From 63994f82f8c7e5e9f7e84e92fa4c2018b4912afc Mon Sep 17 00:00:00 2001 From: ry4nnnn Date: Sun, 4 Feb 2024 15:29:22 +0800 Subject: [PATCH] update sql --- README.md | 32 +++++++++++++----------- sql/exploitdb.sql | 62 ----------------------------------------------- 2 files changed, 18 insertions(+), 76 deletions(-) delete mode 100644 sql/exploitdb.sql diff --git a/README.md b/README.md index b36eadc..6177aae 100644 --- a/README.md +++ b/README.md @@ -116,23 +116,31 @@ root@iZt4ndirp1045jgp7cqswkZ:~# google-chrome -version Google Chrome 121.0.6167.139 ``` -#### 使用方法 +#### 快速开始 -初次使用时,先使用 init 参数,进行历史数据爬取,数据库创建等操作,后续直接使用 monitor 参数即可,会监控每天更新内容并通过邮件进行推送。 +##### 环境配置 + +config.yml&&go环境&&mysql环境&&google-chrome配置 + +##### go run main.go init + +初次使用时,先使用 init 参数,进行历史数据爬取,数据库创建等操作 ![image-20240201165636642](assets/image-20240201165636642.png) -![image-20240201171922551](assets/image-20240201171922551.png) +##### 导入github和seebug历史db数据 + +github和seebug由于反爬或api速率限制,进行全量历史信息爬取速度较慢,.sql文件在sql文件夹下,直接导入即可,语句如下: -crontab请自行配置,代码中未设置定时任务或循环等。 +mysql -u username -p database_name < /path/to/your/file.sql -**注意**: +##### go run main.go monitor -exploit-db,seebug,github的数据库文件均见sql文件夹(截止到2024-1-31的数据)。 +后续直接使用 monitor 参数即可,会监控每天更新内容并通过邮件进行推送。 -导入方式:mysql -u username -p database_name < /path/to/your/file.sql +![image-20240201171922551](assets/image-20240201171922551.png) -**exploit-db的数据不需要导入,直接通过init参数爬取即可,github和seebug在执行init时默认不会爬取(速率限制),可以通过.sql文件直接导入。** +**crontab请自行配置,代码中未设置定时任务或循环等。** ## 匹配逻辑 @@ -146,6 +154,8 @@ exploit-db,seebug,github的数据库文件均见sql文件夹(截止到2024 ## Else... +#### 历史poc数据 + **exploit-db** 爬取历史poc时速率太快会被封,截止2024-1-31所有历史poc数据已爬取打包到pocs目录下。 @@ -154,12 +164,6 @@ exploit-db,seebug,github的数据库文件均见sql文件夹(截止到2024 github api访问有速率限制,爬取了CVE-2018-2023的历史数据,经过筛选处理后,存档到本地,详见pocs目录。 -**seebug** - -加速乐反爬,该项目通过webdriver进行爬取,如需历史数据见sql文件夹。 - - - #### 运行结果示例 ![image-20240201153344545](assets/image-20240201153344545.png) diff --git a/sql/exploitdb.sql b/sql/exploitdb.sql deleted file mode 100644 index cc85665..0000000 --- a/sql/exploitdb.sql +++ /dev/null @@ -1,62 +0,0 @@ --- MySQL dump 10.13 Distrib 5.7.42, for Linux (x86_64) --- --- Host: localhost Database: vul_management --- ------------------------------------------------------ --- Server version 5.7.42-0ubuntu0.18.04.1 - -/*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */; -/*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */; -/*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */; -/*!40101 SET NAMES utf8 */; -/*!40103 SET @OLD_TIME_ZONE=@@TIME_ZONE */; -/*!40103 SET TIME_ZONE='+00:00' */; -/*!40014 SET @OLD_UNIQUE_CHECKS=@@UNIQUE_CHECKS, UNIQUE_CHECKS=0 */; -/*!40014 SET @OLD_FOREIGN_KEY_CHECKS=@@FOREIGN_KEY_CHECKS, FOREIGN_KEY_CHECKS=0 */; -/*!40101 SET @OLD_SQL_MODE=@@SQL_MODE, SQL_MODE='NO_AUTO_VALUE_ON_ZERO' */; -/*!40111 SET @OLD_SQL_NOTES=@@SQL_NOTES, SQL_NOTES=0 */; - --- --- Table structure for table `exploit_db` --- - -DROP TABLE IF EXISTS `exploit_db`; -/*!40101 SET @saved_cs_client = @@character_set_client */; -/*!40101 SET character_set_client = utf8 */; -CREATE TABLE `exploit_db` ( - `id` int(11) DEFAULT NULL, - `description` varchar(255) DEFAULT NULL, - `type` varchar(50) DEFAULT NULL, - `platform` varchar(50) DEFAULT NULL, - `date_published` date DEFAULT NULL, - `verified` int(11) DEFAULT NULL, - `cve` varchar(2048) DEFAULT NULL, - `osvdb` varchar(2048) DEFAULT NULL, - `otherNum` varchar(2048) DEFAULT NULL -) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4; -/*!40101 SET character_set_client = @saved_cs_client */; - --- --- Dumping data for table `exploit_db` --- - -LOCK TABLES `exploit_db` WRITE; -/*!40000 ALTER TABLE `exploit_db` DISABLE KEYS */; -INSERT INTO `exploit_db` VALUES (47932,'SunOS 5.10 Generic_147148-26 - Local Privilege Escalation','Local','Solaris','2020-01-16',0,'','',''),(47931,'Rukovoditel Project Management CRM 2.5.2 - \'entities_id\' SQL Injection','WebApps','PHP','2020-01-16',0,'','',''),(47930,'Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal','WebApps','Multiple','2020-01-16',0,'CVE-2019-19781','',''),(47929,'Tautulli 2.1.9 - Denial of Service (Metasploit)','DoS','Multiple','2020-01-16',0,'','',''),(47928,'Online Book Store 1.0 - Arbitrary File Upload','WebApps','PHP','2020-01-16',0,'','',''),(47927,'Jenkins Gitlab Hook Plugin 1.4.2 - Reflected Cross-Site Scripting','WebApps','Java','2020-01-16',0,'CVE-2020-2096','',''),(47926,'Rukovoditel Project Management CRM 2.5.2 - \'reports_id\' SQL Injection','WebApps','PHP','2020-01-16',0,'','',''),(47925,'WordPress Plugin Postie 1.9.40 - Persistent Cross-Site Scripting','WebApps','PHP','2020-01-16',0,'CVE-2019-20204','',''),(47924,'Barco WePresent - file_transfer.cgi Command Injection (Metasploit)','Remote','Linux','2020-01-15',1,'CVE-2019-3929','',''),(47923,'Huawei HG255 - Directory Traversal (Metasploit)','WebApps','Hardware','2020-01-15',0,'','',''),(47922,'Online Book Store 1.0 - \'bookisbn\' SQL Injection','WebApps','PHP','2020-01-15',0,'','',''),(47921,'Android - ashmem Readonly Bypasses via remap_file_pages() and ASHMEM_UNPIN','DoS','Android','2020-01-14',1,'CVE-2020-0009','',''),(47920,'WeChat - Memory Corruption in CAudioJBM::InputAudioFrameToJBM','DoS','Android','2020-01-14',1,'','',''),(47919,'Redir 3.3 - Denial of Service (PoC)','DoS','Linux','2020-01-14',0,'','',''),(47918,'IBM RICOH 6400 Printer - HTML Injection','WebApps','Hardware','2020-01-14',0,'','',''),(47917,'IBM RICOH InfoPrint 6500 Printer - HTML Injection','WebApps','Hardware','2020-01-14',0,'','',''),(47916,'VPN unlimited 6.1 - Unquoted Service Path','Local','Windows','2020-01-14',1,'','',''),(47915,'Microsoft Windows 10 build 1809 - Local Privilege Escalation (UAC Bypass)','Local','Windows','2020-01-13',0,'','',''),(47914,'Digi AnywhereUSB 14 - Reflective Cross-Site Scripting','WebApps','PHP','2020-01-13',0,'CVE-2019-18859','',''),(47913,'Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution (Metasploit)','WebApps','Multiple','2020-01-13',0,'CVE-2019-19781','',''),(47912,'Top Password Firefox Password Recovery 2.8 - Denial of Service (PoC)','DoS','Windows','2020-01-13',0,'','',''),(47911,'TaskCanvas 1.4.0 - \'Registration\' Denial Of Service','DoS','Windows','2020-01-13',0,'','',''),(47910,'Allok RM RMVB to AVI MPEG DVD Converter 3.6.1217 - Stack Overflow (SEH)','Local','Windows','2020-01-13',0,'','',''),(47909,'Backup Key Recovery 2.2.5 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-01-13',0,'','',''),(47908,'Allok Video Converter 4.6.1217 - Stack Overflow (SEH)','Local','Windows','2020-01-13',0,'','',''),(47907,'Top Password Software Dialup Password Recovery 1.30 - Denial of Service (PoC)','DoS','Windows','2020-01-13',0,'','',''),(47906,'SpotOutlook 1.2.6 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-01-13',1,'','',''),(47905,'Advanced System Repair Pro 1.9.1.7 - Insecure File Permissions','Local','Windows','2020-01-13',1,'','',''),(47904,'SpotDialup 1.6.7 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-01-13',1,'','',''),(47903,'Chevereto 3.13.4 Core - Remote Code Execution','WebApps','PHP','2020-01-13',0,'','',''),(47902,'Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution','WebApps','Multiple','2020-01-11',0,'CVE-2019-1978','',''),(47901,'Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution (PoC)','WebApps','Multiple','2020-01-11',0,'CVE-2019-19781','',''),(47900,'ASTPP 4.0.1 VoIP Billing - Database Backup Download','WebApps','Linux','2020-01-10',0,'','',''),(47899,'PixelStor 5000 K:4.0.1580-20150629 - Remote Code Execution','WebApps','PHP','2020-01-10',0,'CVE-2020-6756','',''),(47898,'Pandora 7.0NG - Remote Code Execution','WebApps','PHP','2020-01-10',1,'','',''),(47897,'TotalAV 2020 4.14.31 - Privilege Escalation','Local','Windows','2020-01-10',1,'CVE-2019-18194','',''),(47896,'MSN Password Recovery 1.30 - XML External Entity Injection','Local','XML','2020-01-09',0,'','',''),(47895,'Oracle Weblogic 10.3.6.0.0 - Remote Command Execution','WebApps','Java','2020-01-09',0,'CVE-2019-2729','',''),(47894,'ZIP Password Recovery 2.30 - \'ZIP File\' Denial of Service (PoC)','DoS','Windows','2020-01-09',1,'','',''),(47893,'Sony Playstation 4 (PS4) < 6.72 - WebKit Code Execution (PoC)','WebApps','Hardware','2019-12-31',0,'CVE-2018-4386','',''),(47892,'Tomcat proprietaryEvaluate 9.0.0.M1 - Sandbox Escape','WebApps','Java','2020-01-08',0,'','',''),(47891,'JetBrains TeamCity 2018.2.4 - Remote Code Execution','Remote','Java','2020-01-08',1,'CVE-2019-15039','',''),(47889,'ASTPP VoIP 4.0.1 - Remote Code Execution','Remote','Linux','2020-01-08',0,'','',''),(47888,'EBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer Overflow','Remote','Hardware','2020-01-08',0,'CVE-2017-3623','',''),(47887,'Online Book Store 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-01-08',1,'','',''),(47886,'Codoforum 4.8.3 - \'input_txt\' Persistent Cross-Site Scripting','WebApps','PHP','2020-01-08',0,'','',''),(47885,'Cisco DCNM JBoss 10.4 - Credential Leakage','Remote','Java','2020-01-08',0,'CVE-2019-15999','',''),(47884,'Complaint Management System 4.0 - Remote Code Execution','WebApps','PHP','2020-01-07',1,'','',''),(47883,'AnyDesk 5.4.0 - Unquoted Service Path','Local','Windows','2020-01-07',0,'','',''),(47882,'piSignage 2.6.4 - Directory Traversal','WebApps','Hardware','2020-01-07',1,'CVE-2019-20354','',''),(47881,'Job Portal 1.0 - Remote Code Execution','WebApps','PHP','2020-01-07',1,'','',''),(47880,'Microsoft Windows - Shell COM Server Registrar Local Privilege Escalation','Local','Windows','2020-01-02',0,'CVE-2019-1184','',''),(47879,'Django < 3.0 < 2.2 < 1.11 - Account Hijack','WebApps','Python','2019-12-24',1,'CVE-2019-19844','',''),(47878,'Microsoft Outlook VCF cards - Denial of Service (PoC)','DoS','Windows','2020-01-06',0,'','',''),(47876,'Codoforum 4.8.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-01-06',0,'','',''),(47875,'Voyager 1.3.0 - Directory Traversal','WebApps','PHP','2020-01-06',0,'','',''),(47874,'Small CRM 2.0 - Authentication Bypass','WebApps','PHP','2020-01-06',1,'','',''),(47873,'Duplicate Cleaner Pro 4 - Denial of Service (PoC)','DoS','Windows','2020-01-06',1,'','',''),(47872,'SpotDialup 1.6.7 - \'Key\' Denial of Service (PoC)','DoS','Windows','2020-01-06',0,'','',''),(47871,'FTPGetter Professional 5.97.0.223 - Denial of Service (PoC)','DoS','Windows','2020-01-06',0,'','',''),(51764,'RoyalTSX 6.0.1 - RTSZ File Handling Heap Memory Corruption PoC','Remote','macOS','2024-01-31',0,'','',''),(51763,'Proxmox VE - TOTP Brute Force','Remote','Linux','2024-01-31',0,'','',''),(51762,'GoAhead Web Server 2.5 - \'goform/formTest\' Multiple HTML Injection Vulnerabilities','WebApps','Multiple','2024-01-31',0,'','',''),(51760,'Grocy <=4.0.2 - CSRF','WebApps','PHP','2024-01-31',0,'','',''),(51759,'101 News 1.0 - Multiple-SQLi','WebApps','PHP','2024-01-31',0,'','',''),(51758,'Academy LMS 6.2 - SQL Injection','WebApps','PHP','2024-01-31',0,'','',''),(51757,'Academy LMS 6.2 - Reflected XSS','WebApps','PHP','2024-01-31',0,'','',''),(51755,'Ricoh Printer - Directory and File Exposure','Remote','Hardware','2024-01-29',0,'','',''),(51754,'PHP Shopping Cart 4.2 - Multiple-SQLi','WebApps','PHP','2024-01-29',0,'','',''),(51753,'Fundraising Script 1.0 - SQLi','WebApps','PHP','2024-01-29',0,'','',''),(51752,'Typora v1.7.4 - OS Command Injection','Local','Windows','2024-01-29',0,'','',''),(51751,'Bank Locker Management System - SQL Injection','WebApps','PHP','2024-01-29',0,'','',''),(51750,'Blood Bank & Donor Management System using v2.2 - Stored XSS','Remote','PHP','2024-01-29',0,'','',''),(51749,'Equipment Rental Script-1.0 - SQLi','Remote','PHP','2024-01-29',0,'','',''),(49900,'ePowerSvc 6.0.3008.0 - \'ePowerSvc.exe\' Unquoted Service Path','Local','Windows','2021-05-24',0,'','',''),(49899,'DiskBoss Service 12.2.18 - \'diskbsa.exe\' Unquoted Service Path','Local','Windows','2021-05-24',0,'','',''),(49898,'iDailyDiary 4.30 - Denial of Service (PoC)','DoS','Windows','2021-05-24',0,'','',''),(51748,'7 Sticky Notes v1.9 - OS Command Injection','Local','Windows','2024-01-29',0,'','',''),(51575,'Windows 10 v21H1 - HTTP Protocol Stack Remote Code Execution','Remote','Windows','2023-07-07',0,'CVE-2022-21907','',''),(51701,'Credit Lite 1.5.4 - SQL Injection','WebApps','PHP','2023-09-04',0,'CVE-2023-4407','',''),(51747,'Splunk 9.0.5 - admin account take over','WebApps','Multiple','2023-10-09',0,'CVE-2023-32707','',''),(51700,'NVClient v5.0 - Stack Buffer Overflow (DoS)','Local','Windows','2023-09-04',0,'','',''),(51574,'Microsoft Outlook Microsoft 365 MSO (Version 2306 Build 16.0.16529.20100) 32-bit - Remote Code Execution','Remote','Multiple','2023-07-07',0,'CVE-2023-33131','',''),(49897,'Schlix CMS 2.2.6-6 - Arbitary File Upload (Authenticated)','WebApps','Multiple','2021-05-24',0,'','',''),(51746,'OpenPLC WebServer 3 - Denial of Service','DoS','Multiple','2023-10-09',0,'','',''),(51573,'Faculty Evaluation System v1.0 - SQL Injection','WebApps','PHP','2023-07-07',1,'','',''),(49896,'Solaris SunSSH 11.0 x86 - libpam Remote Root (2)','Remote','Solaris','2021-05-21',0,'CVE-2020-14871','',''),(51699,'Ivanti Avalanche kernel Privilege Escalation via update_dyld_shared_cache','Local','macOS','2019-11-22',1,'','',''),(45895,'Ticketly 1.0 - \'name\' SQL Injection','WebApps','PHP','2018-11-21',0,'','',''),(47707,'Internet Explorer - Use-After-Free in JScript Arguments During toJSON Callback','DoS','Windows','2019-11-22',1,'CVE-2019-1429','',''),(45894,'Synaccess netBooter NP-0801DU 7.4 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2018-11-21',0,'','',''),(47706,'LiteManager 4.5.0 - Insecure File Permissions','Local','Windows','2019-11-22',0,'','',''),(47705,'ProShow Producer 9.0.3797 - (\'ScsiAccess\') Unquoted Service Path','Local','Windows','2019-11-22',0,'','',''),(47704,'Network Management Card 6.2.0 - Host Header Injection','WebApps','Hardware','2019-11-21',0,'','',''),(47703,'GNU Mailutils 3.7 - Privilege Escalation','Local','Linux','2019-11-21',0,'CVE-2019-18862','',''),(47702,'TestLink 1.9.19 - Persistent Cross-Site Scripting','WebApps','Hardware','2019-11-21',0,'','',''),(47701,'Xorg X11 Server - Local Privilege Escalation (Metasploit)','Local','Unix','2019-11-20',1,'CVE-2018-14665','',''),(47700,'Pulse Secure VPN - Arbitrary Command Execution (Metasploit)','Remote','Multiple','2019-11-20',1,'CVE-2019-11539','',''),(47699,'Bludit - Directory Traversal Image File Upload (Metasploit)','Remote','PHP','2019-11-20',1,'CVE-2019-16113','',''),(47698,'FreeSWITCH - Event Socket Command Execution (Metasploit)','Remote','Multiple','2019-11-20',1,'','',''),(47697,'FusionPBX - Operator Panel exec.php Command Execution (Metasploit)','Remote','Multiple','2019-11-20',1,'CVE-2019-11409','',''),(47696,'Microsoft Windows - Escalate UAC Protection Bypass (Via Shell Open Registry Key) (Metasploit)','Local','Windows','2019-11-20',1,'','',''),(47695,'Microsoft Windows - Escalate UAC Protection Bypass (Via dot net profiler) (Metasploit)','Local','Windows','2019-11-20',1,'','',''),(47694,'iOS 12.4 - Sandbox Escape due to Integer Overflow in mediaserverd','DoS','iOS','2019-11-20',1,'','',''),(47693,'Ubuntu 19.10 - Refcount Underflow and Type Confusion in shiftfs','DoS','Linux','2019-11-20',1,'CVE-2019-15793,CVE-2019-15792,CVE-2019-15791','',''),(47692,'Ubuntu 19.10 - ubuntu-aufs-modified mmap_region() Breaks Refcounting in overlayfs/shiftfs Error Path','DoS','Linux','2019-11-20',1,'CVE-2019-15794','',''),(47691,'OpenNetAdmin 18.1.1 - Remote Code Execution','WebApps','PHP','2019-11-20',0,'','',''),(47690,'WordPress Core < 5.2.3 - Viewing Unauthenticated/Password/Private Posts','WebApps','Multiple','2019-10-14',0,'CVE-2019-17671','',''),(47689,'Apache Httpd mod_rewrite - Open Redirects','WebApps','Multiple','2019-10-14',0,'CVE-2019-10098','',''),(47688,'Apache Httpd mod_proxy - Error Page Cross-Site Scripting','WebApps','Multiple','2019-10-14',0,'CVE-2019-10092','',''),(47687,'ClamAV < 0.102.0 - \'bytecode_vm\' Code Execution','Local','Linux','2019-11-02',0,'','',''),(47686,'Cisco Prime Infrastructure Health Monitor HA TarArchive - Directory Traversal / Remote Code Execution','Remote','Linux','2019-05-17',1,'CVE-2019-1821','',''),(47288,'Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure','WebApps','Hardware','2019-08-19',0,'CVE-2018-13379','',''),(47357,'Microsoft Windows NTFS - Privileged File Access Enumeration','Local','Windows','2019-09-06',0,'','',''),(47287,'Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure (Metasploit)','WebApps','Hardware','2019-08-19',0,'CVE-2018-13379','',''),(47356,'Inventory Webapp - \'itemquery\' SQL injection','WebApps','PHP','2019-09-06',0,'','',''),(47286,'Kimai 2 - Persistent Cross-Site Scripting','WebApps','PHP','2019-08-19',1,'','',''),(47354,'Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Remote Code Execution','Remote','Multiple','2019-09-06',0,'CVE-2019-11539','',''),(47285,'RAR Password Recovery 1.80 - \'User Name and Registration Code\' Denial of Service','DoS','Windows','2019-08-19',0,'','',''),(47353,'AwindInc SNMP Service - Command Injection (Metasploit)','Remote','Linux','2019-09-05',1,'CVE-2017-16709','',''),(47284,'Web Wiz Forums 12.01 - \'PF\' SQL Injection','WebApps','ASP','2019-08-16',0,'','',''),(47351,'DASAN Zhone ZNID GPON 2426A EU - Multiple Cross-Site Scripting','WebApps','Hardware','2019-09-04',0,'CVE-2019-10677','',''),(47283,'Integria IMS 5.0.86 - Arbitrary File Upload','WebApps','PHP','2019-08-16',0,'','',''),(47350,'WordPress Plugin Download Manager 2.9.93 - Cross-Site Scripting','WebApps','PHP','2019-09-04',0,'CVE-2019-15889','',''),(47282,'GetGo Download Manager 6.2.2.3300 - Denial of Service','DoS','Windows_x86-64','2019-08-16',0,'','',''),(51138,'Router ZTE-H108NS - Authentication Bypass','Remote','Hardware','2023-03-30',0,'','',''),(47281,'Joomla! component com_jsjobs 1.2.6 - Arbitrary File Deletion','WebApps','PHP','2019-08-16',0,'','',''),(47349,'FileThingie 2.5.7 - Arbitrary File Upload','WebApps','PHP','2019-09-03',1,'','',''),(47222,'Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - \'ticketreply.php\' SQL Injection','WebApps','PHP','2019-08-12',0,'','',''),(51137,'Router ZTE-H108NS - Stack Buffer Overflow (DoS)','DoS','Hardware','2023-03-30',0,'','',''),(47348,'Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)','Remote','Hardware','2019-09-03',1,'CVE-2019-1663','',''),(47221,'UNA 10.0.0 RC1 - \'polyglot.php\' Persistent Cross-Site Scripting','WebApps','PHP','2019-08-12',0,'CVE-2019-14804','',''),(47280,'EyesOfNetwork 5.1 - Authenticated Remote Command Execution','WebApps','PHP','2019-08-16',1,'','',''),(51136,'myBB forums 1.8.26 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-30',0,'','',''),(47347,'Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)','Remote','Java','2019-09-03',1,'CVE-2019-1622,CVE-2019-1620,CVE-2019-1619','',''),(47220,'Cisco Adaptive Security Appliance - Path Traversal (Metasploit)','WebApps','Hardware','2019-08-12',0,'CVE-2018-0296','',''),(51135,'ClicShopping v3.402 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-30',0,'','',''),(47279,'Adobe Acrobat Reader DC for Windows - Double Free due to Malformed JP2 Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8044','',''),(51134,'Dreamer CMS v4.0.0 - SQL Injection','WebApps','Multiple','2023-03-30',0,'CVE-2022-43128','',''),(47346,'Cisco UCS Director - default scpuser password (Metasploit)','Remote','Unix','2019-09-03',1,'CVE-2019-1935','',''),(47219,'BSI Advance Hotel Booking System 2.0 - \'booking_details.php Persistent Cross-Site Scripting','WebApps','PHP','2019-08-12',0,'CVE-2014-4035','',''),(51133,'Revenue Collection System v1.0 - Remote Code Execution (RCE)','WebApps','PHP','2023-03-29',0,'','',''),(47345,'ptrace - Sudo Token Privilege Escalation (Metasploit)','Local','Linux','2019-09-03',1,'','',''),(47278,'Adobe Acrobat Reader DC for Windows - free() of Uninitialized Pointer due to Malformed JBIG2Globals Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8045','',''),(47218,'Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - SQL Injection','WebApps','PHP','2019-08-08',0,'','',''),(51076,'Tftpd32_SE 4.60 - \'Tftpd32_svc\' Unquoted Service Path','Local','Windows','2023-03-27',0,'','',''),(51132,'Helmet Store Showroom v1.0 - SQL Injection','WebApps','PHP','2023-03-29',0,'','',''),(47344,'ktsuss 1.4 - suid Privilege Escalation (Metasploit)','Local','Linux','2019-09-03',1,'CVE-2011-2921','',''),(47277,'Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8046','',''),(51131,'Internet Download Manager v6.41 Build 3 - Remote Code Execution (RCE)','Remote','Windows','2023-03-29',0,'','',''),(47217,'Adive Framework 2.0.7 - Cross-Site Request Forgery','WebApps','PHP','2019-08-08',0,'CVE-2019-14346','',''),(51075,'WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities','WebApps','PHP','2023-03-27',0,'','',''),(47343,'Craft CMS 2.7.9/3.2.5 - Information Disclosure','WebApps','PHP','2019-09-02',0,'CVE-2019-14280','',''),(47276,'Adobe Acrobat Reader DC for Windows - Heap-Based Memory Corruption due to Malformed TTF Font','DoS','Windows','2019-08-15',1,'CVE-2019-8042','',''),(51130,'Uniview NVR301-04S2-P4 - Reflected Cross-Site Scripting (XSS)','WebApps','Hardware','2023-03-29',0,'','',''),(51074,'Webgrind 1.1 - Reflected Cross-Site Scripting (XSS) & Remote Command Execution (RCE)','WebApps','PHP','2023-03-27',0,'','',''),(47216,'Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - Arbitrary File Download','WebApps','PHP','2019-08-08',0,'','',''),(47342,'Wolters Kluwer TeamMate 3.1 - Cross-Site Request Forgery','WebApps','Multiple','2019-09-02',0,'','',''),(47275,'Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow in CoolType.dll','DoS','Windows','2019-08-15',1,'CVE-2019-8041','',''),(51129,'DSL-124 Wireless N300 ADSL2+ - Backup File Disclosure','Remote','Hardware','2023-03-29',0,'','',''),(51073,'Grafana <=6.2.4 - HTML Injection','WebApps','TypeScript','2023-03-27',1,'CVE-2019-13068','',''),(47341,'Kaseya VSA agent 9.5 - Privilege Escalation','Local','Windows','2019-09-02',0,'','',''),(47215,'Baldr Botnet Panel - Arbitrary Code Execution (Metasploit)','Remote','PHP','2019-08-08',0,'','',''),(51128,'Outline V1.6.0 - Unquoted Service Path','Local','Windows','2023-03-29',0,'','',''),(47274,'Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed Font Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8049','',''),(51072,'WiFi Mouse 1.8.3.2 - Remote Code Execution (RCE)','Remote','Windows','2023-03-27',0,'','',''),(47340,'Alkacon OpenCMS 10.5.x - Local File inclusion','WebApps','Multiple','2019-09-02',0,'CVE-2019-13237','',''),(51127,'Inbit Messenger v4.9.0 - Unauthenticated Remote Command Execution (RCE)','Remote','Windows','2023-03-29',0,'','',''),(51071,'Zoneminder < v1.37.24 - Log Injection & Stored XSS & CSRF Bypass','WebApps','PHP','2023-03-27',1,'CVE-2022-39291,CVE-2022-39290,CVE-2022-39285','',''),(47273,'Adobe Acrobat Reader DC for Windows - Static Buffer Overflow due to Malformed Font Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8048','',''),(47214,'Aptana Jaxer 1.0.3.4547 - Local File inclusion','WebApps','Multiple','2019-08-08',0,'CVE-2019-14312','',''),(51126,'Inbit Messenger v4.9.0 - Unauthenticated Remote SEH Overflow','Remote','Windows','2023-03-29',0,'','',''),(51070,'Clansphere CMS 2011.4 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-27',0,'','',''),(47339,'Alkacon OpenCMS 10.5.x - Cross-Site Scripting (2)','WebApps','Multiple','2019-09-02',0,'CVE-2019-13236','',''),(51069,'Zentao Project Management System 17.0 - Authenticated Remote Code Execution (RCE)','WebApps','PHP','2023-03-27',0,'','',''),(51068,'FlatCore CMS 2.1.1 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-27',0,'','',''),(51067,'eXtplorer<= 2.1.14 - Authentication Bypass & Remote Code Execution (RCE)','WebApps','PHP','2023-03-27',0,'','',''),(51514,'Anevia Flamingo XS 3.6.5 - Authenticated Root Remote Code Execution','Remote','Hardware','2023-06-14',0,'','',''),(51453,'Trend Micro OfficeScan Client 10.0 - ACL Service LPE','Local','Windows','2023-05-23',0,'','',''),(51513,'Sales Tracker Management System v1.0 - Multiple Vulnerabilities','WebApps','PHP','2023-06-13',1,'CVE-2023-3184','',''),(47685,'DOUBLEPULSAR (x64) - Hooking \'srv!SrvTransactionNotImplemented\' in \'srv!SrvTransaction2DispatchTable\'','Local','Windows_x86-64','2019-11-03',0,'','',''),(47272,'Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow While Processing Malformed PDF','DoS','Windows','2019-08-15',1,'CVE-2019-8050','',''),(51066,'Sysax Multi Server 6.95 - \'Password\' Denial of Service (PoC)','DoS','Windows','2023-03-27',0,'','',''),(51452,'PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)','WebApps','Multiple','2023-05-23',0,'CVE-2023-27350','',''),(47338,'Alkacon OpenCMS 10.5.x - Cross-Site Scripting','WebApps','Multiple','2019-09-02',0,'CVE-2019-13235,CVE-2019-13234','',''),(47213,'Daily Expense Manager 1.0 - Cross-Site Request Forgery (Delete Income)','WebApps','PHP','2019-08-08',0,'','',''),(47684,'Microsoft Windows 10 Build 1803 < 1903 - \'COMahawk\' Local Privilege Escalation','Local','Windows','2019-11-14',0,'CVE-2019-1405,CVE-2019-1322','',''),(51125,'Human Resource Management System 1.0 - SQL Injection (unauthenticated)','WebApps','PHP','2023-03-29',0,'','',''),(51512,'Teachers Record Management System 1.0 - File Upload Type Validation','WebApps','PHP','2023-06-13',0,'CVE-2023-3187','',''),(51451,'WBiz Desk 1.2 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(47271,'Adobe Acrobat Reader DC for Windows - Use-After-Free due to Malformed JP2 Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8024','',''),(47619,'eMerge E3 1.00-06 - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'CVE-2019-7256','',''),(51123,'Book Store Management System 1.0.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-29',0,'','',''),(47337,'IntelBras TELEFONE IP TIP200/200 LITE 60.61.75.15 - Arbitrary File Read','Remote','Hardware','2019-09-02',0,'','',''),(51065,'Gestionale Open 12.00.00 - \'DB_GO_80\' Unquoted Service Path','Local','Windows','2023-03-27',0,'','',''),(47683,'Microsoft Windows 7 (x86) - \'BlueKeep\' Remote Desktop Protocol (RDP) Remote Windows Kernel Use After Free','Remote','Windows_x86','2019-11-19',0,'CVE-2019-0708','',''),(47212,'Open-School 3.0 / Community Edition 2.3 - Cross-Site Scripting','WebApps','PHP','2019-08-08',0,'CVE-2019-14696','',''),(51511,'Online Examination System Project 1.0 - Cross-site request forgery (CSRF)','WebApps','PHP','2023-06-13',0,'','',''),(51450,'thrsrossi Millhouse-Project 1.414 - Remote Code Execution','WebApps','PHP','2023-05-23',0,'','',''),(47270,'Adobe Acrobat Reader DC for Windows - Heap-Based Out-of-Bounds read due to Malformed JP2 Stream','DoS','Windows','2019-08-15',1,'CVE-2019-8043','',''),(47618,'eMerge E3 1.00-06 - Privilege Escalation','WebApps','Hardware','2019-11-12',0,'CVE-2019-7254','',''),(47335,'WordPress Plugin Event Tickets 4.10.7.1 - CSV Injection','WebApps','PHP','2019-09-02',0,'','',''),(47269,'Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in FixSbitSubTableFormat1','DoS','Windows','2019-08-15',1,'CVE-2019-1153','',''),(51510,'WordPress Theme Workreap 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution','WebApps','PHP','2023-06-09',0,'CVE-2021-24499','',''),(47679,'XMedia Recode 3.4.8.6 - \'.m3u\' Denial Of Service','DoS','Windows','2019-11-19',0,'','',''),(47211,'Google Chrome 74.0.3729.0 / 76.0.3789.0 - Heap Use-After-Free in blink::PresentationAvailabilityState::UpdateAvailability','DoS','Multiple','2019-08-07',1,'','',''),(51122,'WP All Import v3.6.7 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2023-03-29',1,'CVE-2022-1565','',''),(51449,'e107 v2.3.2 - Reflected XSS','WebApps','PHP','2023-05-23',0,'','',''),(47617,'Wondershare Application Framework Service 2.4.3.231 - \'WsAppService\' Unquote Service Path','Local','Windows','2019-11-12',0,'','',''),(47268,'Microsoft Font Subsetting - DLL Heap Corruption in MakeFormat12MergedGlyphList','DoS','Windows','2019-08-15',1,'CVE-2019-1152','',''),(51064,'Mediconta 3.7.27 - \'servermedicontservice\' Unquoted Service Path','Local','Windows','2023-03-27',0,'','',''),(47678,'scadaApp for iOS 1.1.4.0 - \'Servername\' Denial of Service (PoC)','DoS','iOS','2019-11-19',0,'','',''),(47334,'ChaosPro 3.1 - SEH Buffer Overflow','Local','Windows','2019-09-02',0,'','',''),(51509,'Thruk Monitoring Web Interface 3.06 - Path Traversal','WebApps','Perl','2023-06-09',0,'CVE-2023-34096','',''),(51121,'rukovoditel 3.2.1 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-28',0,'','',''),(47210,'WordPress Plugin JoomSport 3.3 - SQL Injection','WebApps','PHP','2019-08-07',0,'CVE-2019-14348','',''),(51508,'USB Flash Drives Control 4.1.0.0 - Unquoted Service Path','Local','Windows','2023-06-07',0,'','',''),(47616,'eMerge E3 1.00-06 - Unauthenticated Directory Traversal','WebApps','Hardware','2019-11-12',0,'CVE-2019-7254','',''),(47333,'ChaosPro 2.1 - SEH Buffer Overflow','Local','Windows','2019-09-02',0,'','',''),(47267,'Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in WriteTableFromStructure','DoS','Windows','2019-08-15',1,'CVE-2019-1150','',''),(47677,'Centova Cast 3.2.12 - Denial of Service (PoC)','DoS','Hardware','2019-11-19',0,'','',''),(51448,'PnPSCADA v2.x - Unauthenticated PostgreSQL Injection','WebApps','Hardware','2023-05-23',0,'CVE-2023-1934','',''),(51063,'Canteen-Management v1.0 - SQL Injection','WebApps','PHP','2023-03-27',0,'','',''),(51120,'Senayan Library Management System v9.5.0 - SQL Injection','WebApps','PHP','2023-03-28',0,'','',''),(51447,'Apache Superset 2.0.0 - Authentication Bypass','WebApps','Multiple','2023-05-23',0,'CVE-2023-27524','',''),(51507,'Tree Page View Plugin 1.6.7 - Cross Site Scripting (XSS)','WebApps','PHP','2023-06-06',0,'CVE-2023-30868','',''),(47332,'ChaosPro 2.0 - SEH Buffer Overflow','Local','Windows','2019-09-02',0,'','',''),(47676,'Studio 5000 Logix Designer 30.01.00 - \'FactoryTalk Activation Service\' Unquoted Service Path','Local','Windows','2019-11-19',0,'','',''),(47615,'Acronis True Image OEM 19.0.5128 - \'afcdpsrv\' Unquoted Service Path','Local','Windows','2019-11-12',0,'','',''),(47266,'Microsoft Font Subsetting - DLL Heap Corruption in ReadAllocFormat12CharGlyphMapList','DoS','Windows','2019-08-15',1,'CVE-2019-1151','',''),(47209,'ARMBot Botnet - Arbitrary Code Execution','Remote','Multiple','2019-08-05',0,'','',''),(51062,'Canteen-Management v1.0 - XSS-Reflected','WebApps','PHP','2023-03-27',0,'','',''),(51119,'iBooking v1.0.8 - Arbitrary File Upload','WebApps','PHP','2023-03-28',0,'','',''),(51506,'Macro Expert 4.9 - Unquoted Service Path','Local','Windows','2023-06-06',0,'','',''),(47614,'Computrols CBAS-Web 19.0.0 - \'username\' Reflected Cross-Site Scripting','WebApps','Hardware','2019-11-12',0,'CVE-2019-10846','',''),(51446,'Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title','WebApps','Ruby','2023-05-23',0,'','',''),(47265,'Microsoft Font Subsetting - DLL Heap Corruption in ReadTableIntoStructure','DoS','Windows','2019-08-15',1,'CVE-2019-1150','',''),(47331,'Opencart 3.x - Cross-Site Scripting','WebApps','PHP','2019-09-02',0,'CVE-2019-15081','',''),(47675,'BartVPN 1.2.2 - \'BartVPNService\' Unquoted Service Path','Local','Windows','2019-11-19',0,'','',''),(47208,'Apache Tika 1.15 - 1.17 - Header Command Injection (Metasploit)','Remote','Windows','2019-08-05',1,'CVE-2018-1335','',''),(51505,'File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution (RCE)','WebApps','PHP','2023-06-04',0,'CVE-2023-2068','',''),(47330,'Webmin < 1.920 - \'rpc.cgi\' Remote Code Execution (Metasploit)','WebApps','Linux','2019-09-02',0,'','',''),(47613,'Adrenalin Core HCM 5.4.0 - \'prntDDLCntrlName\' Reflected Cross-Site Scripting','WebApps','ASPX','2019-11-12',0,'CVE-2018-12650','',''),(51445,'WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup','WebApps','PHP','2023-05-23',0,'','',''),(47264,'Microsoft Font Subsetting - DLL Heap Corruption in FixSbitSubTables','DoS','Windows','2019-08-15',1,'CVE-2019-1149','',''),(47674,'ipPulse 1.92 - \'Enter Key\' Denial of Service (PoC)','DoS','Windows','2019-11-19',0,'','',''),(51061,'PHPGurukul Online Birth Certificate System V 1.2 - Blind XSS','WebApps','PHP','2023-03-25',0,'','',''),(47207,'macOS iMessage - Heap Overflow when Deserializing','DoS','macOS','2019-08-05',1,'CVE-2019-8661','',''),(51444,'Optoma 1080PSTX Firmware C02 - Authentication Bypass','Remote','Hardware','2023-05-23',0,'CVE-2023-27823','',''),(51504,'MotoCMS Version 3.4.3 - SQL Injection','WebApps','PHP','2023-06-04',1,'','',''),(47329,'Cisco Email Security Appliance (IronPort) C160 - \'Host\' Header Injection','Remote','Hardware','2019-09-02',0,'','',''),(47612,'Prima FlexAir Access Control 2.3.38 - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'CVE-2019-7670','',''),(51118,'ReQlogic v11.3 - Reflected Cross-Site Scripting (XSS)','WebApps','ASPX','2023-03-28',0,'CVE-2022-41441','',''),(47673,'nipper-ng 0.11.10 - Remote Buffer Overflow (PoC)','Remote','Linux','2019-11-18',0,'CVE-2019-17424','',''),(47263,'Microsoft Font Subsetting - DLL Double Free in MergeFormat12Cmap / MakeFormat12MergedGlyphList','DoS','Windows','2019-08-15',1,'CVE-2019-1144','',''),(47611,'Adrenalin Core HCM 5.4.0 - \'strAction\' Reflected Cross-Site Scripting','WebApps','ASPX','2019-11-12',0,'CVE-2018-12234','',''),(51443,'TinyWebGallery v2.5 - Remote Code Execution (RCE)','WebApps','PHP','2023-05-23',0,'','',''),(51503,'STARFACE 7.3.0.10 - Authentication with Password Hash Possible','WebApps','JSP','2023-06-04',0,'CVE-2023-33243','',''),(47328,'VX Search Enterprise 10.4.16 - \'User-Agent\' Denial of Service','DoS','Windows','2019-08-30',0,'','',''),(47206,'1CRM On-Premise Software 8.5.7 - Persistent Cross-Site Scripting','WebApps','PHP','2019-08-02',0,'CVE-2019-14221','',''),(51117,'Hashicorp Consul v1.0 - Remote Command Execution (RCE)','Remote','Multiple','2023-03-28',0,'','',''),(47262,'Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in GetGlyphIdx','DoS','Windows','2019-08-15',1,'CVE-2019-1148','',''),(47672,'TemaTres 3.0 - \'value\' Persistent Cross-site Scripting','WebApps','PHP','2019-11-18',0,'CVE-2019–14343','',''),(51060,'Composr-CMS Version <=10.0.39 - Authenticated Remote Code Execution','WebApps','PHP','2023-03-25',1,'CVE-2021-46360','',''),(47610,'Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed OTF Font (CFF Table)','DoS','Windows','2019-11-11',1,'CVE-2019-8196','',''),(51502,'Barebones CMS v2.0.2 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2023-06-04',0,'','',''),(51442,'TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-13',0,'','',''),(51116,'Social-Share-Buttons v2.2.3 - SQL Injection','WebApps','PHP','2023-03-28',0,'','',''),(47327,'WordPress Plugin WooCommerce Product Feed 2.2.18 - Cross-Site Scripting','WebApps','PHP','2019-08-30',0,'CVE-2019-1010124','',''),(47261,'Microsoft Font Subsetting - DLL Returning a Dangling Pointer via MergeFontPackage','DoS','Windows','2019-08-15',1,'CVE-2019-1145','',''),(51059,'MODX Revolution v2.8.3-pl - Authenticated Remote Code Execution','WebApps','PHP','2023-03-25',1,'CVE-2022-26149','',''),(47671,'Foscam Video Management System 1.1.4.9 - \'Username\' Denial of Service (PoC)','DoS','Windows','2019-11-18',0,'','',''),(51441,'Epson Stylus SX510W Printer Remote Power Off - Denial of Service','Remote','Hardware','2023-05-13',0,'','',''),(47205,'Rest - Cafe and Restaurant Website CMS - \'slug\' SQL Injection','WebApps','PHP','2019-08-02',0,'','',''),(51501,'Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)','WebApps','PHP','2023-06-04',1,'CVE-2023-33584','',''),(47609,'Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed JBIG2Globals Stream','DoS','Windows','2019-11-11',1,'CVE-2019-8195','',''),(51115,'Moodle LMS 4.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-28',0,'','',''),(47260,'Adobe Acrobat CoolType (AFDKO) - Call from Uninitialized Memory due to Empty FDArray in Type 1 Fonts','DoS','Windows','2019-08-15',1,'CVE-2019-8017','',''),(47670,'TemaTres 3.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-11-18',0,'CVE-2019–14345','',''),(47326,'YouPHPTube 7.4 - Remote Code Execution','WebApps','PHP','2019-08-30',0,'','',''),(51058,'Abantecart v1.3.2 - Authenticated Remote Code Execution','WebApps','PHP','2023-03-25',1,'CVE-2022-26521','',''),(47204,'Sar2HTML 3.2.1 - Remote Command Execution','WebApps','PHP','2019-08-02',0,'','',''),(47259,'Adobe Acrobat CoolType (AFDKO) - Memory Corruption in the Handling of Type 1 Font load/store Operators','DoS','Windows','2019-08-15',1,'CVE-2019-8016','',''),(47325,'DomainMod 4.13 - Cross-Site Scripting','WebApps','PHP','2019-08-30',0,'CVE-2019-15811','',''),(51114,'Tunnel Interface Driver - Denial of Service','DoS','Windows','2023-03-28',0,'','',''),(51440,'Job Portal 1.0 - File Upload Restriction Bypass','WebApps','PHP','2023-05-13',0,'','',''),(47669,'Centova Cast 3.2.11 - Arbitrary File Download','WebApps','Hardware','2019-11-18',0,'','',''),(47608,'iMessage - Decoding NSSharedKeyDictionary can read ObjC Object at Attacker Controlled Address','DoS','Multiple','2019-11-11',1,'CVE-2019-8662,CVE-2019-8641','',''),(51500,'Total CMS 1.7.4 - Remote Code Execution (RCE)','WebApps','PHP','2023-06-04',0,'','',''),(47203,'Cisco Catalyst 3850 Series Device Manager - Cross-Site Request Forgery','WebApps','Hardware','2019-08-01',0,'','',''),(51057,'SimpleMachinesForum v2.1.1 - Authenticated Remote Code Execution','WebApps','PHP','2023-03-25',1,'CVE-2022-26982','',''),(47607,'iOS IOUSBDeviceFamily 12.4.1 - \'IOInterruptEventSource\' Heap Corruption (PoC)','DoS','iOS','2019-11-11',0,'','',''),(47258,'Microsoft Windows Text Services Framework MSCTF - Multiple Vulnerabilities','Local','Windows','2019-08-15',1,'','',''),(47324,'Sentrifugo 3.2 - Persistent Cross-Site Scripting','WebApps','PHP','2019-08-30',0,'CVE-2019-15814','',''),(47199,'WebIncorp ERP - SQL injection','WebApps','PHP','2019-08-01',0,'','',''),(47668,'NCP_Secure_Entry_Client 9.2 - Unquoted Service Paths','Local','Windows','2019-11-18',0,'','',''),(51113,'OPSWAT Metadefender Core - Privilege Escalation','WebApps','Multiple','2023-03-28',0,'CVE-2022-32272','',''),(51439,'Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-13',1,'','',''),(51499,'MotoCMS Version 3.4.3 - Server-Side Template Injection (SSTI)','WebApps','Multiple','2023-05-31',0,'','',''),(51056,'ImpressCMS v1.4.3 - Authenticated SQL Injection','WebApps','PHP','2023-03-25',0,'CVE-2022-26986','',''),(47606,'XML Notepad 2.8.0.4 - XML External Entity Injection','Local','XML','2019-11-11',0,'','',''),(47323,'Sentrifugo 3.2 - File Upload Restriction Bypass','WebApps','PHP','2019-08-30',0,'CVE-2019-15813','',''),(51112,'ZKTeco ZEM/ZMM 8.88 - Missing Authentication','WebApps','JSP','2023-03-28',0,'CVE-2022-42953','',''),(47667,'MobileGo 8.5.0 - Insecure File Permissions','Local','Windows','2019-11-18',0,'','',''),(47198,'Ultimate Loan Manager 2.0 - Cross-Site Scripting','WebApps','Multiple','2019-08-01',0,'','',''),(47257,'NSKeyedUnarchiver - Info Leak in Decoding SGBigUTF8String','DoS','Multiple','2019-08-15',1,'CVE-2019-8663','',''),(47605,'Alps HID Monitor Service 8.1.0.10 - \'ApHidMonitorService\' Unquote Service Path','Local','Windows','2019-11-11',0,'','',''),(51055,'Password Manager for IIS v2.0 - XSS','WebApps','ASP','2023-03-25',0,'CVE-2022-36664','',''),(51438,'FLEX 1080 < 1085 Web 1.6.0 - Denial of Service','DoS','Android','2023-05-13',0,'CVE-2022-2591','',''),(47322,'Asus Precision TouchPad 11.0.0.25 - Denial of Service','DoS','Windows','2019-08-30',0,'CVE-2019-10709','',''),(51111,'X-Skipper-Proxy v0.13.237 - Server Side Request Forgery (SSRF)','Remote','Multiple','2023-03-28',0,'CVE-2022-38580','',''),(47604,'_GCafé 3.0 - \'gbClienService\' Unquoted Service Path','Local','Windows','2019-11-11',0,'','',''),(47256,'Agent Tesla Botnet - Arbitrary Code Execution (Metasploit)','Remote','PHP','2019-08-14',0,'','',''),(47666,'Crystal Live HTTP Server 6.01 - Directory Traversal','WebApps','ASP','2019-11-18',0,'','',''),(47321,'Canon PRINT 2.5.5 - Information Disclosure','Local','Android','2019-08-30',0,'CVE-2019-14339','',''),(51498,'Pydio Cells 4.1.2 - Server-Side Request Forgery','WebApps','Go','2023-05-31',0,'CVE-2023-32750','',''),(51054,'Bus Pass Management System 1.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-25',1,'CVE-2022-35155','',''),(47197,'SilverSHielD 6.x - Local Privilege Escalation','Local','Multiple','2019-08-01',0,'CVE-2019-13069','',''),(47603,'Nextcloud 17 - Cross-Site Request Forgery','WebApps','PHP','2019-11-08',0,'','',''),(51110,'Subrion CMS 4.2.1 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-03-28',0,'','',''),(51437,'RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-13',0,'','',''),(47665,'Open Proficy HMI-SCADA 5.0.0.25920 - \'Password\' Denial of Service (PoC)','DoS','iOS','2019-11-18',0,'','',''),(47602,'rConfig - install Command Execution (Metasploit)','Remote','Linux','2019-11-08',1,'CVE-2019-16662','',''),(51053,'DLink DIR 819 A1 - Denial of Service','DoS','Hardware','2023-03-25',0,'CVE-2022-40946','',''),(47320,'QEMU - Denial of Service','DoS','Linux','2019-08-20',0,'CVE-2019-14378','',''),(47255,'ManageEngine opManager 12.3.150 - Authenticated Code Execution','WebApps','Windows','2019-08-14',0,'','',''),(47196,'Oracle Hyperion Planning 11.1.2.3 - XML External Entity','WebApps','Multiple','2019-07-31',1,'CVE-2019-2861','',''),(51497,'Pydio Cells 4.1.2 - Cross-Site Scripting (XSS) via File Download','WebApps','Go','2023-05-31',0,'CVE-2023-32751','',''),(47319,'Easy MP3 Downloader 4.7.8.8 - \'Unlock Code\' Denial of Service','DoS','Windows','2019-08-30',0,'','',''),(47254,'ABC2MTEX 1.6.1 - Command Line Stack Overflow','DoS','Linux','2019-08-14',0,'','',''),(47664,'ASUS HM Com Service 1.00.31 - \'asHMComSvc\' Unquoted Service Path','Local','Windows','2019-11-18',0,'','',''),(51496,'Pydio Cells 4.1.2 - Unauthorised Role Assignments','WebApps','Go','2023-05-31',0,'CVE-2023-32749','',''),(47195,'Redis 4.x / 5.x - Unauthenticated Code Execution (Metasploit)','Remote','Linux','2019-07-30',1,'','',''),(51109,'Label Studio 1.5.0 - Authenticated Server Side Request Forgery (SSRF)','WebApps','Python','2023-03-28',0,'CVE-2022-36551','',''),(51436,'File Thingie 2.5.7 - Remote Code Execution (RCE)','WebApps','PHP','2023-05-05',0,'','',''),(51052,'GuppY CMS v6.00.10 - Remote Code Execution','WebApps','PHP','2023-03-25',0,'','',''),(47601,'Android Janus - APK Signature Bypass (Metasploit)','Local','Android','2019-11-08',1,'CVE-2017-13156','',''),(47318,'SQL Server Password Changer 1.90 - Denial of Service','DoS','Windows','2019-08-30',0,'','',''),(47253,'Microsoft Windows 10 AppXSvc Deployment Service - Arbitrary File Deletion','Local','Windows','2019-08-14',0,'','',''),(51435,'Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-05',1,'','',''),(47663,'Lexmark Services Monitor 2.27.4.0.39 - Directory Traversal','WebApps','Hardware','2019-11-18',0,'CVE-2019-16758','',''),(51108,'BoxBilling<=4.22.1.5 - Remote Code Execution (RCE)','WebApps','PHP','2023-03-28',1,'CVE-2022-3552','',''),(47600,'Adive Framework 2.0.7 - Privilege Escalation','WebApps','PHP','2019-11-08',0,'CVE-2019-14347','',''),(47252,'TortoiseSVN 1.12.1 - Remote Code Execution','WebApps','Windows','2019-08-14',0,'CVE-2019-14422','',''),(51495,'Faculty Evaluation System 1.0 - Unauthenticated File Upload','WebApps','PHP','2023-05-31',1,'CVE-2023-33440','',''),(47316,'Webkit JSC: JIT - Uninitialized Variable Access in ArgumentsEliminationPhase::transform','DoS','Multiple','2019-08-29',1,'CVE-2019-8689','',''),(51051,'NVFLARE < 2.1.4 - Unsafe Deserialization due to Pickle','Remote','Python','2023-03-25',0,'CVE-2022-34668','',''),(47662,'iSmartViewPro 1.3.34 - Denial of Service (PoC)','DoS','Windows','2019-11-18',0,'','',''),(51434,'Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)','WebApps','PHP','2023-05-05',0,'','',''),(47194,'iMessage - NSKeyedUnarchiver Deserialization Allows file Backed NSData Objects','DoS','Multiple','2019-07-30',1,'CVE-2019-8646','',''),(47599,'SolarWinds Kiwi Syslog Server 8.3.52 - \'Kiwi Syslog Server\' Unquoted Service Path','Local','Windows','2019-11-08',0,'','',''),(47315,'PilusCart 1.4.1 - Local File Disclosure','WebApps','PHP','2019-08-29',0,'','',''),(51107,'Tapo C310 RTSP server v1.3.0 - Unauthorised Video Stream Access','Remote','Hardware','2023-03-28',0,'CVE-2022-37255','',''),(51494,'Online Security Guards Hiring System 1.0 - Reflected XSS','WebApps','PHP','2023-05-31',1,'CVE-2023-0527','',''),(47661,'Emerson PAC Machine Edition 9.70 Build 8595 - \'FxControlRuntime\' Unquoted Service Path','Local','Windows','2019-11-18',0,'','',''),(51050,'Lavalite v9.0.0 - XSRF-TOKEN cookie File path traversal','WebApps','PHP','2023-03-25',0,'','',''),(51433,'Ulicms-2023.1-sniffing-vicuna - Privilege escalation','WebApps','PHP','2023-05-05',0,'','',''),(47251,'WordPress Plugin Download Manager 2.5 - Cross-Site Request Forgery','WebApps','PHP','2019-08-14',0,'','',''),(47193,'iMessage - Memory Corruption when Decoding NSKnownKeysDictionary1','DoS','Multiple','2019-07-30',1,'CVE-2019-8660','',''),(47598,'Jenkins build-metrics plugin 1.3 - \'label\' Cross-Site Scripting','WebApps','Java','2019-11-08',0,'CVE-2019-10475','',''),(47660,'Shrew Soft VPN Client 2.2.2 - \'iked\' Unquoted Service Path','Local','Windows','2019-11-15',0,'','',''),(51386,'Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-20',0,'','',''),(47314,'Jobberbase 2.0 - \'subscribe\' SQL Injection','WebApps','PHP','2019-08-29',0,'','',''),(51106,'SugarSync 4.1.3 - \'SugarSync Service\' Unquoted Service Path','Local','Windows','2023-03-28',0,'','',''),(47192,'iMessage - NSArray Deserialization can Invoke Subclass that does not Retain References','DoS','Multiple','2019-07-30',1,'CVE-2019-8647','',''),(51432,'Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution','Local','Multiple','2023-05-05',0,'','',''),(51493,'Flexense HTTP Server 10.6.24 - Buffer Overflow (DoS) (Metasploit)','Remote','Multiple','2023-05-31',0,'CVE-2018-8065','',''),(47250,'D-Link DIR-600M - Authentication Bypass (Metasploit)','WebApps','Hardware','2019-08-14',0,'CVE-2019-13101','',''),(47597,'Adaware Web Companion version 4.8.2078.3950 - \'WCAssistantService\' Unquoted Service Path','Local','Windows','2019-11-07',0,'','',''),(51385,'FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)','WebApps','TypeScript','2023-04-20',0,'','',''),(47249,'Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - \'customfields.php\' SQL Injection','WebApps','PHP','2019-08-14',0,'','',''),(47191,'macOS / iOS JavaScriptCore - JSValue Use-After-Free in ValueProfiles','DoS','Multiple','2019-07-30',1,'CVE-2019-8672','',''),(51105,'HDD Health 4.2.0.112 - \'HDDHealth\' Unquoted Service Path','Local','Windows','2023-03-28',0,'','',''),(51431,'Online Pizza Ordering System v1.0 - Unauthenticated File Upload','WebApps','PHP','2023-05-05',1,'CVE-2023-2246','',''),(47313,'Cisco UCS Director, Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data - Multiple Vulnerabilities','Remote','Multiple','2019-08-21',0,'','',''),(51384,'Linux Kernel 6.2 - Userspace Processes To Enable Mitigation','Local','Linux','2023-04-20',0,'CVE-2023-1998','',''),(47659,'Xfilesharing 2.5.1 - Arbitrary File Upload','WebApps','PHP','2019-11-14',0,'CVE-2019-18951','',''),(51049,'Employee Performance Evaluation System v1.0 - File Inclusion and RCE','WebApps','PHP','2023-03-25',0,'','',''),(47248,'Microsoft Windows PowerShell - Unsanitized Filename Command Execution','DoS','Windows','2019-08-14',1,'','',''),(51383,'Chitor-CMS v1.1.2 - Pre-Auth SQL Injection','WebApps','PHP','2023-04-20',0,'CVE-2023-31714','',''),(47312,'WordPress Plugin GoURL.io < 1.4.14 - File Upload','WebApps','PHP','2018-10-31',0,'','',''),(47658,'oXygen XML Editor 21.1.1 - XML External Entity Injection','Local','Windows','2019-11-14',0,'','',''),(47596,'Smartwares HOME easy 1.0.9 - Database Backup Information Disclosure','WebApps','Hardware','2019-11-06',0,'','',''),(51492,'unilogies/bumsys v1.0.3 beta - Unrestricted File Upload','WebApps','PHP','2023-05-31',0,'CVE-2023-0455','',''),(51104,'Jetpack 11.4 - Cross Site Scripting (XSS)','WebApps','PHP','2023-03-28',0,'','',''),(47190,'macOS / iOS JavaScriptCore - Loop-Invariant Code Motion (LICM) Leaves Object Property Access Unguarded','DoS','Multiple','2019-07-30',1,'CVE-2019-8671','',''),(51430,'EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)','WebApps','PHP','2023-05-05',0,'','',''),(47247,'SugarCRM Enterprise 9.0.0 - Cross-Site Scripting','WebApps','PHP','2019-08-14',0,'CVE-2019-14974','',''),(51382,'Franklin Fueling Systems TS-550 - Default Password','Remote','Hardware','2023-04-20',0,'','',''),(47657,'Siemens Desigo PX 6.00 - Denial of Service (PoC)','DoS','Hardware','2019-11-14',0,'','',''),(47311,'Jobberbase 2.0 CMS - \'jobs-in\' SQL Injection','WebApps','PHP','2019-08-28',0,'','',''),(51048,'Yoga Class Registration System v1.0 - Multiple SQLi','WebApps','PHP','2023-03-25',0,'','',''),(47595,'Smartwares HOME easy 1.0.9 - Client-Side Authentication Bypass','WebApps','Hardware','2019-11-06',0,'','',''),(51103,'Online shopping system advanced 1.0 - Multiple Vulnerabilities','WebApps','PHP','2023-03-28',1,'','',''),(47189,'macOS / iOS NSKeyedUnarchiver - Use-After-Free of ObjC Objects when Unarchiving OITSUIntDictionary Instances','DoS','Multiple','2019-07-30',1,'CVE-2019-8662','',''),(51491,'SCRMS 2023-05-27 1.0 - Multiple SQL Injection','WebApps','PHP','2023-05-31',0,'','',''),(51429,'Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks','WebApps','PHP','2023-05-05',0,'CVE-2022-47880','',''),(47244,'AZORult Botnet - SQL Injection','Remote','PHP','2019-08-13',0,'','',''),(47310,'SQLiteManager 1.2.0 / 1.2.4 - Blind SQL Injection','WebApps','PHP','2019-08-28',0,'CVE-2019-9083','',''),(47656,'ScanGuard Antivirus 2020 - Insecure Folder Permissions','Local','Windows','2019-11-13',0,'','',''),(51102,'SuperMailer v11.20 - Buffer overflow DoS','DoS','Windows','2023-03-28',0,'','',''),(51047,'Human Resources Management System v1.0 - Multiple SQLi','WebApps','PHP','2023-03-25',0,'','',''),(47188,'Amcrest Cameras 2.520.AC00.18.R - Unauthenticated Audio Streaming','WebApps','Hardware','2019-07-30',1,'CVE-2019-3948','',''),(51428,'Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls','WebApps','PHP','2023-05-05',0,'CVE-2022-47874','',''),(51490,'Rukovoditel 3.3.1 - CSV injection','WebApps','PHP','2023-05-31',0,'','',''),(51381,'GDidees CMS 3.9.1 - Local File Disclosure','WebApps','PHP','2023-04-20',0,'CVE-2023-27179','',''),(47243,'Agent Tesla Botnet - Arbitrary Code Execution','Remote','PHP','2019-08-13',0,'','',''),(47594,'QNAP NetBak Replicator 4.5.6.0607 - \'QVssService\' Unquoted Service Path','Local','Windows','2019-11-06',0,'','',''),(51427,'Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts','WebApps','PHP','2023-05-05',0,'CVE-2022-47876','',''),(47654,'Fastweb Fastgate 0.00.81 - Remote Code Execution','WebApps','Hardware','2019-11-13',0,'','',''),(47309,'Outlook Password Recovery 2.10 - Denial of Service','DoS','Windows','2019-08-28',0,'','',''),(47238,'Steam Windows Client - Local Privilege Escalation','Local','Windows','2019-08-12',0,'','',''),(51489,'Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)','WebApps','Ruby','2023-05-26',1,'CVE-2023-30145','',''),(51101,'YouPHPTube<= 7.8 - Multiple Vulnerabilities','WebApps','PHP','2023-03-28',0,'','',''),(51046,'D-Link DNR-322L <=2.60B15 - Authenticated Remote Code Execution','Remote','Hardware','2023-03-25',0,'','',''),(47187,'WordPress Plugin Database Backup < 5.2 - Remote Code Execution (Metasploit)','Remote','PHP','2019-07-29',1,'','',''),(51380,'AspEmail v5.6.0.2 - Local Privilege Escalation','Local','Windows','2023-04-20',0,'','',''),(47653,'gSOAP 2.8 - Directory Traversal','WebApps','PHP','2019-11-13',0,'','',''),(51100,'VMware Workstation 15 Pro - Denial of Service','DoS','Windows','2023-03-28',0,'','',''),(47237,'WebKit - UXSS via XSLT and Nested Document Replacements','DoS','Multiple','2019-08-12',1,'CVE-2019-8690','',''),(47593,'Wacom WTabletService 6.6.7-3 - \'WTabletServicePro\' Unquoted Service Path','Local','Windows','2019-11-06',0,'','',''),(51426,'Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path','WebApps','PHP','2023-05-05',0,'CVE-2022-47878','',''),(51045,'Online Diagnostic Lab Management System v1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2023-03-25',0,'','',''),(47652,'Technicolor TC7300.B0 - \'hostname\' Persistent Cross-Site Scripting','WebApps','Hardware','2019-11-13',0,'','',''),(47308,'Tableau - XML External Entity','WebApps','Multiple','2019-08-27',1,'CVE-2019-15637','',''),(51488,'SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)','WebApps','Multiple','2023-05-25',0,'CVE-2023-33829','',''),(47186,'Schneider Electric Pelco Endura NET55XX Encoder - Authentication Bypass (Metasploit)','Remote','Unix','2019-07-29',1,'CVE-2019-6814','',''),(47236,'Linux - Use-After-Free Reads in show_numa_stats()','DoS','Linux','2019-08-12',1,'','',''),(51379,'Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information','WebApps','JSON','2023-04-20',0,'','',''),(51099,'Pega Platform 8.1.0 - Remote Code Execution (RCE)','WebApps','Multiple','2023-03-28',0,'CVE-2022-24082','',''),(51425,'Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module','WebApps','PHP','2023-05-05',0,'CVE-2022-47877','',''),(47651,'Technicolor TD5130.2 - Remote Command Execution','WebApps','Hardware','2019-11-13',0,'CVE-2019-18396','',''),(47307,'Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)','Local','Linux','2019-08-26',1,'CVE-2019-10149','',''),(51487,'Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)','Remote','Hardware','2023-05-25',0,'CVE-2020-6627','',''),(51044,'System Mechanic v15.5.0.61 - Arbitrary Read/Write','Local','Windows','2023-03-25',0,'CVE-2018-5701','',''),(51098,'Beauty-salon v1.0 - Remote Code Execution (RCE)','WebApps','PHP','2023-03-28',0,'','',''),(47185,'GigToDo 1.3 - Cross-Site Scripting','WebApps','PHP','2019-07-29',0,'','',''),(47235,'Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated OS Command Injection Bind Shell','WebApps','PHP','2019-08-12',0,'CVE-2019-14931','',''),(47650,'FUDForum 3.0.9 - Remote Code Execution','WebApps','PHP','2019-11-13',0,'CVE-2019-18873','',''),(51486,'Ulicms 2023.1 - create admin user via mass assignment','WebApps','PHP','2023-05-25',0,'','',''),(51043,'Translatepress Multilinugal WordPress plugin < 2.3.3 - Authenticated SQL Injection','WebApps','PHP','2023-03-25',1,'CVE-2022-3141','',''),(51097,'MiniDVBLinux 5.4 - Arbitrary File Read','Remote','Hardware','2023-03-27',0,'','',''),(47306,'Microsoft Windows 10 - SET_REPARSE_POINT_EX Mount Point Security Feature Bypass','Local','Windows','2019-08-26',1,'CVE-2019-1170','',''),(51378,'Bang Resto v1.0 - \'Multiple\' SQL Injection','WebApps','PHP','2023-04-20',1,'CVE-2023-29849','',''),(51424,'Jedox 2022.4.2 - Remote Code Execution via Directory Traversal','WebApps','PHP','2023-05-05',0,'CVE-2022-47875','',''),(47592,'macOS XNU - Missing Locking in checkdirs_callback() Enables Race with fchdir_common()','DoS','macOS','2019-11-05',1,'','',''),(47234,'Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated Configuration Download','WebApps','PHP','2019-08-12',0,'CVE-2019-14927','',''),(47305,'openITCOCKPIT 3.6.1-2 - Cross-Site Request Forgery','WebApps','PHP','2019-08-26',0,'CVE-2019-10227','',''),(51485,'Zenphoto 1.6 - Multiple stored XSS','WebApps','PHP','2023-05-25',1,'','',''),(51042,'NEX-Forms WordPress plugin < 7.9.7 - Authenticated SQLi','WebApps','PHP','2023-03-25',1,'CVE-2022-3142','',''),(47184,'WordPress Theme Real Estate 2.8.9 - Cross-Site Scripting','WebApps','PHP','2019-07-29',0,'','',''),(51096,'MiniDVBLinux 5.4 - Remote Root Command Injection','Remote','Hardware','2023-03-27',0,'','',''),(47649,'Linear eMerge E3 1.00-06 - Remote Code Execution','WebApps','Hardware','2019-11-13',0,'','',''),(51377,'Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-20',1,'CVE-2023-29848','',''),(51484,'WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-25',1,'','',''),(47304,'WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting','WebApps','PHP','2019-08-26',0,'CVE-2019-14470','',''),(51423,'Jedox 2022.4.2 - Code Execution via RPC Interfaces','WebApps','PHP','2023-05-05',0,'CVE-2022-47879','',''),(47591,'WebKit - Universal XSS in JSObject::putInlineSlow and JSValue::putToPrimitive','DoS','Multiple','2019-11-05',1,'','',''),(47557,'WordPress Core 5.2.4 - Cross-Origin Resource Sharing','WebApps','PHP','2019-10-29',0,'','',''),(47182,'WordPress Plugin Simple Membership 3.8.4 - Cross-Site Request Forgery','WebApps','PHP','2019-07-29',0,'CVE-2019-14328','',''),(47233,'VxWorks 6.8 - TCP Urgent Pointer = 0 Integer Underflow','DoS','VxWorks','2019-08-12',0,'CVE-2019-12255','',''),(51095,'MiniDVBLinux 5.4 - Unauthenticated Stream Disclosure','Remote','Hardware','2023-03-27',0,'','',''),(51041,'\"camp\" Raspberry Pi camera server 1.0 - Authentication Bypass','WebApps','Python','2023-03-25',0,'CVE-2022-37109','',''),(47303,'WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection','WebApps','PHP','2019-08-26',0,'CVE-2019-15092','',''),(51483,'Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation','Local','Windows','2023-05-25',0,'CVE-2023-31747','',''),(51376,'Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)','Remote','Multiple','2023-04-20',0,'CVE-2023-28311','',''),(51422,'Cmaps v8.0 - SQL injection','WebApps','PHP','2023-05-05',1,'CVE-2023-29809','',''),(47590,'JavaScriptCore - Type Confusion During Bailout when Reconstructing Arguments Objects','DoS','Multiple','2019-11-05',1,'CVE-2019-8820','',''),(47648,'Bematech Printer MP-4200 - Denial of Service','DoS','Hardware','2019-11-12',0,'','',''),(51040,'Bitbucket v7.0.0 - RCE','WebApps','Python','2023-03-23',0,'CVE-2022-36804','',''),(47232,'Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - \'cities.php\' SQL Injection','WebApps','PHP','2019-08-12',0,'','',''),(47181,'Ahsay Backup 7.x - 8.1.1.50 - XML External Entity Injection','WebApps','JSP','2019-07-26',0,'CVE-2019-10266','',''),(51375,'File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control','Local','Windows','2023-04-20',0,'CVE-2023-26918','',''),(47302,'LSoft ListServ < 16.5-2018a - Cross-Site Scripting','WebApps','Windows','2019-08-26',0,'CVE-2019-15501','',''),(51039,'wkhtmltopdf 0.12.6 - Server Side Request Forgery','WebApps','ASP','2023-03-23',0,'CVE-2022-35583','',''),(47647,'Wondershare Application Framework Service - \"WsAppService\" Unquote Service Path','Local','Windows','2019-11-12',0,'','',''),(51421,'Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)','WebApps','PHP','2023-05-05',0,'','',''),(47589,'SD.NET RIM 4.7.3c - \'idtyp\' SQL Injection','WebApps','ASPX','2019-11-05',0,'','',''),(47556,'Intelligent Security System SecurOS Enterprise 10.2 - \'SecurosCtrlService\' Unquoted Service Path','Local','Windows','2019-10-29',0,'','',''),(51094,'MiniDVBLinux 5.4 - Change Root Password','Remote','Hardware','2023-03-27',0,'','',''),(51482,'Service Provider Management System v1.0 - SQL Injection','WebApps','PHP','2023-05-24',1,'CVE-2023-2769','',''),(47180,'Ahsay Backup 7.x - 8.1.1.50 - Authenticated Arbitrary File Upload / Remote Code Execution (Metasploit)','WebApps','JSP','2019-07-26',0,'CVE-2019-10267','',''),(47231,'Ghidra (Linux) 9.0.4 - .gar Arbitrary Code Execution','Local','Linux','2019-08-12',1,'CVE-2019-13623','',''),(51420,'pluck v4.7.18 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-05',0,'','',''),(47301,'Nimble Streamer 3.0.2-2 < 3.5.4-9 - Directory Traversal','WebApps','Multiple','2019-08-23',0,'CVE-2019-11013','',''),(51480,'FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)','WebApps','Multiple','2023-05-23',0,'CVE-2023-25439','',''),(51038,'WorkOrder CMS 0.1.0 - SQL Injection','WebApps','PHP','2023-03-23',0,'','',''),(51093,'MiniDVBLinux 5.4 Simple VideoDiskRecorder Protocol SVDRP - Remote Code Execution (RCE)','Remote','Hardware','2023-03-27',0,'','',''),(51374,'Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-20',0,'','',''),(47645,'Control Center PRO 6.2.9 - Local Stack Based Buffer Overflow (SEH)','Local','Windows','2019-11-12',0,'','',''),(47588,'html5_snmp 1.11 - \'Router_ID\' SQL Injection','WebApps','PHP','2019-11-05',0,'','',''),(47179,'Ahsay Backup 8.1.1.50 - Insecure File Upload and Code Execution (Authenticated)','WebApps','JSP','2019-07-26',1,'CVE-2019-10267','',''),(51479,'MobileTrans 4.0.11 - Weak Service Privilege Escalation','Local','Windows','2023-05-23',0,'CVE-2023-31748','',''),(51419,'KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)','WebApps','PHP','2023-05-05',0,'','',''),(51037,'MAN-EAM-0003 V3.2.4 - XXE','WebApps','XML','2023-03-23',0,'CVE-2022-38840','',''),(51373,'Serendipity 2.4.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-20',0,'','',''),(47230,'Webmin 1.920 - Unauthenticated Remote Code Execution (Metasploit)','Remote','Linux','2019-08-12',1,'CVE-2019-15107','',''),(47555,'rConfig 3.9.2 - Remote Code Execution','WebApps','PHP','2019-10-29',0,'CVE-2019-16662','',''),(47299,'Nagios XI 5.6.5 - Remote Code Execution / Root Privilege Escalation','WebApps','PHP','2019-08-21',0,'','',''),(47587,'html5_snmp 1.11 - \'Remark\' Persistent Cross-Site Scripting','WebApps','PHP','2019-11-05',0,'','',''),(47178,'pdfresurrect 0.15 - Buffer Overflow','DoS','Linux','2019-07-26',1,'CVE-2019-14267','',''),(51478,'CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)','WebApps','PHP','2023-05-23',0,'CVE-2023-25440','',''),(47644,'FlexAir Access Control 2.3.35 - Authentication Bypass','WebApps','Hardware','2019-11-12',0,'CVE-2019-7666','',''),(51036,'Owlfiles File Manager 12.0.1 - Multiple Vulnerabilities','WebApps','iOS','2023-03-23',0,'','',''),(47298,'LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)','Remote','Multiple','2019-08-21',0,'CVE-2019-9851','',''),(51092,'FortiOS, FortiProxy, FortiSwitchManager v7.2.1 - Authentication Bypass','WebApps','Multiple','2023-03-27',0,'CVE-2022-40684','',''),(47586,'FileOptimizer 14.00.2524 - Denial of Service (PoC)','DoS','Windows','2019-11-05',0,'','',''),(47177,'Moodle Filepicker 3.5.2 - Server Side Request Forgery','WebApps','PHP','2019-07-26',0,'CVE-2018-1042','',''),(51418,'GLPI 9.5.7 - Username Enumeration','WebApps','PHP','2023-05-02',0,'','',''),(47229,'ManageEngine OpManager 12.4x - Unauthenticated Remote Command Execution (Metasploit)','Remote','Multiple','2019-08-12',0,'CVE-2019-15106','',''),(47643,'Adrenalin Core HCM 5.4.0 - \'ReportID\' Reflected Cross-Site Scripting','WebApps','ASPX','2019-11-12',0,'CVE-2018-12653','',''),(51477,'ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)','WebApps','PHP','2023-05-23',0,'CVE-2023-31699','',''),(51091,'MiniDVBLinux <=5.4 - Config Download Exploit','Remote','Hardware','2023-03-27',0,'','',''),(47585,'rimbalinux AhadPOS 1.11 - \'alamatCustomer\' SQL Injection','WebApps','PHP','2019-11-05',0,'','',''),(51035,'Linksys AX3200 V1.1.00 - Command Injection','WebApps','Hardware','2023-03-22',0,'CVE-2022-38841','',''),(47554,'Win10 MailCarrier 2.51 - \'POP3 User\' Remote Buffer Overflow','Remote','Windows','2019-10-29',0,'','',''),(47228,'ManageEngine Application Manager 14.2 - Privilege Escalation / Remote Command Execution (Metasploit)','Remote','Multiple','2019-08-12',0,'CVE-2019-15105','',''),(51372,'Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2023-04-20',0,'','',''),(47176,'Microsoft Windows 7 build 7601 (x86) - Local Privilege Escalation','Local','Windows_x86','2019-07-26',0,'CVE-2019-1132','',''),(47297,'Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure (Metasploit)','WebApps','Multiple','2019-08-21',0,'CVE-2019-11510','',''),(51476,'Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2023-05-23',1,'CVE-2023-31698','',''),(47642,'RTK IIS Codec Service 6.4.10041.133 - \'RtkI2SCodec\' Unquote Service Path','Local','Windows','2019-11-12',0,'','',''),(51417,'Companymaps v8.0 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2023-05-02',0,'CVE-2023-29983','',''),(47553,'PHP-FPM + Nginx - Remote Code Execution','WebApps','PHP','2019-10-28',0,'CVE-2019-11043','',''),(47584,'Network Inventory Advisor 5.0.26.0 - \'niaservice\' Unquoted Service Path','Local','Windows','2019-11-05',0,'','',''),(47227,'ManageEngine OpManager 12.4x - Privilege Escalation / Remote Command Execution (Metasploit)','Remote','Multiple','2019-08-12',0,'CVE-2019-15104','',''),(51034,'SoX 14.4.2 - Denial Of Service','DoS','Hardware','2023-03-22',0,'','',''),(47295,'WordPress Plugin Add Mime Types 2.2.1 - Cross-Site Request Forgery','WebApps','PHP','2019-08-20',0,'','',''),(51090,'AVS Audio Converter 10.3 - Stack Overflow (SEH)','Local','Windows','2023-03-27',0,'','',''),(51371,'Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP','WebApps','Hardware','2023-04-14',0,'','',''),(47175,'Deepin Linux 15 - \'lastore-daemon\' Local Privilege Escalation','Local','Multiple','2018-12-30',0,'','',''),(51475,'GetSimple CMS v3.3.16 - Remote Code Execution (RCE)','WebApps','PHP','2023-05-23',1,'CVE-2022-41544','',''),(47583,'thrsrossi Millhouse-Project 1.414 - \'content\' Persistent Cross-Site Scripting','WebApps','PHP','2019-11-05',0,'','',''),(47641,'Optergy 2.3.0a - Remote Code Execution (Backdoor)','WebApps','Hardware','2019-11-12',0,'CVE-2019-7276','',''),(47552,'WebKit - Universal XSS in HTMLFrameElementBase::isURLAllowed','DoS','Multiple','2019-10-28',1,'','',''),(51416,'PHPJabbers Simple CMS 5.0 - SQL Injection','WebApps','PHP','2023-05-02',0,'','',''),(47226,'osTicket 1.12 - Persistent Cross-Site Scripting','WebApps','PHP','2019-08-12',1,'CVE-2019-14750','',''),(47294,'YouPHPTube 7.2 - \'userCreate.json.php\' SQL Injection','WebApps','PHP','2019-08-19',0,'CVE-2019-14430','',''),(51033,'VIAVIWEB Wallpaper Admin 1.0 - Multiple Vulnerabilities','WebApps','PHP','2023-03-22',0,'','',''),(47174,'ASAN/SUID - Local Privilege Escalation','Local','Multiple','2019-01-12',0,'','',''),(51370,'Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure','WebApps','Hardware','2023-04-14',0,'','',''),(47582,'Blue Stacks App Player 2.4.44.62.57 - \"BstHdLogRotatorSvc\" Unquote Service Path','Local','Windows','2019-11-05',0,'','',''),(47551,'ChaosPro 2.0 - Buffer Overflow (SEH)','Local','Windows','2019-10-28',0,'','',''),(47225,'osTicket 1.12 - Formula Injection','WebApps','PHP','2019-08-12',1,'CVE-2019-14749','',''),(51415,'PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-02',0,'','',''),(51089,'WebTareas 2.4 - RCE (Authorized)','WebApps','PHP','2023-03-27',0,'','',''),(51474,'Quicklancer v1.0 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(47293,'Webmin 1.920 - Remote Code Execution','WebApps','Linux','2019-08-19',0,'CVE-2019-15107','',''),(47581,'thejshen Globitek CMS 1.4 - \'id\' SQL Injection','WebApps','PHP','2019-11-05',0,'','',''),(47173,'Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (2)','Local','Multiple','2019-01-13',0,'CVE-2019-12181','',''),(47550,'delpino73 Blue-Smiley-Organizer 1.32 - \'datetime\' SQL Injection','WebApps','PHP','2019-10-28',0,'','',''),(51032,'pfBlockerNG 2.1.4_26 - Remote Code Execution (RCE)','WebApps','PHP','2023-02-20',0,'CVE-2022-31814','',''),(47640,'Optergy 2.3.0a - Username Disclosure','WebApps','Hardware','2019-11-12',0,'CVE-2019-7272','',''),(47224,'osTicket 1.12 - Persistent Cross-Site Scripting via File Upload','WebApps','PHP','2019-08-12',1,'CVE-2019-14748','',''),(51473,'Stackposts Social Marketing Tool v1.0 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(51369,'Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation','WebApps','Hardware','2023-04-14',0,'','',''),(51414,'FS-S3900-24T4S - Privilege Escalation','Local','Hardware','2023-05-02',0,'CVE-2023-30350','',''),(51368,'Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset','WebApps','Hardware','2023-04-14',0,'','',''),(47172,'S-nail < 14.8.16 - Local Privilege Escalation','Local','Multiple','2019-01-13',0,'CVE-2017-5899','',''),(51088,'WebTareas 2.4 - Reflected XSS (Unauthorised)','WebApps','PHP','2023-03-27',0,'','',''),(47549,'JumpStart 0.6.0.0 - \'jswpbapi\' Unquoted Service Path','Local','Windows','2019-10-28',0,'','',''),(51031,'SmartRG Router SR510n 2.6.13 - Remote Code Execution','Remote','Hardware','2022-11-11',0,'CVE-2022-37661','',''),(47580,'Micro Focus (HPE) Data Protector - SUID Privilege Escalation (Metasploit)','Local','Linux','2019-11-04',1,'CVE-2019-11660','',''),(47639,'Optergy 2.3.0a - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2019-11-12',0,'CVE-2019-7273','',''),(47289,'Neo Billing 3.5 - Persistent Cross-Site Scripting','WebApps','PHP','2019-08-19',0,'CVE-2020-23518','',''),(51472,'Smart School v1.0 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(47171,'VMware Workstation/Player < 12.5.5 - Local Privilege Escalation','Local','Multiple','2018-12-30',0,'CVE-2017-4915','',''),(47223,'Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - \'ticket.php\' Arbitrary File Deletion','WebApps','PHP','2019-08-12',0,'','',''),(51413,'OpenEMR v7.0.1 - Authentication credentials brute force','WebApps','PHP','2023-05-02',0,'','',''),(47638,'FlexAir Access Control 2.4.9api3 - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'','',''),(51087,'WebTareas 2.4 - SQL Injection (Unauthorised)','WebApps','PHP','2023-03-27',0,'','',''),(47578,'Apple macOS 10.15.1 - Denial of Service (PoC)','DoS','macOS','2019-11-04',0,'','',''),(51030,'CVAT 2.0 - Server Side Request Forgery','WebApps','Python','2022-11-11',0,'CVE-2022-31188','',''),(47548,'waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - \'description\' Cross-Site Scripting','WebApps','PHP','2019-10-28',0,'','',''),(47637,'Alps Pointing-device Controller 8.1202.1711.04 - \'ApHidMonitorService\' Unquoted Service Path','Local','Windows','2019-11-12',0,'','',''),(47577,'Launch Manager 6.1.7600.16385 - \'DsiWMIService\' Unquoted Service Path','Local','Windows','2019-11-04',0,'','',''),(51086,'Atom CMS v2.0 - SQL Injection (no auth)','WebApps','PHP','2023-03-27',0,'','',''),(51367,'Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit','WebApps','Hardware','2023-04-14',0,'','',''),(51029,'IOTransfer V4 - Unquoted Service Path','Local','Windows','2022-11-11',0,'CVE-2022-37197','',''),(47170,'Linux Kernel 4.4.0-21 < 4.4.0-51 (Ubuntu 14.04/16.04 x64) - \'AF_PACKET\' Race Condition Privilege Escalation','Local','Windows_x86-64','2018-12-29',0,'CVE-2016-8655','',''),(51471,'LeadPro CRM v1.0 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(47636,'Optergy 2.3.0a - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'CVE-2019-7274','',''),(51412,'Advanced Host Monitor v12.56 - Unquoted Service Path','Local','Windows','2023-05-02',0,'','',''),(47547,'Part-DB 0.4 - Authentication Bypass','WebApps','PHP','2019-10-28',0,'','',''),(51085,'Aero CMS v0.0.1 - PHP Code Injection (auth)','WebApps','PHP','2023-03-27',0,'','',''),(47576,'Ayukov NFTP client 1.71 - \'SYST\' Buffer Overflow','Remote','Windows','2019-11-04',0,'','',''),(51366,'Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation','Remote','Hardware','2023-04-14',0,'','',''),(51028,'AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 - Path Traversal','Remote','Hardware','2022-11-11',0,'CVE-2022-23854','',''),(47635,'Atlassian Confluence 6.15.1 - Directory Traversal (Metasploit)','WebApps','JSP','2019-11-12',0,'','',''),(51083,'Aero CMS v0.0.1 - SQL Injection (no auth)','WebApps','PHP','2023-03-27',0,'','',''),(47546,'waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - \'start\' SQL Injection','WebApps','PHP','2019-10-28',0,'','',''),(47575,'OpenVPN Connect 3.0.0.272 - \'agent_ovpnconnect\' Unquoted Service Path','Local','Windows','2019-11-04',0,'','',''),(51470,'Yank Note v3.52.1 (Electron) - Arbitrary Code Execution','Local','Multiple','2023-05-23',0,'CVE-2023-31874','',''),(51365,'Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password','WebApps','Hardware','2023-04-14',0,'','',''),(47169,'Linux Kernel < 4.4.0/ < 4.8.0 (Ubuntu 14.04/16.04 / Linux Mint 17/18 / Zorin) - Local Privilege Escalation (KASLR / SMEP)','Local','Linux','2018-12-29',0,'CVE-2017-1000112','',''),(51411,'PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-02',0,'','',''),(51027,'MSNSwitch Firmware MNT.2408 - Remote Code Execution','Remote','Hardware','2022-11-11',0,'CVE-2022-32429','',''),(47574,'Aida64 6.10.5200 - Buffer Overflow (SEH)','Local','Windows','2019-11-04',0,'','',''),(51410,'MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control','Local','Windows','2023-05-02',0,'CVE-2023-25438','',''),(47545,'Intelbras Router WRN150 1.0.18 - Cross-Site Request Forgery','WebApps','Hardware','2019-10-28',0,'','',''),(47573,'Nostromo - Directory Traversal Remote Command Execution (Metasploit)','Remote','Multiple','2019-11-01',1,'CVE-2019-16278','',''),(51082,'Desktop Central 9.1.0 - Multiple Vulnerabilities','WebApps','JSP','2023-03-27',0,'','',''),(51026,'Open Web Analytics 1.7.3 - Remote Code Execution','WebApps','PHP','2022-11-11',0,'CVE-2022-24637','',''),(47168,'Linux Kernel 4.8.0-34 < 4.8.0-45 (Ubuntu / Linux Mint) - Packet Socket Local Privilege Escalation','Local','Linux','2018-12-29',0,'CVE-2017-7308','',''),(51364,'Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery','WebApps','Hardware','2023-04-14',0,'','',''),(51469,'Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution','Local','Multiple','2023-05-23',0,'CVE-2023-31873','',''),(47634,'Prima Access Control 2.3.35 - Arbitrary File Upload','WebApps','Hardware','2019-11-12',0,'CVE-2019-9189','',''),(51404,'SoftExpert (SE) Suite v2.1.3 - Local File Inclusion','WebApps','PHP','2023-05-02',0,'CVE-2023-30330','',''),(51081,'Scdbg 1.0 - Buffer overflow DoS','DoS','Windows','2023-03-27',0,'','',''),(47544,'ClonOs WEB UI 19.09 - Improper Access Control','WebApps','PHP','2019-10-25',0,'CVE-2019-18418','',''),(47572,'Apache Solr 8.2.0 - Remote Code Execution','WebApps','Java','2019-11-01',0,'CVE-2019-17558','',''),(51363,'Sielco Analog FM Transmitter 2.12 - \'id\' Cookie Brute Force Session Hijacking','WebApps','Hardware','2023-04-14',0,'','',''),(51403,'Serendipity 2.4.0 - File Inclusion RCE','WebApps','PHP','2023-05-02',0,'','',''),(51468,'Affiliate Me Version 5.0.1 - SQL Injection','WebApps','PHP','2023-05-23',0,'','',''),(47633,'Prima Access Control 2.3.35 - \'HwName\' Persistent Cross-Site Scripting','WebApps','Alpha','2019-11-12',0,'CVE-2019-7671','',''),(51025,'Wordpress Plugin ImageMagick-Engine 1.7.4 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-10-17',0,'','',''),(47543,'Linux Polkit - pkexec helper PTRACE_TRACEME local root (Metasploit)','Local','Linux','2019-10-24',1,'CVE-2019-13272','',''),(51402,'admidio v4.2.5 - CSV Injection','WebApps','PHP','2023-05-02',0,'','',''),(47167,'Linux Kernel 4.15.x < 4.19.2 - \'map_write() CAP_SYS_ADMIN\' Local Privilege Escalation (polkit Method)','Local','Linux','2019-01-04',0,'CVE-2018-18955','',''),(47571,'ownCloud 10.3.0 stable - Cross-Site Request Forgery','WebApps','Linux','2019-11-01',0,'','',''),(51467,'eScan Management Console 14.0.1400.2281 - Cross Site Scripting','WebApps','Windows','2023-05-23',0,'CVE-2023-31703','',''),(51362,'InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal','WebApps','ASP','2023-04-14',0,'','',''),(47631,'CBAS-Web 19.0.0 - \'id\' Boolean-based Blind SQL Injection','WebApps','PHP','2019-11-12',0,'','',''),(51080,'Hex Workshop v6.7 - Buffer overflow DoS','DoS','Windows','2023-03-27',0,'','',''),(51024,'Wordpress Plugin Zephyr Project Manager 3.2.42 - Multiple SQLi','WebApps','PHP','2022-10-06',1,'CVE-2022-2840','',''),(47570,'OpenVPN Private Tunnel 2.8.4 - \'ovpnagent\' Unquoted Service Path','Local','Windows','2019-11-01',0,'','',''),(47630,'CBAS-Web 19.0.0 - Username Enumeration','WebApps','Hardware','2019-11-12',0,'CVE-2019-10848','',''),(51361,'Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)','Local','macOS','2023-04-14',0,'','',''),(51466,'eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)','WebApps','Windows','2023-05-23',0,'CVE-2023-31702','',''),(47542,'AUO SunVeillance Monitoring System 1.1.9e - \'MailAdd\' SQL Injection','WebApps','Hardware','2019-10-24',0,'','',''),(51401,'revive-adserver v5.4.1 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-02',0,'','',''),(51079,'Resource Hacker v3.6.0.92 - Buffer overflow','Local','Windows','2023-03-27',0,'','',''),(51023,'Testa 3.5.1 Online Test Management System - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2022-09-23',0,'','',''),(47629,'CBAS-Web 19.0.0 - Information Disclosure','Remote','Hardware','2019-11-12',0,'CVE-2019-10849','',''),(51465,'Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-23',0,'CVE-2023-30256','',''),(47569,'TheJshen contentManagementSystem 1.04 - \'id\' SQL Injection','WebApps','PHP','2019-11-01',0,'','',''),(47166,'Linux Kernel 4.15.x < 4.19.2 - \'map_write() CAP_SYS_ADMIN\' Local Privilege Escalation (ldpreload Method)','Local','Linux','2018-11-21',0,'CVE-2018-18955','',''),(47541,'AUO SunVeillance Monitoring System 1.1.9e - Incorrect Access Control','WebApps','Hardware','2019-10-24',0,'','',''),(51360,'Bludit 4.0.0-rc-2 - Account takeover','WebApps','PHP','2023-04-14',0,'','',''),(51400,'projectSend r1605 - Private file download','WebApps','PHP','2023-05-02',1,'','',''),(51078,'Frhed (Free hex editor) v1.6.0 - Buffer overflow','Local','Windows','2023-03-27',0,'','',''),(51022,'Aero CMS v0.0.1 - SQLi','WebApps','PHP','2022-09-23',0,'','',''),(51464,'SitemagicCMS 4.4.3 - Remote Code Execution (RCE)','WebApps','PHP','2023-05-23',1,'','',''),(47628,'CBAS-Web 19.0.0 - Cross-Site Request Forgery (Add Super Admin)','WebApps','Hardware','2019-11-12',0,'CVE-2019-10847','',''),(47540,'WordPress Plugin Sliced Invoices 3.8.2 - \'post\' SQL Injection','WebApps','PHP','2019-10-24',0,'','',''),(47568,'WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Buffer OverFlow (SEH)','Local','Windows','2019-10-31',0,'','',''),(51399,'phpMyFAQ v3.1.12 - CSV Injection','WebApps','PHP','2023-05-02',0,'','',''),(47165,'Linux Kernel 4.15.x < 4.19.2 - \'map_write() CAP_SYS_ADMIN\' Local Privilege Escalation (dbus Method)','Local','Linux','2019-01-04',0,'CVE-2018-18955','',''),(51077,'Explorer32++ v1.3.5.531 - Buffer overflow','Local','Windows','2023-03-27',0,'','',''),(51021,'Wordpress Plugin 3dady real-time web stats 1.0 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-09-23',0,'','',''),(51359,'Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing','Local','Multiple','2023-04-10',0,'CVE-2023-24892','',''),(51463,'Prestashop 8.0.4 - CSV injection','WebApps','PHP','2023-05-23',0,'','',''),(47627,'CBAS-Web 19.0.0 - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'','',''),(47539,'Joomla! 3.4.6 - Remote Code Execution (Metasploit)','WebApps','PHP','2019-10-23',0,'','',''),(47567,'WordPress Plugin Google Review Slider 6.1 - \'tid\' SQL Injection','WebApps','PHP','2019-10-31',0,'','',''),(47626,'eMerge E3 Access Controller 4.6.07 - Remote Code Execution (Metasploit)','Remote','Hardware','2019-11-12',1,'','',''),(47164,'Linux Kernel 4.15.x < 4.19.2 - \'map_write() CAP_SYS_ADMIN\' Local Privilege Escalation (cron Method)','Local','Linux','2018-11-21',0,'CVE-2018-18955','',''),(51020,'Wordpress Plugin WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-09-23',1,'CVE-2022-2941','',''),(51398,'PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting','WebApps','PHP','2023-05-02',0,'','',''),(51358,'Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-10',0,'CVE-2023-1826','',''),(51462,'Best POS Management System v1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2023-05-23',1,'','',''),(51357,'BrainyCP V1.0 - Remote Code Execution','WebApps','PHP','2023-04-10',0,'','',''),(47625,'eMerge E3 Access Controller 4.6.07 - Remote Code Execution','Remote','Hardware','2019-11-12',0,'CVE-2019-7265','',''),(47566,'MikroTik RouterOS 6.45.6 - DNS Cache Poisoning','Remote','Hardware','2019-10-31',0,'CVE-2019-3978','',''),(51019,'Teleport v10.1.1 - Remote Code Execution (RCE)','Remote','Multiple','2022-09-23',0,'CVE-2022-36633','',''),(47538,'IObit Uninstaller 9.1.0.8 - \'IObitUnSvr\' Unquoted Service Path','Local','Windows','2019-10-23',0,'','',''),(51356,'Paradox Security Systems IPR512 - Denial Of Service','DoS','Hardware','2023-04-10',0,'CVE-2023-24709','',''),(47163,'Linux Kernel 4.10 < 5.1.17 - \'PTRACE_TRACEME\' pkexec Local Privilege Escalation','Local','Linux','2019-07-24',0,'CVE-2019-13272','',''),(47624,'eMerge50P 5000P 4.6.07 - Remote Code Execution','WebApps','Hardware','2019-11-12',0,'CVE-2019-7269','',''),(51396,'Sophos Web Appliance 4.3.10.4 - Pre-auth command injection','WebApps','PHP','2023-04-25',0,'CVE-2023-1671','',''),(47565,'JavaScriptCore - GetterSetter Type Confusion During DFG Compilation','DoS','Multiple','2019-10-30',1,'CVE-2019-8765','',''),(51461,'Hubstaff 1.6.14-61e5e22e - \'wow64log\' DLL Search Order Hijacking','Local','Windows','2023-05-23',0,'','',''),(47537,'Rocket.Chat 2.1.0 - Cross-Site Scripting','WebApps','Linux','2019-10-23',0,'CVE-2019-17220','',''),(51018,'Feehi CMS 2.1.1 - Remote Code Execution (Authenticated)','WebApps','PHP','2022-09-23',0,'CVE-2022-34140','',''),(51355,'Roxy Fileman 1.4.5 - Arbitrary File Upload','WebApps','ASHX','2023-04-10',0,'','',''),(47563,'WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Denial of Service','DoS','Windows','2019-10-30',0,'','',''),(47623,'eMerge E3 1.00-06 - \'layout\' Reflected Cross-Site Scripting','WebApps','Hardware','2019-11-12',0,'CVE-2019-7255','',''),(51395,'Wondershare Filmora 12.2.9.2233 - Unquoted Service Path','Local','Windows','2023-04-25',0,'','',''),(51017,'TP-Link Tapo c200 1.1.15 - Remote Code Execution (RCE)','WebApps','Hardware','2022-09-23',0,'CVE-2021-4045','',''),(47536,'Moxa EDR-810 - Command Injection / Information Disclosure','Remote','Hardware','2019-10-22',0,'CVE-2019-10969,CVE-2019-10963','',''),(51354,'ever gauzy v0.281.9 - JWT weak HMAC secret','WebApps','TypeScript','2023-04-10',0,'','',''),(47162,'WebKit - Universal Cross-Site Scripting due to Synchronous Page Loads','DoS','Multiple','2019-07-25',1,'CVE-2019-8649','',''),(51394,'Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution','WebApps','PHP','2023-04-25',0,'','',''),(47622,'eMerge E3 1.00-06 - Arbitrary File Upload','WebApps','Hardware','2019-11-12',0,'CVE-2019-7257','',''),(51460,'Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)','Remote','Hardware','2023-05-23',0,'','',''),(47562,'iSeeQ Hybrid DVR WH-H4 2.0.0.P - (get_jpeg) Stream Disclosure','WebApps','Hardware','2019-10-30',0,'','',''),(47531,'Total.js CMS 12 - Widget JavaScript Code Injection (Metasploit)','Remote','Multiple','2019-10-22',1,'CVE-2019-15954','',''),(47161,'MyBB < 1.8.21 - Remote Code Execution','WebApps','PHP','2019-07-25',0,'','',''),(51353,'dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2023-04-08',0,'','',''),(51393,'Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path','Local','Windows','2023-04-25',0,'','',''),(47621,'Atlassian Confluence 6.15.1 - Directory Traversal','WebApps','JSP','2019-11-12',0,'CVE-2019-3398','',''),(51459,'Screen SFT DAB 600/C - Authentication Bypass Reset Board Config','Remote','Hardware','2023-05-23',0,'','',''),(51352,'pfsenseCE v2.6.0 - Anti-brute force protection bypass','Remote','Hardware','2023-04-08',0,'CVE-2023-27100','',''),(47620,'eMerge E3 1.00-06 - Cross-Site Request Forgery','WebApps','Hardware','2019-11-12',0,'CVE-2019-7262','',''),(47529,'Solaris 11.4 - xscreensaver Privilege Escalation','Local','Solaris','2019-10-21',0,'CVE-2019-3010','',''),(47160,'Ovidentia 8.4.3 - SQL Injection','WebApps','PHP','2019-07-25',0,'','',''),(51392,'Mars Stealer 8.3 - Admin Account Takeover','WebApps','PHP','2023-04-25',0,'','',''),(51458,'Screen SFT DAB 600/C - Authentication Bypass Admin Password Change','Remote','Hardware','2023-05-23',0,'','',''),(47561,'Citrix StoreFront Server 7.15 - XML External Entity Injection','WebApps','XML','2019-10-30',0,'','',''),(51351,'ESET Service 16.0.26.0 - \'Service ekrn\' Unquoted Service Path','Local','Windows','2023-04-08',0,'','',''),(51391,'PaperCut NG/MG 22.0.4 - Authentication Bypass','WebApps','Multiple','2023-04-25',0,'CVE-2023-27350','',''),(47159,'Ovidentia 8.4.3 - Cross-Site Scripting','WebApps','PHP','2019-07-25',0,'CVE-2019-13977','',''),(47528,'Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream (2)','DoS','Windows','2019-10-21',1,'CVE-2019-8197','',''),(47560,'Ajenti 2.1.31 - Remote Code Exection (Metasploit)','WebApps','JSON','2019-10-30',0,'','',''),(51350,'Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','JSP','2023-04-08',0,'CVE-2022-43939,CVE-2022-43769','',''),(51389,'OCS Inventory NG 2.3.0.0 - Unquoted Service Path','Local','Windows','2023-04-25',0,'','',''),(51457,'Screen SFT DAB 600/C - Authentication Bypass Erase Account','Remote','Hardware','2023-05-23',0,'','',''),(47559,'Microsoft Windows Server 2012 - \'Group Policy\' Security Feature Bypass (MS15-014)','Remote','Windows','2019-10-29',0,'CVE-2015-0009','',''),(51349,'WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-08',1,'','',''),(51456,'Screen SFT DAB 600/C - Authentication Bypass Password Change','Remote','Hardware','2023-05-23',0,'','',''),(51388,'KodExplorer 4.49 - CSRF to Arbitrary File Upload','WebApps','PHP','2023-04-25',0,'CVE-2022-4944','',''),(47527,'Trend Micro Anti-Threat Toolkit 1.62.0.1218 - Remote Code Execution','Local','Windows','2019-10-21',1,'CVE-2019-9491','',''),(47558,'Microsoft Windows Server 2012 - \'Group Policy\' Remote Code Execution (MS15-011)','Remote','Windows','2019-10-29',0,'CVE-2015-0008','',''),(51455,'Screen SFT DAB 600/C - Authentication Bypass Account Creation','Remote','Hardware','2023-05-23',0,'','',''),(51387,'ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-20',0,'','',''),(47526,'Winrar 5.80 - XML External Entity Injection','Local','XML','2019-10-21',0,'','',''),(51347,'ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)','WebApps','CGI','2023-04-08',0,'CVE-2023-26692','',''),(51346,'X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2023-04-08',0,'CVE-2022-48177','',''),(47525,'WinRAR 5.80 (x64) - Denial of Service','DoS','Windows_x86-64','2019-10-21',0,'','',''),(51454,'PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-05-23',0,'','',''),(51345,'X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2023-04-08',0,'CVE-2022-48178','',''),(47524,'Joomla! 3.4.6 - Remote Code Execution','WebApps','PHP','2019-10-18',0,'','',''),(51344,'Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-08',0,'','',''),(47523,'WorkgroupMail 7.5.1 - \'WorkgroupMail\' Unquoted Service Path','Local','Windows','2019-10-17',0,'','',''),(51343,'Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2023-04-08',0,'CVE-2022-0020','',''),(47522,'Web Companion versions 5.1.1035.1047 - \'WCAssistantService\' Unquoted Service Path','Local','Windows','2019-10-17',0,'','',''),(51342,'Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2023-04-08',0,'CVE-2022-25630','',''),(47521,'BlackMoon FTP Server 3.1.2.1731 - \'BMFTP-RELEASE\' Unquoted Serive Path','Local','Windows','2019-10-17',0,'','',''),(51341,'Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation','Local','Windows','2023-04-08',0,'','',''),(47520,'Restaurant Management System 1.0 - Remote Code Execution','WebApps','PHP','2019-10-17',0,'','',''),(51340,'Suprema BioStar 2 v2.8.16 - SQL Injection','WebApps','Multiple','2023-04-08',0,'CVE-2023-27167','',''),(47519,'ThinVNC 1.0b1 - Authentication Bypass','Remote','Windows','2019-10-17',1,'CVE-2019-17662','',''),(51339,'Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)','WebApps','Java','2023-04-08',0,'CVE-2023-0669','',''),(47518,'WordPress Plugin Popup Builder 3.49 - Persistent Cross-Site Scripting','WebApps','PHP','2019-10-17',0,'','',''),(51338,'Medicine Tracker System v1.0 - Sql Injection','WebApps','PHP','2023-04-08',0,'','',''),(47517,'WordPress Plugin Soliloquy Lite 2.5.6 - Persistent Cross-Site Scripting','WebApps','PHP','2019-10-17',0,'','',''),(51337,'Online Appointment System V1.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-08',0,'','',''),(51336,'RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution','Local','Windows','2023-04-08',0,'CVE-2022-47529','',''),(47516,'WordPress Plugin FooGallery 1.8.12 - Persistent Cross-Site Scripting','WebApps','PHP','2019-10-17',0,'','',''),(51335,'ENTAB ERP 1.0 - Username PII leak','WebApps','ASP','2023-04-08',0,'CVE-2022-30076','',''),(47515,'Whatsapp 2.19.216 - Remote Code Execution','Remote','Android','2019-10-16',0,'CVE-2019-11932','',''),(51334,'Joomla! v4.2.8 - Unauthenticated information disclosure','WebApps','PHP','2023-04-08',1,'CVE-2023-23752','',''),(47510,'Mikogo 5.2.2.150317 - \'Mikogo-Service\' Unquoted Serive Path','Local','Windows','2019-10-16',0,'','',''),(51333,'Lucee Scheduled Job v1.0 - Command Execution','Local','Multiple','2023-04-08',0,'','',''),(47509,'Solaris xscreensaver 11.4 - Privilege Escalation','Local','Solaris','2019-10-16',0,'','',''),(51332,'ActFax 10.10 - Unquoted Path Services','Local','Windows','2023-04-08',0,'','',''),(47508,'LiteManager 4.5.0 - \'romservice\' Unquoted Serive Path','Local','Windows','2019-10-16',0,'','',''),(51331,'Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)','Local','Linux','2023-04-08',0,'','',''),(47507,'X.Org X Server 1.20.4 - Local Stack Overflow','Local','Linux','2019-10-16',0,'CVE-2019-17624','',''),(51330,'Restaurant Management System 1.0 - SQL Injection','WebApps','PHP','2023-04-08',1,'','',''),(47506,'Zilab Remote Console Server 3.2.9 - \'zrcs\' Unquoted Service Path','Local','Windows','2019-10-16',0,'','',''),(51329,'Icinga Web 2.10 - Arbitrary File Disclosure','WebApps','PHP','2023-04-08',0,'CVE-2022-24716','',''),(47505,'Accounts Accounting 7.02 - Persistent Cross-Site Scripting','WebApps','PHP','2019-10-16',0,'','',''),(47487,'Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiParseImageLoadConfig While Parsing Malformed PE File','DoS','Windows','2019-10-10',1,'CVE-2019-1345','',''),(51328,'Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)','Remote','Multiple','2023-04-08',0,'CVE-2023-23399','',''),(47504,'Lavasoft 2.3.4.7 - \'LavasoftTcpService\' Unquoted Service Path','Local','Windows','2019-10-16',0,'','',''),(47486,'Microsoft Windows Kernel - Out-of-Bounds Read in CI!CipFixImageType While Parsing Malformed PE File','DoS','Windows','2019-10-10',1,'CVE-2019-1344','',''),(51327,'Adobe Connect 11.4.5 - Local File Disclosure','WebApps','Multiple','2023-04-08',0,'CVE-2023-22232','',''),(47485,'Microsoft Windows Kernel - NULL Pointer Dereference in nt!MiOffsetToProtos While Parsing Malformed PE File','DoS','Windows','2019-10-10',1,'CVE-2019-1343','',''),(47503,'ActiveFax Server 6.92 Build 0316 - \'ActiveFaxServiceNT\' Unquoted Service Path','Local','Windows','2019-10-15',0,'','',''),(51326,'FortiRecorder 6.4.3 - Denial of Service','DoS','Hardware','2023-04-08',0,'CVE-2022-41333','',''),(47484,'Microsoft Windows Kernel - win32k.sys TTF Font Processing Pool Corruption in win32k!ulClearTypeFilter','DoS','Windows','2019-10-10',1,'CVE-2019-1364','',''),(47502,'sudo 1.8.27 - Security Bypass','Local','Linux','2019-10-15',0,'CVE-2019-14287','',''),(47483,'TP-Link TL-WR1043ND 2 - Authentication Bypass','WebApps','Hardware','2019-10-10',0,'CVE-2019-6971','',''),(47501,'Bolt CMS 3.6.10 - Cross-Site Request Forgery','WebApps','PHP','2019-10-15',0,'CVE-2019-17591','',''),(47482,'ASX to MP3 converter 3.1.3.7 - \'.asx\' Local Stack Overflow (DEP Bypass) (Metasploit)','Local','Linux','2019-10-10',0,'','',''),(47500,'Podman & Varlink 1.5.1 - Remote Code Execution','Remote','Linux','2019-10-15',0,'','',''),(47480,'SMA Solar Technology AG Sunny WebBox device - 1.6 - Cross-Site Request Forgery','WebApps','Hardware','2019-10-10',0,'CVE-2019-13529','',''),(47479,'XNU - Remote Double-Free via Data Race in IPComp Input Path','DoS','macOS','2019-10-09',1,'CVE-2019-8717','',''),(47478,'Foscam Video Management System 1.1.6.6 - \'UID\' Denial of Service (PoC)','DoS','Windows','2019-10-09',0,'','',''),(47498,'Kirona-DRS 5.5.3.5 - Information Disclosure','WebApps','PHP','2019-10-14',0,'CVE-2019-17503,CVE-2019-17504','',''),(47477,'DeviceViewer 3.12.0.1 - \'add user\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2019-10-09',0,'','',''),(47476,'DeviceViewer 3.12.0.1 - Arbitrary Password Change','Local','Windows','2019-10-09',0,'','',''),(47497,'Ajenti 2.1.31 - Remote Code Execution','WebApps','Python','2019-10-14',0,'','',''),(51325,'Altenergy Power Control Software C1.2.5 - OS command injection','WebApps','Hardware','2023-04-08',0,'CVE-2023-28343','',''),(47475,'vBulletin 5.0 < 5.5.4 - \'updateAvatar\' Authenticated Remote Code Execution','WebApps','PHP','2019-10-07',0,'CVE-2019-17132','',''),(47496,'Express Invoice 7.12 - \'Customer\' Persistent Cross-Site Scripting','WebApps','PHP','2019-10-14',0,'','',''),(47474,'Zabbix 4.4 - Authentication Bypass','WebApps','PHP','2019-10-08',0,'','',''),(51324,'Wondershare Dr Fone 12.9.6 - Privilege Escalation','Local','Windows','2023-04-07',0,'CVE-2023-27010','',''),(47495,'ActiveFax Server 6.92 Build 0316 - \'POP3 Server\' Denial of Service','DoS','Windows','2019-10-14',0,'','',''),(47472,'freeFTP 1.0.8 - \'PASS\' Remote Buffer Overflow','Remote','Windows','2019-10-07',1,'','',''),(51323,'Snitz Forum v1.0 - Blind SQL Injection','WebApps','ASP','2023-04-07',0,'','',''),(47471,'CheckPoint Endpoint Security Client/ZoneAlarm 15.4.062.17802 - Privilege Escalation','Local','Windows','2019-10-07',0,'CVE-2019-8452','',''),(51322,'Rukovoditel 3.3.1 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-07',0,'','',''),(47494,'SpotAuditor 5.3.1.0 - Denial of Service','DoS','Windows','2019-10-14',0,'','',''),(47470,'IBM Bigfix Platform 9.5.9.62 - Arbitrary File Upload','WebApps','Java','2019-10-07',0,'CVE-2019-4013','',''),(47493,'Uplay 92.0.0.6280 - Local Privilege Escalation','Local','Windows','2019-10-14',0,'CVE-2019-14737','',''),(51321,'Franklin Fueling Systems TS-550 - Exploit and Default Password','Remote','Hardware','2023-04-07',0,'','',''),(47469,'Subrion 4.2.1 - \'Email\' Persistant Cross-Site Scripting','WebApps','PHP','2019-10-07',0,'CVE-2019-17225','',''),(51320,'Schneider Electric v1.0 - Directory traversal & Broken Authentication','Remote','Hardware','2023-04-07',0,'','',''),(47468,'ASX to MP3 converter 3.1.3.7 - \'.asx\' Local Stack Overflow (DEP)','Local','Windows_x86-64','2019-10-07',0,'','',''),(47492,'WordPress Plugin Arforms 3.7.1 - Directory Traversal','WebApps','PHP','2019-10-11',0,'','',''),(51319,'ChurchCRM 4.5.1 - Authenticated SQL Injection','WebApps','PHP','2023-04-07',0,'CVE-2023-24787','',''),(47467,'Zabbix 4.2 - Authentication Bypass','WebApps','PHP','2019-10-07',0,'','',''),(47491,'Intelbras Router WRN150 1.0.18 - Persistent Cross-Site Scripting','WebApps','Hardware','2019-10-11',0,'','',''),(51318,'NotrinosERP 0.7 - Authenticated Blind SQL Injection','WebApps','PHP','2023-04-07',0,'CVE-2023-24788','',''),(47466,'logrotten 3.15.1 - Privilege Escalation','Local','Linux','2019-10-07',0,'','',''),(47490,'National Instruments Circuit Design Suite 14.0 - Local Privilege Escalation','Local','Windows','2019-10-11',0,'','',''),(47465,'Joomla! 3.4.6 - \'configuration.php\' Remote Code Execution','WebApps','PHP','2019-10-07',0,'','',''),(51317,'Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing','Remote','Hardware','2023-04-07',0,'CVE-2020-35391','',''),(47463,'Android - Binder Driver Use-After-Free','Local','Android','2019-10-04',1,'CVE-2019-2215','',''),(47489,'Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiRelocateImage While Parsing Malformed PE File','DoS','Windows','2019-10-10',1,'CVE-2019-1347','',''),(51316,'IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)','Remote','Multiple','2023-04-07',0,'CVE-2022-47986','',''),(47462,'PHP 7.0 < 7.3 (Unix) - \'gc\' disable_functions Bypass','WebApps','PHP','2019-10-03',0,'','',''),(51315,'MAC 1200R - Directory Traversal','WebApps','Hardware','2023-04-07',0,'CVE-2021-27825','',''),(51265,'XWorm Trojan 2.1 - Null Pointer Derefernce DoS','DoS','Windows','2023-04-05',0,'','',''),(47488,'Microsoft Windows Kernel - Out-of-Bounds Read in CI!HashKComputeFirstPageHash While Parsing Malformed PE File','DoS','Windows','2019-10-10',1,'CVE-2019-1346','',''),(47422,'YzmCMS 5.3 - \'Host\' Header Injection','WebApps','PHP','2019-09-25',0,'','',''),(47460,'LabCollector 5.423 - SQL Injection','WebApps','PHP','2019-10-04',0,'','',''),(51314,'Docker based datastores for IBM Instana 241-2 243-0 - No Authentication','Remote','Multiple','2023-04-07',0,'CVE-2023-27290','',''),(47421,'ABRT - sosreport Privilege Escalation (Metasploit)','Local','Linux','2019-09-25',1,'CVE-2015-5287','',''),(51264,'Provide Server v.14.4 XSS - CSRF & Remote Code Execution (RCE)','WebApps','Multiple','2023-04-05',0,'CVE-2023-23286','',''),(47459,'AnchorCMS < 0.12.3a - Information Disclosure','WebApps','Multiple','2019-10-03',0,'CVE-2018-7251','',''),(51313,'craftercms 4.x.x - CORS','WebApps','Multiple','2023-04-06',0,'','',''),(47420,'NPMJS gitlabhook 0.0.17 - \'repository\' Remote Command Execution','WebApps','JSON','2019-09-25',0,'CVE-2019-5485','',''),(51263,'Froxlor 2.0.3 Stable - Remote Code Execution (RCE)','WebApps','PHP','2023-04-05',0,'CVE-2023-0315','',''),(47457,'mintinstall 7.9.9 - Code Execution','WebApps','Linux','2019-10-03',0,'CVE-2019-17080','',''),(51312,'Purchase Order Management-1.0 - Local File Inclusion','WebApps','PHP','2023-04-06',1,'','',''),(47419,'WP Server Log Viewer 1.0 - \'logfile\' Persistent Cross-Site Scripting','WebApps','PHP','2019-09-25',0,'','',''),(47456,'DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)','Remote','Windows','2019-10-02',1,'CVE-2017-0148,CVE-2017-0147,CVE-2017-0146,CVE-2017-0145,CVE-2017-0144,CVE-2017-0143','',''),(51262,'Apache Tomcat 10.1 - Denial Of Service','DoS','Multiple','2023-04-05',0,'CVE-2022-29885','',''),(51311,'WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE','Remote','Hardware','2023-04-06',0,'CVE-2023-27826','',''),(47418,'SpotIE Internet Explorer Password Recovery 2.9.5 - \'Key\' Denial of Service','DoS','Windows','2019-09-25',0,'','',''),(51310,'HospitalRun 1.0.0-beta - Local Root Exploit for macOS','Local','macOS','2023-04-06',0,'','',''),(51309,'Unified Remote 3.13.0 - Remote Code Execution (RCE)','Remote','Windows','2023-04-06',0,'','',''),(46936,'pfSense 2.4.4-p3 (ACME Package 0.59_14) - Persistent Cross-Site Scripting','WebApps','PHP','2019-05-29',0,'CVE-2019-12347','',''),(51308,'Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI','WebApps','CGI','2023-04-06',0,'CVE-2020-11798','',''),(46935,'Phraseanet < 4.0.7 - Cross-Site Scripting','WebApps','Multiple','2019-05-28',0,'','',''),(47417,'Microsoft SharePoint 2013 SP1 - \'DestinationFolder\' Persistant Cross-Site Scripting','WebApps','ASPX','2019-09-25',0,'CVE-2019-1262','',''),(51261,'ImageMagick 7.1.0-49 - Arbitrary File Read','Local','Multiple','2023-04-05',0,'CVE-2022-44268','',''),(47455,'Detrix EDMS 1.2.3.1505 - SQL Injection','WebApps','PHP','2019-10-02',0,'','',''),(51307,'Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-06',0,'CVE-2023-24217','',''),(51260,'CKEditor 5 35.4.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-05',0,'CVE-2022-48110','',''),(47416,'Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)','Remote','Windows','2019-09-24',1,'CVE-2019-0708','',''),(51306,'Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection','Remote','Hardware','2023-04-06',0,'','',''),(47454,'Counter-Strike Global Offensive 1.37.1.1 - \'vphysics.dll\' Denial of Service (PoC)','DoS','Windows','2019-09-18',0,'CVE-2019-15943','',''),(46934,'Petraware pTransformer ADC < 2.1.7.22827 - Login Bypass','Remote','Windows','2019-05-28',0,'CVE-2019-12372','',''),(51259,'SOUND4 LinkAndShare Transmitter 1.1.2 - Format String Stack Buffer Overflow','Remote','Hardware','2023-04-05',0,'','',''),(51305,'Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit','Remote','Hardware','2023-04-06',0,'','',''),(46933,'EquityPandit 1.0 - Password Disclosure','Local','Android','2019-05-28',0,'','',''),(47415,'iMessage - Decoding NSSharedKeyDictionary Can Read Object Out of Bounds','DoS','iOS','2019-09-24',1,'CVE-2019-8641','',''),(47453,'WebKit - Universal XSS Using Cached Pages','DoS','Multiple','2019-10-01',1,'','',''),(51257,'Answerdev 1.0.3 - Account Takeover','WebApps','Go','2023-04-05',1,'CVE-2023-0744','',''),(51304,'Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery','Remote','Hardware','2023-04-06',0,'','',''),(46932,'Typora 0.9.9.24.6 - Directory Traversal','Remote','macOS','2019-05-27',0,'CVE-2019-12137','',''),(47414,'Microsoft Windows cryptoapi - SymCrypt Modular Inverse Algorithm Denial of Service','DoS','Windows','2019-09-24',1,'','',''),(47452,'WebKit - User-agent Shadow root Leak in WebCore::ReplacementFragment::ReplacementFragment','DoS','Multiple','2019-10-01',1,'','',''),(51256,'ImageMagick 7.1.0-49 - DoS','DoS','PHP','2023-04-05',0,'CVE-2022-44267','',''),(46931,'Deltek Maconomy 2.2.5 - Local File Inclusion','WebApps','Multiple','2019-05-27',0,'CVE-2019-12314','',''),(51303,'Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification','Remote','Hardware','2023-04-06',0,'','',''),(47413,'Pfsense 2.3.4 / 2.4.4-p3 - Remote Code Injection','WebApps','PHP','2019-09-24',0,'CVE-2019-16701','',''),(47451,'WebKit - Universal XSS in WebCore::command','DoS','Multiple','2019-10-01',1,'','',''),(51255,'ERPNext 12.29 - Cross-Site Scripting (XSS)','WebApps','Java','2023-04-05',0,'CVE-2022-28598','',''),(47412,'File Sharing Wizard 1.5.0 - POST SEH Overflow','Remote','Windows','2019-09-24',0,'CVE-2019-16724','',''),(51302,'Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS','Remote','Hardware','2023-04-06',0,'','',''),(46930,'Pidgin 2.13.0 - Denial of Service (PoC)','DoS','Windows','2019-05-27',0,'','',''),(51254,'BTCPay Server v1.7.4 - HTML Injection','WebApps','Multiple','2023-04-05',1,'CVE-2023-0493','',''),(47450,'WebKit - UXSS Using JavaScript: URI and Synchronous Page Loads','DoS','Multiple','2019-10-01',1,'','',''),(51301,'Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection','Remote','Hardware','2023-04-06',0,'','',''),(47411,'Easy File Sharing Web Server 7.2 - \'New User\' Local Overflow (SEH)','Local','Windows','2019-09-24',0,'','',''),(46929,'Fast AVI MPEG Joiner - \'License Name\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(51253,'itech TrainSmart r1044 - SQL injection','WebApps','PHP','2023-04-05',0,'CVE-2021-36520','',''),(47449,'DotNetNuke 9.3.2 - Cross-Site Scripting','WebApps','Multiple','2019-10-01',0,'','',''),(51300,'Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection','Remote','Hardware','2023-04-06',0,'','',''),(47410,'DeviceViewer 3.12.0.1 - \'creating user\' Denial of Service','DoS','Windows','2019-09-24',0,'','',''),(46928,'Microsoft Internet Explorer Windows 10 1809 17763.316 - Scripting Engine Memory Corruption','Remote','Windows','2019-05-24',0,'CVE-2019-0752','',''),(47448,'DotNetNuke < 9.4.0 - Cross-Site Scripting','WebApps','Multiple','2019-10-01',0,'CVE-2019-12562','',''),(51252,'GNU screen v4.9.0 - Privilege Escalation','Local','Linux','2023-04-05',0,'CVE-2023-24626','',''),(47409,'iOS < 12.4.1 - \'Jailbreak\' Local Privilege Escalation','Local','iOS','2019-09-23',0,'CVE-2019-8605','',''),(51299,'Osprey Pump Controller 1.0.1 - Administrator Backdoor Access','Remote','Hardware','2023-04-06',0,'','',''),(47447,'vBulletin 5.0 < 5.5.4 - \'widget_php \' Unauthenticated Remote Code Execution','WebApps','PHP','2019-09-23',0,'CVE-2019-16759','',''),(51251,'Responsive FileManager 9.9.5 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-05',1,'CVE-2022-46604','',''),(46927,'Cyberoam General Authentication Client 2.1.2.7 - \'Server Address\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(47408,'HPE Intelligent Management Center < 7.3 E0506P09 - Information Disclosure','Remote','watchOS','2019-09-23',0,'CVE-2019-5392','',''),(46926,'Cyberoam Transparent Authentication Suite 2.1.2.5 - \'NetBIOS Name\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(47446,'PHP 7.1 < 7.3 - \'json serializer\' disable_functions Bypass','WebApps','Multiple','2019-09-28',0,'','',''),(51250,'Control Web Panel 7 (CWP7) v0.9.8.1147 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-05',0,'CVE-2022-44877','',''),(51298,'Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure','Remote','Hardware','2023-04-06',0,'','',''),(47407,'Gila CMS < 1.11.1 - Local File Inclusion','WebApps','Multiple','2019-09-23',0,'CVE-2019-16679','',''),(46925,'Cyberoam Transparent Authentication Suite 2.1.2.5 - \'Fully Qualified Domain Name\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(51249,'Binwalk v2.3.2 - Remote Command Execution (RCE)','Remote','Python','2023-04-05',0,'CVE-2022-4510','',''),(51297,'Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack','Remote','Hardware','2023-04-06',0,'','',''),(47406,'InputMapper 1.6.10 - Denial of Service','DoS','watchOS','2019-09-23',0,'','',''),(47445,'kic 2.4a - Denial of Service','DoS','Linux','2019-10-01',0,'','',''),(46924,'Cyberoam SSLVPN Client 1.3.1.30 - \'HTTP Proxy\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(47444,'DameWare Remote Support 12.1.0.34 - Buffer Overflow (SEH)','Local','Windows','2019-10-01',0,'','',''),(51248,'Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB - Information Disclosure','Remote','Hardware','2023-04-05',0,'CVE-2020-5330,CVE-2019-15993','',''),(51296,'ChurchCRM v4.5.3-121fcc1 - SQL Injection','WebApps','PHP','2023-04-06',0,'','',''),(47405,'Hisilicon HiIpcam V100R003 Remote ADSL - Credentials Disclosure','Remote','Hardware','2019-09-23',0,'','',''),(46923,'Cyberoam SSLVPN Client 1.3.1.30 - \'Connect To Server\' Denial of Service (PoC)','DoS','Windows','2019-05-24',0,'','',''),(47443,'WordPress Plugin ARforms 3.7.1 - Arbitrary File Deletion','WebApps','PHP','2019-09-30',0,'CVE-2019-16902','',''),(51247,'PostgreSQL 9.6.1 - Remote Code Execution (RCE) (Authenticated)','Remote','Multiple','2023-04-05',0,'CVE-2019–9193','',''),(47404,'SpotIE Internet Explorer Password Recovery 2.9.5 - \'Key\' Denial of Service','DoS','watchOS','2019-09-20',0,'','',''),(51295,'flatnux 2021-03.25 - Remote Code Execution (Authenticated)','WebApps','PHP','2023-04-06',0,'','',''),(46922,'Axessh 4.2 - \'Log file name\' Local Stack-based Buffer Overflow','Local','Windows','2019-05-24',0,'','',''),(46872,'PCL Converter 2.7 - Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(47442,'Cisco Small Business 220 Series - Multiple Vulnerabilities','Remote','Hardware','2019-09-30',0,'CVE-2019-1914,CVE-2019-1913,CVE-2019-1912','',''),(47403,'LayerBB < 1.1.4 - Cross-Site Request Forgery','WebApps','PHP','2019-09-20',0,'CVE-2019-16531','',''),(46921,'Opencart 3.0.3.2 - \'extension/feed/google_base\' Denial of Service (PoC)','DoS','PHP','2019-05-24',0,'','',''),(51246,'Online Eyewear Shop 1.0 - SQL Injection (Unauthenticated)','WebApps','PHP','2023-04-05',1,'','',''),(46871,'Encrypt PDF 2.3 - Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(51294,'ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access','Remote','Hardware','2023-04-06',0,'CVE-2023-26609','',''),(46920,'Microsoft Windows - \'Win32k\' Local Privilege Escalation','Local','Windows','2019-05-15',0,'CVE-2019-0803','',''),(47441,'TheSystem 1.0 - Command Injection','WebApps','Python','2019-09-30',0,'','',''),(47402,'GOautodial 4.0 - \'CreateEvent\' Persistent Cross-Site Scripting','WebApps','PHP','2019-09-19',1,'','',''),(51293,'pdfkit v0.8.7.2 - Command Injection','Local','Ruby','2023-04-06',1,'CVE-2022–25765','',''),(51245,'bgERP v22.31 (Orlovets) - Cookie Session vulnerability & Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-05',0,'','',''),(46869,'eLabFTW 1.8.5 - Arbitrary File Upload / Remote Code Execution','WebApps','PHP','2019-05-20',0,'CVE-2019-12185','',''),(46919,'Microsoft Internet Explorer 11 - Sandbox Escape','Local','Windows','2019-05-22',0,'','',''),(47401,'DIGIT CENTRIS 4 ERP - \'datum1\' SQL Injection','WebApps','PHP','2019-09-19',0,'','',''),(51244,'Liferay Portal 6.2.5 - Insecure Permissions','WebApps','Java','2023-04-05',0,'CVE-2021-33990','',''),(51292,'Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-06',1,'CVE-2023-0902','',''),(46868,'Huawei eSpace 1.1.11.103 - \'ContactsCtrl.dll\' / \'eSpaceStatusCtrl.dll\' ActiveX Heap Overflow','DoS','Windows','2019-05-20',0,'CVE-2014-9418','',''),(46918,'Microsoft Windows (x86) - Task Scheduler\' .job\' Import Arbitrary Discretionary Access Control List Write / Local Privilege Escalation','Local','Windows_x86','2019-05-22',0,'','',''),(47440,'thesystem 1.0 - Cross-Site Scripting','WebApps','Python','2019-09-30',0,'','',''),(51291,'Music Gallery Site v1.0 - SQL Injection on page Master.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0962','',''),(51243,'D-Link DIR-846 - Remote Command Execution (RCE) vulnerability','Remote','Hardware','2023-04-05',0,'CVE-2022-46552','',''),(46867,'Huawei eSpace 1.1.11.103 - Image File Format Handling Buffer Overflow','DoS','Windows','2019-05-20',0,'CVE-2014-9417','',''),(47400,'macOS 18.7.0 Kernel - Local Privilege Escalation','Local','macOS','2019-09-19',0,'','',''),(51290,'Music Gallery Site v1.0 - SQL Injection on page view_music_details.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0961','',''),(46866,'Huawei eSpace 1.1.11.103 - DLL Hijacking','Local','Windows','2019-05-20',0,'CVE-2014-9416','',''),(46917,'Microsoft Windows (x86/x64) - \'Error Reporting\' Discretionary Access Control List / Local Privilege Escalation','Local','Windows','2019-05-22',0,'CVE-2019-0863','',''),(47439,'GoAhead 2.5.0 - Host Header Injection','Remote','Multiple','2019-09-30',0,'CVE-2019-16645','',''),(51016,'WiFiMouse 1.8.3.4 - Remote Code Execution (RCE)','Remote','Windows','2022-09-21',0,'','',''),(51242,'Bus Pass Management System 1.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-05',1,'','',''),(47399,'Western Digital My Book World II NAS 1.02.12 - Authentication Bypass / Command Execution','WebApps','Hardware','2019-09-19',0,'CVE-2019-16399','',''),(51241,'Calendar Event Multi View 1.4.07 - Unauthenticated Arbitrary Event Creation to Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-05',0,'CVE-2022-2846','',''),(47438,'phpIPAM 1.4 - SQL Injection','WebApps','PHP','2019-09-30',0,'CVE-2019-16692','',''),(51289,'Music Gallery Site v1.0 - Broken Access Control','WebApps','PHP','2023-04-06',1,'CVE-2023-0963','',''),(46865,'Huawei eSpace Meeting 1.1.11.103 - \'cenwpoll.dll\' SEH Buffer Overflow (Unicode)','DoS','Windows','2019-05-20',0,'CVE-2014-9415','',''),(46916,'Microsoft Windows 10 (17763.379) - Install DLL','Local','Windows','2019-05-23',0,'','',''),(51015,'Wifi HD Wireless Disk Drive 11 - Local File Inclusion','Remote','iOS','2022-09-21',0,'','',''),(47398,'Hospital-Management 1.26 - \'fname\' SQL Injection','WebApps','PHP','2019-09-18',1,'','',''),(46915,'Shopware - createInstanceFromNamedArguments PHP Object Instantiation Remote Code Execution (Metasploit)','Remote','PHP','2019-05-23',1,'CVE-2017-18357','',''),(51240,'zstore 6.6.0 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-05',0,'','',''),(47395,'CollegeManagementSystem-CMS 1.3 - \'batch\' SQL Injection','WebApps','PHP','2019-09-16',1,'','',''),(46864,'Interspire Email Marketer 6.20 - \'surveys_submit.php\' Remote Code Execution','WebApps','PHP','2019-05-17',0,'CVE-2018-19550','',''),(51288,'Music Gallery Site v1.0 - SQL Injection on music_list.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0938','',''),(47437,'vBulletin 5.x - Remote Command Execution (Metasploit)','WebApps','PHP','2019-09-30',0,'CVE-2019-16759','',''),(46914,'Apple Mac OS X - Feedback Assistant Race Condition (Metasploit)','Local','macOS','2019-05-23',1,'CVE-2019-8565','',''),(51014,'Blink1Control2 2.2.7 - Weak Password Encryption','Local','Multiple','2022-09-20',0,'CVE-2022-35513','',''),(51239,'Kardex Mlog MCC 5.7.12 - RCE (Remote Code Execution)','Remote','Windows','2023-04-05',0,'CVE-2023-22855','',''),(46913,'Visual Voicemail for iPhone - IMAP NAMESPACE Processing Use-After-Free','DoS','iOS','2019-05-23',1,'CVE-2019-8613','',''),(51238,'projectSend r1605 - Remote Code Exectution RCE','WebApps','PHP','2023-04-05',0,'','',''),(47394,'docPrint Pro 8.0 - SEH Buffer Overflow','Local','Windows','2019-09-16',0,'','',''),(46863,'Iperius Backup 6.1.0 - Privilege Escalation','Local','Windows','2019-05-17',1,'','',''),(51287,'Employee Task Management System v1.0 - SQL Injection on edit-task.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0902','',''),(47436,'WordPress Theme Zoner Real Estate - 4.1.1 Persistent Cross-Site Scripting','WebApps','PHP','2019-09-27',0,'','',''),(51013,'Bookwyrm v0.4.3 - Authentication Bypass','WebApps','Multiple','2022-09-20',1,'CVE-2022-2651','',''),(47158,'Apple iMessage - DigitalTouch tap Message Processing Out-of-Bounds Read','DoS','watchOS','2019-07-24',1,'CVE-2019-8624','',''),(46912,'Microsoft Windows 10 1809 - \'CmKeyBodyRemapToVirtualForEnum\' Arbitrary Key Enumeration Privilege Escalation','Local','Windows','2019-05-23',1,'CVE-2019-0881','',''),(47435,'V-SOL GPON/EPON OLT Platform 2.03 - Remote Privilege Escalation','WebApps','Hardware','2019-09-27',0,'','',''),(47157,'Android 7 < 9 - Remote Code Execution','Remote','Android','2019-07-24',0,'CVE-2019-2107','',''),(51237,'Secure Web Gateway 10.2.11 - Cross-Site Scripting (XSS)','WebApps','Multiple','2023-04-05',0,'CVE-2023-0214','',''),(51012,'Buffalo TeraStation Network Attached Storage (NAS) 1.66 - Authentication Bypass','WebApps','Hardware','2022-09-20',0,'','',''),(46862,'CEWE Photo Importer 6.4.3 - \'.jpg\' Denial of Service (PoC)','DoS','Windows','2019-05-17',0,'','',''),(46911,'Terminal Services Manager 3.2.1 - Denial of Service','DoS','Windows','2019-05-23',0,'','',''),(51286,'Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)','WebApps','PHP','2023-04-06',1,'CVE-2023-0904','',''),(47393,'Notepad++ < 7.7 (x64) - Denial of Service','DoS','Windows_x86-64','2019-09-16',0,'CVE-2019-16294','',''),(47434,'V-SOL GPON/EPON OLT Platform 2.03 - Cross-Site Request Forgery','WebApps','Hardware','2019-09-27',0,'','',''),(47155,'Trend Micro Deep Discovery Inspector IDS - Security Bypass','Remote','Multiple','2019-07-24',0,'','',''),(51236,'PhotoShow 3.0 - Remote Code Execution','WebApps','PHP','2023-04-05',0,'','',''),(51011,'Airspan AirSpot 5410 version 0.3.4.1 - Remote Code Execution (RCE)','Remote','Linux','2022-09-20',0,'CVE-2022-36267','',''),(46910,'Nagios XI 5.6.1 - SQL injection','WebApps','PHP','2019-05-23',0,'CVE-2019-12279','',''),(51235,'Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection','WebApps','PHP','2023-04-03',1,'CVE-2023-23488','',''),(47433,'V-SOL GPON/EPON OLT Platform 2.03 - Unauthenticated Configuration Download','WebApps','Hardware','2019-09-27',0,'','',''),(47392,'Symantec Advanced Secure Gateway (ASG) / ProxySG - Unrestricted File Upload','WebApps','CFM','2019-09-16',0,'CVE-2016-10258','',''),(51010,'Mobile Mouse 3.6.0.4 - Remote Code Execution (RCE)','Remote','Windows','2022-09-20',0,'','',''),(47432,'thesystem App 1.0 - \'username\' SQL Injection','WebApps','PHP','2019-09-27',0,'','',''),(51234,'GLPI Cartography Plugin v6.0.0 - Unauthenticated Remote Code Execution (RCE)','WebApps','PHP','2023-04-03',0,'CVE-2022-34128','',''),(46616,'Airbnb Clone Script - Multiple SQL Injection','WebApps','PHP','2019-03-28',0,'','',''),(46909,'NetAware 1.20 - \'Share Name\' Denial of Service (PoC)','DoS','Windows','2019-05-23',0,'','',''),(47391,'NetGain EM Plus 10.1.68 - Remote Command Execution','WebApps','JSP','2019-09-16',0,'','',''),(51009,'Gitea 1.16.6 - Remote Code Execution (RCE) (Metasploit)','WebApps','Multiple','2022-09-15',1,'CVE-2022-30781','',''),(51285,'Employee Task Management System v1.0 - Broken Authentication','WebApps','PHP','2023-04-06',1,'CVE-2023-0905','',''),(46861,'CEWE Photoshow 6.4.3 - \'Password\' Denial of Service (PoC)','DoS','Windows','2019-05-17',0,'','',''),(47154,'WordPress Plugin Hybrid Composer 1.4.6 - Improper Access Restrictions','WebApps','PHP','2019-07-24',0,'','',''),(47431,'thesystem App 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2019-09-27',0,'','',''),(51233,'GLPI v10.0.2 - SQL Injection (Authentication Depends on Configuration)','WebApps','PHP','2023-04-03',0,'CVE-2022-31056','',''),(46615,'Thomson Reuters Concourse & Firm Central < 2.13.0097 - Directory Traversal / Local File Inclusion','WebApps','Windows','2019-03-28',0,'CVE-2019-8385','',''),(46908,'NetAware 1.20 - \'Add Block\' Denial of Service (PoC)','DoS','Windows','2019-05-23',0,'','',''),(51284,'Auto Dealer Management System v1.0 - SQL Injection on manage_user.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0915','',''),(47390,'Inteno IOPSYS Gateway - Improper Access Restrictions','Remote','Hardware','2019-09-16',0,'','',''),(46860,'Sandboxie 5.30 - \'Programs Alerts\' Denial of Service (PoC)','DoS','Windows','2019-05-17',0,'','',''),(47430,'thesystem App 1.0 - \'server_name\' SQL Injection','WebApps','PHP','2019-09-27',0,'','',''),(51008,'WordPress Plugin Netroics Blog Posts Grid 1.