1 Star 0 Fork 1

漆夜/librpm-wrapper-cpp

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
文件
克隆/下载
linux-exploit.dat 294.19 KB
一键复制 编辑 原始数据 按行查看 历史
漆夜 提交于 2018-01-23 15:57 . 增加linux漏洞数据库文件
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009
11,exploits/linux/dos/11.c,Apache 2.0.44 (Linux) - Remote Denial of Service,2003-04-11,Daniel Nystram,dos,linux,CVE-2003-0132
38,exploits/linux/dos/38.pl,Apache 2.0.45 - 'APR' Crash,2003-06-08,Matthew Murphy,dos,linux,CVE-2003-0245
68,exploits/linux/dos/68.c,Linux Kernel 2.4.20 - 'decode_fh' Denial of Service,2003-07-29,Jared Stanbrough,dos,linux,CVE-2003-0619
115,exploits/linux/dos/115.c,WU-FTPD 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service,2003-10-31,Angelo Rosiello,dos,linux,CVE-2003-0854
146,exploits/multiple/dos/146.c,OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs,2003-10-09,Bram Matthys,dos,multiple,CVE-2003-0543
170,exploits/multiple/dos/170.c,Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service,2004-03-26,Rémi Denis-Courmont,dos,multiple,CVE-2004-0176
241,exploits/linux/dos/241.c,ProFTPd 1.2.0 rc2 - Memory Leakage,2001-01-03,Piotr Zurawski,dos,linux,CVE-2001-0136
244,exploits/linux/dos/244.java,ProFTPd 1.2.0 pre10 - Remote Denial of Service,2001-01-12,JeT-Li,dos,linux,CVE-2001-0136
251,exploits/linux/dos/251.c,APC UPS 3.7.2 - 'apcupsd' Local Denial of Service,2001-01-15,the itch,dos,linux,CVE-2001-0040
274,exploits/linux/dos/274.c,Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service,2004-04-21,Julien Tinnes,dos,linux,CVE-2004-0424
291,exploits/linux/dos/291.c,TCP Connection Reset - Remote Denial of Service,2004-04-23,Paul A. Watson,dos,linux,CVE-2004-0230
306,exploits/linux/dos/306.c,Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service,2004-06-25,lorenzo,dos,linux,CVE-2004-0554
360,exploits/multiple/dos/360.pl,Apache - Arbitrary Long HTTP Headers Denial of Service (Perl),2004-07-22,bkbll,dos,multiple,CVE-2004-0493
370,exploits/linux/dos/370.c,Citadel/UX - Remote Denial of Service (PoC),2004-08-02,CoKi,dos,linux,CVE-2004-1705
371,exploits/linux/dos/371.c,Apache - Arbitrary Long HTTP Headers Denial of Service (C),2004-08-02,anonymous,dos,linux,CVE-2004-0493
383,exploits/multiple/dos/383.c,psyBNC 2.3 - Denial of Service,2002-05-19,Lunar Fault,dos,multiple,CVE-2002-0741
433,exploits/multiple/dos/433.c,Call of Duty 1.4 - Denial of Service,2004-09-05,Luigi Auriemma,dos,multiple,CVE-2004-1664
551,exploits/linux/dos/551.c,MyServer 0.7.1 - 'POST' Denial of Service,2004-09-27,Tom Ferris,dos,linux,CVE-2004-2517
685,exploits/linux/dos/685.c,Linux Kernel 2.4.28/2.6.9 - 'scm_send Local' Denial of Service,2004-12-14,Paul Starzetz,dos,linux,CVE-2004-1016
686,exploits/linux/dos/686.c,Linux Kernel 2.4.22-28/2.6.9 - 'igmp.c' Local Denial of Service,2004-12-14,Paul Starzetz,dos,linux,CVE-2004-1137
690,exploits/linux/dos/690.c,Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow,2004-12-16,Georgi Guninski,dos,linux,CVE-2004-1333
692,exploits/linux/dos/692.c,Linux Kernel 2.4.28/2.6.9 - 'ip_options_get' Local Overflow,2004-12-16,Georgi Guninski,dos,linux,CVE-2004-1335
815,exploits/linux/dos/815.c,CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC),2005-02-12,cybertronic,dos,linux,CVE-2005-2535
838,exploits/multiple/dos/838.pl,webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service,2005-02-24,karak0rsan,dos,multiple,CVE-2004-0465
842,exploits/linux/dos/842.c,WU-FTPD 2.6.2 - File Globbing Denial of Service,2005-02-25,str0ke,dos,linux,CVE-2005-0256
855,exploits/multiple/dos/855.pl,Apache 2.0.52 - GET Denial of Service,2005-03-04,GreenwooD,dos,multiple,CVE-2004-0942
911,exploits/linux/dos/911.c,Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service,2005-04-04,Daniel McNeil,dos,linux,CVE-2005-0916
948,exploits/multiple/dos/948.c,Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019),2005-04-20,houseofdabus,dos,multiple,CVE-2004-0790
956,exploits/multiple/dos/956.c,Ethereal 0.10.10 / tcpdump 3.9.1 - 'rsvp_print' Infinite Loop Denial of Service,2005-04-26,vade79,dos,multiple,CVE-2005-1280
957,exploits/linux/dos/957.c,Tcpdump 3.8.x - 'ldp_print' Infinite Loop Denial of Service,2005-04-26,vade79,dos,linux,CVE-2005-1279
958,exploits/linux/dos/958.c,Tcpdump 3.8.x - 'rt_routing_info' Infinite Loop Denial of Service,2005-04-26,vade79,dos,linux,CVE-2005-1279
959,exploits/linux/dos/959.c,Tcpdump 3.8.x/3.9.1 - 'isis_print' Infinite Loop Denial of Service,2005-04-26,vade79,dos,linux,CVE-2005-1278
984,exploits/multiple/dos/984.c,Ethereal 0.10.10 - 'dissect_ipc_state' Remote Denial of Service,2005-05-07,Nicob,dos,multiple,CVE-2005-1470
998,exploits/linux/dos/998.c,Linux Kernel 2.6.12-rc4 - 'ioctl_by_bdev' Local Denial of Service,2005-05-17,alert7,dos,linux,CVE-2005-1589
999,exploits/linux/dos/999.c,Gaim 1.2.1 - URL Handling Remote Stack Overflow,2005-05-17,Ron,dos,linux,CVE-2005-1261
1008,exploits/multiple/dos/1008.c,TCP TIMESTAMPS - Denial of Service,2005-05-21,Daniel Hartmeier,dos,multiple,CVE-2005-0356
1037,exploits/multiple/dos/1037.c,Tcpdump - bgp_update_print Remote Denial of Service,2005-06-09,simon,dos,multiple,CVE-2005-1267
41796,exploits/multiple/dos/41796.c,Apple macOS/iOS Kernel 10.12.3 (16D32) - 'bpf' Heap Overflow,2017-04-04,Google Security Research,dos,multiple,CVE-2017-2482
1176,exploits/multiple/dos/1176.c,Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service,2005-08-23,Luigi Auriemma,dos,multiple,CVE-2005-2719
1254,exploits/multiple/dos/1254.html,Opera 8.02 - Remote Denial of Service (1),2005-10-16,posidron,dos,multiple,CVE-2005-4718
1256,exploits/multiple/dos/1256.pl,Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC),2005-10-17,Ulf Harnhammar,dos,multiple,CVE-2005-3120
1331,exploits/multiple/dos/1331.c,Macromedia Flash Plugin 7.0.19.0 - 'action' Denial of Service,2005-11-18,BassReFLeX,dos,multiple,CVE-2005-3591
1390,exploits/multiple/dos/1390.c,BZFlag 2.0.4 - undelimited string Denial of Service,2005-12-27,Luigi Auriemma,dos,multiple,CVE-2005-4584
1489,exploits/multiple/dos/1489.pl,Invision Power Board 2.1.4 - Register Users Denial of Service,2006-02-10,SkOd,dos,multiple,CVE-2006-0888
1572,exploits/multiple/dos/1572.pl,Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service,2006-03-10,str0ke,dos,multiple,CVE-2006-1206
1622,exploits/multiple/dos/1622.pl,RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC),2006-03-28,Federico L. Bossi Bonin,dos,multiple,CVE-2006-0323
1657,exploits/linux/dos/1657.asm,Linux Kernel 2.6.x - 'sys_timer_create()' Local Denial of Service,2006-04-09,fingerout,dos,linux,CVE-2006-7051
1716,exploits/multiple/dos/1716.html,Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC),2006-04-24,splices,dos,multiple,CVE-2006-1993
1746,exploits/linux/dos/1746.pl,zawhttpd 0.8.23 - GET Remote Buffer Overflow Denial of Service,2006-05-04,Kamil Sienicki,dos,linux,CVE-2006-2222
1801,exploits/multiple/dos/1801.txt,libextractor 0.5.13 - Multiple Heap Overflows (PoC),2006-05-17,Luigi Auriemma,dos,multiple,CVE-2006-2458
1819,exploits/multiple/dos/1819.txt,PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow Denial of Service,2006-05-23,Luigi Auriemma,dos,multiple,CVE-2006-2587
1820,exploits/multiple/dos/1820.txt,netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation,2006-05-23,Luigi Auriemma,dos,multiple,CVE-2006-2575
1852,exploits/linux/dos/1852.c,gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC),2006-05-30,Federico L. Bossi Bonin,dos,linux,CVE-2006-2802
1867,exploits/multiple/dos/1867.html,Mozilla Firefox 1.5.0.4 - 'marquee' Denial of Service,2006-06-02,n00b,dos,multiple,CVE-2006-2723
1880,exploits/linux/dos/1880.c,Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service,2006-06-05,ECL Labs,dos,linux,CVE-2006-2444
1894,exploits/linux/dos/1894.py,0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC),2006-06-09,Federico Fazzi,dos,linux,CVE-2006-2971
1937,exploits/multiple/dos/1937.html,Opera 9 - long href Remote Denial of Service,2006-06-21,N9,dos,multiple,CVE-2006-3199
1972,exploits/multiple/dos/1972.txt,Opera Web Browser 9.00 - 'iframe' Remote Denial of Service,2006-07-01,y3dips,dos,multiple,CVE-2006-3353
2051,exploits/linux/dos/2051.py,Sendmail 8.13.5 - Remote Signal Handling (PoC),2006-07-21,redsand,dos,linux,CVE-2006-0058
2073,exploits/multiple/dos/2073.c,libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC),2006-07-25,Luigi Auriemma,dos,multiple,CVE-2006-3879
2444,exploits/multiple/dos/2444.sh,OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service,2006-09-27,Tavis Ormandy,dos,multiple,CVE-2006-4924
2586,exploits/multiple/dos/2586.pl,Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC),2006-10-17,Damian Put,dos,multiple,CVE-2006-5295
2587,exploits/multiple/dos/2587.txt,Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC),2006-10-17,Damian Put,dos,multiple,CVE-2006-4182
2597,exploits/multiple/dos/2597.pl,Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC),2006-10-19,Noam Rathaus,dos,multiple,CVE-2006-5444
2695,exploits/multiple/dos/2695.html,Mozilla Firefox 1.5.0.7/2.0 - 'createRange' Remote Denial of Service,2006-10-31,Gotfault Security,dos,multiple,CVE-2006-5633
2892,exploits/linux/dos/2892.py,F-Prot AntiVirus 4.6.6 - 'ACE' Denial of Service,2006-12-04,Evgeny Legerov,dos,linux,CVE-2006-6352
2893,exploits/linux/dos/2893.py,F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC),2006-12-04,Evgeny Legerov,dos,linux,CVE-2006-6293
2910,exploits/multiple/dos/2910.txt,Sophos AntiVirus - '.CHM' File Heap Overflow (PoC),2006-12-10,Damian Put,dos,multiple,CVE-2006-5646
2911,exploits/multiple/dos/2911.txt,Sophos AntiVirus - '.CHM' Chunk Name Length Memory Corruption (PoC),2006-12-10,Damian Put,dos,multiple,CVE-2006-5647
2912,exploits/multiple/dos/2912.txt,Sophos / Trend Micro AntiVirus - '.RAR' File Denial of Service (PoC),2006-12-10,Damian Put,dos,multiple,CVE-2006-5645
2928,exploits/linux/dos/2928.py,ProFTPd 1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (PoC),2006-12-13,Core Security,dos,linux,CVE-2006-6563
2947,exploits/multiple/dos/2947.pl,wget 1.10.2 - Unchecked Boundary Condition Denial of Service,2006-12-18,Federico L. Bossi Bonin,dos,multiple,CVE-2006-6719
2949,exploits/multiple/dos/2949.c,Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption,2006-12-19,Breno Silva Pinto,dos,multiple,CVE-2006-6651
2954,exploits/linux/dos/2954.html,KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception,2006-12-19,Federico L. Bossi Bonin,dos,linux,CVE-2006-6660
3023,exploits/linux/dos/3023.c,KsIRC 1.3.12 - 'PRIVMSG' Remote Buffer Overflow (PoC),2006-12-26,Federico L. Bossi Bonin,dos,linux,CVE-2006-6811
3101,exploits/multiple/dos/3101.py,Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption,2007-01-08,posidron,dos,multiple,CVE-2007-0126
3289,exploits/linux/dos/3289.c,Axigen 2.0.0b1 - Remote Denial of Service (1),2007-02-08,mu-b,dos,linux,CVE-2007-0886
3290,exploits/linux/dos/3290.c,Axigen 2.0.0b1 - Remote Denial of Service (2),2007-02-08,mu-b,dos,linux,CVE-2007-0887
3362,exploits/multiple/dos/3362.py,Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service,2007-02-23,Trirat Puttaraksa,dos,multiple,CVE-2006-5276
3394,exploits/multiple/dos/3394.php,PHP 4 - Userland ZVAL Reference Counter Overflow (PoC),2007-03-01,Stefan Esser,dos,multiple,CVE-2007-1383
3396,exploits/linux/dos/3396.php,PHP 4.4.4 - 'Unserialize()' ZVAL Reference Counter Overflow (PoC),2007-03-02,Stefan Esser,dos,linux,CVE-2007-1286
3404,exploits/multiple/dos/3404.php,PHP 5 - 'wddx_deserialize()' String Append Crash,2007-03-04,Stefan Esser,dos,multiple,CVE-2007-1381
3407,exploits/multiple/dos/3407.c,Asterisk 1.2.15/1.4.0 - Unauthenticated Remote Denial of Service,2007-03-04,fbffff,dos,multiple,CVE-2007-1306
3434,exploits/multiple/dos/3434.c,Snort 2.6.1.1/2.6.1.2/2.7.0 - 'fragementation' Remote Denial of Service,2007-03-08,Antimatt3r,dos,multiple,CVE-2007-1398
3441,exploits/linux/dos/3441.c,Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC),2007-03-09,Daniel Roethlisberger,dos,linux,CVE-2007-0005
3566,exploits/multiple/dos/3566.pl,Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service,2007-03-25,MADYNES,dos,multiple,CVE-2007-1561
3586,exploits/linux/dos/3586.php,PHP 4.4.5/4.4.6 - 'session_decode()' Double-Free (PoC),2007-03-27,Stefan Esser,dos,linux,CVE-2007-1711
3769,exploits/linux/dos/3769.c,eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC),2007-04-20,mu-b,dos,linux,CVE-2007-2187
3784,exploits/multiple/dos/3784.c,Opera 9.2 - '.torrent' Remote Denial of Service,2007-04-23,n00b,dos,multiple,CVE-2007-2274
3807,exploits/linux/dos/3807.c,MyDNS 1.1.0 - Remote Heap Overflow (PoC),2007-04-27,mu-b,dos,linux,CVE-2007-2362
3851,exploits/multiple/dos/3851.c,ZOO - '.ZOO' Decompression Infinite Loop Denial of Service (PoC),2007-05-04,Jean-Sébastien,dos,multiple,CVE-2007-1669
3945,exploits/linux/dos/3945.rb,MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC),2007-05-17,n00b,dos,linux,CVE-2007-2761
4175,exploits/multiple/dos/4175.php,PHP 5.2.3 - 'bz2 com_print_typeinfo()' Denial of Service,2007-07-12,shinnai,dos,multiple,CVE-2007-3790
4181,exploits/multiple/dos/4181.php,PHP 5.2.3 - 'glob()' Denial of Service,2007-07-14,shinnai,dos,multiple,CVE-2007-3806
4196,exploits/multiple/dos/4196.c,Asterisk < 1.2.22/1.4.8/2.2.1 - 'chan_skinny' Remote Denial of Service,2007-07-18,fbffff,dos,multiple,CVE-2007-3764
4216,exploits/linux/dos/4216.pl,Xserver 0.1 Alpha - POST Remote Buffer Overflow,2007-07-23,deusconstruct,dos,linux,CVE-2007-3957
4249,exploits/multiple/dos/4249.rb,Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash,2007-07-31,tenkei_ev,dos,multiple,CVE-2007-3763
4260,exploits/multiple/dos/4260.php,PHP mSQL (msql_connect) - Local Buffer Overflow (PoC),2007-08-06,NetJackal,dos,multiple,CVE-2007-4255
4347,exploits/linux/dos/4347.pl,Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop,2007-08-31,Beyond Security,dos,linux,CVE-2007-6113
4359,exploits/multiple/dos/4359.txt,Apple QuickTime < 7.2 - SMIL Remote Integer Overflow,2007-09-03,David Vaartjes,dos,multiple,CVE-2007-2394
4432,exploits/multiple/dos/4432.html,Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow,2007-09-19,YAG KOHHA,dos,multiple,CVE-2007-5019
4532,exploits/linux/dos/4532.pl,eXtremail 2.1.1 - 'memmove()' Remote Denial of Service,2007-10-15,mu-b,dos,linux,CVE-2007-5467
4540,exploits/multiple/dos/4540.pl,GCALDaemon 1.0-beta13 - Remote Denial of Service,2007-10-16,ikki,dos,multiple,CVE-2007-4980
4600,exploits/linux/dos/4600.py,Firefly Media Server 0.2.4 - Remote Denial of Service,2007-11-02,nnp,dos,linux,CVE-2007-5824
4648,exploits/multiple/dos/4648.py,Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH),2007-11-23,h07,dos,multiple,CVE-2007-6166
4732,exploits/linux/dos/4732.c,Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow,2007-12-14,x86,dos,linux,CVE-2007-6015
4773,exploits/multiple/dos/4773.pl,OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash,2007-12-23,Noam Rathaus,dos,multiple,CVE-2006-4343
4856,exploits/multiple/dos/4856.php,Half-Life CSTRIKE Server 1.6 - 'no-steam' Denial of Service,2008-01-06,Eugene Minaev,dos,multiple,CVE-2008-7203
4878,exploits/multiple/dos/4878.pl,McAfee E-Business Server 8.5.2 - Unauthenticated Remote Code Execution / Denial of Service (PoC),2008-01-09,Leon Juranic,dos,multiple,CVE-2008-0127
4893,exploits/linux/dos/4893.c,Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service,2008-01-11,Clemens Kurtenbach,dos,linux,CVE-2008-0352
5152,exploits/multiple/dos/5152.sh,X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC),2008-02-19,vl4dZ,dos,multiple,CVE-2007-5958
5191,exploits/multiple/dos/5191.c,Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC),2008-02-26,mu-b,dos,multiple,CVE-2008-0177
5306,exploits/multiple/dos/5306.txt,Snircd 1.3.4 - 'send_user_mode' Denial of Service,2008-03-24,Chris Porter,dos,multiple,CVE-2008-1501
5307,exploits/linux/dos/5307.pl,MPlayer 1.0 rc2 - 'sdpplin_parse()' Array Indexing Buffer Overflow (PoC),2008-03-25,Guido Landi,dos,linux,CVE-2008-1558
5458,exploits/linux/dos/5458.txt,Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC),2008-04-16,Guido Landi,dos,linux,CVE-2008-1878
5561,exploits/linux/dos/5561.pl,rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC),2008-05-08,Guido Landi,dos,linux,CVE-2008-1801
5585,exploits/linux/dos/5585.pl,rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC),2008-05-11,Guido Landi,dos,linux,CVE-2008-1802
5749,exploits/multiple/dos/5749.pl,Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash,2008-06-05,Armando Oliveira,dos,multiple,CVE-2008-2119
5814,exploits/linux/dos/5814.pl,vsftpd 2.0.5 - 'CWD' Authenticated Remote Memory Consumption,2008-06-14,Praveen Darshanam,dos,linux,CVE-2007-5962
6046,exploits/multiple/dos/6046.txt,reSIProcate 1.3.2 - Remote Denial of Service (PoC),2008-07-12,Mu Security,dos,multiple,CVE-2008-3210
6101,exploits/multiple/dos/6101.py,Oracle Internet Directory 10.1.4 - Unauthenticated Remote Denial of Service,2008-07-19,Joxean Koret,dos,multiple,CVE-2008-2595
6174,exploits/multiple/dos/6174.txt,F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service,2008-07-31,kokanin,dos,multiple,CVE-2008-3447
6218,exploits/multiple/dos/6218.txt,Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC),2008-08-10,Core Security,dos,multiple,CVE-2008-3431
6237,exploits/multiple/dos/6237.txt,Ventrilo 3.0.2 - Null Pointer Remote Denial of Service,2008-08-13,Luigi Auriemma,dos,multiple,CVE-2008-3680
6239,exploits/multiple/dos/6239.txt,Ruby 1.9 - regex engine Remote Socket Memory Leak,2008-08-13,laurent gaffié,dos,multiple,CVE-2008-3443
6252,exploits/multiple/dos/6252.txt,VideoLAN VLC Media Player 0.8.6i - '.tta' File Parsing Heap Overflow (PoC),2008-08-16,g_,dos,multiple,CVE-2008-3732
6293,exploits/multiple/dos/6293.txt,VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC),2008-08-23,g_,dos,multiple,CVE-2008-3794
6471,exploits/multiple/dos/6471.pl,Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash,2008-09-16,securfrog,dos,multiple,CVE-2008-4116
6472,exploits/multiple/dos/6472.c,Postfix < 2.4.9/2.5.5/2.6-20080902 - '.forward' Local Denial of Service,2008-09-16,Albert Sellares,dos,multiple,CVE-2008-4042
6493,exploits/linux/dos/6493.pl,fhttpd 0.4.2 - 'un64()' Remote Denial of Service,2008-09-19,Jeremy Brown,dos,linux,CVE-2008-7014
6622,exploits/multiple/dos/6622.txt,Wireshark 1.0.x - '.ncf' Packet Capture Local Denial of Service,2008-09-29,Shinnok,dos,multiple,CVE-2008-4682
6718,exploits/linux/dos/6718.html,Konqueror 3.5.9 - 'load' Remote Crash,2008-10-10,Jeremy Brown,dos,linux,CVE-2008-5698
6805,exploits/multiple/dos/6805.txt,LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC),2008-10-22,Dan Kaminsky,dos,multiple,CVE-2008-2469
7100,exploits/linux/dos/7100.pl,Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC),2008-11-12,Praveen Darshanam,dos,linux,CVE-2008-2292
7150,exploits/linux/dos/7150.html,CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash,2008-11-18,Adrian _pagvac_ Pastor,dos,linux,CVE-2008-5183
7330,exploits/multiple/dos/7330.c,ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC),2008-12-03,ilja van sprundel,dos,multiple,CVE-2008-5314
7405,exploits/linux/dos/7405.c,Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service,2008-12-10,Jon Oberheide,dos,linux,CVE-2008-5079
7520,exploits/multiple/dos/7520.c,Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service,2008-12-19,Jon Oberheide,dos,multiple,CVE-2008-5081
7555,exploits/multiple/dos/7555.py,Psi Jabber Client (Windows / Linux) - Remote Denial of Service,2008-12-23,Sha0,dos,multiple,CVE-2008-6393
7564,exploits/multiple/dos/7564.pl,Getleft 1.2 - Remote Buffer Overflow (PoC),2008-12-23,Koshi,dos,multiple,CVE-2008-6897
7647,exploits/multiple/dos/7647.txt,VMware 2.5.1 - 'VMware-authd' Remote Denial of Service,2009-01-02,laurent gaffié,dos,multiple,CVE-2009-0177
7673,exploits/multiple/dos/7673.html,Apple Safari - 'ARGUMENTS' Array Integer Overflow HeapSpray (PoC),2009-01-05,Skylined,dos,multiple,CVE-2009-0070
7822,exploits/multiple/dos/7822.c,D-Bus Daemon < 1.2.4 - 'libdbus' Denial of Service,2009-01-19,Jon Oberheide,dos,multiple,CVE-2008-3834
8021,exploits/multiple/dos/8021.pl,Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service,2009-02-09,Praveen Darshanam,dos,multiple,CVE-2009-0478
8091,exploits/multiple/dos/8091.html,Mozilla Firefox 3.0.6 - BODY onload Remote Crash,2009-02-23,Skylined,dos,multiple,CVE-2009-0071
8148,exploits/multiple/dos/8148.pl,Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities,2009-03-03,Praveen Darshanam,dos,multiple,CVE-2009-0751
8241,exploits/multiple/dos/8241.txt,ModSecurity < 2.5.9 - Remote Denial of Service,2009-03-19,Juan Galiana Lara,dos,multiple,CVE-2009-1902
8285,exploits/multiple/dos/8285.txt,Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1),2009-03-25,Guido Landi,dos,multiple,CVE-2009-1169
8308,exploits/multiple/dos/8308.c,Wireshark 1.0.6 - PN-DCP Format String (PoC),2009-03-30,THCX Labs,dos,multiple,CVE-2009-1210
8320,exploits/multiple/dos/8320.py,Opera 9.64 - 7400 nested elements XML Parsing Remote Crash,2009-03-30,Ahmed Obied,dos,multiple,CVE-2009-1234
8344,exploits/multiple/dos/8344.py,IBM DB2 < 9.5 pack 3a - Connect Denial of Service,2009-04-03,Dennis Yurichev,dos,multiple,CVE-2009-0172
8469,exploits/linux/dos/8469.c,XRDP 0.4.1 - Unauthenticated Remote Buffer Overflow (PoC),2009-04-17,joe walko,dos,linux,CVE-2008-5904
8669,exploits/multiple/dos/8669.c,IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC),2009-05-13,mu-b,dos,multiple,CVE-2009-1574
8695,exploits/multiple/dos/8695.txt,Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash,2009-05-15,Thomas Sader,dos,multiple,CVE-2009-1789
8720,exploits/multiple/dos/8720.c,OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service,2009-05-18,Jon Oberheide,dos,multiple,CVE-2009-1379
8794,exploits/multiple/dos/8794.html,Mozilla Firefox - unclamped loop Denial of Service,2009-05-26,Thierry Zoller,dos,multiple,CVE-2009-1827
8822,exploits/multiple/dos/8822.txt,Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service,2009-05-29,Thierry Zoller,dos,multiple,CVE-2009-1828
8842,exploits/multiple/dos/8842.pl,Apache mod_dav / svn - Remote Denial of Service,2009-06-01,kingcope,dos,multiple,CVE-2009-1955
8873,exploits/multiple/dos/8873.c,OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service,2009-06-04,Jon Oberheide,dos,multiple,CVE-2009-1386
8982,exploits/linux/dos/8982.txt,Compface 1.5.2 - '.xbm' Local Buffer Overflow (PoC),2009-06-17,metalhoney,dos,linux,CVE-2009-2286
9160,exploits/multiple/dos/9160.txt,Multiple Browsers - Denial of Service,2009-07-15,Thierry Zoller,dos,multiple,CVE-2009-2535
9265,exploits/linux/dos/9265.c,ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC),2009-07-27,Jon Oberheide,dos,linux,CVE-2009-0692
9300,exploits/multiple/dos/9300.c,ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC),2009-07-30,kingcope,dos,multiple,CVE-2009-0696
9323,exploits/multiple/dos/9323.txt,Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC),2009-08-01,Tadas Vilkeliskis,dos,multiple,CVE-2009-2715
9642,exploits/multiple/dos/9642.py,FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service,2009-09-11,Matthew Gillespie,dos,multiple,CVE-2009-3111
9969,exploits/multiple/dos/9969.txt,Snort 2.8.5 - IPv6 Denial of Service,2009-10-23,laurent gaffie,dos,multiple,CVE-2009-3641
9987,exploits/multiple/dos/9987.txt,ZoIPer 2.22 - Call-Info Remote Denial of Service,2009-10-14,Tomer Bitton,dos,multiple,CVE-2009-3704
10004,exploits/multiple/dos/10004.txt,Dopewars Server 1.5.12 - Denial of Service,2009-10-06,Doug Prostko,dos,multiple,CVE-2009-3591
10017,exploits/linux/dos/10017.c,Linux Kernel 2.6.x - 'fput()' Null Pointer Dereference Local Denial of Service,2009-11-09,David Howells,dos,linux,CVE-2009-3888
10022,exploits/linux/dos/10022.c,Linux Kernel 2.6.31.4 - 'unix_stream_connect()' Local Denial of Service,2009-11-10,Tomoki Sekiyama,dos,linux,CVE-2009-3621
10184,exploits/linux/dos/10184.txt,KDE KDELibs 4.3.3 - Remote Array Overrun,2009-11-19,Maksymilian Arciemowicz & sp3x,dos,linux,CVE-2009-0689
10202,exploits/linux/dos/10202.c,Linux Kernel < 2.6.31-rc4 - 'nfs4_proc_lock()' Denial of Service,2009-10-15,Simon Vallet,dos,linux,CVE-2009-3726
10203,exploits/linux/dos/10203.txt,BibTeX - '.bib' File Handling Memory Corruption,2009-11-13,Vincent Lafevre,dos,linux,CVE-2009-1284
10205,exploits/multiple/dos/10205.txt,LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow,2009-11-12,wololo,dos,multiple,CVE-2009-2285
10206,exploits/linux/dos/10206.txt,Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service,2009-11-12,Peter Valchev,dos,linux,CVE-2009-2473
10229,exploits/multiple/dos/10229.txt,Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow,2009-11-24,Chris Evans,dos,multiple,CVE-2008-4864
10349,exploits/linux/dos/10349.py,CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow,2009-12-02,Patroklos Argyroudis,dos,linux,CVE-2009-3586
40307,exploits/multiple/dos/40307.txt,Adobe Flash - Selection.setFocus Use-After-Free,2016-08-29,Google Security Research,dos,multiple,CVE-2016-4227
11009,exploits/multiple/dos/11009.pl,Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service,2010-01-05,Francis Provencher,dos,multiple,CVE-2010-0317
11288,exploits/multiple/dos/11288.py,Wireshark 1.2.5 - LWRES getaddrbyname Stack Buffer Overflow,2010-01-29,babi,dos,multiple,CVE-2010-0304
11529,exploits/multiple/dos/11529.txt,Adobe (Multiple Products) - XML External Entity / XML Injection,2010-02-22,Roberto Suggi Liverani,dos,multiple,CVE-2009-3960
11567,exploits/multiple/dos/11567.txt,Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC),2010-02-24,Rad L. Sneak,dos,multiple,CVE-2010-1029
14367,exploits/multiple/dos/14367.txt,Novell Groupwise Webaccess - Stack Overflow,2010-07-15,Francis Provencher,dos,multiple,CVE-2010-2782
12188,exploits/multiple/dos/12188.txt,VMware Remote Console e.x.p build-158248 - Format String,2010-04-12,Alexey Sintsov,dos,multiple,CVE-2009-3732
12217,exploits/multiple/dos/12217.py,Aircrack-NG Tools svn r1675 - Remote Heap Buffer Overflow,2010-04-14,Lukas Lueg,dos,multiple,CVE-2010-1159
15732,exploits/linux/dos/15732.txt,FontForge - '.BDF' Font File Stack Buffer Overflow,2010-12-14,Ulrik Persson,dos,linux,CVE-2010-4259
12334,exploits/linux/dos/12334.c,OpenSSL - Remote Denial of Service,2010-04-22,Andi,dos,linux,CVE-2010-0740
12382,exploits/multiple/dos/12382.txt,Invision Power Board - Denial of Service,2010-04-25,SeeMe,dos,multiple,CVE-2006-0888
40087,exploits/multiple/dos/40087.txt,Adobe Flash - ATF Processing Overflow,2016-07-11,Google Security Research,dos,multiple,CVE-2016-4135
40088,exploits/multiple/dos/40088.txt,Adobe Flash - JXR Processing Double-Free,2016-07-11,Google Security Research,dos,multiple,CVE-2016-4136
40089,exploits/multiple/dos/40089.txt,Adobe Flash - LMZA Property Decoding Heap Corruption,2016-07-11,Google Security Research,dos,multiple,CVE-2016-4137
40090,exploits/multiple/dos/40090.txt,Adobe Flash - ATF Image Packing Overflow,2016-07-11,Google Security Research,dos,multiple,CVE-2016-4138
40095,exploits/multiple/dos/40095.txt,Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1),2016-07-13,COSIG,dos,multiple,CVE-2016-4205
14012,exploits/multiple/dos/14012.txt,Weborf HTTP Server - Denial of Service,2010-06-24,Crash,dos,multiple,CVE-2010-2435
14121,exploits/multiple/dos/14121.c,Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service,2010-06-29,LiquidWorm,dos,multiple,CVE-2010-2204
14185,exploits/multiple/dos/14185.py,ISC DHCPD - Denial of Service,2010-07-03,sid,dos,multiple,CVE-2010-2156
14268,exploits/multiple/dos/14268.txt,Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service,2010-07-08,Luigi Auriemma,dos,multiple,CVE-2010-2621
14379,exploits/multiple/dos/14379.txt,Novell Groupwise Internet Agent - Stack Overflow,2010-07-16,Francis Provencher,dos,multiple,CVE-2010-2777
14422,exploits/multiple/dos/14422.c,libpng 1.4.2 - Denial of Service,2010-07-20,kripthor,dos,multiple,CVE-2010-1205
14537,exploits/multiple/dos/14537.txt,Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service,2010-08-03,Shane Bester,dos,multiple,CVE-2010-2008
14573,exploits/linux/dos/14573.txt,LibTIFF - 'td_stripbytecount' Null Pointer Dereference Remote Denial of Service,2010-08-07,Tomas Hoger,dos,linux,CVE-2010-2482
14594,exploits/linux/dos/14594.py,Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service,2010-08-09,Jon Oberheide,dos,linux,CVE-2010-1173
15086,exploits/multiple/dos/15086.py,Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution,2010-09-23,Abysssec,dos,multiple,CVE-2010-2168
15215,exploits/multiple/dos/15215.txt,libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service),2010-10-07,Maksymilian Arciemowicz,dos,multiple,CVE-2010-2632
15293,exploits/linux/dos/15293.txt,LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form,2010-10-20,Core Security,dos,linux,CVE-2010-2891
15341,exploits/multiple/dos/15341.html,Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Denial of Service,2010-10-28,Daniel Veditz,dos,multiple,CVE-2010-3765
15342,exploits/multiple/dos/15342.html,Mozilla Firefox - Simplified Memory Corruption (PoC),2010-10-28,extraexploit,dos,multiple,CVE-2010-3765
15463,exploits/linux/dos/15463.txt,Novell Groupwise Internet Agent - IMAP LIST Command Remote Code Execution,2010-11-09,Francis Provencher,dos,linux,CVE-2010-4711
15464,exploits/linux/dos/15464.txt,Novell Groupwise Internet Agent - IMAP LIST LSUB Command Remote Code Execution,2010-11-09,Francis Provencher,dos,linux,CVE-2010-4717
15467,exploits/multiple/dos/15467.txt,Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service,2010-11-09,Shane Bester,dos,multiple,CVE-2010-3678
15474,exploits/multiple/dos/15474.txt,IBM OmniFind - Buffer Overflow,2010-11-09,Fatih Kilic,dos,multiple,CVE-2010-3894
15476,exploits/multiple/dos/15476.php,IBM OmniFind Crawler - Denial of Service,2010-11-09,Fatih Kilic,dos,multiple,CVE-2010-3899
15622,exploits/linux/dos/15622.c,Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service,2010-11-27,Key Night,dos,linux,CVE-2010-4249
15676,exploits/multiple/dos/15676.txt,Wireshark - LDSS Dissector Buffer Overflow,2010-12-04,Nephi Johnson,dos,multiple,CVE-2010-4300
15707,exploits/multiple/dos/15707.txt,WonderWare InBatch 9.0sp1 - Buffer Overflow,2010-12-08,Luigi Auriemma,dos,multiple,CVE-2010-4557
15722,exploits/multiple/dos/15722.txt,PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow,2010-12-10,Maksymilian Arciemowicz,dos,multiple,CVE-2010-4409
15898,exploits/multiple/dos/15898.py,Wireshark - ENTTEC DMX Data RLE Buffer Overflow,2011-01-03,non-customers crew,dos,multiple,CVE-2010-4538
15973,exploits/multiple/dos/15973.txt,Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service,2011-01-11,Fred Fierling,dos,multiple,CVE-2010-4301
15974,exploits/linux/dos/15974.txt,Mono/Moonlight Generic Type Argument - Privilege Escalation,2011-01-11,Chris Howie,dos,linux,CVE-2010-4254
16108,exploits/multiple/dos/16108.txt,VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption,2011-02-03,Harry Sintonen,dos,multiple,CVE-2011-0522
16129,exploits/linux/dos/16129.txt,ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC),2011-02-07,kingcope,dos,linux,CVE-2011-1137
16182,exploits/linux/dos/16182.txt,PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference,2011-02-17,Maksymilian Arciemowicz,dos,linux,CVE-2011-0420
16192,exploits/linux/dos/16192.pl,Novell Iprint - LPD Remote Code Execution,2011-02-18,Francis Provencher,dos,linux,CVE-2010-4328
16261,exploits/multiple/dos/16261.txt,PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service,2011-02-28,_ikki & paradoxengine,dos,multiple,CVE-2011-0708
16263,exploits/linux/dos/16263.c,Linux Kernel 2.6.37 - Local Kernel Denial of Service (1),2011-03-02,prdelka,dos,linux,CVE-2010-4165
16270,exploits/linux/dos/16270.c,vsftpd 2.3.2 - Denial of Service,2011-03-02,Maksymilian Arciemowicz,dos,linux,CVE-2011-0762
41793,exploits/multiple/dos/41793.c,Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption,2017-04-04,Google Security Research,dos,multiple,CVE-2017-2474
16952,exploits/linux/dos/16952.c,Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2),2011-03-10,zx2c4,dos,linux,CVE-2010-4165
16966,exploits/linux/dos/16966.php,PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service,2011-03-12,Jose Carlos Norte,dos,linux,CVE-2011-1092
16973,exploits/linux/dos/16973.c,Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak,2011-03-14,prdelka,dos,linux,CVE-2010-4077
17004,exploits/linux/dos/17004.txt,PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference,2011-03-18,Maksymilian Arciemowicz,dos,linux,CVE-2011-0421
17120,exploits/multiple/dos/17120.c,GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption,2011-02-25,Simon Berry-Byrne,dos,multiple,CVE-2011-1071
17201,exploits/multiple/dos/17201.php,PHP 'phar' Extension 1.1.1 - Heap Overflow,2011-04-22,Alexander Gavrun,dos,multiple,CVE-2012-2386
17222,exploits/linux/dos/17222.c,Libmodplug 0.8.8.2 - '.abc' Stack Buffer Overflow (PoC),2011-04-28,epiphant,dos,linux,CVE-2011-1761
17610,exploits/multiple/dos/17610.py,OpenSLP 1.2.1 / < 1647 trunk - Denial of Service,2011-08-05,Nicolas Gregoire,dos,multiple,CVE-2010-3609
42604,exploits/multiple/dos/42604.html,IBM Notes 8.5.x/9.0.x - Denial of Service (2),2017-08-31,Dhiraj Mishra,dos,multiple,CVE-2017-1130
17769,exploits/linux/dos/17769.c,Linux Kernel 3.0.0 - 'perf_count_sw_cpu_clock' event Denial of Service,2011-09-01,Vince Weaver,dos,linux,CVE-2011-2918
18159,exploits/linux/dos/18159.py,XChat 2.8.9 - Heap Overflow Denial of Service,2011-11-25,Jane Doe,dos,linux,CVE-2011-5129
18225,exploits/linux/dos/18225.c,CSF Firewall - Buffer Overflow,2011-12-09,FoX HaCkEr,dos,linux,CVE-2011-5033
18295,exploits/linux/dos/18295.txt,lighttpd - Denial of Service (PoC),2011-12-31,pi3,dos,linux,CVE-2011-4362
18378,exploits/linux/dos/18378.c,Linux 2.6.36 IGMP - Remote Denial of Service,2012-01-17,kingcope,dos,linux,CVE-2012-0207
18436,exploits/linux/dos/18436.txt,sudo 1.8.0 < 1.8.3p1 - Format String,2012-01-31,joernchen,dos,linux,CVE-2012-0809
18579,exploits/linux/dos/18579.txt,PyPAM Python bindings for PAM - Double-Free Corruption,2012-03-10,Markus Vervier,dos,linux,CVE-2012-1502
18692,exploits/linux/dos/18692.rb,SnackAmp 3.1.3 - '.aiff' Denial of Service,2012-04-01,Ahmed Elhady Mohamed,dos,linux,CVE-2012-5917
18758,exploits/multiple/dos/18758.txt,Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service,2012-04-19,Wireshark,dos,multiple,CVE-2012-1593
18855,exploits/linux/dos/18855.txt,Asterisk - 'ast_parse_digest()' Stack Buffer Overflow,2012-03-15,Russell Bryant,dos,linux,CVE-2012-1184
18918,exploits/multiple/dos/18918.txt,Wireshark - DIAMETER Dissector Denial of Service,2012-05-24,Wireshark,dos,multiple,CVE-2012-2393
18920,exploits/multiple/dos/18920.txt,Wireshark - Misaligned Memory Denial of Service,2012-05-24,Klaus Heckelmann,dos,multiple,CVE-2012-2394
19082,exploits/linux/dos/19082.txt,AMD K6 Processor - Denial of Service,1998-06-01,Poulot-Cazajous,dos,linux,CVE-1999-1442
19085,exploits/linux/dos/19085.c,Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process,1998-06-30,David Luyer,dos,linux,CVE-1999-1441
19098,exploits/multiple/dos/19098.txt,Apple iTunes 10.6.1.7 - '.m3u' Walking Heap Buffer Overflow,2012-06-13,LiquidWorm,dos,multiple,CVE-2012-0677
19103,exploits/linux/dos/19103.c,HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service,1997-11-13,G P R,dos,linux,CVE-1999-0015
19212,exploits/multiple/dos/19212.txt,Behold! Software Web Page Counter 2.7 - Denial of Service,1999-05-19,David Litchfield,dos,multiple,CVE-1999-1030
19225,exploits/multiple/dos/19225.txt,Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access,1999-05-25,Master Dogen,dos,multiple,CVE-1999-0771
19230,exploits/multiple/dos/19230.txt,Symantec PCAnywhere32 8.0 - Denial of Service,1999-05-11,Chris Radigan,dos,multiple,CVE-1999-1028
19241,exploits/linux/dos/19241.c,Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options,1999-06-01,Piotr Wilkin,dos,linux,CVE-1999-0804
19250,exploits/linux/dos/19250.txt,Linux Kernel 2.0/2.1/2.2 - 'autofs' Denial of Service,1999-02-19,Brian Jones,dos,linux,CVE-1999-0460
19271,exploits/linux/dos/19271.c,Linux Kernel 2.0 - TCP Port Denial of Service,1999-01-19,David Schwartz,dos,linux,CVE-1999-0451
19272,exploits/linux/dos/19272.txt,Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service),1999-01-26,Dan Burcaw,dos,linux,CVE-1999-0400
19301,exploits/linux/dos/19301.c,Linux Kernel 2.0.33 - IP Fragment Overlap,1998-04-17,Michal Zalewski,dos,linux,CVE-1999-1018
19377,exploits/multiple/dos/19377.txt,Ipswitch IMail 5.0 - Imapd Buffer Overflow Denial of Service,1999-03-01,Marc of eEye,dos,multiple,CVE-1999-1557
19379,exploits/multiple/dos/19379.txt,Ipswitch IMail 5.0 - IMonitor Buffer Overflow Denial of Service,1999-03-01,Marc of eEye,dos,multiple,CVE-1999-1046
19380,exploits/multiple/dos/19380.txt,Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow Denial of Service,1999-03-01,Marc of eEye,dos,multiple,CVE-1999-1551
19457,exploits/multiple/dos/19457.txt,Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service,1999-08-11,Nobuo Miwa,dos,multiple,CVE-1999-0867
19463,exploits/linux/dos/19463.c,SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - 'identd' Denial of Service,1999-08-16,friedolin,dos,linux,CVE-1999-0746
19482,exploits/multiple/dos/19482.txt,GIMP 2.8.0 - '.FIT' File Format Denial of Service,2012-06-30,Joseph Sheridan,dos,multiple,CVE-2012-3236
19536,exploits/multiple/dos/19536.txt,Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi,1996-12-10,Josh Richards,dos,multiple,CVE-1999-0045
19571,exploits/multiple/dos/19571.c,Netscape Messaging Server 3.6/3.54/3.55 - 'RCPT TO' Denial of Service,1999-10-28,Nobuo Miwa,dos,multiple,CVE-1999-1532
19675,exploits/linux/dos/19675.c,Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options,1999-12-08,Andrea Arcangeli,dos,linux,CVE-1999-0986
19605,exploits/linux/dos/19605.c,Linux Kernel 3.2.24 - 'fs/eventpoll.c' Local Denial of Service,2012-07-05,Yurij M. Plotnikov,dos,linux,CVE-2012-3375
19701,exploits/linux/dos/19701.sh,Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service,1999-12-22,Michal Zalewski,dos,linux,CVE-1999-1109
19750,exploits/multiple/dos/19750.sh,Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service,2000-02-11,eth0,dos,multiple,CVE-2000-0142
19780,exploits/multiple/dos/19780.txt,Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service,2000-02-26,Jeff Stevens,dos,multiple,CVE-2000-0204
19818,exploits/linux/dos/19818.c,Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service,2000-03-23,Jay Fenlason,dos,linux,CVE-2000-0227
19869,exploits/linux/dos/19869.txt,Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service,2000-04-19,Alex Mottram,dos,linux,CVE-2000-1198
19870,exploits/linux/dos/19870.pl,CVS 1.10.7 - Local Denial of Service,2000-04-23,Michal Szymanski,dos,linux,CVE-2000-0338
19920,exploits/multiple/dos/19920.c,Computalynx CProxy Server 3.3 SP2 - Buffer Overflow Denial of Service,2000-05-16,HaCk-13 TeaM,dos,multiple,CVE-2000-0395
19965,exploits/multiple/dos/19965.txt,HP JetAdmin 6.0 - Printing Denial of Service,2000-05-24,Ussr Labs,dos,multiple,CVE-2000-0444
19950,exploits/linux/dos/19950.c,XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service,2000-05-18,Chris Evans,dos,linux,CVE-2000-0453
19977,exploits/multiple/dos/19977.txt,Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service,2000-06-01,Ussr Labs,dos,multiple,CVE-2000-0474
19984,exploits/multiple/dos/19984.c,Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service,2000-05-31,Kit Knox,dos,multiple,CVE-2000-0476
19996,exploits/multiple/dos/19996.txt,ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service,2000-06-07,Stuart McClure,dos,multiple,CVE-2000-0538
20023,exploits/linux/dos/20023.c,Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service,2000-06-19,Chris Evans,dos,linux,CVE-2000-0504
20025,exploits/linux/dos/20025.txt,Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - 'rpc.lockd' Remote Denial of Service,2000-06-08,Mike Murray,dos,linux,CVE-2000-0508
20026,exploits/linux/dos/20026.c,OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service,1999-11-23,FuckGpm,dos,linux,CVE-2000-0531
20052,exploits/multiple/dos/20052.txt,Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service,2000-06-27,Adam Prime,dos,multiple,CVE-2000-0570
20098,exploits/multiple/dos/20098.txt,Netscape Communicator 4.x - JPEG-Comment Heap Overwrite,2000-07-25,Solar Designer,dos,multiple,CVE-2000-0655
20167,exploits/linux/dos/20167.txt,eGlibc - Signedness Code Execution,2012-08-01,c0ntex,dos,linux,CVE-2011-2702
20178,exploits/multiple/dos/20178.pl,vqSoft vqServer 1.4.49 - Denial of Service,2000-08-19,sinfony,dos,multiple,CVE-2000-0766
20217,exploits/linux/dos/20217.txt,RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service,2000-09-09,zenith parsec,dos,linux,CVE-2000-0829
20229,exploits/multiple/dos/20229.txt,IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service,2000-09-15,Rude Yak,dos,multiple,CVE-2000-0848
20239,exploits/multiple/dos/20239.txt,HP OpenView Network Node Manager 6.10 - SNMP Denial of Service,2000-09-26,DCIST,dos,multiple,CVE-2000-1058
20336,exploits/multiple/dos/20336.txt,Unify eWave ServletExec 3.0 c - Denial of Service,2000-10-30,Foundstone Labs,dos,multiple,CVE-2000-1025
20388,exploits/linux/dos/20388.txt,ISC BIND 8.2.2-P5 - Denial of Service,2000-11-01,Fabio Pietrosanti,dos,linux,CVE-2000-0887
20494,exploits/linux/dos/20494.pl,RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service,2000-12-11,dethy,dos,linux,CVE-2001-0026
20531,exploits/multiple/dos/20531.txt,IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service,2001-01-08,Peter Grundl,dos,multiple,CVE-2001-0122
20534,exploits/multiple/dos/20534.txt,WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service,2001-01-10,Murat - 2,dos,multiple,CVE-2001-0177
20535,exploits/linux/dos/20535.txt,ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service,2001-01-09,Marc Lehmann,dos,linux,CVE-2001-0172
20536,exploits/linux/dos/20536.java,ProFTPd 1.2 - 'SIZE' Remote Denial of Service,2000-12-20,JeT-Li,dos,linux,CVE-2001-0136
20558,exploits/multiple/dos/20558.txt,Apache 1.2 - Denial of Service,1997-12-30,Michal Zalewski,dos,multiple,CVE-1999-0107
20561,exploits/linux/dos/20561.pl,Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1),1997-06-12,Frank DENIS,dos,linux,CVE-1999-0144
20562,exploits/linux/dos/20562.c,Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2),1997-06-12,Wietse Venema,dos,linux,CVE-1999-0144
20566,exploits/linux/dos/20566.c,Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment,1997-12-08,John McDonald,dos,linux,CVE-1999-0431
20659,exploits/multiple/dos/20659.txt,Netwin SurgeFTP 1.0b - Denial of Service,2001-03-01,the Strumpf Noir Society,dos,multiple,CVE-2001-0697
20747,exploits/linux/dos/20747.txt,Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow,2001-04-11,Fyodor Yarochkin,dos,linux,CVE-2001-0419
20750,exploits/linux/dos/20750.txt,Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows,2001-04-13,eeye security,dos,linux,CVE-2001-0432
20792,exploits/multiple/dos/20792.txt,Mercury/NLM 1.4 - Buffer Overflow,2001-04-21,Przemyslaw Frasunek,dos,multiple,CVE-2001-0442
20810,exploits/multiple/dos/20810.c,FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (1),1997-11-20,m3lt,dos,multiple,CVE-1999-0016
20811,exploits/multiple/dos/20811.cpp,FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (2),1997-11-20,Konrad Malewski,dos,multiple,CVE-1999-0016
20813,exploits/multiple/dos/20813.c,FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (4),1997-11-20,MondoMan,dos,multiple,CVE-1999-0016
20827,exploits/multiple/dos/20827.pl,Hughes Technologies DSL_Vdns 1.0 - Denial of Service,2001-05-07,neme-dhc,dos,multiple,CVE-2001-0580
20852,exploits/multiple/dos/20852.pl,iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1),2001-05-15,Santi Claus,dos,multiple,CVE-2001-0746
20853,exploits/multiple/dos/20853.php,iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2),2001-05-15,Gabriel Maggiotti,dos,multiple,CVE-2001-0746
20952,exploits/linux/dos/20952.c,eXtremail 1.x/2.1 - Remote Format String (1),2001-06-21,Luca Ercoli,dos,linux,CVE-2001-1078
20973,exploits/multiple/dos/20973.txt,Icecast 1.1.x/1.3.x - Slash File Name Denial of Service,2001-06-26,gollum,dos,multiple,CVE-2001-1083
20997,exploits/multiple/dos/20997.c,HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service,2001-07-07,Darren Reed,dos,multiple,CVE-2001-1244
21012,exploits/multiple/dos/21012.c,ID Software Quake 1.9 - Denial of Service,2001-07-17,Andy Gavin,dos,multiple,CVE-1999-1569
40421,exploits/multiple/dos/40421.txt,Adobe Flash - Crash When Freeing Memory After AVC decoding,2016-09-23,Google Security Research,dos,multiple,CVE-2016-4275
21042,exploits/multiple/dos/21042.txt,id Software Quake 3 Arena Server 1.29 - Buffer Overflow,2001-07-29,Coolest,dos,multiple,CVE-2001-1289
21122,exploits/linux/dos/21122.sh,Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service,2001-10-18,Nergal,dos,linux,CVE-2001-0907
21126,exploits/multiple/dos/21126.c,6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service,2001-10-23,awayzzz,dos,multiple,CVE-2001-0830
21141,exploits/linux/dos/21141.txt,RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service,2001-11-05,Aiden ORawe,dos,linux,CVE-2001-0852
21213,exploits/multiple/dos/21213.txt,Snort 1.8.3 - ICMP Denial of Service,2002-01-10,Sinbad,dos,multiple,CVE-2002-0115
21224,exploits/lin_x86-64/dos/21224.c,Oracle VM VirtualBox 4.1 - Local Denial of Service,2012-09-10,halfdog,dos,lin_x86-64,CVE-2012-3221
21262,exploits/linux/dos/21262.txt,kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service,2002-02-02,Rafael San Miguel Carrasco,dos,linux,CVE-2002-0227
21337,exploits/multiple/dos/21337.c,Menasoft SPHEREserver 0.99 - Denial of Service,2002-03-09,H Zero Seven,dos,multiple,CVE-2002-0406
21338,exploits/linux/dos/21338.pl,XTux Server 2001.0 6.01 - Garbage Denial of Service,2002-03-09,b0iler,dos,linux,CVE-2002-0431
21379,exploits/multiple/dos/21379.pl,Melange Chat System 2.0.2 Beta 2 - '/yell' Remote Buffer Overflow,2002-04-14,DVDMAN,dos,multiple,CVE-2002-0552
21413,exploits/multiple/dos/21413.txt,National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service,2002-04-19,Steve Zins,dos,multiple,CVE-2002-0748
21476,exploits/linux/dos/21476.c,Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1),2002-05-24,zillion,dos,linux,CVE-2002-1827
21477,exploits/linux/dos/21477.c,Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2),2002-05-24,zillion,dos,linux,CVE-2002-1827
21482,exploits/linux/dos/21482.txt,MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow,2002-05-24,Max,dos,linux,CVE-2002-0900
21534,exploits/linux/dos/21534.jsp,Apache Tomcat 3/4 - JSP Engine Denial of Service,2002-06-12,Marc Schoenefeld,dos,linux,CVE-2002-0936
21537,exploits/linux/dos/21537.c,Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow,2002-06-12,gobbles,dos,linux,CVE-2002-1891
21539,exploits/multiple/dos/21539.c,Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service,2002-06-12,eldre8,dos,multiple,CVE-2002-2338
21544,exploits/multiple/dos/21544.html,Netscape 4.77 - Composer Font Face Field Buffer Overflow,2002-06-13,S[h]iff,dos,multiple,CVE-2002-1766
21572,exploits/multiple/dos/21572.txt,Half-Life Server 1.1/3.1 - New Player Flood Denial of Service,2002-06-20,Auriemma Luigi,dos,multiple,CVE-2002-0964
21575,exploits/multiple/dos/21575.txt,Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow,2002-06-22,Frank DENIS,dos,multiple,CVE-2002-0653
21580,exploits/linux/dos/21580.txt,Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow,2002-06-25,Juliano Rizzo,dos,linux,CVE-2002-1013
21775,exploits/linux/dos/21775.c,SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service,2002-09-02,saman,dos,linux,CVE-2002-2370
21854,exploits/linux/dos/21854.c,Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service,2002-09-24,K.C. Wong,dos,linux,CVE-2002-1850
21911,exploits/multiple/dos/21911.txt,Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service,2002-10-06,@stake,dos,multiple,CVE-2002-0386
21985,exploits/linux/dos/21985.txt,Pine 4.x - 'From:' Heap Corruption,2002-11-07,lsjoberg,dos,linux,CVE-2002-1320
22010,exploits/multiple/dos/22010.txt,Hotfoon Dialer 4.0 - Buffer Overflow,2002-11-11,S G Masood,dos,multiple,CVE-2002-2385
22011,exploits/linux/dos/22011.c,ISC BIND 8.3.x - OPT Record Large UDP Denial of Service,2002-11-12,spybreak,dos,linux,CVE-2002-1220
22053,exploits/multiple/dos/22053.txt,Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow,2002-11-29,Matthew Murphy,dos,multiple,CVE-2002-2258
22056,exploits/linux/dos/22056.txt,Pserv 2.0 - HTTP Version Specifier Buffer Overflow,2002-11-30,Matthew Murphy,dos,linux,CVE-2002-2295
22061,exploits/linux/dos/22061.txt,Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption,2002-12-02,Timo Sirainen,dos,linux,CVE-2002-1580
22105,exploits/linux/dos/22105.c,Linux Kernel 2.2 - 'mmap()' Local Denial of Service,2002-12-17,Michal Zalewski,dos,linux,CVE-2002-1380
22183,exploits/linux/dos/22183.c,GameSpy 3D 2.62 - Packet Amplification Denial of Service,2003-01-17,Mike Kristovich,dos,linux,CVE-2003-1354
22197,exploits/linux/dos/22197.txt,slocate 2.5/2.6 - Local Buffer Overrun,2003-01-24,USG team,dos,linux,CVE-2003-0056
22223,exploits/multiple/dos/22223.txt,Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service,2003-02-05,Auriemma Luigi,dos,multiple,CVE-2003-1431
22243,exploits/linux/dos/22243.txt,RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow,2003-02-11,3APA3A,dos,linux,CVE-2003-1445
22250,exploits/multiple/dos/22250.sh,iParty Conferencing Server - Denial of Service,1999-05-08,wh00t,dos,multiple,CVE-1999-1566
22259,exploits/linux/dos/22259.c,BitchX 1.0 - 'RPL_NAMREPLY' Denial of Service,2003-01-30,argv,dos,linux,CVE-2003-1450
22273,exploits/linux/dos/22273.c,Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (1),2003-02-23,Richard Kettlewel,dos,linux,CVE-2003-0107
22294,exploits/linux/dos/22294.c,TCPDump 3.x - Malformed ISAKMP Packet Denial of Service,2003-03-01,The Salvia Twist,dos,linux,CVE-2003-0108
22345,exploits/multiple/dos/22345.txt,Multitech RouteFinder 550 - Remote Memory Corruption,2003-03-11,Peter Kruse,dos,multiple,CVE-2003-0125
22370,exploits/linux/dos/22370.txt,Ximian Evolution 1.x - UUEncoding Denial of Service,2003-03-17,Core Security,dos,linux,CVE-2003-0128
22505,exploits/multiple/dos/22505.txt,Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service,2003-04-16,zillion,dos,multiple,CVE-2003-1054
22508,exploits/linux/dos/22508.sh,Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service,2003-04-18,Steve Grubb,dos,linux,CVE-2003-0211
22537,exploits/linux/dos/22537.c,Libopt.a 3.1x - Error Logging Buffer Overflow (1),2003-04-24,kf,dos,linux,CVE-2003-0390
22560,exploits/linux/dos/22560.txt,KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service,2003-05-02,Joachim_Strombergson,dos,linux,CVE-2003-1478
22619,exploits/linux/dos/22619.txt,CUPS 1.1.x - Cupsd Request Method Denial of Service,2003-05-20,Phil D'Amore,dos,linux,CVE-2003-0195
22634,exploits/multiple/dos/22634.txt,Nessus 2.0.x - LibNASL Arbitrary Code Execution,2003-05-22,Sir Mordred,dos,multiple,CVE-2003-0372
22650,exploits/multiple/dos/22650.py,BRS Webweaver 1.0 4 - POST / HEAD Denial of Service,2003-05-26,euronymous,dos,multiple,CVE-2003-0409
22800,exploits/linux/dos/22800.txt,Kerio MailServer 5.6.3 subscribe Module - Overflow,2003-06-18,David F.Madrid,dos,linux,CVE-2003-0487
22801,exploits/linux/dos/22801.txt,Kerio MailServer 5.6.3 add_acl Module - Overflow,2003-06-18,David F.Madrid,dos,linux,CVE-2003-0487
22802,exploits/linux/dos/22802.txt,Kerio MailServer 5.6.3 list Module - Overflow,2003-06-18,David F.Madrid,dos,linux,CVE-2003-0487
22803,exploits/linux/dos/22803.txt,Kerio MailServer 5.6.3 do_map Module - Overflow,2003-06-18,David F.Madrid,dos,linux,CVE-2003-0487
22839,exploits/linux/dos/22839.c,methane IRCd 0.1.1 - Remote Format String,2003-06-27,Dinos,dos,linux,CVE-2003-0478
22846,exploits/linux/dos/22846.pl,Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow,2003-07-01,Paul Szabo,dos,linux,CVE-2003-0508
22902,exploits/linux/dos/22902.sh,lighttpd 1.4.31 - Denial of Service (PoC),2012-11-22,t4c,dos,linux,CVE-2012-5533
22904,exploits/linux/dos/22904.py,TrouSerS - Denial of Service,2012-11-23,Andy Lutomirski,dos,linux,CVE-2012-0698
22952,exploits/linux/dos/22952.txt,xfstt 1.2/1.4 - Memory Disclosure,2003-07-23,V9,dos,linux,CVE-2003-0625
22926,exploits/multiple/dos/22926.txt,Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow,2003-07-18,Next Generation Software,dos,multiple,CVE-2003-0595
22938,exploits/linux/dos/22938.py,mcrypt 2.6.8 - Stack Buffer Overflow (PoC),2012-11-26,_ishikawa,dos,linux,CVE-2012-4409
22981,exploits/linux/dos/22981.c,Postfix 1.1.x - Denial of Service (1),2003-08-04,r3b00t,dos,linux,CVE-2003-0540
22982,exploits/linux/dos/22982.pl,Postfix 1.1.x - Denial of Service (2),2003-08-04,daniels@legend.co.uk,dos,linux,CVE-2003-0540
23050,exploits/multiple/dos/23050.txt,Avant Browser 8.0.2 - 'HTTP Request' Buffer Overflow,2003-08-21,nimber@designer.ru,dos,multiple,CVE-2003-1321
23075,exploits/linux/dos/23075.pl,MySQL (Linux) - Stack Buffer Overrun (PoC),2012-12-02,kingcope,dos,linux,CVE-2012-5611
23076,exploits/linux/dos/23076.pl,MySQL (Linux) - Heap Overrun (PoC),2012-12-02,kingcope,dos,linux,CVE-2012-5612
23078,exploits/linux/dos/23078.txt,MySQL - Denial of Service (PoC),2012-12-02,kingcope,dos,linux,CVE-2012-5614
23112,exploits/linux/dos/23112.txt,IBM DB2 db2dart - Buffer Overflow,2003-09-18,Martinez Kuhn,dos,linux,CVE-2003-0758
23116,exploits/linux/dos/23116.pl,Mah-Jong 1.4/1.6 - Server Remote Denial of Service,2003-09-07,jsk,dos,linux,CVE-2003-0706
23138,exploits/linux/dos/23138.txt,MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow,2003-09-10,Frank DENIS,dos,linux,CVE-2003-0780
23170,exploits/linux/dos/23170.c,ProFTPd 1.2.7/1.2.8 - '.ASCII' File Transfer Buffer Overrun,2003-09-23,netris,dos,linux,CVE-2003-0831
23239,exploits/linux/dos/23239.c,IRCnet IRCD 2.10 - Local Buffer Overflow,2003-10-13,millhouse,dos,linux,CVE-2003-0864
23245,exploits/linux/dos/23245.pl,Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service,2003-10-15,Oliver Karow,dos,linux,CVE-2003-0866
23263,exploits/multiple/dos/23263.txt,Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption,2003-10-20,@stake,dos,multiple,CVE-2003-0870
23274,exploits/linux/dos/23274.pl,Coreutils 4.5.x - LS Width Argument Integer Overflow,2003-10-22,druid,dos,linux,CVE-2003-0853
23276,exploits/multiple/dos/23276.java,Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention,2003-10-22,Last Stage of Delirium,dos,multiple,CVE-2003-0896
23314,exploits/multiple/dos/23314.c,Serious Sam Engine 1.0.5 - Remote Denial of Service,2003-10-30,Luigi Auriemma,dos,multiple,CVE-2003-1143
23292,exploits/multiple/dos/23292.java,Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service,2003-10-26,Marc Schoenefeld,dos,multiple,CVE-2003-1134
23305,exploits/linux/dos/23305.c,thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC),2003-10-27,Joel Soderberg,dos,linux,CVE-2003-0899
23325,exploits/multiple/dos/23325.c,BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service,2003-11-01,D4rkGr3y,dos,multiple,CVE-2003-1165
23347,exploits/linux/dos/23347.txt,IBM DB2 - 'db2start' Command Line Argument Local Overflow,2003-11-07,SNOSoft,dos,linux,CVE-2003-1050
23348,exploits/linux/dos/23348.txt,IBM DB2 - 'db2stop' Command Line Argument Local Overflow,2003-11-07,SNOSoft,dos,linux,CVE-2003-1050
23349,exploits/linux/dos/23349.txt,IBM DB2 - 'db2govd' Command Line Argument Local Overflow,2003-11-07,SNOSoft,dos,linux,CVE-2003-1050
23375,exploits/linux/dos/23375.txt,GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service,2003-11-12,Jonny Robertson,dos,linux,CVE-2003-0795
23391,exploits/linux/dos/23391.txt,FreeRadius 0.x/1.1.x - Tag Field Heap Corruption,2003-11-20,Evgeny Legerov,dos,linux,CVE-2003-0967
23452,exploits/linux/dos/23452.txt,Tcpdump 3.x - L2TP Parser Remote Denial of Service,2003-12-20,Przemyslaw Frasunek,dos,linux,CVE-2003-1029
23590,exploits/multiple/dos/23590.txt,Reptile Web Server Reptile Web Server 20020105 - Denial of Service,2004-01-23,Donato Ferrante,dos,multiple,CVE-2004-2120
23690,exploits/linux/dos/23690.txt,XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow,2004-02-12,Greg MacManus,dos,linux,CVE-2004-0084
23641,exploits/multiple/dos/23641.txt,Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1),2004-02-03,Luigi Auriemma,dos,multiple,CVE-2004-0247
23642,exploits/multiple/dos/23642.txt,Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2),2004-02-03,Luigi Auriemma,dos,multiple,CVE-2004-0247
23662,exploits/linux/dos/23662.c,Nadeo Game Engine - Remote Denial of Service,2004-02-09,scrap,dos,linux,CVE-2004-2077
23667,exploits/linux/dos/23667.txt,ClamAV Daemon 0.65 - UUEncoded Message Denial of Service,2004-02-09,Oliver Eikemeier,dos,linux,CVE-2004-0270
23755,exploits/multiple/dos/23755.txt,RedStorm Ghost Recon Game Engine - Remote Denial of Service,2004-02-24,Luigi Auriemma,dos,multiple,CVE-2004-2371
23779,exploits/linux/dos/23779.txt,Grep < 2.11 - Integer Overflow Crash (PoC),2012-12-31,Joshua Rogers,dos,linux,CVE-2012-5667
23787,exploits/multiple/dos/23787.txt,1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow,2004-03-02,JeFFOsZ,dos,multiple,CVE-2004-2375
23799,exploits/multiple/dos/23799.txt,Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String,2004-03-10,Luigi Auriemma,dos,multiple,CVE-2004-1805
23805,exploits/multiple/dos/23805.txt,Targem Games Battle Mages 1.0 - Remote Denial of Service,2004-03-11,Luigi Auriemma,dos,multiple,CVE-2004-2360
23902,exploits/multiple/dos/23902.txt,Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service,2004-03-31,Luigi Auriemma,dos,multiple,CVE-2004-2449
23884,exploits/linux/dos/23884.txt,NSTX 1.0/1.1 - Remote Denial of Service,2004-03-26,laurent oudot,dos,linux,CVE-2004-1866
23896,exploits/linux/dos/23896.txt,MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow,2004-03-30,blexim,dos,linux,CVE-2004-0386
23904,exploits/multiple/dos/23904.txt,Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service,2004-03-31,Luigi Auriemma,dos,multiple,CVE-2004-2451
23943,exploits/linux/dos/23943.txt,Crackalaka IRC Server 1.0.8 - Remote Denial of Service,2004-04-09,Donato Ferrante,dos,linux,CVE-2004-1919
23999,exploits/linux/dos/23999.txt,Neon WebDAV Client Library 0.2x - Format String,2004-04-14,Thomas Wana,dos,linux,CVE-2004-0179
24011,exploits/multiple/dos/24011.pl,KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service,2004-04-08,storm,dos,multiple,CVE-2004-1940
24013,exploits/multiple/dos/24013.txt,Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service,2004-04-17,K. K. Mookhey,dos,multiple,CVE-2004-2505
24066,exploits/multiple/dos/24066.txt,DiGi WWW Server 1 - Remote Denial of Service,2004-04-27,Donato Ferrante,dos,multiple,CVE-2004-1973
24078,exploits/linux/dos/24078.c,PaX 2.6 Kernel Patch - Denial of Service,2004-05-03,Shadowinteger,dos,linux,CVE-2004-1983
24095,exploits/linux/dos/24095.txt,DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Buffer Overflow,2004-05-06,Joel Eriksson,dos,linux,CVE-2004-2003
24096,exploits/linux/dos/24096.pl,Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun,2004-05-07,Paul Szabo,dos,linux,CVE-2004-2005
24130,exploits/multiple/dos/24130.txt,ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow,2004-05-18,Matt Murphy,dos,multiple,CVE-2004-2286
24222,exploits/linux/dos/24222.c,ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service,2004-06-19,Erik Sperling Johansen,dos,linux,CVE-2004-0605
24282,exploits/multiple/dos/24282.txt,Gattaca Server 2003 - 'web.tmpl?Language' CPU Consumption (Denial of Service),2004-07-15,dr_insane,dos,multiple,CVE-2004-2519
24283,exploits/multiple/dos/24283.txt,Gattaca Server 2003 POP3 - Denial of Service,2004-07-15,dr_insane,dos,multiple,CVE-2004-2520
24346,exploits/linux/dos/24346.txt,Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow,2004-08-02,zen-parse,dos,linux,CVE-2004-0722
24351,exploits/multiple/dos/24351.c,Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service,2004-08-04,Donato Ferrante,dos,multiple,CVE-2004-2646
24352,exploits/multiple/dos/24352.java,Free Web Chat Initial Release - Connection Saturation Denial of Service,2004-08-04,Donato Ferrante,dos,multiple,CVE-2004-2647
24360,exploits/linux/dos/24360.py,GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (1),2004-08-09,Juan Pablo Martinez Kuhn,dos,linux,CVE-2004-1701
24386,exploits/multiple/dos/24386.txt,British National Corpus SARA - Remote Buffer Overflow,2004-07-20,Matthias Bethke,dos,multiple,CVE-2004-1728
24388,exploits/multiple/dos/24388.txt,aGSM 2.35 Half-Life Server - Info Response Buffer Overflow,2004-08-20,Dimetrius,dos,multiple,CVE-2004-2277
24487,exploits/linux/dos/24487.py,cURL - Buffer Overflow,2013-02-11,Volema,dos,linux,CVE-2013-0249
24590,exploits/linux/dos/24590.txt,Apache mod_ssl 2.0.x - Remote Denial of Service,2004-09-10,M. _Alex_ Hankins,dos,linux,CVE-2004-0751
24599,exploits/linux/dos/24599.txt,CUPS 1.1.x - UDP Packet Remote Denial of Service,2004-09-15,Alvaro Martinez Echevarria,dos,linux,CVE-2004-0558
24610,exploits/multiple/dos/24610.txt,DNS4Me 3.0 - Denial of Service / Cross-Site Scripting,2004-09-17,GulfTech Security,dos,multiple,CVE-2004-1691
24677,exploits/linux/dos/24677.txt,IBM DB2 DTS To String Conversion - Denial of Service,2004-09-01,Chris Anley,dos,linux,CVE-2005-4869
24696,exploits/linux/dos/24696.c,Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC),2004-11-21,Richard Hart,dos,linux,CVE-2004-0816
24710,exploits/multiple/dos/24710.txt,ID Software Quake II Server 3.2 - Multiple Vulnerabilities,2004-10-27,Richard Stanway,dos,multiple,CVE-2004-2592
24747,exploits/linux/dos/24747.c,Linux Kernel - 'SCTP_GET_ASSOC_STATS()' Stack Buffer Overflow,2013-03-13,Petr Matousek,dos,linux,CVE-2013-1828
24763,exploits/multiple/dos/24763.txt,Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass,2004-11-22,Jouko Pynnonen,dos,multiple,CVE-2004-1029
24777,exploits/linux/dos/24777.txt,Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure,2004-11-25,Florian Heinz,dos,linux,CVE-2004-1074
24807,exploits/multiple/dos/24807.txt,MD5 - Message Digest Algorithm Hash Collision,2004-12-07,Dan Kaminsky,dos,multiple,CVE-2004-2761
24828,exploits/linux/dos/24828.txt,Opera Web Browser 7.54 - KDE KFMCLIENT Remote Command Execution,2004-12-13,Giovanni Delvecchio,dos,linux,CVE-2004-1491
24865,exploits/linux/dos/24865.txt,GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service,2013-03-22,Shawn the R0ck,dos,linux,CVE-2012-1663
25791,exploits/multiple/dos/25791.txt,Rakkarsoft RakNet 2.33 - Remote Denial of Service,2005-06-06,Luigi Auriemma,dos,multiple,CVE-2005-1899
25837,exploits/linux/dos/25837.txt,Monkey HTTPd 1.1.1 - Crash (PoC),2013-05-30,Doug Prostko,dos,linux,CVE-2013-3724
25852,exploits/multiple/dos/25852.py,ModSecurity - Remote Null Pointer Dereference,2013-05-31,Younes JAAIDI,dos,multiple,CVE-2013-2765
25943,exploits/linux/dos/25943.txt,OFTPD 0.3.x - User Command Buffer Overflow,2005-07-06,new.security@gmail.com,dos,linux,CVE-2005-2239
40270,exploits/linux/local/40270.txt,Watchguard Firewalls - 'ESCALATEPLOWMAN' ifconfig Privilege Escalation,2016-08-19,Shadow Brokers,local,linux,CVE-2016-7089
40450,exploits/linux/local/40450.txt,Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation,2016-10-03,Dawid Golunski,local,linux,CVE-2016-1240
40488,exploits/linux/local/40488.txt,Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation,2016-10-10,Dawid Golunski,local,linux,CVE-2016-5425
40489,exploits/linux/local/40489.txt,Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Local Privilege Escalation,2016-10-10,Qian Zhang,local,linux,CVE-2016-4997
40503,exploits/linux/local/40503.rb,Linux Kernel 3.13.1 - 'Recvmmsg' Local Privilege Escalation (Metasploit),2016-10-11,Metasploit,local,linux,CVE-2014-0038
40611,exploits/linux/local/40611.c,Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (PoC) (Write Access Method),2016-10-19,Phil Oester,local,linux,CVE-2016-5195
40616,exploits/linux/local/40616.c,Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method),2016-10-21,Robin Verton,local,linux,CVE-2016-5195
40686,exploits/multiple/local/40686.txt,Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass,2016-11-02,Rithwik Jayasimha,local,multiple,CVE-2016-9111
40838,exploits/linux/local/40838.c,Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (PoC) (Write Access Method),2016-10-26,Phil Oester,local,linux,CVE-2016-5195
40759,exploits/linux/local/40759.rb,Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit),2016-11-14,Metasploit,local,linux,CVE-2016-4557
40788,exploits/linux/local/40788.txt,Palo Alto Networks PanOS - 'root_trace' Local Privilege Escalation,2016-11-18,Google Security Research,local,linux,CVE-2016-9151
40789,exploits/linux/local/40789.txt,Palo Alto Networks PanOS - 'root_reboot' Local Privilege Escalation,2016-11-18,Google Security Research,local,linux,CVE-2016-9151
40810,exploits/linux/local/40810.c,Linux Kernel 2.6.18 - 'move_pages()' Information Leak,2010-02-08,spender,local,linux,CVE-2010-0415
40812,exploits/linux/local/40812.c,Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Local Privilege Escalation,2013-12-16,spender,local,linux,CVE-2009-3547
40839,exploits/linux/local/40839.c,Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method),2016-11-28,FireFart,local,linux,CVE-2016-5195
40847,exploits/linux/local/40847.cpp,Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method),2016-11-27,Gabriele Bonacini,local,linux,CVE-2016-5195
40871,exploits/lin_x86-64/local/40871.c,Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation,2016-12-06,rebel,local,lin_x86-64,CVE-2016-8655
40921,exploits/linux/local/40921.sh,Nagios < 4.2.4 - Local Privilege Escalation,2016-12-15,Dawid Golunski,local,linux,CVE-2016-9566
40938,exploits/linux/local/40938.py,RedStar 3.0 Server - 'BEAM' / 'RSSMON' Command Injection (Shellshock),2016-12-18,Hacker Fantastic,local,linux,CVE-2014-6271
40962,exploits/linux/local/40962.txt,OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation,2016-12-23,Google Security Research,local,linux,CVE-2016-10010
41158,exploits/linux/local/41158.md,Man-db 2.6.7.1 - Local Privilege Escalation (PoC),2015-12-02,halfdog,local,linux,CVE-2015-1336
41171,exploits/linux/local/41171.txt,Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation (PoC),2017-01-24,Sebastian Krahmer,local,linux,CVE-2016-10156
41173,exploits/linux/local/41173.c,OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation,2017-01-26,Federico Bento,local,linux,CVE-2015-6565
41196,exploits/linux/local/41196.txt,Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation (PoC),2017-01-27,Wolfgang Hotwagner,local,linux,CVE-2017-3316
41240,exploits/linux/local/41240.sh,ntfs-3g (Debian 9) - Local Privilege Escalation,2017-02-03,Kristian Erik Hermansen,local,linux,CVE-2017-0358
41356,exploits/linux/local/41356.txt,ntfs-3g - Unsanitized modprobe Environment Privilege Escalation,2017-02-14,Google Security Research,local,linux,CVE-2017-0358
41435,exploits/linux/local/41435.txt,Shutter 0.93.1 - Code Execution,2016-12-26,Prajith,local,linux,CVE-2016-10081
41458,exploits/linux/local/41458.c,Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation,2017-02-26,Andrey Konovalov,local,linux,CVE-2017-6074
43359,exploits/linux/local/43359.c,Firejail < 0.9.44.4 / < 0.9.38.8 LTS - Local Sandbox Escape,2017-01-04,Sebastian Krahmer,local,linux,CVE-2017-5180
43418,exploits/linux/local/43418.c,Linux Kernel < 4.4.0-83 / < 4.8.0-58 (Ubuntu 14.04/16.04) - Local Privilege Escalation (KASLR / SMEP),2017-08-13,Andrey Konovalov,local,linux,CVE-2017-1000112
42305,exploits/linux/local/42305.txt,NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation,2017-07-10,Paul Taylor,local,linux,CVE-2017-6970
41886,exploits/linux/local/41886.c,Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation,2017-04-15,Nassim Asrir,local,linux,CVE-2017-7874
41760,exploits/linux/local/41760.txt,Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation,2016-02-22,halfdog,local,linux,CVE-2016-2856
41762,exploits/linux/local/41762.txt,Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation,2016-11-22,halfdog,local,linux,CVE-2016-1575
41763,exploits/linux/local/41763.txt,Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation,2016-11-22,halfdog,local,linux,CVE-2016-1576
41764,exploits/linux/local/41764.txt,NTP - Local Privilege Escalation,2016-01-21,halfdog,local,linux,CVE-2016-0727
41765,exploits/linux/local/41765.txt,Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation,2015-03-12,halfdog,local,linux,CVE-2015-2285
41770,exploits/linux/local/41770.txt,Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation,2011-01-17,halfdog,local,linux,CVE-2011-1020
41870,exploits/multiple/local/41870.txt,Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout,2017-04-11,Google Security Research,local,multiple,CVE-2017-7228
41904,exploits/multiple/local/41904.txt,Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy,2017-04-20,Google Security Research,local,multiple,CVE-2017-3558
41907,exploits/linux/local/41907.c,Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config,2017-04-20,Google Security Research,local,linux,CVE-2017-3576
41923,exploits/linux/local/41923.txt,LightDM (Ubuntu 16.04/16.10) - Guest Account Local Privilege Escalation,2017-04-25,G. Geshev,local,linux,CVE-2017-7358
41955,exploits/linux/local/41955.rb,Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit),2017-05-02,Metasploit,local,linux,CVE-2017-8291
41994,exploits/linux/local/41994.c,Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Privilege Escalation,2017-05-11,Andrey Konovalov,local,linux,CVE-2017-7308
41995,exploits/linux/local/41995.c,Linux Kernel 3.11 < 4.8 0 - 'SO_SNDBUFFORCE' / 'SO_RCVBUFFORCE' Local Privilege Escalation,2017-03-22,Andrey Konovalov,local,linux,CVE-2016-9793
41999,exploits/linux/local/41999.txt,Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation,2016-02-22,Andrey Konovalov,local,linux,CVE-2016-2384
42045,exploits/linux/local/42045.c,VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Root Privilege Escalation,2017-05-22,Google Security Research,local,linux,CVE-2017-4915
42145,exploits/multiple/local/42145.c,Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition,2017-06-09,Google Security Research,local,multiple,CVE-2017-7004
42183,exploits/linux/local/42183.c,Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation,2017-06-14,Qualys Corporation,local,linux,CVE-2017-1000367
42407,exploits/multiple/local/42407.txt,Apple macOS/iOS - 'xpc_data' Objects Sandbox Escape Privilege Escalation,2017-08-01,Google Security Research,local,multiple,CVE-2017-7047
42424,exploits/linux/local/42424.py,DNSTracer 1.9 - Local Buffer Overflow,2017-08-03,j0lama,local,linux,CVE-2017-9430
42611,exploits/linux/local/42611.txt,RubyGems < 2.6.13 - Arbitrary File Overwrite,2017-09-04,mame,local,linux,CVE-2017-0901
42936,exploits/linux/local/42936.md,UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation,2017-10-02,Sysdream,local,linux,CVE-2017-11322
42937,exploits/linux/local/42937.md,UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape,2017-10-02,Sysdream,local,linux,CVE-2017-11321
43029,exploits/linux/local/43029.c,Linux Kernel 4.14.0-rc4+ - 'waitid()' Local Privilege Escalation,2017-10-22,@XeR_0x2A & @chaign_c,local,linux,CVE-2017-5123
43127,exploits/linux/local/43127.c,Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation,2017-11-06,Chris Salls,local,linux,CVE-2017-5123
43345,exploits/linux/local/43345.c,Linux kernel < 4.10.15 - Race Condition Privilege Escalation,2017-12-15,anonymous,local,linux,CVE-2017-10661
7,exploits/linux/remote/7.pl,Samba 2.2.x - Remote Buffer Overflow,2003-04-07,H D Moore,remote,linux,CVE-2003-0201
8,exploits/linux/remote/8.c,SETI@home Clients - Remote Buffer Overflow,2003-04-08,zillion,remote,linux,CVE-2003-1118
10,exploits/multiple/remote/10.c,Samba < 2.2.8 (Linux/BSD) - Remote Code Execution,2003-04-10,eSDee,remote,multiple,CVE-2003-0201