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-09-02',0,'','',''),(47153,'Cisco Wireless Controller 3.6.10E - Cross-Site Request Forgery','WebApps','Hardware','2019-07-24',0,'CVE-2019-12624','',''),(46614,'Jettweb Hazır Rent A Car Scripti V4 - SQL Injection','WebApps','PHP','2019-03-27',0,'','',''),(51232,'GLPI Activity v3.1.0 - Authenticated Local File Inclusion on Activity plugin','WebApps','PHP','2023-04-03',0,'CVE-2022-34125','',''),(47429,'Mobatek MobaXterm 12.1 - Buffer Overflow (SEH)','Local','Windows','2019-09-27',0,'','',''),(51283,'Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php','WebApps','PHP','2023-04-06',1,'CVE-2023-0913','',''),(46903,'Horde Webmail 5.2.22 - Multiple Vulnerabilities','WebApps','PHP','2019-05-22',0,'','',''),(47389,'AppXSvc - Privilege Escalation','Local','Windows','2019-09-16',0,'CVE-2019-1253','',''),(51007,'WordPress Plugin Testimonial Slider and Showcase 2.2.6 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-09-02',0,'','',''),(51282,'Auto Dealer Management System v1.0 - SQL Injection','WebApps','PHP','2023-04-06',1,'CVE-2023-0912','',''),(47428,'InoERP 0.7.2 - Persistent Cross-Site Scripting','WebApps','PHP','2019-09-27',0,'','',''),(51230,'GLPI Glpiinventory v1.0.1 - Unauthenticated Local File Inclusion','WebApps','PHP','2023-04-03',0,'CVE-2022-31062','',''),(46902,'TapinRadio 2.11.6 - \'Uername\' Denial of Service (PoC)','DoS','Windows','2019-05-22',0,'','',''),(46859,'SEL AcSELerator Architect 2.2.24 - CPU Exhaustion Denial of Service','DoS','Windows','2019-05-16',0,'CVE-2018-10608','',''),(46613,'Spidermonkey - IonMonkey Type Inference is Incorrect for Constructors Entered via OSR','DoS','Multiple','2019-03-26',1,'CVE-2019-9791','',''),(51229,'GLPI 4.0.2 - Unauthenticated Local File Inclusion on Manageentities plugin','WebApps','PHP','2023-04-03',0,'CVE-2022-34127','',''),(47427,'citecodecrashers Pic-A-Point 1.1 - \'Consignment\' SQL Injection','WebApps','PHP','2019-09-26',1,'','',''),(51281,'Auto Dealer Management System 1.0 - Broken Access Control Exploit','WebApps','PHP','2023-04-06',1,'CVE-2023-0916','',''),(46858,'Axessh 4.2 - \'Log file name\' Denial of Service (PoC)','DoS','Windows','2019-05-16',0,'','',''),(47388,'College-Management-System 1.2 - Authentication Bypass','WebApps','PHP','2019-09-14',1,'','',''),(46901,'TapinRadio 2.11.6 - \'Address\' Denial of Service (PoC)','DoS','Windows','2019-05-22',0,'','',''),(51006,'Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass','WebApps','Hardware','2022-09-02',0,'CVE-2022-1040','',''),(47152,'NoviSmart CMS - SQL injection','WebApps','PHP','2019-07-24',0,'','',''),(46612,'SJS Simple Job Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2019-03-26',0,'','',''),(51228,'Roxy WI v6.1.1.0 - Unauthenticated Remote Code Execution (RCE) via ssl_cert Upload','WebApps','Python','2023-04-03',0,'CVE-2022-31161','',''),(47150,'Axway SecureTransport 5 - Unauthenticated XML Injection','WebApps','Linux','2019-07-22',0,'','',''),(46857,'ZOC Terminal v7.23.4 - \'Shell\' Denial of Service (PoC)','DoS','Windows','2019-05-16',0,'','',''),(46611,'Titan FTP Server Version 2019 Build 3505 - Directory Traversal / Local File Inclusion','WebApps','Windows','2019-03-26',0,'CVE-2019-10009','',''),(50893,'WebTareas 2.4 - Blind SQLi (Authenticated)','WebApps','PHP','2022-05-11',0,'CVE-2021-43481','',''),(47426,'inoERP 4.15 - \'download\' SQL Injection','WebApps','PHP','2019-09-26',0,'CVE-2019-16894','',''),(51280,'Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload','WebApps','PHP','2023-04-06',1,'CVE-2023-0943','',''),(51005,'PAN-OS 10.0 - Remote Code Execution (RCE) (Authenticated)','Remote','Multiple','2022-08-09',0,'CVE-2020-2038','',''),(47387,'Ticket-Booking 1.4 - Authentication Bypass','WebApps','PHP','2019-09-14',1,'','',''),(51227,'Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE)','WebApps','Python','2023-04-03',1,'CVE-2022-31126','',''),(46900,'RarmaRadio 2.72.3 - \'Username\' Denial of Service (PoC)','DoS','Windows','2019-05-22',0,'','',''),(47149,'Comtrend-AR-5310 - Restricted Shell Escape','Local','Linux','2019-07-22',0,'','',''),(51279,'Best pos Management System v1.0 - SQL Injection','WebApps','PHP','2023-04-06',0,'','',''),(46610,'XooDigital - \'p\' SQL Injection','WebApps','PHP','2019-03-26',0,'','',''),(47425,'all-in-one-seo-pack 3.2.7 - Persistent Cross-Site Scripting','WebApps','PHP','2019-09-26',0,'','',''),(47148,'BACnet Stack 0.8.6 - Denial of Service','DoS','Linux','2019-07-22',0,'CVE-2019-12480','',''),(50892,'Akka HTTP 10.1.14 - Denial of Service','Remote','Multiple','2022-05-11',0,'CVE-2021-42697','',''),(47386,'LimeSurvey 3.17.13 - Cross-Site Scripting','WebApps','PHP','2019-09-13',1,'CVE-2019-16173,CVE-2019-16172','',''),(51004,'ThingsBoard 3.3.1 \'description\' - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2022-08-09',0,'CVE-2021-42751','',''),(46899,'RarmaRadio 2.72.3 - \'Server\' Denial of Service (PoC)','DoS','Windows','2019-05-22',0,'','',''),(46856,'ZOC Terminal v7.23.4 - \'Private key file\' Denial of Service (PoC)','DoS','Windows','2019-05-16',0,'','',''),(46609,'XooGallery - Multiple SQL Injection','WebApps','PHP','2019-03-26',0,'','',''),(51278,'Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking','WebApps','PHP','2023-04-06',0,'','',''),(47424,'Duplicate-Post 3.2.3 - Persistent Cross-Site Scripting','WebApps','PHP','2019-09-26',0,'','',''),(47385,'phpMyAdmin 4.9.0.1 - Cross-Site Request Forgery','WebApps','PHP','2019-09-13',0,'CVE-2019-12922','',''),(47147,'Docker - Container Escape','Local','Linux','2019-07-19',0,'','',''),(50891,'Microfinance Management System 1.0 - \'customer_number\' SQLi','WebApps','PHP','2022-05-11',0,'','',''),(51003,'ThingsBoard 3.3.1 \'name\' - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2022-08-09',0,'CVE-2021-42750','',''),(51226,'Roxy WI v6.1.0.0 - Improper Authentication Control','WebApps','Python','2023-04-03',1,'CVE-2022-31125','',''),(46898,'Carel pCOWeb < B1.2.1 - Credentials Disclosure','WebApps','Hardware','2019-05-22',0,'CVE-2019-11369','',''),(46855,'ZOC Terminal 7.23.4 - \'Script\' Denial of Service (PoC)','DoS','Windows','2019-05-16',0,'','',''),(46608,'Rukovoditel ERP & CRM 2.4.1 - \'path\' Cross-Site Scripting','WebApps','PHP','2019-03-26',0,'CVE-2019-7400','',''),(47423,'Chamillo LMS 1.11.8 - Arbitrary File Upload','WebApps','PHP','2019-09-26',0,'','',''),(47384,'Dolibarr ERP-CRM 10.0.1 - \'User-Agent\' Cross-Site Scripting','WebApps','PHP','2019-09-13',0,'CVE-2019-16197','',''),(47146,'REDCap < 9.1.2 - Cross-Site Scripting','WebApps','PHP','2019-07-19',0,'CVE-2019-13029','',''),(51277,'POLR URL 2.3.0 - Shortener Admin Takeover','WebApps','PHP','2023-04-06',0,'CVE-2021-21276','',''),(50890,'ImpressCMS v1.4.4 - Unrestricted File Upload','WebApps','PHP','2022-05-11',0,'','',''),(51002,'Feehi CMS 2.1.1 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-08-09',0,'CVE-2022-34140','',''),(51225,'sleuthkit 4.11.1 - Command Injection','Local','Multiple','2023-04-03',0,'CVE-2022-45639','',''),(46897,'Carel pCOWeb < B1.2.1 - Cross-Site Scripting','WebApps','Hardware','2019-05-22',0,'CVE-2019-11370','',''),(46606,'Jettweb Php Hazır İlan Sitesi Scripti V2 - SQL Injection','WebApps','PHP','2019-03-26',0,'','',''),(51276,'modoboa 2.0.4 - Admin TakeOver','WebApps','Python','2023-04-06',0,'CVE-2023-0777','',''),(46854,'JetAudio jetCast Server 2.0 - \'Log Directory\' Local SEH Alphanumeric Encoded Buffer Overflow','Local','Windows','2019-05-16',0,'','',''),(47383,'Folder Lock 7.7.9 - Denial of Service','DoS','Windows','2019-09-13',0,'','',''),(47145,'Web Ofisi Firma 13 - \'oz\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(51001,'Prestashop blockwishlist module 2.1.0 - SQLi','WebApps','PHP','2022-08-09',0,'CVE-2022-31101','',''),(51224,'WP-file-manager v6.9 - Unauthenticated Arbitrary File Upload leading to RCE','WebApps','PHP','2023-04-03',1,'CVE-2020-25213','',''),(46896,'AUO Solar Data Recorder < 1.3.0 - \'addr\' Cross-Site Scripting','WebApps','Hardware','2019-05-22',0,'CVE-2019-11368','',''),(50889,'GitLab 14.9 - Stored Cross-Site Scripting (XSS)','WebApps','Ruby','2022-04-26',0,'CVE-2022-1175','',''),(46555,'TheCarProject 2 - Multiple SQL Injection','WebApps','PHP','2019-03-18',0,'','',''),(46605,'Firefox < 66.0.1 - \'Array.prototype.slice\' Buffer Overflow','DoS','Multiple','2019-03-26',0,'CVE-2019-9810','',''),(47382,'Microsoft DirectWrite - Out-of-Bounds Read in sfac_GetSbitBitmap While Processing TTF Fonts','DoS','Windows','2019-09-12',1,'CVE-2019-1244','',''),(51275,'LDAP Tool Box Self Service Password v1.5.2 - Account takeover','WebApps','PHP','2023-04-06',0,'','',''),(47144,'Web Ofisi Rent a Car 3 - \'klima\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(51000,'uftpd 2.10 - Directory Traversal (Authenticated)','Remote','Linux','2022-08-02',0,'CVE-2020-20277','',''),(46853,'WeChat for Android 7.0.4 - \'vcodec2_hls_filter\' Denial of Service','DoS','Android','2019-05-16',0,'CVE-2019-11419','',''),(47143,'Web Ofisi Firma Rehberi 1 - \'il\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(47381,'Microsoft DirectWrite - Invalid Read in SplicePixel While Processing OTF Fonts','DoS','Windows','2019-09-12',1,'CVE-2019-1245','',''),(50999,'Easy Chat Server 3.1 - Remote Stack Buffer Overflow (SEH)','Remote','Windows','2022-08-01',0,'CVE-2004-2466','',''),(51274,'Intern Record System v1.0 - SQL Injection (Unauthenticated)','WebApps','PHP','2023-04-06',1,'CVE-2022-40347','',''),(51223,'Grand Theft Auto III/Vice City Skin File v1.1 - Buffer Overflow','Local','Windows','2023-04-03',0,'','',''),(46852,'DeepSound 1.0.4 - SQL Injection','WebApps','PHP','2019-05-16',0,'','',''),(46895,'Zoho ManageEngine ServiceDesk Plus 9.3 - Cross-Site Scripting','WebApps','Multiple','2019-05-22',0,'CVE-2019-12189','',''),(50955,'Avantune Genialcloud ProJ 10 - Cross-Site Scripting (XSS)','WebApps','Multiple','2022-06-14',0,'CVE-2022-29296','',''),(46604,'Microsoft Windows 7/2008 - \'Win32k\' Denial of Service (PoC)','DoS','Windows','2019-03-26',0,'CVE-2019-0808','',''),(46554,'WinAVI iPod/3GP/MP4/PSP Converter 4.4.2 - Denial of Service','DoS','Windows','2019-03-18',0,'','',''),(47142,'Web Ofisi Emlak 3 - \'emlak_durumu\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(50954,'Real Player 16.0.3.51 - \'external::Import()\' Directory Traversal to Remote Code Execution (RCE)','Local','Windows','2022-06-14',0,'','',''),(46603,'Zeeways Matrimony CMS - SQL Injection','WebApps','PHP','2019-03-25',0,'','',''),(51273,'Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)','WebApps','PHP','2023-04-06',1,'CVE-2022-40032','',''),(50888,'Gitlab 14.9 - Authentication Bypass','WebApps','Ruby','2022-04-26',0,'CVE-2022-1162','',''),(47380,'eWON Flexy - Authentication Bypass','WebApps','Hardware','2019-09-11',1,'','',''),(46553,'WinMPG Video Convert 9.3.5 - Denial of Service','DoS','Windows','2019-03-18',0,'','',''),(50998,'Webmin 1.996 - Remote Code Execution (RCE) (Authenticated)','WebApps','Linux','2022-08-01',0,'CVE-2022-36446','',''),(46894,'Zoho ManageEngine ServiceDesk Plus < 10.5 - Improper Access Restrictions','WebApps','Multiple','2019-05-22',0,'CVE-2019-12252','',''),(51222,'ManageEngin AMP 4.3.0 - File-path-traversal','WebApps','Multiple','2023-04-03',0,'','',''),(50953,'Real Player v.20.0.8.310 G2 Control - \'DoGoToURL()\' Remote Code Execution (RCE)','Local','Windows','2022-06-14',0,'','',''),(47141,'Web Ofisi Emlak 2 - \'ara\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(46851,'VMware Workstation 15.1.0 - DLL Hijacking','Local','Windows','2019-05-16',1,'CVE-2019-5526','',''),(46552,'WinRAR 5.61 - Path Traversal','Local','Windows','2019-02-22',1,'CVE-2018-20250','',''),(51272,'Art Gallery Management System Project in PHP v 1.0 - SQL injection','WebApps','PHP','2023-04-06',1,'CVE-2023-23156','',''),(47379,'AVCON6 systems management platform - OGNL Remote Command Execution','WebApps','Java','2019-09-11',0,'','',''),(50886,'EaseUS Data Recovery - \'ensserver.exe\' Unquoted Service Path','Local','Windows','2022-04-19',1,'','',''),(46602,'Zeeways Jobsite CMS - \'id\' SQL Injection','WebApps','PHP','2019-03-25',0,'','',''),(47140,'Web Ofisi Platinum E-Ticaret 5 - \'q\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(50952,'Confluence Data Center 7.18.0 - Remote Code Execution (RCE)','WebApps','Java','2022-06-10',0,'CVE-2022-26134','',''),(51221,'Active eCommerce CMS 6.5.0 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2023-04-03',0,'','',''),(46893,'BlueStacks 4.80.0.1060 - Denial of Service (PoC)','DoS','Windows','2019-05-22',0,'','',''),(46601,'VMware Workstation 14.1.5 / VMware Player 15 - Host VMX Process COM Class Hijack Privilege Escalation','Local','Windows','2019-03-25',1,'CVE-2019-5512','',''),(47378,'Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) and Registry (Metasploit)','Local','Windows','2019-09-10',1,'','',''),(50885,'PTPublisher v2.3.4 - Unquoted Service Path','Local','Windows','2022-04-19',0,'','',''),(51271,'atrocore 1.5.25 User interaction - Unauthenticated File upload - RCE','WebApps','PHP','2023-04-06',0,'','',''),(50997,'NanoCMS v0.4 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-08-01',0,'','',''),(46551,'Moodle 3.4.1 - Remote Code Execution','WebApps','PHP','2019-03-15',0,'CVE-2018-1133','',''),(47139,'Web Ofisi E-Ticaret 3 - \'a\' SQL Injection','WebApps','Linux','2019-07-19',0,'','',''),(50951,'WordPress Plugin Motopress Hotel Booking Lite 4.2.4 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-06-10',0,'','',''),(46550,'Laundry CMS - Multiple Vulnerabilities','WebApps','PHP','2019-03-15',0,'','',''),(47138,'fuel CMS 1.4.1 - Remote Code Execution (1)','WebApps','Linux','2019-07-19',0,'CVE-2018-16763','',''),(51270,'Dompdf 1.2.1 - Remote Code Execution (RCE)','WebApps','PHP','2023-04-06',0,'CVE-2022-28368','',''),(50884,'Fuel CMS 1.5.0 - Cross-Site Request Forgery (CSRF)','WebApps','PHP','2022-04-19',0,'','',''),(50950,'SolarView Compact 6.00 - Directory Traversal','Remote','Hardware','2022-06-03',0,'CVE-2022-29298','',''),(50996,'Omnia MPX 1.5.0+r1 - Path Traversal','Remote','Hardware','2022-08-01',0,'','',''),(47377,'Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) (Metasploit)','Local','Windows','2019-09-10',1,'','',''),(51220,'ERPGo SaaS 3.9 - CSV Injection','WebApps','PHP','2023-04-03',0,'','',''),(46892,'Apple macOS < 10.14.5 / iOS < 12.3 XNU - \'in6_pcbdetach\' Stale Pointer Use-After-Free','DoS','Multiple','2019-05-21',1,'CVE-2019-8605','',''),(46850,'Legrand BTicino Driver Manager F454 1.0.51 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2019-05-15',0,'','',''),(46600,'VMware Workstation 14.1.5 / VMware Player 15.0.2 - Host VMX Process Impersonation Hijack Privilege Escalation','Local','Windows','2019-03-25',1,'CVE-2018-5511','',''),(46549,'Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities','WebApps','PHP','2019-03-15',0,'CVE-2014-10079,CVE-2014-10078','',''),(51269,'Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)','Remote','Hardware','2023-04-06',0,'CVE-2022-45701','',''),(47137,'MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow (EggHunter)','Remote','Windows_x86','2019-07-19',0,'CVE-2019-13577','',''),(50882,'WordPress Plugin Elementor 3.6.2 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-04-19',0,'','',''),(51219,'AmazCart CMS 3.4 - Cross-Site-Scripting (XSS)','WebApps','PHP','2023-04-03',0,'','',''),(46891,'Apple macOS < 10.14.5 / iOS < 12.3 XNU - Wild-read due to bad cast in stf_ioctl','DoS','Multiple','2019-05-21',1,'CVE-2019-8591','',''),(50949,'Schneider Electric C-Bus Automation Controller (5500SHAC) 1.10 - Remote Code Execution (RCE)','Remote','Hardware','2022-06-03',0,'','',''),(50995,'mPDF 7.0 - Local File Inclusion','WebApps','PHP','2022-08-01',0,'','',''),(47376,'October CMS - Upload Protection Bypass Code Execution (Metasploit)','Remote','PHP','2019-09-10',1,'CVE-2017-1000119','',''),(46849,'CommSy 8.6.5 - SQL injection','WebApps','PHP','2019-05-15',0,'','',''),(46548,'ICE HRM 23.0 - Multiple Vulnerabilities','WebApps','PHP','2019-03-15',0,'','',''),(47136,'WordPress Plugin OneSignal 1.17.5 - \'subdomain\' Persistent Cross-Site Scripting','WebApps','Linux','2019-07-18',0,'','',''),(50881,'PKP Open Journals System 3.3 - Cross-Site Scripting (XSS)','WebApps','PHP','2022-04-19',0,'CVE-2022-24181','',''),(51268,'TitanFTP 2.0.1.2102 - Path traversal to Remote Code Execution (RCE)','Remote','Windows','2023-04-06',0,'CVE-2023-22629','',''),(47375,'LibreNMS - Collectd Command Injection (Metasploit)','Remote','Linux','2019-09-10',1,'CVE-2019-10669','',''),(46547,'Mail Carrier 2.5.1 - \'MAIL FROM\' Buffer Overflow','Remote','Windows','2019-03-15',0,'','',''),(46599,'Jettweb PHP Hazır Haber Sitesi Scripti V3 - SQL Injection','WebApps','PHP','2019-03-25',1,'','',''),(46890,'Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - AIR Optimization Incorrectly Removes Assignment to Register','DoS','Multiple','2019-05-21',1,'CVE-2019-8611','',''),(51218,'SQL Monitor 12.1.31.893 - Cross-Site Scripting (XSS)','WebApps','Multiple','2023-04-03',0,'CVE-2022-47870','',''),(50994,'CuteEditor for PHP 6.6 - Directory Traversal','WebApps','PHP','2022-08-01',0,'','',''),(50948,'Telesquare SDT-CW3B1 1.1.0 - OS Command Injection','Remote','Hardware','2022-06-03',0,'CVE-2021-46422','',''),(47135,'Microsoft Windows 10 1903/1809 - RPCSS Activation Kernel Security Callback Privilege Escalation','Local','Windows','2019-07-18',1,'CVE-2019-1089','',''),(46848,'Tomabo MP4 Converter 3.25.22 - Denial of Service (PoC)','DoS','Windows','2019-05-15',0,'','',''),(51267,'FileZilla Client 3.63.1 - \'TextShaping.dl\' DLL Hijacking','Local','Windows','2023-04-06',0,'','',''),(46546,'CMS Made Simple Showtime2 Module 3.6.2 - (Authenticated) Arbitrary File Upload','WebApps','PHP','2019-03-15',1,'CVE-2019-9692','',''),(47373,'WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting (2)','WebApps','PHP','2019-09-10',0,'CVE-2019-16118','',''),(47134,'Microsoft Windows - NtUserSetWindowFNID Win32k User Callback Privilege Escalation (Metasploit)','Local','Windows','2019-07-17',1,'CVE-2018-8453','',''),(50947,'Microweber CMS 1.2.15 - Account Takeover','WebApps','PHP','2022-06-03',0,'CVE-2022-1631','',''),(50880,'Delta Controls enteliTOUCH 3.40.3935 - Cookie User Password Disclosure','Remote','Hardware','2022-04-19',0,'','',''),(46598,'Jettweb PHP Hazır Haber Sitesi Scripti V2 - SQL Injection (Authentication Bypass)','WebApps','PHP','2019-03-25',1,'','',''),(51266,'EasyNas 1.1.0 - OS Command Injection','Remote','Hardware','2023-04-06',0,'CVE-2023-0830','',''),(50993,'WordPress Plugin Duplicator 1.4.7 - Information Disclosure','WebApps','PHP','2022-08-01',1,'CVE-2022-2552','',''),(51217,'sudo 1.8.0 to 1.9.12p1 - Privilege Escalation','Local','Linux','2023-04-03',0,'CVE-2023-22809','',''),(46889,'Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - Loop-Invariant Code Motion (LICM) in DFG JIT Leaves Stack Variable Uninitialized','DoS','Multiple','2019-05-21',1,'CVE-2019-8623','',''),(47133,'Linux - Broken Permission and Object Lifetime Handling for PTRACE_TRACEME','Local','Linux','2019-07-17',1,'CVE-2019-13272','',''),(46545,'NetData 1.13.0 - HTML Injection','WebApps','Multiple','2019-03-15',0,'CVE-2019-9834','',''),(46847,'PasteShr 1.6 - Multiple SQL Injection','WebApps','PHP','2019-05-14',0,'','',''),(47372,'WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting','WebApps','PHP','2019-09-10',0,'CVE-2019-16117','',''),(46597,'Jettweb PHP Hazır Haber Sitesi Scripti V1 - SQL Injection','WebApps','PHP','2019-03-25',0,'','',''),(50946,'Zyxel USG FLEX 5.21 - OS Command Injection','Remote','Hardware','2022-06-03',0,'CVE-2022-30525','',''),(50992,'WordPress Plugin Duplicator 1.4.6 - Unauthenticated Backup Download','WebApps','PHP','2022-08-01',0,'CVE-2022-2551','',''),(51216,'Art Gallery Management System Project v1.0 - SQL Injection (editid) authenticated','WebApps','PHP','2023-04-03',1,'CVE-2023-23163','',''),(50879,'Delta Controls enteliTOUCH 3.40.3935 - Cross-Site Scripting (XSS)','Remote','Hardware','2022-04-19',0,'','',''),(47132,'Oracle Siebel CRM 19.0 - Persistent Cross-Site Scripting','WebApps','Linux','2019-07-17',0,'','',''),(46888,'Apple macOS < 10.14.5 / iOS < 12.3 DFG JIT Compiler - \'HasIndexedProperty\' Use-After-Free','DoS','Multiple','2019-05-21',1,'CVE-2019-8622','',''),(46544,'Apache UNO / LibreOffice Version: 6.1.2 / OpenOffice 4.1.6 API - Remote Code Execution','Remote','Multiple','2019-03-14',0,'','',''),(46596,'X-NetStat Pro 5.63 - Local Buffer Overflow','Local','Windows','2019-03-25',0,'','',''),(50945,'Contao 4.13.2 - Cross-Site Scripting (XSS)','WebApps','PHP','2022-06-03',0,'CVE-2022-1588','',''),(47371,'WordPress Plugin Photo Gallery 1.5.34 - SQL Injection','WebApps','PHP','2019-09-10',0,'CVE-2019-16119','',''),(50878,'Delta Controls enteliTOUCH 3.40.3935 - Cross-Site Request Forgery (CSRF)','Remote','Hardware','2022-04-19',0,'','',''),(50991,'Wavlink WN530HG4 - Password Disclosure','WebApps','Hardware','2022-08-01',0,'CVE-2022-34047','',''),(51215,'Art Gallery Management System Project v1.0 - SQL Injection (cid) Unauthenticated','WebApps','PHP','2023-04-03',1,'CVE-2023-23162','',''),(46543,'FTPGetter Standard 5.97.0.177 - Remote Code Execution','Remote','Windows','2019-03-14',0,'CVE-2019-9760','',''),(46846,'Schneider Electric U.Motion Builder 1.3.4 - \'track_import_export.php object_id\' Unauthenticated Command Injection','WebApps','PHP','2019-05-14',0,'CVE-2018-7841','',''),(47131,'WinMPG iPod Convert 3.0 - \'Register\' Denial of Service','DoS','Windows','2019-07-17',0,'','',''),(50944,'qdPM 9.1 - Remote Code Execution (RCE) (Authenticated) (v2)','WebApps','PHP','2022-05-25',1,'CVE-2020-7246','',''),(46595,'Apache CouchDB 2.3.1 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Multiple','2019-03-25',0,'','',''),(47370,'Dolibarr ERP-CRM 10.0.1 - SQL Injection','WebApps','PHP','2019-09-09',0,'','',''),(50877,'REDCap 11.3.9 - Stored Cross Site Scripting','WebApps','PHP','2022-04-19',0,'CVE-2021-42136','',''),(46887,'Brocade Network Advisor 14.4.1 - Unauthenticated Remote Code Execution','WebApps','Java','2019-05-21',1,'CVE-2018-6443','',''),(46594,'snap - seccomp BBlacklist for TIOCSTI can be Circumvented','DoS','Linux','2019-03-22',1,'CVE-2019-7303','',''),(50990,'Wavlink WN533A8 - Password Disclosure','WebApps','Hardware','2022-08-01',0,'CVE-2022-34046','',''),(50943,'m1k1o\'s Blog v.10 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-05-23',0,'CVE-2022-23626','',''),(46542,'Pegasus CMS 1.0 - \'extra_fields.php\' Plugin Remote Code Execution','WebApps','PHP','2019-03-14',0,'','',''),(51214,'Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-03',1,'CVE-2023-23161','',''),(47369,'WordPress Plugin Sell Downloads 1.0.86 - Cross-Site Scripting','WebApps','PHP','2019-09-09',0,'','',''),(46845,'TwistedBrush Pro Studio 24.06 - \'.srp\' Denial of Service (PoC)','DoS','Windows','2019-05-14',0,'','',''),(47130,'MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow','Remote','Windows','2019-07-17',0,'CVE-2019-13577','',''),(50989,'Wavlink WN533A8 - Cross-Site Scripting (XSS)','WebApps','Hardware','2022-08-01',0,'CVE-2022-34048','',''),(46593,'Inout Article Base CMS - SQL Injection','WebApps','PHP','2019-03-22',0,'','',''),(50876,'WordPress Plugin Popup Maker 1.16.5 - Stored Cross-Site Scripting (Authenticated)','WebApps','PHP','2022-04-19',0,'CVE-2022-1104','',''),(50942,'OpenCart v3.x Newsletter Module - Blind SQLi','WebApps','PHP','2022-05-23',0,'','',''),(46844,'TwistedBrush Pro Studio 24.06 - \'Script Recorder\' Denial of Service (PoC)','DoS','Windows','2019-05-14',0,'','',''),(50988,'WordPress Plugin WP-UserOnline 2.87.6 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-07-29',0,'','',''),(50875,'Verizon 4G LTE Network Extender - Weak Credentials Algorithm','Remote','Hardware','2022-04-19',0,'','',''),(46592,'Meeplace Business Review Script - \'id\' SQL Injection','WebApps','PHP','2019-03-22',0,'','',''),(47368,'Rifatron Intelligent Digital Security System - \'animate.cgi\' Stream Disclosure','WebApps','CGI','2019-09-09',0,'','',''),(47129,'PHP Laravel Framework 5.5.40 / 5.6.x < 5.6.30 - token Unserialize Remote Command Execution (Metasploit)','Remote','Linux','2019-07-16',1,'CVE-2018-15133,CVE-2017-16894','',''),(50874,'WordPress Plugin Videos sync PDF 1.7.4 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-04-19',0,'','',''),(50941,'Showdoc 2.10.3 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-05-17',0,'CVE-2022-0967','',''),(50987,'Schneider Electric SpaceLogic C-Bus Home Controller (5200WHC2) - Remote Code Execution','Remote','Hardware','2022-07-29',0,'','',''),(46843,'TwistedBrush Pro Studio 24.06 - \'Resize Image\' Denial of Service (PoC)','DoS','Windows','2019-05-14',0,'','',''),(46541,'Intel Modular Server System 10.18 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2019-03-14',0,'','',''),(46886,'WordPress Plugin WPGraphQL 0.2.3 - Multiple Vulnerabilities','WebApps','PHP','2019-05-21',0,'CVE-2019-9881,CVE-2019-9880,CVE-2019-9879','',''),(51213,'MyBB 1.8.32 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2023-04-03',0,'','',''),(46591,'Matri4Web Matrimony Website Script - Multiple SQL Injection','WebApps','PHP','2019-03-22',0,'','',''),(47366,'Online Appointment - SQL Injection','WebApps','PHP','2019-09-09',0,'','',''),(50940,'SolarView Compact 6.0 - OS Command Injection','Remote','Hardware','2022-05-17',0,'CVE-2022-29303','',''),(50986,'Carel pCOWeb HVAC BACnet Gateway 2.1.0 - Directory Traversal','WebApps','Hardware','2022-07-29',0,'','',''),(46842,'Selfie Studio 2.17 - \'Resize Image\' Denial of Service (PoC)','DoS','Windows','2019-05-14',0,'','',''),(47128,'Microsoft Windows 10 < build 17763 - AppXSvc Hard Link Privilege Escalation (Metasploit)','Local','Windows','2019-07-16',1,'CVE-2019-0841','',''),(46590,'Bootstrapy CMS - Multiple SQL Injection','WebApps','PHP','2019-03-21',0,'','',''),(50873,'ManageEngine ADSelfService Plus 6.1 - User Enumeration','Remote','Windows','2022-04-19',0,'','',''),(50985,'Asus GameSDK v1.0.0.4 - \'GameSDK.exe\' Unquoted Service Path','Local','Windows','2022-07-29',0,'CVE-2022-35899','',''),(46540,'Apache Tika-server < 1.18 - Command Injection','Remote','Windows','2019-03-13',1,'CVE-2018-1335','',''),(46841,'D-Link DWL-2600AP - Multiple OS Command Injection','WebApps','Hardware','2019-05-14',0,'CVE-2019-20499,CVE-2019-20500,CVE-2019-20501','',''),(47127,'Microsoft Compiled HTML Help / Uncompiled .chm File - XML External Entity Injection','DoS','Windows','2019-07-16',1,'','',''),(51212,'Microsoft Exchange Active Directory Topology 15.02.1118.007 - \'Service MSExchangeADTopology\' Unquoted Service Path','Local','Windows','2023-04-03',0,'','',''),(46589,'Canarytokens 2019-03-01 - Detection Bypass','DoS','Windows','2019-03-21',0,'CVE-2019-9768','',''),(46885,'Oracle CTI Web Service - \'EBS_ASSET_HISTORY_OPERATIONS\' XML Entity Injection','WebApps','Java','2019-05-21',0,'','',''),(50939,'T-Soft E-Commerce 4 - SQLi (Authenticated)','WebApps','Multiple','2022-05-17',0,'','',''),(50872,'Scriptcase 9.7 - Remote Code Execution (RCE)','WebApps','PHP','2022-04-19',0,'','',''),(47365,'Enigma NMS 65.0.0 - SQL Injection','WebApps','Multiple','2019-09-09',0,'CVE-2019-16065','',''),(50984,'Dingtian-DT-R002 3.1.276A - Authentication Bypass','WebApps','Hardware','2022-07-29',0,'CVE-2022-29593','',''),(50871,'Easy Appointments 1.4.2 - Information Disclosure','WebApps','PHP','2022-04-19',0,'CVE-2022-0482','',''),(47126,'DameWare Remote Support 12.0.0.509 - \'Host\' Buffer Overflow (SEH)','Local','Windows','2019-07-16',0,'CVE-2018-12897','',''),(46539,'elFinder PHP Connector < 2.1.48 - \'exiftran\' Command Injection (Metasploit)','Remote','PHP','2019-03-13',1,'CVE-2019-9194','',''),(50983,'rpc.py 0.6.0 - Remote Code Execution (RCE)','Remote','Python','2022-07-29',0,'CVE-2022-35411','',''),(46588,'Placeto CMS Alpha v4 - \'page\' SQL Injection','WebApps','PHP','2019-03-21',0,'','',''),(46840,'Sales ERP 8.1 - Multiple SQL Injection','WebApps','PHP','2019-05-14',0,'','',''),(47364,'Enigma NMS 65.0.0 - OS Command Injection','WebApps','Multiple','2019-09-09',0,'CVE-2019-16072','',''),(50870,'Zyxel NWA-1100-NH - Command Injection','Remote','Hardware','2022-04-19',0,'CVE-2021-4039','',''),(51211,'SLIMSV 9.5.2 - Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-03',0,'','',''),(46884,'Deluge 1.3.15 - \'Webseeds\' Denial of Service (PoC)','DoS','Windows','2019-05-21',0,'','',''),(50938,'T-Soft E-Commerce 4 - \'UrunAdi\' Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2022-05-17',0,'','',''),(50982,'Geonetwork 4.2.0 - XML External Entity (XXE)','WebApps','Multiple','2022-07-29',0,'','',''),(46538,'pfSense 2.4.4-p1 (HAProxy Package 0.59_14) - Persistent Cross-Site Scripting','WebApps','PHP','2019-03-13',0,'CVE-2019-8953','',''),(46587,'uHotelBooking System - \'system_page\' SQL Injection','WebApps','PHP','2019-03-21',1,'','',''),(50869,'WordPress Plugin Motopress Hotel Booking Lite 4.2.4 - SQL Injection','WebApps','PHP','2022-04-19',0,'','',''),(47125,'CentOS Control Web Panel 0.9.8.838 - User Enumeration','WebApps','Linux','2019-07-16',0,'CVE-2019-13383','',''),(46839,'PHP-Fusion 9.03.00 - \'Edit Profile\' Remote Code Execution (Metasploit)','Remote','PHP','2019-05-14',0,'CVE-2019-12099','',''),(47363,'Enigma NMS 65.0.0 - Cross-Site Request Forgery','WebApps','Multiple','2019-09-09',0,'CVE-2019-16068','',''),(50980,'WordPress Plugin Visual Slide Box Builder 3.2.9 - SQLi','WebApps','PHP','2022-07-26',0,'','',''),(50868,'Microsoft Exchange Active Directory Topology 15.0.847.40 - \'Service MSExchangeADTopology\' Unquoted Service Path','Local','Windows','2022-04-19',0,'','',''),(47124,'CentOS Control Web Panel 0.9.8.836 - Privilege Escalation','WebApps','Linux','2019-07-16',0,'CVE-2019-13359','',''),(46537,'WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion','WebApps','PHP','2019-03-13',0,'CVE-2019-9618','',''),(46586,'The Company Business Website CMS - Multiple Vulnerabilities','WebApps','PHP','2019-03-21',1,'','',''),(50979,'OctoBot WebInterface 0.4.3 - Remote Code Execution (RCE)','WebApps','Multiple','2022-07-21',0,'CVE-2021-36711','',''),(46838,'OpenProject 5.0.0 - 8.3.1 - SQL Injection','WebApps','PHP','2019-05-13',1,'CVE-2019-11600','',''),(50937,'Survey Sparrow Enterprise Survey Software 2022 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2022-05-17',0,'CVE-2022-29727','',''),(50867,'Microsoft Exchange Mailbox Assistants 15.0.847.40 - \'Service MSExchangeMailboxAssistants\' Unquoted Service Path','Local','Windows','2022-04-19',0,'','',''),(46536,'Microsoft Windows MSHTML Engine - \'Edit\' Remote Code Execution','Local','Windows','2019-03-13',0,'CVE-2019-0541','',''),(51210,'Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path','Local','Windows','2023-04-03',0,'','',''),(50978,'CodoForum v5.1 - Remote Code Execution (RCE)','WebApps','PHP','2022-07-21',0,'CVE-2022-31854','',''),(47123,'CentOS Control Web Panel 0.9.8.836 - Authentication Bypass','WebApps','Linux','2019-07-16',0,'CVE-2019-13605,CVE-2019-13360','',''),(46883,'Deluge 1.3.15 - \'URL\' Denial of Service (PoC)','DoS','Multiple','2019-05-21',0,'','',''),(46585,'Rails 5.2.1 - Arbitrary File Content Disclosure','WebApps','Multiple','2019-03-21',0,'CVE-2019-5418','',''),(47362,'Dolibarr ERP-CRM 10.0.1 - \'elemid\' SQL Injection','WebApps','PHP','2019-09-09',0,'','',''),(46837,'Google Chrome V8 - Turbofan JSCallReducer::ReduceArrayIndexOfIncludes Out-of-Bounds Read/Write','DoS','Multiple','2019-05-13',1,'','',''),(46584,'DVD X Player 5.5.3 - \'.plf\' Buffer Overflow','Local','Windows','2019-03-21',0,'CVE-2018-9128','',''),(50865,'Razer Sila - Command Injection','WebApps','Hardware','2022-04-11',0,'','',''),(46535,'Core FTP Server FTP / SFTP Server v2 Build 674 - \'SIZE\' Directory Traversal','DoS','Windows','2019-03-13',0,'CVE-2019-9648','',''),(47122,'R 3.4.4 (Windows 10 x64) - Buffer Overflow SEH (DEP/ASLR Bypass)','Local','Windows_x86-64','2019-07-16',0,'','',''),(50977,'Dr. Fone 4.0.8 - \'net_updater32.exe\' Unquoted Service Path','Local','Windows','2022-07-21',0,'','',''),(46583,'Netartmedia Vlog System - \'email\' SQL Injection','WebApps','PHP','2019-03-21',0,'','',''),(50936,'SDT-CW3B1 1.1.0 - OS Command Injection','Remote','Hardware','2022-05-17',0,'CVE-2021-46422','',''),(47361,'WordPress Core 5.2.3 - Cross-Site Host Modification','WebApps','PHP','2019-09-09',0,'','',''),(46835,'XOOPS 2.5.9 - SQL Injection','WebApps','PHP','2019-05-13',0,'','',''),(50864,'Razer Sila - Local File Inclusion (LFI)','WebApps','Hardware','2022-04-11',0,'','',''),(46534,'Core FTP Server FTP / SFTP Server v2 Build 674 - \'MDTM\' Directory Traversal','DoS','Windows','2019-03-13',0,'CVE-2019-9649','',''),(46882,'TP-LINK TL-WR840N v5 00000005 - Cross-Site Scripting','WebApps','Hardware','2019-05-21',0,'CVE-2019-12195','',''),(50976,'Magnolia CMS 6.2.19 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-07-21',0,'CVE-2022-33098','',''),(46582,'Netartmedia Deals Portal - \'Email\' SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(51209,'Solaris 10 libXm - Buffer overflow Local privilege escalation','Local','Solaris','2023-04-03',0,'','',''),(47121,'FlightPath < 4.8.2 / < 5.0-rc2 - Local File Inclusion','WebApps','PHP','2019-07-15',0,'CVE-2019-13396','',''),(50863,'Telesquare TLR-2855KS6 - Arbitrary File Deletion','WebApps','Hardware','2022-04-11',0,'CVE-2021-46419','',''),(46834,'SOCA Access Control System 180612 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-05-13',0,'','',''),(46533,'Microsoft Windows - \'.reg\' File / Dialog Box Message Spoofing','DoS','Windows','2019-03-13',1,'','',''),(46581,'PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Request Forgery','WebApps','Hardware','2019-03-20',0,'CVE-2019-6282','',''),(50975,'Kite 1.2021.610.0 - Unquoted Service Path','Local','Windows','2022-07-21',0,'','',''),(46881,'Moodle Jmol Filter 6.1 - Directory Traversal / Cross-Site Scripting','WebApps','PHP','2019-05-21',0,'','',''),(50935,'TLR-2005KSH - Arbitrary File Delete','WebApps','Hardware','2022-05-12',0,'CVE-2021-46424','',''),(51207,'Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-03',0,'','',''),(46580,'PLC Wireless Router GPN2.4P21-C-CN - Incorrect Access Control','WebApps','Hardware','2019-03-20',0,'CVE-2019-6279','',''),(50862,'Telesquare TLR-2855KS6 - Arbitrary File Creation','WebApps','Hardware','2022-04-11',0,'CVE-2021-46418','',''),(46532,'Core FTP 2.0 build 653 - \'PBSZ\' Denial of Service (PoC)','DoS','Windows','2019-03-12',0,'','',''),(50974,'IOTransfer 4.0 - Remote Code Execution (RCE)','Remote','Windows','2022-07-21',0,'CVE-2022-24562','',''),(47120,'Microsoft Windows Remote Desktop - \'BlueKeep\' Denial of Service (Metasploit)','DoS','Windows','2019-07-15',0,'CVE-2019-0708','',''),(47359,'Publisure Hybrid - Multiple Vulnerabilities','WebApps','PHP','2019-09-06',0,'','',''),(46833,'SOCA Access Control System 180612 - SQL Injection','WebApps','PHP','2019-05-13',0,'','',''),(46880,'GetSimpleCMS - Unauthenticated Remote Code Execution (Metasploit)','Remote','PHP','2019-05-20',1,'CVE-2019-11231','',''),(50934,'Royal Event Management System 1.0 - \'todate\' SQL Injection (Authenticated)','WebApps','PHP','2022-05-12',0,'CVE-2022-28080','',''),(50973,'Nginx 1.20.0 - Denial of Service (DOS)','Remote','Multiple','2022-07-11',0,'CVE-2021-23017','',''),(47119,'Android 7 - 9 VideoPlayer - \'ihevcd_parse_pps\' Out-of-Bounds Write','DoS','Android','2019-07-15',0,'CVE-2019-2107','',''),(50861,'Franklin Fueling Systems Colibri Controller Module 1.8.19.8580 - Local File Inclusion (LFI)','Remote','Linux','2022-04-11',0,'CVE-2021-46417','',''),(46579,'202CMS v10beta - Multiple SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(51206,'HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquoted Service Path','Local','Windows','2023-04-03',0,'','',''),(46531,'PilusCart 1.4.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-03-12',0,'CVE-2019-9769','',''),(46832,'SOCA Access Control System 180612 - Information Disclosure','WebApps','PHP','2019-05-13',0,'','',''),(46879,'Solaris 7/8/9 (SPARC) - \'dtprintinfo\' Local Privilege Escalation (2)','Local','Solaris','2019-05-20',0,'','',''),(50860,'SAM SUNNY TRIPOWER 5.0 - Insecure Direct Object Reference (IDOR)','WebApps','Hardware','2022-04-11',0,'CVE-2021-46416','',''),(47118,'CISCO Small Business 200 / 300 / 500 Switches - Multiple Vulnerabilities','WebApps','Hardware','2019-07-15',0,'CVE-2019-1943','',''),(47358,'FusionPBX 4.4.8 - Remote Code Execution','Remote','Linux','2019-09-06',0,'CVE-2019-15029','',''),(50972,'WiFi Mouse 1.7.8.5 - Remote Code Execution(v2)','Remote','Windows','2022-07-01',1,'','',''),(50933,'College Management System 1.0 - \'course_code\' SQL Injection (Authenticated)','WebApps','PHP','2022-05-12',0,'CVE-2022-28079','',''),(46578,'NetShareWatcher 1.5.8.0 - Local SEH Buffer Overflow','Local','Windows','2019-03-20',0,'','',''),(51205,'Nacos 2.0.3 - Access Control vulnerability','WebApps','Java','2023-04-03',0,'CVE-2021-43116','',''),(46530,'NetSetMan 4.7.1 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2019-03-11',0,'','',''),(50971,'Mailhog 1.0.1 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2022-06-27',0,'','',''),(46577,'Netartmedia PHP Business Directory 4.2 - SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(50859,'MiniTool Partition Wizard - Unquoted Service Path','Local','Windows','2022-04-11',0,'','',''),(46878,'Solaris 7/8/9 (SPARC) - \'dtprintinfo\' Local Privilege Escalation (1)','Local','Solaris','2019-05-20',0,'','',''),(46831,'DNSS 2.1.8 - Denial of Service (PoC)','DoS','Windows','2019-05-13',0,'','',''),(47117,'Netgear WiFi Router JWNR2010v5 / R6080 - Authentication Bypass','WebApps','Hardware','2019-07-15',0,'','',''),(51204,'Metform Elementor Contact Form Builder v3.1.2 - Unauthenticated Stored Cross-Site Scripting (XSS)','WebApps','PHP','2023-04-03',0,'CVE-2023-0084','',''),(50932,'F5 BIG-IP 16.0.x - Remote Code Execution (RCE)','Remote','Multiple','2022-05-12',0,'CVE-2022-1388','',''),(46529,'Linux Kernel 4.4 (Ubuntu 16.04) - \'snd_timer_user_ccallback()\' Kernel Pointer Leak','DoS','Linux','2019-03-11',0,'CVE-2016-4578','',''),(50970,'WSO2 Management Console (Multiple Products) - Unauthenticated Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2022-06-27',0,'CVE-2022-29548','',''),(46576,'Netartmedia PHP Dating Site - SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(46877,'Solaris 10 1/13 (Intel) - \'dtprintinfo\' Local Privilege Escalation (1)','Local','Solaris','2019-05-20',0,'','',''),(50858,'binutils 2.37 - Objdump Segmentation Fault','Local','Linux','2022-04-07',0,'CVE-2021-43149','',''),(47116,'Streamripper 2.6 - \'Song Pattern\' Buffer Overflow','Local','Windows','2019-07-15',0,'','',''),(50969,'WordPress Plugin Weblizar 8.9 - Backdoor','WebApps','PHP','2022-06-27',0,'','',''),(50931,'TLR-2005KSH - Arbitrary File Upload','WebApps','Hardware','2022-05-11',0,'CVE-2021-45428','',''),(46575,'Netartmedia Jobs Portal 6.1 - SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(46528,'Flexpaper PHP Publish Service 2.3.6 - Remote Code Execution','WebApps','PHP','2019-03-11',0,'CVE-2018-11686','',''),(46876,'BulletProof FTP Server 2019.0.0.50 - \'Storage-Path\' Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(46830,'SpotMSN 2.4.6 - Denial of Service (PoC)','DoS','Windows','2019-05-13',0,'','',''),(51203,'Windows 11 10.0.22000 - Backup service Privilege Escalation','Local','Windows','2023-04-03',0,'CVE-2023-21752','',''),(47115,'Microsoft Windows 10.0.17134.648 - HTTP -> SMB NTLM Reflection Leads to Privilege Elevation','Local','Windows','2019-07-12',1,'CVE-2019-1019','',''),(50968,'SolarView Compact 6.00 - \'pow\' Cross-Site Scripting (XSS)','WebApps','Hardware','2022-06-14',0,'CVE-2022-29301','',''),(46574,'Netartmedia PHP Real Estate Agency 4.0 - SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(50857,'Opmon 9.11 - Cross-site Scripting','Remote','Multiple','2022-04-07',0,'CVE-2021-43009','',''),(50930,'Ruijie Reyee Mesh Router - Remote Code Execution (RCE) (Authenticated)','Remote','Hardware','2022-05-11',0,'CVE-2021-43164','',''),(46875,'BulletProof FTP Server 2019.0.0.50 - \'DNS Address\' Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(46527,'PRTG Network Monitor 18.2.38 - (Authenticated) Remote Code Execution','WebApps','Windows','2019-03-11',0,'CVE-2018-9276','',''),(47114,'Xymon 4.3.25 - useradm Command Execution (Metasploit)','Remote','Multiple','2019-07-12',1,'CVE-2016-2056','',''),(46828,'CyberArk Enterprise Password Vault 10.7 - XML External Entity Injection','WebApps','Multiple','2019-05-10',0,'CVE-2019-7442','',''),(46573,'Netartmedia PHP Car Dealer - SQL Injection','WebApps','PHP','2019-03-20',0,'','',''),(50967,'SolarView Compact 6.00 - \'time_begin\' Cross-Site Scripting (XSS)','WebApps','Hardware','2022-06-14',0,'CVE-2022-29299','',''),(47113,'Microsoft Font Subsetting - DLL Heap Corruption in ComputeFormat4CmapData','DoS','Windows','2019-07-12',1,'','',''),(50856,'Kramer VIAware - Remote Code Execution (RCE) (Root)','Remote','Hardware','2022-04-07',0,'CVE-2021-36356,CVE-2021-35064','',''),(46874,'AbsoluteTelnet 10.16 - \'License name\' Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(46526,'OpenKM 6.3.2 < 6.3.7 - Remote Command Execution (Metasploit)','WebApps','JSP','2019-03-11',0,'CVE-2019-11445','',''),(46572,'Jenkins 2.137 and Pipeline Groovy Plugin 2.61 - ACL Bypass and Metaprogramming Remote Code Execution (Metasploit)','Remote','Java','2019-03-19',1,'CVE-2019-1003002,CVE-2019-1003001,CVE-2019-1003000','',''),(50928,'WordPress Plugin stafflist 3.1.2 - SQLi (Authenticated)','WebApps','PHP','2022-05-11',0,'','',''),(46827,'RICOH SP 4520DN Printer - HTML Injection','WebApps','Hardware','2019-05-10',0,'','',''),(47112,'Citrix SD-WAN Appliance 10.2.2 - Authentication Bypass / Remote Command Execution','WebApps','CGI','2019-07-12',1,'CVE-2019-12991,CVE-2019-12989','',''),(50966,'Old Age Home Management System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2022-06-14',0,'','',''),(50927,'Joomla Plugin SexyPolling 2.1.7 - SQLi','WebApps','PHP','2022-05-11',0,'','',''),(46525,'Liferay CE Portal < 7.1.2 ga3 - Remote Command Execution (Metasploit)','WebApps','Multiple','2019-03-11',0,'CVE-2019-11444','',''),(50855,'ICEHRM 31.0.0.0S - Cross-site Request Forgery (CSRF) to Account Deletion','WebApps','PHP','2022-04-07',0,'','',''),(46873,'docPrint Pro 8.0 - Denial of Service (PoC)','DoS','Windows','2019-05-20',0,'','',''),(46571,'Google Chrome < M73 - FileSystemOperationRunner Use-After-Free','DoS','Multiple','2019-03-19',1,'CVE-2019-5788','',''),(46826,'RICOH SP 4510DN Printer - HTML Injection','WebApps','Hardware','2019-05-10',0,'','',''),(46522,'Sony Playstation 4 (PS4) < 6.20 - WebKit Code Execution (PoC)','Local','Hardware','2019-03-08',0,'CVE-2018-4441','',''),(46825,'dotCMS 5.1.1 - HTML Injection','WebApps','JSP','2019-05-10',0,'','',''),(50965,'ChurchCRM 4.4.5 - SQLi','WebApps','PHP','2022-06-14',0,'CVE-2022-31325','',''),(50854,'qdPM 9.2 - Cross-site Request Forgery (CSRF)','WebApps','PHP','2022-04-07',0,'CVE-2022-26180','',''),(47111,'Jenkins Dependency Graph View Plugin 0.13 - Persistent Cross-Site Scripting','WebApps','Java','2019-07-12',0,'CVE-2019-10349','',''),(50925,'WordPress Plugin Blue Admin 21.06.01 - Cross-Site Request Forgery (CSRF)','WebApps','PHP','2022-05-11',0,'CVE-2021-24581','',''),(46824,'PHPRunner 10.1 - Denial of Service (PoC)','DoS','Windows','2019-05-10',0,'','',''),(46570,'Google Chrome < M73 - MidiManagerWin Use-After-Free','DoS','Multiple','2019-03-19',1,'CVE-2019-5789','',''),(46520,'DirectAdmin 1.55 - \'CMD_ACCOUNT_ADMIN\' Cross-Site Request Forgery','WebApps','PHP','2019-03-08',0,'CVE-2019-9625','',''),(46823,'ASPRunner.NET 10.1 - Denial of Service (PoC)','DoS','Windows','2019-05-10',0,'','',''),(46518,'McAfee ePO 5.9.1 - Registered Executable Local Access Bypass','WebApps','Windows','2019-03-08',0,'CVE-2018-6671','',''),(50853,'minewebcms 1.15.2 - Cross-site Scripting (XSS)','WebApps','PHP','2022-04-07',0,'CVE-2022-1163','',''),(50924,'MyBB 1.8.29 - MyBB 1.8.29 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-05-11',0,'CVE-2022-24734','',''),(46822,'SpotPaltalk 1.1.5 - Denial of Service (PoC)','DoS','Windows','2019-05-10',0,'','',''),(47110,'Sahi Pro 8.0.0 - Remote Command Execution','WebApps','Java','2019-07-12',0,'CVE-2019-13597','',''),(46517,'OrientDB 3.0.17 GA Community Edition - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Multiple','2019-03-08',0,'','',''),(50964,'Sourcegraph Gitserver 3.36.3 - Remote Code Execution (RCE)','Remote','Multiple','2022-06-14',0,'CVE-2022-23642','',''),(46821,'SpotIM 2.2 - Denial of Service (PoC)','DoS','Windows','2019-05-10',0,'','',''),(46569,'Microsoft Edge - Flash click2play Bypass with CObjectElement::FinalCreateObject','DoS','Windows','2019-03-19',1,'CVE-2019-0612','',''),(50852,'Sherpa Connector Service v2020.2.20328.2050 - Unquoted Service Path','Local','Windows','2022-04-07',0,'CVE-2022-23909','',''),(47109,'MyT Project Management 1.5.1 - User[username] Persistent Cross-Site Scripting','WebApps','PHP','2019-07-12',0,'CVE-2019-13346','',''),(50923,'Beehive Forum - Account Takeover','WebApps','PHP','2022-05-11',0,'','',''),(46820,'Cortex Unshortenlink Analyzer < 1.1 - Server-Side Request Forgery','WebApps','Multiple','2019-05-10',1,'CVE-2019-7652','',''),(46516,'OpenSSH SCP Client - Write Arbitrary Files','Remote','Multiple','2019-01-11',0,'CVE-2019-6111,CVE-2019-6110','',''),(50963,'phpIPAM 1.4.5 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-06-14',0,'','',''),(50851,'KLiK Social Media Website 1.0 - \'Multiple\' SQLi','WebApps','PHP','2022-04-07',0,'','',''),(46568,'Microsoft VBScript - VbsErase Memory Corruption','DoS','Windows','2019-03-19',1,'CVE-2019-0667','',''),(47107,'Tenda D301 v2 Modem Router - Persistent Cross-Site Scripting','WebApps','Hardware','2019-07-12',0,'CVE-2019-13491','',''),(50922,'PHProjekt PhpSimplyGest v1.3. - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-05-11',0,'CVE-2022-27308','',''),(50962,'TP-Link Router AX50 firmware 210730 - Remote Code Execution (RCE) (Authenticated)','Remote','Hardware','2022-06-14',0,'CVE-2022-30075','',''),(46514,'TeamCity < 9.0.2 - Disabled Registration Bypass','Remote','Multiple','2018-03-28',0,'','',''),(46819,'jetCast Server 2.0 - Denial of Service (PoC)','DoS','Windows','2019-05-10',0,'','',''),(50850,'Zenario CMS 9.0.54156 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-04-07',0,'CVE-2021–42171','',''),(46567,'Microsoft Internet Explorer 11 - VBScript Execution Policy Bypass in MSHTML','DoS','Windows','2019-03-19',1,'CVE-2019-0768','',''),(46818,'Convert Video jetAudio 8.1.7 - Denial of Service (PoC)','DoS','Windows','2019-05-09',0,'','',''),(46513,'Oracle Weblogic Server - Deserialization Remote Command Execution (Patch Bypass)','Remote','Multiple','2018-10-25',0,'CVE-2018-3245,CVE-2018-2628','',''),(47106,'Sitecore 9.0 rev 171002 - Persistent Cross-Site Scripting','WebApps','ASPX','2019-07-11',0,'CVE-2019-13493','',''),(50849,'WordPress Plugin Easy Cookie Policy 1.6.2 - Broken Access Control to Stored XSS','WebApps','PHP','2022-03-30',0,'CVE-2021-24405','',''),(46512,'phpBB 3.2.3 - Remote Code Execution','WebApps','PHP','2018-12-12',0,'','',''),(46817,'Lyric Maker 2.0.1.0 - Denial of Service (PoC)','DoS','Windows','2019-05-09',0,'','',''),(50921,'Navigate CMS 2.9.4 - Server-Side Request Forgery (SSRF) (Authenticated)','WebApps','PHP','2022-05-11',0,'CVE-2022-28117','',''),(47105,'SNMPc Enterprise Edition 9/10 - Mapping Filename Buffer Overflow','Local','Windows','2019-07-11',0,'CVE-2019-13494','',''),(50961,'Pandora FMS v7.0NG.742 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-06-14',0,'CVE-2020-5844','',''),(46511,'WordPress Core 5.0 - Remote Code Execution','WebApps','PHP','2019-03-01',0,'CVE-2019-8943,CVE-2019-8942','',''),(47103,'Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Empty ROS Strings','DoS','Windows','2019-07-10',1,'CVE-2019-1124','',''),(46566,'Google Chrome < M73 - Data Race in ExtensionsGuestViewMessageFilter','DoS','Multiple','2019-03-19',1,'CVE-2019-5796','',''),(46816,'Lyric Video Creator 2.1 - \'.mp3\' Denial of Service (PoC)','DoS','Windows','2019-05-09',0,'','',''),(50920,'Explore CMS 1.0 - SQL Injection','WebApps','PHP','2022-05-11',0,'CVE-2022-27412','',''),(50848,'Kramer VIAware 2.5.0719.1034 - Remote Code Execution (RCE)','Remote','Hardware','2022-03-30',0,'CVE-2019-17124','',''),(46510,'Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Execution (Metasploit)','Remote','PHP','2019-03-07',1,'CVE-2019-6340','',''),(47102,'Microsoft DirectWrite / AFDKO - NULL Pointer Dereferences in OpenType Font Handling While Accessing Empty dynarrays','DoS','Windows','2019-07-10',1,'','',''),(50960,'Algo 8028 Control Panel - Remote Code Execution (RCE) (Authenticated)','Remote','Hardware','2022-06-14',0,'','',''),(46565,'Google Chrome < M73 - Double-Destruction Race in StoragePartitionService','DoS','Multiple','2019-03-19',1,'CVE-2019-5797','',''),(46509,'Imperva SecureSphere 13.x - \'PWS\' Command Injection (Metasploit)','Remote','Linux','2019-03-07',1,'','',''),(47101,'Microsoft DirectWrite / AFDKO - Multiple Bugs in OpenType Font Handling Related to the \"post\" Table','DoS','Windows','2019-07-10',1,'','',''),(46815,'Zoho ManageEngine ADSelfService Plus 5.7 < 5702 build - Cross-Site Scripting','WebApps','PHP','2019-05-09',0,'CVE-2018-20485,CVE-2018-20484','',''),(50959,'HP LaserJet Professional M1210 MFP Series Receive Fax Service - Unquoted Service Path','Local','Windows','2022-06-14',0,'','',''),(50847,'PostgreSQL 9.3-11.7 - Remote Code Execution (RCE) (Authenticated)','Remote','Multiple','2022-03-30',0,'CVE-2019–9193','',''),(50919,'DLINK DAP-1620 A1 v1.01 - Directory Traversal','Remote','Hardware','2022-05-11',0,'CVE-2021-46381','',''),(46508,'FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)','Local','FreeBSD_x86-64','2019-03-07',1,'CVE-2012-0217','',''),(46564,'libseccomp < 2.4.0 - Incorrect Compilation of Arithmetic Comparisons','DoS','Linux','2019-03-19',1,'','',''),(46814,'Oracle Weblogic Server - \'AsyncResponseService\' Deserialization Remote Code Execution (Metasploit)','Remote','Multiple','2019-05-08',1,'CVE-2019-2725','',''),(50958,'Virtua Software Cobranca 12S - SQLi','Remote','Windows','2022-06-14',0,'CVE-2021-37589','',''),(47100,'Microsoft DirectWrite / AFDKO - Out-of-Bounds Read in OpenType Font Handling Due to Undefined FontName Index','DoS','Windows','2019-07-10',1,'','',''),(46507,'Anyburn 4.3 x86 - \'Copy disc to image file\' Buffer Overflow (Unicode) (SEH)','Local','Windows_x86','2019-03-07',0,'','',''),(50918,'PyScript - Read Remote Python Source Code','Remote','Python','2022-05-11',0,'CVE-2022-30286','',''),(50846,'CSZ CMS 1.2.9 - \'Multiple\' Blind SQLi(Authenticated)','WebApps','PHP','2022-03-30',0,'CVE-2021-43701','',''),(50957,'Marval MSM v14.19.0.12476 - Cross-Site Request Forgery (CSRF)','Remote','Windows','2022-06-14',0,'CVE-2022-31886','',''),(46506,'QNAP TS-431 QTS < 4.2.2 - Remote Command Execution (Metasploit)','Remote','Hardware','2019-03-07',0,'','',''),(47099,'Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling While Processing CFF Blend DICT Operator','DoS','Windows','2019-07-10',1,'CVE-2019-1123','',''),(46813,'PostgreSQL 9.3 - COPY FROM PROGRAM Command Execution (Metasploit)','Remote','Multiple','2019-05-08',1,'CVE-2019-9193','',''),(46563,'Netartmedia Real Estate Portal 5.0 - SQL Injection','WebApps','PHP','2019-03-19',1,'','',''),(50956,'Marval MSM v14.19.0.12476 - Remote Code Execution (RCE) (Authenticated)','Remote','Windows','2022-06-14',0,'CVE-2022-31885','',''),(47098,'Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readStrings','DoS','Windows','2019-07-10',1,'CVE-2019-1122','',''),(46505,'Kados R10 GreenBee - Multiple SQL Injection','WebApps','PHP','2019-03-07',0,'','',''),(46812,'Google Chrome 72.0.3626.119 - \'FileReader\' Use-After-Free (Metasploit)','Remote','Windows_x86','2019-05-08',1,'CVE-2019-5786','',''),(50637,'openSIS Student Information System 8.0 - \'multiple\' SQL Injection','WebApps','PHP','2022-01-05',0,'','',''),(50917,'Google Chrome 78.0.3904.70 - Remote Code Execution','Remote','Multiple','2022-05-11',0,'CVE-2019-13720','',''),(46562,'Netartmedia PHP Mall 4.1 - SQL Injection','WebApps','PHP','2019-03-19',1,'','',''),(50845,'WordPress Plugin admin-word-count-column 2.2 - Local File Read','WebApps','PHP','2022-03-30',0,'','',''),(46504,'Android - getpidcon() Usage in Hardware binder ServiceManager Permits ACL Bypass','DoS','Android','2019-03-06',1,'CVE-2019-2023','',''),(50636,'Vodafone H-500-s 3.5.10 - WiFi Password Disclosure','WebApps','Hardware','2022-01-05',0,'','',''),(46503,'Android - binder Use-After-Free via racy Initialization of ->allow_user_free','DoS','Android','2019-03-06',1,'CVE-2019-2025','',''),(47097,'Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Unbounded iFD','DoS','Windows','2019-07-10',1,'CVE-2019-1121','',''),(46811,'NetNumber Titan ENUM/DNS/NP 7.9.1 - Path Traversal / Authorization Bypass','WebApps','Linux','2019-05-08',0,'','',''),(46561,'Advanced Host Monitor 11.92 beta - Local Buffer Overflow','Local','Windows','2019-03-19',0,'','',''),(50916,'Tenda HG6 v3.3.0 - Remote Command Injection','Remote','Hardware','2022-05-11',0,'','',''),(50635,'Terramaster TOS 4.2.15 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2022-01-05',0,'','',''),(46502,'Linux < 4.20.14 - Virtual Address 0 is Mappable via Privileged write() to /proc/*/mem','DoS','Linux','2019-03-06',1,'CVE-2019-9213','',''),(47096,'Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow Due to Integer Overflow in readTTCDirectory','DoS','Windows','2019-07-10',1,'','',''),(46810,'jetAudio 8.1.7.20702 Basic - \'Enter URL\' Denial of Service (PoC)','DoS','Windows','2019-05-08',0,'','',''),(50844,'WordPress Plugin video-synchro-pdf 1.7.4 - Local File Inclusion','WebApps','PHP','2022-03-30',0,'','',''),(47095,'Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readCharset','DoS','Windows','2019-07-10',1,'CVE-2019-1128','',''),(50634,'Virtual Airlines Manager 2.6.2 - \'multiple\' SQL Injection','WebApps','PHP','2022-01-05',0,'','',''),(50915,'Anuko Time Tracker - SQLi (Authenticated)','WebApps','PHP','2022-05-11',0,'CVE-2022-24707','',''),(46560,'Netartmedia Event Portal 2.0 - \'Email\' SQL Injection','WebApps','PHP','2019-03-19',1,'','',''),(46501,'Java Debug Wire Protocol (JDWP) - Remote Code Execution','Remote','Java','2016-12-20',1,'','',''),(50843,'WordPress Plugin cab-fare-calculator 1.0.3 - Local File Inclusion','WebApps','PHP','2022-03-30',0,'','',''),(50914,'Apache CouchDB 3.2.1 - Remote Code Execution (RCE)','Remote','Linux','2022-05-11',0,'CVE-2022-24706','',''),(46500,'OpenDocMan 1.3.4 - \'search.php where\' SQL Injection','WebApps','PHP','2019-03-05',0,'','',''),(50633,'TRIGONE Remote System Monitor 3.61 - Unquoted Service Path','Local','Windows','2022-01-05',0,'','',''),(46559,'eNdonesia Portal 8.7 - Multiple Vulnerabilities','WebApps','PHP','2019-03-19',0,'','',''),(50842,'WordPress Plugin Curtain 1.0.2 - Cross-site Request Forgery (CSRF)','WebApps','PHP','2022-03-30',0,'','',''),(50632,'BeyondTrust Remote Support 6.0 - Reflected Cross-Site Scripting (XSS) (Unauthenticated)','WebApps','Multiple','2022-01-05',0,'','',''),(50913,'Wondershare Dr.Fone 12.0.7 - Remote Code Execution (RCE)','Remote','Windows','2022-05-11',0,'CVE-2021-44596','',''),(46558,'MyBB Upcoming Events Plugin 1.32 - Cross-Site Scripting','WebApps','PHP','2019-03-19',0,'CVE-2019-9650','',''),(46498,'Fiberhome AN5506-04-F RP2669 - Persistent Cross-Site Scripting','WebApps','Hardware','2019-03-04',0,'CVE-2019-9556','',''),(50841,'Drupal avatar_uploader v7.x-1.0-beta8 - Cross Site Scripting (XSS)','WebApps','PHP','2022-03-30',0,'','',''),(50631,'Hospitals Patient Records Management System 1.0 - Account TakeOver','WebApps','PHP','2022-01-05',0,'','',''),(46557,'Gila CMS 1.9.1 - Cross-Site Scripting','WebApps','PHP','2019-03-19',0,'CVE-2019-9647','',''),(50912,'Wondershare Dr.Fone 12.0.7 - Privilege Escalation (ElevationService)','Local','Windows','2022-05-11',1,'CVE-2021-44595','',''),(46497,'WordPress Plugin Cerber Security, Antispam & Malware Scan 8.0 - Multiple Bypass Vulnerabilities','WebApps','PHP','2019-03-04',0,'','',''),(50840,'Atom CMS 2.0 - Remote Code Execution (RCE)','WebApps','PHP','2022-03-30',0,'','',''),(50630,'Hospitals Patient Records Management System 1.0 - \'id\' SQL Injection (Authenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50911,'ExifTool 12.23 - Arbitrary Code Execution','Local','Linux','2022-05-11',0,'CVE-2021-22204','',''),(46556,'BMC Patrol Agent - Privilege Escalation Code Execution Execution (Metasploit)','Remote','Multiple','2019-03-18',1,'CVE-2018-20735','',''),(46496,'Craft CMS 3.1.12 Pro - Cross-Site Scripting','WebApps','PHP','2019-03-04',0,'CVE-2019-9554','',''),(46495,'Bolt CMS 3.6.4 - Cross-Site Scripting','WebApps','PHP','2019-03-04',0,'CVE-2019-9553','',''),(50910,'e107 CMS v3.2.1 - Multiple Vulnerabilities','WebApps','PHP','2022-05-11',0,'','',''),(50839,'ImpressCMS 1.4.2 - Remote Code Execution (RCE)','WebApps','PHP','2022-03-30',0,'CVE-2021-26599','',''),(50629,'AWebServer GhostBuilding 18 - Denial of Service (DoS)','Remote','Android','2022-01-05',0,'','',''),(50909,'Cyclos 4.14.7 - \'groupId\' DOM Based Cross-Site Scripting (XSS)','WebApps','Multiple','2022-05-11',0,'CVE-2021-31673','',''),(46494,'MarcomCentral FusionPro VDP Creator < 10.0 - Directory Traversal','WebApps','Windows','2019-03-04',0,'CVE-2019-7751','',''),(50628,'Hostel Management System 2.1 - Cross Site Scripting (XSS)','WebApps','PHP','2022-01-05',0,'','',''),(50838,'WordPress Plugin amministrazione-aperta 3.7.3 - Local File Read - Unauthenticated','WebApps','PHP','2022-03-23',0,'','',''),(50908,'Cyclos 4.14.7 - DOM Based Cross-Site Scripting (XSS)','WebApps','Multiple','2022-05-11',0,'CVE-2021-31674','',''),(46489,'Raisecom XPON ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 - Remote Code Execution','WebApps','Hardware','2019-03-04',0,'CVE-2019-7385','',''),(50907,'DLINK DIR850 - Open Redirect','Remote','Hardware','2022-05-11',0,'CVE-2021-46379','',''),(50837,'ProtonVPN 1.26.0 - Unquoted Service Path','Local','Windows','2022-03-23',0,'','',''),(50627,'Nettmp NNT 5.1 - SQLi Authentication Bypass','WebApps','PHP','2022-01-05',0,'CVE-2021-45814','',''),(46488,'zzzphp CMS 1.6.1 - Cross-Site Request Forgery','WebApps','PHP','2019-03-04',0,'CVE-2019-9082','',''),(50906,'DLINK DIR850 - Insecure Access Control','Remote','Hardware','2022-05-11',0,'CVE-2021-46378','',''),(50836,'ICT Protege GX/WX 2.08 - Client-Side SHA1 Password Hash Disclosure','Remote','Hardware','2022-03-22',0,'','',''),(50626,'SAFARI Montage 8.5 - Reflected Cross Site Scripting (XSS)','WebApps','PHP','2022-01-05',0,'CVE-2021-45425','',''),(46487,'Splunk Enterprise 7.2.4 - Custom App Remote Command Execution (Persistent Backdoor / Custom Binary)','WebApps','Windows','2019-03-04',0,'','',''),(50905,'Prime95 Version 30.7 build 9 - Remote Code Execution (RCE)','Remote','Windows','2022-05-11',0,'','',''),(50835,'ICT Protege GX/WX 2.08 - Stored Cross-Site Scripting (XSS)','Remote','Hardware','2022-03-22',0,'','',''),(50625,'Library System in PHP 1.0 - \'publisher name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2022-01-05',0,'','',''),(46486,'Booked Scheduler 2.7.5 - Remote Command Execution (Metasploit)','WebApps','PHP','2019-03-04',0,'CVE-2019-9581','',''),(50904,'ManageEngine ADSelfService Plus Build 6118 - NTLMv2 Hash Exposure','Remote','Windows','2022-05-11',0,'CVE-2022-29457','',''),(50834,'Sysax FTP Automation 6.9.0 - Privilege Escalation','Local','Windows','2022-03-22',0,'','',''),(50624,'WordPress Plugin The True Ranker 2.2.2 - Arbitrary File Read (Unauthenticated)','WebApps','PHP','2022-01-05',0,'CVE-2021-39312','',''),(50903,'Wondershare Dr.Fone 11.4.10 - Insecure File Permissions','Local','Windows','2022-05-11',0,'','',''),(50833,'Ivanti Endpoint Manager 4.6 - Remote Code Execution (RCE)','Remote','Multiple','2022-03-22',0,'CVE-2021-44529','',''),(50623,'Online Admission System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50902,'TCQ - ITeCProteccioAppServer.exe - Unquoted Service Path','Local','Windows','2022-05-11',0,'','',''),(50622,'Movie Rating System 1.0 - SQLi to RCE (Unauthenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50832,'iRZ Mobile Router - CSRF to RCE','Remote','Hardware','2022-03-22',0,'CVE-2022-27226','',''),(50901,'UDisk Monitor Z5 Phone - \'MonServiceUDisk.exe\' Unquoted Service Path','Local','Windows','2022-05-11',0,'','',''),(50621,'Movie Rating System 1.0 - Broken Access Control (Admin Account Creation) (Unauthenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50831,'ICEHRM 31.0.0.0S - Cross-site Request Forgery (CSRF) to Account Takeover','WebApps','PHP','2022-03-22',0,'','',''),(50900,'SAP BusinessObjects Intelligence 4.3 - XML External Entity (XXE)','Remote','Multiple','2022-05-11',0,'CVE-2022-28213','',''),(50620,'Accu-Time Systems MAXIMUS 1.0 - Telnet Remote Buffer Overflow (DoS)','Remote','Hardware','2022-01-05',0,'','',''),(50899,'CSZ CMS 1.3.0 - \'Multiple\' Blind SQLi','WebApps','PHP','2022-05-11',0,'','',''),(50619,'WordPress Plugin WP Visitor Statistics 4.7 - SQL Injection','WebApps','PHP','2022-01-05',0,'CVE-2021-24750','',''),(50898,'Bitrix24 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-05-11',0,'','',''),(50618,'ConnectWise Control 19.2.24707 - Username Enumeration','Remote','Multiple','2022-01-05',0,'CVE-2019-16516','',''),(50897,'Bookeen Notea - Directory Traversal','Remote','Android','2022-05-11',0,'CVE-2021-45783','',''),(50617,'WordPress Plugin Contact Form Entries 1.1.6 - Cross Site Scripting (XSS) (Unauthenticated)','WebApps','PHP','2022-01-05',0,'','',''),(47094,'Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readFDSelect','DoS','Windows','2019-07-10',1,'CVE-2019-1120','',''),(50896,'Magento eCommerce CE v2.3.5-p2 - Blind SQLi','WebApps','PHP','2022-05-11',0,'','',''),(47093,'Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readEncoding','DoS','Windows','2019-07-10',1,'','',''),(50616,'RiteCMS 3.1.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50895,'WordPress Plugin Advanced Uploader 4.2 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2022-05-11',0,'CVE-2022-1103','',''),(47092,'Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Incorrect Handling of blendArray','DoS','Windows','2019-07-10',1,'CVE-2019-1119','',''),(50615,'RiteCMS 3.1.0 - Arbitrary File Deletion (Authenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50894,'USR IOT 4G LTE Industrial Cellular VPN Router 1.0.36 - Remote Root Backdoor','Remote','Hardware','2022-05-11',0,'','',''),(47091,'Microsoft DirectWrite / AFDKO - Interpreter Stack Underflow in OpenType Font Handling Due to Missing CHKUFLOW','DoS','Windows','2019-07-10',1,'','',''),(50614,'RiteCMS 3.1.0 - Arbitrary File Overwrite (Authenticated)','WebApps','PHP','2022-01-05',0,'','',''),(50613,'Siemens S7 Layer 2 - Denial of Service (DoS)','DoS','Hardware','2022-01-05',0,'','',''),(47090,'Microsoft DirectWrite / AFDKO - Use of Uninitialized Memory While Freeing Resources in var_loadavar','DoS','Windows','2019-07-10',1,'','',''),(50612,'CMSimple 5.4 - Cross Site Scripting (XSS)','WebApps','PHP','2022-01-05',0,'','',''),(47089,'Microsoft DirectWrite / AFDKO - Stack-Based Buffer Overflow in do_set_weight_vector_cube for Large nAxes','DoS','Windows','2019-07-10',1,'','',''),(50611,'Exponent CMS 2.6 - Multiple Vulnerabilities','WebApps','PHP','2021-12-20',0,'','',''),(47088,'Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative nAxes','DoS','Windows','2019-07-10',1,'CVE-2019-1127','',''),(50610,'phpKF CMS 3.00 Beta y6 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-12-20',0,'','',''),(47087,'Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative cubeStackDepth','DoS','Windows','2019-07-10',1,'CVE-2019-1118','',''),(50609,'WBCE CMS 1.5.1 - Admin Password Reset','WebApps','PHP','2021-12-20',0,'CVE-2021-3817','',''),(47086,'Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling due to Out-of-Bounds cubeStackDepth','DoS','Windows','2019-07-10',1,'CVE-2019-1117','',''),(50608,'Arunna 1.0.0 - \'Multiple\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-12-16',0,'','',''),(47085,'Mozilla Spidermonkey - Unboxed Objects Uninitialized Memory Access','DoS','Multiple','2019-07-10',1,'','',''),(50603,'Croogo 3.0.2 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-12-16',0,'','',''),(47084,'Microsoft Windows - Font Subsetting DLL Heap-Based Out-of-Bounds Read in MergeFonts','DoS','Windows','2019-07-10',1,'','',''),(50602,'Croogo 3.0.2 - Unrestricted File Upload','WebApps','PHP','2021-12-16',0,'','',''),(47083,'Siemens TIA Portal - Remote Command Execution','Remote','Hardware','2019-07-10',0,'','',''),(50601,'Cibele Thinfinity VirtualUI 2.5.41.0 - User Enumeration','WebApps','Multiple','2021-12-16',0,'CVE-2021-44848','',''),(47081,'FreeBSD 12.0 - \'fd\' Local Privilege Escalation','Local','FreeBSD','2019-07-10',0,'CVE-2019-5596','',''),(50599,'Oliver Library Server v5 - Arbitrary File Download','Remote','Windows','2021-12-15',0,'','',''),(47080,'Apache mod_ssl < 2.8.7 OpenSSL - \'OpenFuckV2.c\' Remote Buffer Overflow (2)','Remote','Unix','2019-07-07',0,'CVE-2002-0082','OSVDB-857',''),(50598,'Microsoft Internet Explorer / ActiveX Control - Security Bypass','Local','Windows','2021-12-14',0,'','',''),(47079,'Firefox 67.0.4 - Denial of Service','DoS','Multiple','2019-07-09',0,'','',''),(50597,'Online Thesis Archiving System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-12-14',0,'','',''),(47078,'WordPress Plugin Like Button 1.6.0 - Authentication Bypass','WebApps','PHP','2019-07-08',0,'CVE-2019-13344','',''),(50596,'meterN v1.2.3 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-14',0,'','',''),(47077,'Karenderia Multiple Restaurant System 5.3 - SQL Injection','WebApps','PHP','2019-07-08',0,'','',''),(50595,'Zucchetti Axess CLOKI Access Control 1.64 - Cross Site Request Forgery (CSRF)','WebApps','Hardware','2021-12-14',0,'','',''),(47076,'Microsoft Exchange 2003 - base64-MIME Remote Code Execution','Remote','Windows','2019-07-05',0,'CVE-2007-0213','',''),(50594,'Booked Scheduler 2.7.5 - Remote Command Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-14',0,'CVE-2019-9581','',''),(47075,'Karenderia Multiple Restaurant System 5.3 - Local File Inclusion','WebApps','PHP','2019-07-05',1,'','',''),(50593,'WordPress Plugin Typebot 1.4.3 - Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-12-14',0,'','',''),(47073,'Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (Metasploit)','Remote','Windows','2019-07-03',1,'CVE-2019-0232','',''),(50592,'Apache Log4j 2 - Remote Code Execution (RCE)','Remote','Java','2021-12-14',0,'CVE-2021-44228','',''),(47072,'Serv-U FTP Server - prepareinstallation Privilege Escalation (Metasploit)','Local','Linux','2019-07-03',1,'CVE-2019-12181','',''),(50591,'Laravel Valet 2.0.3 - Local Privilege Escalation (macOS)','Local','macOS','2021-12-14',0,'','',''),(47071,'Symantec DLP 15.5 MP1 - Cross-Site Scripting','WebApps','Multiple','2019-07-03',0,'CVE-2019-9701','',''),(50590,'Apache Log4j2 2.14.1 - Information Disclosure','Remote','Java','2021-12-14',0,'CVE-2021-44228','',''),(47070,'Mac OS X TimeMachine - \'tmdiagnose\' Command Injection Privilege Escalation (Metasploit)','Local','macOS','2019-07-02',1,'CVE-2019-8513','',''),(50589,'WebHMI 4.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-13',0,'CVE-2021-43936','',''),(47069,'Centreon 19.04 - Remote Code Execution','WebApps','PHP','2019-07-02',0,'CVE-2019-13024','',''),(50588,'HD-Network Real-time Monitoring System 2.0 - Local File Inclusion (LFI)','Remote','Linux','2021-12-13',0,'CVE-2021-45043','',''),(47067,'FaceSentry Access Control System 6.4.8 - Remote SSH Root','Remote','Hardware','2019-07-01',0,'','',''),(50587,'Free School Management Software 1.0 - Remote Code Execution (RCE)','WebApps','PHP','2021-12-10',0,'','',''),(47066,'FaceSentry Access Control System 6.4.8 - Remote Root Exploit','WebApps','Hardware','2019-07-01',0,'','',''),(50586,'Free School Management Software 1.0 - \'multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-12-10',0,'','',''),(47065,'FaceSentry Access Control System 6.4.8 - Cross-Site Request Forgery','WebApps','Hardware','2019-07-01',0,'','',''),(50585,'OpenCATS 0.9.4 - Remote Code Execution (RCE)','WebApps','PHP','2021-12-10',0,'','',''),(47064,'FaceSentry Access Control System 6.4.8 - Remote Command Injection','WebApps','Hardware','2019-07-01',0,'','',''),(50583,'Employees Daily Task Management System 1.0 - \'multiple\' Cross Site Scripting (XSS)','WebApps','PHP','2021-12-09',0,'','',''),(47063,'CyberPanel 1.8.4 - Cross-Site Request Forgery','WebApps','Multiple','2019-07-01',0,'','',''),(50582,'Employees Daily Task Management System 1.0 - \'username\' SQLi Authentication Bypass','WebApps','PHP','2021-12-09',0,'','',''),(47062,'Sahi pro 8.x - Directory Traversal','WebApps','Multiple','2019-07-01',0,'CVE-2019-13063','',''),(50581,'Grafana 8.3.0 - Directory Traversal and Arbitrary File Read','WebApps','Multiple','2021-12-09',0,'CVE-2021-43798','',''),(47061,'SAP Crystal Reports - Information Disclosure','WebApps','Multiple','2019-07-01',0,'CVE-2019-0285','',''),(50580,'Wordpress Plugin Catch Themes Demo Import 1.6.1 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-09',0,'','',''),(47060,'ZoneMinder 1.32.3 - Cross-Site Scripting','WebApps','PHP','2019-07-01',0,'','',''),(50579,'Student Management System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-12-09',0,'CVE-2020-23935','',''),(47059,'PowerPanel Business Edition - Cross-Site Scripting','WebApps','Linux','2019-07-01',0,'','',''),(50578,'TestLink 1.19 - Arbitrary File Download (Unauthenticated)','WebApps','PHP','2021-12-09',0,'','',''),(47058,'Varient 1.6.1 - SQL Injection','WebApps','Multiple','2019-07-01',0,'','',''),(50576,'Raspberry Pi 5.10 - Default Credentials','Remote','Linux','2021-12-09',0,'CVE-2021-38759','',''),(47047,'Linux Mint 18.3-19.1 - \'yelp\' Command Injection (Metasploit)','Remote','Linux','2019-07-01',0,'','',''),(50574,'MTPutty 1.0.1.21 - SSH Password Disclosure','Local','Windows','2021-12-09',0,'','',''),(47046,'CiuisCRM 1.6 - \'eventType\' SQL Injection','WebApps','PHP','2019-07-01',0,'','',''),(50573,'LimeSurvey 5.2.4 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-09',0,'','',''),(47045,'WorkSuite PRM 2.4 - \'password\' SQL Injection','WebApps','PHP','2019-07-01',0,'','',''),(50572,'Chikitsa Patient Management System 2.0.2 - \'backup\' Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-09',0,'','',''),(47044,'LibreNMS 1.46 - \'addhost\' Remote Code Execution','WebApps','PHP','2019-06-28',1,'CVE-2018-20434','',''),(50571,'Chikitsa Patient Management System 2.0.2 - \'plugin\' Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-12-09',0,'','',''),(47039,'Nagios XI 5.5.6 - Magpie_debug.php Root Remote Code Execution (Metasploit)','Remote','Linux','2019-06-26',1,'CVE-2018-15710,CVE-2018-15708','',''),(50570,'Croogo 3.0.2 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-12-06',0,'CVE-2021-44673','',''),(47038,'Mozilla Spidermonkey - IonMonkey \'Array.prototype.pop\' Type Confusion','DoS','Multiple','2019-06-26',1,'CVE-2019-11707','',''),(47037,'WordPress Plugin Live Chat Unlimited 2.8.3 - Cross-Site Scripting','WebApps','PHP','2019-06-25',0,'','',''),(47036,'WordPress Plugin iLive 1.0.4 - Cross-Site Scripting','WebApps','PHP','2019-06-25',0,'','',''),(47035,'BlogEngine.NET 3.3.6/3.3.7 - \'path\' Directory Traversal','WebApps','ASPX','2019-06-25',0,'','',''),(47034,'AZADMIN CMS 1.0 - SQL Injection','WebApps','PHP','2019-06-25',0,'','',''),(47033,'Fortinet FCM-MB40 - Cross-Site Request Forgery / Remote Command Execution','WebApps','Hardware','2019-06-25',0,'','',''),(47031,'SAPIDO RB-1732 - Remote Command Execution','Remote','Hardware','2019-06-25',0,'','',''),(47030,'SuperDoctor5 - \'NRPE\' Remote Code Execution','Remote','Multiple','2019-06-25',0,'','',''),(47029,'Microsoft Windows Font Cache Service - Insecure Sections Privilege Escalation','DoS','Windows','2019-06-24',1,'CVE-2019-0943','',''),(47028,'Microsoft Windows - \'CmpAddRemoveContainerToCLFSLog\' Arbitrary File/Directory Creation','DoS','Windows','2019-06-24',1,'CVE-2019-0959','',''),(47027,'GrandNode 4.40 - Path Traversal / Arbitrary File Download','WebApps','Multiple','2019-06-24',0,'CVE-2019-12276','',''),(47026,'GSearch 1.0.1.0 - Denial of Service (PoC)','DoS','Windows','2019-06-24',0,'','',''),(47024,'SeedDMS < 5.1.11 - \'out.GroupMgr.php\' Cross-Site Scripting','WebApps','PHP','2019-06-24',0,'CVE-2019-12801','',''),(47023,'SeedDMS < 5.1.11 - \'out.UsrMgr.php\' Cross-Site Scripting','WebApps','PHP','2019-06-24',0,'CVE-2019-12745','',''),(46485,'Microsoft Edge Chakra 1.11.4 - Read Permission via Type Confusion','DoS','Windows','2019-03-04',0,'CVE-2019-0539','',''),(47022,'SeedDMS versions < 5.1.11 - Remote Command Execution','WebApps','PHP','2019-06-24',0,'CVE-2019-12744','',''),(46484,'FileZilla 3.40.0 - \'Local search\' / \'Local site\' Denial of Service (PoC)','DoS','Linux','2019-03-04',0,'','',''),(46483,'OOP CMS BLOG 1.0 - Multiple Cross-Site Request Forgery','WebApps','PHP','2019-03-04',0,'','',''),(47021,'dotProject 2.1.9 - SQL Injection','WebApps','PHP','2019-06-24',0,'CVE-2019-11354','',''),(46482,'OOP CMS BLOG 1.0 - Multiple SQL Injection','WebApps','PHP','2019-03-04',0,'','',''),(46481,'elFinder 2.1.47 - \'PHP connector\' Command Injection','WebApps','PHP','2019-03-04',1,'CVE-2019-9194','',''),(47019,'EA Origin < 10.5.38 - Remote Code Execution','Remote','Windows','2019-06-21',0,'CVE-2019-12828','',''),(46480,'CMSsite 1.0 - Multiple Cross-Site Request Forgery','WebApps','PHP','2019-03-04',0,'','',''),(47017,'Cisco Prime Infrastructure - Runrshell Privilege Escalation (Metasploit)','Local','Linux','2019-06-20',1,'','',''),(46479,'Cisco WebEx Meetings < 33.6.6 / < 33.9.1 - Privilege Escalation','Local','Windows','2019-03-01',0,'CVE-2019-1674','',''),(46478,'macOS XNU - Copy-on-Write Behavior Bypass via Mount of User-Owned Filesystem Image','DoS','macOS','2019-03-01',1,'','',''),(47016,'Cisco Prime Infrastructure Health Monitor - TarArchive Directory Traversal (Metasploit)','Remote','Linux','2019-06-20',1,'CVE-2019-1821','',''),(46477,'Linux < 4.14.103 / < 4.19.25 - Out-of-Bounds Read and Write in SNMP NAT Module','DoS','Linux','2019-03-01',1,'CVE-2019-9162','',''),(47015,'Linux - Use-After-Free via race Between modify_ldt() and #BR Exception','DoS','Linux','2019-06-20',1,'','',''),(46476,'tcpdump < 4.9.3 - Multiple Heap-Based Out-of-Bounds Reads','DoS','Multiple','2019-03-01',1,'','',''),(46475,'Google Chrome < M72 - FileWriterImpl Use-After-Free','DoS','Multiple','2019-03-01',1,'','',''),(47014,'BlogEngine.NET 3.3.6/3.3.7 - XML External Entity Injection','WebApps','ASPX','2019-06-20',0,'','',''),(46474,'Google Chrome < M72 - Use-After-Free in RenderProcessHostImpl Binding for P2PSocketDispatcherHost','DoS','Multiple','2019-03-01',1,'','',''),(46473,'Google Chrome < M72 - RenderFrameHostImpl::CreateMediaStreamDispatcherHost Use-After-Free','DoS','Multiple','2019-03-01',1,'','',''),(46472,'Google Chrome < M72 - PaymentRequest Service Use-After-Free','DoS','Multiple','2019-03-01',1,'','',''),(46471,'Feng Office 3.7.0.5 - Remote Command Execution (Metasploit)','WebApps','PHP','2019-02-28',0,'CVE-2019-9623','',''),(46470,'TransMac 12.3 - Denial of Service (PoC)','DoS','Windows','2019-02-28',0,'','',''),(46469,'Alcatel-Lucent (Nokia) GPON I-240W-Q - Buffer Overflow','Remote','Hardware','2019-02-28',0,'CVE-2019-3921','',''),(46468,'Usermin 1.750 - Remote Command Execution (Metasploit)','WebApps','Linux','2019-02-28',0,'','',''),(46467,'Joomla! Component J2Store < 3.3.7 - SQL Injection','WebApps','PHP','2019-02-28',1,'CVE-2019-9184','',''),(46465,'WebKitGTK 2.23.90 / WebKitGTK+ 2.22.6 - Denial of Service','DoS','Linux','2019-02-28',0,'CVE-2019-8375','',''),(46464,'FTP Server 1.32 - Denial of Service','DoS','Android','2019-02-28',0,'CVE-2019-9600','',''),(46463,'Simple Online Hotel Reservation System - Cross-Site Request Forgery (Delete Admin)','WebApps','PHP','2019-02-28',0,'','',''),(46462,'Simple Online Hotel Reservation System - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-02-28',0,'','',''),(46461,'Simple Online Hotel Reservation System - SQL Injection','WebApps','PHP','2019-02-28',0,'','',''),(46459,'Drupal < 8.6.9 - REST Module Remote Code Execution','WebApps','PHP','2019-02-25',0,'CVE-2019-6340','',''),(46458,'Xlight FTP Server 3.9.1 - Buffer Overflow (PoC)','DoS','Windows','2019-02-25',0,'','',''),(46457,'Advance Gift Shop Pro Script 2.0.3 - SQL Injection','WebApps','PHP','2019-02-25',0,'','',''),(46456,'News Website Script 2.0.5 - SQL Injection','WebApps','PHP','2019-02-25',0,'','',''),(46455,'PHP Ecommerce Script 2.0.6 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2019-02-25',0,'','',''),(46454,'zzzphp CMS 1.6.1 - Remote Code Execution','WebApps','PHP','2019-02-25',0,'CVE-2019-9041','',''),(46453,'Jenkins Plugin Script Security 1.49/Declarative 1.3.4/Groovy 2.60 - Remote Code Execution','WebApps','Java','2019-02-25',0,'CVE-2019-1003000,CVE-2018-1999002','',''),(46452,'Drupal < 8.6.10 / < 8.5.11 - REST Module Remote Code Execution','WebApps','PHP','2019-02-23',0,'CVE-2019-6340','',''),(46451,'Teracue ENC-400 - Command Injection / Missing Authentication','WebApps','Hardware','2019-02-22',0,'CVE-2018-20220,CVE-2018-20219,CVE-2018-20218','',''),(46450,'Micro Focus Filr 3.4.0.217 - Path Traversal / Local Privilege Escalation','WebApps','Linux','2019-02-22',1,'CVE-2019-3475,CVE-2019-3474','',''),(46449,'Nuuo Central Management - (Authenticated) SQL Server SQL Injection (Metasploit)','Remote','Windows','2019-02-22',1,'CVE-2018-18982','',''),(46448,'WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter','DoS','Multiple','2019-02-22',0,'CVE-2019-6215','',''),(46446,'Quest NetVault Backup Server < 11.4.5 - Process Manager Service SQL Injection / Remote Code Execution','WebApps','Multiple','2019-02-22',0,'CVE-2017-17417','',''),(46445,'AirDrop 2.0 - Denial of Service (DoS)','DoS','Android','2019-02-21',0,'CVE-2019-9832','',''),(46444,'MikroTik RouterOS < 6.43.12 (stable) / < 6.42.12 (long-term) - Firewall and NAT Bypass','Remote','Hardware','2019-02-21',1,'CVE-2019-3924','',''),(46443,'ScreenStream 3.0.15 - Denial of Service','DoS','Android','2019-02-21',0,'CVE-2019-9833','',''),(46442,'Virtual VCR Max .0a - \'.vcr\' Buffer Overflow (PoC)','DoS','Windows','2019-02-21',0,'','',''),(46441,'RealTerm Serial Terminal 2.0.0.70 - \'Echo Port\' Buffer Overflow (SEH)','Local','Windows','2019-02-21',0,'','',''),(46440,'EI-Tube 3 - SQL Injection','WebApps','PHP','2019-02-21',1,'','',''),(46439,'Valentina Studio 9.0.5 Linux - \'Host\' Buffer Overflow (PoC)','DoS','Linux','2019-02-21',0,'','',''),(46438,'C4G Basic Laboratory Information System (BLIS) 3.4 - SQL Injection','WebApps','PHP','2019-02-21',0,'','',''),(46437,'Memu Play 6.0.7 - Privilege Escalation','Local','Windows','2019-02-21',1,'','',''),(50569,'Auerswald COMpact 8.0B - Multiple Backdoors','Remote','Hardware','2021-12-06',0,'CVE-2021-40859','',''),(46436,'Belkin Wemo UPnP - Remote Code Execution (Metasploit)','Remote','Hardware','2019-02-20',0,'','',''),(46421,'Valentina Studio 9.0.4 - \'Host\' Denial of Service (PoC)','DoS','Windows','2019-02-19',0,'','',''),(50568,'Auerswald COMpact 8.0B - Arbitrary File Disclosure','Remote','Hardware','2021-12-06',0,'','',''),(46420,'Zuz Music 2.1 - \'zuzconsole/___contact \' Persistent Cross-Site Scripting','WebApps','PHP','2019-02-19',0,'','',''),(50567,'Auerswald COMpact 8.0B - Privilege Escalation','Remote','Hardware','2021-12-06',0,'','',''),(46435,'MatrixSSL < 4.0.2 - Stack Buffer Overflow Verifying x.509 Certificates','DoS','Linux','2019-02-20',1,'','',''),(46434,'Android Kernel < 4.8 - ptrace seccomp Filter Bypass','DoS','Android','2019-02-20',1,'','',''),(46419,'Listing Hub CMS 1.0 - \'pages.php id\' SQL Injection','WebApps','PHP','2019-02-19',0,'','',''),(50566,'HCL Lotus Notes V12 - Unquoted Service Path','Local','Windows','2021-12-06',0,'','',''),(50830,'Wordpress Plugin iQ Block Country 1.2.13 - Arbitrary File Deletion via Zip Slip (Authenticated)','WebApps','PHP','2022-03-21',0,'','',''),(46433,'FaceTime - Texture Processing Memory Corruption','DoS','macOS','2019-02-20',1,'CVE-2019-6224','',''),(46418,'Find a Place CMS Directory 1.5 - \'assets/external/data_2.php cate\' SQL Injection','WebApps','PHP','2019-02-19',0,'','',''),(50829,'Apache APISIX 2.12.1 - Remote Code Execution (RCE)','Remote','Multiple','2022-03-16',0,'CVE-2022-24112','',''),(50565,'Auerswald COMfortel 2.8F - Authentication Bypass','Remote','Hardware','2021-12-06',0,'','',''),(46417,'NetSetMan 4.7.1 - \'Workgroup\' Denial of Service (PoC)','DoS','Windows','2019-02-19',0,'','',''),(46432,'WinRAR 5.61 - \'.lng\' Denial of Service','DoS','Windows','2019-02-20',0,'','',''),(50564,'WordPress Plugin DZS Zoomsounds 6.45 - Arbitrary File Read (Unauthenticated)','WebApps','PHP','2021-12-03',0,'CVE-2021-39316','',''),(50828,'Tiny File Manager 2.4.6 - Remote Code Execution (RCE)','WebApps','PHP','2022-03-16',0,'CVE-2021-45010,CVE-2021-40964','',''),(46416,'MaxxAudio Drivers WavesSysSvc64.exe 1.6.2.0 - Local Privilege Escalation','Local','Windows','2019-02-19',0,'CVE-2019-15084','',''),(46430,'FTPShell Server 6.83 - \'Account name to ban\' Denial of Service (PoC)','DoS','Windows','2019-02-20',0,'','',''),(50563,'WordPress Plugin Slider by Soliloquy 2.6.2 - \'title\' Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-12-03',0,'','',''),(50826,'Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-03-16',0,'CVE-2022-26965','',''),(50562,'WordPress Plugin All-in-One Video Gallery plugin 2.4.9 - Local File Inclusion (LFI)','WebApps','PHP','2021-12-03',0,'','',''),(46414,'WordPress Plugin WooCommerce - GloBee (cryptocurrency) Payment Gateway 1.1.1 - Payment Bypass / Unauthorized Order Status Spoofing','WebApps','PHP','2019-02-18',0,'CVE-2018-20782','',''),(46429,'HotelDruid 2.3 - Cross-Site Scripting','WebApps','PHP','2019-02-20',0,'CVE-2019-8937','',''),(50825,'Moodle 3.11.5 - SQLi (Authenticated)','WebApps','PHP','2022-03-16',0,'','',''),(47013,'WebERP 4.15 - SQL injection','WebApps','PHP','2019-06-20',0,'CVE-2019-13292','',''),(46413,'Zoho ManageEngine ServiceDesk Plus (SDP) < 10.0 build 10012 - Arbitrary File Upload','WebApps','JSP','2019-02-18',0,'CVE-2019-8394','',''),(46428,'Apple macOS 10.13.5 - Local Privilege Escalation','Local','macOS','2019-02-13',0,'CVE-2018-4193','',''),(50561,'Online Magazine Management System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-12-03',0,'CVE-2021-44653','',''),(47012,'Tuneclone 2.20 - Local SEH Buffer Overflow','Local','Windows','2019-06-20',0,'','',''),(50560,'Online Pre-owned/Used Car Showroom Management System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-12-03',0,'CVE-2021-44655','',''),(46412,'Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in AlternateSubstitutionSubtable::process','DoS','Java','2019-02-18',1,'','',''),(46427,'Jenkins Plugin Script Security < 1.50/Declarative < 1.3.4.1/Groovy < 2.61.1 - Remote Code Execution (PoC)','WebApps','Java','2019-02-19',1,'CVE-2019-1003002,CVE-2019-1003001,CVE-2019-1003000','',''),(50824,'VIVE Runtime Service - \'ViveAgentService\' Unquoted Service Path','Local','Windows','2022-03-14',0,'','',''),(47011,'BlogEngine.NET 3.3.6/3.3.7 - \'theme Cookie\' Directory Traversal / Remote Code Execution','WebApps','ASPX','2019-06-19',0,'','',''),(46411,'Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in ExtractBitMap_blocClass','DoS','Java','2019-02-18',1,'','',''),(50823,'Baixar GLPI Project 9.4.6 - SQLi','WebApps','Multiple','2022-03-14',0,'','',''),(47010,'BlogEngine.NET 3.3.6/3.3.7 - \'dirPath\' Directory Traversal / Remote Code Execution','WebApps','ASPX','2019-06-19',0,'','',''),(46426,'Ask Expert Script 3.0.5 - Cross Site Scripting / SQL Injection','WebApps','PHP','2019-02-19',0,'','',''),(50558,'MilleGPG5 5.7.2 Luglio 2021 - Local Privilege Escalation','Local','Windows','2021-12-01',0,'','',''),(46410,'Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in OpenTypeLayoutEngine::adjustGlyphPositions','DoS','Java','2019-02-18',1,'','',''),(47009,'Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (1)','Local','Linux','2019-06-18',1,'CVE-2019-12181','',''),(50557,'Online Enrollment Management System in PHP and PayPal 1.0 - \'U_NAME\' Stored Cross-Site Scripting','WebApps','PHP','2021-12-01',0,'CVE-2021-40577','',''),(47007,'Sahi pro 8.x - Cross-Site Scripting','WebApps','Multiple','2019-06-18',0,'CVE-2018-20472','',''),(46425,'Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2 - Path Traversal / Cross-Site Scripting','WebApps','JSP','2019-02-19',0,'CVE-2019-8929,CVE-2019-8928,CVE-2019-8927,CVE-2019-8926,CVE-2019-8925','',''),(50822,'Tdarr 2.00.15 - Command Injection','Remote','Multiple','2022-03-11',0,'','',''),(50556,'Laundry Booking Management System 1.0 - Remote Code Execution (RCE)','WebApps','PHP','2021-11-30',0,'','',''),(47006,'Sahi pro 8.x - SQL Injection','WebApps','Multiple','2019-06-18',0,'CVE-2018-20469','',''),(46409,'Oracle Java Runtime Environment - Heap Out-of-Bounds Read During OTF Font Rendering in glyph_CloseContour','DoS','Java','2019-02-18',1,'','',''),(50555,'opencart 3.0.3.8 - Sessjion Injection','WebApps','PHP','2021-11-29',0,'','',''),(46424,'XAMPP 5.6.8 - SQL Injection / Persistent Cross-Site Scripting','WebApps','PHP','2019-02-19',0,'CVE-2019-8924,CVE-2019-8923','',''),(50821,'Seowon SLR-120 Router - Remote Code Execution (Unauthenticated)','Remote','Hardware','2022-03-11',0,'CVE-2020-17456','',''),(47005,'Sahi pro 7.x/8.x - Directory Traversal','WebApps','Multiple','2019-06-18',0,'CVE-2018-20470','',''),(46408,'Comodo Dome Firewall 2.7.0 - Cross-Site Scripting','WebApps','Multiple','2019-02-18',0,'','',''),(46423,'eDirectory - SQL Injection','WebApps','PHP','2019-02-19',0,'','',''),(50554,'orangescrum 1.8.0 - \'Multiple\' Cross-Site Scripting (XSS) (Authenticated)','WebApps','Multiple','2021-11-29',0,'','',''),(47004,'Thunderbird ESR < 60.7.XXX - \'icalrecur_add_bydayrules\' Stack-Based Buffer Overflow','DoS','Multiple','2019-06-17',0,'CVE-2019-11705','',''),(50819,'Sandboxie-Plus 5.50.2 - \'Service SbieSvc\' Unquoted Service Path','Local','Windows','2022-03-10',0,'','',''),(46407,'ArangoDB Community Edition 3.4.2-1 - Cross-Site Scripting','WebApps','Multiple','2019-02-18',0,'','',''),(50435,'Small CRM 3.0 - \'description\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-21',0,'','',''),(46422,'BulletProof FTP Server 2019.0.0.50 - \'SMTP Server\' Denial of Service (PoC)','DoS','Windows','2019-02-19',0,'','',''),(50553,'orangescrum 1.8.0 - \'Multiple\' SQL Injection (Authenticated)','WebApps','Multiple','2021-11-29',0,'','',''),(50551,'orangescrum 1.8.0 - Privilege escalation (Authenticated)','WebApps','Multiple','2021-11-29',0,'','',''),(46406,'Apache CouchDB 2.3.0 - Cross-Site Scripting','WebApps','Multiple','2019-02-18',0,'','',''),(47003,'Thunderbird ESR < 60.7.XXX - \'parser_get_next_char\' Heap-Based Buffer Overflow','DoS','Multiple','2019-06-17',0,'CVE-2019-11703','',''),(50434,'NIMax 5.3.1f0 - \'VISA Alias\' Denial of Service (PoC)','DoS','Windows','2021-10-21',0,'','',''),(50818,'WOW21 5.0.1.9 - \'Service WOW21_Service\' Unquoted Service Path','Local','Windows','2022-03-10',0,'','',''),(50548,'Bagisto 1.3.3 - Client-Side Template Injection','WebApps','Multiple','2021-11-26',0,'','',''),(50433,'NIMax 5.3.1 - \'Remote VISA System\' Denial of Service (PoC)','DoS','Windows','2021-10-21',0,'','',''),(47002,'Thunderbird ESR < 60.7.XXX - \'icalmemorystrdupanddequote\' Heap-Based Buffer Overflow','DoS','Multiple','2019-06-17',0,'CVE-2019-11704','',''),(46405,'Webiness Inventory 2.3 - \'ProductModel\' Arbitrary File Upload','WebApps','PHP','2019-02-18',0,'CVE-2019-8404','',''),(50432,'Dolibarr ERP-CRM 14.0.2 - Stored Cross-Site Scripting (XSS) / Privilege Escalation','WebApps','PHP','2021-10-20',0,'','',''),(47001,'Thunderbird ESR < 60.7.XXX - Type Confusion','DoS','Multiple','2019-06-17',0,'CVE-2019-11706','',''),(50547,'CMSimple 5.4 - Local file inclusion (LFI) to Remote code execution (RCE) (Authenticated)','WebApps','PHP','2021-11-24',0,'','',''),(46404,'M/Monit 3.7.2 - Privilege Escalation','WebApps','Multiple','2019-02-18',0,'','',''),(50817,'Sony playmemories home - \'PMBDeviceInfoProvider\' Unquoted Service Path','Local','Windows','2022-03-10',0,'','',''),(50431,'Macro Expert 4.7 - Unquoted Service Path','Local','Windows','2021-10-20',0,'','',''),(47000,'Spring Security OAuth - Open Redirector','WebApps','Java','2019-06-17',0,'CVE-2019-3778,CVE-2019-11269','',''),(46403,'NBMonitor 1.6.5.0 - \'Key\' Denial of Service (PoC)','DoS','Windows','2019-02-18',0,'','',''),(50430,'SonicWall SMA 10.2.1.0-17sv - Password Reset','WebApps','Hardware','2021-10-20',0,'CVE-2021-20034','',''),(50545,'HTTPDebuggerPro 9.11 - Unquoted Service Path','Local','Windows','2021-11-24',0,'','',''),(50816,'Zabbix 5.0.17 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-03-10',0,'','',''),(46999,'AROX School-ERP Pro - Unauthenticated Remote Command Execution (Metasploit)','Remote','PHP','2019-06-17',0,'CVE-2019-13294','',''),(46402,'CMSsite 1.0 - \'post\' SQL Injection','WebApps','PHP','2019-02-18',0,'','',''),(50544,'FLEX 1085 Web 1.6.0 - HTML Injection','WebApps','Multiple','2021-11-23',0,'','',''),(50815,'BattlEye 0.9 - \'BEService\' Unquoted Service Path','Local','Windows','2022-03-10',0,'','',''),(50429,'Online Motorcycle (Bike) Rental System 1.0 - Blind Time-Based SQL Injection (Unauthenticated)','WebApps','PHP','2021-10-19',0,'','',''),(46401,'MISP 2.4.97 - SQL Command Execution via Command Injection in STIX Module','WebApps','PHP','2019-02-18',0,'CVE-2018-19908','',''),(46998,'Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (PowerShell)','Local','Windows','2019-06-17',0,'','',''),(50543,'Bus Pass Management System 1.0 - \'Search\' SQL injection','WebApps','PHP','2021-11-23',1,'','',''),(46400,'Master IP CAM 01 3.3.4.2103 - Remote Command Execution','WebApps','CGI','2019-02-18',0,'CVE-2019-8387','',''),(46997,'Netperf 2.6.0 - Stack-Based Buffer Overflow','DoS','Linux','2019-06-17',0,'','',''),(50428,'myfactory FMS 7.1-911 - \'Multiple\' Reflected Cross-Site Scripting (XSS)','WebApps','Multiple','2021-10-19',0,'CVE-2021-42566,CVE-2021-42565','',''),(50814,'McAfee(R) Safe Connect VPN - Unquoted Service Path Elevation Of Privilege','Local','Windows','2022-03-10',0,'','',''),(50542,'Webrun 3.6.0.42 - \'P_0\' SQL Injection','WebApps','Multiple','2021-11-23',0,'CVE-2021-43650','',''),(50427,'WordPress Theme Enfold 4.8.3 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-19',0,'CVE-2021-24719','',''),(46996,'Exim 4.87 - 4.91 - Local Privilege Escalation','Local','Linux','2019-06-17',1,'CVE-2019-10149','',''),(46399,'qdPM 9.1 - \'search[keywords]\' Cross-Site Scripting','WebApps','PHP','2019-02-18',0,'CVE-2019-8390','',''),(50813,'Wondershare Dr.Fone 12.0.18 - \'Wondershare InstallAssist\' Unquoted Service Path','Local','Windows','2022-03-09',0,'','',''),(50426,'Plastic SCM 10.0.16.5622 - WebAdmin Server Access','WebApps','Multiple','2021-10-18',0,'CVE-2021-41382','',''),(50541,'Linux Kernel 5.1.x - \'PTRACE_TRACEME\' pkexec Local Privilege Escalation (2)','Local','Linux','2021-11-23',0,'CVE-2019-13272','',''),(46995,'HC10 HC.Server Service 10.14 - Remote Invalid Pointer Write','DoS','Windows','2019-06-17',0,'CVE-2019-12323','',''),(46398,'qdPM 9.1 - \'type\' Cross-Site Scripting','WebApps','PHP','2019-02-18',0,'CVE-2019-8391','',''),(50425,'Company\'s Recruitment Management System 1.0 - \'Add New user\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-10-18',0,'','',''),(50812,'Printix Client 1.3.1106.0 - Privilege Escalation','Local','Windows','2022-03-09',0,'CVE-2022-25090','',''),(46993,'CleverDog Smart Camera DOG-2W / DOG-2W-V4 - Multiple Vulnerabilities','WebApps','Hardware','2019-06-17',0,'','',''),(50540,'Wordpress Plugin WP Guppy 1.1 - WP-JSON API Sensitive Information Disclosure','WebApps','PHP','2021-11-23',0,'','',''),(50424,'Company\'s Recruitment Management System 1.0 - \'description\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-18',0,'','',''),(46992,'RedwoodHQ 2.5.5 - Authentication Bypass','WebApps','Multiple','2019-06-17',0,'','',''),(50539,'GNU gdbserver 9.2 - Remote Command Execution (RCE)','Remote','Linux','2021-11-23',0,'','',''),(50811,'Audio Conversion Wizard v2.01 - Buffer Overflow','Local','Windows','2022-03-09',0,'','',''),(46392,'mIRC < 7.55 - \'Custom URI Protocol Handlers\' Remote Command Execution','Remote','Windows','2019-02-18',0,'CVE-2019-6453','',''),(50423,'Mitsubishi Electric & INEA SmartRTU - Reflected Cross-Site Scripting (XSS)','WebApps','Hardware','2021-10-18',0,'CVE-2018-16061','',''),(50538,'Aimeos Laravel ecommerce platform 2021.10 LTS - \'sort\' SQL injection','WebApps','PHP','2021-11-22',0,'','',''),(46991,'Aida64 6.00.5100 - \'Log to CSV File\' Local SEH Buffer Overflow','Local','Windows','2019-06-14',0,'','',''),(50810,'Cobian Backup 0.9 - Unquoted Service Path','Local','Windows','2022-03-09',0,'','',''),(50536,'Modbus Slave 7.3.1 - Buffer Overflow (DoS)','DoS','Windows','2021-11-22',0,'','',''),(50422,'Mitsubishi Electric & INEA SmartRTU - Source Code Disclosure','WebApps','Hardware','2021-10-18',0,'CVE-2018-16060','',''),(46989,'CentOS 7.6 - \'ptrace_scope\' Privilege Escalation','Local','Linux','2019-06-14',1,'','',''),(46391,'Realterm Serial Terminal 2.0.0.70 - Local Buffer Overflow (SEH)','DoS','Windows','2019-02-18',0,'','',''),(50809,'Webmin 1.984 - Remote Code Execution (Authenticated)','WebApps','Linux','2022-03-09',0,'CVE-2022-0824','',''),(50535,'Pinkie 2.15 - TFTP Remote Buffer Overflow (PoC)','DoS','Windows','2021-11-22',0,'','',''),(50421,'Company\'s Recruitment Management System 1.0. - \'title\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-18',0,'','',''),(46988,'Pronestor Health Monitoring < 8.1.11.0 - Privilege Escalation','Local','Windows','2019-06-13',0,'CVE-2018-19113','',''),(46390,'Realterm Serial Terminal 2.0.0.70 - Denial of Service','DoS','Windows','2019-02-18',0,'','',''),(50533,'Wordpress Plugin Smart Product Review 1.0.4 - Arbitrary File Upload','WebApps','PHP','2021-11-17',0,'','',''),(50808,'Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)','Local','Linux','2022-03-08',0,'CVE-2022-0847','',''),(50420,'Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read','WebApps','PHP','2021-10-18',0,'CVE-2020-11738','',''),(50532,'GitLab 13.10.2 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','Ruby','2021-11-17',0,'CVE-2021-22205','',''),(46389,'UniSharp Laravel File Manager 2.0.0-alpha7 - Arbitrary File Upload','WebApps','PHP','2019-02-15',0,'','',''),(46987,'Sitecore 8.x - Deserialization Remote Code Execution','WebApps','ASPX','2019-06-13',0,'CVE-2019-11080','',''),(50419,'Support Board 3.3.4 - \'Message\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-18',0,'','',''),(50807,'Foxit PDF Reader 11.0 - Unquoted Service Path','Local','Windows','2022-03-07',0,'','',''),(50531,'SuiteCRM 7.11.18 - Remote Code Execution (RCE) (Authenticated) (Metasploit)','WebApps','PHP','2021-11-17',1,'CVE-2021-42840','',''),(46388,'Linux - \'kvm_ioctl_create_device()\' NULL Pointer Dereference','DoS','Linux','2019-02-15',1,'CVE-2019-6974','',''),(46985,'FusionPBX 4.4.3 - Remote Command Execution','WebApps','PHP','2019-06-12',0,'','',''),(50418,'i-Panel Administration System 2.0 - Reflected Cross-site Scripting (XSS)','WebApps','PHP','2021-10-15',0,'CVE-2021-41878','',''),(50530,'Quick.CMS 6.7 - Cross Site Request Forgery (CSRF) to Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-11-17',0,'','',''),(46984,'Webmin 1.910 - \'Package Updates\' Remote Command Execution (Metasploit)','Remote','Linux','2019-06-11',1,'CVE-2019-12840','',''),(50806,'Malwarebytes 4.5 - Unquoted Service Path','Local','Windows','2022-03-07',0,'','',''),(50416,'SolarWinds Kiwi CatTools 3.11.8 - Unquoted Service Path','Local','Windows','2021-10-14',0,'','',''),(46387,'qdPM 9.1 - \'search_by_extrafields[]\' SQL Injection','WebApps','PHP','2019-02-15',0,'','',''),(50529,'Bludit 3.13.1 - \'username\' Cross Site Scripting (XSS)','WebApps','PHP','2021-11-17',0,'CVE-2021-35323','',''),(46983,'Liferay Portal 7.1 CE GA=3 / SimpleCaptcha API - Cross-Site Scripting','WebApps','JSP','2019-06-11',0,'CVE-2019-6588','',''),(50805,'Cloudflare WARP 1.4 - Unquoted Service Path','Local','Windows','2022-03-07',0,'','',''),(50527,'CMDBuild 3.3.2 - \'Multiple\' Cross Site Scripting (XSS)','WebApps','Multiple','2021-11-16',0,'','',''),(50415,'TextPattern CMS 4.8.7 - Remote Command Execution (RCE) (Authenticated)','WebApps','PHP','2021-10-14',0,'','',''),(46386,'Jinja2 2.10 - \'from_string\' Server Side Template Injection','WebApps','Python','2019-02-15',0,'CVE-2019-8341','',''),(46982,'phpMyAdmin 4.8 - Cross-Site Request Forgery','WebApps','PHP','2019-06-11',0,'CVE-2019-12616','',''),(50526,'Online Learning System 2.0 - Remote Code Execution (RCE)','WebApps','PHP','2021-11-16',0,'CVE-2021-42580','',''),(50804,'Private Internet Access 3.3 - \'pia-service\' Unquoted Service Path','Local','Windows','2022-03-07',0,'','',''),(50414,'Sonicwall SonicOS 7.0 - Host Header Injection','WebApps','Hardware','2021-10-13',0,'CVE-2021-20031','',''),(46385,'VSCO 1.1.1.0 - Denial of Service (PoC)','DoS','Windows','2019-02-15',0,'','',''),(46981,'WordPress Plugin Insert or Embed Articulate Content into WordPress - Remote Code Execution','WebApps','PHP','2019-06-11',0,'','',''),(50803,'Hasura GraphQL 2.2.0 - Information Disclosure','WebApps','Multiple','2022-03-07',0,'','',''),(50525,'PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF)','WebApps','PHP','2021-11-15',0,'CVE-2021-43617','',''),(50413,'Logitech Media Server 8.2.0 - \'Title\' Cross-Site Scripting (XSS)','WebApps','Multiple','2021-10-13',0,'','',''),(46980,'ProShow 9.0.3797 - Local Privilege Escalation','Local','Windows','2019-06-11',0,'CVE-2019-12788','',''),(50802,'Attendance and Payroll System v1.0 - SQLi Authentication Bypass','WebApps','PHP','2022-03-07',0,'','',''),(46384,'MyBB Trash Bin Plugin 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2019-02-15',0,'CVE-2018-14575','',''),(50524,'WordPress Plugin Contact Form to Email 1.3.24 - Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-11-15',0,'','',''),(50412,'Student Quarterly Grading System 1.0 - \'grade\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-13',0,'','',''),(50801,'Attendance and Payroll System v1.0 - Remote Code Execution (RCE)','WebApps','PHP','2022-03-07',0,'','',''),(46978,'Ubuntu 18.04 - \'lxd\' Privilege Escalation','Local','Linux','2019-06-10',0,'','',''),(50523,'Fuel CMS 1.4.13 - \'col\' Blind SQL Injection (Authenticated)','WebApps','PHP','2021-11-15',0,'','',''),(46383,'Navicat for Oracle 12.1.15 - \"Password\" Denial of Service (PoC)','DoS','Windows','2019-02-15',0,'','',''),(50411,'Simple Issue Tracker System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-13',0,'','',''),(46977,'UliCMS 2019.1 \'Spitting Lama\' - Persistent Cross-Site Scripting','WebApps','PHP','2019-06-10',0,'CVE-2019-11398','',''),(50800,'part-db 0.5.11 - Remote Code Execution (RCE)','WebApps','PHP','2022-03-07',0,'CVE-2022-0848','',''),(50410,'Online Learning System 2.0 - \'Multiple\' SQLi Authentication Bypass','WebApps','PHP','2021-10-13',0,'','',''),(46382,'Free IP Switcher 3.1 - \'Computer Name\' Denial of Service (PoC)','DoS','Windows','2019-02-15',0,'','',''),(50522,'Simple Subscription Website 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-11-15',0,'CVE-2021-43140','',''),(50799,'Spring Cloud Gateway 3.1.0 - Remote Code Execution (RCE)','WebApps','Java','2022-03-07',0,'CVE-2022-22947','',''),(46976,'Microsoft Windows - AppX Deployment Service Local Privilege Escalation (3)','Local','Windows','2019-06-07',0,'CVE-2019-0841','',''),(50409,'Pharmacy Point of Sale System 1.0 - \'Add New User\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-10-13',0,'','',''),(50521,'KONGA 0.14.9 - Privilege Escalation','WebApps','Multiple','2021-11-15',0,'','',''),(50798,'Printix Client 1.3.1106.0 - Remote Code Execution (RCE)','Remote','Windows','2022-03-02',0,'CVE-2022-25089','',''),(46381,'AirMore 1.6.1 - Denial of Service (PoC)','DoS','Android','2019-02-15',1,'CVE-2019-9831','',''),(50408,'Cypress Solutions CTM-200 2.7.1 - Root Remote OS Command Injection','Remote','Hardware','2021-10-13',0,'','',''),(46974,'Exim 4.87 < 4.91 - (Local / Remote) Command Execution','Remote','Linux','2019-06-05',0,'CVE-2019-10149','',''),(50520,'WordPress Plugin WPSchoolPress 2.1.16 - \'Multiple\' Cross Site Scripting (XSS)','WebApps','PHP','2021-11-15',0,'CVE-2021-24664','',''),(50797,'Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting (XSS)','WebApps','Multiple','2022-03-02',0,'CVE-2021-46387','',''),(46973,'Vim < 8.1.1365 / Neovim < 0.3.6 - Arbitrary Code Execution','Local','Linux','2019-06-04',0,'CVE-2019-12735','',''),(50407,'Cypress Solutions CTM-200/CTM-ONE - Hard-coded Credentials Remote Root (Telnet/SSH)','Remote','Hardware','2021-10-13',0,'','',''),(46380,'ApowerManager 3.1.7 - Phone Manager Remote Denial of Service (PoC)','DoS','Android','2019-02-14',1,'CVE-2019-9601','',''),(50518,'Mumara Classic 2.93 - \'license\' SQL Injection (Unauthenticated)','WebApps','Multiple','2021-11-12',0,'','',''),(50796,'Prowise Reflect v1.0.9 - Remote Keystroke Injection','Remote','Windows','2022-03-02',0,'','',''),(50406,'Apache HTTP Server 2.4.50 - Path Traversal & Remote Code Execution (RCE)','WebApps','Multiple','2021-10-13',1,'CVE-2021-42013','',''),(46972,'Nvidia GeForce Experience Web Helper - Command Injection','Local','Windows','2019-06-03',0,'CVE-2019‑5678','',''),(50517,'Windows MultiPoint Server 2011 SP1 - RpcEptMapper and Dnschade Local Privilege Escalation','Local','Windows','2021-11-12',0,'','',''),(46379,'LayerBB 1.1.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-02-14',0,'CVE-2018-17996','',''),(50795,'Xerte 3.9 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-03-02',0,'CVE-2021-44664','',''),(50405,'Keycloak 12.0.1 - \'request_uri \' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)','WebApps','Java','2021-10-13',0,'CVE-2020-10770','',''),(46971,'Supra Smart Cloud TV - \'openLiveURL()\' Remote File Inclusion','WebApps','Hardware','2019-06-06',0,'CVE-2019-12477','',''),(50516,'Xlight FTP 3.9.3.1 - Buffer Overflow (PoC)','DoS','Windows','2021-11-12',0,'','',''),(46970,'LibreNMS - addhost Command Injection (Metasploit)','Remote','Linux','2019-06-05',1,'CVE-2018-20434','',''),(50404,'Company\'s Recruitment Management System 1.0 - \'Multiple\' SQL Injection (Unauthenticated)','WebApps','PHP','2021-10-13',0,'','',''),(50794,'Xerte 3.10.3 - Directory Traversal (Authenticated)','WebApps','PHP','2022-03-02',0,'CVE-2021-44665','',''),(46378,'MediaMonkey 4.1.23 - \'.mp3\' URL Denial of Service (PoC)','DoS','Windows','2019-02-14',0,'','',''),(50515,'WordPress Plugin AccessPress Social Icons 1.8.2 - \'icon title\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-12',0,'','',''),(50793,'WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation','Remote','Hardware','2022-02-28',0,'','',''),(50514,'WordPress Plugin WP Symposium Pro 2021.10 - \'wps_admin_forum_add_name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-12',0,'','',''),(50403,'Simple Payroll System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-13',0,'','',''),(46377,'WordPress Plugin Booking Calendar 8.4.3 - (Authenticated) SQL Injection','WebApps','PHP','2019-02-14',0,'CVE-2018-20556','',''),(50792,'Casdoor 1.13.0 - SQL Injection (Unauthenticated)','WebApps','Multiple','2022-02-28',0,'CVE-2022-24124','',''),(46969,'IBM Websphere Application Server - Network Deployment Untrusted Data Deserialization Remote Code Execution (Metasploit)','Remote','Windows','2019-06-05',1,'CVE-2019-8352,CVE-2019-4279','',''),(50513,'FormaLMS 2.4.4 - Authentication Bypass','WebApps','Multiple','2021-11-11',0,'CVE-2021-43136','',''),(50498,'Simple Client Management System 1.0 - \'multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-08',0,'','',''),(46376,'DomainMOD 4.11.01 - \'assets/edit/host.php?whid=5\' Cross-Site Scripting','WebApps','PHP','2019-02-14',1,'CVE-2018-19915','',''),(50402,'Loan Management System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-08',0,'','',''),(50791,'Cobian Backup Gravity 11.2.0.582 - \'CobianBackup11\' Unquoted Service Path','Local','Windows','2022-02-28',0,'','',''),(46968,'Google Chrome 73.0.3683.103 - \'WasmMemoryObject::Grow\' Use-After-Free','DoS','Multiple','2019-06-05',1,'','',''),(50497,'Simple Client Management System 1.0 - SQLi (Authentication Bypass)','WebApps','PHP','2021-11-08',0,'','',''),(50512,'Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (3)','WebApps','Multiple','2021-11-11',1,'CVE-2021-42013,CVE-2021-41773','',''),(46375,'DomainMOD 4.11.01 - \'assets/add/dns.php\' Cross-Site Scripting','WebApps','PHP','2019-02-14',1,'CVE-2018-19914','',''),(50790,'Cobian Backup 11 Gravity 11.2.0.582 - \'Password\' Denial of Service (PoC)','Local','Windows','2022-02-28',0,'','',''),(46967,'Zimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery','WebApps','JSP','2019-06-05',0,'CVE-2019-9621','',''),(50401,'Cmder Console Emulator 1.3.18 - \'Cmder.exe\' Denial of Service (PoC)','Local','Windows','2021-10-08',0,'','',''),(50496,'ImportExportTools NG 10.0.4 - HTML Injection','WebApps','Multiple','2021-11-05',0,'','',''),(50511,'AbsoluteTelnet 11.24 - \'Phone\' Denial of Service (PoC)','DoS','Windows','2021-11-11',0,'','',''),(46374,'DomainMOD 4.11.01 - \'category.php CatagoryName, StakeHolder\' Cross-Site Scripting','WebApps','PHP','2019-02-14',1,'CVE-2018-20011','',''),(50789,'Cobian Reflector 0.9.93 RC1 - \'Password\' Denial of Service (PoC)','Local','Windows','2022-02-28',0,'','',''),(46966,'Zoho ManageEngine ServiceDesk Plus 9.3 - \'PurchaseRequest.do\' Cross-Site Scripting','WebApps','Java','2019-06-04',0,'CVE-2019-12543','',''),(50495,'Payment Terminal 3.1 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-05',0,'','',''),(50510,'AbsoluteTelnet 11.24 - \'Username\' Denial of Service (PoC)','DoS','Windows','2021-11-11',0,'','',''),(50400,'Online Employees Work From Home Attendance System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-08',0,'','',''),(46373,'DomainMOD 4.11.01 - \'ssl-accounts.php username\' Cross-Site Scripting','WebApps','PHP','2019-02-14',1,'CVE-2018-20010','',''),(50788,'Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','Linux','2022-02-28',0,'','',''),(46965,'Zoho ManageEngine ServiceDesk Plus 9.3 - \'SearchN.do\' Cross-Site Scripting','WebApps','Java','2019-06-04',0,'CVE-2019-12542','',''),(46372,'DomainMOD 4.11.01 - \'ssl-provider-name\' Cross-Site Scripting','WebApps','PHP','2019-02-14',1,'CVE-2018-20009','',''),(50494,'10-Strike Network Inventory Explorer Pro 9.31 - \'srvInventoryWebServer\' Unquoted Service Path','Local','Windows','2021-11-05',0,'','',''),(50509,'YeaLink SIP-TXXXP 53.84.0.15 - \'cmd\' Command Injection (Authenticated)','WebApps','Hardware','2021-11-11',0,'','',''),(50399,'Online Enrollment Management System 1.0 - Authentication Bypass','WebApps','PHP','2021-10-08',0,'','',''),(46964,'Zoho ManageEngine ServiceDesk Plus 9.3 - \'SolutionSearch.do\' Cross-Site Scripting','WebApps','Java','2019-06-04',0,'CVE-2019-12541','',''),(50507,'Employee and Visitor Gate Pass Logging System 1.0 - \'name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-10',0,'','',''),(46371,'Core FTP/SFTP Server 1.2 Build 589.42 - \'User domain\' Denial of Service (PoC)','DoS','Windows','2019-02-14',0,'','',''),(50493,'Opencart 3 Extension TMD Vendor System - Blind SQL Injection','WebApps','PHP','2021-11-04',0,'','',''),(50398,'Simple Online College Entrance Exam System 1.0 - \'Multiple\' SQL injection','WebApps','PHP','2021-10-08',0,'','',''),(46963,'Zoho ManageEngine ServiceDesk Plus 9.3 - \'SiteLookup.do\' Cross-Site Scripting','WebApps','Java','2019-06-04',0,'CVE-2019-12538','',''),(50787,'Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions','Local','Windows','2022-02-24',0,'','',''),(50506,'Employee Daily Task Management System 1.0 - \'Name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-10',0,'','',''),(46370,'exacqVision ESM 5.12.2 - Privilege Escalation','Local','Windows','2019-02-14',0,'','',''),(50492,'Ultimate POS 4.4 - \'name\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(50397,'Simple Online College Entrance Exam System 1.0 - Account Takeover','WebApps','PHP','2021-10-08',0,'','',''),(50786,'Microweber CMS 1.2.10 - Local File Inclusion (Authenticated) (Metasploit)','WebApps','PHP','2022-02-23',0,'','',''),(46962,'DVD X Player 5.5 Pro - Local Buffer Overflow (SEH)','Local','Windows','2019-06-04',0,'','',''),(50505,'FusionPBX 4.5.29 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-11-08',0,'CVE-2021-43405','',''),(50491,'Vanguard 2.1 - \'Search\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46369,'runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (2)','Local','Linux','2019-02-13',0,'CVE-2019-5736','',''),(50396,'Simple Online College Entrance Exam System 1.0 - Unauthenticated Admin Creation','WebApps','PHP','2021-10-08',0,'','',''),(50504,'zlog 1.2.15 - Buffer Overflow','Local','Multiple','2021-11-08',0,'','',''),(50490,'Isshue Shopping Cart 3.5 - \'Title\' Cross Site Scripting (XSS)','WebApps','Multiple','2021-11-03',0,'','',''),(46368,'PilusCart 1.4.1 - \'send\' SQL Injection','WebApps','PHP','2019-02-13',0,'','',''),(46961,'Cisco RV130W 1.0.3.44 - Remote Stack Overflow','Remote','Hardware','2019-06-04',0,'CVE-2019-1663','',''),(50395,'WordPress Plugin Pie Register 3.7.1.4 - Admin Privilege Escalation (Unauthenticated)','WebApps','PHP','2021-10-08',0,'','',''),(50785,'WebHMI 4.1 - Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-02-23',0,'','',''),(50503,'WordPress Plugin Backup and Restore 1.0.3 - Arbitrary File Deletion','WebApps','PHP','2021-11-08',0,'','',''),(50489,'Mult-e-Cart Ultimate 2.4 - \'id\' SQL Injection','WebApps','PHP','2021-11-03',0,'','',''),(46367,'NetworkSleuth 3.0 - \'Name\' Denial of Service (PoC)','DoS','Windows','2019-02-13',0,'','',''),(46960,'NUUO NVRMini 2 3.9.1 - \'sscanf\' Stack Overflow','Remote','Hardware','2019-06-04',0,'CVE-2018-19864','',''),(50784,'WebHMI 4.1.1 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-23',0,'','',''),(50502,'Froxlor 0.10.29.1 - SQL Injection (Authenticated)','WebApps','PHP','2021-11-08',0,'CVE-2021-42325','',''),(50488,'PHP Melody 3.0 - Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46366,'Rukovoditel Project Management CRM 2.4.1 - Cross-Site Scripting','WebApps','PHP','2019-02-13',0,'CVE-2019-7541','',''),(50394,'Maian-Cart 3.8 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-10-08',0,'CVE-2021-32172','',''),(46959,'IceWarp 10.4.4 - Local File Inclusion','WebApps','PHP','2019-06-04',0,'CVE-2019-12593','',''),(50783,'ICL ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 - Remote File CRUD','Remote','Hardware','2022-02-23',0,'CVE-2022-25359','',''),(46958,'WordPress Plugin Form Maker 1.13.3 - SQL Injection','WebApps','PHP','2019-06-03',0,'CVE-2019-10866','',''),(50501,'Money Transfer Management System 1.0 - Authentication Bypass','WebApps','PHP','2021-11-08',0,'','',''),(46362,'snapd < 2.37 (Ubuntu) - \'dirty_sock\' Local Privilege Escalation (2)','Local','Linux','2019-02-13',0,'CVE-2019-7304','',''),(50487,'PHP Melody 3.0 - \'vid\' SQL Injection','WebApps','PHP','2021-11-03',0,'','',''),(50393,'django-unicorn 0.35.3 - Stored Cross-Site Scripting (XSS)','WebApps','Python','2021-10-08',0,'CVE-2021-42053','',''),(46957,'AUO Solar Data Recorder < 1.3.0 - Incorrect Access Control','WebApps','Hardware','2019-06-03',0,'','',''),(50782,'Student Record System 1.0 - \'cid\' SQLi (Authenticated)','WebApps','PHP','2022-02-23',0,'','',''),(46361,'snapd < 2.37 (Ubuntu) - \'dirty_sock\' Local Privilege Escalation (1)','Local','Linux','2019-02-13',0,'CVE-2019-7304','',''),(50499,'Kmaleon 1.1.0.205 - \'tipocomb\' SQL Injection (Authenticated)','WebApps','PHP','2021-11-08',0,'','',''),(50486,'PHP Melody 3.0 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46359,'runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (1)','Local','Linux','2019-02-12',0,'CVE-2019-5736','',''),(50485,'Sonicwall SonicOS 6.5.4 - \'Common Name\' Cross-Site Scripting (XSS)','WebApps','Hardware','2021-11-03',0,'','',''),(46956,'KACE System Management Appliance (SMA) < 9.0.270 - Multiple Vulnerabilities','WebApps','PHP','2019-06-03',1,'CVE-2018-5406,CVE-2018-5405,CVE-2018-5404','',''),(50781,'Adobe ColdFusion 11 - LDAP Java Object Deserialization Remode Code Execution (RCE)','Remote','Windows','2022-02-23',0,'','',''),(46358,'Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow','DoS','ASP','2019-02-12',0,'CVE-2018-19524','',''),(50392,'Online Traffic Offense Management System 1.0 - Privilage escalation (Unauthenticated)','WebApps','PHP','2021-10-08',0,'','',''),(50484,'RDP Manager 4.9.9.3 - Denial-of-Service (PoC)','Local','Windows','2021-11-03',0,'','',''),(46946,'Microsoft Windows Remote Desktop - \'BlueKeep\' Denial of Service','DoS','Windows','2019-05-30',0,'CVE-2019-0708','',''),(46357,'Android - binder Use-After-Free of VMA via race Between reclaim and munmap','DoS','Android','2019-02-12',1,'CVE-2019-1999','',''),(50483,'Simplephpscripts Simple CMS 2.1 - \'Multiple\' SQL Injection','WebApps','PHP','2021-11-03',0,'','',''),(50780,'aaPanel 6.8.21 - Directory Traversal (Authenticated)','WebApps','Linux','2022-02-23',0,'','',''),(46945,'Microsoft Windows 8.1/ Server 2012 - \'Win32k.sys\' Local Privilege Escalation (MS14-058)','Local','Windows','2014-11-24',0,'CVE-2014-4113','',''),(50482,'Simplephpscripts Simple CMS 2.1 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46356,'Android - binder Use-After-Free via fdget() Optimization','DoS','Android','2019-02-12',1,'CVE-2019-2000','',''),(46942,'Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment (Metasploit)','Remote','Java','2019-05-29',1,'','',''),(50391,'IFSC Code Finder Project 1.0 - SQL injection (Unauthenticated)','WebApps','PHP','2021-10-08',0,'','',''),(50480,'OpenAM 13.0 - LDAP Injection','WebApps','Java','2021-11-03',0,'CVE-2021-29156','',''),(50779,'Air Cargo Management System v1.0 - SQLi','WebApps','PHP','2022-02-23',0,'','',''),(50390,'Simple Online College Entrance Exam System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-07',0,'','',''),(46941,'Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL','DoS','Android','2019-05-29',1,'CVE-2019-10529','',''),(50479,'WordPress Plugin Popup Anything 2.0.3 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46354,'LayerBB 1.1.2 - Cross-Site Scripting','WebApps','PHP','2019-02-12',0,'','',''),(50389,'Online Traffic Offense Management System 1.0 - Multiple RCE (Unauthenticated)','WebApps','PHP','2021-10-07',0,'','',''),(50778,'Simple Real Estate Portal System 1.0 - \'id\' SQLi','WebApps','PHP','2022-02-23',0,'','',''),(50478,'Eclipse Jetty 11.0.5 - Sensitive File Disclosure','WebApps','Java','2021-11-03',0,'CVE-2021-34429','',''),(46940,'Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation','DoS','Multiple','2019-05-29',1,'CVE-2019-9816','',''),(46353,'BlogEngine.NET 3.3.6 - Directory Traversal / Remote Code Execution','WebApps','ASPX','2019-02-12',1,'CVE-2019-6714','',''),(50388,'Online Traffic Offense Management System 1.0 - Multiple XSS (Unauthenticated)','WebApps','PHP','2021-10-07',0,'','',''),(50477,'Fuel CMS 1.4.1 - Remote Code Execution (3)','WebApps','PHP','2021-11-03',0,'CVE-2018-16763','',''),(46939,'Spidermonkey - IonMonkey Leaks JS_OPTIMIZED_OUT Magic Value to Script','DoS','Multiple','2019-05-29',1,'CVE-2019-9792','',''),(50776,'Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path','Local','Windows','2022-02-21',0,'','',''),(50387,'Online Traffic Offense Management System 1.0 - Multiple SQL Injection (Unauthenticated)','WebApps','PHP','2021-10-07',0,'','',''),(46352,'Jenkins 2.150.2 - Remote Command Execution (Metasploit)','WebApps','Linux','2019-02-12',0,'','',''),(50476,'WordPress Plugin Hotel Listing 3 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(46938,'Microsoft Windows - AppX Deployment Service Local Privilege Escalation (2)','Local','Windows','2019-05-23',0,'CVE-2019-0841','',''),(50386,'Online DJ Booking Management System 1.0 - \'Multiple\' Blind Cross-Site Scripting','WebApps','PHP','2021-10-07',0,'','',''),(46937,'Free SMTP Server 2.5 - Denial of Service (PoC)','DoS','Windows','2019-05-29',0,'','',''),(50775,'Dbltek GoIP - Local File Inclusion','WebApps','Hardware','2022-02-21',0,'','',''),(50385,'Google SLO-Generator 2.0.0 - Code Execution','Local','Linux','2021-10-07',1,'CVE-2021-22557','',''),(46351,'OPNsense < 19.1.1 - Cross-Site Scripting','WebApps','PHP','2019-02-12',0,'','',''),(50774,'FileCloud 21.2 - Cross-Site Request Forgery (CSRF)','WebApps','PHP','2022-02-21',0,'CVE-2022-25241','',''),(50475,'PHPJabbers Simple CMS 5 - \'name\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-11-03',0,'','',''),(50383,'Apache HTTP Server 2.4.49 - Path Traversal & Remote Code Execution (RCE)','WebApps','Multiple','2021-10-06',1,'CVE-2021-41773','',''),(50773,'Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation','Local','Hardware','2022-02-21',0,'','',''),(50382,'Wordpress Plugin BulletProof Security 5.1 - Sensitive Information Disclosure','WebApps','PHP','2021-10-06',0,'CVE-2021-39327','',''),(50474,'Codiad 2.8.4 - Remote Code Execution (Authenticated) (4)','WebApps','Multiple','2021-11-02',0,'','',''),(50772,'WordPress Plugin WP User Frontend 3.5.25 - SQLi (Authenticated)','WebApps','PHP','2022-02-21',0,'CVE-2021-25076','',''),(50381,'Odine Solutions GateKeeper 1.0 - \'trafficCycle\' SQL Injection','WebApps','Multiple','2021-10-06',0,'','',''),(50473,'i3 International Annexxus Cameras Ax-n 5.2.0 - Application Logic Flaw','WebApps','Multiple','2021-11-02',0,'','',''),(50771,'Thinfinity VirtualUI 2.5.26.2 - Information Disclosure','WebApps','Multiple','2022-02-21',0,'CVE-2021-46354','',''),(50380,'Atlassian Jira Server Data Center 8.16.0 - Arbitrary File Read','WebApps','Multiple','2021-10-06',0,'CVE-2021-26086','',''),(50472,'10-Strike Network Inventory Explorer Pro 9.31 - Buffer Overflow (SEH)','Local','Windows','2021-11-02',0,'','',''),(50379,'Wordpress Plugin MStore API 2.0.6 - Arbitrary File Upload','WebApps','PHP','2021-10-05',0,'','',''),(50770,'Thinfinity VirtualUI 2.5.41.0 - IFRAME Injection','WebApps','Multiple','2022-02-21',0,'CVE-2021-45092','',''),(50378,'Wordpress Plugin TheCartPress 1.5.3.6 - Privilege Escalation (Unauthenticated)','WebApps','PHP','2021-10-05',1,'','',''),(50769,'Cab Management System 1.