16,exploits/linux/remote/16.c,PoPToP PPTP 1.1.4-b3 - Remote Command Execution,2003-04-18,einstein,remote,linux,CVE-2003-0213
18,exploits/linux/remote/18.sh,Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution,2003-04-23,truff,remote,linux,CVE-2003-0209
19,exploits/linux/remote/19.c,PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution,2003-04-25,blightninjas,remote,linux,CVE-2003-0213
24,exploits/linux/remote/24.c,Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution,2003-04-30,bysin,remote,linux,CVE-2003-0161
25,exploits/linux/remote/25.c,OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool,2003-04-30,Maurizio Agazzini,remote,linux,CVE-2003-0190
26,exploits/linux/remote/26.sh,OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident,2003-05-02,Nicolas Couture,remote,linux,CVE-2003-0190
27,exploits/linux/remote/27.pl,CommuniGate Pro Webmail 4.0.6 - Session Hijacking,2003-05-05,Yaroslav Polyakov,remote,linux,CVE-2003-1481
33,exploits/linux/remote/33.c,WsMp3d 0.x - Remote Heap Overflow,2003-05-22,Xpl017Elz,remote,linux,CVE-2003-0339
39,exploits/linux/remote/39.c,Atftpd 0.6 - 'atftpdx.c' Remote Command Execution,2003-06-10,gunzip,remote,linux,CVE-2003-0380
41,exploits/linux/remote/41.pl,mnoGoSearch 3.1.20 - Remote Command Execution,2003-06-10,pokleyzz,remote,linux,CVE-2003-0437
43,exploits/linux/remote/43.pl,ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection,2003-06-19,Spaine,remote,linux,CVE-2003-0500
46,exploits/linux/remote/46.c,Kerio MailServer 5.6.3 - Remote Buffer Overflow,2003-06-27,B-r00t,remote,linux,CVE-2003-0487
49,exploits/linux/remote/49.c,eXtremail 1.5.x (Linux) - Remote Format Strings,2003-07-02,B-r00t,remote,linux,CVE-2001-1078
55,exploits/linux/remote/55.c,Samba 2.2.8 - Brute Force Method Remote Command Execution,2003-07-13,Schizoprenic,remote,linux,CVE-2003-0201
67,exploits/multiple/remote/67.c,Apache 1.3.x mod_mylo - Remote Code Execution,2003-07-28,Carl Livitt,remote,multiple,CVE-2003-0651
74,exploits/linux/remote/74.c,WU-FTPD 2.6.2 - Off-by-One Remote Command Execution,2003-08-03,Xpl017Elz,remote,linux,CVE-2003-0466
78,exploits/linux/remote/78.c,WU-FTPD 2.6.2 - Remote Command Execution,2003-08-11,Xpl017Elz,remote,linux,CVE-2003-0466
86,exploits/multiple/remote/86.c,Real Server 7/8/9 (Windows / Linux) - Remote Code Execution,2003-08-25,Johnny Cyberpunk,remote,multiple,CVE-2003-0725
88,exploits/linux/remote/88.c,GtkFtpd 1.0.4 - Remote Buffer Overflow,2003-08-28,vade79,remote,linux,CVE-2003-0755
89,exploits/linux/remote/89.c,Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow,2003-08-29,vertex,remote,linux,CVE-2003-0686
95,exploits/multiple/remote/95.c,Roger Wilco 1.x - Client Data Buffer Overflow,2003-09-10,Luigi Auriemma,remote,multiple,CVE-2003-0767
98,exploits/linux/remote/98.c,MySQL 3.23.x/4.0.x - Remote Buffer Overflow,2003-09-14,bkbll,remote,linux,CVE-2003-0780
99,exploits/linux/remote/99.c,Pine 4.56 - Remote Buffer Overflow,2003-09-16,sorbo,remote,linux,CVE-2003-0720
102,exploits/linux/remote/102.c,Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution,2003-09-20,anonymous,remote,linux,CVE-2005-0491
107,exploits/linux/remote/107.c,ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1),2003-10-04,bkbll,remote,linux,CVE-2003-0831
110,exploits/linux/remote/110.c,ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force,2003-10-13,Haggis,remote,linux,CVE-2003-0831
126,exploits/linux/remote/126.c,Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow,2003-11-20,xCrZx,remote,linux,CVE-2003-0842
143,exploits/linux/remote/143.c,lftp 2.6.9 - Remote Stack Overflow,2004-01-14,Li0n7,remote,linux,CVE-2003-0963
167,exploits/linux/remote/167.c,Ethereal 0.10.0 < 0.10.2 - IGAP Overflow,2004-03-28,Abhisek Datta,remote,linux,CVE-2004-0176
171,exploits/linux/remote/171.c,tcpdump - ISAKMP Identification Payload Integer Overflow,2004-04-05,Rapid7,remote,linux,CVE-2004-0184
173,exploits/linux/remote/173.pl,Monit 4.1 - Remote Buffer Overflow,2004-04-09,gsicht,remote,linux,CVE-2003-1083
174,exploits/linux/remote/174.c,Monit 4.2 - Remote Buffer Overflow,2004-04-12,Abhisek Datta,remote,linux,CVE-2004-1897
201,exploits/multiple/remote/201.c,WU-FTPD 2.6.0 - Remote Command Execution,2000-11-21,venglin,remote,multiple,CVE-2000-0573
220,exploits/linux/remote/220.c,PHP 3.0.16/4.0.2 - Remote Format Overflow,2000-12-06,Gneisenau,remote,linux,CVE-2000-0967
226,exploits/linux/remote/226.c,LPRng 3.6.22/23/24 - Remote Command Execution,2000-12-11,sk8,remote,linux,CVE-2000-0917
227,exploits/linux/remote/227.c,LPRng (RedHat 7.0) - 'lpd' Format String,2000-12-11,DiGiT,remote,linux,CVE-2000-0917
230,exploits/linux/remote/230.c,LPRng 3.6.24-1 - Remote Command Execution,2000-12-15,VeNoMouS,remote,linux,CVE-2000-0917
253,exploits/linux/remote/253.pl,IMAP4rev1 10.190 - Authentication Stack Overflow,2001-01-19,teleh0r,remote,linux,CVE-2000-0284
269,exploits/lin_x86/remote/269.c,BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution,2001-05-08,qitest1,remote,lin_x86,CVE-2000-0573
277,exploits/linux/remote/277.c,ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (1),2001-03-01,Gneisenau,remote,linux,CVE-2001-0010
279,exploits/linux/remote/279.c,ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (2),2001-03-01,LSD-PLaNET,remote,linux,CVE-2001-0010
282,exploits/linux/remote/282.c,ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (4),2001-03-02,multiple,remote,linux,CVE-2001-0010
284,exploits/linux/remote/284.c,IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Overflow,2001-03-03,SkyLaZarT,remote,linux,CVE-2000-0284
296,exploits/linux/remote/296.c,XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow,2004-05-05,vade79,remote,linux,CVE-2004-0409
300,exploits/multiple/remote/300.c,CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow,2004-06-25,Ac1dB1tCh3z,remote,multiple,CVE-2004-0396
303,exploits/linux/remote/303.pl,Borland Interbase 7.x - Remote Buffer Overflow,2004-06-25,Aviram Jenik,remote,linux,CVE-2004-2043
304,exploits/linux/remote/304.c,Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Overflow,2004-06-25,Gyan Chawdhary,remote,linux,CVE-2004-0397
307,exploits/linux/remote/307.py,Rlpr 2.04 - 'msg()' Remote Format String,2004-06-25,jaguar,remote,linux,CVE-2004-0393
308,exploits/linux/remote/308.c,MPlayer 1.0pre4 GUI - Filename handling Overflow,2004-07-04,c0ntex,remote,linux,CVE-2004-0659
311,exploits/multiple/remote/311.pl,MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass,2004-07-10,Eli Kara,remote,multiple,CVE-2004-0627
340,exploits/linux/remote/340.c,Linux imapd - Remote Overflow / File Retrieve,1997-06-24,p1,remote,linux,CVE-1999-0042
346,exploits/linux_sparc/remote/346.c,Solaris /bin/login (SPARC/x86) - Remote Code Execution,2001-12-20,Teso,remote,linux_sparc,CVE-2001-0797
347,exploits/linux/remote/347.c,Squid 2.4.1 - Remote Buffer Overflow,2002-05-14,Teso,remote,linux,CVE-2002-0163
348,exploits/linux/remote/348.c,WU-FTPD 2.6.1 - Remote Command Execution,2002-05-14,Teso,remote,linux,CVE-2001-0550
349,exploits/multiple/remote/349.txt,SSH (x2) - Remote Command Execution,2002-05-01,Teso,remote,multiple,CVE-2001-0144
364,exploits/linux/remote/364.pl,Samba 3.0.4 - SWAT Authorisation Buffer Overflow,2004-07-22,Noam Rathaus,remote,linux,CVE-2004-0600
372,exploits/linux/remote/372.c,OpenFTPd 0.30.2 - Remote Overflow,2004-08-03,Andi,remote,linux,CVE-2004-2523
373,exploits/linux/remote/373.c,OpenFTPd 0.30.1 - message system Remote Shell,2004-08-04,infamous41md,remote,linux,CVE-2004-2523
379,exploits/linux/remote/379.txt,CVSTrac - Arbitrary Code Execution,2004-08-06,anonymous,remote,linux,CVE-2004-1456
380,exploits/linux/remote/380.c,Pavuk Digest - Authentication Remote Buffer Overflow,2004-08-08,infamous41md,remote,linux,CVE-2004-1437
382,exploits/linux/remote/382.c,Melange Chat Server 1.10 - Remote Buffer Overflow,2002-12-24,innerphobia,remote,linux,CVE-2002-1351
386,exploits/linux/remote/386.c,xine 0.99.2 - Remote Stack Overflow,2004-08-09,c0ntex,remote,linux,CVE-2004-1475
389,exploits/linux/remote/389.c,LibPNG Graphics Library - Remote Buffer Overflow,2004-08-11,infamous41md,remote,linux,CVE-2004-0597
390,exploits/linux/remote/390.c,GV PostScript Viewer - Remote Buffer Overflow (1),2004-08-13,infamous41md,remote,linux,CVE-2004-1717
392,exploits/linux/remote/392.c,Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution,2004-08-13,Gyan Chawdhary,remote,linux,CVE-2004-0416
397,exploits/linux/remote/397.c,WU-IMAP 2000.287(1-2) - Remote Overflow,2002-06-25,Teso,remote,linux,CVE-2000-0284
398,exploits/linux/remote/398.c,rsync 2.5.1 - Remote (1),2002-01-01,Teso,remote,linux,CVE-2002-0048
399,exploits/linux/remote/399.c,rsync 2.5.1 - Remote (2),2002-01-01,Teso,remote,linux,CVE-2002-0048
400,exploits/linux/remote/400.c,GV PostScript Viewer - Remote Buffer Overflow (2),2004-08-18,infamous41md,remote,linux,CVE-2004-1717
404,exploits/linux/remote/404.pl,PlaySms 0.7 - SQL Injection,2004-08-19,Noam Rathaus,remote,linux,CVE-2004-2263
408,exploits/linux/remote/408.c,Qt - '.bmp' Parsing Bug Heap Overflow,2004-08-21,infamous41md,remote,linux,CVE-2004-0691
413,exploits/linux/remote/413.c,MusicDaemon 0.0.3 - Remote Denial of Service / '/etc/shadow' Stealer (2),2004-08-24,Tal0n,remote,linux,CVE-2004-1741
424,exploits/linux/remote/424.c,Citadel/UX - Remote Buffer Overflow,2004-08-30,Nebunu,remote,linux,CVE-2004-1705
437,exploits/linux/remote/437.c,Citadel/UX 6.23 - Remote USER Directive,2004-09-09,Nebunu,remote,linux,CVE-2004-1705
580,exploits/linux/remote/580.c,Monit 4.2 - Basic Authentication Remote Code Execution,2004-10-17,rtk,remote,linux,CVE-2004-1898
581,exploits/linux/remote/581.c,ProFTPd 1.2.10 - Remote Users Enumeration,2004-10-17,Leon Juranic,remote,linux,CVE-2004-1602
608,exploits/linux/remote/608.c,WvTFTPd 0.9 - Remote Heap Overflow,2004-10-28,infamous41md,remote,linux,CVE-2004-1636
609,exploits/linux/remote/609.txt,zgv 5.5 - Multiple Arbitrary Code Executions (PoC),2004-10-28,infamous41md,remote,linux,CVE-2004-1095
620,exploits/linux/remote/620.c,Qwik SMTP 0.3 - Format String,2004-11-09,Carlos Barros,remote,linux,CVE-2004-2677
652,exploits/linux/remote/652.c,Prozilla 1.3.6 - Remote Stack Overflow,2004-11-23,Serkan Akpolat,remote,linux,CVE-2004-1120
660,exploits/linux/remote/660.c,PHP 4.3.7/5.0.0RC3 - 'memory_limit' Remote Overflow,2004-11-27,Gyan Chawdhary,remote,linux,CVE-2004-0594
681,exploits/linux/remote/681.c,Citadel/UX 6.27 - Format String,2004-12-12,CoKi,remote,linux,CVE-2004-1192
712,exploits/linux/remote/712.c,SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow,2004-12-23,pucik,remote,linux,CVE-2004-1373
775,exploits/linux/remote/775.c,Berlios GPSD 2.7.x - Remote Format String,2005-01-26,JohnH,remote,linux,CVE-2004-1388
784,exploits/linux/remote/784.c,ngIRCd 0.8.2 - Remote Format String,2005-02-03,CoKi,remote,linux,CVE-2005-0226
785,exploits/linux/remote/785.c,Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2),2005-02-03,cybertronic,remote,linux,CVE-2005-0101
805,exploits/multiple/remote/805.c,ELOG 2.5.6 - Remote Shell,2005-02-09,n4rk0tix,remote,multiple,CVE-2005-0439
806,exploits/linux/remote/806.c,Prozilla 1.3.7.3 - Remote Format String,2005-02-09,Serkan Akpolat,remote,linux,CVE-2005-0523
826,exploits/linux/remote/826.c,Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow,2005-02-18,millhouse,remote,linux,CVE-2004-0735
828,exploits/multiple/remote/828.c,Knox Arkeia Server Backup 5.3.x - Remote Code Execution,2005-02-18,John Doe,remote,multiple,CVE-2005-0491
879,exploits/multiple/remote/879.pl,LimeWire 4.1.2 < 4.5.6 - 'GET' Remote File Read,2005-03-14,lammat,remote,multiple,CVE-2005-0788
900,exploits/linux/remote/900.c,Smail 3.2.0.120 - Remote Heap Overflow,2005-03-28,infamous41md,remote,linux,CVE-2005-0892
902,exploits/linux/remote/902.c,mtftpd 0.0.3 - Remote Code Execution,2005-03-29,darkeagle,remote,linux,CVE-2005-0958
934,exploits/linux/remote/934.c,gld 1.4 - Postfix Greylisting Daemon Remote Format String,2005-04-13,Xpl017Elz,remote,linux,CVE-2005-1100
940,exploits/linux/remote/940.c,Sumus 0.2.2 - HTTPd Remote Buffer Overflow,2005-04-14,vade79,remote,linux,CVE-2005-1110
970,exploits/linux/remote/970.c,Snmppd - SNMP Proxy Daemon Remote Format String,2005-04-29,cybertronic,remote,linux,CVE-2005-1246
1021,exploits/linux/remote/1021.c,Ethereal 0.10.10 - 'SIP' Protocol Dissector Remote Buffer Overflow,2005-05-31,Team W00dp3ck3r,remote,linux,CVE-2005-1461
1047,exploits/linux/remote/1047.pl,ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie,2005-06-14,Kevin Finisterre,remote,linux,CVE-2005-2041
1055,exploits/linux/remote/1055.c,PeerCast 0.1211 - Remote Format String,2005-06-20,darkeagle,remote,linux,CVE-2005-1806
1114,exploits/multiple/remote/1114.c,HP OpenView OmniBack II - Generic Remote Command Execution,2000-12-21,DiGiT,remote,multiple,CVE-2001-0311
1123,exploits/linux/remote/1123.c,GNU Mailutils imap4d 0.6 - Remote Format String,2005-08-01,CoKi,remote,linux,CVE-2005-1523
1124,exploits/linux/remote/1124.pl,IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution,2005-08-01,kingcope,remote,linux,CVE-2005-1255
1138,exploits/linux/remote/1138.c,nbSMTP 0.99 - 'util.c' Client-Side Command Execution,2005-08-05,CoKi,remote,linux,CVE-2005-2409
1139,exploits/linux/remote/1139.c,Ethereal 10.x - AFP Protocol Dissector Remote Format String,2005-08-06,vade79,remote,linux,CVE-2005-2367
1171,exploits/linux/remote/1171.c,Elm < 2.5.8 - Expires Header Remote Buffer Overflow,2005-08-22,c0ntex,remote,linux,CVE-2005-2665
1188,exploits/multiple/remote/1188.c,HP OpenView Network Node Manager 7.50 - Remote Command Execution,2005-08-30,Lympex,remote,multiple,CVE-2005-2773
1209,exploits/linux/remote/1209.c,GNU Mailutils imap4d 0.6 - 'Search' Remote Format String,2005-09-10,Clément Lecigne,remote,linux,CVE-2005-2878
1231,exploits/linux/remote/1231.pl,WzdFTPD 0.5.4 - Remote Command Execution,2005-09-24,kingcope,remote,linux,CVE-2005-3081
1232,exploits/linux/remote/1232.c,RealPlayer/Helix Player (Linux) - Remote Format String,2005-09-26,c0ntex,remote,linux,CVE-2005-2710
1238,exploits/linux/remote/1238.c,Prozilla 1.3.7.4 - 'ftpsearch' Results Handling Buffer Overflow,2005-10-02,taviso,remote,linux,CVE-2005-2961
1242,exploits/linux/remote/1242.pl,Xine-Lib 1.1 - 'Media Player Library' Remote Format String,2005-10-10,Ulf Harnhammar,remote,linux,CVE-2005-2967
1263,exploits/multiple/remote/1263.pl,Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Command Execution,2005-10-20,Kevin Finisterre,remote,multiple,CVE-2005-2715
1272,exploits/linux/remote/1272.c,Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow,2005-10-25,rd,remote,linux,CVE-2005-3252
1290,exploits/linux/remote/1290.pl,gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String,2005-11-04,Kevin Finisterre,remote,linux,CVE-2005-3523
1291,exploits/lin_x86/remote/1291.pl,gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String,2005-11-04,Kevin Finisterre,remote,lin_x86,CVE-2005-3523
1292,exploits/multiple/remote/1292.pm,WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit),2005-11-04,David Maciejak,remote,multiple,CVE-2005-3081
1295,exploits/linux/remote/1295.c,linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution,2005-11-05,kingcope,remote,linux,CVE-2005-3524
1314,exploits/linux/remote/1314.rb,Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4),2005-11-11,xwings,remote,linux,CVE-2005-3252
1355,exploits/linux/remote/1355.pl,sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String,2005-12-03,Kevin Finisterre,remote,linux,CVE-2005-3995
1474,exploits/linux/remote/1474.pm,Mozilla Firefox 1.5 (Linux) - 'location.QueryInterface()' Code Execution (Metasploit),2006-02-07,H D Moore,remote,linux,CVE-2006-0295
1486,exploits/linux/remote/1486.c,Power Daemon 2.0.2 - 'WHATIDO' Remote Format String,2006-02-10,Gotfault Security,remote,linux,CVE-2006-0681
1487,exploits/linux/remote/1487.c,OpenVMPSd 1.3 - Remote Format String,2006-02-10,Gotfault Security,remote,linux,CVE-2005-4714
1582,exploits/linux/remote/1582.c,crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow,2006-03-13,landser,remote,linux,CVE-2006-1236
1602,exploits/multiple/remote/1602.c,BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow,2006-03-22,esca zoo,remote,multiple,CVE-2006-0460
1717,exploits/linux/remote/1717.c,Fenice Oms 1.10 - GET Remote Buffer Overflow,2006-04-25,c0d3r,remote,linux,CVE-2006-2022
1741,exploits/linux/remote/1741.c,MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow,2006-05-02,Stefano Di Paola,remote,linux,CVE-2006-1518
1742,exploits/linux/remote/1742.c,MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage,2006-05-02,Stefano Di Paola,remote,linux,CVE-2006-1516
1750,exploits/linux/remote/1750.c,Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow,2006-05-05,landser,remote,linux,CVE-2006-2236
1791,exploits/multiple/remote/1791.patch,RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass,2006-05-16,redsand,remote,multiple,CVE-2006-2369
1794,exploits/multiple/remote/1794.pm,RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit),2006-05-15,H D Moore,remote,multiple,CVE-2006-2369
1813,exploits/linux/remote/1813.c,Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1),2006-05-21,kingcope,remote,linux,CVE-2006-2502
1997,exploits/multiple/remote/1997.php,Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (PHP),2006-07-09,joffer,remote,multiple,CVE-2006-3392
2017,exploits/multiple/remote/2017.pl,Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (Perl),2006-07-15,UmZ,remote,multiple,CVE-2006-3392
2082,exploits/multiple/remote/2082.html,Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution (PoC),2006-07-28,H D Moore,remote,multiple,CVE-2006-3677
2185,exploits/linux/remote/2185.pl,Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3),2006-08-14,K-sPecial,remote,linux,CVE-2006-2502
2237,exploits/multiple/remote/2237.sh,Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow,2006-08-21,Jacobo Avariento,remote,multiple,CVE-2006-3747
2274,exploits/linux/remote/2274.c,Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1),2006-08-29,Expanders,remote,linux,CVE-2006-3124
2784,exploits/multiple/remote/2784.html,Links 1.00pre12 - 'smbclient' Remote Code Execution,2006-11-14,Teemu Salmela,remote,multiple,CVE-2006-5925
2856,exploits/linux/remote/2856.pm,ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit),2006-11-27,Evgeny Legerov,remote,linux,CVE-2006-5815
2858,exploits/linux/remote/2858.c,Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow,2006-11-28,K-sPecial,remote,linux,CVE-2006-5864
2933,exploits/linux/remote/2933.c,OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow,2006-12-15,Solar Eclipse,remote,linux,CVE-2006-6493
2951,exploits/multiple/remote/2951.sql,Oracle 9i/10g - 'extproc' Local/Remote Command Execution,2006-12-19,Marco Ivaldi,remote,multiple,CVE-2004-1364
2959,exploits/linux/remote/2959.sql,Oracle 9i/10g - 'utl_file' FileSystem Access,2006-12-19,Marco Ivaldi,remote,linux,CVE-2006-7141
3064,exploits/multiple/remote/3064.rb,Apple QuickTime - 'rtsp URL Handler' Remote Stack Buffer Overflow,2007-01-01,MoAB,remote,multiple,CVE-2007-0015
3099,exploits/linux/remote/3099.pm,Berlios GPSD 2.7 - Remote Format String (Metasploit),2007-01-08,Enseirb,remote,linux,CVE-2004-1388
3358,exploits/multiple/remote/3358.pl,Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission,2007-02-22,bunker,remote,multiple,CVE-2006-3698
3359,exploits/multiple/remote/3359.pl,Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission,2007-02-22,bunker,remote,multiple,CVE-2006-0586
3363,exploits/multiple/remote/3363.pl,Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection,2007-02-23,bunker,remote,multiple,CVE-2006-0549
3375,exploits/multiple/remote/3375.pl,Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2),2007-02-26,bunker,remote,multiple,CVE-2006-3698
3376,exploits/multiple/remote/3376.pl,Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2),2007-02-26,bunker,remote,multiple,CVE-2006-0586
3377,exploits/multiple/remote/3377.pl,Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2),2007-02-26,bunker,remote,multiple,CVE-2006-0549
3378,exploits/multiple/remote/3378.pl,Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2),2007-02-26,bunker,remote,multiple,CVE-2005-4832
3389,exploits/linux/remote/3389.c,Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow,2007-03-01,Massimiliano Oldani,remote,linux,CVE-2006-6332
3405,exploits/multiple/remote/3405.txt,PHP 4.4.3 < 4.4.6 - 'PHPinfo()' Cross-Site Scripting,2007-03-04,Stefan Esser,remote,multiple,CVE-2007-1287
3425,exploits/multiple/remote/3425.txt,mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass,2007-03-07,Stefan Esser,remote,multiple,CVE-2007-1359
3452,exploits/multiple/remote/3452.php,PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass,2007-03-10,Stefan Esser,remote,multiple,CVE-2007-1452
3554,exploits/linux/remote/3554.pm,dproxy 0.5 - Remote Buffer Overflow (Metasploit),2007-03-23,Alexander Klink,remote,linux,CVE-2007-1465
3555,exploits/multiple/remote/3555.pl,Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage,2007-03-23,Jon Hart,remote,multiple,CVE-2003-0001
3609,exploits/linux/remote/3609.py,Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow,2007-03-30,Winny Thomas,remote,linux,CVE-2006-5276
3615,exploits/lin_x86/remote/3615.c,dproxy-nexgen (Linux x86) - Remote Buffer Overflow,2007-03-30,mu-b,remote,lin_x86,CVE-2007-1866
3654,exploits/multiple/remote/3654.pl,HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution,2007-04-03,Isma Khan,remote,multiple,CVE-2007-1882
3708,exploits/multiple/remote/3708.html,MiniWebsvr 0.0.7 - Remote Directory Traversal,2007-04-11,shinnai,remote,multiple,CVE-2007-0919
3724,exploits/linux/remote/3724.c,Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow,2007-04-12,Jonathan So,remote,linux,CVE-2007-2057
3787,exploits/linux/remote/3787.c,GNU Mailutils imap4d 0.6 - exec-shield Remote Format String,2007-04-24,Xpl017Elz,remote,linux,CVE-2005-2878
3815,exploits/linux/remote/3815.c,Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow,2007-04-29,Xpl017Elz,remote,linux,CVE-2006-2022
3821,exploits/linux/remote/3821.c,3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow,2007-04-30,vade79,remote,linux,CVE-2007-2031
3829,exploits/linux/remote/3829.c,3proxy 0.5.3g - exec-shield 'proxy.c logurl()' Remote Overflow,2007-05-02,Xpl017Elz,remote,linux,CVE-2007-2031
3922,exploits/linux/remote/3922.c,webdesproxy 0.0.1 - 'exec-shield' GET Remote Code Execution,2007-05-14,Xpl017Elz,remote,linux,CVE-2007-2668
4087,exploits/linux/remote/4087.c,BitchX 1.1-final - 'EXEC' Remote Command Execution,2007-06-21,clarity_,remote,linux,CVE-2007-3360
4162,exploits/linux/remote/4162.c,Apache Tomcat Connector mod_jk - 'exec-shield' Remote Overflow,2007-07-08,Xpl017Elz,remote,linux,CVE-2007-0774
4243,exploits/linux/remote/4243.c,CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow,2007-07-29,vade79,remote,linux,CVE-2007-4060
4266,exploits/multiple/remote/4266.py,BIND 9 0.3beta - DNS Cache Poisoning,2007-08-07,posedge,remote,multiple,CVE-2007-2926
4315,exploits/linux/remote/4315.py,SIDVault LDAP Server - Unauthenticated Remote Buffer Overflow,2007-08-25,Joxean Koret,remote,linux,CVE-2007-4566
4321,exploits/linux/remote/4321.rb,BitchX 1.1 Final - MODE Remote Heap Overflow,2007-08-27,bannedit,remote,linux,CVE-2007-4584
4362,exploits/linux/remote/4362.pl,Web Oddity Web Server 0.09b - Directory Traversal,2007-09-04,Katatafish,remote,linux,CVE-2007-4726
4478,exploits/linux/remote/4478.c,smbftpd 0.96 - SMBDirList-function Remote Format String,2007-10-01,Jerry Illikainen,remote,linux,CVE-2007-5184
4514,exploits/linux/remote/4514.c,Eggdrop Server Module Message Handling - Remote Buffer Overflow,2007-10-10,bangus/magnum,remote,linux,CVE-2007-2807
4530,exploits/multiple/remote/4530.pl,Apache Tomcat - 'WebDAV' Remote File Disclosure,2007-10-14,eliteboy,remote,multiple,CVE-2007-5461
4542,exploits/linux/remote/4542.py,Boa 0.93.15 - HTTP Basic Authentication Bypass,2007-10-16,ikki,remote,linux,CVE-2007-4915
4552,exploits/linux/remote/4552.pl,Apache Tomcat - WebDAV SSL Remote File Disclosure,2007-10-21,h3rcul3s,remote,linux,CVE-2007-5461
4556,exploits/multiple/remote/4556.txt,Litespeed Web Server 3.2.3 - Source Code Disclosure,2007-10-22,Tr3mbl3r,remote,multiple,CVE-2007-5654
4567,exploits/multiple/remote/4567.pl,Jakarta Slide 2.1 RC1 - Remote File Disclosure,2007-10-24,kingcope,remote,multiple,CVE-2007-5731
4673,exploits/multiple/remote/4673.rb,Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal,2007-11-29,Subreption LLC.,remote,multiple,CVE-2002-0252
4761,exploits/multiple/remote/4761.pl,Sendmail with clamav-milter < 0.91.2 - Remote Command Execution,2007-12-21,eliteboy,remote,multiple,CVE-2007-4560
4877,exploits/multiple/remote/4877.txt,SAP MaxDB 7.6.03.07 - Unauthenticated Remote Command Execution,2008-01-09,Luigi Auriemma,remote,multiple,CVE-2008-0244
4947,exploits/linux/remote/4947.c,Axigen 5.0.2 - AXIMilter Remote Format String,2008-01-21,hempel,remote,linux,CVE-2008-0434
5215,exploits/multiple/remote/5215.txt,Ruby 1.8.6/1.9 (WEBick Httpd 1.3.1) - Directory Traversal,2008-03-06,DSecRG,remote,multiple,CVE-2008-1145
5257,exploits/multiple/remote/5257.py,Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure,2008-03-14,kingcope,remote,multiple,CVE-2008-1218
5283,exploits/linux/remote/5283.txt,CenterIM 4.22.3 - Remote Command Execution,2008-03-20,Brian Fonfara,remote,linux,CVE-2008-1467
5386,exploits/linux/remote/5386.txt,Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow,2008-04-06,INetCop Security,remote,linux,CVE-2007-6258
5622,exploits/linux/remote/5622.txt,OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Perl),2008-05-15,Markus Mueller,remote,linux,CVE-2008-0166
5632,exploits/linux/remote/5632.rb,OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby),2008-05-16,L4teral,remote,linux,CVE-2008-0166
5790,exploits/multiple/remote/5790.txt,SNMPv3 - HMAC Validation error Remote Authentication Bypass,2008-06-12,Maurizio Agazzini,remote,multiple,CVE-2008-0960
6045,exploits/linux/remote/6045.py,Fonality trixbox 2.6.1 - 'langChoice' Remote Code Execution (Python),2008-07-12,muts,remote,linux,CVE-2008-6825
6094,exploits/linux/remote/6094.txt,Debian OpenSSH - Authenticated Remote SELinux Privilege Escalation,2008-07-17,eliteboy,remote,linux,CVE-2008-3234
6229,exploits/multiple/remote/6229.txt,Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC),2008-08-11,Simon Ryeo,remote,multiple,CVE-2008-2938
7151,exploits/linux/remote/7151.c,No-IP DUC 2.1.7 - Remote Code Execution,2008-11-18,XenoMuta,remote,linux,CVE-2008-5297
8097,exploits/multiple/remote/8097.txt,MLdonkey 2.9.7 - Arbitrary File Disclosure,2009-02-23,Michael Peselnik,remote,multiple,CVE-2009-0753
8191,exploits/multiple/remote/8191.txt,NextApp Echo < 2.1.1 - XML Injection,2009-03-10,SEC Consult,remote,multiple,CVE-2009-5135
8458,exploits/multiple/remote/8458.txt,Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities,2009-04-16,DSecRG,remote,multiple,CVE-2008-5518
8556,exploits/linux/remote/8556.c,Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow,2009-04-28,sgrakkyu,remote,linux,CVE-2009-0065
8569,exploits/linux/remote/8569.txt,Adobe Reader 8.1.4/9.1 - 'GetAnnots()' Remote Code Execution,2009-04-29,Arr1val,remote,linux,CVE-2009-1492
8570,exploits/linux/remote/8570.txt,Adobe 8.1.4/9.1 - 'customDictionaryOpen()' Code Execution,2009-04-29,Arr1val,remote,linux,CVE-2009-1493
9039,exploits/multiple/remote/9039.txt,cPanel - Authenticated 'lastvisit.html Domain' Arbitrary File Disclosure,2009-06-29,SecurityRules,remote,multiple,CVE-2009-2275
9651,exploits/multiple/remote/9651.txt,Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule,2009-09-11,Dan Kaminsky,remote,multiple,CVE-2009-3076
9829,exploits/multiple/remote/9829.txt,Nginx 0.7.61 - WebDAV Directory Traversal,2009-09-23,kingcope,remote,multiple,CVE-2009-3898
9843,exploits/multiple/remote/9843.txt,Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection,2009-11-05,Core Security,remote,multiple,CVE-2009-3850
9913,exploits/multiple/remote/9913.rb,ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit),2007-08-24,patrick,remote,multiple,CVE-2007-4560
9915,exploits/multiple/remote/9915.rb,DistCC Daemon - Command Execution (Metasploit),2002-02-01,H D Moore,remote,multiple,CVE-2004-2687
9934,exploits/multiple/remote/9934.rb,Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit),2009-07-10,kf,remote,multiple,CVE-2009-0695
9935,exploits/multiple/remote/9935.rb,Subversion 1.0.2 - Date Overflow (Metasploit),2004-05-19,spoonm,remote,multiple,CVE-2004-0397
9936,exploits/linux/remote/9936.rb,Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit),2003-04-07,H D Moore,remote,linux,CVE-2003-0085
9937,exploits/multiple/remote/9937.rb,RealServer 7-9 - Describe Buffer Overflow (Metasploit),2002-12-20,H D Moore,remote,multiple,CVE-2002-1643
9940,exploits/linux/remote/9940.rb,NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit),2001-04-04,patrick,remote,linux,CVE-2001-0414
9941,exploits/multiple/remote/9941.rb,Veritas NetBackup - Remote Command Execution (Metasploit),2004-10-21,patrick,remote,multiple,CVE-2004-1389
9942,exploits/multiple/remote/9942.rb,HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit),2001-02-28,H D Moore,remote,multiple,CVE-2001-0311
9943,exploits/multiple/remote/9943.rb,Apple QuickTime for Java 7 - Memory Access (Metasploit),2007-04-23,H D Moore,remote,multiple,CVE-2007-2175
9944,exploits/multiple/remote/9944.rb,Opera 9.50/9.61 historysearch - Command Execution (Metasploit),2008-10-23,egypt,remote,multiple,CVE-2008-4696
9946,exploits/multiple/remote/9946.rb,Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit),2006-07-25,H D Moore,remote,multiple,CVE-2006-3677
9948,exploits/multiple/remote/9948.rb,Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit),2008-12-03,sf,remote,multiple,CVE-2008-5353
9950,exploits/linux/remote/9950.rb,Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit),2007-05-14,Adriano Lima,remote,linux,CVE-2007-2446
9951,exploits/multiple/remote/9951.rb,Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit),2004-06-08,skape,remote,multiple,CVE-2004-0541
9952,exploits/linux/remote/9952.rb,PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit),2003-04-09,spoonm,remote,linux,CVE-2003-0213
9953,exploits/linux/remote/9953.rb,MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit),2008-01-04,MC,remote,linux,CVE-2008-0226
9954,exploits/linux/remote/9954.rb,Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit),2007-10-03,Adriano Lima,remote,linux,CVE-2007-5243
10001,exploits/multiple/remote/10001.txt,CUPS - 'kerberos' Cross-Site Scripting,2009-11-11,Aaron Sigel,remote,multiple,CVE-2009-2820
10019,exploits/linux/remote/10019.rb,Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit),2007-10-03,Adriano Lima,remote,linux,CVE-2007-5244
10020,exploits/linux/remote/10020.rb,Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit),2007-10-03,Adriano Lima,remote,linux,CVE-2007-5243
10021,exploits/linux/remote/10021.rb,Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit),2007-10-03,Adriano Lima,remote,linux,CVE-2007-5243
10023,exploits/linux/remote/10023.rb,Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit),2005-04-12,patrick,remote,linux,CVE-2005-1099
10024,exploits/linux/remote/10024.rb,Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit),2006-12-08,Julien Tinnes,remote,linux,CVE-2006-6332
10025,exploits/linux/remote/10025.rb,University of Washington - imap LSUB Buffer Overflow (Metasploit),2000-04-16,patrick,remote,linux,CVE-2000-0284
10026,exploits/linux/remote/10026.rb,Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit),2005-10-18,KaiJern Lau,remote,linux,CVE-2005-3252
10027,exploits/linux/remote/10027.rb,PeerCast 0.1216 - Remote Stack Overflow (Metasploit),2006-03-08,MC,remote,linux,CVE-2006-1148
10029,exploits/linux/remote/10029.rb,Berlios GPSD 1.91-1 < 2.7-2 - Format String,2005-05-25,Yann Senotier,remote,linux,CVE-2004-1388
10030,exploits/linux/remote/10030.rb,DD-WRT HTTP v24-SP1 - Command Injection,2009-07-20,H D Moore,remote,linux,CVE-2009-2765
10032,exploits/linux/remote/10032.rb,Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit),2004-07-18,onetwo,remote,linux,CVE-2004-0608
10071,exploits/multiple/remote/10071.txt,Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass,2009-11-10,Dan Kaminsky,remote,multiple,CVE-2009-3555
10093,exploits/multiple/remote/10093.txt,Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions,2009-11-04,Francis Provencher,remote,multiple,CVE-2009-3244
10579,exploits/multiple/remote/10579.py,TLS - Renegotiation (PoC),2009-12-21,RedTeam Pentesting,remote,multiple,CVE-2009-3555
11203,exploits/multiple/remote/11203.py,Pidgin MSN 2.6.4 - File Download,2010-01-19,Mathieu GASPARD,remote,multiple,CVE-2010-0013
11497,exploits/linux/remote/11497.txt,gitWeb 1.5.2 - Remote Command Execution,2010-02-18,S2 Crew,remote,linux,CVE-2008-5517
11662,exploits/multiple/remote/11662.txt,Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution,2010-03-09,kingcope,remote,multiple,CVE-2010-1132
11986,exploits/linux/remote/11986.py,OpenDcHub 0.8.1 - Remote Code Execution,2010-03-31,Pierre Nogues,remote,linux,CVE-2010-1147
12122,exploits/multiple/remote/12122.txt,JAVA Web Start - Arbitrary Command-Line Injection,2010-04-09,Ruben Santamarta,remote,multiple,CVE-2010-0886
12263,exploits/multiple/remote/12263.txt,Apache OFBiz - Remote Execution (via SQL Execution) (PoC),2010-04-16,Lucas Apa,remote,multiple,CVE-2010-0432
12264,exploits/multiple/remote/12264.txt,Apache OFBiz - Admin Creator (PoC),2010-04-16,Lucas Apa,remote,multiple,CVE-2010-0432
12343,exploits/multiple/remote/12343.txt,Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure,2010-04-22,Deniz Cevik,remote,multiple,CVE-2010-1157
13787,exploits/multiple/remote/13787.txt,Adobe Flash / Reader - Live Malware (PoC),2010-06-09,anonymous,remote,multiple,CVE-2010-1297
13850,exploits/multiple/remote/13850.pl,Litespeed Technologies - Web Server Remote Poison Null Byte,2010-06-13,kingcope,remote,multiple,CVE-2010-2333
13853,exploits/linux/remote/13853.pl,UnrealIRCd 3.2.8.1 - Remote Downloader/Execute,2010-06-13,anonymous,remote,linux,CVE-2010-2075
14360,exploits/multiple/remote/14360.txt,Struts2/XWork < 2.2.0 - Remote Command Execution,2010-07-14,Meder Kydyraliev,remote,multiple,CVE-2010-1870
14641,exploits/multiple/remote/14641.py,Adobe ColdFusion - Directory Traversal,2010-08-14,anonymous,remote,multiple,CVE-2010-2861
14925,exploits/linux/remote/14925.txt,weborf 0.12.2 - Directory Traversal,2010-09-07,Rew,remote,linux,CVE-2010-3306
15005,exploits/multiple/remote/15005.txt,IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow,2010-09-14,A. Plaskett,remote,multiple,CVE-2010-3407
15318,exploits/linux/remote/15318.txt,NitroSecurity ESM 8.4.0a - Remote Code Execution,2010-10-26,Filip Palian,remote,linux,CVE-2010-4099
15449,exploits/linux/remote/15449.pl,ProFTPd IAC 1.3.x - Remote Command Execution,2010-11-07,kingcope,remote,linux,CVE-2010-4221
15717,exploits/multiple/remote/15717.txt,VMware Tools - Update OS Command Injection,2010-12-09,Nahuel Grisolia,remote,multiple,CVE-2010-4297
15725,exploits/linux/remote/15725.pl,Exim 4.63 - Remote Command Execution,2010-12-11,kingcope,remote,linux,CVE-2010-4344
15806,exploits/linux/remote/15806.txt,Citrix Access Gateway - Command Injection,2010-12-22,George D. Gal,remote,linux,CVE-2010-4566
15937,exploits/multiple/remote/15937.pl,NetSupport Manager Agent - Remote Buffer Overflow (1),2011-01-08,ikki,remote,multiple,CVE-2011-0404
16041,exploits/multiple/remote/16041.txt,Sun Microsystems SunScreen Firewall - Privilege Escalation,2011-01-25,kingcope,remote,multiple,CVE-2011-0902
16137,exploits/multiple/remote/16137.c,Multiple Vendor Calendar Manager - Remote Code Execution,2011-02-09,Rodrigo Rubira Branco,remote,multiple,CVE-2010-4435
16285,exploits/linux/remote/16285.rb,NTP daemon readvar - Remote Buffer Overflow (Metasploit),2010-08-25,Metasploit,remote,linux,CVE-2001-0414
16286,exploits/multiple/remote/16286.rb,RealServer - Describe Buffer Overflow (Metasploit),2010-08-07,Metasploit,remote,multiple,CVE-2002-1643