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-21',0,'','',''),(50377,'Atlassian Confluence 7.12.2 - Pre-Authorization Arbitrary File Read','WebApps','Java','2021-10-05',0,'CVE-2021-26085','',''),(50768,'Microweber 1.2.11 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-21',0,'CVE-2022-0557','',''),(50376,'Student Quarterly Grading System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2021-10-05',0,'','',''),(50375,'Young Entrepreneur E-Negosyo System 1.0 - \'PRODESC\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-04',0,'','',''),(50374,'Young Entrepreneur E-Negosyo System 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-10-04',0,'','',''),(46156,'Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0543','',''),(50471,'YouTube Video Grabber 1.9.9.1 - Buffer Overflow (SEH)','Local','Windows','2021-11-02',0,'','',''),(46155,'Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2018-5410','',''),(50470,'Kingdia CD Extractor 3.0.2 - Buffer Overflow (SEH)','Local','Windows','2021-11-02',0,'','',''),(46154,'Bigcart - Ecommerce Multivendor System 1.0 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50469,'Ericsson Network Location MPS GMPC21 - Privilege Escalation (Metasploit)','WebApps','Multiple','2021-11-02',0,'CVE-2021-43338','',''),(46153,'Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution','WebApps','ASPX','2019-01-14',0,'','',''),(50468,'Ericsson Network Location MPS GMPC21 - Remote Code Execution (RCE) (Metasploit)','WebApps','Multiple','2021-11-02',0,'CVE-2021-43339','',''),(46152,'Job Portal Platform 1.0 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50467,'Employee Record Management System 1.2 - \'empid\' SQL injection (Unauthenticated)','WebApps','PHP','2021-11-02',0,'','',''),(46151,'Real Estate Custom Script 2.0 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50466,'Dynojet Power Core 2.3.0 - Unquoted Service Path','Local','Windows','2021-11-02',0,'','',''),(46676,'Apache 2.4.17 < 2.4.38 - \'apache2ctl graceful\' \'logrotate\' Local Privilege Escalation','Local','Linux','2019-04-08',0,'CVE-2019-0211','',''),(46150,'ThinkPHP 5.X - Remote Command Execution','WebApps','PHP','2019-01-14',0,'','',''),(50465,'Mini-XML 3.2 - Heap Overflow','Local','Linux','2021-10-29',0,'','',''),(46675,'QNAP Netatalk < 3.1.12 - Authentication Bypass','Remote','Multiple','2019-04-08',1,'CVE-2018-1160','',''),(46149,'Hucart CMS 5.7.4 - Cross-Site Request Forgery (Add Administrator Account)','WebApps','PHP','2019-01-14',0,'CVE-2019-6249','',''),(50464,'Movable Type 7 r.5002 - XMLRPC API OS Command Injection (Metasploit)','WebApps','CGI','2021-10-29',1,'CVE-2021-20837','',''),(46674,'ManageEngine ServiceDesk Plus 9.3 - User Enumeration','WebApps','Java','2019-04-08',0,'CVE-2019-10273','',''),(46148,'HealthNode Hospital Management System 1.0 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50463,'WebCTRL OEM 6.5 - \'locale\' Reflected Cross-Site Scripting (XSS)','WebApps','Multiple','2021-10-29',0,'CVE-2021-31682','',''),(46673,'Download Accelerator Plus (DAP) 10.0.6.0 - SEH Buffer Overflow','Local','Windows','2019-04-08',0,'','',''),(50462,'Umbraco v8.14.1 - \'baseUrl\' SSRF','WebApps','ASPX','2021-10-29',0,'','',''),(46147,'Lenovo R2105 - Cross-Site Request Forgery (Command Execution)','WebApps','Hardware','2019-01-14',0,'','',''),(46672,'WordPress Plugin Limit Login Attempts Reloaded 2.7.4 - Login Limit Bypass','WebApps','PHP','2019-04-08',0,'','',''),(46146,'Cleanto 5.0 - SQL Injection','WebApps','PHP','2019-01-14',0,'','',''),(50461,'PHPGurukul Hostel Management System 2.1 - Cross-site request forgery (CSRF) to Cross-site Scripting (XSS)','WebApps','PHP','2021-10-28',0,'','',''),(46671,'Tradebox CryptoCurrency - \'symbol\' SQL Injection','WebApps','PHP','2019-04-08',0,'','',''),(46145,'Find a Place CMS Directory 1.5 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50460,'WordPress Plugin Supsystic Contact Form 1.7.18 - \'label\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-28',0,'','',''),(46144,'Craigs Classified Ads CMS Theme 1.0.2 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(46670,'River Past Cam Do 3.7.6 - \'Activation Code\' Local Buffer Overflow','Local','Windows','2019-04-08',0,'','',''),(50458,'WordPress Plugin Filterable Portfolio Gallery 1.0 - \'title\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-26',0,'','',''),(46669,'CentOS Web Panel 0.9.8.793 (Free) / 0.9.8.753 (Pro) - Cross-Site Scripting','WebApps','Linux','2019-04-08',0,'CVE-2019-10893','',''),(46143,'Hootoo HT-05 - Remote Code Execution (Metasploit)','Remote','Hardware','2019-01-14',0,'','',''),(50457,'phpMyAdmin 4.8.1 - Remote Code Execution (RCE)','WebApps','PHP','2021-10-25',1,'CVE-2018-12613','',''),(46142,'xorg-x11-server < 1.20.3 (Solaris 11) - \'inittab Local Privilege Escalation','Local','Solaris','2019-01-14',0,'CVE-2018-14665','',''),(46668,'AllPlayer 7.4 - SEH Buffer Overflow (Unicode)','Local','Windows','2019-04-08',0,'','',''),(50456,'Wordpress 4.9.6 - Arbitrary File Deletion (Authenticated) (2)','WebApps','PHP','2021-10-25',1,'','',''),(46667,'SaLICru -SLC-20-cube3(5) - HTML Injection','WebApps','Hardware','2019-04-08',0,'CVE-2019-10887','',''),(46141,'Live Call Support Widget 1.5 - Remote Code Execution / SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(50455,'WordPress Plugin Ninja Tables 4.1.7 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-25',0,'','',''),(46666,'ShoreTel Connect ONSITE < 19.49.1500.0 - Multiple Vulnerabilities','WebApps','PHP','2019-04-08',0,'CVE-2019-9593,CVE-2019-9592,CVE-2019-9591','',''),(46140,'Live Call Support Widget 1.5 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2019-01-14',0,'','',''),(50454,'WordPress Plugin Media-Tags 3.2.0.2 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-25',0,'','',''),(46139,'Twilio WEB To Fax Machine System Application 1.0 - SQL Injection','WebApps','PHP','2019-01-14',0,'','',''),(46665,'FlexHEX 2.71 - SEH Buffer Overflow (Unicode)','Local','Windows','2019-04-08',0,'','',''),(50453,'Engineers Online Portal 1.0 - \'id\' SQL Injection','WebApps','PHP','2021-10-25',0,'','',''),(46138,'Modern POS 1.3 - SQL Injection','WebApps','PHP','2019-01-14',1,'','',''),(46664,'Bolt CMS 3.6.6 - Cross-Site Request Forgery / Remote Code Execution','WebApps','PHP','2019-04-08',0,'CVE-2019-10874','',''),(46137,'Modern POS 1.3 - Arbitrary File Download','WebApps','PHP','2019-01-14',1,'','',''),(50452,'Engineers Online Portal 1.0 - \'multiple\' Authentication Bypass','WebApps','PHP','2021-10-25',0,'','',''),(46663,'Jobgator - \'experience\' SQL Injection','WebApps','PHP','2019-04-08',0,'','',''),(46136,'Horde Imp - \'imap_open\' Remote Command Execution','WebApps','PHP','2019-01-14',0,'','',''),(46662,'WordPress Core 5.0.0 - Crop-image Shell Upload (Metasploit)','Remote','PHP','2019-04-05',1,'CVE-2019-8943,CVE-2019-8942','',''),(50451,'Engineers Online Portal 1.0 - \'multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-25',0,'','',''),(46134,'i-doit CMDB 1.12 - SQL Injection','WebApps','PHP','2019-01-14',0,'','',''),(46661,'WordPress Plugin Contact Form Maker 1.13.1 - Cross-Site Request Forgery','WebApps','PHP','2019-04-05',0,'','',''),(50450,'Online Event Booking and Reservation System 1.0 - \'reason\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-10-25',0,'','',''),(46133,'i-doit CMDB 1.12 - Arbitrary File Download','WebApps','PHP','2019-01-14',0,'','',''),(46660,'AIDA64 Extreme 5.99.4900 - \'Logging\' SEH Buffer Overflow','Local','Windows','2019-04-05',0,'','',''),(50449,'Gestionale Open 11.00.00 - Local Privilege Escalation','Local','Windows','2021-10-25',0,'','',''),(46132,'Across DR-810 ROM-0 - Backup File Disclosure','WebApps','Hardware','2019-01-14',0,'','',''),(46659,'Manage Engine ServiceDesk Plus 10.0 - Privilege Escalation','WebApps','JSP','2019-04-05',0,'CVE-2019-10008','',''),(50448,'OpenClinic GA 5.194.18 - Local Privilege Escalation','Local','Windows','2021-10-25',0,'','',''),(46658,'FreeSMS 2.1.2 - SQL Injection (Authentication Bypass)','WebApps','PHP','2019-04-04',0,'','',''),(46130,'Luminance Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(50447,'Balbooa Joomla Forms Builder 2.0.6 - SQL Injection (Unauthenticated)','WebApps','PHP','2021-10-25',0,'','',''),(46657,'AIDA64 Engineer 5.99.4900 - \'Load from file\' Field Buffer Overflow (SEH)','Local','Windows','2019-04-04',0,'CVE-2019-10843','',''),(46129,'Blob Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(46656,'Magic ISO Maker 5.5(build 281) - \'Serial Code\' Denial of Service (PoC)','DoS','Windows','2019-04-04',0,'','',''),(50446,'Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (2)','WebApps','Multiple','2021-10-25',0,'CVE-2021-42013','',''),(46128,'Liquid Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(46655,'Cisco RV320 and RV325 - Unauthenticated Remote Code Execution (Metasploit)','Remote','Hardware','2019-04-03',1,'CVE-2019-1653,CVE-2019-1652','',''),(50445,'Build Smart ERP 21.0817 - \'eidValue\' SQL Injection (Unauthenticated)','WebApps','ASP','2021-10-25',0,'','',''),(46127,'Pixel Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(46654,'Google Chrome 72.0.3626.96 / 74.0.3702.0 - \'JSPromise::TriggerPromiseReactions\' Type Confusion','Remote','Multiple','2019-04-03',1,'','',''),(50444,'Engineers Online Portal 1.0 - File Upload Remote Code Execution (RCE)','WebApps','PHP','2021-10-25',0,'','',''),(46653,'Google Chrome 73.0.3683.39 / Chromium 74.0.3712.0 - \'ReadableStream\' Internal Object Leak Type Confusion','DoS','Multiple','2019-04-03',1,'','',''),(46126,'Paint Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(50443,'Netgear Genie 2.4.64 - Unquoted Service Path','Local','Windows','2021-10-25',0,'','',''),(46652,'Google Chrome 72.0.3626.81 - \'V8TrustedTypePolicyOptions::ToImpl\' Type Confusion','DoS','Multiple','2019-04-03',1,'','',''),(46125,'Tree Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(46651,'WebKitGTK+ - \'ThreadedCompositor\' Race Condition','DoS','Multiple','2019-04-03',1,'','',''),(50442,'WordPress Plugin TaxoPress 3.0.7.1 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-10-25',0,'CVE-2021-24444','',''),(46124,'Selfie Studio 2.17 - Denial of Service (PoC)','DoS','Windows','2019-01-11',0,'','',''),(50441,'Hikvision Web Server Build 210702 - Command Injection','WebApps','Hardware','2021-10-25',0,'CVE-2021-36260','',''),(46650,'WebKit JavaScriptCore - CodeBlock Dangling Watchpoints Use-After-Free','DoS','Multiple','2019-04-03',1,'CVE-2019-8558','',''),(46122,'Joomla! Component JoomCRM 1.1.1 - SQL Injection','WebApps','PHP','2019-01-11',1,'','',''),(50440,'Online Course Registration 1.0 - Blind Boolean-Based SQL Injection (Authenticated)','WebApps','PHP','2021-10-22',0,'','',''),(46121,'Joomla! Component JoomProject 1.1.3.2 - Information Disclosure','WebApps','PHP','2019-01-11',1,'','',''),(46649,'WebKit JavaScriptCore - Out-Of-Bounds Access in FTL JIT due to LICM Moving Array Access Before the Bounds Check','DoS','Multiple','2019-04-03',1,'CVE-2019-8518','',''),(50439,'Clinic Management System 1.0 - SQL injection to Remote Code Execution','WebApps','PHP','2021-10-22',0,'','',''),(46648,'iOS < 12.2 / macOS < 10.14.4 XNU - pidversion Increment During execve is Unsafe','DoS','Multiple','2019-04-03',1,'CVE-2019-8514','',''),(46120,'Code Blocks 17.12 - Local Buffer Overflow (SEH) (Unicode)','Local','Windows','2019-01-11',0,'','',''),(50438,'Jetty 9.4.37.v20210219 - Information Disclosure','WebApps','Java','2021-10-22',0,'CVE-2021-28164','',''),(50437,'Easy Chat Server 3.1 - Directory Traversal and Arbitrary File Read','WebApps','Windows','2021-10-21',1,'','',''),(46647,'WebKit JavaScriptCore - \'createRegExpMatchesArray\' Type Confusion','DoS','Multiple','2019-04-03',1,'CVE-2019-8506','',''),(46119,'Adapt Inventory Management System 1.0 - SQL Injection','WebApps','PHP','2019-01-11',0,'','',''),(46646,'SpiderMonkey - IonMonkey Compiled Code Fails to Update Inferred Property Types (Type Confusion)','DoS','Multiple','2019-04-03',1,'CVE-2019-9813','',''),(46645,'PhreeBooks ERP 5.2.3 - Remote Command Execution (1)','Remote','Python','2019-04-03',0,'','',''),(50767,'Cab Management System 1.0 - \'id\' SQLi (Authenticated)','WebApps','PHP','2022-02-21',0,'','',''),(46118,'OpenSource ERP 6.3.1. - SQL Injection','WebApps','Multiple','2019-01-10',0,'CVE-2019-5893','',''),(46644,'PhreeBooks ERP 5.2.3 - Arbitrary File Upload','WebApps','PHP','2019-04-03',0,'','',''),(50766,'WordPress Plugin Perfect Survey - 1.5.1 - SQLi (Unauthenticated)','WebApps','PHP','2022-02-21',0,'CVE-2021-24762','',''),(46117,'eBrigade ERP 4.5 - SQL Injection','WebApps','PHP','2019-01-10',0,'','',''),(46643,'Ashop Shopping Cart Software - SQL Injection','WebApps','PHP','2019-04-03',0,'','',''),(50765,'HMA VPN 5.3 - Unquoted Service Path','Local','Windows','2022-02-21',0,'','',''),(46642,'Clinic Pro v4 - \'month\' SQL Injection','WebApps','PHP','2019-04-03',0,'','',''),(46116,'Event Locations 1.0.1 - \'id\' SQL Injection','WebApps','PHP','2019-01-10',1,'','',''),(50764,'Connectify Hotspot 2018 \'ConnectifyService\' - Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46115,'Event Calendar 3.7.4 - \'id\' SQL Injection','WebApps','PHP','2019-01-10',1,'','',''),(50763,'File Sanitizer for HP ProtectTools 5.0.1.3 - \'HPFSService\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46641,'TeemIp IPAM < 2.4.0 - \'new_config\' Command Injection (Metasploit)','Remote','PHP','2019-04-03',0,'CVE-2019-10863','',''),(46114,'MLMPro 1.0 - SQL Injection','WebApps','PHP','2019-01-10',0,'','',''),(50762,'Intel(R) Management Engine Components 6.0.0.1189 - \'LMS\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46113,'Architectural 1.0 - \'email\' SQL Injection','WebApps','PHP','2019-01-10',0,'','',''),(46640,'iScripts ReserveLogic - SQL Injection','WebApps','PHP','2019-04-03',0,'','',''),(50761,'Bluetooth Application 5.4.277 - \'BlueSoleilCS\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46112,'Shield CMS 2.2 - \'email\' SQL Injection','WebApps','PHP','2019-01-10',0,'','',''),(46639,'AIDA64 Business 5.99.4900 - SEH Buffer Overflow (EggHunter)','Local','Windows','2019-04-03',0,'','',''),(50760,'TOSHIBA DVD PLAYER Navi Support Service - \'TNaviSrv\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46638,'phpFileManager 1.7.8 - Local File Inclusion','WebApps','PHP','2019-04-02',0,'','',''),(50759,'Fortinet Fortimail 7.0.1 - Reflected Cross-Site Scripting (XSS)','WebApps','Multiple','2022-02-18',0,'CVE-2021-43062','',''),(46637,'Fiverr Clone Script 1.2.2 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2019-04-02',0,'','',''),(50758,'Wondershare UBackit 2.0.5 - \'wsbackup\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46636,'AIDA64 Extreme / Engineer / Network Audit 5.99.4900 - SEH Buffer Overflow (EggHunter)','Local','Windows','2019-04-02',0,'','',''),(46111,'doitX 1.0 - \'search\' SQL Injection','WebApps','PHP','2019-01-10',1,'','',''),(50174,'WordPress Plugin WP Customize Login 1.1 - \'Change Logo Title\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-08-04',0,'','',''),(50757,'Wondershare FamiSafe 1.0 - \'FSService\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46635,'CMS Made Simple < 2.2.10 - SQL Injection','WebApps','PHP','2019-04-02',0,'CVE-2019-9053','',''),(50173,'Hotel Management System 1.0 - Cross-Site Scripting (XSS) Arbitrary File Upload Remote Code Execution (RCE)','WebApps','PHP','2021-08-03',0,'','',''),(46110,'Matrix MLM Script 1.0 - Information Disclosure','WebApps','PHP','2019-01-10',1,'','',''),(50756,'Wondershare MobileTrans 3.5.9 - \'ElevationService\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(46634,'LimeSurvey < 3.16 - Remote Code Execution','WebApps','PHP','2019-04-02',0,'CVE-2018-17057','',''),(46109,'eBrigade ERP 4.5 - Arbitrary File Download','WebApps','PHP','2019-01-10',0,'CVE-2019-9622','',''),(50755,'Wondershare Dr.Fone 11.4.9 - \'DFWSIDService\' Unquoted Service Path','Local','Windows','2022-02-18',0,'','',''),(50172,'Panasonic Sanyo CCTV Network Camera 2.03-0x - Cross-Site Request Forgery (Change Password)','WebApps','Hardware','2021-08-02',0,'','',''),(46633,'JioFi 4G M2S 1.0.2 - Cross-Site Request Forgery','WebApps','Hardware','2019-04-02',0,'CVE-2019-7440','',''),(46108,'PEAR Archive_Tar < 1.4.4 - PHP Object Injection','WebApps','PHP','2019-01-10',0,'CVE-2018-1000888','',''),(50171,'Online Hotel Reservation System 1.0 - \'Multiple\' Cross-site scripting (XSS)','WebApps','PHP','2021-08-02',0,'','',''),(50754,'Hotel Druid 3.0.3 - Remote Code Execution (RCE)','WebApps','PHP','2022-02-18',0,'CVE-2022-22909','',''),(46632,'WordPress Plugin PayPal Checkout Payment Gateway 1.6.8 - Parameter Tampering','WebApps','PHP','2019-04-02',0,'CVE-2019-7441','',''),(50170,'Neo4j 3.4.18 - RMI based Remote Code Execution (RCE)','Remote','Java','2021-08-02',0,'','',''),(46107,'RGui 3.5.0 - Local Buffer Overflow (SEH)(DEP Bypass)','Local','Windows','2019-01-10',0,'','',''),(50753,'WordPress Plugin dzs-zoomsounds 6.60 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2022-02-18',0,'','',''),(46106,'BlogEngine 3.3 - XML External Entity Injection','WebApps','Windows','2019-01-09',0,'CVE-2018-14485','',''),(46631,'Inout RealEstate - \'city\' SQL Injection','WebApps','PHP','2019-04-02',0,'','',''),(50169,'Men Salon Management System 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-08-02',0,'','',''),(50752,'WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation','WebApps','PHP','2022-02-18',0,'CVE-2022-0441','',''),(46105,'polkit - Temporary auth Hijacking via PID Reuse and Non-atomic Fork','DoS','Linux','2019-01-09',1,'','',''),(46630,'Inout EasyRooms - SQL Injection','WebApps','PHP','2019-04-02',0,'','',''),(50167,'Oracle Fatwire 6.3 - Multiple Vulnerabilities','WebApps','Multiple','2021-07-29',0,'','',''),(50746,'WordPress Plugin Error Log Viewer 1.1.1 - Arbitrary File Clearing (Authenticated)','WebApps','PHP','2022-02-16',0,'CVE-2021-24966','',''),(46104,'Microsoft Windows - DSSVC CheckFilePermission Arbitrary File Deletion','Local','Windows','2019-01-09',1,'CVE-2018-8584','',''),(46629,'CentOS Web Panel 0.9.8.789 - NameServer Field Persistent Cross-Site Scripting','WebApps','Linux','2019-03-29',0,'CVE-2019-10261','',''),(50745,'Emerson PAC Machine Edition 9.80 Build 8695 - \'TrapiServer\' Unquoted Service Path','Local','Windows','2022-02-16',0,'','',''),(50166,'CloverDX 5.9.0 - Cross-Site Request Forgery (CSRF)','WebApps','Java','2021-07-29',0,'CVE-2021-29995','',''),(46102,'ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting','WebApps','Hardware','2019-01-09',0,'CVE-2018-7355','',''),(46628,'Oracle Weblogic Server Deserialization RCE - Raw Object (Metasploit)','Remote','Multiple','2019-03-28',1,'CVE-2015-4852','',''),(50744,'Network Video Recorder NVR304-16EP - Reflected Cross-Site Scripting (XSS) (Unauthenticated)','WebApps','Hardware','2022-02-16',0,'','',''),(46101,'Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)','DoS','Windows','2019-01-09',0,'CVE-2018-8269','',''),(50165,'Care2x Integrated Hospital Info System 2.7 - \'Multiple\' SQL Injection','WebApps','PHP','2021-07-29',0,'','',''),(46627,'CMS Made Simple (CMSMS) Showtime2 - File Upload Remote Code Execution (Metasploit)','Remote','PHP','2019-03-28',1,'CVE-2019-9692','',''),(50743,'TeamSpeak 3.5.6 - Insecure File Permissions','Local','Windows','2022-02-16',0,'','',''),(46100,'Heatmiser Wifi Thermostat 1.7 - Cross-Site Request Forgery (Update Admin)','WebApps','Hardware','2019-01-09',0,'','',''),(50164,'IntelliChoice eFORCE Software Suite 2.5.9 - Username Enumeration','WebApps','ASPX','2021-07-29',0,'','',''),(46626,'gnutls 3.6.6 - \'verify_crt()\' Use-After-Free','DoS','Linux','2019-03-28',1,'','',''),(50742,'H3C SSL VPN - Username Enumeration','Remote','Hardware','2022-02-16',0,'','',''),(46625,'Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH Egghunter)','Local','Windows','2019-03-28',0,'','',''),(50163,'Longjing Technology BEMS API 1.21 - Remote Arbitrary File Download','WebApps','Hardware','2021-07-29',0,'','',''),(46099,'Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory. Denial of Service (PoC)','DoS','Multiple','2019-01-09',0,'','',''),(50741,'ServiceNow - Username Enumeration','WebApps','Multiple','2022-02-16',0,'CVE-2021-45901','',''),(46624,'Jettweb PHP Hazır Rent A Car Sitesi Scripti V2 - \'arac_kategori_id\' SQL Injection','WebApps','PHP','2019-03-28',0,'','',''),(46098,'Microsoft Windows - Windows Error Reporting Local Privilege Escalation','Local','Windows','2019-01-02',0,'','',''),(50162,'Denver IP Camera SHO-110 - Unauthenticated Snapshot','WebApps','Hardware','2021-07-29',0,'','',''),(46623,'BigTree 4.3.4 CMS - Multiple SQL Injection','WebApps','PHP','2019-03-28',0,'','',''),(50740,'Simple Student Quarterly Result/Grade System 1.0 - SQLi Authentication Bypass','WebApps','PHP','2022-02-16',0,'','',''),(46097,'MDwiki < 0.6.2 - Cross-Site Scripting','WebApps','Multiple','2017-03-02',1,'','',''),(50161,'TripSpark VEO Transportation - Blind SQL Injection','WebApps','Windows','2021-07-28',0,'','',''),(46622,'Job Portal 3.1 - \'job_submit\' SQL Injection','WebApps','PHP','2019-03-28',0,'','',''),(50739,'Multi-Vendor Online Groceries Management System 1.0 - \'id\' Blind SQL Injection','WebApps','PHP','2022-02-16',1,'','',''),(46096,'Wireshark - \'get_t61_string\' Heap Out-of-Bounds Read','DoS','Multiple','2019-01-08',1,'','',''),(50160,'Denver Smart Wifi Camera SHC-150 - \'Telnet\' Remote Code Execution (RCE)','Remote','Hardware','2021-07-28',0,'','',''),(46621,'Microsoft Visio 2016 16.0.4738.1000 - \'Log in accounts\' Denial of Service','DoS','Windows','2019-03-28',0,'','',''),(50738,'Kyocera Command Center RX ECOSYS M2035dn - Directory Traversal File Disclosure (Unauthenticated)','WebApps','Hardware','2022-02-11',0,'','',''),(46095,'Dolibarr ERP-CRM 8.0.4 - \'rowid\' SQL Injection','WebApps','PHP','2019-01-08',0,'','',''),(50159,'Event Registration System with QR Code 1.0 - Authentication Bypass','WebApps','PHP','2021-07-28',0,'','',''),(46620,'i-doit 1.12 - \'qr.php\' Cross-Site Scripting','WebApps','PHP','2019-03-28',0,'CVE-2019-6965','',''),(50737,'Subrion CMS 4.2.1 - Cross Site Request Forgery (CSRF) (Add Amin)','WebApps','PHP','2022-02-11',0,'','',''),(46094,'CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation','WebApps','PHP','2019-01-08',0,'','',''),(50158,'Customer Relationship Management System (CRM) 1.0 - Sql Injection Authentication Bypass','WebApps','PHP','2021-07-27',0,'','',''),(46619,'WordPress Plugin Loco Translate 2.2.1 - Local File Inclusion','WebApps','PHP','2019-03-28',0,'','',''),(50736,'Accounting Journal Management System 1.0 - \'id\' SQLi (Authenticated)','WebApps','PHP','2022-02-11',0,'','',''),(46093,'KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation','Local','Windows','2019-01-07',0,'CVE-2018-18435','',''),(46618,'WordPress Plugin Anti-Malware Security and Brute-Force Firewall 4.18.63 - Local File Inclusion (PoC)','WebApps','PHP','2019-03-28',0,'','',''),(50156,'PHP 7.3.15-3 - \'PHP_SESSION_UPLOAD_PROGRESS\' Session Data Injection','WebApps','PHP','2021-07-27',0,'','',''),(50735,'WordPress Plugin Jetpack 9.1 - Cross Site Scripting (XSS)','WebApps','PHP','2022-02-10',0,'','',''),(46617,'Fat Free CRM 0.19.0 - HTML Injection','WebApps','Ruby','2019-03-28',0,'CVE-2019-10226','',''),(50734,'WordPress Plugin Contact Form Builder 1.6.1 - Cross-Site Scripting (XSS)','WebApps','PHP','2022-02-10',0,'','',''),(50155,'XOS Shop 1.0.9 - \'Multiple\' Arbitrary File Deletion (Authenticated)','WebApps','PHP','2021-07-26',0,'','',''),(50733,'WordPress Plugin Secure Copy Content Protection and Content Locking 2.8.1 - SQL-Injection (Unauthenticated)','WebApps','PHP','2022-02-10',0,'CVE-2021-24931','',''),(50154,'NoteBurner 2.35 - Denial Of Service (DoS) (PoC)','WebApps','Windows','2021-07-26',0,'','',''),(50732,'Home Owners Collection Management System 1.0 - \'id\' Blind SQL Injection','WebApps','PHP','2022-02-10',0,'','',''),(50153,'Leawo Prof. Media 11.0.0.1 - Denial of Service (DoS) (PoC)','DoS','Windows','2021-07-26',0,'','',''),(50731,'Home Owners Collection Management System 1.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-10',0,'','',''),(50152,'Elasticsearch ECE 7.13.3 - Anonymous Database Dump','WebApps','Multiple','2021-07-26',0,'CVE-2021-22146','',''),(50730,'Home Owners Collection Management System 1.0 - Account Takeover (Unauthenticated)','WebApps','PHP','2022-02-10',0,'','',''),(50151,'Microsoft SharePoint Server 2019 - Remote Code Execution (2)','WebApps','ASPX','2021-07-23',0,'CVE-2020-1147','',''),(50729,'Hospital Management Startup 1.0 - \'Multiple\' SQLi','WebApps','PHP','2022-02-10',0,'CVE-2022-23366','',''),(50150,'WordPress Plugin Simple Post 1.1 - \'Text field\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-23',0,'','',''),(50728,'Cain & Abel 4.9.56 - Unquoted Service Path','Local','Windows','2022-02-10',0,'','',''),(50149,'ElasticSearch 7.13.3 - Memory disclosure','WebApps','Multiple','2021-07-23',0,'CVE-2021-22145','',''),(50727,'AtomCMS v2.0 - SQLi','WebApps','PHP','2022-02-09',0,'CVE-2022-24223','',''),(50148,'CSZ CMS 1.2.9 - \'Multiple\' Arbitrary File Deletion','WebApps','PHP','2021-07-21',0,'','',''),(50147,'KevinLAB BEMS 1.0 - File Path Traversal Information Disclosure (Authenticated)','WebApps','Hardware','2021-07-21',0,'','',''),(50146,'KevinLAB BEMS 1.0 - Authentication Bypass','WebApps','Hardware','2021-07-21',0,'','',''),(50145,'KevinLAB BEMS 1.0 - Undocumented Backdoor Account','Remote','Hardware','2021-07-21',0,'','',''),(50144,'Webmin 1.973 - \'run.cgi\' Cross-Site Request Forgery (CSRF)','WebApps','Linux','2021-07-20',0,'CVE-2021-31761','',''),(50726,'Exam Reviewer Management System 1.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-09',0,'','',''),(50143,'WordPress Plugin KN Fix Your Title 1.0.1 - \'Separator\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-20',0,'','',''),(50725,'Exam Reviewer Management System 1.0 - ‘id’ SQL Injection','WebApps','PHP','2022-02-09',0,'','',''),(50142,'PEEL Shopping 9.3.0 - \'id\' Time-based SQL Injection','WebApps','PHP','2021-07-19',0,'CVE-2021-37593','',''),(50724,'WordPress Plugin CP Blocks 1.0.14 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-02-08',0,'CVE-2022-0448','',''),(50139,'WordPress Plugin Mimetic Books 0.2.13 - \'Default Publisher ID field\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-19',0,'','',''),(50723,'WordPress Plugin Security Audit 1.0.0 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-02-08',0,'CVE-2021-24901','',''),(50138,'WordPress Plugin LearnPress 3.2.6.8 - Privilege Escalation','WebApps','PHP','2021-07-19',0,'','',''),(50721,'Wordpress Plugin Simple Job Board 2.9.3 - Local File Inclusion','WebApps','PHP','2022-02-08',0,'CVE-2020-35749','',''),(50137,'WordPress Plugin LearnPress 3.2.6.7 - \'current_items\' SQL Injection (Authenticated)','WebApps','PHP','2021-07-19',0,'CVE-2020-6010','',''),(50720,'Wing FTP Server 4.3.8 - Remote Code Execution (RCE) (Authenticated)','Remote','Windows','2022-02-08',0,'','',''),(50136,'Aruba Instant (IAP) - Remote Code Execution','Remote','CGI','2021-07-15',0,'CVE-2021-25162,CVE-2021-25161,CVE-2021-25160,CVE-2021-25159,CVE-2021-25158,CVE-2021-25157,CVE-2021-25156,CVE-2021-25155','',''),(50719,'WordPress Plugin International Sms For Contact Form 7 Integration V1.2 - Cross Site Scripting (XSS)','WebApps','PHP','2022-02-08',0,'','',''),(50135,'Linux Kernel 2.6.19 < 5.9 - \'Netfilter Local Privilege Escalation','Local','Linux','2021-07-15',1,'CVE-2021-22555','',''),(50718,'Hospital Management System 4.0 - \'multiple\' SQL Injection','WebApps','PHP','2022-02-08',0,'CVE-2022-24263','',''),(50133,'Aruba Instant 8.7.1.0 - Arbitrary File Modification','Remote','Hardware','2021-07-16',0,'CVE-2021-25155','',''),(50717,'FileBrowser 2.17.2 - Cross Site Request Forgery (CSRF) to Remote Code Execution (RCE)','WebApps','Multiple','2022-02-08',0,'CVE-2021-46398','',''),(50132,'Seagate BlackArmor NAS sg2000-2000.1331 - Command Injection','WebApps','Hardware','2021-07-16',0,'','',''),(50716,'Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) (Metasploit)','WebApps','NodeJS','2022-02-08',0,'CVE-2019-18818','',''),(50131,'ForgeRock Access Manager 14.6.3 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','Java','2021-07-16',0,'CVE-2021-35464','',''),(50715,'Hotel Reservation System 1.0 - SQLi (Unauthenticated)','WebApps','PHP','2022-02-08',0,'','',''),(50130,'Argus Surveillance DVR 4.0 - Weak Password Encryption','Local','Windows','2021-07-16',1,'','',''),(50714,'Servisnet Tessa - Add sysAdmin User (Unauthenticated) (Metasploit)','WebApps','Multiple','2022-02-04',0,'CVE-2022-22831','',''),(50129,'WordPress Plugin Popular Posts 5.3.2 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-07-15',0,'CVE-2021-42362','',''),(50713,'Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) (Metasploit)','WebApps','Multiple','2022-02-04',0,'CVE-2022-22832','',''),(50712,'Servisnet Tessa - Privilege Escalation (Metasploit)','WebApps','Multiple','2022-02-04',0,'CVE-2022-22833','',''),(50128,'osCommerce 2.3.4.1 - Remote Code Execution (2)','WebApps','PHP','2021-07-15',0,'','',''),(50709,'WordPress Plugin IP2Location Country Blocker 2.26.7 - Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-02-04',0,'','',''),(50127,'WordPress Plugin Current Book 1.0.1 - \'Book Title\' Persistent Cross-Site Scripting','WebApps','PHP','2021-07-14',0,'','',''),(50708,'FLAME II MODEM USB - Unquoted Service Path','Local','Windows','2022-02-04',0,'','',''),(50126,'Webmin 1.973 - \'save_user.cgi\' Cross-Site Request Forgery (CSRF)','WebApps','Linux','2021-07-14',0,'CVE-2021-31762','',''),(50707,'WBCE CMS 1.5.2 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2022-02-04',0,'','',''),(50123,'Garbage Collection Management System 1.0 - SQL Injection + Arbitrary File Upload','WebApps','PHP','2021-07-13',0,'','',''),(50706,'WordPress Plugin Learnpress 4.1.4.1 - Arbitrary Image Renaming','WebApps','PHP','2022-02-02',0,'CVE-2022-0377','',''),(50122,'OpenEMR 5.0.1.3 - \'manage_site_files\' Remote Code Execution (Authenticated) (2)','WebApps','PHP','2021-07-13',0,'CVE-2018-15139','',''),(50705,'WordPress Plugin Post Grid 2.1.1 - Cross Site Scripting (XSS)','WebApps','PHP','2022-02-02',0,'CVE-2021-24488','',''),(50121,'Invoice System 1.0 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-13',0,'','',''),(50704,'WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS)','WebApps','PHP','2022-02-02',0,'CVE-2021-24300','',''),(50120,'WordPress Plugin WPFront Notification Bar 1.9.1.04012 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-13',0,'','',''),(50703,'WordPress Plugin Contact Form Check Tester 1.0.2 - Broken Access Control','WebApps','PHP','2022-02-02',0,'CVE-2021-24247','',''),(50119,'Apache Tomcat 9.0.0.M1 - Cross-Site Scripting (XSS)','WebApps','Multiple','2021-07-13',0,'CVE-2019-0221','',''),(50702,'PHP Unit 4.8.28 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2022-02-02',0,'CVE-2017-9841','',''),(50118,'Apache Tomcat 9.0.0.M1 - Open Redirect','WebApps','Multiple','2021-07-13',0,'CVE-2018-11784','',''),(50701,'Huawei DG8045 Router 1.0 - Credential Disclosure','WebApps','Hardware','2022-02-02',0,'','',''),(50117,'Zoo Management System 1.0 - \'Multiple\' Persistent Cross-Site-Scripting (XSS)','WebApps','PHP','2021-07-09',0,'','',''),(50700,'Moodle 3.11.4 - SQL Injection','WebApps','PHP','2022-02-02',0,'CVE-2022-0332','',''),(50116,'Church Management System 1.0 - SQL Injection (Authentication Bypass) + Arbitrary File Upload + RCE','WebApps','PHP','2021-07-09',0,'','',''),(50115,'Wordpress Plugin SP Project & Document Manager 4.21 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-07-08',0,'','',''),(50114,'Online Covid Vaccination Scheduler System 1.0 - Arbitrary File Upload to Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-07-08',0,'','',''),(50113,'Wyomind Help Desk 1.3.6 - Remote Code Execution (RCE)','WebApps','Multiple','2021-07-08',0,'','',''),(50112,'Employee Record Management System 1.2 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-08',0,'','',''),(50111,'Exam Hall Management System 1.0 - Unrestricted File Upload + RCE (Unauthenticated)','WebApps','PHP','2021-07-08',0,'','',''),(50110,'WordPress Plugin Plainview Activity Monitor 20161228 - Remote Code Execution (RCE) (Authenticated) (2)','WebApps','PHP','2021-07-07',0,'CVE-2018-15877','',''),(50109,'Online Covid Vaccination Scheduler System 1.0 - \'username\' time-based blind SQL Injection','WebApps','PHP','2021-07-07',0,'','',''),(50108,'Rocket.Chat 3.12.1 - NoSQL Injection to RCE (Unauthenticated) (2)','WebApps','Linux','2021-07-07',1,'CVE-2021-22911','',''),(50107,'WordPress Plugin Anti-Malware Security and Bruteforce Firewall 4.20.59 - Directory Traversal','WebApps','PHP','2021-07-06',0,'','',''),(50106,'Phone Shop Sales Managements System 1.0 - Arbitrary File Upload','WebApps','PHP','2021-07-06',0,'','',''),(50105,'Phone Shop Sales Managements System 1.0 - Authentication Bypass (SQLi)','WebApps','PHP','2021-07-06',0,'','',''),(46092,'Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)','WebApps','Hardware','2019-01-07',0,'CVE-2014-5395','',''),(50104,'Visual Tools DVR VX16 4.2.28 - Local Privilege Escalation','WebApps','Hardware','2021-07-06',0,'','',''),(46091,'Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection','WebApps','Windows','2019-01-07',0,'','',''),(50103,'Exam Hall Management System 1.0 - Unrestricted File Upload (Unauthenticated)','WebApps','PHP','2021-07-06',0,'','',''),(46090,'Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery','WebApps','Windows','2019-01-07',0,'','',''),(50102,'Billing System Project 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-07-06',0,'','',''),(46089,'Foscam Video Management System 1.1.4.9 - \'Username\' Denial of Service (PoC)','DoS','Windows','2019-01-07',0,'','',''),(50101,'Pallets Werkzeug 0.15.4 - Path Traversal','WebApps','Python','2021-07-06',0,'CVE-2019-14322','',''),(46088,'SpotFTP Password Recover 2.4.2 - \'Name\' Denial of Service (PoC)','DoS','Windows','2019-01-07',0,'','',''),(50100,'Black Box Kvm Extender 3.4.31307 - Local File Inclusion','WebApps','Hardware','2021-07-06',0,'','',''),(46087,'BlueAuditor 1.7.2.0 - \'Key\' Denial of Service (PoC)','DoS','Windows','2019-01-07',0,'','',''),(50099,'Netgear DGN2200v1 - Remote Command Execution (RCE) (Unauthenticated)','WebApps','Hardware','2021-07-06',0,'','',''),(46086,'Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data','WebApps','Windows','2019-01-07',0,'CVE-2018-20221','',''),(50098,'Visual Tools DVR VX16 4.2.28.0 - OS Command Injection (Unauthenticated)','WebApps','Multiple','2021-07-06',0,'CVE-2021-42071','',''),(46085,'Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal','WebApps','PHP','2019-01-07',0,'CVE-2018-20526,CVE-2018-20525','',''),(50097,'perfexcrm 1.10 - \'State\' Stored Cross-site scripting (XSS)','WebApps','Multiple','2021-07-06',0,'','',''),(46084,'MyT Project Management 1.5.1 - \'Charge[group_total]\' SQL Injection','WebApps','PHP','2019-01-07',0,'','',''),(50096,'Ricon Industrial Cellular Router S9922XL - Remote Command Execution (RCE)','WebApps','Hardware','2021-07-05',0,'','',''),(50095,'TextPattern CMS 4.9.0-dev - Remote Command Execution (RCE) (Authenticated)','WebApps','PHP','2021-07-05',0,'','',''),(46083,'WordPress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation','WebApps','PHP','2019-01-07',0,'','',''),(46082,'phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2019-01-07',0,'','',''),(50094,'Simple Client Management System 1.0 - Remote Code Execution (RCE)','WebApps','PHP','2021-07-05',0,'','',''),(46081,'PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Scripting','WebApps','CGI','2019-01-07',0,'CVE-2018-20326','',''),(50093,'Wordpress Plugin Backup Guard 1.5.8 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-07-05',0,'CVE-2021-24155','',''),(46080,'MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting','WebApps','PHP','2019-01-07',0,'CVE-2019-3501','',''),(50092,'Church Management System 1.0 - \'password\' SQL Injection (Authentication Bypass)','WebApps','PHP','2021-07-05',0,'','',''),(46079,'LayerBB 1.1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2019-01-07',0,'CVE-2018-17997','',''),(50091,'Church Management System 1.0 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-05',0,'','',''),(46078,'Microsoft Edge 44.17763.1.0 - NULL Pointer Dereference','DoS','Windows','2019-01-07',0,'','',''),(50090,'Church Management System 1.0 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2021-07-05',0,'','',''),(46077,'All in One Video Downloader 1.2 - (Authenticated) SQL Injection','WebApps','PHP','2019-01-07',1,'','',''),(50089,'Online Birth Certificate System 1.1 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-05',0,'','',''),(46076,'Embed Video Scripts - Persistent Cross-Site Scripting','WebApps','PHP','2019-01-07',1,'','',''),(50088,'Online Voting System 1.0 - SQLi (Authentication Bypass) + Remote Code Execution (RCE)','WebApps','PHP','2021-07-05',0,'','',''),(46075,'Mailcleaner - (Authenticated) Remote Code Execution (Metasploit)','Remote','Python','2019-01-07',0,'','',''),(50087,'OpenEMR 5.0.1.7 - \'fileName\' Path Traversal (Authenticated) (2)','WebApps','PHP','2021-07-05',1,'','',''),(46074,'Hashicorp Consul - Remote Command Execution via Services API (Metasploit)','Remote','Linux','2019-01-02',1,'','',''),(50086,'WordPress Plugin WP Learn Manager 1.1.2 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-07-05',0,'','',''),(46073,'Hashicorp Consul - Remote Command Execution via Rexec (Metasploit)','Remote','Linux','2019-01-02',1,'','',''),(50085,'Garbage Collection Management System 1.0 - SQL Injection (Unauthenticated)','WebApps','PHP','2021-07-02',0,'','',''),(46072,'WebKit JSC - \'JSArray::shiftCountWithArrayStorage\' Out-of-Bounds Read/Write','DoS','Multiple','2019-01-02',1,'CVE-2018-4441','',''),(50084,'Wordpress Plugin Modern Events Calendar 5.16.2 - Event export (Unauthenticated)','WebApps','PHP','2021-07-02',0,'CVE-2021-24146','',''),(46071,'WebKit JSC - \'AbstractValue::set\' Use-After-Free','DoS','Multiple','2019-01-02',1,'CVE-2018-4443','',''),(50083,'WinWaste.NET 1.0.6183.16475 - Privilege Escalation due Incorrect Access Control','Local','Windows','2021-07-02',0,'CVE-2021-34110','',''),(46070,'Ayukov NFTP FTP Client 2.0 - Buffer Overflow','Local','Windows_x86','2019-01-02',0,'CVE-2017-15222','',''),(50082,'Wordpress Plugin Modern Events Calendar 5.16.2 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-07-02',0,'CVE-2021-24145','',''),(46069,'NetworkSleuth 3.0.0.0 - \'Key\' Denial of Service (PoC)','DoS','Windows_x86-64','2019-01-02',0,'','',''),(50081,'b2evolution 7.2.2 - \'edit account details\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-07-02',0,'','',''),(46068,'EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)','DoS','Windows_x86-64','2019-01-02',0,'','',''),(50080,'AKCP sensorProbe SPX476 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','Hardware','2021-07-02',0,'CVE-2021-35956','',''),(46067,'Frog CMS 0.9.5 - Cross-Site Scripting','WebApps','PHP','2019-01-02',0,'CVE-2018-20448','',''),(50079,'Scratch Desktop 3.17 - Remote Code Execution','WebApps','Multiple','2021-07-02',0,'CVE-2020-7750','',''),(46066,'WordPress Plugin Adicon Server 1.2 - \'selectedPlace\' SQL Injection','WebApps','PHP','2019-01-02',0,'','',''),(50078,'Vianeos OctoPUS 5 - \'login_user\' SQLi','WebApps','Multiple','2021-07-01',0,'','',''),(46065,'Vtiger CRM 7.1.0 - Remote Code Execution','WebApps','PHP','2019-01-02',0,'CVE-2019-5009','',''),(50077,'Wordpress Plugin XCloner 4.2.12 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-07-01',0,'CVE-2020-35948','',''),(46064,'NBMonitor Network Bandwidth Monitor 1.6.5.0 - \'Name\' Denial of Service (PoC)','DoS','Windows_x86-64','2019-01-02',0,'','',''),(50076,'Online Voting System 1.0 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-07-01',0,'','',''),(46063,'ShareAlarmPro 2.1.4 - Denial of Service (PoC)','DoS','Windows_x86','2018-12-27',0,'','',''),(50075,'Online Voting System 1.0 - Authentication Bypass (SQLi)','WebApps','PHP','2021-07-01',0,'','',''),(46062,'NetShareWatcher 1.5.8 - Denial of Service (PoC)','DoS','Windows_x86','2018-12-27',0,'','',''),(50074,'Doctors Patients Management System 1.0 - SQL Injection (Authentication Bypass)','WebApps','PHP','2021-06-30',0,'','',''),(46061,'WordPress Plugin Baggage Freight Shipping Australia 0.1.0 - Arbitrary File Upload','WebApps','PHP','2018-12-27',0,'','',''),(50073,'Simple Traffic Offense System 1.0 - Stored Cross Site Scripting (XSS)','WebApps','Multiple','2021-06-30',0,'','',''),(46060,'bludit Pages Editor 3.0.0 - Arbitrary File Upload','WebApps','PHP','2018-12-27',0,'CVE-2018-1000811','',''),(50072,'Apache Superset 1.1.0 - Time-Based Account Enumeration','WebApps','Multiple','2021-06-30',0,'','',''),(46059,'Iperius Backup 5.8.1 - Buffer Overflow (SEH)','Local','Windows_x86','2018-12-27',0,'','',''),(50071,'phpAbook 0.9i - SQL Injection','WebApps','PHP','2021-06-30',0,'','',''),(46058,'Terminal Services Manager 3.1 - Local Buffer Overflow (SEH)','Local','Windows_x86','2018-12-27',0,'','',''),(50070,'ES File Explorer 4.1.9.7.4 - Arbitrary File Read','Remote','Android','2021-06-29',0,'CVE-2019-6447','',''),(46057,'Product Key Explorer 4.0.9 - Denial of Service (PoC)','DoS','Windows_x86','2018-12-27',0,'','',''),(50069,'Netgear WNAP320 2.0.3 - \'macAddress\' Remote Code Execution (RCE) (Unauthenticated)','WebApps','Hardware','2021-06-28',0,'','',''),(46056,'MAGIX Music Editor 3.1 - Buffer Overflow (SEH)','Local','Windows_x86','2018-12-27',0,'','',''),(50068,'Atlassian Jira Server Data Center 8.16.0 - Reflected Cross-Site Scripting (XSS)','WebApps','macOS','2021-06-28',0,'CVE-2021-26078','',''),(46055,'WordPress Plugin Audio Record 1.0 - Arbitrary File Upload','WebApps','PHP','2018-12-27',0,'','',''),(50066,'WordPress Plugin YOP Polls 6.2.7 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2021-06-28',0,'','',''),(50699,'PHP Restaurants 1.0 - SQLi (Unauthenticated)','WebApps','PHP','2022-02-02',0,'','',''),(46054,'Craft CMS 3.0.25 - Cross-Site Scripting','WebApps','PHP','2018-12-27',0,'CVE-2018-20418','',''),(50064,'Lightweight facebook-styled blog 1.3 - Remote Code Execution (RCE) (Authenticated) (Metasploit)','WebApps','PHP','2021-06-25',1,'','',''),(50698,'Wordpress Plugin 404 to 301 2.0.2 - SQL-Injection (Authenticated)','WebApps','PHP','2022-02-02',0,'CVE-2015-9323','',''),(46053,'Kubernetes - (Authenticated) Arbitrary Requests','Remote','Multiple','2018-12-10',0,'CVE-2018-1002105','',''),(50063,'Simple Client Management System 1.0 - \'uemail\' SQL Injection (Unauthenticated)','WebApps','PHP','2021-06-25',0,'','',''),(50697,'WordPress Plugin Domain Check 1.0.16 - Reflected Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-02-02',0,'CVE-2021-24926','',''),(46052,'Kubernetes - (Unauthenticated) Arbitrary Requests','Remote','Multiple','2018-12-10',0,'CVE-2018-1002105','',''),(50696,'Fetch Softworks Fetch FTP Client 5.8 - Remote CPU Consumption (Denial of Service)','Local','macOS','2022-02-02',0,'','',''),(50062,'Seeddms 5.1.10 - Remote Command Execution (RCE) (Authenticated)','WebApps','PHP','2021-06-25',0,'CVE-2019-12744','',''),(46051,'Adobe Flash ActiveX Plugin 28.0.0.137 - Remote Code Execution (PoC)','Local','Windows','2018-12-24',0,'CVE-2018-15982','',''),(50695,'Wordpress Plugin Download Monitor WordPress V 4.4.4 - SQL Injection (Authenticated)','WebApps','PHP','2022-02-02',0,'CVE-2021-24786','',''),(50061,'SAPSprint 7.60 - \'SAPSprint\' Unquoted Service Path','Local','Windows','2021-06-25',0,'','',''),(46050,'PhpSpreadsheet < 1.5.0 - XML External Entity (XXE)','WebApps','PHP','2018-11-30',0,'CVE-2018-19277','',''),(50694,'Chamilo LMS 1.11.14 - Account Takeover','WebApps','PHP','2022-02-02',0,'CVE-2021-37391','',''),(50058,'TP-Link TL-WR841N - Command Injection','WebApps','Hardware','2021-06-24',0,'CVE-2020-35576','',''),(46048,'Netatalk 3.1.12 - Authentication Bypass (PoC)','DoS','Multiple','2018-12-21',1,'CVE-2018-1160','',''),(50693,'uBidAuction v2.0.1 - \'Multiple\' Cross Site Scripting (XSS)','WebApps','PHP','2022-02-02',0,'','',''),(50057,'Adobe ColdFusion 8 - Remote Command Execution (RCE)','WebApps','CFM','2021-06-24',0,'CVE-2009-2265','',''),(46044,'Keybase keybase-redirector - \'$PATH\' Local Privilege Escalation','Local','Linux','2018-10-22',0,'CVE-2018-18629','',''),(50692,'Ametys CMS v4.4.1 - Cross Site Scripting (XSS)','WebApps','Java','2022-02-02',0,'','',''),(50056,'VMware vCenter Server 7.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','Multiple','2021-06-24',0,'CVE-2021-21972','',''),(46042,'Google Chrome 70 - SQLite Magellan Crash (PoC)','DoS','Multiple','2018-12-15',0,'','',''),(50691,'Mozilla Firefox 67 - Array.pop JIT Type Confusion','Local','Windows','2022-02-02',0,'CVE-2019-11707','',''),(50055,'Simple CRM 3.0 - \'email\' SQL injection (Authentication Bypass)','WebApps','PHP','2021-06-23',0,'','',''),(46041,'phpMyAdmin 4.8.4 - \'AllowArbitraryServer\' Arbitrary File Read','WebApps','PHP','2018-12-15',0,'','',''),(50690,'CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path','Local','Windows','2022-02-02',0,'','',''),(50054,'Online Library Management System 1.0 - Arbitrary File Upload Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-06-23',0,'','',''),(46040,'Microsoft Windows - \'MsiAdvertiseProduct\' Arbitrary File Copy/Read','Local','Windows','2018-12-20',0,'','',''),(50689,'PolicyKit-1 0.105-31 - Privilege Escalation','Local','Linux','2022-01-27',0,'CVE-2021-4034','',''),(46038,'Angry IP Scanner for Linux 3.5.3 - Denial of Service (PoC)','DoS','Linux','2018-12-24',0,'','',''),(50053,'Online Library Management System 1.0 - \'Search\' SQL Injection','WebApps','PHP','2021-06-23',0,'','',''),(50688,'Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion','Remote','Windows','2022-01-27',0,'CVE-2022-21371','',''),(50052,'WordPress Plugin Poll, Survey, Questionnaire and Voting system 1.5.2 - \'date_answers\' Blind SQL Injection','WebApps','PHP','2021-06-23',0,'','',''),(46037,'FrontAccounting 2.4.5 - \'SubmitUser\' SQL Injection','WebApps','PHP','2018-12-24',0,'','',''),(50687,'WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)','WebApps','PHP','2022-01-27',0,'CVE-2021-24946','',''),(50051,'WordPress Plugin WP Google Maps 8.1.11 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-23',0,'CVE-2021-24383','',''),(50686,'WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)','WebApps','PHP','2022-01-27',0,'CVE-2021-24862','',''),(45828,'XAMPP Control Panel 3.2.2 - Buffer Overflow (SEH) (Unicode)','Local','Windows','2018-11-13',0,'','',''),(50050,'Phone Shop Sales Managements System 1.0 - Insecure Direct Object Reference (IDOR)','WebApps','PHP','2021-06-22',0,'','',''),(50685,'WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-01-27',0,'CVE-2021-24904','',''),(45827,'Alienor Web Libre 2.0 - SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(46036,'WSTMart 2.0.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-12-24',0,'CVE-2018-19138','',''),(50049,'Responsive Tourism Website 3.1 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-06-22',0,'','',''),(45826,'Surreal ToDo 0.6.1.2 - Local File Inclusion','WebApps','PHP','2018-11-13',0,'','',''),(50684,'PHPIPAM 1.4.4 - SQLi (Authenticated)','WebApps','PHP','2022-01-25',0,'CVE-2022-23046','',''),(46035,'WSTMart 2.0.8 - Cross-Site Scripting','WebApps','PHP','2018-12-24',0,'','',''),(50047,'Remote Mouse GUI 3.008 - Local Privilege Escalation','Local','Windows','2021-06-21',1,'CVE-2021-35448','',''),(46034,'Netatalk 3.1.12 - Authentication Bypass','Remote','Multiple','2018-12-21',1,'CVE-2018-1160','',''),(45825,'Surreal ToDo 0.6.1.2 - SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(50683,'Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-01-25',0,'','',''),(50046,'Customer Relationship Management System (CRM) 1.0 - Remote Code Execution','WebApps','PHP','2021-06-21',0,'','',''),(46030,'SQLScan 1.0 - Denial of Service (PoC)','DoS','Windows','2018-12-21',0,'','',''),(50682,'Online Project Time Management System 1.0 - SQLi (Authenticated)','WebApps','PHP','2022-01-25',0,'','',''),(45824,'Evince 3.24.0 - Command Injection','DoS','Linux','2018-11-13',1,'CVE-2017-1000083','',''),(50045,'Lexmark Printer Software G2 Installation Package 1.8.0.0 - \'LM__bdsvc\' Unquoted Service Path','Local','Windows','2021-06-21',0,'','',''),(50681,'Landa Driving School Management System 2.0.1 - Arbitrary File Upload','WebApps','PHP','2022-01-24',0,'','',''),(46028,'Microsoft Windows - \'MsiAdvertiseProduct\' Arbitrary File Read','Local','Windows','2018-12-21',0,'','',''),(45823,'CuteFTP Mac 3.1 - Denial of Service (PoC)','DoS','macOS','2018-11-13',0,'','',''),(50044,'Simple CRM 3.0 - \'name\' Stored Cross site scripting (XSS)','WebApps','PHP','2021-06-21',0,'','',''),(46027,'ZeusCart 4.0 - Cross-Site Request Forgery (Deactivate Customer Accounts)','WebApps','PHP','2018-12-21',0,'','',''),(50678,'Affiliate Pro 1.7 - \'Multiple\' Cross Site Scripting (XSS)','WebApps','PHP','2022-01-19',0,'','',''),(45822,'CentOS Web Panel 0.9.8.740 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2018-11-13',0,'CVE-2018-18774,CVE-2018-18773,CVE-2018-18772','',''),(50043,'Simple CRM 3.0 - \'Change user information\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-06-21',0,'','',''),(46026,'Microsoft Edge 42.17134.1.0 - \'Tree::ANode::DocumentLayout\' Denial of Service','DoS','Windows','2018-12-21',0,'','',''),(50677,'Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)','WebApps','PHP','2022-01-19',0,'','',''),(45820,'Nominas 0.27 - \'username\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(46025,'AnyBurn 4.3 - Local Buffer Overflow (SEH)','Local','Windows','2018-12-21',0,'','',''),(50676,'uDoctorAppointment v2.1.1 - \'Multiple\' Cross Site Scripting (XSS)','WebApps','PHP','2022-01-19',0,'','',''),(46024,'Erlang - Port Mapper Daemon Cookie Remote Code Execution (Metasploit)','Remote','Multiple','2018-12-20',1,'','',''),(45819,'Mongoose Web Server 6.9 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-12',0,'','',''),(50675,'Creston Web Interface 1.0.0.2159 - Credential Disclosure','WebApps','Hardware','2022-01-18',0,'CVE-2022-23178','',''),(46023,'VBScript - MSXML Execution Policy Bypass','DoS','Windows','2018-12-20',1,'CVE-2018-8619','',''),(50674,'Nyron 1.0 - SQLi (Unauthenticated)','WebApps','ASPX','2022-01-18',0,'','',''),(45818,'D-LINK Central WifiManager CWM-100 - Server-Side Request Forgery','WebApps','Hardware','2018-11-12',0,'','',''),(50673,'Simple Chatbot Application 1.0 - \'message\' Blind SQLi','WebApps','PHP','2022-01-18',0,'','',''),(45817,'ServerZilla 1.0 - \'email\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(50672,'Simple Chatbot Application 1.0 - Remote Code Execution (RCE)','WebApps','PHP','2022-01-18',0,'','',''),(45816,'GPS Tracking System 2.12 - \'username\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(50671,'OpenBMCS 2.4 - Information Disclosure','WebApps','PHP','2022-01-18',0,'','',''),(45815,'Easyndexer 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-11-12',0,'','',''),(50670,'OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)','WebApps','PHP','2022-01-18',0,'','',''),(46022,'VBScript - VbsErase Reference Leak Use-After-Free','DoS','Windows','2018-12-20',1,'CVE-2018-8625','',''),(45814,'CuteFTP 9.3.0.3 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-12',0,'','',''),(50669,'OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation','WebApps','PHP','2022-01-18',0,'','',''),(45893,'Microsoft Windows - DfMarshal Unsafe Unmarshaling Privilege Escalation','Local','Windows','2018-11-20',1,'CVE-2018-8550','',''),(45813,'Facturation System 1.0 - \'modid\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(46021,'Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH)','Local','Windows','2018-12-20',0,'','',''),(50668,'OpenBMCS 2.4 - SQLi (Authenticated)','WebApps','PHP','2022-01-18',0,'','',''),(45892,'Ticketly 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-11-20',0,'','',''),(50667,'OpenBMCS 2.4 - Cross Site Request Forgery (CSRF)','WebApps','PHP','2022-01-18',0,'','',''),(46020,'XMPlay 3.8.3 - \'.m3u\' Local Stack Overflow Code Execution','Local','Windows','2018-12-20',0,'','',''),(45891,'Apple macOS 10.13 - \'workq_kernreturn\' Denial of Service (PoC)','DoS','macOS','2018-11-20',0,'','',''),(45812,'The Don 1.0.1 - \'login\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(50666,'Online Resort Management System 1.0 - SQLi (Authenticated)','WebApps','PHP','2022-01-18',0,'','',''),(46018,'LanSpy 2.0.1.159 - Buffer Overflow (SEH) (Egghunter)','Local','Windows_x86','2018-12-20',0,'','',''),(45890,'ImageMagick - Memory Leak','Local','Multiple','2018-11-19',0,'CVE-2018-16323','',''),(50665,'Archeevo 5.0 - Local File Inclusion','Remote','Windows','2022-01-18',0,'','',''),(45811,'TP-Link Archer C50 Wireless Router 171227 - Cross-Site Request Forgery (Configuration File Disclosure)','WebApps','Hardware','2018-11-12',0,'','',''),(46017,'IBM Operational Decision Manager 8.x - XML External Entity Injection','WebApps','Multiple','2018-12-19',1,'CVE-2018-1821','',''),(45889,'Microsoft Edge Chakra - OP_Memset Type Confusion','DoS','Windows','2018-11-19',1,'','',''),(50664,'WorkTime 10.20 Build 4967 - Unquoted Service Path','Local','Windows','2022-01-18',0,'','',''),(45888,'HTML Video Player 1.2.5 - Buffer-Overflow (SEH)','Local','Windows_x86','2018-11-19',0,'','',''),(46016,'PDF Explorer 1.5.66.2 - Buffer Overflow (SEH)','Local','Windows','2018-12-19',0,'','',''),(50663,'WordPress Core 5.8.2 - \'WP_Query\' SQL Injection','WebApps','PHP','2022-01-13',0,'CVE-2022-21661','',''),(45887,'XMPlay 3.8.3 - \'.m3u\' Denial of Service (PoC)','DoS','Windows','2018-11-19',0,'','',''),(45810,'Paroiciel 11.20 - \'tRecIdListe\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(46015,'Yeswiki Cercopitheque - \'id\' SQL Injection','WebApps','PHP','2018-12-19',0,'CVE-2018-13045','',''),(50662,'Online Diagnostic Lab Management System 1.0 - SQL Injection (Unauthenticated)','WebApps','PHP','2022-01-13',0,'','',''),(45886,'Linux - Broken uid/gid Mapping for Nested User Namespaces','Local','Linux','2018-11-16',1,'CVE-2018-18955','',''),(45809,'WordPress Plugin Media File Manager 1.4.2 - Directory Traversal / Cross-Site Scripting','WebApps','PHP','2018-11-12',0,'CVE-2018-19040,CVE-2018-19041,CVE-2018-19042,CVE-2018-19043','',''),(46014,'Bolt CMS < 3.6.2 - Cross-Site Scripting','WebApps','PHP','2018-12-19',0,'CVE-2018-19933','',''),(45885,'Easy Outlook Express Recovery 2.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-16',0,'','',''),(50661,'Online Diagnostic Lab Management System 1.0 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-01-13',0,'','',''),(45808,'TufinOS 2.17 Build 1193 - XML External Entity Injection','WebApps','Linux','2018-11-12',0,'','',''),(46013,'Integria IMS 5.0.83 - Cross-Site Request Forgery','WebApps','PHP','2018-12-19',0,'CVE-2018-19829','',''),(45884,'Mumsoft Easy Software 2.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-16',0,'','',''),(46012,'Integria IMS 5.0.83 - \'search_string\' Cross-Site Scripting','WebApps','PHP','2018-12-19',0,'CVE-2018-19828','',''),(45807,'Data Center Audit 2.6.2 - \'username\' SQL Injection','WebApps','PHP','2018-11-12',0,'','',''),(46011,'Rukovoditel Project Management CRM 2.3.1 - Remote Code Execution (Metasploit)','WebApps','PHP','2018-12-19',0,'CVE-2018-20166','',''),(45883,'DomainMOD 4.11.01 - \'raid\' Cross-Site Scripting','WebApps','PHP','2018-11-16',0,'CVE-2018-19136','',''),(45806,'HeidiSQL 9.5.0.5196 - Denial of Service (PoC)','DoS','Windows','2018-11-12',0,'','',''),(46010,'Hotel Booking Script 3.4 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2018-12-19',0,'','',''),(50660,'Online Diagnostic Lab Management System 1.0 - Account Takeover (Unauthenticated)','WebApps','PHP','2022-01-13',0,'','',''),(45882,'Helpdezk 1.1.1 - Arbitrary File Upload','WebApps','PHP','2018-11-16',0,'','',''),(45805,'Microsoft Windows 10 (Build 17134) - Local Privilege Escalation (UAC Bypass)','Local','Windows','2018-11-08',0,'','',''),(45704,'Grapixel New Media 2 - \'pageref\' SQL Injection','WebApps','PHP','2018-10-29',0,'','',''),(46009,'LanSpy 2.0.1.159 - Local Buffer Overflow','Local','Windows','2018-12-19',0,'','',''),(50659,'SalonERP 3.0.1 - \'sql\' SQL Injection (Authenticated)','WebApps','PHP','2022-01-13',0,'','',''),(45881,'Warranty Tracking System 11.06.3 - \'txtCustomerCode\' SQL Injection','WebApps','PHP','2018-11-16',0,'','',''),(45703,'Open Faculty Evaluation System 5.6 - \'batch_name\' SQL Injection','WebApps','PHP','2018-10-29',0,'','',''),(46008,'PassFab RAR 9.3.2 - Buffer Overflow (SEH)','Local','Windows','2018-12-19',0,'','',''),(50658,'Hospitals Patient Records Management System 1.0 - \'doctors\' Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-01-13',0,'','',''),(45804,'OpenSLP 2.0.0 - Multiple Vulnerabilities','Local','Linux','2018-11-07',0,'CVE-2016-7567','',''),(46006,'Linux Kernel 4.4 - \'rtnetlink\' Stack Memory Disclosure','Local','Linux','2018-12-19',0,'CVE-2016-4486','',''),(50657,'Hospitals Patient Records Management System 1.0 - \'room_list\' Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-01-13',0,'','',''),(45880,'WordPress Plugin Ninja Forms 3.3.17 - Cross-Site Scripting','WebApps','PHP','2018-11-15',0,'CVE-2018-19287','',''),(45701,'Veterinary Clinic Management 00.02 - \'editpetnum\' SQL Injection','WebApps','PHP','2018-10-26',0,'','',''),(46005,'Nsauditor 3.0.28.0 - Local SEH Buffer Overflow','Local','Windows','2018-12-18',1,'','',''),(50656,'Hospitals Patient Records Management System 1.0 - \'room_types\' Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-01-13',0,'','',''),(45879,'PHP Mass Mail 1.0 - Arbitrary File Upload','WebApps','PHP','2018-11-15',0,'','',''),(45700,'Delta Sql 1.8.2 - \'id\' SQL Injection','WebApps','PHP','2018-10-26',0,'','',''),(50655,'WordPress Plugin Frontend Uploader 1.3.2 - Stored Cross Site Scripting (XSS) (Unauthenticated)','WebApps','PHP','2022-01-12',0,'CVE-2021-24563','',''),(45878,'2-Plan Team 1.0.4 - Arbitrary File Upload','WebApps','PHP','2018-11-15',0,'','',''),(45699,'MPS Box 0.1.8.0 - Arbitrary File Upload','WebApps','PHP','2018-10-26',0,'','',''),(46004,'MegaPing - Local Buffer Overflow Denial of Service','DoS','Windows','2018-12-18',1,'','',''),(50654,'Microsoft Windows Defender - Detections Bypass','Local','Windows','2022-01-12',0,'','',''),(45803,'PlayJoom 0.10.1 - \'catid\' SQL Injection','WebApps','PHP','2018-11-07',0,'','',''),(45698,'Quick Count 2.0 - \'txtInstID\' SQL Injection','WebApps','PHP','2018-10-26',0,'','',''),(45877,'Simple E-Document 1.31 - \'username\' SQL Injection','WebApps','PHP','2018-11-15',0,'','',''),(46003,'Exel Password Recovery 8.2.0.0 - Local Buffer Overflow Denial of Service','DoS','Windows','2018-12-18',1,'','',''),(50653,'Microsoft Windows .Reg File - Dialog Spoof / Mitigation Bypass','Local','Windows','2022-01-12',0,'','',''),(45876,'Kordil EDMS 2.2.60rc3 - Arbitrary File Upload','WebApps','PHP','2018-11-15',0,'','',''),(45697,'xorg-x11-server < 1.20.3 - Local Privilege Escalation','Local','Multiple','2018-10-25',0,'CVE-2018-14665','',''),(45802,'LibreHealth 2.0.0 - (Authenticated) Arbitrary File Actions','WebApps','PHP','2018-11-06',0,'','',''),(50652,'CoreFTP Server build 725 - Directory Traversal (Authenticated)','Remote','Windows','2022-01-10',0,'CVE-2022-22836','',''),(46002,'AnyBurn 4.3 - Local Buffer Overflow (PoC)','DoS','Windows','2018-12-18',1,'','',''),(45696,'WebEx - Local Service Permissions Exploit (Metasploit)','Local','Windows','2018-10-25',1,'CVE-2018-15442','',''),(50651,'Open-AudIT Community 4.2.0 - Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-01-10',0,'CVE-2021-44916','',''),(45695,'WebExec - (Authenticated) User Code Execution (Metasploit)','Remote','Windows','2018-10-25',1,'CVE-2018-15442','',''),(50650,'VUPlayer 2.49 - \'.wax\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2022-01-10',0,'CVE-2009-0182','',''),(46001,'Microsoft Windows - \'jscript!JsArrayFunctionHeapSort\' Out-of-Bounds Write','DoS','Windows','2018-12-18',1,'CVE-2018-8631','',''),(45875,'Meneame English Pligg 5.8 - \'search\' SQL Injection','WebApps','PHP','2018-11-15',0,'','',''),(45694,'libtiff 4.0.9 - Decodes Arbitrarily Sized JBIG into a Target Buffer','DoS','Linux','2018-10-25',1,'CVE-2018-18557','',''),(45801,'OpenBiz Cubi Lite 3.0.8 - \'username\' SQL Injection','WebApps','PHP','2018-11-06',0,'','',''),(50649,'Online Railway Reservation System 1.0 - \'Multiple\' Stored Cross Site Scripting (XSS) (Unauthenticated)','WebApps','PHP','2022-01-10',0,'','',''),(45869,'Notepad3 1.0.2.350 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-15',0,'','',''),(45693,'Open STA Manager 2.3 - Arbitrary File Download','WebApps','PHP','2018-10-25',0,'','',''),(46000,'SDL Web Content Manager 8.5.0 - XML External Entity Injection','WebApps','XML','2018-12-18',0,'CVE-2018-19371','',''),(50648,'Online Railway Reservation System 1.0 - Admin Account Creation (Unauthenticated)','WebApps','PHP','2022-01-10',0,'','',''),(45868,'EverSync 0.5 - Arbitrary File Download','WebApps','PHP','2018-11-15',0,'','',''),(45692,'MPS Box 0.1.8.0 - \'uuid\' SQL Injection','WebApps','PHP','2018-10-25',0,'','',''),(45800,'VSAXESS V2.6.2.70 build20171226_053 - \'organization\' Denial of Service (PoC)','DoS','Windows','2018-11-06',0,'','',''),(50647,'Online Railway Reservation System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2022-01-10',0,'','',''),(45867,'Webkit (Chome < 61) - \'MHTML\' Universal Cross-site Scripting','Local','Multiple','2017-10-03',0,'CVE-2017-5124','',''),(45691,'AjentiCP 1.2.23.13 - Cross-Site Scripting','WebApps','PHP','2018-10-25',0,'CVE-2018-18548','',''),(45799,'OOP CMS BLOG 1.0 - \'search\' SQL Injection','WebApps','PHP','2018-11-06',0,'','',''),(50646,'Online Railway Reservation System 1.0 - \'id\' SQL Injection (Unauthenticated)','WebApps','PHP','2022-01-10',0,'','',''),(45866,'Webkit (Safari) - Universal Cross-site Scripting','Local','Multiple','2017-10-03',0,'CVE-2017-7089','',''),(45999,'MiniShare 1.4.1 - \'HEAD/POST\' Remote Buffer Overflow','Remote','Windows','2018-12-18',0,'CVE-2018-19862,CVE-2018-19861','',''),(45690,'AiOPMSD Final 1.0.0 - \'q\' SQL Injection','WebApps','PHP','2018-10-25',0,'','',''),(50645,'HTTP Commander 3.1.9 - Stored Cross Site Scripting (XSS)','WebApps','Windows','2022-01-10',0,'','',''),(45798,'libiec61850 1.3 - Stack Based Buffer Overflow','Local','Linux','2018-11-06',0,'CVE-2018-18957','',''),(45865,'PHP 5.2.3 imap (Debian Based) - \'imap_open\' disable_functions Bypass','Local','Linux','2018-11-14',1,'','',''),(45689,'Simple POS and Inventory 1.0 - \'cat\' SQL Injection','WebApps','PHP','2018-10-25',0,'','',''),(50644,'Online Veterinary Appointment System 1.0 - \'Multiple\' SQL Injection','WebApps','PHP','2022-01-07',0,'','',''),(45797,'eToolz 3.4.8.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-06',0,'','',''),(45864,'Galaxy Forces MMORPG 0.5.8 - \'type\' SQL Injection','WebApps','PHP','2018-11-15',0,'','',''),(45998,'Safari - Proxy Object Type Confusion (Metasploit)','Remote','macOS','2018-12-14',1,'CVE-2018-4404,CVE-2018-4233','',''),(50643,'WordPress Plugin AAWP 3.16 - \'tab\' Reflected Cross Site Scripting (XSS) (Authenticated)','WebApps','PHP','2022-01-05',0,'','',''),(45688,'ClipBucket 2.8 - \'id\' SQL Injection','WebApps','PHP','2018-10-25',0,'','',''),(45863,'Net-Billetterie 2.9 - \'login\' SQL Injection','WebApps','PHP','2018-11-15',0,'','',''),(45796,'Arm Whois 3.11 - Buffer Overflow (SEH)','Local','Windows_x86','2018-11-06',0,'','',''),(50642,'Automox Agent 32 - Local Privilege Escalation','Local','Windows','2022-01-05',0,'CVE-2021-43326','',''),(45687,'Adult Filter 1.0 - Buffer Overflow (SEH)','Local','Windows_x86','2018-10-25',0,'CVE-2018-19459','',''),(45862,'BitZoom 1.0 - \'rollno\' SQL Injection','WebApps','PHP','2018-11-15',0,'','',''),(45795,'Grocery crud 1.6.1 - \'search_field\' SQL Injection','WebApps','PHP','2018-11-06',0,'','',''),(50641,'Projeqtor v9.3.1 - Stored Cross Site Scripting (XSS)','WebApps','PHP','2022-01-05',0,'','',''),(45997,'Double Your Bitcoin Script Automatic - Authentication Bypass','WebApps','PHP','2018-12-14',0,'','',''),(45686,'User Management 1.1 - Cross-Site Scripting','WebApps','PHP','2018-10-25',0,'CVE-2018-18419','',''),(45794,'OOP CMS BLOG 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-11-06',0,'','',''),(50640,'Gerapy 0.9.7 - Remote Code Execution (RCE) (Authenticated)','Remote','Python','2022-01-05',0,'CVE-2021-43857','',''),(45861,'PHP-Proxy 5.1.0 - Local File Inclusion','WebApps','PHP','2018-11-15',0,'CVE-2018-19246','',''),(50639,'Dixell XWEB 500 - Arbitrary File Write','Remote','Hardware','2022-01-05',0,'','',''),(45793,'CMS Made Simple 2.2.7 - (Authenticated) Remote Code Execution','WebApps','PHP','2018-11-06',0,'CVE-2018-10517','',''),(45685,'Delta Sql 1.8.2 - Arbitrary File Upload','WebApps','PHP','2018-10-25',0,'','',''),(45792,'Blue Server 1.1 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-06',0,'','',''),(50638,'TermTalk Server 3.24.0.2 - Arbitrary File Read (Unauthenticated)','Remote','Windows','2022-01-05',0,'CVE-2021-35380','',''),(45860,'Precurio Intranet Portal 2.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-11-15',0,'','',''),(45684,'Simple Chat System 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-10-25',0,'','',''),(45996,'UltraISO 9.7.1.3519 - \'Output FileName\' Denial of Service (PoC)','DoS','Windows','2018-12-14',0,'','',''),(45995,'Facebook And Google Reviews System For Businesses 1.1 - Remote Code Execution','WebApps','PHP','2018-12-14',0,'','',''),(45683,'phptpoint Hospital Management System 1.0 - \'user\' SQL injection','WebApps','PHP','2018-10-25',0,'','',''),(45791,'Morris Worm - fingerd Stack Buffer Overflow (Metasploit)','Remote','BSD','2018-11-06',1,'','',''),(45859,'Bosch Video Management System 8.0 - Configuration Client Denial of Service (PoC)','DoS','Windows','2018-11-14',0,'','',''),(45994,'Facebook And Google Reviews System For Businesses 1.1 - SQL Injection','WebApps','PHP','2018-12-14',0,'','',''),(45682,'phptpoint Pharmacy Management System 1.0 - \'username\' SQL injection','WebApps','PHP','2018-10-25',0,'','',''),(45790,'blueimp\'s jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)','Remote','PHP','2018-11-06',1,'CVE-2018-9206','',''),(45681,'Ekushey Project Manager CRM 3.1 - Cross-Site Scripting','WebApps','PHP','2018-10-25',0,'CVE-2018-18417','',''),(45993,'Angry IP Scanner 3.5.3 - Denial of Service (PoC)','DoS','Windows','2018-12-14',0,'','',''),(45858,'DoceboLMS 1.2 - SQL Injection / Arbitrary File Upload','WebApps','PHP','2018-11-14',0,'','',''),(45789,'Morris Worm - sendmail Debug Mode Shell Escape (Metasploit)','Remote','Unix','2018-11-06',1,'','',''),(45680,'ProjeQtOr Project Management Tool 7.2.5 - Remote Code Execution','WebApps','PHP','2018-10-25',0,'CVE-2018-18924','',''),(45992,'Facebook And Google Reviews System For Businesses - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2018-12-14',0,'','',''),(45679,'BORGChat 1.0.0 build 438 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-10-25',0,'','',''),(45788,'FaceTime - \'VCPDecompressionDecodeFrame\' Memory Corruption','DoS','macOS','2018-11-06',1,'CVE-2018-4366','',''),(45857,'Electricks eCommerce 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2018-11-14',0,'','',''),(45991,'Huawei Router HG532e - Command Execution','WebApps','Hardware','2018-12-14',0,'CVE-2015-7254','',''),(45678,'D-Link Routers - Directory Traversal','WebApps','Hardware','2018-10-12',0,'CVE-2018-10822','',''),(45856,'Pedidos 1.0 - SQL Injection','WebApps','PHP','2018-11-14',0,'','',''),(45990,'Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure (2)','WebApps','Multiple','2018-12-14',1,'CVE-2018-7691','',''),(45787,'FaceTime - \'readSPSandGetDecoderParams\' Stack Corruption','DoS','macOS','2018-11-06',1,'CVE-2018-4367','',''),(45677,'D-Link Routers - Plaintext Password','WebApps','Hardware','2018-10-12',0,'CVE-2018-10824','',''),(45855,'Rmedia SMS 1.0 - SQL Injection','WebApps','PHP','2018-11-14',0,'','',''),(45676,'D-Link Routers - Command Injection','WebApps','Hardware','2018-10-12',0,'CVE-2018-10823','',''),(45786,'FaceTime - RTP Video Processing Heap Corruption','DoS','iOS','2018-11-06',1,'CVE-2018-4384','',''),(45989,'Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure','WebApps','Multiple','2018-12-14',1,'CVE-2018-7690','',''),(45854,'SwitchVPN for macOS 2.1012.03 - Privilege Escalation','Local','macOS','2018-11-14',0,'CVE-2018-18860','',''),(45785,'Intel (Skylake / Kaby Lake) - \'PortSmash\' CPU SMT Side-Channel','Local','Hardware','2018-11-02',0,'CVE-2018-5407','',''),(45675,'Microsoft Data Sharing - Local Privilege Escalation (PoC)','Local','Windows','2018-10-23',0,'','',''),(45988,'Zortam MP3 Media Studio 24.15 - Local Buffer Overflow (SEH)','Local','Windows','2018-12-14',0,'','',''),(45784,'Voovi Social Networking Script 1.0 - \'user\' SQL Injection','WebApps','PHP','2018-11-05',0,'','',''),(45853,'Advanced Comment System 1.0 - SQL Injection','WebApps','PHP','2018-11-14',0,'CVE-2018-18619','',''),(45673,'Apache OFBiz 16.11.04 - XML External Entity Injection','WebApps','Java','2018-10-24',0,'','',''),(45783,'Royal TS/X - Information Disclosure','WebApps','JSON','2018-11-05',0,'CVE-2018-18865','',''),(45672,'LANGO Codeigniter Multilingual Script 1.0 - Cross-Site Scripting','WebApps','PHP','2018-10-24',0,'CVE-2018-18416','',''),(45987,'Responsive FileManager 9.13.4 - Multiple Vulnerabilities','WebApps','PHP','2018-12-14',0,'','',''),(45852,'Dell OpenManage Network Manager 6.2.0.51 SP3 - Multiple Vulnerabilities','WebApps','Linux','2018-11-14',1,'CVE-2018-15768,CVE-2018-15767','',''),(45782,'LiquidVPN 1.36 / 1.37 - Privilege Escalation','Local','macOS','2018-11-05',0,'CVE-2018-18859,CVE-2018-18858,CVE-2018-18857,CVE-2018-18856','',''),(45671,'exim 4.90 - Remote Code Execution','Remote','Linux','2018-10-24',0,'CVE-2018-6789','',''),(45781,'Softros LAN Messenger 9.2 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-05',0,'','',''),(45851,'Atlassian Jira - (Authenticated) Upload Code Execution (Metasploit)','Remote','Java','2018-11-14',1,'','',''),(45986,'Cisco RV110W - Password Disclosure / Command Execution','Remote','Hardware','2018-12-14',0,'CVE-2015-6396,CVE-2014-0683','',''),(45670,'Adult Filter 1.0 - Denial of Service (PoC)','DoS','Windows_x86','2018-10-24',1,'','',''),(45780,'PHP Proxy 3.0.3 - Local File Inclusion','WebApps','PHP','2018-11-05',0,'CVE-2018-19458','',''),(45850,'AMPPS 2.7 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-14',0,'','',''),(45668,'Axioscloud Sissiweb Registro Elettronico 7.0.0 - \'Error_desc\' Cross-Site Scripting','WebApps','ASPX','2018-10-24',0,'CVE-2018-18437','',''),(45985,'CyberLink LabelPrint 2.5 - Stack Buffer Overflow (Metasploit)','Local','Windows','2018-12-13',1,'CVE-2017-14627','',''),(45779,'Mongo Web Admin 6.0 - Information Disclosure','WebApps','PHP','2018-11-05',0,'','',''),(45667,'Fifa Master XLS 2.3.2 - \'usw\' SQL Injection','WebApps','PHP','2018-10-24',0,'','',''),(45778,'Microsoft Internet Explorer 11 - Null Pointer Dereference','Local','Windows','2018-11-05',0,'','',''),(45984,'WebKit JIT - Int32/Double Arrays can have Proxy Objects in the Prototype Chains','DoS','Multiple','2018-12-13',1,'CVE-2018-4438','',''),(45849,'EdTv 2 - \'id\' SQL Injection','WebApps','PHP','2018-11-14',0,'','',''),(45666,'SG ERP 1.0 - \'info\' SQL Injection','WebApps','PHP','2018-10-24',0,'','',''),(45983,'Linux - \'userfaultfd\' Bypasses tmpfs File Permissions','DoS','Linux','2018-12-13',1,'','',''),(45777,'Poppy Web Interface Generator 0.8 - Arbitrary File Upload','WebApps','PHP','2018-11-05',0,'','',''),(45665,'MGB OpenSource Guestbook 0.7.0.2 - \'id\' SQL Injection','WebApps','Windows','2018-10-23',0,'','',''),(45848,'Electricks eCommerce 1.0 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2018-11-14',0,'','',''),(45982,'GNU inetutils < 1.9.4 - \'telnet.c\' Multiple Overflows (PoC)','DoS','Linux','2018-12-11',0,'','',''),(45664,'SIM-PKH 2.4.1 - \'id\' SQL Injection','WebApps','PHP','2018-10-23',0,'','',''),(45776,'Virgin Media Hub 3.0 Router - Denial of Service (PoC)','DoS','Hardware','2018-11-05',0,'','',''),(45847,'Helpdezk 1.1.1 - \'query\' SQL Injection','WebApps','PHP','2018-11-14',0,'','',''),(45663,'School ERP Pro+Responsive 1.0 - \'fid\' SQL Injection','WebApps','PHP','2018-10-23',0,'','',''),(45775,'WebVet 0.1a - \'id\' SQL Injection','WebApps','PHP','2018-11-05',0,'','',''),(45979,'Adobe ColdFusion 2018 - Arbitrary File Upload','WebApps','Multiple','2018-12-11',0,'CVE-2018-15961','',''),(45846,'ntpd 4.2.8p10 - Out-of-Bounds Read (PoC)','Local','Linux','2018-11-14',0,'CVE-2018-7182','',''),(45662,'School ERP Pro+Responsive 1.0 - Arbitrary File Download','WebApps','PHP','2018-10-23',0,'','',''),(45978,'ThinkPHP 5.0.23/5.1.31 - Remote Code Execution','WebApps','PHP','2018-12-11',0,'','',''),(45774,'Advantech WebAccess SCADA 8.3.2 - Remote Code Execution','WebApps','ASP','2018-11-05',0,'CVE-2018-15707,CVE-2018-15705','',''),(45845,'iServiceOnline 1.0 - \'r\' SQL Injection','WebApps','PHP','2018-11-14',0,'','',''),(45661,'ServersCheck Monitoring Software 14.3.3 - \'id\' SQL Injection','WebApps','Windows','2018-10-23',0,'','',''),(45773,'SiAdmin 1.1 - \'id\' SQL Injection','WebApps','PHP','2018-11-05',0,'','',''),(45977,'WordPress Plugin AutoSuggest 0.24 - \'wpas_keys\' SQL Injection','WebApps','PHP','2018-12-11',0,'','',''),(45844,'SIPve 0.0.2-R19 - SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(45976,'HotelDruid 2.3.0 - \'id_utente_mod\' SQL Injection','WebApps','PHP','2018-12-11',0,'','',''),(45772,'Zint Barcode Generator 2.6 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-02',0,'','',''),(45660,'Microsoft Windows 10 - Local Privilege Escalation (UAC Bypass)','Local','Windows','2018-10-22',0,'','',''),(45770,'CdCatalog 2.3.1 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-02',0,'','',''),(45975,'Apache OFBiz 16.11.05 - Cross-Site Scripting','WebApps','Multiple','2018-12-11',0,'','',''),(45843,'Webiness Inventory 2.3 - \'order\' SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(45659,'SIM-PKH 2.4.1 - Arbitrary File Upload','WebApps','PHP','2018-10-23',0,'','',''),(45769,'WinMTR 0.91 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-02',0,'','',''),(45974,'IceWarp Mail Server 11.0.0.0 - Cross-Site Scripting','WebApps','PHP','2014-02-17',0,'','',''),(45842,'Webiness Inventory 2.3 - Arbitrary File Upload / Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-11-13',0,'','',''),(45658,'ServersCheck Monitoring Software 14.3.3 - Arbitrary File Write','Remote','Windows','2018-10-23',0,'','',''),(46808,'Lotus Domino 8.5.3 - \'EXAMINE\' Stack Buffer Overflow DEP/ASLR Bypass (NSA\'s EMPHASISMINE)','Remote','Windows','2019-05-08',0,'CVE-2017-1274','',''),(45657,'Appsource School Management System 1.0 - \'student_id\' SQL Injection','WebApps','PHP','2018-10-23',0,'','',''),(46807,'MiniFtp - \'parseconf_load_setting\' Buffer Overflow','Local','Linux','2019-05-08',0,'','',''),(45768,'Yot CMS 3.3.1 - \'aid\' SQL Injection','WebApps','PHP','2018-11-02',0,'','',''),(45973,'Sitecore CMS 8.2 - Cross-Site Scripting / Arbitrary File Disclosure','WebApps','ASPX','2017-05-05',0,'','',''),(45841,'Maitra Mail Tracking System 1.7.2 - SQL Injection / Database File Download','WebApps','PHP','2018-11-13',0,'','',''),(46806,'Easy Chat Server 3.1 - \'message\' Denial of Service (PoC)','DoS','Windows','2019-05-07',0,'','',''),(45656,'Viva Visitor & Volunteer ID Tracking 0.95.1 - \'fname\' SQL Injection','WebApps','PHP','2018-10-22',0,'','',''),(45767,'qdPM 9.1 - \'filter_by\' SQL Injection','WebApps','PHP','2018-11-02',0,'','',''),(46805,'Admin Express 1.2.5.485 - \'Folder Path\' Local SEH Alphanumeric Encoded Buffer Overflow','Local','Windows','2019-05-07',0,'','',''),(45972,'ZTE ZXHN H168N - Improper Access Restrictions','WebApps','Hardware','2018-12-11',1,'CVE-2018-7358,CVE-2018-7357','',''),(45840,'Alive Parish 2.0.4 - SQL Injection / Arbitrary File Upload','WebApps','PHP','2018-11-13',0,'','',''),(45766,'Gate Pass Management System 2.1 - \'login\' SQL Injection','WebApps','PHP','2018-11-02',0,'','',''),(45655,'The Open ISES Project 3.30A - Arbitrary File Download','WebApps','PHP','2018-10-22',0,'','',''),(46804,'Prinect Archive System 2015 Release 2.6 - Cross-Site Scripting','WebApps','Multiple','2019-05-07',0,'CVE-2019-10685','',''),(45765,'Anviz AIM CrossChex Standard 4.3 - CSV Injection','Local','Windows','2018-11-02',0,'','',''),(45654,'eNdonesia Portal 8.7 - \'artid\' SQL Injection','WebApps','PHP','2018-10-22',0,'','',''),(46803,'iOS 12.1.3 - \'cfprefsd\' Memory Corruption','DoS','iOS','2019-05-06',0,'CVE-2019-7286','',''),(45971,'Huawei B315s-22 - Information Leak','WebApps','Hardware','2018-12-11',0,'CVE-2018-7921','',''),(45653,'Microsoft Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)','Local','Windows','2018-10-22',1,'CVE-2018-8120','',''),(45764,'Jelastic 5.4 - \'host\' SQL Injection','WebApps','PHP','2018-11-02',0,'','',''),(46802,'NSClient++ 0.5.2.35 - Privilege Escalation','Local','Windows','2019-05-06',0,'','',''),(45652,'Apple iOS Kernel - Use-After-Free due to bad Error Handling in Personas','DoS','iOS','2018-10-22',1,'','',''),(45763,'Fantastic Blog CMS 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-11-02',0,'','',''),(46799,'microASP (Portal+) CMS - \'pagina.phtml?explode_tree\' SQL Injection','WebApps','ASP','2019-05-06',1,'','',''),(45970,'TP-Link wireless router Archer C1200 - Cross-Site Scripting','WebApps','Hardware','2018-12-11',0,'CVE-2018-13134','',''),(45839,'ClipperCMS 1.3.3 - Cross-Site Request Forgery (File Upload)','WebApps','PHP','2018-11-13',0,'CVE-2018-19135','',''),(45651,'Apple iOS/macOS - Kernel Memory Corruption due to Integer Overflow in IOHIDResourceQueue::enqueueReport','DoS','Multiple','2018-10-22',1,'','',''),(45762,'Arm Whois 3.11 - Denial of Service (PoC)','DoS','Windows_x86','2018-11-01',0,'','',''),(46798,'PHPads 2.0 - \'click.php3?bannerID\' SQL Injection','WebApps','PHP','2019-05-06',1,'','',''),(45650,'Apple iOS/macOS - Sandbox Escape due to mach Message sent from Shared Memory','DoS','Multiple','2018-10-22',1,'','',''),(46797,'Xitami Web Server 2.5 - Remote Buffer Overflow (SEH + Egghunter)','Remote','Windows','2019-05-06',0,'','',''),(45761,'WebDrive 18.00.5057 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-01',0,'','',''),(45969,'PrinterOn Enterprise 4.1.4 - Arbitrary File Deletion','WebApps','Multiple','2018-12-11',0,'','',''),(45838,'Silurus Classifieds Script 2.0 - \'wcategory\' SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(45649,'Apple iOS - Kernel Stack Memory Disclosure due to Failure to Check copyin Return Value','DoS','iOS','2018-10-22',1,'','',''),(46796,'ReadyAPI 2.5.0 / 2.6.0 - Remote Code Execution','WebApps','Multiple','2019-05-06',0,'CVE-2018-20580','',''),(45760,'Artha The Open Thesaurus 1.0.3.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-11-01',0,'','',''),(45648,'Apple iOS/macOS - Sandbox Escape due to Trusted Length Field in Shared Memory used by HID Event Subsystem','DoS','Multiple','2018-10-22',1,'','',''),(45968,'LanSpy 2.0.1.159 - Local Buffer Overflow (PoC)','DoS','Windows','2018-12-11',0,'','',''),(45837,'Gumbo CMS 0.99 - SQL Injection','WebApps','PHP','2018-11-13',0,'','',''),(46795,'LG Supersign EZ CMS - Remote Code Execution (Metasploit)','Remote','Hardware','2019-05-06',0,'CVE-2018-17173','',''),(45836,'ABC ERP 0.6.4 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-11-13',0,'','',''),(45647,'Apple Intel GPU Driver - Use-After-Free/Double-Delete due to bad Locking','DoS','macOS','2018-10-22',1,'','',''),(46794,'WordPress Plugin Social Warfare < 3.5.3 - Remote Code Execution','WebApps','PHP','2019-05-03',0,'CVE-2019-9978','',''),(45967,'DomainMOD 4.11.01 - Cross-Site Scripting','WebApps','PHP','2018-12-11',0,'CVE-2018-19913','',''),(45835,'Easyndexer 1.0 - Arbitrary File Download','WebApps','PHP','2018-11-13',0,'','',''),(46793,'SolarWinds DameWare Mini Remote Control 10.0 - Denial of Service','DoS','Windows','2019-05-03',0,'CVE-2019-9017','',''),(42663,'inClick Cloud Server 5.0 - SQL Injection','WebApps','PHP','2017-09-12',0,'','',''),(45966,'SmartFTP Client 9.0.2623.0 - Denial of Service (PoC)','DoS','Windows','2018-12-11',0,'','',''),(45759,'SmartFTP Client 9.0.2615.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-10-31',0,'','',''),(45646,'School ERP Ultimate 2018 - \'fid\' SQL Injection','WebApps','PHP','2018-10-22',0,'','',''),(45834,'Tina4 Stack 1.0.3 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-11-13',0,'','',''),(46792,'Blue Angel Software Suite - Command Execution','Remote','Linux','2019-05-03',0,'','',''),(46790,'Microsoft Windows PowerShell ISE - Remote Code Execution','Remote','Windows','2019-05-03',1,'','',''),(45645,'The Open ISES Project 3.30A - \'tick_lat\' SQL Injection','WebApps','PHP','2018-10-22',0,'','',''),(45833,'Tina4 Stack 1.0.3 - SQL Injection / Database File Download','WebApps','PHP','2018-11-13',0,'','',''),(42662,'Gr8 Multiple Search Engine Script 1.0 - SQL Injection','WebApps','PHP','2017-09-12',0,'','',''),(45758,'Loadbalancer.org Enterprise VA MAX 8.3.2 - Remote Code Execution','WebApps','PHP','2018-10-31',0,'','',''),(45964,'PrestaShop 1.6.x/1.7.x - Remote Code Execution','WebApps','PHP','2018-12-11',0,'CVE-2018-19126,CVE-2018-19125','',''),(46788,'Zotonic < 0.47.0 mod_admin - Cross-Site Scripting','WebApps','Multiple','2019-05-03',0,'CVE-2019-11504','',''),(42661,'FoodStar 1.0 - SQL Injection','WebApps','PHP','2017-09-12',0,'','',''),(45644,'Audacity 2.3 - Denial of Service (PoC)','DoS','Windows','2018-10-22',0,'','',''),(45832,'xorg-x11-server < 1.20.1 - Local Privilege Escalation','Local','Linux','2018-11-13',0,'CVE-2018-14665','',''),(46787,'Instagram Auto Follow - Authentication Bypass','WebApps','PHP','2019-05-03',0,'','',''),(45757,'CI User Login and Management 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-30',0,'','',''),(42660,'osTicket 1.10 - SQL Injection (PoC)','WebApps','PHP','2017-09-12',0,'CVE-2017-14396','',''),(45963,'Alumni Tracer SMS Notification - SQL Injection / Cross-Site Request Forgery','WebApps','PHP','2018-12-11',0,'','',''),(45643,'Oracle Siebel CRM 8.1.1 - CSV Injection','WebApps','Java','2018-10-22',0,'','',''),(45831,'Data Center Audit 2.6.2 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-11-13',0,'','',''),(46786,'Crestron AM/Barco wePresent WiPG/Extron ShareLink/Teq AV IT/SHARP PN-L703WA/Optoma WPS-Pro/Blackbox HD WPS/InFocus LiteShow - Remote Command Injection','WebApps','Hardware','2019-05-03',0,'CVE-2019-3929','',''),(42659,'AirStar Airbnb Clone Script 1.0 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(45756,'Asaancart Simple PHP Shopping Cart 0.9 - Arbitrary File Upload / SQL Injection','WebApps','PHP','2018-10-30',0,'','',''),(45642,'School ERP Ultimate 2018 - Arbitrary File Download','WebApps','PHP','2018-10-22',0,'','',''),(45962,'Tourism Website Blog - Remote Code Execution / SQL Injection','WebApps','PHP','2018-12-11',0,'','',''),(45830,'Musicco 2.0.0 - Arbitrary Directory Download','WebApps','PHP','2018-11-13',0,'','',''),(46785,'Ruby On Rails - DoubleTap Development Mode secret_key_base Remote Code Execution (Metasploit)','Remote','Linux','2019-05-02',1,'CVE-2019-5420','',''),(42658,'EduStar Udemy Clone Script 1.0 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(45755,'Microstrategy Web 7 - Cross-Site Scripting / Directory Traversal','WebApps','JSP','2018-10-30',0,'CVE-2018-18777,CVE-2018-18776,CVE-2018-18775','',''),(45961,'McAfee True Key - McAfee.TrueKey.Service Privilege Escalation','Local','Windows','2018-12-11',1,'CVE-2018-6757,CVE-2018-6756,CVE-2018-6755','',''),(46784,'CentOS Web Panel 0.9.8.793 (Free) / v0.9.8.753 (Pro) / 0.9.8.807 (Pro) - Domain Field (Add DNS Zone) Cross-Site Scripting','WebApps','Linux','2019-05-01',0,'CVE-2019-11429','',''),(45829,'Cisco Immunet < 6.2.0 / Cisco AMP For Endpoints 6.2.0 - Denial of Service','DoS','Windows','2018-11-13',1,'CVE-2018-15437','',''),(42657,'iTech StockPhoto Script 2.02 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(46783,'Pimcore < 5.71 - Unserialize Remote Code Execution (Metasploit)','Remote','PHP','2019-04-30',1,'CVE-2019-10867','',''),(45960,'XNU - POSIX Shared Memory Mappings have Incorrect Maximum Protection','Local','Multiple','2018-12-11',1,'CVE-2018-4435','',''),(46782,'AIS logistics ESEL-Server - Unauthenticated SQL Injection Remote Code Execution (Metasploit)','Remote','Windows','2019-04-30',1,'CVE-2019-10123','',''),(42656,'iTech Book Store Script 2.02 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(45959,'DomainMOD 4.11.01 - \'DisplayName\' Cross-Site Scripting','WebApps','PHP','2018-12-09',0,'','',''),(46781,'Linux - Missing Locking Between ELF coredump code and userfaultfd VMA Modification','DoS','Linux','2019-04-30',1,'CVE-2019-11599','',''),(45754,'Instagram Clone 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-30',0,'','',''),(46780,'Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0 - Remote Code Execution','WebApps','Windows','2019-04-30',0,'CVE-2019-2725','',''),(45958,'Adiscon LogAnalyzer < 4.1.7 - Cross-Site Scripting','WebApps','PHP','2018-12-09',0,'CVE-2018-19877','',''),(42655,'JobStar Monster Clone Script 1.0 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(45433,'Solaris - libnspr NSPR_LOG_FILE Privilege Escalation (Metasploit)','Local','Solaris','2018-09-18',1,'CVE-2006-4842','',''),(46350,'Webiness Inventory 2.3 - \'email\' SQL Injection','WebApps','PHP','2019-02-11',0,'','',''),(45753,'Notes Manager 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-30',0,'','',''),(46779,'DeviceViewer 3.12.0.1 - \'user\' SEH Overflow','Local','Windows','2019-04-30',0,'CVE-2019-11563','',''),(42654,'PHP Dashboards NEW 4.4 - SQL Injection','WebApps','PHP','2017-09-11',0,'','',''),(45641,'Modbus Poll 7.2.2 - Denial of Service (PoC)','DoS','Windows_x86','2018-10-22',0,'','',''),(45432,'Microsoft Edge Chakra JIT - \'localeCompare\' Type Confusion','DoS','Windows','2018-09-18',1,'CVE-2018-8355','',''),(46349,'CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting','WebApps','Linux','2019-02-11',0,'CVE-2019-7646','',''),(45752,'University Application System 1.0 - SQL Injection / Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-10-30',0,'','',''),(46778,'SpotAuditor 5.2.6 - \'Name\' Denial of Service (PoC)','DoS','Windows','2019-04-30',0,'','',''),(45639,'MySQL Edit Table 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-10-22',0,'','',''),(45751,'Expense Management 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-30',0,'','',''),(46348,'VA MAX 8.3.4 - (Authenticated) Remote Code Execution','WebApps','PHP','2019-02-11',0,'','',''),(42653,'PHP Dashboards NEW 4.4 - Arbitrary File Read','WebApps','PHP','2017-09-11',0,'','',''),(45431,'Microsoft Edge Chakra - \'PathTypeHandlerBase::SetAttributesHelper\' Type Confusion','DoS','Windows','2018-09-18',1,'CVE-2018-8384','',''),(46777,'Agent Tesla Botnet - Information Disclosure','WebApps','PHP','2019-04-30',0,'','',''),(45638,'libSSH - Authentication Bypass','Remote','Linux','2018-10-18',0,'CVE-2018-10933','',''),(42652,'tcprewrite - Heap Buffer Overflow','DoS','Linux','2017-09-11',0,'CVE-2017-14266','',''),(46347,'MyBB Bans List 1.0 - Cross-Site Scripting','WebApps','PHP','2019-02-11',0,'','',''),(45750,'SIPp 3.3.990 - Local Buffer Overflow (PoC)','DoS','Linux','2018-10-30',0,'','',''),(45429,'Ubisoft Uplay Desktop Client 63.0.5699.0 - Remote Code Execution','Remote','Windows','2018-09-18',0,'','',''),(46776,'Hyvikk Fleet Manager - Shell Upload','WebApps','PHP','2019-04-30',0,'','',''),(45350,'SocuSoft iPod Photo Slideshow 8.05 - Buffer Overflow (SEH)','Local','Windows_x86','2018-09-10',0,'','',''),(45637,'OwnTicket 1.0 - \'TicketID\' SQL Injection','WebApps','PHP','2018-10-18',0,'','',''),(45749,'QNAP NetBak Replicator 4.5.6.0607 - Denial of Service (PoC)','DoS','Windows','2018-10-30',0,'','',''),(42651,'WiseGiga NAS - Multiple Vulnerabilities','WebApps','Hardware','2017-09-11',0,'','',''),(46346,'River Past Video Cleaner 7.6.3 - Local Buffer Overflow (SEH)','Local','Windows','2019-02-11',0,'','',''),(45349,'iSmartViewPro 1.5 - \'SavePath for ScreenShots\' Local Buffer Overflow (SEH)','Local','Windows_x86','2018-09-07',0,'','',''),(45636,'PHP-SHOP master 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-10-18',0,'','',''),(45427,'NUUO NVRMini2 3.8 - \'cgi_system\' Buffer Overflow (Enable Telnet)','Remote','Hardware','2018-09-18',0,'','',''),(45748,'Nutanix AOS & Prism < 5.5.5 (LTS) / < 5.8.1 (STS) - SFTP Authentication Bypass','Remote','Multiple','2018-10-30',0,'','',''),(46775,'Moodle 3.6.3 - \'Install Plugin\' Remote Command Execution (Metasploit)','Remote','PHP','2019-04-30',0,'CVE-2019-11631','',''),(45635,'Learning with Texts 1.6.2 - \'start\' SQL Injection','WebApps','PHP','2018-10-18',0,'','',''),(42650,'Docker Daemon - Unprotected TCP Socket (Metasploit)','Remote','Python','2017-09-11',1,'','',''),(45348,'QNAP Photo Station 5.7.0 - Cross-Site Scripting','WebApps','Hardware','2018-09-07',0,'CVE-2018-0715','',''),(46345,'Avast Anti-Virus < 19.1.2360 - Local Credentials Disclosure','Local','Windows','2019-02-11',0,'','',''),(45425,'CA Release Automation NiMi 6.5 - Remote Command Execution','Remote','Java','2018-09-17',0,'CVE-2018-15691','',''),(45747,'MyBB Downloads 2.0.3 - SQL Injection','WebApps','PHP','2018-10-30',0,'','',''),(46774,'Joomla! Component JiFile 2.3.1 - Arbitrary File Download','WebApps','PHP','2019-04-30',0,'','',''),(45633,'Time and Expense Management System 3.0 - \'table\' SQL Injection','WebApps','PHP','2018-10-17',0,'','',''),(42649,'FiberHome ADSL AN1020-25 - Improper Access Restrictions','WebApps','Hardware','2017-09-05',0,'CVE-2017-14147','',''),(45347,'Softneta MedDream PACS Server Premium 6.7.1.1 - Directory Traversal','WebApps','PHP','2018-09-07',0,'','',''),(46344,'IPFire 2.21 - Cross-Site Scripting','WebApps','CGI','2019-02-11',0,'','',''),(45424,'Netis ADSL Router DL4322D RTK 2.1.1 - Denial of Service (PoC)','DoS','Hardware','2018-09-17',1,'','',''),(45632,'TP-Link TL-SC3130 1.6.18 - RTSP Stream Disclosure','WebApps','Hardware','2018-10-17',0,'CVE-2018-18428','',''),(45746,'ZyXEL VMG3312-B10B < 1.00(AAPP.7) - Credential Disclosure','DoS','Hardware','2018-10-30',0,'','',''),(45346,'DVD Photo Slideshow Professional 8.07 - Buffer Overflow (SEH)','Local','Windows','2018-09-07',0,'','',''),(45423,'Joomla! Component JCK Editor 6.4.4 - \'parent\' SQL Injection','WebApps','PHP','2018-09-17',1,'CVE-2018-17254','',''),(46343,'NordVPN 6.19.6 - Denial of Service (PoC)','DoS','Windows','2019-02-11',0,'','',''),(42648,'Nimble Professional 1.0 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2017-09-11',0,'','',''),(45631,'Git Submodule - Arbitrary Code Execution','Local','Linux','2018-10-16',0,'CVE-2018-17456','',''),(46342,'Indusoft Web Studio 8.1 SP2 - Remote Code Execution','Remote','Multiple','2019-02-11',0,'CVE-2019-6545,CVE-2019-6543','',''),(45345,'Tenable WAS-Scanner 7.4.1708 - Remote Command Execution','Remote','Linux','2018-09-07',0,'','',''),(45422,'Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Scripting','WebApps','Hardware','2018-09-17',1,'','',''),(42645,'My Builder Marketplace 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(42644,'Topsites Script 1.0 - Cross-Site Request Forgery / PHP Code Injection','WebApps','PHP','2017-09-09',0,'','',''),(45344,'MedDream PACS Server Premium 6.7.1.1 - \'email\' SQL Injection','WebApps','PHP','2018-09-07',0,'','',''),(45630,'Time and Expense Management System 3.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-10-17',0,'','',''),(46341,'Evince - CBT File Command Injection (Metasploit)','Local','Linux','2019-02-11',1,'CVE-2017-1000083','',''),(45421,'Oracle VirtualBox Manager 5.2.18 r124319 - \'Name Attribute\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-09-17',1,'','',''),(46773,'Domoticz 4.10577 - Unauthenticated Remote Command Execution','WebApps','Multiple','2019-04-30',1,'CVE-2019-10678,CVE-2019-10664','',''),(45744,'Any Sound Recorder 2.93 - Buffer Overflow Local (SEH) (Metasploit)','Local','Windows','2018-10-30',0,'','',''),(45343,'D-Link Dir-600M N150 - Cross-Site Scripting','WebApps','Hardware','2018-09-06',0,'','',''),(42643,'Law Firm 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(45629,'FLIR AX8 Thermal Camera 1.32.16 - Hard-Coded Credentials','Remote','Hardware','2018-10-17',0,'','',''),(45342,'WirelessHART Fieldgate SWG70 3.0 - Directory Traversal','WebApps','Hardware','2018-09-06',0,'CVE-2018-16059','',''),(45420,'Notebook Pro 2.0 - Denial Of Service (PoC)','DoS','Windows_x86-64','2018-09-17',0,'','',''),(45742,'xorg-x11-server 1.20.3 - Privilege Escalation','Local','OpenBSD','2018-10-30',0,'CVE-2018-14665','',''),(46340,'NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)','Remote','PHP','2019-02-11',1,'CVE-2018-14933','',''),(42642,'Restaurant Website Script 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(45341,'Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)','WebApps','Linux','2018-09-06',0,'CVE-2014-0030','',''),(45628,'BigTree CMS 4.2.23 - Cross-Site Scripting','WebApps','PHP','2018-10-17',0,'CVE-2018-18308','',''),(45419,'XAMPP Control Panel 3.2.2 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-17',1,'','',''),(46339,'Adobe Flash Player - DeleteRangeTimelineOperation Type Confusion (Metasploit)','Remote','OSX','2019-02-11',1,'CVE-2016-4117','',''),(45340,'Jorani Leave Management 0.6.5 - (Authenticated) \'startdate\' SQL Injection','WebApps','PHP','2018-09-06',1,'CVE-2018-15918','',''),(46772,'Spring Cloud Config 2.1.x - Path Traversal (Metasploit)','WebApps','Java','2019-04-30',0,'CVE-2019-3799','',''),(42641,'Professional Service Booking 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(45741,'Netgear WiFi Router R6120 - Credential Disclosure','WebApps','Hardware','2018-10-30',0,'','',''),(45627,'Any Sound Recorder 2.93 - Buffer Overflow (SEH)','Local','Windows_x86','2018-10-17',1,'','',''),(45414,'Faleemi Plus 1.0.2 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-09-14',1,'','',''),(46338,'FutureDj Pro 1.7.2.0 - Denial of Service','DoS','Windows','2019-02-11',0,'','',''),(45339,'Cisco Umbrella Roaming Client 2.0.168 - Local Privilege Escalation','Local','Windows_x86-64','2018-09-06',0,'CVE-2018-0438,CVE-2018-0437','',''),(46337,'AirDroid 4.2.1.6 - Denial of Service','DoS','Android','2019-02-11',0,'CVE-2019-9599','',''),(45413,'InfraRecorder 0.53 - \'.txt\' Denial of Service (PoC)','DoS','Windows_x86','2018-09-14',1,'','',''),(42640,'Online Print Business 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(46771,'HumHub 1.3.12 - Cross-Site Scripting','WebApps','PHP','2019-04-30',0,'CVE-2019-11564','',''),(45338,'Jorani Leave Management 0.6.5 - Cross-Site Scripting','WebApps','PHP','2018-09-06',0,'CVE-2018-15917','',''),(45626,'VLC Media Player - MKV Use-After-Free (Metasploit)','Local','Windows','2018-10-16',1,'CVE-2018-11529','',''),(46336,'Coship Wireless Router 4.0.0.x/5.0.0.x - WiFi Password Reset','WebApps','Hardware','2019-02-11',0,'','',''),(45412,'Free MP3 CD Ripper 2.6 - \'.wma\' Local Buffer Overflow (SEH)','Local','Windows_x86','2018-09-14',1,'CVE-2019-9767','',''),(45337,'NovaRad NovaPACS Diagnostics Viewer 8.5 - XML External Entity Injection (File Disclosure)','WebApps','XML','2018-09-06',0,'','',''),(46770,'Intelbras IWR 3000N 1.5.0 - Cross-Site Request Forgery','WebApps','Hardware','2019-04-30',0,'CVE-2019-11416','',''),(42639,'Just Dial Marketplace 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(50042,'Websvn 2.6.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-06-21',1,'CVE-2021-32305','',''),(46335,'River Past Cam Do 3.7.6 - Local Buffer Overflow (SEH)','Local','Windows','2019-02-11',0,'','',''),(45625,'Solaris - RSH Stack Clash Privilege Escalation (Metasploit)','Local','Solaris','2018-10-16',1,'CVE-2017-3630,CVE-2017-3629,CVE-2017-1000364,CVE-2017-3631','',''),(45411,'WordPress Plugin Survey & Poll 1.5.7.3 - \'sss_params\' SQL Injection','WebApps','PHP','2018-09-14',1,'','',''),(42638,'RPi Cam Control < 6.3.14 - Multiple Vulnerabilities','WebApps','PHP','2017-08-16',0,'','',''),(45336,'Tenda ADSL Router D152 - Cross-Site Scripting','WebApps','Hardware','2018-09-05',0,'CVE-2018-14497','',''),(45740,'Webiness Inventory 2.9 - Arbitrary File Upload','WebApps','PHP','2018-10-30',0,'','',''),(50040,'iFunbox 4.2 - \'Apple Mobile Device Service\' Unquoted Service Path','Local','Windows','2021-06-21',0,'','',''),(46769,'Joomla! Component ARI Quiz 3.7.4 - SQL Injection','WebApps','PHP','2019-04-30',0,'','',''),(45335,'Microsoft People 10.1807.2131.0 - Denial of service (PoC)','DoS','Windows_x86-64','2018-09-05',0,'','',''),(42637,'Job Board Software 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(45410,'CdBurnerXP 4.5.8.6795 - \'File Name\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-09-14',1,'','',''),(46334,'IP-Tools 2.5 - \'Log to file\' Local Buffer Overflow (SEH) (Egghunter)','Local','Windows','2019-02-11',0,'','',''),(50039,'Solaris SunSSH 11.0 x86 - libpam Remote Root (3)','Remote','Solaris','2021-06-21',0,'CVE-2020-14871','',''),(45332,'FUJI XEROX DocuCentre-V 3065 Printer - Remote Command Execution','Remote','Hardware','2018-09-05',0,'','',''),(46768,'Intelbras IWR 3000N - Denial of Service (Remote Reboot)','DoS','Hardware','2019-04-30',0,'CVE-2019-11415','',''),(42636,'Babysitter Website Script 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(50038,'Wise Care 365 5.6.7.568 - \'WiseBootAssistant\' Unquoted Service Path','Local','Windows','2021-06-21',0,'','',''),(45409,'Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)','WebApps','Linux','2018-09-14',0,'CVE-2018-10575,CVE-2018-10576,CVE-2018-10577','',''),(46333,'Smoothwall Express 3.1-SP4 - Cross-Site Scripting','WebApps','CGI','2019-02-11',0,'','',''),(45330,'mooSocial Store Plugin 2.6 - SQL Injection','WebApps','PHP','2018-09-04',0,'','',''),(50037,'OpenEMR 5.0.1.7 - \'fileName\' Path Traversal (Authenticated)','WebApps','PHP','2021-06-21',0,'CVE-2019-14530','',''),(46767,'Veeam ONE Reporter 9.5.0.3201 - Persistent Cross-site Scripting (Add/Edit Widget)','WebApps','ASHX','2019-04-30',0,'','',''),(45624,'Microsoft Windows - \'FSCTL_FIND_FILES_BY_SID\' Information Disclosure','DoS','Windows','2018-10-16',1,'CVE-2018-8411','',''),(45407,'Chrome OS 10820.0.0 dev-channel - app->VM via garcon TCP Command Socket','Local','Linux','2018-09-13',1,'','',''),(42635,'Escort Marketplace 1.0 - SQL Injection','WebApps','PHP','2017-09-09',0,'','',''),(45739,'phptpoint Pharmacy Management System 1.0 - \'username\' SQL Injection','WebApps','PHP','2018-10-30',0,'','',''),(46332,'Skia - Incorrect Convexity Assumptions Leading to Buffer Overflows','DoS','Multiple','2019-02-06',1,'','',''),(50036,'Node.JS - \'node-serialize\' Remote Code Execution (3)','WebApps','NodeJS','2021-06-18',0,'CVE-2017-5941','',''),(45328,'Simple POS 4.0.24 - \'columns[0][search][value]\' SQL Injection','WebApps','PHP','2018-09-04',0,'','',''),(45623,'Heatmiser Wifi Thermostat 1.7 - Credential Disclosure','WebApps','Hardware','2018-10-16',0,'','',''),(45406,'Socusoft Photo to Video Converter 8.07 - \'Registration Name\' Buffer Overflow','Local','Windows','2018-09-13',0,'','',''),(46766,'Veeam ONE Reporter 9.5.0.3201 - Persistent Cross-Site Scripting','WebApps','ASHX','2019-04-30',0,'','',''),(42634,'Huawei HG255s - Directory Traversal','WebApps','Hardware','2017-09-07',0,'','',''),(46331,'River Past Audio Converter 7.7.16 - Buffer Overflow (SEH)','Local','Windows','2019-02-06',0,'','',''),(45327,'PHP File Browser Script 1 - Directory Traversal','WebApps','PHP','2018-09-04',0,'','',''),(45405,'Linux 4.18 - Arbitrary Kernel Read into dmesg via Missing Address Check in segfault Handler','DoS','Linux','2018-09-13',1,'','',''),(50034,'Dlink DSL2750U - \'Reboot\' Command Injection','Remote','Hardware','2021-06-18',0,'','',''),(45738,'R 3.4.4 (Windows 10 x64) - Buffer Overflow (DEP/ASLR Bypass)','Local','Windows_x86-64','2018-10-30',0,'','',''),(45622,'GIU Gallery Image Upload 0.3.1 - \'category\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(46765,'Veeam ONE Reporter 9.5.0.3201 - Multiple Cross-Site Request Forgery','WebApps','ASHX','2019-04-30',0,'CVE-2019-11569','',''),(46330,'osCommerce 2.3.4.1 - \'reviews_id\' SQL Injection','WebApps','PHP','2019-02-06',0,'','',''),(42633,'Roteador Wireless Intelbras WRN150 - Cross-Site Scripting','WebApps','Hardware','2017-09-07',0,'CVE-2017-14219','',''),(45326,'Logicspice FAQ Script 2.9.7 - Remote Code Execution','WebApps','PHP','2018-09-04',0,'','',''),(42632,'EzInvoice 6.02 - SQL Injection','WebApps','PHP','2017-09-07',0,'','',''),(45621,'MV Video Sharing Software 1.2 - \'searchname\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(46329,'osCommerce 2.3.4.1 - \'products_id\' SQL Injection','WebApps','PHP','2019-02-06',0,'','',''),(50032,'ICE Hrm 29.0.0.OS - \'xml upload\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-18',0,'','',''),(45404,'TeamViewer App 13.0.100.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-09-13',0,'','',''),(45325,'iSmartViewPro 1.5 - \'DDNS\' Buffer Overflow','Local','Windows_x86','2018-09-04',0,'','',''),(42631,'EzBan 5.3 - \'id\' SQL Injection','WebApps','PHP','2017-09-07',0,'','',''),(46328,'osCommerce 2.3.4.1 - \'currency\' SQL Injection','WebApps','PHP','2019-02-06',0,'','',''),(45620,'Rukovoditel Project Management CRM 2.3 - \'path\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(45403,'Free MP3 CD Ripper 2.6 - \'.mp3\' Buffer Overflow (SEH)','Local','Windows_x86','2018-09-13',1,'CVE-2019-9766','',''),(46327,'OpenMRS Platform < 2.24.0 - Insecure Object Deserialization','WebApps','Java','2019-02-05',0,'CVE-2018-19276','',''),(50031,'ICE Hrm 29.0.0.OS - \'Account Takeover\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-06-18',0,'','',''),(45324,'Wikipedia 12.0 - Denial of Service (PoC)','DoS','Windows','2018-09-03',1,'','',''),(42630,'Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)','Remote','Windows','2017-09-07',1,'','',''),(46764,'Netgear DGN2200 / DGND3700 - Admin Password Disclosure','WebApps','Hardware','2019-04-30',0,'','',''),(45619,'WordPress Plugin Support Board 1.2.3 - Cross-Site Scripting','WebApps','PHP','2018-10-16',0,'','',''),(45737,'Electricks eCommerce 1.0 - \'prodid\' SQL Injection','WebApps','PHP','2018-10-30',0,'','',''),(45323,'Online Quiz Maker 1.0 - \'catid\' SQL Injection','WebApps','PHP','2018-09-03',0,'','',''),(46326,'Zyxel VMG3312-B10B DSL-491HNU-B1B v2 Modem - Cross-Site Request Forgery','WebApps','Hardware','2019-02-05',0,'CVE-2019-7391','',''),(45618,'Vishesh Auto Index 3.1 - \'fid\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(45402,'Faleemi Desktop Software 1.8.2 - \'SavePath for ScreenShots\' Buffer Overflow (SEH)','Local','Windows','2018-09-13',0,'','',''),(42629,'Online Invoice System 3.0 - SQL Injection','WebApps','PHP','2017-09-07',0,'','',''),(45322,'Admidio 3.3.5 - Cross-Site Request Forgery (Change Permissions)','WebApps','PHP','2018-09-03',0,'','',''),(50029,'Online Shopping Portal 3.1 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-06-17',0,'','',''),(46325,'devolo dLAN 550 duo+ Starter Kit - Remote Code Execution','WebApps','Hardware','2019-02-05',0,'','',''),(45617,'Kados R10 GreenBee - \'release_id\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(45401,'STOPzilla AntiMalware 6.5.2.59 - Privilege Escalation (1)','Local','Windows','2018-09-13',1,'','',''),(45321,'Trend Micro Virtual Mobile Infrastructure 5.5.1336 - \'Server address\' Denial of Service (PoC)','DoS','iOS','2018-09-03',0,'','',''),(42628,'Ultimate HR System < 1.2 - Directory Traversal / Cross-Site Scripting','WebApps','PHP','2017-09-05',0,'','',''),(46763,'Freefloat FTP Server 1.0 - \'STOR\' Remote Buffer Overflow','Remote','Windows','2019-04-30',0,'','',''),(46324,'devolo dLAN 550 duo+ Starter Kit - Cross-Site Request Forgery','WebApps','Hardware','2019-02-05',0,'','',''),(45616,'Library CMS 2.1.1 - Cross-Site Scripting','WebApps','PHP','2018-10-16',0,'','',''),(50028,'Workspace ONE Intelligent Hub 20.3.8.0 - \'VMware Hub Health Monitoring Service\' Unquoted Service Path','Local','Windows','2021-06-17',0,'','',''),(45400,'Apache Syncope 2.0.7 - Remote Code Execution','WebApps','Windows','2018-09-13',0,'CVE-2018-1322,CVE-2018-1321','',''),(42627,'Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution','Remote','Linux','2017-09-06',0,'CVE-2017-9805','',''),(46322,'River Past Audio Converter 7.7.16 - Denial of Service (PoC)','DoS','Windows','2019-02-05',0,'','',''),(50027,'Zoho ManageEngine ServiceDesk Plus MSP 9.4 - User Enumeration','WebApps','Java','2021-06-17',0,'CVE-2021-31159','',''),(45615,'Navigate CMS 2.8.5 - Arbitrary File Download','WebApps','PHP','2018-10-16',0,'','',''),(45398,'MediaTek Wirless Utility rt2870 - Denial of Service (PoC)','DoS','Windows','2018-09-13',0,'','',''),(45320,'Microsoft Windows Explorer Out-of-Bound Read - Denial of Service (PoC)','DoS','Windows','2018-09-03',1,'','',''),(46762,'Freefloat FTP Server 1.0 - \'SIZE\' Remote Buffer Overflow','Remote','Windows','2019-04-30',0,'','',''),(45736,'South Gate Inn Online Reservation System 1.0 - \'q\' SQL Injection','WebApps','PHP','2018-10-30',0,'','',''),(42626,'Tor (Linux) - X11 Linux Sandbox Breakout','Local','Linux','2017-09-06',1,'','',''),(46321,'Device Monitoring Studio 8.10.00.8925 - Denial of Service (PoC)','DoS','Windows','2019-02-05',0,'','',''),(45614,'HotelDruid 2.2.4 - \'anno\' SQL Injection','WebApps','PHP','2018-10-16',0,'','',''),(45319,'FsPro Labs Event Log Explorer v4.6.1.2115 - XML External Entity Injection','WebApps','Windows','2018-09-03',0,'CVE-2018-16252','',''),(45397,'Clone2Go Video to iPod Converter 2.5.0 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-13',1,'','',''),(50026,'VX Search 13.5.28 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-17',0,'','',''),(45396,'Apache Portals Pluto 3.0.0 - Remote Code Execution','WebApps','Windows','2018-09-13',0,'CVE-2018-1306','',''),(45318,'Symantec Mobile Encryption for iPhone 2.1.0 - \'Server\' Denial of Service (PoC)','DoS','iOS','2018-09-03',0,'','',''),(45613,'KORA 2.7.0 - \'cid\' SQL Injection','WebApps','PHP','2018-10-15',0,'','',''),(42625,'Jungo DriverWizard WinDriver < 12.4.0 - Kernel Out-of-Bounds Write Privilege Escalation','Local','Windows','2017-09-06',1,'CVE-2017-14075','',''),(46320,'BEWARD N100 H.264 VGA IP Camera M2.1.6 - Arbitrary File Disclosure','WebApps','Hardware','2019-02-05',0,'','',''),(50025,'Dup Scout 13.5.28 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-17',0,'','',''),(46760,'systemd - DynamicUser can Create setuid Binaries when Assisted by Another Process','DoS','Linux','2019-04-26',1,'CVE-2019-3844,CVE-2019-3843','',''),(45735,'K-iwi Framework 1775 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18755','',''),(45395,'InduSoft Web Studio 8.1 SP1 - \'Tag Name\' Buffer Overflow (SEH)','Local','Windows_x86-64','2018-09-13',0,'','',''),(46319,'BEWARD N100 H.264 VGA IP Camera M2.1.6 - Remote Code Execution','WebApps','Hardware','2019-02-05',0,'','',''),(42624,'Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (1)','Local','Windows','2017-09-06',1,'CVE-2017-14153','',''),(45612,'Academic Timetable Final Build 7.0 - Information Disclosure','WebApps','PHP','2018-10-15',0,'','',''),(45394,'LG Smart IP Camera 1508190 - Backup File Download','WebApps','Hardware','2018-09-12',0,'CVE-2018-16946','',''),(50024,'Disk Savvy 13.6.14 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-17',0,'','',''),(46759,'Apache Pluto 3.0.0 / 3.0.1 - Persistent Cross-Site Scripting','WebApps','Java','2019-04-26',0,'CVE-2019-0186','',''),(45317,'D-Link DIR-615 - Denial of Service (PoC)','DoS','Hardware','2018-09-03',0,'CVE-2018-15839','',''),(46318,'BEWARD N100 H.264 VGA IP Camera M2.1.6 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2019-02-05',0,'','',''),(45393,'MyBB 1.8.17 - Cross-Site Scripting','WebApps','PHP','2018-09-12',0,'CVE-2018-15596','',''),(42623,'Pay Banner Text Link Ad 1.0.6.1 - SQL Injection','WebApps','PHP','2017-09-06',0,'','',''),(50023,'Sync Breeze 13.6.18 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-17',0,'','',''),(45734,'SaltOS Erp Crm 3.1 r8126 - Database File Download','WebApps','PHP','2018-10-29',0,'CVE-2018-18762','',''),(45611,'NoMachine < 5.3.27 - Remote Code Execution','Remote','Windows','2018-10-15',0,'CVE-2018-17980','',''),(46317,'BEWARD N100 H.264 VGA IP Camera M2.1.6 - RTSP Stream Disclosure','WebApps','Hardware','2019-02-05',0,'','',''),(46758,'NSauditor 3.1.2.0 - \'Name\' Denial of Service (PoC)','DoS','Windows','2019-04-26',0,'','',''),(45392,'IBM Identity Governance and Intelligence 5.2.3.2 / 5.2.4 - SQL Injection','WebApps','PHP','2018-09-12',1,'CVE-2018-1756','',''),(42622,'Pay Banner Text Link Ad 1.0.6.1 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2017-09-06',0,'','',''),(45316,'Visual Ping 0.8.0.0 - \'Host\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-09-03',1,'','',''),(45391,'Apple macOS 10.13.4 - Denial of Service (PoC)','DoS','macOS','2018-09-12',0,'CVE-2018-4240','',''),(42621,'Advertiz PHP Script 0.2 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2017-09-06',0,'','',''),(46316,'pfSense 2.4.4-p1 - Cross-Site Scripting','WebApps','Multiple','2019-02-04',0,'','',''),(45610,'Centos Web Panel 0.9.8.480 - Multiple Vulnerabilities','WebApps','PHP','2018-10-15',0,'CVE-2018-18324,CVE-2018-18323,CVE-2018-18322','',''),(50022,'Unified Office Total Connect Now 1.0 - \'data\' SQL Injection','WebApps','PHP','2021-06-17',0,'','',''),(45390,'Infiltrator Network Security Scanner 4.6 - Denial of Service (PoC)','DoS','Windows','2018-09-12',1,'','',''),(45733,'SaltOS Erp Crm 3.1 r8126 - SQL Injection (2)','WebApps','PHP','2018-10-29',0,'CVE-2018-18763','',''),(45315,'VSAXESS V2.6.2.70 build 20171226_053 - \'Nickname\' Denial of Service (PoC)','DoS','Windows','2018-09-03',1,'','',''),(45607,'FLIR Brickstream 3D+ - RTSP Stream Disclosure','WebApps','Hardware','2018-10-15',0,'','',''),(42620,'Cory Support - \'pr\' SQL Injection','WebApps','PHP','2017-09-06',0,'','',''),(46315,'Nessus 8.2.1 - Cross-Site Scripting','WebApps','Multiple','2019-02-04',0,'','',''),(45389,'PDF Explorer 1.5.66.2 - Denial of Service (PoC)','DoS','Windows','2018-09-12',1,'','',''),(45606,'FLIR AX8 Thermal Camera 1.32.16 - RTSP Stream Disclosure','WebApps','Hardware','2018-10-15',0,'','',''),(42619,'The Car Project 1.0 - SQL Injection','WebApps','PHP','2017-09-05',0,'','',''),(46757,'NSauditor 3.1.2.0 - \'Community\' Denial of Service (PoC)','DoS','Windows','2019-04-26',0,'','',''),(50021,'CKEditor 3 - Server-Side Request Forgery (SSRF)','WebApps','PHP','2021-06-16',0,'','',''),(46314,'TaskInfo 8.2.0.280 - Denial of Service (PoC)','DoS','Windows','2019-02-04',0,'','',''),(45732,'Modbus Slave 7.0.0 - Denial of Service (PoC)','DoS','Windows','2018-10-29',0,'CVE-2018-18759','',''),(42618,'WordPress Plugin Participants Database < 1.7.5.10 - Cross-Site Scripting','WebApps','PHP','2017-09-01',0,'CVE-2017-14126','',''),(45388,'iCash 7.6.5 - Denial of Service (PoC)','DoS','Windows','2018-09-12',1,'','',''),(46756,'RARLAB WinRAR 5.61 - ACE Format Input Validation Remote Code Execution (Metasploit)','Local','Windows','2019-04-25',1,'CVE-2018-20250','',''),(45314,'DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2018-08-31',0,'CVE-2018-15844','',''),(45605,'MaxOn ERP Software 8.x-9.x - \'nomor\' SQL Injection','WebApps','PHP','2018-10-15',0,'','',''),(45387,'SynaMan 4.0 build 1488 - SMTP Credential Disclosure','WebApps','Windows','2018-09-12',0,'CVE-2018-10814','',''),(46313,'SpotAuditor 3.6.7 - \'Base64 Encrypted Password\' Denial of Service (PoC)','DoS','Windows','2019-02-04',0,'','',''),(50019,'Teachers Record Management System 1.0 - \'email\' Stored Cross-site Scripting (XSS)','WebApps','PHP','2021-06-16',0,'','',''),(46755,'Lavavo CD Ripper 4.20 - \'License Activation Name\' Buffer Overflow (SEH)','Local','Windows','2019-04-25',0,'','',''),(45731,'SaltOS Erp Crm 3.1 r8126 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18761','',''),(42617,'iGreeting Cards 1.0 - SQL Injection','WebApps','PHP','2017-09-04',0,'','',''),(45386,'SynaMan 4.0 build 1488 - (Authenticated) Cross-Site Scripting','WebApps','Windows','2018-09-12',0,'CVE-2018-10763','',''),(45604,'Advanced HRM 1.6 - Remote Code Execution','WebApps','PHP','2018-10-15',0,'','',''),(42616,'A2billing 2.x - Backup File Download / Remote Code Execution','WebApps','PHP','2017-09-04',0,'','',''),(46754,'AnMing MP3 CD Burner 2.0 - Denial of Service (PoC)','DoS','Windows','2019-04-25',0,'','',''),(46312,'River Past Ringtone Converter 2.7.6.1601 - Denial of Service (PoC)','DoS','Windows','2019-02-04',0,'','',''),(45313,'Network Manager VPNC 1.2.6 - \'Username\' Local Privilege Escalation (Metasploit)','Local','Linux','2018-08-31',1,'CVE-2018-10900','',''),(45730,'E-Negosyo System 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18801','',''),(45385,'Rubedo CMS 3.4.0 - Directory Traversal','WebApps','Linux','2018-09-12',0,'CVE-2018-16836','',''),(50018,'Teachers Record Management System 1.0 - \'Multiple\' SQL Injection (Authenticated)','WebApps','PHP','2021-06-16',0,'','',''),(45603,'College Notes Management System 1.0 - \'user\' SQL Injection','WebApps','PHP','2018-10-15',0,'','',''),(42615,'A2billing 2.x - SQL Injection','WebApps','PHP','2017-09-05',0,'','',''),(46753,'osTicket 1.11 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2019-04-25',1,'CVE-2019-11537','',''),(45312,'Argus Surveillance DVR 4.0.0.0 - Privilege Escalation','Local','Windows_x86','2018-08-31',0,'','',''),(45384,'CirCarLife SCADA 4.3.0 - Credential Disclosure','WebApps','Hardware','2018-09-12',0,'CVE-2018-12634','',''),(50017,'OpenEMR 5.0.1.3 - Authentication Bypass','WebApps','PHP','2021-06-16',0,'CVE-2018-15152','',''),(42614,'Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution','Remote','Windows','2017-09-04',0,'CVE-2017-11567','',''),(45311,'Acunetix WVS Reporter 10.