41785,exploits/linux/remote/41785.rb,Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit),2017-04-03,Chris Hebert,remote,linux,CVE-2016-9091
16289,exploits/linux/remote/16289.rb,Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit),2010-02-11,Metasploit,remote,linux,CVE-2010-0304
16291,exploits/multiple/remote/16291.rb,HP OpenView OmniBack II - Command Execution (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2001-0311
16292,exploits/multiple/remote/16292.rb,Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit),2010-11-24,Metasploit,remote,multiple,CVE-2010-0304
16293,exploits/multiple/remote/16293.rb,Sun Java - Calendar Deserialization (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2008-5353
16294,exploits/multiple/remote/16294.rb,Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2009-3867
16295,exploits/multiple/remote/16295.rb,Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2007-2175
16297,exploits/multiple/remote/16297.rb,Java - 'Statement.invoke()' Trusted Method Chain (Metasploit),2010-12-15,Metasploit,remote,multiple,CVE-2010-0840
16298,exploits/multiple/remote/16298.rb,Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2009-3869
16299,exploits/multiple/remote/16299.rb,Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2009-2477
16300,exploits/multiple/remote/16300.rb,Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2006-3677
16301,exploits/multiple/remote/16301.rb,Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2006-0295
16302,exploits/multiple/remote/16302.rb,Signed Applet Social Engineering - Code Execution (Metasploit),2011-01-08,Metasploit,remote,multiple,CVE-2008-5353
16304,exploits/multiple/remote/16304.rb,Opera historysearch - Cross-Site Scripting (Metasploit),2010-11-11,Metasploit,remote,multiple,CVE-2008-4696
16305,exploits/multiple/remote/16305.rb,Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit),2010-09-27,Metasploit,remote,multiple,CVE-2010-0094
16309,exploits/multiple/remote/16309.rb,Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1),2010-09-20,Metasploit,remote,multiple,CVE-2009-2990
16310,exploits/multiple/remote/16310.rb,PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit),2010-09-20,Metasploit,remote,multiple,CVE-2007-1286
16311,exploits/linux/remote/16311.rb,WU-FTPD - Site EXEC/INDEX Format String (Metasploit),2010-11-30,Metasploit,remote,linux,CVE-2000-0573
16312,exploits/multiple/remote/16312.rb,Axis2 - Authenticated Code Execution (via REST) (Metasploit),2010-12-14,Metasploit,remote,multiple,CVE-2010-0219
16314,exploits/multiple/remote/16314.rb,Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit),2010-08-07,Metasploit,remote,multiple,CVE-2010-0361
16315,exploits/multiple/remote/16315.rb,Axis2 / SAP BusinessObjects - Authenticated Code Execution (via SOAP) (Metasploit),2010-12-14,Metasploit,remote,multiple,CVE-2010-0219
16316,exploits/multiple/remote/16316.rb,JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit),2010-08-03,Metasploit,remote,multiple,CVE-2010-0738
16318,exploits/multiple/remote/16318.rb,JBoss JMX - Console Deployer Upload and Execute (Metasploit),2010-10-19,Metasploit,remote,multiple,CVE-2007-1036
16319,exploits/multiple/remote/16319.rb,JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit),2011-01-10,Metasploit,remote,multiple,CVE-2010-0738
16321,exploits/linux/remote/16321.rb,Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1),2010-04-28,Metasploit,remote,linux,CVE-2003-0085
16324,exploits/multiple/remote/16324.rb,Solaris Sadmind - Command Execution (Metasploit),2010-06-22,Metasploit,remote,multiple,CVE-2003-0722
16495,exploits/multiple/remote/16495.rb,Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit),2011-01-22,Metasploit,remote,multiple,CVE-2010-3563
41783,exploits/multiple/remote/41783.txt,Apache Tomcat 6/7/8/9 - Information Disclosure,2017-04-04,justpentest,remote,multiple,CVE-2016-6816
16789,exploits/multiple/remote/16789.rb,Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit),2010-11-24,Metasploit,remote,multiple,CVE-2009-3068
16834,exploits/linux/remote/16834.rb,Snort Back Orifice - Pre-Preprocessor Remote (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2005-3252
16835,exploits/linux/remote/16835.rb,Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit),2010-09-20,Metasploit,remote,linux,CVE-2006-6332
16836,exploits/linux/remote/16836.rb,Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit),2010-04-30,Metasploit,remote,linux,CVE-2006-2502
16837,exploits/linux/remote/16837.rb,hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit),2010-10-09,Metasploit,remote,linux,CVE-2007-5208
16838,exploits/linux/remote/16838.rb,NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2),2011-03-03,Metasploit,remote,linux,CVE-2011-0404
16839,exploits/linux/remote/16839.rb,Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2007-5243
16840,exploits/linux/remote/16840.rb,Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2007-5244
16841,exploits/linux/remote/16841.rb,Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2005-1099
16842,exploits/linux/remote/16842.rb,LPRng - use_syslog Remote Format String (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2000-0917
16843,exploits/linux/remote/16843.rb,Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2007-5243
16844,exploits/linux/remote/16844.rb,Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2007-5243
16845,exploits/linux/remote/16845.rb,PoPToP - Negative Read Overflow (Metasploit),2010-11-23,Metasploit,remote,linux,CVE-2003-0213
16846,exploits/linux/remote/16846.rb,UoW IMAPd Server - LSUB Buffer Overflow (Metasploit),2010-03-26,Metasploit,remote,linux,CVE-2000-0284
16847,exploits/linux/remote/16847.rb,Squid - NTLM Authenticate Overflow (Metasploit),2010-04-30,Metasploit,remote,linux,CVE-2004-0541
16848,exploits/linux/remote/16848.rb,Unreal Tournament 2004 (Linux) - 'secure' Remote Overflow (Metasploit),2010-09-20,Metasploit,remote,linux,CVE-2004-0608
16849,exploits/linux/remote/16849.rb,MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit),2010-05-09,Metasploit,remote,linux,CVE-2008-0226
16850,exploits/linux/remote/16850.rb,MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit),2010-04-30,Metasploit,remote,linux,CVE-2009-4484
16851,exploits/linux/remote/16851.rb,ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit),2011-01-09,Metasploit,remote,linux,CVE-2010-4221
16852,exploits/linux/remote/16852.rb,ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit),2011-01-09,Metasploit,remote,linux,CVE-2006-5815
16853,exploits/linux/remote/16853.rb,Berlios GPSD - Format String (Metasploit),2010-04-30,Metasploit,remote,linux,CVE-2004-1388
16855,exploits/linux/remote/16855.rb,PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit),2010-09-20,Metasploit,remote,linux,CVE-2006-1148
16859,exploits/linux/remote/16859.rb,Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit),2010-07-14,Metasploit,remote,linux,CVE-2007-2446
16860,exploits/lin_x86/remote/16860.rb,Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit),2010-09-04,Metasploit,remote,lin_x86,CVE-2010-2063
16861,exploits/lin_x86/remote/16861.rb,Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit),2010-07-14,Metasploit,remote,lin_x86,CVE-2003-0201
16878,exploits/linux/remote/16878.rb,ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit),2010-12-02,Metasploit,remote,linux,CVE-2010-4221
16887,exploits/linux/remote/16887.rb,HP OpenView Network Node Manager (OV NNM) - connectedNodes.ovpl Remote Command Execution (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2005-2773
16888,exploits/linux/remote/16888.rb,SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit),2010-08-25,Metasploit,remote,linux,CVE-2003-0990
16915,exploits/linux/remote/16915.rb,Oracle VM Server Virtual Server Agent - Command Injection (Metasploit),2010-10-25,Metasploit,remote,linux,CVE-2010-3585
16916,exploits/linux/remote/16916.rb,Citrix Access Gateway - Command Execution (Metasploit),2011-03-03,Metasploit,remote,linux,CVE-2010-4566
16920,exploits/linux/remote/16920.rb,SpamAssassin spamd - Remote Command Execution (Metasploit),2010-04-30,Metasploit,remote,linux,CVE-2006-2447
16922,exploits/linux/remote/16922.rb,UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit),2010-12-05,Metasploit,remote,linux,CVE-2010-2075
16924,exploits/linux/remote/16924.rb,ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit),2010-10-09,Metasploit,remote,linux,CVE-2007-4560
16928,exploits/linux/remote/16928.rb,System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit),2010-07-03,Metasploit,remote,linux,CVE-2001-0797
16985,exploits/multiple/remote/16985.rb,Adobe ColdFusion - Directory Traversal (Metasploit),2011-03-16,Metasploit,remote,multiple,CVE-2010-2861
16990,exploits/multiple/remote/16990.rb,Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit),2011-03-16,Metasploit,remote,multiple,CVE-2010-4452
17181,exploits/linux/remote/17181.pl,FiSH-irssi 0.99 - Evil ircd Buffer Overflow,2011-04-17,Caleb James DeLisle,remote,linux,CVE-2007-1397
17535,exploits/multiple/remote/17535.rb,Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit),2011-07-15,Metasploit,remote,multiple,CVE-2011-3556
17648,exploits/linux/remote/17648.sh,HP Data Protector (Linux) - Remote Command Execution,2011-08-10,SZ,remote,linux,CVE-2011-0923
17691,exploits/multiple/remote/17691.rb,Apache Struts < 2.2.0 - Remote Command Execution (Metasploit),2011-08-19,Metasploit,remote,multiple,CVE-2010-1870
17969,exploits/multiple/remote/17969.py,Apache mod_proxy - Reverse Proxy Exposure (PoC),2011-10-11,Rodrigo Marcos,remote,multiple,CVE-2011-3368
18145,exploits/linux/remote/18145.py,Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow,2011-11-22,ipv,remote,linux,CVE-2011-1591
18171,exploits/multiple/remote/18171.rb,Java Applet Rhino Script Engine - Remote Code Execution (Metasploit),2011-11-30,Metasploit,remote,multiple,CVE-2011-3544
18280,exploits/linux/remote/18280.c,TelnetD encrypt_keyid - Function Pointer Overwrite,2011-12-26,NighterMan & BatchDrake,remote,linux,CVE-2011-4862
18984,exploits/multiple/remote/18984.rb,Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit),2012-06-05,Metasploit,remote,multiple,CVE-2012-0391
18368,exploits/linux/remote/18368.rb,Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit),2012-01-14,Metasploit,remote,linux,CVE-2011-4862
18442,exploits/multiple/remote/18442.html,Apache - httpOnly Cookie Disclosure,2012-01-31,pilate,remote,multiple,CVE-2012-0053
18492,exploits/linux/remote/18492.rb,Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit),2012-02-17,Metasploit,remote,linux,CVE-2012-0209
18679,exploits/multiple/remote/18679.rb,Java - AtomicReferenceArray Type Violation (Metasploit),2012-03-30,Metasploit,remote,multiple,CVE-2012-0507
18723,exploits/multiple/remote/18723.rb,Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit),2012-04-09,Metasploit,remote,multiple,CVE-2006-5276
18761,exploits/linux/remote/18761.rb,Adobe Flash Player - ActionScript Launch Command Execution (Metasploit),2012-04-20,Metasploit,remote,linux,CVE-2008-5499
18942,exploits/linux/remote/18942.rb,Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit),2012-05-28,Metasploit,remote,linux,CVE-2012-0297
19028,exploits/linux/remote/19028.txt,Berkeley Sendmail 5.58 - Debug,1988-08-01,anonymous,remote,linux,CVE-1999-0095
19069,exploits/linux/remote/19069.txt,Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow,1998-04-14,Netstat Webmaster,remote,linux,CVE-1999-1113
19084,exploits/multiple/remote/19084.txt,Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts,1998-06-30,Jeff Forristal,remote,multiple,CVE-1999-0268
19086,exploits/linux/remote/19086.c,WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1),1999-02-09,smiler & cossack,remote,linux,CVE-1999-0368
19087,exploits/linux/remote/19087.c,WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2),1999-02-09,jamez & c0nd0r,remote,linux,CVE-1999-0368
19092,exploits/multiple/remote/19092.py,MySQL - Authentication Bypass,2012-06-12,David Kennedy (ReL1K),remote,multiple,CVE-2012-2122
19096,exploits/linux/remote/19096.c,RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd,1998-08-28,LucySoft,remote,linux,CVE-1999-0002
19104,exploits/linux/remote/19104.c,IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation,1997-11-24,anonymous,remote,linux,CVE-1999-0018
19105,exploits/linux/remote/19105.c,Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow,1997-10-16,Razvan Dragomirescu,remote,linux,CVE-1999-0021
19107,exploits/linux/remote/19107.c,Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow,1998-07-17,anonymous,remote,linux,CVE-1999-0005
19109,exploits/linux/remote/19109.c,Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1),1998-06-27,Seth McGann,remote,linux,CVE-1999-0006
19111,exploits/linux/remote/19111.c,ISC BIND (Linux/BSD) - Remote Buffer Overflow (1),1998-04-08,ROTShB,remote,linux,CVE-1999-0009
19112,exploits/linux/remote/19112.c,ISC BIND (Multiple OSes) - Remote Buffer Overflow (2),1998-04-08,prym,remote,linux,CVE-1999-0009
19118,exploits/multiple/remote/19118.txt,Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams,1998-01-01,Paul Ashton,remote,multiple,CVE-1999-0278
19120,exploits/multiple/remote/19120.txt,Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query,1998-07-06,Luz Pinto,remote,multiple,CVE-1999-1437
19121,exploits/multiple/remote/19121.txt,Ray Chan WWW Authorization Gateway 0.1 - Command Execution,1998-07-08,Albert Nubdy,remote,multiple,CVE-1999-1436
19124,exploits/linux/remote/19124.txt,HP JetAdmin 1.0.9 Rev. D - symlink,1998-07-15,emffmmadffsdf,remote,linux,CVE-1999-1433
19129,exploits/multiple/remote/19129.txt,Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP,1999-05-07,L0pht,remote,multiple,CVE-1999-0736
19193,exploits/multiple/remote/19193.txt,Allaire Forums 2.0.4 - Getfile,1999-02-11,Cameron Childress,remote,multiple,CVE-1999-0800
19194,exploits/multiple/remote/19194.txt,Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files,1999-02-11,Gary Geisbert,remote,multiple,CVE-1999-1375
19218,exploits/linux/remote/19218.c,Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow,1999-05-03,Arne Vidstrom,remote,linux,CVE-1999-0219
19219,exploits/linux/remote/19219.c,BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities,1999-05-17,Arne Vidstrom,remote,linux,CVE-1999-1510
19221,exploits/multiple/remote/19221.txt,SmartDesk WebSuite 2.1 - Remote Buffer Overflow,1999-05-25,cmart,remote,multiple,CVE-1999-0928
19222,exploits/multiple/remote/19222.txt,Gordano NTMail 4.2 - Web File Access,1999-05-25,Marc,remote,multiple,CVE-1999-0927
19223,exploits/multiple/remote/19223.txt,FloosieTek FTGate 2.1 - Web File Access,1999-05-25,Marc,remote,multiple,CVE-1999-0887
19226,exploits/linux/remote/19226.c,University of Washington pop2d 4.4 - Remote Buffer Overflow,1999-05-26,Chris Evans,remote,linux,CVE-1999-0920
19242,exploits/multiple/remote/19242.txt,CdomainFree 2.4 - Remote Command Execution,1999-06-01,Salvatore Sanfilippo -antirez-,remote,multiple,CVE-1999-1063
19247,exploits/linux/remote/19247.c,Microsoft IIS 4.0 - Remote Buffer Overflow (3),1999-06-15,eeye security,remote,linux,CVE-1999-0874
19251,exploits/linux/remote/19251.c,tcpdump 3.4 - Protocol Four / Zero Header Length,1999-06-16,badi,remote,linux,CVE-1999-1024
19253,exploits/linux/remote/19253.txt,Debian 2.1 - httpd,1999-06-17,anonymous,remote,linux,CVE-1999-0678
19297,exploits/linux/remote/19297.c,IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read,1998-08-05,Chuck Athey & Jim Garlick,remote,linux,CVE-1999-1488
19298,exploits/multiple/remote/19298.txt,SGI IRIX 6.2 - cgi-bin wrap,1997-04-19,J.A. Gutierrez,remote,multiple,CVE-1999-0149
19299,exploits/multiple/remote/19299.txt,SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Command Execution,1997-05-06,anonymous,remote,multiple,CVE-1999-0039
19303,exploits/multiple/remote/19303.txt,SGI IRIX 6.4 - cgi-bin handler,1997-06-16,Razvan Dragomirescu,remote,multiple,CVE-1999-0148
19363,exploits/multiple/remote/19363.txt,Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing,1999-06-07,Jesús López de Aguileta,remote,multiple,CVE-1999-0239
19420,exploits/multiple/remote/19420.c,Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1),1999-07-13,Last Stage of Delirium,remote,multiple,CVE-1999-0696
19421,exploits/multiple/remote/19421.c,Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2),1999-07-13,jGgM,remote,multiple,CVE-1999-0696
19443,exploits/multiple/remote/19443.txt,Netscape Enterprise Server 3.51/3.6 - JHTML View Source,1999-07-30,David Litchfield,remote,multiple,CVE-1999-1130
19451,exploits/multiple/remote/19451.txt,Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP,1999-08-11,L0pth,remote,multiple,CVE-1999-0875
19459,exploits/multiple/remote/19459.txt,Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow,1999-08-13,jduck & stranjer,remote,multiple,CVE-1999-0679
19466,exploits/multiple/remote/19466.txt,Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure,1999-08-18,Gregory Duchemin,remote,multiple,CVE-1999-0753
19475,exploits/linux/remote/19475.c,ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1),1999-08-17,babcia padlina ltd,remote,linux,CVE-1999-0911
19476,exploits/linux/remote/19476.c,ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2),1999-08-27,anonymous,remote,linux,CVE-1999-0911
19492,exploits/multiple/remote/19492.txt,Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE,1999-09-13,Georgi Guninski,remote,multiple,CVE-1999-0750
19493,exploits/multiple/remote/19493.txt,Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow,1999-09-13,Nobuo Miwa,remote,multiple,CVE-1999-0751
19503,exploits/linux/remote/19503.txt,ProFTPd 1.2 pre6 - 'snprintf' Remote Root,1999-09-17,Tymm Twillman,remote,linux,CVE-2000-0824
19557,exploits/linux/remote/19557.txt,John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon,1995-07-31,Paul Phillips,remote,linux,CVE-1999-0066
19558,exploits/linux/remote/19558.c,OpenLink Software OpenLink 3.2 - Remote Buffer Overflow,1999-10-15,Tymm Twillman,remote,linux,CVE-1999-0943
19560,exploits/multiple/remote/19560.c,Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow,1999-10-19,typo/teso,remote,multiple,CVE-1999-0879
19567,exploits/linux/remote/19567.txt,National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure,1999-10-25,Oezguer Kesim,remote,linux,CVE-1999-1481
19903,exploits/multiple/remote/19903.txt,Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage,2000-05-05,Black Watch Labs,remote,multiple,CVE-2000-0381
19634,exploits/linux/remote/19634.c,ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow,1999-11-13,scut,remote,linux,CVE-2000-0165
19644,exploits/multiple/remote/19644.txt,symantec mail-gear 1.0 - Directory Traversal,1999-11-29,Ussr Labs,remote,multiple,CVE-1999-0842
19667,exploits/multiple/remote/19667.c,WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow,1999-12-09,Amanda Woodward,remote,multiple,CVE-1999-0972
19686,exploits/multiple/remote/19686.txt,Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame,1999-12-22,Georgi Guninski,remote,multiple,CVE-2000-0028
19691,exploits/multiple/remote/19691.pl,Tony Greenwood WebWho+ 1.1 - Remote Command Execution,1999-12-26,loophole,remote,multiple,CVE-2000-0010
19712,exploits/multiple/remote/19712.txt,Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure,2000-01-04,anonymous,remote,multiple,CVE-2000-0057
19729,exploits/linux/remote/19729.c,Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow,2000-01-10,Zhodiac,remote,linux,CVE-2000-0096
19732,exploits/multiple/remote/19732.html,Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass,2000-01-29,Arne Vidstrom,remote,multiple,CVE-2000-0116
19742,exploits/multiple/remote/19742.txt,Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006),2000-02-02,Mnemonix,remote,multiple,CVE-2000-0126
19781,exploits/multiple/remote/19781.sh,Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution,2000-02-27,suid,remote,multiple,CVE-2000-0187
19784,exploits/multiple/remote/19784.txt,Axis Communications StorPoint CD - Authentication Bypass,2000-03-01,Infosec Swedish based tigerteam,remote,multiple,CVE-2000-0191
19801,exploits/linux/remote/19801.c,Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow,2000-03-10,bladi,remote,linux,CVE-2000-0183
19814,exploits/multiple/remote/19814.c,Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing,2000-03-17,Gabriel Maggiotti,remote,multiple,CVE-2000-0236
19824,exploits/multiple/remote/19824.txt,Microsoft IIS 4.0 - UNC Mapped Virtual Host,2000-03-30,Adam Coyne,remote,multiple,CVE-2000-0246
19828,exploits/multiple/remote/19828.txt,Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure,2000-03-31,Paul Schreiber,remote,multiple,CVE-2000-0234
19868,exploits/linux/remote/19868.c,LCDProc 0.4 - Remote Buffer Overflow,2000-04-23,Andrew Hobgood,remote,linux,CVE-2000-0295
19879,exploits/linux/remote/19879.txt,RedHat 6.2 Piranha Virtual Server Package - Default Account and Password,2000-04-24,Max Vision,remote,linux,CVE-2000-0248
19886,exploits/multiple/remote/19886.c,Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1),2000-05-02,FuSyS,remote,multiple,CVE-2000-0343
19887,exploits/multiple/remote/19887.c,Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2),2000-05-02,MaXX,remote,multiple,CVE-2000-0343
19888,exploits/multiple/remote/19888.c,Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3),2002-01-18,g463,remote,multiple,CVE-2000-0343
19891,exploits/linux/remote/19891.c,Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1),1999-05-31,Hugo Breton,remote,linux,CVE-2000-0333
19892,exploits/linux/remote/19892.txt,Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2),1999-05-31,scut,remote,linux,CVE-2000-0333
19906,exploits/multiple/remote/19906.txt,Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure,2000-05-10,Black Watch Labs,remote,multiple,CVE-2000-0411
19916,exploits/multiple/remote/19916.c,Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1),2000-05-16,Hugo Breton,remote,multiple,CVE-2000-0405
19917,exploits/multiple/remote/19917.c,Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2),2000-05-16,L0pht,remote,multiple,CVE-2000-0405
19918,exploits/multiple/remote/19918.c,Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3),2000-05-16,L0pht,remote,multiple,CVE-2000-0405
19926,exploits/linux/remote/19926.c,Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3),2000-04-08,Jim Paris,remote,linux,CVE-2000-0389
19966,exploits/linux/remote/19966.c,Marty Bochane MDBms 0.9 - xbx Buffer Overflow,2000-05-24,HaCk-13 TeaM,remote,linux,CVE-2000-0446
19945,exploits/multiple/remote/19945.txt,MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal,2000-05-19,Wyzewun,remote,multiple,CVE-2000-0436
19947,exploits/linux/remote/19947.c,gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1),2000-05-22,Chris Evans,remote,linux,CVE-2000-0491
19948,exploits/linux/remote/19948.c,gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2),2000-05-22,AbraxaS,remote,linux,CVE-2000-0491
19978,exploits/linux/remote/19978.pl,Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow,2000-06-01,Ben Taylor,remote,linux,CVE-2000-0493
19983,exploits/linux/remote/19983.c,NetWin DMail 2.7/2.8 - ETRN Buffer Overflow,2000-06-01,noir,remote,linux,CVE-2000-0490
19998,exploits/linux/remote/19998.c,ISC innd 2.x - Remote Buffer Overflow,2000-06-12,Michal Zalewski,remote,linux,CVE-2000-0472
20009,exploits/linux/remote/20009.py,AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution,2012-07-21,muts,remote,linux,CVE-2012-2593
20027,exploits/multiple/remote/20027.txt,BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure,2000-06-21,Foundstone Inc.,remote,multiple,CVE-2000-0500
20031,exploits/linux/remote/20031.c,WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2),2000-09-26,vsz_,remote,linux,CVE-2000-0573
20032,exploits/lin_x86/remote/20032.txt,WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3),2001-05-04,justme,remote,lin_x86,CVE-2000-0573
20043,exploits/linux/remote/20043.c,DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow,2000-06-29,Matt Conover,remote,linux,CVE-2000-0586
20060,exploits/linux/remote/20060.c,BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String,2000-07-05,RaiSe,remote,linux,CVE-2000-0594
20061,exploits/linux/remote/20061.c,Canna Canna 3.5 b2 - Remote Buffer Overflow,2000-07-02,UNYUN,remote,linux,CVE-2000-0584
20075,exploits/linux/remote/20075.c,Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1),2000-07-16,drow,remote,linux,CVE-2000-0666
20076,exploits/linux/remote/20076.c,Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2),2000-08-01,Doing,remote,linux,CVE-2000-0666
20077,exploits/linux/remote/20077.c,Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3),2000-08-03,ron1n,remote,linux,CVE-2000-0666
20088,exploits/linux/remote/20088.py,Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution,2012-07-24,muts,remote,linux,CVE-2012-2953
20091,exploits/multiple/remote/20091.txt,Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read,2000-04-03,S21Sec,remote,multiple,CVE-2000-0634
20097,exploits/multiple/remote/20097.txt,IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode,2000-07-24,Shreeraj Shah,remote,multiple,CVE-2000-0652
20104,exploits/multiple/remote/20104.txt,Roxen WebServer 2.0.x - '%00' Request File/Directory Disclosure,2000-07-21,zorgon,remote,multiple,CVE-2000-0671
20105,exploits/linux/remote/20105.txt,Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User,2000-07-27,bkw1a,remote,linux,CVE-2000-0668
20113,exploits/linux/remote/20113.rb,Symantec Web Gateway 5.0.2.18 - 'pbcontrol.php' Command Injection (Metasploit),2012-07-27,Metasploit,remote,linux,CVE-2012-2953
20145,exploits/linux/remote/20145.c,Aptis Software TotalBill 3.0 - Remote Command Execution,2000-08-08,Brian Masney,remote,linux,CVE-2000-0757
20131,exploits/multiple/remote/20131.txt,Apache Tomcat 3.1 - Path Revealing,2000-07-20,ET LoWNOISE,remote,multiple,CVE-2000-0759
20132,exploits/multiple/remote/20132.txt,Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure,2000-07-20,ET LoWNOISE,remote,multiple,CVE-2000-0760
20139,exploits/multiple/remote/20139.txt,Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket,2000-08-03,Alexey Yarovinsky,remote,multiple,CVE-2000-0711
20140,exploits/multiple/remote/20140.txt,Netscape Communicator 4.x - URL Read,2000-08-03,Dan Brumleve,remote,multiple,CVE-2000-0676
20143,exploits/linux/remote/20143.txt,Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval,2000-08-02,dubhe,remote,linux,CVE-2000-0705
20157,exploits/linux/remote/20157.c,UMN Gopherd 2.x - Halidate Function Buffer Overflow,2000-08-20,Chris Sharp,remote,linux,CVE-2000-0743
20159,exploits/linux/remote/20159.c,Darxite 0.4 - Login Buffer Overflow,2000-08-22,Scrippie,remote,linux,CVE-2000-0846
20161,exploits/linux/remote/20161.txt,X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs,2000-08-17,zenith parsec,remote,linux,CVE-2000-0787
20206,exploits/multiple/remote/20206.txt,QSSL Voyager 2.0 1B - Arbitrary File Access,2000-09-01,neonbunny,remote,multiple,CVE-2000-0903
20207,exploits/multiple/remote/20207.txt,QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure,2000-09-01,neonbunny,remote,multiple,CVE-2000-0904
20210,exploits/linux/remote/20210.txt,Apache 1.3.12 - WebDAV Directory Listings,2000-09-07,Mnemonix,remote,linux,CVE-2000-0869
20215,exploits/multiple/remote/20215.pl,Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1),2000-08-15,Nelson Brito,remote,multiple,CVE-2000-1037
20216,exploits/multiple/remote/20216.sh,Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2),2000-10-01,Gregory Duchemin,remote,multiple,CVE-2000-1037
20220,exploits/linux/remote/20220.txt,Mandrake 6.1/7.0/7.1 - '/perl' HTTP Directory Disclosure,2000-09-11,anonymous,remote,linux,CVE-2000-0883
20234,exploits/multiple/remote/20234.txt,extent technologies rbs isp 2.5 - Directory Traversal,2000-09-21,anon,remote,multiple,CVE-2000-1036
20236,exploits/linux/remote/20236.txt,SuSE Linux 6.3/6.4 - Installed Package Disclosure,2000-09-21,t0maszek,remote,linux,CVE-2000-1016
20237,exploits/linux/remote/20237.c,UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow,2000-09-23,Arkane,remote,linux,CVE-2000-0909
20253,exploits/linux/remote/20253.sh,OpenSSH 1.2 - '.scp' File Create/Overwrite,2000-09-30,Michal Zalewski,remote,linux,CVE-2000-0992
20258,exploits/multiple/remote/20258.c,HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (1),1994-02-07,Josh D,remote,multiple,CVE-1999-0208
20259,exploits/multiple/remote/20259.txt,HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (2),1994-02-07,anonymous,remote,multiple,CVE-1999-0208
20293,exploits/linux/remote/20293.pl,cURL 6.1 < 7.4 - Remote Buffer Overflow (2),2000-10-13,zillion,remote,linux,CVE-2000-0973
20308,exploits/linux/remote/20308.c,Samba 1.9.19 - 'Password' Remote Buffer Overflow,1997-09-25,root@adm.kix-azz.org,remote,linux,CVE-1999-0182
20313,exploits/multiple/remote/20313.txt,Allaire JRun 3 - Directory Disclosure,2000-10-23,Foundstone Labs,remote,multiple,CVE-2000-1050
20314,exploits/multiple/remote/20314.txt,Allaire JRun 2.3 - Arbitrary Code Execution,2000-10-23,Foundstone Labs,remote,multiple,CVE-2000-1053
20322,exploits/multiple/remote/20322.html,Sun HotJava Browser 3 - Arbitrary DOM Access,2000-10-25,Georgi Guninski,remote,multiple,CVE-2000-0958
20406,exploits/multiple/remote/20406.txt,RealServer 5.0/6.0/7.0 - Memory Contents Disclosure,2000-11-16,CORE-SDI,remote,multiple,CVE-2000-1181
20425,exploits/multiple/remote/20425.pl,Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration,2000-11-22,Joey Maier,remote,multiple,CVE-2000-1173
20441,exploits/multiple/remote/20441.txt,IBM Net.Data 7.0 - Full Path Disclosure,2000-11-29,Chad Kalmes,remote,multiple,CVE-2000-1110
20450,exploits/multiple/remote/20450.txt,Trlinux Postaci Webmail 1.1.3 - Password Disclosure,2000-11-30,Michael R. Rudel,remote,multiple,CVE-2000-1100
20466,exploits/multiple/remote/20466.txt,Apache 1.3 + PHP 3 - File Disclosure,2000-12-06,china nsl,remote,multiple,CVE-2001-0042
20472,exploits/multiple/remote/20472.txt,IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password,2000-12-05,benjurry,remote,multiple,CVE-2001-0051
20491,exploits/multiple/remote/20491.txt,KTH Kerberos 4 - Arbitrary Proxy Usage,2000-12-08,Jouko Pynnonen,remote,multiple,CVE-2001-0034
20496,exploits/linux/remote/20496.c,Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2),2000-12-07,diman,remote,linux,CVE-2001-0028
20507,exploits/multiple/remote/20507.txt,alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal,2000-12-13,Nsfocus,remote,multiple,CVE-2000-1092
20513,exploits/multiple/remote/20513.txt,iCat Electronic Commerce Suite 3.0 - File Disclosure,1997-11-08,Mikael Johansson,remote,multiple,CVE-1999-1069
20516,exploits/multiple/remote/20516.txt,BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow,2000-12-19,peter.grundl,remote,multiple,CVE-2001-0098
20519,exploits/multiple/remote/20519.c,Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment,2000-12-14,Thomas Lopatic,remote,multiple,CVE-2001-0082
20529,exploits/multiple/remote/20529.pl,Lotus Domino Server 5.0.x - Directory Traversal (1),2001-01-15,Michael Smith,remote,multiple,CVE-2001-0009
20530,exploits/multiple/remote/20530.sh,Lotus Domino Server 5.0.x - Directory Traversal (2),2001-01-05,Georgi Guninski,remote,multiple,CVE-2001-0009
20537,exploits/multiple/remote/20537.txt,Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password,2001-01-10,Frank Schlottmann-Goedde,remote,multiple,CVE-2001-0008
20569,exploits/linux/remote/20569.c,mICQ 0.4.6 - Remote Buffer Overflow,2001-01-17,tHE rECIdjVO,remote,linux,CVE-2001-0233
20591,exploits/multiple/remote/20591.txt,Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure,2001-01-24,Security Research Team,remote,multiple,CVE-2001-0250
20595,exploits/multiple/remote/20595.txt,NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval,1999-09-25,anonymous,remote,multiple,CVE-1999-0236
20597,exploits/linux/remote/20597.txt,Majordomo 1.89/1.90 - lists Command Execution,1994-06-06,Razvan Dragomirescu,remote,linux,CVE-1999-0207
20601,exploits/multiple/remote/20601.txt,iweb hyperseek 2000 - Directory Traversal,2001-01-28,MC GaN,remote,multiple,CVE-2001-0253
20618,exploits/multiple/remote/20618.txt,IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection,2001-02-05,Rudi Carell,remote,multiple,CVE-2001-0319
20619,exploits/linux/remote/20619.c,Linuxconf 1.1.6 r10 - Remote Buffer Overflow,1999-12-21,R00T-X,remote,linux,CVE-2000-0017
20622,exploits/linux/remote/20622.c,Xmail 0.5/0.6 CTRLServer - Arbitrary Commands,2001-02-01,isno,remote,linux,CVE-2001-0192
20625,exploits/multiple/remote/20625.txt,SilverPlatter WebSPIRS 3.3.1 - File Disclosure,2001-02-12,cuctema,remote,multiple,CVE-2001-0211
20635,exploits/multiple/remote/20635.txt,caucho Technology resin 1.2 - Directory Traversal,2001-02-16,joetesta,remote,multiple,CVE-2001-0304
20636,exploits/linux/remote/20636.txt,thinking arts es.one 1.0 - Directory Traversal,2001-02-16,slipy,remote,linux,CVE-2001-0305
20638,exploits/multiple/remote/20638.txt,Bajie WebServer 0.78/0.90 - Remote Command Execution,2001-02-15,joetesta,remote,multiple,CVE-2001-0308
20639,exploits/multiple/remote/20639.txt,Bajie 0.78 - Arbitrary Shell Command Execution,2001-02-15,joetesta,remote,multiple,CVE-2001-0307
20690,exploits/linux/remote/20690.sh,WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion,2001-03-15,Frank DENIS,remote,linux,CVE-2001-1501
20692,exploits/multiple/remote/20692.pl,Apache 1.3 - Artificially Long Slash Path Directory Listing (1),2001-06-13,rfp,remote,multiple,CVE-2001-0925
20693,exploits/multiple/remote/20693.c,Apache 1.3 - Artificially Long Slash Path Directory Listing (2),2002-02-21,st0ic,remote,multiple,CVE-2001-0925
20694,exploits/multiple/remote/20694.pl,Apache 1.3 - Artificially Long Slash Path Directory Listing (3),2001-06-13,farm9,remote,multiple,CVE-2001-0925
20695,exploits/multiple/remote/20695.pl,Apache 1.3 - Artificially Long Slash Path Directory Listing (4),2001-06-13,farm9,remote,multiple,CVE-2001-0925
20722,exploits/multiple/remote/20722.txt,Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure,2001-04-03,lovehacker,remote,multiple,CVE-2001-0399
20727,exploits/linux/remote/20727.c,NTPd - Remote Buffer Overflow,2001-04-04,babcia padlina ltd,remote,linux,CVE-2001-0414
20738,exploits/multiple/remote/20738.txt,PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation,2001-04-09,Chris Anley,remote,multiple,CVE-2001-0265
20748,exploits/linux/remote/20748.pl,cfingerd 1.4 - Format String (1),2001-04-11,Lez,remote,linux,CVE-2001-0609
20749,exploits/linux/remote/20749.c,cfingerd 1.4 - Format String (2),2001-04-16,VeNoMouS,remote,linux,CVE-2001-0609
20765,exploits/linux/remote/20765.pl,Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion,2001-04-16,Cristiano Lincoln Mattos,remote,linux,CVE-2001-0405
20796,exploits/linux/remote/20796.rb,Zabbix Server - Arbitrary Command Execution (Metasploit),2012-08-27,Metasploit,remote,linux,CVE-2009-4498
20797,exploits/multiple/remote/20797.txt,Perl Web Server 0.x - Directory Traversal,2001-04-24,neme-dhc,remote,multiple,CVE-2001-0462
20807,exploits/multiple/remote/20807.txt,datawizard webxq 2.1.204 - Directory Traversal,2001-04-27,joetesta,remote,multiple,CVE-2001-0495
20869,exploits/multiple/remote/20869.html,eSafe Gateway 2.1 - Script-filtering Bypass,2001-05-20,eDvice Security Services,remote,multiple,CVE-2001-0520
20881,exploits/multiple/remote/20881.txt,Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force,2001-05-24,Courtesy Sentry Research Labs,remote,multiple,CVE-2001-1339
20882,exploits/multiple/remote/20882.txt,faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal,2001-05-25,nemesystm,remote,multiple,CVE-2001-0615
20889,exploits/multiple/remote/20889.txt,GNU Privacy Guard 1.0.x - Format String,2001-05-29,fish stiqz,remote,multiple,CVE-2001-0522
20890,exploits/multiple/remote/20890.txt,Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass,2001-05-29,eDvice Security Services,remote,multiple,CVE-2001-0519
20891,exploits/multiple/remote/20891.txt,Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass,2001-05-29,eDvice Security Services,remote,multiple,CVE-2001-0521
20894,exploits/multiple/remote/20894.txt,Acme.Serve 1.7 - Arbitrary File Access,2001-05-31,Adnan Rahman,remote,multiple,CVE-2001-0748
20908,exploits/linux/remote/20908.c,Xinetd 2.1.8 - Remote Buffer Overflow,2001-06-28,qitest1,remote,linux,CVE-2001-0763
20909,exploits/multiple/remote/20909.txt,IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution,2001-06-08,Milo van der Zee,remote,multiple,CVE-2001-0552
20924,exploits/linux/remote/20924.txt,MDBms 0.96/0.99 - Query Display Buffer Overflow,2001-06-12,teleh0r,remote,linux,CVE-2001-0818
20936,exploits/linux/remote/20936.c,NetSQL 1.0 - Remote Buffer Overflow,2001-06-15,Sergio Monteiro,remote,linux,CVE-2001-1163
20953,exploits/linux/remote/20953.c,eXtremail 1.x/2.1 - Remote Format String (2),2001-06-21,mu-b,remote,linux,CVE-2001-1078
20954,exploits/linux/remote/20954.pl,eXtremail 1.x/2.1 - Remote Format String (3),2006-10-06,mu-b,remote,linux,CVE-2001-1078
20972,exploits/multiple/remote/20972.txt,Icecast 1.1.x/1.3.x - Directory Traversal,2001-06-26,gollum,remote,multiple,CVE-2001-0784
20994,exploits/linux/remote/20994.txt,Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay,2001-07-04,Andrea Barisani,remote,linux,CVE-2001-1075
20998,exploits/linux/remote/20998.c,xloadimage 4.1 - Remote Buffer Overflow,2001-07-10,zenith parsec,remote,linux,CVE-2001-0775
21002,exploits/multiple/remote/21002.txt,Apache 1.3 - Directory Index Disclosure,2001-07-10,Kevin,remote,multiple,CVE-2001-0731
21025,exploits/multiple/remote/21025.txt,Proxomitron Naoko-4 - Cross-Site Scripting,2001-07-24,TAKAGI Hiromitsu,remote,multiple,CVE-2001-0991
21026,exploits/multiple/remote/21026.txt,Sambar Server 4.4/5.0 - 'pagecount' File Overwrite,2001-07-22,kyprizel,remote,multiple,CVE-2001-1010
21027,exploits/multiple/remote/21027.txt,Sambar Server 4.x/5.0 - Insecure Default Password Protection,2001-07-25,3APA3A,remote,multiple,CVE-2001-1106
21037,exploits/linux/remote/21037.c,GNU groff 1.1x - xploitation Via LPD,2001-06-23,zen-parse,remote,linux,CVE-2001-1022
21075,exploits/linux/remote/21075.txt,SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution,2001-08-02,Maurycy Prodeus,remote,linux,CVE-2001-1130
21080,exploits/multiple/remote/21080.rb,JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit),2012-09-05,Metasploit,remote,multiple,CVE-2007-1036
21095,exploits/linux/remote/21095.txt,RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error,2001-08-27,zenith parsec,remote,linux,CVE-2001-1002
21100,exploits/multiple/remote/21100.pl,Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion,2001-09-05,blackangels,remote,multiple,CVE-2001-0669
21112,exploits/linux/remote/21112.php,RedHat Linux 7.0 Apache - Remote Username Enumeration,2001-09-12,Gabriel A Maggiotti,remote,linux,CVE-2001-1013
21115,exploits/multiple/remote/21115.pl,AmTote Homebet - World Accessible Log,2001-09-28,Gary O'Leary-Steele,remote,multiple,CVE-2001-1170
21116,exploits/multiple/remote/21116.pl,Amtote Homebet - Account Information Brute Force,2001-09-28,Gary O'Leary-Steele,remote,multiple,CVE-2001-1528
21136,exploits/linux/remote/21136.rb,Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit),2012-08-30,Metasploit,remote,linux,CVE-2012-3579
21151,exploits/linux/remote/21151.txt,Horde IMP 2.2.x - Session Hijacking,2001-11-09,Joao Pedro Goncalves,remote,linux,CVE-2001-0857
21152,exploits/linux/remote/21152.c,ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1),2001-11-15,Indigo,remote,linux,CVE-2001-0815
21154,exploits/multiple/remote/21154.pl,ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3),2001-11-15,Sapient2003,remote,multiple,CVE-2001-0815
21160,exploits/multiple/remote/21160.txt,ibm informix Web Datablade 3.x/4.1 - Directory Traversal,2001-11-22,Beck Mr.R,remote,multiple,CVE-2001-0924
21192,exploits/linux/remote/21192.c,STunnel 3.x - Client Negotiation Protocol Format String,2001-12-22,deltha,remote,linux,CVE-2002-0002
21193,exploits/multiple/remote/21193.txt,DeleGate 7.7.1 - Cross-Site Scripting,2001-12-28,SNS Research,remote,multiple,CVE-2001-1202
21197,exploits/multiple/remote/21197.txt,BSCW 3.4/4.0 - Insecure Default Installation,2002-01-03,Thomas Seliger,remote,multiple,CVE-2002-0095
21200,exploits/linux/remote/21200.c,Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow,2002-01-03,Juan M. de la Torre,remote,linux,CVE-2002-1570
21205,exploits/linux/remote/21205.c,Boozt 0.9.8 - Remote Buffer Overflow,2002-01-07,Rafael San Miguel Carrasco,remote,linux,CVE-2002-0098
21210,exploits/linux/remote/21210.txt,X-Chat 1.x - CTCP Ping Remote IRC Command Execution,2002-01-09,Marcus Meissner,remote,linux,CVE-2002-0006
21212,exploits/multiple/remote/21212.txt,Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage,2002-01-08,Bjorn Djupvik,remote,multiple,CVE-2002-0107
21242,exploits/linux/remote/21242.c,rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution,2002-01-25,sorbo,remote,linux,CVE-2002-0048
21276,exploits/multiple/remote/21276.txt,Thunderstone TEXIS 3.0 - Full Path Disclosure,2002-02-06,phinegeek,remote,multiple,CVE-2002-0266
21289,exploits/linux/remote/21289.c,Ettercap 0.6.3.1 - Large Packet Buffer Overflow,2002-02-14,Fermín J. Serna,remote,linux,CVE-2002-0276
21295,exploits/multiple/remote/21295.txt,GNUJSP 1.0 - File Disclosure,2002-02-19,Thomas Springer,remote,multiple,CVE-2002-0300
21309,exploits/linux/remote/21309.c,xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities,2002-02-27,spybreak,remote,linux,CVE-2002-0332
21310,exploits/linux/remote/21310.txt,xtell 2.6.1 - User Status Remote Information Disclosure,2002-02-27,spybreak,remote,linux,CVE-2002-0333
21339,exploits/multiple/remote/21339.c,Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass,2002-03-11,Jochen Thomas Bauer,remote,multiple,CVE-2002-0440
21365,exploits/linux/remote/21365.txt,phpGroupWare 0.9.13 - Debian Package Configuration,2002-04-03,Matthias Jordan,remote,linux,CVE-2002-0536
21384,exploits/multiple/remote/21384.txt,Demarc PureSecure 1.0.5 - Authentication Check SQL Injection,2002-04-15,pokleyzz sakamaniaka,remote,multiple,CVE-2002-0539
21402,exploits/linux/remote/21402.txt,OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow,2002-04-19,Marcell Fodor,remote,linux,CVE-2002-0575
21422,exploits/linux/remote/21422.txt,ACME Labs thttpd 2.20 - Cross-Site Scripting,2002-04-25,frog,remote,linux,CVE-2002-0733
21442,exploits/linux/remote/21442.c,WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1),2002-05-10,korty,remote,linux,CVE-2002-0379
21443,exploits/linux/remote/21443.c,WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2),2002-05-10,0x3a0x29 crew,remote,linux,CVE-2002-0379
21444,exploits/multiple/remote/21444.txt,Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting,2002-05-10,Nomad Mobile Research Centre,remote,multiple,CVE-2002-0787
21445,exploits/multiple/remote/21445.txt,Critical Path InJoin Directory Server 4.0 - File Disclosure,2002-05-10,Nomad Mobile Research Centre,remote,multiple,CVE-2002-0786
21450,exploits/multiple/remote/21450.txt,id Software Quake II Server 3.20/3.21 - Remote Information Disclosure,2002-05-15,Redix,remote,multiple,CVE-2002-0770
21453,exploits/multiple/remote/21453.txt,SonicWALL SOHO3 6.3 - Content Blocking Script Injection,2002-05-17,E M,remote,multiple,CVE-2002-2341
21490,exploits/multiple/remote/21490.txt,Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure,2002-05-29,Richard Brain,remote,multiple,CVE-2002-2007
21491,exploits/multiple/remote/21491.txt,Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure,2002-05-29,Richard Brain,remote,multiple,CVE-2002-2007
21492,exploits/multiple/remote/21492.txt,Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree,2002-05-29,Richard Brain,remote,multiple,CVE-2002-2007
21511,exploits/multiple/remote/21511.c,Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow,2002-06-04,eSDee,remote,multiple,CVE-2002-0907
21559,exploits/multiple/remote/21559.c,Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1),2002-06-17,Gobbles Security,remote,multiple,CVE-2002-0392
21560,exploits/multiple/remote/21560.c,Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2),2002-06-17,Gobbles Security,remote,multiple,CVE-2002-0392
21586,exploits/linux/remote/21586.txt,E-Guest 1.1 - Server Side Include Arbitrary Command Execution,2002-06-30,DownBload,remote,linux,CVE-2002-2376
21602,exploits/linux/remote/21602.txt,icecast server 1.3.12 - Directory Traversal Information Disclosure,2002-07-09,glaive,remote,linux,CVE-2002-1982
21603,exploits/multiple/remote/21603.txt,iPlanet Web Server 4.1 - Search Component File Disclosure,2002-07-09,Qualys Corporation,remote,multiple,CVE-2002-1042
21604,exploits/linux/remote/21604.txt,Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting,2002-07-10,Matt Moore,remote,linux,CVE-2002-0682
22072,exploits/linux/remote/22072.c,Cobalt RaQ4 - Administrative Interface Command Execution,2002-12-05,grazer,remote,linux,CVE-2002-1361
21627,exploits/multiple/remote/21627.txt,Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure,2002-07-18,skp,remote,multiple,CVE-2002-1089
21638,exploits/multiple/remote/21638.txt,Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access,2002-07-24,Andreas Sandblad,remote,multiple,CVE-2002-2314
21649,exploits/multiple/remote/21649.txt,Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting,2002-07-24,T.Suzuki,remote,multiple,CVE-2002-1060
21663,exploits/linux/remote/21663.c,Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow,2002-07-25,Jedi/Sector,remote,linux,CVE-2002-1792
21706,exploits/linux/remote/21706.txt,RedHat Interchange 4.8.x - Arbitrary File Read,2002-08-13,anonymous,remote,linux,CVE-2002-0874
21722,exploits/linux/remote/21722.pl,Lynx 2.8.x - Command Line URL CRLF Injection,2002-08-19,Ulf Harnhammar,remote,linux,CVE-2002-1405
21725,exploits/linux/remote/21725.c,MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1),2002-08-19,g0thm0g,remote,linux,CVE-2002-1809
21751,exploits/multiple/remote/21751.txt,Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure,2002-08-24,Auriemma Luigi,remote,multiple,CVE-2002-1451
21752,exploits/multiple/remote/21752.txt,Blazix 1.2 - Password Protected Directory Information Disclosure,2002-08-25,Auriemma Luigi,remote,multiple,CVE-2002-1451
21765,exploits/linux/remote/21765.pl,Webmin 0.x - 'RPC' Privilege Escalation,2002-08-28,Noam Rathaus,remote,linux,CVE-2002-2360
21767,exploits/multiple/remote/21767.txt,NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting,2002-09-02,Matthew Murphy,remote,multiple,CVE-2002-1497
21784,exploits/linux/remote/21784.c,Netris 0.3/0.4/0.5 - Remote Memory Corruption,2002-09-09,V9,remote,linux,CVE-2002-1566
21800,exploits/multiple/remote/21800.txt,DB4Web 3.4/3.6 - File Disclosure,2002-09-17,Stefan Bagdohn,remote,multiple,CVE-2002-1483
21801,exploits/multiple/remote/21801.txt,DB4Web 3.4/3.6 - Connection Proxy,2002-09-17,Stefan Bagdohn,remote,multiple,CVE-2002-1484
21818,exploits/linux/remote/21818.c,Null HTTPd 0.5 - Remote Heap Overflow,2002-09-23,eSDee,remote,linux,CVE-2002-1496
21885,exploits/multiple/remote/21885.txt,Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting,2002-10-02,mattmurphy,remote,multiple,CVE-2002-0840
21850,exploits/linux/remote/21850.rb,Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit),2012-10-10,Metasploit,remote,linux,CVE-2012-1182
21857,exploits/linux/remote/21857.pl,Monkey HTTP Server 0.1.4 - File Disclosure,2002-09-25,DownBload,remote,linux,CVE-2002-2154
21858,exploits/linux/remote/21858.txt,ACWeb 1.14/1.8 - Cross-Site Scripting,2002-09-25,DownBload,remote,linux,CVE-2002-2171
21876,exploits/multiple/remote/21876.txt,SafeTP 1.46 - Passive Mode Internal IP Address Revealing,2002-09-28,Jonathan G. Lampe,remote,multiple,CVE-2002-1943
21880,exploits/multiple/remote/21880.txt,Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities,2002-09-30,DownBload,remote,multiple,CVE-2002-1852
21934,exploits/linux/remote/21934.txt,KDE 3.0.x - KPF Icon Option File Disclosure,2002-10-11,Ajay R Ramjatan,remote,linux,CVE-2002-1224
21936,exploits/linux/remote/21936.c,ATP httpd 0.4 - Single Byte Buffer Overflow,2002-10-05,thread,remote,linux,CVE-2002-1816
21937,exploits/linux/remote/21937.c,ghttpd 1.4.x - 'Log()' Remote Buffer Overflow,2002-10-07,flea,remote,linux,CVE-2001-0820
21942,exploits/multiple/remote/21942.java,Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash,2002-10-15,Brian Enigma,remote,multiple,CVE-2002-1910
21996,exploits/multiple/remote/21996.txt,Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure,2002-11-07,Frank Perreault,remote,multiple,CVE-2002-2191
21998,exploits/linux/remote/21998.c,CGIEmail 1.6 - Remote Buffer Overflow,2001-09-11,isox,remote,linux,CVE-2002-1652
22012,exploits/linux/remote/22012.c,Light HTTPd 0.1 - GET Buffer Overflow (1),2002-11-12,Xpl017Elz,remote,linux,CVE-2002-1549
22013,exploits/linux/remote/22013.c,Light HTTPd 0.1 - GET Buffer Overflow (2),2002-11-12,uid0x00,remote,linux,CVE-2002-1549
22016,exploits/linux/remote/22016.c,LibHTTPD 1.2 - POST Buffer Overflow,2002-11-13,Xpl017Elz,remote,linux,CVE-2002-2400
22020,exploits/multiple/remote/22020.pl,Perception LiteServe 2.0 - CGI Source Disclosure,2002-11-14,mattmurphy,remote,multiple,CVE-2002-1986
22021,exploits/linux/remote/22021.sh,Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow,2002-11-16,dong-h0un U,remote,linux,CVE-2002-1823
22026,exploits/linux/remote/22026.txt,Mhonarc 2.5.x - Mail Header HTML Injection,2002-11-19,Steven Christey,remote,linux,CVE-2002-1307
22063,exploits/linux/remote/22063.c,Zeroo HTTP Server 1.5 - Directory Traversal (1),2002-11-22,mikecc,remote,linux,CVE-2002-2416
22064,exploits/linux/remote/22064.pl,Zeroo HTTP Server 1.5 - Directory Traversal (2),2002-11-22,mattmurphy,remote,linux,CVE-2002-2416
22106,exploits/linux/remote/22106.txt,CUPS 1.1.x - Negative Length HTTP Header,2002-12-19,iDefense,remote,linux,CVE-2002-1368
22129,exploits/linux/remote/22129.c,H-Sphere WebShell 2.4 - Remote Command Execution,2003-01-06,Carl Livitt,remote,linux,CVE-2003-1247
22130,exploits/multiple/remote/22130.txt,AN HTTPD 1.41 e - Cross-Site Scripting,2003-01-06,D4rkGr3y,remote,multiple,CVE-2003-1271
22135,exploits/linux/remote/22135.c,TANne 0.6.17 - Session Manager SysLog Format String,2003-01-07,dong-h0un yoU,remote,linux,CVE-2003-1236
22187,exploits/linux/remote/22187.txt,CVS 1.11.x - Directory Request Double-Free Heap Corruption,2003-01-20,Stefan Esser,remote,linux,CVE-2003-0015
22201,exploits/multiple/remote/22201.txt,List Site Pro 2.0 - User Database Delimiter Injection,2003-01-24,Statix,remote,multiple,CVE-2003-1350
22205,exploits/linux/remote/22205.txt,Apache Tomcat 3.x - Null Byte Directory / File Disclosure,2003-01-26,Jouko Pynnönen,remote,linux,CVE-2003-0042
22224,exploits/multiple/remote/22224.txt,Epic Games Unreal Engine 436 - URL Directory Traversal,2003-02-05,Auriemma Luigi,remote,multiple,CVE-2003-1430
22251,exploits/multiple/remote/22251.sh,AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow,2006-09-28,RoMaNSoFt,remote,multiple,CVE-1999-0101
22264,exploits/linux/remote/22264.txt,OpenSSL 0.9.x - CBC Error Information Leakage,2003-02-19,Martin Vuagnoux,remote,linux,CVE-2003-0078
22274,exploits/linux/remote/22274.c,Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2),2003-02-23,CrZ,remote,linux,CVE-2003-0107
22275,exploits/linux/remote/22275.pl,Webmin 0.9x / Usermin 0.9x/1.0 - Unauthenticated Access Session ID Spoofing,2003-02-20,Carl Livitt,remote,linux,CVE-2003-0101
22278,exploits/linux/remote/22278.pl,moxftp 2.2 - Banner Parsing Buffer Overflow,2003-02-24,Knud Erik Hojgaard,remote,linux,CVE-2003-0203
22291,exploits/linux/remote/22291.c,AMX Mod 0.9.2 - Remote 'amx_say' Format String,2003-02-26,greuff,remote,linux,CVE-2003-1381
22296,exploits/multiple/remote/22296.txt,Axis Communications HTTP Server 2.x - Messages Information Disclosure,2003-02-28,Martin Eiszner,remote,multiple,CVE-2003-1386
22342,exploits/linux/remote/22342.c,Qpopper 4.0.x - Remote Memory Corruption,2003-03-10,Florian Heinz,remote,linux,CVE-2003-0143
22369,exploits/linux/remote/22369.txt,Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption,2003-03-17,Core Security,remote,linux,CVE-2003-0129
22371,exploits/linux/remote/22371.txt,Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion,2003-03-19,Core Security,remote,linux,CVE-2003-0130
22381,exploits/multiple/remote/22381.txt,SIPS 0.2.2 - User Information Disclosure,2003-03-18,dwcgr0up,remote,multiple,CVE-2003-1553
22388,exploits/multiple/remote/22388.txt,WFChat 1.0 - Information Disclosure,2003-03-19,subj,remote,multiple,CVE-2003-1540
22472,exploits/multiple/remote/22472.txt,Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure,2003-04-07,@stake,remote,multiple,CVE-2003-0400
22479,exploits/linux/remote/22479.c,PoPToP PPTP 1.0/1.1.x - Negative 'read()' Argument Remote Buffer Overflow,2003-04-09,John Leach,remote,linux,CVE-2003-0213
22584,exploits/linux/remote/22584.txt,Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path,2003-05-10,Jelmer,remote,linux,CVE-2003-0282
22611,exploits/multiple/remote/22611.txt,Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure,1998-08-16,anonymous,remote,multiple,CVE-1999-0269
22623,exploits/linux/remote/22623.txt,WSMP3 0.0.x - Remote Command Execution,2003-05-21,dong-h0un U,remote,linux,CVE-2003-0338
22658,exploits/linux/remote/22658.pl,Batalla Naval 1.0 4 - Remote Buffer Overflow (1),2003-05-26,wsxz,remote,linux,CVE-2003-0407
22659,exploits/linux/remote/22659.c,Batalla Naval 1.0 4 - Remote Buffer Overflow (2),2003-05-26,jsk,remote,linux,CVE-2003-0407
22771,exploits/linux/remote/22771.txt,Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution,2003-06-13,Martyn Gilmore,remote,linux,CVE-2003-0434
22848,exploits/linux/remote/22848.c,ezbounce 1.0/1.5 - Format String,2003-07-01,V9,remote,linux,CVE-2003-0510
22893,exploits/linux/remote/22893.c,University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow,2003-07-11,V9,remote,linux,CVE-2003-0805
22894,exploits/linux/remote/22894.c,University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow,2003-07-11,V9,remote,linux,CVE-2003-0805
23069,exploits/multiple/remote/23069.txt,SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure,2003-08-30,Martin Eiszner,remote,multiple,CVE-2003-0747
23070,exploits/multiple/remote/23070.txt,sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal,2003-08-30,Martin Eiszner,remote,multiple,CVE-2003-0748
23071,exploits/multiple/remote/23071.txt,SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting,2003-08-30,Martin Eiszner,remote,multiple,CVE-2003-0749
23081,exploits/multiple/remote/23081.pl,MySQL - Unauthenticated Remote User Enumeration,2012-12-02,kingcope,remote,multiple,CVE-2012-5615
23082,exploits/linux/remote/23082.txt,(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass,2012-12-02,kingcope,remote,linux,CVE-2012-5975
23115,exploits/linux/remote/23115.c,Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow,2003-09-07,V9,remote,linux,CVE-2003-0705
23154,exploits/linux/remote/23154.c,Sendmail 8.12.9 - 'Prescan()' Variant Remote Buffer Overrun,2003-09-17,Gyan Chawdhary,remote,linux,CVE-2003-0681
23161,exploits/linux/remote/23161.c,LSH 1.x - Remote Buffer Overflow (1),2003-09-19,Carl Livitt,remote,linux,CVE-2003-0826
23162,exploits/linux/remote/23162.c,LSH 1.x - Remote Buffer Overflow (2),2003-09-19,m00 security,remote,linux,CVE-2003-0826
23171,exploits/linux/remote/23171.c,MPG123 0.59 - Remote File Play Heap Corruption,2003-09-23,V9,remote,linux,CVE-2003-0865
23182,exploits/linux/remote/23182.c,GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1),2003-09-25,jsk,remote,linux,CVE-2003-0849
23183,exploits/linux/remote/23183.c,GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2),2003-11-04,snooq,remote,linux,CVE-2003-0849
23186,exploits/linux/remote/23186.txt,MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun,2003-09-25,Otero Hernan,remote,linux,CVE-2003-0835
23196,exploits/linux/remote/23196.c,WebFS 1.x - 'Pathname' Buffer Overrun,2003-09-29,jsk,remote,linux,CVE-2003-0833
23199,exploits/multiple/remote/23199.c,OpenSSL - ASN.1 Parsing,2003-10-09,Syzop,remote,multiple,CVE-2002-0659
23221,exploits/multiple/remote/23221.txt,JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection,2003-10-06,Marc Schoenefeld,remote,multiple,CVE-2003-0845
23404,exploits/multiple/remote/23404.c,Applied Watch Command Center 1.0 - Authentication Bypass (1),2003-11-28,Bugtraq Security,remote,multiple,CVE-2003-0974
23257,exploits/multiple/remote/23257.txt,Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting,2003-10-16,Oliver Karow,remote,multiple,CVE-2003-1511
23271,exploits/multiple/remote/23271.txt,PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting,2003-10-22,SecuriTeam,remote,multiple,CVE-2003-1522
23282,exploits/multiple/remote/23282.txt,Apache cocoon 2.14/2.2 - Directory Traversal,2003-10-24,Thierry De Leeuw,remote,multiple,CVE-2003-1172
23295,exploits/linux/remote/23295.txt,SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure,2003-10-27,dong-h0un U,remote,linux,CVE-2003-1137
23296,exploits/linux/remote/23296.txt,RedHat Apache 2.0.40 - Directory Index Default Configuration Error,2003-10-27,TfM,remote,linux,CVE-2003-1138
23306,exploits/linux/remote/23306.c,thttpd 2.2x - 'defang' Remote Buffer Overflow,2003-10-27,d3ck4,remote,linux,CVE-2003-0899
23307,exploits/multiple/remote/23307.txt,Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting,2003-10-28,Oliver Karow,remote,multiple,CVE-2003-1151
23309,exploits/multiple/remote/23309.txt,Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure,2003-10-28,Richard Maudsley,remote,multiple,CVE-2003-1173
23320,exploits/multiple/remote/23320.txt,MLdonkey 2.5-4 - Cross-Site Scripting,2003-10-31,Chris Sharp,remote,multiple,CVE-2003-1164
23366,exploits/linux/remote/23366.c,Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun,2003-11-10,Li0n7,remote,linux,CVE-2003-0328
23371,exploits/linux/remote/23371.c,Hylafax 4.1.x - HFaxD Format String,2003-11-10,Sebastian Krahmer,remote,linux,CVE-2003-0886
23397,exploits/linux/remote/23397.pl,Monit 1.4/2.x/3/4 - 'HTTP Request' Buffer Overrun,2003-11-24,Shadowinteger,remote,linux,CVE-2003-1083
23405,exploits/multiple/remote/23405.c,Applied Watch Command Center 1.0 - Authentication Bypass (2),2003-11-28,Bugtraq Security,remote,multiple,CVE-2003-0974
23563,exploits/multiple/remote/23563.txt,Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting,2004-01-21,Rafel Ivgi The-Insider,remote,multiple,CVE-2004-2094
23564,exploits/multiple/remote/23564.txt,Mephistoles HTTPd 0.6 - Cross-Site Scripting,2004-01-21,Donato Ferrante,remote,multiple,CVE-2004-2096
23585,exploits/linux/remote/23585.txt,Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution,2004-01-23,David Byrne,remote,linux,CVE-2004-2107
23593,exploits/multiple/remote/23593.txt,Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting,2004-01-24,Rafel Ivgi The-Insider,remote,multiple,CVE-2004-2115
23598,exploits/multiple/remote/23598.txt,IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting,2004-01-26,Carsten Eiram,remote,multiple,CVE-2004-1442
23600,exploits/multiple/remote/23600.txt,Herberlin BremsServer 1.2.4 - Cross-Site Scripting,2004-01-26,Donato Ferrante,remote,multiple,CVE-2004-2113
23671,exploits/linux/remote/23671.txt,Caucho Technology Resin 2.1.12 - Directory Listings Disclosure,2004-02-09,Wang Yun,remote,linux,CVE-2004-0281
23707,exploits/multiple/remote/23707.txt,Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow,2004-02-16,Luigi Auriemma,remote,multiple,CVE-2004-0290
23728,exploits/linux/remote/23728.txt,Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities,2004-02-18,Ulf Harnhammar,remote,linux,CVE-2004-0104
23740,exploits/linux/remote/23740.c,Samhain Labs 1.x - HSFTP Remote Format String,2004-02-23,priest@priestmaster.org,remote,linux,CVE-2004-0159
23771,exploits/linux/remote/23771.pl,GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities,2004-03-01,Ulf Harnhammar,remote,linux,CVE-2004-0354
23772,exploits/linux/remote/23772.c,GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Remote Overflow,2004-03-01,CMN,remote,linux,CVE-2004-0353
23777,exploits/linux/remote/23777.txt,Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access,2004-03-01,Mitch Adair,remote,linux,CVE-2004-0189
23794,exploits/linux/remote/23794.txt,PWebServer 0.3.x - Directory Traversal,2004-03-08,Donato Ferrante,remote,linux,CVE-2004-1801
23801,exploits/linux/remote/23801.txt,GNU MyProxy 20030629 - Cross-Site Scripting,2004-03-11,Donato Ferrante,remote,linux,CVE-2003-1199
23802,exploits/linux/remote/23802.txt,Pegasi Web Server 0.2.2 - Arbitrary File Access,2004-03-11,Donato Ferrante,remote,linux,CVE-2004-2617
23803,exploits/linux/remote/23803.txt,Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting,2004-03-11,Donato Ferrante,remote,linux,CVE-2004-2618
23811,exploits/linux/remote/23811.c,MathoPD 1.x - Remote Buffer Overflow,2003-11-02,aion,remote,linux,CVE-2003-1228
23864,exploits/linux/remote/23864.txt,xweb 1.0 - Directory Traversal,2004-03-22,Donato Ferrante,remote,linux,CVE-2004-1838
23873,exploits/multiple/remote/23873.c,Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing,2004-03-23,Todd Chapman,remote,multiple,CVE-2004-1855
23893,exploits/multiple/remote/23893.txt,WebCT Campus Edition 3.8/4.x - HTML Injection,2004-03-29,Simon Boulet,remote,multiple,CVE-2004-1872
23936,exploits/linux/remote/23936.pl,lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities,2004-04-08,wsxz,remote,linux,CVE-2004-1915
33402,exploits/linux/remote/33402.txt,Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery,2009-12-14,p0deje,remote,linux,CVE-2008-7248
24019,exploits/multiple/remote/24019.rb,Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit),2013-01-10,Metasploit,remote,multiple,CVE-2013-0156
24030,exploits/multiple/remote/24030.c,Multiple Vendor - TCP Sequence Number Approximation (1),2004-03-05,Matt Edman,remote,multiple,CVE-2004-0230
24031,exploits/multiple/remote/24031.pl,Multiple Vendor - TCP Sequence Number Approximation (2),2004-04-20,Paul A. Watson,remote,multiple,CVE-2004-0230
24032,exploits/multiple/remote/24032.txt,Multiple Vendor - TCP Sequence Number Approximation (3),2004-04-20,Paul Watson,remote,multiple,CVE-2004-0230
24033,exploits/multiple/remote/24033.pl,Multiple Vendor - TCP Sequence Number Approximation (4),2004-04-23,K-sPecial,remote,multiple,CVE-2004-0230
24038,exploits/linux/remote/24038.txt,Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities,2004-04-22,anonymous,remote,linux,CVE-2004-1951
24041,exploits/multiple/remote/24041.c,Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite,2004-04-22,Luigi Auriemma,remote,multiple,CVE-2004-1958
24079,exploits/linux/remote/24079.c,APSIS Pound 1.5 - Remote Format String,2004-05-03,Nilanjan De,remote,linux,CVE-2004-2026
24084,exploits/multiple/remote/24084.py,Nagios3 - 'history.cgi' Remote Command Execution,2013-01-13,blasty,remote,multiple,CVE-2012-6096
24093,exploits/linux/remote/24093.c,Exim Sender 3.35 - Verification Remote Stack Buffer Overrun,2004-05-06,newroot,remote,linux,CVE-2004-0399
24105,exploits/linux/remote/24105.txt,National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass,2004-05-10,Nuno Costa,remote,linux,CVE-2004-2480
24120,exploits/linux/remote/24120.pl,LHA 1.x - 'extract_one' Multiple Buffer Overflow Vulnerabilities,2004-05-19,Lukasz Wojtow,remote,linux,CVE-2004-0771
24136,exploits/linux/remote/24136.txt,KDE Konqueror 3.x - Embedded Image URI Obfuscation,2004-05-18,Drew Copley,remote,linux,CVE-2004-0527
24137,exploits/multiple/remote/24137.txt,Netscape Navigator 7.1 - Embedded Image URI Obfuscation,2004-05-19,Lyndon Durham,remote,multiple,CVE-2004-0528
24159,exploits/linux/remote/24159.rb,Nagios3 - 'history.cgi' Host Command Execution (Metasploit),2013-01-16,Metasploit,remote,linux,CVE-2012-6096
24160,exploits/linux/remote/24160.txt,SquirrelMail 1.x - Email Header HTML Injection,2004-05-31,Roman Medina,remote,linux,CVE-2004-0520
24165,exploits/linux/remote/24165.pl,Firebird 1.0 - Unauthenticated Remote Database Name Buffer Overrun,2004-06-01,wsxz,remote,linux,CVE-2004-2043
24179,exploits/linux/remote/24179.txt,Roundup 0.5/0.6 - Remote File Disclosure,2004-06-08,Vickenty Fesunov,remote,linux,CVE-2004-1444
24205,exploits/linux/remote/24205.txt,Novell NCP - Unauthenticated Remote Command Execution,2013-01-18,Gary Nilson,remote,linux,CVE-2012-0432
24223,exploits/linux/remote/24223.py,Rlpr 2.0 - 'msg()' Multiple Vulnerabilities,2004-06-19,jaguar@felinemenace.org,remote,linux,CVE-2004-0393
24246,exploits/multiple/remote/24246.txt,SCI Photo Chat 3.4.9 - Cross-Site Scripting,2004-07-20,Donato Ferrante,remote,multiple,CVE-2004-0673
24253,exploits/multiple/remote/24253.txt,12Planet Chat Server 2.9 - Cross-Site Scripting,2004-07-05,Donato Ferrante,remote,multiple,CVE-2004-0678
24259,exploits/linux/remote/24259.c,Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities,2004-08-05,Rémi Denis-Courmont,remote,linux,CVE-2004-0633
24268,exploits/multiple/remote/24268.txt,Code-Crafters Ability Mail Server 1.18 - 'errormsg' Cross-Site Scripting,2004-07-12,dr_insane,remote,multiple,CVE-2004-2494
24308,exploits/multiple/remote/24308.rb,Java Applet - Method Handle Remote Code Execution (Metasploit),2013-01-24,Metasploit,remote,multiple,CVE-2012-5088
24312,exploits/linux/remote/24312.html,Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing,2004-07-26,E.Kellinis,remote,linux,CVE-2004-0763
24322,exploits/multiple/remote/24322.rb,SonicWALL Gms 6 - Arbitrary File Upload (Metasploit),2013-01-24,Metasploit,remote,multiple,CVE-2013-1359
24323,exploits/multiple/remote/24323.rb,Novell eDirectory 8 - Remote Buffer Overflow (Metasploit),2013-01-24,Metasploit,remote,multiple,CVE-2012-0432
24325,exploits/multiple/remote/24325.html,Opera Web Browser 7.53 - Location Replace URI Obfuscation,2004-07-27,bitlance winter,remote,multiple,CVE-2004-2491
24361,exploits/linux/remote/24361.c,GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (2),2004-08-09,jsk,remote,linux,CVE-2004-1701
24434,exploits/multiple/remote/24434.rb,Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit),2013-01-29,Metasploit,remote,multiple,CVE-2013-0333
24539,exploits/multiple/remote/24539.rb,Java Applet JMX - Remote Code Execution (Metasploit) (2),2013-02-25,Metasploit,remote,multiple,CVE-2013-0431
24567,exploits/multiple/remote/24567.txt,Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation,2004-09-03,Alexander Kornbrust,remote,multiple,CVE-2004-0637
24598,exploits/multiple/remote/24598.txt,SnipSnap 0.5.2 - HTTP Response Splitting,2004-09-14,Maestro De-Seguridad,remote,multiple,CVE-2004-1470
24622,exploits/linux/remote/24622.c,LaTeX2rtf 1.9.15 - Remote Buffer Overflow,2004-09-21,D. J. Bernstein,remote,linux,CVE-2004-2167
24669,exploits/linux/remote/24669.txt,MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks,2004-10-08,Oleksandr Byelkin,remote,linux,CVE-2004-0835
24977,exploits/linux/remote/24977.txt,CUPS 1.1.x - '.HPGL' File Processor Buffer Overflow,2004-12-15,Ariel Berkman,remote,linux,CVE-2004-1267
24978,exploits/linux/remote/24978.txt,Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow,2004-12-16,Ariel Berkman,remote,linux,CVE-2004-1300
24704,exploits/linux/remote/24704.c,Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities,2004-10-26,Sean,remote,linux,CVE-2004-0989
24724,exploits/multiple/remote/24724.c,Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities,2004-11-05,Luigi Auriemma,remote,multiple,CVE-2004-1500
24725,exploits/multiple/remote/24725.php,Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure,2004-11-05,DokFLeed,remote,multiple,CVE-2004-1003
24774,exploits/multiple/remote/24774.java,Open DC Hub 0.7.14 - Remote Buffer Overflow,2004-11-24,Donato Ferrante,remote,multiple,CVE-2004-1127
24784,exploits/linux/remote/24784.txt,File ELF 4.x - Header Buffer Overflow,2004-11-29,anonymous,remote,linux,CVE-2004-1304
24813,exploits/linux/remote/24813.pl,GNU Wget 1.x - Multiple Vulnerabilities,2004-12-10,Jan Minar,remote,linux,CVE-2004-1488
24795,exploits/linux/remote/24795.txt,RSSH 2.x - Arbitrary Command Execution,2004-12-02,Jason Wies,remote,linux,CVE-2004-1161
24801,exploits/linux/remote/24801.txt,KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution,2004-12-06,Albert Puigsech Galicia,remote,linux,CVE-2004-1165
24852,exploits/linux/remote/24852.txt,MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow,2004-12-15,Bartlomiej Sieka,remote,linux,CVE-2004-1284
24848,exploits/linux/remote/24848.txt,ChBg 1.5 - Scenario File Overflow,2004-12-15,Danny Lungstrom,remote,linux,CVE-2004-1264
24856,exploits/linux/remote/24856.c,NapShare 1.2 - Remote Buffer Overflow (1),2004-12-06,Bartlomiej Sieka,remote,linux,CVE-2004-1286
24857,exploits/linux/remote/24857.c,NapShare 1.2 - Remote Buffer Overflow (2),2004-12-10,Bartlomiej Sieka,remote,linux,CVE-2004-1286
24874,exploits/multiple/remote/24874.rb,Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit),2013-03-22,Metasploit,remote,multiple,CVE-2011-3923
24888,exploits/linux/remote/24888.rb,Mutiny - Remote Command Execution (Metasploit),2013-03-25,Metasploit,remote,linux,CVE-2012-3001
24955,exploits/linux/remote/24955.rb,Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit),2013-04-12,Metasploit,remote,linux,CVE-2013-1362
24935,exploits/linux/remote/24935.rb,MongoDB - nativeHelper.apply Remote Code Execution (Metasploit),2013-04-08,Metasploit,remote,linux,CVE-2013-1892
24938,exploits/multiple/remote/24938.rb,Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit),2013-04-08,Metasploit,remote,multiple,CVE-2013-1080
24947,exploits/linux/remote/24947.txt,MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution,2013-04-08,agixid,remote,linux,CVE-2013-1892
24976,exploits/multiple/remote/24976.rb,Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit),2013-04-23,Metasploit,remote,multiple,CVE-2013-2423
24979,exploits/multiple/remote/24979.txt,XLReader 0.9 - Remote Client-Side Buffer Overflow,2004-12-16,Kris Kubicki,remote,multiple,CVE-2004-1301
24980,exploits/multiple/remote/24980.txt,Yanf 0.4 - HTTP Response Buffer Overflow,2004-12-15,Ariel Berkman,remote,multiple,CVE-2004-1303
24983,exploits/multiple/remote/24983.txt,Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow,2004-12-15,Ariel Berkman,remote,multiple,CVE-2004-1299
25190,exploits/multiple/remote/25190.txt,ca3de - Multiple Vulnerabilities,2005-03-03,Luigi Auriemma,remote,multiple,CVE-2005-0671
25001,exploits/linux/remote/25001.rb,GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit),2013-04-25,Metasploit,remote,linux,CVE-2013-3502
25005,exploits/linux/remote/25005.txt,NASM 0.98.x - Error Preprocessor Directive Buffer Overflow,2004-12-15,Jonathan Rockway,remote,linux,CVE-2004-1287
25006,exploits/linux/remote/25006.txt,RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow,2004-12-16,Limin Wang,remote,linux,CVE-2004-1293
25008,exploits/linux/remote/25008.txt,LinPopUp 1.2 - Remote Buffer Overflow,2004-12-15,Stephen Dranger,remote,linux,CVE-2004-1282
25010,exploits/linux/remote/25010.txt,O3Read 0.0.3 - HTML Parser Buffer Overflow,2004-12-17,Wiktor Kopec,remote,linux,CVE-2004-1288
25015,exploits/linux/remote/25015.txt,Michael Kohn Ringtone Tools 2.22 - '.EMelody' File Remote Buffer Overflow,2004-12-15,Qiao Zhang,remote,linux,CVE-2004-1292
25019,exploits/multiple/remote/25019.txt,ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities,2004-12-15,Limin Wang,remote,multiple,CVE-2004-1256
25035,exploits/linux/remote/25035.txt,PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow,2004-12-15,Danny Lungstrom,remote,linux,CVE-2004-1289
25036,exploits/linux/remote/25036.txt,PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow,2004-12-15,Danny Lungstrom,remote,linux,CVE-2004-1289
25054,exploits/linux/remote/25054.txt,konversation irc client 0.15 - Multiple Vulnerabilities,2005-01-19,wouter@coekaerts.be,remote,linux,CVE-2005-0129
25066,exploits/multiple/remote/25066.txt,WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access,2005-01-28,Oliver Karow,remote,multiple,CVE-2005-0316