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-31',0,'','',''),(45383,'PicaJet FX 2.6.5 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-12',1,'','',''),(45602,'FLIR AX8 Thermal Camera 1.32.16 - Remote Code Execution','WebApps','Hardware','2018-10-15',0,'','',''),(46752,'JioFi 4G M2S 1.0.2 - Denial of Service','DoS','Hardware','2019-04-25',0,'CVE-2019-7439','',''),(46311,'SuiteCRM 7.10.7 - \'record\' SQL Injection','WebApps','PHP','2019-02-04',0,'','',''),(45729,'RhinOS CMS 3.x - Arbitrary File Download','WebApps','PHP','2018-10-29',0,'CVE-2018-18760','',''),(45382,'RoboImport 1.2.0.72 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-12',1,'','',''),(45310,'Vox TG790 ADSL Router - Cross-Site Scripting','WebApps','Hardware','2018-08-31',1,'','',''),(46751,'JioFi 4G M2S 1.0.2 - \'mask\' Cross-Site Scripting','WebApps','Hardware','2019-04-25',0,'CVE-2019-7438','',''),(50016,'Cotonti Siena 0.9.19 - \'maintitle\' Stored Cross-Site Scripting','WebApps','PHP','2021-06-16',0,'','',''),(45601,'AlchemyCMS 4.1 - Cross-Site Scripting','WebApps','Ruby','2018-10-15',0,'','',''),(42613,'Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery','WebApps','Multiple','2017-08-09',1,'CVE-2017-6328','',''),(46310,'SuiteCRM 7.10.7 - \'parentTab\' SQL Injection','WebApps','PHP','2019-02-04',0,'','',''),(45309,'Cybrotech CyBroHttpServer 1.0.3 - Cross-Site Scripting','WebApps','Windows_x86-64','2018-08-30',1,'CVE-2018-16134','',''),(45600,'Academic Timetable Final Build 7.0b - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-10-15',0,'','',''),(45381,'PixGPS 1.1.8 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-12',1,'','',''),(46750,'Backup Key Recovery 2.2.4 - Denial of Service (PoC)','DoS','Windows','2019-04-25',0,'','',''),(45728,'PayPal-Credit Card-Debit Card Payment 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18800','',''),(42612,'Dup Scout Enterprise 9.9.14 - \'Input Directory\' Local Buffer Overflow','Local','Windows','2017-09-04',0,'','',''),(46309,'MyVideoConverter Pro 3.14 - Denial of Service','DoS','Windows','2019-02-04',0,'','',''),(50014,'Disk Sorter Enterprise 13.6.12 - \'Disk Sorter Enterprise\' Unquoted Service Path','Local','Windows','2021-06-16',0,'','',''),(42611,'RubyGems < 2.6.13 - Arbitrary File Overwrite','Local','Linux','2017-09-04',1,'CVE-2017-0901','',''),(45307,'WordPress Plugin Quizlord 2.0 - Cross-Site Scripting','WebApps','PHP','2018-08-30',0,'','',''),(45599,'FLIR Brickstream 3D+ 2.1.742.1842 - Config File Disclosure','WebApps','Hardware','2018-10-15',0,'','',''),(46749,'HeidiSQL 10.1.0.5464 - Denial of Service (PoC)','DoS','Windows','2019-04-25',0,'','',''),(45380,'jiNa OCR Image to Text 1.0 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-12',0,'','',''),(45727,'School Attendance Monitoring System 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18798','',''),(42610,'CodeMeter 6.50 - Cross-Site Scripting','WebApps','Multiple','2017-09-04',0,'CVE-2017-13754','',''),(50013,'Disk Sorter Server 13.6.12 - \'Disk Sorter Server\' Unquoted Service Path','Local','Windows','2021-06-16',0,'','',''),(46308,'ResourceSpace 8.6 - \'watched_searches.php\' SQL Injection','WebApps','PHP','2019-02-04',0,'','',''),(45726,'School Attendance Monitoring System 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-29',0,'CVE-2018-18799','',''),(45306,'DLink DIR-601 - Credential Disclosure','WebApps','Hardware','2018-08-30',0,'CVE-2018-12710','',''),(46748,'Google Chrome 72.0.3626.121 / 74.0.3725.0 - \'NewFixedDoubleArray\' Integer Overflow','Remote','Multiple','2019-04-24',1,'','',''),(45379,'Android - \'zygote->init;\' Chain from USB Privilege Escalation','Local','Android','2018-09-11',1,'CVE-2018-9488','',''),(42608,'Wireless Repeater BE126 - Remote Code Execution','WebApps','Hardware','2017-09-04',0,'CVE-2017-13713','',''),(50012,'DiskPulse 13.6.14 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-16',0,'','',''),(45305,'WordPress Plugin Jibu Pro 1.7 - Cross-Site Scripting','WebApps','PHP','2018-08-30',0,'','',''),(45725,'School Attendance Monitoring System 1.0 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-10-29',0,'CVE-2018-18797','',''),(45304,'Nord VPN 6.14.31 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-30',0,'','',''),(42607,'Joomla! Component CheckList 1.1.0 - SQL Injection','WebApps','PHP','2017-09-03',0,'','',''),(45378,'InTouch Machine Edition 8.1 SP1 - \'Nombre del Tag\' Buffer Overflow (SEH)','Local','Windows_x86-64','2018-09-11',0,'','',''),(50011,'Polkit 0.105-26 0.117-2 - Local Privilege Escalation','Local','Linux','2021-06-15',1,'CVE-2021-3560','',''),(45303,'Cybrotech CyBroHttpServer 1.0.3 - Directory Traversal','WebApps','Windows_x86-64','2018-08-30',1,'CVE-2018-16133','',''),(45376,'HTML5 Video Player 1.2.5 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-11',0,'','',''),(45302,'NetworkActiv Web Server 4.0 Pre-Alpha-3.7.2 - \'Username\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-30',1,'','',''),(46307,'LibSSH 0.7.6 / 0.8.4 - Unauthorized Access','Remote','Linux','2018-10-20',1,'CVE-2018-10933','',''),(45375,'Bayanno Hospital Management System 4.0 - Cross-Site Scripting','WebApps','PHP','2018-09-11',0,'','',''),(46747,'VirtualBox 6.0.4 r128413 - COM RPC Interface Code Injection Host Privilege Escalation','Local','Windows','2019-04-24',1,'CVE-2019-2721','',''),(45598,'Snes9K 0.0.9z - Buffer Overflow (SEH)','Local','Windows_x86','2018-10-15',0,'','',''),(45280,'Microsoft Windows - Advanced Local Procedure Call (ALPC) Local Privilege Escalation','Local','Windows','2018-08-28',0,'','',''),(42606,'Joomla! Component Survey Force Deluxe 3.2.4 - \'invite\' SQL Injection','WebApps','PHP','2017-09-03',0,'','',''),(45724,'School Event Management System 1.0 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-10-29',0,'CVE-2018-18794','',''),(42605,'Lotus Notes Diagnostic Tool 8.5/9.0 - Local Privilege Escalation','Local','Windows','2017-09-02',0,'CVE-2015-0179','',''),(45279,'Microsoft Windows - JScript RegExp.lastIndex Use-After-Free','DoS','Windows','2018-08-28',1,'CVE-2018-8353','',''),(45372,'VirtualBox 5.2.6.r120293 - VM Escape','Local','Linux','2018-08-28',0,'','',''),(45301,'Trillian 6.1 Build 16 - \'Sign In\' Denial of service (PoC)','DoS','Windows_x86-64','2018-08-29',1,'','',''),(45723,'School Event Management System 1.0 - Arbitrary File Upload','WebApps','PHP','2018-10-29',0,'CVE-2018-18793','',''),(42604,'IBM Notes 8.5.x/9.0.x - Denial of Service (2)','DoS','Multiple','2017-08-31',1,'CVE-2017-1130','',''),(46305,'SureMDM < 2018-11 Patch - Local / Remote File Inclusion','WebApps','Windows','2019-02-01',0,'CVE-2018-15657','',''),(46745,'Linux - \'page->_refcount\' Overflow via FUSE','DoS','Linux','2019-04-23',1,'','',''),(45369,'Ghostscript - Failed Restore Command Execution (Metasploit)','Local','Linux','2018-09-10',1,'CVE-2018-16509','',''),(42603,'FineCMS 1.0 - Multiple Vulnerabilities','WebApps','PHP','2017-08-29',0,'','',''),(45722,'School Event Management System 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18795','',''),(45300,'Easy PhotoResQ 1.0 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(45277,'Instagram App 41.1788.50991.0 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-28',0,'','',''),(45721,'Point of Sales (POS) in VB.Net MySQL Database 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18805','',''),(45299,'Drive Power Manager 1.10 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(46744,'Linux - Missing Locking in Siemens R3964 Line Discipline Race Condition','DoS','Linux','2019-04-23',1,'','',''),(42602,'IBM Notes 8.5.x/9.0.x - Denial of Service','DoS','Multiple','2017-09-02',1,'CVE-2017-1129','',''),(45367,'Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)','Remote','Multiple','2018-09-10',1,'CVE-2018-11776','',''),(46304,'Remote Process Explorer 1.0.0.16 - Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2019-02-01',0,'','',''),(45275,'Cisco Network Assistant 6.3.3 - \'Cisco Login\' Denial of Service (PoC)','DoS','Windows','2018-08-28',0,'','',''),(46301,'PassFab Excel Password Recovery 8.3.1 - SEH Local Exploit','Local','Windows','2019-02-01',0,'','',''),(45720,'Bakeshop Inventory System in VB.Net and MS Access Database 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18804','',''),(45298,'HD Tune Pro 5.70 - Denial of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(45361,'RPi Cam Control < 6.4.25 - \'preview.php\' Remote Command Execution','WebApps','Linux','2018-09-04',0,'','',''),(45274,'WordPress Plugin Plainview Activity Monitor 20161228 - (Authenticated) Command Injection','WebApps','PHP','2018-08-27',1,'CVE-2018-15877','',''),(46743,'systemd - Lack of Seat Verification in PAM Module Permits Spoofing Active Session to polkit','DoS','Linux','2019-04-23',1,'CVE-2019-3842','',''),(46300,'macOS < 10.14.3 / iOS < 12.1.3 - Kernel Heap Overflow in PF_KEY due to Lack of Bounds Checking when Retrieving Statistics','DoS','Multiple','2019-01-31',1,'CVE-2019-6213','',''),(45719,'Curriculum Evaluation System 1.0 - SQL Injection','WebApps','PHP','2018-10-29',0,'CVE-2018-18803','',''),(42601,'Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass','Local','Android','2017-09-01',0,'CVE-2016-10277','',''),(45597,'FLIR AX8 Thermal Camera 1.32.16 - Arbitrary File Disclosure','WebApps','Hardware','2018-10-15',0,'','',''),(45357,'Zenmap (Nmap) 7.70 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-10',0,'','',''),(50010,'Brother BRAgent 1.38 - \'WBA_Agent_Client\' Unquoted Service Path','Local','Windows','2021-06-15',0,'','',''),(45273,'HP Jetdirect - Path Traversal Arbitrary Code Execution (Metasploit)','Remote','Unix','2018-08-27',1,'CVE-2017-2741','',''),(45297,'Cisco AnyConnect Secure Mobility Client 4.6.01099 - \'Introducir URL\' Denial of Service (PoC)','DoS','iOS','2018-08-29',0,'','',''),(45718,'Aplaya Beach Resort Online Reservation System 1.0 - SQL Injection / Cross-Site Request Forgery','WebApps','PHP','2018-10-29',0,'','',''),(46299,'macOS < 10.14.3 / iOS < 12.1.3 XNU - \'vm_map_copy\' Optimization which Requires Atomicity isn\'t Atomic','DoS','Multiple','2019-01-31',1,'CVE-2019-6205','',''),(45356,'Any Sound Recorder 2.93 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-10',0,'','',''),(45296,'Argus Surveillance DVR 4.0.0.0 - Directory Traversal','WebApps','Windows_x86','2018-08-29',1,'CVE-2018-15745','',''),(45717,'MTGAS MOGG Web Simulator Script - SQL Injection','WebApps','PHP','2018-10-29',1,'','',''),(45596,'Academic Timetable Final Build 7.0a-7.0b - \'id\' SQL Injection','WebApps','PHP','2018-10-15',0,'','',''),(45355,'Flash Slideshow Maker Professional 5.20 - Buffer Overflow (SEH)','Local','Windows_x86','2018-09-10',0,'','',''),(45716,'ASRock Drivers - Privilege Escalation','DoS','Windows','2018-10-29',0,'CVE-2018-10712,CVE-2018-10711,CVE-2018-10710,CVE-2018-10709','',''),(45272,'Electron WebPreferences - Remote Code Execution','Remote','Multiple','2018-08-27',1,'CVE-2018-15685','',''),(46298,'macOS < 10.14.3 / iOS < 12.1.3 - Sandbox Escapes due to Type Confusions and Memory Safety Issues in iohideventsystem','DoS','Multiple','2019-01-31',1,'CVE-2019-6214','',''),(45295,'Skype Empresarial Office 365 16.0.10730.20053 - \'Dirección de inicio de sesión\' Denial of service (PoC)','DoS','Windows_x86-64','2018-08-29',0,'','',''),(50009,'SysGauge 7.9.18 - \' SysGauge Server\' Unquoted Service Path','Local','Windows','2021-06-15',0,'','',''),(45218,'SEIG SCADA System 9 - Remote Code Execution','Remote','Windows_x86','2018-08-19',0,'CVE-2013-0657','',''),(45595,'FluxBB < 1.5.6 - SQL Injection','WebApps','Multiple','2014-11-21',0,'CVE-2014-10029','',''),(45217,'Microsoft Edge Chakra JIT - InitializeNumberFormat and InitializeDateTimeFormat Type Confusion','DoS','Windows','2018-08-17',1,'CVE-2018-8298','',''),(45294,'Fathom 2.4 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(45354,'Microsoft Baseline Security Analyzer 2.3 - XML External Entity Injection','Local','Windows','2018-09-10',0,'','',''),(45271,'Responsive FileManager < 9.13.4 - Directory Traversal','WebApps','PHP','2018-08-27',1,'CVE-2018-15536,CVE-2018-15535','',''),(45715,'systemd - \'chown_one()\' Dereference Symlinks','Local','Linux','2018-10-29',1,'CVE-2018-15687','',''),(46297,'macOS < 10.14.3 / iOS < 12.1.3 - Arbitrary mach Port Name Deallocation in XPC Services due to Invalid mach Message Parsing in _xpc_serializer_unpack','DoS','Multiple','2019-01-31',1,'CVE-2019-6218','',''),(50008,'Client Management System 1.1 - \'Search\' SQL Injection','WebApps','Tru64','2021-06-15',0,'','',''),(45216,'Microsoft Edge Chakra JIT - \'InlineArrayPush\' Type Confusion','DoS','Windows','2018-08-17',1,'','',''),(45289,'R 3.4.4 - Buffer Overflow (SEH)','Local','Windows','2018-08-29',0,'','',''),(45353,'Photo To Video Converter Professional 8.07 - Buffer Overflow (SEH)','Local','Windows_x86','2018-09-10',0,'','',''),(45714,'systemd - \'reexec\' State Injection','DoS','Linux','2018-10-29',1,'CVE-2018-15686','',''),(45215,'Microsoft Edge Chakra JIT - \'DictionaryPropertyDescriptor::CopyFrom\' Type Confusion','DoS','Windows','2018-08-17',1,'CVE-2018-8291','',''),(46296,'macOS XNU - Copy-on-Write Behaviour Bypass via Partial-Page Truncation of File','DoS','macOS','2019-01-31',1,'CVE-2019-6208','',''),(45288,'SIPP 3.3 - Stack-Based Buffer Overflow','Local','Linux','2018-08-29',0,'','',''),(45713,'Card Payment 1.0 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-10-29',0,'','',''),(50007,'Client Management System 1.1 - \'username\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-15',0,'','',''),(45594,'SugarCRM 6.5.26 - Cross-Site Scripting','WebApps','PHP','2018-10-12',0,'CVE-2018-17784','',''),(45214,'Microsoft Edge Chakra JIT - Parameter Scope Parsing Type Confusion','DoS','Windows','2018-08-17',1,'CVE-2018-8279','',''),(45352,'Socusoft 3GP Photo Slideshow 8.05 - Buffer Overflow (SEH)','Local','Windows_x86','2018-09-10',0,'','',''),(45270,'Seagate Personal Cloud SRN21C 4.3.16.0 / 4.3.18.0 - SQL Injection','WebApps','Hardware','2018-08-27',0,'','',''),(46295,'LanHelper 1.74 - Denial of Service (PoC)','DoS','Windows','2019-01-31',0,'','',''),(45286,'Episerver 7 patch 4 - XML External Entity Injection','WebApps','Hardware','2018-08-29',0,'','',''),(45712,'Paramiko 2.4.1 - Authentication Bypass','Remote','Linux','2018-10-29',0,'CVE-2018-7750','',''),(49973,'GravCMS 1.10.7 - Arbitrary YAML Write/Update (Unauthenticated) (2)','WebApps','PHP','2021-06-09',1,'','',''),(45213,'Microsoft Edge Chakra JIT - ImplicitCallFlags Check Bypass with Intl','DoS','Windows','2018-08-17',1,'CVE-2018-8288','',''),(45351,'LW-N605R 12.20.2.1486 - Remote Code Execution','WebApps','Hardware','2018-09-10',0,'','',''),(46294,'FlexHEX 2.46 - Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2019-01-31',0,'','',''),(45593,'HaPe PKH 1.1 - Arbitrary File Upload','WebApps','PHP','2018-10-12',0,'','',''),(50005,'Brother BRPrint Auditor - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-15',0,'','',''),(45285,'ipPulse 1.92 - \'TCP Port\' Denial of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(45269,'Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)','Local','Windows','2018-08-27',1,'CVE-2018-9958,CVE-2018-9948','',''),(45711,'Local Server 1.0.9 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-10-29',0,'','',''),(46293,'ASPRunner Professional 6.0.766 - Denial of Service (PoC)','DoS','Windows','2019-01-31',0,'','',''),(49972,'WordPress Plugin visitors-app 0.3 - \'user-agent\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-09',0,'','',''),(45212,'ADM 3.1.2RHG1 - Remote Code Execution','WebApps','Hardware','2018-08-17',0,'CVE-2018-11510','',''),(45592,'CAMALEON CMS 2.4 - Cross-Site Scripting','WebApps','Ruby','2018-10-12',0,'','',''),(45284,'phpMyAdmin 4.7.x - Cross-Site Request Forgery','WebApps','PHP','2018-08-29',1,'CVE-2017-1000499','',''),(50004,'Tftpd64 4.64 - \'Tftpd32_svc\' Unquoted Service Path','Local','Windows','2021-06-14',0,'','',''),(45268,'Adobe Flash - AVC Processing Out-of-Bounds Read','DoS','Linux','2018-08-27',1,'CVE-2018-12827','',''),(45710,'Modbus Slave PLC 7 - \'.msw\' Buffer Overflow (PoC)','Local','Windows_x86','2018-10-29',0,'','',''),(46292,'AMAC Address Change 5.4 - Denial of Service (PoC)','DoS','Windows','2019-01-31',0,'','',''),(45591,'HaPe PKH 1.1 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-10-12',0,'','',''),(45211,'CEWE Photoshow 6.3.4 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-17',1,'','',''),(49971,'OpenCart 3.0.3.6 - \'subject\' Stored Cross-Site Scripting','WebApps','PHP','2021-06-09',0,'','',''),(50003,'Notex the best notes 6.4 - Denial of Service (PoC)','DoS','iOS','2021-06-14',0,'','',''),(45267,'LiteCart 2.1.2 - Arbitrary File Upload','WebApps','PHP','2018-08-27',0,'','',''),(45709,'School Equipment Monitoring System 1.0 - \'login\' SQL Injection','Local','Windows_x86-64','2018-10-29',0,'','',''),(45210,'OpenSSH 2.3 < 7.7 - Username Enumeration (PoC)','Remote','Linux','2018-08-16',1,'CVE-2018-15473','',''),(46291,'Advanced Host Monitor 11.90 Beta - \'Registration number\' Denial of Service (PoC)','DoS','Windows','2019-01-31',0,'','',''),(45283,'Eaton Xpert Meter 13.4.0.10 - SSH Private Key Disclosure','Remote','Hardware','2018-08-29',0,'','',''),(45590,'Phoenix Contact WebVisit 2985725 - Authentication Bypass','WebApps','Windows','2018-10-12',0,'CVE-2016-8380,CVE-2016-8371','',''),(50002,'Post-it 5.0.1 - Denial of Service (PoC)','DoS','iOS','2021-06-14',0,'','',''),(49970,'OpenCart 3.0.3.7 - \'Change Password\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-06-09',0,'','',''),(45209,'Mikrotik WinBox 6.42 - Credential Disclosure (golang)','WebApps','Hardware','2018-08-17',0,'','',''),(46290,'UltraISO 9.7.1.3519 - \'Output FileName\' Local Buffer Overflow (SEH)','Local','Windows','2019-01-31',0,'','',''),(45589,'LUYA CMS 1.0.12 - Cross-Site Scripting','WebApps','PHP','2018-10-12',0,'','',''),(45266,'Sentrifugo HRMS 3.2 - \'deptid\' SQL Injection','WebApps','Windows','2018-08-27',0,'','',''),(45152,'Sitecore.Net 8.1 - Directory Traversal','WebApps','ASPX','2018-08-06',0,'CVE-2018-7669','',''),(45708,'AlienIP 2.41 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-10-29',1,'','',''),(45151,'AgataSoft Auto PingMaster 1.5 - Buffer Overflow (SEH)','Local','Windows','2018-08-06',0,'','',''),(49969,'Intelbras Router RF 301K - \'DNS Hijacking\' Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2021-06-09',0,'CVE-2021-32403','',''),(45707,'Open Faculty Evaluation System 7 - \'batch_name\' SQL Injection','WebApps','PHP','2018-10-29',0,'','',''),(45208,'Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2018-08-16',0,'CVE-2018-14059,CVE-2018-14058,CVE-2018-14057','',''),(45265,'Node.JS - \'node-serialize\' Remote Code Execution','Remote','Linux','2017-02-08',0,'CVE-2017-5941','',''),(45150,'Subrion CMS 4.2.1 - Cross-Site Scripting','WebApps','PHP','2018-08-06',0,'CVE-2018-14840','',''),(45588,'HaPe PKH 1.1 - \'id\' SQL Injection','WebApps','PHP','2018-10-12',0,'','',''),(46289,'Anyburn 4.3 - \'Convert image to file format\' Denial of Service','DoS','Windows','2019-01-31',0,'','',''),(50001,'Secure Notepad Private Notes 3.0.3 - Denial of Service (PoC)','DoS','iOS','2021-06-14',0,'','',''),(49967,'WordPress Plugin wpDiscuz 7.0.4 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-06-08',0,'CVE-2020-24186','',''),(45282,'Immunity Debugger 1.85 - Denial of Service (PoC)','DoS','Windows_x86','2018-08-29',1,'','',''),(45207,'Central Management Software 1.4.13 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-16',1,'','',''),(45149,'Fortinet FortiClient 5.2.3 (Windows 10 x64 Creators) - Local Privilege Escalation','Local','Windows_x86-64','2018-08-05',1,'CVE-2015-5736,CVE-2015-4077','',''),(45706,'Library Management System 1.0 - \'frmListBooks\' SQL Injection','WebApps','ASPX','2018-10-29',0,'','',''),(46286,'IP-Tools 2.50 - Local Buffer Overflow (PoC)','DoS','Windows','2019-01-30',0,'','',''),(45264,'RICOH MP C4504ex Printer - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2018-08-27',0,'CVE-2018-15884','',''),(49966,'Backup Key Recovery 2.2.7 - Denial of Service (PoC)','Local','Windows','2021-06-08',0,'','',''),(45587,'Microsoft SQL Server Management Studio 17.9 - \'.xmla\' XML External Entity Injection','Local','Windows','2018-10-11',1,'CVE-2018-8532','',''),(49999,'WibuKey Runtime 6.51 - \'WkSvW32.exe\' Unquoted Service Path','Local','Windows','2021-06-14',0,'','',''),(45281,'NASA openVSP 3.16.1 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-29',1,'','',''),(46288,'R 3.5.0 - Local Buffer Overflow (SEH)','Local','Windows','2019-01-31',0,'','',''),(45206,'WordPress Plugin Export Users to CSV 1.1.1 - CSV Injection','WebApps','PHP','2018-08-16',0,'','',''),(45148,'cgit < 1.2.1 - \'cgit_clone_objects()\' Directory Traversal','WebApps','CGI','2018-08-03',1,'','',''),(45705,'Navicat 12.0.29 - \'SSH\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-10-29',1,'','',''),(46285,'iOS/macOS 10.13.6 - \'if_ports_used_update_wakeuuid()\' 16-byte Uninitialized Kernel Stack Disclosure','DoS','Multiple','2019-01-30',1,'CVE-2019-6209','',''),(46287,'Necrosoft DIG 0.4 - Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2019-01-30',0,'','',''),(45586,'Phoenix Contact WebVisit 6.40.00 - Password Disclosure','WebApps','Hardware','2018-10-11',0,'CVE-2016-8366','',''),(45205,'WebkitGTK+ 2.20.3 - \'ImageBufferCairo::getImageData()\' Buffer Overflow (PoC)','Local','Linux','2018-08-16',0,'CVE-2018-12293','',''),(45147,'Linux Kernel - UDP Fragmentation Offset \'UFO\' Privilege Escalation (Metasploit)','Local','Linux','2018-08-03',1,'CVE-2017-1000112','',''),(46284,'Advanced File Manager 3.4.1 - Denial of Service (PoC)','DoS','Windows','2019-01-30',0,'','',''),(45263,'Libpango 1.40.8 - Denial of Service (PoC)','DoS','Multiple','2018-08-27',0,'CVE-2018-15120','',''),(49998,'OpenEMR 5.0.1.3 - \'manage_site_files\' Remote Code Execution (Authenticated)','WebApps','PHP','2021-06-14',0,'CVE-2018-15139','',''),(49965,'Nsauditor 3.2.3 - Denial of Service (PoC)','DoS','Windows','2021-06-08',0,'','',''),(45262,'Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (2)','Remote','Multiple','2018-08-25',0,'CVE-2018-11776','',''),(45204,'ObserverIP Scan Tool 1.4.0.1 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-16',1,'','',''),(46283,'10-Strike Network Inventory Explorer 8.54 - Local Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2019-01-30',0,'','',''),(49997,'Spy Emergency 25.0.650 - \'Multiple\' Unquoted Service Path','Local','Windows','2021-06-14',0,'','',''),(45146,'Plex Media Server 1.13.2.5154 - SSDP Processing XML External Entity Injection','WebApps','XML','2018-08-03',0,'CVE-2018-13415','',''),(49964,'NBMonitor 1.6.8 - Denial of Service (PoC)','DoS','Windows','2021-06-08',0,'','',''),(45585,'Microsoft SQL Server Management Studio 17.9 - \'.xel\' XML External Entity Injection','Local','Windows','2018-10-11',1,'CVE-2018-8527','',''),(49996,'TextPattern CMS 4.8.7 - Remote Command Execution (Authenticated)','WebApps','PHP','2021-06-14',0,'','',''),(45261,'Trend Micro Enterprise Mobile Security 2.0.0.1700 - \'Servidor\' Denial of Service (PoC)','DoS','iOS','2018-08-27',0,'','',''),(46282,'Rukovoditel Project Management CRM 2.4.1 - \'lists_id\' SQL Injection','WebApps','PHP','2019-01-30',0,'','',''),(45203,'TP-Link WR840N 0.9.1 3.16 - Denial of Service (PoC)','DoS','Hardware','2018-08-16',0,'CVE-2018-15172','',''),(49962,'Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated)','WebApps','PHP','2021-06-07',0,'CVE-2020-24186','',''),(45260,'Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (1)','Remote','Linux','2018-08-26',0,'CVE-2018-11776','',''),(45584,'jQuery-File-Upload 9.22.0 - Arbitrary File Upload','WebApps','PHP','2018-10-11',1,'CVE-2018-9206','',''),(45145,'Vuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity Injection','WebApps','XML','2018-08-03',0,'CVE-2018-13417','',''),(49995,'Small CRM 3.0 - \'Authentication Bypass\' SQL Injection','WebApps','PHP','2021-06-14',0,'','',''),(46279,'HTML5 Video Player 1.2.5 - Local Buffer Overflow (Non SEH)','Local','Windows','2019-01-29',0,'','',''),(45202,'OpenEMR 5.0.1.3 - (Authenticated) Arbitrary File Actions','WebApps','Linux','2018-08-16',1,'CVE-2018-15142,CVE-2018-15141,CVE-2018-15140','',''),(45259,'CuteFTP 5.0 - Buffer Overflow','Local','Windows_x86','2018-08-27',0,'','',''),(49961,'Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)','WebApps','PHP','2021-06-07',0,'CVE-2021-29440','',''),(45583,'Microsoft SQL Server Management Studio 17.9 - XML External Entity Injection','Local','Windows','2018-10-11',1,'CVE-2018-8533','',''),(49994,'Stock Management System 1.0 - \'user_id\' Blind SQL injection (Authenticated)','WebApps','PHP','2021-06-14',0,'','',''),(46278,'MiniUPnPd 2.1 - Out-of-Bounds Read','DoS','Linux','2019-01-29',0,'','',''),(45201,'ASUS-DSL N10 1.1.2.2_17 - Authentication Bypass','WebApps','Hardware','2018-08-15',0,'','',''),(45258,'Gleez CMS 1.2.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-08-27',0,'CVE-2018-15845','',''),(45200,'ASUSTOR ADM 3.1.0.RFQ3 - Remote Command Execution / SQL Injection','WebApps','CGI','2018-08-15',0,'CVE-2018-11511,CVE-2018-11510,CVE-2018-11509','',''),(49993,'COVID19 Testing Management System 1.0 - \'State\' Stored Cross-Site-Scripting (XSS)','WebApps','PHP','2021-06-14',0,'','',''),(49960,'Rocket.Chat 3.12.1 - NoSQL Injection (Unauthenticated)','WebApps','Linux','2021-06-07',1,'CVE-2021-22911','',''),(45582,'E-Registrasi Pencak Silat 18.10 - \'id_partai\' SQL Injection','WebApps','PHP','2018-10-11',0,'','',''),(46276,'PDF Signer 3.0 - Server-Side Template Injection leading to Remote Command Execution (via Cross-Site Request Forgery Cookie)','WebApps','PHP','2019-01-29',0,'','',''),(45257,'Firefox 55.0.3 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-27',0,'','',''),(45199,'JioFi 4G M2S 1.0.2 - Denial of Service (PoC)','DoS','Hardware','2018-08-15',0,'CVE-2018-15181','',''),(49959,'IcoFX 2.6 - \'.ico\' Buffer Overflow SEH + DEP Bypass using JOP','Local','Windows','2021-06-07',0,'CVE-2013-4988','',''),(45581,'WAGO 750-881 01.09.18 - Cross-Site Scripting','WebApps','Hardware','2018-10-11',0,'','',''),(49992,'GLPI 9.4.5 - Remote Code Execution (RCE)','WebApps','PHP','2021-06-14',0,'CVE-2020-11060','',''),(45143,'PHP Template Store Script 3.0.6 - Cross-Site Scripting','WebApps','PHP','2018-08-03',0,'CVE-2018-14869','',''),(46274,'ResourceSpace 8.6 - \'collection_edit.php\' SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(45256,'ManageEngine ADManager Plus 6.5.7 - Cross-Site Scripting','WebApps','Windows_x86-64','2018-08-26',0,'CVE-2018-15740','',''),(45198,'Oracle Glassfish OSE 4.1 - Path Traversal (Metasploit)','WebApps','Linux','2018-08-14',0,'CVE-2017-1000028','',''),(45255,'WordPress Plugin Gift Voucher 1.0.5 - (Authenticated) \'template_id\' SQL Injection','WebApps','PHP','2018-08-26',1,'','',''),(46273,'MyBB IP History Logs Plugin 1.0.2 - Cross-Site Scripting','WebApps','PHP','2019-01-28',0,'CVE-2019-6979','',''),(49958,'WordPress Plugin Smart Slider-3 3.5.0.8 - \'name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-07',0,'','',''),(45142,'Wedding Slideshow Studio 1.36 - Buffer Overflow','Local','Windows','2018-08-03',0,'','',''),(49991,'Accela Civic Platform 21.1 - \'contactSeqNumber\' Insecure Direct Object References (IDOR)','WebApps','Multiple','2021-06-14',0,'CVE-2021-34369','',''),(45580,'Wikidforum 2.20 - Cross-Site Scripting','WebApps','PHP','2018-10-11',0,'','',''),(45197,'Cloudme 1.9 - Buffer Overflow (DEP) (Metasploit)','Remote','Windows_x86-64','2018-08-14',0,'CVE-2018-6892','',''),(45254,'ManageEngine ADManager Plus 6.5.7 - HTML Injection','WebApps','Windows','2018-08-25',0,'CVE-2018-15608','',''),(49957,'Sticky Notes & Color Widgets 1.4.2 - Denial of Service (PoC)','DoS','iOS','2021-06-07',0,'','',''),(45137,'AgataSoft Auto PingMaster 1.5 - \'Host name\' Denial of Service (PoC)','DoS','Windows','2018-08-02',1,'','',''),(49990,'Accela Civic Platform 21.1 - \'successURL\' Cross-Site-Scripting (XSS)','WebApps','Multiple','2021-06-14',0,'CVE-2021-34370','',''),(45196,'Oracle GlassFish Server Open Source Edition 4.1 - Path Traversal (Metasploit)','WebApps','Windows','2018-08-14',1,'CVE-2017-1000028','',''),(46272,'Smart VPN 1.1.3.0 - Denial of Service (PoC)','DoS','Windows','2019-01-28',0,'','',''),(45253,'UltimatePOS 2.5 - Remote Code Execution','WebApps','PHP','2018-08-25',0,'','',''),(45136,'Seq 4.2.476 - Authentication Bypass','WebApps','Windows','2018-08-02',0,'CVE-2018-8096','',''),(45195,'cgit 1.2.1 - Directory Traversal (Metasploit)','WebApps','Linux','2018-08-14',0,'CVE-2018-14912','',''),(45579,'WhatsApp - RTP Processing Heap Corruption','DoS','Android','2018-10-10',1,'','',''),(49955,'OptiLink ONT1GEW GPON 2.1.11_X101 Build 1127.190306 - Remote Code Execution (Authenticated)','WebApps','Hardware','2021-06-07',0,'','',''),(49989,'WoWonder Social Network Platform 3.1 - Authentication Bypass','WebApps','PHP','2021-06-11',0,'','',''),(45252,'Vox TG790 ADSL Router - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2018-08-24',1,'','',''),(49988,'Zenario CMS 8.8.52729 - \'cID\' SQL injection (Authenticated)','WebApps','PHP','2021-06-11',0,'CVE-2021–27673','',''),(45194,'Wansview 1.0.2 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-14',1,'','',''),(49954,'My Notes Safe 5.3 - Denial of Service (PoC)','DoS','iOS','2021-06-04',0,'','',''),(45135,'ASUS DSL-N12E_C1 1.1.2.3_345 - Remote Command Execution','WebApps','Hardware','2018-08-02',0,'','',''),(45578,'MicroTik RouterOS < 6.43rc3 - Remote Root','Remote','Hardware','2018-10-10',0,'CVE-2018-14847','',''),(46271,'Mess Management System 1.0 - SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(45251,'SkypeApp 12.8.487.0 - \'Cuenta de Skype o Microsoft\' Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-24',0,'','',''),(49987,'Solar-Log 500 2.8.2 - Unprotected Storage of Credentials','WebApps','Multiple','2021-06-11',0,'','',''),(45193,'Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)','Remote','Windows','2018-08-13',1,'CVE-2018-2628','',''),(46270,'Teameyo Project Management System 1.0 - SQL Injection','WebApps','PHP','2019-01-28',1,'','',''),(45250,'StyleWriter 4 1.0 - Denial of Service (PoC)','DoS','Windows_x86','2018-08-23',1,'','',''),(49986,'Solar-Log 500 2.8.2 - Incorrect Access Control','WebApps','Multiple','2021-06-11',0,'','',''),(45133,'Universal Media Server 7.1.0 - SSDP Processing XML External Entity Injection','WebApps','XML','2018-08-02',0,'CVE-2018-13416','',''),(45192,'Android - Directory Traversal over USB via Injection in blkid Output','Local','Android','2018-08-13',1,'CVE-2018-9445','',''),(49953,'Macaron Notes great notebook 5.5 - Denial of Service (PoC)','DoS','iOS','2021-06-04',0,'','',''),(45249,'Epiphany Web Browser 3.28.1 - Denial of Service (PoC)','DoS','Linux','2018-08-23',1,'','',''),(46269,'Faleemi Desktop Software 1.8 - Local Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2019-01-28',0,'','',''),(49985,'Grocery crud 1.6.4 - \'order_by\' SQL Injection','WebApps','Multiple','2021-06-11',0,'','',''),(45191,'Switch Port Mapping Tool 2.81.2 - \'Name Field\' Denial of Service (PoC)','DoS','Windows_x86','2018-08-13',1,'','',''),(45132,'SecureSphere 12.0.0.50 - SealMode Shell Escape (Metasploit)','Local','Linux','2018-08-02',0,'','',''),(46268,'Care2x 2.7 (HIS) Hospital Information System - Multiple SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(45248,'PCViewer vt1000 - Directory Traversal','WebApps','Windows','2018-08-23',0,'','',''),(49952,'Color Notes 1.4 - Denial of Service (PoC)','DoS','iOS','2021-06-04',0,'','',''),(49984,'WordPress Plugin Database Backups 1.2.2.6 - \'Database Backup Download\' CSRF','WebApps','PHP','2021-06-11',0,'CVE-2021-24174','',''),(45190,'IBM Sterling B2B Integrator 5.2.0.1/5.2.6.3 - Cross-Site Scripting','WebApps','Multiple','2018-08-13',1,'CVE-2018-1563,CVE-2018-1513','',''),(49983,'OpenEMR 5.0.0 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-06-11',0,'CVE-2017-9380','',''),(45131,'CoSoSys Endpoint Protector 4.5.0.1 - (Authenticated) Remote Root Command Injection','WebApps','PHP','2018-08-02',0,'','',''),(45247,'Twitter-Clone 1 - \'code\' SQL Injection','WebApps','PHP','2018-08-23',0,'','',''),(46267,'BEWARD Intercom 2.3.1 - Credentials Disclosure','Local','Windows','2019-01-28',0,'','',''),(49951,'Gitlab 13.10.2 - Remote Code Execution (Authenticated)','WebApps','Ruby','2021-06-04',0,'','',''),(45187,'PLC Wireless Router GPN2.4P21-C-CN - Denial of Service','DoS','Hardware','2018-08-13',0,'','',''),(49982,'Microsoft SharePoint Server 16.0.10372.20060 - \'GetXmlDataFromDataSource\' Server-Side Request Forgery (SSRF)','WebApps','Windows','2021-06-11',0,'CVE-2021-31950','',''),(46266,'Newsbull Haber Script 1.0.0 - \'search\' SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(45130,'Imperva SecureSphere 11.5 / 12.0 / 13.0 - Privilege Escalation','Local','Linux','2018-08-02',0,'','',''),(45186,'Acunetix WVS 10.0 Build 20150623 - Denial of Service (PoC)','DoS','Windows','2018-08-13',0,'','',''),(45246,'CuteFTP 8.3.1 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-23',1,'','',''),(46265,'R 3.4.4 XP SP3 - Buffer Overflow (Non SEH)','Local','Windows','2019-01-28',0,'','',''),(49981,'Cerberus FTP Web Service 11 - \'svg\' Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2021-06-11',0,'CVE-2019-25046','',''),(49949,'Monstra CMS 3.0.4 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-06-04',0,'CVE-2018-6383','',''),(45184,'PostgreSQL 9.4-0.5.3 - Privilege Escalation','Local','Linux','2018-08-13',0,'CVE-2017-14798','',''),(45245,'Softdisk 3.0.3 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-22',1,'','',''),(46263,'Cisco Firepower Management Center 6.2.2.2 / 6.2.3 - Cross-Site Scripting','WebApps','Hardware','2019-01-28',1,'CVE-2019-1642','',''),(49980,'Accela Civic Platform 21.1 - \'servProvCode\' Cross-Site-Scripting (XSS)','WebApps','Multiple','2021-06-11',0,'CVE-2021-33904','',''),(45129,'PageResponse FB Inboxer Add-on 1.2 - \'search_field\' SQL Injection','WebApps','PHP','2018-08-02',0,'','',''),(49979,'n+otes 1.6.2 - Denial of Service (PoC)','DoS','iOS','2021-06-10',0,'','',''),(45244,'Microsoft Windows 10 - Diagnostics Hub Standard Collector Service Privilege Escalation','Local','Windows','2018-08-22',1,'CVE-2018-0952','',''),(45182,'IP Finder 1.5 - Denial of Service (PoC)','DoS','Windows_x86','2018-08-13',1,'','',''),(46262,'Cisco RV300 / RV320 - Information Disclosure','WebApps','Hardware','2019-01-28',0,'CVE-2019-1653','',''),(45128,'TI Online Examination System v2 - Arbitrary File Download','WebApps','PHP','2018-08-02',1,'','',''),(49978,'Sticky Notes Widget Version 3.0.6 - Denial of Service (PoC)','DoS','iOS','2021-06-10',0,'','',''),(49945,'4Images 1.8 - \'redirect\' Reflected XSS','WebApps','PHP','2021-06-03',0,'CVE-2021-27308','',''),(46261,'Sricam gSOAP 2.8 - Denial of Service','DoS','Hardware','2019-01-28',0,'CVE-2019-6973','',''),(45243,'Ghostscript - Multiple Vulnerabilities','Local','Linux','2018-08-22',1,'','',''),(45181,'Monitoring software iSmartViewPro 1.5 - \'SavePath for ScreenShots\' Buffer Overflow','Local','Windows_x86','2018-08-13',0,'','',''),(45127,'WityCMS 0.6.2 - Cross-Site Request Forgery (Password Change)','WebApps','PHP','2018-08-02',0,'CVE-2018-14029','',''),(49977,'memono Notepad Version 4.2 - Denial of Service (PoC)','Local','iOS','2021-06-10',0,'','',''),(49944,'Gitlab 13.9.3 - Remote Code Execution (Authenticated)','WebApps','Ruby','2021-06-03',1,'','',''),(45242,'Geutebrueck re_porter 16 - Cross-Site Scripting','WebApps','Hardware','2018-08-22',0,'CVE-2018-15533','',''),(45180,'Microsoft DirectX SDK - \'Xact.exe\' Remote Code Execution','Remote','Windows','2018-08-13',0,'','',''),(45126,'Sun Solaris 11.3 AVS Kernel - Local Privilege Escalation','Local','Solaris','2018-08-02',0,'CVE-2018-2892','',''),(49975,'TextPattern CMS 4.8.7 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-06-10',0,'','',''),(45241,'Easyboot 6.6.0 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-22',1,'','',''),(49943,'FUDForum 3.1.0 - \'author\' Reflected XSS','WebApps','PHP','2021-06-03',0,'CVE-2021-27520','',''),(45179,'MyBB Like Plugin 3.0.0 - Cross-Site Scripting','WebApps','PHP','2018-08-10',0,'','',''),(45124,'SonicWall Global Management System - XMLRPC set_time_zone Command Injection (Metasploit)','Remote','Linux','2018-08-01',1,'','',''),(50373,'Open Game Panel - Remote Code Execution (RCE) (Authenticated)','WebApps','Multiple','2021-10-04',0,'','',''),(46260,'CMSsite 1.0 - \'search\' SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(49974,'Student Result Management System 1.0 - \'class\' SQL Injection','WebApps','PHP','2021-06-10',0,'','',''),(45240,'Geutebrueck re_porter 7.8.974.20 - Credential Disclosure','WebApps','Hardware','2018-08-22',0,'CVE-2018-15534','',''),(49942,'FUDForum 3.1.0 - \'srch\' Reflected XSS','WebApps','PHP','2021-06-03',0,'CVE-2021-27519','',''),(50372,'Lodging Reservation Management System 1.0 - Authentication Bypass','WebApps','PHP','2021-10-04',0,'','',''),(45178,'MyBB Thank You/Like Plugin 3.0.0 - Cross-Site Scripting','WebApps','PHP','2018-08-10',0,'CVE-2018-14888','',''),(45123,'WebRTC - H264 NAL Packet Processing Type Confusion','DoS','Multiple','2018-08-01',1,'','',''),(45239,'UltraISO 9.7.1.3519 - Denial Of Service (PoC)','DoS','Windows_x86-64','2018-08-22',1,'','',''),(50371,'Payara Micro Community 5.2021.6 - Directory Traversal','WebApps','Multiple','2021-10-04',0,'CVE-2021-41381','',''),(49937,'CHIYU IoT Devices - Denial of Service (DoS)','WebApps','Hardware','2021-06-03',0,'CVE-2021-31642','',''),(46259,'CMSsite 1.0 - \'cat_id\' SQL Injection','WebApps','PHP','2019-01-28',0,'','',''),(45177,'Zimbra 8.6.0_GA_1153 - Cross-Site Scripting','WebApps','PHP','2018-08-10',0,'CVE-2016-3411','',''),(45238,'Textpad 7.6.4 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-22',1,'','',''),(45122,'WebRTC - FEC Processing Overflow','DoS','Multiple','2018-08-01',1,'','',''),(49936,'CHIYU IoT Devices - \'Telnet\' Authentication Bypass','Remote','Hardware','2021-06-03',0,'CVE-2021-31251','',''),(45176,'iSmartViewPro 1.5 - \'Password\' Buffer Overflow','Local','Windows_x86-64','2018-08-10',1,'','',''),(50370,'Directory Management System 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-10-01',0,'','',''),(46255,'Easy Video to iPod Converter 1.6.20 - Buffer Overflow (SEH)','Local','Windows','2019-01-28',0,'','',''),(45237,'KingMedia 4.1 - File Upload','WebApps','PHP','2018-08-22',1,'','',''),(45121,'WebRTC - VP8 Block Decoding Use-After-Free','DoS','Multiple','2018-08-01',1,'','',''),(49935,'Seo Panel 4.8.0 - \'from_time\' Reflected XSS','WebApps','PHP','2021-06-03',0,'CVE-2021-28420','',''),(45236,'ZyXEL VMG3312-B10B - Cross-Site Scripting','WebApps','Hardware','2018-08-22',0,'','',''),(45175,'Linux Kernel 4.14.7 (Ubuntu 16.04 / CentOS 7) - (KASLR & SMEP Bypass) Arbitrary File Read','Local','Linux','2018-08-09',0,'CVE-2017-18344.','',''),(50367,'CMSimple_XH 1.7.4 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-10-01',0,'','',''),(46254,'LogonBox Limited / Hypersocket Nervepoint Access Manager - (Unauthenticated) Insecure Direct Object Reference','WebApps','Multiple','2019-01-28',0,'CVE-2019-6716','',''),(45120,'Allok Fast AVI MPEG Splitter 1.2 - Buffer Overflow (PoC)','Local','Windows','2018-08-01',1,'','',''),(49933,'PHP 8.1.0-dev - \'User-Agentt\' Remote Code Execution','WebApps','PHP','2021-06-03',1,'','',''),(46253,'AirTies Air5341 Modem 1.0.0.12 - Cross-Site Request Forgery','WebApps','Hardware','2019-01-28',0,'CVE-2019-6967','',''),(45235,'Project64 2.3.2 - Buffer Overflow (SEH)','Local','Windows_x86','2018-08-22',0,'','',''),(50366,'WhatsUpGold 21.0.3 - Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2021-10-01',0,'CVE-2021-41318','',''),(45174,'reSIProcate 1.10.2 - Heap Overflow','DoS','Multiple','2018-08-09',0,'CVE-2018-12584','',''),(49932,'Seo Panel 4.8.0 - \'category\' Reflected XSS','WebApps','PHP','2021-06-02',0,'CVE-2021-28418','',''),(45234,'WordPress Plugin Ninja Forms 3.3.13 - CSV Injection','WebApps','PHP','2018-08-21',0,'','',''),(50365,'Dairy Farm Shop Management System 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-10-01',0,'','',''),(45173,'TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Information Disclosure)','WebApps','Hardware','2018-08-09',0,'','',''),(49931,'Seo Panel 4.8.0 - \'search_name\' Reflected XSS','WebApps','PHP','2021-06-02',0,'CVE-2021-28417','',''),(46252,'WordPress Plugin Ad Manager WD 1.0.11 - Arbitrary File Download','WebApps','PHP','2019-01-28',0,'','',''),(45112,'Switch Port Mapping Tool 2.81 - \'SNMP Community Name\' Denial of Service (PoC)','DoS','Windows','2018-07-31',1,'','',''),(46742,'Ross Video DashBoard 8.5.1 - Insecure Permissions','Local','Windows','2019-04-23',0,'','',''),(45233,'OpenSSH 2.3 < 7.7 - Username Enumeration','Remote','Linux','2018-08-21',1,'CVE-2018-15473','',''),(46741,'UliCMS 2019.2 / 2019.1 - Multiple Cross-Site Scripting','WebApps','PHP','2019-04-22',0,'CVE-2019-11398','',''),(50364,'Vehicle Service Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-10-01',0,'','',''),(45110,'ipPulse 1.92 - \'Licence Key\' Denial of Service (PoC)','DoS','Windows','2018-07-31',1,'','',''),(49930,'Products.PluggableAuthService 2.6.0 - Open Redirect','WebApps','Python','2021-06-02',0,'CVE-2021-21337','',''),(46251,'Rundeck Community Edition < 3.0.13 - Persistent Cross-Site Scripting','WebApps','Java','2019-01-28',0,'CVE-2019-6804','',''),(45172,'TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Remote Reboot)','WebApps','Hardware','2018-08-09',0,'','',''),(45232,'Twitter-Clone 1 - Cross-Site Request Forgery (Delete Post)','WebApps','PHP','2018-08-21',0,'','',''),(45109,'LG NAS 3718.510.a0 - Remote Command Execution','WebApps','Hardware','2018-07-31',0,'','',''),(49929,'Intel(R) Audio Service x64 01.00.1080.0 - \'IntelAudioService\' Unquoted Service Path','Local','Windows','2021-06-02',0,'','',''),(46740,'ManageEngine Applications Manager 14.0 - Authentication Bypass / Remote Command Execution (Metasploit)','Remote','Multiple','2019-04-22',0,'CVE-2019-11469','',''),(45231,'Hikvision IP Camera 5.4.0 - User Enumeration (Metasploit)','WebApps','Hardware','2018-08-21',0,'','',''),(45108,'Craft CMS SEOmatic plugin 3.1.4 - Server-Side Template Injection','WebApps','Linux','2018-07-31',0,'CVE-2018-14716','',''),(46739,'Msvod 10 - Cross-Site Request Forgery (Change User Information)','WebApps','PHP','2019-04-22',0,'CVE-2019-11375','',''),(49928,'GetSimple CMS 3.3.4 - Information Disclosure','WebApps','PHP','2021-06-02',0,'CVE-2014-8722','',''),(50363,'Phpwcms 1.9.30 - Arbitrary File Upload','WebApps','PHP','2021-10-01',0,'','',''),(45171,'Soroush IM Desktop App 0.17.0 - Authentication Bypass','Local','Windows','2018-08-09',0,'','',''),(46250,'CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)','Remote','Windows_x86-64','2019-01-28',0,'CVE-2018-6892','',''),(45230,'Twitter-Clone 1 - \'userid\' SQL Injection','WebApps','PHP','2018-08-21',0,'','',''),(45107,'Charles Proxy 4.2 - Local Privilege Escalation','Local','macOS','2018-07-30',0,'CVE-2017-15358','',''),(49927,'Apache Airflow 1.10.10 - \'Example Dag\' Remote Code Execution','WebApps','Multiple','2021-06-02',0,'CVE-2020-13927,CVE-2020-11978','',''),(46738,'74CMS 5.0.1 - Cross-Site Request Forgery (Add New Admin User)','WebApps','PHP','2019-04-22',0,'CVE-2019-11374','',''),(45229,'Project64 2.3.2 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-21',1,'','',''),(45106,'fusermount - user_allow_other Restriction Bypass and SELinux Label Control','DoS','Linux','2018-07-30',1,'CVE-2018-10906','',''),(46737,'LabF nfsAxe 3.7 Ping Client - \'Host IP\' Buffer Overflow (Direct Ret)','Local','Windows','2019-04-22',0,'','',''),(49926,'Thecus N4800Eco Nas Server Control Panel - Comand Injection','WebApps','Hardware','2021-06-02',0,'','',''),(46249,'MySQL User-Defined (Linux) (x86) - \'sys_exec\' Local Privilege Escalation','Local','Linux_x86','2019-01-28',0,'','',''),(50362,'Blood Bank System 1.0 - Authentication Bypass','WebApps','PHP','2021-10-01',0,'','',''),(45170,'Mikrotik WinBox 6.42 - Credential Disclosure (Metasploit)','Remote','Windows','2018-08-09',0,'','',''),(45228,'Countly - Cross-Site Scripting','WebApps','PHP','2018-08-20',0,'','',''),(46248,'iOS/macOS - \'task_swap_mach_voucher()\' Use-After-Free','DoS','Multiple','2019-01-25',1,'CVE-2019-6225','',''),(50361,'Drupal Module MiniorangeSAML 8.x-2.22 - Privilege escalation','WebApps','PHP','2021-10-01',0,'','',''),(45105,'H2 Database 1.4.197 - Information Disclosure','WebApps','Linux','2018-07-30',0,'CVE-2018-14335','',''),(45169,'osTicket 1.10.1 - Arbitrary File Upload','WebApps','Windows','2018-08-08',0,'CVE-2017-15580','',''),(49925,'Veyon 4.4.1 - \'VeyonService\' Unquoted Service Path','Local','Windows','2021-06-01',0,'CVE-2020-15261','',''),(46735,'Google Chrome 73.0.3683.103 V8 JavaScript Engine - Out-of-Memory in Invalid Table Size Denial of Service (PoC)','DoS','Multiple','2019-04-22',0,'','',''),(45227,'Easylogin Pro 1.3.0 - \'Encryptor.php\' Unserialize Remote Code Execution','Remote','PHP','2018-08-20',1,'CVE-2018-15576','',''),(46247,'WordPress Plugin Wisechat 2.6.3 - Reverse Tabnabbing','WebApps','PHP','2019-01-25',0,'CVE-2019-6780','',''),(45104,'Microsoft Windows Kernel - \'win32k!NtUserConsoleControl\' Denial of Service (PoC)','DoS','Windows','2018-07-30',0,'','',''),(50360,'Exam Form Submission System 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-10-01',0,'','',''),(45168,'TP-Link Wireless N Router WR840N - Denial of Service (PoC)','DoS','Hardware','2018-08-08',0,'','',''),(49924,'Atlassian Jira 8.15.0 - Information Disclosure (Username Enumeration)','WebApps','Multiple','2021-06-01',0,'','',''),(50357,'Pharmacy Point of Sale System 1.0 - \'Multiple\' SQL Injection (SQLi)','WebApps','PHP','2021-09-30',0,'','',''),(45103,'Responsive Filemanager 9.13.1 - Server-Side Request Forgery','WebApps','Linux','2018-07-30',0,'CVE-2018-14728','',''),(46734,'WordPress Plugin Contact Form Builder 1.0.67 - Cross-Site Request Forgery / Local File Inclusion','WebApps','PHP','2019-04-22',0,'','',''),(45226,'Prime95 29.4b7 - Denial Of Service (PoC)','DoS','Windows_x86','2018-08-20',1,'','',''),(46246,'Lua 5.3.5 - \'debug.upvaluejoin\' Use After Free','DoS','Multiple','2019-01-25',0,'CVE-2019-6706','',''),(45167,'LG-Ericsson iPECS NMS 30M - Directory Traversal','WebApps','Linux','2018-08-08',0,'','',''),(45102,'ipPulse 1.92 - \'IP Address/HostName-Comment\' Denial of Service (PoC)','DoS','Windows','2018-07-30',0,'','',''),(49923,'CHIYU TCP/IP Converter devices - CRLF injection','WebApps','CGI','2021-06-01',0,'','',''),(45225,'WordPress Plugin Tagregator 0.6 - Cross-Site Scripting','WebApps','PHP','2018-08-20',0,'CVE-2018-10752','',''),(50356,'Cmsimple 5.4 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-30',0,'','',''),(46245,'GreenCMS 2.x - Arbitrary File Download','WebApps','PHP','2019-01-25',0,'','',''),(46733,'QNAP myQNAPcloud Connect 1.3.4.0317 - \'Username/Password\' Denial of Service','DoS','Hardware','2019-04-22',0,'CVE-2019-7181','',''),(50355,'Cyber Cafe Management System Project (CCMS) 1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2021-09-30',0,'','',''),(49922,'CHIYU IoT devices - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','CGI','2021-06-01',0,'','',''),(45224,'MyBB Moderator Log Notes Plugin 1.1 - Cross-Site Request Forgery','WebApps','PHP','2018-08-20',0,'CVE-2018-11502','',''),(46732,'Ease Audio Converter 5.30 - \'.mp4\' Denial of Service (PoC)','DoS','Windows','2019-04-22',0,'','',''),(46244,'GreenCMS 2.x - SQL Injection','WebApps','PHP','2019-01-25',0,'','',''),(45101,'Allok MOV Converter 4.6.1217 - Buffer Overflow (SEH)','Local','Windows','2018-07-30',1,'','',''),(45166,'iSmartViewPro 1.5 - \'Account\' Buffer Overflow','Local','Windows_x86-64','2018-08-08',1,'','',''),(50353,'Pet Shop Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-29',0,'','',''),(45223,'Restorator 1793 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-20',1,'','',''),(49921,'WordPress Plugin WP Prayer version 1.6.1 - \'prayer_messages\' Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-06-01',0,'','',''),(46731,'Atlassian Confluence Widget Connector Macro - Velocity Template Injection (Metasploit)','Remote','Multiple','2019-04-19',1,'CVE-2019-3396','',''),(50352,'OpenSIS 8.0 - \'cp_id_miss_attn\' Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-29',0,'','',''),(45100,'Axis Network Camera - .srv to parhand Remote Code Execution (Metasploit)','Remote','Linux','2018-07-27',1,'CVE-2018-10662,CVE-2018-10661,CVE-2018-10660','',''),(46243,'Cisco RV320 Dual Gigabit WAN VPN Router 1.4.2.15 - Command Injection','WebApps','Hardware','2019-01-25',1,'CVE-2019-1652','',''),(45222,'Zortam MP3 Media Studio 23.95 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-20',1,'','',''),(45165,'iSmartViewPro 1.5 - \'Device Alias\' Buffer Overflow','Local','Windows_x86-64','2018-08-08',1,'','',''),(50351,'Mitrastar GPT-2541GNAC-N1 - Privilege escalation','Remote','Hardware','2021-09-29',0,'CVE-2021-42165','',''),(45099,'WordPress Plugin Responsive Thumbnail Slider - Arbitrary File Upload (Metasploit)','Remote','PHP','2018-07-27',1,'','',''),(46730,'SystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)','Local','Linux','2019-04-19',1,'CVE-2010-4170','',''),(49920,'Ubee EVW327 - \'Enable Remote Access\' Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2021-06-01',0,'','',''),(49919,'ProjeQtOr Project Management 9.1.4 - Remote Code Execution','WebApps','PHP','2021-06-01',0,'','',''),(46242,'Ghostscript 9.26 - Pseudo-Operator Remote Code Execution','Remote','Linux','2019-01-24',1,'CVE-2019-6116','',''),(46729,'Oracle Business Intelligence / XML Publisher 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - XML External Entity Injection','WebApps','Windows','2019-04-19',1,'CVE-2019-2616','',''),(45221,'WordPress Plugin Chained Quiz 1.0.8 - \'answer\' SQL Injection','WebApps','PHP','2018-08-20',0,'','',''),(50350,'WordPress Plugin Redirect 404 to Parent 1.3.0 - Reflected Cross-Site Scripting','WebApps','PHP','2021-09-29',0,'CVE-2021-24286','',''),(45098,'Skia - Heap Overflow in SkScan::FillPath due to Precision Error','DoS','Multiple','2018-07-27',1,'CVE-2018-6126','',''),(49918,'LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated)','WebApps','Multiple','2021-06-01',0,'CVE-2018-16167','',''),(45164,'Monstra-Dev 3.0.4 - Cross-Site Request Forgery (Account Hijacking)','WebApps','PHP','2018-08-07',0,'','',''),(46728,'Oracle Business Intelligence 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - Directory Traversal','WebApps','Windows','2019-04-19',1,'CVE-2019-2588','',''),(49917,'DupTerminator 1.4.5639.37199 - Denial of Service (PoC)','DoS','Windows','2021-06-01',0,'','',''),(46241,'AddressSanitizer (ASan) - SUID Executable Privilege Escalation (Metasploit)','Local','Linux','2019-01-24',1,'','',''),(50349,'WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-29',0,'CVE-2021-24287','',''),(46727,'LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)','Local','Multiple','2019-04-18',1,'CVE-2018-16858','',''),(49915,'Selenium 3.141.59 - Remote Code Execution (Firefox/geckodriver)','WebApps','Linux','2021-05-28',0,'','',''),(45097,'SoftNAS Cloud < 4.0.3 - OS Command Injection','WebApps','PHP','2018-07-27',1,'CVE-2018-14417','',''),(45163,'Foxit Reader 9.0.1.1049 - Buffer Overflow (ASLR & DEP Bypass)','Local','Windows','2018-08-07',0,'','',''),(45220,'SEIG Modbus 3.4 - Remote Code Execution','Remote','Windows_x86','2018-08-20',0,'CVE-2013-0662','',''),(46240,'Zyxel NBG-418N v2 Modem 1.00(AAXM.6)C0 - Cross-Site Request Forgery','WebApps','Hardware','2019-01-24',0,'CVE-2019-6710','',''),(49914,'Trixbox 2.8.0.4 - \'lang\' Path Traversal','WebApps','PHP','2021-05-28',0,'CVE-2017-14537','',''),(50348,'Storage Unit Rental Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-29',0,'','',''),(46239,'ImpressCMS 1.3.11 - \'bid\' SQL Injection','WebApps','PHP','2019-01-24',0,'','',''),(45219,'SEIG Modbus 3.4 - Denial of Service (PoC)','DoS','Windows_x86','2018-08-20',0,'CVE-2013-0662','',''),(46726,'Netwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)','DoS','Multiple','2019-04-18',0,'CVE-2018-16517','',''),(49913,'Trixbox 2.8.0.4 - \'lang\' Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-05-28',0,'CVE-2017-14535','',''),(50347,'Apache James Server 2.3.2 - Remote Command Execution (RCE) (Authenticated) (2)','Remote','Linux','2021-09-28',0,'','',''),(45095,'NetScanTools Basic Edition 2.5 - \'Hostname\' Denial of Service (PoC)','DoS','Windows','2018-07-27',0,'','',''),(46238,'Splunk Enterprise 7.2.3 - (Authenticated) Custom App Remote Code Execution','WebApps','Windows','2019-01-24',0,'','',''),(49912,'WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-05-28',0,'CVE-2021-24308','',''),(46725,'ManageEngine Applications Manager 11.0 < 14.0 - SQL Injection / Remote Code Execution (Metasploit)','Remote','Windows','2019-04-18',0,'CVE-2019-11448','',''),(45162,'QNap QVR Client 5.0.3.23100 - Denial of Service (PoC)','DoS','Windows_x86-64','2018-08-07',1,'','',''),(50346,'WordPress Plugin Popup 1.10.4 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-28',0,'CVE-2021-24275','',''),(46724,'Evernote 7.9 - Code Execution via Path Traversal','Local','macOS','2019-04-18',0,'CVE-2019-10038','',''),(45094,'Online Trade 1 - Information Disclosure','WebApps','Linux','2018-07-27',0,'CVE-2018-14328','',''),(46237,'SirsiDynix e-Library 3.5.x - Cross-Site Scripting','WebApps','CGI','2019-01-24',0,'CVE-2018-20503','',''),(50345,'WordPress Plugin Ultimate Maps 1.2.4 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-28',0,'CVE-2021-24274','',''),(49911,'PHPFusion 9.03.50 - Remote Code Execution','WebApps','PHP','2021-05-28',1,'CVE-2020-24949','',''),(45161,'OpenEMR 5.0.1.3 - Remote Code Execution (Authenticated)','WebApps','PHP','2018-08-07',1,'','',''),(46723,'Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in GlyphIterator::setCurrGlyphID','DoS','Multiple','2019-04-17',1,'CVE-2019-2698','',''),(46236,'Microsoft Remote Desktop 10.2.4(134) - Denial of Service (PoC)','DoS','macOS','2019-01-24',1,'','',''),(45092,'QNap QVR Client 5.1.1.30070 - \'Password\' Denial of Service (PoC)','DoS','Windows','2018-07-27',0,'','',''),(49910,'Postbird 0.8.4 - Javascript Injection','WebApps','Multiple','2021-05-27',0,'CVE-2021-33570','',''),(46235,'SimplePress CMS 1.0.7 - SQL Injection','WebApps','PHP','2019-01-24',0,'','',''),(45091,'Core FTP 2.0 - \'XRMD\' Denial of Service (PoC)','DoS','Windows','2018-07-26',0,'CVE-2018-20658','',''),(46722,'Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in sc_FindExtrema4','DoS','Multiple','2019-04-17',1,'CVE-2019-2697','',''),(45160,'Open-AudIT Community 2.2.6 - Cross-Site Scripting','WebApps','Windows','2018-08-06',0,'CVE-2018-14493','',''),(50344,'WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-28',0,'CVE-2021-24276','',''),(49909,'Pluck CMS 4.7.13 - File Upload Remote Code Execution (Authenticated)','WebApps','PHP','2021-05-26',1,'CVE-2020-29607','',''),(46721,'DHCP Server 2.5.2 - Denial of Service (PoC)','DoS','Windows','2019-04-17',0,'','',''),(46234,'Joomla! Component JHotelReservation 6.0.7 - SQL Injection','WebApps','PHP','2019-01-24',0,'','',''),(46218,'CloudMe Sync 1.11.2 - Buffer Overflow + Egghunt','Remote','Windows','2019-01-22',0,'','',''),(50343,'WordPress Plugin TranslatePress 2.0.8 - Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-09-28',0,'CVE-2021-24610','',''),(45159,'CloudMe Sync 1.10.9 - Buffer Overflow (SEH)(DEP Bypass)','Local','Windows_x86-64','2018-08-06',0,'','',''),(49908,'ProFTPd 1.3.5 - \'mod_copy\' Remote Command Execution (2)','Remote','Linux','2021-05-26',1,'CVE-2015-3306','',''),(45090,'Kirby CMS 2.5.12 - Cross-Site Request Forgery (Delete Page)','WebApps','Linux','2018-07-26',0,'','',''),(50342,'FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Remote Privilege Escalation','WebApps','Hardware','2021-09-28',0,'','',''),(49907,'Codiad 2.8.4 - Remote Code Execution (Authenticated) (3)','WebApps','Multiple','2021-05-26',0,'CVE-2018-19423','',''),(45089,'Inteno’s IOPSYS - (Authenticated) Local Privilege Escalation','Local','Linux','2018-07-21',0,'CVE-2018-14533','',''),(46217,'Adianti Framework 5.5.0 - SQL Injection','WebApps','PHP','2019-01-21',0,'','',''),(46720,'ASUS HG100 - Denial of Service','DoS','Hardware','2019-04-17',0,'CVE-2018-11492','',''),(50341,'FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Hidden Backdoor Account (Write Access)','WebApps','Hardware','2021-09-28',0,'','',''),(46233,'Joomla! Component J-CruisePortal 6.0.4 - SQL Injection','WebApps','PHP','2019-01-24',0,'','',''),(49906,'RarmaRadio 2.72.8 - Denial of Service (PoC)','DoS','Windows','2021-05-26',0,'','',''),(45088,'Trivum Multiroom Setup Tool 8.76 - Corss-Site Request Forgery (Admin Bypass)','WebApps','Hardware','2018-07-26',0,'CVE-2018-13859','',''),(46719,'MailCarrier 2.51 - POP3 \'RETR\' SEH Buffer Overflow','Remote','Windows','2019-04-17',0,'','',''),(46216,'Echo Mirage 3.1 - Buffer Overflow (PoC)','DoS','Windows','2019-01-21',0,'','',''),(45158,'Wavemaker Studio 6.6 - Server-Side Request Forgery','WebApps','Java','2018-08-06',0,'CVE-2019-8982','',''),(50340,'FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Config Download (Unauthenticated)','WebApps','Hardware','2021-09-28',0,'','',''),(46232,'Joomla! Component JMultipleHotelReservation 6.0.7 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(46718,'Microsoft Windows 10 1809 - LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0836','',''),(45155,'CMS ISWEB 3.5.3 - Directory Traversal','WebApps','PHP','2018-08-06',0,'','',''),(46215,'GattLib 0.2 - Stack Buffer Overflow','Remote','Linux','2019-01-21',0,'CVE-2019-6498','',''),(46231,'Joomla! Component J-ClassifiedsManager 3.0.5 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(45087,'GetGo Download Manager 6.2.1.3200 - Denial of Service (PoC)','DoS','Windows','2018-07-25',0,'CVE-2017-17849','',''),(49905,'WordPress Plugin Cookie Law Bar 1.2.1 - \'clb_bar_msg\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-05-25',0,'','',''),(50339,'FatPipe Networks WARP 10.2.2 - Authorization Bypass','WebApps','Hardware','2021-09-28',0,'','',''),(46717,'Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cache Manager Poisoning Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0805','',''),(46214,'PHP Uber-style GeoTracking 1.1 - SQL Injection','WebApps','PHP','2019-01-21',0,'','',''),(45154,'onArcade 2.4.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-08-06',0,'','',''),(46716,'Microsoft Windows 10 1809 - LUAFV NtSetCachedSigningLevel Device Guard Bypass','Local','Windows','2019-04-16',1,'CVE-2019-0732','',''),(46213,'PHP Dashboards NEW 5.8 - Local File Inclusion','WebApps','PHP','2019-01-21',0,'','',''),(46230,'Joomla! Component J-BusinessDirectory 4.9.7 - \'type\' SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(45086,'10-Strike LANState 8.8 - Local Buffer Overflow (SEH)','Local','Windows','2018-07-25',0,'','',''),(50338,'FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - \'Add Admin\' Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2021-09-28',0,'','',''),(45153,'LAMS < 3.1 - Cross-Site Scripting','WebApps','Java','2018-08-06',0,'CVE-2018-12090','',''),(46212,'PHP Dashboards NEW 5.8 - \'dashID\' SQL Injection','WebApps','PHP','2019-01-21',1,'','',''),(46229,'Joomla! Component VMap 1.9.6 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(49904,'Gadget Works Online Ordering System 1.0 - \'Category\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-05-25',0,'','',''),(46715,'Microsoft Windows 10 1809 - LUAFV LuafvCopyShortName Arbitrary Short Name Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0796','',''),(45085,'10-Strike Bandwidth Monitor 3.7 - Local Buffer Overflow (SEH)','Local','Windows','2018-07-25',0,'','',''),(50337,'XAMPP 7.4.3 - Local Privilege Escalation','Local','Windows','2021-09-27',0,'CVE-2020-11107','',''),(46228,'Joomla! Component vRestaurant 1.9.4 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(46211,'MoneyFlux 1.0 - \'id\' SQL Injection','WebApps','PHP','2019-01-21',1,'','',''),(46227,'Joomla! Component vReview 1.9.11 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(50336,'Cyberfox Web Browser 52.9.1 - Denial of Service (PoC)','Local','Windows','2021-09-27',0,'','',''),(45084,'D-link DAP-1360 - Path Traversal / Cross-Site Scripting','WebApps','Hardware','2018-07-24',0,'','',''),(46714,'Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cross Process Handle Duplication Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0731','',''),(46210,'Reservic 1.0 - \'id\' SQL Injection','WebApps','PHP','2019-01-21',1,'','',''),(46226,'Joomla! Component vAccount 2.0.2 - \'vid\' SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(46713,'Microsoft Windows 10 1809 - LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0730','',''),(50335,'Cisco small business RV130W 1.0.3.44 - Inject Counterfeit Routers','Remote','Hardware','2021-09-27',0,'','',''),(45071,'Splinterware System Scheduler Pro 5.12 - Buffer Overflow (SEH)','Local','Windows','2018-07-23',0,'','',''),(45083,'Micro Focus Secure Messaging Gateway (SMG) < 471 - Remote Code Execution (Metasploit)','WebApps','PHP','2018-07-24',0,'CVE-2018-12465,CVE-2018-12464','',''),(49903,'WordPress Plugin ReDi Restaurant Reservation 21.0307 - \'Comment\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-05-24',0,'CVE-2021-24299','',''),(46225,'Joomla! Component vWishlist 1.0.1 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(46209,'Coman 1.0 - \'id\' SQL Injection','WebApps','PHP','2019-01-21',1,'','',''),(45082,'Nagios Core 4.4.1 - Denial of Service','DoS','Linux','2018-07-24',0,'CVE-2018-13458,CVE-2018-13457,CVE-2018-13441','',''),(50334,'Library System 1.0 - \'student_id\' SQL injection (Authenticated)','WebApps','PHP','2021-09-27',0,'','',''),(45070,'NUUO NVRmini - \'upgrade_handle.php\' Remote Command Execution','WebApps','Hardware','2018-07-23',1,'','',''),(46712,'Microsoft Windows 10 1809 / 1709 - CSRSS SxSSrv Cached Manifest Privilege Escalation','Local','Windows','2019-04-16',1,'CVE-2019-0735','',''),(49902,'Codiad 2.8.4 - Remote Code Execution (Authenticated) (2)','WebApps','Multiple','2021-05-24',0,'CVE-2019-19208','',''),(46208,'Linux Kernel 4.13 - \'compat_get_timex()\' Leak Kernel Pointer','DoS','Linux','2019-01-21',0,'CVE-2018-11508','',''),(45079,'Microsoft Windows - \'dnslint.exe\' Drive-By Download','Remote','Windows','2018-07-23',0,'','',''),(46224,'Joomla! Component vBizz 1.0.7 - Remote Code Execution','WebApps','PHP','2019-01-23',0,'','',''),(50333,'WordPress Plugin Wappointment 2.2.4 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-27',0,'','',''),(45068,'Kirby CMS 2.5.12 - Cross-Site Scripting','WebApps','PHP','2018-07-23',1,'','',''),(46223,'Joomla! Component vBizz 1.0.7 - SQL Injection','WebApps','PHP','2019-01-23',0,'','',''),(46711,'AdminExpress 1.2.5 - \'Folder Path\' Denial of Service (PoC)','DoS','Windows','2019-04-16',0,'','',''),(45078,'Tenda Wireless N150 Router 5.07.50 - Cross-Site Request Forgery (Reboot Router)','WebApps','Hardware','2018-07-23',0,'CVE-2015-5996','',''),(46207,'Kepler Wallpaper Script 1.1 - SQL Injection','WebApps','PHP','2019-01-21',1,'','',''),(49901,'Shopizer 2.16.0 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','Java','2021-05-24',0,'CVE-2021-33561,CVE-2021-33562','',''),(50332,'Ether_MP3_CD_Burner 1.3.8 - Buffer Overflow (SEH)','Local','Windows','2021-09-27',0,'','',''),(46710,'Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion','WebApps','PHP','2019-04-16',0,'CVE-2019-10945','',''),(46206,'Pydio / AjaXplorer < 5.0.4 - (Unauthenticated) Arbitrary File Upload','WebApps','PHP','2019-01-18',0,'CVE-2013-6227','',''),(45077,'Microsoft Windows Speech Recognition - Buffer Overflow (PoC)','DoS','Windows','2018-07-23',0,'','',''),(45065,'GeoVision GV-SNVR0811 - Directory Traversal','WebApps','Hardware','2018-07-22',0,'','',''),(46222,'Microsoft Windows CONTACT - HTML Injection / Remote Code Execution','Local','Windows','2019-01-23',1,'','',''),(50331,'Microsoft Windows cmd.exe - Stack Buffer Overflow','Local','Windows','2021-09-24',0,'','',''),(46709,'PCHelpWare V2 1.0.0.5 - \'Group\' Denial of Service (PoC)','DoS','Windows','2019-04-16',0,'','',''),(45064,'TP-Link TL-WR840N - Denial of Service','DoS','Hardware','2018-07-20',0,'CVE-2018-14336','',''),(45076,'Davolink DVW 3200 Router - Password Disclosure','WebApps','Hardware','2018-07-23',0,'CVE-2018-10618','',''),(46205,'Microsoft Edge Chakra - \'JsBuiltInEngineInterfaceExtensionObject::InjectJsBuiltInLibraryCode\' Use-After-Free','DoS','Windows','2019-01-18',1,'CVE-2019-0568','',''),(46221,'Nagios XI 5.5.6 - Remote Code Execution / Privilege Escalation','WebApps','Linux','2019-01-23',0,'CVE-2018-15710,CVE-2018-15708','',''),(50329,'Pharmacy Point of Sale System 1.0 - SQLi Authentication BYpass','WebApps','PHP','2021-09-24',0,'','',''),(45073,'Synology DiskStation Manager 4.1 - Directory Traversal','WebApps','Linux','2018-07-23',0,'','',''),(45063,'Touchpad / Trivum WebTouch Setup 2.53 build 13163 - Authentication Bypass','WebApps','Hardware','2018-07-20',0,'CVE-2018-13862','',''),(46204,'Microsoft Edge Chakra - \'InitClass\' Type Confusion','DoS','Windows','2019-01-18',1,'CVE-2019-0539','',''),(46708,'PCHelpWare V2 1.0.0.5 - \'SC\' Denial of Service (PoC)','DoS','Windows','2019-04-16',0,'','',''),(46220,'Microsoft Windows VCF or Contact\' File - URL Manipulation-Spoof Arbitrary Code Execution','Remote','Windows','2019-01-22',0,'','',''),(45062,'MSVOD 10 - \'cid\' SQL Injection','WebApps','PHP','2018-07-20',0,'CVE-2018-14418','',''),(45072,'Splinterware System Scheduler Pro 5.12 - Privilege Escalation','Local','Windows','2018-07-23',1,'','',''),(46203,'Microsoft Edge Chakra - \'NewScObjectNoCtor\' or \'InitProto\' Type Confusion','DoS','Windows','2019-01-18',1,'CVE-2019-0567,CVE-2019-0539','',''),(50328,'SmarterTools SmarterTrack 7922 - \'Multiple\' Information Disclosure','WebApps','ASPX','2021-09-24',0,'','',''),(45061,'Google Chrome - SwiftShader OpenGL Texture Bindings Reference Count Leak','DoS','Multiple','2018-07-19',1,'','',''),(46219,'Joomla! Component Easy Shop 1.2.3 - Local File Inclusion','WebApps','PHP','2019-01-22',0,'','',''),(46707,'Zoho ManageEngine ADManager Plus 6.6 (Build < 6659) - Privilege Escalation','Local','Windows','2019-04-16',0,'CVE-2018-19374','',''),(46202,'Microsoft Edge Chakra - \'InlineArrayPush\' Type Confusion','DoS','Windows','2019-01-18',1,'CVE-2018-8617','',''),(50327,'Police Crime Record Management Project 1.0 - Time Based SQLi','WebApps','PHP','2021-09-23',0,'','',''),(45060,'Google Chrome - Swiftshader Blitting Floating-Point Precision Errors','DoS','Multiple','2018-07-19',1,'','',''),(45059,'Google Chrome - Swiftshader Texture Allocation Integer Overflow','DoS','Multiple','2018-07-19',1,'','',''),(46706,'Zyxel ZyWall 310 / ZyWall 110 / USG1900 / ATP500 / USG40 - Login Page Cross-Site Scripting','WebApps','Hardware','2019-04-16',0,'CVE-2019-9955','',''),(46201,'Webmin 1.900 - Remote Command Execution (Metasploit)','Remote','CGI','2019-01-18',0,'CVE-2019-9624','',''),(50326,'Budget and Expense Tracker System 1.0 - Arbitrary File Upload','WebApps','PHP','2021-09-23',0,'','',''),(45058,'Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)','Local','Linux','2018-07-19',1,'CVE-2017-16995','',''),(44031,'Advantech WebAccess 8.3.0 - Remote Code Execution','Remote','Windows','2018-02-13',0,'CVE-2018-6911','',''),(43957,'Joomla! Component JEXTN Classified 1.0.0 - \'sid\' SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6575','',''),(50306,'Church Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-20',0,'','',''),(43950,'Joomla! Component JEXTN Reverse Auction 3.1.0 - SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6579','',''),(50305,'Online Food Ordering System 2.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-20',0,'','',''),(50325,'WordPress Plugin Fitness Calculators 1.9.5 - Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-09-23',0,'CVE-2021-24272','',''),(46705,'Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)','Remote','Hardware','2019-04-15',1,'CVE-2019-1663','',''),(46200,'Joomla! Core 3.9.1 - Persistent Cross-Site Scripting in Global Configuration Textfilter Settings','WebApps','PHP','2019-01-18',0,'CVE-2019-6263','',''),(45057,'MyBB New Threads Plugin 1.1 - Cross-Site Scripting','WebApps','PHP','2018-07-19',0,'CVE-2018-14392','',''),(44030,'News Website Script 2.0.4 - \'search\' SQL Injection','WebApps','PHP','2018-02-13',0,'','',''),(43949,'Event Manager 1.0 - SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6576','',''),(50324,'WordPress Plugin Advanced Order Export For WooCommerce 3.1.7 - Reflected Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-23',0,'CVE-2021-24169','',''),(50304,'WordPress 5.7 - \'Media Library\' XML External Entity Injection (XXE) (Authenticated)','WebApps','PHP','2021-09-20',0,'CVE-2021-29447','',''),(46199,'FastTube 1.0.1.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(46703,'UltraVNC Launcher 1.2.2.4 - \'Path\' Denial of Service (PoC)','DoS','Windows','2019-04-15',0,'','',''),(44029,'TypeSetter CMS 5.1 - Cross-Site Request Forgery','WebApps','PHP','2018-02-13',0,'CVE-2018-6888','',''),(45056,'WordPress Plugin All In One Favicon 4.6 - (Authenticated) Cross-Site Scripting','WebApps','PHP','2018-07-19',0,'CVE-2018-13832','',''),(43948,'Joomla! Component JE PayperVideo 3.0.0 - \'usr_plan\' SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6578','',''),(50303,'Church Management System 1.0 - \'search\' SQL Injection (Unauthenticated)','WebApps','PHP','2021-09-20',0,'','',''),(50323,'Backdrop CMS 1.20.0 - \'Multiple\' Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-09-23',0,'','',''),(46198,'VPN Browser+ 1.1.0.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(44028,'TypeSetter CMS 5.1 - \'Host\' Header Injection','WebApps','PHP','2018-02-13',0,'CVE-2018-6889','',''),(46702,'UltraVNC Viewer 1.2.2.4 - \'VNC Server\' Denial of Service (PoC)','DoS','Windows','2019-04-15',0,'','',''),(43947,'IPSwitch MOVEit 8.1 < 9.4 - Cross-Site Scripting','WebApps','ASPX','2018-02-02',0,'','',''),(45055,'Modx Revolution < 2.6.4 - Remote Code Execution','WebApps','PHP','2018-07-18',0,'','',''),(50322,'Redragon Gaming Mouse - \'REDRAGON_MOUSE.sys\' Denial of Service (PoC)','DoS','Windows','2021-09-23',0,'','',''),(50302,'T-Soft E-Commerce 4 - change \'admin credentials\' Cross-Site Request Forgery (CSRF)','WebApps','Multiple','2021-09-20',0,'','',''),(46197,'7 Tik 1.0.1.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(46701,'MailCarrier 2.51 - POP3 \'TOP\' SEH Buffer Overflow','Remote','Windows','2019-04-15',0,'','',''),(45054,'FTP2FTP 1.0 - Arbitrary File Download','WebApps','PHP','2018-07-18',0,'','',''),(50301,'Simple Attendance System 1.0 - Authenticated bypass','WebApps','PHP','2021-09-17',0,'','',''),(43943,'Advance Loan Management System - \'id\' SQL Injection','WebApps','PHP','2018-02-02',0,'','',''),(44027,'CloudMe Sync < 1.11.0 - Buffer Overflow','Remote','Windows','2018-02-13',1,'CVE-2018-6892','',''),(46700,'MailCarrier 2.51 - POP3 \'LIST\' SEH Buffer Overflow','Remote','Windows','2019-04-15',0,'','',''),(45053,'Open-AudIT Community 2.1.1 - Cross-Site Scripting','WebApps','Multiple','2018-07-18',0,'CVE-2018-11124','',''),(46196,'Eco Search 1.0.2.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(50321,'Wordpress Plugin 3DPrint Lite 1.9.1.4 - Arbitrary File Upload','WebApps','PHP','2021-09-23',0,'','',''),(50300,'Library Management System 1.0 - Blind Time-Based SQL Injection (Unauthenticated)','WebApps','PHP','2021-09-17',0,'','',''),(45052,'HomeMatic Zentrale CCU2 - Remote Code Execution','Remote','Hardware','2018-07-18',0,'','',''),(44025,'glibc - \'LD_AUDIT\' Arbitrary DSO Load Privilege Escalation (Metasploit)','Local','Linux','2018-02-12',1,'CVE-2010-3856,CVE-2010-3847','',''),(43942,'Real Estate Custom Script - \'route\' SQL Injection','WebApps','PHP','2018-02-02',0,'','',''),(46699,'MailCarrier 2.51 - POP3 \'USER\' Buffer Overflow','Remote','Windows','2019-04-15',0,'','',''),(46195,'One Search 1.1.0.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(50320,'Gurock Testrail 7.2.0.3014 - \'files.md5\' Improper Access Control','WebApps','Multiple','2021-09-23',0,'CVE-2021-40875','',''),(50299,'WordPress Plugin WooCommerce Booster Plugin 5.4.3 - Authentication Bypass','WebApps','PHP','2021-09-17',0,'CVE-2021-34646','',''),(45049,'Smart SMS & Email Manager 3.3 - \'contact_type_id\' SQL Injection','WebApps','PHP','2018-07-18',0,'','',''),(43941,'Fancy Clone Script - \'search_browse_product\' SQL Injection','WebApps','PHP','2018-02-02',0,'','',''),(46698,'CuteNews 2.1.2 - \'avatar\' Remote Code Execution (Metasploit)','Remote','PHP','2019-04-15',1,'CVE-2019-11447','',''),(46194,'Watchr 1.1.0.0 - Denial of Service (PoC)','DoS','Windows','2019-01-18',0,'','',''),(44024,'glibc - \'$ORIGIN\' Expansion Privilege Escalation (Metasploit)','Local','Linux','2018-02-12',1,'CVE-2010-3847','',''),(50298,'ImpressCMS 1.4.2 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-16',0,'','',''),(45048,'JavaScript Core - Arbitrary Code Execution','Local','Multiple','2018-07-11',0,'CVE-2018-4192','',''),(50319,'Online Reviewer System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-22',0,'','',''),(43940,'Joomla! Component JEXTN Membership 3.1.0 - \'usr_plan\' SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6577','',''),(46193,'SCP Client - Multiple Vulnerabilities (SSHtranger Things)','Remote','Multiple','2019-01-18',0,'CVE-2019-6111,CVE-2019-6110','',''),(44023,'Juju-run Agent - Privilege Escalation (Metasploit)','Local','Linux','2018-02-12',1,'CVE-2017-9232','',''),(46697,'RemoteMouse 3.008 - Arbitrary Remote Command Execution','Remote','Windows','2019-04-15',1,'','',''),(43939,'BMC Server Automation RSCD Agent - NSH Remote Command Execution (Metasploit)','Remote','Multiple','2018-02-01',1,'CVE-2016-1543,CVE-2016-1542','',''),(45047,'PrestaShop < 1.6.1.19 - \'BlowFish ECD\' Privilege Escalation','WebApps','PHP','2018-07-16',0,'CVE-2018-13784','',''),(46192,'phpTransformer 2016.9 - Directory Traversal','WebApps','PHP','2019-01-18',0,'','',''),(50297,'AlphaWeb XE - File Upload Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-15',0,'','',''),(43938,'WebKit - \'WebCore::FrameView::clientToLayoutViewportPoint\' Use-After-Free','DoS','Multiple','2018-02-01',1,'','',''),(45046,'PrestaShop < 1.6.1.19 - \'AES CBC\' Privilege Escalation','WebApps','PHP','2018-07-16',0,'CVE-2018-13784','',''),(46191,'phpTransformer 2016.9 - SQL Injection','WebApps','PHP','2019-01-18',0,'','',''),(46695,'MailCarrier 2.51 - \'RCPT TO\' Buffer Overflow','Remote','Windows','2019-04-15',0,'','',''),(50318,'Sentry 8.2.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','Python','2021-09-22',0,'','',''),(44022,'LibreOffice < 6.0.1 - \'=WEBSERVICE\' Remote Arbitrary File Disclosure','Remote','Linux','2018-02-10',0,'CVE-2018-6871','',''),(43937,'WebKit - \'detachWrapper\' Use-After-Free','DoS','Multiple','2018-02-01',1,'CVE-2018-4089','',''),(46694,'DirectAdmin 1.561 - Multiple Vulnerabilities','WebApps','PHP','2019-04-15',0,'CVE-2019-11193','',''),(45044,'Nanopool Claymore Dual Miner - APIs Remote Code Execution (Metasploit)','Remote','Multiple','2018-07-17',1,'CVE-2018-1000049','',''),(50296,'Evolution CMS 3.1.6 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-15',0,'','',''),(50317,'Cloudron 6.2 - \'returnTo \' Cross Site Scripting (Reflected)','WebApps','Multiple','2021-09-22',0,'CVE-2021-40868','',''),(44021,'LogicalDOC Enterprise 7.7.4 - Root Remote Code Execution','WebApps','Java','2018-02-12',0,'','',''),(46190,'SeoToaster Ecommerce / CRM / CMS 3.0.0 - Local File Inclusion','WebApps','PHP','2019-01-18',0,'','',''),(43936,'Sync Breeze Enterprise 10.4.18 - Remote Buffer Overflow (SEH)','Remote','Windows','2018-02-01',0,'','',''),(45043,'QNAP Q\'Center - \'change_passwd\' Command Execution (Metasploit)','Remote','Linux','2018-07-17',1,'CVE-2018-0707,CVE-2018-0706','',''),(50295,'Seowon 130-SLC router - \'queriesCnt\' Remote Code Execution (Unauthenticated)','WebApps','Hardware','2021-09-15',0,'','',''),(46693,'Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)','Remote','Linux','2019-04-12',1,'CVE-2019-9670,CVE-2019-9621','',''),(50316,'OpenCats 0.9.4-2 - \'docx \' XML External Entity Injection (XXE)','WebApps','PHP','2021-09-22',0,'CVE-2019-13358','',''),(45041,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Restricted Shell Escape','Local','Hardware','2018-07-17',0,'','',''),(43935,'systemd (systemd-tmpfiles) < 236 - \'fs.protected_hardlinks=0\' Local Privilege Escalation','Local','Linux','2018-01-29',0,'CVE-2017-18078','',''),(50294,'Support Board 3.3.3 - \'Multiple\' SQL Injection (Unauthenticated)','WebApps','PHP','2021-09-15',0,'','',''),(44020,'LogicalDOC Enterprise 7.7.4 - User Enumeration','WebApps','Java','2018-02-12',0,'','',''),(50315,'e107 CMS 2.3.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-22',0,'','',''),(46189,'Check Point ZoneAlarm 8.8.1.110 - Local Privilege Escalation','Local','Windows','2019-01-17',1,'','',''),(45040,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Default Credentials','Remote','Hardware','2018-07-17',0,'','',''),(46692,'Microsoft Windows - Contact File Format Arbitary Code Execution (Metasploit)','Local','Windows','2019-04-12',1,'','',''),(44019,'LogicalDOC Enterprise 7.7.4 - Directory Traversal','WebApps','Java','2018-02-12',0,'','',''),(50292,'Purchase Order Management System 1.0 - Remote File Upload','WebApps','PHP','2021-09-14',1,'','',''),(43934,'BMC BladeLogic RSCD Agent 8.3.00.64 - Windows Users Disclosure','WebApps','Windows','2018-01-30',0,'CVE-2016-5063','',''),(50314,'TotalAV 5.15.69 - Unquoted Service Path','Local','Windows','2021-09-22',0,'','',''),(45038,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Remote Root','WebApps','Hardware','2018-07-17',0,'','',''),(46691,'ATutor < 2.2.4 - \'file_manager\' Remote Code Execution (Metasploit)','WebApps','PHP','2019-04-12',0,'CVE-2019-11446','',''),(46188,'Microsoft Windows CONTACT - Remote Code Execution','Local','Windows','2019-01-17',1,'','',''),(50290,'Adobe Flash Player - Integer Overflow','Remote','Multiple','2017-01-14',1,'','',''),(44018,'Readymade Video Sharing Script 3.2 - \'search\' SQL Injection','WebApps','PHP','2018-02-11',0,'','',''),(50313,'Filerun 2021.03.26 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-22',0,'','',''),(50289,'Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai','Local','Python','2021-09-13',0,'CVE-2021-24040','',''),(44017,'Paypal Clone Script 1.0.9 - \'id\' / \'acctype\' SQL Injection','WebApps','PHP','2018-02-11',0,'','',''),(46690,'Microsoft Internet Explorer 11 - XML External Entity Injection','Local','Windows','2019-04-12',1,'','',''),(45037,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - File Manipulation','WebApps','Hardware','2018-07-17',0,'','',''),(46187,'Oracle Reports Developer Component 12.2.1.3 - Cross-site Scripting','WebApps','Multiple','2019-01-17',1,'CVE-2019-2413','',''),(50312,'Simple Attendance System 1.0 - Unauthenticated Blind SQLi','WebApps','PHP','2021-09-22',0,'','',''),(44857,'Gnome Web (Epiphany) < 3.28.2.1 - Denial of Service','DoS','Linux','2018-06-08',0,'','',''),(43933,'Joomla! Component Visual Calendar 3.1.3 - \'id\' SQL Injection','WebApps','PHP','2018-01-30',0,'CVE-2018-6395','',''),(45036,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Configuration Download','WebApps','Hardware','2018-07-17',0,'','',''),(46688,'CyberArk EPM 10.2.1.603 - Security Restrictions Bypass','Local','Windows','2019-04-12',0,'CVE-2018-14894','',''),(44016,'Multi Language Olx Clone Script - Cross-Site Scripting','WebApps','PHP','2018-02-10',0,'CVE-2018-6845','',''),(50288,'Apartment Visitor Management System (AVMS) 1.0 - \'username\' SQL Injection','WebApps','PHP','2021-09-13',0,'','',''),(50311,'Yenkee Hornet Gaming Mouse - \'GM312Fltr.sys\' Denial of Service (PoC)','DoS','Windows','2021-09-21',0,'','',''),(46186,'blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)','Local','Linux','2019-01-16',1,'CVE-2015-8612','',''),(43932,'Joomla! Component CP Event Calendar 3.0.1 - \'id\' SQL Injection','WebApps','PHP','2018-01-30',0,'CVE-2018-6398','',''),(44855,'Monstra CMS < 3.0.4 - Cross-Site Scripting (1)','WebApps','PHP','2018-06-07',0,'CVE-2018-10118','',''),(45035,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Denial of Service','DoS','Hardware','2018-07-17',0,'','',''),(46687,'D-Link DI-524 V2.06RU - Multiple Cross-Site Scripting','WebApps','Hardware','2019-04-10',0,'CVE-2019-11017','',''),(50287,'Wordpress Plugin Download From Files 1.48 - Arbitrary File Upload','WebApps','PHP','2021-09-13',0,'','',''),(44008,'Naukri Clone Script 3.0.3 - \'indus\' SQL Injection','WebApps','PHP','2018-02-10',0,'','',''),(44854,'WordPress Plugin Contact Form Maker 1.12.20 - SQL Injection','WebApps','PHP','2018-06-07',0,'','',''),(46185,'Microsoft Windows 10 - XmlDocument Insecure Sharing Privilege Escalation','Local','Windows','2019-01-16',1,'CVE-2019-0555','',''),(50310,'WebsiteBaker 2.13.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-21',0,'','',''),(43931,'Joomla! Component Picture Calendar for Joomla! 3.1.4 - Directory Traversal','WebApps','PHP','2018-01-30',0,'CVE-2018-6397','',''),(45034,'Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Cross-Site Request Forgery','WebApps','Hardware','2018-07-17',0,'','',''),(50286,'ECOA Building Automation System - Arbitrary File Deletion','WebApps','Hardware','2021-09-13',0,'','',''),(44007,'macOS Kernel - Use-After-Free Due to Lack of Locking in \'AppleEmbeddedOSSupportHostClient::registerNotificationPort\'','DoS','macOS','2018-02-09',1,'CVE-2018-4083','',''),(44853,'WordPress Plugin Form Maker 1.12.24 - SQL Injection','WebApps','PHP','2018-06-07',0,'','',''),(46184,'Microsoft Windows 10 - \'RestrictedErrorInfo\' Unmarshal Section Handle Use-After-Free','DoS','Windows','2019-01-16',1,'CVE-2019-0570','',''),(43930,'LabF nfsAxe 3.7 TFTP Client - Local Buffer Overflow','DoS','Windows','2018-01-30',0,'','',''),(50308,'Budget and Expense Tracker System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-21',0,'','',''),(46686,'FTPShell Server 6.83 - \'Virtual Path Mapping\' Local Buffer','Local','Windows','2019-04-10',0,'','',''),(43929,'System Shield 5.0.0.136 - Privilege Escalation','Local','Windows','2018-01-30',0,'CVE-2018-5701','',''),(46183,'WebKit JSC JIT - GetIndexedPropertyStorage Use-After-Free','DoS','Multiple','2019-01-16',1,'CVE-2018-4442','',''),(50285,'ECOA Building Automation System - Local File Disclosure','WebApps','Hardware','2021-09-13',0,'','',''),(44852,'Ftp Server 1.32 - Credential Disclosure','Local','Android','2018-06-07',0,'','',''),(50307,'Budget and Expense Tracker System 1.0 - Authenticated Bypass','WebApps','PHP','2021-09-20',0,'','',''),(44006,'Marked2 - Local File Disclosure','Local','Multiple','2018-02-06',0,'','',''),(45033,'Linux (Ubuntu) - Other Users coredumps Can Be Read via setgid Directory and killpriv Bypass','DoS','Linux','2018-07-16',1,'CVE-2018-13405','',''),(43928,'Advantech WebAccess < 8.3 - SQL Injection','WebApps','Windows','2018-01-30',0,'CVE-2017-16716','',''),(44851,'WampServer 3.0.6 - Cross-Site Request Forgery','WebApps','PHP','2018-06-07',0,'','',''),(46182,'Blueimp\'s jQuery File Upload 9.22.0 - Arbitrary File Upload Exploit','WebApps','PHP','2019-01-16',0,'CVE-2018-9206','',''),(46685,'FTPShell Server 6.83 - \'Account name to ban\' Local Buffer','Local','Windows','2019-04-10',0,'','',''),(45032,'macOS/iOS - JavaScript Injection Bug in OfficeImporter','DoS','Multiple','2018-07-16',1,'','',''),(50284,'ECOA Building Automation System - Remote Privilege Escalation','WebApps','Hardware','2021-09-13',0,'','',''),(44005,'HPE iLO 4 < 2.53 - Add New Administrator User','Remote','Multiple','2018-02-05',0,'CVE-2017-12542','',''),(46181,'Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory in Invalid Array Length','DoS','Multiple','2019-01-16',0,'','',''),(44849,'XNU Kernel - Heap Overflow Due to Bad Bounds Checking in MPTCP','DoS','Multiple','2018-06-06',1,'CVE-2018-4241','',''),(43927,'HPE iMC 7.3 - RMI Java Deserialization','Remote','Windows','2018-01-30',0,'CVE-2017-5792','',''),(43926,'Arq 5.10 - Local Privilege Escalation (2)','Local','macOS','2018-01-29',0,'CVE-2017-16945','',''),(46180,'Coship Wireless Router 4.0.0.48 / 4.0.0.40 / 5.0.0.54 / 5.0.0.55 / 10.0.0.49 - Unauthenticated Admin Password Reset','WebApps','Hardware','2019-01-16',0,'CVE-2019-6441','',''),(50283,'ECOA Building Automation System - Missing Encryption Of Sensitive Information','Local','Hardware','2021-09-13',0,'','',''),(44848,'Apple macOS/iOS Kernel - Heap Overflow Due to Lack of Lower Size Check in getvolattrlist','DoS','Multiple','2018-06-06',1,'CVE-2018-4243','',''),(46684,'Dell KACE Systems Management Appliance (K1000) 6.4.120756 - Unauthenticated Remote Code Execution','WebApps','PHP','2019-04-10',0,'','',''),(44004,'HiSilicon DVR Devices - Remote Code Execution','Remote','Hardware','2017-09-07',0,'','',''),(43925,'Arq 5.10 - Local Privilege Escalation (1)','Local','macOS','2018-01-29',0,'CVE-2017-16928','',''),(45031,'WordPress Plugin Job Manager 4.1.0 - Cross-Site Scripting','WebApps','PHP','2018-07-16',0,'','',''),(46179,'GL-AR300M-Lite 2.27 - (Authenticated) Command Injection / Arbitrary File Download / Directory Traversal','WebApps','Hardware','2019-01-16',0,'CVE-2019-6275,CVE-2019-6274,CVE-2019-6273,CVE-2019-6272','',''),(50282,'ECOA Building Automation System - Hard-coded Credentials SSH Access','Remote','Hardware','2021-09-13',0,'','',''),(44002,'Dahua Generation 2/3 - Backdoor Access','Remote','Multiple','2017-05-02',0,'','',''),(44847,'Apple macOS Kernel - Use-After-Free Due to Lack of Locking in nvidia GeForce Driver','DoS','macOS','2018-06-06',1,'CVE-2018-4230','',''),(43924,'Oracle WebLogic - wls-wsat Component Deserialization Remote Code Execution (Metasploit)','Remote','Multiple','2018-01-29',1,'CVE-2017-10271','',''),(46683,'Microsoft Windows - AppX Deployment Service Privilege Escalation','Local','Windows','2019-04-09',0,'CVE-2019-0841','',''),(46178,'NTPsec 1.1.2 - \'config\' (Authenticated) Out-of-Bounds Write Denial of Service (PoC)','DoS','Linux','2019-01-16',1,'CVE-2019-6442','',''),(45030,'VelotiSmart WiFi B-380 Camera - Directory Traversal','WebApps','Hardware','2018-07-16',0,'CVE-2018-14064','',''),(43923,'macOS - \'sysctl_vfs_generic_conf\' Stack Leak Through Struct Padding','DoS','macOS','2018-01-29',1,'CVE-2018-4090','',''),(46682,'Apache Axis 1.4 - Remote Code Execution','Remote','Multiple','2019-04-09',0,'CVE-2019-0227','',''),(50280,'ECOA Building Automation System - Configuration Download Information Disclosure','WebApps','Hardware','2021-09-13',0,'','',''),(44001,'Vivotek IP Cameras - Remote Stack Overflow (PoC)','Remote','Multiple','2017-12-12',0,'','',''),(46177,'NTPsec 1.1.2 - \'ntp_control\' (Authenticated) NULL Pointer Dereference (PoC)','DoS','Linux','2019-01-16',1,'CVE-2019-6445','',''),(44846,'PHP 7.2.2 - \'php_stream_url_wrap_http_ex\' Buffer Overflow','DoS','PHP','2018-06-06',1,'CVE-2018-7584','',''),(43922,'KeystoneJS < 4.0.0-beta.7 - Cross-Site Request Forgery','WebApps','NodeJS','2018-01-28',0,'CVE-2017-16570','',''),(46681,'Ashop Shopping Cart Software - \'bannedcustomers.php?blacklistitemid\' SQL Injection','WebApps','PHP','2019-04-09',0,'','',''),(44843,'Jenkins Mailer Plugin < 1.20 - Cross-Site Request Forgery (Send Email)','WebApps','Linux','2018-06-05',0,'CVE-2018-8718','',''),(45027,'Fortify Software Security Center (SSC) 17.x/18.1 - XML External Entity Injection','WebApps','Java','2018-07-16',1,'CVE-2018-12463','',''),(43920,'Trend Micro Threat Discovery Appliance 2.6.1062r1 - \'dlp_policy_upload.cgi\' Remote Code Execution','Remote','Linux','2018-01-28',1,'','',''),(46176,'NTPsec 1.1.2 - \'ntp_control\' Out-of-Bounds Read (PoC)','DoS','Linux','2019-01-16',1,'CVE-2019-6444','',''),(50279,'ECOA Building Automation System - Cookie Poisoning Authentication Bypass','WebApps','Hardware','2021-09-13',0,'','',''),(44000,'Vitek - Remote Command Execution / Information Disclosure (PoC)','Remote','Multiple','2017-12-22',0,'','',''),(46678,'TP-LINK TL-WR940N / TL-WR941ND - Buffer Overflow','Remote','Hardware','2019-04-09',0,'CVE-2019-6989','',''),(44842,'WebKitGTK+ < 2.21.3 - Crash (PoC)','Local','Linux','2018-06-05',0,'CVE-2018-11646','',''),(46677,'PHP 7.2 - \'imagecolormatch()\' Out of Band Heap Write','Remote','PHP','2019-02-27',0,'CVE-2019-6977','',''),(43919,'Netis WF2419 Router - Cross-Site Request Forgery','WebApps','Hardware','2018-01-28',0,'','',''),(50278,'ECOA Building Automation System - \'multiple\' Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2021-09-13',0,'','',''),(43999,'Uniview - Remote Command Execution / Export Config (PoC)','Remote','Multiple','2017-10-28',0,'','',''),(44841,'10-Strike Network Scanner 3.0 - Local Buffer Overflow (SEH)','Local','Windows_x86','2018-06-05',0,'','',''),(45026,'Microsoft Enterprise Mode Site List Manager - XML External Entity Injection','Local','Windows','2018-07-16',0,'','',''),(43918,'Buddy Zone 2.9.9 - SQL Injection','WebApps','PHP','2018-01-28',0,'CVE-2018-6367','',''),(46175,'NTPsec 1.1.2 - \'ctl_getitem\' Out-of-Bounds Read (PoC)','DoS','Linux','2019-01-16',1,'CVE-2019-6443','',''),(44840,'10-Strike Network Inventory Explorer 8.54 - \'Registration Key\' Buffer Overflow (SEH)','Local','Windows_x86','2018-06-05',0,'','',''),(43998,'Multiple OEM - \'nsd\' Remote Stack Format String (PoC)','DoS','Multiple','2017-12-14',0,'','',''),(45025,'Hadoop YARN ResourceManager - Command Execution (Metasploit)','Remote','Linux','2018-07-13',1,'','',''),(43917,'Multilanguage Real Estate MLM Script 3.0 - \'srch\' SQL Injection','WebApps','PHP','2018-01-28',0,'CVE-2018-6364','',''),(50277,'ECOA Building Automation System - Directory Traversal Content Disclosure','WebApps','Hardware','2021-09-13',0,'','',''),(44839,'Brother HL Series Printers 1.15 - Cross-Site Scripting','WebApps','Hardware','2018-06-04',0,'CVE-2018-11581','',''),(50276,'ECOA Building Automation System - Path Traversal Arbitrary File Upload','WebApps','Hardware','2021-09-13',0,'','',''),(43916,'Hot Scripts Clone - \'subctid\' SQL Injection','WebApps','PHP','2018-01-28',0,'CVE-2017-17612','',''),(43997,'Herospeed - \'TelnetSwitch\' Remote Stack Overflow / Overwrite Password / Enable TelnetD','Remote','Hardware','2018-01-22',0,'','',''),(46174,'ShoreTel / Mitel Connect ONSITE 19.49.5200.0 - Remote Code Execution','WebApps','PHP','2019-01-16',0,'CVE-2018-5782','',''),(45024,'Microsoft Windows - POP/MOV SS Local Privilege Elevation (Metasploit)','Local','Windows','2018-07-13',1,'CVE-2018-8897','',''),(44838,'10-Strike Network Inventory Explorer 8.54 - Local Buffer Overflow (SEH)','Local','Windows_x86','2018-06-05',0,'','',''),(43883,'BMC Track-It! 11.4 - Multiple Vulnerabilities','WebApps','Windows','2015-09-28',0,'CVE-2016-6599,CVE-2016-6598','',''),(44997,'WolfSight CMS 3.2 - SQL Injection','WebApps','PHP','2018-07-10',0,'','',''),(43915,'TSiteBuilder 1.0 - SQL Injection','WebApps','PHP','2018-01-28',0,'CVE-2018-6365','',''),(43820,'PhotoPost Classifieds < 2.01 - Multiple Vulnerabilities','WebApps','PHP','2015-01-01',0,'','','OTHER-GTSA-00059'),(44837,'Pagekit < 1.0.13 - Cross-Site Scripting Code Generator','WebApps','PHP','2018-06-05',0,'CVE-2018-11564','',''),(46173,'doorGets CMS 7.0 - Arbitrary File Download','WebApps','PHP','2019-01-16',0,'','',''),(50275,'ECOA Building Automation System - Weak Default Credentials','WebApps','Hardware','2021-09-13',0,'','',''),(44996,'Gitea 1.4.0 - Remote Code Execution','WebApps','Multiple','2018-07-04',0,'','',''),(43882,'Kaseya Virtual System Administrator (VSA) 7.0 < 9.1 - (Authenticated) Arbitrary File Upload','WebApps','ASP','2015-09-28',0,'CVE-2015-6589','',''),(44836,'WebKit - not_number defineProperties UAF (Metasploit)','Remote','iOS','2018-06-05',1,'CVE-2016-4657,CVE-2016-4656,CVE-2016-4655','',''),(43996,'Android - \'getpidcon\' Permission Bypass in KeyStore Service','DoS','Android','2018-02-07',1,'CVE-2017-13236','',''),(43819,'PHP-Calendar < 0.10.1 - Arbitrary File Inclusion','WebApps','PHP','2014-12-29',0,'CVE-2004-1423','','OTHER-GTSA-00058'),(45022,'Grundig Smart Inter@ctive 3.0 - Cross-Site Request Forgery','WebApps','Hardware','2018-07-13',0,'CVE-2018-13989','',''),(44994,'Tor Browser < 0.3.2.10 - Use After Free (PoC)','DoS','Linux','2018-07-09',0,'CVE-2018-0491','',''),(43914,'Task Rabbit Clone 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-01-28',0,'CVE-2018-6363','',''),(50274,'Men Salon Management System 1.0 - Multiple Vulnerabilities','WebApps','PHP','2021-09-13',0,'','',''),(43818,'WHM.AutoPilot < 2.4.6.5 - Multiple Vulnerabilities','WebApps','PHP','2014-12-27',0,'CVE-2004-1420,CVE-2004-1421,CVE-2004-1422','','OTHER-GTSA-00057'),(44784,'CloudMe Sync < 1.11.0 - Buffer Overflow (SEH) (DEP Bypass)','Remote','Windows_x86-64','2018-05-28',0,'','',''),(44993,'GitList 0.6.0 - Argument Injection (Metasploit)','Remote','PHP','2018-07-09',1,'','',''),(44834,'Clone2GO Video converter 2.8.2 - Buffer Overflow','Local','Windows','2018-06-05',0,'','',''),(45021,'Cela Link CLR-M20 2.7.1.6 - Arbitrary File Upload','WebApps','Hardware','2018-07-13',0,'CVE-2018-15137','',''),(44833,'MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting','WebApps','PHP','2018-06-05',1,'CVE-2018-11715','',''),(44783,'DomainMod 4.09.03 - \'sslpaid\' Cross-Site Scripting','WebApps','PHP','2018-05-28',0,'CVE-2018-11404','',''),(44992,'HID discoveryd - \'command_blink_on\' Remote Code Execution (Metasploit)','Remote','Linux','2018-07-09',1,'','',''),(43817,'PsychoStats < 2.2.4 Beta - Cross Site Scripting','Local','Windows','2014-12-22',0,'CVE-2004-1417','','OTHER-GTSA-00054'),(46172,'Roxy Fileman 1.4.5 - Arbitrary File Download','WebApps','PHP','2019-01-16',0,'','',''),(43995,'Entrepreneur Dating Script 2.0.2 - Authentication Bypass','WebApps','PHP','2018-02-07',1,'','',''),(45020,'phpMyAdmin - (Authenticated) Remote Code Execution (Metasploit)','Remote','PHP','2018-07-13',1,'CVE-2018-12613','',''),(44782,'DomainMod 4.09.03 - \'oid\' Cross-Site Scripting','WebApps','PHP','2018-05-28',0,'CVE-2018-11403','',''),(43816,'dbPowerAmp < 2.0/10.0 - Local Buffer Overflow','Local','Windows','2014-09-27',0,'CVE-2004-1569','','OTHER-GTSA-00049'),(43881,'AsusWRT Router < 3.0.0.4.380.7743 - LAN Remote Code Execution','Remote','Hardware','2018-01-22',0,'CVE-2018-6000,CVE-2018-5999','',''),(44991,'HP VAN SDN Controller - Root Command Injection (Metasploit)','Remote','Linux','2018-07-09',1,'','',''),(46171,'Fortinet FortiGate FortiOS < 6.0.3 - LDAP Credential Disclosure','WebApps','Hardware','2019-01-16',1,'CVE-2018-13374','',''),(44781,'TP-Link TL-WR840N/TL-WR841N - Authenticaton Bypass','WebApps','Hardware','2018-05-28',0,'','',''),(43815,'LiveWorld Multiple Products - Cross Site Scripting','WebApps','ASP','2014-08-23',0,'CVE-2004-2566','','OTHER-GTSA-00042'),(44779,'Bitmain Antminer D3/L3+/S9 - Remote Command Execution','Remote','Hardware','2018-05-27',0,'CVE-2018-11220','',''),(46170,'Spotify 1.0.96.181 - \'Proxy configuration\' Denial of Service (PoC)','DoS','Windows','2019-01-16',0,'','',''),(43879,'Blizzard Update Agent - JSON RPC DNS Rebinding','Local','Windows','2018-01-23',1,'','',''),(44989,'Boxoft WAV to WMA Converter 1.0 - Local Buffer Overflow (SEH)','Local','Windows','2018-07-09',0,'','',''),(43994,'Online Test Script 2.0.7 - \'cid\' SQL Injection','WebApps','PHP','2018-02-07',1,'','',''),(45019,'Apache CouchDB - Arbitrary Command Execution (Metasploit)','Remote','Linux','2018-07-13',1,'CVE-2017-12636,CVE-2017-12635','',''),(43814,'HelpCenter Live! < 1.2.7 - Multiple Vulnerabilities','WebApps','PHP','2004-05-17',0,'CVE-2005-1672,CVE-2005-1673,CVE-2005-1674','','OTHER-GTSA-00040'),(43913,'Joomla! Component Jtag Members Directory 5.3.7 - Arbitrary File Download','WebApps','PHP','2018-01-28',0,'CVE-2018-6008','',''),(50273,'Active WebCam 11.5 - Unquoted Service Path','Local','Windows','2021-09-13',1,'','',''),(44988,'Umbraco CMS SeoChecker Plugin 1.9.2 - Cross-Site Scripting','WebApps','PHP','2018-07-09',0,'','',''),(44832,'Linux Kernel < 4.16.11 - \'ext4_read_inline_data()\' Memory Corruption','DoS','Linux','2018-06-05',0,'CVE-2018-11412','',''),(43993,'Adobe Coldfusion 11.0.03.292866 - BlazeDS Java Object Deserialization Remote Code Execution','Remote','Windows','2018-02-07',0,'CVE-2017-3066','',''),(44778,'Baby Names Search Engine 1.0 - \'a\' SQL Injection','WebApps','PHP','2018-05-27',0,'','',''),(43813,'Invision Power Board (IP.Board) < 1.3.1 - Design Error','WebApps','PHP','2004-05-04',0,'','','OTHER-GTSA-00039'),(46168,'ownDMS 4.7 - SQL Injection','WebApps','PHP','2019-01-15',0,'','',''),(43878,'Oracle VirtualBox < 5.1.30 / < 5.2-rc1 - Guest to Host Escape','Local','Multiple','2018-01-24',0,'CVE-2018-2698','',''),(44987,'Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow','Remote','Windows','2018-07-09',0,'CVE-2018-10718','',''),(45018,'Manage Engine Exchange Reporter Plus - Remote Code Execution (Metasploit)','Remote','Java','2018-07-13',1,'','',''),(44831,'EMS Master Calendar < 8.0.0.20180520 - Cross-Site Scripting','WebApps','ASPX','2018-06-04',0,'CVE-2018-11628','',''),(43912,'Joomla! Component JS Support Ticket 1.1.0 - Cross-Site Request Forgery','WebApps','PHP','2018-01-28',0,'CVE-2018-6007','',''),(44777,'My Directory 2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-27',0,'','',''),(43992,'Asterisk 13.17.2 - \'chan_skinny\' Remote Memory Corruption','DoS','Multiple','2018-02-07',1,'CVE-2017-17090','','OTHER-AST-2017-01'),(50272,'Bus Pass Management System 1.0 - \'adminname\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-09',1,'','',''),(43812,'PHPX < 3.26 - Multiple Vulnerabilities','WebApps','PHP','2004-05-04',0,'CVE-2004-2364','','OTHER-GTSA-00038'),(46167,'Microsoft Windows VCF - Remote Code Execution','Local','Windows','2019-01-15',1,'','',''),(44924,'phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (1)','WebApps','PHP','2018-06-21',1,'CVE-2018-12613','',''),(44830,'Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit)','Local','Windows','2018-06-04',1,'','',''),(43987,'MalwareFox AntiMalware 2.74.0.150 - Privilege Escalation','Local','Windows','2018-02-07',0,'CVE-2018-6606','',''),(43877,'GoAhead Web Server 2.5 < 3.6.5 - HTTPd \'LD_PRELOAD\' Arbitrary Module Load (Metasploit)','Remote','Multiple','2018-01-24',1,'CVE-2017-17562','',''),(44986,'Airties AIR5444TT - Cross-Site Scripting','WebApps','Windows','2018-07-06',0,'CVE-2018-8738','',''),(44922,'GreenCMS 2.3.0603 - Information Disclosure','WebApps','PHP','2018-06-22',0,'CVE-2018-12604','',''),(43986,'Cisco ASA - Crash (PoC)','DoS','Hardware','2018-02-07',0,'CVE-2018-0101','',''),(44829,'CyberArk < 10 - Memory Disclosure','Remote','Linux','2018-06-04',0,'CVE-2018-9842','',''),(46165,'1Password < 7.0 - Denial of Service','DoS','Android','2019-01-15',0,'CVE-2018-13042','',''),(44776,'Werewolf Online 0.8.8 - Information Disclosure','Local','Android','2018-05-27',0,'CVE-2018-11505','',''),(43591,'RISE 1.9 - \'search\' SQL Injection','WebApps','PHP','2018-01-15',0,'CVE-2017-17999','',''),(44921,'Dell EMC RecoverPoint < 5.1.2 - Remote Root Command Execution','Remote','Linux','2018-06-21',0,'','',''),(43811,'OpenBB < 1.0.6 - Multiple Vulnerabilities','WebApps','PHP','2004-04-24',0,'CVE-2004-1965','','OTHER-GTSA-00037'),(43985,'Axis Communications MPQT/PACS - Heap Overflow / Information Leakage','Remote','Multiple','2017-11-30',0,'','',''),(44828,'Zip-n-Go 4.9 - Buffer Overflow (SEH)','Local','Windows','2018-06-04',0,'CVE-2018-16302','',''),(50270,'WordPress Plugin TablePress 1.14 - CSV Injection','WebApps','PHP','2021-09-08',0,'','',''),(44775,'ClipperCMS 1.3.3 - Cross-Site Scripting','WebApps','PHP','2018-05-27',0,'CVE-2018-11332','',''),(43590,'PerfexCRM 1.9.7 - Arbitrary File Upload','WebApps','PHP','2018-01-15',0,'CVE-2017-17976','',''),(46164,'AudioCode 400HD - Command Injection','WebApps','CGI','2019-01-14',0,'CVE-2018-10093','',''),(43984,'Axis SSI - Remote Command Execution / Read Files','Remote','Multiple','2017-10-20',0,'','',''),(44827,'SearchBlox 8.6.7 - XML External Entity Injection','WebApps','Java','2018-06-04',0,'CVE-2018-11586','',''),(43810,'phpBugTracker < 0.9.1 - Multiple Vulnerabilities','WebApps','PHP','2004-04-14',0,'','','OTHER-GTSA-00036'),(43876,'Kaltura - Remote PHP Code Execution over Cookie (Metasploit)','Remote','PHP','2018-01-24',1,'CVE-2017-14143','',''),(44920,'Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution','Local','Linux','2018-06-21',0,'CVE-2018-1235','',''),(44985,'PolarisOffice 2017 8 - Remote Code Execution','Remote','Windows','2018-07-06',0,'CVE-2018-12589','',''),(43911,'Nexpose < 6.4.66 - Cross-Site Request Forgery','WebApps','Multiple','2018-01-28',0,'CVE-2017-5264','',''),(50269,'WordPress Plugin Survey & Poll 1.5.7.3 - \'sss_params\' SQL Injection (2)','WebApps','PHP','2021-09-07',0,'','',''),(44774,'Listing Hub CMS 1.0 - SQL Injection','WebApps','PHP','2018-05-27',0,'','',''),(44826,'GreenCMS 2.3.0603 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-06-03',0,'CVE-2018-11671','',''),(45017,'G DATA Total Security 25.4.0.3 - Activex Buffer Overflow','DoS','Windows','2018-07-13',0,'CVE-2018-10018','',''),(43875,'Sync Breeze Enterprise 9.5.16 - \'Import Command\' Buffer Overflow (Metasploit)','Local','Windows','2018-01-24',1,'CVE-2017-7310','',''),(50268,'WordPress Plugin WP Sitemap Page 1.6.4 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-07',0,'','',''),(44773,'BookingWizz Booking System 5.5 - \'id\' SQL Injection','WebApps','PHP','2018-05-27',0,'','',''),(44825,'GreenCMS 2.3.0603 - Cross-Site Request Forgery / Remote Code Execution','WebApps','PHP','2018-06-03',0,'CVE-2018-11670','',''),(43983,'Geovision Inc. IP Camera & Video - Remote Command Execution','Remote','Hardware','2018-02-01',0,'','',''),(43809,'TikiWiki < 1.8.1 - Multiple Vulnerabilities','WebApps','PHP','2004-04-11',0,'CVE-2004-1923,CVE-2004-1924,CVE-2004-1925,CVE-2004-1926,CVE-2004-1927,CVE-2004-1928','','OTHER-GTSA-00035'),(44919,'LFCMS 3.7.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-06-21',0,'CVE-2018-12603','',''),(46163,'Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection','WebApps','Windows','2019-01-14',0,'CVE-2019-5722','',''),(43589,'Disk Pulse Enterprise 10.1.18 - Remote Buffer Overflow','Remote','Windows','2018-01-15',0,'CVE-2017-15663','',''),(44984,'ADB Broadband Gateways / Routers - Privilege Escalation','Local','Hardware','2018-07-05',0,'CVE-2018-13110','',''),(50267,'Antminer Monitor 0.5.0 - Authentication Bypass','WebApps','Multiple','2021-09-06',0,'','',''),(44824,'Smartshop 1 - Cross-Site Request Forgery','WebApps','PHP','2018-06-03',0,'','',''),(46162,'Microsoft Windows 10 - COM Desktop Broker Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0552','',''),(44772,'Lyrist - \'id\' SQL Injection','WebApps','PHP','2018-05-27',0,'','',''),(44918,'LFCMS 3.7.0 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2018-06-21',0,'CVE-2018-12602','',''),(43808,'PhotoPost < 4.6 - Multiple Vulnerabilities','WebApps','PHP','2004-03-28',0,'CVE-2004-1870,CVE-2004-1871','','OTHER-GTSA-00034'),(43588,'SysGauge Server 3.6.18 - Remote Buffer Overflow','Remote','Windows','2018-01-15',0,'CVE-2018-5359','',''),(43982,'Geovision Inc. IP Camera/Video/Access Control - Multiple Remote Command Execution / Stack Overflow / Double Free / Unauthorized Access','Remote','Hardware','2018-02-01',0,'','',''),(44983,'ADB Broadband Gateways / Routers - Local Root Jailbreak','Local','Hardware','2018-07-05',0,'CVE-2018-13108','',''),(50266,'SmartFTP Client 10.0.2909.0 - \'Multiple\' Denial of Service (PoC)','DoS','Windows','2021-09-06',0,'','',''),(44823,'Smartshop 1 - \'id\' SQL Injection','WebApps','PHP','2018-06-03',0,'','',''),(44917,'VideoInsight WebClient 5 - SQL Injection','WebApps','Windows','2018-06-20',0,'','',''),(46161,'Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0566','',''),(44771,'Sharetronix CMS 3.6.2 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2018-05-27',0,'','',''),(43807,'Invision Gallery < 1.0.1 - SQL Injection','WebApps','PHP','2004-03-21',0,'CVE-2004-1835','','OTHER-GTSA-00033'),(43569,'Domains & Hostings Manager PRO 3.0 - Authentication Bypass','WebApps','PHP','2018-01-15',0,'','',''),(50265,'Patient Appointment Scheduler System 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2021-09-06',0,'','',''),(44982,'ADB Broadband Gateways / Routers - Authorization Bypass','WebApps','Hardware','2018-07-05',0,'CVE-2018-13109','',''),(44916,'IPConfigure Orchid VMS 2.0.5 - Directory Traversal / Information Disclosure (Metasploit)','WebApps','Multiple','2018-06-20',0,'CVE-2018-10956','',''),(44821,'Epiphany 3.28.2.1 - Denial of Service','DoS','Multiple','2018-06-01',0,'','',''),(43567,'ImgHosting 1.5 - Cross-Site Scripting','WebApps','PHP','2018-01-15',0,'CVE-2018-5479','',''),(44915,'Microsoft Windows 10 - Desktop Bridge Virtual Registry CVE-2018-0880 Incomplete Fix Privilege Escalation','DoS','Windows','2018-06-20',1,'CVE-2018-8214','',''),(43874,'Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Arbitrary File Upload','WebApps','ASPX','2018-01-24',0,'CVE-2017-11357,CVE-2017-11317','',''),(46160,'Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0574','',''),(44770,'Ingenious School Management System - \'id\' SQL Injection','WebApps','PHP','2018-05-27',0,'','',''),(43909,'Gnew 2018.1 - Cross-Site Request Forgery','WebApps','PHP','2018-01-28',0,'','',''),(50264,'Patient Appointment Scheduler System 1.0 - Unauthenticated File Upload','WebApps','PHP','2021-09-06',0,'','',''),(45016,'Zeta Producer Desktop CMS 14.2.0 - Remote Code Execution / Local File Disclosure','WebApps','PHP','2018-07-13',0,'CVE-2018-13981,CVE-2018-13980','',''),(43981,'Netis WF2419 Router - Cross-Site Scripting','WebApps','Hardware','2018-02-05',0,'CVE-2018-6190','',''),(43806,'Invision Power Top Site List < 1.1 RC 2 - SQL Injection','WebApps','PHP','2004-03-21',0,'','','OTHER-GTSA-00032'),(50263,'Bus Pass Management System 1.0 - \'viewid\' Insecure direct object references (IDOR)','WebApps','PHP','2021-09-06',1,'','',''),(44820,'Sony Playstation 3 (PS3) 4.82 - \'Jailbreak\' (ROP)','Local','Hardware','2018-01-28',0,'','',''),(43560,'pfSense < 2.1.4 - \'status_rrd_graph_img.php\' Command Injection','WebApps','PHP','2018-01-15',0,'CVE-2014-4688','',''),(44914,'Microsoft Windows 10 - Desktop Bridge Activation Arbitrary Directory Creation Privilege Escalation','DoS','Windows','2018-06-20',1,'CVE-2018-8208','',''),(45015,'QNAP Qcenter Virtual Appliance - Multiple Vulnerabilities','WebApps','Hardware','2018-07-13',1,'CVE-2018-0710,CVE-2018-0709,CVE-2018-0708,CVE-2018-0707,CVE-2018-0706','',''),(43873,'Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Encryption Keys Disclosure','WebApps','ASPX','2018-01-24',0,'CVE-2017-9248','',''),(43980,'Student Profile Management System Script 2.0.6 - Authentication Bypass','WebApps','PHP','2018-02-05',0,'','',''),(46159,'Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass','Local','Windows','2019-01-14',1,'CVE-2019-0571','',''),(43908,'PACSOne Server 6.6.2 DICOM Web Viewer - SQL Injection','WebApps','PHP','2018-01-28',0,'','',''),(44981,'SoftExpert Excellence Suite 2.0 - \'cddocument\' SQL Injection','WebApps','PHP','2018-07-05',0,'','',''),(50262,'FlatCore CMS 2.0.7 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-09-06',0,'CVE-2021-39608','',''),(45014,'WAGO e!DISPLAY 7300T - Multiple Vulnerabilities','WebApps','PHP','2018-07-13',1,'CVE-2018-12981,CVE-2018-12980,CVE-2018-12979','',''),(43548,'PyroBatchFTP < 3.19 - Buffer Overflow','DoS','Windows','2018-01-12',1,'','',''),(44769,'WordPress Plugin Booking Calendar 3.0.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-27',0,'','',''),(44819,'Sony Playstation 4 (PS4) 5.1 - Kernel (PoC)','Local','Hardware','2018-05-28',0,'','',''),(44913,'Apache CouchDB < 2.1.0 - Remote Code Execution','WebApps','Linux','2018-06-20',1,'CVE-2017-12636','',''),(43805,'phpBB < 2.0.7a - Multiple Vulnerabilities','WebApps','PHP','2004-03-20',0,'','','OTHER-GTSA-00031'),(43872,'WordPress Plugin Email Subscribers & Newsletters 3.4.7 - Information Disclosure','WebApps','PHP','2018-01-24',1,'','',''),(43907,'PACSOne Server 6.6.2 DICOM Web Viewer - Directory Trasversal','WebApps','PHP','2018-01-28',0,'','',''),(43979,'BOCHS 2.6-5 - Local Buffer Overflow','Local','Linux','2018-02-05',0,'','',''),(50261,'Argus Surveillance DVR 4.0 - Unquoted Service Path','Local','Windows','2021-09-06',0,'','',''),(44818,'Sony Playstation 4 (PS4) 5.07 - \'Jailbreak\' WebKit / \'bpf v2\' Kernel Loader','Local','Hardware','2018-05-28',0,'','',''),(45013,'Microsoft Edge Chakra JIT - Type Confusion with Hoisted SetConcatStrMultiItemBE Instructions','DoS','Windows','2018-07-12',1,'CVE-2018-8229','',''),(44912,'TP-Link TL-WA850RE - Remote Command Execution','WebApps','Hardware','2018-06-20',0,'','',''),(46158,'Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0573','',''),(43547,'Kentico CMS 11.0 - Buffer Overflow','DoS','Windows','2018-01-12',0,'CVE-2018-5282','',''),(44768,'Symfony 2.7.0 < 4.0.10 - Denial of Service','DoS','PHP','2018-05-26',1,'','',''),(50260,'OpenEMR 6.0.0 - \'noteid\' Insecure Direct Object Reference (IDOR)','WebApps','PHP','2021-09-06',0,'CVE-2021-40352','',''),(44979,'VLC media player 2.2.8 - Arbitrary Code Execution (PoC)','Local','Windows','2018-07-05',0,'','',''),(44911,'NewMark CMS 2.1 - \'sec_id\' SQL Injection','WebApps','Linux','2018-06-20',0,'','',''),(46157,'Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation','Local','Windows','2019-01-14',1,'CVE-2019-0572','',''),(45012,'Microsoft Edge Chakra JIT - BoundFunction::NewInstance Out-of-Bounds Read','DoS','Windows','2018-07-12',1,'CVE-2018-8139','',''),(44767,'easyLetters 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-05-26',0,'','',''),(43871,'RAVPower 2.000.056 - Root Remote Code Execution','Remote','Hardware','2018-01-24',0,'CVE-2018-5997','',''),(43543,'Taxi Booking Script 1.0 - Cross-site Scripting','WebApps','PHP','2018-01-12',0,'','',''),(43905,'Werkzeug - \'Debug Shell\' Command Execution','Remote','Multiple','2018-01-28',0,'','',''),(43804,'Mambo < 4.5 - Multiple Vulnerabilities','WebApps','PHP','2004-03-15',0,'','','OTHER-GTSA-00030'),(44817,'Microsoft Edge Chakra - EntrySimpleObjectSlotGetter Type Confusion','DoS','Windows','2018-05-31',1,'CVE-2018-8133','',''),(50259,'OpenSIS 8.0 \'modname\' - Directory Traversal','WebApps','PHP','2021-09-03',0,'CVE-2021-40651','',''),(43978,'Joomla! Component JSP Tickets 1.1 - SQL Injection','WebApps','PHP','2018-02-05',0,'CVE-2018-6609','',''),(44978,'ShopNx - Arbitrary File Upload','WebApps','PHP','2018-07-04',0,'CVE-2018-12519','',''),(45011,'Microsoft Edge Chakra JIT - Out-of-Bounds Reads/Writes','DoS','Windows','2018-07-12',1,'CVE-2018-8145','',''),(44910,'MaDDash 2.0.2 - Directory Listing','WebApps','Java','2018-06-20',0,'CVE-2018-12525,CVE-2018-12524,CVE-2018-12523,CVE-2018-12522','',''),(50258,'Remote Mouse 4.002 - Unquoted Service Path','Local','Windows','2021-09-03',0,'','',''),(43904,'Artifex MuJS 1.0.2 - Integer Overflow','DoS','Multiple','2018-01-28',0,'CVE-2018-5759','',''),(43803,'vBulletin < 3.0.0 RC4 - Cross Site Scripting','WebApps','PHP','2004-03-15',0,'','','OTHER-GTSA-00029'),(44977,'Online Trade - Information Disclosure','WebApps','PHP','2018-07-04',0,'CVE-2018-12908','',''),(43870,'Professional Local Directory Script 1.0 - SQL Injection','WebApps','PHP','2018-01-24',0,'CVE-2018-5973','',''),(43535,'Xnami 1.0 - Cross-Site Scripting','WebApps','PHP','2018-01-12',0,'CVE-2018-5370','',''),(45010,'Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation','Local','Linux','2018-07-10',1,'CVE-2017-16995','',''),(44766,'mySurvey 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-05-26',0,'','',''),(43977,'Joomla! Component jLike 1.0 - Information Leak','WebApps','PHP','2018-02-05',0,'CVE-2018-6610','',''),(44816,'Grid Pro Big Data 1.0 - SQL Injection','WebApps','PHP','2018-05-31',0,'','',''),(50256,'WordPress Plugin Duplicate Page 4.4.1 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-09-02',1,'','',''),(43903,'Artifex MuJS 1.0.2 - Denial of Service','DoS','Multiple','2018-01-28',0,'CVE-2018-6191','',''),(43523,'ALLMediaServer 0.95 - Remote Buffer Overflow','Remote','Windows','2018-01-11',0,'CVE-2017-17932','',''),(45009,'Awk to Perl 1.007-5 - Buffer Overflow (PoC)','Local','Linux','2018-07-11',1,'','',''),(44976,'CMS Made Simple 2.2.5 - (Authenticated) Remote Code Execution','WebApps','PHP','2018-07-04',1,'CVE-2018-1000094','',''),(43902,'BMC BladeLogic 8.3.00.64 - Remote Command Execution','Remote','Multiple','2018-01-26',0,'CVE-2016-1543,CVE-2016-1542,CVE-2016-5063','',''),(50255,'WPanel 4.3.1 - Remote Code Execution (RCE) (Authenticated)','WebApps','Multiple','2021-09-02',0,'','',''),(43802,'Phorum < 5.0.3 Beta - Cross Site Scripting','WebApps','PHP','2004-03-15',0,'','','OTHER-GTSA-00028'),(43869,'Flexible Poll 1.2 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5988','',''),(43522,'Microsoft Edge Chakra - \'AppendLeftOverItemsFromEndSegment\' Out-of-Bounds Read','DoS','Windows','2018-01-11',1,'CVE-2018-0767','',''),(44765,'EasyService Billing 1.0 - \'q\' SQL Injection','WebApps','PHP','2018-05-26',0,'CVE-2018-11444','',''),(44815,'CSV Import & Export 1.1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-31',0,'','',''),(43976,'Joomla! Component Zh GoogleMap 8.4.0.0 - SQL Injection','WebApps','PHP','2018-02-05',0,'CVE-2018-6582','',''),(43801,'phpBB < 2.0.6d - Cross Site Scripting','WebApps','PHP','2004-03-12',0,'','','OTHER-GTSA-00027'),(44909,'ntp 4.2.8p11 - Local Buffer Overflow (PoC)','DoS','Linux','2018-06-20',0,'CVE-2018-12327','',''),(43901,'WordPress Plugin Learning Management System - \'course_id\' SQL Injection','WebApps','PHP','2018-01-26',0,'','',''),(45007,'Dicoogle PACS 2.5.0 - Directory Traversal','WebApps','Multiple','2018-07-11',1,'','',''),(44975,'ManageEngine Exchange Reporter Plus < Build 5311 - Remote Code Execution','WebApps','Java','2018-07-04',1,'','',''),(50254,'Compro Technology IP Camera - \' mjpegStreamer.cgi\' Screenshot Disclosure','WebApps','Hardware','2021-09-02',0,'CVE-2021-40382','',''),(43521,'macOS - \'process_policy\' Stack Leak Through Uninitialized Field','DoS','macOS','2018-01-11',1,'CVE-2017-7154','',''),(43868,'Quickad 4.0 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5972','',''),(43800,'Invision Power Board (IP.Board) < 1.3 - SQL Injection','WebApps','PHP','2004-03-02',0,'','','OTHER-GTSA-00025'),(44814,'PHP Dashboards NEW 5.5 - \'email\' SQL Injection','WebApps','PHP','2018-05-31',0,'','',''),(43975,'Joomla! Component Zh YandexMap 6.2.1.0 - \'id\' SQL Injection','WebApps','PHP','2018-02-05',0,'CVE-2018-6604','',''),(44764,'EasyService Billing 1.0 - Cross-Site Scripting','WebApps','PHP','2018-05-26',0,'CVE-2018-11443','',''),(43799,'Trillian Pro < 2.01 - Design Error','Local','Windows','2004-03-01',0,'','','OTHER-GTSA-00024'),(45005,'IBM QRadar SIEM - Remote Code Execution (Metasploit)','Remote','Unix','2018-07-11',1,'CVE-2018-1612,CVE-2018-1418,CVE-2016-9722','',''),(44908,'Redis 5.0 - Denial of Service','DoS','Linux','2018-06-20',0,'CVE-2018-12453','',''),(43519,'phpCollab 2.5.1 - File Upload (Metasploit)','Remote','PHP','2018-01-11',1,'CVE-2017-6090','',''),(45003,'Instagram-Clone Script 2.0 - Cross-Site Scripting','WebApps','PHP','2018-07-11',0,'CVE-2018-13849','',''),(43974,'Joomla! Component Zh BaiduMap 3.0.0.1 - SQL Injection','WebApps','PHP','2018-02-05',0,'CVE-2018-6605','',''),(44907,'Mirasys DVMS Workstation 5.12.6 - Path Traversal','WebApps','Windows','2018-06-20',0,'','',''),(43518,'LabF nfsAxe 3.7 FTP Client - Stack Buffer Overflow (Metasploit)','Remote','Windows','2018-01-11',1,'','',''),(45002,'D-Link DIR601 2.02 - Credential Disclosure','WebApps','Hardware','2018-07-10',0,'','',''),(43798,'phpShop < 0.6.1-b - Multiple Vulnerabilities','WebApps','PHP','2004-01-13',0,'','','OTHER-GTSA-00023'),(43867,'Photography CMS 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-01-23',0,'CVE-2018-5969','',''),(43900,'ASUS DSL-N14U B1 Router 1.1.2.3_345 - Change Administrator Password','WebApps','Hardware','2018-01-25',0,'','',''),(44813,'New STAR 2.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-31',0,'','',''),(43973,'MalwareFox AntiMalware 2.74.0.150 - Local Privilege Escalation','Local','Windows','2018-02-05',0,'CVE-2018-6593','',''),(45001,'OpenSSH < 6.6 SFTP - Command Execution','Remote','Linux','2018-03-20',0,'','',''),(44973,'ntop-ng < 3.4.180617 - Authentication Bypass','WebApps','Lua','2018-07-03',0,'CVE-2018-12520','',''),(44715,'PHP Dashboards 4.5 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(43797,'phpGedView < 2.65 beta 5 - Multiple Vulnerabilities','WebApps','PHP','2004-01-13',0,'','','OTHER-GTSA-00022'),(44906,'Microsoft COM for Windows - Privilege Escalation','Local','Windows','2018-06-18',0,'CVE-2018-0824','',''),(43866,'Tumder 2.1 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5984','',''),(50253,'Compro Technology IP Camera - \' index_MJpeg.cgi\' Stream Disclosure','WebApps','Hardware','2021-09-02',0,'CVE-2021-40381','',''),(43972,'Claymore Dual GPU Miner 10.5 - Format String','DoS','Multiple','2018-02-05',0,'CVE-2018-6317','',''),(43517,'Microsoft Windows SMB Server (v1/v2) - Mount Point Arbitrary Device Open Privilege Escalation','DoS','Windows','2018-01-11',1,'CVE-2018-0749','',''),(44972,'OpenSLP 2.0.0 - Double-Free','DoS','Linux','2018-07-03',0,'CVE-2018-12938','',''),(44809,'TAC Xenta 511/911 - Directory Traversal','WebApps','Hardware','2018-05-31',0,'','',''),(43899,'Exodus Wallet (ElectronJS Framework) - Remote Code Execution','Remote','Windows','2018-01-25',0,'CVE-2018-1000006','',''),(44714,'PHP Dashboards 4.5 - \'email\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(43971,'Apport/ABRT - \'chroot\' Local Privilege Escalation (Metasploit)','Local','Linux','2018-02-05',1,'CVE-2015-1318','',''),(43796,'MetaDot < 5.6.5.4b5 - Multiple Vulnerabilities','WebApps','Perl','2004-01-12',0,'','','OTHER-GTSA-00021'),(44905,'Redatam Web Server < 7 - Directory Traversal','WebApps','Windows','2018-06-18',0,'','',''),(45000,'OpenSSH < 6.6 SFTP (x64) - Command Execution','Remote','Linux_x86-64','2014-10-08',0,'','',''),(44763,'EasyService Billing 1.0 - Cross-Site Request Forgery','WebApps','PHP','2018-05-26',0,'CVE-2018-11445,CVE-2018-11442','',''),(44971,'Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)','Local','Windows','2018-07-03',1,'CVE-2015-7243','',''),(43865,'Zechat 1.5 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5978','',''),(43970,'Microsoft Windows - \'EternalRomance\'/\'EternalSynergy\'/\'EternalChampion\' SMB Remote Code Execution (Metasploit) (MS17-010)','Remote','Windows','2018-02-05',1,'CVE-2017-0147,CVE-2017-0146,CVE-2017-0143','',''),(44969,'Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)','Remote','Linux','2018-07-02',1,'CVE-2018-8736,CVE-2018-8735,CVE-2018-8734,CVE-2018-8733','',''),(44713,'FTPShell Server 6.80 - Buffer Overflow (SEH)','Local','Windows','2018-05-23',0,'','',''),(43864,'Wchat 1.5 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5979','',''),(44904,'Redis-cli < 5.0 - Buffer Overflow (PoC)','Local','Linux','2018-06-18',0,'CVE-2018-12326','',''),(43795,'PostNuke < 0.726 Phoenix - Multiple Vulnerabilities','WebApps','PHP','2004-01-03',0,'','','OTHER-GTSA-00020'),(43516,'Microsoft Windows - NtImpersonateAnonymousToken LPAC to Non-LPAC Privilege Escalation','DoS','Windows','2018-01-11',1,'CVE-2018-0752','',''),(44968,'FTPShell Client 6.70 (Enterprise Edition) - Stack Buffer Overflow (Metasploit)','Remote','Windows','2018-07-02',1,'CVE-2018-7573','',''),(43863,'Easy Car Script 2014 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5986','',''),(44712,'MySQL Blob Uploader 1.7 - \'home-filet-edit.php\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44999,'Elektronischer Leitz-Ordner 10 - SQL Injection','WebApps','Linux','2018-07-10',0,'','',''),(43968,'WordPress Core - \'load-scripts.php\' Denial of Service','DoS','PHP','2018-02-05',0,'CVE-2018-6389','',''),(44965,'Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)','DoS','Hardware','2018-07-02',0,'CVE-2018-10594','',''),(44806,'Procps-ng - Multiple Vulnerabilities','Local','Linux','2018-05-30',0,'CVE-2018-1124,CVE-2018-1123,CVE-2018-1122,CVE-2018-1121,CVE-2018-1120','',''),(43515,'Microsoft Windows - NtImpersonateAnonymousToken AC to Non-AC Privilege Escalation','DoS','Windows','2018-01-11',1,'CVE-2018-0751','',''),(43898,'Dodocool DC38 N300 - Cross-site Request Forgery','WebApps','Hardware','2018-01-26',0,'CVE-2018-5720','',''),(43794,'osCommerce < 2.2-MS2 - Multiple Vulnerabilities','WebApps','PHP','2003-12-22',0,'','','OTHER-GTSA-00019,OTHER-GTSA-00015'),(44903,'Audiograbber 1.83 - Local Buffer Overflow (SEH)','Local','Windows','2018-06-18',0,'','',''),(44711,'MySQL Blob Uploader 1.7 - \'home-filet-edit.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-23',0,'','',''),(43862,'RSVP Invitation Online 1.0 - Cross-Site Request Forgery (Update Admin)','WebApps','PHP','2018-01-23',0,'CVE-2018-5976','',''),(50252,'Compro Technology IP Camera - \'Multiple\' Credential Disclosure','WebApps','Hardware','2021-09-02',0,'CVE-2021-40380','',''),(44964,'Dolibarr ERP/CRM < 7.0.3 - PHP Code Injection','WebApps','PHP','2018-07-02',0,'','',''),(44710,'MySQL Blob Uploader 1.7 - \'home-file-edit.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-23',0,'','',''),(43861,'Affiligator 2.1.0 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5977','',''),(43514,'Microsoft Windows - NTFS Owner/Mandatory Label Privilege Bypass','DoS','Windows','2018-01-11',1,'CVE-2018-0748','',''),(44902,'RabbitMQ Web Management < 3.7.6 - Cross-Site Request Forgery (Add Admin)','WebApps','Linux','2018-06-18',0,'','',''),(44962,'SIPp 3.6 - Local Buffer Overflow (PoC)','DoS','Linux','2018-07-02',0,'','',''),(43793,'ASPapp Multiple Products - Multiple Vulnerabilities','WebApps','ASP','2003-12-18',0,'','','OTHER-GTSA-00018'),(43967,'Online Voting System - Authentication Bypass','WebApps','PHP','2018-02-05',0,'CVE-2018-6180','',''),(44805,'Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection','WebApps','PHP','2018-05-30',1,'CVE-2018-10094','',''),(44998,'Oracle WebLogic 12.1.2.0 - RMI Registry UnicastRef Object Java Deserialization Remote Code Execution','WebApps','Multiple','2018-07-07',0,'CVE-2017-3248','',''),(44762,'Ajax Full Featured Calendar 2.0 - \'search\' SQL Injection','WebApps','PHP','2018-05-26',0,'','',''),(44709,'MySQL Blob Uploader 1.7 - \'download.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-23',0,'','',''),(43896,'ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities','WebApps','Multiple','2014-11-09',0,'CVE-2014-7868,CVE-2014-7866,CVE-2014-6036,CVE-2014-6035,CVE-2014-6034','',''),(44961,'Enhanced Mitigation Experience Toolkit (EMET) - XML External Entity Injection','Local','Windows','2018-07-02',0,'','',''),(43513,'Android - Hardware Service Manager Arbitrary Service Replacement due to getpidcon','DoS','Android','2018-01-11',1,'CVE-2017-13209','',''),(43792,'AutoRank PHP < 2.0.4 - SQL Injection (PoC)','WebApps','PHP','2003-12-18',0,'','','OTHER-GTSA-00017'),(43860,'LiveCRM SaaS Cloud 1.0 - SQL Injection','WebApps','PHP','2018-01-23',0,'CVE-2018-5985','',''),(44901,'Joomla! Component Jomres 9.11.2 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2018-06-18',0,'','',''),(50251,'Compro Technology IP Camera - RTSP stream disclosure (Unauthenticated)','WebApps','Hardware','2021-09-02',0,'CVE-2021-40379','',''),(43966,'NixCMS 1.0 - \'category_id\' SQL Injection','WebApps','PHP','2018-02-05',0,'','',''),(44960,'DAMICMS 6.0.