25072,exploits/multiple/remote/25072.txt,CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure,2005-01-31,Maximillian Dornseif,remote,multiple,CVE-2005-0229
25080,exploits/linux/remote/25080.txt,Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities,2005-02-02,Niels Heinen,remote,linux,CVE-2005-0153
25150,exploits/linux/remote/25150.txt,Winace UnAce 1.x - ACE Archive Directory Traversal,2005-02-23,Ulf Harnhammar,remote,linux,CVE-2005-0161
25209,exploits/multiple/remote/25209.pl,MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution,2005-03-11,Stefano Di Paola,remote,multiple,CVE-2005-0709
25210,exploits/multiple/remote/25210.php,MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection,2005-03-11,Stefano Di Paola,remote,multiple,CVE-2005-0710
25211,exploits/multiple/remote/25211.c,MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation,2006-01-18,Marco Ivaldi,remote,multiple,CVE-2005-0711
25221,exploits/linux/remote/25221.txt,Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing,2005-03-14,bitlance winter,remote,linux,CVE-2005-4809
25238,exploits/multiple/remote/25238.txt,Icecast 2.x - XSL Parser Multiple Vulnerabilities,2005-03-18,patrick,remote,multiple,CVE-2005-0838
25275,exploits/linux/remote/25275.c,Smail 3 - Multiple Remote/Local Vulnerabilities,2005-03-25,infamous42md,remote,linux,CVE-2005-0892
25291,exploits/multiple/remote/25291.txt,Tincat Network Library - Remote Buffer Overflow,2005-03-28,Luigi Auriemma,remote,multiple,CVE-2005-0906
25775,exploits/linux/remote/25775.rb,Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit),2013-05-28,Metasploit,remote,linux,CVE-2013-2028
25321,exploits/linux/remote/25321.c,YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String,2005-03-30,gunzip,remote,linux,CVE-2005-0959
25375,exploits/linux/remote/25375.pl,KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing,2005-04-11,Noam Rathaus,remote,linux,CVE-2005-0404
25391,exploits/multiple/remote/25391.txt,XAMPP - 'Phonebook.php' Multiple Remote HTML Injection Vulnerabilities,2005-04-12,Morning Wood,remote,multiple,CVE-2005-1077
25392,exploits/linux/remote/25392.c,Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow,2005-04-12,Xpl017Elz,remote,linux,CVE-2005-1099
25395,exploits/multiple/remote/25395.txt,Sun JavaMail 1.3.2 - 'MimeBodyPart.getFileName' Directory Traversal,2005-04-12,Rafael San Miguel Carrasco,remote,multiple,CVE-2005-1105
25397,exploits/multiple/remote/25397.txt,Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow,2005-04-13,Esteban Martinez Fayo,remote,multiple,CVE-2004-1774
25420,exploits/multiple/remote/25420.txt,IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure,2005-04-13,SPI Labs,remote,multiple,CVE-2005-1112
25452,exploits/multiple/remote/25452.pl,Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (1),2007-02-23,bunker,remote,multiple,CVE-2005-4832
25453,exploits/multiple/remote/25453.pl,Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (2),2007-02-26,bunker,remote,multiple,CVE-2005-4832
25517,exploits/linux/remote/25517.rb,Mutiny 5 - Arbitrary File Upload (Metasploit),2013-05-17,Metasploit,remote,linux,CVE-2013-0136
25547,exploits/linux/remote/25547.pl,Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow,2005-04-26,CorryL,remote,linux,CVE-2005-1349
25559,exploits/multiple/remote/25559.txt,Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass,2005-04-28,Alexander Kornbrust,remote,multiple,CVE-2005-1383
25561,exploits/multiple/remote/25561.txt,Oracle Application Server 9i Webcache - Arbitrary File Corruption,2005-04-28,Alexander Kornbrust,remote,multiple,CVE-2005-1382
25562,exploits/multiple/remote/25562.txt,Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting,2005-04-28,Alexander Kornbrust,remote,multiple,CVE-2005-1381
25563,exploits/multiple/remote/25563.txt,Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting,2005-04-28,Alexander Kornbrust,remote,multiple,CVE-2005-1381
25574,exploits/multiple/remote/25574.txt,Mtp-Target 1.2.2 Client - Remote Format String,2005-05-02,Luigi Auriemma,remote,multiple,CVE-2005-1401
25669,exploits/linux/remote/25669.txt,pserv 3.2 - Directory Traversal,2005-05-16,Claus R. F. Overbeck,remote,linux,CVE-2005-1365
25670,exploits/multiple/remote/25670.html,Mozilla Suite And Firefox - DOM Property Overrides Code Execution,2005-05-16,moz_bug_r_a4,remote,multiple,CVE-2005-1532
25691,exploits/multiple/remote/25691.txt,Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String,2005-05-23,Luigi Auriemma,remote,multiple,CVE-2005-1702
25706,exploits/linux/remote/25706.cpp,GNU Mailutils 0.6 - Mail Email Header Buffer Overflow,2004-08-10,infamous41md,remote,linux,CVE-2005-1520
25842,exploits/multiple/remote/25842.txt,JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure,2005-06-17,Marc Schoenefeld,remote,multiple,CVE-2005-2006
26288,exploits/linux/remote/26288.txt,Mozilla Browser/Firefox - Arbitrary Command Execution,2005-09-20,eter Zelezny,remote,linux,CVE-2005-2968
25944,exploits/multiple/remote/25944.txt,IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution,2005-07-06,shalom@venera.com,remote,multiple,CVE-2005-2175
25975,exploits/linux/remote/25975.rb,MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit),2013-06-05,Metasploit,remote,linux,CVE-2013-0230
26071,exploits/multiple/remote/26071.txt,NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting,2005-08-04,Secunia Research,remote,multiple,CVE-2005-2453
26332,exploits/multiple/remote/26332.txt,Oracle 9 - XML DB Cross-Site Scripting,2005-10-07,Alexander Kornbrust,remote,multiple,CVE-2005-3204
26101,exploits/linux/remote/26101.txt,EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure,2005-08-05,anonymous,remote,linux,CVE-2005-2357
26123,exploits/multiple/remote/26123.rb,Java - Web Start Double Quote Injection Remote Code Execution (Metasploit),2013-06-11,Rh0,remote,multiple,CVE-2012-1533
26135,exploits/multiple/remote/26135.rb,Java Applet - Driver Manager Privileged 'toString()' Remote Code Execution (Metasploit),2013-06-11,Metasploit,remote,multiple,CVE-2013-1488
26198,exploits/linux/remote/26198.txt,Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access,2005-08-25,Oliver Karow,remote,linux,CVE-2005-2729
26210,exploits/multiple/remote/26210.txt,bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities,2005-08-29,Luigi Auriemma,remote,multiple,CVE-2005-2791
26330,exploits/multiple/remote/26330.txt,Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept?p_t02' Cross-Site Scripting,2005-10-07,Red-Database-Security,remote,multiple,CVE-2005-3202
26329,exploits/multiple/remote/26329.txt,Oracle HTML DB 1.5/1.6 - 'f?p=' Cross-Site Scripting,2005-10-07,Red-Database-Security,remote,multiple,CVE-2005-3202
26529,exploits/multiple/remote/26529.rb,Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit),2013-07-01,Metasploit,remote,multiple,CVE-2013-2460
26536,exploits/linux/remote/26536.txt,Qualcomm WorldMail Server 3.0 - Directory Traversal,2005-11-17,FistFuXXer,remote,linux,CVE-2005-3189
26540,exploits/linux/remote/26540.txt,Inkscape 0.41/0.42 - '.SVG' Image Buffer Overflow,2005-11-21,Joxean Koret,remote,linux,CVE-2005-3737
26542,exploits/multiple/remote/26542.txt,Apache Struts 1.2.7 - Error Response Cross-Site Scripting,2005-11-21,Irene Abezgauz,remote,multiple,CVE-2005-3745
26737,exploits/lin_x86/remote/26737.pl,Nginx 1.3.9/1.4.0 (x86) - Brute Force,2013-07-11,kingcope,remote,lin_x86,CVE-2013-2028
26741,exploits/linux/remote/26741.pl,Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection,2005-12-06,SEC Consult,remote,linux,CVE-2005-4080
26913,exploits/linux/remote/26913.c,Info-ZIP UnZip 5.x - File Name Buffer Overflow,2005-12-19,DVDMAN,remote,linux,CVE-2005-4667
26966,exploits/multiple/remote/26966.txt,httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection,2005-12-22,Mariano Nunez Di Croce,remote,multiple,CVE-2005-4502
27032,exploits/linux/remote/27032.txt,Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution,2006-01-05,Patrice Fournier,remote,linux,CVE-2005-3539
27045,exploits/linux/remote/27045.rb,Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit),2013-07-23,Metasploit,remote,linux,CVE-2013-2121
27095,exploits/multiple/remote/27095.txt,Apache Tomcat / Geronimo 1.0 - 'Sample Script cal2.jsp?time' Cross-Site Scripting,2006-01-16,Oliver Karow,remote,multiple,CVE-2006-0254
27096,exploits/multiple/remote/27096.txt,Apache Geronimo 1.0 - Error Page Cross-Site Scripting,2006-01-16,Oliver Karow,remote,multiple,CVE-2006-0254
27133,exploits/linux_mips/remote/27133.py,ASUS RT-AC66U - 'acsd' Remote Command Execution,2013-07-27,Jacob Holcomb,remote,linux_mips,CVE-2013-4659
27135,exploits/multiple/remote/27135.rb,Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit),2013-07-27,Metasploit,remote,multiple,CVE-2013-2251
27150,exploits/linux/remote/27150.txt,Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting,2006-01-30,Chris Thomas,remote,linux,CVE-2006-0496
27181,exploits/multiple/remote/27181.txt,IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass,2006-02-10,Jakob Balle,remote,multiple,CVE-2006-0663
27182,exploits/multiple/remote/27182.txt,IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting,2006-02-10,Jakob Balle,remote,multiple,CVE-2006-0663
27233,exploits/linux/remote/27233.txt,SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp?fullName' Arbitrary File Disclosure,2006-02-15,Leandro Meiners,remote,linux,CVE-2006-0731
27234,exploits/linux/remote/27234.txt,SAP Business Connector 4.6/4.7 - 'deleteSingle?fullName' Arbitrary File Deletion,2006-02-15,Leandro Meiners,remote,linux,CVE-2006-0731
27235,exploits/linux/remote/27235.txt,SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect,2006-02-15,Leandro Meiners,remote,linux,CVE-2006-0731
27244,exploits/linux/remote/27244.txt,Wimpy MP3 Player 5 - Text File Overwrite,2006-02-16,ReZEN,remote,linux,CVE-2006-0787
27326,exploits/linux/remote/27326.txt,MySQL 5.0.18 - Query Logging Bypass,2006-02-27,1dt.w0lf,remote,linux,CVE-2006-0903
27527,exploits/multiple/remote/27527.rb,Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit),2013-08-12,Metasploit,remote,multiple,CVE-2013-0156
27530,exploits/multiple/remote/27530.rb,Squash - YAML Code Execution (Metasploit),2013-08-12,Metasploit,remote,multiple,CVE-2013-5036
27630,exploits/linux/remote/27630.txt,Plone 2.x - MembershipTool Access Control Bypass,2006-04-12,MJ0011,remote,linux,CVE-2006-1711
27636,exploits/multiple/remote/27636.txt,Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting,2006-04-13,Tan Chew Keong,remote,multiple,CVE-2006-1786
27637,exploits/multiple/remote/27637.txt,Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting,2006-04-13,Tan Chew Keong,remote,multiple,CVE-2006-1786
27705,exploits/multiple/remote/27705.rb,Java - 'storeImageArray()' Invalid Array Indexing (Metasploit),2013-08-19,Metasploit,remote,multiple,CVE-2013-2465
27716,exploits/multiple/remote/27716.txt,Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure,2006-04-21,Francois Harvey,remote,multiple,CVE-2006-2020
27801,exploits/linux/remote/27801.txt,Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure,2006-05-03,Konstantin V. Gavrilenko,remote,linux,CVE-2006-2223
27802,exploits/linux/remote/27802.txt,Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection,2006-05-03,Konstantin V. Gavrilenko,remote,linux,CVE-2006-2224
33405,exploits/multiple/remote/33405.txt,APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting,2009-12-15,Jamal Pecou,remote,multiple,CVE-2009-1798
27852,exploits/multiple/remote/27852.pl,Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage,2006-05-10,Bernhard Mueller,remote,multiple,CVE-2006-2341
27887,exploits/multiple/remote/27887.txt,SAP Web Application Server 6.x/7.0 - Input Validation,2005-11-09,Arnold Grossmann,remote,multiple,CVE-2006-1039
27902,exploits/linux/remote/27902.txt,Prodder 0.4 - Arbitrary Shell Command Execution,2006-05-22,RedTeam Pentesting,remote,linux,CVE-2006-2548
27931,exploits/multiple/remote/27931.txt,Snort 2.4.x - URIContent Rules Detection Evasion,2006-05-31,Blake Hartstein,remote,multiple,CVE-2006-2769
27987,exploits/linux/remote/27987.html,Mozilla Firefox 1.x - JavaScript Key Filtering,2006-06-06,Jesse Ruderman,remote,linux,CVE-2006-2894
28181,exploits/linux/remote/28181.c,AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities,2006-07-06,Luigi Auriemma,remote,linux,CVE-2006-3581
28209,exploits/multiple/remote/28209.txt,FLV Players 8 - 'player.php?url' Cross-Site Scripting,2006-07-12,xzerox,remote,multiple,CVE-2006-3624
28210,exploits/multiple/remote/28210.txt,FLV Players 8 - 'popup.php?url' Cross-Site Scripting,2006-07-12,xzerox,remote,multiple,CVE-2006-3624
28254,exploits/multiple/remote/28254.txt,Apache Tomcat 5 - Information Disclosure,2006-07-21,ScanAlert Security,remote,multiple,CVE-2006-3835
28312,exploits/multiple/remote/28312.txt,VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities,2006-07-31,Stephen de Vries,remote,multiple,CVE-2006-2481
28314,exploits/linux/remote/28314.c,BomberClone 0.11 - Multiple Vulnerabilities,2006-07-31,Luigi Auriemma,remote,linux,CVE-2006-4006
28334,exploits/linux/remote/28334.rb,Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit),2013-09-17,Metasploit,remote,linux,CVE-2013-4983
28344,exploits/multiple/remote/28344.txt,DConnect Daemon - Listen Thread UDP Remote Buffer Overflow,2006-08-06,Luigi Auriemma,remote,multiple,CVE-2006-4125
28365,exploits/multiple/remote/28365.txt,Apache 2.2.2 - CGI Script Source Code Information Disclosure,2006-08-09,Susam Pal,remote,multiple,CVE-2006-4110
28368,exploits/multiple/remote/28368.txt,ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities,2006-08-09,Collin R. Mulliner,remote,multiple,CVE-2006-4131
28397,exploits/linux/remote/28397.sh,GNU BinUtils 2.1x - GAS Buffer Overflow,2006-08-17,Tavis Ormandy,remote,linux,CVE-2005-4807
28398,exploits/linux/remote/28398.txt,MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution,2006-08-17,Michal Prokopiuk,remote,linux,CVE-2006-4227
28424,exploits/linux/remote/28424.txt,Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security,2006-08-24,Thiago Zaninotti,remote,linux,CVE-2006-3918
28501,exploits/multiple/remote/28501.xml,Sage 1.3.6 - Input Validation,2006-09-08,pdp,remote,multiple,CVE-2006-6919
28639,exploits/linux/remote/28639.rb,Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution,2006-09-21,LMH,remote,linux,CVE-2006-4965
28725,exploits/multiple/remote/28725.txt,SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting,2006-09-28,ILION Research,remote,multiple,CVE-2006-5114
28962,exploits/multiple/remote/28962.rb,VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit),2013-10-14,Metasploit,remote,multiple,CVE-2013-6366
28981,exploits/multiple/remote/28981.txt,IBM Websphere 6.0 - 'Faultactor' Cross-Site Scripting,2006-11-13,Nuri Fattah,remote,multiple,CVE-2006-2431
29033,exploits/linux/remote/29033.html,Links_ ELinks 'smbclient' - Remote Command Execution,2006-11-18,Teemu Salmela,remote,linux,CVE-2006-5925
29160,exploits/linux/remote/29160.c,GNU Tar 1.1x - 'GNUTYPE_NAMES' Directory Traversal,2006-11-21,Teemu Salmela,remote,linux,CVE-2006-6097
29302,exploits/linux/remote/29302.txt,Mono XSP 1.x/2.0 - Source Code Information Disclosure,2006-12-20,jose.palanco,remote,linux,CVE-2006-6104
29321,exploits/linux/remote/29321.rb,Zabbix - Authenticated Remote Command Execution (Metasploit),2013-10-31,Metasploit,remote,linux,CVE-2013-3628
29323,exploits/linux/remote/29323.rb,OpenMediaVault Cron - Remote Command Execution (Metasploit),2013-10-31,Metasploit,remote,linux,CVE-2013-3632
29324,exploits/linux/remote/29324.rb,Moodle - Remote Command Execution (Metasploit),2013-10-31,Metasploit,remote,linux,CVE-2013-3630
30186,exploits/linux/remote/30186.txt,Firebird SQL Fbserver 2.0 - Remote Buffer Overflow,2007-06-12,Cody Pierce,remote,linux,CVE-2007-3181
29383,exploits/linux/remote/29383.txt,Adobe Reader 9.1.3 Plugin - Cross-Site Scripting,2007-01-03,Stefano Di Paola,remote,linux,CVE-2007-0044
29475,exploits/multiple/remote/29475.txt,Oracle January 2007 Security Update - Multiple Vulnerabilities,2007-01-16,Esteban Martinez Fayo,remote,multiple,CVE-2007-0297
29439,exploits/multiple/remote/29439.txt,iPlanet Web Server 4.1 - Search Module Cross-Site Scripting,2007-01-09,Khalsa,remote,multiple,CVE-2007-0183
29471,exploits/linux/remote/29471.txt,BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection,2007-11-16,Collin Mulliner,remote,linux,CVE-2006-6899
29496,exploits/linux/remote/29496.txt,ArsDigita Community System 3.4.x - Directory Traversal,2007-01-18,Elliot Kendall,remote,linux,CVE-2007-0389
30043,exploits/linux/remote/30043.txt,Sun Java JDK 1.x - Multiple Vulnerabilities,2007-05-16,Chris Evans,remote,linux,CVE-2007-2788
30052,exploits/multiple/remote/30052.txt,Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities,2007-05-19,Ferruh Mavituna,remote,multiple,CVE-2007-1355
30018,exploits/linux/remote/30018.py,Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak,2007-05-08,Piotr Engelking,remote,linux,CVE-2007-2052
29573,exploits/multiple/remote/29573.xml,Sage 1.3.6 - Extension Feed HTML Injection,2007-02-09,Fukumori,remote,multiple,CVE-2007-0896
29689,exploits/linux/remote/29689.py,GnuPG 1.x - Signed Message Arbitrary Content Injection,2007-03-05,Gerardo Richarte,remote,linux,CVE-2007-1263
29690,exploits/linux/remote/29690.py,KMail 1.x - GnuPG Arbitrary Content Injection,2007-03-05,Gerardo Richarte,remote,linux,CVE-2007-1264
29691,exploits/linux/remote/29691.py,Gnome Evolution 2.x - GnuPG Arbitrary Content Injection,2007-03-05,Gerardo Richarte,remote,linux,CVE-2007-1266
29706,exploits/linux/remote/29706.txt,DeepOfix SMTP Server 3.3 - Authentication Bypass,2013-11-19,Gerardo Vazquez_ Eduardo Arriols,remote,linux,CVE-2013-6796
29739,exploits/linux/remote/29739.txt,Apache Tomcat 5.x/6.0.x - Directory Traversal,2007-03-14,D. Matscheko,remote,linux,CVE-2007-0450
29749,exploits/multiple/remote/29749.txt,Oracle Portal 10g - 'P_OldURL' Cross-Site Scripting,2007-03-16,d3nx,remote,multiple,CVE-2007-1506
29753,exploits/linux/remote/29753.c,File(1) 4.13 - Command File_PrintF Integer Underflow,2007-03-19,Jean-Sebastien Guay-Leroux,remote,linux,CVE-2007-1536
29768,exploits/linux/remote/29768.txt,Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning,2007-03-21,mark,remote,linux,CVE-2007-1562
29769,exploits/linux/remote/29769.txt,Opera 9.x - FTP PASV Port-Scanning,2007-03-21,mark,remote,linux,CVE-2007-1563
29770,exploits/linux/remote/29770.txt,KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning,2007-03-21,mark,remote,linux,CVE-2007-1564
29820,exploits/multiple/remote/29820.html,Firebug 1.03 - Rep.JS Script Code Injection,2007-03-06,Thor Larholm,remote,multiple,CVE-2007-1947
29873,exploits/multiple/remote/29873.php,FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities,2007-04-20,XenoMuta,remote,multiple,CVE-2007-2191
29884,exploits/multiple/remote/29884.txt,Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution,2007-04-23,Shane Macaulay,remote,multiple,CVE-2007-2175
29930,exploits/multiple/remote/29930.txt,Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure,2007-04-27,jericho+bblog@attrition.org,remote,multiple,CVE-2007-2353
29931,exploits/multiple/remote/29931.txt,ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access,2007-04-27,anonymous,remote,multiple,CVE-2007-2429
30074,exploits/linux/remote/30074.txt,PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite,2007-05-07,Gregory Beaver,remote,linux,CVE-2007-2519
30078,exploits/multiple/remote/30078.js,Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure,2007-05-23,Gareth Heyes,remote,multiple,CVE-2007-2843
30089,exploits/linux/remote/30089.txt,Ruby on Rails 1.2.3 To_JSON - Script Injection,2007-05-25,BCC,remote,linux,CVE-2007-3227
30210,exploits/multiple/remote/30210.rb,Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit),2013-12-11,Metasploit,remote,multiple,CVE-2013-0632
30218,exploits/multiple/remote/30218.txt,BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure,2007-06-20,Prili,remote,multiple,CVE-2007-3327
30219,exploits/multiple/remote/30219.txt,MyServer 0.8.9 - Filename Parse Error Information Disclosure,2007-06-21,Shay Priel,remote,multiple,CVE-2007-3365
30222,exploits/multiple/remote/30222.txt,MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting,2007-01-02,Prili,remote,multiple,CVE-2007-3364
30229,exploits/multiple/remote/30229.txt,SHTTPD 1.38 - Filename Parse Error Information Disclosure,2007-06-25,Shay Priel,remote,multiple,CVE-2007-3407
30231,exploits/multiple/remote/30231.txt,Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting,2007-06-25,Shay Priel,remote,multiple,CVE-2007-3396
30284,exploits/linux/remote/30284.vbs,Sun Java Runtime Environment 1.6 - Web Start '.JNLP' File Stack Buffer Overflow,2007-07-09,Daniel Soeder,remote,linux,CVE-2007-3655
30256,exploits/multiple/remote/30256.txt,Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting,2007-06-28,Kaushal Desai,remote,multiple,CVE-2007-3553
30264,exploits/multiple/remote/30264.txt,Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution,2007-07-03,RedTeam Pentesting GmbH,remote,multiple,CVE-2007-3011
30265,exploits/multiple/remote/30265.txt,SAP Message Server - 'Group' Remote Buffer Overflow,2007-07-05,Mark Litchfield,remote,multiple,CVE-2007-3624
30279,exploits/multiple/remote/30279.txt,SAP Internet Graphics Server 7.0 - 'ADM:GETLOGFILE?PARAMS' Cross-Site Scripting,2007-07-05,Mark Litchfield,remote,multiple,CVE-2007-3613
30285,exploits/linux/remote/30285.txt,Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection,2007-07-10,Thor Larholm,remote,linux,CVE-2007-3670
30288,exploits/multiple/remote/30288.txt,Adobe Flash Player 8.0.24 - '.SWF' File Handling Remote Code Execution,2007-07-10,Stefano DiPaola,remote,multiple,CVE-2007-3456
30291,exploits/linux/remote/30291.txt,ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference,2007-07-11,Metaeye Security Group,remote,linux,CVE-2007-3725
30292,exploits/multiple/remote/30292.pl,Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities,2007-07-11,Wolf,remote,multiple,CVE-2007-2394
30319,exploits/linux/remote/30319.c,tcpdump - Print-bgp.C Remote Integer Underflow,2007-03-01,mu-b,remote,linux,CVE-2007-3798
30469,exploits/linux/remote/30469.rb,RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit),2013-12-24,Metasploit,remote,linux,CVE-2013-2068
30439,exploits/linux/remote/30439.txt,Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution,2007-07-31,moz_bug_r_a4,remote,linux,CVE-2007-3844
30454,exploits/linux/remote/30454.txt,BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation,2007-08-06,defaultroute,remote,linux,CVE-2007-4226
30471,exploits/linux/remote/30471.rb,OpenSIS 'modname' - PHP Code Execution (Metasploit),2013-12-24,Metasploit,remote,linux,CVE-2013-1349
30491,exploits/multiple/remote/30491.java,OWASP Stinger - Filter Bypass,2007-08-13,Meder Kydyraliev,remote,multiple,CVE-2007-4385
30495,exploits/multiple/remote/30495.html,Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting,2007-08-14,NTT OSS CENTER,remote,multiple,CVE-2007-3386
30496,exploits/multiple/remote/30496.txt,Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure,2007-08-14,Tomasz Kuczynski,remote,multiple,CVE-2007-3382
30507,exploits/multiple/remote/30507.txt,gMotor2 Game Engine - Multiple Vulnerabilities,2007-08-18,Luigi Auriemma,remote,multiple,CVE-2007-4444
30508,exploits/multiple/remote/30508.txt,Toribash 2.x - Multiple Vulnerabilities,2007-08-18,Luigi Auriemma,remote,multiple,CVE-2007-4446
30521,exploits/multiple/remote/30521.txt,Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite,2007-08-23,Gynvael Coldwind,remote,multiple,CVE-2007-4545
30523,exploits/multiple/remote/30523.txt,Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Buffer Overflow,2007-08-23,Luigi Auriemma,remote,multiple,CVE-2007-4537
30535,exploits/linux/remote/30535.pl,ISC BIND 8 - Remote Cache Poisoning (1),2007-08-27,Amit Klein,remote,linux,CVE-2007-2930
30536,exploits/linux/remote/30536.pl,ISC BIND 8 - Remote Cache Poisoning (2),2007-08-27,Amit Klein,remote,linux,CVE-2007-2930
30543,exploits/linux/remote/30543.txt,Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities,2007-08-29,Luigi Auriemma,remote,linux,CVE-2007-4642
30971,exploits/linux/remote/30971.txt,Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities,2007-01-02,Luigi Auriemma,remote,linux,CVE-2008-0096
30972,exploits/multiple/remote/30972.txt,Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution,2008-01-02,Rich Cannings,remote,multiple,CVE-2008-6061
30973,exploits/multiple/remote/30973.txt,InfoSoft FusionCharts 3 - '.swf' Flash File Remote Code Execution,2008-01-02,Rich Cannings,remote,multiple,CVE-2008-6060
32277,exploits/lin_x86-64/remote/32277.txt,Nginx 1.4.0 (Generic Linux x64) - Remote Overflow,2014-03-15,sorbo,remote,lin_x86-64,CVE-2013-2028
30630,exploits/multiple/remote/30630.c,id Software Doom 3 Engine - Console String Visualization Format String,2007-10-02,Luigi Auriemma,remote,multiple,CVE-2007-5248
30631,exploits/multiple/remote/30631.txt,Google Mini Search Appliance 3.4.14 - 'IE' Cross-Site Scripting,2007-09-20,Websecurity,remote,multiple,CVE-2007-5255
30643,exploits/multiple/remote/30643.txt,DropTeam 1.3.3 - Multiple Remote Vulnerabilities,2007-10-05,Luigi Auriemma,remote,multiple,CVE-2007-5264
30677,exploits/linux/remote/30677.pl,Asterisk 'asterisk-addons' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection,2007-10-16,Humberto J. Abdelnur,remote,linux,CVE-2007-5488
30678,exploits/multiple/remote/30678.java,Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow,2007-10-18,Cyrill Brunschwiler,remote,multiple,CVE-2007-5636
30711,exploits/linux/remote/30711.txt,Shttp 0.0.x - Directory Traversal,2007-10-25,Pete Foster,remote,linux,CVE-2007-5685
30728,exploits/linux/remote/30728.txt,Yarssr 0.2.2 - GUI.PM Remote Code Injection,2007-10-31,Duncan Gilmore,remote,linux,CVE-2007-5837
30729,exploits/multiple/remote/30729.txt,Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities,2007-10-29,Adrian Pastor,remote,multiple,CVE-2007-5796
30736,exploits/linux/remote/30736.txt,GNU Emacs 22.1 - Local Variable Handling Code Execution,2007-11-02,Drake Wilson,remote,linux,CVE-2007-5795
30742,exploits/multiple/remote/30742.txt,OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution,2007-11-05,Kevin Finisterre,remote,multiple,CVE-2007-5926
30768,exploits/multiple/remote/30768.txt,IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security,2007-11-15,anonymous,remote,multiple,CVE-2007-5944
30771,exploits/multiple/remote/30771.txt,Aruba MC-800 Mobility Controller - Screens Directory HTML Injection,2007-11-15,Jan Fry,remote,multiple,CVE-2007-6054
30905,exploits/multiple/remote/30905.txt,Adobe Flash Player 8.0.34.0/9.0.x - 'main.swf?baseurl' asfunction: Protocol Handler Cross-Site Scripting,2007-12-18,Rich Cannings,remote,multiple,CVE-2007-6244
30907,exploits/linux/remote/30907.txt,Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting,2007-12-18,Adam Barth,remote,linux,CVE-2007-6244
30933,exploits/multiple/remote/30933.php,Zoom Player 3.30/5/6 - '.ZPL' Error Message Arbitrary Code Execution,2007-12-24,Luigi Auriemma,remote,multiple,CVE-2007-6533
30944,exploits/multiple/remote/30944.txt,Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities,2007-12-27,Luigi Auriemma,remote,multiple,CVE-2007-6630
30998,exploits/linux/remote/30998.py,SynCE 0.92 - 'vdccm' Daemon Remote Command Injection,2008-01-07,Alfredo Ortega,remote,linux,CVE-2008-1136
31010,exploits/multiple/remote/31010.sql,Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow,2008-01-10,sh2kerr,remote,multiple,CVE-2008-0339
31047,exploits/multiple/remote/31047.txt,Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting,2008-01-22,Jan Fry,remote,multiple,CVE-2008-0438
31050,exploits/multiple/remote/31050.php,Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption,2008-01-28,Damian Frizza,remote,multiple,CVE-2008-0387
31051,exploits/linux/remote/31051.txt,Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure,2008-01-19,Gerry Eisenhaur,remote,linux,CVE-2008-0418
31052,exploits/linux/remote/31052.java,Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting,2008-01-22,Stefano Di Paola,remote,linux,CVE-2008-0455
31076,exploits/linux/remote/31076.py,MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution,2008-02-04,Felipe Manzano,remote,linux,CVE-2008-0485
31106,exploits/multiple/remote/31106.txt,WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass,2008-02-04,Luigi Auriemma,remote,multiple,CVE-2008-5159
31119,exploits/multiple/remote/31119.txt,TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities,2008-02-06,Luigi Auriemma,remote,multiple,CVE-2008-0671
31130,exploits/multiple/remote/31130.txt,Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure,2008-02-09,John Kew,remote,multiple,CVE-2007-5333
31462,exploits/linux/remote/31462.c,Xine-Lib 1.1.11 - Multiple Heap Remote Buffer Overflow Vulnerabilities,2008-03-20,Luigi Auriemma,remote,linux,CVE-2008-1482
31309,exploits/linux/remote/31309.c,Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow,2008-02-27,Will Drewry,remote,linux,CVE-2008-0411
31362,exploits/multiple/remote/31362.txt,Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting,2008-03-07,NetJackal,remote,multiple,CVE-2008-1283
31396,exploits/linux/remote/31396.txt,Lighttpd 1.4.x - mod_userdir Information Disclosure,2008-03-12,julien.cayzac,remote,linux,CVE-2008-1270
31432,exploits/linux/remote/31432.rb,Skybluecanvas CMS - Remote Code Execution (Metasploit),2014-02-05,Metasploit,remote,linux,CVE-2014-1683
31433,exploits/multiple/remote/31433.rb,Apache Tomcat Manager - Application Upload Authenticated Code Execution (Metasploit),2014-02-05,Metasploit,remote,multiple,CVE-2009-3548
31540,exploits/linux/remote/31540.php,PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow,2008-03-26,dannyp,remote,linux,CVE-2008-1488
31551,exploits/multiple/remote/31551.txt,Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure,2005-10-14,security curmudgeon,remote,multiple,CVE-2005-4703
31591,exploits/linux/remote/31591.txt,LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal,2008-04-02,Luigi Auriemma,remote,linux,CVE-2008-6195
31630,exploits/linux/remote/31630.txt,Adobe Flash Player 8/9.0.x - '.SWF' File 'DeclareFunction2' ActionScript Tag Remote Code Execution,2008-04-08,Javier Vicente Vallejo,remote,linux,CVE-2007-6019
31756,exploits/multiple/remote/31756.txt,SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting,2008-05-08,Deniz Cevik,remote,multiple,CVE-2008-2162
31757,exploits/multiple/remote/31757.txt,ZyWALL 100 HTTP Referer Header - Cross-Site Scripting,2008-05-08,Deniz Cevik,remote,multiple,CVE-2008-2167
31767,exploits/multiple/remote/31767.rb,MediaWiki - 'Thumb.php' Remote Command Execution (Metasploit),2014-02-19,Metasploit,remote,multiple,CVE-2014-1610
31770,exploits/multiple/remote/31770.txt,Oracle Application Server Portal 10g - Authentication Bypass,2008-05-09,Deniz Cevik,remote,multiple,CVE-2008-2138
31875,exploits/linux/remote/31875.py,Python - 'socket.recvfrom_into()' Remote Buffer Overflow,2014-02-24,Sha0,remote,linux,CVE-2014-1912
31887,exploits/linux/remote/31887.txt,ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal,2008-06-06,Tan Chew Keong,remote,linux,CVE-2008-2702
31890,exploits/multiple/remote/31890.txt,Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure,2008-06-20,Ferruh Mavituna,remote,multiple,CVE-2008-7184
31901,exploits/multiple/remote/31901.txt,Sun GlassFish 2.1 - 'name' Cross-Site Scripting,2008-06-10,Eduardo Neves,remote,multiple,CVE-2008-5266
31903,exploits/linux/remote/31903.asm,NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow,2008-06-21,Philipp Thomas,remote,linux,CVE-2008-2719
31912,exploits/multiple/remote/31912.txt,GSC Client 1.00 2067 - Privilege Escalation,2008-06-14,Michael Gray,remote,multiple,CVE-2008-7170
31918,exploits/multiple/remote/31918.txt,Crysis 1.21 - 'keyexchange' Packet Information Disclosure,2008-06-15,Luigi Auriemma,remote,multiple,CVE-2008-6737
31920,exploits/multiple/remote/31920.txt,Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal,2008-06-13,Tan Chew Keong,remote,multiple,CVE-2008-2821
31921,exploits/multiple/remote/31921.txt,3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal,2008-06-16,Tan Chew Keong,remote,multiple,CVE-2008-2822
31922,exploits/multiple/remote/31922.txt,GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31923,exploits/multiple/remote/31923.txt,GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31924,exploits/multiple/remote/31924.txt,GlassFish Application Server - '/resourceNode/jmsDestinationNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31925,exploits/multiple/remote/31925.txt,GlassFish Application Server - '/resourceNode/jmsConnectionNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31926,exploits/multiple/remote/31926.txt,GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31927,exploits/multiple/remote/31927.txt,GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31928,exploits/multiple/remote/31928.txt,GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities,2008-06-16,Eduardo Jorge,remote,multiple,CVE-2008-2751
31936,exploits/multiple/remote/31936.txt,UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal,2008-06-17,Tan Chew Keong,remote,multiple,CVE-2008-2795
31941,exploits/multiple/remote/31941.txt,WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal,2008-06-20,Tan Chew Keong,remote,multiple,CVE-2008-2889
31942,exploits/multiple/remote/31942.txt,Classic FTP 1.02 - 'LIST' Directory Traversal,2008-06-20,Tan Chew Keong,remote,multiple,CVE-2008-2894
32133,exploits/linux/remote/32133.txt,libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow,2008-07-31,Chris Evans,remote,linux,CVE-2008-2935
32012,exploits/linux/remote/32012.txt,Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities,2008-07-07,Jan Minar,remote,linux,CVE-2008-3076
32084,exploits/multiple/remote/32084.txt,SmbClientParser 2.7 Perl Module - Remote Command Execution,2008-07-18,Jesus Olmos Gonzalez,remote,multiple,CVE-2008-3285
32137,exploits/multiple/remote/32137.txt,Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure,2008-08-01,Stefano Di Paola,remote,multiple,CVE-2008-2370
32138,exploits/multiple/remote/32138.txt,Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting,2008-08-01,Konstantin Kolinko,remote,multiple,CVE-2008-1232
32165,exploits/linux/remote/32165.txt,XAMPP Linux 1.6 - 'ming.php?text' Cross-Site Scripting,2008-08-04,Khashayar Fereidani,remote,linux,CVE-2008-3569
32166,exploits/linux/remote/32166.txt,XAMPP Linux 1.6 - 'iart.php?text' Cross-Site Scripting,2008-08-04,Khashayar Fereidani,remote,linux,CVE-2008-3569
32167,exploits/multiple/remote/32167.txt,8E6 Technologies R3000 - Host Header Internet Filter Security Bypass,2008-08-05,nnposter,remote,multiple,CVE-2008-3494
32224,exploits/multiple/remote/32224.rb,Ruby 1.9 - Safe Level Multiple Function Restriction Bypass,2008-08-11,Keita Yamaguchi,remote,multiple,CVE-2008-3655
32225,exploits/linux/remote/32225.txt,Vim - 'mch_expand_wildcards()' Heap Buffer Overflow,2005-01-29,Brian Hirt,remote,linux,CVE-2008-3432
32228,exploits/linux/remote/32228.xml,Bugzilla 3.1.4 - '--attach_path' Directory Traversal,2008-08-12,ilja van sprundel,remote,linux,CVE-2008-4437
32286,exploits/linux/remote/32286.txt,Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal,2008-08-21,Deniz Cevik,remote,linux,CVE-2008-3776
32289,exploits/linux/remote/32289.txt,Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities,2008-08-19,Ben Schmidt,remote,linux,CVE-2008-4101
32303,exploits/linux/remote/32303.txt,Mono 2.0 - 'System.Web' HTTP Header Injection,2008-08-20,Juraj Skripsky,remote,linux,CVE-2008-3906
32382,exploits/multiple/remote/32382.txt,Accellion File Transfer Appliance Error Report Message - Open Email Relay,2008-09-15,Eric Beaulieu,remote,multiple,CVE-2008-7012
32445,exploits/linux/remote/32445.txt,MySQL 5 - Command Line Client HTML Special Characters HTML Injection,2008-09-30,Thomas Henlich,remote,linux,CVE-2008-4456
32466,exploits/multiple/remote/32466.html,Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation,2008-10-07,Liu Die Yu,remote,multiple,CVE-2008-4582
32470,exploits/linux/remote/32470.rb,CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution,2008-10-09,regenrecht,remote,linux,CVE-2008-3641
32475,exploits/multiple/remote/32475.sql,Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation,2008-10-13,Paul M. Wright,remote,multiple,CVE-2008-6065
32564,exploits/multiple/remote/32564.txt,XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass,2008-11-04,Meder Kydyraliev,remote,multiple,CVE-2008-6504
32515,exploits/linux/remote/32515.rb,Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit),2014-03-26,Metasploit,remote,linux,CVE-2013-2143
32529,exploits/multiple/remote/32529.java,Sun Java Web Start 1.0/1.2 - Remote Command Execution,2008-10-25,Varun Srivastava,remote,multiple,CVE-2008-4910
32530,exploits/linux/remote/32530.txt,Lynx 2.8 - '.mailcap'/'.mime.type' Local Code Execution,2008-11-03,Piotr Engelking,remote,linux,CVE-2006-7234
32548,exploits/linux/remote/32548.html,Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting,2008-10-30,Stefano Di Paola,remote,linux,CVE-2008-4795
32565,exploits/multiple/remote/32565.txt,Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities,2008-11-04,Csaba Barta,remote,multiple,CVE-2008-6505
32673,exploits/multiple/remote/32673.java,GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (1),2008-12-05,Jack Lloyd,remote,multiple,CVE-2008-5659
32674,exploits/multiple/remote/32674.cpp,GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (2),2008-12-05,Jack Lloyd,remote,multiple,CVE-2008-5659
32690,exploits/linux/remote/32690.txt,xterm - DECRQSS Remote Command Execution,2008-12-29,Paul Szabo,remote,linux,CVE-2006-7236
32691,exploits/linux/remote/32691.txt,Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow,2008-12-30,Anton Khirnov,remote,linux,CVE-2008-5824
32762,exploits/multiple/remote/32762.pl,Sun Java System Access Manager 7.1 - 'Username' Enumeration,2009-01-27,Marco Mella,remote,multiple,CVE-2009-0348
32780,exploits/linux/remote/32780.py,PyCrypto ARC2 Module - Remote Buffer Overflow,2009-02-07,Mike Wiacek,remote,linux,CVE-2009-0544
32796,exploits/linux/remote/32796.txt,Swann DVR4 SecuraNet - Directory Traversal,2009-02-10,Terry Froy,remote,linux,CVE-2009-0640
32798,exploits/multiple/remote/32798.pl,ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection,2009-02-10,AlpHaNiX,remote,multiple,CVE-2009-0542
32825,exploits/linux/remote/32825.txt,djbdns 1.05 - Long Response Packet Remote Cache Poisoning,2009-02-27,Matthew Dempsky,remote,linux,CVE-2009-0858
32834,exploits/linux/remote/32834.txt,cURL/libcURL 7.19.3 - HTTP 'Location:' Redirect Security Bypass,2009-03-03,David Kierznowski,remote,linux,CVE-2009-0037
32837,exploits/linux/remote/32837.py,Wesnoth 1.x - PythonAI Remote Code Execution,2009-02-25,Wesnoth,remote,linux,CVE-2009-0367
32839,exploits/multiple/remote/32839.txt,IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting,2009-02-26,IBM,remote,multiple,CVE-2009-0855
32877,exploits/multiple/remote/32877.txt,Xlight FTP Server 3.2 - 'user' SQL Injection,2009-03-19,fla,remote,multiple,CVE-2009-4795
32920,exploits/multiple/remote/32920.txt,Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities,2009-04-16,DSecRG,remote,multiple,CVE-2009-0038
32921,exploits/multiple/remote/32921.txt,Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting,2009-04-16,DSecRG,remote,multiple,CVE-2009-0038
32922,exploits/multiple/remote/32922.html,Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function),2009-04-16,DSecRG,remote,multiple,CVE-2009-0039
32925,exploits/multiple/remote/32925.txt,NRPE 2.15 - Remote Command Execution,2014-04-18,Dawid Golunski,remote,multiple,CVE-2014-2913
32929,exploits/linux/remote/32929.txt,RedHat Stronghold Web Server 2.3 - Cross-Site Scripting,2009-04-20,Xia Shing Zee,remote,linux,CVE-2009-1349
32942,exploits/linux/remote/32942.txt,Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting,2009-04-22,Olli Pettay,remote,linux,CVE-2009-1312
32965,exploits/linux/remote/32965.c,GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing,2009-04-30,Miroslav Kratochvil,remote,linux,CVE-2009-1416
32967,exploits/multiple/remote/32967.txt,Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change,2009-05-04,Daryl Herzmann,remote,multiple,CVE-2009-1595
32971,exploits/multiple/remote/32971.txt,GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32978,exploits/multiple/remote/32978.txt,GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32974,exploits/multiple/remote/32974.txt,GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32975,exploits/multiple/remote/32975.txt,GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32977,exploits/multiple/remote/32977.txt,GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32979,exploits/multiple/remote/32979.txt,GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32980,exploits/multiple/remote/32980.txt,GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32981,exploits/multiple/remote/32981.txt,GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1553
32987,exploits/multiple/remote/32987.txt,Woodstock 4.2 404 - Error Page Cross-Site Scripting,2009-05-05,DSecRG,remote,multiple,CVE-2009-1554
32994,exploits/multiple/remote/32994.xml,Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities,2009-05-12,Billy Rios,remote,multiple,CVE-2009-0162
33007,exploits/multiple/remote/33007.txt,Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities,2009-05-21,Gregory Duchemin,remote,multiple,CVE-2009-1634
33023,exploits/multiple/remote/33023.txt,Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing 'Username' Enumeration,2009-06-03,D. Matscheko,remote,multiple,CVE-2009-0580
33032,exploits/linux/remote/33032.txt,Compress::Raw::Zlib Perl Module - Remote Code Execution,2009-05-11,Leo Bergolth,remote,linux,CVE-2009-1391
33033,exploits/multiple/remote/33033.html,WebKit - JavaScript 'onload()' Event Cross Domain Scripting,2009-05-08,Michal Zalewski,remote,multiple,CVE-2009-1684
33034,exploits/linux/remote/33034.txt,WebKit - XML External Entity Information Disclosure,2009-05-08,Chris Evans,remote,linux,CVE-2009-1699
33039,exploits/linux/remote/33039.txt,Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing,2009-05-11,Pavel Cvrcek,remote,linux,CVE-2009-1834
33047,exploits/multiple/remote/33047.html,WebKit - 'parent/top' Cross Domain Scripting,2009-05-19,Gareth Hayes,remote,multiple,CVE-2009-1724
33053,exploits/linux/remote/33053.txt,Samba 3.3.5 - Format String / Security Bypass,2009-05-19,Jeremy Allison,remote,linux,CVE-2009-1886
33064,exploits/multiple/remote/33064.txt,Google Chrome 0.3.154 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting,2009-06-03,MustLive,remote,multiple,CVE-2009-2352
33067,exploits/multiple/remote/33067.txt,Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download,2009-06-08,Diego Juarez,remote,multiple,CVE-2009-2386
33078,exploits/multiple/remote/33078.txt,HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass,2009-06-13,anonymous,remote,multiple,CVE-2009-1422
33079,exploits/multiple/remote/33079.txt,Oracle WebLogic Server 10.3 - 'console-help.portal' Cross-Site Scripting,2009-06-14,Alexandr Polyakov,remote,multiple,CVE-2009-1975
33081,exploits/multiple/remote/33081.cpp,Oracle 9i/10g Database - Remote Network Authentication,2009-06-14,Dennis Yurichev,remote,multiple,CVE-2009-1019
33082,exploits/multiple/remote/33082.txt,Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting,2009-06-14,Alexandr Polyakov,remote,multiple,CVE-2009-1968
33084,exploits/multiple/remote/33084.txt,Oracle 9i/10g Database - Network Foundation Remote Overflow,2009-06-14,Dennis Yurichev,remote,multiple,CVE-2009-1020
33103,exploits/linux/remote/33103.html,Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing,2009-06-24,Juan Pablo Lopez Yacubian,remote,linux,CVE-2009-2654
33164,exploits/multiple/remote/33164.txt,WebKit - Floating Point Number Remote Buffer Overflow,2009-08-11,Apple,remote,multiple,CVE-2009-2195
33203,exploits/multiple/remote/33203.txt,GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass,2009-09-02,Johannes Dahse,remote,multiple,CVE-2008-6992
33210,exploits/multiple/remote/33210.txt,HP Operations Manager - Default Manager 8.1 Account Remote Security,2009-09-03,Intevydis,remote,multiple,CVE-2009-3099
33211,exploits/multiple/remote/33211.txt,HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security,2009-09-03,Intevydis,remote,multiple,CVE-2009-4188
33310,exploits/multiple/remote/33310.nse,VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal,2009-10-27,Justin Morehouse,remote,multiple,CVE-2009-3733
33313,exploits/linux/remote/33313.txt,Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - 'libpr0n' .GIF Parser Heap Buffer Overflow,2009-10-27,regenrecht,remote,linux,CVE-2009-3373
33315,exploits/linux/remote/33315.java,Sun Java SE November 2009 - Multiple Vulnerabilities (1),2009-10-29,Tometzky,remote,linux,CVE-2009-3867
33316,exploits/multiple/remote/33316.java,Sun Java SE November 2009 - Multiple Vulnerabilities (2),2009-10-29,Tometzky,remote,multiple,CVE-2009-3867
33363,exploits/multiple/remote/33363.txt,Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution,2009-11-20,Maksymilian Arciemowicz,remote,multiple,CVE-2009-0689
33364,exploits/linux/remote/33364.txt,KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution,2009-11-20,Maksymilian Arciemowicz,remote,linux,CVE-2009-0689
33388,exploits/linux/remote/33388.f,Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow,2009-12-03,pedamachephepto,remote,linux,CVE-2009-4227
33489,exploits/multiple/remote/33489.txt,Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4492
33490,exploits/multiple/remote/33490.txt,Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4487
33497,exploits/multiple/remote/33497.txt,AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4494
33498,exploits/multiple/remote/33498.txt,Varnish 2.0.6 - 'Terminal Escape Sequence in Logs' Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4488
33499,exploits/multiple/remote/33499.txt,thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4491
33500,exploits/multiple/remote/33500.txt,mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4490
33503,exploits/multiple/remote/33503.txt,Orion Application Server 2.0.7 - 'Terminal Escape Sequence in Logs' Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4493
33504,exploits/multiple/remote/33504.txt,BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection,2010-01-11,evilaliv3,remote,multiple,CVE-2009-4496
33521,exploits/multiple/remote/33521.rb,Symantec Workspace Streaming - Arbitrary File Upload (Metasploit),2014-05-26,Metasploit,remote,multiple,CVE-2014-1649
33535,exploits/linux/remote/33535.txt,SystemTap 1.0 - 'stat-server' Arbitrary Command Injection,2010-01-15,Frank Ch. Eigler,remote,linux,CVE-2009-4273
33536,exploits/multiple/remote/33536.txt,Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities,2010-01-18,Adam Baldwin,remote,multiple,CVE-2010-0713
33553,exploits/multiple/remote/33553.txt,Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow,2010-01-21,Intevydis,remote,multiple,CVE-2010-0387
33554,exploits/linux/remote/33554.py,TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Buffer Overflow Stub,2014-05-28,bwall,remote,linux,CVE-2014-0749
33562,exploits/multiple/remote/33562.html,Google Chrome 3.0 - Style Sheet redirection Information Disclosure,2010-01-22,Cesar Cerrudo,remote,multiple,CVE-2010-0315
33598,exploits/linux/remote/33598.rb,Samba 3.4.5 - Symlink Directory Traversal (Metasploit),2010-02-04,kingcope,remote,linux,CVE-2010-0926
33599,exploits/linux/remote/33599.txt,Samba 3.4.5 - Symlink Directory Traversal,2010-02-04,kingcope,remote,linux,CVE-2010-0926
33620,exploits/linux/remote/33620.txt,Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow,2007-07-03,gwright,remote,linux,CVE-2010-0416
33622,exploits/linux/remote/33622.txt,Accellion File Transfer - 'Appliance web_client_user_guide.html?lang' Traversal Arbitrary File Access,2010-02-10,Tim Brown,remote,linux,CVE-2009-4645
33653,exploits/multiple/remote/33653.txt,PortWise SSL VPN 4.6 - 'reloadFrame' Cross-Site Scripting,2010-02-18,George Christopoulos,remote,multiple,CVE-2010-0703
33664,exploits/multiple/remote/33664.html,Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure,2010-01-09,Cesar Cerrudo,remote,multiple,CVE-2010-0655
33752,exploits/linux/remote/33752.html,WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption,2010-03-11,wushi,remote,linux,CVE-2010-0049
33789,exploits/multiple/remote/33789.rb,Java - Debug Wire Protocol Remote Code Execution (Metasploit),2014-06-17,Metasploit,remote,multiple,CVE-2015-3292
33798,exploits/linux/remote/33798.html,Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass,2010-03-18,Josh Soref,remote,linux,CVE-2010-0168
33805,exploits/linux/remote/33805.pl,Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd 'get_log_line()' Remote Code Execution,2014-06-18,Alfredo Ramirez,remote,linux,CVE-2014-3805
33807,exploits/multiple/remote/33807.rb,Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit),2014-06-18,Metasploit,remote,multiple,CVE-2014-3914
33868,exploits/multiple/remote/33868.txt,Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure,2010-04-22,Veerendra G.G,remote,multiple,CVE-2010-1587
33855,exploits/linux/remote/33855.txt,MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption,2010-04-20,Joel Johnson,remote,linux,CVE-2010-1320
33865,exploits/linux/remote/33865.rb,Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit),2014-06-24,Metasploit,remote,linux,CVE-2014-3804
33873,exploits/multiple/remote/33873.txt,HP System Management Homepage - 'RedirectUrl' Open Redirection,2010-04-25,Aung Khant,remote,multiple,CVE-2010-1586
33940,exploits/multiple/remote/33940.txt,VMware View 3.1.x - URL Processing Cross-Site Scripting,2010-05-05,Alexey Sintsov,remote,multiple,CVE-2010-1143
34026,exploits/linux/remote/34026.py,OpenVAS Manager 4.0 - Authentication Bypass (PoC),2014-07-10,EccE,remote,linux,CVE-2013-6765
34152,exploits/linux/remote/34152.txt,CUPS 1.4.2 - Web Interface Information Disclosure,2010-06-15,Luca Carettoni,remote,linux,CVE-2010-1748
34363,exploits/multiple/remote/34363.rb,Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit),2014-08-19,Metasploit,remote,multiple,CVE-2013-1670
34192,exploits/linux/remote/34192.txt,Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow,2010-06-22,Martin Barbella,remote,linux,CVE-2010-1199
34201,exploits/linux/remote/34201.txt,feh 1.7 - '--wget-Timestamp' Remote Code Execution,2010-06-25,anonymous,remote,linux,CVE-2010-2246
34362,exploits/linux/remote/34362.rb,Gitlab-shell - Code Execution (Metasploit),2014-08-19,Metasploit,remote,linux,CVE-2013-4490
34310,exploits/multiple/remote/34310.txt,Oracle Business Process Management 10.3.2 - Cross-Site Scripting,2010-07-13,Markot,remote,multiple,CVE-2010-2370
34312,exploits/multiple/remote/34312.txt,Oracle WebLogic Server 10.3.3 - Encoded URL,2010-07-13,Timothy D. Morgan,remote,multiple,CVE-2010-2375
34335,exploits/linux/remote/34335.rb,VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit),2014-08-14,Metasploit,remote,linux,CVE-2014-5073
34358,exploits/linux/remote/34358.txt,Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow,2010-07-20,J23,remote,linux,CVE-2010-1214
34385,exploits/linux/remote/34385.txt,KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution,2010-07-28,unic0rn,remote,linux,CVE-2010-2785
34426,exploits/linux/remote/34426.txt,uzbl 'uzbl-core' - '@SELECTED_URI' Mouse Button Bindings Command Injection,2010-08-05,Chuzz,remote,linux,CVE-2010-2809
34461,exploits/multiple/remote/34461.py,NRPE 2.15 - Remote Code Execution,2014-08-29,Claudio Viviani,remote,multiple,CVE-2014-2913
40339,exploits/linux/remote/40339.py,glibc - 'getaddrinfo' Remote Stack Buffer Overflow,2016-09-06,SpeeDr00t,remote,linux,CVE-2015-7547
34500,exploits/multiple/remote/34500.html,Flock Browser 3.0.0 - Malformed Bookmark HTML Injection,2010-08-19,Lostmon,remote,multiple,CVE-2010-3202
34669,exploits/multiple/remote/34669.rb,Railo 4.2.1 - Remote File Inclusion (Metasploit),2014-09-15,Metasploit,remote,multiple,CVE-2014-5468
34670,exploits/multiple/remote/34670.rb,ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit),2014-09-15,Metasploit,remote,multiple,CVE-2014-6037
34796,exploits/multiple/remote/34796.txt,Oracle MySQL < 5.1.50 - Privilege Escalation,2010-08-03,Libing Song,remote,multiple,CVE-2009-5026
34866,exploits/linux/remote/34866.rb,HP Network Node Manager I - PMD Buffer Overflow (Metasploit),2014-10-02,Metasploit,remote,linux,CVE-2014-2624
34881,exploits/linux/remote/34881.html,Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption,2010-10-19,Alexander Miller,remote,linux,CVE-2010-3179
34932,exploits/linux/remote/34932.html,NitroView ESM - 'ess.pm' Remote Command Execution,2010-10-26,s_n,remote,linux,CVE-2010-4099
34952,exploits/multiple/remote/34952.txt,Apache Shiro - Directory Traversal,2010-11-02,Luke Taylor,remote,multiple,CVE-2010-3863
34998,exploits/linux/remote/34998.txt,Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting,2010-11-16,Aung Khant,remote,linux,CVE-2010-4647
34999,exploits/linux/remote/34999.txt,Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting,2010-11-16,Aung Khant,remote,linux,CVE-2010-4647
35003,exploits/multiple/remote/35003.txt,IBM OmniFind - 'command' Cross-Site Scripting,2010-11-09,Fatih Kilic,remote,multiple,CVE-2010-3893
35011,exploits/linux/remote/35011.txt,Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting,2010-11-22,Adam Muntner,remote,linux,CVE-2010-4172
35018,exploits/linux/remote/35018.c,Aireplay-ng 1.2 beta3 - 'tcp_test' Length Stack Overflow,2014-10-20,Nick Sampanis,remote,linux,CVE-2014-8322
35095,exploits/linux/remote/35095.txt,Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities,2010-12-09,Yosuke Hasegawa,remote,linux,CVE-2010-3770
35232,exploits/linux/remote/35232.txt,Pango Font Parsing - 'pangoft2-render.c' Heap Corruption,2011-01-18,Dan Rosenberg,remote,linux,CVE-2011-0020
35242,exploits/multiple/remote/35242.txt,Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting,2008-04-24,Rob,remote,multiple,CVE-2008-7271
35243,exploits/multiple/remote/35243.txt,Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting,2008-04-24,Rob,remote,multiple,CVE-2008-7271
35314,exploits/linux/remote/35314.txt,Wireshark 1.4.3 - '.pcap' Memory Corruption,2011-02-03,Huzaifa Sidhpurwala,remote,linux,CVE-2011-0538
35352,exploits/multiple/remote/35352.rb,Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection,2011-02-16,Jimmy Bandit,remote,multiple,CVE-2011-3187
35356,exploits/linux/remote/35356.rb,Hikvision DVR - RTSP Request Remote Code Execution (Metasploit),2014-11-24,Metasploit,remote,linux,CVE-2014-4880
35364,exploits/multiple/remote/35364.txt,IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting,2011-02-21,Dave Daly,remote,multiple,CVE-2011-1038
35386,exploits/linux/remote/35386.txt,Logwatch Log File - Special Characters Privilege Escalation,2011-02-24,Dominik George,remote,linux,CVE-2011-1018
35441,exploits/multiple/remote/35441.rb,Tincd - Authenticated Remote TCP Stack Buffer Overflow (Metasploit),2014-12-02,Metasploit,remote,multiple,CVE-2013-1428
35466,exploits/linux/remote/35466.sh,nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution,2011-03-05,RedTeam Pentesting GmbH,remote,linux,CVE-2011-0751
35495,exploits/multiple/remote/35495.txt,Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities,2011-03-23,Ruben Santamarta,remote,multiple,CVE-2011-4041
35554,exploits/linux/remote/35554.txt,Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass,2011-03-30,mmartinec,remote,linux,CVE-2011-1487
35570,exploits/multiple/remote/35570.txt,python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting,2011-04-05,fazalmajid,remote,multiple,CVE-2009-5065
35581,exploits/linux/remote/35581.rb,Varnish Cache CLI Interface - Remote Code Execution (Metasploit),2014-12-19,Patrick Webster,remote,linux,CVE-2009-2936
35606,exploits/linux/remote/35606.txt,MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution,2011-04-11,Felipe Ortega,remote,linux,CVE-2011-0285
35638,exploits/multiple/remote/35638.txt,Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf?jdeowpBackButtonProtect' Cross-Site Scripting,2011-04-19,Juan Manuel Garcia,remote,multiple,CVE-2011-0836
35639,exploits/multiple/remote/35639.txt,Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService?e1.namespace' Cross-Site Scripting,2011-04-19,Juan Manuel Garcia,remote,multiple,CVE-2011-0836
35640,exploits/multiple/remote/35640.txt,Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService?e1.namespace' Cross-Site Scripting,2011-04-19,Juan Manuel Garcia,remote,multiple,CVE-2011-0836
35641,exploits/multiple/remote/35641.txt,Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService?RENDER_MAFLET' Cross-Site Scripting,2011-04-19,Juan Manuel Garcia,remote,multiple,CVE-2011-0836
35642,exploits/multiple/remote/35642.txt,Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget' Cross-Site Scripting,2011-04-19,Juan Manuel Garcia,remote,multiple,CVE-2011-0836
35735,exploits/multiple/remote/35735.txt,Apache Struts 2.0.0 < 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting,2011-05-10,Dr. Marian Ventuneac,remote,multiple,CVE-2011-1772
35784,exploits/linux/remote/35784.php,Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass,2011-05-19,Anthony Ferrara,remote,linux,CVE-2011-1939
35785,exploits/linux/remote/35785.txt,klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution,2011-05-18,maximilian attems,remote,linux,CVE-2011-1930
35810,exploits/linux/remote/35810.txt,libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities,2011-05-31,Chris Evans,remote,linux,CVE-2011-1944
35818,exploits/multiple/remote/35818.txt,Nagios 3.2.3 - 'expand' Cross-Site Scripting,2011-06-01,Stefan Schurtz,remote,multiple,CVE-2011-2179
35836,exploits/linux/remote/35836.pl,Perl Data::FormValidator 4.66 Module - 'results()' Security Bypass,2011-06-08,dst,remote,linux,CVE-2011-2201
36006,exploits/multiple/remote/36006.java,Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass,2011-08-02,Roee Hay,remote,multiple,CVE-2011-2357
36130,exploits/multiple/remote/36130.txt,Spring Security - HTTP Header Injection,2011-09-09,David Mas,remote,multiple,CVE-2011-2732
36169,exploits/multiple/remote/36169.rb,HP Client - Automation Command Injection (Metasploit),2015-02-24,Metasploit,remote,multiple,CVE-2015-1497
36199,exploits/linux/remote/36199.txt,Perl 5.x - Digest Module 'Digest->new()' Code Injection,2011-10-02,anonymous,remote,linux,CVE-2011-3597
36263,exploits/linux/remote/36263.rb,Symantec Web Gateway 5 - 'restore.php' Authenticated Command Injection (Metasploit),2015-03-04,Metasploit,remote,linux,CVE-2014-7285
36238,exploits/multiple/remote/36238.txt,Toshiba e-Studio (Multiple Devices) - Security Bypass,2011-10-17,Deral Heiland PercX,remote,multiple,CVE-2012-1239
36337,exploits/linux/remote/36337.py,ElasticSearch - Unauthenticated Remote Code Execution,2015-03-11,Xiphos Research Ltd,remote,linux,CVE-2015-1427
36352,exploits/linux/remote/36352.txt,Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass,2011-11-24,Prutha Parikh,remote,linux,CVE-2011-4317
36370,exploits/linux/remote/36370.txt,ArcSight Logger - Arbitrary File Upload / Code Execution,2015-03-13,Horoszkiewicz Julian ISP_,remote,linux,CVE-2014-7884
36421,exploits/linux/remote/36421.rb,Exim GHOST - glibc gethostbyname Buffer Overflow (Metasploit),2015-03-18,Qualys Corporation,remote,linux,CVE-2015-0235
36480,exploits/multiple/remote/36480.rb,Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit),2015-03-24,Metasploit,remote,multiple,CVE-2014-8636
36426,exploits/multiple/remote/36426.txt,Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass,2011-12-07,Hisato Killing,remote,multiple,CVE-2011-5057
36577,exploits/multiple/remote/36577.py,Airties Air5650TT - Remote Stack Overflow,2015-03-31,Batuhan Burakcin,remote,multiple,CVE-2015-2797
36663,exploits/linux/remote/36663.txt,Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass,2012-02-06,Tomas Hoger,remote,linux,CVE-2011-3639
36681,exploits/multiple/remote/36681.txt,Apache MyFaces - 'ln' Information Disclosure,2012-02-09,Paul Nicolucci,remote,multiple,CVE-2011-4367
36742,exploits/linux/remote/36742.txt,ProFTPd 1.3.5 - File Copy,2015-04-13,anonymous,remote,linux,CVE-2015-3306
36803,exploits/linux/remote/36803.py,ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution,2015-04-21,R-73eN,remote,linux,CVE-2015-3306
36839,exploits/multiple/remote/36839.py,MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series,2015-04-27,Onur Alanbel (BGA),remote,multiple,CVE-2013-0230
37169,exploits/linux/remote/37169.rb,Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit),2015-06-01,Metasploit,remote,linux,CVE-2014-8361
36884,exploits/linux/remote/36884.py,libpurple 2.8.10 - OTR Information Disclosure,2012-02-25,Dimitris Glynos,remote,linux,CVE-2012-1257
37262,exploits/linux/remote/37262.rb,ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit),2015-06-10,Metasploit,remote,linux,CVE-2015-3306
37336,exploits/multiple/remote/37336.txt,CUPS < 2.0.3 - Multiple Vulnerabilities,2015-06-22,Google Security Research,remote,multiple,CVE-2015-1158
37368,exploits/multiple/remote/37368.rb,Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit),2015-06-24,Metasploit,remote,multiple,CVE-2015-3090
37448,exploits/multiple/remote/37448.rb,Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit),2015-06-30,Metasploit,remote,multiple,CVE-2015-3105
37523,exploits/multiple/remote/37523.rb,Adobe Flash Player - ByteArray Use-After-Free (Metasploit),2015-07-08,Metasploit,remote,multiple,CVE-2015-5119
37576,exploits/linux/remote/37576.cpp,Alligra Calligra - Heap Buffer Overflow,2012-08-07,Charlie Miller,remote,linux,CVE-2012-3456
37600,exploits/multiple/remote/37600.rb,Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit),2015-07-13,Metasploit,remote,multiple,CVE-2015-7709
37671,exploits/multiple/remote/37671.txt,Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities,2012-08-23,Steven Sim Kok Leong,remote,multiple,CVE-2012-2984
37947,exploits/multiple/remote/37947.txt,Litespeed Web Server - 'gtitle' Cross-Site Scripting,2012-03-12,K1P0D,remote,multiple,CVE-2012-4871
37949,exploits/linux/remote/37949.txt,ModSecurity - 'POST' Security Bypass,2012-10-17,Bernhard Mueller,remote,linux,CVE-2012-4528
37788,exploits/linux/remote/37788.py,libguac - Remote Buffer Overflow,2012-09-11,Michael Jumper,remote,linux,CVE-2012-4415
37851,exploits/multiple/remote/37851.txt,Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object,2015-08-19,Google Security Research,remote,multiple,CVE-2015-5116
38096,exploits/linux/remote/38096.rb,Endian Firewall - Password Change Command Injection (Metasploit),2015-09-07,Metasploit,remote,linux,CVE-2015-5082
38109,exploits/linux/remote/38109.pl,Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass,2012-12-06,kingcope,remote,linux,CVE-2012-5627
38179,exploits/multiple/remote/38179.txt,Dell OpenManage Server Administrator - Cross-Site Scripting,2013-01-09,Tenable NS,remote,multiple,CVE-2012-6272
38230,exploits/multiple/remote/38230.txt,Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities,2013-01-18,Juan Caillava,remote,multiple,CVE-2013-0177
38248,exploits/multiple/remote/38248.txt,Multiple Hunt CCTV - Information Disclosure,2013-01-29,Alejandro Ramos,remote,multiple,CVE-2013-1391
38250,exploits/multiple/remote/38250.html,Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities,2013-01-31,High-Tech Bridge,remote,multiple,CVE-2013-0804
38368,exploits/multiple/remote/38368.txt,McAfee Vulnerability Manager - 'cert_cn' Cross-Site Scripting,2013-03-08,Asheesh Anaconda,remote,multiple,CVE-2013-5094
38454,exploits/multiple/remote/38454.py,Linux/MIPS Kernel 2.6.36 - 'NetUSB' Remote Code Execution,2015-10-14,blasty,remote,multiple,CVE-2015-3036
38521,exploits/multiple/remote/38521.c,Python RRDtool Module - Function Format String,2013-05-18,Thomas Pollet,remote,multiple,CVE-2013-2131
38549,exploits/multiple/remote/38549.txt,Apache Struts - OGNL Expression Injection,2013-06-05,Jon Passki,remote,multiple,CVE-2013-2134
38587,exploits/multiple/remote/38587.txt,Monkey HTTP Daemon Mandril Security Plugin - Security Bypass,2013-06-14,felipensp,remote,multiple,CVE-2013-2182
38633,exploits/multiple/remote/38633.pl,Intelligent Platform Management Interface - Information Disclosure,2013-07-02,Dan Farmer,remote,multiple,CVE-2013-4786
38636,exploits/multiple/remote/38636.txt,Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure,2012-11-07,Mario Heiderich,remote,multiple,CVE-2013-2261
38637,exploits/multiple/remote/38637.txt,Cryptocat 2.0.22 - Arbitrary Script Injection,2012-11-07,Mario Heiderich,remote,multiple,CVE-2013-4103
38666,exploits/multiple/remote/38666.txt,Apache Struts 2.2.3 - Multiple Open Redirections,2013-07-16,Takeshi Terada,remote,multiple,CVE-2013-2248
38669,exploits/multiple/remote/38669.txt,MongoDB - 'conn' Mongo Object Remote Code Execution,2013-06-04,SCRT Security,remote,multiple,CVE-2013-3969
38680,exploits/linux/remote/38680.html,xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities,2013-07-26,Joachim Breitner,remote,linux,CVE-2013-1436
38741,exploits/linux/remote/38741.txt,Nmap - Arbitrary File Write,2013-08-06,Piotr Duszynski,remote,linux,CVE-2013-4885
38766,exploits/multiple/remote/38766.java,Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass,2013-09-17,Takeshi Terada,remote,multiple,CVE-2013-1727
38802,exploits/multiple/remote/38802.txt,Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access,2013-10-15,Alex Kouzemtchenko,remote,multiple,CVE-2013-3827
38805,exploits/multiple/remote/38805.txt,SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure,2015-11-25,Igor Bulatenko,remote,multiple,CVE-2013-6025
38812,exploits/multiple/remote/38812.txt,DELL Quest One Password Manager - CAPTCHA Security Bypass,2011-10-21,Johnny Bravo,remote,multiple,CVE-2013-6246
38813,exploits/multiple/remote/38813.txt,Apache Shindig - XML External Entity Information Disclosure,2013-10-21,Kousuke Ebihara,remote,multiple,CVE-2013-4295
38818,exploits/multiple/remote/38818.xml,Openbravo ERP - XML External Entity Information Disclosure,2013-10-30,Tod Beardsley,remote,multiple,CVE-2013-3617
38825,exploits/multiple/remote/38825.xml,IBM Cognos Business Intelligence - XML External Entity Information Disclosure,2013-10-11,IBM,remote,multiple,CVE-2013-4034
38826,exploits/linux/remote/38826.py,Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure,2013-12-10,Mathy Vanhoef,remote,linux,CVE-2013-4579
38846,exploits/multiple/remote/38846.txt,Nginx 1.1.17 - URI Processing SecURIty Bypass,2013-11-19,Ivan Fratric,remote,multiple,CVE-2013-4547
38905,exploits/multiple/remote/38905.rb,Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit),2015-12-08,Metasploit,remote,multiple,CVE-2015-5603
39097,exploits/linux/remote/39097.txt,RedHat Piranha - Remote Security Bypass,2013-12-11,Andreas Schiermeier,remote,linux,CVE-2013-6492
39018,exploits/multiple/remote/39018.txt,Oracle Supply Chain Products Suite - Remote Security,2014-01-14,Oracle,remote,multiple,CVE-2013-5880
39104,exploits/multiple/remote/39104.py,Dassault Systemes Catia - Remote Stack Buffer Overflow,2014-02-19,Mohamed Shetta,remote,multiple,CVE-2014-2072
39155,exploits/linux/remote/39155.txt,lxml - 'clean_html' Security Bypass,2014-04-15,Maksim Kochkin,remote,linux,CVE-2014-3146
39196,exploits/linux/remote/39196.py,Apache mod_wsgi - Information Disclosure,2014-05-21,Buck Golemon,remote,linux,CVE-2014-0242
39205,exploits/multiple/remote/39205.txt,Castor Library - XML External Entity Information Disclosure,2014-05-27,Ron Gutierrez,remote,multiple,CVE-2014-3004
39222,exploits/multiple/remote/39222.txt,Foreman Smart-Proxy - Remote Command Injection,2014-06-05,Lukas Zapletal,remote,multiple,CVE-2014-0007
39258,exploits/multiple/remote/39258.txt,Alfresco - '/proxy?endpoint' Server-Side Request Forgery,2014-07-16,V. Paulikas,remote,multiple,CVE-2014-9301
39259,exploits/multiple/remote/39259.txt,Alfresco - '/cmisbrowser?url' Server-Side Request Forgery,2014-07-16,V. Paulikas,remote,multiple,CVE-2014-9302
39455,exploits/multiple/remote/39455.txt,Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers,2016-02-17,LiquidWorm,remote,multiple,CVE-2015-2080
39292,exploits/multiple/remote/39292.pl,Granding MA300 - Traffic Sniffing MitM Fingerprint PIN Disclosure,2014-08-26,Eric Sesterhenn,remote,multiple,CVE-2014-5380
39293,exploits/multiple/remote/39293.pl,Granding MA300 - Weak Pin Encryption Brute Force,2014-08-26,Eric Sesterhenn,remote,multiple,CVE-2014-5381
39295,exploits/multiple/remote/39295.js,Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure,2014-09-02,Michal Zalewski,remote,multiple,CVE-2014-1564
39569,exploits/multiple/remote/39569.py,OpenSSH 7.2p1 - Authenticated xauth Command Injection,2016-03-16,tintinweb,remote,multiple,CVE-2016-3115
39631,exploits/multiple/remote/39631.txt,Adobe Flash - Object.unwatch Use-After-Free,2016-03-29,Google Security Research,remote,multiple,CVE-2016-0998
39645,exploits/multiple/remote/39645.php,PHP 5.5.33/7.0.4 - SNMP Format String,2016-04-01,Andrew Kramer,remote,multiple,CVE-2016-4071
39708,exploits/multiple/remote/39708.rb,Novell ServiceDesk - Authenticated Arbitrary File Upload (Metasploit),2016-04-18,Metasploit,remote,multiple,CVE-2016-1593
39736,exploits/linux/remote/39736.txt,libgd 2.1.1 - Signedness Heap Overflow,2016-04-26,Hans Jerry Illikainen,remote,linux,CVE-2016-3074
39756,exploits/linux/remote/39756.rb,Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit),2016-05-02,Metasploit,remote,linux,CVE-2016-3081
39836,exploits/multiple/remote/39836.rb,Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit),2016-05-17,Metasploit,remote,multiple,CVE-2014-4977
39919,exploits/multiple/remote/39919.rb,Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit),2016-06-10,Metasploit,remote,multiple,CVE-2016-3087
39958,exploits/linux/remote/39958.rb,Bomgar Remote Support - Unauthenticated Code Execution (Metasploit),2016-06-15,Markus Wulftange,remote,linux,CVE-2015-0935
40064,exploits/linux/remote/40064.txt,GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution,2016-07-06,Dawid Golunski,remote,linux,CVE-2016-4971
40113,exploits/linux/remote/40113.txt,OpenSSHd 7.2p2 - Username Enumeration (PoC),2016-07-18,Eddie Harari,remote,linux,CVE-2016-6210
40119,exploits/linux/remote/40119.md,DropBearSSHD 2015.71 - Command Injection,2016-03-03,tintinweb,remote,linux,CVE-2016-3116
40136,exploits/linux/remote/40136.py,OpenSSH 7.2p2 - Username Enumeration,2016-07-20,0_o,remote,linux,CVE-2016-6210
40491,exploits/multiple/remote/40491.py,HP Client 9.1/9.0/8.1/7.9 - Command Injection,2016-10-10,SlidingWindow,remote,multiple,CVE-2015-1497
40507,exploits/linux/remote/40507.py,Subversion 1.6.6/1.6.12 - Code Execution,2016-10-12,GlacierZ0ne,remote,linux,CVE-2013-2088
40561,exploits/multiple/remote/40561.rb,Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit),2016-10-17,Metasploit,remote,multiple,CVE-2016-0752
40609,exploits/linux/remote/40609.rb,Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit),2016-10-20,Metasploit,remote,linux,CVE-2015-4624
40689,exploits/linux/remote/40689.rb,Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit),2016-11-02,Metasploit,remote,linux,CVE-2014-7205
40805,exploits/multiple/remote/40805.rb,D-Link DIR-Series Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit),2016-11-21,Metasploit,remote,multiple,CVE-2016-6563
40824,exploits/multiple/remote/40824.py,GNU Wget < 1.18 - Access List Bypass / Race Condition,2016-11-24,Dawid Golunski,remote,multiple,CVE-2016-7098
40916,exploits/linux/remote/40916.txt,APT - Repository Signing Bypass via Memory Allocation Failure,2016-12-14,Google Security Research,remote,linux,CVE-2016-1252
40920,exploits/linux/remote/40920.py,Nagios < 4.2.2 - Arbitrary Code Execution,2016-12-15,Dawid Golunski,remote,linux,CVE-2016-9565