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-07-02',0,'','',''),(44708,'MySQL Smart Reports 1.0 - \'id\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-23',0,'','',''),(43858,'NEC Univerge SV9100/SV8100 WebPro 10.0 - Configuration Download','WebApps','Multiple','2018-01-23',0,'','',''),(44900,'Pale Moon Browser < 27.9.3 - Use After Free (PoC)','Local','Windows','2018-06-18',0,'CVE-2018-12292','',''),(43791,'Aardvark Topsites < 4.1.0 - Multiple Vulnerabilities','WebApps','PHP','2003-12-16',0,'','','OTHER-GTSA-00016'),(50250,'Compro Technology IP Camera - \'killps.cgi\' Denial of Service (DoS)','WebApps','Hardware','2021-09-02',0,'CVE-2021-40378','',''),(44761,'Employee Work Schedule 5.9 - \'cal_id\' SQL Injection','WebApps','PHP','2018-05-26',0,'','',''),(44804,'MachForm < 4.2.3 - SQL Injection / Path Traversal / Upload Bypass','WebApps','PHP','2018-05-30',1,'CVE-2018-6411,CVE-2018-6410,CVE-2018-6409','',''),(43501,'MiniUPnP MiniUPnPc < 2.0 - Remote Denial of Service','DoS','Multiple','2017-05-11',0,'CVE-2017-8798','',''),(43965,'Matrimonial Website Script 2.1.6 - \'uid\' SQL Injection','WebApps','PHP','2018-02-05',0,'','',''),(43895,'ManageEngine Netflow Analyzer / IT360 - Arbitrary File Download','WebApps','Multiple','2014-12-03',0,'CVE-2014-5446,CVE-2014-5445','',''),(50240,'Projectsend r1295 - \'name\' Stored XSS','WebApps','PHP','2021-08-30',0,'','',''),(44959,'VMware NSX SD-WAN Edge < 3.1.2 - Command Injection','WebApps','Hardware','2018-07-02',1,'CVE-2018-6961','',''),(44707,'EasyService Billing 1.0 - \'p1\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(43790,'Invision Power Board (IP.Board) < 2.0 Alpha 3 - SQL Injection (PoC)','WebApps','PHP','2003-12-16',0,'','','OTHER-GTSA-00014'),(44899,'Nikto 2.1.6 - CSV Injection','Local','Linux','2018-06-18',0,'CVE-2018-11652','',''),(50249,'OpenSIS Community 8.0 - \'cp_id_miss_attn\' SQL Injection','WebApps','PHP','2021-09-02',0,'','',''),(43500,'Python smtplib 2.7.11 / 3.4.4 / 3.5.1 - Man In The Middle StartTLS Stripping','Local','Multiple','2016-07-03',0,'CVE-2016-0772','',''),(44803,'Yosoro 1.0.4 - Remote Code Execution','WebApps','macOS','2018-05-30',0,'CVE-2018-11522','',''),(43857,'HP Connected Backup 8.6/8.8.6 - Local Privilege Escalation','Local','Windows','2018-01-23',1,'CVE-2017-14355','',''),(44760,'D-Link DSL-2750B - OS Command Injection (Metasploit)','Remote','Hardware','2018-05-25',1,'','',''),(43894,'ManageEngine OpManager / Applications Manager / IT360 - \'FailOverServlet\' Multiple Vulnerabilities','WebApps','Multiple','2015-02-09',0,'CVE-2014-7864,CVE-2014-7863','',''),(43964,'Wonder CMS 2.3.1 - \'Host\' Header Injection','WebApps','PHP','2018-02-05',0,'CVE-2017-14523','',''),(50239,'Strapi CMS 3.0.0-beta.17.4 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','Multiple','2021-08-30',0,'','',''),(44706,'EasyService Billing 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-23',0,'','',''),(43499,'Parity Browser < 1.6.10 - Bypass Same Origin Policy','Local','Multiple','2018-01-10',0,'CVE-2017-18016','',''),(44802,'Siemens SIMATIC S7-300 CPU - Remote Denial of Service','DoS','Linux','2018-05-30',0,'CVE-2015-2177','',''),(44958,'Core FTP LE 2.2 - Buffer Overflow (PoC)','DoS','Windows','2018-07-02',0,'','',''),(43893,'ManageEngine EventLog Analyzer - Multiple Vulnerabilities (2)','WebApps','Multiple','2014-11-05',0,'CVE-2014-6039,CVE-2014-6038','',''),(44897,'Dimofinf CMS 3.0.0 - Cross-Site Scripting','WebApps','PHP','2018-06-15',0,'CVE-2018-12094','',''),(43789,'Invision Power Top Site List < 2.0 Alpha 3 - SQL Injection (PoC)','WebApps','PHP','2003-12-15',0,'','','OTHER-GTSA-00013'),(44759,'Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write','DoS','Multiple','2018-05-25',1,'CVE-2018-5159','',''),(44703,'Easy File Uploader 1.7 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-22',0,'','',''),(50238,'Strapi 3.0.0-beta.17.7 - Remote Code Execution (RCE) (Authenticated)','WebApps','Multiple','2021-08-30',0,'CVE-2019-19609','',''),(50248,'Dolibarr ERP 14.0.1 - Privilege Escalation','WebApps','PHP','2021-09-02',0,'','',''),(43496,'D-Link Routers 110/412/615/815 < 1.03 - \'service.cgi\' Arbitrary Code Execution','WebApps','Hardware','2018-01-10',0,'','',''),(43788,'DUWare Multiple Products - Multiple Vulnerabilities','WebApps','ASP','2003-12-15',0,'','','OTHER-GTSA-00012'),(43892,'ManageEngine Desktop Central - Create Administrator','WebApps','Multiple','2015-01-15',0,'CVE-2014-7862','',''),(44896,'Soroush IM Desktop App 0.15 (beta) - Authentication Bypass','Local','Windows','2018-06-15',0,'','',''),(43856,'RAVPower 2.000.056 - Memory Disclosure','DoS','Hardware','2018-01-23',0,'CVE-2018-5319','',''),(44957,'Geutebruck 5.02024 G-Cam/EFD-2250 - \'simple_loglistjs.cgi\' Remote Command Execution (Metasploit)','WebApps','Hardware','2018-07-02',0,'','',''),(50237,'Strapi 3.0.0-beta - Set Password (Unauthenticated)','WebApps','Multiple','2021-08-30',0,'CVE-2019-18818','',''),(44702,'NewsBee CMS 1.4 - \'download.php\' SQL Injection','WebApps','PHP','2018-05-22',0,'','',''),(43891,'Lorex LH300 Series - ActiveX Buffer Overflow (PoC)','DoS','Hardware','2015-01-18',0,'CVE-2014-1201','',''),(43855,'CentOS Web Panel 0.9.8.12 - \'row_id\' / \'domain\' SQL Injection','WebApps','PHP','2018-01-23',0,'','',''),(43780,'macOS 10.13 (17A365) - Kernel Memory Disclosure due to Lack of Bounds Checking in \'AppleIntelCapriController::getDisplayPipeCapability\'','DoS','macOS','2018-01-19',1,'CVE-2017-13878','',''),(50247,'Telegram Desktop 2.9.2 - Denial of Service (PoC)','DoS','Windows','2021-09-01',1,'','',''),(44801,'SearchBlox 8.6.6 - Cross-Site Request Forgery','WebApps','Java','2018-05-30',0,'CVE-2018-11538','',''),(44758,'Microsoft Edge Chakra - Cross Context Use-After-Free','DoS','Windows','2018-05-25',1,'CVE-2018-0946','',''),(43495,'SAP NetWeaver J2EE Engine 7.40 - SQL Injection','WebApps','Multiple','2018-01-10',0,'CVE-2016-2388,CVE-2016-2386,CVE-2016-1910','',''),(44895,'OEcms 3.1 - Cross-Site Scripting','WebApps','PHP','2018-06-15',0,'CVE-2018-12095','',''),(43963,'Wonder CMS 2.3.1 - Unrestricted File Upload','WebApps','PHP','2018-02-05',1,'CVE-2017-14521','',''),(44956,'Cisco Adaptive Security Appliance - Path Traversal','WebApps','Hardware','2018-06-28',0,'CVE-2018-0296','',''),(50236,'MySQL User-Defined (Linux) x32 / x86_64 - \'sys_exec\' Local Privilege Escalation (2)','Local','Linux','2021-08-30',0,'','',''),(44701,'Feedy RSS News Ticker 2.0 - \'cat\' SQL Injection','WebApps','PHP','2018-05-22',0,'','',''),(43494,'Jungo Windriver 12.5.1 - Local Privilege Escalation','Local','Windows','2018-01-10',0,'CVE-2018-5189','',''),(50235,'Bus Pass Management System 1.0 - \'viewid\' SQL Injection','WebApps','PHP','2021-08-30',1,'','',''),(43889,'CMS Made Simple 1.11.9 - Multiple Vulnerabilities','WebApps','PHP','2014-10-12',0,'CVE-2014-0334','',''),(43777,'GitStack 2.3.10 - Remote Code Execution','WebApps','PHP','2018-01-18',0,'','',''),(43854,'MixPad 5.00 - Buffer Overflow','DoS','Windows','2018-01-23',0,'','',''),(44800,'Facebook Clone Script 1.0.5 - Cross-Site Request Forgery','WebApps','PHP','2018-05-29',0,'','',''),(44955,'DIGISOL DG-HR3400 Wireless Router - Cross-Site Scripting','WebApps','Hardware','2018-06-28',0,'','',''),(44757,'Oracle WebCenter FatWire Content Server < 7 - Improper Access Control','WebApps','Linux','2018-05-25',0,'CVE-2017-10033','',''),(50246,'WordPress Plugin Payments Plugin | GetPaid 2.4.6 - HTML Injection','WebApps','PHP','2021-09-01',1,'','',''),(43962,'Microsoft Windows Subsystem for Linux - \'execve()\' Local Privilege Escalation','Local','Windows','2018-02-02',1,'CVE-2018-0743','',''),(43493,'HPE iMC - dbman \'RestartDB\' Remote Command Execution (Metasploit)','Remote','Windows','2018-01-10',1,'CVE-2017-5816','',''),(44894,'rtorrent 0.9.6 - Denial of Service','DoS','Linux','2018-06-14',0,'','',''),(43853,'OTRS 5.0.x/6.0.x - Remote Command Execution (1)','WebApps','Perl','2018-01-21',0,'CVE-2017-16921','',''),(50234,'Usermin 1.820 - Remote Code Execution (RCE) (Authenticated)','WebApps','Linux','2021-08-30',0,'','',''),(44799,'Facebook Clone Script 1.0.5 - \'search\' SQL Injection','WebApps','PHP','2018-05-29',0,'','',''),(44700,'NewsBee CMS 1.4 - \'home-text-edit.php\' SQL Injection','WebApps','PHP','2018-05-22',0,'','',''),(44954,'hycus CMS 1.0.4 - Authentication Bypass','WebApps','PHP','2018-06-28',0,'','',''),(44755,'SAP Internet Transaction Server 6200.x - Session Fixation / Cross-Site Scripting','WebApps','Multiple','2018-05-25',0,'CVE-2018-11415','',''),(43888,'GetSimple CMS 3.3.1 - Cross-Site Scripting','WebApps','PHP','2014-10-12',0,'CVE-2014-1603','',''),(43492,'HPE iMC - dbman \'RestoreDBase\' Remote Command Execution (Metasploit)','Remote','Windows','2018-01-10',1,'CVE-2017-5817','',''),(43961,'FiberHome AN5506 - Remote DNS Change','WebApps','Hardware','2018-02-02',0,'','',''),(43776,'Smiths Medical Medfusion 4000 - \'DHCP\' Denial of Service','DoS','Hardware','2018-01-18',0,'CVE-2017-12718','',''),(50244,'Traffic Offense Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-09-01',0,'','',''),(43852,'PHPFreeChat 1.7 - Denial of Service','DoS','PHP','2018-01-21',0,'CVE-2018-5954','',''),(44798,'GNU Barcode 0.99 - Memory Leak','Local','Linux','2018-05-29',0,'','',''),(50233,'ZesleCP 3.1.9 - Remote Code Execution (RCE) (Authenticated)','WebApps','Multiple','2021-08-30',0,'','',''),(50243,'Confluence Server 7.12.4 - \'OGNL injection\' Remote Code Execution (RCE) (Unauthenticated)','WebApps','Java','2021-09-01',0,'CVE-2021-26084','',''),(43887,'ICU library 52 < 54 - Multiple Vulnerabilities','Local','Multiple','2015-06-10',0,'CVE-2014-8147,CVE-2014-8146','',''),(43775,'glibc < 2.26 - \'getcwd()\' Local Privilege Escalation','Local','Linux','2018-01-16',1,'CVE-2018-1000001','',''),(44699,'Auto Car 1.2 - \'car_title\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-22',0,'','',''),(43850,'CentOS Web Panel 0.9.8.12 - Multiple Vulnerabilities','WebApps','PHP','2018-01-21',0,'','',''),(44953,'HongCMS 3.0.0 - (Authenticated) SQL Injection','WebApps','PHP','2018-06-28',1,'CVE-2018-12912','',''),(50232,'COMMAX UMS Client ActiveX Control 1.7.0.2 - \'CNC_Ctrl.dll\' Heap Buffer Overflow','WebApps','Hardware','2021-08-27',0,'','',''),(43960,'Oracle Hospitality Simphony (MICROS) 2.7 < 2.9 - Directory Traversal','WebApps','Multiple','2018-02-02',1,'CVE-2018-2636','',''),(44797,'GNU Barcode 0.99 - Buffer Overflow','Local','Linux','2018-05-29',0,'','',''),(43491,'Microsoft Edge Chakra JIT - \'Lowerer::LowerSetConcatStrMultiItem\' Missing Integer Overflow Check','DoS','Windows','2018-01-10',1,'CVE-2018-0758','',''),(44893,'Joomla! Component Ek Rishta 2.10 - SQL Injection','WebApps','PHP','2018-06-14',0,'CVE-2018-12254','',''),(44754,'MyBB Moderator Log Notes Plugin 1.1 - Cross-Site Scripting','WebApps','PHP','2018-05-25',0,'','',''),(50242,'WordPress Plugin ProfilePress 3.1.3 - Privilege Escalation (Unauthenticated)','WebApps','PHP','2021-08-31',0,'CVE-2021-34621','',''),(43849,'Shopware 5.2.5/5.3 - Cross-Site Scripting','WebApps','JSON','2018-01-21',0,'CVE-2017-15374','',''),(43733,'Primefaces 5.x - Remote Code Execution (Metasploit)','WebApps','Java','2018-01-18',0,'CVE-2017-1000486','',''),(44952,'BEESCMS 4.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-06-28',0,'CVE-2018-12739','',''),(50231,'COMMAX WebViewer ActiveX Control 2.1.4.5 - \'Commax_WebViewer.ocx\' Buffer Overflow','WebApps','Hardware','2021-08-27',0,'','',''),(43886,'Pimcore CMS 1.4.9 <2.1.0 - Multiple Vulnerabilities','WebApps','Hardware','2014-10-12',0,'CVE-2014-2922,CVE-2014-2921','',''),(43959,'Joomla! Component JMS Music 1.1.1 - SQL Injection','WebApps','PHP','2018-02-02',0,'CVE-2018-6581','',''),(44698,'NewsBee CMS 1.4 - \'home-text-edit.php\' SQL Injection','WebApps','Linux','2018-05-22',0,'','',''),(43490,'Multiple CPUs - Information Leak Using Speculative Execution','DoS','Hardware','2018-01-10',1,'','',''),(44753,'KomSeo Cart 1.3 - \'my_item_search\' SQL Injection','WebApps','PHP','2018-05-25',0,'','',''),(44892,'RSLinx Classic and FactoryTalk Linx Gateway - Privilege Escalation','Local','Windows','2018-06-13',0,'CVE-2018-10619','',''),(50241,'Umbraco CMS 8.9.1 - Directory Traversal','WebApps','ASPX','2021-08-31',0,'CVE-2020-5811','',''),(44576,'GPON Routers - Authentication Bypass / Command Injection','Remote','Hardware','2018-05-03',0,'CVE-2018-10562,CVE-2018-10561','',''),(44795,'MyBB ChangUonDyU Plugin 1.0.2 - Cross-Site Scripting','WebApps','PHP','2018-05-29',0,'CVE-2018-11532','',''),(44951,'HPE VAN SDN 2.7.18.0503 - Remote Root','WebApps','Linux','2018-06-27',1,'','',''),(43885,'SysAid Help Desk 14.4 - Multiple Vulnerabilities','WebApps','Hardware','2015-06-10',0,'CVE-2015-3001,CVE-2015-3000,CVE-2015-2999,CVE-2015-2998,CVE-2015-2997,CVE-2015-2996,CVE-2015-2995,CVE-2015-2994,CVE-2015-2993','',''),(43723,'Microsoft Edge Chakra JIT - Stack-to-Heap Copy','DoS','Windows','2018-01-17',1,'CVE-2018-0776','',''),(50230,'CyberPanel 2.1 - Remote Code Execution (RCE) (Authenticated)','WebApps','Multiple','2021-08-27',0,'','',''),(43848,'Oracle JDeveloper 11.1.x/12.x - Directory Traversal','WebApps','Java','2018-01-21',1,'CVE-2017-10273','',''),(44697,'Microsoft Windows - \'POP/MOV SS\' Privilege Escalation','Local','Windows','2018-05-22',1,'CVE-2018-8897','',''),(43488,'Joomla! Component Easydiscuss < 4.0.21 - Cross-Site Scripting','WebApps','PHP','2018-01-10',1,'CVE-2018-5263','',''),(43958,'Joomla! Component Jimtawl 2.1.6 - Arbitrary File Upload','WebApps','PHP','2018-02-02',0,'CVE-2018-6580','',''),(44891,'Redaxo CMS Mediapool Addon < 5.5.1 - Arbitrary File Upload','WebApps','PHP','2018-06-13',0,'','',''),(44752,'Oracle WebCenter Sites 11.1.1.8.0/12.2.1.x - Cross-Site Scripting','WebApps','Multiple','2018-05-25',1,'CVE-2018-2791','',''),(44794,'NUUO NVRmini2 / NVRsolo - Arbitrary File Upload','WebApps','Hardware','2018-05-29',0,'CVE-2018-11523','',''),(44574,'Norton Core Secure WiFi Router - \'BLE\' Command Injection (PoC)','Remote','Hardware','2018-05-02',0,'CVE-2018-5234','',''),(43847,'DarkComet (C2 Server) - File Upload','WebApps','Multiple','2018-01-15',0,'','',''),(50229,'ProcessMaker 3.5.4 - Local File inclusion','WebApps','Multiple','2021-08-26',0,'','',''),(43884,'Billion / TrueOnline / ZyXEL Routers - Multiple Vulnerabilities','WebApps','Hardware','2017-01-31',0,'','',''),(43487,'WordPress Plugin WordPress Download Manager 2.9.60 - Cross-Site Request Forgery','WebApps','PHP','2018-01-10',0,'','',''),(43720,'Microsoft Edge Chakra - \'AsmJSByteCodeGenerator::EmitCall\' Out-of-Bounds Read','DoS','Windows','2018-01-17',1,'CVE-2018-0780','',''),(44751,'EU MRV Regulatory Complete Solution 1 - Authentication Bypass','WebApps','Linux','2018-05-24',0,'','',''),(44950,'Quest KACE Systems Management - Command Injection (Metasploit)','Remote','Unix','2018-06-27',1,'CVE-2018-11138','',''),(44696,'Linux 4.4.0 < 4.4.0-53 - \'AF_PACKET chocobo_root\' Local Privilege Escalation (Metasploit)','Local','Linux','2018-05-22',1,'CVE-2016-8655','',''),(44890,'DHCP Client - Command Injection \'DynoRoot\' (Metasploit)','Remote','Linux','2018-06-13',1,'CVE-2018-1111','',''),(44793,'Sitemakin SLAC 1.0 - \'my_item_search\' SQL Injection','WebApps','PHP','2018-05-29',0,'CVE-2018-11535','',''),(44573,'Adobe Reader PDF - Client Side Request Injection','Local','Windows','2018-05-02',0,'','',''),(44949,'WordPress Core < 4.9.6 - (Authenticated) Arbitrary File Deletion','WebApps','PHP','2018-06-27',0,'','',''),(43846,'D-Link DNS-325 ShareCenter < 1.05B03 - Multiple Vulnerabilities','WebApps','PHP','2018-01-15',0,'','','OTHER-GTSA-00129'),(50228,'Online Leave Management System 1.0 - Arbitrary File Upload to Shell (Unauthenticated)','WebApps','PHP','2021-08-25',0,'','',''),(44695,'AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass','DoS','Hardware','2018-05-22',1,'CVE-2018-3639','',''),(44889,'glibc - \'realpath()\' Privilege Escalation (Metasploit)','Local','Linux','2018-06-13',1,'CVE-2018-1000001','',''),(43718,'Microsoft Edge Chakra JIT - Out-of-Bounds Write','DoS','Windows','2018-01-17',1,'CVE-2018-0777','',''),(44792,'IssueTrak 7.0 - SQL Injection','WebApps','ASP','2018-05-29',0,'','',''),(44946,'PoDoFo 0.9.5 - Buffer Overflow (PoC)','DoS','Linux','2018-06-26',0,'CVE-2018-8002','',''),(44888,'Microsoft Windows 10 - Child Process Restriction Mitigation Bypass','Local','Windows','2018-06-13',1,'CVE-2018-0982','',''),(43717,'Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes (2)','DoS','Windows','2018-01-17',1,'CVE-2018-0775','',''),(43845,'D-Link DNS-343 ShareCenter < 1.05 - Command Injection','WebApps','PHP','2018-01-15',0,'','','OTHER-GTSA-00128'),(43486,'WordPress Plugin Admin Menu Tree Page View 2.6.9 - Cross-Site Request Forgery / Privilege Escalation','WebApps','PHP','2018-01-10',0,'','',''),(44694,'Microsoft Edge Chakra JIT - Magic Value Type Confusion','DoS','Windows','2018-05-22',1,'CVE-2018-0953','',''),(50227,'HP OfficeJet 4630/7110 MYM1FN2025AR/2117A - Stored Cross-Site Scripting (XSS)','WebApps','Hardware','2021-08-25',0,'CVE-2021-3441','',''),(44945,'Liferay Portal < 7.0.4 - Server-Side Request Forgery','WebApps','Java','2018-06-26',0,'','',''),(44572,'Schneider Electric InduSoft Web Studio and InTouch Machine Edition - Denial of Service','DoS','Windows','2018-05-02',0,'','',''),(44790,'wityCMS 0.6.1 - Cross-Site Scripting','WebApps','PHP','2018-05-28',0,'CVE-2018-11512','',''),(43715,'Microsoft Edge Chakra - Incorrect Scope Handling','DoS','Windows','2018-01-17',1,'CVE-2018-0774','',''),(44887,'MACCMS 10 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2018-06-13',0,'CVE-2018-12114','',''),(43844,'Synology Photostation < 6.7.2-3429 - Multiple Vulnerabilities','WebApps','PHP','2018-01-08',0,'','','OTHER-GTSA-000127'),(44749,'Honeywell XL Web Controller - Cross-Site Scripting','WebApps','Linux','2018-05-24',0,'CVE-2014-3110','',''),(44944,'KVM (Nested Virtualization) - L1 Guest Privilege Escalation','DoS','Linux','2018-06-25',1,'CVE-2018-12904','',''),(50226,'WordPress Plugin Mail Masta 1.0 - Local File Inclusion (2)','WebApps','PHP','2021-08-25',0,'','',''),(44693,'Siemens SIMATIC S7-1500 CPU - Remote Denial of Service','DoS','Linux','2018-05-22',0,'CVE-2014-5074','',''),(43843,'Mambo < 4.5.4 - SQL Injection','WebApps','PHP','2016-10-04',0,'','','OTHER-GTSA-00108'),(43485,'WordPress Plugin CMS Tree Page View 1.4 - Cross-Site Request Forgery / Privilege Escalation','WebApps','PHP','2018-01-10',0,'','',''),(44884,'WordPress Plugin Ultimate Form Builder Lite < 1.3.7 - SQL Injection','WebApps','PHP','2018-06-12',0,'','',''),(44943,'WordPress Plugin iThemes Security < 7.0.3 - SQL Injection','WebApps','PHP','2018-06-25',0,'CVE-2018-12636','',''),(44789,'Joomla! Component JoomOCShop 1.0 - Cross-Site Request Forgery','WebApps','PHP','2018-05-28',0,'','',''),(44571,'Exim < 4.90.1 - \'base64d\' Remote Code Execution','Remote','Linux','2018-05-02',0,'CVE-2018-6789','',''),(44692,'iSocial 1.2.0 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2018-05-22',0,'','',''),(50224,'RaspAP 2.6.6 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-08-23',0,'','',''),(43713,'Microsoft Edge Chakra - \'JavascriptGeneratorFunction::GetPropertyBuiltIns\' Type Confusion','DoS','Windows','2018-01-17',1,'CVE-2017-11914','',''),(44941,'Foxit Reader 9.0.1.1049 - Remote Code Execution','Remote','Windows','2018-06-25',1,'CVE-2018-9958,CVE-2018-9948','',''),(44883,'WordPress Plugin Google Map < 4.0.4 - SQL Injection','WebApps','PHP','2018-06-12',0,'','',''),(43842,'X-Cart < 4.1.3 - Arbitrary Variable Overwrite','WebApps','PHP','2016-08-18',0,'CVE-2006-4904','','OTHER-GTSA-00105'),(44788,'Joomla! Component jCart for OpenCart 2.3.0.2 - Cross-Site Request Forgery','WebApps','PHP','2018-05-28',0,'','',''),(44691,'ERPnext 11 - Cross-Site Scripting','WebApps','Java','2018-05-22',0,'CVE-2018-11339','',''),(50223,'Simple Phone Book 1.0 - \'Username\' SQL Injection (Unauthenticated)','WebApps','PHP','2021-08-23',0,'','',''),(44570,'Metasploit Framework - \'msfd\' Remote Code Execution (Metasploit)','Remote','Ruby','2018-05-02',1,'','',''),(43484,'WordPress Plugin Social Media Widget by Acurax 3.2.5 - Cross-Site Request Forgery','WebApps','PHP','2018-01-10',0,'','',''),(44882,'Canon PrintMe EFI - Cross-Site Scripting','WebApps','PHP','2018-06-12',0,'CVE-2018-12111','',''),(44940,'WordPress Plugin Comments Import & Export < 2.0.4 - CSV Injection','WebApps','PHP','2018-06-25',0,'CVE-2018-11526','',''),(43710,'Microsoft Edge Chakra JIT - Incorrect Bounds Calculation','DoS','Windows','2018-01-17',1,'CVE-2018-0769','',''),(44787,'ALFTP 5.31 - Local Buffer Overflow (SEH Bypass)','Local','Windows_x86','2018-05-28',0,'','',''),(43841,'Claroline < 1.7.7 - Arbitrary File Inclusion','WebApps','PHP','2016-08-14',0,'CVE-2006-4844','','OTHER-GTSA-00104'),(44881,'OX App Suite 7.8.4 - Multiple Vulnerabilities','WebApps','XML','2018-06-12',0,'CVE-2018-5756,CVE-2018-5755,CVE-2018-5754,CVE-2018-5753,CVE-2018-5752,CVE-2018-5751,CVE-2017-17062','',''),(50221,'Online Traffic Offense Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-08-23',0,'','',''),(44748,'Timber 1.1 - Cross-Site Request Forgery','WebApps','PHP','2018-05-24',0,'','',''),(44569,'Metasploit Framework - \'msfd\' Remote Code Execution (via Browser) (Metasploit)','Remote','Ruby','2018-05-02',1,'','',''),(44690,'MakeMyTrip 7.2.4 - Information Disclosure','Local','Android','2018-05-22',0,'CVE-2018-11242','',''),(44939,'Intex Router N-150 - Arbitrary File Upload','WebApps','Hardware','2018-06-25',0,'','',''),(43693,'Master IP CAM 01 - Multiple Vulnerabilities','Remote','Hardware','2018-01-17',0,'CVE-2018-5726,CVE-2018-5725,CVE-2018-5724,CVE-2018-5723','',''),(50220,'Laundry Booking Management System 1.0 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-08-20',0,'','',''),(44786,'Joomla! Component Full Social 1.1.0 - \'search_query\' SQL Injection','WebApps','PHP','2018-05-28',0,'','',''),(43840,'CubeCart < 3.0.12 - Multiple Vulnerabilities','WebApps','PHP','2016-08-28',0,'CVE-2006-4525','','OTHER-GTSA-00103'),(44879,'Siaberry 1.2.2 - Command Injection','WebApps','Hardware','2018-06-11',0,'','',''),(44938,'Ecessa ShieldLink SL175EHQ < 10.7.4 - Cross-Site Request Forgery (Add Superuser)','WebApps','Hardware','2018-06-25',0,'CVE-2018-13032','',''),(44785,'WordPress Plugin Events Calendar - SQL Injection','WebApps','PHP','2018-05-28',0,'','',''),(50219,'Laundry Booking Management System 1.0 - \'Multiple\' SQL Injection','WebApps','PHP','2021-08-20',0,'','',''),(43479,'WordPress Plugin Events Calendar - \'event_id\' SQL Injection','WebApps','PHP','2018-01-10',0,'CVE-2018-5315','',''),(44746,'PaulNews 1.0 - \'keyword\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-05-24',0,'','',''),(44689,'PaulPrinting CMS Printing 1.0 - SQL Injection','WebApps','PHP','2018-05-22',0,'','',''),(43683,'SugarCRM 3.5.1 - Cross-Site Scripting','WebApps','PHP','2018-01-17',0,'CVE-2018-5715','',''),(44877,'Joomla! Component EkRishta 2.10 - \'username\' SQL Injection','WebApps','PHP','2018-06-12',0,'','',''),(43839,'SquirrelMail < 1.4.7 - Arbitrary Variable Overwrite','WebApps','PHP','2016-08-11',0,'CVE-2006-4019','','OTHER-GTSA-00100'),(50218,'Online Traffic Offense Management System 1.0 - \'id\' SQL Injection (Authenticated)','WebApps','PHP','2021-08-20',0,'','',''),(44568,'xdebug < 2.5.5 - OS Command Execution (Metasploit)','Remote','PHP','2018-05-02',1,'','',''),(44937,'AsusWRT RT-AC750GF - Cross-Site Request Forgery (Change Admin Password)','WebApps','Hardware','2018-06-25',0,'','',''),(44876,'WebKitGTK+ < 2.21.3 - \'WebKitFaviconDatabase\' Denial of Service (Metasploit)','DoS','Linux','2018-06-11',0,'CVE-2018-11646','',''),(43478,'DiskBoss Enterprise 8.8.16 - Remote Buffer Overflow','Remote','Windows','2018-01-10',0,'CVE-2018-5262','',''),(44688,'Dell EMC RecoverPoint boxmgmt CLI < 5.1.2 - Arbitrary File Read','Local','Linux','2018-05-22',0,'','',''),(43682,'Belkin N600DB Wireless Router - Multiple Vulnerabilities','WebApps','Hardware','2018-01-17',0,'','',''),(44745,'Flash ActiveX 28.0.0.137 - Code Execution (2)','Local','Windows','2016-02-13',0,'CVE-2018-4878','',''),(50217,'Charity Management System CMS 1.0 - Multiple Vulnerabilities','WebApps','PHP','2021-08-19',0,'','',''),(44936,'Ecessa WANWorx WVR-30 < 10.7.4 - Cross-Site Request Forgery (Add Superuser)','WebApps','Hardware','2018-06-25',0,'','',''),(43678,'D-Link DSL-2640R - DNS Change','WebApps','Hardware','2018-01-17',0,'','',''),(44687,'Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting','WebApps','Linux','2018-05-22',0,'CVE-2014-2908','',''),(44935,'DIGISOL DG-BR4000NG - Cross-Site Scripting','WebApps','Hardware','2018-06-25',0,'CVE-2018-12705','',''),(44874,'Schools Alert Management Script - Arbitrary File Read','WebApps','PHP','2018-06-11',0,'CVE-2018-12054','',''),(43477,'Muviko 1.1 - SQL Injection','WebApps','PHP','2018-01-10',0,'CVE-2017-17970','',''),(44744,'Flash ActiveX 28.0.0.137 - Code Execution (1)','Local','Windows','2016-02-16',0,'CVE-2018-4878','',''),(43676,'Reservo Image Hosting Script 1.5 - Cross-Site Scripting','WebApps','PHP','2018-01-17',0,'CVE-2018-5705','',''),(44873,'Schools Alert Management Script - \'get_sec.php\' SQL Injection','WebApps','PHP','2018-06-11',0,'CVE-2018-12052','',''),(43475,'WordPress Plugin Service Finder Booking < 3.2 - Local File Disclosure','WebApps','PHP','2018-01-10',0,'','',''),(44686,'WebSocket Live Chat - Cross-Site Scripting','WebApps','PHP','2018-05-22',0,'','',''),(44934,'DIGISOL DG-BR4000NG - Buffer Overflow (PoC)','DoS','Hardware','2018-06-25',0,'CVE-2018-12706','',''),(44743,'Microsoft Internet Explorer 11 - javascript Code Execution','Local','Windows','2016-02-01',0,'CVE-2015-2419','',''),(43838,'PHPLib < 7.4 - SQL Injection','WebApps','PHP','2016-03-05',0,'CVE-2006-0887,CVE-2006-2826','','OTHER-GTSA-00099'),(43667,'Zomato Clone Script - Arbitrary File Upload','WebApps','PHP','2018-01-17',0,'','',''),(44567,'Cockpit CMS 0.4.4 < 0.5.5 - Server-Side Request Forgery','WebApps','PHP','2018-05-02',0,'CVE-2018-9302','',''),(43382,'Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution','Remote','Multiple','2017-06-06',0,'CVE-2016-3087','',''),(43837,'Gallery 2 < 2.0.2 - Multiple Vulnerabilities','WebApps','PHP','2016-03-02',0,'CVE-2006-1127,CVE-2006-1128','','OTHER-GTSA-00098'),(50216,'crossfire-server 1.9.0 - \'SetUp()\' Remote Buffer Overflow','Remote','Linux','2021-08-18',0,'CVE-2006-1236','',''),(44685,'Zechat 1.5 - SQL Injection / Cross-Site Request Forgery','WebApps','PHP','2018-05-22',0,'','',''),(44872,'userSpice 4.3.24 - Username Enumeration','WebApps','PHP','2018-06-11',0,'','',''),(43474,'Synology Photostation 6.7.2-3429 - Remote Code Execution (Metasploit)','WebApps','PHP','2018-01-10',0,'','',''),(44742,'Flash ActiveX 18.0.0.194 - Code Execution','Local','Windows','2018-02-13',0,'CVE-2015-5112','',''),(44684,'Nordex N149/4.0-4.5 - SQL Injection','WebApps','Hardware','2018-05-22',0,'','',''),(44566,'WebKit - \'WebCore::jsElementScrollHeightGetter\' Use-After-Free','DoS','Multiple','2018-05-02',1,'CVE-2018-4200','',''),(43381,'Ruby < 2.2.8 / < 2.3.5 / < 2.4.2 / < 2.5.0-preview1 - \'NET::Ftp\' Command Injection','Local','Ruby','2017-12-02',0,'CVE-2017-17405','',''),(43665,'Transmission - RPC DNS Rebinding','Remote','Multiple','2018-01-11',1,'CVE-2018-5702','',''),(44933,'Intex Router N-150 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2018-06-25',0,'','',''),(43836,'phpRPC < 0.7 - Remote Code Execution','WebApps','PHP','2016-02-26',0,'CVE-2006-1032','','OTHER-GTSA-00097'),(50215,'COVID19 Testing Management System 1.0 - \'Multiple\' SQL Injections','WebApps','PHP','2021-08-18',0,'','',''),(43472,'Commvault Communications Service (cvd) - Command Injection (Metasploit)','Remote','Windows','2018-01-09',1,'','',''),(44871,'userSpice 4.3.24 - \'X-Forwarded-For\' Cross-Site Scripting','WebApps','PHP','2018-06-11',0,'','',''),(44683,'Wchat PHP AJAX Chat Script 1.5 - Cross-Site Scripting','WebApps','PHP','2018-05-21',0,'','',''),(44741,'Microsoft Internet Explorer 11 (Windows 7 x86/x64) - vbscript Code Execution','Local','Windows','2018-05-21',0,'CVE-2018-8174','',''),(44932,'Ecessa Edge EV150 10.7.4 - Cross-Site Request Forgery (Add Superuser)','WebApps','Linux','2018-06-25',0,'','',''),(43659,'Seagate Personal Cloud - Multiple Vulnerabilities','Remote','Hardware','2018-01-11',0,'CVE-2018-5347','',''),(44682,'Model Agency Media House & Model Gallery 1.0 - Multiple Vulnerabilities','WebApps','PHP','2018-05-21',0,'','',''),(50214,'Simple Image Gallery 1.0 - Remote Code Execution (RCE) (Unauthenticated)','WebApps','PHP','2021-08-18',0,'','',''),(43835,'Mambo < 4.5.3h - Multiple Vulnerabilities','WebApps','PHP','2016-02-24',0,'CVE-2006-0871,CVE-2006-1794','','OTHER-GTSA-00096'),(43471,'Microsoft Windows - \'nt!NtQuerySystemInformation (information class 138, QueryMemoryTopologyInformation)\' Kernel Pool Memory Disclosure','DoS','Windows','2018-01-09',1,'CVE-2018-0746','',''),(44931,'WordPress Plugin Advanced Order Export For WooCommerce < 1.5.4 - CSV Injection','WebApps','PHP','2018-06-25',0,'CVE-2018-11525','',''),(44565,'Easy MPEG to DVD Burner 1.7.11 - Local Buffer Overflow (SEH)','Local','Windows','2018-05-02',0,'','',''),(44870,'Schools Alert Management Script - Arbitrary File Deletion','WebApps','PHP','2018-06-11',0,'CVE-2018-12053','',''),(44739,'ASP.NET jVideo Kit - \'query\' SQL Injection','WebApps','ASP','2018-05-24',0,'','',''),(43609,'Synology Photo Station 6.8.2-3461 - \'SYNOPHOTO_Flickr_MultiUpload\' Race Condition File Write Remote Code Execution','Remote','Hardware','2018-01-15',1,'','',''),(43380,'Microsoft Windows Kernel - \'NtQueryVirtualMemory(MemoryMappedFilenameInformation)\' Double-Write Ring-0 Address Leak','DoS','Windows','2017-12-20',1,'','',''),(44928,'phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (2)','WebApps','PHP','2018-06-22',1,'CVE-2018-12613','',''),(43470,'Microsoft Windows - \'nt!NtQueryInformationProcess (information class 76, QueryProcessEnergyValues)\' Kernel Stack Memory Disclosure','DoS','Windows','2018-01-09',1,'CVE-2018-0745','',''),(50213,'Crime records Management System 1.0 - \'Multiple\' SQL Injection (Authenticated)','WebApps','PHP','2021-08-18',0,'','',''),(44869,'Joomla! Component EkRishta 2.10 - \'cid\' SQL Injection','WebApps','PHP','2018-06-11',0,'','',''),(44681,'Merge PACS 7.0 - Cross-Site Request Forgery','WebApps','Linux','2018-05-21',0,'','',''),(43834,'PEAR LiveUser < 0.16.8 - Arbitrary File Access','WebApps','PHP','2016-02-21',0,'CVE-2006-0869','','OTHER-GTSA-00095'),(44564,'LibreOffice/Open Office - \'.odt\' Information Disclosure','Local','Windows','2018-05-02',0,'CVE-2018-10583','',''),(43600,'Flash Operator Panel 2.31.03 - Command Execution','WebApps','PHP','2018-01-15',0,'','',''),(44927,'Opencart < 3.0.2.0 - Denial of Service','DoS','PHP','2018-06-22',0,'','',''),(43833,'Geeklog < 1.4.0 - Multiple Vulnerabilities','WebApps','PHP','2016-02-19',0,'CVE-2006-0823','','OTHER-GTSA-00094'),(44868,'Event Manager Admin panel - \'events_new.php\' SQL injection','WebApps','PHP','2018-06-11',0,'','',''),(44737,'WordPress Plugin Peugeot Music - Arbitrary File Upload','WebApps','PHP','2018-05-23',0,'','',''),(44563,'WordPress Plugin Responsive Cookie Consent 1.7 / 1.6 / 1.5 - (Authenticated) Persistent Cross-Site Scripting','WebApps','PHP','2018-05-01',0,'CVE-2018-10309','',''),(43469,'Microsoft Edge Chakra JIT - Escape Analysis Bug','DoS','Windows','2018-01-09',1,'CVE-2017-11918','',''),(43379,'BEIMS ContractorWeb 5.18.0.0 - SQL Injection','WebApps','Windows','2017-12-20',0,'CVE-2017-17721','',''),(45577,'Ektron CMS 9.20 SP2 - Improper Access Restrictions','WebApps','ASPX','2018-10-10',0,'CVE-2018-12596','',''),(43596,'OBS Studio 20.1.3 - Local Buffer Overflow','DoS','Windows','2018-01-15',0,'','',''),(50212,'SonicWall NetExtender 10.2.0.300 - Unquoted Service Path','Local','Windows','2021-08-17',0,'CVE-2020-5147','',''),(44680,'R 3.4.4 - Local Buffer Overflow (DEP Bypass)','Local','Windows_x86','2018-05-21',0,'','',''),(44562,'Apple macOS/iOS - ReportCrash mach port Replacement due to Failure to Respect MIG Ownership Rules','DoS','Multiple','2018-04-30',1,'CVE-2018-4206','',''),(44926,'phpLDAPadmin 1.2.2 - \'server_id\' LDAP Injection (Username)','WebApps','PHP','2018-06-22',0,'','',''),(44736,'SKT LTE Wi-Fi SDT-CW3B1 - Unauthorized Admin Credential Change','WebApps','Hardware','2018-05-23',0,'','',''),(44867,'WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection','WebApps','PHP','2018-06-11',0,'CVE-2018-10969','',''),(43832,'ADOdb < 4.71 - Cross Site Scripting','WebApps','PHP','2016-02-18',0,'CVE-2006-0806','','OTHER-GTSA-00093'),(43468,'Microsoft Edge Chakra - \'asm.js\' Out-of-Bounds Read','DoS','Windows','2018-01-09',1,'CVE-2017-11911','',''),(43595,'ILIAS < 5.2.4 - Cross-Site Scripting','WebApps','PHP','2018-01-15',1,'CVE-2018-5688','',''),(45576,'FileZilla 3.33 - Buffer Overflow (PoC)','DoS','Linux','2018-10-10',0,'','',''),(50211,'GeoVision Geowebserver 5.3.3 - Local FIle Inclusion','WebApps','Hardware','2021-08-17',0,'','',''),(44925,'QEMU Guest Agent 2.12.50 - Denial of Service','DoS','Linux','2018-06-22',0,'CVE-2018-12617','',''),(43378,'Ability Mail Server 3.3.2 - Cross-Site Scripting','WebApps','Multiple','2017-12-20',0,'CVE-2017-17752','',''),(44734,'Honeywell Scada System - Information Disclosure','WebApps','Linux','2018-05-23',0,'','',''),(43831,'XPCOM - Race Condition','WebApps','PHP','2015-07-21',0,'CVE-2005-2414','','OTHER-GTSA-00084'),(44679,'Auto Dealership & Vehicle Showroom WebSys 1.0 - Multiple Vulnerabilities','WebApps','PHP','2018-05-21',0,'','',''),(44561,'Apple macOS 10.13.2 - Double mach_port_deallocate in kextd due to Failure to Comply with MIG Ownership Rules','DoS','macOS','2018-04-30',1,'CVE-2018-4139','',''),(45575,'ifwatchd - Privilege Escalation (Metasploit)','Local','Linux','2018-10-09',1,'CVE-2014-2533','',''),(43594,'Oracle PeopleSoft 8.5x - Remote Code Execution','WebApps','Java','2018-01-15',0,'CVE-2017-10366','',''),(44866,'Schools Alert Management Script - SQL Injection','WebApps','PHP','2018-06-11',0,'CVE-2018-12055','',''),(43467,'Microsoft Edge Chakra JIT - BackwardPass::RemoveEmptyLoopAfterMemOp Does not Insert Branches','DoS','Windows','2018-01-09',1,'CVE-2017-11909','',''),(43830,'SquirrelMail < 1.4.5-RC1 - Arbitrary Variable Overwrite','WebApps','PHP','2015-07-14',0,'CVE-2005-2095','','OTHER-GTSA-00083'),(44733,'Mcard Mobile Card Selling Platform 1 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(45574,'Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)','Remote','Windows','2018-10-09',1,'CVE-2018-10594','',''),(43466,'Microsoft Edge Chakra JIT - Op_MaxInAnArray and Op_MinInAnArray can Explicitly call User-Defined JavaScript Functions','DoS','Windows','2018-01-09',1,'CVE-2017-11893','',''),(44560,'Nagios XI 5.2.6 < 5.2.9 / 5.3 / 5.4 - Chained Remote Root','WebApps','PHP','2018-04-30',1,'CVE-2018-8736,CVE-2018-8735,CVE-2018-8734,CVE-2018-8733','',''),(43593,'Adminer 4.3.1 - Server-Side Request Forgery','WebApps','PHP','2018-01-15',0,'','',''),(44865,'Splunk < 7.0.1 - Information Disclosure','WebApps','Linux','2018-06-08',0,'CVE-2018-11409','',''),(50210,'COMMAX CVD-Axx DVR 5.1.4 - Weak Default Credentials Stream Disclosure','WebApps','Hardware','2021-08-16',0,'','',''),(43829,'PHPXMLRPC < 1.1 - Remote Code Execution','WebApps','PHP','2015-07-02',0,'CVE-2005-1921','','OTHER-GTSA-00081'),(44678,'Schneider Electric PLCs - Cross-Site Request Forgery','WebApps','Windows','2018-05-21',0,'CVE-2013-0663','',''),(45573,'ghostscript - executeonly Bypass with errorhandler Setup','Local','Linux','2018-10-09',1,'CVE-2018-17961','',''),(44732,'eWallet Online Payment Gateway 2 - Cross-Site Request Forgery','WebApps','PHP','2018-05-23',0,'','',''),(44559,'WordPress Plugin Form Maker 1.12.20 - CSV Injection','WebApps','PHP','2018-04-30',1,'CVE-2018-10504','',''),(43377,'Conarc iChannel - Improper Access Restrictions','WebApps','Multiple','2017-12-20',0,'CVE-2017-17759','',''),(43465,'Microsoft Windows - Local XPS Print Spooler Sandbox Escape','Local','Windows','2018-01-08',1,'','',''),(43592,'Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect','WebApps','JSP','2018-01-15',1,'CVE-2017-3528','',''),(45572,'Microsoft Edge Chakra JIT - Type Confusion','DoS','Windows','2018-10-09',1,'CVE-2018-8467','',''),(44730,'Wecodex Restaurant CMS 1.0 - \'Login\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(43828,'PEAR XML_RPC < 1.3.0 - Remote Code Execution','WebApps','PHP','2015-07-01',0,'','','OTHER-GTSA-00080'),(44558,'Navicat < 12.0.27 - Oracle Connection Overflow','DoS','Windows','2018-04-30',0,'','',''),(50209,'COMMAX Smart Home Ruvie CCTV Bridge DVR Service - Config Write / DoS (Unauthenticated)','WebApps','Hardware','2021-08-16',0,'','',''),(44864,'XiongMai uc-httpd 1.0.0 - Buffer Overflow','WebApps','Hardware','2018-06-08',0,'CVE-2018-10088','',''),(44677,'Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation (Metasploit)','Local','Linux','2018-05-21',1,'CVE-2010-3904','',''),(43464,'Android - Inter-Process munmap due to Race Condition in ashmem','DoS','Android','2018-01-08',1,'CVE-2017-13216','',''),(43376,'Samsung Internet Browser - SOP Bypass (Metasploit)','Remote','Android','2017-12-20',0,'CVE-2017-17692','',''),(45571,'Microsoft Edge Chakra JIT - \'BailOutOnInvalidatedArrayHeadSegment\' Check Bypass','DoS','Windows','2018-10-09',1,'CVE-2018-8466','',''),(44729,'Wecodex Hotel CMS 1.0 - \'Admin Login\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44557,'Drupal < 7.58 - \'Drupalgeddon3\' (Authenticated) Remote Code (Metasploit)','WebApps','PHP','2018-04-30',1,'CVE-2018-7602','',''),(43827,'XOOPS < 2.0.11 - Multiple Vulnerabilities','WebApps','PHP','2015-06-29',0,'CVE-2005-2112,CVE-2005-2113','','OTHER-GTSA-00079'),(44676,'Teradek Slice 7.3.15 - Cross-Site Request Forgery','WebApps','Hardware','2018-05-21',0,'','',''),(45569,'Wikidforum 2.20 - \'message_id\' SQL Injection','WebApps','PHP','2018-10-09',0,'','',''),(50208,'COMMAX Smart Home Ruvie CCTV Bridge DVR Service - RTSP Credentials Disclosure','WebApps','Hardware','2021-08-16',0,'','',''),(44728,'Library CMS 1.0 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44556,'Apache Struts 2.0.1 < 2.3.33 / 2.5 < 2.5.10 - Arbitrary Code Execution','Remote','Multiple','2017-09-08',1,'CVE-2017-12611','',''),(44863,'WebRTC - VP9 Missing Frame Processing Out-of-Bounds Memory Access','DoS','Multiple','2018-06-08',1,'CVE-2018-6129','',''),(43826,'Peercast < 0.1211 - Format String','DoS','Windows','2015-05-28',0,'CVE-2005-1806','','OTHER-GTSA-00070'),(45568,'Seqrite End Point Security 7.4 - Privilege Escalation','Local','Windows','2018-10-09',0,'CVE-2018-17775','',''),(43375,'Jenkins - XStream Groovy classpath Deserialization (Metasploit)','Remote','Multiple','2017-12-19',1,'CVE-2016-0792','',''),(44675,'Teradek Cube 7.3.6 - Cross-Site Request Forgery','WebApps','Hardware','2018-05-21',0,'','',''),(43462,'Vanilla < 2.1.5 - Cross-Site Request Forgery','WebApps','PHP','2018-01-08',1,'CVE-2017-1000432','',''),(50207,'COMMAX Smart Home IoT Control System CDP-1020n - SQL Injection Authentication Bypass','WebApps','Hardware','2021-08-16',0,'','',''),(44672,'Teradek VidiU Pro 3.0.3 - Server-Side Request Forgery','WebApps','Hardware','2018-05-21',0,'','',''),(45565,'Free MP3 CD Ripper 2.8 - \'.wma\' Buffer Overflow (SEH) (DEP Bypass)','Local','Windows_x86-64','2018-10-09',0,'','',''),(44555,'Android Bluetooth - \'Blueborne\' Information Leak (2)','Remote','Android','2017-09-20',0,'CVE-2017-0785','',''),(43825,'Burning Board < 2.3.1 - SQL Injection','WebApps','PHP','2015-05-16',0,'CVE-2005-1642','','OTHER-GTSA-00069'),(44727,'School Management System CMS 1.0 - \'username\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(43374,'Tuleap 9.6 - Second-Order PHP Object Injection (Metasploit)','Remote','PHP','2017-12-19',1,'CVE-2017-7411','',''),(44862,'WebRTC - VP9 Frame Processing Out-of-Bounds Memory Access','DoS','Multiple','2018-06-08',1,'CVE-2018-6130','',''),(44671,'Teradek VidiU Pro 3.0.3 - Cross-Site Request Forgery','WebApps','Hardware','2018-05-21',0,'','',''),(43461,'WordPress Plugin LearnDash 2.5.3 - Arbitrary File Upload','WebApps','PHP','2018-01-08',0,'','',''),(45564,'Wikidforum 2.20 - \'select_sort\' SQL Injection','WebApps','PHP','2018-10-09',0,'','',''),(43824,'Invision Power Board (IP.Board) < 2.0.3 - Multiple Vulnerabilities','WebApps','PHP','2015-05-05',0,'CVE-2005-1597,CVE-2005-1598','','OTHER-GTSA-00067'),(44554,'Android Bluetooth - \'Blueborne\' Information Leak (1)','Remote','Android','2017-08-09',0,'CVE-2017-0781','',''),(44726,'SAT CFDI 3.3 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44668,'GitBucket 4.23.1 - Remote Code Execution','WebApps','Java','2018-05-21',0,'','',''),(43373,'Intel Content Protection HECI Service - Type Confusion Privilege Escalation','DoS','Windows','2017-12-19',1,'CVE-2017-5717','',''),(50206,'COMMAX Biometric Access Control System 1.0.0 - Authentication Bypass','WebApps','Hardware','2021-08-16',0,'','',''),(45562,'Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)','Local','Windows','2018-10-08',1,'CVE-2016-3225','',''),(44861,'WebKit - Use-After-Free when Resuming Generator','DoS','Multiple','2018-06-08',1,'CVE-2018-4218','',''),(43460,'FiberHome LM53Q1 - Multiple Vulnerabilities','WebApps','Hardware','2018-01-08',0,'CVE-2017-16887,CVE-2017-16886,CVE-2017-16885','',''),(44667,'Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery','WebApps','Linux','2018-05-21',0,'CVE-2015- 5698','',''),(44725,'Wecodex Store Paypal 1.0 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44553,'Oracle Weblogic Server 10.3.6.0 / 12.1.3.0 / 12.2.1.2 / 12.2.1.3 - Deserialization Remote Command Execution','Remote','Multiple','2018-04-22',1,'CVE-2018-2628','',''),(43823,'AZBB < 1.0.07d - Multiple Vulnerabilities','WebApps','PHP','2015-04-19',0,'CVE-2005-1200,CVE-2005-1201','','OTHER-GTSA-00064'),(43372,'Microsoft Windows - \'jscript!RegExpFncObj::LastParen\' Out-of-Bounds Read','DoS','Windows','2017-12-19',1,'CVE-2017-11906','',''),(45561,'Navigate CMS - (Unauthenticated) Remote Code Execution (Metasploit)','Remote','PHP','2018-10-08',1,'CVE-2018-17553,CVE-2018-17552','',''),(50205,'Simple Water Refilling Station Management System 1.0 - Remote Code Execution (RCE) through File Upload','WebApps','PHP','2021-08-16',0,'','',''),(44860,'Google Chrome - Integer Overflow when Processing WebAssembly Locals','DoS','Multiple','2018-06-08',1,'CVE-2018-6092','',''),(44666,'ManageEngine Recovery Manager Plus 5.3 - Cross-Site Scripting','WebApps','Java','2018-05-21',0,'CVE-2018-9163','',''),(45497,'Linux Kernel - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath Local Privilege Escalation','Local','Linux','2018-09-26',1,'CVE-2018-17182','',''),(43459,'SonicWall NSA 6600/5600/4600/3600/2600/250M - Multiple Vulnerabilities','WebApps','Hardware','2018-01-08',0,'','',''),(43371,'Microsoft Windows - \'jscript!JsArraySlice\' Uninitialized Variable','DoS','Windows','2017-12-19',1,'CVE-2017-11855','',''),(43822,'PhotoPost < 4.85 - Multiple Vulnerabilities','WebApps','PHP','2015-01-03',0,'CVE-2005-0273,CVE-2005-0274','','OTHER-GTSA-00061'),(44859,'WebKit - WebAssembly Compilation Info Leak','DoS','Multiple','2018-06-08',1,'CVE-2018-4222','',''),(45496,'STOPzilla AntiMalware 6.5.2.59 - Privilege Escalation (2)','Local','Windows','2018-09-15',0,'','',''),(43458,'Oracle WebLogic < 10.3.6 - \'wls-wsat\' Component Deserialisation Remote Command Execution','Remote','Multiple','2018-01-03',1,'CVE-2017-10271','',''),(44552,'Websphere/JBoss/OpenNMS/Symantec Endpoint Protection Manager - Java Deserialization Remote Code Execution','Remote','Multiple','2016-07-20',0,'CVE-2015-4852','',''),(43370,'Microsoft Windows - jscript.dll \'Array.sort\' Heap Overflow','DoS','Windows','2017-12-19',1,'CVE-2017-11907','',''),(44724,'Samsung Galaxy S7 Edge - Overflow in OMACP WbXml String Extension Processing','DoS','Android','2018-05-23',1,'CVE-2018-10751','',''),(45560,'Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)','Local','Windows','2018-10-08',1,'CVE-2018-17408','',''),(44664,'Zenar Content Management System - Cross-Site Scripting','WebApps','PHP','2018-05-21',0,'','',''),(50204,'Simple Water Refilling Station Management System 1.0 - Authentication Bypass','WebApps','PHP','2021-08-16',0,'','',''),(43821,'ReviewPost < 2.84 - Multiple Vulnerabilities','WebApps','PHP','2015-01-02',0,'CVE-2005-0270,CVE-2005-0271,CVE-2005-0272','','OTHER-GTSA-00060'),(44551,'Frog CMS 0.9.5 - Persistent Cross-Site Scripting','WebApps','PHP','2018-04-26',0,'CVE-2018-10321','',''),(44858,'TrendMicro OfficeScan XG 11.0 - Change Prevention Bypass','Local','Windows','2018-06-08',1,'CVE-2018-10507','',''),(43369,'Microsoft Windows - \'jscript!RegExpComp::Compile\' Heap Overflow Through IE or Local Network via WPAD','DoS','Windows','2017-12-19',1,'CVE-2017-11890','',''),(44722,'Shipping System CMS 1.0 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44663,'Flippy DamnFacts - Viral Fun Facts Sharing Script 1.1.0 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2018-05-21',0,'','',''),(45559,'Unitrends UEB - HTTP API Remote Code Execution (Metasploit)','Remote','Linux','2018-10-08',1,'CVE-2018-6328,CVE-2017-12478','',''),(43457,'Photos in Wifi 1.0.1 - Path Traversal','WebApps','iOS','2018-01-08',0,'','',''),(44550,'TP-Link Technologies TL-WA850RE Wi-Fi Range Extender - Remote Reboot','WebApps','Hardware','2018-04-26',0,'','',''),(50201,'NetGear D1500 V1.0.0.21_1.0.1PE - \'Wireless Repeater\' Stored Cross-Site Scripting (XSS)','WebApps','Hardware','2021-08-16',0,'','',''),(44662,'Private Message PHP Script 2.0 - Cross-Site Scripting','WebApps','PHP','2018-05-21',0,'','',''),(43368,'Microsoft Internet Explorer 11 - \'jscript!JSONStringifyObject\' Use-After-Free','DoS','Windows','2017-12-19',1,'CVE-2017-11793','',''),(44721,'Siemens SCALANCE S613 - Remote Denial of Service','DoS','Linux','2018-05-23',0,'CVE-2016-3963','',''),(44549,'Allok AVI to DVD SVCD VCD Converter 4.0.1217 - Buffer Overflow (SEH)','Local','Windows','2018-04-26',0,'','',''),(43322,'LibTIFF pal2rgb 4.0.9 - Heap Buffer Overflow','DoS','Linux','2017-12-11',0,'CVE-2017-17095','',''),(45494,'CrossFont 7.5 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-26',0,'','',''),(45558,'Android - sdcardfs Changes current->fs Without Proper Locking','DoS','Android','2018-10-08',1,'CVE-2018-9515','',''),(50200,'CentOS Web Panel 0.9.8.1081 - Stored Cross-Site Scripting (XSS)','WebApps','Linux','2021-08-16',0,'','',''),(44661,'Superfood 1.0 - Multiple Vulnerabilities','WebApps','PHP','2018-05-21',0,'','',''),(43456,'BarcodeWiz ActiveX Control < 6.7 - Buffer Overflow (PoC)','DoS','Windows','2018-01-08',0,'','',''),(44548,'GitList 0.6 - Remote Code Execution','WebApps','PHP','2018-04-26',1,'','',''),(45493,'TransMac 12.2 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-26',1,'','',''),(44720,'GPSTracker 1.0 - \'id\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(45557,'Linux - Kernel Pointer Leak via BPF','DoS','Linux','2018-10-08',1,'','',''),(43367,'Microsoft Windows - \'jscript!NameTbl::GetValDef\' Use-After-Free','DoS','Windows','2017-12-19',1,'CVE-2017-11903','',''),(50199,'RATES SYSTEM 1.0 - Authentication Bypass','WebApps','PHP','2021-08-13',0,'','',''),(43321,'Apple macOS XNU Kernel - Memory Disclosure due to bug in Kernel API for Detecting Kernel Memory Disclosures','DoS','macOS','2017-12-11',1,'CVE-2017-13865','','OTHER-HT208334'),(43455,'Synology DiskStation Manager (DSM) < 6.1.3-15152 - \'forget_passwd.cgi\' User Enumeration','WebApps','CGI','2018-01-08',0,'CVE-2017-9554','',''),(45492,'Faleemi Desktop Software 1.8.2 - \'Device alias\' Local Buffer Overflow (SEH)','Local','Windows_x86','2018-09-25',0,'','',''),(44719,'Online Store System CMS 1.0 - SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44660,'Joomla! Component EkRishta 2.10 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2018-05-20',0,'','',''),(44547,'MyBB Threads to Link Plugin 1.3 - Cross-Site Scripting','WebApps','PHP','2018-04-26',0,'CVE-2018-10365','',''),(50198,'Simple Image Gallery System 1.0 - \'id\' SQL Injection','WebApps','PHP','2021-08-13',0,'','',''),(43320,'Apple macOS/iOS - Kernel Double Free due to IOSurfaceRootUserClient not Respecting MIG Ownership Rules','DoS','Multiple','2017-12-11',1,'CVE-2017-13861','','OTHER-HT208334'),(45555,'Cisco Prime Infrastructure - (Unauthenticated) Remote Code Execution','Remote','Multiple','2018-10-04',0,'CVE-2018-15379','',''),(43366,'TeamViewer 11 < 13 (Windows 10 x86) - Inline Hooking / Direct Memory Modification Permission Change','Local','Windows_x86','2017-12-04',0,'','',''),(43365,'Joomla! Component NextGen Editor 2.1.0 - \'plname\' SQL Injection','WebApps','PHP','2017-12-19',1,'','',''),(44718,'Gigs 2.0 - \'username\' SQL Injection','WebApps','PHP','2018-05-23',0,'','',''),(44546,'October CMS User Plugin 1.4.5 - Persistent Cross-Site Scripting','WebApps','PHP','2018-04-26',0,'CVE-2018-10366','',''),(45491,'Joomla! Component Responsive Portfolio 1.6.1 - \'filter_order_Dir\' SQL Injection','WebApps','PHP','2018-09-25',0,'','',''),(43454,'DiskBoss Enterprise 8.5.12 - Denial of Service','DoS','Windows','2018-01-08',0,'CVE-2017-15665','',''),(43319,'Apple macOS - \'getrusage\' Stack Leak Through struct Padding','DoS','macOS','2017-12-11',1,'CVE-2017-13869','','OTHER-HT208331'),(45553,'Linux Kernel < 4.11.8 - \'mq_notify: double sock_put()\' Local Privilege Escalation','Local','Linux','2018-10-02',0,'CVE-2017-11176','',''),(50197,'Care2x Open Source Hospital Information Management 2.7 Alpha - \'Multiple\' Stored XSS','WebApps','PHP','2021-08-13',0,'','',''),(43364,'BrightSign Digital Signage - Multiple Vulnerablities','WebApps','Hardware','2017-12-19',0,'CVE-2017-17739,CVE-2017-17738,CVE-2017-17737','',''),(44658,'Easy MPEG to DVD Burner 1.7.11 - Local Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2018-05-20',1,'','',''),(44717,'FTPShell Server 6.80 - Denial of Service','DoS','Windows_x86','2018-05-23',0,'','',''),(44545,'SickRage < v2018.03.09 - Clear-Text Credentials HTTP Response','WebApps','Linux','2018-04-26',0,'CVE-2018-9160','',''),(45490,'RICOH MP C406Z Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-25',0,'','',''),(43318,'Apple macOS - \'necp_get_socket_attributes\' so_pcb Type Confusion','DoS','macOS','2017-12-11',1,'CVE-2017-13855','','OTHER-HT208331'),(43363,'Linksys WVBR0 - \'User-Agent\' Remote Command Injection','WebApps','Hardware','2017-12-14',0,'CVE-2017-17411','',''),(43453,'Sync Breeze Enterprise 10.1.16 - Denial of Service','DoS','Windows','2018-01-08',0,'CVE-2017-15664','',''),(50196,'Police Crime Record Management System 1.0 - \'casedetails\' SQL Injection','WebApps','PHP','2021-08-13',0,'','',''),(44657,'D-Link DSL-3782 - Authentication Bypass','WebApps','Hardware','2018-05-20',0,'CVE-2018-8898','',''),(45548,'Git Submodule - Arbitrary Code Execution (PoC)','Local','Linux','2018-10-05',0,'CVE-2018-17456','',''),(45489,'WebKit - \'WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4197','',''),(43362,'vBulletin 5.x - \'cacheTemplates\' Remote Arbitrary File Deletion','WebApps','Multiple','2017-12-13',0,'CVE-2017-17672','',''),(43317,'MikroTik 6.40.5 ICMP - Denial of Service','DoS','Hardware','2017-12-11',0,'CVE-2017-17538','',''),(44544,'WordPress Plugin WP with Spritz 1.0 - Remote File Inclusion','WebApps','PHP','2018-04-26',0,'','',''),(44716,'Mobile Card Selling Platform 1 - Cross-Site Request Forgery','WebApps','PHP','2018-05-23',0,'','',''),(50195,'Police Crime Record Management System 1.0 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-08-13',0,'','',''),(45488,'WebKit - \'WebCore::SVGTextLayoutAttributes::context\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4318','',''),(43361,'vBulletin 5.x - \'routestring\' Remote Code Execution','WebApps','Multiple','2017-12-13',0,'','',''),(43316,'Vanguard 1.4 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17873','',''),(44655,'SAP B2B / B2C CRM 2.x < 4.x - Local File Inclusion','WebApps','Linux','2018-05-18',0,'','',''),(45547,'net-snmp 5.7.3 - (Authenticated) Denial of Service (PoC)','DoS','Linux','2018-10-08',0,'CVE-2018-18065,CVE-2015-5621','',''),(44543,'Jfrog Artifactory < 4.16 - Arbitrary File Upload / Remote Command Execution','WebApps','Linux','2018-04-26',0,'CVE-2016-10036','',''),(50194,'easy-mock 1.6.0 - Remote Code Execution (RCE) (Authenticated)','WebApps','Windows','2021-08-13',0,'','',''),(43360,'GoAhead Web Server 2.5 < 3.6.5 - HTTPd \'LD_PRELOAD\' Remote Code Execution','Remote','Linux','2017-12-18',1,'CVE-2017-17562','',''),(45487,'RICOH MP 305+ Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-25',0,'','',''),(44654,'Linux 4.8.0 < 4.8.0-46 - AF_PACKET packet_set_ring Privilege Escalation (Metasploit)','Local','Linux','2018-05-18',1,'CVE-2017-7308','',''),(45544,'net-snmp 5.7.3 - (Unauthenticated) Denial of Service (PoC)','DoS','Linux','2018-10-08',0,'','',''),(50193,'4images 1.8 - \'limitnumber\' SQL Injection (Authenticated)','WebApps','PHP','2021-08-13',0,'','',''),(43359,'Firejail < 0.9.44.4 / < 0.9.38.8 LTS - Local Sandbox Escape','Local','Linux','2017-01-04',0,'CVE-2017-5180','',''),(43315,'Vanguard 1.4 - Arbitrary File Upload','WebApps','PHP','2017-12-11',0,'CVE-2017-17874','',''),(44542,'Drupal < 7.58 - \'Drupalgeddon3\' (Authenticated) Remote Code Execution (PoC)','WebApps','PHP','2018-04-25',1,'CVE-2018-7602','','OTHER-SA-CORE-2018-004'),(44653,'Microsoft Edge Chakra JIT - Bound Check Elimination Bug','DoS','Windows','2018-05-18',1,'CVE-2018-0980','',''),(43358,'Joomla! Component My Projects 2.0 - SQL Injection','WebApps','PHP','2017-12-18',0,'','',''),(50192,'RATES SYSTEM 1.0 - \'Multiple\' SQL Injections','WebApps','PHP','2021-08-12',0,'','',''),(45486,'WebKit - \'WebCore::RenderLayer::updateDescendantDependentFlags\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4317','',''),(45542,'Imperva SecureSphere 13 - Remote Command Execution','WebApps','Linux','2018-10-08',1,'','',''),(43314,'Basic Job Site Script 2.0.5 - SQL Injection','WebApps','PHP','2017-12-11',0,'CVE-2017-17642','',''),(44541,'Chrome V8 JIT - Arrow Function Scope Fixing Bug','DoS','Multiple','2018-04-25',1,'','',''),(43357,'Joomla! Component User Bench 1.0 - \'userid\' SQL Injection','WebApps','PHP','2017-12-18',0,'','',''),(43312,'Resume Clone Script 2.0.5 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17641','',''),(50191,'Altova MobileTogether Server 7.3 - XML External Entity Injection (XXE)','WebApps','Multiple','2021-08-12',0,'CVE-2021-37425','',''),(45485,'WebKit - \'WebCore::SVGTRefElement::updateReferencedText\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4315','',''),(44652,'DynoRoot DHCP Client - Command Injection','Local','Linux','2018-05-18',1,'CVE-2018-1111','',''),(45539,'FLIR Thermal Traffic Cameras 1.01-0bb5b27 - Information Disclosure','WebApps','Hardware','2018-10-08',0,'','',''),(44540,'Chrome V8 JIT - \'AwaitedPromise\' Update Bug','DoS','Multiple','2018-04-25',1,'','',''),(43356,'Western Digital MyCloud - \'multi_uploadify\' File Upload (Metasploit)','Remote','PHP','2017-12-18',1,'CVE-2017-17560','',''),(50190,'COVID19 Testing Management System 1.0 - \'searchdata\' SQL Injection','WebApps','PHP','2021-08-12',0,'','',''),(45537,'FLIR Thermal Traffic Cameras 1.01-0bb5b27 - RTSP Stream Disclosure','WebApps','Hardware','2018-10-06',0,'','',''),(44651,'Infinity Market Classified Ads Script 1.6.2 - Cross-Site Request Forgery','WebApps','PHP','2018-05-18',0,'','',''),(50189,'Simple Library Management System 1.0 - \'rollno\' SQL Injection','WebApps','PHP','2021-08-10',0,'','',''),(44539,'HRSALE The Ultimate HRM 1.0.2 - Local File Inclusion','WebApps','PHP','2018-04-25',0,'CVE-2018-10260','',''),(43355,'Zoom Linux Client 2.0.106600.0904 - Stack-Based Buffer Overflow (PoC)','DoS','Linux','2017-12-18',1,'CVE-2017-15048','',''),(45484,'WebKit - \'WebCore::RenderMultiColumnSet::updateMinimumColumnHeight\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4323','',''),(43311,'Advanced World Database 2.0.5 - SQL Injection','WebApps','PHP','2017-12-11',0,'CVE-2017-17640','',''),(50188,'Xiaomi browser 10.2.4.g - Browser Search History Disclosure','Local','Android','2021-08-10',0,'CVE-2018-20523','',''),(43354,'Zoom Linux Client 2.0.106600.0904 - Command Injection','DoS','Linux','2017-12-18',1,'CVE-2017-15049','',''),(44650,'Cisco SA520W Security Appliance - Path Traversal','WebApps','Hardware','2018-05-18',0,'','',''),(45536,'Chamilo LMS 1.11.8 - \'firstname\' Cross-Site Scripting','WebApps','PHP','2018-10-06',1,'','',''),(44538,'HRSALE The Ultimate HRM 1.0.2 - (Authenticated) Cross-Site Scripting','WebApps','PHP','2018-04-25',0,'CVE-2018-10259','',''),(45483,'WebKit - \'WebCore::InlineTextBox::paint\' Out-of-Bounds Read','DoS','Multiple','2018-09-25',1,'CVE-2018-4328','',''),(43353,'Outlook for Android - Attachment Download Directory Traversal','Remote','Android','2017-12-18',1,'','',''),(44537,'HRSALE The Ultimate HRM 1.0.2 - \'award_id\' SQL Injection','WebApps','PHP','2018-04-25',0,'CVE-2018-10256','',''),(45535,'Chamilo LMS 1.11.8 - Cross-Site Scripting','WebApps','PHP','2018-10-05',1,'','',''),(43310,'Muslim Matrimonial Script 3.02 - \'succid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17639','',''),(50187,'WordPress Plugin Picture Gallery 1.4.2 - \'Edit Content URL\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-08-10',0,'','',''),(44649,'Prime95 29.4b8 - Stack Buffer Overflow (SEH)','Local','Windows','2018-05-18',0,'','',''),(45482,'WebKit - \'WebCore::Node::ensureRareData\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4306','',''),(43352,'CDex 1.96 - Buffer Overflow (PoC)','DoS','Windows','2017-12-18',1,'','',''),(44536,'HRSALE The Ultimate HRM 1.0.2 - CSV Injection','WebApps','PHP','2018-04-25',0,'CVE-2018-10257','',''),(44648,'HPE iMC 7.3 - Remote Code Execution (Metasploit)','Remote','Windows','2018-05-18',0,'CVE-2017-8982,CVE-2017-12500','',''),(43309,'Groupon Clone Script 3.01 - \'state_id\' / \'search\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17638','',''),(45534,'ISPConfig < 3.1.13 - Remote Command Execution','WebApps','PHP','2018-10-05',0,'','',''),(50185,'Cockpit CMS 0.11.1 - \'Username Enumeration & Password Reset\' NoSQL Injection','WebApps','Multiple','2021-08-10',0,'CVE-2020-35848,CVE-2020-35847','',''),(43351,'Joomla! Component Guru Pro - \'promocode\' SQL Injection','WebApps','PHP','2017-12-18',0,'','',''),(45481,'WebKit - \'WebCore::AXObjectCache::handleMenuItemSelected\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4312','',''),(43308,'Car Rental Script 2.0.4 - \'val\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17637','',''),(44647,'SAP NetWeaver Web Dynpro 6.4 < 7.5 - Information Disclosure','WebApps','Linux','2018-05-18',0,'','',''),(50184,'Amica Prodigy 1.7 - Privilege Escalation','Local','Windows','2021-08-10',0,'CVE-2021-35312','',''),(44535,'Blog Master Pro 1.0 - CSV Injection','WebApps','PHP','2018-04-25',0,'CVE-2018-10255','',''),(45533,'D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities','WebApps','PHP','2018-10-05',1,'CVE-2018-17443,CVE-2018-17442,CVE-2018-17441,CVE-2018-17440','',''),(43350,'Joomla! Component JB Visa 1.0 - \'visatype\' SQL Injection','WebApps','PHP','2017-12-18',1,'','',''),(50183,'IPCop 2.1.9 - Remote Code Execution (RCE) (Authenticated)','WebApps','CGI','2021-08-10',0,'','',''),(45480,'WebKit - \'WebCore::SVGAnimateElementBase::resetAnimatedType\' Use-After-Free','DoS','Multiple','2018-09-25',1,'CVE-2018-4314','',''),(44534,'Shopy Point of Sale 1.0 - CSV Injection','WebApps','PHP','2018-04-25',0,'CVE-2018-10258','',''),(43307,'MLM Forced Matrix 2.0.9 - \'newid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17636','',''),(45532,'Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2018-10-05',1,'','',''),(50181,'GFI Mail Archiver 15.1 - Telerik UI Component Arbitrary File Upload (Unauthenticated)','WebApps','Multiple','2021-08-05',0,'','',''),(43349,'Cells Blog 3.5 - \'bgid\' / \'fmid\' / \'fnid\' SQL Injection','WebApps','PHP','2017-12-18',0,'','',''),(43306,'MLM Forex Market Plan Script 2.0.4 - \'newid\' / \'eventid\' SQL Injection','WebApps','PHP','2017-12-11',0,'CVE-2017-17635','',''),(45479,'Solaris - \'EXTREMEPARR\' dtappgather Privilege Escalation (Metasploit)','Local','Solaris','2018-09-25',1,'CVE-2017-3622','',''),(44533,'VMware Workstation 12.5.2 - Drag n Drop Use-After-Free (Pwn2Own 2017) (PoC)','DoS','Windows','2018-04-23',0,'','',''),(45531,'NICO-FTP 3.0.1.19 - Buffer Overflow (SEH) (ASLR Bypass)','Local','Windows_x86','2018-10-04',0,'','',''),(50180,'Moodle 3.9 - Remote Code Execution (RCE) (Authenticated)','WebApps','PHP','2021-08-05',0,'','',''),(44531,'WSO2 Carbon / WSO2 Dashboard Server 5.3.0 - Persistent Cross-Site Scripting','WebApps','Java','2018-04-24',0,'CVE-2018-8716','',''),(45478,'Joomla! Component Timetable Schedule 3.6.8 - SQL Injection','WebApps','PHP','2018-09-25',0,'CVE-2018-17394','',''),(45530,'LayerBB Forum 1.1.1 - \'search_query\' SQL Injection','WebApps','PHP','2018-10-04',0,'','',''),(43348,'Monstra CMS 3.0.4 - (Authenticated) Arbitrary File Upload / Remote Code Execution','WebApps','PHP','2017-12-18',1,'','',''),(43259,'FS Amazon Clone 1.0 - SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17572','',''),(43305,'Entrepreneur Bus Booking Script 3.0.4 - \'sourcebus\' SQL Injection','WebApps','PHP','2017-12-11',0,'CVE-2017-17604','',''),(50179,'CMSuno 1.7 - \'tgo\' Stored Cross-Site Scripting (XSS) (Authenticated)','WebApps','PHP','2021-08-05',0,'CVE-2021-36654','',''),(43258,'FS Care Clone 1.0 - \'jobFrequency\' / \'jobType\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17574','',''),(44530,'Chrome V8 JIT - \'NodeProperties::InferReceiverMaps\' Type Confusion','DoS','Multiple','2018-04-24',1,'','',''),(45477,'Joomla! Component Article Factory Manager 4.3.9 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17380','',''),(43304,'Advanced Real Estate Script 4.0.7 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17603','',''),(43347,'Ciuis CRM 1.0.7 - SQL Injection','WebApps','PHP','2017-12-18',0,'','',''),(45528,'virtualenv 16.0.0 - Sandbox Escape','Local','Linux','2018-10-04',0,'CVE-2018-17793','',''),(50178,'ApacheOfBiz 17.12.01 - Remote Command Execution (RCE)','WebApps','Java','2021-08-04',0,'CVE-2020-9496','',''),(43257,'FS Crowdfunding Script 1.0 - \'latest_news_details.php?id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17578','',''),(50177,'Client Management System 1.1 - \'cname\' Stored Cross-site scripting (XSS)','WebApps','PHP','2021-08-04',0,'','',''),(45476,'Joomla! Component AlphaIndex Dictionaries 1.0 - SQL Injection','WebApps','PHP','2018-09-25',0,'CVE-2018-17397','',''),(44529,'Adobe Flash - Out-of-Bounds Write in blur Filtering','DoS','Multiple','2018-04-24',1,'CVE-2018-4937','',''),(45527,'FTP Voyager 16.2.0 - Denial of Service (PoC)','DoS','Windows_x86','2018-10-03',1,'','',''),(43346,'Movie Guide 2.0 - SQL Injection','WebApps','PHP','2017-12-15',1,'','',''),(43302,'Single Theater Booking Script 3.2.1 - \'findcity.php?q\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17634','',''),(43256,'FS Ebay Clone 1.0 - \'id\' / \'sub_category_id\' / \'category_id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17573','',''),(43345,'Linux kernel < 4.10.15 - Race Condition Privilege Escalation','Local','Linux','2017-12-15',0,'CVE-2017-10661','',''),(50176,'qdPM 9.2 - Password Exposure (Unauthenticated)','WebApps','PHP','2021-08-04',0,'','',''),(43255,'FS Freelancer Clone 1.0 - \'profile.php?u\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17579','',''),(43301,'Multiplex Movie Theater Booking Script 3.1.5 - \'moid\' / \'eid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17633','',''),(44528,'Adobe Flash - Info Leak in Image Inflation','DoS','Multiple','2018-04-24',1,'CVE-2018-4934','',''),(45475,'Joomla! Component Reverse Auction Factory 4.3.8 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17376','',''),(45526,'RICOH MP C1803 JPN Printer - Cross-Site Scripting','WebApps','Hardware','2018-10-03',0,'CVE-2018-17310,CVE-2018-17313','',''),(43344,'Sync Breeze 10.2.12 - Denial of Service','DoS','Windows','2017-12-15',0,'CVE-2017-17088','',''),(50175,'qdPM 9.1 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-08-04',1,'CVE-2020-7246','',''),(43300,'Responsive Events & Movie Ticket Booking Script 3.2.1 - \'findcity.php?q\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17632','',''),(43254,'FS Gigs Script 1.0 - \'cat\' / \'sc\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17576','',''),(44527,'Adobe Flash - Overflow in Slab Rendering','DoS','Multiple','2018-04-24',1,'CVE-2018-4935','',''),(45525,'Airties AIR5342 1.0.0.18 - Cross-Site Scripting','WebApps','Hardware','2018-10-03',0,'CVE-2018-17593,CVE-2018-17591,CVE-2018-17590,CVE-2018-17588,CVE-2018-17587','',''),(45474,'Joomla! Component Collection Factory 4.1.9 - SQL Injection','WebApps','PHP','2018-09-25',0,'CVE-2018-17383','',''),(44526,'Adobe Flash - Overflow when Playing Sound','DoS','Multiple','2018-04-24',1,'CVE-2018-4936','',''),(43343,'ITGuard-Manager 0.0.0.1 - Remote Code Execution','WebApps','CGI','2017-12-15',0,'','',''),(43299,'Multireligion Responsive Matrimonial 4.7.2 - \'succid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17631','',''),(43253,'FS Groupon Clone 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17575','',''),(45473,'Joomla! Component Swap Factory 2.2.1 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17384','',''),(43297,'Responsive Realestate Script 3.2 - \'property-list?tbud\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17628','',''),(44525,'Microsoft Internet Explorer 11.371.16299.0 (Windows 10) - Denial Of Service','DoS','Windows','2018-04-24',0,'','',''),(43342,'Palo Alto Networks Firewalls - Root Remote Code Execution','Remote','Hardware','2017-12-14',1,'CVE-2017-15944','',''),(43252,'FS Grubhub Clone 1.0 - \'keywords\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17582','',''),(45524,'Joomla! Component Jimtawl 2.2.7 - \'id\' SQL Injection','WebApps','PHP','2018-10-03',0,'','',''),(43341,'pfSense 2.4.1 - Cross-Site Request Forgery Error Page Clickjacking (Metasploit)','Remote','PHP','2017-12-14',1,'','',''),(44524,'ASUS infosvr - Authentication Bypass Command Execution (Metasploit)','Remote','Hardware','2018-04-24',1,'CVE-2014-9583','',''),(45472,'Joomla! Component eXtroForms 2.1.5 - \'filter_type_id\' SQL Injection','WebApps','PHP','2018-09-25',0,'','',''),(43296,'Readymade Video Sharing Script 3.2 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17627','',''),(43251,'FS IMDB Clone 1.0 - \'f\' / \'s\' / \'id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17588','',''),(45471,'RICOH MP C6503 Plus Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-25',0,'','',''),(43340,'Advantech WebAccess 8.2-2017.03.31 - Webvrpcs Service Opcode 80061 Stack Buffer Overflow (Metasploit)','WebApps','Windows','2017-12-14',1,'CVE-2017-14016','',''),(44523,'lastore-daemon D-Bus - Privilege Escalation (Metasploit)','Local','Linux','2018-04-24',1,'','',''),(43295,'Readymade PHP Classified Script 3.3 - \'subctid\' / \'mctid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17626','',''),(43339,'Dup Scout Enterprise - \'Login\' Buffer Overflow (Metasploit)','Remote','Windows','2017-12-14',1,'','',''),(45470,'Joomla! Component Social Factory 3.8.3 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17385','',''),(44522,'Easy File Sharing Web Server 7.2 - \'UserID\' Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2018-04-24',0,'CVE-2018-9059','',''),(43250,'FS Indiamart Clone 1.0 - \'token\' / \'id\' / \'c\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17587','',''),(43294,'Professional Service Script 1.0 - \'service-list?city\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17625','',''),(45523,'Zechat 1.5 - \'uname\' SQL Injection','WebApps','PHP','2018-10-03',0,'','',''),(45469,'Joomla! Component Jobs Factory 2.0.4 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17382','',''),(43338,'Microsoft Office - Dynamic Data Exchange \'DDE\' Payload Delivery (Metasploit)','Remote','Windows','2017-12-14',1,'','',''),(43293,'PHP Multivendor Ecommerce 1.0 - \'sid\' / \'searchcat\' / \'chid1\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17624','',''),(43249,'FS Linkedin Clone 1.0 - \'grid\' / \'fid\' / \'id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17580','',''),(44521,'Kaspersky KSN for Linux 5.2 - Memory Corruption','DoS','Linux','2018-04-24',0,'','',''),(45468,'Joomla! Component Questions 1.4.3 - SQL Injection','WebApps','PHP','2018-09-25',0,'CVE-2018-17377','',''),(43337,'Piwigo 2.9.1 - \'cat_true\' / \'cat_false\' SQL Injection','WebApps','PHP','2017-12-14',0,'CVE-2017-10682','',''),(45467,'Easy PhoroResQ 1.0 - Buffer Overflow','Local','Windows_x86','2018-09-25',1,'','',''),(45521,'OPAC EasyWeb Five 5.7 - \'nome\' SQL Injection','WebApps','PHP','2018-10-02',0,'','',''),(44520,'WordPress Plugin Woo Import Export 1.0 - Arbitrary File Deletion','WebApps','PHP','2018-04-24',0,'','',''),(43292,'Opensource Classified Ads Script 3.2 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17623','',''),(43336,'Bus Booking Script 1.0 - \'txtname\' SQL Injection','WebApps','PHP','2017-12-14',1,'CVE-2017-17645','',''),(43248,'Apple macOS 10.13.1 (High Sierra) - \'Blank Root\' Local Privilege Escalation','Local','macOS','2017-11-28',1,'CVE-2017-13872','',''),(45466,'Joomla! Component Penny Auction Factory 2.0.4 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17378','',''),(45519,'Coaster CMS 5.5.0 - Cross-Site Scripting','WebApps','PHP','2018-10-02',0,'','',''),(43291,'Online Exam Test Application Script 1.6 - \'exams.php?sort\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17622','',''),(44519,'gif2apng 1.9 - \'.gif\' Stack Buffer Overflow','DoS','Linux','2018-04-24',0,'','',''),(43335,'FS Lynda Clone 1.0 - SQL Injection','WebApps','PHP','2017-12-14',1,'CVE-2017-17643','',''),(43247,'Apple macOS 10.13.1 (High Sierra) - Insecure Cron System Local Privilege Escalation','Local','macOS','2017-12-06',0,'','',''),(44518,'Allok Video to DVD Burner 2.6.1217 - Buffer Overflow (SEH)','Local','Windows','2018-04-24',0,'','',''),(45465,'Joomla! Component Music Collection 3.0.3 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17375','',''),(45518,'OPAC EasyWeb Five 5.7 - \'biblio\' SQL Injection','WebApps','PHP','2018-10-02',0,'CVE-2018-17428','',''),(43290,'Multivendor Penny Auction Clone Script 1.0 - SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17621','',''),(43246,'FS Makemytrip Clone 1.0 - \'fl_orig\' / \'fl_dest\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17584','',''),(45464,'Joomla! Component Raffle Factory 3.5.2 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17379','',''),(45516,'Linux Kernel 2.6.x / 3.10.x / 4.14.x (RedHat / Debian / CentOS) (x64) - \'Mutagen Astronomy\' Local Privilege Escalation','Local','Linux_x86-64','2018-09-26',0,'CVE-2018-14634','',''),(43289,'Lawyer Search Script 1.1 - \'lawyer-list?city\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17620','',''),(44516,'RGui 3.4.4 - Local Buffer Overflow','Local','Windows','2018-04-24',0,'','',''),(43334,'Paid To Read Script 2.0.5 - \'uid\' / \'fnum\' / \'fn\' SQL Injection','WebApps','PHP','2017-12-14',1,'CVE-2017-17651','',''),(43245,'FS Monster Clone 1.0 - \'Employer_Details.php?id\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17585','',''),(45463,'Super Cms Blog Pro 1.0 - SQL Injection','WebApps','PHP','2018-09-25',1,'CVE-2018-17391','',''),(45515,'Billion ADSL Router 400G 20151105641 - Cross-Site Scripting','WebApps','Hardware','2018-10-01',1,'','',''),(43288,'Laundry Booking Script 1.0 - \'list?city\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17619','',''),(44515,'Ericsson-LG iPECS NMS A.1Ac - Cleartext Credential Disclosure','WebApps','PHP','2018-04-24',0,'CVE-2018-9245,CVE-2018-10286,CVE-2018-10285','',''),(45462,'Joomla! Component Dutch Auction Factory 2.0.2 - \'filter_order_Dir\' SQL Injection','WebApps','PHP','2018-09-25',0,'','',''),(43244,'FS Olx Clone 1.0 - \'scat\' / \'pid\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17586','',''),(43287,'Secure E-commerce Script 2.0.1 - \'searchcat\' / \'searchmain\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17629','',''),(45514,'WUZHICMS 2.0 - Cross-Site Scripting','WebApps','PHP','2018-10-01',0,'CVE-2018-17832','',''),(43333,'Readymade Video Sharing Script 3.2 - HTML Injection','WebApps','PHP','2017-12-14',0,'CVE-2017-17649','',''),(44514,'VLC Media Player/Kodi/PopcornTime \'Red Chimera\' < 2.2.5 - Memory Corruption (PoC)','DoS','Windows','2018-04-24',0,'CVE-2017-8311','',''),(43286,'Kickstarter Clone Acript 2.0 - \'projid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17618','',''),(45461,'RICOH MP C2003 Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-25',0,'','',''),(43243,'FS Quibids Clone 1.0 - SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17581','',''),(43332,'Meinberg LANTIME Web Configuration Utility 6.16.008 - Arbitrary File Read','WebApps','CGI','2017-12-13',0,'CVE-2017-16787','',''),(43242,'FS Shutterstock Clone 1.0 - \'keywords\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17583','',''),(45513,'Flippa Marketplace Clone 1.0 - \'date_started\' SQL Injection','WebApps','PHP','2018-10-01',0,'','',''),(45460,'RICOH MP C6003 Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-24',0,'','',''),(43285,'Foodspotting Clone Script 1.0 - \'quicksearch.php?q\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17617','',''),(43331,'GNU C Library Dynamic Loader glibc ld.so - Memory Leak / Buffer Overflow','Local','Linux','2017-12-13',1,'CVE-2017-1000409,CVE-2017-1000408','',''),(45457,'Beyond Remote 2.2.5.3 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-24',1,'','',''),(43241,'FS Stackoverflow Clone 1.0 - \'keywords\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17590','',''),(43284,'Hot Scripts Clone 3.1 - \'subctid\' / \'mctid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17612','',''),(45512,'Binary MLM Software 1.0 - \'pid\' SQL Injection','WebApps','PHP','2018-10-01',0,'','',''),(43330,'Joomla! Component JEXTN Video Gallery 3.0.5 - \'id\' SQL Injection','WebApps','PHP','2017-12-13',1,'CVE-2017-17872','',''),(45511,'Singleleg MLM Software 1.0 - \'msg_id\' SQL Injection','WebApps','PHP','2018-10-01',0,'','',''),(45456,'Joomla! Component Auction Factory 4.5.5 - \'filter_order\' SQL Injection','WebApps','PHP','2018-09-24',0,'','',''),(43283,'Freelance Website Script 2.0.6 - \'pr_id\' / \'catid\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17613','',''),(43240,'FS Thumbtack Clone 1.0 - \'cat\' / \'sc\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17589','',''),(43329,'Joomla! Component JEXTN Question And Answer 3.1.0 - SQL Injection','WebApps','PHP','2017-12-13',1,'CVE-2017-17871','',''),(45455,'SoftX FTP Client 3.3 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-24',1,'','',''),(43282,'Yoga Class Script 1.0 - \'list?city\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17630','',''),(45510,'Education Website 1.0 - \'subject\' SQL Injection','WebApps','PHP','2018-10-01',0,'','',''),(43239,'Realestate Crowdfunding Script 2.7.2 - \'pid\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17591','',''),(43328,'Apple macOS/iOS - Kernel Double Free due to Incorrect API Usage in Flow Divert Socket Option Handling','DoS','Multiple','2017-12-12',1,'CVE-2017-13867','','OTHER-HT208334'),(45454,'RICOH Aficio MP 301 Printer - Cross-Site Scripting','WebApps','Hardware','2018-09-24',0,'','',''),(43281,'Food Order Script 1.0 - \'list?city\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17614','',''),(45509,'Hotel Booking Engine 1.0 - \'h_room_type\' SQL Injection','WebApps','PHP','2018-10-01',0,'','',''),(43238,'Website Auction Marketplace 2.0.5 - \'cat_id\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17592','',''),(45453,'Termite 3.4 - Denial of Service (PoC)','DoS','Windows_x86','2018-09-24',1,'','',''),(43198,'HP iMC Plat 7.2 - Remote Code Execution (2)','Remote','Windows','2017-11-29',1,'CVE-2017-5816','',''),(43327,'Apple macOS - Kernel Code Execution due to Lack of Bounds Checking in AppleIntelCapriController::GetLinkConfig','DoS','macOS','2017-12-12',1,'CVE-2017-13875','','OTHER-HT208331'),(43280,'Facebook Clone Script 1.0 - \'id\' / \'send\' SQL Injection','WebApps','PHP','2017-12-11',1,'CVE-2017-17615','',''),(45452,'Joomla! Component Micro Deal Factory 2.4.0 - \'id\' SQL Injection','WebApps','PHP','2018-09-24',0,'','',''),(45508,'Fork CMS 5.4.0 - Cross-Site Scripting','WebApps','PHP','2018-10-01',0,'','',''),(43326,'Apple macOS/iOS - Multiple Kernel Use-After-Frees due to Incorrect IOKit Object Lifetime Management in IOTimeSyncClockManagerUserClient','DoS','Multiple','2017-12-12',1,'CVE-2017-13847','',''),(43197,'ALLPlayer 7.5 - Denial of-Service (PoC)','DoS','Windows','2017-11-27',0,'','',''),(43237,'Simple Chatting System 1.0.0 - Arbitrary File Upload','WebApps','PHP','2017-12-08',1,'CVE-2017-17593','',''),(43279,'Event Calendar Category Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17616','',''),(43325,'Apple XNU Kernel - Memory Corruption due to Integer Overflow in __offsetof Usage in posix_spawn on 32-bit Platforms','DoS','Multiple','2017-12-12',1,'CVE-2017-13876','','OTHER-HT208334'),(45507,'ManageEngine AssetExplorer 6.2.0 - Cross-Site Scripting','WebApps','Java','2018-10-01',0,'','',''),(45451,'Joomla! Component AMGallery 1.2.3 - \'filter_category_id\' SQL Injection','WebApps','PHP','2018-09-24',0,'','',''),(43196,'WordPress Plugin WooCommerce 2.0/3.0 - Directory Traversal','WebApps','PHP','2017-11-28',0,'CVE-2017-17058','',''),(43236,'LabF nfsAxe FTP Client 3.7 - Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2017-12-08',0,'','',''),(43278,'Entrepreneur Dating Script 2.0.1 - \'marital\' / \'gender\' / \'country\' / \'profileid\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17648','',''),(45506,'H2 Database 1.4.196 - Remote Code Execution','WebApps','Java','2018-10-01',0,'','',''),(43324,'Accesspress Anonymous Post Pro < 3.2.0 - Arbitrary File Upload','WebApps','PHP','2017-12-12',0,'CVE-2017-16949','',''),(45450,'udisks2 2.8.0 - Denial of Service (PoC)','DoS','Linux','2018-09-24',0,'','',''),(43073,'CPA Lead Reward Script - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15986','',''),(43195,'HP iMC Plat 7.2 - Remote Code Execution','Remote','Windows','2017-11-28',1,'CVE-2017-5817','',''),(43277,'E-commerce MLM Software 1.0 - SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17610','',''),(43235,'DomainSale PHP Script 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-12-08',1,'CVE-2017-17594','',''),(45449,'MyBB Visual Editor 1.8.18 - Cross-Site Scripting','WebApps','PHP','2018-09-24',0,'CVE-2018-17128','',''),(43072,'Fake Magazine Cover Script - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15987','',''),(43276,'Doctor Search Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17611','',''),(45505,'Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)','Local','Windows_x86','2018-10-01',0,'CVE-2018-17408','',''),(43323,'Joomla! Component JBuildozer 1.4.1 - \'appid\' SQL Injection','WebApps','PHP','2017-12-12',1,'CVE-2017-17870','',''),(43234,'Linux Kernel 4.10.5 / < 4.14.3 (Ubuntu) - DCCP Socket Use-After-Free','DoS','Linux','2017-12-07',1,'CVE-2017-8824','',''),(45448,'LG SuperSign EZ CMS 2.5 - Remote Code Execution','WebApps','Hardware','2018-09-24',0,'CVE-2018-17173','',''),(43275,'Entrepreneur Job Portal Script 2.0.6 - \'jobsearch_all.php?rid1\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17596','',''),(45504,'Snes9K 0.0.9z - Denial of Service (PoC)','DoS','Windows_x86','2018-10-01',1,'','',''),(43071,'Nice PHP FAQ Script - \'nice_theme\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15988','',''),(43194,'QEMU - NBD Server Long Export Name Stack Buffer Overflow','DoS','Linux','2017-11-29',1,'CVE-2017-15118','',''),(45447,'Joomla! Component CW Article Attachments 1.0.6 - \'id\' SQL Injection','WebApps','PHP','2018-09-24',0,'CVE-2018-14592','',''),(43233,'Wireshark 2.4.0 < 2.4.2 / 2.2.0 < 2.2.10 - CIP Safety Dissector Crash','DoS','Multiple','2017-12-07',1,'CVE-2017-17085','',''),(45503,'PCProtect 4.8.35 - Privilege Escalation','Local','Windows_x86-64','2018-09-28',1,'CVE-2018-17776','',''),(43070,'Online Exam Test Application - \'sort\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15989','',''),(43274,'Consumer Complaints Clone Script 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17605','',''),(43193,'pfSense - (Authenticated) Group Member Remote Command Execution (Metasploit)','Remote','Unix','2017-11-29',1,'','',''),(43232,'OpenEMR 5.0.0 - OS Command Injection / Cross-Site Scripting','WebApps','PHP','2017-12-07',0,'','',''),(45446,'Collectric CMU 1.0 - \'lang\' Hard-Coded Credentials / SQL injection','WebApps','Hardware','2018-09-21',0,'','',''),(44314,'Microsoft Windows - Desktop Bridge Virtual Registry Arbitrary File Read/Write Privilege Escalation','Local','Windows','2018-03-20',1,'CVE-2018-0880','',''),(45502,'Microsoft Edge - Sandbox Escape','Remote','Windows','2018-09-27',1,'CVE-2018-8469,CVE-2018-8468,CVE-2018-8463','',''),(43069,'Php Inventory - Arbitrary File Upload','WebApps','PHP','2017-10-30',0,'CVE-2017-15990','',''),(45445,'Navigate CMS 2.8 - Cross-Site Scripting','WebApps','PHP','2018-09-24',0,'CVE-2018-17255','',''),(43273,'Co-work Space Search Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17606','',''),(43192,'Microsoft Windows 10 (Build 1703 Creators Update) (x86) - \'WARBIRD\' \'NtQuerySystemInformation \' Kernel Local Privilege Escalation','Local','Windows_x86','2017-11-27',1,'','',''),(43231,'Claymore Dual ETH + DCR/SC/LBC/PASC GPU Miner - Stack Buffer Overflow / Path Traversal','Remote','Windows','2017-12-07',0,'CVE-2017-16930,CVE-2017-16929','',''),(45501,'EE 4GEE Mini EE40_00_02.00_44 - Privilege Escalation','Local','Windows','2018-09-27',0,'CVE-2018-14327','',''),(45444,'WebRTC - FEC Out-of-Bounds Read','DoS','Multiple','2018-09-21',1,'CVE-2018-16083','',''),(43272,'CMS Auditor Website 1.0 - SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17607','',''),(44313,'Microsoft Windows - Desktop Bridge VFS Privilege Escalation','Local','Windows_x86-64','2018-03-20',1,'CVE-2018-0877','',''),(43068,'Vastal I-Tech Agent Zone - \'searchCommercial.php\' / \'searchResidential.php\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15991','',''),(43191,'osCommerce 2.3.4.1 - Arbitrary File Upload','WebApps','PHP','2017-11-11',0,'','',''),(43230,'Polycom Shell HDX Series - Traceroute Command Execution (Metasploit)','Remote','Unix','2017-12-07',1,'','',''),(43067,'Website Broker Script - \'status_id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15992','',''),(45443,'WebRTC - VP9 Processing Use-After-Free','DoS','Multiple','2018-09-21',1,'CVE-2018-16071','',''),(43271,'Child Care Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17608','',''),(43190,'Synology StorageManager 5.2 - Root Remote Command Execution','WebApps','CGI','2017-11-28',0,'','',''),(44312,'Internet Explorer - \'RegExp.lastMatch\' Memory Disclosure','DoS','Windows','2018-03-20',1,'CVE-2018-0891','',''),(45500,'Rausoft ID.prove 2.95 - \'Username\' SQL injection','WebApps','Windows_x86-64','2018-09-27',0,'CVE-2018-16659','',''),(43229,'Microsoft Windows Defender - Controlled Folder Bypass Through UNC Path','DoS','Windows','2017-12-07',1,'','',''),(43066,'Zomato Clone Script - \'resid\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15993','',''),(45442,'NICO-FTP 3.0.1.19 - Buffer Overflow (SEH)','Local','Windows_x86','2018-09-20',1,'','',''),(43270,'Chartered Accountant Booking Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17609','',''),(44311,'Microsoft Windows Kernel - \'nt!NtWaitForDebugEvent\' 64-bit Stack Memory Disclosure','DoS','Windows_x86-64','2018-03-20',1,'CVE-2018-0901','',''),(43228,'FS Facebook Clone - \'token\' SQL Injection','WebApps','PHP','2017-12-07',1,'','',''),(43012,'WordPress Plugin Car Park Booking - SQL Injection','WebApps','PHP','2017-10-17',0,'','',''),(43189,'Android Gmail < 7.11.5.176568039 - Directory Traversal in Attachment Download','DoS','Android','2017-11-28',1,'','',''),(45499,'ManageEngine Desktop Central 10.0.271 - Cross-Site Scripting','WebApps','Java','2018-09-27',0,'','',''),(43065,'WordPress Plugin Ultimate Product Catalog 4.2.24 - PHP Object Injection','WebApps','PHP','2017-10-30',0,'','',''),(45440,'LG SuperSign EZ CMS 2.5 - Local File Inclusion','WebApps','Hardware','2018-09-19',0,'CVE-2018-16288','',''),(43269,'Cab Booking Script 1.0 - \'city\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17601','',''),(44310,'Microsoft Windows Kernel - \'nt!KiDispatchException\' 64-bit Stack Memory Disclosure','DoS','Windows_x86-64','2018-03-20',1,'CVE-2018-0897','',''),(43011,'Career Portal 1.0 - SQL Injection','WebApps','PHP','2017-10-17',0,'','',''),(43227,'FS IMDB Clone - \'id\' SQL Injection','WebApps','PHP','2017-12-07',1,'','',''),(43064,'phpMyFAQ 2.9.8 - Cross-Site Request Forgery','WebApps','PHP','2017-10-27',0,'CVE-2017-15730','',''),(45439,'WordPress Plugin Localize My Post 1.0 - Local File Inclusion','WebApps','PHP','2018-09-19',0,'CVE-2018-16299','',''),(43188,'ZTE ZXDSL 831CII - Improper Access Restrictions','WebApps','Hardware','2017-11-27',1,'CVE-2017-16953','',''),(43268,'Nearbuy Clone Script 3.2 - \'search\' SQL Injection','WebApps','PHP','2017-12-08',0,'CVE-2017-17597','',''),(43063,'PHPMyFAQ 2.9.8 - Cross-Site Scripting (3)','WebApps','PHP','2017-10-28',0,'CVE-2017-15727','',''),(43010,'Linux Kernel - \'AF_PACKET\' Use-After-Free (1)','DoS','Linux','2017-10-17',0,'','',''),(44309,'Microsoft Windows Kernel - \'NtQueryInformationThread(ThreadBasicInformation)\' 64-bit Stack Memory Disclosure','DoS','Windows_x86-64','2018-03-20',1,'CVE-2018-0895','',''),(43226,'LaCie 5big Network 2.2.8 - Command Injection','Remote','CGI','2017-12-07',0,'','',''),(45498,'iWay Data Quality Suite Web Console 10.6.1.ga - XML External Entity Injection','WebApps','Windows','2018-09-27',0,'','',''),(45438,'WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion','WebApps','PHP','2018-09-19',0,'CVE-2018-16283','',''),(43267,'Beauty Parlour Booking Script 1.0 - \'gender\' / \'city\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17595','',''),(44308,'Microsoft Windows Kernel - \'NtQueryVirtualMemory(MemoryMappedFilenameInformation)\' 64-bit Pool Memory Disclosure','DoS','Windows_x86-64','2018-03-20',1,'CVE-2018-0894','',''),(43187,'Diving Log 6.0 - XML External Entity Injection','Local','Windows','2017-11-27',0,'CVE-2017-9095','',''),(43009,'Apache Solr 7.0.1 - XML External Entity Expansion / Remote Code Execution','WebApps','XML','2017-10-17',1,'CVE-2017-12629','',''),(43062,'PHP Melody 2.6.1 - SQL Injection','WebApps','PHP','2017-10-28',0,'CVE-2017-15081','',''),(43225,'Proxifier for Mac 2.19 - Local Privilege Escalation','Local','macOS','2017-12-06',0,'CVE-2017-7690','',''),(43266,'Basic B2B Script 2.0.8 - \'product_details.php?id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17600','',''),(45437,'Roundcube rcfilters plugin 2.1.6 - Cross-Site Scripting','WebApps','Linux','2018-09-19',0,'CVE-2018-16736','',''),(43224,'Hashicorp vagrant-vmware-fusion 4.0.23 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-11741','',''),(44307,'Google Software Updater macOS - Unsafe use of Distributed Objects Privilege Escalation','Local','macOS','2018-03-20',1,'CVE-2018-6084','',''),(43186,'Winamp Pro 5.66.Build.3512 - Denial of Service','DoS','Windows','2017-11-22',0,'CVE-2017-16951','',''),(43265,'Affiliate MLM Script 1.0 - \'product-category.php?key\' SQL Injection','WebApps','PHP','2017-12-09',0,'CVE-2017-17598','',''),(43008,'Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)','Remote','Java','2017-10-17',1,'CVE-2017-12617','',''),(43061,'MitraStar DSL-100HN-T1/GPT-2541GNAC - Privilege Escalation','Remote','Hardware','2017-10-28',0,'','',''),(45436,'Microsoft Windows - Double Dereference in NtEnumerateKey Elevation of Privilege','DoS','Windows','2018-09-19',1,'CVE-2018-8410','',''),(44306,'Huawei Mate 7 - \'/dev/hifi_misc\' Privilege Escalation','Local','Hardware','2016-01-24',0,'CVE-2015-8088','',''),(43185,'KMPlayer 4.2.2.4 - Denial of Service','DoS','Windows','2017-11-22',0,'CVE-2017-16952','',''),(43264,'Advance Online Learning Management Script 3.1 - \'subcatid\' / \'popcourseid\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17599','',''),(43223,'Hashicorp vagrant-vmware-fusion 4.0.24 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-12579','',''),(42948,'Apple Mac OS X + Safari - Local Javascript Quarantine Bypass','Local','OSX','2017-07-15',0,'','',''),(43135,'Xlight FTP Server 3.8.8.5 - Buffer Overflow (PoC)','DoS','Windows','2017-11-07',1,'','',''),(45435,'Microsoft Windows - \'CiSetFileCache\' WDAC Security Feature Bypass TOCTOU','DoS','Windows','2018-09-19',1,'CVE-2018-8449','',''),(43060,'Tizen Studio 1.3 Smart Development Bridge < 2.3.2 - Buffer Overflow (PoC)','DoS','Windows','2017-10-27',0,'','',''),(43007,'Shadowsocks - Log File Command Execution','Local','Linux','2017-10-17',0,'','',''),(42947,'Fiberhome AN5506-04-F - Command Injection','WebApps','Hardware','2017-10-03',0,'','',''),(43134,'Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass','Local','Windows','2017-11-10',1,'CVE-2017-6331','',''),(44305,'Linux Kernel - \'The Huge Dirty Cow\' Overwriting The Huge Zero Page (2)','DoS','Linux','2017-12-11',0,'CVE-2017-1000405','',''),(43222,'Hashicorp vagrant-vmware-fusion 5.0.0 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-15884','',''),(43263,'Advance B2B Script 2.1.3 - \'show_id\' / \'pid\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17602','',''),(43184,'Exim 4.89 - \'BDAT\' Denial of Service','DoS','Multiple','2017-11-27',1,'CVE-2017-16944','',''),(43133,'PHP 7.1.8 - Heap Buffer Overflow','DoS','Multiple','2017-11-09',1,'CVE-2017-16642','',''),(43059,'DameWare Remote Controller < 12.0.0.520 - Remote Code Execution','Remote','Windows','2016-04-03',0,'CVE-2016-2345','',''),(43006,'shadowsocks-libev 3.1.0 - Command Execution','Local','Linux','2017-10-17',0,'','',''),(45434,'WordPress Plugin Arigato Autoresponder and Newsletter 2.5 - Blind SQL Injection / Reflected Cross-Site Scripting','WebApps','PHP','2018-09-18',0,'CVE-2018-1002009,CVE-2018-1002008,CVE-2018-1002007,CVE-2018-1002006,CVE-2018-1002005,CVE-2018-1002004,CVE-2018-1002003,CVE-2018-1002002,CVE-2018-1002001,CVE-2018-1002000','',''),(43221,'Sera 1.2 - Local Privilege Escalation / Password Disclosure','Local','macOS','2017-12-06',0,'CVE-2017-15918','',''),(43262,'FS Foodpanda Clone 1.0 - SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17571','',''),(44304,'Linux Kernel - \'mincore()\' Heap Page Disclosure (PoC)','DoS','Linux','2017-12-11',0,'CVE-2017-16994','',''),(42946,'Dnsmasq < 2.78 - Integer Underflow','DoS','Multiple','2017-10-02',1,'CVE-2017-14496','',''),(43132,'Mako Server 2.5 - OS Command Injection Remote Command Execution (Metasploit)','Remote','Windows','2017-11-09',1,'','',''),(43183,'Microsoft Edge Chakra JIT - \'GlobOpt::OptTagChecks\' Must Consider IsLoopPrePass Properly','DoS','Windows','2017-11-27',1,'CVE-2017-11840','',''),(44646,'Monstra CMS < 3.0.4 - Cross-Site Scripting (2)','WebApps','PHP','2018-05-18',0,'','',''),(43058,'Watchdog Development Anti-Malware / Online Security Pro - NULL Pointer Dereference','DoS','Windows','2017-10-26',0,'CVE-2017-15921,CVE-2017-15920','',''),(43261,'FS Expedia Clone 1.0 - \'fl_orig\' / \'fl_dest\' / \'id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17570','',''),(43005,'OpenText Documentum Content Server - Arbitrary File Download','WebApps','Multiple','2017-10-17',0,'CVE-2017-15014','',''),(43220,'Hashicorp vagrant-vmware-fusion 5.0.1 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-16001','',''),(44303,'Linux Kernel 4.13 (Debian 9) - Local Privilege Escalation','Local','Linux','2017-12-11',0,'CVE-2017-16994','',''),(42945,'Dnsmasq < 2.78 - Lack of free() Denial of Service','DoS','Multiple','2017-10-02',1,'CVE-2017-14495','',''),(42944,'Dnsmasq < 2.78 - Information Leak','DoS','Multiple','2017-10-02',1,'CVE-2017-14494','',''),(43219,'Hashicorp vagrant-vmware-fusion 5.0.3 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-16777','',''),(43057,'HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow','Local','Windows','2017-10-26',0,'CVE-2017-6008','',''),(43182,'Microsoft Edge Chakra JIT - Incorrect Function Declaration Scope','DoS','Windows','2017-11-27',1,'CVE-2017-11870','',''),(43004,'OpenText Documentum Content Server - \'dmr_content\' Privilege Escalation','WebApps','Multiple','2017-10-17',0,'CVE-2017-15013','',''),(44645,'Healwire Online Pharmacy 3.0 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2018-05-18',0,'','',''),(43260,'FS Trademe Clone 1.0 - \'search\' / \'id\' SQL Injection','WebApps','PHP','2017-12-09',1,'CVE-2017-17577','',''),(44302,'Linux Kernel < 3.16.39 (Debian 8 x64) - \'inotfiy\' Local Privilege Escalation','Local','Linux_x86-64','2017-10-16',0,'CVE-2017-7533','',''),(43131,'Microsoft Internet Explorer 11 - \'jscript!JsErrorToString\' Use-After-Free','DoS','Windows','2017-11-09',1,'CVE-2017-11810','',''),(42943,'Dnsmasq < 2.78 - Stack Overflow','DoS','Multiple','2017-10-02',1,'CVE-2017-14493','',''),(43218,'Arq 5.9.6 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-15357','',''),(43003,'OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation','WebApps','Multiple','2017-10-17',0,'CVE-2017-15012','',''),(43217,'Murus 1.4.11 - Local Privilege Escalation','Local','macOS','2017-12-06',0,'','',''),(43181,'Microsoft Edge Chakra JIT - \'Inline::InlineCallApplyTarget_Shared\' does not Return the return Instruction','DoS','Windows','2017-11-27',1,'CVE-2017-11841','',''),(43129,'ManageEngine Applications Manager 13 - SQL Injection','WebApps','Windows','2017-11-07',0,'CVE-2017-16543,CVE-2017-16542','',''),(44644,'Microsoft Xbox One 10.0.14393.2152 - Code Execution (PoC)','Local','Hardware','2017-03-31',0,'','',''),(43056,'PHPMailer < 5.2.21 - Local File Disclosure','WebApps','PHP','2017-10-25',0,'CVE-2017-5223','',''),(43002,'OpenText Documentum Content Server - Privilege Escalation','WebApps','Multiple','2017-10-17',0,'CVE-2017-15276','',''),(43216,'Arq 5.9.7 - Local Privilege Escalation','Local','macOS','2017-12-06',1,'CVE-2017-16895','',''),(43180,'Microsoft Edge Chakra JIT - \'BailOutOnTaggedValue\' Bailouts Type Confusion','DoS','Windows','2017-11-27',1,'CVE-2017-11839','',''),(44643,'Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)','Remote','Multiple','2018-05-17',1,'CVE-2017-9791','',''),(43128,'pfSense 2.3.1_1 - Command Execution','WebApps','PHP','2017-11-07',1,'','',''),(43055,'Netgear DGN1000 1.1.00.48 - \'Setup.cgi\' Remote Code Execution (Metasploit)','Remote','Hardware','2017-10-25',1,'','',''),(43215,'FS Shaadi Clone - \'token\' SQL Injection','WebApps','PHP','2017-12-06',1,'','',''),(44301,'Linux Kernel < 4.5.1 - Off-By-One (PoC)','DoS','Linux','2016-10-16',0,'CVE-2016-6187','',''),(43001,'Microsoft Windows - \'nt!NtQueryObject (ObjectNameInformation)\' Kernel Pool Memory Disclosure','DoS','Windows','2017-10-17',1,'CVE-2017-11785','',''),(43179,'ALLPlayer 7.5 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2017-11-25',1,'','',''),(42942,'Dnsmasq < 2.78 - Heap Overflow','DoS','Multiple','2017-10-02',1,'CVE-2017-14492','',''),(44642,'Jenkins CLI - HTTP Java Deserialization (Metasploit)','Remote','Linux','2018-05-17',1,'CVE-2016-9299','',''),(43214,'WinduCMS 3.1 - Local File Disclosure','WebApps','PHP','2017-12-06',0,'','',''),(43178,'Linux Kernel - \'mincore()\' Uninitialized Kernel Heap Page Disclosure','DoS','Linux','2017-11-24',1,'CVE-2017-16994','',''),(44641,'Linux < 4.16.9 / < 4.14.41 - 4-byte Infoleak via Uninitialized Struct Field in compat adjtimex Syscall','DoS','Linux','2018-05-17',1,'','',''),(43127,'Linux Kernel 4.13 (Ubuntu 17.10) - \'waitid()\' SMEP/SMAP/Chrome Sandbox Privilege Escalation','Local','Linux','2017-11-06',0,'CVE-2017-5123','',''),(42726,'Astaro Security Gateway 7 - Remote Code Execution','Remote','Hardware','2017-09-13',0,'CVE-2017-6315','',''),(43054,'KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting','WebApps','NodeJS','2017-10-25',0,'CVE-2017-15878','',''),(44300,'Linux Kernel < 4.4.0-21 (Ubuntu 16.04 x64) - \'netfilter target_offset\' Local Privilege Escalation','Local','Linux_x86-64','2016-07-04',0,'','',''),(43213,'FS Makemytrip Clone - \'id\' SQL Injection','WebApps','PHP','2017-12-06',1,'','',''),(42941,'Dnsmasq < 2.78 - 2-byte Heap Overflow','DoS','Multiple','2017-10-02',1,'CVE-2017-14491','',''),(43000,'Microsoft Edge Chakra JIT - \'RegexHelper::StringReplace\' Must Call the Callback Function with Updating ImplicitCallFlags','DoS','Windows','2017-10-17',1,'CVE-2017-11802','',''),(44640,'Powerlogic/Schneider Electric IONXXXX Series - Cross-Site Request Forgery','WebApps','Linux','2018-05-17',0,'CVE-2016-5809','',''),(43125,'Microsoft Internet Explorer 11 (Windows 7 x86) - \'mshtml.dll\' Remote Code Execution (MS17-007)','Remote','Windows_x86','2017-10-17',1,'CVE-2017-0059,CVE-2017-0037','',''),(43212,'Readymade Classifieds Script 1.0 - SQL Injection','WebApps','PHP','2017-12-05',1,'CVE-2017-17111','',''),(43053,'KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection','WebApps','NodeJS','2017-10-25',0,'CVE-2017-15879','',''),(42725,'Cloudview NMS 2.00b - Writable Directory Traversal Execution (Metasploit)','Remote','Windows','2017-09-14',0,'','',''),(42999,'Microsoft Edge Chakra - \'StackScriptFunction::BoxState::Box\' Accesses to Uninitialized Pointers (Denial of Service)','DoS','Windows','2017-10-17',1,'CVE-2017-11809','',''),(43177,'CommuniGatePro 6.1.16 - Cross-Site Scripting','WebApps','Multiple','2017-11-15',0,'CVE-2017-16962','',''),(44168,'NoMachine < 6.0.80 (x64) - \'nxfuse\' Privilege Escalation','Local','Windows_x86-64','2018-02-22',0,'CVE-2018-6947','',''),(44639,'SuperCom Online Shopping Ecommerce Cart 1 - Persistent Cross-Site scripting / Cross site request forgery / Authentication bypass','WebApps','PHP','2018-05-17',0,'','',''),(42940,'OpenText Document Sciences xPression 4.5SP1 Patch 13 - \'documentId\' SQL Injection','WebApps','JSP','2017-10-02',0,'CVE-2017-14758','',''),(42724,'KingScada AlarmServer 3.1.2.13 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2017-09-14',0,'CVE-2014-0787','',''),(43052,'FS Realtor Clone - \'id\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(43211,'Techno Portfolio Management Panel - \'id\' SQL Injection','WebApps','PHP','2017-12-05',1,'CVE-2017-17110','',''),(44299,'Linux Kernel < 3.5.0-23 (Ubuntu 12.04.2 x64) - \'SOCK_DIAG\' SMEP Bypass Local Privilege Escalation','Local','Linux_x86-64','2015-08-26',0,'CVE-2013-1763','',''),(43124,'SMPlayer 17.11.0 - \'.m3u\' Buffer Overflow (PoC)','DoS','Windows','2017-11-05',0,'','',''),(42998,'Microsoft Edge Chakra JIT - Incorrect GenerateBailOut Calling Patterns','DoS','Windows','2017-10-17',1,'CVE-2017-11799','',''),(43123,'Logitech Media Server 7.9.0 - \'Radio URL\' Cross-Site Scripting','WebApps','Multiple','2017-11-03',0,'CVE-2017-16568','',''),(44298,'Linux Kernel < 4.4.0-116 (Ubuntu 16.04.4) - Local Privilege Escalation','Local','Linux','2018-03-16',0,'CVE-2017-16995','',''),(43210,'Perspective ICM Investigation & Case 5.1.1.16 - Privilege Escalation','WebApps','Windows','2017-12-05',1,'CVE-2017-11319','',''),(44638,'Nanopool Claymore Dual Miner 7.3 - Remote Code Execution','Remote','Windows','2018-05-17',1,'CVE-2018-1000049','',''),(43176,'WebKit - \'WebCore::FormSubmission::create\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13791','',''),(44167,'NoMachine < 6.0.80 (x86) - \'nxfuse\' Privilege Escalation','Local','Windows_x86','2018-02-22',0,'CVE-2018-6947','',''),(43051,'FS Crowdfunding Script - \'id\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(42723,'haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2017-09-14',0,'','OSVDB-102773',''),(42939,'OpenText Document Sciences xPression 4.5SP1 Patch 13 - \'jobRunId\' SQL Injection','WebApps','JSP','2017-10-02',0,'CVE-2017-14757','',''),(44637,'Intelbras NCLOUD 300 1.0 - Authentication bypass','WebApps','Hardware','2018-05-17',0,'CVE-2018-11094','',''),(43050,'FS Care Clone - \'sitterService\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(44297,'Unitrends UEB 10.0 - Root Remote Code Execution','Remote','Linux','2018-03-16',0,'CVE-2018-6329,CVE-2018-6328','',''),(43209,'VX Search 10.2.14 - \'command_name\' Buffer Overflow','Remote','Windows','2017-12-05',0,'','',''),(44166,'Trend Micro Email Encryption Gateway 5.5 (Build 1111.00) - Multiple Vulnerabilities','WebApps','JSP','2018-02-22',1,'CVE-2018-6230,CVE-2018-6229,CVE-2018-6228,CVE-2018-6227,CVE-2018-6226,CVE-2018-6225,CVE-2018-6224,CVE-2018-6223,CVE-2018-6222,CVE-2018-6221,CVE-2018-6220,CVE-2018-6219','',''),(43122,'Logitech Media Server 7.9.0 - \'favorites\' Cross-Site Scripting','WebApps','Multiple','2017-11-03',0,'CVE-2017-16567','',''),(42722,'Disk Pulse Server 2.2.34 - \'GetServerInfo\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-10-19',0,'','',''),(43175,'WebKit - \'WebCore::RenderObject::previousSibling\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13798','',''),(42997,'Microsoft Windows 10 - WLDP/MSHTML CLSID UMCI Bypass','DoS','Windows','2017-10-17',1,'CVE-2017-11823','',''),(42938,'Qmail SMTP - Bash Environment Variable Injection (Metasploit)','Remote','Linux','2017-10-02',1,'CVE-2014-6271','OSVDB-112004',''),(43121,'Avaya IP Office (IPO) < 10.1 - \'SoftConsole\' Remote Buffer Overflow (SEH)','Remote','Windows','2017-11-05',0,'CVE-2017-11309','',''),(43174,'WebKit - \'WebCore::DocumentLoader::frameLoader\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13794','',''),(43049,'FS Monster Clone - \'id\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(44636,'NodAPS 4.0 - SQL injection / Cross-Site Request Forgery','WebApps','PHP','2018-05-17',0,'','',''),(44295,'Contec Smart Home 4.15 - Unauthorized Password Reset','WebApps','Hardware','2018-03-16',0,'','',''),(43208,'Socusoft Photo 2 Video Converter 8.0.0 - Local Buffer Overflow','DoS','Windows','2017-12-01',0,'','',''),(44165,'Joomla! Component OS Property Real Estate 3.12.7 - SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7319','',''),(42721,'Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2017-09-14',0,'','',''),(42996,'Apple iOS 10.2 (14C92) - Remote Code Execution','Remote','iOS','2017-10-17',1,'CVE-2017-7115','',''),(44635,'Inteno IOPSYS 2.0 < 4.2.0 - \'p910nd\' Remote Command Execution','Remote','Hardware','2018-05-16',0,'CVE-2018-10123','',''),(43048,'FS Trademe Clone - \'id\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(43207,'Abyss Web Server < 2.11.6 - Heap Memory Corruption','DoS','Windows','2017-12-01',1,'','',''),(44294,'Firefox 44.0.2 - ASM.JS JIT-Spray Remote Code Execution','Remote','Windows','2018-03-16',1,'CVE-2017-5375,CVE-2016-1960','',''),(43173,'WebKit - \'WebCore::Style::TreeResolver::styleForElement\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13802','',''),(43120,'Avaya IP Office (IPO) < 10.1 - ActiveX Buffer Overflow','DoS','Windows','2017-11-05',0,'CVE-2017-12969','',''),(42720,'EMC AlphaStor Device Manager - Opcode 0x72 Buffer Overflow (Metasploit)','Remote','Windows','2017-09-14',0,'','',''),(44634,'RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting','WebApps','Java','2018-05-16',0,'CVE-2018-1247','',''),(42719,'EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)','Remote','Windows','2017-09-14',0,'CVE-2013-0946','',''),(43206,'Artica Web Proxy 3.06 - Remote Code Execution','WebApps','PHP','2017-12-01',0,'CVE-2017-17055','',''),(43047,'FS Thumbtack Clone - \'ser\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(43172,'WebKit - \'WebCore::SVGPatternElement::collectPatternAttributes\' Out-of-Bounds Read','DoS','Multiple','2017-11-22',1,'CVE-2017-13783','',''),(44633,'Libuser - \'roothelper\' Local Privilege Escalation (Metasploit)','Local','Linux','2018-05-16',1,'CVE-2015-3246,CVE-2015-3245','',''),(44293,'Firefox 46.0.1 - ASM.JS JIT-Spray Remote Code Execution','Remote','Windows','2018-03-16',1,'CVE-2017-5375,CVE-2016-2819','',''),(42995,'Microsoft Excel - OLE Arbitrary Code Execution','DoS','Windows','2017-09-30',0,'CVE-2017-0199','',''),(43119,'Debut Embedded HTTPd 1.20 - Denial of Service','DoS','Hardware','2017-11-02',0,'CVE-2017-16249','',''),(42937,'UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape','Local','Linux','2017-10-02',0,'CVE-2017-11321','',''),(42718,'MPlayer - \'.SAMI\' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)','Local','Windows','2011-06-14',0,'','OSVDB-74604',''),(44164,'Joomla! Component Proclaim 9.1.1 - Arbitrary File Upload','WebApps','PHP','2018-02-22',0,'CVE-2018-7316','',''),(44292,'SAP NetWeaver AS JAVA CRM - Log injection Remote Command Execution','Remote','Windows','2018-03-14',0,'CVE-2018-2380','',''),(42717,'Justdial Clone Script - \'fid\' SQL Injection','WebApps','PHP','2017-09-14',0,'','',''),(43171,'WebKit - \'WebCore::SimpleLineLayout::RunResolver::runForPoint\' Out-of-Bounds Read','DoS','Multiple','2017-11-22',1,'CVE-2017-13784','',''),(44632,'WordPress Plugin Metronet Tag Manager 1.2.7 - Cross-Site Request Forgery','WebApps','PHP','2018-05-16',0,'','',''),(43046,'FS Shutter Stock Clone - \'keywords\' SQL Injection','WebApps','PHP','2017-10-24',0,'','',''),(43170,'WebKit - \'WebCore::RenderText::localCaretRect\' Out-of-Bounds Read','DoS','Multiple','2017-11-22',1,'CVE-2017-13785','',''),(42716,'Theater Management Script - SQL Injection','WebApps','PHP','2017-09-14',0,'','',''),(42994,'Microsoft Office Groove - \'Workspace Shortcut\' Arbitrary Code Execution','DoS','Windows','2017-09-28',0,'','',''),(42936,'UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation','Local','Linux','2017-10-02',0,'CVE-2017-11322','',''),(44631,'totemomail Encryption Gateway 6.0.0 Build 371 - Cross-Site Request Forgery','WebApps','ASP','2018-05-16',0,'CVE-2018-6563','',''),(43205,'MistServer 2.12 - Cross-Site Scripting','WebApps','Multiple','2017-12-01',1,'CVE-2017-16884','',''),(44163,'Joomla! Component CheckList 1.1.1 - SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7318','',''),(43045,'Mura CMS < 6.2 - Server-Side Request Forgery / XML External Entity Injection','WebApps','CFM','2017-10-24',0,'CVE-2017-15639','',''),(43169,'WebKit - \'WebCore::AXObjectCache::performDeferredCacheUpdate\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13795','',''),(43118,'Actiontec C1000A Modem - Backdoor Account','Remote','Hardware','2017-11-04',0,'','',''),(44291,'Android DRM Services - Buffer Overflow','DoS','Android','2018-03-15',0,'CVE-2017-13253','',''),(42715,'PTC KSV1 Script 1.7 - \'type\' SQL Injection','WebApps','PHP','2017-09-14',0,'','',''),(44630,'Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation','Local','Windows','2018-05-16',1,'CVE-2018-8134','',''),(43203,'Jobs2Careers / Coroflot Clone - SQL Injection','WebApps','PHP','2017-11-30',0,'','',''),(42993,'Squid Analysis Report Generator 2.3.10 - Remote Code Execution','WebApps','PHP','2017-10-17',0,'','',''),(42935,'phpCollab 2.5.1 - SQL Injection','WebApps','PHP','2017-10-02',0,'CVE-2017-6089','',''),(44162,'Joomla! Component Alexandria Book Library 3.1.2 - \'letter\' SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7312','',''),(42714,'Adserver Script 5.6 - SQL Injection','WebApps','PHP','2017-09-14',0,'','',''),(43168,'WebKit - \'WebCore::PositionIterator::decrement\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13797','',''),(44290,'MikroTik RouterOS < 6.41.3/6.42rc27 - SMB Buffer Overflow','Remote','Hardware','2018-03-15',0,'CVE-2018-7445','',''),(43044,'FS OLX Clone - \'catg_id\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(43117,'WordPress Plugin Userpro < 4.9.17.1 - Authentication Bypass','WebApps','PHP','2017-11-04',0,'CVE-2017-16562','',''),(44629,'WhatsApp 2.18.31 - Memory Corruption','DoS','iOS','2018-05-16',0,'','',''),(44161,'Joomla! Component Ek Rishta 2.9 - SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7315','',''),(42713,'Enterprise Edition Payment Processor Script 3.7 - SQL Injection','WebApps','PHP','2017-09-14',0,'','',''),(43202,'Dup Scout Enterprise 10.0.18 - \'Input Directory\' Local Buffer Overflow (SEH)','Remote','Windows','2017-11-29',0,'','',''),(44628,'Horse Market Sell & Rent Portal Script 1.5.7 - Cross-Site Request Forgery','WebApps','Linux','2018-05-16',0,'','',''),(42991,'3CX Phone System 15.5.3554.1 - Directory Traversal','WebApps','Linux','2017-10-16',0,'CVE-2017-15359','',''),(43167,'WebKit - \'WebCore::InputType::element\' Use-After-Free (2)','DoS','Multiple','2017-11-22',1,'CVE-2017-13792','',''),(44289,'Spring Data REST < 2.6.9 (Ingalls SR9) / 3.0.1 (Kay SR1) - PATCH Request Remote Code Execution','WebApps','Java','2018-03-15',0,'CVE-2017-8046','',''),(43116,'Jnes 1.0.2 - Stack Buffer Overflow','DoS','Windows','2017-11-03',0,'','',''),(42934,'phpCollab 2.5.1 - Arbitrary File Upload','WebApps','PHP','2017-10-02',1,'CVE-2017-6090','',''),(44160,'Joomla! Component PrayerCenter 3.0.2 - \'sessionid\' SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7314','',''),(44627,'Multiplayer BlackJack Online Casino Game 2.5 - Cross-Site Scripting','WebApps','PHP','2018-05-16',0,'','',''),(43166,'WebKit - \'WebCore::TreeScope::documentScope\' Use-After-Free','DoS','Multiple','2017-11-22',1,'CVE-2017-13796','',''),(43201,'Apple macOS 10.13.1 (High Sierra) - \'Blank Root\' Local Privilege Escalation (Metasploit)','Local','macOS','2017-11-30',1,'CVE-2017-13872','',''),(42711,'Microsoft Windows .NET Framework - Remote Code Execution','Remote','Windows','2017-09-13',0,'CVE-2017-8759','',''),(42989,'Webmin 1.850 - Multiple Vulnerabilities','WebApps','CGI','2017-10-15',0,'CVE-2017-15646,CVE-2017-15645,CVE-2017-15644','',''),(43043,'FS Lynda Clone - \'category\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(44288,'WordPress Plugin Duplicator 1.2.32 - Cross-Site Scripting','WebApps','PHP','2018-03-15',0,'CVE-2018-7543','',''),(44159,'Joomla! Component Proclaim 9.1.1 - Backup File Download','WebApps','PHP','2018-02-22',0,'CVE-2018-7317','',''),(42933,'NPM-V (Network Power Manager) 2.4.1 - Password Reset','WebApps','Hardware','2017-10-02',0,'','',''),(43165,'Microsoft Windows 10 - \'nt!NtQueryDirectoryFile (luafv!LuafvCopyDirectoryEntry)\' Pool Memory Disclosure','DoS','Windows','2017-11-21',1,'CVE-2017-11831','',''),(44626,'Rockwell Scada System 27.011 - Cross-Site Scripting','WebApps','Windows','2018-05-16',0,'CVE-2016-2279','',''),(42709,'Alienvault OSSIM av-centerd 4.7.0 - \'get_log_line\' Command Injection (Metasploit)','Remote','Linux','2017-09-13',0,'CVE-2014-3805','OSVDB-107992',''),(44158,'Joomla! Component CW Tags 2.0.6 - SQL Injection','WebApps','PHP','2018-02-22',0,'CVE-2018-7313','',''),(42988,'AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery','WebApps','PHP','2017-10-13',0,'CVE-2017-14956','',''),(43200,'Sync Breeze Enterprise 10.0.28 - Denial of-Service (PoC)','DoS','Windows','2017-09-27',0,'','',''),(43115,'Ipswitch WS_FTP Professional < 12.6.0.3 - Local Buffer Overflow (SEH)','DoS','Windows','2017-11-03',1,'CVE-2017-16513','',''),(44286,'Tuleap 9.17.99.189 - Blind SQL Injection','WebApps','PHP','2018-03-13',1,'CVE-2018-7538','',''),(43164,'Vonage VDV-23 - Denial of Service','DoS','Hardware','2017-11-21',0,'CVE-2017-16902','',''),(42708,'Alienvault OSSIM av-centerd - Util.pm sync_rserver Command Execution (Metasploit)','Remote','Linux','2017-09-13',0,'CVE-2014-3804','',''),(43199,'Linux Kernel - \'The Huge Dirty Cow\' Overwriting The Huge Zero Page (1)','DoS','Linux','2017-11-30',0,'CVE-2017-1000405','',''),(42987,'phpMyFAQ 2.9.8 - Cross-Site Scripting (2)','WebApps','PHP','2017-10-13',0,'CVE-2017-14619','',''),(44157,'Disk Pulse Enterprise 10.4.18 - \'Import Command\' Buffer Overflow (SEH)','Remote','Windows','2018-02-21',0,'CVE-2017-7310','',''),(44285,'SecurEnvoy SecurMail 9.1.501 - Multiple Vulnerabilities','WebApps','ASPX','2018-03-13',0,'CVE-2018-7707,CVE-2018-7706,CVE-2018-7705,CVE-2018-7704,CVE-2018-7703,CVE-2018-7702,CVE-2018-7701','',''),(44625,'VirtueMart 3.1.14 - Persistent Cross-Site Scripting','WebApps','PHP','2018-05-16',0,'CVE-2018-7465','',''),(43114,'Oracle PeopleSoft Enterprise PeopleTools < 8.55 - Remote Code Execution Via Blind XML External Entity','WebApps','Java','2017-05-17',0,'CVE-2017-3548','',''),(43042,'FS Indiamart Clone - \'keywords\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(43163,'Microsoft Office - OLE Remote Code Execution','Remote','Windows','2017-11-20',0,'CVE-2017-11882','',''),(42986,'Dreambox Plugin BouquetEditor - Cross-Site Scripting','WebApps','Hardware','2017-10-12',0,'CVE-2017-15287','',''),(42707,'Carel PlantVisor 2.4.4 - Directory Traversal','WebApps','Windows','2011-09-13',0,'CVE-2011-3487','',''),(44156,'Disk Savvy Enterprise 10.4.18 - Buffer Overflow (SEH)','Remote','Windows','2018-02-21',0,'CVE-2018-6481','',''),(42932,'Linux Kernel < 4.14.rc3 - Local Denial of Service','DoS','Linux','2017-10-02',0,'CVE-2017-14489','',''),(44284,'MikroTik RouterOS < 6.38.4 (x86) - \'Chimay Red\' Stack Clash Remote Code Execution','Remote','Hardware','2018-03-12',0,'','',''),(43162,'Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass','Local','Windows','2017-11-20',1,'CVE-2017-11830','',''),(42985,'TYPO3 Extension Restler 1.7.0 - Local File Disclosure','WebApps','PHP','2017-10-13',0,'','',''),(44624,'MyBB Admin Notes Plugin 1.1 - Cross-Site Request Forgery','WebApps','PHP','2018-05-16',0,'','',''),(44155,'EChat Server 3.1 - \'CHAT.ghp\' Buffer Overflow','Remote','Windows','2018-02-21',0,'','',''),(42706,'Carel PlantVisor 2.4.4 - Directory Traversal Information Disclosure (Metasploit)','WebApps','Windows','2017-09-13',0,'CVE-2011-3487','',''),(43161,'iOS < 11.1 / tvOS < 11.1 / watchOS < 4.1 - Denial of Service','DoS','iOS','2017-11-20',1,'CVE-2017-13849','',''),(43113,'Ladon Framework for Python 0.9.40 - XML External Entity Expansion','WebApps','XML','2017-11-03',0,'','',''),(42984,'Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit)','Remote','Windows','2017-10-13',0,'','',''),(43041,'FS Groupon Clone - \'category\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(42931,'HBGK DVR 3.0.0 build20161206 - Authentication Bypass','WebApps','Hardware','2017-09-24',0,'','',''),(44283,'MikroTik RouterOS < 6.38.4 (MIPSBE) - \'Chimay Red\' Stack Clash Remote Code Execution','Remote','Hardware','2018-03-12',0,'','',''),(43158,'Icon Time Systems RTC-1000 Firmware 2.5.7458 - Cross-Site Scripting','WebApps','Hardware','2017-11-17',0,'CVE-2017-16819','',''),(42705,'Carlo Gavazzi Powersoft 2.1.1.1 - Directory Traversal File Disclosure (Metasploit)','WebApps','Windows','2017-09-13',0,'','',''),(43112,'tnftp - \'savefile\' Arbitrary Command Execution (Metasploit)','Remote','Unix','2017-11-03',1,'CVE-2014-8517','',''),(44154,'Wavpack 5.1.0 - Denial of Service','DoS','Multiple','2018-02-21',0,'CVE-2018-7254','',''),(44623,'JasperReports - (Authenticated) File Read','WebApps','Multiple','2018-05-03',0,'CVE-2018-5430','',''),(42983,'E-Sic Software livre CMS - Cross Site Scripting','WebApps','PHP','2017-10-12',0,'','',''),(44282,'Sony Playstation 4 (PS4) 4.55 < 5.50 - WebKit Code Execution (PoC)','Local','Hardware','2018-03-10',0,'','',''),(42704,'Cloudview NMS < 2.00b - Arbitrary File Upload (Metasploit)','Remote','Windows','2017-09-13',0,'','',''),(43111,'GraphicsMagick - Memory Disclosure / Heap Overflow','DoS','Multiple','2017-11-03',0,'CVE-2017-16353,CVE-2017-16352','',''),(44622,'XATABoost 1.0.0 - SQL Injection','WebApps','PHP','2018-05-14',0,'','',''),(42982,'E-Sic Software livre CMS - \'f\' SQL Injection','WebApps','PHP','2017-10-12',0,'','',''),(44153,'Microsoft Internet Explorer 11 - \'Js::RegexHelper::RegexReplace\' Use-After-Free','DoS','Windows','2018-02-20',1,'CVE-2018-0866','',''),(43040,'FS Freelancer Clone - \'sk\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(42930,'Microsoft Word 2007 (x86) - Information Disclosure','Local','Windows_x86','2017-09-30',0,'','',''),(44281,'ACL Analytics 11.X - 13.0.0.579 - Arbitrary Code Execution','WebApps','Windows','2018-03-12',0,'','',''),(42703,'Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'CVE-2005-2842','',''),(43156,'VX Search 10.2.14 - \'Proxy\' Local Buffer Overflow (SEH)','Local','Windows','2017-11-16',1,'','',''),(42981,'E-Sic Software livre CMS - \'cpfcnpj\' SQL Injection','WebApps','PHP','2017-10-12',0,'','',''),(44619,'2345 Security Guard 3.7 - \'2345NsProtect.sys\' Denial of Service','DoS','Windows','2018-05-14',0,'CVE-2018-11034','',''),(43110,'WordPress Plugin JTRT Responsive Tables 4.1 - SQL Injection','WebApps','PHP','2017-11-03',0,'','',''),(44152,'Microsoft Windows - StorSvc SvcMoveFileInheritSecurity Arbitrary File Creation Privilege Escalation','Local','Windows','2018-02-20',1,'CVE-2018-0826','',''),(44280,'Eclipse Equinoxe OSGi Console - Command Execution (Metasploit)','Remote','Multiple','2018-03-12',1,'','',''),(44151,'μTorrent (uTorrent) Classic/Web - JSON-RPC Remote Code Execution / Information Disclosure','Remote','Multiple','2018-02-20',1,'','',''),(42980,'E-Sic Software livre CMS - Autentication Bypass','WebApps','PHP','2017-10-12',0,'','',''),(42702,'EMC CMCNE 11.2.1 - FileUploadController Remote Code Execution (Metasploit)','Remote','Java','2017-09-13',0,'CVE-2013-6810','',''),(44618,'WUZHI CMS 4.1.0 - \'tag[pinyin]\' Cross-Site Scripting','WebApps','PHP','2018-05-13',0,'CVE-2018-10311','',''),(44279,'SC 7.16 - Stack-Based Buffer Overflow','Local','Linux','2018-03-12',0,'','',''),(43155,'Zeta Components Mail 1.8.1 - Remote Code Execution','WebApps','PHP','2017-11-16',1,'CVE-2017-15806','',''),(43109,'Vir.IT eXplorer Anti-Virus 8.5.39 - \'VIAGLT64.SYS\' Local Privilege Escalation','Local','Windows','2017-11-01',0,'CVE-2017-16237','',''),(44150,'MagniComp SysInfo - mcsiwrapper Privilege Escalation (Metasploit)','Local','Multiple','2018-02-20',1,'CVE-2017-6516','',''),(42979,'E-Sic Software livre CMS - \'q\' SQL Injection','WebApps','PHP','2017-10-12',0,'','',''),(44278,'Advantech WebAccess < 8.3 - Directory Traversal / Remote Code Execution','WebApps','Windows','2018-03-12',1,'CVE-2017-16720','',''),(42701,'EMC CMCNE Inmservlets.war FileUploadController 11.2.1 - Remote Code Execution (Metasploit)','Remote','Java','2017-09-13',0,'CVE-2013-6810','',''),(44617,'WUZHI CMS 4.1.0 - \'form[qq_10]\' Cross-Site Scripting','WebApps','PHP','2018-05-13',0,'CVE-2018-10313','',''),(43154,'Microsoft Edge Chakra: JIT - \'OP_Memset\' Type Confusion','DoS','Windows','2017-11-16',1,'CVE-2017-11873','',''),(43039,'FS Expedia Clone - \'hid\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(44149,'Microsoft Windows - Constrained Impersonation Capability Privilege Escalation','Local','Windows','2018-02-20',1,'CVE-2018-0821','',''),(43108,'Ingenious School Management System 2.3.0 - \'friend_index\' SQL injection','WebApps','PHP','2017-11-01',0,'','',''),(44616,'Microsoft Windows 2003 SP2 - \'RRAS\' SMB Remote Code Execution','Remote','Windows','2018-05-13',1,'CVE-2017-11885','',''),(42978,'OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting','WebApps','PHP','2017-10-12',0,'CVE-2017-15284','',''),(43153,'Microsoft Edge Chakra: JIT - \'Lowerer::LowerBoundCheck\' Incorrect Integer Overflow Check','DoS','Windows','2017-11-16',1,'CVE-2017-11861','',''),(42928,'Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow','Remote','Windows','2017-09-30',1,'','',''),(43107,'WhatsApp 2.17.52 - Memory Corruption','DoS','iOS','2017-11-01',0,'','',''),(44615,'2345 Security Guard 3.7 - \'2345BdPcSafe.sys\' Denial of Service','DoS','Windows','2018-05-11',0,'CVE-2018-10830','',''),(42975,'Trend Micro Data Loss Prevention Virtual Appliance 5.2 - Path Traversal','WebApps','Linux','2017-10-11',0,'','',''),(43152,'Microsoft Edge Chakra JIT - Type Confusion with switch Statements','DoS','Windows','2017-11-16',1,'CVE-2017-11811','',''),(44148,'Microsoft Windows - NPFS Symlink Security Feature Bypass/Elevation of Privilege/Dangerous Behavior','Local','Windows','2018-02-20',1,'CVE-2018-0823','',''),(42700,'Fatek Automation PLC WinProladder 3.11 Build 14701 - Stack Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'CVE-2016-8377','',''),(43452,'Disk Pulse Enterprise 10.1.18 - Denial of Service','DoS','Windows','2018-01-08',0,'CVE-2017-15663','',''),(44277,'TextPattern 4.6.2 - \'qty\' SQL Injection','WebApps','PHP','2018-03-12',0,'CVE-2018-7474','',''),(43106,'OctoberCMS 1.0.426 (Build 426) - Cross-Site Request Forgery','WebApps','PHP','2017-11-01',0,'CVE-2017-16244','',''),(44147,'Microsoft Windows - Global Reparse Point Security Feature Bypass/Elevation of Privilege','Local','Windows','2018-02-20',1,'CVE-2018-0822','',''),(42974,'ASX to MP3 3.1.3.7 - \'.m3u\' Local Buffer Overflow','Local','Windows','2017-10-11',0,'CVE-2017-15221','',''),(42699,'Indusoft Web Studio - Directory Traversal Information Disclosure (Metasploit)','WebApps','Windows','2017-09-13',0,'CVE-2014-0780','',''),(44614,'EMC RecoverPoint 4.3 - \'Admin CLI\' Command Injection','Local','Windows','2018-05-11',0,'CVE-2018-1185','',''),(43151,'Microsoft Edge - \'Object.setPrototypeOf\' Memory Corruption','DoS','Windows','2017-11-16',1,'CVE-2017-8751','',''),(43451,'VX Search Enterprise 10.1.12 - Denial of Service','DoS','Windows','2018-01-08',1,'CVE-2017-15662','',''),(43038,'FS Food Delivery Script - \'keywords\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(43105,'ZyXEL PK5001Z Modem - Backdoor Account','Remote','Hardware','2017-10-31',0,'CVE-2016-10401','',''),(42927,'ConverTo Video Downloader & Converter 1.4.1 - Arbitrary File Download','WebApps','PHP','2017-09-29',0,'CVE-2017-15956','',''),(44146,'Microsoft Windows Kernel - \'nt!RtlpCopyLegacyContextX86\' Stack Memory Disclosure','DoS','Windows','2018-02-20',1,'CVE-2018-0832','',''),(44276,'Prisma Industriale Checkweigher PrismaWEB 1.21 - Hard-Coded Credentials','WebApps','Multiple','2018-03-12',0,'','',''),(42973,'VX Search Enterprise 10.1.12 - Remote Buffer Overflow','Remote','Windows','2017-10-09',0,'CVE-2017-15220','',''),(42698,'Infinite Automation Mango Automation - Command Injection (Metasploit)','Remote','JSP','2017-09-13',1,'CVE-2015-7901','',''),(44613,'Open-AudIT Community 2.2.0 - Cross-Site Scripting','WebApps','Windows','2018-05-11',0,'CVE-2018-10314','',''),(43150,'Vonage VDV23 - Cross-Site Scripting','WebApps','Hardware','2017-11-16',0,'CVE-2017-16843','',''),(44275,'DEWESoft X3 SP1 (x64) - Remote Command Execution','Remote','Windows_x86-64','2018-03-12',0,'CVE-2018-7756','',''),(42972,'Trend Micro InterScan Messaging Security (Virtual Appliance) - \'Proxy.php\' Remote Code Execution (Metasploit)','WebApps','PHP','2017-10-11',0,'','',''),(43450,'Cisco IOS - Remote Code Execution','Remote','Hardware','2018-01-05',0,'CVE-2017-6736','','OTHER-CISCO-SA-20170629-SNMP'),(43104,'Easy MPEG/AVI/DIVX/WMV/RM to DVD - \'Enter User Name\' Local Buffer Overflow (SEH)','Local','Windows','2017-10-05',0,'','',''),(42697,'Alienvault Open Source SIEM (OSSIM) < 4.7.0 - \'get_license\' Remote Command Execution (Metasploit)','Remote','Linux','2014-08-14',0,'CVE-2014-5210','',''),(44612,'Open-AudIT Professional - 2.1.1 - Cross-Site Scripting','WebApps','Windows','2018-05-11',0,'CVE-2018-9155','',''),(44144,'October CMS < 1.0.431 - Cross-Site Scripting','WebApps','PHP','2018-02-19',0,'CVE-2018-7198','',''),(43037,'FS Ebay Clone - \'pd_maincat_id\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(42971,'Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)','WebApps','PHP','2017-10-11',0,'CVE-2017-11394','',''),(43149,'LanSweeper 6.0.100.75 - Cross-Site Scripting','WebApps','ASPX','2017-11-16',0,'CVE-2017-16841','',''),(42926,'Real Estate MLM plan script 1.0 - \'srch\' SQL Injection','WebApps','PHP','2017-09-28',0,'','',''),(43449,'VMware Workstation - ALSA Config File Local Privilege Escalation (Metasploit)','Local','Linux','2018-01-05',1,'','',''),(42696,'Motorola Netopia Netoctopus SDCS - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'','',''),(44274,'ManageEngine Applications Manager 13.5 - Remote Code Execution (Metasploit)','WebApps','Java','2018-03-12',0,'CVE-2018-7890','',''),(44611,'Mantis Bug Tracker 1.1.3 - \'manage_proj_page\' PHP Code Execution (Metasploit)','Remote','PHP','2018-05-10',1,'CVE-2008-4687','',''),(43103,'Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure','WebApps','XML','2017-10-30',1,'CVE-2017-10309','',''),(42970,'binutils 2.29.51.20170921 - \'read_1_byte\' Heap Buffer Overflow','DoS','Linux','2017-10-10',0,'CVE-2017-14939','',''),(43148,'TP-Link TL-WR740N - Cross-Site Scripting','WebApps','Hardware','2017-11-16',0,'','',''),(43036,'FS Book Store Script - \'category\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(44142,'Aastra 6755i SIP SP4 - Denial of Service','DoS','Hardware','2018-02-19',0,'','',''),(42925,'PHP Multi Vendor Script 1.02 - \'sid\' SQL Injection','WebApps','PHP','2017-09-28',0,'','',''),(42695,'Alienvault Open Source SIEM (OSSIM) < 4.8.0 - \'get_file\' Information Disclosure (Metasploit)','Remote','Linux','2014-06-13',0,'CVE-2014-4153','',''),(43448,'Ayukov NFTP FTP Client 2.0 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2018-01-05',1,'CVE-2017-15222','',''),(44273,'Allok QuickTime to AVI MPEG DVD Converter 3.6.1217 - Buffer Overflow','DoS','Windows','2018-03-12',0,'','',''),(43035,'FS Amazon Clone - \'category_id\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(43447,'Gespage 7.4.8 - SQL Injection','WebApps','JSP','2018-01-05',0,'CVE-2017-7997','',''),(44141,'Oracle Primavera P6 Enterprise Project Portfolio Management - HTTP Response Splitting','WebApps','Multiple','2018-02-16',1,'CVE-2017-10046','',''),(42969,'IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)','DoS','Multiple','2017-08-31',0,'CVE-2017-1129','',''),(42924,'WordPress Plugin WPHRM - SQL Injection','WebApps','PHP','2017-09-29',0,'CVE-2017-14848','',''),(43102,'Ingenious 2.3.0 - Arbitrary File Upload','WebApps','PHP','2017-10-30',0,'CVE-2017-15957','',''),(44610,'Dell Touchpad - \'ApMsgFwd.exe\' Denial of Service','DoS','Windows','2018-05-10',0,'CVE-2018-10828','',''),(42694,'Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'','',''),(43147,'D-Link DIR-605L < 2.08 - Denial of Service','DoS','Hardware','2017-11-14',1,'CVE-2017-9675','',''),(44272,'Bacula-Web < 8.0.0-rc2 - SQL Injection','WebApps','PHP','2018-03-09',0,'CVE-2017-15367','',''),(43101,'D-Park Pro 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15958','',''),(43146,'D-Link DCS-936L Network Camera - Cross-Site Request Forgery','WebApps','Hardware','2017-03-26',0,'CVE-2017-7851','',''),(43034,'FS Car Rental Script - \'pickup_location\' SQL Injection','WebApps','PHP','2017-10-23',0,'','',''),(42693,'Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'CVE-2017-5177','',''),(43446,'Microsoft Windows win32k - Using SetClassLong to Switch Between CS_CLASSDC and CS_OWNDC Corrupts DC Cache','DoS','Windows','2018-01-05',1,'CVE-2018-0744','','OTHER-KB4056892'),(44140,'PSNews Website 1.0.0 - \'Keywords\' SQL Injection','WebApps','PHP','2018-02-16',1,'','',''),(42923,'SmarterStats 11.3.6347 - Cross-Site Scripting','WebApps','ASPX','2017-09-27',0,'CVE-2017-14620','',''),(44608,'MyBB Latest Posts on Profile Plugin 1.1 - Cross-Site Scripting','WebApps','PHP','2018-05-10',0,'CVE-2018-10580','',''),(42968,'Complain Management System - Hard-Coded Credentials / Blind SQL injection','WebApps','PHP','2017-10-10',0,'','',''),(44271,'WebLog Expert Enterprise 9.4 - Denial of Service','DoS','Windows','2018-03-09',0,'CVE-2018-7582','',''),(44607,'ModbusPal 1.6b - XML External Entity Injection','WebApps','Java','2018-05-10',0,'CVE-2018-10832','',''),(43100,'Adult Script Pro 2.2.4 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15959','',''),(43033,'Mikogo 5.4.1.160608 - Local Credentials Disclosure','Local','Windows','2017-10-23',0,'','',''),(43145,'Dup Scout Enterprise 10.0.18 - \'Login\' Remote Buffer Overflow','Remote','Windows','2017-11-14',1,'','',''),(44138,'PHIMS - Hospital Management Information System - \'Password\' SQL Injection','WebApps','PHP','2018-02-16',1,'','',''),(42922,'FileRun < 2017.09.18 - SQL Injection','WebApps','PHP','2017-09-29',0,'CVE-2017-14738','',''),(42692,'Trend Micro Control Manager - ImportFile Directory Traversal Remote Code Execution (Metasploit)','Remote','PHP','2017-09-13',0,'','',''),(43445,'Snitz Forums 2000 < 3.4.0.3 - Multiple Vulnerabilities','WebApps','Multiple','2003-06-16',0,'','','OTHER-GTSA-00010'),(44606,'Fastweb FASTGate 0.00.47 - Cross-Site Request Forgery','WebApps','Hardware','2018-05-10',0,'CVE-2018-6023','',''),(42967,'ClipShare 7.0 - SQL Injection','WebApps','PHP','2017-10-09',0,'','',''),(44270,'WebLog Expert Enterprise 9.4 - Authentication Bypass','Local','Windows','2018-03-09',0,'CVE-2018-7581','',''),(44137,'Front Accounting ERP 2.4.3 - Cross-Site Request Forgery','WebApps','PHP','2018-02-16',0,'CVE-2018-7176','',''),(43099,'Article Directory Script 3.0 - \'id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15960','',''),(42691,'ZScada Modbus Buffer 2.0 - Stack Buffer Overflow (Metasploit)','Remote','Windows','2017-09-13',0,'','',''),(43144,'PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free','DoS','Windows','2017-11-14',0,'CVE-2017-15271,CVE-2017-15270','',''),(42921,'Dup Scout Enterprise 10.0.18 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-09-29',0,'','',''),(43032,'Polycom - Command Shell Authorization Bypass (Metasploit)','Remote','Unix','2017-10-23',1,'','',''),(44605,'Allok Video Splitter 3.1.12.17 - Denial of Service','DoS','Windows','2018-05-09',0,'','',''),(44269,'Chrome 35.0.1916.153 - Sandbox Escape / Command Execution','Local','Windows','2017-10-14',0,'','',''),(43444,'Max Web Portal < 1.30 - Multiple Vulnerabilities','WebApps','Multiple','2003-06-06',0,'','','OTHER-GTSA-00009'),(42966,'Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2)','WebApps','JSP','2017-10-09',1,'CVE-2017-12617','',''),(44136,'Joomla! Component Saxum Picker 3.2.10 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-7178','',''),(43098,'iProject Management System 1.0 - \'ID\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15961','',''),(43143,'D-Link DIR-850L - OS Command Execution (Metasploit)','Remote','Linux_MIPS','2017-11-14',1,'','',''),(42920,'Trend Micro OfficeScan 11.0/XG (12.0) - Memory Corruption','DoS','Windows','2017-09-29',0,'CVE-2017-14089','',''),(42690,'ICAffiliateTracking 1.1 - Authentication Bypass','WebApps','ASP','2017-09-13',0,'','',''),(43031,'Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)','Remote','Linux_x86','2017-10-23',1,'CVE-2017-12477','',''),(42965,'OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)','Remote','Multiple','2017-10-09',1,'','',''),(44268,'Broadcom BCM43xx Wi-Fi - \'BroadPWN\' Denial of Service','DoS','Android','2016-12-01',0,'CVE-2017-9417','',''),(43443,'MegaBrowser < 0.71b - Multiple Vulnerabilities','WebApps','Multiple','2003-06-04',0,'','','OTHER-GTSA-00008'),(44603,'Microsoft Windows FxCop 10/12 - XML External Entity Injection','Local','Windows','2018-05-09',0,'','',''),(42689,'ICSiteBuilder 1.1 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44135,'Joomla! Component SquadManagement 1.0.3 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-7179','',''),(43097,'iStock Management System 1.0 - Arbitrary File Upload','WebApps','PHP','2017-10-30',0,'CVE-2017-15962','',''),(42964,'Rancher Server - Docker Daemon Code Execution (Metasploit)','Remote','Linux_x86-64','2017-10-09',1,'','',''),(44267,'Tor (Firefox 41 < 50) - Code Execution','Local','Windows','2016-12-01',0,'','',''),(42919,'Easy Blog PHP Script 1.3a - \'id\' SQL Injection','WebApps','PHP','2017-09-28',0,'','',''),(43442,'FTP Service < 1.2 - Multiple Vulnerabilities','WebApps','Multiple','2003-06-03',0,'','','OTHER-GTSA-00007'),(43142,'Wireless IP Camera (P2P) WIFICAM - Remote Code Execution','Remote','Hardware','2017-03-08',0,'CVE-2017-8225,CVE-2017-8224,CVE-2017-8223,CVE-2017-8222,CVE-2017-8221','',''),(43030,'Unitrends UEB 9 - http api/storage Remote Root (Metasploit)','Remote','Linux_x86','2017-10-23',1,'CVE-2017-12478','',''),(42688,'ICHelpDesk 1.1 - \'pk\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44134,'Joomla! Component Saxum Numerology 3.0.4 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-7177','',''),(44601,'GNU wget - Cookie Injection','Local','Linux','2018-05-06',0,'CVE-2018-0494','',''),(42918,'DiskBoss Enterprise 8.4.16 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-09-28',0,'','',''),(43141,'Ulterius Server < 1.9.5.0 - Directory Traversal','Remote','Windows','2017-11-13',0,'CVE-2017-16806','',''),(44266,'Mozilla Firefox - Address Bar Spoofing','Local','Multiple','2017-04-14',0,'CVE-2017-5415','',''),(42963,'ASX to MP3 converter < 3.1.3.7 - \'.asx\' Local Stack Overflow (DEP Bypass)','Local','Windows','2017-10-08',0,'CVE-2017-15083','',''),(43029,'Linux Kernel 4.14.0-rc4+ - \'waitid()\' Local Privilege Escalation','Local','Linux','2017-10-22',0,'CVE-2017-5123','',''),(43441,'WinMX < 2.6 - Design Error','WebApps','Multiple','2003-06-02',0,'','','OTHER-GTSA-00006'),(43096,'iTech Gigs Script 1.21 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15963','',''),(44133,'Joomla! Component Saxum Astro 4.0.14 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-7180','',''),(42687,'ICEstate 1.1 - \'id\' SQL Injection','WebApps','ASPX','2017-09-13',0,'','',''),(44600,'2345 Security Guard 3.7 - \'2345NetFirewall.sys\' Denial of Service','DoS','Windows_x86','2018-05-08',0,'CVE-2018-10809','',''),(43140,'Kirby CMS < 2.5.7 - Cross-Site Scripting','WebApps','PHP','2017-11-13',1,'CVE-2017-16807','',''),(44265,'Memcached 1.5.5 - \'Memcrashed \' Insufficient Control of Network Message Volume Denial of Service With Shodan API','DoS','Linux','2018-03-08',0,'CVE-2018-1000115','',''),(42962,'PyroBatchFTP 3.17 - Buffer Overflow (SEH)','DoS','Windows','2017-10-07',1,'CVE-2017-15035','',''),(43440,'P-Synch < 6.2.5 - Multiple Vulnerabilities','WebApps','Multiple','2003-05-30',0,'','','OTHER-GTSA-00005'),(42917,'DiskBoss Enterprise 8.4.16 - Local Buffer Overflow (PoC)','DoS','Windows','2017-09-28',0,'','',''),(43095,'Job Board Script - \'nice_theme\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15964','',''),(44132,'Joomla! Component ccNewsletter 2.x.x \'id\' - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5989','',''),(42686,'ICDental Clinic 1.2 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43028,'Kaltura < 13.2.0 - Remote Code Execution','WebApps','PHP','2017-10-23',1,'CVE-2017-14143','',''),(43139,'IKARUS anti.virus 2.16.7 - \'ntguard_x64\' Local Privilege Escalation','Local','Windows_x86-64','2017-11-13',0,'CVE-2017-14961','',''),(44599,'PlaySMS 1.4 - \'sendfromfile.php?Filename\' (Authenticated) \'Code Execution (Metasploit)','Remote','PHP','2018-05-08',1,'CVE-2017-9080','',''),(44264,'Memcached 1.5.5 - \'Memcrashed\' Insufficient Control Network Message Volume Denial of Service (1)','DoS','Linux','2018-03-05',0,'CVE-2018-1000115','',''),(42685,'ICProjectBidding 1.1 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(42961,'Metasploit Web UI < 4.14.1-20170828 - Cross-Site Request Forgery','WebApps','Ruby','2017-08-30',1,'CVE-2017-15084','',''),(44131,'Joomla! Pinterest Clone Social Pinboard 2.0 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5987','',''),(43138,'Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload','WebApps','PHP','2017-11-13',0,'CVE-2017-16524','',''),(43438,'phpLinks < 2.1.2 - Multiple Vulnerabilities','WebApps','Multiple','2003-01-17',0,'','','OTHER-GTSA-00002'),(42916,'Roteador Wireless Intelbras WRN150 - Autentication Bypass','WebApps','Hardware','2017-09-28',0,'','',''),(43027,'CometChat < 6.2.0 BETA 1 - Local File Inclusion','WebApps','PHP','2017-10-22',0,'','',''),(44263,'Microsoft Office - \'Composite Moniker Remote Code Execution','Local','Windows','2018-01-09',0,'CVE-2017-8570','',''),(42684,'ICCallLimousine 1.1 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(42895,'Trend Micro OfficeScan 11.0/XG (12.0) - \'Host\' Header Injection','WebApps','PHP','2017-09-28',1,'CVE-2017-14087','',''),(44130,'Joomla! Component Timetable Responsive Schedule For Joomla! 1.5 - \'alias\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6583','',''),(43437,'PHP Topsites < 2.2 - Multiple Vulnerabilities','WebApps','Multiple','2003-01-13',0,'','','OTHER-GTSA-00001'),(42960,'Microsoft Windows 10 RS2 (x64) - \'win32kfull!bFill\' Pool Overflow','Local','Windows_x86-64','2017-10-06',0,'CVE-2016-3309','',''),(43137,'MyBB 1.8.13 - Cross-Site Scripting','WebApps','PHP','2017-11-11',1,'CVE-2017-16781','',''),(43094,'Joomla! Component NS Download Shop 2.2.6 - \'id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15965','',''),(44262,'antMan 0.9.0c - Authentication Bypass','WebApps','Java','2018-03-07',0,'CVE-2018-7739','',''),(43026,'ArGoSoft Mini Mail Server 1.0.0.2 - Denial of Service','DoS','Windows','2017-10-21',0,'CVE-2017-15223','',''),(44598,'PlaySMS - \'import.php\' (Authenticated) CSV File Upload Code Execution (Metasploit)','Remote','PHP','2018-05-08',1,'CVE-2017-9101','',''),(42683,'Mako Web Server 2.5 - Multiple Vulnerabilities','Remote','Windows','2017-09-13',1,'','',''),(42894,'Trend Micro OfficeScan 11.0/XG (12.0) - Server Side Request Forgery','WebApps','PHP','2017-09-28',1,'','',''),(44129,'Joomla! Component Staff Master 1.0 RC 1 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5992','',''),(44261,'Redaxo CMS Addon MyEvents 2.2.1 - SQL Injection','WebApps','PHP','2018-03-07',0,'','',''),(43025,'Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow','Remote','Windows','2017-10-21',1,'CVE-2017-15222','',''),(43136,'MyBB 1.8.13 - Remote Code Execution','WebApps','PHP','2017-11-11',1,'CVE-2017-16780','',''),(42959,'Unitrends UEB 9.1 - Privilege Escalation','WebApps','PHP','2017-08-08',1,'CVE-2017-12479','',''),(43436,'Zen Cart < 1.3.8a - SQL Injection','WebApps','Linux','2008-09-04',0,'CVE-2008-6985','','OTHER-GTSA-00121'),(44260,'Chrome V8 JIT - Empty BytecodeJumpTable Out-of-Bounds Read','DoS','Multiple','2018-03-06',1,'','',''),(42682,'ICGrocery 1.1 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44128,'Joomla! Component Solidres 2.5.1 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-5980','',''),(43024,'Logitech Media Server - Cross-Site Scripting','WebApps','Multiple','2017-10-14',0,'CVE-2017-15687','',''),(42893,'Trend Micro OfficeScan 11.0/XG (12.0) - Information Disclosure','WebApps','PHP','2017-09-28',1,'CVE-2017-14085','',''),(43093,'Joomla! Component Zh YandexMap 6.1.1.0 - \'placemarklistid\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15966','',''),(44597,'Palo Alto Networks - \'readSessionVarsFromFile()\' Session Corruption (Metasploit)','Remote','Unix','2018-05-08',1,'CVE-2017-15944','',''),(42958,'Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution','Remote','Linux','2017-08-08',1,'CVE-2017-12478','',''),(42957,'Unitrends UEB 9.1 - \'Unitrends bpserverd\' Remote Command Execution','Remote','Linux','2017-08-08',1,'CVE-2017-12477','',''),(42892,'Trend Micro OfficeScan 11.0/XG (12.0) - Code Execution / Memory Corruption','WebApps','Windows','2017-09-28',1,'CVE-2017-14086','',''),(42681,'ICProductConfigurator 1.1 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44259,'Chrome V8 JIT - \'GetSpecializationContext\' Type Confusion','DoS','Multiple','2018-03-06',1,'','',''),(44127,'Joomla! Component Smart Shoutbox 3.0.0 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5975','',''),(43435,'WDMyCloud < 2.30.165 - Multiple Vulnerabilities','Remote','Hardware','2018-01-03',0,'','','OTHER-GTSA-00125'),(43023,'TP-Link TL-MR3220 - Cross-Site Scripting','WebApps','Hardware','2017-10-12',0,'CVE-2017-15291','',''),(44596,'FTPShell Client 6.7 - Buffer Overflow','Remote','Windows','2018-05-08',1,'CVE-2018-7573','',''),(42956,'Netgear ReadyNAS Surveillance 1.4.3-16 - Remote Command Execution','WebApps','Hardware','2017-09-27',0,'','',''),(43092,'Mailing List Manager Pro 3.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15967','',''),(44258,'Chrome V8 JIT - JSBuiltinReducer::ReduceObjectCreate Fails to Ensure that the Prototype is \"null\"','DoS','Multiple','2018-03-06',1,'','',''),(42891,'Trend Micro OfficeScan 11.0/XG (12.0) - Man In The Middle Remote Code Execution','Remote','Windows','2017-09-28',1,'CVE-2017-14084','',''),(43434,'D-Link DNS-320 ShareCenter < 1.06 - Backdoor Access','Remote','Hardware','2018-01-03',0,'','','OTHER-GTSA-00126'),(44126,'Joomla! Component SimpleCalendar 3.1.9 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-5974','',''),(43022,'TP-Link WR940N - (Authenticated) Remote Code','WebApps','Hardware','2017-10-17',0,'CVE-2017-13772','',''),(42955,'WebKit JSC - \'BytecodeGenerator::emitGetByVal\' Incorrect Optimization (2)','DoS','Multiple','2017-10-04',1,'CVE-2017-7117','',''),(42680,'IC-T-Shirt 1.2 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44257,'Chrome V8 JIT - Simplified-lowererer IrOpcode::kStoreField, IrOpcode::kStoreElement Optimization Bug','DoS','Multiple','2018-03-06',1,'','',''),(43091,'MyBuilder Clone 1.0 - \'subcategory\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15968','',''),(44595,'WordPress Plugin User Role Editor < 4.25 - Privilege Escalation','WebApps','PHP','2018-05-06',0,'','',''),(43432,'GetGo Download Manager 5.3.0.2712 - \'Proxy\' Buffer Overflow','DoS','Windows','2018-01-05',0,'','',''),(42890,'Trend Micro OfficeScan 11.0/XG (12.0) - Image File Execution Bypass','Local','Windows','2017-09-28',1,'','',''),(44125,'Joomla! Component Realpin 1.5.04 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-6005','',''),(44256,'Bravo Tejari Web Portal - Cross-Site Request Forgery','WebApps','Multiple','2018-03-06',0,'CVE-2018-7216','',''),(43021,'Check_MK 1.2.8p25 - Information Disclosure','WebApps','Python','2017-10-18',0,'CVE-2017-14955','',''),(42954,'ClipBucket 2.8.3 - Remote Code Execution','WebApps','PHP','2017-10-04',0,'','',''),(42679,'ICJewelry 1.1 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44124,'Joomla! Component Project Log 1.5.3 - \'search\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6024','',''),(42889,'Trend Micro OfficeScan 11.0/XG (12.0) - Private Key Disclosure','WebApps','PHP','2017-09-28',1,'CVE-2017-14083','',''),(44593,'HWiNFO 5.82-3410 - Denial of Service','DoS','Windows','2018-05-06',0,'','',''),(43090,'PG All Share Video 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15969','',''),(43431,'gps-server.net GPS Tracking Software < 3.1 - Multiple Vulnerabilities','WebApps','PHP','2018-01-05',0,'CVE-2017-17098,CVE-2017-17097','',''),(44255,'Softros Network Time System Server 2.3.4 - Denial of Service','DoS','Windows','2018-03-06',0,'CVE-2018-7658','',''),(44123,'Joomla! Component NeoRecruit 4.1 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6370','',''),(42888,'Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution','Remote','Hardware','2017-09-27',0,'CVE-2017-6622','',''),(43020,'Mozilla Firefox < 55 - Denial of Service','DoS','Multiple','2017-10-20',1,'CVE-2017-7783','',''),(42953,'Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1)','WebApps','Windows','2017-09-20',0,'CVE-2017-12615','',''),(44254,'Memcached 1.5.5 - \'Memcrashed\' Insufficient Control Network Message Volume Denial of Service (2)','DoS','Linux','2018-03-05',0,'','',''),(42678,'ICSurvey 1.1 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44122,'Joomla! Component MediaLibrary Free 4.0.12 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-5971','',''),(43430,'Xplico - Remote Code Execution (Metasploit)','Remote','Linux','2018-01-04',1,'CVE-2017-16666','',''),(42887,'Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable \'PIE\' Local Privilege Escalation','Local','Linux','2017-09-26',0,'CVE-2017-1000253','',''),(43019,'ZKTime Web Software 2.0 - Improper Access Restrictions','WebApps','Windows','2017-08-18',0,'CVE-2017-14680','',''),(43089,'PHP CityPortal 2.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15970','',''),(44590,'DeviceLock Plug and Play Auditor 5.72 - Unicode Buffer Overflow (SEH)','Local','Windows','2018-05-06',0,'CVE-2018-10655','',''),(42952,'ERS Data System 1.8.1 - Java Deserialization','Remote','Windows','2017-09-21',0,'CVE-2017-14702','',''),(44121,'Joomla! Component JTicketing 2.0.16 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6585','',''),(44253,'Tenda AC15 Router - Remote Code Execution','Remote','Hardware','2018-02-14',0,'CVE-2018-5767','',''),(42677,'ICStudents 1.2 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43429,'Linksys WVBR0-25 - User-Agent Command Execution (Metasploit)','Remote','Hardware','2018-01-04',0,'CVE-2017-17411','',''),(42886,'Sync Breeze Enterprise 10.1.16 - \'POST\' Remote Buffer Overflow','Remote','Windows','2017-10-20',1,'','',''),(43018,'ZKTime Web Software 2.0 - Cross-Site Request Forgery','WebApps','Windows','2017-08-18',0,'CVE-2017-13129','',''),(42951,'DiskBoss Enterprise 8.4.16 - Local Buffer Overflow','Local','Windows','2017-10-03',0,'','',''),(43088,'Same Sex Dating Software Pro 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15971','',''),(44589,'CSP MySQL User Manager 2.3.1 - Authentication Bypass','WebApps','Linux','2018-05-06',0,'CVE-2018-10757','',''),(44120,'Joomla! Component JS Jobs 1.1.9 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-5994','',''),(42676,'ICClassifieds 1.1 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43017,'Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection','Local','Windows','2017-10-19',0,'','',''),(42885,'LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)','Remote','Multiple','2017-09-27',0,'CVE-2017-6020','',''),(42950,'EPESI 1.8.2 rev20170830 - Cross-Site Scripting','WebApps','PHP','2017-10-03',0,'CVE-2017-14717,CVE-2017-14712','',''),(43087,'SoftDatepro Dating Social Network 1.3 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15972','',''),(44587,'IceWarp Mail Server < 11.1.1 - Directory Traversal','WebApps','PHP','2018-05-04',0,'CVE-2015-1503','',''),(43428,'Iopsys Router - \'dhcp\' Remote Code Execution','Remote','Hardware','2017-12-23',0,'CVE-2017-17867','',''),(44119,'Joomla! Component JS Autoz 1.0.9 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-6006','',''),(42884,'Fibaro Home Center 2 - Remote Command Execution / Privilege Escalation','WebApps','Multiple','2017-02-22',0,'','',''),(43015,'Afian AB FileRun 2017.03.18 - Multiple Vulnerabilities','WebApps','PHP','2017-10-18',0,'','',''),(42675,'ICTraveling 2.2 - Authentication Bypass','WebApps','PHP','2017-09-13',0,'','',''),(44118,'Joomla! Component JquickContact 1.3.2.2.1 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5983','',''),(44586,'Microsoft Windows WMI - Recieve Notification Exploit (Metasploit)','Local','Windows_x86-64','2018-05-04',1,'CVE-2016-0040','',''),(42949,'UCOPIA Wireless Appliance < 5.1 (Captive Portal) - Root Remote Code Execution','Remote','Linux','2017-10-02',0,'','',''),(43427,'Multiple CPUs - \'Spectre\' Information Disclosure','Local','Multiple','2018-01-03',0,'CVE-2017-5753,CVE-2017-5715','',''),(43086,'Sokial Social Network Script 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15973','',''),(43014,'Xen - Pagetable De-typing Unbounded Recursion','DoS','Linux','2017-10-18',1,'CVE-2017-15595','',''),(42806,'Oracle WebLogic Server 10.3.6.0 - Java Deserialization Remote Code Execution','Remote','Java','2017-09-27',0,'CVE-2015-4852','',''),(43085,'tPanel 2009 - Authentication Bypass','WebApps','PHP','2017-10-30',0,'CVE-2017-15974','',''),(44117,'Joomla! Component JomEstate PRO 3.7 - \'id\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6368','',''),(42674,'ICAutosales 2.2 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43422,'EMC xPression 4.5SP1 Patch 13 - \'model.jobHistoryId\' SQL Injection','WebApps','Multiple','2018-01-03',0,'CVE-2017-14960','',''),(44585,'WordPress Plugin WF Cookie Consent 1.1.3 - Cross-Site Scripting','WebApps','PHP','2018-05-04',0,'CVE-2018-10371','',''),(43013,'Linksys E Series - Multiple Vulnerabilities','WebApps','CGI','2017-10-18',0,'','',''),(42805,'WordPress Plugin WPAMS - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14847','',''),(43084,'Vastal I-Tech Dating Zone 0.9.9 - \'product_id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15975','',''),(42804,'WordPress Plugin School Management System - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14843','',''),(44584,'Google Chrome V8 - Object Allocation Size Integer Overflow','Remote','Multiple','2018-05-04',1,'CVE-2018-6065','',''),(43421,'Kingsoft Antivirus/Internet Security 9+ - Local Privilege Escalation','Local','Windows','2018-01-03',1,'','',''),(44116,'Joomla! Component jGive 2.0.9 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5970','',''),(43083,'ZeeBuddy 2x - \'groupid\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15976','',''),(42673,'ICDutchAuction 1.2 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(42802,'WordPress Plugin Hospital Management System - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14846','',''),(43082,'Protected Links - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15977','',''),(42801,'WordPress Plugin WPGYM - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14844','',''),(44115,'Joomla! Component JB Bus 2.3 - \'order_number\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6372','',''),(43081,'AROX School ERP PHP Script - \'id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15978','',''),(44583,'Apache Struts2 2.0.0 < 2.3.15 - Prefixed Parameters OGNL Injection','WebApps','Multiple','2014-01-14',1,'CVE-2013-2251','',''),(43420,'WordPress Plugin Smart Google Code Inserter < 3.5 - Authentication Bypass / SQL Injection','WebApps','PHP','2018-01-03',1,'CVE-2018-3811,CVE-2018-3810','',''),(42672,'ICRestaurant software 1.4 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(42800,'WordPress Plugin WPCHURCH - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14845','',''),(44114,'Joomla! Component InviteX 3.0.5 - \'invite_type\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6394','',''),(42671,'ICDoctor Appointment 1.3 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43080,'Shareet - \'photo\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15979','',''),(43418,'Linux Kernel < 4.4.0-83 / < 4.8.0-58 (Ubuntu 14.04/16.04) - Local Privilege Escalation (KASLR / SMEP)','Local','Linux','2017-08-13',1,'CVE-2017-1000112','',''),(44582,'Call of Duty Modern Warefare 2 - Buffer Overflow','Remote','Windows','2018-05-02',0,'','',''),(42799,'AMC Master - Arbitrary File Upload','WebApps','PHP','2017-09-26',0,'CVE-2017-14841','',''),(42670,'ICAuction 2.2 - \'id\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43415,'Apple macOS - IOHIDSystem Kernel Read/Write','DoS','macOS','2018-01-01',1,'','',''),(44113,'Joomla! Component Google Map Landkarten 4.2.3 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6396','',''),(44581,'Microsoft Windows - Local Privilege Escalation','Local','Windows','2018-04-24',0,'CVE-2018-1038','',''),(43079,'US Zip Codes Database - \'state\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15980','',''),(42798,'SMSmaster - SQL Injection','WebApps','PHP','2017-09-26',0,'CVE-2017-14842','',''),(42669,'ICHotelReservation 3.3 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(42797,'Photo Fusion - Arbitrary File Upload','WebApps','PHP','2017-09-26',0,'CVE-2017-14839','',''),(43414,'Huawei Router HG532 - Arbitrary Command Execution','WebApps','Hardware','2017-12-25',0,'CVE-2017-17215','',''),(44580,'DLINK DCS-5020L - Remote Code Execution (PoC)','WebApps','Hardware','2018-03-27',0,'CVE-2017-17020','',''),(43078,'Newspaper 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15981','',''),(42668,'ICMLM 2.1 - \'key\' SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43413,'Cambium ePMP1000 - \'get_chart\' Shell via Command Injection (Metasploit)','Remote','CGI','2018-01-01',1,'CVE-2017-5255','',''),(44112,'Joomla! Component Gallery WD 1.3.6 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5981','',''),(42796,'TicketPlus - Arbitrary File Upload','WebApps','PHP','2017-09-26',0,'CVE-2017-14840','',''),(43077,'News 1.0 - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15982','',''),(44111,'Joomla! Component Form Maker 3.6.12 - SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5991','',''),(42795,'Job Links - Arbitrary File Upload','WebApps','PHP','2017-09-26',0,'CVE-2017-14838','',''),(42667,'ICLowBidAuction 3.3 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(43076,'MyMagazine 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15983','',''),(44110,'Joomla! Component File Download Tracker 3.0 - SQL Injection','WebApps','PHP','2018-02-16',0,'CVE-2018-6004','',''),(42794,'WordPress Plugin Content Timeline - SQL Injection','WebApps','PHP','2017-09-16',0,'CVE-2017-14507','',''),(42666,'WebKit JSC - \'BytecodeGenerator::emitGetByVal\' Incorrect Optimization (1)','DoS','Multiple','2017-09-12',1,'CVE-2017-7061','',''),(43075,'CmsLite 1.4 - \'S\' SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15984','',''),(44385,'WampServer 3.1.2 - Cross-Site Request Forgery','WebApps','PHP','2018-04-02',1,'CVE-2018-8817','',''),(42793,'NodeJS Debugger - Command Injection (Metasploit)','Remote','Multiple','2017-09-26',1,'','',''),(44579,'Linux Kernel < 4.17-rc1 - \'AF_LLC\' Double Free','DoS','Linux','2018-04-30',0,'','',''),(42665,'Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (2)','Local','Windows','2017-09-12',1,'CVE-2017-14344','',''),(44109,'Joomla! Component Fastball 2.5 - \'season\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6373','',''),(43412,'Cambium ePMP1000 - \'ping\' Shell via Command Injection (Metasploit)','Remote','Unix','2018-01-01',1,'','',''),(44384,'WampServer 3.1.1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2018-04-02',1,'CVE-2018-8732','',''),(43074,'Basic B2B Script - SQL Injection','WebApps','PHP','2017-10-30',0,'CVE-2017-15985','',''),(42792,'Sitefinity CMS 9.2 - Cross-Site Scripting','WebApps','ASP','2017-08-31',0,'','',''),(44108,'Joomla! Component DT Register 3.2.7 - \'id\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-6584','',''),(44577,'TBK DVR4104 / DVR4216 - Credentials Leak','Remote','Hardware','2018-05-02',0,'CVE-2018-9995','',''),(43411,'HP Mercury LoadRunner Agent magentproc.exe - Remote Command Execution (Metasploit)','Remote','Windows','2018-01-01',1,'CVE-2010-1549','',''),(44383,'Frog CMS 0.9.5 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2018-04-02',0,'CVE-2018-8908','',''),(44107,'Joomla! Component AllVideos Reloaded 1.2.x - \'divid\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5990','',''),(44382,'Faleemi Windows Desktop Software - (DDNS/IP) Local Buffer Overflow','Local','Windows','2018-03-30',0,'','',''),(42790,'Tiny HTTPd 0.1.0 - Directory Traversal','Remote','Linux','2017-09-26',0,'','',''),(43410,'D3DGear 5.00 Build 2175 - Buffer Overflow (PoC)','DoS','Windows','2017-12-31',0,'','',''),(44106,'Joomla! Component Aist 2.0 - \'id\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5993','',''),(44381,'Tenda FH303/A300 Firmware v5.07.68_EN - Remote DNS Change','WebApps','ASP','2018-03-30',0,'','',''),(43409,'PHP Melody 2.7.1 - \'playlist\' SQL Injection','WebApps','PHP','2017-12-31',0,'CVE-2018-5211','',''),(42789,'FLIR Thermal Camera F/FC/PT/D - Stream Disclosure','WebApps','Hardware','2017-09-25',0,'','',''),(44380,'Tenda W3002R/A302/w309r Wireless Router v5.07.64_en - Remote DNS Change (PoC)','WebApps','ASP','2018-03-30',0,'','',''),(43408,'NetTransport 2.96L - Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2017-12-29',0,'CVE-2017-17968','',''),(44379,'Vtiger CRM 6.3.0 - (Authenticated) Arbitrary File Upload (Metasploit)','WebApps','PHP','2018-03-30',0,'CVE-2016-1713','',''),(43407,'ALLMediaServer 0.95 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2017-12-28',0,'CVE-2017-17932','',''),(44378,'D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router - Authentication Bypass','WebApps','PHP','2018-03-30',0,'CVE-2018-9032','',''),(43406,'ALLMediaServer 0.95 - Buffer Overflow (PoC)','DoS','Windows','2017-12-27',0,'CVE-2017-17932','',''),(44377,'Tenda W316R Wireless Router 5.07.50 - Remote DNS Change','WebApps','ASP','2018-03-30',0,'','',''),(43405,'DotNetNuke DreamSlider 01.01.02 - Arbitrary File Download (Metasploit)','WebApps','ASPX','2017-12-27',0,'','',''),(44376,'Advantech WebAccess < 8.1 - webvrpcs DrawSrv.dll Path BwBuildPath Stack-Based Buffer Overflow','Remote','Windows','2018-03-30',0,'','','OTHER-ZDI-16-093'),(43404,'SAP BusinessObjects launch pad - Server-Side Request Forgery','WebApps','Multiple','2017-12-27',0,'','',''),(44375,'Systematic SitAware - NVG Denial of Service','DoS','XML','2018-03-30',0,'CVE-2018-9115','',''),(43403,'SysGauge Server 3.6.18 - Denial of Service','DoS','Windows','2017-12-27',1,'CVE-2017-15667','',''),(44374,'osCommerce 2.3.4.1 - Remote Code Execution','WebApps','PHP','2018-03-30',1,'','',''),(43402,'Telesquare SKT LTE Router SDT-CS3B1 - Information Disclosure','WebApps','Hardware','2017-12-27',0,'','',''),(44373,'Tenda W308R v2 Wireless Router 5.07.48 - (Cookie Session) Remote DNS Change','WebApps','ASP','2018-03-30',0,'','',''),(43401,'Telesquare SKT LTE Router SDT-CS3B1 - Denial of Service','DoS','Hardware','2017-12-27',0,'','',''),(44372,'SysGauge 4.5.18 - Local Denial of Service','DoS','Windows','2018-03-30',0,'','',''),(43400,'Telesquare SKT LTE Router SDT-CS3B1 - Cross-Site Request Forgery','WebApps','Hardware','2017-12-27',0,'','',''),(44371,'WordPress Plugin WP Security Audit Log 3.1.1 - Sensitive Information Disclosure','WebApps','PHP','2018-03-30',0,'CVE-2018-8719','',''),(43399,'Easy!Appointments 1.2.1 - Cross-Site Scripting','WebApps','PHP','2017-12-27',0,'','',''),(44370,'Joomla! Component AcySMS 3.5.0 - CSV Macro Injection','WebApps','PHP','2018-03-30',1,'CVE-2018-9106','',''),(43398,'Xerox DC260 EFI Fiery Controller Webtools 2.0 - Arbitrary File Disclosure','WebApps','PHP','2017-12-27',0,'','',''),(44369,'Joomla! Component Acymailing Starter 5.9.5 - CSV Macro Injection','WebApps','PHP','2018-03-30',1,'CVE-2018-9107','',''),(43397,'Sony Playstation 4 (PS4) 4.05 - \'Jailbreak\' WebKit / \'NamedObj \' Kernel Loader','Local','Hardware','2017-12-27',0,'','',''),(42788,'FLIR Thermal Camera FC-S/PT - Command Injection','WebApps','Hardware','2017-09-25',0,'','',''),(44368,'Homematic CCU2 2.29.23 - Remote Command Execution','WebApps','CGI','2018-03-30',0,'CVE-2018-7297','',''),(43396,'SilverStripe CMS 3.6.2 - CSV Excel Macro Injection','WebApps','PHP','2017-12-26',1,'','',''),(44367,'WordPress Plugin Contact Form 7 to Database Extension 2.10.32 - CSV Injection','WebApps','PHP','2018-03-30',0,'CVE-2018-9035','',''),(43395,'Sendroid < 6.5.0 - SQL Injection','WebApps','PHP','2017-12-26',0,'','',''),(42787,'FLIR Thermal Camera F/FC/PT/D - SSH Backdoor Access','Remote','Hardware','2017-09-25',0,'','',''),(44366,'WordPress Plugin Relevanssi 4.0.4 - Reflected Cross-Site Scripting','WebApps','PHP','2018-03-30',0,'CVE-2018-9034','',''),(43394,'Biometric Shift Employee Management System 3.0 - Local File Disclosure','WebApps','PHP','2017-12-26',0,'CVE-2017-17876','',''),(42786,'FLIR Thermal Camera F/FC/PT/D - Information Disclosure','WebApps','Hardware','2017-09-25',0,'','',''),(44365,'Allok WMV to AVI MPEG DVD WMV Converter 4.6.1217 - Buffer Overflow','Local','Windows','2018-03-30',0,'','',''),(43393,'Joomla! Component JEXTN FAQ Pro 4.0.0 - \'id\' SQL Injection','WebApps','PHP','2017-12-26',0,'CVE-2017-17875','',''),(42785,'FLIR Thermal Camera PT-Series (PT-334 200562) - Root Remote Code Execution','WebApps','Hardware','2017-09-25',0,'','',''),(43392,'Oracle WebLogic Server 10.3.6.0.0 / 12.x - Remote Command Execution','Remote','Multiple','2017-12-26',0,'CVE-2017-10271','',''),(43391,'GetGo Download Manager 5.3.0.2712 - Buffer Overflow','DoS','Windows','2017-12-26',0,'CVE-2017-17849','',''),(42784,'Apple iOS 10.2 - Broadcom Out-of-Bounds Write when Handling 802.11k Neighbor Report Response','Remote','iOS','2017-09-25',1,'CVE-2017-11120','',''),(44364,'Allok Video Joiner 4.6.1217 - Stack-Based Buffer Overflow','Local','Windows','2018-03-30',0,'','',''),(43390,'Ubiquiti UniFi Video 3.7.3 - Local Privilege Escalation','Local','Windows','2017-12-26',0,'CVE-2016-6914','',''),(44363,'Allok AVI DivX MPEG to DVD Converter 2.6.1217 - Buffer Overflow (SEH)','Local','Windows','2018-03-30',0,'','',''),(43388,'Trend Micro Smart Protection Server - Session Hijacking / Log File Disclosure / Remote Command Execution / Cron Job Injection / Local File Inclusion / Stored Cross-Site Scripting / Improper Access Control','Remote','Multiple','2017-12-19',0,'CVE-2017-14097,CVE-2017-14096,CVE-2017-14095,CVE-2017-14094,CVE-2017-11398','',''),(42783,'Adobe Flash - Out-of-Bounds Read in applyToRange','DoS','Multiple','2017-09-25',1,'CVE-2017-11282','',''),(44362,'MiniCMS 1.10 - Cross-Site Request Forgery','WebApps','PHP','2018-03-30',0,'CVE-2018-9092','',''),(42782,'Adobe Flash - Out-of-Bounds Write in MP4 Edge Processing','DoS','Multiple','2017-09-25',1,'CVE-2017-11281','',''),(44361,'Homematic CCU2 2.29.23 - Arbitrary File Write','WebApps','CGI','2018-03-30',0,'CVE-2018-7300','',''),(42781,'Adobe Flash - Out-of-Bounds Memory Read in MP4 Parsing','DoS','Multiple','2017-09-25',1,'CVE-2017-11281','',''),(40344,'SugarCRM 6.5.23 - REST PHP Object Injection (Metasploit)','Remote','PHP','2016-09-07',0,'','',''),(43387,'Netcore / Netis Routers - UDP Backdoor Access','Remote','Hardware','2016-12-15',0,'','',''),(44360,'Open-AuditIT Professional 2.1 - Cross-Site Request Forgery','WebApps','Multiple','2018-03-30',0,'CVE-2018-8979','',''),(43386,'Fortinet FortiGate 4.x < 5.0.7 - SSH Backdoor Access','Remote','Linux','2016-01-09',0,'CVE-2016-1909','',''),(40343,'CumulusClips 2.4.1 - Multiple Vulnerabilities','WebApps','PHP','2016-09-07',0,'','',''),(42780,'Oracle 9i XDB 9.2.0.1 - HTTP PASS Buffer Overflow','Remote','Windows','2017-09-25',0,'CVE-2003-0727','',''),(44358,'Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)','WebApps','PHP','2018-03-29',1,'CVE-2017-8917','',''),(43385,'Intel Active Management Technology - System Privileges','Remote','Multiple','2017-05-10',0,'CVE-2017-5689','',''),(40342,'TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure','Local','Windows_x86-64','2016-09-07',0,'','',''),(44357,'Exodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit)','Remote','Windows','2018-03-29',1,'CVE-2018-1000006','',''),(43384,'Technicolor DPC3928SL - SNMP Authentication Bypass','Remote','Hardware','2017-05-05',0,'CVE-2017-5135','',''),(40340,'WIN-911 7.17.00 - Multiple Vulnerabilities','Local','Windows','2016-09-06',0,'','',''),(44356,'GitStack - Unsanitized Argument Remote Code Execution (Metasploit)','Remote','Windows','2018-03-29',1,'CVE-2018-5955','',''),(42779,'Supervisor 3.0a1 < 3.3.2 - XML-RPC (Authenticated) Remote Code Execution (Metasploit)','Remote','Linux','2017-09-25',1,'CVE-2017-11610','',''),(43383,'Cisco IOS 12.2 < 12.4 / 15.0 < 15.6 - Security Association Negotiation Request Device Memory','Remote','Hardware','2017-03-17',0,'CVE-2016-6415','',''),(40339,'glibc - \'getaddrinfo\' Remote Stack Buffer Overflow','Remote','Linux','2016-09-06',0,'CVE-2015-7547','',''),(44355,'Drupal 7.0 < 7.31 - \'Drupalgeddon\' SQL Injection (Admin Session)','WebApps','PHP','2014-11-03',0,'CVE-2014-3704','OSVDB-113371',''),(42778,'Disk Pulse Enterprise 10.0.12 - GET Buffer Overflow (SEH)','Remote','Windows','2017-09-25',1,'','',''),(40338,'PHPIPAM 1.2.1 - Multiple Vulnerabilities','WebApps','PHP','2016-09-06',0,'','',''),(44354,'Open-AuditIT Professional 2.1 - Cross-Site Scripting','WebApps','PHP','2018-03-28',0,'CVE-2018-8903','',''),(42777,'CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2017-09-23',1,'CVE-2017-14627','',''),(40337,'MySQL 5.5.45 (x64) - Local Credentials Disclosure','Local','Windows_x86-64','2016-09-05',0,'','',''),(44353,'Tenda N11 Wireless Router 5.07.43_en_NEX01 - Remote DNS Change','WebApps','Hardware','2018-03-28',0,'','',''),(40336,'Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure','Local','Windows_x86-64','2016-09-05',0,'','',''),(42776,'JitBit HelpDesk < 9.0.2 - Authentication Bypass','WebApps','ASP','2017-09-22',0,'','',''),(44352,'Microsoft Windows Remote Assistance - XML External Entity Injection','WebApps','Windows','2018-03-28',1,'CVE-2018-0878','',''),(40335,'ArcServe UDP 6.0.3792 Update 2 Build 516 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-05',1,'','',''),(42775,'PHP Auction Ecommerce Script 1.6 - SQL Injection','WebApps','PHP','2017-09-22',0,'','',''),(44351,'TwonkyMedia Server 7.0.11-8.5 - Persistent Cross-Site Scripting','WebApps','Multiple','2018-03-28',0,'CVE-2018-7203','',''),(42774,'Secure E-commerce Script 1.02 - \'sid\' SQL Injection','WebApps','PHP','2017-09-22',0,'','',''),(40333,'WordPress Plugin RB Agency 2.4.7 - Local File Disclosure','WebApps','PHP','2016-09-05',0,'','',''),(44350,'TwonkyMedia Server 7.0.11-8.5 - Directory Traversal','WebApps','Multiple','2018-03-28',0,'CVE-2018-7171','',''),(38299,'Symantec Encryption Desktop 10 - Local Buffer Overflow / Local Privilege Escalation','Local','Windows','2012-02-25',1,'CVE-2012-6533','OSVDB-89031',''),(42773,'Claydip Airbnb Clone 1.0 - Arbitrary File Upload','WebApps','PHP','2017-09-22',0,'CVE-2017-14704','',''),(40332,'Belkin F9K1122v1 1.00.30 - Buffer Overflow (via Cross-Site Request Forgery)','WebApps','Hardware','2016-09-04',0,'','',''),(38298,'xNBD - \'/tmp/xnbd.log\' Insecure Temporary File Handling','Local','Linux','2013-02-06',1,'','',''),(44346,'ClipBucket - \'beats_uploader\' Arbitrary File Upload (Metasploit)','WebApps','PHP','2018-03-27',1,'','',''),(40330,'FortiClient SSLVPN 5.4 - Credentials Disclosure','Local','Windows','2016-09-01',0,'','',''),(44345,'Acrolinx Server < 5.2.5 - Directory Traversal','Remote','Windows','2018-03-26',0,'CVE-2018-7719','',''),(40329,'PHP 7.0 - JsonSerializable::jsonSerialize json_encode Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(38297,'WordPress Plugin Wysija Newsletters - Multiple SQL Injections','WebApps','PHP','2013-02-06',1,'CVE-2013-1408','OSVDB-89924',''),(42772,'Cash Back Comparison Script 1.0 - SQL Injection','WebApps','PHP','2017-09-22',0,'CVE-2017-14703','',''),(44343,'Laravel Log Viewer < 0.13.0 - Local File Download','WebApps','PHP','2018-03-26',0,'CVE-2018-8947','',''),(42771,'Multi Level Marketing - SQL Injection','WebApps','PHP','2017-09-22',0,'','',''),(40328,'ZKTeco ZKAccess Security System 5.3.1 - Persistent Cross-Site Scripting','WebApps','JSP','2016-08-31',0,'','',''),(44342,'LabF nfsAxe 3.7 - Privilege Escalation','Local','Windows','2018-03-26',0,'','',''),(42770,'Lending And Borrowing - \'pid\' SQL Injection','WebApps','PHP','2017-09-22',0,'','',''),(40327,'ZKTeco ZKBioSecurity 3.0 - \'visLogin.jsp\' Local Authentication Bypass','WebApps','JSP','2016-08-31',0,'','',''),(42769,'DenyAll WAF < 6.3.0 - Remote Code Execution (Metasploit)','WebApps','Linux','2017-09-19',0,'','',''),(44341,'Fast AVI MPEG Splitter 1.2 - Stack-Based Buffer Overflow','Local','Windows','2018-03-26',0,'','',''),(40326,'ZKTeco ZKBioSecurity 3.0 - Directory Traversal','WebApps','JSP','2016-08-31',0,'','',''),(44513,'Interspire Email Marketer < 6.1.6 - Remote Admin Authentication Bypass','WebApps','PHP','2018-04-24',0,'CVE-2017-14322','',''),(42768,'Stock Photo Selling 1.0 - SQL Injection','WebApps','PHP','2017-09-22',0,'','',''),(38296,'WordPress Plugin CommentLuv - \'_ajax_nonce\' Cross-Site Scripting','WebApps','PHP','2013-02-06',1,'CVE-2013-1409','OSVDB-89925',''),(40325,'ZKTeco ZKBioSecurity 3.0 - Cross-Site Request Forgery (Add Superadmin)','WebApps','JSP','2016-08-31',0,'','',''),(44340,'WordPress Plugin Site Editor 1.1.1 - Local File Inclusion','WebApps','PHP','2018-03-23',1,'CVE-2018-7422','',''),(44512,'Monstra CMS 3.0.4 - Arbitrary Folder Deletion','WebApps','PHP','2018-04-24',0,'CVE-2018-9038','',''),(42767,'Disk Pulse Enterprise 9.9.16 - GET Buffer Overflow (Metasploit)','Remote','Windows','2017-09-21',1,'','',''),(44339,'MyBB Plugin Last User\'s Threads in Profile Plugin 1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2018-03-23',0,'','',''),(38295,'ezStats for Battlefield 3 - \'/ezStats2/compare.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-06',1,'','OSVDB-89906',''),(44511,'Open-AudIT 2.1 - CSV Macro Injection','WebApps','Windows','2018-04-24',0,'CVE-2018-9137','',''),(40324,'ZKTeco ZKBioSecurity 3.0 - Hard-Coded Credentials SYSTEM Remote Code Execution','WebApps','JSP','2016-08-31',0,'','',''),(42766,'Microsoft Edge Chakra - \'JavascriptFunction::ReparseAsmJsModule\' Incorrectly Re-parses','DoS','Windows','2017-09-21',1,'CVE-2017-8755','',''),(44338,'Easy Avi Divx Xvid to DVD Burner 2.9.11 - \'.avi\' Denial of Service','DoS','Windows','2018-03-23',0,'','',''),(44504,'WUZHI CMS 4.1.0 - Cross-Site Request Forgery','WebApps','PHP','2018-04-24',0,'CVE-2018-10312','',''),(42765,'Microsoft Edge Chakra - \'Parser::ParseCatch\' Does Not Handle \'eval()\' (Denial of Service)','DoS','Windows','2017-09-21',1,'CVE-2017-11764','',''),(40323,'ZKTeco ZKAccess Professional 3.5.3 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-08-31',0,'','',''),(44337,'Easy CD DVD Copy 1.3.24 - Local Buffer Overflow (SEH)','Local','Windows','2018-03-23',0,'','',''),(38294,'ezStats2 - \'style.php\' Local File Inclusion','WebApps','PHP','2013-02-06',1,'','OSVDB-89905',''),(42764,'Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes','DoS','Windows','2017-09-21',1,'CVE-2017-8740','',''),(44503,'UK Cookie Consent - Persistent Cross-Site Scripting','WebApps','PHP','2018-04-24',0,'CVE-2018-10310','',''),(40322,'ZKTeco ZKTime.Net 3.0.1.6 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-08-31',0,'','',''),(44336,'XenForo 2 - CSS Loader Denial of Service','DoS','PHP','2018-03-23',0,'','',''),(44502,'Monstra cms 3.0.4 - Persitent Cross-Site Scripting','WebApps','PHP','2018-04-23',0,'CVE-2018-10109','',''),(42763,'Microsoft Edge - Chakra Incorrectly Parses Object Patterns','DoS','Windows','2017-09-21',1,'CVE-2017-8729','',''),(38292,'refbase 0.9.6 - Multiple Vulnerabilities','WebApps','PHP','2015-09-23',0,'CVE-2015-7382,CVE-2015-7381,CVE-2015-6009,CVE-2015-6008','OSVDB-128136,OSVDB-127864,OSVDB-127862,OSVDB-127861,OSVDB-127860',''),(44335,'TL-WR720N 150Mbps Wireless N Router - Cross-Site Request Forgery','WebApps','Hardware','2018-03-23',0,'','',''),(40321,'PHP 7.0 - \'AppendIterator::append\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(42762,'Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)','DoS','Linux','2017-09-21',0,'CVE-2017-1000251','',''),(44501,'Drupal avatar_uploader v7.x-1.0-beta8 - Arbitrary File Disclosure','WebApps','PHP','2018-04-23',0,'CVE-2018-9205','',''),(38291,'EasyITSP - \'voicemail.php\' Directory Traversal','WebApps','PHP','2013-02-04',1,'','OSVDB-89850',''),(44333,'WM Recorder 16.8.1 - Denial of Service','DoS','Windows','2018-03-23',0,'','',''),(42761,'PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)','WebApps','PHP','2017-09-21',0,'CVE-2017-14618','',''),(44500,'PRTG Network Monitor < 18.1.39.1648 - Stack Overflow (Denial of Service)','DoS','Windows_x86','2018-04-23',0,'CVE-2018-10253','',''),(40320,'PHP 5.0.0 - \'snmpset()\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(38290,'WordPress Theme flashnews - Multiple Input Validation Vulnerabilities','WebApps','PHP','2013-02-02',1,'','OSVDB-89887',''),(40319,'PHP 5.0.0 - \'snmprealwalk()\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(44499,'Free Download Manager 2.0 Built 417 - Local Buffer Overflow (SEH)','Local','Windows_x86','2018-04-23',0,'','',''),(42759,'Microsoft Edge 38.14393.1066.0 - \'COptionsCollectionCacheItem::GetAt\' Out-of-Bounds Read','DoS','Windows','2017-09-19',1,'CVE-2017-8734','',''),(44332,'Dell EMC NetWorker - Denial of Service','DoS','Linux','2018-03-23',1,'CVE-2018-1218','',''),(38289,'Cisco AnyConnect Secure Mobility Client 3.1.08009 - Local Privilege Escalation','Local','Windows','2015-09-22',1,'CVE-2015-6305','OSVDB-127894',''),(44498,'Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation','WebApps','Linux','2018-04-23',0,'CVE-2017-12635','',''),(40318,'PHP 5.0.0 - \'snmpwalk()\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(42758,'Microsoft Edge 38.14393.1066.0 - Memory Corruption with Partial Page Loading','DoS','Windows','2017-09-19',1,'CVE-2017-8731','',''),(44331,'Crashmail 1.6 - Stack-Based Buffer Overflow (ROP)','Local','Linux','2018-03-23',0,'','',''),(38288,'Kaspersky AntiVirus - Yoda\'s Protector Unpacking Memory Corruption','DoS','Windows','2015-09-22',1,'','OSVDB-128009',''),(40317,'PHP 5.0.0 - \'fbird_[p]connect()\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(42756,'HPE < 7.2 - Java Deserialization','Remote','Java','2017-09-19',0,'CVE-2016-4372','',''),(44497,'Ncomputing vSpace Pro 10/11 - Directory Traversal','WebApps','Windows','2018-04-23',0,'CVE-2018-10201','',''),(44330,'Allok Quicktime to AVI MPEG DVD Converter 4.6.1217 - Stack-Based Buffer Overflow','Local','Windows','2018-03-23',0,'','',''),(42755,'Tecnovision DLX Spot - Arbitrary File Upload','WebApps','PHP','2017-05-19',0,'CVE-2017-12929','',''),(40316,'PHP 5.0.0 - \'snmpwalkoid()\' Local Denial of Service','DoS','PHP','2016-08-31',0,'','',''),(44328,'Hikvision IP Camera versions 5.2.0 - 5.3.9 (Builds 140721 < 170109) - Access Control Bypass','WebApps','XML','2018-03-23',0,'','',''),(44496,'phpMyAdmin 4.8.0 < 4.8.0-1 - Cross-Site Request Forgery','WebApps','PHP','2018-04-23',0,'CVE-2018-10188','',''),(38287,'Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow','Local','Windows','2015-09-22',1,'','OSVDB-127139',''),(42754,'Tecnovision DLX Spot - Authentication Bypass','WebApps','PHP','2017-05-19',0,'CVE-2017-12930','',''),(40315,'PHP 5.0.0 - \'html_doc_file()\' Local Denial of Service','DoS','PHP','2016-08-30',0,'','',''),(44327,'Android Bluetooth - BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-of-Bounds Read','DoS','Android','2018-03-23',0,'CVE-2017-13262,CVE-2017-13261,CVE-2017-13260,CVE-2017-13258','',''),(44495,'Cobub Razor 0.8.0 - Physical Path Leakage','WebApps','PHP','2018-04-20',0,'CVE-2018-8770,CVE-2018-8056','',''),(38286,'Kaspersky AntiVirus - UPX Parsing Memory Corruption','DoS','Windows','2015-09-22',1,'','OSVDB-128008',''),(42753,'Tecnovision DLX Spot - SSH Backdoor Access','Remote','Multiple','2017-05-19',0,'CVE-2017-12930,CVE-2017-12929','',''),(44326,'Android Bluetooth - BNEP bnep_data_ind() Remote Heap Disclosure','DoS','Android','2018-03-23',0,'CVE-2017-13262,CVE-2017-13261,CVE-2017-13260,CVE-2017-13258','',''),(40314,'PHP 5.0.0 - \'hw_docbyanchor()\' Local Denial of Service','DoS','PHP','2016-08-30',0,'','',''),(40279,'Microsoft Windows - \'NetAPI32.dll\' Code Execution (Python) (MS08-067)','Remote','Windows','2016-02-26',0,'CVE-2008-4250','','OTHER-MS08-067'),(42752,'iTech Gigs Script 1.20 - \'cat\' SQL Injection','WebApps','PHP','2017-09-15',0,'','',''),(38285,'Kaspersky AntiVirus - CHM Parsing Stack Buffer Overflow','DoS','Windows','2015-09-22',1,'','OSVDB-128005',''),(44494,'VX Search 10.6.18 - \'directory\' Local Buffer Overflow','DoS','Windows','2018-04-18',0,'','',''),(40278,'tcPbX - \'tcpbx_lang\' Local File Inclusion','WebApps','PHP','2016-08-19',0,'','',''),(44325,'Linux Kernel < 4.15.4 - \'show_floppy\' KASLR Address Leak','Local','Linux','2018-03-22',0,'CVE-2018-7273','',''),(40313,'PHP 5.0.0 - \'imap_mail()\' Local Denial of Service','DoS','PHP','2016-08-30',0,'','',''),(38284,'Kaspersky AntiVirus - \'.DEX\' File Format Parsing Memory Corruption','DoS','Windows','2015-09-22',1,'','OSVDB-128003',''),(42751,'Foodspotting Clone 1.0 - SQL Injection','WebApps','PHP','2017-09-13',0,'','',''),(44493,'Geist WatchDog Console 3.2.2 - Multiple Vulnerabilities','WebApps','XML','2018-04-18',0,'CVE-2018-10079,CVE-2018-10078,CVE-2018-10077','',''),(40277,'MESSOA IP Cameras (Multiple Models) - Password Change','WebApps','CGI','2016-08-19',0,'','',''),(44324,'Cisco node-jos < 0.11.0 - Re-sign Tokens','WebApps','Multiple','2018-03-20',0,'CVE-2018-0114','',''),(40312,'FreePBX 13.0.35 - SQL Injection','WebApps','PHP','2016-08-29',0,'','',''),(38283,'Kaspersky AntiVirus - PE Unpacking Integer Overflow','DoS','Windows','2015-09-22',1,'','OSVDB-128007',''),(42750,'Microsoft Windows Kernel - \'win32k!NtQueryCompositionSurfaceBinding\' Stack Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8678','',''),(44320,'Coship RT3052 Wireless Router - Persistent Cross-Site Scripting','WebApps','Hardware','2018-03-20',0,'CVE-2018-8772','',''),(40276,'Fortigate Firewalls - \'EGREGIOUSBLUNDER\' Remote Code Execution','WebApps','Hardware','2016-08-19',0,'CVE-2016-6909','',''),(44492,'Joomla! Component JS Jobs 1.2.0 - Cross-Site Request Forgery','WebApps','PHP','2018-04-18',0,'','',''),(40275,'TOPSEC Firewalls - \'ELIGIBLEBACHELOR\' Remote Command Execution','Remote','Hardware','2016-08-19',0,'','',''),(42749,'Microsoft Windows Kernel - \'win32k!NtGdiDoBanding\' Stack Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8687','',''),(44491,'RSVG 2.40.13 / 2.42.2 - \'.svg\' Buffer Overflow','DoS','Multiple','2018-04-18',0,'','',''),(44318,'Vehicle Sales Management System - Multiple Vulnerabilities','WebApps','PHP','2018-03-20',0,'CVE-2017-1000474','',''),(38282,'Kaspersky AntiVirus - ExeCryptor Parsing Memory Corruption','DoS','Windows','2015-09-22',1,'','',''),(40311,'Adobe Flash - MovieClip Transform Getter Use-After-Free','DoS','Multiple','2016-08-29',1,'CVE-2016-4230','',''),(40274,'TOPSEC Firewalls - \'ELIGIBLEBOMBSHELL\' Remote Code Execution','WebApps','CGI','2016-08-19',0,'','',''),(42748,'Microsoft Windows Kernel - \'win32k!NtGdiEngCreatePalette\' Stack Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8685','',''),(38281,'Kaspersky AntiVirus - VB6 Parsing Integer Overflow','DoS','Windows','2015-09-22',1,'','OSVDB-128004',''),(44490,'PDFunite 0.41.0 - \'.pdf\' Local Buffer Overflow','DoS','Linux','2018-04-18',0,'','',''),(40310,'Adobe Flash - BitmapData.copyPixels Use-After-Free','DoS','Multiple','2016-08-29',1,'CVE-2016-4229','',''),(40273,'TOPSEC Firewalls - \'ELIGIBLECANDIDATE\' Remote Code Execution','WebApps','CGI','2016-08-19',0,'','',''),(44317,'Intelbras Telefone IP TIP200 LITE - Local File Disclosure','WebApps','Hardware','2018-03-20',0,'CVE-2018-9010','',''),(42747,'Microsoft Windows Kernel - \'win32k!NtGdiGetFontResourceInfoInternalW\' Stack Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8684','',''),(38280,'Microsoft Windows Kernel - \'NtGdiStretchBlt\' Pool Buffer Overflow (MS15-097)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2512','OSVDB-127190','OTHER-MS15-097'),(40211,'NUUO NVRmini 2 3.0.8 - Local File Disclosure','WebApps','PHP','2016-08-06',0,'','',''),(40272,'TOPSEC Firewalls - \'ELIGIBLECONTESTANT\' Remote Code Execution','WebApps','CGI','2016-08-19',0,'','',''),(44316,'Kamailio 5.1.1 / 5.1.0 / 5.0.0 - Off-by-One Heap Overflow','DoS','Linux','2018-03-20',0,'','',''),(40309,'Adobe Flash - Use-After-Free When Returning Rectangle','DoS','Multiple','2016-08-29',1,'CVE-2016-4228','',''),(44489,'WordPress Plugin Caldera Forms 1.5.9.1 - Cross-Site Scripting','WebApps','PHP','2018-04-18',0,'CVE-2018-7747','',''),(42746,'Microsoft Windows Kernel - \'win32k.sys\' \'.TTF\' Font Processing Out-of-Bounds Read with Malformed \'glyf\' Table \'win32k!fsc_CalcGrayRow\' (Denial of Service)','DoS','Windows','2017-09-18',1,'CVE-2017-8683','',''),(38279,'Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2507','OSVDB-127188','OTHER-MS15-097'),(44315,'Microsoft Windows - Desktop Bridge Virtual Registry NtLoadKey Arbitrary File Read/Write Privilege Escalation','Local','Windows','2018-03-20',1,'CVE-2018-0882','',''),(40210,'NUUO NVRmini 2 3.0.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-08-06',0,'','',''),(40271,'Cisco ASA / PIX - \'EPICBANANA\' Local Privilege Escalation','Local','Hardware','2016-08-19',0,'CVE-2016-6367','',''),(40308,'Adobe Flash - Stage.align Setter Use-After-Free','DoS','Multiple','2016-08-29',1,'CVE-2016-4226','',''),(44488,'Lutron Quantum 2.0 - 3.2.243 - Information Disclosure','WebApps','Hardware','2018-04-18',0,'CVE-2018-8880','',''),(38278,'Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2517','OSVDB-127192','OTHER-MS15-097'),(42745,'Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak','WebApps','Linux','2017-09-18',0,'CVE-2017-9798','','OTHER-OPTIONSBLEED'),(40307,'Adobe Flash - Selection.setFocus Use-After-Free','DoS','Multiple','2016-08-29',1,'CVE-2016-4227','',''),(38277,'Microsoft Windows Kernel - \'bGetRealizedBrush\' Use-After-Free (MS15-097)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2518','','OTHER-MS15-097'),(42744,'Microsoft Windows Kernel - \'win32k.sys\' \'.TTF\' Font Processing Out-of-Bounds Reads/Writes with Malformed \'fpgm\' table \'win32k!bGeneratePath\' (Denial of Service)','DoS','Windows','2017-09-18',1,'CVE-2017-8682','',''),(40270,'Watchguard Firewalls - \'ESCALATEPLOWMAN\' ifconfig Privilege Escalation','Local','Linux','2016-08-19',0,'CVE-2016-7089','',''),(40209,'NUUO NVRmini 2 3.0.8 - Remote Code Execution','WebApps','PHP','2016-08-06',0,'','',''),(44487,'Kodi 17.6 - Persistent Cross-Site Scripting','WebApps','Multiple','2018-04-18',0,'CVE-2018-8831','',''),(40306,'PHP 5.0.0 - \'xmldocfile()\' Local Denial of Service','DoS','PHP','2016-08-29',0,'','',''),(38276,'Microsoft Windows Kernel - \'FlashWindowEx​\' Memory Corruption (MS15-097)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2511','OSVDB-127191','OTHER-MS15-097'),(42743,'Microsoft Windows Kernel - \'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion\' Pool Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8708','',''),(40208,'Kodi Web Server 16.1 - Denial of Service','DoS','Windows','2016-08-05',0,'','',''),(40305,'PHP 5.0.0 - \'simplexml_load_file()\' Local Denial of Service','DoS','PHP','2016-08-29',0,'','',''),(40269,'ZYCOO IP Phone System - Remote Command Execution','WebApps','CGI','2016-08-19',1,'','',''),(44486,'Match Clone Script 1.0.4 - Cross-Site Scripting','WebApps','PHP','2018-04-18',1,'CVE-2018-9857','',''),(38275,'Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1722','OSVDB-123068','OTHER-MS15-061'),(42742,'Microsoft Windows Kernel - \'win32k!NtGdiGetPhysicalMonitorDescription\' Stack Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8681','',''),(40304,'PLC Wireless Router GPN2.4P21-C-CN - Arbitrary File Disclosure','WebApps','CGI','2016-08-29',0,'','',''),(40207,'NASdeluxe NDL-2400r 2.01.09 - OS Command Injection','WebApps','Hardware','2016-08-05',0,'','',''),(38274,'Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1721','OSVDB-123067','OTHER-MS15-061'),(40303,'Intellinet IP Camera INT-L100M20N - Unauthorized Admin Credential Change','WebApps','CGI','2016-08-29',0,'','',''),(42741,'Microsoft Windows Kernel - \'win32k!NtGdiGetGlyphOutline\' Pool Memory Disclosure','DoS','Windows','2017-09-18',1,'CVE-2017-8680','',''),(40268,'Microsoft Windows - Fileless UAC Protection Bypass Privilege Escalation (Metasploit)','Local','Windows','2016-08-19',0,'','',''),(38273,'Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1723','OSVDB-123069','OTHER-MS15-061'),(42740,'iBall ADSL2+ Home Router - Authentication Bypass','WebApps','Hardware','2017-09-18',0,'CVE-2017-14244','',''),(40206,'WordPress Plugin Count Per Day 3.5.4 - Persistent Cross-Site Scripting','WebApps','PHP','2016-08-05',0,'','',''),(44485,'Easy File Sharing Web Server 7.2 - Stack Buffer Overflow','Remote','Windows','2018-04-18',0,'CVE-2018-9059','',''),(38272,'Microsoft Windows Kernel - Brush Object Use-After-Free (MS15-061)','DoS','Windows','2015-09-22',1,'CVE-2015-1724','OSVDB-123066','OTHER-MS15-061'),(40302,'PHP 7.0 - Object Cloning Local Denial of Service','DoS','PHP','2016-08-29',0,'','',''),(42739,'UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass','WebApps','Hardware','2017-09-15',0,'CVE-2017-14243','',''),(40267,'MESSOA IP-Camera NIC990 - Authentication Bypass / Configuration Download','WebApps','CGI','2016-08-19',0,'','',''),(38271,'Microsoft Windows Kernel - \'SURFOBJ\' Null Pointer Dereference (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1725','OSVDB-123070','OTHER-MS15-061'),(42738,'DigiAffiliate 1.4 - Cross-Site Request Forgery (Update Admin)','WebApps','ASP','2017-09-18',0,'','',''),(40205,'Davolink DV-2051 - Multiple Vulnerabilities','WebApps','CGI','2016-08-05',0,'','',''),(38270,'Microsoft Windows Kernel - \'win32k!vSolidFillRect\' Buffer Overflow (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1725','','OTHER-MS15-061'),(40301,'PHP 5.0.0 - \'domxml_open_file()\' Local Denial of Service','DoS','PHP','2016-08-29',0,'','',''),(38269,'Microsoft Windows Kernel - \'HmgAllocateObjectAttr\' Use-After-Free (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1726','OSVDB-123071','OTHER-MS15-061'),(42737,'Digileave 1.2 - Cross-Site Request Forgery (Update Admin)','WebApps','ASP','2017-09-18',0,'','',''),(40266,'TOSHIBA IP-Camera IK-WP41A - Authentication Bypass / Configuration Download','WebApps','CGI','2016-08-19',0,'','',''),(40204,'PHP Power Browse 1.2 - Directory Traversal','WebApps','PHP','2016-08-05',0,'','',''),(44484,'Rvsitebuilder CMS - Database Backup Download','WebApps','PHP','2018-04-18',1,'','',''),(40300,'HelpDeskZ 1.0.2 - Arbitrary File Upload','WebApps','PHP','2016-08-29',0,'','',''),(38268,'Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1727','OSVDB-123072','OTHER-MS15-061'),(42736,'Digirez 3.4 - Cross-Site Request Forgery (Update Admin)','WebApps','ASP','2017-09-18',0,'','',''),(40298,'Goron WebServer 2.0 - Multiple Vulnerabilities','DoS','Windows','2016-08-29',0,'','',''),(40203,'zFTP Client 20061220 - \'Connection Name\' Local Buffer Overflow','Local','Linux','2016-08-05',0,'','',''),(38267,'Microsoft Windows Kernel - \'UserCommitDesktopMemory\' Use-After-Free (MS15-073)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2365','OSVDB-124588','OTHER-MS15-073'),(40265,'C2S DVR Management IRDOME-II-C2S / IRBOX-II-C2S / DVR - Credentials Disclosure / Authentication Bypass','WebApps','CGI','2016-08-19',0,'','',''),(42735,'Netdecision 5.8.2 - Local Privilege Escalation','Local','Windows','2017-09-16',0,'CVE-2017-14311','',''),(44483,'MySQL Squid Access Report 2.1.4 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2018-04-18',1,'','',''),(40297,'NScan 0.9.1 - \'Target\' Local Buffer Overflow','Local','Windows','2016-08-29',0,'','',''),(38266,'Microsoft Windows Kernel - \'DeferWindowPos\' Use-After-Free (MS15-073)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-2366','OSVDB-124589','OTHER-MS15-073'),(40264,'JVC IP-Camera VN-T216VPRU - Credentials Disclosure','WebApps','CGI','2016-08-19',1,'','',''),(40202,'Subrion CMS 4.0.5 - SQL Injection','WebApps','PHP','2016-08-05',0,'','',''),(42734,'Contact Manager 1.0 - \'femail\' SQL Injection','WebApps','PHP','2017-09-15',0,'','',''),(44482,'Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - \'Drupalgeddon2\' Remote Code Execution (Metasploit)','Remote','PHP','2018-04-17',1,'CVE-2018-7600','',''),(44252,'Joomla! Component Joomanager 2.0.0 - \'com_Joomanager\' Arbitrary File Download','WebApps','PHP','2017-07-01',0,'','',''),(40201,'ntop/nbox 2.3 < 2.5 - Multiple Vulnerabilities','Remote','Linux','2016-08-05',0,'','',''),(40296,'FreePBX 13.0.35 - Remote Command Execution','WebApps','PHP','2016-08-29',0,'','',''),(40263,'Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Credentials Disclosure','WebApps','CGI','2016-08-19',0,'','',''),(38265,'Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)','DoS','Windows_x86','2015-09-22',1,'CVE-2015-1722','','OTHER-MS15-061'),(44251,'ActivePDF Toolkit < 8.1.0.19023 - Multiple Memory Corruptions','DoS','Windows','2018-03-05',0,'CVE-2018-7264','',''),(42733,'PTCEvolution 5.50 - SQL Injection','WebApps','PHP','2017-09-15',0,'','',''),(40200,'NUUO NVRmini2 / NVRsolo / Crystal Devices / NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities','Remote','Hardware','2016-08-05',0,'CVE-2016-5680,CVE-2016-5679,CVE-2016-5678,CVE-2016-5677,CVE-2016-5676,CVE-2016-5675,CVE-2016-5674','',''),(38264,'Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow','DoS','OSX','2015-09-22',1,'CVE-2015-3783','OSVDB-126253',''),(44481,'Sync Breeze Enterprise 10.4.18 - Denial of-Service (PoC)','DoS','Windows','2018-04-01',0,'','',''),(44250,'ClipBucket < 4.0.0 - Release 4902 - Command Injection / File Upload / SQL Injection','WebApps','PHP','2018-03-05',0,'','',''),(40295,'WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure/Arbitrary File Upload','WebApps','PHP','2016-08-24',1,'','',''),(38263,'Apple Mac OSX Regex Engine (TRE) - Stack Buffer Overflow (PoC)','DoS','OSX','2015-09-22',1,'CVE-2015-3796','OSVDB-126230',''),(40262,'SIEMENS IP Cameras (Multiple Models) - Credential Disclosure / Configuration Download','WebApps','CGI','2016-08-19',1,'','',''),(42732,'Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass','WebApps','Hardware','2017-09-14',0,'CVE-2017-11435','',''),(40199,'Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - RLC Dissector Denial of Service','DoS','Multiple','2016-08-03',1,'','',''),(42535,'PHPMyWind 5.3 - Cross-Site Scripting','WebApps','PHP','2017-08-21',0,'CVE-2017-12984','',''),(44480,'Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS16-039)','Local','Windows_x86','2018-03-01',0,'CVE-2016-0165','',''),(44247,'Suricata < 4.0.4 - IDS Detection Bypass','DoS','Multiple','2018-03-05',0,'CVE-2018-6794','',''),(42731,'D-Link DIR-8xx Routers - Local Firmware Upload','WebApps','Hardware','2017-09-12',0,'','',''),(40198,'Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - WSP Dissector Denial of Service','DoS','Multiple','2016-08-03',1,'','',''),(38262,'Apple Mac OSX Regex Engine (TRE) - Integer Signedness / Overflow','DoS','OSX','2015-09-22',1,'CVE-2015-3798','OSVDB-126232',''),(42534,'PHP Jokesite 2.0 - \'joke_id\' SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(40261,'Honeywell IP-Camera HICC-1100PT - Credentials Disclosure','WebApps','CGI','2016-08-18',0,'','',''),(44246,'Sophos UTM 9.410 - \'loginuser\' \'confd\' Service Privilege Escalation','Local','Linux','2018-03-05',0,'','',''),(40294,'Phoenix Exploit Kit - Remote Code Execution (Metasploit)','Remote','PHP','2016-08-23',1,'','',''),(44479,'Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS17-017)','Local','Windows_x86','2018-03-15',0,'CVE-2017-0101','',''),(40197,'Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - PacketBB Dissector Denial of Service','DoS','Multiple','2016-08-03',1,'CVE-2016-6505','',''),(42730,'D-Link DIR-8xx Routers - Root Remote Code Execution','WebApps','Hardware','2017-09-12',0,'','',''),(42533,'PHP-Lance 1.52 - \'subcat\' SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(38261,'SAP NetWeaver < 7.01 - XML External Entity Injection','WebApps','XML','2015-09-22',0,'CVE-2015-7241','OSVDB-118691',''),(44478,'Microsoft Windows Manager (7 x86) - Menu Management Component UAF Privilege Elevation','Local','Windows_x86','2018-03-26',0,'CVE-2017-0263','',''),(40293,'chatNow - Multiple Vulnerabilities','WebApps','PHP','2016-08-23',0,'','',''),(40260,'SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change','WebApps','CGI','2016-08-18',0,'','',''),(42532,'Joomla! Component Ajax Quiz 1.8 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(44477,'Reaper 5.78 - Local Buffer Overflow','Local','Windows','2018-04-17',0,'CVE-2018-9131','',''),(38260,'Konica Minolta FTP Utility 1.0 - Directory Traversal','Remote','Windows','2015-09-22',0,'CVE-2015-7603','OSVDB-127954',''),(40292,'SimplePHPQuiz - Blind SQL Injection','WebApps','PHP','2016-08-23',0,'','',''),(40258,'Cisco ASA 8.x - \'EXTRABACON\' Authentication Bypass','Remote','Hardware','2016-08-18',0,'CVE-2016-6366','',''),(40196,'Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service','DoS','Windows_x86-64','2016-08-03',1,'CVE-2016-6503','',''),(44245,'Netgear - \'TelnetEnable\' Magic Packet (Metasploit)','Remote','Hardware','2018-03-05',1,'','',''),(42531,'(Bitcoin / Dogecoin) PHP Cloud Mining Script - Authentication Bypass','WebApps','PHP','2017-08-21',0,'','',''),(42729,'D-Link DIR-8xx Routers - Leak Credentials','WebApps','Hardware','2017-09-12',0,'','',''),(44476,'AMD Plays.tv 1.27.5.0 - \'plays_service.exe\' Arbitrary File Execution','Local','Windows','2018-04-15',0,'CVE-2018-6546','',''),(38259,'MASM32 11R - Crash (PoC)','DoS','Windows','2015-09-22',0,'','OSVDB-127999',''),(44446,'F5 BIG-IP 11.6 SSL Virtual Server - \'Ticketbleed\' Memory Disclosure','Remote','Hardware','2017-02-14',0,'CVE-2016-9244','',''),(40257,'Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Buffer Overflow (MS16-097)','DoS','Windows','2016-08-17',1,'CVE-2016-3304','','OTHER-MS16-097'),(40195,'Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service','DoS','Multiple','2016-08-03',1,'CVE-2016-6512','',''),(40291,'Eye of Gnome 3.10.2 - GMarkup Out of Bounds Write','DoS','Linux','2016-08-23',1,'CVE-2016-6855','',''),(44244,'Dup Scout Enterprise 10.5.12 - \'Share Username\' Local Buffer Overflow','Local','Windows','2018-03-05',0,'','',''),(42530,'Joomla! Component FocalPoint 1.2.3 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(40194,'Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service','DoS','Multiple','2016-08-03',1,'CVE-2016-6504','',''),(38258,'Air Drive Plus 2.4 - Arbitrary File Upload','WebApps','iOS','2015-09-22',0,'','OSVDB-127903',''),(42529,'iTech Social Networking Script 3.08 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(40193,'Open Upload 0.4.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-08-02',0,'','',''),(42728,'Consumer Review Script 1.0 - SQL Injection','WebApps','PHP','2017-09-12',0,'','',''),(40256,'Microsoft Windows - GDI+ ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)','DoS','Windows','2016-08-17',1,'CVE-2016-3303','','OTHER-MS16-097'),(42528,'PHP Coupon Script 6.0 - \'cid\' SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(40290,'WordPress Plugin Mail Masta 1.0 - Local File Inclusion','WebApps','PHP','2016-08-23',1,'','',''),(44444,'WordPress Plugin File Upload 4.3.3 - Stored Cross-Site Scripting (PoC)','WebApps','PHP','2018-04-10',0,'CVE-2018-9844','',''),(42469,'Microsoft Edge Chakra - \'InterpreterStackFrame::ProcessLinkFailedAsmJsModule\' Incorrectly Re-parses','DoS','Windows','2017-08-17',1,'CVE-2017-8645','',''),(38256,'h5ai < 0.25.0 - Unrestricted Arbitrary File Upload','WebApps','PHP','2015-09-22',0,'CVE-2015-3203','OSVDB-127971',''),(44243,'Xion 1.0.125 - \'.m3u\' Local SEH-Based Unicode Venetian Exploit','Local','Windows','2018-03-05',0,'','',''),(44475,'Brave Browser < 0.13.0 - \'window.close(self)\' Denial of Service','DoS','Windows','2018-04-17',0,'CVE-2016-10718','',''),(40192,'Halliburton LogView Pro 9.7.5 - \'.cgm\' / \'.tif\' / \'.tiff\' / \'.tifh\' Crash (PoC)','DoS','Windows','2016-08-01',0,'','',''),(42527,'Affiliate Niche Script 3.4.0 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(42468,'Microsoft Edge Chakra - Heap Buffer Overflow','DoS','Windows','2017-08-17',0,'CVE-2017-8636','',''),(44443,'WordPress Plugin File Upload 4.3.2 - Stored Cross-Site Scripting','WebApps','PHP','2018-04-10',0,'CVE-2018-9172','',''),(44242,'Papenmeier WiFi Baby Monitor Free & Lite < 2.02.2 - Remote Audio Record','Remote','Android','2018-02-25',0,'','',''),(42727,'XYZ Auto Classifieds 1.0 - SQL Injection','WebApps','PHP','2017-09-12',0,'','',''),(40255,'Microsoft Windows - GDI+ DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)','DoS','Windows','2016-08-17',1,'CVE-2016-3301','','OTHER-MS16-097'),(38255,'Kirby CMS 2.1.0 - Authentication Bypass','WebApps','PHP','2015-09-22',0,'','OSVDB-127417',''),(40191,'WordPress Plugin ALO EasyMail NewsLetter 2.9.2 - Cross-Site Request Forgery (Add/Import Arbitrary Subscribers)','WebApps','PHP','2016-08-01',0,'','',''),(42526,'PHP Classifieds Script 5.6.2 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(42467,'Microsoft Edge Chakra - NULL Pointer Dereference','DoS','Windows','2017-08-17',0,'CVE-2017-8636','',''),(40254,'SIEMENS IP-Camera CVMS2025-IR / CCMS2025 - Credentials Disclosure','WebApps','CGI','2016-08-17',0,'','',''),(44241,'Parallels Remote Application Server 15.5 - Path Traversal','WebApps','Windows','2018-02-22',0,'','',''),(40289,'ObiHai ObiPhone 1032/1062 < 5-0-0-3497 - Multiple Vulnerabilities','DoS','Hardware','2016-08-22',0,'','',''),(44442,'Google Chrome V8 JIT - \'LoadElimination::ReduceTransitionElementsKind\' Type Confusion','DoS','Multiple','2018-04-10',1,'','',''),(44474,'Brave Browser < 0.13.0 - \'long alert() argument\' Denial of Service','DoS','Windows','2018-04-17',0,'CVE-2017-18256','',''),(38254,'Konica Minolta FTP Utility 1.00 - (Authenticated) CWD Command Overflow (SEH) (Metasploit)','Remote','Windows','2015-09-21',1,'CVE-2015-7768','',''),(42525,'Joomla! Component Sponsor Wall 8.0 - SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(40253,'Microsoft Internet Explorer - MSHTML!CMultiReadStreamLifetimeManager::ReleaseThreadStateInternal Read AV','DoS','Windows','2016-08-16',1,'CVE-2016-3288','',''),(44441,'Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager - Invalid Access Control','WebApps','Linux','2018-04-10',0,'CVE-2018-1217','',''),(42466,'Microsoft Edge Chakra - Buffer Overflow','DoS','Windows','2017-08-17',0,'CVE-2017-8636','',''),(40288,'WordPress Core 4.5.3 - Directory Traversal / Denial of Service','WebApps','PHP','2016-08-22',1,'CVE-2016-6897,CVE-2016-6896','',''),(44473,'D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting','Remote','Hardware','2018-04-17',0,'CVE-2018-10110','',''),(40190,'WordPress Plugin WP Live Chat Support 6.2.03 - Persistent Cross-Site Scripting','WebApps','PHP','2016-08-01',1,'','',''),(38252,'Konica Minolta FTP Utility 1.0 - Remote Command Execution','Remote','Windows','2015-09-20',0,'CVE-2015-7767','OSVDB-128681',''),(44239,'Apple OS X 10.10.5 - \'rootsh\' Local Privilege Escalation','Local','OSX','2016-05-16',0,'CVE-2016-1828','',''),(42524,'Joomla! Component Flip Wall 8.0 - \'wallid\' SQL Injection','WebApps','PHP','2017-08-21',0,'','',''),(44440,'WUZHI CMS 4.1.0 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2018-04-10',0,'','',''),(42465,'Microsoft Edge Chakra - \'chakra!Js::GlobalObject\' Integer overflow','DoS','Windows','2017-08-17',0,'CVE-2017-8641','',''),(40252,'Nagios Incident Manager 2.0.0 - Multiple Vulnerabilities','WebApps','PHP','2016-08-16',0,'','',''),(40070,'WordPress Plugin Lazy Content Slider 3.4 - Cross-Site Request Forgery (Add Catetory)','WebApps','PHP','2016-07-08',0,'','',''),(40189,'WordPress Plugin Booking Calendar 6.2 - SQL Injection','WebApps','PHP','2016-08-01',0,'','',''),(44472,'Ultra MiniHTTPd 1.2 - \'GET\' Remote Stack Buffer Overflow (PoC)','Local','Windows_x86','2018-04-17',1,'CVE-2013-5019','',''),(42521,'Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-19',0,'','',''),(44238,'Apple OS X Yosemite - \'flow_divert-heap-overflow\' Kernel Panic','DoS','OSX','2017-01-10',0,'CVE-2016-1827','',''),(44439,'WUZHI CMS 4.1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2018-04-10',0,'CVE-2018-9926','',''),(38251,'WordPress Plugin WP-Table Reloaded - \'id\' Cross-Site Scripting','WebApps','PHP','2013-01-24',1,'CVE-2013-1463','OSVDB-89754',''),(40286,'Sakai 10.7 - Multiple Vulnerabilities','WebApps','Java','2016-08-22',0,'','',''),(42464,'Microsoft Edge Chakra - \'PreVisitCatch\' Missing Call','DoS','Windows','2017-08-17',1,'CVE-2017-8656','',''),(40251,'Nagios Network Analyzer 2.2.0 - Multiple Vulnerabilities','WebApps','PHP','2016-08-16',0,'','',''),(44237,'Apple macOS Sierra 10.12.1 - \'physmem\' Local Privilege Escalation','Local','macOS','2017-01-16',0,'CVE-2016-7617,CVE-2016-1825','',''),(42520,'Apache2Triad 1.5.4 - Multiple Vulnerabilities','WebApps','PHP','2017-08-21',0,'CVE-2017-12971,CVE-2017-12970,CVE-2017-12965','',''),(38250,'Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities','Remote','Multiple','2013-01-31',1,'CVE-2013-0804','OSVDB-89699',''),(42463,'Doctor Patient Project 1.0 - SQL Injection','WebApps','PHP','2017-08-17',0,'','',''),(44471,'Joomla! Component jDownloads 3.2.58 - Cross Site Scripting','WebApps','PHP','2018-04-17',0,'CVE-2018-10068','',''),(40185,'phpMyAdmin 4.6.2 - (Authenticated) Remote Code Execution','WebApps','PHP','2016-07-29',0,'CVE-2016-5734','',''),(40250,'Nagios Log Server 1.4.1 - Multiple Vulnerabilities','WebApps','PHP','2016-08-16',0,'','',''),(40069,'GE Proficy HMI/SCADA CIMPLICITY 8.2 - Local Privilege Escalation','Local','Windows','2016-07-07',0,'','',''),(40285,'Ocomon 2.0 - SQL Injection','WebApps','PHP','2016-08-22',1,'CVE-2005-4664','',''),(44236,'Apple macOS Sierra 10.12.3 - \'IOFireWireFamily-null-deref\' FireWire Port Denial of Service','DoS','macOS','2017-08-16',0,'CVE-2017-2388','',''),(42519,'Symantec Messaging Gateway 10.6.3-2 - Root Remote Command Execution','WebApps','JSP','2017-08-18',1,'CVE-2017-6327','',''),(44438,'DVD X Player Standard 5.5.3.9 - Buffer Overflow','Local','Windows_x86','2018-04-10',0,'CVE-2018-9128','',''),(44470,'CloudMe Sync 1.11.0 - Local Buffer Overflow','Local','Windows','2018-04-16',0,'CVE-2018-7886','',''),(38249,'MiniUPnP 1.4 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2012-01-28',1,'CVE-2013-0229','',''),(42462,'Photogallery Project 1.0 - SQL Injection','WebApps','PHP','2017-08-17',0,'','',''),(40249,'Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist','WebApps','Linux','2016-08-16',1,'','',''),(40184,'WebKit - TypedArray.copyWithin Memory Corruption','DoS','Multiple','2016-07-29',1,'','',''),(44235,'Apple macOS Sierra 10.12.1 - \'IOFireWireFamily\' FireWire Port Denial of Service','DoS','macOS','2017-08-19',0,'CVE-2016-7608','',''),(42518,'NoviFlow NoviWare < NW400.2.6 - Multiple Vulnerabilities','DoS','Hardware','2017-08-18',0,'CVE-2017-12786,CVE-2017-12785,CVE-2017-12787','',''),(44469,'Sophos Cyberoam UTM CR25iNG - 10.6.3 MR-5 - Direct Object Reference','WebApps','JSP','2018-04-16',0,'CVE-2016-7786','',''),(40248,'Lepton CMS 2.2.0/2.2.1 - PHP Code Injection','WebApps','PHP','2016-08-16',0,'','',''),(44234,'Apple macOS High Sierra 10.13 - \'ctl_ctloutput-leak\' Information Leak','Local','macOS','2017-12-07',0,'CVE-2017-13868','',''),(42461,'Online Quiz Project 1.0 - SQL Injection','WebApps','PHP','2017-08-17',0,'','',''),(44468,'Zortam MP3 Media Studio 23.45 - Local Buffer Overflow (SEH)','DoS','Windows','2018-04-16',0,'','',''),(38248,'Multiple Hunt CCTV - Information Disclosure','Remote','Multiple','2013-01-29',1,'CVE-2013-1391','OSVDB-89737',''),(42517,'QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities','WebApps','XML','2017-08-18',0,'CVE-2017-9979,CVE-2017-9978','',''),(40183,'WebKit - TypedArray.fill Memory Corruption','DoS','Multiple','2016-07-29',1,'','',''),(40068,'OPAC KpwinSQL - Multiple Vulnerabilities','WebApps','PHP','2016-07-07',0,'','',''),(40247,'Lepton CMS 2.2.0/2.2.1 - Directory Traversal','WebApps','PHP','2016-08-16',0,'','',''),(38246,'iCart Pro - \'section\' SQL Injection','WebApps','PHP','2013-01-25',1,'','',''),(44229,'WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)','Remote','PHP','2017-10-22',0,'','',''),(40182,'Linux Kernel (ARM/ARM64) - \'perf_event_open()\' Arbitrary Memory Read','DoS','ARM','2016-07-29',1,'','',''),(40284,'VideoIQ Camera - Local File Disclosure','WebApps','Hardware','2016-08-22',0,'','',''),(42516,'iTech Movie Script 7.51 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(44467,'Microsoft Edge - \'OpenProcess()\' ACG Bypass','DoS','Windows','2018-04-16',1,'','',''),(42460,'NoMachine 5.3.9 - Local Privilege Escalation','Local','OSX','2017-08-09',0,'CVE-2017-12763','',''),(40243,'Google Chrome 26.0.1410.43 (Webkit) - OBJECT Element Use-After-Free (PoC)','DoS','OSX','2013-04-04',0,'CVE-2013-2842','',''),(40067,'Nagios XI Chained - Remote Code Execution (Metasploit)','Remote','Linux','2016-07-06',1,'','',''),(44437,'WordPress Plugin Activity Log 2.4.0 - Stored Cross-Site Scripting','WebApps','PHP','2018-04-10',0,'CVE-2018-8729','',''),(40181,'AppArmor securityfs < 4.8 - \'aa_fs_seq_hash_show\' Reference Count Leak','DoS','Linux','2016-07-29',1,'','',''),(44228,'Posnic Stock Management System - SQL Injection','Remote','PHP','2017-02-03',0,'','',''),(40283,'Honeywell IP-Camera HICC-1100PT - Local File Disclosure','WebApps','CGI','2016-08-22',0,'','',''),(38245,'ADH-Web Server IP-Cameras - Multiple Vulnerabilities','WebApps','Hardware','2015-09-20',0,'','OSVDB-127902,OSVDB-127901,OSVDB-127900',''),(40242,'WSO2 Carbon 4.4.5 - Denial of Service / Cross-Site Request Forgery','WebApps','JSP','2016-08-16',1,'CVE-2016-4315','',''),(40066,'Samsung Android JACK - Local Privilege Escalation','Local','Android','2016-07-06',1,'','',''),(42459,'Microsoft Edge 38.14393.1066.0 - \'CInputDateTimeScrollerElement::_SelectValueInternal\' Out-of-Bounds Read','DoS','Windows','2017-08-16',1,'CVE-2017-8644','',''),(42515,'iTech Job Script 9.27 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(44466,'Microsoft Windows - \'CiSetFileCache\' TOCTOU Incomplete Fix','DoS','Windows','2018-04-16',1,'CVE-2018-0966','',''),(40180,'Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - \'hotfix_upload.cgi\' Filename Remote Code Execution','WebApps','Linux','2016-07-29',0,'CVE-2016-5840','',''),(44227,'Joomla! 3.7 - SQL Injection','Remote','PHP','2017-07-04',0,'','',''),(40065,'OpenFire 3.10.2 < 4.0.1 - Multiple Vulnerabilities','WebApps','JSP','2016-07-06',0,'','',''),(42458,'AdvanDate iCupid Dating Software 12.2 - SQL Injection','WebApps','PHP','2017-08-15',1,'','',''),(42514,'iTech Dating Script 3.40 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40241,'WSO2 Carbon 4.4.5 - Persistent Cross-Site Scripting','WebApps','JSP','2016-08-16',1,'CVE-2016-4316','',''),(40178,'Easy File Sharing Web Server 7.2 - Remote Overflow (Egghunter) (SEH)','Remote','Windows','2016-07-29',0,'','',''),(38244,'Total Commander 8.52 - Local Buffer Overflow','Local','Windows','2015-09-20',0,'','OSVDB-127535',''),(44465,'Microsoft Windows - \'nt!NtQueryVirtualMemory (MemoryImageInformation)\' Kernel 64-bit Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0968','',''),(40064,'GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution','Remote','Linux','2016-07-06',1,'CVE-2016-4971','',''),(40282,'JVC IP-Camera VN-T216VPRU - Local File Disclosure','WebApps','CGI','2016-08-22',1,'','',''),(44436,'iScripts Easycreate 3.2.1 - Stored Cross-Site Scripting','WebApps','PHP','2018-04-10',0,'CVE-2018-9237,CVE-2018-9236','',''),(44226,'TestLink Open Source Test Management < 1.9.16 - Remote Code Execution','Remote','PHP','2018-03-02',0,'CVE-2018-7466','',''),(42513,'iTech Multi Vendor Script 6.63 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40240,'WSO2 Carbon 4.4.5 - Local File Inclusion','WebApps','JSP','2016-08-16',1,'CVE-2016-4314','',''),(40177,'Barracuda Web Application Firewall 8.0.1.008 - (Authenticated) Remote Command Execution (Metasploit)','Remote','Linux','2016-07-29',0,'','',''),(40281,'Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Local File Disclosure','WebApps','CGI','2016-08-22',0,'','',''),(44464,'Microsoft Windows - \'nt!NtQueryVirtualMemory (Memory(Privileged)BasicInformation)\' Kernel 64-bit Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0974','',''),(38243,'Total Commander 8.52 (Windows 10) - Local Buffer Overflow','Local','Windows','2015-09-20',0,'','',''),(44435,'WordPress Plugin Google Drive 2.2 - Remote Code Execution','WebApps','PHP','2018-04-09',0,'','',''),(40063,'PaKnPost Pro 1.14 - Multiple Vulnerabilities','WebApps','CGI','2016-07-06',0,'','',''),(42457,'ClipBucket 2.8.3 - Multiple Vulnerabilities','WebApps','PHP','2017-08-15',0,'','',''),(44224,'iSumsoft ZIP Password Refixer 3.1.1 - Buffer Overflow','Local','Windows','2018-03-02',1,'','',''),(42511,'iTech Travel Script 9.49 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40239,'WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities','WebApps','JSP','2016-08-16',1,'CVE-2016-4312,CVE-2016-4311','',''),(40144,'Drupal Module Coder < 7.x-1.3/7.x-2.6 - Remote Code Execution','Remote','PHP','2016-07-23',0,'','',''),(44463,'Microsoft Windows - \'nt!NtQueryInformationProcess (ProcessImageFileName)\' Kernel 64-bit Pool/Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0973','',''),(38242,'Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure','Remote','Hardware','2015-09-19',0,'','OSVDB-127948,OSVDB-127871',''),(44223,'uWSGI < 2.0.17 - Directory Traversal','WebApps','PHP','2018-03-02',1,'CVE-2018-7490','',''),(44434,'iScripts SonicBB 1.0 - Reflected Cross-Site Scripting (PoC)','WebApps','PHP','2018-04-09',0,'CVE-2018-9235','',''),(40062,'Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities','WebApps','PHP','2016-07-06',0,'','',''),(40280,'Microsoft Windows - \'srv2.sys\' SMB Code Execution (Python) (MS09-050)','Remote','Windows','2016-02-26',0,'CVE-2009-3103,CVE-2009-2532,CVE-2009-2526','','OTHER-MS09-050'),(40142,'Apache 2.4.7 + PHP 7.0.2 - \'openssl_seal()\' Uninitialized Memory Code Execution','Remote','PHP','2016-02-01',0,'','',''),(42456,'Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2017-08-15',0,'','',''),(40238,'Microsoft Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099)','DoS','Multiple','2016-08-16',1,'CVE-2016-3316','','OTHER-MS16-099'),(44462,'Microsoft Windows - \'nt!NtQueryInformationTransactionManager (TransactionManagerRecoveryInformation)\' Kernel Pool Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0972','',''),(38241,'Pligg CMS 2.0.2 - \'load_data_for_search.php\' SQL Injection','WebApps','PHP','2015-09-18',0,'','OSVDB-127780',''),(44433,'WooCommerce CSV-Importer-Plugin 3.3.6 - Remote Code Execution','WebApps','PHP','2018-04-09',0,'','',''),(40141,'NetBSD - \'mail.local(8)\' Local Privilege Escalation','Local','BSD','2016-07-21',1,'CVE-2016-6253','',''),(40060,'24online SMS_2500i 8.3.6 build 9.0 - SQL Injection','WebApps','JSP','2016-07-06',0,'','',''),(40176,'Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - (Authenticated) Remote Command Execution (Metasploit) (3)','Remote','Linux','2016-07-29',0,'','',''),(44105,'Joomla! Component Advertisement Board 3.1.0 - \'catname\' SQL Injection','WebApps','PHP','2018-02-16',1,'CVE-2018-5982','',''),(42510,'iTech Freelancer Script 5.27 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42600,'OpenJPEG - \'mqc.c\' Heap Buffer Overflow','DoS','Linux','2017-09-01',0,'CVE-2016-10504','',''),(44222,'DualDesk 20 - \'Proxy.exe\' Denial of Service','DoS','Windows','2018-03-02',0,'CVE-2018-7583','',''),(40174,'WordPress Plugin Ultimate Product Catalog 3.9.8 - do_shortcode via ajax Blind SQL Injection','WebApps','PHP','2016-07-29',0,'','',''),(44461,'Microsoft Windows - \'nt!NtQuerySystemInformation (SystemPageFileInformation(Ex))\' Kernel 64-bit Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0971','',''),(38240,'Wireshark 1.12.7 - Division by Zero Crash (PoC)','DoS','Windows','2015-09-18',1,'','',''),(40140,'TeamPass Passwords Management System 2.1.26 - Arbitrary File Download','WebApps','PHP','2016-07-21',0,'','',''),(42455,'ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2017-08-15',1,'','',''),(40059,'CIMA DocuClass ECM - Multiple Vulnerabilities','WebApps','PHP','2016-07-06',0,'','',''),(44104,'Joomla! Component Kubik-Rubik Simple Image Gallery Extended (SIGE) 3.2.3 - Cross-Site Scripting','WebApps','PHP','2018-02-16',0,'CVE-2017-16356','',''),(44432,'Buddypress Xprofile Custom Fields Type 2.6.3 - Remote Code Execution','WebApps','PHP','2018-04-09',0,'','',''),(40237,'Zabbix 2.2.x/3.0.x - SQL Injection','WebApps','PHP','2016-08-15',0,'','',''),(42599,'Git < 2.7.5 - Command Injection (Metasploit)','Remote','Python','2017-08-31',1,'CVE-2017-1000117','',''),(40173,'mySCADAPro 7 - Local Privilege Escalation','Local','Windows','2016-07-29',0,'','',''),(40138,'TFTP Server 1.4 - \'WRQ\' Remote Buffer Overflow (Egghunter)','Remote','Windows','2016-07-21',0,'','',''),(38238,'PHPWeby Free Directory Script - \'contact.php\' Multiple SQL Injections','WebApps','PHP','2013-01-25',1,'','',''),(42509,'iTech Image Sharing Script 4.13 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40058,'eCardMAX 10.5 - Multiple Vulnerabilities','WebApps','PHP','2016-07-04',0,'','',''),(44103,'Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module < 4.25 - Denial of Service','DoS','Hardware','2018-02-16',0,'CVE-2015-5374','',''),(44460,'Microsoft Windows - \'nt!NtQueryVolumeInformationFile\' Kernel Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0970','',''),(42598,'Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.7 - SQL Injection','WebApps','PHP','2017-08-31',0,'CVE-2016-1000125','',''),(44431,'KYOCERA Net Admin 3.4 - Cross-Site Request Forgery (Add Admin)','WebApps','Linux','2018-04-09',0,'','',''),(42454,'Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Local Privilege Escalation','Local','macOS','2017-08-14',1,'CVE-2017-8665','',''),(40172,'VUPlayer 2.49 - \'.pls\' File Stack Buffer Overflow (DEP Bypass)','Local','Windows','2016-07-29',0,'','',''),(40137,'WordPress Plugin Video Player 1.5.16 - SQL Injection','WebApps','PHP','2016-07-20',0,'','',''),(38237,'WordPress Theme Chocolate WP - Multiple Vulnerabilities','WebApps','PHP','2013-01-23',1,'','',''),(42597,'Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection','WebApps','PHP','2017-08-31',0,'CVE-2016-1000124','',''),(40057,'WebCalendar 1.2.7 - Multiple Vulnerabilities','WebApps','PHP','2016-07-04',0,'','',''),(40171,'AXIS (Multiple Products) - \'devtools \' (Authenticated) Remote Command Execution','WebApps','Linux','2016-07-29',0,'CVE-2015-8257','',''),(44459,'Microsoft Windows - \'nt!NtQueryAttributesFile\' Kernel Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0969','',''),(40136,'OpenSSH 7.2p2 - Username Enumeration','Remote','Linux','2016-07-20',0,'CVE-2016-6210','',''),(44430,'KYOCERA Multi-Set Template Editor 3.4 - Out-Of-Band XML External Entity Injection','WebApps','XML','2018-04-09',0,'','',''),(40236,'GitLab - \'impersonate\' Feature Privilege Escalation','WebApps','Ruby','2016-08-15',0,'CVE-2016-4340','',''),(38236,'gpEasy CMS - \'section\' Cross-Site Scripting','WebApps','PHP','2013-01-23',1,'CVE-2013-0807','OSVDB-89536',''),(42508,'iTech Classifieds Script 7.41 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42453,'Quali CloudShell 7.1.0.6508 (Patch 6) - Persistent Cross-Site Scripting','WebApps','Windows','2017-08-14',0,'CVE-2017-9767','',''),(44102,'Twig < 2.4.4 - Server Side Template Injection','WebApps','PHP','2018-02-16',0,'','',''),(44221,'SEGGER embOS/IP FTP Server 3.22 - Denial of Service','DoS','Windows','2018-03-02',0,'CVE-2018-7449','',''),(40055,'WordPress Plugin Real3D FlipBook - Multiple Vulnerabilities','WebApps','PHP','2016-07-04',1,'','',''),(40135,'Wowza Streaming Engine 4.5.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2016-07-20',0,'','',''),(42275,'Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - \'ldso_hwcap_64 Stack Clash\' Local Privilege Escalation','Local','Linux_x86-64','2017-06-28',1,'CVE-2017-1000379,CVE-2017-1000366','',''),(44458,'Microsoft Windows - \'nt!NtQueryFullAttributesFile\' Kernel Stack Memory Disclosure','DoS','Windows','2018-04-16',1,'CVE-2018-0975','',''),(40170,'Centreon 2.5.3 - Web Useralias Command Execution (Metasploit)','Remote','Python','2016-07-27',1,'','',''),(42596,'Joomla! Component Huge-IT Video Gallery 1.0.9 - SQL Injection','WebApps','PHP','2017-08-31',0,'CVE-2016-1000123','',''),(44429,'CyberArk Password Vault Web Access < 9.9.5 / < 9.10 / 10.1 - Remote Code Execution','WebApps','JSON','2018-04-09',0,'CVE-2018-9843','',''),(42507,'iTech Caregiver Script 2.71 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(38235,'Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2013-01-22',1,'CVE-2013-1410','OSVDB-89567',''),(44220,'antMan < 0.9.1a - Authentication Bypass','WebApps','Multiple','2018-03-02',0,'CVE-2018-7739','',''),(40235,'Samsung Smart Home Camera SNH-P-6410 - Command Injection','Remote','Hardware','2016-08-14',0,'','',''),(44101,'UserSpice 4.3 - Blind SQL Injection','WebApps','PHP','2018-02-16',0,'','',''),(44456,'Barco ClickShare CSE-200 - Remote Denial of Service','DoS','Hardware','2018-04-16',0,'','',''),(42274,'Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - \'ldso_hwcap Stack Clash\' Local Privilege Escalation','Local','Linux_x86','2017-06-28',1,'CVE-2017-1000370,CVE-2017-1000366','',''),(40054,'Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation','Local','Linux','2016-07-04',0,'','',''),(40134,'Wowza Streaming Engine 4.5.0 - Cross-Site Request Forgery (Add Advanced Admin)','WebApps','Multiple','2016-07-20',0,'','',''),(42595,'PHP-SecureArea < 2.7 - Multiple Vulnerabilities','WebApps','PHP','2017-08-30',0,'','',''),(40169,'VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation','Local','Linux','2013-08-22',1,'CVE-2013-1662','','OTHER-VMSA-2013-0010'),(42452,'RPi Cam Control < 6.3.14 - Remote Command Execution','WebApps','PHP','2017-08-14',0,'','',''),(42506,'iTech Business Networking Script 8.26 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40053,'Tiki Wiki 15.1 - File Upload','WebApps','PHP','2016-07-07',1,'','',''),(44428,'CyberArk Password Vault < 9.7 / < 10 - Memory Disclosure','DoS','Linux','2018-04-09',0,'CVE-2018-9842','',''),(42273,'Linux Kernel - \'offset2lib\' Stack Clash','Local','Linux_x86','2017-06-28',1,'CVE-2017-1000371,CVE-2017-1000370','',''),(42592,'Invoice Manager 3.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2017-08-30',0,'','',''),(40167,'Iris ID IrisAccess iCAM4000/iCAM7000 - Hard-Coded Credentials Remote Shell Access','Remote','Linux','2016-07-26',0,'','',''),(44455,'SysGauge Pro 4.6.12 - Local Buffer Overflow (SEH)','Local','Windows','2018-04-16',0,'','',''),(40051,'Ktools Photostore 4.7.5 - Multiple Vulnerabilities','WebApps','PHP','2016-07-04',0,'','',''),(44219,'D-Link DIR-600M Wireless - Cross-Site Scripting','WebApps','Hardware','2018-03-02',0,'CVE-2018-6936','',''),(40133,'Wowza Streaming Engine 4.5.0 - Remote Privilege Escalation','WebApps','Multiple','2016-07-20',0,'','',''),(44100,'TV - Video Subscription - Authentication Bypass SQL Injection','WebApps','PHP','2018-02-16',1,'','',''),(40234,'EasyFTP Server 1.7.0.11 - \'APPE\' Remote Buffer Overflow','Remote','Windows','2012-03-03',0,'','',''),(42272,'NetBSD - \'Stack Clash\' (PoC)','DoS','NetBSD_x86','2017-06-28',1,'CVE-2017-1000375','',''),(44218,'IrfanView 4.50 Email Plugin - Buffer Overflow (SEH Unicode)','Local','Windows','2018-03-02',0,'','',''),(42505,'iTech B2B Script 4.42 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40166,'Iris ID IrisAccess ICU 7000-2 - Remote Command Execution','WebApps','CGI','2016-07-26',0,'','',''),(44454,'Cobub Razor 0.8.0 - SQL injection','WebApps','PHP','2018-04-16',0,'CVE-2018-8057','',''),(42271,'OpenBSD - \'at Stack Clash\' Local Privilege Escalation','Local','OpenBSD','2017-06-28',1,'CVE-2017-1000373','',''),(42591,'iBall Baton 150M Wireless Router - Authentication Bypass','WebApps','PHP','2017-03-07',0,'CVE-2017-6558','',''),(40132,'Wowza Streaming Engine 4.5.0 - Local Privilege Escalation','Local','Windows','2016-07-20',0,'','',''),(40050,'XpoLog Center 6 - Remote Command Execution / Cross-Site Request Forgery','WebApps','JSP','2016-07-04',0,'','',''),(44217,'IrfanView 4.44 Email Plugin - Buffer Overflow (SEH)','Local','Windows','2018-03-02',0,'','',''),(40130,'Drupal Module RESTWS 7.x - PHP Remote Code Execution (Metasploit)','Remote','PHP','2016-07-20',1,'','',''),(40232,'FreePBX 13/14 - Remote Command Execution / Privilege Escalation','Remote','Linux','2016-08-12',0,'','',''),(44099,'JBoss Remoting 6.14.18 - Denial of Service','DoS','Multiple','2018-02-16',0,'CVE-2018-1041','',''),(42451,'Tomabo MP4 Converter 3.19.15 - Denial of Service','DoS','Windows','2017-08-13',1,'','',''),(44427,'WebKit - WebAssembly Parsing Does not Correctly Check Section Order','DoS','Multiple','2018-04-09',1,'CVE-2018-4121','',''),(40049,'Linux Kernel 4.4.0-21 (Ubuntu 16.04 x64) - Netfilter \'target_offset\' Out-of-Bounds Privilege Escalation','Local','Linux_x86-64','2016-07-03',1,'','',''),(44453,'Microsoft Credential Security Support Provider - Remote Code Execution','Remote','Windows','2018-04-13',0,'CVE-2018-0886','',''),(40165,'Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities','WebApps','CGI','2016-07-26',0,'','',''),(42270,'Oracle Solaris 11.1/11.3 (RSH) - \'Stack Clash\' Local Privilege Escalation','Local','Solaris_x86','2017-06-28',1,'CVE-2017-3631,CVE-2017-3630,CVE-2017-3629','',''),(42504,'DeWorkshop 1.0 - Arbitrary File Upload','WebApps','PHP','2017-08-18',0,'','',''),(40129,'Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting','WebApps','Python','2016-07-20',1,'CVE-2016-6186','',''),(44216,'Routers2 2.24 - Cross-Site Scripting','WebApps','Perl','2018-02-28',1,'CVE-2018-6193','',''),(42590,'Joomla! Component Joomanager 2.0.0 - \'com_Joomanager\' Arbitrary File Download (PoC)','WebApps','PHP','2017-08-30',0,'','',''),(40231,'ColoradoFTP 1.3 Prime Edition (Build 8) - Directory Traversal','WebApps','Java','2016-08-11',0,'','',''),(44426,'PMS 0.42 - Local Stack-Based Overflow (ROP)','Local','Linux','2018-04-09',0,'','',''),(44098,'EPIC MyChart - X-Path Injection','WebApps','ASP','2018-02-16',1,'CVE-2016-6272','',''),(42450,'AirMaster 3000M - Multiple Vulnerabilities','WebApps','Hardware','2017-08-12',0,'','',''),(40047,'Phoenix Exploit Kit - Remote Code Execution','WebApps','PHP','2016-07-01',1,'','',''),(42269,'Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities','WebApps','Linux','2017-06-28',1,'CVE-2017-9813,CVE-2017-9812,CVE-2017-9811,CVE-2017-9810','',''),(44452,'GNU Beep 1.3 - \'HoleyBeep\' Local Privilege Escalation','Local','Linux','2018-04-06',0,'CVE-2018-0492','',''),(42502,'Joomla! Component SP Movie Database 1.3 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40164,'VMware Virtual Machine Communication Interface (VMCI) - \'vmci.sys\'','Local','Multiple','2013-03-06',0,'CVE-2013-1406','',''),(44215,'Apple iOS 11.2.5 / watchOS 4.2.2 / tvOS 11.2.5 - \'bluetoothd\' Memory Corruption','DoS','Multiple','2018-02-28',1,'CVE-2018-4087','',''),(40127,'newsp.eu PHP Calendar Script 1.0 - User Credentials Disclosure','WebApps','PHP','2016-07-19',0,'','',''),(40230,'SAP SAPCAR - Multiple Vulnerabilities','DoS','Linux','2016-08-10',1,'CVE-2016-5847,CVE-2016-5845','',''),(42268,'Easy File Sharing Web Server 7.2 - Unrestricted File Upload','WebApps','Windows','2017-06-28',0,'','',''),(42589,'Joomla! Component Quiz Deluxe 3.7.4 - SQL Injection','WebApps','PHP','2017-08-30',0,'','',''),(42501,'Joomla! Component Calendar Planner 1.0.1 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42267,'Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)','Local','Windows','2017-06-28',0,'','',''),(44213,'Nintendo Switch - WebKit Code Execution (PoC)','DoS','Hardware','2017-03-12',0,'CVE-2016-4657','',''),(40126,'NewsP Free News Script 1.4.7 - User Credentials Disclosure','WebApps','PHP','2016-07-19',0,'','',''),(40046,'Ktools Photostore 4.7.5 - Blind SQL Injection','WebApps','PHP','2016-06-30',1,'CVE-2016-4337','',''),(44425,'WordPress Plugin Simple Fields 0.2 - 0.3.5 - Local/Remote File Inclusion / Remote Code Execution','WebApps','PHP','2018-04-09',0,'','',''),(40229,'WebNMS Framework Server 5.2/5.2 SP1 - Multiple Vulnerabilities','WebApps','JSP','2016-08-10',0,'CVE-2016-6603,CVE-2016-6602,CVE-2016-6601,CVE-2016-6600','',''),(42500,'Joomla! Component Zap Calendar Lite 4.3.4 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(44097,'ABRT - \'raceabrt\' Privilege Escalation (Metasploit)','Local','Linux','2018-02-16',1,'CVE-2015-3315','',''),(42588,'Brickcom IP Camera - Credentials Disclosure','WebApps','Hardware','2017-08-29',0,'','',''),(42265,'Flat Assembler 1.7.21 - Local Buffer Overflow','Local','Linux','2017-06-28',0,'','',''),(44451,'Cisco Smart Install - Crash (PoC)','DoS','Hardware','2018-03-29',0,'CVE-2018-0171','',''),(44212,'FreeBSD Kernel (FreeBSD 10.2 x64) - \'sendmsg\' Kernel Heap Overflow (PoC)','DoS','FreeBSD_x86-64','2016-05-29',0,'CVE-2016-1887','',''),(42449,'RealTime RWR-3G-100 Router - Cross-Site Request Forgery (Change Admin Password)','WebApps','Hardware','2017-08-12',0,'','',''),(40163,'PHP File Vault 0.9 - Directory Traversal','WebApps','PHP','2016-07-26',0,'','',''),(40125,'Axis Communications MPQT/PACS 5.20.x - Server-Side Include Daemon Remote Format String','Remote','Multiple','2016-07-19',0,'','',''),(42264,'Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API','DoS','Windows','2017-06-27',1,'CVE-2017-8558','',''),(44211,'FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - \'SETFKEY\' (PoC)','DoS','FreeBSD_x86-64','2016-05-29',0,'CVE-2016-1886','',''),(42212,'Microsoft Windows - \'IOCTL_MOUNTMGR_QUERY_POINTS\' Kernel Mountmgr Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8488','',''),(42499,'SOA School Management 3.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40045,'Concrete5 CMS 5.7.3.1 - \'Application::dispatch\' Method Local File Inclusion','WebApps','PHP','2016-06-29',0,'','',''),(40162,'Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - (Authenticated) Remote Command Execution (Metasploit)','Remote','Linux','2016-07-26',0,'','',''),(44096,'Microsoft Edge - \'UnmapViewOfFile\' ACG Bypass','DoS','Windows','2018-02-16',1,'','',''),(42587,'QNAP Transcode Server - Command Execution (Metasploit)','Remote','Hardware','2017-08-29',1,'','',''),(44424,'Yahei PHP Prober 0.4.7 - Cross-Site Scripting','WebApps','PHP','2018-04-09',0,'CVE-2018-9238','',''),(44450,'MikroTik 6.41.4 - FTP daemon Denial of Service (PoC)','DoS','Linux','2018-04-13',0,'CVE-2018-10070','',''),(40228,'EyeLock nano NXT 3.5 - Remote Code Execution','WebApps','PHP','2016-08-10',0,'','',''),(42448,'De-Tutor 1.0 - SQL Injection','WebApps','PHP','2017-08-11',0,'','',''),(40120,'Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution / Escalate Privileges','Remote','Hardware','2016-07-17',0,'CVE-2016-3989,CVE-2016-3962','',''),(40044,'Ubiquiti Administration Portal - Remote Command Execution (via Cross-Site Request Forgery)','WebApps','CGI','2016-06-29',0,'','',''),(44206,'Sony Playstation 4 (PS4) 1.76 - \'dlclose\' Linux Kernel Loader','Local','Hardware','2016-04-27',1,'','',''),(42263,'WordPress Plugin Ultimate Product Catalogue 4.2.2 - SQL Injection','WebApps','PHP','2017-06-27',0,'','',''),(42211,'Microsoft Windows - \'IOCTL 0x390400, operation code 0x00020000\' Kernel KsecDD Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8487','',''),(40043,'Cuckoo Sandbox Guest 2.0.1 - XMLRPC Privileged Remote Code Execution','Remote','Windows','2016-06-29',0,'','',''),(42497,'eCardMAX 10.5 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40161,'Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities','WebApps','Java','2016-07-25',1,'CVE-2016-1610,CVE-2016-1611,CVE-2016-1609,CVE-2016-1608,CVE-2016-1607','',''),(44205,'Linux Kernel - \'BadIRET\' Local Privilege Escalation','Local','Linux','2017-07-24',0,'CVE-2014-9322','',''),(40227,'EyeLock nano NXT 3.5 - Local File Disclosure','WebApps','PHP','2016-08-10',0,'','',''),(42496,'Matrimony Script 2.7 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40119,'DropBearSSHD 2015.71 - Command Injection','Remote','Linux','2016-03-03',0,'CVE-2016-3116','',''),(40042,'WordPress Plugin Ultimate Membership Pro 3.3 - SQL Injection','WebApps','PHP','2016-06-29',0,'','',''),(42210,'Microsoft Windows - \'win32k!NtGdiGetOutlineTextMetricsInternalW\' Kernel Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8484','',''),(42262,'GLPI 0.90.4 - SQL Injection','WebApps','PHP','2017-06-27',1,'CVE-2016-7508','',''),(44449,'Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - \'Drupalgeddon2\' Remote Code Execution','WebApps','PHP','2018-04-13',1,'CVE-2018-7600','',''),(44204,'WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow','Local','Linux','2017-08-19',0,'CVE-2014-1303','',''),(44423,'GoldWave 5.70 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2018-04-09',0,'','',''),(40226,'EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation','Local','Windows','2016-08-10',0,'','',''),(40160,'Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities','WebApps','Hardware','2016-07-25',0,'','',''),(44084,'Chrome V8 - \'Runtime_RegExpReplace\' Integer Overflow','DoS','Multiple','2018-02-15',1,'','',''),(40041,'Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities','WebApps','PHP','2016-06-29',1,'CVE-2016-5304,CVE-2016-3653,CVE-2016-3652','',''),(42495,'MessengerScan 1.05 - Local Buffer Overflow (PoC)','DoS','Windows','2017-08-18',0,'','',''),(42261,'Easy File Sharing Web Server 7.2 - GET \'PassWD\' Remote Buffer Overflow (SEH)','Remote','Windows','2017-06-27',0,'','',''),(40118,'Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption (MS16-051)','Local','Windows','2016-06-22',0,'CVE-2016-0189','','OTHER-MS16-051'),(42447,'De-Journal 1.0 - SQL Injection','WebApps','PHP','2017-08-11',0,'','',''),(42586,'Easy Vedio to PSP Converter 1.6.20 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-28',1,'','',''),(44448,'Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - \'Drupalgeddon2\' Remote Code Execution (PoC)','WebApps','PHP','2018-04-13',1,'CVE-2018-7600','',''),(44200,'Sony Playstation 4 (PS4) < 2.50 - WebKit Code Execution (PoC)','Local','Hardware','2016-04-21',0,'CVE-2014-1303','',''),(44422,'H2 Database - \'Alias\' Arbitrary Code Execution','Local','Java','2018-04-09',1,'','',''),(42207,'Freeware Advanced Audio Coder (FAAC) 1.28 - Denial of Service','DoS','Linux','2017-06-20',0,'CVE-2017-9130,CVE-2017-9129','',''),(40040,'Lenovo ThinkPad - System Management Mode Arbitrary Code Execution','Local','Windows','2016-06-29',0,'','',''),(42494,'Joomla! Component KissGallery 1.0.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42260,'IBM DB2 9.7/10.1/10.5/11.1 - Command Line Processor Buffer Overflow','DoS','Multiple','2017-06-26',0,'CVE-2017-1297','',''),(40159,'Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities','WebApps','Hardware','2016-07-25',0,'','',''),(40225,'vBulletin 5.2.2 - Server-Side Request Forgery','WebApps','PHP','2016-08-10',0,'CVE-2016-6483','',''),(40115,'vBulletin 4.x - breadcrumbs via xmlrpc API (Authenticated) SQL Injection','WebApps','PHP','2014-10-12',0,'CVE-2014-2022','',''),(44083,'Pdfium - Out-of-Bounds Read with Shading Pattern Backed by Pattern Colorspace','DoS','Multiple','2018-02-15',1,'','',''),(44447,'Joomla! Convert Forms version 2.0.3 - Formula Injection (CSV Injection)','WebApps','PHP','2018-04-12',0,'CVE-2018-10063','',''),(44199,'Sony Playstation 4 (PS4) 3.15 < 3.55 - WebKit Code Execution (PoC)','Local','Hardware','2016-09-06',0,'','',''),(42585,'PHP Video Battle Script 1.0 - SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(42446,'DeWorkshop 1.0 - SQL Injection','WebApps','PHP','2017-08-11',0,'','',''),(44421,'WolfCMS 0.8.3.1 - Open Redirection','WebApps','PHP','2018-04-09',0,'CVE-2018-8813','',''),(42493,'Joomla! Component Twitch Tv 1.1 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40114,'vBulletin 4.x/5.x - AdminCP/ApiLog via xmlrpc API (Authenticated) Persistent Cross-Site Scripting','WebApps','PHP','2014-10-12',0,'CVE-2014-2021','',''),(40039,'Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014)','Local','Windows_x86','2016-06-29',0,'CVE-2016-0400','','OTHER-MS16-014'),(42259,'LAME 3.99.5 - \'III_dequantize_sample\' Stack Buffer Overflow','DoS','Linux','2017-06-26',1,'CVE-2017-9872','',''),(40158,'Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities','WebApps','Hardware','2016-07-25',0,'','',''),(44198,'Sony Playstation 4 (PS4) 3.50 < 4.07 - WebKit Code Execution (PoC)','Local','Hardware','2017-04-08',0,'','',''),(40224,'Microsoft Word 2007/2010/2013/2016 - Out-of-Bounds Read Code Execution (MS16-099)','Local','Windows','2016-08-10',1,'CVE-2016-3313','','OTHER-MS16-099'),(40113,'OpenSSHd 7.2p2 - Username Enumeration','Remote','Linux','2016-07-18',0,'CVE-2016-6210','',''),(42205,'WonderCMS 2.1.0 - Cross-Site Request Forgery','WebApps','PHP','2017-06-19',1,'','',''),(40038,'Core FTP LE 2.2 - Path Field Local Buffer Overflow (PoC)','DoS','Windows','2016-06-29',1,'','',''),(42492,'Joomla! Component Appointment 1.1 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40157,'Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities','WebApps','CGI','2016-07-25',0,'','',''),(44420,'MyBB Plugin Recent Threads On Index - Cross-Site Scripting','WebApps','PHP','2018-04-09',0,'','',''),(44082,'Pdfium - Pattern Shading Integer Overflows','DoS','Multiple','2018-02-15',1,'','',''),(42584,'User Login and Management - Multiple Vulnerabilities','WebApps','PHP','2017-08-29',0,'','',''),(44197,'Sony Playstation 4 (PS4) 5.01 < 5.05 - WebKit Code Execution (PoC)','DoS','Hardware','2018-02-27',0,'','',''),(42445,'Microsoft Edge 38.14393.1066.0 - \'textarea.defaultValue\' Memory Disclosure','DoS','Windows_x86-64','2017-08-10',1,'CVE-2017-8652','',''),(40112,'Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure','WebApps','CGI','2016-07-15',0,'','',''),(40221,'Nagios Network Analyzer 2.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2016-08-10',0,'','',''),(42204,'GNU binutils - \'aarch64_ext_ldst_reglist\' Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9756','',''),(42491,'LiveProjects 1.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42258,'LAME 3.99.5 - \'II_step_one\' Buffer Overflow','DoS','Linux','2017-06-26',1,'CVE-2017-9869','',''),(44081,'Microsoft Edge Chakra JIT - \'LdThis\' Type Confusion','DoS','Windows','2018-02-15',1,'CVE-2018-0837','',''),(40156,'Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities','WebApps','CGI','2016-07-25',0,'','',''),(44419,'Cobub Razor 0.7.2 - Add New Superuser Account','WebApps','PHP','2018-04-09',0,'CVE-2018-7745','',''),(40037,'Symantec AntiVirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow (PoC)','DoS','Multiple','2016-06-29',1,'CVE-2016-2209','',''),(44196,'Sony Playstation 4 (PS4) 4.55 - \'Jailbreak\' \'setAttributeNodeNS\' WebKit 5.02 / \'bpf\' Kernel Loader 4.55','Remote','Hardware','2018-02-27',0,'','',''),(42583,'PHP Appointment Booking Script - Authentication Bypass','WebApps','PHP','2017-08-28',0,'','',''),(42444,'Red-Gate SQL Monitor < 3.10 / 4.2 - Authentication Bypass','WebApps','Windows','2017-08-10',0,'CVE-2015-9098','',''),(42257,'Netgear DGN2200 - \'dnslookup.cgi\' Command Injection (Metasploit)','Remote','CGI','2017-06-26',1,'CVE-2017-6334','',''),(42490,'LiveSales 1.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40111,'Joomla! Component Guru Pro - \'Itemid\' SQL Injection','WebApps','PHP','2016-07-14',1,'','',''),(44194,'Concrete5 CMS < 8.3.0 - Username / Comments Enumeration','WebApps','PHP','2018-02-27',0,'CVE-2017-18195','',''),(40036,'Symantec AntiVirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink','DoS','Multiple','2016-06-29',1,'CVE-2016-3646','',''),(42256,'Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow (Metasploit)','Remote','Windows','2017-06-17',1,'','',''),(40155,'PHP 5.5.37/5.6.23/7.0.8 - \'bzread()\' Out-of-Bounds Write','DoS','PHP','2016-07-25',1,'CVE-2016-5399','',''),(44418,'WolfCMS 0.8.3.1 - Cross-Site Request Forgery','WebApps','PHP','2018-04-09',0,'CVE-2018-8814','',''),(40220,'WordPress Plugin Add From Server < 3.3.2 - Cross-Site Request Forgery (Arbitrary File Upload)','WebApps','PHP','2016-08-08',1,'','',''),(42203,'GNU binutils - \'print_insn_score16\' Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9742','',''),(42489,'LiveInvoices 1.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40109,'Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','XML','2016-07-13',0,'CVE-2016-4469','',''),(44080,'Microsoft Edge Chakra JIT - \'NewScObjectNoCtor\' Array Type Confusion','DoS','Windows','2018-02-15',1,'CVE-2018-0838','',''),(42582,'Car or Cab Booking Script - Authentication Bypass','WebApps','PHP','2017-08-28',0,'','',''),(44192,'CMS Made Simple 2.1.6 - Remote Code Execution','WebApps','PHP','2018-02-27',0,'CVE-2018-7448','',''),(40035,'Symantec AntiVirus - TNEF Decoder Integer Overflow','DoS','Multiple','2016-06-29',1,'CVE-2016-3645','',''),(42255,'JAD Java Decompiler 1.5.8e - Local Buffer Overflow (NX Enabled)','Local','Linux','2017-06-26',0,'','',''),(44417,'WordPress Plugin Background Takeover < 4.1.4 - Directory Traversal','WebApps','PHP','2018-04-09',0,'CVE-2018-9118','',''),(40154,'PHP gettext 1.0.12 - \'gettext.php\' Code Execution','WebApps','PHP','2016-07-25',1,'CVE-2016-6175','',''),(40219,'Microsoft Windows 7 (x86/x64) - Group Policy Privilege Escalation (MS16-072)','Local','Windows','2016-08-08',1,'CVE-2016-3223','','OTHER-MS16-072'),(42488,'LiveSupport 1.