40963,exploits/linux/remote/40963.txt,OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading,2016-12-23,Google Security Research,remote,linux,CVE-2016-10009
41013,exploits/linux/remote/41013.txt,Ansible 2.1.4/2.2.1 - Command Execution,2017-01-09,Computest,remote,linux,CVE-2016-9587
41041,exploits/linux/remote/41041.rb,Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit),2017-01-13,Metasploit,remote,linux,CVE-2016-6433
41233,exploits/linux/remote/41233.py,CUPS < 2.0.3 - Remote Command Execution,2017-02-03,@0x00string,remote,linux,CVE-2015-1158
41297,exploits/multiple/remote/41297.rb,HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit),2017-02-10,MaKyOtOx,remote,multiple,CVE-2016-8523
41614,exploits/multiple/remote/41614.rb,Apache Struts Jakarta - Multipart Parser OGNL Injection (Metasploit),2017-03-15,Metasploit,remote,multiple,CVE-2017-5638
43360,exploits/linux/remote/43360.py,GoAhead httpd 2.5 < 3.6.5 - 'LD_PRELOAD' Remote Code Execution,2017-12-18,Daniel Hodson,remote,linux,CVE-2017-17562
43375,exploits/multiple/remote/43375.rb,Jenkins - XStream Groovy classpath Deserialization (Metasploit),2017-12-19,Metasploit,remote,multiple,CVE-2016-0792
43386,exploits/linux/remote/43386.py,Fortinet FortiGate 4.x < 5.0.7 - SSH Backdoor Access,2016-01-09,operator8203,remote,linux,CVE-2016-1909
43430,exploits/linux/remote/43430.rb,Xplico - Remote Code Execution (Metasploit),2018-01-04,Metasploit,remote,linux,CVE-2017-16666
41679,exploits/linux/remote/41679.rb,Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit),2015-04-01,Metasploit,remote,linux,CVE-2015-0936
41689,exploits/multiple/remote/41689.rb,Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit),2015-06-16,Metasploit,remote,multiple,CVE-2015-3224
41694,exploits/multiple/remote/41694.rb,SSH - User Code Execution (Metasploit),1999-01-01,Metasploit,remote,multiple,CVE-1999-0502
41695,exploits/linux/remote/41695.rb,Redmine SCM Repository - Arbitrary Command Execution (Metasploit),2010-12-19,Metasploit,remote,linux,CVE-2011-4929
42885,exploits/multiple/remote/42885.rb,LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit),2017-09-27,James Fitts,remote,multiple,CVE-2017-6020
42779,exploits/linux/remote/42779.rb,Supervisor 3.0a1 < 3.3.2 - XML-RPC Authenticated Remote Code Execution (Metasploit),2017-09-25,Metasploit,remote,linux,CVE-2017-11610
41740,exploits/multiple/remote/41740.txt,Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory,2017-03-27,Google Security Research,remote,multiple,CVE-2017-2619
41861,exploits/linux/remote/41861.py,Quest Privilege Manager 6.0.0 - Arbitrary File Write,2017-04-10,m0t,remote,linux,CVE-2017-6554
41892,exploits/linux/remote/41892.sh,Tenable Appliance < 4.5 - Unauthenticated Root Remote Code Execution,2017-04-18,agix,remote,linux,CVE-2017-8051
41910,exploits/linux/remote/41910.sh,SquirrelMail < 1.4.22 - Remote Code Execution,2017-04-23,Dawid Golunski,remote,linux,CVE-2017-7692
42010,exploits/linux/remote/42010.rb,Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit),2017-05-15,Metasploit,remote,linux,CVE-2017-6553
42084,exploits/linux/remote/42084.rb,Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit),2017-05-29,Metasploit,remote,linux,CVE-2017-7494
42060,exploits/linux/remote/42060.py,Samba 3.5.0 - Remote Code Execution,2017-05-24,steelo,remote,linux,CVE-2017-7494
42152,exploits/multiple/remote/42152.py,VMware vSphere Data Protection 5.x/6.x - Java Deserialization,2017-06-10,Kelly Correll,remote,multiple,CVE-2017-4914
42303,exploits/multiple/remote/42303.txt,Yaws 1.91 - Remote File Disclosure,2017-07-07,hyp3rlinx,remote,multiple,CVE-2017-10974
42627,exploits/linux/remote/42627.py,Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution,2017-09-06,Warflop,remote,linux,CVE-2017-9805
42695,exploits/linux/remote/42695.rb,Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit),2014-06-13,James Fitts,remote,linux,CVE-2014-4153
42697,exploits/linux/remote/42697.rb,Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit),2014-08-14,James Fitts,remote,linux,CVE-2014-5210
42708,exploits/linux/remote/42708.rb,Alienvault OSSIM av-centerd - Util.pm sync_rserver Command Execution (Metasploit),2017-09-13,James Fitts,remote,linux,CVE-2014-3804
42709,exploits/linux/remote/42709.rb,Alienvault OSSIM av-centerd 4.7.0 - 'get_log_line' Command Injection (Metasploit),2017-09-13,James Fitts,remote,linux,CVE-2014-3805
42957,exploits/linux/remote/42957.py,Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution,2017-08-08,Jared Arave,remote,linux,CVE-2017-12477
42938,exploits/linux/remote/42938.rb,Qmail SMTP - Bash Environment Variable Injection (Metasploit),2017-10-02,Metasploit,remote,linux,CVE-2014-6271
42958,exploits/linux/remote/42958.py,Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution,2017-08-08,Jared Arave,remote,linux,CVE-2017-12478
43030,exploits/lin_x86/remote/43030.rb,Unitrends UEB 9 - http api/storage Remote Root (Metasploit),2017-10-23,Metasploit,remote,lin_x86,CVE-2017-12478
43031,exploits/lin_x86/remote/43031.rb,Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit),2017-10-23,Metasploit,remote,lin_x86,CVE-2017-12477
6026,exploits/linux/webapps/6026.pl,Fonality trixbox - 'langChoice' Local File Inclusion (connect-back) (2),2008-07-09,Jean-Michel BESNARD,webapps,linux,CVE-2008-6825
9714,exploits/multiple/webapps/9714.txt,Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion,2009-10-18,Don Tukulesto,webapps,multiple,CVE-2009-3333
9715,exploits/multiple/webapps/9715.txt,Zainu 1.0 - SQL Injection,2009-09-18,snakespc,webapps,multiple,CVE-2009-3310
9716,exploits/multiple/webapps/9716.txt,Network Management/Inventory System - 'header.php' Remote File Inclusion,2009-09-18,EA Ngel,webapps,multiple,CVE-2009-3306
9719,exploits/multiple/webapps/9719.txt,FanUpdate 2.2.1 - 'show-cat.php' SQL Injection,2009-09-18,(In)Security Romania,webapps,multiple,CVE-2009-3308
9720,exploits/multiple/webapps/9720.txt,FSphp 0.2.1 - Multiple Remote File Inclusions,2009-09-18,NoGe,webapps,multiple,CVE-2009-3307
9721,exploits/multiple/webapps/9721.txt,Joomla! Component com_surveymanager 1.5.0 - 'stype' SQL Injection,2009-09-21,kaMtiEz,webapps,multiple,CVE-2009-3325
9722,exploits/multiple/webapps/9722.txt,DDL CMS 1.0 - Multiple Remote File Inclusions,2009-09-21,HxH,webapps,multiple,CVE-2009-3331
9723,exploits/multiple/webapps/9723.txt,Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - 'bid' SQL Injection,2009-09-21,kaMtiEz,webapps,multiple,CVE-2009-3332
9724,exploits/multiple/webapps/9724.txt,BAnner ROtation System mini - Multiple Remote File Inclusions,2009-09-21,EA Ngel,webapps,multiple,CVE-2009-3323
9726,exploits/multiple/webapps/9726.py,cP Creator 2.7.1 - SQL Injection,2009-09-21,Sina Yazdanmehr,webapps,multiple,CVE-2009-3330
9727,exploits/multiple/webapps/9727.txt,CMScontrol (Content Management Portal Solutions) - SQL Injection,2009-09-21,ph1l1ster,webapps,multiple,CVE-2009-3326
9728,exploits/multiple/webapps/9728.txt,ProdLer 2.0 - Remote File Inclusion,2009-09-21,cr4wl3r,webapps,multiple,CVE-2009-3324
9729,exploits/multiple/webapps/9729.txt,Loggix Project 9.4.5 - Multiple Remote File Inclusions,2009-09-21,cr4wl3r,webapps,multiple,CVE-2009-3492
9732,exploits/multiple/webapps/9732.txt,Joomla! Component com_jinc 0.2 - 'newsid' Blind SQL Injection,2009-09-21,Chip d3 bi0s,webapps,multiple,CVE-2009-3334
9733,exploits/multiple/webapps/9733.pl,Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection,2009-09-21,Chip d3 bi0s,webapps,multiple,CVE-2009-3446
9872,exploits/multiple/webapps/9872.txt,boxalino 09.05.25-0421 - Directory Traversal,2009-10-20,Axel Neumann,webapps,multiple,CVE-2009-1479
10012,exploits/multiple/webapps/10012.py,html2ps - 'include file' Server-Side Include Directive Directory Traversal,2009-09-25,epiphant,webapps,multiple,CVE-2009-5067
10170,exploits/multiple/webapps/10170.txt,Xerver 4.31/4.32 - HTTP Response Splitting,2009-11-18,s4squatch,webapps,multiple,CVE-2009-4086
10209,exploits/multiple/webapps/10209.txt,Everfocus 1.4 - EDSR Remote Authentication Bypass,2009-10-14,Andrea Fabrizi,webapps,multiple,CVE-2009-3828
10427,exploits/linux/webapps/10427.txt,Digital Hive - Multiple Vulnerabilities,2009-12-14,ViRuSMaN,webapps,linux,CVE-2008-1985
10431,exploits/multiple/webapps/10431.txt,Zabbix Agent < 1.6.7 - Remote Bypass,2009-12-14,Nicob,webapps,multiple,CVE-2009-4502
10433,exploits/linux/webapps/10433.txt,Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password),2009-12-14,Milos Zivanovic,webapps,linux,CVE-2009-4827
10754,exploits/multiple/webapps/10754.txt,Joomla! Component com_if_nexus - Remote File Inclusion,2009-12-28,FL0RiX,webapps,multiple,CVE-2009-4679
11405,exploits/multiple/webapps/11405.txt,RSA - SecurID Cross-Site Scripting,2010-02-11,s4squatch,webapps,multiple,CVE-2008-1470
11409,exploits/multiple/webapps/11409.txt,Video Games Rentals Script - SQL Injection,2010-02-11,JaMbA,webapps,multiple,CVE-2010-0690
11964,exploits/multiple/webapps/11964.pl,Easy-Clanpage 2.1 - SQL Injection,2010-03-30,Easy Laster,webapps,multiple,CVE-2008-1425
12610,exploits/multiple/webapps/12610.txt,VMware View Portal 3.1 - Cross-Site Scripting,2010-05-14,Alexey Sintsov,webapps,multiple,CVE-2010-1143
12689,exploits/multiple/webapps/12689.txt,Apache Axis2 Administration Console - Authenticated Cross-Site Scripting,2010-05-21,Richard Brain,webapps,multiple,CVE-2010-2103
12715,exploits/multiple/webapps/12715.pl,e107 - Code Exection,2010-05-24,McFly,webapps,multiple,CVE-2010-2099
13918,exploits/multiple/webapps/13918.txt,Spring Framework - Arbitrary code Execution,2010-06-18,Meder Kydyraliev,webapps,multiple,CVE-2010-1622
14104,exploits/multiple/webapps/14104.txt,Ecomat CMS - SQL Injection,2010-06-29,High-Tech Bridge SA,webapps,multiple,CVE-2010-5029
14117,exploits/multiple/webapps/14117.txt,CubeCart PHP 4.3.x - 'shipkey' SQL Injection,2010-06-29,Core Security,webapps,multiple,CVE-2010-1931
15473,exploits/multiple/webapps/15473.html,IBM OmniFind - Cross-Site Request Forgery,2010-11-09,Fatih Kilic,webapps,multiple,CVE-2010-3891
15710,exploits/multiple/webapps/15710.txt,Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery,2010-12-09,Anatolia Security,webapps,multiple,CVE-2010-3449
41801,exploits/multiple/webapps/41801.html,Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window,2017-04-04,Google Security Research,webapps,multiple,CVE-2017-2367
41802,exploits/multiple/webapps/41802.html,Apple WebKit 10.0.2 (12602.3.12.0.1) - 'disconnectSubframes' Universal Cross-Site Scripting,2017-04-04,Google Security Research,webapps,multiple,CVE-2017-2445
41803,exploits/multiple/webapps/41803.html,Apple WebKit 10.0.2 (12602.3.12.0.1_ r210800) - 'constructJSReadableStreamDefaultReader' Type Confusion,2017-04-04,Google Security Research,webapps,multiple,CVE-2017-2457
41799,exploits/multiple/webapps/41799.html,Apple WebKit 10.0.2(12602.3.12.0.1) - 'Frame::setDocument (1)' Universal Cross-Site Scripting,2017-04-04,Google Security Research,webapps,multiple,CVE-2017-2364
41800,exploits/multiple/webapps/41800.html,Apple Webkit - 'JSCallbackData' Universal Cross-Site Scripting,2017-04-04,Google Security Research,webapps,multiple,CVE-2017-2442
16959,exploits/multiple/webapps/16959.txt,Oracle WebLogic - POST Session Fixation,2011-03-11,Roberto Suggi Liverani,webapps,multiple,CVE-2010-4437
17111,exploits/multiple/webapps/17111.txt,Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting,2011-04-04,Michael Brooks,webapps,multiple,CVE-2011-5025
17404,exploits/multiple/webapps/17404.txt,IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery,2011-06-15,Core Security,webapps,multiple,CVE-2010-3271
18117,exploits/multiple/webapps/18117.txt,Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection,2011-11-15,Jose Carlos de Arriba,webapps,multiple,CVE-2011-4801
18247,exploits/multiple/webapps/18247.txt,Capexweb 1.1 - SQL Injection,2011-12-16,D1rt3 Dud3,webapps,multiple,CVE-2011-5031
18262,exploits/multiple/webapps/18262.txt,Plone and Zope - Remote Command Execution (PoC),2011-12-21,Nick Miles,webapps,multiple,CVE-2011-3587
18473,exploits/multiple/webapps/18473.txt,Cyberoam Central Console 2.00.2 - Remote File Inclusion,2012-02-08,Vulnerability-Lab,webapps,multiple,CVE-2012-1047
18932,exploits/linux/webapps/18932.py,Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution,2012-05-26,muts,webapps,linux,CVE-2012-0297
18715,exploits/multiple/webapps/18715.rb,Liferay XSL - Command Execution (Metasploit),2012-04-08,Spencer McIntyre,webapps,multiple,CVE-2011-1571
18797,exploits/linux/webapps/18797.rb,WebCalendar 1.2.4 - Unauthenticated Remote Code Injection (Metasploit),2012-04-29,Metasploit,webapps,linux,CVE-2012-1495
20038,exploits/linux/webapps/20038.py,Symantec Web Gateway 5.0.2 - 'blocked.php?id' Blind SQL Injection,2012-07-23,muts,webapps,linux,CVE-2012-2574
20064,exploits/linux/webapps/20064.py,Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution,2012-07-24,muts,webapps,linux,CVE-2012-2957
20706,exploits/linux/webapps/20706.rb,Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit),2012-08-21,Kc57,webapps,linux,CVE-2012-2977
20707,exploits/linux/webapps/20707.py,Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change,2012-08-21,Kc57,webapps,linux,CVE-2012-2977
21082,exploits/multiple/webapps/21082.txt,novell sentinel log manager 1.2.0.1 - Directory Traversal,2011-12-18,Andrea Fabrizi,webapps,multiple,CVE-2011-5028
23109,exploits/multiple/webapps/23109.txt,Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery,2012-12-03,Ben Williams,webapps,multiple,CVE-2012-0308
23110,exploits/linux/webapps/23110.txt,Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download,2012-12-03,Ben Williams,webapps,linux,CVE-2012-4347
23924,exploits/multiple/webapps/23924.txt,Nexpose Security Console - Cross-Site Request Forgery,2013-01-06,Robert Gilbert,webapps,multiple,CVE-2012-6493
24203,exploits/multiple/webapps/24203.txt,SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass,2013-01-18,Nikolas Sotiriu,webapps,multiple,CVE-2013-1360
24204,exploits/multiple/webapps/24204.pl,SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution,2013-01-18,Nikolas Sotiriu,webapps,multiple,CVE-2013-1359
24922,exploits/multiple/webapps/24922.txt,OTRS 3.x - FAQ Module Persistent Cross-Site Scripting,2013-04-08,Luigi Vezzoso,webapps,multiple,CVE-2013-2637
24744,exploits/multiple/webapps/24744.txt,Apache Rave 0.11 < 0.20 - User Information Disclosure,2013-03-13,Andreas Guth,webapps,multiple,CVE-2013-1814
24792,exploits/multiple/webapps/24792.txt,IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection,2004-11-30,Paul Kurczaba,webapps,multiple,CVE-2004-1210
24915,exploits/multiple/webapps/24915.txt,Aspen 0.8 - Directory Traversal,2013-04-02,Daniel Ricardo dos Santos,webapps,multiple,CVE-2013-2619
25305,exploits/multiple/webapps/25305.py,ColdFusion 9-10 - Credential Disclosure,2013-05-08,HTP,webapps,multiple,CVE-2013-3336
27776,exploits/linux/webapps/27776.rb,Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit),2013-08-22,Metasploit,webapps,linux,CVE-2013-2113
28340,exploits/multiple/webapps/28340.c,PSWD.JS - Insecure Password Hash,2006-08-03,Gianstefano Monni,webapps,multiple,CVE-2006-4068
40378,exploits/linux/webapps/40378.txt,Open-Xchange App Suite 7.8.2 - Cross-Site Scripting,2016-09-13,Jakub A>>oczek,webapps,linux,CVE-2016-5740
28653,exploits/linux/webapps/28653.txt,mod_accounting Module 0.5 - Blind SQL Injection,2013-09-30,Wireghoul,webapps,linux,CVE-2013-5697
29435,exploits/multiple/webapps/29435.txt,Apache Tomcat 5.5.25 - Cross-Site Request Forgery,2013-11-04,Ivano Binetti,webapps,multiple,CVE-2013-6357
30085,exploits/linux/webapps/30085.txt,Zimbra 2009-2013 - Local File Inclusion,2013-12-06,rubina119,webapps,linux,CVE-2013-7091
30286,exploits/linux/webapps/30286.txt,ImgSvr 0.6 - 'Template' Local File Inclusion,2007-07-10,Tim Brown,webapps,linux,CVE-2007-3714
30472,exploits/linux/webapps/30472.rb,Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit),2013-12-24,Metasploit,webapps,linux,CVE-2013-7091
31233,exploits/multiple/webapps/31233.txt,WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc?camnum' Arbitrary Memory Disclosure,2008-02-18,Luigi Auriemma,webapps,multiple,CVE-2008-5674
31234,exploits/multiple/webapps/31234.txt,WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic?id' Arbitrary Memory Disclosure,2008-02-18,Luigi Auriemma,webapps,multiple,CVE-2008-5674
31329,exploits/multiple/webapps/31329.txt,MediaWiki 1.22.1 PdfHandler - Remote Code Execution,2014-02-01,@u0x,webapps,multiple,CVE-2014-1610
31647,exploits/multiple/webapps/31647.txt,CA 2E Web Option 8.1.2 - Authentication Bypass,2014-02-13,Mike Emery,webapps,multiple,CVE-2014-1219
31990,exploits/multiple/webapps/31990.txt,SpagoBI 4.0 - Privilege Escalation,2014-02-28,Christian Catalano,webapps,multiple,CVE-2013-6231
32162,exploits/multiple/webapps/32162.txt,ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution,2014-03-10,Portcullis,webapps,multiple,CVE-2014-2044
32556,exploits/multiple/webapps/32556.txt,Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities,2014-03-27,Vulnerability-Lab,webapps,multiple,CVE-2014-2879
32623,exploits/multiple/webapps/32623.txt,EMC Cloud Tiering Appliance 10.0 - Unauthenticated XML External Entity Arbitrary File Read (Metasploit),2014-03-31,Brandon Perry,webapps,multiple,CVE-2014-0644
32631,exploits/multiple/webapps/32631.txt,IBM Rational ClearCase 7/8 - Cross-Site Scripting,2008-12-01,IBM,webapps,multiple,CVE-2008-5330
32894,exploits/multiple/webapps/32894.txt,IBM Bladecenter Advanced Management Module 1.42 - Login 'Username' Cross-Site Scripting,2009-04-09,Henri Lindberg,webapps,multiple,CVE-2009-1288
32895,exploits/multiple/webapps/32895.txt,IBM Bladecenter Advanced Management Module 1.42 - '/private/file_Management.ssi?PATH' Cross-Site Scripting,2009-04-09,Henri Lindberg,webapps,multiple,CVE-2009-1288
32896,exploits/multiple/webapps/32896.html,IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery,2009-04-09,Henri Lindberg,webapps,multiple,CVE-2009-1290
32908,exploits/multiple/webapps/32908.txt,IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting,2009-04-14,Abdul-Aziz Hariri,webapps,multiple,CVE-2009-1334
33019,exploits/multiple/webapps/33019.txt,miSecureMessages 4.0.1 - Session Management / Authentication Bypass,2014-04-25,Jared Bird,webapps,multiple,CVE-2014-2347
40346,exploits/multiple/webapps/40346.py,Adobe ColdFusion < 11 Update 10 - XML External Entity Injection,2016-09-07,Dawid Golunski,webapps,multiple,CVE-2016-4264
33180,exploits/multiple/webapps/33180.txt,Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting,2009-08-19,Adam Bixby,webapps,multiple,CVE-2009-1879
33370,exploits/multiple/webapps/33370.html,ElasticSearch - Remote Code Execution,2014-05-15,Jeff Geiger,webapps,multiple,CVE-2014-3120
33438,exploits/multiple/webapps/33438.txt,webMathematica 3 - 'MSP' Script Cross-Site Scripting,2009-12-23,Floyd Fuh,webapps,multiple,CVE-2009-4814
33493,exploits/multiple/webapps/33493.txt,Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities,2014-05-24,Dolev Farhi,webapps,multiple,CVE-2014-3840
33511,exploits/multiple/webapps/33511.txt,Zenoss 2.3.3 - Multiple SQL Injections,2010-01-14,nGenuity Information Services,webapps,multiple,CVE-2010-0712
33764,exploits/multiple/webapps/33764.txt,Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting,2010-03-15,Adam Bixby,webapps,multiple,CVE-2010-2275
33765,exploits/multiple/webapps/33765.txt,Dojo Toolkit 1.4.1 - '/doh/runner.html' Multiple Cross-Site Scripting Vulnerabilities,2010-03-15,Adam Bixby,webapps,multiple,CVE-2010-2273
33894,exploits/multiple/webapps/33894.txt,Python CGIHTTPServer - Encoded Directory Traversal,2014-06-27,RedTeam Pentesting,webapps,multiple,CVE-2014-4650
33897,exploits/multiple/webapps/33897.txt,Endeca Latitude 2.2.2 - Cross-Site Request Forgery,2014-06-27,RedTeam Pentesting,webapps,multiple,CVE-2014-2399
34030,exploits/lin_x86/webapps/34030.txt,Infoblox 6.8.2.11 - OS Command Injection,2014-07-10,Nate Kettlewell,webapps,lin_x86,CVE-2014-3418
34086,exploits/linux/webapps/34086.txt,BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities,2014-07-16,SEC Consult,webapps,linux,CVE-2014-5350
34130,exploits/linux/webapps/34130.rb,Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit),2014-07-21,Brandon Perry,webapps,linux,CVE-2014-9095
34165,exploits/multiple/webapps/34165.txt,Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting,2014-07-25,Dolev Farhi,webapps,multiple,CVE-2014-3738
34408,exploits/multiple/webapps/34408.txt,Innovaphone PBX Admin-GUI - Cross-Site Request Forgery,2014-08-25,Rainer Giedat,webapps,multiple,CVE-2014-5335
34409,exploits/multiple/webapps/34409.rb,ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit),2014-08-25,Pedro Ribeiro,webapps,multiple,CVE-2014-3996
34419,exploits/multiple/webapps/34419.txt,ntopng 1.2.0 - Cross-Site Scripting Injection,2014-08-26,Steffen Bauch,webapps,multiple,CVE-2014-5464
34449,exploits/multiple/webapps/34449.txt,ManageEngine DeviceExpert 5.9 - User Credential Disclosure,2014-08-28,Pedro Ribeiro,webapps,multiple,CVE-2014-5377
34513,exploits/multiple/webapps/34513.txt,Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting,2014-09-01,Prakhar Prasad,webapps,multiple,CVE-2014-5469
34525,exploits/multiple/webapps/34525.txt,Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting (Python),2014-09-02,Dolev Farhi,webapps,multiple,CVE-2014-6070
34672,exploits/linux/webapps/34672.txt,CacheGuard-OS 5.7.7 - Cross-Site Request Forgery,2014-09-15,William Costa,webapps,linux,CVE-2014-4865
34865,exploits/multiple/webapps/34865.txt,Moab < 7.2.9 - Authentication Bypass,2014-10-02,MWR InfoSecurity,webapps,multiple,CVE-2014-5300
34907,exploits/multiple/webapps/34907.txt,IBM Tivoli Access Manager for E-Business - '/ivt/ivtserver?parm1' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34908,exploits/multiple/webapps/34908.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/acl?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34909,exploits/multiple/webapps/34909.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/domain?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34910,exploits/multiple/webapps/34910.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/group?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34911,exploits/multiple/webapps/34911.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gso?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34912,exploits/multiple/webapps/34912.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gsogroup?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34913,exploits/multiple/webapps/34913.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/os?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34914,exploits/multiple/webapps/34914.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/pop?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34915,exploits/multiple/webapps/34915.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/rule?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34916,exploits/multiple/webapps/34916.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/user?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34917,exploits/multiple/webapps/34917.txt,IBM Tivoli Access Manager for E-Business - '/ibm/wpm/webseal?method' Cross-Site Scripting,2010-10-22,IBM,webapps,multiple,CVE-2010-4120
34929,exploits/multiple/webapps/34929.txt,Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting,2014-10-09,Frank Lycops,webapps,multiple,CVE-2014-7280
35076,exploits/multiple/webapps/35076.py,HP Operations Agent - Cross-Site Scripting iFrame Injection,2014-10-27,Matt Schmidt,webapps,multiple,CVE-2014-2647
35214,exploits/multiple/webapps/35214.txt,Subex Fms 7.4 - Unauthenticated SQL Injection,2014-11-11,Anastasios Monachos,webapps,multiple,CVE-2014-8728
35219,exploits/multiple/webapps/35219.txt,Proticaret E-Commerce Script 3.0 - SQL Injection (1),2014-11-13,Onur Alanbel (BGA),webapps,multiple,CVE-2014-9237
35237,exploits/multiple/webapps/35237.txt,Gogs - 'label' SQL Injection,2014-11-14,Timo Schmid,webapps,multiple,CVE-2014-8681
35238,exploits/multiple/webapps/35238.txt,Gogs - 'users'/'repos' '?q' SQL Injection,2014-11-14,Timo Schmid,webapps,multiple,CVE-2014-8682
35248,exploits/multiple/webapps/35248.txt,clientResponse Client Management 4.1 - Cross-Site Scripting,2014-11-15,Halil Dalabasmaz,webapps,multiple,CVE-2014-100013
35980,exploits/multiple/webapps/35980.html,ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery,2015-02-03,Mohamed Idris,webapps,multiple,CVE-2014-9331
35941,exploits/multiple/webapps/35941.txt,Flowplayer 3.2.7 - 'linkUrl' Cross-Site Scripting,2011-07-12,Szymon Gruszecki,webapps,multiple,CVE-2011-3642
36442,exploits/linux/webapps/36442.txt,Citrix Nitro SDK - Command Injection,2015-03-19,Han Sahin,webapps,linux,CVE-2015-2838
36619,exploits/linux/webapps/36619.txt,Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal,2015-04-02,Anastasios Monachos,webapps,linux,CVE-2015-2166
36689,exploits/linux/webapps/36689.txt,BOA Web Server 0.94.8.2 - Arbitrary File Access,2000-12-19,llmora,webapps,linux,CVE-2000-0920
37271,exploits/multiple/webapps/37271.txt,Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities,2015-06-12,Dolev Farhi,webapps,multiple,CVE-2015-4420
37325,exploits/multiple/webapps/37325.txt,Lively Cart - SQL Injection,2015-06-19,Manish Tanwar,webapps,multiple,CVE-2015-5148
37394,exploits/multiple/webapps/37394.txt,Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting,2015-06-26,Marco Delai,webapps,multiple,CVE-2015-3443
37470,exploits/multiple/webapps/37470.txt,SWFupload - 'movieName' Cross-Site Scripting,2012-06-29,Nathan Partlan,webapps,multiple,CVE-2012-3414
37686,exploits/multiple/webapps/37686.txt,Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery,2015-07-24,hyp3rlinx,webapps,multiple,CVE-2015-2878
37765,exploits/multiple/webapps/37765.txt,Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection,2015-08-13,Dawid Golunski,webapps,multiple,CVE-2015-5161
38016,exploits/multiple/webapps/38016.txt,ESRI ArcGIS for Server - 'where' SQL Injection,2012-11-09,anonymous,webapps,multiple,CVE-2012-4949
38062,exploits/multiple/webapps/38062.txt,Forescout CounterACT - 'a' Open Redirection,2012-11-26,Joseph Sheridan,webapps,multiple,CVE-2012-4982
38173,exploits/multiple/webapps/38173.txt,ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution,2015-09-14,xistence,webapps,multiple,CVE-2015-7387
38383,exploits/linux/webapps/38383.py,ElasticSearch 1.6.0 - Arbitrary File Download,2015-10-02,Pedro Andujar,webapps,linux,CVE-2015-5531
38424,exploits/multiple/webapps/38424.txt,Kallithea 0.2.9 - 'came_from' HTTP Response Splitting,2015-10-08,LiquidWorm,webapps,multiple,CVE-2015-5285
38640,exploits/multiple/webapps/38640.rb,OpenSSL - Alternative Chains Certificate Forgery,2015-11-05,Ramon de C Valle,webapps,multiple,CVE-2015-1793
38641,exploits/multiple/webapps/38641.rb,JSSE - SKIP-TLS,2015-11-05,Ramon de C Valle,webapps,multiple,CVE-2014-6593
38836,exploits/multiple/webapps/38836.txt,ntop-ng 2.0.151021 - Privilege Escalation,2015-12-01,Dolev Farhi,webapps,multiple,CVE-2015-8368
39288,exploits/multiple/webapps/39288.txt,ManageEngine Password Manager Pro and ManageEngine IT360 - SQL Injection,2014-08-20,Pedro Ribeiro,webapps,multiple,CVE-2014-3997
39382,exploits/multiple/webapps/39382.txt,SAP HANA 1.00.095 - hdbindexserver Memory Corruption,2016-01-28,ERPScan,webapps,multiple,CVE-2015-7986
39435,exploits/multiple/webapps/39435.txt,Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure,2016-02-10,Vulnerability-Lab,webapps,multiple,CVE-2016-0956
39500,exploits/linux/webapps/39500.txt,Zimbra 8.0.9 GA - Cross-Site Request Forgery,2016-02-26,Sysdream,webapps,linux,CVE-2015-6541
39642,exploits/linux/webapps/39642.txt,Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal,2016-03-31,Andreas Lindh,webapps,linux,CVE-2016-0784
39738,exploits/multiple/webapps/39738.html,EMC ViPR SRM - Cross-Site Request Forgery,2016-04-27,Han Sahin,webapps,multiple,CVE-2016-0891
39822,exploits/multiple/webapps/39822.rb,Meteocontrol WEB’log - Admin Password Disclosure (Metasploit),2016-05-17,Karn Ganeshen,webapps,multiple,CVE-2016-2296
40171,exploits/linux/webapps/40171.txt,AXIS (Multiple Products) - 'devtools ' Authenticated Remote Command Execution,2016-07-29,Orwelllabs,webapps,linux,CVE-2015-8257
40180,exploits/linux/webapps/40180.txt,Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - 'hotfix_upload.cgi' Filename Remote Code Execution,2016-07-29,korpritzombie,webapps,linux,CVE-2016-5840
40961,exploits/multiple/webapps/40961.py,Apache mod_session_crypto - Padding Oracle,2016-12-23,RedTeam Pentesting GmbH,webapps,multiple,CVE-2016-0736
41141,exploits/linux/webapps/41141.txt,NTOPNG 2.4 Web Interface - Cross-Site Request Forgery,2017-01-22,hyp3rlinx,webapps,linux,CVE-2017-5473
41414,exploits/linux/webapps/41414.rb,Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit),2016-12-12,xort,webapps,linux,CVE-2016-9554
41451,exploits/multiple/webapps/41451.html,Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass,2017-02-24,Google Security Research,webapps,multiple,CVE-2017-2371
41453,exploits/multiple/webapps/41453.html,Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting,2017-02-24,Google Security Research,webapps,multiple,CVE-2017-2365
41570,exploits/linux/webapps/41570.py,Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution,2017-03-07,Vex Woo,webapps,linux,CVE-2017-5638
43362,exploits/multiple/webapps/43362.md,vBulletin 5 - 'cacheTemplates' Unauthenticated Remote Arbitrary File Deletion,2017-12-13,SecuriTeam,webapps,multiple,CVE-2017-17672
43377,exploits/multiple/webapps/43377.txt,Conarc iChannel - Improper Access Restrictions,2017-12-20,Information Paradox,webapps,multiple,CVE-2017-17759
43378,exploits/multiple/webapps/43378.py,Ability Mail Server 3.3.2 - Cross-Site Scripting,2017-12-20,Aloyce J. Makalanga,webapps,multiple,CVE-2017-17752
43422,exploits/multiple/webapps/43422.txt,EMC xPression 4.5SP1 Patch 13 - 'model.jobHistoryId' SQL Injection,2018-01-03,Pawel Gocyla,webapps,multiple,CVE-2017-14960
43436,exploits/linux/webapps/43436.txt,Zen Cart < 1.3.8a - SQL Injection,2008-09-04,GulfTech Security,webapps,linux,CVE-2008-6985
41677,exploits/linux/webapps/41677.rb,D-Link/TRENDnet - NCC Service Command Injection (Metasploit),2015-02-26,Metasploit,webapps,linux,CVE-2015-1187
41686,exploits/multiple/webapps/41686.rb,OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'license.php' Remote Command Execution (Metasploit),2015-01-25,Metasploit,webapps,multiple,CVE-2012-0261
41687,exploits/multiple/webapps/41687.rb,OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'welcome' Remote Command Execution (Metasploit),2015-01-05,Metasploit,webapps,multiple,CVE-2012-0262
41691,exploits/multiple/webapps/41691.rb,SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit),2015-06-03,Metasploit,webapps,multiple,CVE-2015-2994
41692,exploits/multiple/webapps/41692.rb,WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - Unauthenticated File Upload (Metasploit),2016-05-04,Metasploit,webapps,multiple,CVE-2016-1209
41697,exploits/linux/webapps/41697.rb,SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit),2015-02-11,Metasploit,webapps,linux,CVE-2015-1592
41698,exploits/linux/webapps/41698.rb,WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit),2015-02-11,Metasploit,webapps,linux,CVE-2015-1172
41779,exploits/multiple/webapps/41779.txt,Splunk Enterprise - Information Disclosure,2017-03-31,hyp3rlinx,webapps,multiple,CVE-2017-5607
41865,exploits/multiple/webapps/41865.html,Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting,2017-04-11,Google Security Research,webapps,multiple,CVE-2017-2480
41866,exploits/multiple/webapps/41866.html,Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element,2017-04-11,Google Security Research,webapps,multiple,CVE-2017-2479
41928,exploits/multiple/webapps/41928.py,OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution,2017-04-25,Andrey B. Panfilov,webapps,multiple,CVE-2017-7221
41962,exploits/linux/webapps/41962.sh,WordPress 4.6 - Unauthenticated Remote Code Execution,2017-05-03,Dawid Golunski,webapps,linux,CVE-2016-10033
41963,exploits/linux/webapps/41963.txt,WordPress < 4.7.4 - Unauthorized Password Reset,2017-05-03,Dawid Golunski,webapps,linux,CVE-2017-8295
42064,exploits/multiple/webapps/42064.html,Apple WebKit / Safari 10.0.3(12602.4.8) - 'Editor::Command::execute' Universal Cross-Site Scripting,2017-05-25,Google Security Research,webapps,multiple,CVE-2017-2504
42066,exploits/multiple/webapps/42066.txt,WebKit - 'ContainerNode::parserInsertBefore' Universal Cross-Site Scripting,2017-05-25,Google Security Research,webapps,multiple,CVE-2017-2508
42067,exploits/multiple/webapps/42067.html,WebKit - 'enqueuePageshowEvent' / 'enqueuePopstateEvent' Universal Cross-Site Scripting,2017-05-25,Google Security Research,webapps,multiple,CVE-2017-2510
42068,exploits/multiple/webapps/42068.html,WebKit - 'FrameLoader::clear' Stealing Variables via Page Navigation,2017-05-25,Google Security Research,webapps,multiple,CVE-2017-2515
42105,exploits/multiple/webapps/42105.html,WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting,2017-06-01,Google Security Research,webapps,multiple,CVE-2017-2528
42290,exploits/linux/webapps/42290.txt,BOA Web Server 0.94.14rc21 - Arbitrary File Access,2017-06-20,Miguel Mendez Z,webapps,linux,CVE-2017-9833
42306,exploits/linux/webapps/42306.txt,NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection,2017-07-10,Paul Taylor,webapps,linux,CVE-2017-6971
42324,exploits/multiple/webapps/42324.py,Apache Struts 2.3.x Showcase - Remote Code Execution (PoC),2017-07-07,Vex Woo,webapps,multiple,CVE-2017-9791
42378,exploits/multiple/webapps/42378.html,WebKit JSC - 'JSObject::putInlineSlow' / 'JSValue::putToPrimitive' Universal Cross-Site Scripting,2017-07-25,Google Security Research,webapps,multiple,CVE-2017-7037
42610,exploits/multiple/webapps/42610.txt,CodeMeter 6.50 - Cross-Site Scripting,2017-09-04,Vulnerability-Lab,webapps,multiple,CVE-2017-13754
42613,exploits/multiple/webapps/42613.txt,Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery,2017-08-09,Dhiraj Mishra,webapps,multiple,CVE-2017-6328
42745,exploits/linux/webapps/42745.py,Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak,2017-09-18,Hanno Bock,webapps,linux,CVE-2017-9798
42991,exploits/linux/webapps/42991.txt,3CX Phone System 15.5.3554.1 - Directory Traversal,2017-10-16,Jens Regel,webapps,linux,CVE-2017-15359
43002,exploits/multiple/webapps/43002.py,OpenText Documentum Content Server - Privilege Escalation,2017-10-17,Andrey B. Panfilov,webapps,multiple,CVE-2017-15276
43003,exploits/multiple/webapps/43003.py,OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation,2017-10-17,Andrey B. Panfilov,webapps,multiple,CVE-2017-15012
43004,exploits/multiple/webapps/43004.py,OpenText Documentum Content Server - 'dmr_content' Privilege Escalation,2017-10-17,Andrey B. Panfilov,webapps,multiple,CVE-2017-15013
43005,exploits/multiple/webapps/43005.py,OpenText Documentum Content Server - Arbitrary File Download,2017-10-17,Andrey B. Panfilov,webapps,multiple,CVE-2017-15014
43024,exploits/multiple/webapps/43024.txt,Logitech Media Server - Cross-Site Scripting,2017-10-14,Thiago Sena,webapps,multiple,CVE-2017-15687
43122,exploits/multiple/webapps/43122.txt,Logitech Media Server 7.9.0 - 'favorites' Cross-Site Scripting,2017-11-03,Dewank Pant,webapps,multiple,CVE-2017-16567
43123,exploits/multiple/webapps/43123.txt,Logitech Media Server 7.9.0 - 'Radio URL' Cross-Site Scripting,2017-11-03,Dewank Pant,webapps,multiple,CVE-2017-16568
43177,exploits/multiple/webapps/43177.txt,CommuniGatePro 6.1.16 - Cross-Site Scripting,2017-11-15,Boumediene KADDOUR,webapps,multiple,CVE-2017-16962
43205,exploits/multiple/webapps/43205.txt,MistServer 2.12 - Cross-Site Scripting,2017-12-01,hyp3rlinx,webapps,multiple,CVE-2017-16884
Loading...
马建仓 AI 助手
尝试更多
代码解读
代码找茬
代码优化
C++
1
https://gitee.com/www.evangerlion.com/librpm-wrapper-cpp.git
git@gitee.com:www.evangerlion.com/librpm-wrapper-cpp.git
www.evangerlion.com
librpm-wrapper-cpp
librpm-wrapper-cpp
master

搜索帮助

0d507c66 1850385 C8b1a773 1850385