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(40108,'Riverbed SteelCentral NetProfiler/NetExpress - Remote Code Execution (Metasploit)','Remote','Linux','2016-07-13',1,'','',''),(42202,'GNU binutils - \'ieee_object_p\' Stack Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9748','',''),(44079,'Microsoft Edge Chakra JIT - \'Array.prototype.reverse\' Array Type Confusion','DoS','Windows','2018-02-15',1,'CVE-2018-0835','',''),(42581,'D-Link DIR-600 - Authentication Bypass','WebApps','Hardware','2017-08-29',0,'CVE-2017-12943','',''),(44191,'School Management Script 3.0.4 - Authentication Bypass','WebApps','PHP','2018-02-27',0,'CVE-2018-7477','',''),(42443,'Piwigo Plugin User Tag 0.9.0 - Cross-Site Scripting','WebApps','PHP','2017-08-10',0,'','',''),(42253,'NTFS 3.1 - Master File Table Denial of Service','DoS','Windows','2017-06-26',1,'','',''),(40034,'Symantec AntiVirus - Heap Overflow Modifying MIME Messages','DoS','Multiple','2016-06-29',1,'CVE-2016-3644','',''),(44416,'Cobub Razor 0.7.2 - Cross-Site Request Forgery','WebApps','PHP','2018-04-06',1,'CVE-2018-7746','',''),(40153,'GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload','WebApps','PHP','2016-07-25',0,'','',''),(40218,'PHPCollab CMS 2.5 - \'emailusers.php\' SQL Injection','WebApps','PHP','2016-08-08',0,'','',''),(42580,'NethServer 7.3.1611 - Cross-Site Request Forgery (Create User / Enable SSH Access)','WebApps','JSON','2017-08-28',0,'','',''),(40032,'Symantec AntiVirus - \'dec2lha Library\' Remote Stack Buffer Overflow (PoC)','DoS','Multiple','2016-06-29',1,'CVE-2016-2210','',''),(42252,'Eltek SmartPack - Backdoor Account','WebApps','Hardware','2017-06-26',0,'','',''),(40151,'CoolPlayer+ Portable 2.19.6 - \'.m3u\' File Stack Overflow (Egghunter + ASLR Bypass)','Local','Windows','2016-07-25',0,'','',''),(42487,'LiveCRM 1.0 - SQL Injection','WebApps','PHP','2017-08-18',0,'','',''),(42442,'GIF Collection 2.0 - SQL Injection','WebApps','PHP','2017-08-10',0,'','',''),(44078,'Microsoft Edge Chakra JIT - Array Type Confusion via InitProto Instructions','DoS','Windows','2018-02-15',1,'CVE-2018-0834','',''),(44415,'LineageOS 14.1 Blueborne - Remote Code Execution','Remote','Android','2018-04-06',0,'CVE-2017-0781','',''),(40107,'Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation (MS16-032) (Metasploit)','Local','Windows','2016-07-13',1,'CVE-2016-0099','','OTHER-MS16-032'),(42201,'GNU binutils - \'decode_pseudodbg_assert_0\' Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9749','',''),(40216,'Navis Webaccess - SQL Injection','WebApps','JSP','2016-08-08',0,'','',''),(42579,'NethServer 7.3.1611 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','JSON','2017-08-28',0,'','',''),(44190,'netek 0.8.2 - Denial of Service','DoS','Linux','2018-02-27',0,'','',''),(42251,'Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)','Remote','Python','2017-06-26',1,'CVE-2017-6326','',''),(42486,'DSScan 1.0 - Local Buffer Overflow (PoC)','DoS','Windows','2017-08-18',0,'','',''),(42249,'Adobe Flash - ATF Parser Heap Corruption','DoS','Multiple','2017-06-23',1,'CVE-2017-3078','',''),(40150,'CodoForum 3.2.1 - SQL Injection','WebApps','PHP','2016-07-25',0,'','',''),(40215,'NUUO NVRmini 2 3.0.8 - \'strong_user.php\' Backdoor Remote Shell Access','WebApps','PHP','2016-08-06',0,'','',''),(44077,'Microsoft Edge Chakra JIT - ImplicitCallFlags Checks Bypass','DoS','Windows','2018-02-15',1,'CVE-2018-0840','',''),(40106,'GSX Analyzer 10.12/11 - \'main.swf\' Hard-Coded Superadmin Credentials','WebApps','Windows','2016-07-13',0,'','',''),(44414,'DotNetNuke DNNarticle Module 11 - Directory Traversal','WebApps','Windows','2018-04-06',0,'CVE-2018-9126','',''),(42200,'GNU binutils - \'bfd_get_string\' Stack Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9747','',''),(40031,'Symantec AntiVirus - Unpacking RAR Multiple Remote Memory Corruptions','DoS','Multiple','2016-06-29',1,'CVE-2016-2207','',''),(42578,'Schools Alert Management Script - Authentication Bypass','WebApps','PHP','2017-08-28',0,'','',''),(42484,'Mozilla Firefox < 45.0 - \'nsHtml5TreeBuilder\' Use-After-Free (EMET 5.52 Bypass)','Remote','Windows','2017-08-18',0,'CVE-2016-1960','',''),(44189,'Microsoft Windows 8.1/2012 R2 - SMBv3 Null Pointer Dereference Denial of Service','DoS','Windows','2018-02-27',1,'CVE-2018-0833','',''),(42441,'ImageBay 1.0 - SQL Injection','WebApps','PHP','2017-08-10',0,'','',''),(40149,'Drupal Module CODER 2.5 - Remote Command Execution (Metasploit)','WebApps','PHP','2016-07-25',0,'','',''),(42248,'Adobe Flash - Image Decoding Out-of-Bounds Read','DoS','Multiple','2017-06-23',1,'CVE-2017-3077','',''),(40214,'NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion','WebApps','PHP','2016-08-06',0,'','',''),(44413,'FiberHome VDSL2 Modem HG 150-UB - Authentication Bypass','WebApps','Hardware','2018-04-06',0,'CVE-2018-9248','',''),(40148,'Mediacoder 0.8.43.5852 - \'.m3u\' (SEH)','Local','Windows','2016-07-25',0,'','',''),(42483,'MyDoomScanner 1.00 - Local Buffer Overflow (PoC)','DoS','Windows','2017-08-17',1,'','',''),(40105,'Adobe Flash Player 22.0.0.192 - TAG Memory Corruption','DoS','Multiple','2016-07-13',1,'CVE-2016-4176','',''),(42440,'WebFile Explorer 1.0 - Arbitrary File Download','WebApps','PHP','2017-08-09',0,'','',''),(44076,'Microsoft Edge Chakra JIT - Memory Corruption','DoS','Windows','2018-02-15',1,'CVE-2018-0860','',''),(42577,'CMS Web-Gooroo < 1.141 - Multiple Vulnerabilities','WebApps','PHP','2017-06-01',0,'','',''),(42247,'Adobe Flash - AVC Edge Processing Out-of-Bounds Read','DoS','Multiple','2017-06-23',1,'CVE-2017-3076','',''),(42199,'GNU binutils - \'disassemble_bytes\' Heap Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9746','',''),(40030,'Untangle NGFW 12.1.0 Beta - \'execEvil()\' Command Injection','WebApps','JSON','2016-06-28',0,'','',''),(40213,'NUUO NVRmini 2 3.0.8 - Remote Command Injection (Shellshock)','WebApps','CGI','2016-08-06',0,'','',''),(44075,'Microsoft Edge Chakra JIT - \'GlobOpt::OptTagChecks\' Must Consider IsLoopPrePass Properly (2)','DoS','Windows','2018-02-15',1,'CVE-2018-0770','',''),(42482,'Food Ordering Script 1.0 - SQL Injection','WebApps','PHP','2017-08-17',0,'','',''),(44187,'GetGo Download Manager 5.3.0.2712 - Buffer Overflow (SEH)','Remote','Windows','2018-02-27',0,'','',''),(40104,'Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption','DoS','Multiple','2016-07-13',1,'CVE-2016-4177','',''),(42575,'Login-Reg Members Management PHP 1.0 - Arbitrary File Upload','WebApps','PHP','2017-08-28',0,'','',''),(40147,'Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit)','Remote','Linux','2016-07-25',0,'','',''),(42198,'GNU binutils - \'rx_decode_opcode\' Buffer Overflow','DoS','Linux','2017-06-19',1,'CVE-2017-9750','',''),(42246,'Microsoft Edge - \'CssParser::RecordProperty\' Type Confusion','DoS','Windows','2017-06-23',1,'CVE-2017-8496','',''),(42439,'DALIM SOFTWARE ES Core 5.0 build 7184.1 - Server-Side Request Forgery','WebApps','JSP','2017-08-09',0,'','',''),(44412,'Adobe Flash < 28.0.0.161 - Use-After-Free','Remote','Multiple','2018-04-06',0,'CVE-2018-4878','',''),(42481,'Microsoft Edge - Out-of-Bounds Access when Fetching Source','DoS','Windows','2017-08-17',1,'CVE-2017-8657','',''),(40028,'Riverbed SteelCentral NetProfiler & NetExpress 10.8.7 - Multiple Vulnerabilities','WebApps','PHP','2016-06-27',1,'','',''),(40212,'NUUO NVRmini 2 3.0.8 - Multiple OS Command Injections','WebApps','PHP','2016-08-06',0,'','',''),(42438,'DALIM SOFTWARE ES Core 5.0 build 7184.1 - Directory Traversal','WebApps','JSP','2017-08-09',0,'','',''),(44074,'Dasan Networks GPON ONT WiFi Router H640X 12.02-01121 / 2.77p1-1124 / 3.03p2-1146 - Remote Code Execution','WebApps','Hardware','2017-12-06',0,'','',''),(42245,'unrar 5.40 - \'VMSF_DELTA\' Filter Arbitrary Memory Write','DoS','Multiple','2017-06-23',1,'','',''),(44411,'Sophos Endpoint Protection Control Panel 10.7 - Weak Password Encryption','Local','Windows','2018-04-06',0,'CVE-2018-9233','',''),(42480,'Adobe Flash - Invoke Accesses Trait Out-of-Bounds','DoS','Windows','2017-08-17',1,'CVE-2017-3106','',''),(40146,'Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)','Remote','Linux','2016-07-25',0,'','',''),(44186,'MyBB My Arcade Plugin 1.3 - Cross-Site Scripting','WebApps','PHP','2018-02-27',1,'','',''),(40103,'Adobe Flash Player 22.0.0.192 - DefineSprite Memory Corruption','DoS','Multiple','2016-07-13',1,'CVE-2016-4175','',''),(42197,'D-Link DSL-2640B ADSL Router - \'dnscfg\' Remote DNS Change','WebApps','Hardware','2017-06-18',0,'','',''),(39870,'Flatpress 1.0.3 - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2016-05-31',0,'','',''),(42574,'Flash Poker 2.0 - \'game\' SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(40027,'SugarCRM 6.5.18 - PHP Code Injection','WebApps','PHP','2016-06-27',1,'','',''),(40145,'Rapid7 AppSpider 6.12 - Local Privilege Escalation','Local','Windows','2016-07-25',1,'','',''),(44410,'Sophos Endpoint Protection 10.7 - Tamper-Protection Bypass','Local','Windows','2018-04-06',0,'CVE-2018-4863','',''),(44184,'Asterisk chan_pjsip 15.2.0 - \'SUBSCRIBE\' Stack Corruption','DoS','Linux','2018-02-27',1,'CVE-2018-7284','',''),(40102,'Adobe Flash Player 22.0.0.192 - DefineBitsJPEG2 Memory Corruption','DoS','Multiple','2016-07-13',1,'CVE-2016-4179','',''),(42479,'Microsoft Edge 40.15063.0.0 Chakra - Incorrect JIT Optimization with TypedArray Setter #3','DoS','Windows','2017-08-17',1,'CVE-2017-8601','',''),(42244,'Microsoft Windows - \'nt!NtQueryInformationWorkerFactory (WorkerFactoryBasicInformation)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-23',1,'CVE-2017-0300','',''),(42437,'DALIM SOFTWARE ES Core 5.0 build 7184.1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','JSP','2017-08-09',0,'','',''),(39868,'Open Source Real Estate Script 3.6.0 - SQL Injection','WebApps','PHP','2016-05-30',1,'','',''),(42573,'PHP Search Engine 1.0 - SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(44183,'Asterisk chan_pjsip 15.2.0 - \'SDP fmtp\' Denial of Service','DoS','Linux','2018-02-27',1,'','',''),(40101,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (7)','DoS','Multiple','2016-07-13',1,'CVE-2016-4201','',''),(42243,'Microsoft Windows Kernel - \'ATMFD.DLL\' Out-of-Bounds Read due to Malformed Name INDEX in the CFF Table','DoS','Windows','2017-06-23',1,'CVE-2017-8483','',''),(42436,'DALIM SOFTWARE ES Core 5.0 build 7184.1 - User Enumeration','WebApps','JSP','2017-08-09',0,'','',''),(44409,'WordPress Plugin Activity Log 2.4.0 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'CVE-2018-8729','',''),(39867,'MySQL 5.5.45 - procedure analyse Function Denial of Service','DoS','Multiple','2016-05-30',0,'CVE-2015-4870','',''),(44182,'Asterisk chan_pjsip 15.2.0 - \'SDP\' Denial of Service','DoS','Linux','2018-02-27',1,'','',''),(44073,'HPE Intelligent Management Center (iMC) 7.2 (E0403P10) - Code Execution','Remote','Linux','2017-06-02',0,'CVE-2017-5815','',''),(42478,'Microsoft Edge Chakra - \'EmitNew\' Integer Overflow','DoS','Windows','2017-08-17',1,'CVE-2017-8636','',''),(42196,'Beetel BCM96338 Router - DNS Change','WebApps','Hardware','2017-06-17',0,'','',''),(42435,'Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)','Local','Windows_x86-64','2017-08-08',1,'','','OTHER-MS16-098'),(40100,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (6)','DoS','Multiple','2016-07-13',1,'CVE-2016-4206','',''),(39864,'PHP Realestate Script Script 4.9.0 - SQL Injection','WebApps','PHP','2016-05-27',0,'','',''),(44408,'GetSimple CMS 3.3.13 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'CVE-2018-9173','',''),(42242,'Microsoft Windows - \'nt!NtQueryInformationResourceManager (information class 0)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-23',1,'CVE-2017-8481','',''),(44181,'Asterisk chan_pjsip 15.2.0 - \'INVITE\' Denial of Service','DoS','Linux','2018-02-27',1,'CVE-2018-7286','',''),(42572,'Easy Web Search 4.0 - SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(42434,'Synology Photo Station 6.7.3-3432 / 6.3-2967 - Remote Code Execution','WebApps','Hardware','2017-08-08',1,'CVE-2017-11155,CVE-2017-11154,CVE-2017-11153,CVE-2017-11152,CVE-2017-11151','',''),(44072,'Geneko Routers - Path Traversal','WebApps','Hardware','2017-07-16',0,'CVE-2017-11456','',''),(44407,'Z-Blog 1.5.1.1740 - Full Path Disclosure','WebApps','PHP','2018-04-05',0,'CVE-2018-7737','',''),(40099,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (5)','DoS','Multiple','2016-07-13',1,'CVE-2016-4207','',''),(42571,'WYSIWYG HTML Editor PRO 1.0 - Arbitrary File Download','WebApps','PHP','2017-08-28',0,'','',''),(42477,'Microsoft Edge Chakra - Uninitialized Arguments (2)','DoS','Windows','2017-08-17',1,'CVE-2017-8670','',''),(44180,'Chrome V8 - \'TranslatedState::MaterializeCapturedObjectAt\' Type Confusion','DoS','Multiple','2018-02-27',1,'','',''),(42195,'D-Link DSL-2640U - DNS Change','WebApps','Hardware','2017-06-17',0,'','',''),(40025,'HNB 1.9.18-10 - Local Buffer Overflow','Local','Linux','2016-06-27',0,'','',''),(44071,'IDERA Uptime Monitor 7.8 - Multiple Vulnerabilities','WebApps','Windows','2017-06-08',0,'CVE-2017-11471,CVE-2017-11470,CVE-2017-11469','',''),(42241,'Microsoft Windows - \'USP10!otlReverseChainingLookup::apply\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0288','',''),(39863,'Graphite2 - NameTable::getName Multiple Heap Out-of-Bounds Reads','DoS','Multiple','2016-05-26',1,'','',''),(42433,'WildMIDI 0.4.2 - Multiple Vulnerabilities','DoS','Linux','2017-08-08',0,'CVE-2017-11664,CVE-2017-11663,CVE-2017-11662,CVE-2017-11661','',''),(42570,'FTP Made Easy PRO 1.2 - SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(44070,'Cisco DPC3928 Router - Arbitrary File Disclosure','WebApps','Hardware','2017-05-10',0,'CVE-2017-11502','',''),(42240,'Microsoft Windows - \'USP10!otlValueRecord::adjustPos\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0289','',''),(40098,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (4)','DoS','Multiple','2016-07-13',1,'CVE-2016-4208','',''),(44179,'Chrome V8 - \'PropertyArray\' Integer Overflow','DoS','Multiple','2018-02-27',1,'','',''),(42432,'Microsoft Windows 7 SP1 (x86) - GDI Palette Objects Local Privilege Escalation (MS17-017)','Local','Windows_x86','2017-07-19',0,'','','OTHER-MS17-017'),(40024,'BigTree CMS 4.2.11 - SQL Injection','WebApps','PHP','2016-06-27',1,'','',''),(42194,'UTstarcom WA3002G4 - DNS Change','WebApps','Hardware','2017-06-17',0,'','',''),(42569,'Smart Chat 1.0.0 - SQL Injection','WebApps','PHP','2017-08-28',0,'','',''),(44406,'Z-Blog 1.5.1.1740 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'CVE-2018-7736','',''),(42476,'Microsoft Edge Chakra - Uninitialized Arguments (1)','DoS','Windows','2017-08-17',1,'CVE-2017-8640','',''),(39862,'Graphite2 - TtfUtil::CmapSubtable4NextCodepoint Heap Overread','DoS','Multiple','2016-05-26',1,'','',''),(44178,'Transmission - Integer Overflows Parsing Torrent Files','DoS','Multiple','2018-02-27',1,'','',''),(42431,'WordPress Plugin Easy Modal 2.0.17 - SQL Injection','WebApps','PHP','2017-08-07',1,'','',''),(42475,'Microsoft Edge Chakra - \'JavascriptFunction::EntryCall\' Fails to Handle \'CallInfo\' Properly','DoS','Windows','2017-08-17',1,'CVE-2017-8671','',''),(42239,'Microsoft Windows - \'USP10!otlSinglePosLookup::getCoverageTable\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0287','',''),(40023,'PInfo 0.6.9-5.1 - Local Buffer Overflow','Local','Linux','2016-06-27',0,'','',''),(42568,'Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-28',0,'','',''),(42193,'nuevoMailer 6.0 - SQL Injection','WebApps','PHP','2017-06-09',0,'CVE-2017-9730','',''),(40097,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (3)','DoS','Multiple','2016-07-13',1,'CVE-2016-4203','',''),(39861,'Graphite2 - TtfUtil::CheckCmapSubtable12 Heap Overread','DoS','Multiple','2016-05-26',1,'','',''),(44069,'360 Total Security - Local Privilege Escalation','Remote','Windows','2017-07-12',0,'CVE-2017-12653','',''),(44177,'Sony Playstation 4 (PS4) 4.07 < 4.55 - \'bpf\' Local Kernel Code Execution (PoC)','Local','Hardware','2018-02-26',0,'','',''),(42238,'Microsoft Windows - \'USP10!NextCharInLiga\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0286','',''),(42474,'Microsoft Edge Chakra - \'JavascriptArray::ConcatArgs\' Type Confusion','DoS','Windows','2017-08-17',1,'CVE-2017-8634','',''),(40022,'iBilling 3.7.0 - Persistent Cross-Site Scripting / Reflected Cross-Site Scripting','WebApps','PHP','2016-06-27',0,'','',''),(42237,'Microsoft Windows - \'USP10!CreateIndexTable\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0282','',''),(44068,'OrientDB - Code Execution','Remote','Windows','2017-07-13',0,'CVE-2017-11467','',''),(44176,'AsusWRT LAN - Remote Code Execution (Metasploit)','Remote','Hardware','2018-02-26',1,'CVE-2018-6000,CVE-2018-5999','',''),(40096,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (2)','DoS','Multiple','2016-07-13',1,'CVE-2016-4204','',''),(39860,'Graphite2 - GlyphCache::Loader Heap Overreads','DoS','Multiple','2016-05-26',1,'','',''),(42473,'Microsoft Edge Chakra - Incorrect JIT Optimization with TypedArray Setter #2','DoS','Windows','2017-08-17',1,'CVE-2017-8548','',''),(40021,'My Little Forum 2.3.5 - PHP Command Injection','WebApps','PHP','2016-06-27',0,'','',''),(42236,'Microsoft Windows - \'USP10!SubstituteNtoM\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0285','',''),(42567,'Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-28',1,'','',''),(44175,'CloudMe Sync 1.10.9 - Stack-Based Buffer Overflow (Metasploit)','Remote','Windows','2018-02-26',1,'CVE-2018-6892','',''),(42192,'iBall Baton iB-WRA150N - DNS Change','WebApps','Hardware','2017-06-16',0,'','',''),(44067,'McAfee Security Scan Plus - Remote Command Execution','Remote','Windows','2017-07-30',0,'CVE-2017-3897','',''),(44174,'Disk Savvy Enterprise 10.4.18 - Stack-Based Buffer Overflow (Metasploit)','Remote','Windows','2018-02-26',1,'','',''),(40095,'Adobe Acrobat Reader DC 15.016.20045 - Invalid Font \'.ttf\' Memory Corruption (1)','DoS','Multiple','2016-07-13',1,'CVE-2016-4205','',''),(42472,'Microsoft Edge Chakra - \'EmitAssignment\' uses the \'this\' Register Without Initializing','DoS','Windows','2017-08-17',1,'','',''),(42235,'Microsoft Windows - \'USP10!ttoGetTableData\' Uniscribe Font Processing Out-of-Bounds Memory Read','DoS','Windows','2017-06-23',1,'CVE-2017-0284','',''),(39859,'Graphite2 - GlyphCache::GlyphCache Heap Buffer Overflow','DoS','Multiple','2016-05-26',1,'','',''),(40020,'Panda Security (Multiple Products) - Local Privilege Escalation','Local','Windows','2016-06-27',1,'','',''),(44066,'Dashlane - DLL Hijacking','Local','Windows','2017-08-03',0,'CVE-2017-11657','',''),(42429,'Microsoft Windows - \'.LNK\' Shortcut File Code Execution','Local','Windows','2017-08-06',0,'CVE-2017-8464','',''),(42191,'WebKit JSC - \'Intl.getCanonicalLocales\' Heap Buffer Overflow','DoS','Multiple','2017-06-16',1,'CVE-2017-6984','',''),(44405,'YzmCMS 3.6 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'CVE-2018-7653','',''),(44169,'Armadito Antivirus 0.12.7.2 - Detection Bypass','Local','Windows','2018-02-22',0,'CVE-2018-7289','',''),(42234,'Microsoft Windows - \'USP10!MergeLigRecords\' Uniscribe Font Processing Heap Memory Corruption','DoS','Windows','2017-06-23',1,'CVE-2017-0283','',''),(42471,'Microsoft Edge Chakra - \'TryUndeleteProperty\' Incorrect Usage (Denial of Service)','DoS','Windows','2017-08-17',1,'CVE-2017-8635','',''),(42566,'Matrimonial Script 2.7 - Authentication Bypass','WebApps','PHP','2017-08-27',0,'','',''),(40019,'Kagao 3.0 - Multiple Vulnerabilities','WebApps','PHP','2016-06-27',1,'','',''),(44065,'Sophos XG Firewall 16.05.4 MR-4 - Path Traversal','WebApps','Hardware','2017-06-19',0,'CVE-2017-12854','',''),(42427,'Technicolor TC7337 - \'SSID\' Persistent Cross-Site Scripting','WebApps','Hardware','2017-08-03',0,'CVE-2017-11320','',''),(40093,'Clinic Management System - Blind SQL Injection','WebApps','PHP','2016-07-11',0,'','',''),(39858,'HP Data Protector A.09.00 - Arbitrary Command Execution','Remote','Windows','2016-05-26',1,'CVE-2016-2004','',''),(42470,'Microsoft Edge Chakra - \'InterpreterStackFrame::ProcessLinkFailedAsmJsModule\' Incorrect Usage of \'PushPopFrameHelper\' (Denial of Service)','DoS','Windows','2017-08-17',1,'CVE-2017-8646','',''),(42233,'Microsoft Windows - \'nt!NtQueryInformationTransaction (information class 1)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8480','',''),(40018,'VUPlayer 2.49 (Windows 7) - \'.m3u\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2016-06-27',1,'','',''),(44404,'Microsoft Windows - Multiple Use-After-Free Issues in jscript Array Methods','DoS','Windows','2018-04-05',1,'CVE-2018-0935','',''),(42565,'Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-26',1,'','',''),(42190,'WebKit JSC - JIT Optimization Check Failed in IntegerCheckCombiningPhase::handleBlock','DoS','Multiple','2017-06-16',1,'CVE-2017-2547','',''),(42426,'VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation','Local','Windows','2017-08-03',1,'CVE-2017-10129','',''),(44064,'Odoo CRM 10.0 - Code Execution','Local','Linux','2017-06-30',0,'CVE-2017-10803','',''),(40092,'Beauty Parlour & SPA Saloon Management System - Blind SQL Injection','WebApps','PHP','2016-07-11',0,'','',''),(39857,'Micro Focus Rumba+ 9.4 - Multiple Stack Buffer Overflow Vulnerabilities','DoS','Windows','2016-05-26',0,'CVE-2016-1606','',''),(40091,'Tiki Wiki 15.1 - File Upload (Metasploit)','WebApps','PHP','2016-07-11',1,'','',''),(42232,'Microsoft Windows - \'nt!NtQueryInformationJobObject (information class 28)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8479','',''),(42189,'WebKit JSC - arrayProtoFuncSplice does not Initialize all Indices','DoS','Multiple','2017-06-16',1,'CVE-2017-6980','',''),(44063,'Nitro Pro PDF - Multiple Vulnerabilities','Local','Windows','2017-07-24',0,'CVE-2017-7950,CVE-2017-2796','',''),(44403,'WebRTC - Private IP Leakage (Metasploit)','WebApps','Multiple','2018-04-05',0,'CVE-2018-6849','',''),(40017,'Mediacoder 0.8.43.5830 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2016-06-27',1,'','',''),(40090,'Adobe Flash - ATF Image Packing Overflow','DoS','Multiple','2016-07-11',1,'CVE-2016-4138','',''),(42564,'Joomla! Component Responsive Portfolio 1.6.1 - SQL Injection','WebApps','PHP','2017-08-25',0,'','',''),(39856,'EduSec 4.2.5 - SQL Injection','WebApps','PHP','2016-05-26',0,'','',''),(42425,'VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation','Local','Windows','2017-08-03',1,'CVE-2017-10204','',''),(42188,'WebKit JSC - JSGlobalObject::haveABadTime Causes Type Confusions','DoS','Multiple','2017-06-16',1,'CVE-2017-7005','',''),(44402,'Microsoft Windows Defender - \'mpengine.dll\' Memory Corruption','DoS','Windows','2018-04-05',1,'CVE-2018-0986','',''),(44062,'McAfee LiveSafe 16.0.3 - Man In The Middle Registry Modification Leading to Remote Command Execution','WebApps','Hardware','2017-09-07',0,'CVE-2017-3898','',''),(42231,'Microsoft Windows - \'nt!NtQueryInformationJobObject (information class 12)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8478','',''),(39855,'Real Estate Portal 4.1 - Multiple Vulnerabilities','WebApps','PHP','2016-05-26',0,'','',''),(40016,'Option CloudGate CG0192-11897 - Multiple Vulnerabilities','WebApps','Hardware','2016-06-27',0,'','',''),(44401,'Joomla! Component JS Jobs 1.2.0 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'CVE-2018-9183','',''),(40089,'Adobe Flash - LMZA Property Decoding Heap Corruption','DoS','Multiple','2016-07-11',1,'CVE-2016-4137','',''),(42230,'Microsoft Windows - \'win32k!NtGdiMakeFontDir\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8477','',''),(42187,'IBM Informix Dynamic Server - Code Injection / Remote Code Execution','WebApps','Linux','2017-06-16',0,'','',''),(44061,'Hanbanggaoke IP Camera - Arbitrary Password Change','WebApps','Hardware','2017-09-11',0,'CVE-2017-14335','',''),(42424,'DNSTracer 1.9 - Local Buffer Overflow','Local','Linux','2017-08-03',0,'CVE-2017-9430','',''),(42563,'Joomla! Component Photo Contest 1.0.2 - SQL Injection','WebApps','PHP','2017-08-25',0,'','',''),(44400,'MyBB Plugin Downloads 2.0.3 - Cross-Site Scripting','WebApps','PHP','2018-04-05',0,'','',''),(40015,'CodoForum 3.4 - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-27',1,'','',''),(39854,'PowerFolder Server 10.4.321 - Remote Code Execution','Remote','Java','2016-05-25',1,'','',''),(42562,'AutoCar 1.1 - \'category\' SQL Injection','WebApps','PHP','2017-08-25',0,'','',''),(42229,'Microsoft Windows - \'nt!NtQueryInformationProcess (ProcessVmCounters)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8476','',''),(39853,'Ubiquiti airOS - Arbitrary File Upload (Metasploit)','Remote','Unix','2016-05-25',1,'','',''),(42423,'Joomla! Component StreetGuessr Game 1.1.8 - SQL Injection','WebApps','PHP','2017-08-03',0,'','',''),(42186,'Easy File Sharing Web Server 7.2 - \'POST\' Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2017-06-15',0,'','',''),(44060,'QNAP HelpDesk < 1.1.12 - SQL Injection','WebApps','PHP','2017-10-09',0,'CVE-2017-13068','',''),(40088,'Adobe Flash - JXR Processing Double-Free','DoS','Multiple','2016-07-11',1,'CVE-2016-4136','',''),(40014,'Magnet Networks Tesley CPVA 642 Router - Weak WPA-PSK Passphrase Algorithm','DoS','Hardware','2016-06-27',0,'','',''),(42561,'Joomla! Component OSDownloads 1.7.4 - SQL Injection','WebApps','PHP','2017-08-25',0,'','',''),(44399,'ProcessMaker - Plugin Upload (Metasploit)','WebApps','PHP','2018-04-04',1,'','',''),(42185,'Joomla! Component JoomRecipe 1.0.3 - SQL Injection','WebApps','PHP','2017-06-15',0,'','',''),(42228,'Microsoft Windows - \'nt!NtQueryInformationJobObject (BasicLimitInformation, ExtendedLimitInformation)\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8485','',''),(39852,'Oracle Application Testing Suite (ATS) - Arbitrary File Upload (Metasploit)','Remote','Java','2016-05-25',1,'CVE-2016-0492,CVE-2016-0491','',''),(40013,'OPAC KpwinSQL - SQL Injection','WebApps','PHP','2016-06-27',1,'','',''),(44059,'Horde Groupware 5.2.21 - Unauthorized File Download','WebApps','PHP','2017-08-03',0,'CVE-2017-15235','',''),(40087,'Adobe Flash - ATF Processing Overflow','DoS','Multiple','2016-07-11',1,'CVE-2016-4135','',''),(42421,'Muviko 1.0 - \'q\' SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(42184,'KBVault MySQL 0.16a - Arbitrary File Upload','WebApps','ASPX','2017-06-14',0,'CVE-2017-9602','',''),(44398,'Moxa AWK-3131A 1.4 < 1.7 - \'Username\' OS Command Injection','Remote','Hardware','2017-04-03',0,'CVE-2017-14459','',''),(42560,'Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-08-25',1,'','',''),(39850,'AfterLogic WebMail Pro ASP.NET 6.2.6 - Administrator Account Disclosure via XML External Entity Injection','WebApps','ASP','2016-05-24',0,'','',''),(40012,'WordPress Plugin Ultimate Product Catalog 3.8.6 - Arbitrary File Upload','WebApps','PHP','2016-06-27',0,'','',''),(40086,'Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)','Remote','Ruby','2016-07-11',1,'CVE-2016-2098','',''),(42227,'Microsoft Windows - \'win32k!ClientPrinterThunk\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'','',''),(42183,'Sudo 1.8.20 - \'get_process_ttyname()\' Local Privilege Escalation','Local','Linux','2017-06-14',0,'CVE-2017-1000367','',''),(42420,'EDUMOD Pro 1.3 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(44058,'Tiandy IP Cameras 5.56.17.120 - Sensitive Information Disclosure','WebApps','Hardware','2017-08-03',0,'CVE-2017-15236','',''),(42559,'Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-08-25',0,'','',''),(44397,'Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (2)','DoS','Windows','2018-04-03',1,'CVE-2018-0934','',''),(42182,'Avast aswSnx.sys Kernel Driver 11.1.2253 - Memory Corruption Privilege Escalation','DoS','Windows','2017-06-15',1,'','','OTHER-ZDI-16-681'),(40011,'FinderView - Multiple Vulnerabilities','WebApps','PHP','2016-06-23',0,'','',''),(42226,'Microsoft Windows - \'win32k!NtGdiGetRealizationInfo\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8473','',''),(42419,'Premium Servers List Tracker 1.0 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(39849,'XenAPI 1.4.1 for XenForo - Multiple SQL Injections','WebApps','PHP','2016-05-23',1,'','',''),(40085,'Microsoft Windows 7 SP1 - \'mrxdav.sys\' WebDAV Privilege Escalation (MS16-016) (Metasploit)','Local','Windows','2016-07-11',1,'CVE-2016-0051','','OTHER-MS16-016'),(44057,'Oracle Java JDK/JRE < 1.8.0.131 / Apache Xerces 2.11.0 - \'PDF/Docx\' Server Side Denial of Service','DoS','PHP','2017-08-30',0,'CVE-2017-10355','',''),(44396,'Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (1)','DoS','Windows','2018-04-03',1,'CVE-2018-0934,CVE-2018-0933','',''),(42558,'Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-08-25',0,'','',''),(42181,'VX Search Enterprise 9.7.18 - Local Buffer Overflow','Local','Windows','2017-06-15',0,'','',''),(40010,'XuezhuLi FileSharing - Cross-Site Request Forgery (Add User)','WebApps','PHP','2016-06-23',0,'','',''),(42225,'Microsoft Windows - \'win32k!NtGdiGetTextMetricsW\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8472','',''),(44056,'PHP Melody 2.7.3 - Multiple Vulnerabilities','WebApps','PHP','2017-10-09',0,'CVE-2017-15579,CVE-2017-15578','',''),(42418,'Nitro Pro PDF Reader 11.0.3.173 - Javascript API Code Execution (Metasploit)','Local','Windows','2017-08-02',1,'CVE-2017-7442','',''),(40084,'IPS Community Suite 4.1.12.3 - PHP Code Injection','WebApps','PHP','2016-07-11',0,'CVE-2016-6174','',''),(39848,'WordPress Plugin Job Script by Scubez - Remote Code Execution','WebApps','PHP','2016-05-23',0,'','',''),(44395,'Google Chrome V8 - \'Genesis::InitializeGlobal\' Out-of-Bounds Read/Write','DoS','Multiple','2018-04-03',1,'','',''),(42557,'Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-08-25',1,'','',''),(42224,'Microsoft Windows - \'win32k!NtGdiGetOutlineTextMetricsInternalW\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8471','',''),(40009,'XuezhuLi FileSharing - Directory Traversal','WebApps','PHP','2016-06-23',0,'','',''),(42178,'Aerohive HiveOS 5.1r5 < 6.1r5 - Remote Code Execution','WebApps','Hardware','2017-05-22',0,'','',''),(44055,'Ikraus Anti Virus 2.16.7 - Remote Code Execution','Remote','Windows','2017-10-16',0,'CVE-2017-15643','',''),(42417,'Joomla! Component Ultimate Property Listing 1.0.2 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(44394,'Google Chrome V8 - \'ElementsAccessorBase::CollectValuesOrEntriesImpl\' Type Confusion','DoS','Multiple','2018-04-03',1,'CVE-2018-6064','',''),(39802,'CIScan 1.00 - Hostname/IP Field Overwrite (SEH) (PoC)','DoS','Windows','2016-05-11',0,'','',''),(39846,'Operation Technology ETAP 14.1.0 - Multiple Stack Buffer Overrun Vulnerabilities','DoS','Windows','2016-05-23',0,'','',''),(42176,'HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution','Remote','Hardware','2017-06-14',0,'CVE-2017-2741','',''),(40083,'WordPress Plugin Activity Log 2.3.1 - Persistent Cross-Site Scripting','WebApps','PHP','2016-07-11',0,'','',''),(42223,'Microsoft Windows - \'win32k!NtGdiExtGetObjectW\' Kernel Stack Memory Disclosure','DoS','Windows','2017-06-22',1,'CVE-2017-8470','',''),(40008,'Getsimple CMS 3.3.10 - Arbitrary File Upload','WebApps','PHP','2016-06-23',0,'','',''),(44054,'FiberHome - Directory Traversal','WebApps','Linux','2017-10-13',0,'CVE-2017-15647','',''),(42416,'Joomla! Component Event Registration Pro Calendar 4.1.3 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(42555,'Apple iOS < 10.3.1 - Kernel','Local','iOS','2017-08-26',1,'CVE-2017-6999,CVE-2017-6998,CVE-2017-6997,CVE-2017-6996,CVE-2017-6995,CVE-2017-6994,CVE-2017-6989,CVE-2017-6979','',''),(39801,'Google Android Broadcom Wi-Fi Driver - Memory Corruption','DoS','Android','2016-05-11',0,'CVE-2016-0801','',''),(39845,'Operation Technology ETAP 14.1.0 - Local Privilege Escalation','Local','Windows','2016-05-23',0,'','',''),(42222,'SpyCamLizard 1.230 - Remote Buffer Overflow','Remote','Windows','2017-06-20',0,'','',''),(40006,'Alibaba Clone B2B Script - Arbitrary File Disclosure','WebApps','PHP','2016-06-23',1,'','',''),(44393,'Secutech RiS-11/RiS-22/RiS-33 - Remote DNS Change','WebApps','Hardware','2018-04-02',0,'','',''),(40082,'WordPress Plugin All in One SEO Pack 2.3.6.1 - Persistent Cross-Site Scripting','WebApps','PHP','2016-07-11',0,'','',''),(42175,'Google Chrome - V8 Private Property Arbitrary Code Execution','Remote','Android','2017-06-14',0,'CVE-2016-9651','',''),(42553,'Joomla! Component Price Alert 3.0.2 - \'product_id\' SQL Injection','WebApps','PHP','2017-08-24',0,'','',''),(42415,'Joomla! Component LMS King Professional 3.2.4.0 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(39800,'Nfdump Nfcapd 1.6.14 - Multiple Vulnerabilities','DoS','Linux','2016-05-10',0,'','',''),(42221,'PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution','WebApps','PHP','2017-06-21',0,'CVE-2016-10074,CVE-2016-10045,CVE-2016-10034,CVE-2016-10033','',''),(39843,'VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation','Local','Windows','2016-05-19',0,'','',''),(40004,'Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)','Remote','PHP','2016-06-22',0,'CVE-2015-6567,CVE-2015-6568','',''),(49837,'Schlix CMS 2.2.6-6 - \'title\' Persistent Cross-Site Scripting (Authenticated)','WebApps','Multiple','2021-05-06',0,'','',''),(44392,'OpenCMS 10.5.3 - Cross-Site Scripting','WebApps','PHP','2018-04-02',0,'CVE-2018-8815','',''),(44053,'Linux Kernel - \'AF_PACKET\' Use-After-Free (2)','DoS','Linux','2017-10-17',0,'CVE-2017-15649','',''),(39799,'Adobe Reader DC 15.010.20060 - Memory Corruption','DoS','Multiple','2016-05-10',1,'CVE-2016-1077','',''),(49836,'Anote 1.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(40081,'Belkin AC1200 Router Firmware 1.00.27 - Authentication Bypass','WebApps','CGI','2016-07-11',0,'','',''),(42220,'Microsoft Windows - \'nt!KiDispatchException\' Kernel Stack Memory Disclosure in Exception Handling','DoS','Windows','2017-06-21',1,'CVE-2017-8482','',''),(42174,'Easy MOV Converter 1.4.24 - \'Enter User Name\' Local Buffer Overflow (SEH)','Local','Windows','2017-06-13',0,'','',''),(42414,'Joomla! Component PHP-Bridge 1.2.3 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(39798,'JVC HDRs / Net (Multiple Cameras) - Multiple Vulnerabilities','WebApps','Hardware','2016-05-10',0,'','',''),(39842,'4digits 1.1.4 - Local Buffer Overflow (PoC)','DoS','Linux','2016-05-19',0,'','',''),(44391,'OpenCMS 10.5.3 - Cross-Site Request Forgery','WebApps','PHP','2018-04-02',0,'CVE-2018-8811','',''),(42552,'Joomla! Component Bargain Product VM3 1.0 - \'product_id\' SQL Injection','WebApps','PHP','2017-08-24',0,'','',''),(44052,'Cisco UCS Platform Emulator 3.1(2ePE1) - Remote Code Execution','Remote','Linux','2017-11-01',0,'CVE-2017-12243','',''),(40003,'Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (2)','Local','Linux','2016-01-19',0,'CVE-2016-0728','',''),(49835,'Markdownify 1.2.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(40080,'Tiki Wiki CMS 15.0 - Arbitrary File Download','WebApps','PHP','2016-07-11',0,'','',''),(42173,'WordPress Plugin Event List < 0.7.8 - SQL Injection','WebApps','PHP','2017-06-04',0,'CVE-2017-9429','',''),(44390,'LifeSize ClearSea 3.1.4 - Directory Traversal','WebApps','Windows','2018-04-02',0,'','',''),(39841,'SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure','WebApps','XML','2016-05-19',0,'CVE-2016-2388','',''),(44051,'DblTek - Multiple Vulnerabilities','WebApps','Linux','2017-11-21',0,'CVE-2017-16934','',''),(42219,'Microsoft Windows - \'nt!NtNotifyChangeDirectoryFile\' Kernel Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-0299','',''),(42551,'MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-24',1,'','',''),(42413,'Joomla! Component SIMGenealogy 2.1.5 - SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(39797,'Core FTP Server 32-bit Build 587 - Heap Overflow','DoS','Windows_x86','2016-05-10',0,'','',''),(49834,'Markright 1.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(40078,'Streamo Online Radio And TV Streaming CMS - SQL Injection','WebApps','PHP','2016-07-08',1,'','',''),(39999,'PCMan FTP Server 2.0.7 - \'ls\' Remote Buffer Overflow (Metasploit)','Remote','Windows_x86-64','2016-06-22',0,'','',''),(44389,'WebLog Expert Enterprise 9.4 - Privilege Escalation','Local','Windows','2018-04-02',0,'','',''),(49833,'Freeter 1.2.1 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42172,'WordPress Plugin WP Jobs < 1.5 - SQL Injection','WebApps','PHP','2017-06-11',0,'CVE-2017-9603','',''),(42550,'My Video Converter 1.5.24 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-24',1,'','',''),(39840,'SAP NetWeaver AS JAVA 7.1 < 7.5 - SQL Injection','WebApps','XML','2016-05-19',0,'CVE-2016-2386','',''),(42412,'Entrepreneur B2B Script - \'pid\' SQL Injection','WebApps','PHP','2017-08-02',0,'','',''),(44050,'Ametys CMS 4.0.2 - Password Reset','WebApps','PHP','2017-11-07',0,'CVE-2017-16935','',''),(42218,'Microsoft Windows - \'nt!NtQueryVolumeInformationFile (FileFsVolumeInformation)\' Kernel Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8462','',''),(40077,'CyberPower Systems PowerPanel 3.1.2 - XML External Entity Out-Of-Band Data Retrieval','WebApps','XML','2016-07-08',0,'','',''),(44388,'DLink DIR-601 - Admin Password Disclosure','WebApps','Hardware','2018-04-02',0,'CVE-2018-5708','',''),(39796,'Ipswitch WS_FTP LE 12.3 - Search field Overwrite (SEH) (PoC)','DoS','Windows','2016-05-10',0,'','',''),(49832,'StudyMD 0.3.2 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42411,'Solarwinds Kiwi Syslog 9.6.1.6 - Denial of Service','DoS','Windows','2017-08-01',0,'','',''),(39839,'Apple QuickTime - \'.mov\' Parsing Memory Corruption','DoS','OSX','2016-05-19',1,'CVE-2016-1848','',''),(42549,'Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-24',1,'','',''),(42171,'LG MRA58K - \'ASFParser::ParseHeaderExtensionObjects\' Missing Bounds-Checking','DoS','Android','2017-06-13',1,'','','OTHER-LVE-SMP-170008'),(40076,'PHP Real Estate Script 3 - Arbitrary File Disclosure','WebApps','PHP','2016-07-08',0,'','',''),(44049,'Linux Kernel (Ubuntu 17.04) - \'XFRM\' Local Privilege Escalation','Local','Linux','2017-11-23',0,'CVE-2017-16939','',''),(44387,'VideoFlow Digital Video Protection (DVP) 2.10 - Hard-Coded Credentials','WebApps','Hardware','2018-04-02',0,'','',''),(42217,'Microsoft Windows - \'IOCTL_DISK_GET_DRIVE_LAYOUT_EX\' Kernel partmgr Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8469','',''),(39838,'Magento < 2.0.6 - Arbitrary Unserialize / Arbitrary Write File','WebApps','PHP','2016-05-18',1,'CVE-2016-4010','',''),(42548,'Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Local Buffer Overflow (SEH)','Local','Windows','2017-08-24',1,'','',''),(49831,'Marky 0.0.1 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(39795,'MediaInfo 0.7.61 - Crash (PoC)','DoS','Windows','2016-05-10',0,'','',''),(42410,'JoySale 2.2.1 - Arbitrary File Upload','WebApps','PHP','2017-08-01',0,'','',''),(40074,'Microsoft WinDbg - \'logviewer.exe\' Crash (PoC)','DoS','Windows','2016-07-08',0,'','',''),(44386,'VideoFlow Digital Video Protection (DVP) 2.10 - Directory Traversal','WebApps','Perl','2018-04-02',0,'','',''),(44048,'Ichano AtHome IP Cameras - Multiple Vulnerabilities','Remote','Hardware','2017-12-19',0,'CVE-2017-17761','',''),(39837,'SAP xMII 15.0 - Directory Traversal','WebApps','Java','2016-05-17',0,'CVE-2016-2389','',''),(42547,'Wireless Repeater BE126 - Local File Inclusion','WebApps','Hardware','2017-08-23',0,'CVE-2017-8770','',''),(49830,'Moeditor 0.2.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42409,'libmad 0.15.1b - \'mp3\' Memory Corruption','DoS','Linux','2017-08-01',0,'CVE-2017-11552','',''),(42216,'Microsoft Windows - \'IOCTL_DISK_GET_DRIVE_GEOMETRY_EX\' Kernel partmgr Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8492','',''),(40073,'Microsoft Process Kill Utility (kill.exe) 6.3.9600.17298 - Crash (PoC)','DoS','Windows','2016-07-08',0,'','',''),(44047,'Trustwave SWG 11.8.0.27 - SSH Unauthorized Access','Remote','Linux','2017-12-26',0,'CVE-2017-18001','',''),(39792,'Ruby on Rails - Development Web Console (v2) Code Execution (Metasploit)','Remote','Ruby','2016-05-09',1,'','',''),(42546,'libgig 4.0.0 (LinuxSampler) - Multiple Vulnerabilities','DoS','Linux','2017-08-23',0,'CVE-2017-12954,CVE-2017-12953,CVE-2017-12952,CVE-2017-12951,CVE-2017-12950','',''),(42170,'LG MRA58K - Missing Bounds-Checking in AVI Stream Parsing','DoS','Android','2017-06-13',1,'','','OTHER-LVE-SMP-170006'),(49829,'SnipCommand 0.1.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42408,'SOL.Connect ISET-mpp meter 1.2.4.2 - SQL Injection','WebApps','Hardware','2017-08-01',0,'CVE-2017-11494','',''),(40072,'InstantHMI 6.1 - Local Privilege Escalation','Local','Windows','2016-07-08',0,'','',''),(39836,'Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit)','Remote','Multiple','2016-05-17',1,'CVE-2014-4977','',''),(42215,'Microsoft Windows - \'IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS\' volmgr Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8491','',''),(42545,'Matrimonial Script - SQL Injection','WebApps','PHP','2017-08-22',0,'','',''),(44046,'K7 Total Security 15.1.0.305 - Device Driver Arbitrary Memory Read','DoS','Windows','2017-10-23',0,'CVE-2017-18019','',''),(42407,'Apple macOS/iOS - \'xpc_data\' Objects Sandbox Escape Privilege Escalation','Local','Multiple','2017-08-01',1,'CVE-2017-7047','',''),(49828,'Tagstoo 2.0.1 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(39835,'Symantec/Norton AntiVirus - ASPack Remote Heap/Pool Memory Corruption','DoS','Multiple','2016-05-17',1,'CVE-2016-2208','',''),(40071,'Hide.Me VPN Client 1.2.4 - Local Privilege Escalation','Local','Windows','2016-07-08',0,'','',''),(42169,'LG MRA58K - Out-of-Bounds Heap Read in CAVIFileParser::Destroy Resulting in Invalid Free','DoS','Android','2017-06-13',1,'','','OTHER-LVE-SMP-17008'),(39791,'ImageMagick 6.9.3-9 / 7.0.1-0 - \'ImageTragick\' Delegate Arbitrary Command Execution (Metasploit)','Local','Multiple','2016-05-09',1,'CVE-2016-3714','',''),(42214,'Microsoft Windows - \'win32k!NtGdiEnumFonts\' Kernel Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8490','',''),(42544,'Automated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution','WebApps','Java','2017-08-22',0,'CVE-2017-9650','',''),(44044,'GitStack - Remote Code Execution','WebApps','PHP','2018-01-15',0,'CVE-2018-5955','',''),(39834,'Microsoft Windows - \'gdi32.dll\' Heap Buffer Overflow in ExtEscape() Triggerable via EMR_EXTESCAPE EMF Record (MS16-055)','DoS','Multiple','2016-05-17',1,'CVE-2016-0170','','OTHER-MS16-055'),(42167,'Real Estate Classifieds Script - SQL Injection','WebApps','PHP','2017-06-12',0,'','',''),(49827,'Xmind 2020 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42213,'Microsoft Windows - \'0x224000 IOCTL (WmiQueryAllData)\' Kernel WMIDataDevice Pool Memory Disclosure','DoS','Windows','2017-06-21',1,'CVE-2017-8489','',''),(44043,'iBall WRA150N - Multiple Vulnerabilities','WebApps','Hardware','2018-01-29',0,'CVE-2018-6388','',''),(39789,'RPCScan 2.03 - Hostname/IP Field Overwrite (SEH) (PoC)','DoS','Windows','2016-05-09',1,'','',''),(42543,'Automated Logic WebCTRL 6.1 - Path Traversal / Arbitrary File Write','WebApps','Java','2017-08-22',0,'CVE-2017-9640','',''),(49826,'Markdown Explorer 0.1.1 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-05-05',0,'','',''),(42166,'WordPress Plugin WP-Testimonials < 3.4.1 - SQL Injection','WebApps','PHP','2017-06-03',0,'CVE-2017-9418','',''),(39833,'Microsoft Windows - \'gdi32.dll\' Multiple \'EMF COMMENT_MULTIFORMATS\' Record Handling (MS16-055)','DoS','Windows','2016-05-17',1,'CVE-2016-0169','','OTHER-MS16-055'),(42542,'Automated Logic WebCTRL 6.5 - Local Privilege Escalation','Local','Windows','2017-08-22',0,'CVE-2017-9644','',''),(39832,'Microsoft Windows - \'gdi32.dll\' Multiple \'EMF CREATECOLORSPACEW\' Record Handling (MS16-055)','DoS','Windows','2016-05-17',1,'CVE-2016-0168','','OTHER-MS16-055'),(42165,'Easy File Sharing Web Server 7.2 - \'POST\' Remote Buffer Overflow','Remote','Windows','2017-06-12',0,'','',''),(49825,'Savsoft Quiz 5 - \'User Account Settings\' Persistent Cross-Site Scripting','WebApps','PHP','2021-05-05',0,'','',''),(39788,'Microsoft Windows 7 - \'WebDAV\' Local Privilege Escalation (MS16-016) (2)','Local','Windows','2016-05-09',1,'CVE-2016-0051','','OTHER-MS16-016'),(44042,'Hotspot Shield - Information Disclosure','Local','Windows','2018-01-30',0,'CVE-2018-6460','',''),(42541,'IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)','Remote','PHP','2017-08-22',1,'CVE-2017-1092','',''),(39831,'Adobe Flash - SetNative Use-After-Free','DoS','Multiple','2016-05-17',1,'CVE-2016-1106','',''),(39786,'Certec EDV atvise SCADA Server 2.5.9 - Local Privilege Escalation','Local','Windows','2016-05-09',0,'','',''),(49823,'Internship Portal Management System 1.0 - Remote Code Execution(Unauthenticated)','WebApps','PHP','2021-05-04',0,'','',''),(42164,'Nuevomailer < 6.0 - SQL Injection','WebApps','PHP','2017-06-09',0,'','',''),(44041,'Oracle Knowledge Management 12.1.1 < 12.2.5 - XML External Entity Leading To Remote Code Execution','WebApps','Multiple','2017-03-17',0,'CVE-2016-3542','',''),(42540,'Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)','Local','Windows','2017-08-22',1,'','',''),(39830,'Adobe Flash - addProperty Use-After-Free','DoS','Multiple','2016-05-17',1,'CVE-2016-4108','',''),(42539,'VX Search Enterprise 9.9.12 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-08-22',0,'','',''),(49822,'GitLab Community Edition (CE) 13.10.3 - \'Sign_Up\' User Enumeration','WebApps','Ruby','2021-05-03',0,'','',''),(44039,'Dell EMC Isilon OneFS - Multiple Vulnerabilities','WebApps','Linux','2018-02-14',1,'CVE-2018-1213,CVE-2018-1204,CVE-2018-1203,CVE-2018-1202,CVE-2018-1201,CVE-2018-1189,CVE-2018-1188,CVE-2018-1187,CVE-2018-1186','',''),(39785,'ASUS Memory Mapping Driver (ASMMAP/ASMMAP64) - Physical Memory Read/Write','DoS','Windows','2016-05-09',0,'','',''),(39829,'Adobe Flash - Type Confusion in FileReference Constructor','DoS','Multiple','2016-05-17',1,'CVE-2016-1105','',''),(42163,'Disk Pulse 9.7.26 - \'Add Directory\' Local Buffer Overflow','Local','Windows','2017-06-12',0,'','',''),(42538,'Disk Savvy Enterprise 9.9.14 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-08-22',0,'','',''),(39784,'ZeewaysCMS - Multiple Vulnerabilities','WebApps','PHP','2016-05-09',0,'','',''),(44038,'userSpice 4.3 - Cross-Site Scripting','WebApps','PHP','2018-02-14',0,'','',''),(42162,'GStreamer gst-plugins-bad Plugin - NULL Pointer Dereference','DoS','Linux','2017-06-12',1,'CVE-2016-9813','',''),(39828,'Adobe Flash - \'.MP4\' Stack Corruption','DoS','Multiple','2016-05-17',1,'CVE-2016-1096','',''),(49821,'GitLab Community Edition (CE) 13.10.3 - User Enumeration','WebApps','Ruby','2021-05-03',0,'','',''),(42537,'PDF-XChange Viewer 2.5 Build 314.0 - Code Execution','Local','Windows','2017-08-21',0,'CVE-2017-13056','',''),(44037,'SOA School Management - \'access_login\' SQL Injection','WebApps','PHP','2018-02-14',0,'','',''),(42161,'Sync Breeze 9.7.26 - \'Add Exclude Directory\' Local Buffer Overflow','Local','Windows','2017-06-11',0,'','',''),(49818,'Piwigo 11.3.0 - \'language\' SQL','WebApps','PHP','2021-05-03',0,'CVE-2021-27973','',''),(39783,'Dell SonicWALL Scrutinizer 11.0.1 - setUserSkin/deleteTab SQL Injection Remote Code Execution','Remote','Windows','2016-05-09',1,'','',''),(39827,'Adobe Flash - Heap Overflow in ATF Processing Image Reading','DoS','Multiple','2016-05-17',1,'CVE-2016-1101','',''),(42536,'Disk Pulse Enterprise 9.9.16 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-08-22',1,'','',''),(44036,'Social Oauth Login PHP - Authentication Bypass','WebApps','PHP','2018-02-14',0,'','',''),(39826,'Adobe Flash - Overflow in Processing Raw 565 Textures','DoS','Multiple','2016-05-17',1,'CVE-2016-1103','',''),(49817,'Voting System 1.0 - Time based SQLI (Unauthenticated SQL injection)','WebApps','PHP','2021-05-03',0,'','',''),(42160,'DiskBoss 8.0.16 - \'Input Directory\' Local Buffer Overflow','Local','Windows','2017-06-11',0,'','',''),(39782,'i.FTP 2.21 - Host Address / URL Field (SEH)','DoS','Windows','2016-05-09',1,'','',''),(44035,'GNU binutils 2.26.1 - Integer Overflow (PoC)','DoS','Windows','2018-02-14',0,'CVE-2018-6323','',''),(42159,'Easy File Sharing Web Server 7.2 - Authentication Bypass','Remote','Windows','2017-06-11',0,'','',''),(49816,'GetSimple CMS Custom JS 0.1 - Cross-Site Request Forgery','WebApps','PHP','2021-05-03',0,'','',''),(39825,'Adobe Flash - Out-of-Bounds Read when Placing Object','DoS','Multiple','2016-05-17',1,'CVE-2016-1104','',''),(39781,'Ajaxel CMS 8.0 - Multiple Vulnerabilities','WebApps','PHP','2016-05-09',0,'','',''),(42158,'Logpoint < 5.6.4 - Root Remote Code Execution','Remote','Linux','2017-06-11',0,'','',''),(39824,'Adobe Flash - JXR Processing Out-of-Bounds Read','DoS','Multiple','2016-05-17',1,'CVE-2016-1102','',''),(44034,'NAT32 2.2 Build 22284 - Cross-Site Request Forgery','WebApps','Windows','2018-02-14',0,'CVE-2018-6941','',''),(49815,'GNU Wget < 1.18 - Arbitrary File Upload (2)','Remote','Linux','2021-04-30',0,'CVE-2016-4971','',''),(39780,'ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities','WebApps','JSP','2016-05-06',0,'','',''),(44033,'NAT32 2.2 Build 22284 - Remote Command Execution','WebApps','Windows','2018-02-14',0,'CVE-2018-6940','',''),(39823,'Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow','Remote','Hardware','2016-05-17',1,'CVE-2016-1287','',''),(42157,'Disk Sorter 9.7.14 - \'Input Directory\' Local Buffer Overflow','Local','Windows','2017-06-10',0,'','',''),(49814,'Moodle 3.6.1 - Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-30',0,'CVE-2019-3810','',''),(39779,'Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free','DoS','Windows','2016-05-06',1,'CVE-2016-1011','',''),(42156,'PaulShop - SQL Injection','WebApps','PHP','2017-06-10',0,'','',''),(49813,'NodeBB Plugin Emoji 3.2.1 - Arbitrary File Write','WebApps','Multiple','2021-04-29',0,'','',''),(39822,'Meteocontrol WEB’log - Admin Password Disclosure (Metasploit)','WebApps','Multiple','2016-05-17',0,'CVE-2016-2296','',''),(42155,'EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-06-09',1,'','',''),(39778,'Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (2)','DoS','Windows','2016-05-06',1,'CVE-2016-1013','',''),(49811,'FOGProject 1.5.9 - File Upload RCE (Authenticated)','WebApps','PHP','2021-04-29',0,'','',''),(39821,'Web2py 2.14.5 - Multiple Vulnerabilities','WebApps','Python','2016-05-16',1,'CVE-2016-4808,CVE-2016-4807,CVE-2016-4806','',''),(42154,'EFS Easy Chat Server 3.1 - Password Reset','WebApps','Windows','2017-06-09',1,'','',''),(49810,'Cacti 1.2.12 - \'filter\' SQL Injection','WebApps','PHP','2021-04-29',0,'CVE-2020-14295','',''),(39820,'Hex : Shard of Fate 1.0.1.026 - Unquoted Path Privilege Escalation','Local','Windows','2016-05-16',0,'','',''),(39777,'DotNetNuke 07.04.00 - Administration Authentication Bypass','WebApps','ASP','2016-05-06',1,'CVE-2015-2794','',''),(42153,'EFS Easy Chat Server 3.1 - Password Disclosure','WebApps','Windows','2017-06-09',1,'','',''),(39819,'Microsoft Excel 2010 - Crash (PoC) (2)','DoS','Windows','2016-05-16',0,'','',''),(42152,'VMware vSphere Data Protection 5.x/6.x - Java Deserialization','Remote','Multiple','2017-06-10',1,'CVE-2017-4914','',''),(49808,'Kirby CMS 3.5.3.1 - \'file\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-28',0,'CVE-2021-29460','',''),(39817,'Web Interface for DNSmasq / Mikrotik - SQL Injection','WebApps','PHP','2016-05-16',0,'','',''),(42151,'eCom Cart 1.3 - SQL Injection','WebApps','PHP','2017-06-10',0,'','',''),(39776,'CIScan 1.00 - Hostname/IP Field Crash (PoC)','DoS','Windows','2016-05-06',1,'','',''),(49807,'WordPress Plugin WPGraphQL 1.3.5 - Denial of Service','DoS','PHP','2021-04-27',0,'','',''),(39734,'Yasr Screen Reader 0.6.9 - Local Buffer Overflow','Local','Linux','2016-04-26',0,'','',''),(39816,'eXtplorer 2.1.9 - \'.ZIP\' Directory Traversal','WebApps','PHP','2016-05-16',0,'CVE-2016-4313','',''),(49806,'Montiorr 1.7.6m - Persistent Cross-Site Scripting','WebApps','PHP','2021-04-27',0,'','',''),(39733,'Rough Auditing Tool for Security (RATS) 2.3 - Crash (PoC)','DoS','Linux','2016-04-25',0,'','',''),(42150,'Uniview NVR - Password Disclosure','WebApps','Hardware','2017-06-09',0,'','',''),(39775,'RPCScan 2.03 - Hostname/IP Field Crash (PoC)','DoS','Windows','2016-05-06',1,'','',''),(49805,'Kimai 1.14 - CSV Injection','WebApps','PHP','2021-04-27',0,'','',''),(39814,'Multiples Nexon Games - Unquoted Path Privilege Escalation','Local','Windows','2016-05-16',0,'','',''),(39774,'Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing','DoS','Windows','2016-05-05',0,'','',''),(42149,'IPFire 2.19 - Remote Code Execution','WebApps','Linux','2017-06-09',1,'','',''),(39730,'NationBuilder - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Ruby','2016-04-25',0,'','',''),(39813,'CakePHP Framework 3.2.4 - IP Spoofing','WebApps','PHP','2016-05-16',0,'CVE-2016-4793','',''),(49804,'SEO Panel 4.8.0 - \'order_col\' Blind SQL Injection (2)','WebApps','PHP','2021-04-26',0,'CVE-2021-28419','',''),(42148,'libquicktime 1.2.4 - Denial of Service','DoS','Linux','2017-06-09',0,'CVE-2017-9128,CVE-2017-9127,CVE-2017-9126,CVE-2017-9125,CVE-2017-9124,CVE-2017-9123,CVE-2017-9122','',''),(39729,'PCMan FTP Server 2.0.7 - \'RENAME\' Remote Buffer Overflow (Metasploit)','Remote','Windows_x86','2016-04-25',0,'','',''),(39773,'Linux Kernel (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps','DoS','Linux','2016-05-04',1,'CVE-2016-4558','',''),(49803,'OpenPLC 3 - Remote Code Execution (Authenticated)','WebApps','Python','2021-04-26',0,'','',''),(39812,'Wireshark - \'AirPDcapDecryptWPABroadcastKey\' Heap Out-of-Bounds Read (2)','DoS','Multiple','2016-05-13',1,'','',''),(42147,'libcroco 0.6.12 - Denial of Service','DoS','Linux','2017-06-09',0,'CVE-2017-8871','',''),(39727,'CompuSource Systems Real Time Home Banking - Local Privilege Escalation','Local','Windows','2016-04-25',0,'','',''),(39772,'Linux Kernel 4.4.x (Ubuntu 16.04) - \'double-fdput()\' bpf(BPF_PROG_LOAD) Privilege Escalation','Local','Linux','2016-05-04',1,'CVE-2016-4557','','OTHER-823603'),(49802,'Hasura GraphQL 1.3.3 - Remote Code Execution','WebApps','Multiple','2021-04-26',0,'','',''),(39811,'runAV mod_security - Arbitrary Command Execution','Local','Linux','2016-05-13',0,'','',''),(42146,'Apple macOS - Disk Arbitration Daemon Race Condition','Local','macOS','2017-06-09',1,'CVE-2017-2533','','OTHER-ZDI-17-357'),(39726,'Gemtek CPE7000 - WLTCS-106 \'sysconf.cgi\' Remote Command Execution (Metasploit)','WebApps','Hardware','2016-04-25',0,'','',''),(39810,'NRSS Reader 0.3.9 - Local Stack Overflow','Local','Linux','2016-05-13',0,'','',''),(39771,'Linux Kernel (Ubuntu 14.04.3) - \'perf_event_open()\' Can Race with execve() (Access /etc/shadow)','Local','Linux','2016-05-04',1,'','',''),(49801,'Sipwise C5 NGCP CSC - Click2Dial Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2021-04-23',0,'','',''),(39725,'Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)','WebApps','Hardware','2016-04-25',0,'','',''),(39809,'Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Local Privilege Escalation (MS16-032) ','Local','Windows','2016-04-25',1,'CVE-2016-0099','','OTHER-MS16-032'),(49800,'Sipwise C5 NGCP CSC - \'Multiple\' Persistent Cross-Site Scripting (XSS)','WebApps','Hardware','2021-04-23',0,'','',''),(39808,'Trend Micro - \'CoreServiceShell.exe\' Multiple HTTP s','WebApps','Windows','2016-05-12',1,'','',''),(39721,'C/C++ Offline Compiler and C For OS - Persistent Cross-Site Scripting','WebApps','iOS','2016-04-25',0,'','',''),(39770,'McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption','DoS','Windows','2016-05-04',1,'CVE-2016-4535','',''),(49799,'DzzOffice 2.02.1 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','Multiple','2021-04-23',0,'CVE-2021-3318','',''),(39720,'Totemomail 4.x/5.x - Persistent Cross-Site Scripting','WebApps','JSP','2016-04-25',0,'','',''),(39769,'Zabbix Agent 3.0.1 - \'mysql.size\' Shell Command Injection','Local','Linux','2016-05-04',0,'CVE-2016-4338','',''),(39807,'WordPress Plugin Huge-IT Image Gallery 1.8.9 - Multiple Vulnerabilities','WebApps','PHP','2016-05-12',1,'','',''),(49798,'GetSimple CMS My SMTP Contact Plugin 1.1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2021-04-23',0,'','',''),(39719,'Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Local Privilege Escalation (MS16-032) (PowerShell)','Local','Windows','2016-04-21',1,'CVE-2016-0099','','OTHER-MS16-032'),(39768,'OpenSSL - Padding Oracle in AES-NI CBC MAC Check','DoS','Multiple','2016-05-04',1,'CVE-2016-2107','',''),(49797,'Moodle 3.10.3 - \'url\' Persistent Cross Site Scripting','WebApps','PHP','2021-04-23',0,'','',''),(39806,'WordPress Plugin Q and A (Focus Plus) FAQ 1.3.9.7 - Multiple Vulnerabilities','WebApps','PHP','2016-05-12',1,'','',''),(39716,'Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities','WebApps','Hardware','2016-04-21',0,'','',''),(39767,'ImageMagick 7.0.1-0 / 6.9.3-9 - \'ImageTragick \' Multiple Vulnerabilities','DoS','Multiple','2016-05-04',0,'CVE-2016-3718,CVE-2016-3717,CVE-2016-3716,CVE-2016-3715,CVE-2016-3714','',''),(39715,'Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)','WebApps','Java','2016-04-21',0,'CVE-2016-2203','',''),(49795,'RemoteClinic 2.0 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-22',0,'CVE-2021-31327,CVE-2021-30042,CVE-2021-30039,CVE-2021-30034,CVE-2021-30030,CVE-2021-31329','',''),(39805,'Microsoft Windows Media Center - \'.MCL\' File Processing Remote Code Execution (MS16-059)','Remote','Windows','2016-05-12',1,'CVE-2016-0185','','OTHER-MS16-059'),(39766,'Imagick 3.3.0 (PHP 5.4) - disable_functions Bypass','WebApps','PHP','2016-05-04',0,'','',''),(49794,'OTRS 6.0.1 - Remote Command Execution (2)','WebApps','Perl','2021-04-22',0,'','',''),(39804,'Intuit QuickBooks Desktop 2007 < 2016 - Arbitrary Code Execution','Local','Windows','2016-05-11',0,'','',''),(39714,'phpLiteAdmin 1.9.6 - Multiple Vulnerabilities','WebApps','PHP','2016-04-21',0,'','',''),(39765,'IPFire < 2.19 Core Update 101 - Remote Command Execution','WebApps','CGI','2016-05-04',1,'','',''),(39803,'FileZilla FTP Client 3.17.0.0 - Unquoted Path Privilege Escalation','Local','Windows','2016-05-11',0,'','',''),(39713,'Hyper-V - \'vmswitch.sys\' VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow','DoS','Windows','2016-04-20',1,'','',''),(49793,'CMS Made Simple 2.2.15 - \'title\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-22',0,'CVE-2021-28935','',''),(49791,'Hasura GraphQL 1.3.3 - Service Side Request Forgery (SSRF)','WebApps','Multiple','2021-04-21',0,'','',''),(39764,'TRN Threaded USENET News Reader 3.6-23 - Local Stack Overflow','Local','Linux','2016-05-04',0,'','',''),(39712,'Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)','DoS','Windows_x86-64','2016-04-20',1,'CVE-2016-0143','','OTHER-MS16-039'),(49790,'Hasura GraphQL 1.3.3 - Local File Read','WebApps','Multiple','2021-04-21',0,'','',''),(39762,'NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities','WebApps','CGI','2016-05-04',0,'CVE-2015-6024,CVE-2015-6023','',''),(39711,'PHPBack 1.3.0 - SQL Injection','WebApps','PHP','2016-04-20',1,'','',''),(49789,'Hasura GraphQL 1.3.3 - Denial of Service','DoS','Multiple','2021-04-21',0,'','',''),(39761,'WordPress Plugin Acunetix WP Security Plugin 3.0.3 - Cross-Site Scripting','WebApps','PHP','2016-05-04',0,'','',''),(39710,'modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection','WebApps','PHP','2016-04-19',0,'CVE-2016-3694','',''),(39760,'CMS Made Simple < 1.12.1 / < 2.1.3 - Web Server Cache Poisoning','WebApps','PHP','2016-05-04',1,'CVE-2016-2784','',''),(49788,'GravCMS 1.10.7 - Unauthenticated Arbitrary File Write (Metasploit)','WebApps','PHP','2021-04-21',1,'CVE-2021-21425','',''),(42404,'VehicleWorkshop - Arbitrary File Upload','WebApps','PHP','2017-08-01',0,'','',''),(39709,'pfSense Community Edition 2.2.6 - Multiple Vulnerabilities','WebApps','PHP','2016-04-18',0,'','',''),(39759,'Alibaba Clone B2B Script - Admin Authentication Bypass','WebApps','PHP','2016-05-04',1,'','',''),(49787,'Adtran Personal Phone Manager 10.8.1 - DNS Exfiltration','WebApps','Hardware','2021-04-21',0,'CVE-2021-25681','',''),(42403,'VehicleWorkshop - Authentication Bypass','WebApps','PHP','2017-08-01',0,'','',''),(39708,'Novell ServiceDesk - (Authenticated) Arbitrary File Upload (Metasploit)','Remote','Multiple','2016-04-18',0,'CVE-2016-1593','',''),(39757,'QSEE - PRDiag* Commands Privilege Escalation','Local','Android','2016-05-02',0,'CVE-2015-6639','',''),(49786,'Adtran Personal Phone Manager 10.8.1 - \'Multiple\' Reflected Cross-Site Scripting (XSS)','WebApps','Hardware','2021-04-21',0,'CVE-2021-25680','',''),(42402,'Advantech SUSIAccess < 3.0 - \'RecoveryMgmt\' File Upload','WebApps','JSP','2017-08-01',0,'CVE-2016-9351,CVE-2016-9349','',''),(49785,'Adtran Personal Phone Manager 10.8.1 - \'emailAddress\' Stored Cross-Site Scripting (XSS)','WebApps','Hardware','2021-04-21',0,'CVE-2021-25679','',''),(39756,'Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit)','Remote','Linux','2016-05-02',1,'CVE-2016-3081','',''),(39707,'Webutler CMS 3.2 - Cross-Site Request Forgery','WebApps','PHP','2016-04-18',1,'','',''),(42401,'Advantech SUSIAccess < 3.0 - Directory Traversal / Information Disclosure (Metasploit)','WebApps','JSP','2017-08-01',0,'CVE-2016-9349','',''),(49784,'OpenEMR 5.0.2.1 - Remote Code Execution','WebApps','PHP','2021-04-21',0,'','',''),(39755,'Acunetix WVS 10 - Remote Command Execution','Remote','Windows','2016-05-02',0,'','',''),(42400,'libao 1.2.0 - Denial of Service','DoS','Linux','2017-07-31',0,'CVE-2017-11548','',''),(39706,'TH692 Outdoor P2P HD Waterproof IP Camera - Hard-Coded Credentials','DoS','Hardware','2016-04-18',0,'','',''),(49783,'rconfig 3.9.6 - Arbitrary File Upload','WebApps','PHP','2021-04-21',0,'','',''),(39752,'WordPress Plugin Ghost 0.5.5 - Unrestricted Export Download','WebApps','PHP','2016-05-02',0,'','',''),(49782,'Tenda D151 & D301 - Configuration Download (Unauthenticated)','Remote','Hardware','2021-04-21',0,'','',''),(39705,'WordPress Plugin Kento Post View Counter 2.8 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2016-04-18',0,'','',''),(42399,'libvorbis 1.3.5 - Multiple Vulnerabilities','DoS','Linux','2017-07-31',0,'CVE-2017-11735,CVE-2017-11333','',''),(39751,'GLPi 0.90.2 - SQL Injection','WebApps','PHP','2016-04-29',1,'','',''),(49781,'RemoteClinic 2 - \'Multiple\' Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-21',0,'CVE-2021-30044','',''),(39704,'WordPress Plugin leenk.me 2.5.0 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2016-04-18',0,'','',''),(42398,'Sound eXchange (SoX) 14.4.2 - Multiple Vulnerabilities','DoS','Linux','2017-07-31',0,'CVE-2017-11359,CVE-2017-11358,CVE-2017-11332','',''),(49779,'BlackCat CMS 1.3.6 - \'Multiple\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-21',0,'','',''),(39750,'Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read','DoS','Multiple','2016-04-29',1,'','',''),(39702,'Exim - \'perl_startup\' Local Privilege Escalation (Metasploit)','Local','Linux','2016-04-15',1,'CVE-2016-1531','',''),(42397,'Vorbis Tools oggenc 1.4.0 - \'.wav\' Denial of Service','DoS','Linux','2017-07-31',0,'CVE-2017-11331','',''),(49778,'WordPress Plugin RSS for Yandex Turbo 1.29 - Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-04-21',0,'','',''),(39749,'Wireshark - alloc_address_wmem Assertion Failure','DoS','Multiple','2016-04-29',1,'','',''),(39701,'AirOS 6.x - Arbitrary File Upload','WebApps','CGI','2016-04-15',1,'CVE-2015-9266','',''),(49777,'Fast PHP Chat 1.3 - \'my_item_search\' SQL Injection','WebApps','PHP','2021-04-21',0,'','',''),(42396,'DivFix++ 0.34 - Denial of Service','DoS','Linux','2017-07-31',0,'CVE-2017-11330','',''),(39748,'Wireshark - dissect_2008_16_security_4 Stack Buffer Overflow','DoS','Multiple','2016-04-29',1,'','',''),(39699,'Microsoft Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use-After-Free','DoS','Windows','2016-04-15',0,'','',''),(42395,'DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow','Remote','Windows','2017-07-30',1,'','',''),(49775,'Multilaser Router RE018 AC1200 - Cross-Site Request Forgery (Enable Remote Access)','WebApps','Hardware','2021-04-21',0,'CVE-2021-31152','',''),(39747,'Rough Auditing Tool for Security (RATS) 2.3 - Array Out of Block Crash','DoS','Linux','2016-04-29',0,'','',''),(39698,'Microsoft Internet Explorer 9/10/11 - \'CDOMStringDataList::InitFromString\' Out-of-Bounds Read (MS15-112)','Remote','Windows','2016-04-14',1,'CVE-2015-6086','','OTHER-MS15-112'),(42394,'Jenkins < 1.650 - Java Deserialization','Remote','Java','2017-07-30',1,'CVE-2016-0792','',''),(49774,'GetSimple CMS My SMTP Contact Plugin 1.1.1 - Cross-Site Request Forgery','WebApps','PHP','2021-04-16',0,'','',''),(39697,'PHPmongoDB 1.0.0 - Multiple Vulnerabilities','WebApps','PHP','2016-04-14',0,'','',''),(42393,'VehicleWorkshop - SQL Injection','WebApps','PHP','2017-07-28',0,'','',''),(39746,'Merit Lilin IP Cameras - Multiple Vulnerabilities','WebApps','CGI','2016-04-29',0,'','',''),(49773,'glFTPd 2.11a - Remote Denial of Service','DoS','Multiple','2021-04-15',0,'','',''),(39696,'Brickcom Corporation Network Cameras - Multiple Vulnerabilities','WebApps','Hardware','2016-04-14',0,'','',''),(42392,'GitHub Enterprise < 2.8.7 - Remote Code Execution','WebApps','Multiple','2017-03-15',0,'','',''),(39745,'Observium 0.16.7533 - (Authenticated) Arbitrary Command Execution','WebApps','PHP','2016-04-29',0,'','',''),(49772,'htmly 2.8.0 - \'description\' Stored Cross-Site Scripting (XSS)','WebApps','Multiple','2021-04-15',0,'CVE-2021-30637','',''),(39744,'Observium 0.16.7533 - Cross-Site Request Forgery','WebApps','PHP','2016-04-29',0,'','',''),(39695,'pfSense Firewall 2.2.6 - Services Cross-Site Request Forgery','WebApps','PHP','2016-04-14',0,'','',''),(42391,'libjpeg-turbo 1.5.1 - Denial of Service','DoS','Linux','2017-07-28',0,'CVE-2017-9614','',''),(49771,'Tileserver-gl 3.0.0 - \'key\' Reflected Cross-Site Scripting (XSS)','WebApps','Multiple','2021-04-15',0,'CVE-2020-15500','',''),(39743,'Microsoft Windows Kernel - \'win32k.sys\' TTF Processing EBLC / EBSC Tables Pool Corruption (MS16-039)','DoS','Windows','2016-04-28',1,'CVE-2016-0145','','OTHER-MS16-039'),(39694,'Microsoft Excel - Out-of-Bounds Read Code Execution (MS16-042)','Local','Windows','2016-04-14',1,'CVE-2016-0122','','OTHER-MS16-042'),(42390,'LAME 3.99.5 - Multiple Vulnerabilities','DoS','Linux','2017-07-28',0,'CVE-2017-9412,CVE-2017-9411,CVE-2017-9410','',''),(49769,'Horde Groupware Webmail 5.2.22 - Stored XSS','WebApps','Multiple','2021-04-15',0,'CVE-2021-26929','',''),(39742,'PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow','Remote','PHP','2016-04-28',0,'CVE-2016-3078','',''),(42389,'SoundTouch 1.9.2 - Multiple Vulnerabilities','DoS','Linux','2017-07-28',0,'CVE-2017-9260,CVE-2017-9259,CVE-2017-9258','',''),(49767,'jQuery 1.0.3 - Cross-Site Scripting (XSS)','WebApps','Multiple','2021-04-14',0,'CVE-2020-11023','',''),(39693,'Dell KACE K1000 - Arbitrary File Upload (Metasploit)','Remote','Unix','2016-04-13',1,'','',''),(39692,'Texas Instrument Emulator 3.03 - Local Buffer Overflow','Local','Linux','2016-04-13',0,'','',''),(39741,'Mach Race OSX - Local Privilege Escalation','Local','OSX','2016-04-27',0,'CVE-2016-1757','',''),(42388,'Fortinet FortiOS < 5.6.0 - Cross-Site Scripting','WebApps','Hardware','2017-07-28',1,'CVE-2017-3133,CVE-2017-3132,CVE-2017-3131','',''),(42387,'Joomla! Component CCNewsLetter 2.1.9 - \'sbid\' SQL Injection','WebApps','PHP','2017-07-27',0,'','',''),(39691,'Oracle Application Testing Suite (ATS) 12.4.0.2.0 - Authentication Bypass / Arbitrary File Upload','WebApps','JSP','2016-04-13',1,'CVE-2016-0492,CVE-2016-0491','',''),(39740,'Microsoft Windows - CSRSS BaseSrvCheckVDM Session 0 Process Creation Privilege Escalation (MS16-048)','DoS','Windows','2016-04-27',1,'CVE-2016-0151','','OTHER-MS16-048'),(42386,'GNU libiberty - Buffer Overflow','DoS','Linux','2017-07-27',1,'CVE-2016-2226','',''),(39688,'Ovidentia troubleticketsModule 7.6 - Remote File Inclusion','WebApps','PHP','2016-04-12',0,'','',''),(39739,'RomPager 4.34 (Multiple Router Vendors) - \'Misfortune Cookie\' Authentication Bypass','WebApps','Hardware','2016-04-27',0,'CVE-2015-9222','',''),(42385,'AudioCoder 0.8.46 - Local Buffer Overflow (SEH)','Local','Windows','2017-07-26',1,'CVE-2017-8870','',''),(39687,'Novell ServiceDesk 6.5/7.0.3/7.1.0 - Multiple Vulnerabilities','WebApps','JSP','2016-04-11',0,'CVE-2016-1596,CVE-2016-1595,CVE-2016-1594,CVE-2016-1593','',''),(39738,'EMC ViPR SRM - Cross-Site Request Forgery','WebApps','Multiple','2016-04-27',1,'CVE-2016-0891','',''),(39686,'Google Android - IMemory Native Interface is Insecure for IPC Use','DoS','Android','2016-04-11',1,'CVE-2016-0846','',''),(42383,'Friends in War Make or Break 1.7 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2017-07-26',0,'','',''),(39737,'ImpressCMS 1.3.9 - SQL Injection','WebApps','PHP','2016-04-26',0,'','',''),(42382,'Microsoft Windows - \'.LNK\' Shortcut File Code Execution (Metasploit)','Local','Windows','2017-07-26',0,'CVE-2017-8464','',''),(39685,'Google Android - IOMX \'getConfig\'/\'getParameter\' Information Disclosure','DoS','Android','2016-04-11',1,'CVE-2016-2417','',''),(39736,'libgd 2.1.1 - Signedness Heap Overflow','Remote','Linux','2016-04-26',0,'CVE-2016-3074','',''),(39683,'Axis Network Cameras - Multiple Vulnerabilities','WebApps','Hardware','2016-04-11',0,'CVE-2015-8256','',''),(42381,'Friends in War Make or Break 1.7 - SQL Injection','WebApps','PHP','2017-07-26',0,'','',''),(39735,'Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)','Remote','Windows','2016-04-26',1,'CVE-2016-0854','',''),(42380,'WordPress Plugin Ads Pro < 3.4 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2017-07-25',0,'','',''),(39682,'RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities','WebApps','PHP','2016-04-11',0,'','',''),(39680,'CAM UnZip 5.1 - .\'ZIP\' File Directory Traversal','Local','Windows','2016-04-11',0,'','',''),(42379,'Friends in War Make or Break 1.7 - Authentication Bypass','WebApps','PHP','2017-07-25',1,'','',''),(39679,'OpenCart 2.1.0.2 < 2.2.0.0 - json_decode Function Remote Code Execution','WebApps','PHP','2016-04-11',0,'','',''),(42378,'WebKit JSC - \'JSObject::putInlineSlow\' / \'JSValue::putToPrimitive\' Universal Cross-Site Scripting','WebApps','Multiple','2017-07-25',1,'CVE-2017-7037','',''),(39678,'WPN-XM Serverstack 0.8.6 - Cross-Site Request Forgery','WebApps','PHP','2016-04-11',0,'','',''),(39677,'Hikvision Digital Video Recorder - Cross-Site Request Forgery','WebApps','Hardware','2016-04-11',0,'','',''),(42377,'WebKit JSC - \'ObjectPatternNode::appendEntry\' Stack Use-After-Free','DoS','Multiple','2017-07-25',1,'','',''),(39676,'op5 7.1.9 - Remote Command Execution','WebApps','PHP','2016-04-08',1,'','',''),(42376,'WebKit JSC - \'ArgumentsEliminationPhase::transform\' Incorrect LoadVarargs Handling','DoS','Multiple','2017-07-25',1,'CVE-2017-7056','',''),(39675,'Apple Intel HD 3000 Graphics Driver 10.0.0 - Local Privilege Escalation','Local','OSX','2016-04-08',0,'CVE-2016-1743','',''),(42375,'WebKit JSC - \'JSArray::appendMemcpy\' Uninitialized Memory Copy','DoS','Multiple','2017-07-25',1,'CVE-2017-7064','',''),(39674,'Express Zip 2.40 - Directory Traversal','Local','Windows','2016-04-08',0,'','',''),(42374,'WebKit JSC - \'arrayProtoFuncSplice\' Uninitialized Memory Reference','DoS','Multiple','2017-07-25',1,'','',''),(39673,'Mess Emulator 0.154-3.1 - Local Buffer Overflow','Local','Linux','2016-04-07',0,'','',''),(42373,'WebKit JSC - \'DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry)\' Incorrect Scope Register Handling','DoS','Multiple','2017-07-25',1,'CVE-2017-7018','',''),(39672,'PLANET Technology IP Surveillance Cameras - Multiple Vulnerabilities','WebApps','Hardware','2016-04-07',0,'','',''),(42372,'REDDOXX Appliance Build 2032 / 2.0.625 - Arbitrary File Disclosure','WebApps','JSON','2017-07-24',0,'','',''),(39671,'Panda Endpoint Administration Agent < 7.50.00 - Local Privilege Escalation','Local','Windows','2016-04-06',0,'CVE-2016-3943','',''),(42371,'REDDOXX Appliance Build 2032 / 2.0.625 - Remote Command Execution','WebApps','JSON','2017-07-24',0,'','',''),(39670,'Panda Security URL Filtering < 4.3.1.9 - Local Privilege Escalation','Local','Windows','2016-04-06',0,'CVE-2015-7378','',''),(42370,'VICIdial 2.9 RC 1 < 2.13 RC1 - \'user_authorization\' Command Execution (Metasploit)','Remote','Unix','2017-07-24',1,'','',''),(39669,'Linux Kernel (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited','DoS','Linux_x86','2016-04-06',0,'CVE-2016-3672','',''),(42369,'IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)','Remote','CGI','2017-07-24',1,'','',''),(39668,'SocialEngine 4.8.9 - SQL Injection','WebApps','PHP','2016-04-06',0,'','',''),(42368,'Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)','Local','Windows_x86-64','2017-07-24',1,'CVE-2017-9769','',''),(39667,'Asbru Web Content Management System 9.2.7 - Multiple Vulnerabilities','WebApps','JSP','2016-04-06',0,'','',''),(42367,'WebKit - \'WebCore::getCachedWrapper\' Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7040','',''),(39666,'Microsoft Windows Kernel - \'win32k.sys\' Local Privilege Escalation (MS14-058)','Local','Windows','2016-04-05',0,'CVE-2014-4113','','OTHER-MS14-058'),(42366,'WebKit - \'WebCore::Node::getFlag\' Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7041','',''),(39664,'ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities','WebApps','JSP','2016-04-05',0,'','',''),(39663,'Microsoft Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)','DoS','Windows','2016-04-05',1,'CVE-2016-0111','','OTHER-MS16-023'),(42365,'WebKit - \'WebCore::RenderObject\' with Accessibility Enabled Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7046','',''),(39662,'PCMan FTP Server - \'PUT\' Buffer Overflow (Metasploit)','Remote','Windows','2016-04-05',1,'','OSVDB-94624',''),(42364,'WebKit - \'WebCore::InputType::element\' Use-After-Free (1)','DoS','Multiple','2017-07-24',1,'CVE-2017-7042','',''),(39661,'Easy File Sharing HTTP Server 7.2 - Remote Overflow (SEH) (Metasploit)','Remote','Windows','2016-04-05',1,'','',''),(42363,'WebKit - \'WebCore::RenderSearchField::addSearchResult\' Heap Buffer Overflow','DoS','Multiple','2017-07-24',1,'CVE-2017-7049','',''),(39659,'PQI Air Pen Express 6W51-0000R2/6W51-0000R2XXX - Multiple Vulnerabilities','WebApps','Hardware','2016-04-04',0,'','',''),(42362,'WebKit - \'WebCore::Node::nextSibling\' Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7039','',''),(42361,'WebKit - \'WebCore::AccessibilityRenderObject::handleAriaExpandedChanged\' Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7043','',''),(42360,'WebKit - \'WebCore::AccessibilityNodeObject::textUnderElement\' Use-After-Free','DoS','Multiple','2017-07-24',1,'CVE-2017-7048','',''),(42359,'PaulShop - SQL Injection / Cross-Site Scripting','WebApps','PHP','2017-07-24',0,'','',''),(39998,'YetiForce CRM < 3.1 - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-21',0,'','',''),(42358,'ManageEngine Desktop Central 10 Build 100087 - Remote Code Execution (Metasploit)','WebApps','Java','2017-07-24',0,'CVE-2017-11346','',''),(39997,'Radiant CMS 1.1.3 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Ruby','2016-06-21',0,'','',''),(42357,'MAWK 1.3.3-17 - Local Buffer Overflow','Local','Linux','2017-07-24',0,'','',''),(39996,'SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal','WebApps','Java','2016-06-21',0,'CVE-2016-3976','',''),(42356,'Docker Daemon - Unprotected TCP Socket','Local','Linux','2017-07-20',0,'','',''),(39995,'SAP NetWeaver AS JAVA 7.1 < 7.5 - \'ctcprotocol Servlet\' XML External Entity','WebApps','Java','2016-06-21',0,'CVE-2016-3974','',''),(42355,'CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution','Remote','Hardware','2017-07-24',0,'','',''),(39994,'Microsoft Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)','DoS','Windows','2016-06-21',0,'CVE-2016-0199','','OTHER-MS16-063'),(42354,'Microsoft Internet Explorer - \'mshtml.dll\' Remote Code Execution (MS17-007)','Remote','Windows_x86-64','2017-07-24',0,'CVE-2017-0059,CVE-2017-0037','',''),(42353,'NEC UNIVERGE UM4730 < 11.8 - SQL Injection','WebApps','PHP','2017-07-21',0,'','',''),(49766,'jQuery 1.2 - Cross-Site Scripting (XSS)','WebApps','Multiple','2021-04-14',0,'CVE-2020-11022','',''),(39993,'Microsoft Windows - Custom Font Disable Policy Bypass','DoS','Windows_x86','2016-06-21',1,'CVE-2016-3219','',''),(42352,'VACRON VIG-US731VE 1.0.18-09-B727 IP Camera - Authentication Bypass','WebApps','Hardware','2017-07-20',0,'','',''),(49765,'MariaDB 10.2 - \'wsrep_provider\' OS Command Execution','Local','Linux','2021-04-14',0,'CVE-2021-27928','',''),(39992,'Linux Kernel - \'ecryptfs\' \'/proc/$pid/environ\' Local Privilege Escalation','Local','Linux','2016-06-21',1,'CVE-2016-1583','',''),(42351,'WordPress Plugin IBPS Online Exam 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2017-07-20',0,'','',''),(49764,'Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - RCE','WebApps','Hardware','2021-04-14',0,'CVE-2021-29003','',''),(39991,'Microsoft Windows Kernel - \'ATMFD.dll\' NamedEscape 0x250C Pool Corruption (MS16-074)','DoS','Windows','2016-06-21',1,'CVE-2016-3220','','OTHER-MS16-074'),(49763,'CITSmart ITSM 9.1.2.27 - \'query\' Time-based Blind SQL Injection (Authenticated)','WebApps','Java','2021-04-14',0,'CVE-2021-28142','',''),(39990,'Microsoft Windows - \'gdi32.dll\' Multiple DIB-Related EMF Record Handlers Heap Out-of-Bounds Reads/Memory Disclosure (MS16-074)','DoS','Windows','2016-06-21',1,'CVE-2016-3216','','OTHER-MS16-074'),(42350,'Virtual Postage (VPA) - Man In The Middle Remote Code Execution','Remote','Android','2017-07-20',0,'','',''),(49762,'CITSmart ITSM 9.1.2.22 - LDAP Injection','WebApps','Java','2021-04-14',0,'CVE-2020-35775','',''),(39989,'Joomla! Component com_publisher - SQL Injection','WebApps','PHP','2016-06-21',1,'','',''),(49761,'Digital Crime Report Management System 1.0 - SQL Injection (Authentication Bypass)','WebApps','PHP','2021-04-14',0,'','',''),(42349,'SKILLS.com.au Industry App - Man In The Middle Remote Code Execution','Remote','Android','2017-07-20',0,'','',''),(39988,'Yona CMS - Cross-Site Request Forgery','WebApps','PHP','2016-06-21',1,'','',''),(49760,'ExpressVPN VPN Router 1.0 - Router Login Panel\'s Integer Overflow','WebApps','Multiple','2021-04-13',0,'CVE-2020-29238','',''),(49759,'Blitar Tourism 1.0 - Authentication Bypass SQLi','WebApps','Multiple','2021-04-13',0,'','',''),(39987,'IonizeCMS 1.0.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-06-21',1,'','',''),(42348,'Tilde CMS 1.01 - Multiple Vulnerabilities','WebApps','PHP','2017-07-20',0,'','',''),(49758,'Simple Student Information System 1.0 - SQL Injection (Authentication Bypass)','WebApps','PHP','2021-04-13',0,'','',''),(42343,'Sonicwall < 8.1.0.6-21sv - \'gencsr.cgi\' Command Injection (Metasploit)','WebApps','CGI','2017-07-19',0,'','',''),(42347,'Joomla! Component JoomRecipe 1.0.4 - \'search_author\' SQL Injection','WebApps','PHP','2017-07-20',0,'','',''),(39986,'Banshee 2.6.2 - \'.mp3\' Crash (PoC)','DoS','Linux','2016-06-21',0,'','',''),(49757,'vsftpd 2.3.4 - Backdoor Command Execution','Remote','Unix','2021-04-12',1,'CVE-2011-2523','',''),(42342,'Sonicwall Secure Remote Access 8.1.0.2-14sv - Command Injection','WebApps','CGI','2017-07-19',0,'CVE-2016-9682','',''),(42346,'Citrix CloudBridge - \'CAKEPHP\' Cookie Command Injection','WebApps','CGI','2017-07-19',0,'CVE-2017-6316','',''),(42341,'Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow (PoC)','DoS','Windows','2017-10-27',0,'','',''),(49755,'PrestaShop 1.7.6.7 - \'location\' Blind Sql Injection','WebApps','PHP','2021-04-09',0,'CVE-2020-15160','',''),(39985,'DarkComet Server - Arbitrary File Download (Metasploit)','Remote','Windows','2016-06-21',1,'','',''),(42340,'Oracle E-Business Suite 12.x - Server-Side Request Forgery','WebApps','JSP','2017-07-19',0,'CVE-2017-10246','',''),(42345,'Netscaler SD-WAN 9.1.2.26.561201 - Command Injection (Metasploit)','WebApps','CGI','2017-07-19',0,'CVE-2017-6316','',''),(39984,'ACROS Security 0patch 2016.05.19.539 - \'0PatchServicex64.exe\' Unquoted Service Path Privilege Escalation','Local','Windows_x86-64','2016-06-20',1,'','',''),(49754,'Linux Kernel 5.4 - \'BleedingTooth\' Bluetooth Zero-Click Remote Code Execution','Remote','Linux','2021-04-08',0,'CVE-2020-12352,CVE-2020-12351','',''),(42338,'Microsoft Windows Kernel - \'IOCTL 0x120007 NsiGetParameter\' nsiproxy/netio Pool Memory Disclosure','DoS','Windows','2017-07-18',1,'CVE-2017-8564','',''),(42344,'Sonicwall < 8.1.0.2-14sv - \'sitecustomization.cgi\' Command Injection (Metasploit)','WebApps','CGI','2017-07-19',0,'','',''),(39983,'Symphony CMS 2.6.7 - Session Fixation','WebApps','PHP','2016-06-20',0,'CVE-2016-4309','',''),(49753,'Composr 10.0.36 - Remote Code Execution','WebApps','PHP','2021-04-08',0,'CVE-2021-30149','',''),(42337,'Microsoft Internet Explorer 11.1066.14393.0 - VBScript Arithmetic Functions Type Confusion','DoS','Windows','2017-07-18',1,'CVE-2017-8618','',''),(39982,'Airia - Arbitrary File Upload','WebApps','PHP','2016-06-20',0,'','',''),(49752,'DMA Radius Manager 4.4.0 - Cross-Site Request Forgery (CSRF)','WebApps','Multiple','2021-04-08',0,'CVE-2021-30147','',''),(42336,'Microsoft Internet Explorer 11.0.9600.18617 - \'CMarkup::DestroySplayTree\' Memory Corruption','DoS','Windows','2017-07-18',1,'CVE-2017-8594','',''),(39981,'Airia - Cross-Site Request Forgery (Add Content)','WebApps','PHP','2016-06-20',0,'','',''),(49751,'CMSimple 5.2 - \'External\' Stored XSS','WebApps','PHP','2021-04-08',0,'','',''),(42335,'PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting','WebApps','Multiple','2017-07-18',0,'CVE-2017-11356,CVE-2017-11355','',''),(39980,'Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH) (Metasploit)','Local','Windows','2016-06-20',0,'','',''),(42334,'Hashicorp vagrant-vmware-fusion < 4.0.20 - Local Privilege Escalation','Local','macOS','2017-07-18',0,'CVE-2017-7642','',''),(49750,'Dell OpenManage Server Administrator 9.4.0.0 - Arbitrary File Read','WebApps','Windows','2021-04-07',0,'CVE-2020-5377','',''),(39978,'WordPress Plugin Premium SEO Pack 1.9.1.3 - wp_options Overwrite','WebApps','PHP','2016-06-20',0,'','',''),(42333,'Barracuda Load Balancer Firmware < 6.0.1.006 - Remote Command Injection (Metasploit)','WebApps','Hardware','2017-07-18',0,'CVE-2017-6320','',''),(49749,'Composr CMS 10.0.36 - Cross Site Scripting','WebApps','PHP','2021-04-07',0,'CVE-2021-30150','',''),(49748,'Atlassian Jira Service Desk 4.9.1 - Unrestricted File Upload to XSS','WebApps','Multiple','2021-04-07',0,'CVE-2020-14166','',''),(42332,'Sophos Web Appliance 4.3.0.2 - \'trafficType\' Remote Command Injection (Metasploit)','WebApps','JSON','2017-07-18',1,'CVE-2017-6182','',''),(39977,'Joomla! Component com_bt_media 1.0 - SQL Injection','WebApps','PHP','2016-06-20',1,'','',''),(49747,'Mini Mouse 9.3.0 - Local File inclusion','WebApps','iOS','2021-04-06',0,'','',''),(39976,'sNews CMS 1.7.1 - Multiple Vulnerabilities','WebApps','PHP','2016-06-20',0,'','',''),(49746,'Google Chrome 81.0.4044 V8 - Remote Code Execution','Remote','Multiple','2021-04-06',0,'CVE-2020-6507','',''),(42331,'Belkin F7D7601 NetCam - Multiple Vulnerabilities','Remote','Hardware','2017-07-17',0,'','',''),(39974,'WordPress Plugin Ultimate Product Catalog 3.8.1 - Privilege Escalation','WebApps','PHP','2016-06-20',0,'','',''),(49745,'Google Chrome 86.0.4240 V8 - Remote Code Execution','Remote','Multiple','2021-04-06',0,'CVE-2020-16040','',''),(42330,'Orangescrum 1.6.1 - Multiple Vulnerabilities','WebApps','PHP','2017-07-16',0,'','',''),(39973,'op5 7.1.9 - Configuration Command Execution (Metasploit)','Remote','Linux','2016-06-17',1,'','',''),(49744,'Mini Mouse 9.2.0 - Path Traversal','WebApps','Windows','2021-04-05',0,'','',''),(39972,'phpATM 1.32 - Multiple Vulnerabilities','WebApps','PHP','2016-06-17',0,'','',''),(49743,'Mini Mouse 9.2.0 - Remote Code Execution','WebApps','Windows','2021-04-05',0,'','',''),(39971,'phpATM 1.32 (Windows) - Arbitrary File Upload / Remote Command Execution','WebApps','PHP','2016-06-17',0,'','',''),(42328,'FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-07-14',0,'','',''),(49742,'OpenEMR 4.1.0 - \'u\' SQL Injection','WebApps','PHP','2021-04-05',0,'','',''),(39970,'Vicidial 2.11 - Scripts Persistent Cross-Site Scripting','WebApps','PHP','2016-06-17',0,'','',''),(39969,'WordPress Plugin Gravity Forms 1.8.19 - Arbitrary File Upload','WebApps','PHP','2016-06-17',0,'','',''),(39968,'Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal','WebApps','Windows','2016-06-16',0,'','',''),(49741,'Basic Shopping Cart 1.0 - Authentication Bypass','WebApps','PHP','2021-04-05',0,'','',''),(39967,'SolarWinds Virtualization Manager - Local Privilege Escalation','Local','Linux','2016-06-16',0,'CVE-2016-3643','',''),(49740,'Simple Food Website 1.0 - Authentication Bypass','WebApps','PHP','2021-04-05',0,'','',''),(39966,'Blat 3.2.14 - Stack Overflow','DoS','Windows','2016-06-16',1,'','',''),(42327,'Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution','Remote','Windows','2017-07-14',0,'CVE-2017-5375,CVE-2016-9079','',''),(49739,'Rockstar Service - Insecure File Permissions','Local','Windows','2021-04-05',0,'','',''),(39965,'Tiki Wiki CMS Calendar 6.15/9.11 LTS/12.5 LTS/14.2 - Remote Code Execution','WebApps','PHP','2016-06-16',1,'','',''),(42326,'WDTV Live SMP 2.03.20 - Remote Password Reset','WebApps','Hardware','2017-07-14',0,'','',''),(49738,'F5 BIG-IP 16.0.x - iControl REST Remote Code Execution (Unauthenticated)','WebApps','Hardware','2021-04-02',0,'CVE-2021-22986','',''),(39964,'SlimCMS 0.1 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2016-06-16',0,'','',''),(49737,'ZBL EPON ONU Broadband Router 1.0 - Remote Privilege Escalation','WebApps','Hardware','2021-04-02',0,'','',''),(42325,'Counter Strike: Condition Zero - \'.BSP\' Map File Code Execution','Local','Windows','2017-07-07',0,'','',''),(39963,'Roxy Fileman 1.4.4 - Arbitrary File Upload','WebApps','PHP','2016-06-16',0,'','',''),(49736,'phpPgAdmin 7.13.0 - COPY FROM PROGRAM Command Execution (Authenticated)','WebApps','Multiple','2021-04-01',0,'','',''),(42324,'Apache Struts 2.3.x Showcase - Remote Code Execution','WebApps','Multiple','2017-07-07',1,'CVE-2017-9791','','OTHER-S2-048'),(49735,'ScadaBR 1.0 - Arbitrary File Upload (Authenticated) (2)','WebApps','Linux','2021-04-01',1,'','',''),(39962,'ATCOM PBX IP01 / IP08 / IP4 / IP2G4A - Authentication Bypass','WebApps','Hardware','2016-06-16',0,'','',''),(49734,'ScadaBR 1.0 - Arbitrary File Upload (Authenticated) (1)','WebApps','Windows','2021-04-01',0,'','',''),(39961,'Google Chrome - GPU Process MailboxManagerImpl Double-Read','DoS','Linux','2016-06-15',1,'','',''),(49733,'Latrix 0.6.0 - \'txtaccesscode\' SQL Injection','WebApps','Multiple','2021-04-01',0,'','',''),(42323,'Dasan Networks GPON ONT WiFi Router H64X Series - Configuration Download','WebApps','Hardware','2017-07-13',0,'','',''),(39960,'Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)','DoS','Windows','2016-06-15',1,'CVE-2016-0173','','OTHER-MS16-062'),(49731,'CourseMS 2.1 - \'name\' Stored XSS','WebApps','Multiple','2021-03-31',0,'','',''),(42322,'Dasan Networks GPON ONT WiFi Router H64X Series - Privilege Escalation','WebApps','Hardware','2017-07-13',0,'','',''),(42321,'Dasan Networks GPON ONT WiFi Router H64X Series - Cross-Site Request Forgery','WebApps','Hardware','2017-07-13',0,'','',''),(39959,'Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)','DoS','Windows','2016-06-15',1,'CVE-2016-0171','','OTHER-MS16-062'),(49730,'DD-WRT 45723 - UPNP Buffer Overflow (PoC)','DoS','Hardware','2021-03-31',0,'','',''),(42320,'Dasan Networks GPON ONT WiFi Router H64X Series - Authentication Bypass','WebApps','Hardware','2017-07-13',0,'','',''),(39958,'Bomgar Remote Support - Code Execution (Metasploit)','Remote','Linux','2016-06-15',0,'CVE-2015-0935','',''),(42319,'CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation','Local','Windows','2017-07-13',0,'CVE-2017-11197','',''),(49729,'Zabbix 3.4.7 - Stored XSS','WebApps','PHP','2021-03-31',0,'','',''),(39957,'PHPLive 4.4.8 < 4.5.4 - Password Recovery SQL Injection','WebApps','PHP','2016-06-15',0,'','',''),(42317,'WordPress Plugin Sabai Discuss - Cross-Site Scripting','WebApps','PHP','2017-07-12',0,'','',''),(49727,'Openlitespeed 1.7.9 - \'Notes\' Stored Cross-Site Scripting','WebApps','Multiple','2021-03-30',0,'','',''),(42316,'Skype for Business 2016 - Cross-Site Scripting','Remote','Windows','2017-07-12',0,'CVE-2017-8550','',''),(49726,'GetSimple CMS 3.3.16 - Persistent Cross-Site Scripting','WebApps','PHP','2021-03-30',0,'CVE-2020-23839','',''),(39956,'jbFileManager - Directory Traversal','WebApps','PHP','2016-06-15',0,'','',''),(42315,'Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - \'EternalBlue\' SMB Remote Code Execution (MS17-010)','Remote','Windows','2017-07-11',1,'CVE-2017-0144','',''),(49725,'SyncBreeze 10.1.16 - XML Parsing Stack-based Buffer Overflow','WebApps','Windows','2021-03-29',0,'CVE-2017-15950','',''),(39955,'BookingWizz Booking System < 5.5 - Multiple Vulnerabilities','WebApps','PHP','2016-06-15',0,'','',''),(42314,'NfSen < 1.3.7 / AlienVault OSSIM 4.3.1 - \'customfmt\' Command Injection','WebApps','Linux','2017-07-11',1,'CVE-2017-7175,CVE-2017-6972','',''),(49724,'Novel Boutique House-plus 3.5.1 - Arbitrary File Download','WebApps','Java','2021-03-29',0,'','',''),(42313,'DataTaker DT80 dEX 1.50.012 - Information Disclosure','WebApps','Hardware','2017-07-11',0,'CVE-2017-11165','',''),(39954,'AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-06-15',0,'','',''),(39523,'AppLocker - Execution Prevention Bypass (Metasploit)','Local','Windows','2016-03-03',1,'','',''),(49723,'Budget Management System 1.0 - \'Budget title\' Stored XSS','WebApps','PHP','2021-03-29',0,'','',''),(42312,'Pelco VideoXpert 1.12.105 - Information Disclosure','WebApps','Windows','2017-07-10',0,'','',''),(39522,'Schneider Electric SBO / AS - Multiple Vulnerabilities','Remote','Hardware','2016-03-03',0,'CVE-2016-2278','',''),(39953,'Joomla! Component com_enmasse 5.1 < 6.4 - SQL Injection','WebApps','PHP','2016-06-15',1,'','',''),(49722,'Equipment Inventory System 1.0 - \'multiple\' Stored XSS','WebApps','PHP','2021-03-29',0,'','',''),(42311,'Pelco VideoXpert 1.12.105 - Directory Traversal','WebApps','Windows','2017-07-10',0,'','',''),(39521,'WordPress Plugin Bulk Delete 5.5.3 - Privilege Escalation','WebApps','PHP','2016-03-03',0,'','',''),(42310,'Pelco VideoXpert 1.12.105 - Local Privilege Escalation','Local','Windows','2017-07-10',0,'','',''),(49721,'Concrete5 8.5.4 - \'name\' Stored XSS','WebApps','PHP','2021-03-29',0,'CVE-2021-3111','',''),(39520,'Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation','Local','Windows_x86-64','2016-03-02',0,'','',''),(39952,'Dokeos 2.2.1 - Blind SQL Injection','WebApps','PHP','2016-06-15',0,'','',''),(42309,'Pelco Sarix/Spectra Cameras - Remote Code Execution','WebApps','Hardware','2017-07-10',0,'','',''),(49720,'TP-Link Devices - \'setDefaultHostname\' Stored Cross-site Scripting (Unauthenticated)','WebApps','Hardware','2021-03-29',0,'','',''),(39518,'PictureTrails Photo Editor GE.exe 2.0.0 - \'.bmp\' Crash (PoC)','DoS','Windows','2016-03-02',1,'','',''),(42308,'Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery (Enable SSH Root Access)','WebApps','Hardware','2017-07-10',0,'','',''),(49719,'vsftpd 3.0.3 - Remote Denial of Service','Remote','Multiple','2021-03-29',1,'','',''),(39517,'FreeProxy Internet Suite 4.10 - Denial of Service','DoS','Windows','2016-03-02',0,'','',''),(49718,'WordPress Plugin WP Super Cache 1.7.1 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-03-29',0,'','',''),(42307,'Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Hardware','2017-07-10',0,'','',''),(39951,'Hyperoptic (Tilgin) Router HG23xx - Multiple Vulnerabilities','WebApps','Hardware','2016-06-15',0,'','',''),(49714,'Moodle 3.10.3 - \'label\' Persistent Cross Site Scripting','WebApps','PHP','2021-03-26',0,'','',''),(49713,'Regis Inventory And Monitoring System 1.0 - \'Item List\' Persistent Cross-Site Scripting','WebApps','PHP','2021-03-26',0,'','',''),(42306,'NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection','WebApps','Linux','2017-07-10',1,'CVE-2017-6971','',''),(39516,'Quick Tftp Server Pro 2.3 - Read Mode Denial of Service','DoS','Windows','2016-03-02',0,'','',''),(39588,'ProjectSend r582 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2016-03-21',0,'','',''),(39950,'w2wiki - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2016-06-15',0,'','',''),(49712,'\'customhs_js_content\' - \'customhs_js_content\' Cross-Site Request Forgery','WebApps','PHP','2021-03-26',0,'','',''),(39515,'Netgear NMS300 ProSafe Network Management System - Arbitrary File Upload (Metasploit)','Remote','Windows','2016-03-01',1,'CVE-2016-1525','',''),(42305,'NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation','Local','Linux','2017-07-10',1,'CVE-2017-6970','',''),(39587,'iTop 2.2.1 - Cross-Site Request Forgery','WebApps','PHP','2016-03-21',1,'','',''),(49711,'Dolibarr ERP 11.0.4 - File Upload Restrictions Bypass (Authenticated RCE)','WebApps','PHP','2021-03-25',0,'CVE-2020-14209','',''),(39514,'ATutor 2.2.1 - SQL Injection / Remote Code Execution (Metasploit)','Remote','PHP','2016-03-01',1,'CVE-2016-2555','',''),(39949,'Ultrabenosaurus ChatBoard - Cross-Site Request Forgery (Send Message)','WebApps','PHP','2016-06-15',0,'','',''),(39586,'Dating Pro Genie 2015.7 - Cross-Site Request Forgery','WebApps','PHP','2016-03-21',0,'','',''),(42304,'Easy File Sharing Web Server 7.2 - GET \'PassWD\' Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2017-07-08',0,'','',''),(49709,'Genexis Platinum-4410 P4410-V2-1.31A - \'start_addr\' Persistent Cross-Site Scripting','WebApps','Hardware','2021-03-25',0,'','',''),(39513,'WordPress Plugin CP Polls 1.0.8 - Multiple Vulnerabilities','WebApps','PHP','2016-03-01',0,'','',''),(42303,'Yaws 1.91 - Remote File Disclosure','Remote','Multiple','2017-07-07',0,'CVE-2017-10974','',''),(39585,'Sysax Multi Server 6.50 - HTTP File Share Overflow Remote Code Execution (SEH)','Remote','Windows','2016-03-21',0,'','',''),(39948,'Ultrabenosaurus ChatBoard - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-15',0,'','',''),(49708,'Linksys EA7500 2.0.8.194281 - Cross-Site Scripting','WebApps','Hardware','2021-03-25',0,'CVE-2012-6708','',''),(39512,'Viscomsoft Calendar Active-X 2.0 - Multiple Crashes (PoC)','DoS','Windows','2016-03-01',0,'','',''),(39584,'WordPress Plugin Image Export 1.1.0 - Arbitrary File Disclosure','WebApps','PHP','2016-03-21',0,'','',''),(42302,'Firefox 54.0.1 - Denial of Service','DoS','Windows','2017-07-07',0,'','',''),(39947,'Oracle Orakill.exe 11.2.0 - Buffer Overflow (PoC)','DoS','Windows','2016-06-14',1,'','',''),(39510,'Crouzet em4 soft 1.1.04 / M3 soft 3.1.2.0 - Insecure File Permissions','Local','Windows','2016-03-01',0,'','',''),(49707,'Ovidentia 6 - \'id\' SQL injection (Authenticated)','WebApps','PHP','2021-03-25',0,'','',''),(39583,'XOOPS 2.5.7.2 - Directory Traversal Bypass','WebApps','PHP','2016-03-21',0,'','',''),(42301,'LibTIFF - \'_TIFFVGetField (tiffsplit)\' Out-of-Bounds Read','DoS','Linux','2017-07-06',1,'CVE-2017-9147','',''),(39509,'Crouzet em4 soft 1.1.04 - \'.pm4\' Integer Division By Zero','DoS','Windows','2016-03-01',0,'','',''),(39946,'WordPress Plugin Social Stream 1.5.15 - wp_options Overwrite','WebApps','PHP','2016-06-14',0,'','',''),(49706,'Ext2Fsd v0.68 - \'Ext2Srv\' Unquoted Service Path','Local','Windows','2021-03-24',0,'','',''),(42300,'LibTIFF - \'tif_jbig.c\' Denial of Service','DoS','Linux','2017-07-06',1,'CVE-2017-9936','',''),(39582,'Xoops 2.5.7.2 - Cross-Site Request Forgery (Arbitrary User Deletions)','WebApps','PHP','2016-03-21',0,'','',''),(39508,'Comodo Anti-Virus - \'SHFolder.dll\' Local Privilege Escalation','Local','Windows','2016-02-29',0,'','',''),(39581,'D-Link DWR-932 Firmware 4.00 - Authentication Bypass','WebApps','Hardware','2016-03-21',0,'','',''),(49705,'Codiad 2.8.4 - Remote Code Execution (Authenticated)','WebApps','Multiple','2021-03-23',1,'CVE-2018-14009','',''),(42299,'LibTIFF - \'tif_dirwrite.c\' Denial of Service','DoS','Linux','2017-07-06',1,'CVE-2017-10688','',''),(39945,'Apache Continuum - Arbitrary Command Execution (Metasploit)','Remote','Linux','2016-06-14',1,'','',''),(39507,'WordPress Plugin More Fields 2.1 - Cross-Site Request Forgery','WebApps','PHP','2016-02-29',0,'','',''),(39580,'Disc ORGanizer (DORG) - Multiple Vulnerabilities','WebApps','PHP','2016-03-21',0,'','',''),(39506,'Joomla! Component com_poweradmin 2.3.0 - Multiple Vulnerabilities','WebApps','PHP','2016-02-26',0,'','',''),(49704,'Elodea Event Collector 4.9.3 - \'ElodeaEventCollectorService\' Unquoted Service Path','Local','Windows','2021-03-23',0,'','',''),(42297,'Lepide Auditor Suite - \'createdb()\' Web Console Database Injection / Remote Code Execution','Remote','PHP','2017-07-05',1,'','','OTHER-ZDI-17-440'),(42296,'GoAutoDial CE 3.3 - Authentication Bypass / Command Injection (Metasploit)','Remote','Unix','2017-07-05',1,'CVE-2015-2845,CVE-2015-2843','',''),(42294,'Zookeeper 3.5.2 Client - Denial of Service','DoS','Multiple','2017-07-02',0,'CVE-2017-5637','',''),(39505,'Linux Kernel - io_submit L2TP sendmsg Integer Overflow','DoS','Linux','2016-02-26',1,'','',''),(49703,'ActivIdentity 8.2 - \'ac.sharedstore\' Unquoted Service Path','Local','Windows','2021-03-23',0,'','',''),(39579,'Internet Download Manager 6.25 Build 14 - \'Find file\' Unicode (SEH)','Local','Windows','2016-03-21',1,'','',''),(39944,'Foxit PDF Reader 1.0.1.0925 - CFX_BaseSegmentedArray::IterateIndex Memory Corruption','DoS','Linux','2016-06-13',1,'','',''),(42293,'OpenDreamBox 2.0.0 Plugin WebAdmin - Remote Code Execution','WebApps','Hardware','2017-07-03',0,'','',''),(39504,'Qualcomm Adreno GPU MSM Driver - perfcounter Query Heap Overflow','DoS','Android','2016-02-26',1,'','',''),(49702,'ELAN Touchpad 15.2.13.1_X64_WHQL - \'ETDService\' Unquoted Service Path','Local','Windows','2021-03-23',0,'','',''),(39943,'Foxit PDF Reader 1.0.1.0925 - kdu_core::kdu_codestream::get_subsampling Memory Corruption','DoS','Linux','2016-06-13',1,'','',''),(39503,'Wireshark - print_hex_data_buffer / print_packet Use-After-Free','DoS','Multiple','2016-02-26',1,'','',''),(39577,'WordPress Plugin Abtest - Local File Inclusion','WebApps','PHP','2016-03-21',0,'','',''),(49701,'Hi-Rez Studios 5.1.6.3 - \'HiPatchService\' Unquoted Service Path','Local','Windows','2021-03-23',0,'','',''),(42291,'WordPress Plugin WatuPRO 5.5.1 - SQL Injection','WebApps','PHP','2017-07-03',0,'CVE-2017-9834','',''),(39942,'Foxit PDF Reader 1.0.1.0925 - CFX_WideString::operator= Invalid Read','DoS','Linux','2016-06-13',1,'','',''),(39004,'Wireshark - find_signature Stack Out-of-Bounds Read','DoS','Multiple','2015-12-16',1,'CVE-2015-8726','OSVDB-131894',''),(39502,'GpicView 0.2.5 - Crash (PoC)','DoS','Linux','2016-02-26',1,'','',''),(39003,'Wireshark - dissect_diameter_base_framed_ipv6_prefix Stack Buffer Overflow','DoS','Multiple','2015-12-16',1,'CVE-2015-8740,CVE-2015-8725','OSVDB-131899,OSVDB-131889',''),(39941,'Foxit PDF Reader 1.0.1.0925 - CPDF_DIBSource::TranslateScanline24bpp Out-of-Bounds Read','DoS','Linux','2016-06-13',1,'','',''),(39576,'WordPress Plugin Import CSV 1.0 - Directory Traversal','WebApps','PHP','2016-03-21',0,'','',''),(39501,'Centreon 2.5.3 - Remote Command Execution','WebApps','PHP','2016-02-26',1,'','',''),(42290,'BOA Web Server 0.94.14rc21 - Arbitrary File Access','WebApps','Linux','2017-06-20',0,'CVE-2017-9833','',''),(39002,'Wireshark - addresses_equal \'dissect_rsvp_common\' Use-After-Free','DoS','Multiple','2015-12-16',1,'CVE-2015-8727','OSVDB-131898',''),(39940,'Foxit PDF Reader 1.0.1.0925 - CPDF_StreamContentParser::~CPDF_StreamContentParser Heap Memory Corruption','DoS','Linux','2016-06-13',1,'','',''),(49700,'Hotel And Lodge Management System 1.0 - \'Customer Details\' Stored XSS','WebApps','PHP','2021-03-23',0,'','',''),(39657,'Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow','DoS','Multiple','2016-04-04',0,'CVE-2016-2233','',''),(39001,'Wireshark - ascend_seek Static Out-of-Bounds Read','DoS','Multiple','2015-12-16',1,'CVE-2015-8729','OSVDB-131897',''),(39939,'iSQL 1.0 - \'isql_main.c\' Buffer Overflow (PoC)','DoS','Linux','2016-06-13',1,'','',''),(39500,'Zimbra 8.0.9 GA - Cross-Site Request Forgery','WebApps','Linux','2016-02-26',0,'CVE-2015-6541','',''),(39656,'Hexchat IRC Client 2.11.0 - Directory Traversal','Local','Multiple','2016-04-04',0,'CVE-2016-2087','',''),(39575,'WordPress Plugin eBook Download 1.1 - Directory Traversal','WebApps','PHP','2016-03-21',1,'','',''),(42289,'Australian Education App - Remote Code Execution','Remote','Android','2017-06-30',0,'','',''),(39938,'iSQL 1.0 - Command Injection','Local','Linux','2016-06-13',0,'','',''),(39654,'Xion Audio Player 1.5 (build 160) - \'.mp3\' Crash (PoC)','DoS','Windows','2016-04-04',0,'','',''),(39574,'Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)','Local','Windows_x86','2016-03-21',1,'CVE-2016-0099','','OTHER-MS16-032'),(39000,'Wireshark - my_dgt_tbcd_unpack Static Buffer Overflow','DoS','Multiple','2015-12-16',1,'CVE-2015-8728','OSVDB-131896',''),(39460,'Adobe Flash - Out-of-Bounds Image Read','DoS','Multiple','2016-02-17',1,'CVE-2016-0965','',''),(39937,'Zabbix 2.2 < 3.0.3 - API JSON-RPC Remote Code Execution','WebApps','PHP','2016-06-13',0,'','',''),(39499,'Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution','Remote','Linux','2016-02-26',0,'','',''),(42288,'BestSafe Browser - Man In The Middle Remote Code Execution','Remote','Android','2017-06-30',1,'','',''),(42287,'eVestigator Forensic PenTester - Man In The Middle Remote Code Execution','Remote','Android','2017-06-30',1,'','',''),(39459,'Redaxo 5.0.0 - Multiple Vulnerabilities','WebApps','PHP','2016-02-17',0,'','',''),(39653,'PHP 5.5.33 - Invalid Memory Write','DoS','PHP','2016-04-01',1,'','',''),(39573,'Wildfly - \'WEB-INF\' / \'META-INF\' Information Disclosure via Filter Restriction Bypass','WebApps','Windows','2016-03-20',1,'CVE-2016-0793','',''),(38999,'Wireshark - dissect_nbap_MACdPDU_Size SIGSEGV','DoS','Multiple','2015-12-16',1,'CVE-2015-8730','OSVDB-131892',''),(42286,'Google Chrome - Out-of-Bounds Access in RegExp Stubs','DoS','Multiple','2017-06-30',1,'','',''),(39498,'WordPress Plugin Ocim MP3 - SQL Injection','WebApps','PHP','2016-02-26',1,'','',''),(39458,'OCS Inventory NG 2.2 - SQL Injection','WebApps','PHP','2016-02-17',1,'','',''),(39652,'Adobe Flash - Color.setTransform Use-After-Free','DoS','Multiple','2016-04-01',1,'CVE-2015-5574','',''),(38998,'Wireshark - memcpy \'get_value / dissect_btatt\' SIGSEGV','DoS','Multiple','2015-12-16',1,'CVE-2015-8735','OSVDB-131891',''),(39572,'PivotX 2.3.11 - Directory Traversal','WebApps','PHP','2016-03-17',0,'','',''),(38997,'Wireshark - file_read \'wtap_read_bytes_or_eof/mp2t_find_next_pcr\' Stack Buffer Overflow','DoS','Multiple','2015-12-16',1,'CVE-2015-8736','OSVDB-131890',''),(39651,'Google Android - \'ih264d_process_intra_mb\' Memory Corruption','DoS','Android','2016-04-01',1,'','',''),(42285,'LG MRA58K - \'ASFParser::SetMetaData\' Stack Overflow','DoS','Android','2017-06-30',1,'','',''),(39497,'Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities','WebApps','ASHX','2016-02-26',0,'','',''),(39456,'JMX2 Email Tester - \'save_email.php\' Arbitrary File Upload','WebApps','Multiple','2016-02-17',0,'','',''),(38996,'Wireshark - dissct_rsl_ipaccess_msg Static Out-of-Bounds Read','DoS','Multiple','2015-12-16',1,'CVE-2015-8731','OSVDB-131888',''),(39650,'Adobe Flash - textfield.maxChars Use-After-Free','DoS','Multiple','2016-04-01',1,'CVE-2015-8426','',''),(39495,'IBM Lotus Domino R8 - Password Hash Extraction','WebApps','Windows','2016-02-25',0,'CVE-2005-2428','',''),(42284,'Humax HG100R 2.0.6 - Backup File Download','WebApps','Hardware','2017-06-30',0,'','',''),(39571,'ZenPhoto 1.4.11 - Remote File Inclusion','WebApps','PHP','2016-03-17',1,'','',''),(39649,'Adobe Flash - URLStream.readObject Use-After-Free','DoS','Multiple','2016-04-01',1,'CVE-2015-8048','',''),(38995,'Wireshark - dissect_zcl_pwr_prof_pwrprofstatersp Static Out-of-Bounds Read','DoS','Multiple','2015-12-16',1,'CVE-2015-8732','OSVDB-131887',''),(39494,'libxml2 - htmlCurrentChar Heap Buffer Overread','DoS','Linux','2016-02-24',1,'','',''),(42283,'ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)','Remote','Java','2017-06-29',1,'CVE-2016-3088','',''),(39455,'Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers','Remote','Multiple','2016-02-17',0,'CVE-2015-2080','',''),(39648,'Microsoft Windows Kernel - \'NtGdiGetTextExtentExW\' Out-of-Bounds Memory Read','DoS','Windows','2016-04-01',1,'CVE-2016-0093','',''),(38994,'Wireshark - wmem_alloc Assertion Failure','DoS','Multiple','2015-12-16',1,'CVE-2015-8739','OSVDB-131893',''),(39493,'libxml2 - xmlParserPrintFileContextInternal Heap Buffer Overread','DoS','Linux','2016-02-24',1,'CVE-2016-1838','',''),(39647,'Microsoft Windows Kernel - Bitmap Use-After-Free','DoS','Windows','2016-04-01',1,'CVE-2016-0094','',''),(42282,'Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)','Remote','Windows','2017-06-29',1,'CVE-2017-8895','',''),(38993,'Wireshark - dissect_tds7_colmetadata_token Stack Buffer Overflow','DoS','Multiple','2015-12-16',1,'','',''),(39570,'FreeBSD 10.2 (x64) - \'amd64_set_ldt\' Heap Overflow','DoS','FreeBSD_x86-64','2016-03-16',1,'CVE-2016-1885','',''),(39454,'glibc - \'getaddrinfo\' Stack Buffer Overflow (PoC)','DoS','Linux','2016-02-16',1,'CVE-2015-7547','',''),(39492,'libxml2 - xmlParseEndTag2 Heap Buffer Overread','DoS','Linux','2016-02-24',1,'','',''),(39646,'WordPress Plugin Advanced Video 1.0 - Local File Inclusion','WebApps','PHP','2016-04-01',1,'','',''),(38992,'Wireshark - iseries_parse_packet Heap Buffer Overflow','DoS','Multiple','2015-12-16',1,'','OSVDB-131895',''),(42279,'FreeBSD - \'setrlimit\' Stack Clash (PoC)','DoS','FreeBSD_x86','2017-06-28',1,'CVE-2017-1085','',''),(39491,'libxml2 - xmlDictAddString Heap Buffer Overread','DoS','Linux','2016-02-24',1,'CVE-2016-1839','',''),(39453,'phpMyBackupPro 2.5 - Remote Command Execution / Cross-Site Request Forgery','WebApps','PHP','2016-02-16',0,'','',''),(39569,'OpenSSH 7.2p1 - (Authenticated) xauth Command Injection','Remote','Multiple','2016-03-16',0,'CVE-2016-3115','',''),(38991,'Ovidentia NewsLetter Module 2.2 - \'admin.php\' Remote File Inclusion','WebApps','PHP','2015-12-16',0,'','OSVDB-132300',''),(39645,'PHP 5.5.33/7.0.4 - SNMP Format String','Remote','Multiple','2016-04-01',0,'CVE-2016-4071','',''),(39490,'Wireshark - vwr_read_s2_s3_W_rec Heap Buffer Overflow','DoS','Multiple','2016-02-24',1,'','',''),(42278,'FreeBSD - \'FGPE\' Stack Clash (PoC)','DoS','FreeBSD_x86','2017-06-28',1,'CVE-2017-1084','',''),(39644,'Wireshark - dissect_pktc_rekey Heap Out-of-Bounds Read','DoS','Multiple','2016-03-31',1,'','',''),(39568,'Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)','Remote','Hardware','2016-03-16',0,'CVE-2014-6278','',''),(38990,'ArticleSetup Article Script 1.00 - SQL Injection','WebApps','PHP','2015-12-15',1,'','OSVDB-132304',''),(39489,'WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation','WebApps','PHP','2016-02-24',0,'','',''),(39643,'Apache Jetspeed - Arbitrary File Upload (Metasploit)','Remote','Java','2016-03-31',1,'CVE-2016-0710,CVE-2016-0709','',''),(39452,'CyberCop Scanner Smbgrind 5.5 - Buffer Overflow (PoC)','DoS','Windows','2016-02-16',0,'','',''),(42277,'FreeBSD - \'FGPU\' Stack Clash (PoC)','DoS','FreeBSD_x86','2017-06-28',1,'CVE-2017-1084','',''),(38989,'Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusions','WebApps','PHP','2015-12-15',0,'','OSVDB-132303,OSVDB-132302',''),(39642,'Apache OpenMeetings 1.9.x < 3.1.0 - \'.ZIP\' File Directory Traversal','WebApps','Linux','2016-03-31',0,'CVE-2016-0784','',''),(39488,'Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery','WebApps','JSON','2016-02-23',0,'','',''),(42276,'Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - \'ldso_dynamic Stack Clash\' Local Privilege Escalation','Local','Linux_x86','2017-06-28',1,'CVE-2017-1000371,CVE-2017-1000366','',''),(38988,'Dredge School Administration System - \'/DSM/Backup/processbackup.php\' Database Backup Information Disclosure','WebApps','PHP','2014-01-07',1,'','OSVDB-101872',''),(39641,'MOBOTIX Video Security Cameras - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2016-03-31',0,'','',''),(39451,'WordPress Plugin ALO EasyMail NewsLetter 2.6.01 - Cross-Site Request Forgery','WebApps','PHP','2016-02-16',0,'','',''),(38987,'Dredge School Administration System - \'/DSM/loader.php\' Cross-Site Request Forgery (Admin Account Manipulation)','WebApps','PHP','2014-01-07',1,'','OSVDB-101869',''),(39487,'libquicktime 1.2.4 - Integer Overflow','DoS','Multiple','2016-02-23',0,'CVE-2016-2399','',''),(39567,'Monstra CMS 3.0.3 - Multiple Vulnerabilities','WebApps','PHP','2016-03-16',0,'','',''),(39640,'Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)','Remote','Android','2016-03-30',0,'CVE-2015-3864','OSVDB-125394',''),(39450,'ManageEngine Network Configuration Management Build 11000 - Privilege Escalation','WebApps','Multiple','2016-02-16',0,'','',''),(39639,'ATutor 2.2.1 - Directory Traversal / Remote Code Execution (Metasploit)','Remote','PHP','2016-03-30',1,'','',''),(39486,'Dell OpenManage Server Administrator 8.2 - (Authenticated) Directory Traversal','WebApps','Windows','2016-02-23',1,'CVE-2016-4004','',''),(38986,'Dredge School Administration System - \'/DSM/loader.php\' Account Information Disclosure','WebApps','PHP','2014-01-07',1,'','OSVDB-101873',''),(39449,'ManageEngine OPutils 8.0 - Multiple Vulnerabilities','WebApps','Multiple','2016-02-16',0,'','',''),(39565,'Netwrix Auditor 7.1.322.0 - ActiveX \'sourceFile\' Stack Buffer Overflow','DoS','Windows','2016-03-16',0,'','',''),(39638,'Kamailio 4.3.4 - Heap Buffer Overflow','DoS','Linux','2016-03-30',0,'CVE-2016-2385','',''),(39485,'Thru Managed File Transfer Portal 9.0.2 - SQL Injection','WebApps','ASP','2016-02-22',0,'','',''),(39448,'Tiny Tiny RSS - Blind SQL Injection','WebApps','PHP','2016-02-15',0,'','',''),(38985,'Dredge School Administration System - \'/DSM/loader.php?Id\' SQL Injection','WebApps','PHP','2014-01-07',1,'','OSVDB-101871',''),(39637,'CubeCart 6.0.10 - Multiple Vulnerabilities','WebApps','PHP','2016-03-30',1,'','',''),(39635,'Apple QuickTime < 7.7.79.80.95 - \'.PSD\' Parsing Memory Corruption','DoS','Multiple','2016-03-30',1,'CVE-2016-1769','',''),(39484,'Wireshark - dissect_ber_set Static Out-of-Bounds Read','DoS','Multiple','2016-02-22',1,'','',''),(39564,'AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection','WebApps','Perl','2016-03-16',0,'','',''),(39447,'Network Scanner 4.0.0.0 - Crash (SEH) (PoC)','DoS','Windows','2016-02-15',0,'','',''),(38984,'Tequila File Hosting 1.5 - Multiple Vulnerabilities','WebApps','PHP','2015-12-15',1,'','OSVDB-131907,OSVDB-131906,OSVDB-131905',''),(39634,'Apple QuickTime < 7.7.79.80.95 - \'.FPX\' Parsing Memory Corruption (2)','DoS','Multiple','2016-03-30',1,'CVE-2016-1768','',''),(39446,'Microsoft Windows 7 (x86) - \'afd.sys\' Dangling Pointer Privilege Escalation (MS14-040)','Local','Windows_x86','2016-02-15',0,'CVE-2014-1767','','OTHER-MS14-040'),(39483,'Wireshark - add_ff_vht_compressed_beamforming_report Static Out-of-Bounds Read','DoS','Multiple','2016-02-22',1,'','',''),(39563,'Kaltura Community Edition < 11.1.0-2 - Multiple Vulnerabilities','WebApps','PHP','2016-03-15',0,'','',''),(38983,'Jenkins CLI - RMI Java Deserialization (Metasploit)','Remote','Java','2015-12-15',1,'CVE-2015-8103','OSVDB-130184',''),(39482,'Wireshark - dissect_oml_attrs Static Out-of-Bounds Read','DoS','Multiple','2016-02-22',1,'','',''),(39633,'Apple QuickTime < 7.7.79.80.95 - \'.FPX\' Parsing Memory Corruption (1)','DoS','Multiple','2016-03-30',1,'CVE-2016-1767','',''),(39445,'NTPd ntp-4.2.6p5 - \'ctl_putdata()\' Buffer Overflow (PoC)','DoS','Linux','2016-02-15',0,'','',''),(38982,'ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)','Remote','JSP','2015-12-15',1,'CVE-2015-8249','OSVDB-130862',''),(39481,'BlackBerry Enterprise Service < 12.4 (BES12) Self-Service - Multiple Vulnerabilities','WebApps','Java','2016-02-22',0,'CVE-2016-1915,CVE-2016-1914','',''),(39632,'LShell 0.9.15 - Remote Code Execution','Remote','Linux','2012-12-30',1,'','',''),(39444,'Alternate Pic View 2.150 - \'.pgm\' Crash (PoC)','DoS','Windows','2016-02-15',0,'','',''),(39562,'Microsoft Internet Explorer - Read AV in MSHTML!Layout::LayoutBuilderDivider::BuildPageLayout (MS16-023)','DoS','Windows','2016-03-14',1,'CVE-2016-0108','','OTHER-MS16-023'),(39480,'Core FTP Server 1.2 - Local Buffer Overflow','Local','Windows','2016-02-22',0,'','',''),(38981,'Ovidentia absences Module 2.64 - Remote File Inclusion','WebApps','PHP','2015-12-15',0,'','OSVDB-132301',''),(39631,'Adobe Flash - Object.unwatch Use-After-Free','Remote','Multiple','2016-03-29',1,'CVE-2016-0998','',''),(39443,'Delta Industrial Automation DCISoft 1.12.09 - Local Stack Buffer Overflow','Local','Windows','2016-02-15',0,'','',''),(39479,'InstantCoder 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2016-02-22',0,'','',''),(39630,'Cogent Datahub 7.3.9 Gamma Script - Local Privilege Escalation','Local','Windows','2016-03-28',1,'CVE-2016-2288','',''),(39442,'Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)','Local','Windows','2016-02-15',1,'CVE-2016-0049','','OTHER-MS16-014'),(39561,'Microsoft Windows Kernel - \'ATMFD.dll\' OTF Font Processing Stack Corruption (MS16-026)','DoS','Windows','2016-03-14',1,'CVE-2016-0120','','OTHER-MS16-026'),(39478,'SOLIDserver < 5.0.4 - Local File Inclusion','WebApps','PHP','2016-02-20',0,'','',''),(38980,'IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - \'_FXCLI_GetConfFileChunk\' Stack Buffer Overflow (PoC)','DoS','Windows','2015-12-15',0,'','OSVDB-132308',''),(39441,'Oracle GlassFish Server 4.1 - Directory Traversal','WebApps','Multiple','2015-08-27',1,'CVE-2017-1000028','',''),(39629,'Android One - mt_wifi IOCTL_GET_STRUCT Privilege Escalation','DoS','Android','2016-03-28',1,'','',''),(39560,'Microsoft Windows Kernel - \'ATMFD.dll\' OTF Font Processing Pool-Based Buffer Overflow (MS16-026)','DoS','Windows','2016-03-14',1,'CVE-2016-0121','','OTHER-MS16-026'),(49699,'MyBB 1.8.25 - Poll Vote Count SQL Injection','WebApps','PHP','2021-03-23',0,'CVE-2021-27946','',''),(39628,'FireEye - Malware Input Processor Privilege Escalation','Local','Linux','2016-03-28',1,'','',''),(49698,'OSAS Traverse Extension 11 - \'travextensionhostsvc\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(39477,'ManageEngine Firewall Analyzer 8.5 - Multiple Vulnerabilities','WebApps','Windows','2016-02-19',0,'','',''),(38979,'IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - \'_FXCLI_SetConfFileChunk\' Stack Buffer Overflow (PoC)','DoS','Windows','2015-12-15',0,'','OSVDB-132307',''),(39439,'File Replication Pro 7.2.0 - Multiple Vulnerabilities','Remote','JSP','2016-02-11',0,'','',''),(39627,'TallSoft SNMP/TFTP Server 1.0.0 - Denial of Service','DoS','Windows','2016-03-28',0,'','',''),(39559,'TeamPass 2.1.24 - Multiple Vulnerabilities','WebApps','PHP','2016-03-14',1,'CVE-2015-7564,CVE-2015-7563,CVE-2015-7562','',''),(49697,'ProFTPD 1.3.7a - Remote Denial of Service','DoS','Multiple','2021-03-22',0,'','',''),(39476,'Adobe Flash - SimpleButton Creation Type Confusion','DoS','Multiple','2016-02-19',1,'CVE-2015-8644','',''),(39626,'Liferay Portal 5.1.2 - Persistent Cross-Site Scripting','WebApps','Multiple','2016-03-28',0,'','',''),(38978,'IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - Invalid Pointer Dereference','DoS','Windows','2015-12-15',0,'','OSVDB-132306',''),(39438,'Wieland wieplan 4.1 - Document Parsing Java Code Execution Using XMLDecoder','Local','XML','2016-02-10',0,'','',''),(49696,'MyBB 1.8.25 - Chained Remote Command Execution','WebApps','PHP','2021-03-22',0,'CVE-2021-27890,CVE-2021-27889','',''),(39558,'WordPress Plugin Site Import 1.0.1 - Local/Remote File Inclusion','WebApps','PHP','2016-03-14',1,'','',''),(39475,'QuickHeal 16.00 - \'webssx.sys\' Driver Denial of Service','DoS','Windows','2016-02-19',0,'CVE-2015-8285','',''),(49695,'KZTech T3500V 4G LTE CPE 2.0.1 - Weak Default WiFi Password Algorithm','Remote','Hardware','2021-03-22',0,'','',''),(39623,'WordPress Plugin Photocart Link 1.6 - Local File Inclusion','WebApps','PHP','2016-03-27',1,'','',''),(38977,'Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution','WebApps','PHP','2015-12-15',1,'CVE-2015-8562','',''),(39437,'D-Link DCS-930L - (Authenticated) Remote Command Execution (Metasploit)','Remote','Hardware','2016-02-10',1,'','',''),(39557,'Zortam Mp3 Media Studio 20.15 - Overflow (PoC) (SEH)','DoS','Windows','2016-03-14',0,'','',''),(39622,'Trend Micro Deep Discovery Inspector 3.8/3.7 - Cross-Site Request Forgery','WebApps','Hardware','2016-03-27',0,'','',''),(49694,'MacPaw Encrypto 1.0.1 - \'Encrypto Service\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(39474,'Chamilo LMS - Persistent Cross-Site Scripting','WebApps','PHP','2016-02-19',0,'','',''),(39436,'Yeager CMS 1.2.1 - Multiple Vulnerabilities','WebApps','PHP','2016-02-10',0,'CVE-2015-7572,CVE-2015-7571,CVE-2015-7570,CVE-2015-7569,CVE-2015-7568,CVE-2015-7567','',''),(39473,'Chamilo LMS IDOR - \'messageId\' Delete POST Injection','WebApps','PHP','2016-02-19',0,'','',''),(39621,'WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion','WebApps','PHP','2016-03-27',1,'','',''),(39556,'Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - \'iowarrior\' Driver Crash (PoC)','DoS','Linux','2016-03-14',0,'CVE-2016-2188','',''),(49693,'WordPress Plugin Delightful Downloads Jquery File Tree 1.6.6 - Path Traversal','WebApps','PHP','2021-03-22',0,'CVE-2017-1000170','',''),(38976,'Bitrix bitrix.xscan Module 1.0.3 - Directory Traversal','WebApps','PHP','2015-12-14',0,'CVE-2015-8357','OSVDB-130821',''),(39435,'Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure','WebApps','Multiple','2016-02-10',1,'CVE-2016-0956','',''),(39472,'STIMS Cutter 1.1.3.20 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2016-02-19',1,'','',''),(49692,'Winpakpro 4.8 - \'WPCommandFileService\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(39616,'Apple Mac OSX Kernel - Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver','DoS','OSX','2016-03-23',1,'CVE-2016-1744','',''),(38975,'Bitrix bitrix.mpbuilder Module 1.0.10 - Local File Inclusion','WebApps','PHP','2015-12-14',0,'CVE-2015-8358','OSVDB-130820',''),(39433,'Deepin Linux 15 - \'lastore-daemon\' Local Privilege Escalation','Local','Linux','2016-02-10',0,'','',''),(39555,'Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - \'snd-usb-audio\' Crash (PoC)','DoS','Linux','2016-03-14',0,'CVE-2016-2184','',''),(39471,'STIMS Buffer 1.1.20 - Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2016-02-19',1,'','',''),(39554,'PHP Utility Belt - Remote Code Execution (Metasploit)','Remote','PHP','2016-03-11',1,'','',''),(49691,'Winpakpro 4.8 - \'ScheduleService\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(38974,'Xdh / LinuxNet Perlbot / fBot IRC Bot - Remote Code Execution (Metasploit)','Remote','Multiple','2015-12-14',1,'','',''),(39615,'Apple Mac OSX Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in Nvidia Geforce Driver','DoS','OSX','2016-03-23',1,'CVE-2016-1741','',''),(39470,'XM Easy Personal FTP Server 5.8.0 - \'HELP\' Remote Denial of Service','DoS','Windows','2016-02-19',0,'','',''),(49690,'Winpakpro 4.8 - \'GuardTourService\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(39553,'WordPress Plugin DZS Videogallery < 8.60 - Multiple Vulnerabilities','WebApps','PHP','2016-03-11',0,'','',''),(38973,'Legend Perl IRC Bot - Remote Code Execution (Metasploit)','Remote','Multiple','2015-12-14',1,'','OSVDB-121681',''),(39614,'Apple Mac OSX Kernel - AppleKeyStore Use-After-Free','DoS','OSX','2016-03-23',1,'CVE-2016-1755','',''),(49689,'SAPSetup Automatic Workstation Update Service 750 - \'NWSAPAutoWorkstationUpdateSvc\' Unquoted Service Path','Local','Windows','2021-03-22',0,'','',''),(39432,'Microsoft Windows 7 SP1 (x86) - \'WebDAV\' Local Privilege Escalation (MS16-016) (1)','Local','Windows_x86','2016-02-10',1,'CVE-2016-0051','','OTHER-MS16-016'),(39469,'DirectAdmin 1.491 - Cross-Site Request Forgery','WebApps','PHP','2016-02-18',0,'','',''),(38972,'Microsoft Internet Explorer 11 - MSHTML!CObjectElement Use-After-Free (MS15-124)','DoS','Windows','2015-12-14',0,'CVE-2015-6152','OSVDB-131303','OTHER-MS15-124'),(39552,'WordPress Theme Beauty & Clean 1.0.8 - Arbitrary File Upload','WebApps','PHP','2016-03-11',0,'','',''),(39613,'Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix','DoS','Windows','2016-03-23',1,'CVE-2016-0997','',''),(39468,'Vesta Control Panel 0.9.8-15 - Persistent Cross-Site Scripting','WebApps','PHP','2016-02-18',0,'','',''),(49688,'Online News Portal 1.0 - \'Multiple\' Stored Cross-Site Scripting','WebApps','PHP','2021-03-19',0,'','',''),(39612,'Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix','DoS','Windows','2016-03-23',1,'CVE-2016-0998','',''),(38971,'Polycom VVX-Series Business Media Phones - Directory Traversal','WebApps','Hardware','2015-12-14',1,'','OSVDB-131670,OSVDB-131669',''),(39551,'Putty pscp 0.66 - Stack Buffer Overwrite','DoS','Multiple','2016-03-10',0,'CVE-2016-2563','',''),(39431,'Adobe Photoshop CC / Bridge CC - \'.iff\' Parsing Memory Corruption','DoS','Windows','2016-02-09',1,'CVE-2016-0953','',''),(39467,'Adobe Flash - BitmapData.drawWithQuality Heap Overflow','DoS','Multiple','2016-02-17',1,'CVE-2016-0964','',''),(49687,'Online News Portal 1.0 - \'name\' SQL Injection','WebApps','PHP','2021-03-19',0,'','',''),(39611,'Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix','DoS','Windows','2016-03-23',1,'CVE-2016-0999','',''),(38970,'Adobe Flash - Type Confusion in Serialization with ObjectEncoder.dynamicPropertyWriter','DoS','Multiple','2015-12-14',1,'CVE-2015-7648','OSVDB-128983',''),(39550,'libotr 4.1.0 - Memory Corruption','DoS','Multiple','2016-03-10',0,'CVE-2016-2851','',''),(39610,'Adobe Flash - Sprite Creation Use-After-Free','DoS','Windows','2016-03-23',1,'CVE-2016-1000','',''),(49686,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Config Download (Unauthenticated)','WebApps','Hardware','2021-03-19',0,'','',''),(39430,'Adobe Photoshop CC / Bridge CC - \'.png\' Parsing Memory Corruption (2)','DoS','Windows','2016-02-09',1,'CVE-2016-0952','',''),(38969,'Adobe Flash - Type Confusion in IExternalizable.readExternal When Performing Local Serialization','DoS','Multiple','2015-12-14',1,'CVE-2015-7647','OSVDB-128982',''),(39549,'Exim < 4.86.2 - Local Privilege Escalation','Local','Linux','2016-03-10',1,'CVE-2016-1531','',''),(39466,'Adobe Flash - H264 File Stack Corruption','DoS','Multiple','2016-02-17',1,'CVE-2016-0967','',''),(39609,'Adobe Flash - Zlib Codec Heap Overflow','DoS','Windows','2016-03-23',1,'CVE-2016-1001','',''),(49685,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Device Reboot (Unauthenticated)','DoS','Hardware','2021-03-19',0,'','',''),(38968,'Microsoft Office / COM Object - DLL Planting with \'comsvcs.dll\' Delay Load of \'mqrt.dll\' (MS15-132)','Remote','Windows','2015-12-14',1,'CVE-2015-6132','OSVDB-131342','OTHER-MS15-132'),(39548,'WordPress Plugin WP Advanced Comment 0.10 - Persistent Cross-Site Scripting','WebApps','PHP','2016-03-10',0,'','',''),(39608,'Adobe Flash - Shape Rendering Crash','DoS','Windows','2016-03-23',1,'CVE-2016-1002','',''),(39465,'Adobe Flash - ATF Processing Heap Overflow','DoS','Multiple','2016-02-17',1,'CVE-2016-0971','',''),(39429,'Adobe Photoshop CC / Bridge CC - \'.png\' Parsing Memory Corruption (1)','DoS','Windows','2016-02-09',1,'CVE-2016-0951','',''),(38966,'WordPress Plugin Admin Management Xtended 2.4.0 - Privilege escalation','WebApps','PHP','2015-12-14',0,'','OSVDB-131818',''),(39464,'Adobe Flash - H264 Parsing Out-of-Bounds Read','DoS','Multiple','2016-02-17',1,'','',''),(39547,'WordPress Plugin Best Web Soft Captcha 4.1.5 - Multiple Vulnerabilities','WebApps','PHP','2016-03-10',0,'','',''),(39428,'PotPlayer 1.6.5x - \'.mp3\' Crash (PoC)','DoS','Windows','2016-02-09',1,'','',''),(49684,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Factory Reset (Unauthenticated)','WebApps','Hardware','2021-03-19',0,'','',''),(39607,'Apple Mac OSX Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort','DoS','OSX','2016-03-23',1,'CVE-2016-1749','',''),(38965,'ECommerceMajor - \'productdtl.php?prodid\' SQL Injection','WebApps','PHP','2015-12-14',1,'','OSVDB-131782',''),(49683,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Remote Code Execution','WebApps','Hardware','2021-03-19',0,'','',''),(39546,'Nitro Pro 10.5.7.32 / Nitro Reader 5.5.3.1 - Heap Memory Corruption','DoS','Windows','2016-03-10',1,'','',''),(39463,'Adobe Flash - LoadVars.decode Use-After-Free','DoS','Multiple','2016-02-17',1,'CVE-2016-0974','',''),(38964,'Siemens Simatic S7 1200 - CPU Command Module (Metasploit)','Remote','Hardware','2015-12-14',0,'','',''),(39606,'Comodo AntiVirus - Heap Overflow in LZX Decompression','DoS','Windows','2016-03-23',1,'','',''),(49682,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Hard coded Credentials Shell Access','Remote','Hardware','2021-03-19',0,'','',''),(39545,'Linux Kernel 3.10/3.18 /4.4 - Netfilter IPT_SO_SET_REPLACE Memory Corruption','DoS','Linux','2016-03-09',1,'CVE-2016-3134,CVE-2016-3135','',''),(39462,'Adobe Flash - Sound.loadPCMFromByteArray Dangling Pointer','DoS','Multiple','2016-02-17',1,'CVE-2016-0984','',''),(39605,'Comodo - Integer Overflow Leading to Heap Overflow in Win32 Emulation','DoS','Windows','2016-03-23',1,'','',''),(38958,'Command School Student Management System - \'/sw/add_topic.php\' Cross-Site Request Forgery (Topic Creation)','WebApps','PHP','2014-01-07',1,'CVE-2014-1915','OSVDB-101890',''),(39427,'Employee TimeClock Software 0.99 - SQL Injection','WebApps','PHP','2010-03-10',1,'CVE-2010-0122','',''),(49681,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Authentication Bypass','WebApps','Hardware','2021-03-19',0,'','',''),(39544,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'aiptek\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'CVE-2015-7515','',''),(39461,'Adobe Flash - textfield Constructor Type Confusion','DoS','Multiple','2016-02-17',1,'CVE-2016-0985','',''),(39604,'Wireshark - dissect_ber_integer Static Out-of-Bounds Write','DoS','Multiple','2016-03-23',1,'','',''),(39543,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'cdc_acm\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'','',''),(39426,'Adobe Flash - Processing AVC Causes Stack Corruption','DoS','Multiple','2016-02-08',1,'','',''),(49680,'KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Command Injection (Authenticated)','WebApps','Hardware','2021-03-19',0,'','',''),(39603,'Comodo - Integer Overlow Leading to Heap Overflow Parsing Composite Documents','DoS','Windows','2016-03-23',1,'','',''),(38957,'Command School Student Management System - \'/sw/Admin_change_Password.php\' Cross-Site Request Forgery (Admin Password Manipulation)','WebApps','PHP','2014-01-07',1,'CVE-2014-1915','OSVDB-101889',''),(39542,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'cypress_m8\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'','',''),(49679,'SOYAL 701 Client 9.0.1 - Insecure Permissions','Local','Windows','2021-03-19',0,'','',''),(39425,'Samsung Galaxy S6 - \'android.media.process\' \'MdConvertLine\' Face Recognition Memory Corruption','DoS','Android','2016-02-08',1,'','',''),(39602,'Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks','DoS','Windows','2016-03-23',1,'','',''),(39541,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'mct_u232\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'CVE-2016-3136','',''),(49678,'SOYAL 701 Server 9.0.1 - Insecure Permissions','Local','Windows','2021-03-19',0,'','',''),(38956,'Command School Student Management System - \'/sw/backup/backup_ray2.php\' Database Backup Direct Request Information Disclosure','WebApps','PHP','2014-01-07',1,'CVE-2014-1637','OSVDB-101888',''),(39424,'Samsung Galaxy S6 - libQjpeg je_free Crash','DoS','Android','2016-02-08',1,'','',''),(39601,'Comodo - PackMan Unpacker Insufficient Parameter Validation','DoS','Windows','2016-03-23',1,'','',''),(49677,'SOYAL Biometric Access Control System 5.0 - \'Change Admin Password\' CSRF','WebApps','Hardware','2021-03-19',0,'','',''),(39540,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor clie_5_attach Nullpointer Dereference','DoS','Linux','2016-03-09',0,'CVE-2015-7566','',''),(39539,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor \'treo_attach\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'CVE-2016-2782','',''),(49676,'SOYAL Biometric Access Control System 5.0 - Master Code Disclosure','WebApps','Hardware','2021-03-19',0,'','',''),(38955,'Command School Student Management System - \'/sw/admin_subjects.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101875',''),(39600,'Avira - Heap Underflow Parsing PE Section Headers','DoS','Windows','2016-03-23',1,'','',''),(39423,'WordPress Plugin Booking Calendar Contact Form 1.0.23 - Multiple Vulnerabilities','WebApps','PHP','2016-02-08',0,'','',''),(39538,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'Wacom\' Multiple Nullpointer Dereferences','DoS','Linux','2016-03-09',0,'CVE-2016-3139','',''),(38954,'Command School Student Management System - \'/sw/admin_school_names.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101874',''),(39422,'WordPress Plugin WP User Frontend < 2.3.11 - Unrestricted Arbitrary File Upload','WebApps','PHP','2016-02-08',0,'','',''),(49675,'CouchCMS 2.2.1 - Server-Side Request Forgery','WebApps','PHP','2021-03-19',0,'','',''),(39599,'Comodo AntiVirus - Forwards Emulated API Calls to the Real API During Scans','Remote','Windows','2016-03-23',1,'','',''),(39537,'Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - \'digi_acceleport\' Nullpointer Dereference','DoS','Linux','2016-03-09',0,'CVE-2016-3140','',''),(39421,'WordPress Plugin WooCommerce Store Toolkit 1.5.5 - Privilege Escalation','WebApps','PHP','2016-02-08',0,'','',''),(38953,'Command School Student Management System - \'/sw/health_allergies.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101885',''),(49674,'VestaCP 0.9.8 - \'v_sftp_licence\' Command Injection','WebApps','Multiple','2021-03-19',0,'','',''),(39597,'MiCollab 7.0 - SQL Injection','WebApps','Multiple','2016-03-23',0,'','',''),(39420,'WordPress Plugin User Meta Manager 3.4.6 - Information Disclosure','WebApps','PHP','2016-02-08',0,'','',''),(38952,'Command School Student Management System - \'/sw/admin_titles.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101884',''),(39596,'Multiple CCTV-DVR Vendors - Remote Code Execution','Remote','Hardware','2016-03-23',0,'','',''),(39536,'WordPress Theme SiteMile Project 2.0.9.5 - Multiple Vulnerabilities','WebApps','PHP','2016-03-09',0,'','',''),(49673,'Eclipse Mosquitto MQTT broker 2.0.9 - \'mosquitto\' Unquoted Service Path','Local','Windows','2021-03-19',0,'','',''),(39419,'dotDefender Firewall 5.00.12865/5.13-13282 - Cross-Site Request Forgery','WebApps','Multiple','2016-02-08',0,'','',''),(39130,'DotItYourself - \'dot-it-yourself.cgi\' Remote Command Execution','WebApps','CGI','2014-03-26',1,'','',''),(39595,'Apple Mac OSX / iOS - SUID Binary Logic Error Kernel Code Execution','Local','Multiple','2016-03-23',1,'CVE-2016-1757','',''),(38951,'Command School Student Management System - \'/sw/admin_relations.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101883',''),(39535,'Exim 4.84-3 - Local Privilege Escalation','Local','Linux','2016-03-09',1,'CVE-2016-1531','',''),(39418,'Solr 3.5.0 - Arbitrary Data Deletion','WebApps','Java','2016-02-08',1,'','',''),(39534,'Bluethrust Clan Scripts v4 R17 - Multiple Vulnerabilities','WebApps','PHP','2016-03-09',0,'','',''),(49672,'Profiling System for Human Resource Management 1.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-03-19',0,'','',''),(39594,'CoolPlayer (Standalone) build 2.19 - \'.m3u\' Local Stack Overflow','Local','Windows','2016-03-22',1,'','',''),(38950,'Command School Student Management System - \'/sw/admin_generations.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101882',''),(39129,'qEngine 4.1.6/6.0.0 - \'task.php\' Local File Inclusion','WebApps','PHP','2014-03-25',1,'','OSVDB-104918',''),(39533,'Adobe Digital Editions 4.5.0 - \'.pdf\' Critical Memory Corruption','DoS','Windows','2016-03-09',1,'CVE-2016-0954','',''),(39128,'Jorjweb - \'id\' SQL Injection','WebApps','PHP','2014-02-21',1,'','OSVDB-104937',''),(49671,'BRAdmin Professional 3.75 - \'BRA_Scheduler\' Unquoted Service Path','Local','Windows','2021-03-19',0,'','',''),(38949,'Command School Student Management System - \'/sw/admin_infraction_codes.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101881',''),(39417,'FTPShell Client 5.24 - \'Create NewFolder\' Local Buffer Overflow','Local','Windows','2016-02-04',0,'','',''),(39593,'WordPress Plugin Memphis Document Library 3.1.5 - Arbitrary File Download','WebApps','PHP','2016-03-22',1,'','',''),(39531,'McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass','Local','Windows','2016-03-07',0,'CVE-2016-3984,CVE-2016-4534','',''),(39592,'WordPress Plugin Dharma Booking 2.38.3 - Remote File Inclusion','WebApps','PHP','2016-03-22',0,'','',''),(38948,'Command School Student Management System - \'/sw/admin_media_codes_1.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101880',''),(39127,'innoEDIT - \'innoedit.cgi\' Remote Command Execution','WebApps','CGI','2014-03-21',1,'','OSVDB-104904',''),(39530,'Avast! - Authenticode Parsing Memory Corruption','DoS','Windows','2016-03-07',1,'CVE-2016-3986','',''),(49670,'Boonex Dolphin 7.4.2 - \'width\' Stored XSS','WebApps','PHP','2021-03-19',0,'','',''),(39416,'Symphony CMS 2.6.3 - Multiple SQL Injections','WebApps','PHP','2016-02-04',0,'','',''),(39591,'WordPress Plugin Brandfolder 3.0 - Local/Remote File Inclusion','WebApps','PHP','2016-03-22',0,'','',''),(38947,'Command School Student Management System - \'/sw/admin_sgrades.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101879',''),(39529,'Wireshark - wtap_optionblock_free Use-After-Free','DoS','Multiple','2016-03-07',1,'','',''),(39415,'ATutor 2.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2016-02-04',0,'','',''),(39590,'Joomla! Component Easy Youtube Gallery 1.0.2 - SQL Injection','WebApps','PHP','2016-03-22',1,'','',''),(38946,'Command School Student Management System - \'/sw/admin_school_years.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101878',''),(39126,'BigACE 2.7.5 - \'LANGUAGE\' Directory Traversal','WebApps','PHP','2014-03-19',1,'','OSVDB-104860',''),(49669,'LiveZilla Server 8.0.1.0 - \'Accept-Language\' Reflected XSS','WebApps','PHP','2021-03-19',0,'CVE-2019-12962','',''),(39526,'Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure','WebApps','PHP','2016-03-07',1,'','',''),(38945,'Command School Student Management System - \'/sw/admin_terms.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101877',''),(39589,'WordPress Plugin HB Audio Gallery Lite 1.0.0 - Arbitrary File Download','WebApps','PHP','2016-03-22',1,'','',''),(49668,'Plone CMS 5.2.3 - \'Title\' Stored XSS','WebApps','Multiple','2021-03-19',0,'','',''),(39125,'Kaspersky Internet Security - Remote Denial of Service','DoS','Windows','2014-03-20',1,'','OSVDB-104863',''),(39525,'Microsoft Windows 7 (x64) - \'afd.sys\' Dangling Pointer Privilege Escalation (MS14-040)','Local','Windows_x86-64','2016-03-07',0,'CVE-2014-1767','','OTHER-MS14-040'),(39414,'OpenDocMan 1.3.4 - Cross-Site Request Forgery','WebApps','PHP','2016-02-04',0,'','',''),(38944,'Command School Student Management System - \'/sw/admin_grades.php?id\' SQL Injection','WebApps','PHP','2014-01-07',1,'CVE-2014-1636','OSVDB-101876',''),(39524,'ATutor LMS - \'/install_modules.php\' Cross-Site Request Forgery / Remote Code Execution','WebApps','PHP','2016-03-07',1,'CVE-2016-2539','',''),(39124,'MeiuPic 2.1.2 - \'ctl\' Local File Inclusion','WebApps','PHP','2014-03-10',1,'','OSVDB-105001',''),(38943,'Joomla! Component com_aclsfgpl - \'index.php\' Arbitrary File Upload','WebApps','PHP','2014-01-07',1,'','OSVDB-101931',''),(49667,'Hestia Control Panel 1.3.2 - Arbitrary File Write','WebApps','PHP','2021-03-18',0,'','',''),(39413,'UliCMS v9.8.1 - SQL Injection','WebApps','PHP','2016-02-04',1,'','',''),(49666,'SEO Panel 4.8.0 - \'order_col\' Blind SQL Injection (1)','WebApps','PHP','2021-03-18',0,'','',''),(38942,'SPAMINA Cloud Email Firewall - Directory Traversal','WebApps','PHP','2013-10-03',1,'','OSVDB-101841,OSVDB-101840',''),(39412,'Netgear NMS300 ProSafe Network Management System - Multiple Vulnerabilities','WebApps','Hardware','2016-02-04',0,'CVE-2016-1525,CVE-2016-1524','',''),(39122,'KiTTY Portable 0.65.0.2p (Windows 8.1/10) - Local kitty.ini Overflow','Local','Windows','2015-12-29',1,'','',''),(38941,'GoAutoDial CE 3.3 - Multiple SQL Injections / Command Injection','WebApps','PHP','2015-12-12',0,'','OSVDB-131775,OSVDB-131774,OSVDB-131773,OSVDB-131772,OSVDB-131771,OSVDB-131770,OSVDB-131769,OSVDB-131768,OSVDB-131767,OSVDB-131766,OSVDB-131765,OSVDB-131764,OSVDB-131763,OSVDB-131762,OSVDB-131761,OSVDB-131760,OSVDB-131759,OSVDB-131758,OSVDB-131757,OSVDB-131756,OSVDB-131755,OSVDB-131754,OSVDB-131753,OSVDB-131752,OSVDB-131751,OSVDB-131750,OSVDB-131749,OSVDB-131748,OSVDB-131747,OSVDB-131746,OSVDB-131745,OSVDB-131744,OSVDB-131743,OSVDB-131742,OSVDB-131741,OSVDB-131740,OSVDB-131739,OSVDB-131738',''),(49665,'rConfig 3.9.6 - Arbitrary File Upload to Remote Code Execution (Authenticated) (1)','WebApps','PHP','2021-03-18',0,'','',''),(39411,'WordPress Plugin User Meta Manager 3.4.6 - Privilege Escalation','WebApps','PHP','2016-02-04',0,'','',''),(39121,'KiTTY Portable 0.65.0.2p (Windows 7) - Local kitty.ini Overflow (Wow64 Egghunter)','Local','Windows','2015-12-29',1,'','',''),(38940,'VideoLAN VLC Media Player 1.1.11 - \'.EAC3\' File Denial of Service','DoS','Multiple','2012-03-14',1,'','',''),(39410,'WordPress Plugin User Meta Manager 3.4.6 - Blind SQL Injection','WebApps','PHP','2016-02-04',0,'','',''),(49663,'Microsoft Exchange 2019 - Server-Side Request Forgery','Remote','Windows','2021-03-14',0,'CVE-2021-26855','',''),(39120,'KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP / Denial of Service 7/8.1/10)','Local','Windows','2015-12-29',0,'','',''),(38939,'VideoLAN VLC Media Player 1.1.11 - \'.NSV\' File Denial of Service','DoS','Multiple','2012-03-14',1,'','',''),(49662,'VestaCP 0.9.8 - \'v_interface\' Add IP Stored XSS','WebApps','Multiple','2021-03-18',1,'','',''),(39119,'KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)','Remote','Windows','2015-12-29',0,'CVE-2015-7874','',''),(39409,'D-Link DVG­N5402SP - Multiple Vulnerabilities','WebApps','Hardware','2016-02-04',0,'CVE-2015-7247,CVE-2015-7246,CVE-2015-7245','',''),(49661,'VFS for Git 1.0.21014.1 - \'GVFS.Service\' Unquoted Service Path','Local','Windows','2021-03-18',0,'','',''),(39408,'GE Industrial Solutions UPS SNMP Adapter < 4.8 - Multiple Vulnerabilities','WebApps','Hardware','2016-02-04',1,'CVE-2016-0862,CVE-2016-0861','',''),(39118,'osCMax 2.5 - Cross-Site Request Forgery','WebApps','PHP','2014-03-17',1,'','OSVDB-104662',''),(49660,'FastStone Image Viewer 7.5 - .cur BITMAPINFOHEADER \'BitCount\' Stack Based Buffer Overflow (ASLR & DEP Bypass)','Local','Windows','2021-03-17',0,'','',''),(39407,'Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting','WebApps','Hardware','2016-02-03',0,'CVE-2014-2045','',''),(39117,'OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2014-03-15',1,'CVE-2013-5954','',''),(49659,'VestaCP 0.9.8 - File Upload CSRF','WebApps','Multiple','2021-03-17',0,'CVE-2021-28379','',''),(39116,'GNUBoard 4.3x - \'ajax.autosave.php\' Multiple SQL Injections','WebApps','PHP','2014-03-19',1,'CVE-2014-2339','OSVDB-104445',''),(39406,'yTree 1.94-1.1 - Local Buffer Overflow (PoC)','DoS','Linux','2016-02-03',0,'','',''),(39115,'ET - Chat Password Reset Security Bypass','Remote','Multiple','2014-03-09',1,'','',''),(49657,'WoWonder Social Network Platform 3.1 - \'event_id\' SQL Injection','WebApps','PHP','2021-03-17',0,'','',''),(39405,'Jive Forums 5.5.25 - Directory Traversal','WebApps','JSP','2016-02-03',1,'CVE-2016-2534','',''),(39114,'Apple iOS 4.2.1 - \'facetime-audio://\' Security Bypass','Remote','iOS','2014-03-10',1,'CVE-2013-6835','OSVDB-104272',''),(49655,'GeoGebra CAS Calculato‪r‬ 6.0.631.0 - Denial of Service (PoC)','Local','Windows','2021-03-16',0,'','',''),(39404,'TimeClock Software 0.995 - (Authenticated ) Multiple SQL Injections','WebApps','PHP','2016-02-03',0,'','',''),(39113,'Professional Designer E-Store - \'id\' Multiple SQL Injections','WebApps','PHP','2014-03-08',1,'','',''),(49654,'GeoGebra Classic 5.0.631.0-d - Denial of Service (PoC)','Local','Windows','2021-03-16',0,'','',''),(39403,'Baumer VeriSens Application Suite 2.6.2 - Buffer Overflow (PoC)','DoS','Windows','2016-02-03',0,'','',''),(49653,'GeoGebra Graphing Calculato‪r‬ 6.0.631.0 - Denial Of Service (PoC)','Local','Windows','2021-03-16',0,'','',''),(39112,'QNX - \'.Phgrafx\' File Enumeration','Local','Linux','2014-03-10',1,'','',''),(39402,'eClinicalWorks (CCMR) - Multiple Vulnerabilities','WebApps','JSP','2016-02-02',0,'CVE-2015-4593,CVE-2015-4594,CVE-2015-4592,CVE-2015-4591','',''),(49652,'Alphaware E-Commerce System 1.0 - Unauthenicated Remote Code Execution (File Upload + SQL injection)','WebApps','PHP','2021-03-16',0,'','',''),(39111,'WordPress Plugin Premium Gallery Manager - Arbitrary File Upload','WebApps','PHP','2014-03-06',1,'','',''),(39401,'pdfium - opj_t2_read_packet_header \'libopenjpeg\' Heap Use-After-Free','DoS','Multiple','2016-02-02',1,'','',''),(49651,'SonLogger 4.2.3.3 - Unauthenticated Arbitrary File Upload (Metasploit)','WebApps','Multiple','2021-03-15',1,'CVE-2021-27964','',''),(39110,'Cory Jobs Search - \'cid\' SQL Injection','WebApps','PHP','2014-03-05',1,'','',''),(38874,'BoastMachine - \'blog\' SQL Injection','WebApps','PHP','2013-12-13',1,'','OSVDB-100821',''),(39400,'Toshiba Viewer v2 p3console - Local Denial of Service','DoS','Windows','2016-02-02',0,'','',''),(39109,'WordPress Plugin Relevanssi - \'category_name\' SQL Injection','WebApps','PHP','2014-03-04',1,'','OSVDB-104014',''),(39399,'Manage Engine Network Configuration Manager Build 11000 - Cross-Site Request Forgery','WebApps','Multiple','2016-02-02',0,'','',''),(38873,'eduTrac - \'showmask\' Directory Traversal','WebApps','PHP','2013-12-11',1,'CVE-2013-7097','OSVDB-100978',''),(39108,'POSH 3.1.x - \'addtoapplication.php\' SQL Injection','WebApps','PHP','2014-02-26',1,'CVE-2014-2211','OSVDB-103769',''),(49650,'Sonlogger 4.2.3.3 - SuperAdmin Account Creation / Information Disclosure','WebApps','Multiple','2021-03-15',1,'','',''),(39398,'WPS Office < 2016 - \'.xls\' Heap Memory Corruption','DoS','Windows','2016-02-01',0,'','',''),(39107,'ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2014-02-22',1,'CVE-2014-2091','OSVDB-103650',''),(38872,'WordPress Plugin PhotoSmash Galleries - \'bwbps-uploader.php\' Arbitrary File Upload','WebApps','PHP','2013-12-08',1,'','',''),(49649,'openMAINT openMAINT 2.1-3.3-b - \'Multiple\' Persistent Cross-Site Scripting','WebApps','Multiple','2021-03-15',0,'CVE-2021-27695','',''),(39106,'eshtery CMS - \'FileManager.aspx\' Local File Disclosure','WebApps','ASP','2014-02-22',1,'CVE-2014-2069','OSVDB-103668',''),(38871,'Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions','Local','Windows','2015-12-06',1,'','OSVDB-131452',''),(39105,'VideoCharge Studio - \'CHTTPResponse::GetHttpResponse()\' Remote Stack Buffer Overflow','Remote','Windows','2014-02-19',1,'','OSVDB-103539',''),(38870,'WordPress Plugin Easy Career Openings - \'jobid\' SQL Injection','WebApps','PHP','2013-12-06',1,'','OSVDB-100677',''),(49648,'Interactive Suite 3.6 - \'eBeam Stylus Driver\' Unquoted Service Path','Local','Windows','2021-03-15',0,'','',''),(39104,'Dassault Systemes Catia - Remote Stack Buffer Overflow','Remote','Multiple','2014-02-19',1,'CVE-2014-2072','',''),(49647,'eBeam education suite 2.5.0.9 - \'eBeam Device Service\' Unquoted Service Path','Local','Windows','2021-03-15',0,'','',''),(49646,'Realtek Wireless LAN Utility 700.1631 - \'Realtek11nSU\' Unquoted Service Path','Local','Windows','2021-03-15',0,'','',''),(39103,'AccessDiver 4.301 - Buffer Overflow','DoS','Windows','2015-12-26',0,'','',''),(38869,'WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities','WebApps','PHP','2015-12-04',0,'','OSVDB-131168,OSVDB-131167',''),(49645,'QNAP QVR Client 5.0.0.13230 - \'QVRService\' Unquoted Service Path','Local','Windows','2021-03-15',0,'','',''),(39102,'EasyCafe Server 2.2.14 - Remote File Read','Remote','Windows','2015-12-26',1,'','OSVDB-132281',''),(39101,'MODx Evogallery Module - \'Uploadify.php\' Arbitrary File Upload','WebApps','PHP','2014-02-18',1,'','',''),(49644,'rConfig 3.9.6 - \'path\' Local File Inclusion (Authenticated)','WebApps','PHP','2021-03-15',0,'','',''),(38868,'WordPress Plugin Sell Download 1.0.16 - Local File Disclosure','WebApps','PHP','2015-12-04',0,'','OSVDB-131148',''),(39100,'WordPress Plugin NextGEN Gallery - \'jqueryFileTree.php\' Directory Traversal','WebApps','PHP','2014-02-19',1,'','OSVDB-103473',''),(39099,'Rhino - Cross-Site Scripting / Password Reset','WebApps','PHP','2014-02-12',1,'','',''),(49643,'MagpieRSS 0.72 - \'url\' Command Injection','WebApps','PHP','2021-03-15',0,'','',''),(38867,'WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities','WebApps','PHP','2015-12-04',0,'','OSVDB-131166,OSVDB-131165',''),(39098,'Joomla! Component com_wire_immogest - \'index.php\' SQL Injection','WebApps','PHP','2014-02-17',1,'','',''),(38865,'NeoBill 0.9-alpha - \'language\' Local File Inclusion','WebApps','PHP','2013-12-06',1,'','OSVDB-100670',''),(49642,'Zenario CMS 8.8.53370 - \'id\' Blind SQL Injection','WebApps','PHP','2021-03-15',0,'CVE-2021-26830','',''),(39097,'RedHat Piranha - Remote Security Bypass','Remote','Linux','2013-12-11',1,'CVE-2013-6492','OSVDB-101854',''),(49441,'osTicket 1.14.2 - SSRF','WebApps','PHP','2021-01-19',0,'CVE-2020-24881','',''),(49641,'Vembu BDR 4.2.0.1 U1 - Multiple Unquoted Service Paths','Local','Windows','2021-03-12',0,'','',''),(39096,'i-doit Pro - \'objID\' SQL Injection','WebApps','PHP','2014-02-17',1,'CVE-2014-1597','OSVDB-103393',''),(49440,'Life Insurance Management System 1.0 - File Upload RCE (Authenticated)','WebApps','PHP','2021-01-18',0,'','',''),(49640,'Monitoring System (Dashboard) 1.0 - File Upload RCE (Authenticated)','WebApps','PHP','2021-03-12',0,'','',''),(49439,'Life Insurance Management System 1.0 - \'client_id\' SQL Injection','WebApps','PHP','2021-01-18',0,'','',''),(39095,'MyBB 1.6.12 - \'misc.php\' Remote Denial of Service','DoS','PHP','2014-02-12',1,'','OSVDB-103331',''),(38864,'NeoBill - \'/install/include/solidstate.php\' Multiple SQL Injections','WebApps','PHP','2013-12-06',1,'','OSVDB-100667',''),(49639,'Monitoring System (Dashboard) 1.0 - \'uname\' SQL Injection','WebApps','PHP','2021-03-12',0,'','',''),(49437,'Xwiki CMS 12.10.2 - Cross Site Scripting (XSS)','WebApps','Multiple','2021-01-18',0,'','',''),(39094,'Rips Scanner 0.5 - \'code.php\' Local File Inclusion','WebApps','PHP','2015-12-24',1,'','OSVDB-132373,OSVDB-132372',''),(49638,'Nsasoft Hardware Software Inventory 1.6.4.0 - \'multiple\' Denial of Service (PoC)','DoS','Windows','2021-03-11',0,'','',''),(49436,'Cisco UCS Manager 2.2(1d) - Remote Command Execution','WebApps','Hardware','2021-01-18',0,'','',''),(39093,'Beezfud - Remote Code Execution','WebApps','PHP','2015-12-24',0,'','OSVDB-132294',''),(38863,'NeoBill - \'/modules/nullregistrar/PHPwhois/example.php?query\' Remote Code Execution','WebApps','PHP','2013-12-06',1,'','OSVDB-100668',''),(49435,'Netsia SEBA+ 0.16.1 - Add Root User (Metasploit)','WebApps','Multiple','2021-01-15',1,'','',''),(39092,'phpBB 3.0.8 - Remote Denial of Service','DoS','PHP','2014-02-11',1,'','OSVDB-103194',''),(49637,'Microsoft Exchange 2019 - Server-Side Request Forgery (Proxylogon) (PoC)','WebApps','Windows','2021-03-11',0,'CVE-2021-27065,CVE-2021-26855','',''),(39091,'WHMCompleteSolution (WHMCS) 5.12 - \'cart.php\' Denial of Service','DoS','PHP','2014-02-07',1,'','OSVDB-103203',''),(49434,'E-Learning System 1.0 - Authentication Bypass','WebApps','PHP','2021-01-15',0,'','',''),(38862,'Enorth Webpublisher CMS - \'thisday\' SQL Injection','WebApps','PHP','2013-12-06',1,'CVE-2013-6985','OSVDB-100672',''),(39090,'WordPress Theme Kiddo - Arbitrary File Upload','WebApps','PHP','2014-02-05',1,'','',''),(49433,'Alumni Management System 1.0 - \"Last Name field in Registration page\" Stored XSS','WebApps','PHP','2021-01-15',0,'','',''),(38861,'WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion','WebApps','PHP','2015-12-03',0,'CVE-2015-8351','OSVDB-129197',''),(39089,'Netgear D6300B - \'/diag.cgi?IPAddr4\' Remote Command Execution','Remote','Hardware','2014-02-05',1,'','OSVDB-102902',''),(49432,'EyesOfNetwork 5.3 - File Upload Remote Code Execution','WebApps','Multiple','2021-01-15',0,'','',''),(39088,'Joomla! Component Projoom NovaSFH 3.0.2 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2013-12-13',1,'CVE-2014-1214','OSVDB-102969',''),(38860,'Oracle BeeHive 2 - \'voice-servlet prepareAudioToPlay()\' Arbitrary File Upload (Metasploit)','Remote','Windows','2015-12-03',1,'','OSVDB-130219',''),(49431,'Online Hotel Reservation System 1.0 - \'person\' time-based SQL Injection','WebApps','PHP','2021-01-15',0,'','',''),(39087,'Singapore 0.9.9b Beta - Image Gallery Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2014-02-05',1,'','OSVDB-103368',''),(49430,'Online Hotel Reservation System 1.0 - Cross-site request forgery (CSRF)','WebApps','PHP','2021-01-15',0,'','',''),(39086,'PhpSocial 2.0.0304_20222226 - Cross-Site Request Forgery','WebApps','PHP','2015-12-23',0,'','OSVDB-132247',''),(38859,'Oracle BeeHive 2 - \'voice-servlet processEvaluation()\' Write File (Metasploit)','Remote','Windows','2015-12-03',1,'CVE-2010-4417','OSVDB-70552',''),(49429,'Online Hotel Reservation System 1.0 - \'id\' Time-based SQL Injection','WebApps','PHP','2021-01-15',0,'','',''),(39085,'Arastta 1.1.5 - SQL Injection','WebApps','PHP','2015-12-23',0,'','OSVDB-132255',''),(49428,'Online Hotel Reservation System 1.0 - \'description\' Stored Cross-site Scripting','WebApps','PHP','2021-01-15',0,'','',''),(38858,'Malwarebytes AntiVirus 2.2.0 - Denial of Service (PoC)','DoS','Windows','2015-12-03',0,'','OSVDB-131170',''),(39084,'Grawlix 1.0.3 - Cross-Site Request Forgery','WebApps','PHP','2015-12-23',0,'','OSVDB-132245',''),(49427,'WordPress Plugin Easy Contact Form 1.1.7 - \'Name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-01-15',0,'','',''),(38857,'Gnome Nautilus 3.16 - Denial of Service','DoS','Linux','2015-12-03',0,'','OSVDB-131088',''),(39083,'Bigware Shop 2.3.01 - Multiple Local File Inclusions','WebApps','PHP','2015-12-23',0,'','OSVDB-132296,OSVDB-132295',''),(49426,'PHP-Fusion CMS 9.03.90 - Cross-Site Request Forgery (Delete admin shoutbox message)','WebApps','PHP','2021-01-15',0,'CVE-2020-35687','',''),(39082,'PHP 7.0.0 - Format String','DoS','Multiple','2015-12-23',0,'CVE-2015-8617','OSVDB-132235',''),(38856,'WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting','WebApps','PHP','2015-12-03',0,'','',''),(49424,'Laravel 8.4.2 debug mode - Remote code execution','WebApps','PHP','2021-01-14',0,'CVE-2021-3129','',''),(39081,'Atmail WebMail - \'INBOX.Trash?mailId\' Reflected Cross-Site Scripting','WebApps','PHP','2013-03-25',1,'CVE-2013-6229','OSVDB-102946',''),(38855,'WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection','WebApps','PHP','2015-12-03',0,'','OSVDB-131089',''),(49423,'Online Shopping Cart System 1.0 - \'id\' SQL Injection','WebApps','PHP','2021-01-14',1,'','',''),(39080,'Atmail WebMail - \'searchResultsTab5?filter\' Reflected Cross-Site Scripting','WebApps','PHP','2013-03-25',1,'CVE-2013-6229','OSVDB-102948',''),(49422,'Nagios XI 5.7.X - Remote Code Execution RCE (Authenticated)','WebApps','PHP','2021-01-14',0,'CVE-2020-35578','',''),(38854,'Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service','DoS','Linux','2012-09-05',1,'CVE-2012-6151','OSVDB-101547',''),(49421,'Online Movie Streaming 1.0 - Admin Authentication Bypass','WebApps','PHP','2021-01-14',0,'','',''),(39079,'Atmail WebMail - Message Attachment File Name Reflected Cross-Site Scripting','WebApps','PHP','2013-03-25',1,'CVE-2013-6229','OSVDB-102947',''),(38853,'D-Link DIR-Series Routers - \'/model/__show_info.php\' Local File Disclosure','WebApps','Hardware','2013-12-02',1,'','OSVDB-100579',''),(49420,'Online Hotel Reservation System 1.0 - Admin Authentication Bypass','WebApps','PHP','2021-01-13',0,'','',''),(39078,'Web Video Streamer - Multiple Vulnerabilities','WebApps','PHP','2014-01-22',1,'','',''),(49418,'Erlang Cookie - Remote Code Execution','Remote','Multiple','2021-01-13',0,'','',''),(38852,'PHPThumb - \'PHPThumb.php\' Arbitrary File Upload','WebApps','PHP','2013-12-01',1,'','',''),(39077,'Wireshark - \'AirPDcapDecryptWPABroadcastKey\' Heap Out-of-Bounds Read (1)','DoS','Multiple','2015-12-22',1,'CVE-2015-8724','OSVDB-132140',''),(38851,'LevelOne WBR-3406TX Router - Cross-Site Request Forgery','Remote','Hardware','2013-11-15',1,'','OSVDB-100419',''),(49415,'SmartAgent 3.1.0 - Privilege Escalation','WebApps','Multiple','2021-01-12',0,'','',''),(39076,'Wireshark - \'infer_pkt_encap\' Heap Out-of-Bounds Read','DoS','Multiple','2015-12-22',1,'CVE-2015-8733','OSVDB-132143',''),(38850,'Thomson Reuters Velocity Analytics - Remote Code Injection','Remote','Hardware','2013-11-22',1,'CVE-2013-5912','OSVDB-100273',''),(49413,'Cemetry Mapping and Information System 1.0 - Multiple SQL Injections','WebApps','PHP','2021-01-12',0,'','',''),(39074,'Seowon Intech WiMAX SWC-9100 Router - \'/cgi-bin/diagnostic.cgi?ping_ipaddr\' Remote Code Execution','Remote','CGI','2014-02-03',1,'CVE-2013-7179','OSVDB-102818',''),(38849,'Advantech Switch - \'Shellshock\' Bash Environment Variable Command Injection (Metasploit)','Remote','CGI','2015-12-02',1,'CVE-2014-7196,CVE-2014-6271','OSVDB-112004',''),(49412,'Gila CMS 2.0.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-01-12',1,'','',''),(39073,'Seowon Intech WiMAX SWC-9100 Router - \'/cgi-bin/reboot.cgi\' Remote Reboot (Denial of Service)','DoS','CGI','2014-02-03',1,'CVE-2013-7183','OSVDB-102817',''),(38848,'WordPress Theme Suco - \'themify-ajax.php\' Arbitrary File Upload','WebApps','PHP','2013-11-20',1,'','OSVDB-100271',''),(49369,'Advanced Webhost Billing System 3.7.0 - Cross-Site Request Forgery (CSRF)','WebApps','PHP','2021-01-06',0,'','',''),(49410,'Prestashop 1.7.7.0 - \'id_product\' Time Based Blind SQL Injection','WebApps','PHP','2021-01-11',0,'','',''),(49367,'EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2021-01-05',0,'','',''),(38847,'Acunetix WVS 10 - Local Privilege Escalation','Local','Windows','2015-12-02',0,'CVE-2015-4027','OSVDB-131122',''),(49409,'PortableKanban 4.3.6578.38136 - Encrypted Password Retrieval','Local','Windows','2021-01-11',0,'','',''),(38846,'Nginx 1.1.17 - URI Processing SecURIty Bypass','Remote','Multiple','2013-11-19',1,'CVE-2013-4547','OSVDB-100015',''),(49366,'Klog Server 2.4.1 - Command Injection (Unauthenticated)','WebApps','PHP','2021-01-05',1,'CVE-2020-35729','',''),(42145,'Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition','Local','Multiple','2017-06-09',1,'CVE-2017-7004','',''),(49407,'OpenCart 3.0.36 - ATO via Cross Site Request Forgery','WebApps','PHP','2021-01-11',0,'','',''),(39072,'Adobe Flash Sound.setTransform - Use-After-Free','DoS','Windows_x86-64','2015-12-21',1,'CVE-2015-8434','OSVDB-131232',''),(38845,'SKIDATA Freemotion.Gate - Web Services Multiple Command Execution Vulnerabilities','Remote','Multiple','2013-11-19',1,'','OSVDB-100018',''),(49365,'Online Learning Management System 1.0 - RCE (Authenticated)','WebApps','PHP','2021-01-05',0,'','',''),(42144,'Mapscrn 2.03 - Local Buffer Overflow (PoC)','DoS','Linux','2017-06-09',0,'','',''),(49406,'WordPress Plugin Custom Global Variables 1.0.5 - \'name\' Stored Cross-Site Scripting (XSS)','WebApps','PHP','2021-01-11',1,'','',''),(38844,'WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery','WebApps','PHP','2013-11-23',1,'CVE-2013-6797','OSVDB-98922',''),(39070,'Base64 Decoder 1.1.2 - Overwrite (SEH) (PoC)','DoS','Windows','2015-12-21',0,'','',''),(49364,'CSZ CMS 1.2.9 - Multiple Cross-Site Scripting','WebApps','PHP','2021-01-05',0,'','',''),(49405,'Cemetry Mapping and Information System 1.0 - Multiple Stored Cross-Site Scripting','WebApps','PHP','2021-01-11',0,'','',''),(38843,'TomatoCart 1.1.8.2 - \'class\' Local File Inclusion','WebApps','PHP','2013-11-18',1,'','OSVDB-99983',''),(42143,'Craft CMS 2.6 - Cross-Site Scripting','WebApps','PHP','2017-06-08',0,'CVE-2017-9516','',''),(49363,'Fluentd TD-agent plugin 4.0.1 - Insecure Folder Permission','Local','Windows','2021-01-05',0,'CVE-2020-28169','',''),(42142,'Microsoft Windows - UAC Protection Bypass via FodHelper Registry Key (Metasploit)','Local','Windows','2017-06-08',1,'','',''),(49362,'Cassandra Web 0.5.0 - Remote File Read','WebApps','Linux','2021-01-05',0,'','',''),(38842,'Testa OTMS - Multiple SQL Injections','WebApps','PHP','2013-11-13',1,'CVE-2013-6873','OSVDB-99992',''),(39069,'Ovidentia Widgets 1.0.61 - Remote Command Execution','WebApps','PHP','2015-12-21',0,'','OSVDB-132298',''),(49404,'EyesOfNetwork 5.3 - LFI','WebApps','Multiple','2021-01-11',0,'','',''),(42141,'Net Monitor for Employees Pro < 5.3.4 - Unquoted Service Path Privilege Escalation','Local','Windows','2017-06-08',0,'CVE-2017-7180','',''),(49361,'HPE Edgeline Infrastructure Manager 1.0 - Multiple Remote Vulnerabilities','WebApps','Multiple','2021-01-05',0,'','',''),(38841,'ZenPhoto 1.4.10 - Local File Inclusion','WebApps','PHP','2015-12-01',0,'','OSVDB-131007',''),(39068,'Ovidentia online Module 2.8 - \'GLOBALS[babAddonPhpPath]\' Remote File Inclusion','WebApps','PHP','2015-12-21',0,'','OSVDB-132299',''),(49403,'Anchor CMS 0.12.7 - \'markdown\' Stored Cross-Site Scripting','WebApps','Multiple','2021-01-11',0,'','',''),(49360,'Zoom Meeting Connector 4.6.239.20200613 - Remote Root Exploit (Authenticated)','WebApps','Linux','2021-01-05',0,'','',''),(42140,'VMware Workstation 12 Pro - Denial of Service','DoS','Windows','2017-06-08',1,'CVE-2017-4916','',''),(38840,'Belkin N150 Wireless Router F9K1009 v1 - Multiple Vulnerabilities','WebApps','Hardware','2015-12-01',0,'','OSVDB-130902,OSVDB-130901',''),(49402,'EyesOfNetwork 5.3 - RCE & PrivEsc','WebApps','Multiple','2021-01-11',0,'','',''),(49359,'Responsive FileManager 9.13.4 - \'path\' Path Traversal','WebApps','PHP','2021-01-05',0,'','',''),(42139,'Artifex MuPDF mujstest 1.10a - Null Pointer Dereference','DoS','Linux','2017-02-17',1,'CVE-2017-6060','',''),(38837,'Invision Power Board (IP.Board) 4.1.4.x - Persistent Cross-Site Scripting','WebApps','PHP','2015-12-01',0,'','OSVDB-131173',''),(49401,'Wordpress Plugin wpDiscuz 7.0.4 - Unauthenticated Arbitrary File Upload (Metasploit)','WebApps','PHP','2021-01-08',1,'','',''),(42138,'Artifex MuPDF - Null Pointer Dereference','DoS','Linux','2017-06-07',1,'CVE-2017-5991','',''),(49358,'Baby Care System 1.0 - \'Post title\' Stored XSS','WebApps','PHP','2021-01-05',0,'','',''),(38836,'ntop-ng 2.0.151021 - Privilege Escalation','WebApps','Multiple','2015-12-01',0,'CVE-2015-8368','OSVDB-131121',''),(42137,'PuTTY < 0.68 - \'ssh_agent_channel_data\' Integer Overflow Heap Corruption','DoS','Linux','2017-06-07',1,'CVE-2017-6542','',''),(49399,'WordPress Plugin Autoptimize 2.7.6 - Authenticated Arbitrary File Upload (Metasploit)','WebApps','PHP','2021-01-08',1,'','',''),(49357,'Responsive E-Learning System 1.0 - \'id\' Sql Injection','WebApps','PHP','2021-01-05',0,'','',''),(38835,'abrt (Centos 7.1 / Fedora 22) - Local Privilege Escalation','Local','Multiple','2015-12-01',1,'CVE-2015-5287,CVE-2015-5273','OSVDB-130747,OSVDB-130746,OSVDB-130745,OSVDB-130609',''),(49356,'Online Movie Streaming 1.0 - Authentication Bypass','WebApps','PHP','2021-01-05',0,'','',''),(49398,'Apache Flink 1.11.0 - Unauthenticated Arbitrary File Read (Metasploit)','WebApps','Java','2021-01-08',1,'CVE-2020-17519','',''),(42136,'Linux Kernel < 4.10.13 - \'keyctl_set_reqkey_keyring\' Local Denial of Service','DoS','Linux','2017-06-07',1,'CVE-2017-7472','',''),(38833,'Kodi 15 - Web Interface Arbitrary File Access','WebApps','Linux','2015-12-01',1,'','OSVDB-131023',''),(49355,'WordPress Plugin WP-Paginate 2.1.3 - \'preset\' Stored XSS','WebApps','PHP','2021-01-05',0,'','',''),(49397,'Cockpit Version 234 - Server-Side Request Forgery (Unauthenticated)','WebApps','Multiple','2021-01-08',0,'','',''),(42135,'Linux Kernel - \'ping\' Local Denial of Service','DoS','Android','2017-06-07',1,'CVE-2017-2671','',''),(38832,'RHEL 7.0/7.1 - \'abrt/sosreport\' Local Privilege Escalation','Local','Linux','2015-12-01',1,'CVE-2015-5287','',''),(49354,'WordPress Plugin Stripe Payments 2.0.39 - \'AcceptStripePayments-settings[currency_code]\' Stored XSS','WebApps','PHP','2021-01-05',0,'','',''),(49396,'Online Doctor Appointment System 1.0 - \'Multiple\' Stored XSS','WebApps','PHP','2021-01-08',0,'CVE-2021-25791','',''),(42134,'DC/OS Marathon UI - Docker (Metasploit)','Remote','Python','2017-06-07',1,'','',''),(38831,'HumHub 0.11.2/0.20.0-beta.2 - SQL Injection','WebApps','PHP','2015-11-30',0,'','OSVDB-129424',''),(49353,'Resumes Management and Job Application Website 1.0 - Authentication Bypass','WebApps','PHP','2021-01-05',0,'','',''),(49395,'Life Insurance Management System 1.0 - Multiple Stored XSS','WebApps','PHP','2021-01-08',0,'','',''),(42133,'Robert 0.5 - Multiple Vulnerabilities','WebApps','PHP','2017-06-07',0,'','',''),(38830,'MyCustomers CMS 1.3.873 - SQL Injection','WebApps','PHP','2015-11-30',1,'','',''),(42132,'Xavier 2.4 - SQL Injection','WebApps','PHP','2017-06-07',0,'','',''),(49351,'IncomCMS 2.0 - Insecure File Upload','WebApps','Multiple','2021-01-05',0,'CVE-2020-29597','',''),(49393,'CRUD Operation 1.0 - Multiple Stored XSS','WebApps','PHP','2021-01-07',0,'','',''),(38829,'Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)','Remote','Windows','2015-11-30',0,'','OSVDB-129485',''),(49350,'Intel(R) Matrix Storage Event Monitor x86 8.0.0.1039 - \'IAANTMON\' Unquoted Service Path','Local','Windows','2021-01-05',0,'','',''),(42131,'Grav CMS 1.4.2 Admin Plugin - Cross-Site Scripting','WebApps','PHP','2017-06-07',0,'','',''),(49392,'ECSIMAGING PACS 6.21.5 - SQL injection','WebApps','PHP','2021-01-07',0,'','',''),(38828,'Limonade Framework - \'limonade.php\' Local File Disclosure','WebApps','PHP','2013-11-17',1,'','OSVDB-99993',''),(42130,'Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure','WebApps','CGI','2017-06-06',0,'CVE-2017-8841,CVE-2017-8840,CVE-2017-8839,CVE-2017-8838,CVE-2017-8837,CVE-2017-8836,CVE-2017-8835','',''),(49348,'Arteco Web Client DVR/NVR - \'SessionId\' Brute Force','WebApps','Windows','2021-01-04',0,'','',''),(49391,'Curfew e-Pass Management System 1.0 - Stored XSS','WebApps','PHP','2021-01-07',0,'','',''),(38827,'Nagios XI - \'tfPassword\' SQL Injection','Remote','PHP','2013-12-13',1,'CVE-2013-6875','OSVDB-99942',''),(42129,'WordPress Plugin Tribulant Newsletters 4.6.4.2 - File Disclosure / Cross-Site Scripting','WebApps','PHP','2017-06-06',1,'','',''),(49390,'Cockpit CMS 0.6.1 - Remote Code Execution','WebApps','PHP','2021-01-07',0,'','',''),(49347,'Click2Magic 1.1.5 - Stored Cross-Site Scripting','WebApps','Multiple','2021-01-04',0,'','',''),(38826,'Linux Kernel 3.0.5 - \'ath9k_htc_set_bssid_mask()\' Information Disclosure','Remote','Linux','2013-12-10',1,'CVE-2013-4579','OSVDB-99878',''),(42128,'Home Web Server 1.9.1 (build 164) - Remote Code Execution','Remote','Windows','2017-05-26',1,'','',''),(49346,'Subrion CMS 4.2.1 - \'avatar[path]\' XSS','WebApps','PHP','2021-01-04',0,'CVE-2020-35437','',''),(49389,'Employee Record System 1.0 - Unrestricted File Upload to Remote Code Execution','WebApps','PHP','2021-01-07',0,'','',''),(38825,'IBM Cognos Business Intelligence - XML External Entity Information Disclosure','Remote','Multiple','2013-10-11',1,'CVE-2013-4034','OSVDB-99742',''),(42127,'Kronos Telestaff < 2.92EU29 - SQL Injection','WebApps','ASP','2017-06-05',0,'','',''),(49345,'CMS Made Simple 2.2.15 - RCE (Authenticated)','WebApps','PHP','2021-01-04',0,'','',''),(38824,'Fortinet FortiAnalyzer - Cross-Site Request Forgery','Remote','Hardware','2013-10-12',1,'CVE-2013-6826','OSVDB-99780',''),(49388,'ECSIMAGING PACS 6.21.5 - Remote code execution','WebApps','PHP','2021-01-07',0,'','',''),(42125,'Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution','Remote','macOS','2017-06-06',0,'CVE-2017-2536','',''),(49344,'sar2html 3.2.1 - \'plot\' Remote Code Execution','WebApps','PHP','2021-01-04',1,'','',''),(38822,'SysAid Help Desk Software 14.4.32 b25 - SQL Injection (Metasploit)','WebApps','Windows','2015-11-28',0,'','',''),(42124,'Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service','DoS','Multiple','2017-06-05',1,'CVE-2017-9347','',''),(49386,'iBall-Baton WRA150N Rom-0 Backup - File Disclosure (Sensitive Information)','WebApps','Hardware','2021-01-07',0,'','',''),(49343,'Advanced Comment System 1.0 - \'ACS_path\' Path Traversal','WebApps','PHP','2021-01-04',0,'CVE-2020-35598','',''),(42123,'Wireshark 2.2.6 - IPv6 Dissector Denial of Service','DoS','Multiple','2017-06-05',1,'CVE-2017-9353','',''),(49385,'Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated)','WebApps','Java','2021-01-06',1,'CVE-2020-10199','',''),(38821,'Google Android - Signature Verification Security Bypass','Remote','Android','2013-11-04',1,'CVE-2013-6792','OSVDB-99493',''),(49384,'H2 Database 1.4.199 - JNI Code Execution','Local','Java','2021-01-06',1,'','',''),(42122,'Cisco Catalyst 2960 IOS 12.2(55)SE1 - \'ROCEM\' Remote Code Execution','Remote','Hardware','2017-04-12',0,'CVE-2017-3881','',''),(49342,'Knockpy 4.1.1 - CSV Injection','Local','Python','2021-01-04',0,'','',''),(38820,'WordPress Theme This Way - \'upload_settings_image.php\' Arbitrary File Upload','WebApps','PHP','2013-11-01',1,'','',''),(49383,'Gitea 1.7.5 - Remote Code Execution','WebApps','Multiple','2021-01-06',1,'CVE-2019-11229','',''),(42121,'BIND 9.10.5 - Unquoted Service Path Privilege Escalation','Local','Windows','2017-06-05',0,'CVE-2017-3141','',''),(49340,'Mantis Bug Tracker 2.24.3 - \'access\' SQL Injection','WebApps','PHP','2021-01-04',0,'CVE-2020-28413','',''),(38819,'Course Registration Management System - Cross-Site Scripting / SQL Injection','WebApps','PHP','2013-10-21',1,'','',''),(49382,'PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation','Local','Windows','2021-01-06',1,'CVE-2018-16156','',''),(49339,'4images v1.7.11 - \'Profile Image\' Stored Cross-Site Scripting','WebApps','PHP','2021-01-04',0,'','',''),(49380,'Resumes Management and Job Application Website 1.0 - RCE (Unauthenticated)','WebApps','PHP','2021-01-06',0,'','',''),(42120,'Subsonic 6.1.1 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Windows','2017-06-05',1,'CVE-2017-9414','',''),(38818,'Openbravo ERP - XML External Entity Information Disclosure','Remote','Multiple','2013-10-30',1,'CVE-2013-3617','OSVDB-99141',''),(49338,'Wordpress Core 5.2.2 - \'post previews\' XSS','WebApps','PHP','2021-01-04',0,'CVE-2019-16223','',''),(42119,'Subsonic 6.1.1 - XML External Entity Injection','Local','Windows','2017-06-05',1,'CVE-2017-9355','',''),(38817,'Poppler 0.14.3 - \'/utils/pdfseparate.cc\' Local Format String','Local','Linux','2013-10-26',1,'CVE-2013-4474','OSVDB-99066',''),(49379,'WinAVR Version 20100110 - Insecure Folder Permissions','Local','Windows','2021-01-06',0,'','',''),(49337,'Easy CD & DVD Cover Creator 4.13 - Denial of Service (PoC)','DoS','Windows','2021-01-04',0,'','',''),(42118,'Subsonic 6.1.1 - Server-Side Request Forgery','WebApps','Windows','2017-06-05',0,'CVE-2017-9413','',''),(38816,'JReport - \'dealSchedules.jsp\' Cross-Site Request Forgery','WebApps','JSP','2013-10-25',1,'','OSVDB-98974',''),(49336,'MiniTool ShadowMaker 3.2 - \'MTAgentService\' Unquoted Service Path','Local','Windows','2021-01-04',0,'','',''),(49378,'Newgen Correspondence Management System (corms) eGov 12.0 - IDOR','WebApps','Multiple','2021-01-06',0,'CVE-2020-35737','',''),(42117,'Subsonic 6.1.1 - Cross-Site Request Forgery','WebApps','Windows','2017-06-05',0,'CVE-2017-9415','',''),(49335,'Apartment Visitors Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-12-24',0,'','',''),(38814,'Joomla! Component Maian15 - \'name\' Arbitrary File Upload','WebApps','PHP','2013-10-20',1,'','',''),(49377,'WordPress Plugin WP24 Domain Check 1.6.2 - \'fieldnameDomain\' Stored Cross Site Scripting','WebApps','PHP','2021-01-06',0,'','',''),(49334,'GitLab 11.4.7 - RCE (Authenticated) (2)','WebApps','Ruby','2020-12-24',0,'CVE-2018-19585,CVE-2018-19571','',''),(42116,'Parallels Desktop - Virtual Machine Escape','Local','Windows','2017-06-05',0,'','',''),(38813,'Apache Shindig - XML External Entity Information Disclosure','Remote','Multiple','2013-10-21',1,'CVE-2013-4295','OSVDB-98818',''),(42115,'DNSTracer 1.8.1 - Buffer Overflow (PoC)','DoS','Linux','2017-06-05',1,'CVE-2017-9430','',''),(49333,'WordPress Plugin WP-PostRatings 1.86 - \'postratings_image\' Cross-Site Scripting','WebApps','PHP','2020-12-24',0,'','',''),(49376,'Responsive E-Learning System 1.0 - Stored Cross Site Scripting','WebApps','PHP','2021-01-06',0,'','',''),(38812,'DELL Quest One Password Manager - CAPTCHA Security Bypass','Remote','Multiple','2011-10-21',1,'CVE-2013-6246','OSVDB-98832',''),(42114,'EnGenius EnShare IoT Gigabit Cloud Service 1.4.11 - Remote Code Execution','WebApps','Hardware','2017-06-04',0,'','',''),(49332,'WordPress Plugin Adning Advertising 1.5.5 - Arbitrary File Upload','WebApps','PHP','2020-12-24',0,'','',''),(49375,'Responsive E-Learning System 1.0 - Unrestricted File Upload to RCE','WebApps','PHP','2021-01-06',0,'','',''),(38811,'WordPress Theme Daily Deal - Arbitrary File Upload','WebApps','PHP','2013-10-23',1,'','OSVDB-98924',''),(42113,'Joomla! Component Payage 2.05 - \'aid\' SQL Injection','WebApps','PHP','2017-06-03',0,'','',''),(49374,'WordPress Plugin litespeed cache 3.6 - \'server_ip\' Cross-Site Scripting','WebApps','PHP','2021-01-06',0,'','',''),(42112,'Disk Sorter 9.7.14 - \'Input Directory\' Local Buffer Overflow (PoC)','DoS','Windows','2017-06-02',1,'','',''),(38810,'D-Link / PLANEX COMMUNICATIONS - \'RuntimeDiagnosticPing()\' Remote Stack Buffer Overflow','Remote','Hardware','2013-10-14',1,'CVE-2013-6027','OSVDB-98805',''),(49373,'Expense Tracker 1.0 - \'Expense Name\' Stored Cross-Site Scripting','WebApps','PHP','2021-01-06',0,'','',''),(49331,'Baby Care System 1.0 - \'roleid\' SQL Injection','WebApps','PHP','2020-12-23',0,'','',''),(42111,'Sungard eTRAKiT3 <= 3.2.1.17 - SQL Injection','WebApps','JSON','2017-06-02',0,'CVE-2016-6566','',''),(49372,'IPeakCMS 3.5 - Boolean-based blind SQLi','WebApps','Multiple','2021-01-06',0,'CVE-2021-3018','',''),(49330,'TerraMaster TOS 4.2.06 - Unauthenticated Remote Code Execution (Metasploit)','WebApps','Linux','2020-12-23',0,'CVE-2020-35665','',''),(38809,'PHP Point Of Sale - \'ofc_upload_image.php\' Remote Code Execution','Remote','PHP','2013-10-18',1,'','',''),(42110,'reiserfstune 3.6.25 - Local Buffer Overflow','DoS','Linux','2017-06-02',0,'','',''),(49371,'IObit Uninstaller 10 Pro - Unquoted Service Path','Local','Windows','2021-01-06',0,'','',''),(42108,'WebKit - \'Element::setAttributeNodeNS\' Use-After-Free','DoS','Multiple','2017-06-01',1,'','',''),(49370,'dirsearch 0.4.1 - CSV Injection','Local','Python','2021-01-06',0,'','',''),(42107,'WebKit - \'Document::prepareForDestruction\' / \'CachedFrame\' Universal Cross-Site Scripting','WebApps','Multiple','2017-06-01',1,'','',''),(42106,'WebKit - \'CachedFrameBase::restore\' Universal Cross-Site Scripting','WebApps','Multiple','2017-06-01',1,'','',''),(49329,'Sales and Inventory System for Grocery Store 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-23',0,'','',''),(42105,'WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting','WebApps','Multiple','2017-06-01',1,'CVE-2017-2528','',''),(42104,'WebKit JSC - Incorrect Check in emitPutDerivedConstructorToArrowFunctionContextScope','DoS','Multiple','2017-06-01',1,'CVE-2017-2531','',''),(49327,'Wordpress Epsilon Framework Multiple Themes - Unauthenticated Function Injection','WebApps','PHP','2020-12-23',0,'','',''),(42103,'WebKit JSC - \'JSObject::ensureLength\' ensureLengthSlow Check Failure','DoS','Linux','2017-06-01',1,'CVE-2017-2521','',''),(49326,'Online Learning Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-23',0,'','',''),(42101,'Riverbed SteelHead VCX 9.6.0a - Arbitrary File Read','WebApps','Linux','2017-06-01',0,'','',''),(49325,'Online Learning Management System 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-23',0,'','',''),(42098,'Piwigo Plugin Facetag 0.0.3 - Cross-Site Scripting','WebApps','PHP','2017-05-31',0,'','',''),(49324,'Online Learning Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-12-23',0,'','',''),(42097,'OV3 Online Administration 3.0 - SQL Injection','WebApps','PHP','2017-05-31',0,'','',''),(49323,'Class Scheduling System 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-23',0,'','',''),(42096,'OV3 Online Administration 3.0 - Remote Code Execution','WebApps','PHP','2017-05-31',0,'','',''),(49322,'10-Strike Network Inventory Explorer Pro 9.05 - Buffer Overflow (SEH)','Local','Windows','2020-12-22',0,'','',''),(42095,'OV3 Online Administration 3.0 - Directory Traversal','WebApps','PHP','2017-05-31',0,'','',''),(49321,'TerraMaster TOS 4.2.06 - RCE (Unauthenticated)','WebApps','Linux','2020-12-22',0,'','',''),(42094,'Piwigo Plugin Facetag 0.0.3 - SQL Injection','WebApps','PHP','2017-05-30',0,'','',''),(49320,'Faculty Evaluation System 1.0 - Stored XSS','WebApps','PHP','2020-12-22',0,'','',''),(42093,'TerraMaster F2-420 NAS TOS 3.0.30 - Root Remote Code Execution','WebApps','PHP','2017-05-30',0,'','',''),(49319,'Artworks Gallery Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-22',0,'','',''),(42092,'Microsoft MsMpEng - Use-After-Free via Saved Callers','DoS','Windows','2017-05-30',1,'CVE-2017-8541','',''),(49318,'Webmin 1.962 - \'Package Updates\' Escape Bypass RCE (Metasploit)','WebApps','Linux','2020-12-22',1,'CVE-2020-35606','',''),(42091,'IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow','WebApps','Windows','2017-05-30',1,'CVE-2017-1092','',''),(49317,'WordPress Plugin W3 Total Cache - Unauthenticated Arbitrary File Read (Metasploit)','WebApps','PHP','2020-12-22',1,'','',''),(42090,'KEMP LoadMaster 7.135.0.13245 - Persistent Cross-Site Scripting / Remote Code Execution','WebApps','Multiple','2017-05-30',0,'','',''),(49316,'Multi Branch School Management System 3.5 - \"Create Branch\" Stored XSS','WebApps','PHP','2020-12-22',0,'','',''),(42089,'Trend Micro Deep Security 6.5 - XML External Entity Injection / Local Privilege Escalation / Remote Code Execution','WebApps','XML','2017-05-30',1,'','',''),(49315,'Library Management System 3.0 - \"Add Category\" Stored XSS','WebApps','PHP','2020-12-22',0,'','',''),(42088,'Microsoft MsMpEng - Remote Use-After-Free Due to Design Issue in GC Engine','DoS','Windows','2017-05-30',1,'CVE-2017-8540','',''),(49314,'CSE Bookstore 1.0 - Multiple SQL Injection','WebApps','PHP','2020-12-22',0,'','',''),(42087,'TiEmu 2.08 - Local Buffer Overflow','Local','Windows','2017-05-30',0,'','',''),(49312,'Pandora FMS 7.0 NG 750 - \'Network Scan\' SQL Injection (Authenticated)','WebApps','PHP','2020-12-22',0,'','',''),(42085,'uc-http Daemon - Local File Inclusion / Directory Traversal','WebApps','Hardware','2017-05-30',0,'','',''),(49310,'Victor CMS 1.0 - File Upload To RCE','WebApps','PHP','2020-12-22',0,'','',''),(42084,'Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - \'is_known_pipename()\' Arbitrary Module Load (Metasploit)','Remote','Linux','2017-05-29',1,'CVE-2017-7494','',''),(49309,'Sony Playstation 4 (PS4) < 7.02 - \'ValidationMessage::buildBubbleTree()\' Use-After-Free WebKit Code Execution (PoC)','WebApps','Hardware','2020-12-16',0,'','',''),(42083,'Octopus Deploy - (Authenticated) Code Execution (Metasploit)','Remote','Windows','2017-05-29',1,'','',''),(49308,'Sony Playstation 4 (PS4) < 6.72 - \'ValidationMessage::buildBubbleTree()\' Use-After-Free WebKit Code Execution (PoC)','WebApps','Hardware','2020-11-12',0,'','',''),(42078,'Google Chrome 60.0.3080.5 V8 JavaScript Engine - Out-of-Bounds Write','Remote','Linux','2017-05-26',1,'','',''),(42082,'WordPress Plugin Huge-IT Video Gallery 2.0.4 - SQL Injection','WebApps','PHP','2017-05-29',0,'','',''),(49307,'Online Marriage Registration System 1.0 - \'searchdata\' SQL Injection','WebApps','PHP','2020-12-21',0,'CVE-2020-35151','',''),(42077,'Microsoft MsMpEng - Multiple Problems Handling ntdll!NtControlChannel Commands','Local','Windows','2017-05-26',1,'','',''),(49306,'Point of Sale System 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-21',0,'','',''),(42081,'Microsoft MsMpEng - Multiple Crashes While Scanning Malformed Files','DoS','Windows','2017-05-29',1,'CVE-2017-8538,CVE-2017-8537,CVE-2017-8536,CVE-2017-8535','',''),(42076,'JAD Java Decompiler 1.5.8e - Local Buffer Overflow','Local','Linux','2017-05-26',0,'','',''),(49305,'Flexmonster Pivot Table & Charts 2.7.17 - \'Remote JSON\' Reflected XSS','WebApps','Multiple','2020-12-21',0,'CVE-2020-20139','',''),(42075,'QWR-1104 Wireless-N Router - Cross-Site Scripting','WebApps','Hardware','2017-05-26',0,'','',''),(42079,'CERIO DT-100G-N/DT-300N/CW-300N - Multiple Vulnerabilities','Remote','Hardware','2017-05-28',0,'','',''),(49304,'Flexmonster Pivot Table & Charts 2.7.17 - \'To remote CSV\' Reflected XSS','WebApps','Multiple','2020-12-21',0,'CVE-2020-20142','',''),(42074,'D-Link DCS Series Cameras - Insecure Crossdomain','WebApps','Hardware','2017-02-22',0,'CVE-2017-7852','',''),(49303,'Flexmonster Pivot Table & Charts 2.7.17 - \'To OLAP\' Reflected XSS','WebApps','Multiple','2020-12-21',0,'CVE-2020-20141','',''),(42073,'Sandboxie 5.18 - Local Denial of Service','DoS','Windows','2017-05-25',1,'','',''),(42072,'Mozilla Firefox < 53 - \'ConvolvePixel\' Memory Disclosure','DoS','Multiple','2017-05-25',1,'CVE-2017-5465','',''),(42071,'Mozilla Firefox < 53 - \'gfxTextRun\' Out-of-Bounds Read','DoS','Multiple','2017-05-25',1,'CVE-2017-5447','',''),(42070,'Skia Graphics Library - Heap Overflow due to Rounding Error in SkEdge::setLine','DoS','Multiple','2017-05-25',1,'','',''),(42069,'Apple Safari 10.0.3(12602.4.8) / WebKit - \'HTMLObjectElement::updateWidget\' Universal Cross-Site Scripting','WebApps','Multiple','2017-05-25',1,'','',''),(42068,'WebKit - \'FrameLoader::clear\' Stealing Variables via Page Navigation','WebApps','Multiple','2017-05-25',1,'CVE-2017-2515','',''),(42067,'WebKit - \'enqueuePageshowEvent\' / \'enqueuePopstateEvent\' Universal Cross-Site Scripting','WebApps','Multiple','2017-05-25',1,'CVE-2017-2510','',''),(42066,'WebKit - \'ContainerNode::parserInsertBefore\' Universal Cross-Site Scripting','WebApps','Multiple','2017-05-25',1,'CVE-2017-2508','',''),(42065,'WebKit - \'ContainerNode::parserRemoveChild\' Universal Cross-Site Scripting','WebApps','Multiple','2017-05-25',1,'','',''),(42064,'Apple WebKit / Safari 10.0.3(12602.4.8) - \'Editor::Command::execute\' Universal Cross-Site Scripting','WebApps','Multiple','2017-05-25',1,'CVE-2017-2504','',''),(42063,'Apple WebKit / Safari 10.0.3(12602.4.8) - \'WebCore::FrameView::scheduleRelayout\' Use-After-Free','DoS','Multiple','2017-05-25',1,'CVE-2017-2514','',''),(42062,'Sophos Cyberoam - Cross-site scripting','WebApps','Hardware','2017-05-25',0,'CVE-2016-9834','',''),(42060,'Samba 3.5.0 - Remote Code Execution','Remote','Linux','2017-05-24',1,'CVE-2017-7494','',''),(42059,'Dup Scout Enterprise 9.7.18 - \'.xml\' Local Buffer Overflow','Local','Windows','2017-05-24',0,'','',''),(42058,'NetGain EM 7.2.647 build 941 - Authentication Bypass / Local File Inclusion','WebApps','JSP','2017-05-24',0,'','',''),(42057,'VX Search Enterprise 9.5.12 - GET Buffer Overflow (Metasploit)','Remote','Windows','2017-05-23',1,'','',''),(42056,'Apple macOS - Lack of Bounds Checking in HIServices Custom CFObject Serialization Local Privilege Escalation','DoS','macOS','2017-05-23',1,'CVE-2017-6978','','OTHER-HT207797'),(42055,'Apple macOS/iOS Kernel - Memory Disclosure Due to Lack of Bounds Checking in netagent Socket Option Handling','DoS','Multiple','2017-05-23',1,'','',''),(42054,'Apple macOS/iOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization','DoS','Multiple','2017-05-23',1,'CVE-2017-2501','','OTHER-HT207798,OTHER-HT207797'),(42053,'KDE 4/5 - \'KAuth\' Local Privilege Escalation','Local','Linux','2017-05-18',0,'CVE-2017-8849,CVE-2017-8422','',''),(42052,'Apple macOS/iOS - \'CAMediaTimingFunctionBuiltin\' NSKeyedArchiver Memory Corruption Due to Lack of Bounds Checking','DoS','Multiple','2017-05-23',1,'CVE-2017-2527','','OTHER-HT207797'),(42051,'Apple macOS/iOS - \'TIKeyboardLayout initWithCoder:\' NSKeyedArchiver Heap Corruption Due to Rounding Error','DoS','Multiple','2017-05-23',1,'CVE-2017-2524','','OTHER-HT207798,OTHER-HT207797'),(42050,'Apple macOS/iOS - NSUnarchiver Heap Corruption Due to Lack of Bounds Checking in [NSBuiltinCharacterSet initWithCoder:]','DoS','Multiple','2017-05-23',1,'CVE-2017-2523','','OTHER-HT207798,OTHER-HT207797'),(42049,'Apple macOS/iOS - Memory Corruption Due to Bad Bounds Checking in NSCharacterSet Coding for NSKeyedUnarchiver','DoS','Multiple','2017-05-23',1,'CVE-2017-2522','','OTHER-HT207798,OTHER-HT207797'),(42048,'Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer','DoS','Linux','2017-05-22',1,'CVE-2017-9150','',''),(42047,'Apple macOS - \'stackshot\' Raw Frame Pointers','DoS','macOS','2017-05-22',1,'CVE-2017-2516','',''),(42046,'Apple macOS - \'32-bit syscall exit\' Kernel Register Leak','DoS','macOS','2017-05-22',1,'CVE-2017-2509','',''),(42045,'VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Local Privilege Escalation','Local','Linux','2017-05-22',1,'CVE-2017-4915','',''),(42044,'PlaySMS 1.4 - \'import.php\' Remote Code Execution','WebApps','PHP','2017-05-21',1,'CVE-2017-9101','',''),(42043,'Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery','WebApps','PHP','2017-05-20',0,'CVE-2017-7620','',''),(42042,'KMCIS CaseAware - Cross-Site Scripting','WebApps','PHP','2017-05-20',0,'CVE-2017-5631','',''),(42041,'Secure Auditor 3.0 - Directory Traversal','Remote','Windows','2017-05-20',0,'CVE-2017-9024','',''),(42040,'Sure Thing Disc Labeler 6.2.138.0 - Buffer Overflow (PoC)','DoS','Windows','2017-05-19',1,'','',''),(42039,'D-Link DIR-600M Wireless N 150 - Authentication Bypass','WebApps','Hardware','2017-05-19',0,'','',''),(42038,'PlaySMS 1.4 - Remote Code Execution','WebApps','PHP','2017-05-19',0,'','',''),(42037,'ManageEngine ServiceDesk Plus 9.0 - Authentication Bypass','WebApps','Java','2017-05-19',0,'','',''),(42036,'SAP Business One for Android 1.2.3 - XML External Entity Injection','WebApps','XML','2017-05-19',0,'CVE-2016-6256','',''),(42035,'Belden Garrettcom 6K/10K Switches - Authentication Bypass / Memory Corruption','WebApps','PHP','2017-05-19',1,'','',''),(42034,'Oracle PeopleSoft - Server-Side Request Forgery','WebApps','Java','2017-05-19',0,'CVE-2017-3546','',''),(42033,'Joomla! 3.7.0 - \'com_fields\' SQL Injection','WebApps','PHP','2017-05-19',0,'CVE-2017-8917','',''),(42031,'Microsoft Windows 7/2008 R2 - \'EternalBlue\' SMB Remote Code Execution (MS17-010)','Remote','Windows','2017-05-17',1,'CVE-2017-0144','',''),(42030,'Microsoft Windows 8/8.1/2012 R2 (x64) - \'EternalBlue\' SMB Remote Code Execution (MS17-010)','Remote','Windows_x86-64','2017-05-17',1,'CVE-2017-0144','',''),(42029,'INFOR EAM 11.0 Build 201410 - Persistent Cross-Site Scripting via Comment Fields','WebApps','XML','2017-05-17',0,'CVE-2017-7953','',''),(42028,'INFOR EAM 11.0 Build 201410 - \'filtervalue\' SQL Injection','WebApps','XML','2017-05-17',0,'CVE-2017-7952','',''),(42027,'Mozilla Firefox 50 < 55 - Stack Overflow Denial of Service','DoS','Multiple','2017-05-17',1,'','',''),(42026,'Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution','Remote','XML','2017-05-17',0,'','',''),(42025,'BuilderEngine 3.5.0 - Arbitrary File Upload and Execution (Metasploit)','Remote','PHP','2017-05-17',1,'','',''),(42024,'WordPress Plugin PHPMailer 4.6 - Host Header Command Injection (Metasploit)','Remote','PHP','2017-05-17',1,'CVE-2016-10033','',''),(42023,'Serviio Media Server - checkStreamUrl Command Execution (Metasploit)','Remote','Windows','2017-05-17',1,'','',''),(42022,'Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)','Remote','Windows','2017-05-17',1,'','',''),(42021,'Microsoft Windows - Running Object Table Register ROTFLAGS_ALLOWANYCLIENT Privilege Escalation','DoS','Windows','2017-05-17',1,'CVE-2017-0214','',''),(42020,'Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation','Local','Windows','2017-05-17',1,'CVE-2017-0213','',''),(42019,'Adobe Flash - Out-of-Bounds Read in Getting TextField Width','DoS','Multiple','2017-05-17',1,'CVE-2017-3064','',''),(42018,'Adobe Flash - Margin Handling Heap Corruption','DoS','Multiple','2017-05-17',1,'CVE-2017-3061','',''),(42017,'Adobe Flash - AVC Deblocking Out-of-Bounds Read','DoS','Multiple','2017-05-17',1,'CVE-2017-3068','',''),(42014,'Apple iOS < 10.3.2 - Notifications API Denial of Service','DoS','iOS','2017-05-17',1,'CVE-2017-6982','',''),(38808,'WordPress Plugin WP-Realty - \'listing_id\' SQL Injection','WebApps','PHP','2013-10-08',1,'','OSVDB-98748',''),(42013,'Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 - Multiple Vulnerabilities','WebApps','Hardware','2017-01-12',1,'CVE-2017-6340,CVE-2017-6339,CVE-2017-6338','',''),(39936,'Joomla! Component com_payplans 3.3.6 - SQL Injection','WebApps','PHP','2016-06-13',1,'','',''),(41949,'IrfanView 4.44 - Denial of Service','DoS','Windows','2017-04-29',1,'','',''),(38807,'Bugzilla 4.2 - Tabular Reports Cross-Site Scripting','WebApps','CGI','2013-10-09',1,'CVE-2013-1743','OSVDB-98682',''),(41948,'Emby MediaServer 3.2.5 - Directory Traversal','WebApps','Multiple','2017-04-30',0,'','',''),(38806,'Bugzilla - \'editflagtypes.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2013-10-09',1,'CVE-2013-1742','OSVDB-98681',''),(42012,'Sophos Web Appliance 4.3.1.1 - Session Fixation','WebApps','PHP','2017-02-28',1,'CVE-2017-6412','',''),(39935,'Grid Gallery 1.0 - Admin Panel Authentication Bypass','WebApps','PHP','2016-06-13',0,'','',''),(41947,'Emby MediaServer 3.2.5 - Password Reset','WebApps','Multiple','2017-04-30',0,'','',''),(38805,'SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure','Remote','Multiple','2015-11-25',1,'CVE-2013-6025','OSVDB-98655',''),(39934,'Dream Gallery 2.0 - Admin Panel Authentication Bypass','WebApps','PHP','2016-06-13',0,'','',''),(42011,'LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH)','Remote','Windows','2017-05-15',1,'','',''),(41946,'Emby MediaServer 3.2.5 - SQL Injection','WebApps','Multiple','2017-04-30',0,'','',''),(38804,'Level One Enterprise Access Point (Multiple Devices) - \'backupCfg.cgi\' Security Bypass','Remote','Hardware','2013-10-15',1,'','',''),(41945,'Panda Free Antivirus - \'PSKMAD.sys\' Denial of Service','DoS','Windows','2017-04-29',0,'','',''),(38803,'WordPress Plugin WP-Client 3.8.7 - Persistent Cross-Site Scripting','WebApps','PHP','2015-11-24',0,'','OSVDB-130728',''),(39933,'Easy RM to MP3 Converter 2.7.3.700 - \'.m3u\' File (Universal ASLR + DEP Bypass)','Local','Windows','2016-06-13',1,'CVE-2009-1330','',''),(41944,'Easy File Uploader - Arbitrary File Upload','WebApps','PHP','2017-04-27',0,'','',''),(42010,'Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)','Remote','Linux','2017-05-15',1,'CVE-2017-6553','',''),(38802,'Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access','Remote','Multiple','2013-10-15',1,'CVE-2013-3827','OSVDB-98461',''),(41943,'Simple File Uploader - Arbitrary File Download','WebApps','PHP','2017-04-27',0,'','',''),(38801,'FreeSMS - \'/pages/crc_handler.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-09-27',1,'','OSVDB-80319',''),(41942,'Mercurial - Custom hg-ssh Wrapper Remote Code Exec (Metasploit)','Remote','Python','2017-04-27',1,'','',''),(38800,'FreeSMS - \'/pages/crc_handler.php?scheduleid\' SQL Injection','WebApps','PHP','2013-09-27',1,'','OSVDB-98426',''),(39932,'Viart Shopping Cart 5.0 - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2016-06-13',0,'','',''),(41941,'Microsoft Internet Explorer 11.576.14393.0 - \'CStyleSheetArray::BuildListOfMatchedRules\' Memory Corruption','DoS','Windows','2017-04-27',1,'CVE-2017-0202','',''),(42009,'Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd.sys / tcpip.sys','DoS','Windows','2017-05-15',1,'CVE-2017-0220,CVE-2017-0175','',''),(38799,'Bilboplanet - \'auth.php\' SQL Injection','WebApps','PHP','2013-10-11',1,'','OSVDB-98380',''),(41940,'TYPO3 Extension News - SQL Injection','WebApps','PHP','2017-04-27',0,'','',''),(38798,'Mozilla Firefox - Cookie Verification Denial of Service','DoS','Multiple','2013-04-04',1,'CVE-2013-6167','OSVDB-98763',''),(39931,'FRticket Ticket System - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-13',1,'','',''),(41939,'Revive Ad Server 4.0.1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2017-04-26',0,'','',''),(42008,'Microsoft Windows 7 Kernel - \'win32k!xxxClientLpkDrawTextEx\' Stack Memory Disclosure','DoS','Windows','2017-05-15',1,'CVE-2017-0245','',''),(38797,'Joomla! 3.4.4 Component Content History - SQL Injection / Remote Code Execution (Metasploit)','Remote','PHP','2015-11-23',1,'CVE-2015-7858,CVE-2015-7857,CVE-2015-7297','OSVDB-129342,OSVDB-129341,OSVDB-129340',''),(41936,'October CMS 1.0.412 - Multiple Vulnerabilities','WebApps','PHP','2017-04-25',1,'','',''),(38796,'Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)','DoS','Windows','2015-11-23',1,'CVE-2015-6100','OSVDB-130043','OTHER-MS15-115'),(42007,'Microsoft Windows 10 Kernel - \'nt!NtTraceControl (EtwpSetProviderTraits)\' Pool Memory Disclosure','DoS','Windows','2017-05-15',1,'CVE-2017-0259','',''),(41935,'WePresent WiPG-1000 - Command Injection (Metasploit)','Remote','Hardware','2017-04-25',1,'','',''),(39930,'Apple Mac OSX Kernel - GeForce GPU Driver Stack Buffer Overflow','DoS','OSX','2016-06-10',1,'CVE-2016-1861','',''),(38795,'Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)','DoS','Windows','2015-11-23',1,'CVE-2015-6101','OSVDB-130044','OTHER-MS15-115'),(41934,'Microsoft Office Word - \'.RTF\' Malicious HTA Execution (Metasploit)','Remote','Windows','2017-04-25',1,'CVE-2017-0199','',''),(42006,'Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes Token','DoS','Windows','2017-05-15',1,'CVE-2017-0258','',''),(41933,'Realtek Audio Driver 6.0.1.7898 (Windows 10) - Dolby Audio X2 Service Privilege Escalation','Local','Windows','2017-04-25',1,'CVE-2017-7293','',''),(42005,'Admidio 3.2.8 - Cross-Site Request Forgery','WebApps','PHP','2017-04-28',1,'CVE-2017-8382','',''),(41932,'Oracle VirtualBox Guest Additions 5.1.18 - Unprivileged Windows User-Mode Guest Code Double-Free','DoS','Multiple','2017-04-25',1,'CVE-2017-3587','',''),(42004,'Mailcow 0.14 - Cross-Site Request Forgery','WebApps','PHP','2017-05-15',0,'CVE-2017-8928','',''),(38794,'Microsoft Windows - Cursor Object Memory Leak (MS15-115)','DoS','Windows','2015-11-23',1,'CVE-2015-6102','OSVDB-130045','OTHER-MS15-115'),(39929,'Apple Mac OSX / iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient','DoS','Multiple','2016-06-10',1,'CVE-2016-1807','',''),(41931,'Apple Safari - Array concat Memory Corruption','DoS','Multiple','2017-04-25',1,'CVE-2017-2464','',''),(42003,'PlaySMS 1.4 - \'/sendfromfile.php\' Remote Code Execution / Unrestricted File Upload','WebApps','PHP','2017-05-14',1,'','',''),(41930,'Joomla! Component Myportfolio 3.0.2 - \'pid\' SQL Injection','WebApps','PHP','2017-04-24',0,'','',''),(42002,'Larson VizEx Reader 9.7.5 - Local Buffer Overflow (SEH)','DoS','Windows','2017-05-14',1,'CVE-2017-8927','',''),(42001,'Halliburton LogView Pro 10.0.1 - Local Buffer Overflow (SEH)','DoS','Windows','2017-05-14',1,'CVE-2017-8926','',''),(38793,'Microsoft Windows - \'ndis.sys\' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)','DoS','Windows','2015-11-23',1,'CVE-2015-6098','OSVDB-130057','OTHER-MS15-117'),(38747,'Pwstore - Denial of Service','DoS','Windows','2013-04-16',1,'CVE-2013-5657','OSVDB-96854',''),(39928,'Apple Mac OSX Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2','DoS','OSX','2016-06-10',1,'CVE-2016-1819','',''),(41929,'Microsoft Windows 2003 SP2 - \'ERRATICGOPHER\' SMB Remote Code Execution','Remote','Windows','2017-04-25',0,'','',''),(42000,'Dive Assistant Template Builder 8.0 - XML External Entity Injection','Local','Windows','2017-05-12',0,'CVE-2017-8918','',''),(41999,'Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation','Local','Linux','2016-02-22',0,'CVE-2016-2384','',''),(38746,'Xibo - Cross-Site Request Forgery','WebApps','PHP','2013-08-21',1,'CVE-2013-4889','OSVDB-96689',''),(38792,'Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation','Local','Windows','2015-11-23',1,'CVE-2015-7865','OSVDB-130456',''),(41928,'OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution','WebApps','Multiple','2017-04-25',0,'CVE-2017-7221','',''),(38683,'Jahia xCM - \'/administration/\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-31',1,'CVE-2013-4624','OSVDB-95846',''),(39927,'Apple Mac OSX Kernel - Out-of-Bounds Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type','DoS','OSX','2016-06-10',1,'CVE-2016-1823','',''),(38745,'Xibo - \'layout\' HTML Injection','WebApps','PHP','2013-08-21',1,'CVE-2013-4888','OSVDB-96688',''),(38791,'Audacious 3.7 - ID3 Local Crash (PoC)','DoS','Windows','2015-11-23',0,'','OSVDB-100433',''),(41998,'Zyxel P-660HW-61 Firmware < 3.40(PE.11)C0 Router - Local File Inclusion','WebApps','Hardware','2017-05-02',0,'','',''),(41927,'HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion','WebApps','Multiple','2017-04-25',1,'CVE-2017-5799,CVE-2017-5798','',''),(38682,'Jahia xCM - \'/engines/manager.jsp?site\' Cross-Site Scripting','WebApps','PHP','2013-07-31',1,'CVE-2013-4624','OSVDB-95845',''),(39926,'Apple Mac OSX Kernel - Null Pointer Dereference in IOAudioEngine','DoS','OSX','2016-06-10',1,'CVE-2016-1821','',''),(38744,'appRain CMF - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2013-08-29',1,'','',''),(38790,'vBulletin 5.x - Remote Code Execution','WebApps','PHP','2015-11-23',1,'CVE-2015-7808','OSVDB-129847',''),(41926,'Oracle E-Business Suite 12.2.3 - \'IESFOOTPRINT\' SQL Injection','WebApps','JSP','2017-04-25',0,'CVE-2017-3549','',''),(38681,'FBZX 2.10 - Local Stack Buffer Overflow','DoS','Linux','2015-11-11',1,'','OSVDB-130144',''),(41997,'CMS Made Simple 2.1.6 - Multiple Vulnerabilities','WebApps','PHP','2017-05-10',0,'CVE-2017-8912','',''),(38742,'Aloaha PDF Suite - Remote Stack Buffer Overflow','Remote','Windows','2013-08-28',1,'CVE-2013-4978','OSVDB-96695',''),(39925,'Apple Mac OSX Kernel - NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value','DoS','OSX','2016-06-10',1,'CVE-2016-1803','',''),(38789,'Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)','DoS','Windows','2015-11-23',0,'CVE-2015-4878','OSVDB-129085',''),(38680,'xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities','Remote','Linux','2013-07-26',1,'CVE-2013-1436','OSVDB-95869',''),(41925,'Oracle PeopleSoft - \'PeopleSoftServiceListeningConnector\' XML External Entity via DOCTYPE','WebApps','XML','2017-04-25',0,'CVE-2017-3548','',''),(38741,'Nmap - Arbitrary File Write','Remote','Linux','2013-08-06',1,'CVE-2013-4885','OSVDB-96051',''),(41996,'Vanilla Forums < 2.3 - Remote Code Execution','Remote','PHP','2017-05-11',0,'CVE-2016-10073,CVE-2016-10033','',''),(39924,'Apple Mac OSX Kernel - NULL Dereference in IOAccelSharedUserClient2::page_off_resource','DoS','OSX','2016-06-10',1,'CVE-2016-1813','',''),(38679,'Alienvault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-25',1,'','',''),(38788,'Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)','DoS','Windows','2015-11-23',0,'CVE-2015-4877','OSVDB-129084',''),(41923,'LightDM (Ubuntu 16.04/16.10) - \'Guest Account\' Local Privilege Escalation','Local','Linux','2017-04-25',0,'CVE-2017-7358','',''),(38740,'cm3 Acora CMS - \'top.aspx\' Information Disclosure','WebApps','PHP','2013-08-26',1,'CVE-2013-4727','OSVDB-96666',''),(41995,'Linux Kernel 3.11 < 4.8 0 - \'SO_SNDBUFFORCE\' / \'SO_RCVBUFFORCE\' Local Privilege Escalation','Local','Linux','2017-03-22',0,'CVE-2016-9793','',''),(39923,'Apple Mac OSX Kernel - Null Pointer Dereference in AppleGraphicsDeviceControl','DoS','OSX','2016-06-10',1,'CVE-2016-1793','',''),(38787,'Acrobat Reader DC 15.008.20082.15957 - \'.PDF\' Parsing Memory Corruption','DoS','Windows','2015-11-23',0,'CVE-2015-7622','OSVDB-128759',''),(38678,'WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection','WebApps','PHP','2015-11-11',0,'','OSVDB-120512',''),(41922,'WordPress Plugin Wow Forms 2.1 - SQL Injection','WebApps','PHP','2017-04-25',0,'','',''),(38739,'SearchBlox - Multiple Information Disclosure Vulnerabilities','WebApps','Java','2013-08-23',1,'CVE-2013-3597','OSVDB-96620',''),(38786,'Ziteman CMS - Login Page SQL Injection','WebApps','PHP','2013-10-10',1,'','',''),(38677,'vBulletin 4.0.2 - \'update_order\' SQL Injection','WebApps','PHP','2013-07-24',1,'','',''),(39922,'Apple Mac OSX Kernel - Null Pointer Dereference in AppleMuxControl.kext','DoS','OSX','2016-06-10',1,'CVE-2016-1794','',''),(41994,'Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Local Privilege Escalation','Local','Linux','2017-05-11',1,'CVE-2017-7308','',''),(41921,'WordPress Plugin Wow Viral Signups 2.1 - SQL Injection','WebApps','PHP','2017-04-25',0,'','',''),(38738,'Plone - \'in_portal.py\' < 4.1.3 Session Hijacking','WebApps','Python','2013-07-31',1,'CVE-2013-4200','OSVDB-95863',''),(38676,'WordPress Plugin Duplicator - Cross-Site Scripting','WebApps','PHP','2013-07-24',1,'CVE-2013-4625','OSVDB-95627',''),(39921,'Google Android - \'/system/bin/sdcard\' Stack Buffer Overflow (PoC)','DoS','Android','2016-06-10',1,'CVE-2016-2494','',''),(41993,'OpenVPN 2.4.0 - Denial of Service','DoS','Multiple','2017-05-11',1,'CVE-2017-7478','',''),(41920,'WordPress Plugin Car Rental System 2.5 - SQL Injection','WebApps','PHP','2017-04-25',0,'','',''),(38785,'vBulletin 4.1.x - \'/install/upgrade.php\' Security Bypass','WebApps','PHP','2013-10-13',1,'CVE-2013-6129','OSVDB-98370',''),(38737,'Twilight CMS - DeWeS Web Server Directory Traversal','WebApps','PHP','2013-08-21',1,'CVE-2013-4900','OSVDB-96479',''),(41919,'WordPress Plugin KittyCatfish 2.2 - SQL Injection','WebApps','PHP','2017-04-25',0,'','',''),(39920,'Apple Mac OSX Kernel - Null Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext','DoS','OSX','2016-06-10',1,'CVE-2016-1846','',''),(41992,'Microsoft IIS - WebDav \'ScStoragePathFromUrl\' Remote Overflow (Metasploit)','Remote','Windows','2017-05-11',1,'CVE-2017-7269','',''),(38675,'Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-24',1,'CVE-2013-4759','OSVDB-95628',''),(38784,'Alienvault Open Source SIEM (OSSIM) - \'Timestamp\' Directory Traversal','WebApps','PHP','2013-10-08',1,'','',''),(39919,'Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)','Remote','Multiple','2016-06-10',1,'CVE-2016-3087','',''),(41918,'FlySpray 1.0-rc4 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2017-04-25',1,'','',''),(38674,'WordPress Plugin FlagEm - \'cID\' Cross-Site Scripting','WebApps','PHP','2013-07-22',1,'','OSVDB-98226',''),(38736,'Kaspersky AntiVirus - \'.ZIP\' File Format Use-After-Free','DoS','Windows','2015-11-16',1,'','OSVDB-130305',''),(39918,'IPFire - \'Shellshock\' Bash Environment Variable Command Injection (Metasploit)','Remote','CGI','2016-06-10',1,'CVE-2014-6271','',''),(41991,'SAP SAPCAR 721.510 - Heap Buffer Overflow','DoS','Linux','2017-05-10',1,'CVE-2017-8852','',''),(41917,'Dell Customer Connect 1.3.28.0 - Local Privilege Escalation','Local','Windows','2017-04-25',0,'','',''),(38735,'Kaspersky AntiVirus - \'.DEX\' File Format Memory Corruption','DoS','Windows','2015-11-16',1,'','OSVDB-130306',''),(38783,'WordPress Plugin Woopra Analytics - \'ofc_upload_image.php\' Arbitrary PHP Code Execution','WebApps','PHP','2013-10-07',1,'','',''),(38673,'Collabtive - Multiple Vulnerabilities','WebApps','PHP','2013-07-22',1,'','',''),(39917,'IPFire - \'proxy.cgi\' Remote Code Execution (Metasploit)','Remote','CGI','2016-06-10',1,'','',''),(41990,'Gongwalker API Manager 1.1 - Cross-Site Request Forgery','WebApps','PHP','2017-05-10',0,'','',''),(41916,'PrivateTunnel Client 2.8 - Local Buffer Overflow (SEH)','DoS','Windows','2017-04-25',1,'','',''),(38672,'YardRadius - Multiple Local Format String Vulnerabilities','Local','Windows','2013-06-30',1,'CVE-2013-4147','OSVDB-95518',''),(38734,'Kaspersky AntiVirus - Certificate Handling Directory Traversal','DoS','Windows','2015-11-16',1,'','OSVDB-130309',''),(38782,'WordPress Plugin SEO Watcher - \'ofc_upload_image.php\' Arbitrary PHP Code Execution','WebApps','PHP','2013-10-03',1,'','',''),(39916,'Riot Games League of Legends - Insecure File Permissions Privilege Escalation','Local','Windows','2016-06-10',0,'','',''),(41989,'BanManager WebUI 1.5.8 - PHP Code Injection','WebApps','PHP','2017-05-10',0,'','',''),(41911,'Easy MOV Converter 1.4.24 - Local Buffer Overflow (SEH)','DoS','Windows','2017-03-12',1,'','',''),(38671,'Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2013-07-17',1,'','',''),(41988,'QNAP PhotoStation 5.2.4 / MusicStation 4.8.4 - Authentication Bypass','WebApps','PHP','2017-05-10',0,'','',''),(41910,'SquirrelMail < 1.4.22 - Remote Code Execution','Remote','Linux','2017-04-23',0,'CVE-2017-7692','',''),(39915,'Armadito Antimalware - Backdoor Access/Bypass','DoS','Windows','2016-06-10',0,'','',''),(38669,'MongoDB - \'conn\' Mongo Object Remote Code Execution','Remote','Multiple','2013-06-04',1,'CVE-2013-3969','OSVDB-98102',''),(38733,'Idera Up.Time Monitoring Station 7.4 - \'post2file.php\' Arbitrary File Upload (Metasploit)','Remote','PHP','2015-11-16',1,'','OSVDB-126634',''),(38781,'Alienvault Open Source SIEM (OSSIM) 3.1 - \'date_from\' Multiple SQL Injections','WebApps','PHP','2013-10-02',1,'CVE-2013-5967','OSVDB-98052',''),(41987,'Microsoft Windows Server 2008 R2 (x64) - \'SrvOs2FeaToNt\' SMB Remote Code Execution (MS17-010)','Remote','Windows_x86-64','2017-05-10',0,'CVE-2017-0148,CVE-2017-0147,CVE-2017-0146,CVE-2017-0145,CVE-2017-0144,CVE-2017-0143','',''),(39913,'phpMyFAQ 2.9.0 - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-10',0,'','',''),(38668,'Cisco WebEx One-Click Client Password Encryption - Information Disclosure','Local','Windows','2013-07-09',1,'','',''),(41908,'Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation','Local','Windows_x86-64','2017-04-20',1,'CVE-2017-3563','',''),(38732,'Idera Up.Time Monitoring Station 7.0 - \'post2file.php\' Arbitrary File Upload (Metasploit)','Remote','PHP','2015-11-16',1,'','OSVDB-100423',''),(38780,'SilverStripe CMS - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2013-09-23',1,'','',''),(41986,'Personify360 7.5.2/7.6.1 - Improper Database Schema Access Restrictions','WebApps','ASPX','2017-05-09',0,'CVE-2017-7314','',''),(41907,'Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config','Local','Linux','2017-04-20',1,'CVE-2017-3576','',''),(38731,'XCart 5.2.6 - Code Execution','Remote','PHP','2015-11-16',0,'','OSVDB-130416',''),(38667,'ReadyMedia - Remote Heap Buffer Overflow','Remote','Windows','2013-07-15',1,'CVE-2013-2739','OSVDB-95440',''),(38779,'Abuse HTTP Server - Remote Denial of Service','DoS','Multiple','2013-09-30',1,'','',''),(39912,'miniMySQLAdmin 1.1.3 - Cross-Site Request Forgery (SQL Execution)','WebApps','PHP','2016-06-10',0,'','',''),(41985,'Personify360 7.5.2/7.6.1 - Improper Access Restrictions','WebApps','ASPX','2017-05-09',0,'CVE-2017-7312','',''),(38730,'ClipperCMS 1.3.0 - Code Execution','Remote','PHP','2015-11-16',0,'','OSVDB-130415',''),(38666,'Apache Struts 2.2.3 - Multiple Open Redirections','Remote','Multiple','2013-07-16',1,'CVE-2013-2248','OSVDB-95406',''),(41906,'Oracle VM VirtualBox - \'virtio-net\' Guest-to-Host Out-of-Bounds Write','DoS','Multiple','2017-04-20',1,'CVE-2017-3575','',''),(38778,'Blue Coat ProxySG 5.x and Security Gateway OS - Denial of Service','DoS','Linux','2013-09-23',1,'','',''),(41984,'wolfSSL 3.10.2 - x509 Certificate Text Parsing Off-by-One','DoS','Multiple','2017-05-09',0,'CVE-2017-2800','',''),(38729,'ClipperCMS 1.3.0 - Multiple SQL Injections','WebApps','PHP','2015-11-16',0,'','OSVDB-130414,OSVDB-130413',''),(39911,'Mobiketa 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-06-10',1,'','',''),(38665,'YesWiki 0.2 - \'template\' Directory Traversal','WebApps','PHP','2015-11-10',1,'','OSVDB-127276',''),(41905,'Oracle VM VirtualBox - Environment and ioctl Unprivileged Host User to Host Kernel Privilege Escalation','DoS','Multiple','2017-04-20',1,'CVE-2017-3561','',''),(38777,'Joomla! Component JVideoClip 1.5.1 - \'uid\' SQL Injection','WebApps','PHP','2013-09-21',1,'','',''),(41983,'LG G4 MRA58K - \'mkvparser::Block::Block\' Heap Buffer Overflow','DoS','Android','2017-05-09',1,'','',''),(39909,'Dell OpenManage Server Administrator 8.3 - XML External Entity','WebApps','XML','2016-06-10',0,'','',''),(38728,'AlegroCart 1.2.8 - Local/Remote File Inclusion','WebApps','PHP','2015-11-16',0,'','OSVDB-130354',''),(38776,'Cambium ePMP 1000 - Multiple Vulnerabilities','WebApps','CGI','2015-11-20',0,'','OSVDB-130487,OSVDB-130486',''),(38664,'Jenkins 1.633 - Credential Recovery','WebApps','Java','2015-11-10',0,'','OSVDB-130095',''),(41982,'LG G4 MRA58K - \'mkvparser::Tracks constructor\' Failure to Initialise Pointers','DoS','Android','2017-05-09',1,'','',''),(41904,'Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy','Local','Multiple','2017-04-20',1,'CVE-2017-3558','',''),(39908,'Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation','Local','Windows','2016-06-10',0,'','',''),(38727,'AlegroCart 1.2.8 - Multiple SQL Injections','WebApps','PHP','2015-11-16',0,'','OSVDB-130353',''),(38775,'Chkrootkit - Local Privilege Escalation (Metasploit)','Local','Linux','2015-11-20',1,'CVE-2014-0476','OSVDB-107710',''),(41903,'Microsoft Windows - ManagementObject Arbitrary .NET Serialization Remote Code Execution','Remote','Windows','2017-04-20',1,'CVE-2017-0160','',''),(39907,'Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)','Remote','Windows','2016-06-10',1,'','',''),(38726,'D-Link DGL5500 - HNAP Buffer Overflow','Remote','Hardware','2015-11-16',0,'','OSVDB-130408',''),(38663,'Huawei HG630a / HG630a-50 - Default SSH Admin Password on ADSL Modems','Remote','Hardware','2015-11-10',0,'','OSVDB-130098',''),(41981,'LG G4 MRA58K - \'liblg_parser_mkv.so\' Bad Allocation Calls','DoS','Android','2017-05-09',1,'','',''),(41902,'Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation','Local','Windows','2017-04-20',1,'CVE-2017-0211','',''),(38773,'ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities','WebApps','Hardware','2015-11-20',0,'CVE-2015-8703,CVE-2015-7252,CVE-2015-7251,CVE-2015-7250,CVE-2015-7249,CVE-2015-7248','OSVDB-129821,OSVDB-129820,OSVDB-129819,OSVDB-129818,OSVDB-129817,OSVDB-129816',''),(39906,'Microsoft Word (Windows/OSX) - Crash (PoC)','DoS','Multiple','2016-06-09',1,'','',''),(38725,'D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130405,OSVDB-130400',''),(41901,'Microsoft Windows 10 (Build 10586) - \'IEETWCollector\' Arbitrary Directory/File Deletion Privilege Escalation','Local','Windows','2017-04-20',1,'CVE-2017-0165','',''),(38662,'FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap Out-of-Bounds Read','DoS','Multiple','2015-11-09',1,'','OSVDB-129866',''),(39905,'Drale DBTableViewer 100123 - Blind SQL Injection','WebApps','PHP','2016-06-08',0,'','',''),(38772,'ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities','WebApps','Hardware','2015-11-20',0,'CVE-2015-7259,CVE-2015-7258,CVE-2015-7257','OSVDB-130420,OSVDB-130419,OSVDB-130418',''),(41980,'Crypttech CryptoLog - Remote Code Execution (Metasploit)','Remote','Python','2017-05-09',1,'','',''),(38724,'D-Link DIR-601 - Command Injection','Remote','Hardware','2015-11-16',0,'','OSVDB-130407',''),(41900,'Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - \'operationSpreadGeneric\' Universal Cross-Site Scripting','WebApps','Multiple','2017-04-20',1,'','',''),(38661,'TestLink 1.9.14 - Cross-Site Request Forgery','WebApps','PHP','2015-11-09',0,'','OSVDB-129998',''),(41899,'Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - \'PrototypeMap::createEmptyStructure\' Universal Cross-Site Scripting','WebApps','Multiple','2017-04-20',1,'','',''),(38771,'ShareKM - Remote Denial of Service','DoS','Windows','2013-09-22',1,'','',''),(38723,'D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130404',''),(38660,'WordPress Plugin Ajax Load More 2.8.1.1 - PHP Upload (Metasploit)','Remote','PHP','2015-11-09',1,'','OSVDB-128393',''),(41979,'I, Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting','WebApps','PHP','2017-05-09',1,'','',''),(41898,'Dmitry 1.3a - Local Buffer Overflow (PoC)','DoS','Linux','2017-04-19',1,'CVE-2017-7938','',''),(38770,'MentalJS - Sandbox Security Bypass','WebApps','PHP','2013-09-20',1,'','OSVDB-97659',''),(39904,'Cisco EPC 3928 - Multiple Vulnerabilities','WebApps','ASP','2016-06-07',0,'CVE-2016-1337,CVE-2016-1336,CVE-2016-1328,CVE-2015-6402,CVE-2015-6401','',''),(38659,'POP Peeper 4.0.1 - Overwrite (SEH)','DoS','Windows','2015-11-09',1,'','OSVDB-130070',''),(41895,'Huawei HG532n - Command Injection (Metasploit)','Remote','Hardware','2017-04-19',1,'','',''),(41978,'Oracle GoldenGate 12.1.2.0.0 - Remote Code Execution','Remote','Multiple','2017-05-09',0,'','',''),(38657,'Arris TG1682G Modem - Persistent Cross-Site Scripting','WebApps','Hardware','2015-11-09',0,'CVE-2017-16836','OSVDB-130067',''),(41894,'Microsoft Word - \'.RTF\' Remote Code Execution','Remote','Windows','2017-04-18',0,'CVE-2017-0199','',''),(38769,'Monstra CMS 1.2.0 - \'login\' SQL Injection','WebApps','PHP','2013-09-20',1,'','OSVDB-97526',''),(38559,'Linux Kernel 3.3.5 - \'b43\' Wireless Driver Privilege Escalation','Local','Linux','2013-06-07',1,'CVE-2013-2852','OSVDB-94034',''),(38722,'D-Link DIR-645 - Multiple UPNP Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130410',''),(38656,'PrestaShop - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2013-07-11',1,'','',''),(41976,'LogRhythm Network Monitor - Authentication Bypass / Command Injection','WebApps','Linux','2017-04-24',0,'','',''),(41893,'pinfo 0.6.9 - Local Buffer Overflow (PoC)','DoS','Linux','2017-04-18',1,'','',''),(38655,'Corda .NET Redirector - \'redirector.corda\' Cross-Site Scripting','WebApps','ASP','2013-07-12',1,'','',''),(41975,'Microsoft Security Essentials / SCEP (Microsoft Windows 8/8.1/10 / Windows Server) - \'MsMpEng\' Remote Type Confusion','Remote','Windows','2017-05-09',1,'CVE-2017-0290','',''),(38558,'Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions','DoS','Android','2015-10-28',1,'CVE-2015-7889','OSVDB-129529',''),(39903,'League of Legends Screensaver - Insecure File Permissions Privilege Escalation','Local','Windows','2016-06-07',0,'','',''),(38768,'WordPress Plugin RokMicroNews - \'thumb.php\' Multiple Vulnerabilities','WebApps','PHP','2013-09-19',1,'','',''),(41892,'Tenable Appliance < 4.5 - Root Remote Code Execution','Remote','Linux','2017-04-18',0,'CVE-2017-8051','',''),(38654,'OpenEMR 4.1 - \'note\' HTML Injection','WebApps','PHP','2013-07-12',1,'CVE-2013-4620','OSVDB-95175',''),(41974,'RPCBind / libtirpc - Denial of Service','DoS','Linux','2017-05-08',0,'CVE-2017-8779','',''),(38721,'D-Link DIR-815 - Multiple Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130406',''),(38653,'Corda Highwire - \'Highwire.ashx\' Full Path Disclosure','WebApps','ASP','2013-07-12',1,'','',''),(41891,'Microsoft Windows - SMB Remote Code Execution Scanner (MS17-010) (Metasploit)','DoS','Windows','2017-04-17',1,'CVE-2017-0147,CVE-2017-0146,CVE-2017-0148,CVE-2017-0145,CVE-2017-0144,CVE-2017-0143','','OTHER-MS17-010'),(39902,'League of Legends Screensaver - Unquoted Service Path Privilege Escalation','Local','Windows','2016-06-07',0,'','',''),(38557,'Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw','DoS','Android','2015-10-28',1,'CVE-2015-7891','OSVDB-129526',''),(41973,'Xen 64bit PV Guest - pagetable use-after-type-change Breakout','Local','Linux','2017-05-08',1,'','','OTHER-XSA-213'),(38720,'D-Link DIR-817LW - Multiple Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130399',''),(38652,'Google AdWords 6.2.0 API client libraries - XML eXternal Entity Injection','WebApps','PHP','2015-11-07',0,'','',''),(38767,'WordPress Plugin RokIntroScroller - \'thumb.php\' Multiple Vulnerabilities','WebApps','PHP','2013-09-19',1,'','',''),(41972,'Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)','Local','Windows','2017-05-08',1,'CVE-2017-6953','',''),(41890,'Mantis Bug Tracker 1.3.0/2.3.0 - Password Reset','WebApps','PHP','2017-04-16',1,'CVE-2017-7615','',''),(38556,'Samsung - \'seiren\' Kernel Driver Buffer Overflow','DoS','Android','2015-10-28',1,'CVE-2015-7890','OSVDB-129525',''),(39899,'Nagios XI 5.2.7 - Multiple Vulnerabilities','WebApps','PHP','2016-06-06',1,'','',''),(38651,'eBay Magento CE 1.9.2.1 - Unrestricted Cron Script (Code Execution / Denial of Service)','WebApps','PHP','2015-11-07',0,'','',''),(38555,'Samsung - \'m2m1shot\' Kernel Driver Buffer Overflow','DoS','Android','2015-10-28',1,'CVE-2015-7892','OSVDB-129519',''),(41889,'WinSCP 5.9.4 - \'LIST\' Denial of Service (Metasploit)','DoS','Windows','2017-04-16',1,'','',''),(38719,'D-Link DIR-818W - Multiple Vulnerabilities','Remote','Hardware','2015-11-16',0,'','',''),(39898,'rConfig 3.1.1 - Local File Inclusion','WebApps','PHP','2016-06-06',0,'','',''),(38650,'QNap QVR Client 5.1.0.11290 - Crash (PoC)','DoS','Windows','2015-11-07',1,'','',''),(38554,'Samsung SecEmailUI - Script Injection','Remote','Android','2015-10-28',1,'CVE-2015-7893','OSVDB-129520',''),(41887,'VirusChaser 8.0 - Local Buffer Overflow (SEH)','Local','Windows','2017-04-14',1,'','',''),(39897,'Notilus Travel Solution Software 2012 R3 - SQL Injection','WebApps','ASP','2016-06-06',0,'','',''),(38649,'Google AdWords API PHP client library 6.2.0 - Arbitrary PHP Code Execution','WebApps','PHP','2015-11-07',0,'','',''),(38766,'Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass','Remote','Multiple','2013-09-17',1,'CVE-2013-1727','OSVDB-97396',''),(38491,'SMF - \'/index.php\' HTML Injection / Multiple PHP Code Injection Vulnerabilities','WebApps','PHP','2013-04-23',1,'','',''),(38553,'Sagem FAST3304-V2 - Authentication Bypass (2)','WebApps','Hardware','2015-10-28',0,'','OSVDB-129762',''),(38718,'D-Link DIR-825 (vC) - Multiple Vulnerabilities','Remote','Hardware','2015-11-16',0,'','OSVDB-130403',''),(38765,'Horde Groupware 5.2.10 - Cross-Site Request Forgery','WebApps','PHP','2015-11-19',0,'CVE-2015-7984','OSVDB-130434,OSVDB-130433,OSVDB-128324',''),(39896,'WordPress Plugin Double Opt-In for Download 2.0.9 - SQL Injection','WebApps','PHP','2016-06-06',0,'','',''),(41971,'MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)','Local','Windows','2017-05-08',1,'CVE-2017-8869','',''),(38490,'Adobe Flash - \'IExternalizable.writeExternal\' Type Confusion','DoS','Multiple','2015-10-19',1,'CVE-2015-7645','OSVDB-128853',''),(38648,'WordPress Plugin My Calendar 2.4.10 - Multiple Vulnerabilities','WebApps','PHP','2015-11-06',1,'','',''),(41886,'Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation','Local','Linux','2017-04-15',0,'CVE-2017-7874','',''),(38551,'JIRA and HipChat for JIRA Plugin - Velocity Template Injection','WebApps','Java','2015-10-28',1,'CVE-2015-5603','',''),(38764,'F5 iControl - \'iCall::Script\' Root Command Execution (Metasploit)','Remote','Hardware','2015-11-19',1,'CVE-2015-3628','OSVDB-127111',''),(39895,'WordPress Theme Uncode 1.3.1 - Arbitrary File Upload','WebApps','PHP','2016-06-06',0,'','',''),(41885,'Concrete5 CMS 8.1.0 - \'Host\' Header Injection','WebApps','PHP','2017-04-14',1,'CVE-2017-7725','',''),(41967,'ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2017-05-05',0,'CVE-2017-6086','',''),(38646,'NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2015-11-06',0,'','OSVDB-129960,OSVDB-129959,OSVDB-129958',''),(38489,'Nibbleblog 4.0.3 - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-10-19',1,'CVE-2015-6967','OSVDB-127059',''),(38717,'D-Link DIR-866L - Multiple Buffer Overflow Vulnerabilities','Remote','Hardware','2015-11-16',0,'','',''),(38763,'Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow','DoS','Linux_x86','2015-11-19',1,'CVE-2015-6763','OSVDB-128817',''),(38550,'QNAP VioStor NVR / QNAP NAS - Remote Code Execution','WebApps','CGI','2013-06-05',1,'CVE-2013-0143','OSVDB-93977',''),(41884,'Alienvault OSSIM/USM 5.3.4/5.3.5 - Remote Command Execution (Metasploit)','WebApps','PHP','2017-04-13',0,'','',''),(38762,'Netwin SurgeFTP Sever 23d6 - Persistent Cross-Site Scripting','WebApps','Windows','2015-11-19',1,'','OSVDB-130624,OSVDB-130623',''),(39894,'WordPress Theme Newspaper 6.7.1 - Privilege Escalation','WebApps','PHP','2016-06-06',0,'','',''),(38645,'NXFilter 3.0.3 - Cross-Site Request Forgery','WebApps','JSP','2015-11-06',0,'','OSVDB-129957,OSVDB-129956,OSVDB-129955,OSVDB-129954',''),(38716,'D-Link DIR-890L/R - Multiple Buffer Overflow Vulnerabilities','Remote','Hardware','2015-11-16',0,'','',''),(38488,'Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal','WebApps','Hardware','2015-10-19',0,'CVE-2014-2962','OSVDB-108238',''),(41966,'WordPress Plugin WebDorado Gallery 1.3.29 - SQL Injection','WebApps','PHP','2017-05-05',0,'','',''),(38549,'Apache Struts - OGNL Expression Injection','Remote','Multiple','2013-06-05',1,'CVE-2013-2134','OSVDB-93969',''),(41882,'agorum core Pro 7.8.1.4-251 - Persistent Cross-Site Scripting','WebApps','Multiple','2017-04-13',0,'','',''),(38761,'Sam Spade 1.14 - Decode URL Buffer Overflow Crash (PoC)','DoS','Windows','2015-11-19',0,'','OSVDB-129708',''),(39893,'WordPress Plugin WP PRO Advertising System 4.6.18 - SQL Injection','WebApps','PHP','2016-06-06',0,'','',''),(38644,'SolarWinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution','Remote','Windows','2015-11-06',0,'','',''),(38487,'WordPress Theme Colormix - Multiple Vulnerabilities','WebApps','PHP','2013-04-21',1,'','',''),(38715,'D-Link DIR-815 / DIR-850L - SSDP Command Injection','Remote','Hardware','2015-11-16',0,'','OSVDB-130398',''),(38548,'Telaen - Information Disclosure','WebApps','PHP','2013-06-03',1,'CVE-2013-2624','OSVDB-93839',''),(41881,'agorum core Pro 7.8.1.4-251 - Cross-Site Request Forgery','WebApps','Multiple','2017-04-13',0,'','',''),(39892,'WordPress Theme Creative Multi-Purpose 9.1.3 - Persistent Cross-Site Scripting','WebApps','PHP','2016-06-06',0,'','',''),(38643,'WordPress Plugin Pie Register - \'wp-login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-12',1,'CVE-2013-4954','OSVDB-95160',''),(41965,'CloudBees Jenkins 2.32.1 - Java Deserialization','DoS','Java','2017-05-05',0,'CVE-2017-1000353','',''),(38486,'Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH)','Local','Windows','2015-10-18',0,'','OSVDB-125946',''),(38760,'SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field Overflow (SEH)','DoS','Windows','2015-11-19',0,'','OSVDB-130627',''),(41880,'Microsoft Windows Kernel - \'win32kfull!SfnINLPUAHDRAWMENUITEM\' Stack Memory Disclosure','DoS','Windows','2017-04-13',1,'CVE-2017-0167','',''),(38714,'Microsoft Windows Kernel - \'win32k.sys\' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)','DoS','Windows','2015-11-16',1,'CVE-2015-6103','OSVDB-130047','OTHER-MS15-115'),(38547,'CMS Gratis Indonesia - \'config.php\' PHP Code Injection','WebApps','PHP','2013-06-04',1,'','',''),(38642,'S9Y Serendipity 1.6.2 - \'serendipity_admin_image_selector.php\' Cross-Site Scripting','WebApps','PHP','2013-07-12',1,'CVE-2013-5314','OSVDB-95176',''),(41964,'Apple Safari 10.0.3 - \'JSC::CachedCall\' Use-After-Free','Remote','macOS','2017-05-04',1,'CVE-2017-2491','',''),(39891,'WordPress Plugin WP Mobile Detector 3.5 - Arbitrary File Upload','WebApps','PHP','2016-06-06',1,'','',''),(38759,'SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow','DoS','Windows','2015-11-19',0,'','',''),(38485,'VideoLAN VLC Media Player 2.2.1 - libvlccore \'.mp3\' Stack Overflow','DoS','Windows','2015-10-18',1,'','',''),(38546,'Telaen 2.7.x - Open Redirection','WebApps','PHP','2013-06-04',1,'CVE-2013-2621','OSVDB-93838',''),(38641,'JSSE - SKIP-TLS','WebApps','Multiple','2015-11-05',0,'CVE-2014-6593','OSVDB-117238',''),(38713,'Microsoft Windows Kernel - \'win32k.sys\' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)','DoS','Windows','2015-11-16',1,'CVE-2015-6104','OSVDB-130048','OTHER-MS15-115'),(41879,'Microsoft Windows Kernel - \'win32k.sys\' Multiple \'NtGdiGetDIBitsInternal\' System Call','DoS','Windows','2017-04-13',1,'CVE-2017-0058','',''),(39890,'Electroweb Online Examination System 1.0 - SQL Injection','WebApps','PHP','2016-06-06',0,'','',''),(38758,'SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow','DoS','Windows','2015-11-19',0,'','',''),(41963,'WordPress Core < 4.7.4 - Unauthorized Password Reset','WebApps','Linux','2017-05-03',0,'CVE-2017-8295','',''),(38484,'WordPress Plugin Ajax Load More < 2.8.2 - Arbitrary File Upload','WebApps','PHP','2015-10-18',0,'','',''),(38545,'Telaen 2.7.x - Cross-Site Scripting','WebApps','PHP','2013-06-04',1,'CVE-2013-2623','OSVDB-93837',''),(41878,'Adobe Creative Cloud Desktop Application < 4.0.0.185 - Local Privilege Escalation','Local','Windows','2017-04-13',1,'CVE-2017-3006','',''),(39889,'ArticleSetup 1.00 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2016-06-06',0,'','',''),(38757,'WordPress Plugin RokStories - \'thumb.php\' Multiple Vulnerabilities','WebApps','PHP','2013-09-17',1,'','',''),(38640,'OpenSSL - Alternative Chains Certificate Forgery','WebApps','Multiple','2015-11-05',0,'CVE-2015-1793','OSVDB-124300',''),(38712,'Bo-Blog 2.1.1 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2013-08-20',1,'','',''),(41962,'WordPress Core 4.6 - Remote Code Execution','WebApps','Linux','2017-05-03',0,'CVE-2016-10033','',''),(38756,'WordPress Plugin RokNewsPager - \'thumb.php\' Multiple Vulnerabilities','WebApps','PHP','2013-09-18',1,'','',''),(38544,'Elastix - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-05-28',1,'','',''),(38483,'TP-Link TL-WR741N / TL-WR741ND Routers - Multiple Denial of Service Vulnerabilities','DoS','Hardware','2013-04-19',1,'','',''),(39888,'Valve Steam 3.42.16.13 - Local Privilege Escalation','Local','Windows','2016-06-06',0,'CVE-2016-5237','',''),(38639,'WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-11',1,'CVE-2013-5020','OSVDB-95122',''),(41961,'Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Code Execution','WebApps','Windows','2017-05-03',0,'','',''),(39887,'Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock)','WebApps','CGI','2016-06-06',0,'CVE-2014-6278','',''),(38543,'PHP4dvd - \'config.php\' PHP Code Injection','WebApps','PHP','2012-05-31',1,'','',''),(38482,'Crafty Syntax Live Help 3.1.2 - Remote File Inclusion / Full Path Disclosure','WebApps','PHP','2013-04-19',1,'','',''),(38711,'foobar2000 1.3.9 - \'.asx\' Local Crash (PoC)','DoS','Windows','2015-11-16',1,'','',''),(38755,'WordPress Plugin mukioplayer4wp - \'cid\' SQL Injection','WebApps','PHP','2013-09-13',1,'','OSVDB-97609',''),(38638,'Mintboard - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-07-10',1,'CVE-2013-4951','OSVDB-95120',''),(41960,'Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Password Change','WebApps','Java','2017-05-03',0,'','',''),(39886,'Apache Continuum 1.4.2 - Multiple Vulnerabilities','WebApps','Java','2016-06-06',1,'','',''),(38541,'Th3 MMA - \'mma.php\' Backdoor Arbitrary File Upload (Metasploit)','Remote','PHP','2015-10-27',1,'','',''),(38481,'D-Link DIR-865L - Cross-Site Request Forgery','Remote','Hardware','2013-04-19',1,'CVE-2013-3095','OSVDB-92550',''),(41959,'Serviio PRO 1.8 DLNA Media Streaming Server - Local Privilege Escalation','Local','Windows','2017-05-03',0,'','',''),(38637,'Cryptocat 2.0.22 - Arbitrary Script Injection','Remote','Multiple','2012-11-07',1,'CVE-2013-4103','OSVDB-95007',''),(39884,'Dream Gallery 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-06-06',0,'','',''),(38710,'foobar2000 1.3.9 - \'.pls\' / \'.m3u\' / \'.m3u8\' Local Crash (PoC)','DoS','Windows','2015-11-16',1,'','',''),(38540,'Apple Mac OSX 10.9.5/10.10.5 - \'rsh/libmalloc\' Local Privilege Escalation (Metasploit)','Local','OSX','2015-10-27',1,'CVE-2015-5889','OSVDB-128299',''),(38480,'Fork CMS - \'js.php\' Local File Inclusion','WebApps','PHP','2013-04-18',1,'','',''),(38754,'eTransfer Lite - \'file name\' HTML Injection','WebApps','PHP','2013-09-10',1,'','OSVDB-97164',''),(39883,'WordPress Plugin Simple Backup 2.7.11 - Multiple Vulnerabilities','WebApps','PHP','2016-06-06',0,'','',''),(41958,'Serviio PRO 1.8 DLNA Media Streaming Server - REST API Information Disclosure','WebApps','Java','2017-05-03',0,'','',''),(38709,'MCImageManager - Multiple Vulnerabilities','WebApps','PHP','2013-07-16',1,'','OSVDB-94029',''),(38636,'Cryptocat 2.0.21 Chrome Extension - \'img/keygen.gif\' File Information Disclosure','Remote','Multiple','2012-11-07',1,'CVE-2013-2261','OSVDB-95000',''),(38479,'Matrix42 Service Store - \'default.aspx\' Cross-Site Scripting','WebApps','ASP','2013-03-06',1,'CVE-2013-2504','OSVDB-92562',''),(38753,'WordPress Plugin Event Easy Calendar - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2013-09-07',1,'','',''),(38538,'Code::Blocks - Denial of Service','DoS','Multiple','2013-05-29',1,'','',''),(39882,'Websockify (C Implementation) 0.8.0 - Buffer Overflow (PoC)','DoS','Multiple','2016-06-02',0,'','',''),(38478,'Sosci Survey - Multiple Vulnerabilities','WebApps','PHP','2013-04-17',1,'','',''),(38707,'D-Link DIR-816L Wireless Router - Cross-Site Request Forgery','WebApps','Hardware','2015-11-16',0,'CVE-2015-5999','OSVDB-130252',''),(38635,'iVote - \'details.php\' SQL Injection','WebApps','PHP','2013-07-10',1,'','',''),(39881,'Relay Ajax Directory Manager relayb01-071706/1.5.1/1.5.3 - Arbitrary File Upload','WebApps','PHP','2016-06-02',0,'','',''),(41957,'Microsoft Internet Explorer 11 - \'CMarkup::DestroySplayTree\' Use-After-Free','DoS','Windows','2017-05-03',0,'','',''),(38752,'Watchguard Server Center - Local Privilege Escalation','Local','Windows','2013-09-08',1,'CVE-2013-5701','OSVDB-97045',''),(38477,'Todoo Forum 2.0 - \'todooforum.php\' Multiple SQL Injections','WebApps','PHP','2013-04-14',1,'CVE-2013-3537','OSVDB-92318',''),(39880,'Liferay CE < 6.2 CE GA6 - Persistent Cross-Site Scripting','WebApps','JSP','2016-06-02',0,'CVE-2016-3670','',''),(38634,'Air Drive Plus - Multiple Input Validation Vulnerabilities','Remote','iOS','2013-07-09',1,'','',''),(38476,'Todoo Forum 2.0 - \'todooforum.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-04-14',1,'CVE-2013-3538','OSVDB-92319',''),(38706,'VideoLAN VLC Media Player Web Interface 2.2.1 - Metadata Title Cross-Site Scripting','WebApps','Multiple','2015-11-16',0,'','OSVDB-130352',''),(41955,'Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)','Local','Linux','2017-05-02',1,'CVE-2017-8291','',''),(38633,'Intelligent Platform Management Interface - Information Disclosure','Remote','Multiple','2013-07-02',1,'CVE-2013-4786','OSVDB-95057',''),(39879,'Joomla! Component SecurityCheck 2.8.9 - Multiple Vulnerabilities','WebApps','PHP','2016-06-02',1,'','',''),(38751,'IBM i Access 7.1 - Local Buffer Overflow / Code Execution','Local','Windows','2015-11-18',0,'CVE-2015-7422,CVE-2015-2023','OSVDB-130492,OSVDB-130491,OSVDB-130490,OSVDB-130489',''),(38537,'WordPress Plugin ADIF Log Search Widget - \'logbook_search.php\' Cross-Site Scripting','WebApps','PHP','2013-05-27',1,'','',''),(38475,'ZHONE < S3.0.501 - Multiple Remote Code Execution Vulnerabilities','DoS','Hardware','2015-10-16',0,'','OSVDB-128695',''),(38632,'Zoom Telephonics (Multiple Devices) - Multiple Vulnerabilities','Remote','Hardware','2013-07-09',1,'CVE-2013-5620','OSVDB-96794',''),(38705,'Sam Spade 1.14 - Browse URL Buffer Overflow (PoC)','DoS','Windows','2015-11-16',0,'','',''),(39877,'Wireshark - erf_meta_read_tag SIGSEGV','DoS','Multiple','2016-06-01',1,'','',''),(41954,'MySQL < 5.6.35 / < 5.7.17 - Integer Overflow','DoS','Multiple','2017-05-01',1,'CVE-2017-3599','',''),(38750,'WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload','WebApps','PHP','2015-11-18',0,'','OSVDB-130411',''),(38631,'McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities','Local','Windows','2013-06-24',1,'','',''),(38536,'Barracuda SSL VPN 680 - \'returnTo\' Open Redirection','Remote','Hardware','2013-05-27',1,'','',''),(38474,'Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)','Local','Windows','2015-10-15',1,'CVE-2015-2553','','OTHER-MS15-111'),(38473,'Linux Kernel 3.17 - \'Python ctypes and memfd_create\' noexec File Security Bypass','Local','Linux','2015-10-15',1,'','',''),(38704,'TECO JN5 L510-DriveLink 1.482 - \'.lf5\' Overwrite Buffer Overflow (SEH)','Local','Windows','2015-11-16',0,'','OSVDB-130326',''),(38630,'phpVibe 3.1 - Information Disclosure / Remote File Inclusion','WebApps','PHP','2013-07-06',1,'','',''),(41953,'Tuleap Project Wiki 8.3 < 9.6.99.86 - Command Injection','WebApps','PHP','2017-05-01',1,'CVE-2017-7981','',''),(39876,'AjaxExplorer 1.10.3.2 - Multiple Vulnerabilities','WebApps','PHP','2016-06-01',0,'','',''),(38535,'Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)','Remote','OSX','2015-10-26',1,'CVE-2015-7007','OSVDB-129289',''),(38472,'Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow','Local','Windows','2015-10-15',0,'','',''),(38749,'Flo CMS - \'archivem\' SQL Injection','WebApps','ASP','2013-09-03',1,'','',''),(38629,'vBulletin 5.1.x - Remote Code Execution','WebApps','PHP','2015-11-05',1,'CVE-2015-7808','',''),(38703,'TECO AP-PCLINK 1.094 - \'.tpc\' File Handling Buffer Overflow (PoC)','DoS','Windows','2015-11-16',0,'','OSVDB-130325',''),(38628,'HostBill - \'cpupdate.php\' Authentication Bypass','WebApps','PHP','2013-05-29',1,'','',''),(38534,'Joomla! 3.2.x < 3.4.4 - SQL Injection','WebApps','PHP','2015-10-26',1,'','',''),(41952,'HideMyAss Pro VPN Client for macOS 3.x - Local Privilege Escalation','Local','macOS','2017-05-01',0,'','',''),(38471,'PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities','WebApps','Hardware','2015-10-15',0,'','OSVDB-129032,OSVDB-129031,OSVDB-129030,OSVDB-129029,OSVDB-129028',''),(38702,'TECO TP3-PCLINK 2.1 - \'.tpc\' Handling Buffer Overflow (PoC)','DoS','Windows','2015-11-16',0,'','',''),(39875,'TCPDump 4.5.1 - Crash (PoC)','DoS','Linux','2016-05-31',0,'','',''),(38748,'dBlog CMS - \'m\' SQL Injection','WebApps','PHP','2013-09-03',1,'','OSVDB-97010',''),(38627,'Google Android - \'APK\' code Remote Security Bypass','Remote','Android','2013-07-03',1,'CVE-2013-4787','OSVDB-94773',''),(41951,'HideMyAss Pro VPN Client for OS X 2.2.7.0 - Local Privilege Escalation','Local','OSX','2017-05-01',0,'','',''),(38533,'Microsoft Windows 10 - \'pcap\' Driver Privilege Escalation','Local','Windows','2015-10-26',0,'','OSVDB-129607',''),(38701,'TECO SG2 FBD Client 3.51 - \'.gfb\' Overwrite Buffer Overflow (SEH) (PoC)','DoS','Windows','2015-11-16',0,'','OSVDB-130324',''),(38626,'FileCOPA FTP Server - Remote Denial of Service','DoS','Multiple','2013-07-01',1,'','',''),(39874,'HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)','Remote','Windows','2016-05-31',1,'CVE-2016-2004','',''),(38470,'netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities','WebApps','Hardware','2015-10-15',0,'','OSVDB-129037,OSVDB-129036,OSVDB-129035,OSVDB-129034,OSVDB-129033',''),(38532,'Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)','Local','Windows','2015-10-25',1,'','OSVDB-129484',''),(38625,'WordPress Plugin Category Grid View Gallery - \'ID\' Cross-Site Scripting','WebApps','PHP','2013-07-02',1,'CVE-2013-4117','OSVDB-94805',''),(41950,'Alerton Webtalk 2.5/3.3 - Multiple Vulnerabilities','WebApps','Linux','2017-05-01',0,'','',''),(38700,'TECO SG2 LAD Client 3.51 - \'.gen\' Overwrite Buffer Overflow (SEH)','Local','Windows','2015-11-16',1,'','OSVDB-130323',''),(39873,'CCextractor 0.80 - Crash (PoC)','DoS','Linux','2016-05-31',0,'','',''),(38467,'AdobeWorkgroupHelper 2.8.3.3 - Local Stack Buffer Overflow','Local','Windows','2015-10-15',0,'','OSVDB-128840',''),(38624,'WordPress Plugin WP Feed - \'nid\' SQL Injection','WebApps','PHP','2013-07-02',1,'','',''),(38528,'Joomla! Component Realtyna RPL 8.9.2 - Persistent Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2015-10-23',1,'CVE-2015-7715','OSVDB-129488,OSVDB-129487',''),(38699,'CF Image Host 1.65 - PHP Command Injection','WebApps','PHP','2015-11-16',0,'','OSVDB-130310',''),(39872,'ProcessMaker 3.0.1.7 - Multiple Vulnerabilities','WebApps','PHP','2016-05-31',0,'','',''),(38465,'Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities','DoS','Linux','2013-04-15',1,'CVE-2013-3301','OSVDB-92850',''),(38527,'Joomla! Component Realtyna RPL 8.9.2 - Multiple SQL Injections','WebApps','PHP','2015-10-23',1,'CVE-2015-7714','OSVDB-129486',''),(38698,'CF Image Host 1.65 - Cross-Site Request Forgery','WebApps','PHP','2015-11-16',0,'','OSVDB-130311',''),(38623,'RealNetworks RealPlayer - Denial of Service','DoS','Multiple','2013-07-02',1,'CVE-2013-3299','OSVDB-94806',''),(38464,'Cisco Linksys EA2700 Router - Multiple Vulnerabilities','Remote','Hardware','2013-04-15',1,'','',''),(39871,'AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities','WebApps','CGI','2016-05-31',0,'','',''),(38697,'ACal 2.2.6 - \'view\' Local File Inclusion','WebApps','PHP','2013-08-15',1,'','OSVDB-96304',''),(38463,'Aibolit - Information Disclosure','WebApps','Multiple','2013-04-13',1,'','',''),(38526,'Easy File Sharing Web Server 7.2 - Remote Overflow (SEH)','Remote','Windows','2015-10-23',1,'','',''),(38622,'libvirt - \'virConnectListAllInterfaces\' Method Denial of Service','DoS','Linux','2013-07-01',1,'CVE-2013-2218','OSVDB-94704',''),(38696,'DotNetNuke 6.1.x - Cross-Site Scripting','WebApps','ASP','2013-08-13',1,'','',''),(38462,'Hero Framework - \'/users/forgot_password?error\' Cross-Site Scripting','WebApps','Java','2013-04-10',1,'CVE-2013-2649','OSVDB-92229',''),(38695,'CakePHP 2.2.8/2.3.7 - AssetDispatcher Class Local File Inclusion','WebApps','PHP','2013-08-13',1,'','',''),(38525,'Subrion 3.x - Multiple Vulnerabilities','WebApps','PHP','2015-10-23',0,'','',''),(38621,'WordPress Plugin Xorbin Digital Flash Clock - \'widgetUrl\' Cross-Site Scripting','WebApps','PHP','2013-06-30',1,'CVE-2013-4692','OSVDB-94722',''),(38461,'Hero Framework - \'/users/login?Username\' Cross-Site Scripting','WebApps','Java','2013-04-10',1,'CVE-2013-2649','OSVDB-91616',''),(38694,'HTC Sync Manager - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities','Remote','Windows','2013-08-11',1,'','OSVDB-98077',''),(38524,'Matterdaddy Market - Multiple Vulnerabilities','WebApps','PHP','2013-05-24',1,'','',''),(38460,'jPlayer - \'Jplayer.swf\' Script Cross-Site Scripting','WebApps','JSP','2013-03-29',1,'CVE-2013-1942','OSVDB-92254',''),(38693,'Advanced Guestbook - \'addentry.php\' Arbitrary File Upload','WebApps','PHP','2013-08-08',1,'','OSVDB-98075',''),(38459,'Request Tracker - \'ShowPending\' SQL Injection','WebApps','PHP','2013-04-11',1,'CVE-2013-3525','OSVDB-92265',''),(38523,'Weyal CMS - Multiple SQL Injections','WebApps','PHP','2013-05-23',1,'','',''),(38692,'AlgoSec Firewall Analyzer - Cross-Site Scripting','Remote','Hardware','2013-08-16',1,'CVE-2013-5092','OSVDB-96806',''),(39397,'WPS Office < 2016 - \'.ppt\' drawingContainer Memory Corruption','DoS','Windows','2016-02-01',0,'','',''),(38458,'WordPress Plugin Spider Video Player - \'theme\' SQL Injection','WebApps','PHP','2013-04-11',1,'CVE-2013-3532','OSVDB-92264',''),(38522,'Acme thttpd HTTP Server - Directory Traversal','Remote','Linux','2013-05-19',1,'','',''),(38691,'Kwok Information Server - Multiple SQL Injections','WebApps','CGI','2013-08-07',1,'CVE-2013-5028','OSVDB-96267',''),(39396,'WPS Office < 2016 - \'.doc\' OneTableDocumentStream Memory Corruption','DoS','Windows','2016-02-01',0,'','',''),(38457,'ASX to MP3 Converter 1.82.50 (Windows 2003 x86) - \'.asx\' Local Stack Overflow','Local','Windows_x86','2015-10-17',0,'','',''),(38689,'SilverStripe CMS - \'MemberLoginForm.php\' Information Disclosure','WebApps','PHP','2013-08-01',1,'CVE-2013-2653','OSVDB-96035',''),(39395,'WPS Office < 2016 - \'.ppt\' Heap Memory Corruption','DoS','Windows','2016-02-01',0,'','',''),(38521,'Python RRDtool Module - Function Format String','Remote','Multiple','2013-05-18',1,'CVE-2013-2131','OSVDB-92570',''),(49508,'H8 SSRMS - \'id\' IDOR','WebApps','ASPX','2021-02-01',0,'','',''),(38456,'Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH)','Local','Windows','2015-10-14',1,'','',''),(39394,'ManageEngine EventLog Analyzer 4.0 < 10 - Privilege Escalation','WebApps','Multiple','2016-02-01',0,'','',''),(38688,'b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection','WebApps','PHP','2015-11-13',0,'','OSVDB-130253',''),(38455,'ZYXEL PMG5318-B20A - OS Command Injection','WebApps','Hardware','2015-10-14',0,'CVE-2015-6018','OSVDB-128874',''),(39393,'Autonics DAQMaster 1.7.3 - DQP Parsing Buffer Overflow Code Execution (PoC)','DoS','Windows','2016-02-01',0,'','',''),(38520,'WordPress Plugin WP Cleanfix - Cross-Site Request Forgery','WebApps','PHP','2013-05-16',1,'CVE-2013-2108','OSVDB-93450',''),(38454,'Linux/MIPS Kernel 2.6.36 - \'NetUSB\' Remote Code Execution','Remote','Multiple','2015-10-14',0,'CVE-2015-3036','',''),(49507,'bloofoxCMS 0.5.2.1 - CSRF (Add user)','WebApps','PHP','2021-02-01',0,'','',''),(38453,'ZHONE < S3.0.501 - Multiple Vulnerabilities','Remote','Hardware','2015-10-13',0,'CVE-2014-9118,CVE-2014-8357,CVE-2014-8356','',''),(38687,'Sam Spade 1.14 - S-Lang Command Field Overflow (SEH)','DoS','Windows','2015-11-12',1,'','',''),(38519,'Jojo CMS - \'x-forwarded-for\' HTTP header SQL Injection','WebApps','PHP','2013-05-15',1,'CVE-2013-3081','OSVDB-93437',''),(39391,'Hippo CMS 10.1 - Multiple Vulnerabilities','WebApps','Java','2016-02-01',0,'','',''),(49505,'MyBB Thread Redirect Plugin 0.2.1 - Cross-Site Scripting','WebApps','PHP','2021-02-01',0,'','',''),(38452,'CDex Genre 1.79 - Local Stack Buffer Overflow','Local','Windows','2015-10-13',0,'','OSVDB-128863',''),(38450,'Kerio Control 8.6.1 - Multiple Vulnerabilities','WebApps','PHP','2015-10-13',0,'','OSVDB-128841,OSVDB-128776,OSVDB-128775',''),(38685,'TACK 1.07 - Local Stack Buffer Overflow','DoS','Linux','2015-11-12',1,'','OSVDB-130218',''),(39387,'iScripts EasyCreate 3.0 - Remote Code Execution','WebApps','PHP','2016-02-01',0,'','',''),(49504,'MyBB Trending Widget Plugin 1.2 - Cross-Site Scripting','WebApps','PHP','2021-02-01',0,'','',''),(38518,'Jojo CMS - \'search\' Cross-Site Scripting','WebApps','PHP','2013-05-15',1,'CVE-2013-3082','OSVDB-93438',''),(38449,'Netgear Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities','WebApps','Hardware','2015-10-13',0,'','OSVDB-128862,OSVDB-128861,OSVDB-128860',''),(38684,'R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities','WebApps','PHP','2015-11-12',0,'','OSVDB-130150,OSVDB-130149,OSVDB-130148,OSVDB-130146,OSVDB-130145',''),(49503,'Park Ticketing Management System 1.0 - \'viewid\' SQL Injection','WebApps','PHP','2021-02-01',1,'','',''),(38517,'WordPress Plugin Mail On Update - Cross-Site Request Forgery','WebApps','PHP','2013-05-16',1,'CVE-2013-2107','OSVDB-93452',''),(39386,'iScripts EasyCreate 3.0 - Multiple Vulnerabilities','WebApps','PHP','2016-02-01',0,'','',''),(38448,'F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - Directory Traversal','WebApps','Hardware','2015-10-13',0,'CVE-2015-4040','OSVDB-127546',''),(38447,'libsndfile 1.0.25 - Local Heap Overflow','Local','Multiple','2015-10-13',0,'CVE-2015-7805','OSVDB-128868',''),(38516,'Open Flash Chart - \'get-data\' Cross-Site Scripting','WebApps','PHP','2013-05-14',1,'','',''),(39385,'ProjectSend r582 - Multiple Vulnerabilities','WebApps','PHP','2016-01-29',0,'','',''),(38446,'Dream CMS 2.3.0 - Cross-Site Request Forgery (Add Extension) / Arbitrary File Upload / PHP Code Execution','WebApps','PHP','2015-10-11',0,'','',''),(49502,'User Management System 1.0 - \'uid\' SQL Injection','WebApps','PHP','2021-02-01',0,'','',''),(38445,'Joomla! Component com_realestatemanager 3.7 - SQL Injection','WebApps','PHP','2015-10-11',0,'','OSVDB-129623',''),(38444,'Tomabo MP4 Converter 3.10.12 < 3.11.12 - \'.m3u\' File Crush Application (Denial of Service)','DoS','Windows_x86','2015-10-11',1,'','',''),(49636,'CouchCMS 2.2.1 - Persistent Cross-Site Scripting','WebApps','PHP','2021-03-11',0,'','',''),(38515,'WordPress Plugin wp-FileManager - \'path\' Arbitrary File Download','WebApps','PHP','2013-05-15',1,'','',''),(39384,'WordPress Plugin Simple Add Pages or Posts 1.6 - Cross-Site Request Forgery','WebApps','PHP','2016-01-29',1,'','',''),(49501,'Zoo Management System 1.0 - \'anid\' SQL Injection','WebApps','PHP','2021-02-01',0,'','',''),(38443,'Liferay 6.1.0 CE - Privilege Escalation','WebApps','PHP','2015-10-11',0,'','',''),(38514,'Beckhoff CX9020 CPU Module - Remote Code Execution','WebApps','Hardware','2015-10-22',1,'','OSVDB-129328',''),(49635,'MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting','WebApps','PHP','2021-03-11',0,'','',''),(39382,'SAP HANA 1.00.095 - hdbindexserver Memory Corruption','WebApps','Multiple','2016-01-28',0,'CVE-2015-7986','',''),(38442,'PHPMyLicense 3.0.0 < 3.1.4 - Denial of Service','DoS','PHP','2015-10-11',0,'','',''),(49634,'NuCom 11N Wireless Router 5.07.90 - Remote Privilege Escalation','WebApps','Hardware','2021-03-11',0,'','',''),(49500,'MyBB Delete Account Plugin 1.4 - Cross-Site Scripting','WebApps','PHP','2021-02-01',0,'','',''),(38513,'TeamSpeak Client 3.0.18.1 - Remote File Inclusion / Remote Code Execution','Remote','Windows','2015-10-22',0,'','',''),(38441,'WordPress Plugin Spiffy XSPF Player - \'playlist_id\' SQL Injection','WebApps','PHP','2013-04-10',1,'CVE-2013-3530','OSVDB-92258',''),(49633,'Atlassian JIRA 8.11.1 - User Enumeration','WebApps','Multiple','2021-03-10',0,'CVE-2020-14181','',''),(49499,'SonicWall SSL-VPN 8.0.0.0 - \'visualdoor\' Remote Code Execution (Unauthenticated)','WebApps','Hardware','2021-01-29',0,'','',''),(39381,'Apple Mac OSX - \'IOHDIXControllerUserClient::convertClient\' Buffer Integer Overflow','DoS','OSX','2016-01-28',1,'CVE-2015-6995','',''),(38512,'The World Browser 3.0 Final - Remote Code Execution','Remote','Windows','2015-10-22',1,'CVE-2014-6332','OSVDB-114533',''),(38440,'phpMyAdmin - \'tbl_gis_visualization.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-04-09',1,'CVE-2013-1937','OSVDB-92201',''),(49498,'Simple Public Chat Room 1.0 - \'msg\' Stored Cross-Site Scripting','WebApps','PHP','2021-01-29',0,'','',''),(49632,'bVPN 2.5.1 - \'waselvpnserv\' Unquoted Service Path','Local','Windows','2021-03-09',0,'','',''),(39380,'Apple Mac OSX - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient NULL Dereference','DoS','OSX','2016-01-28',1,'CVE-2015-6996','',''),(38439,'WordPress Plugin Traffic Analyzer - \'aoid\' Cross-Site Scripting','WebApps','PHP','2013-04-09',1,'CVE-2013-3526','OSVDB-92197',''),(38511,'Gallery Server Pro - Arbitrary File Upload','WebApps','PHP','2013-05-14',1,'','',''),(49497,'Simple Public Chat Room 1.0 - Authentication Bypass SQLi','WebApps','PHP','2021-01-29',0,'','',''),(38438,'EasyPHP - \'/index.php\' Authentication Bypass / Remote PHP Code Injection','WebApps','PHP','2013-04-09',1,'','',''),(39379,'Apple Mac OSX / iOS - Double-Delete IOHIDEventQueue::start Code Execution','DoS','Multiple','2016-01-28',1,'CVE-2015-7112','',''),(49631,'Sandboxie Plus v0.7.2 - \'SbieSvc\' Unquoted Service Path','Local','Windows','2021-03-09',0,'','',''),(38510,'WordPress Plugin Securimage-WP - \'siwp_test.php\' Cross-Site Scripting','WebApps','PHP','2013-05-11',1,'','',''),(38437,'Foscam IP (Multiple Cameras) - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2013-04-09',1,'','',''),(49630,'FreeLAN 2.2 - \'FreeLAN Service\' Unquoted Service Path','Local','Windows','2021-03-09',0,'','',''),(49496,'MyBB Hide Thread Content Plugin 1.0 - Information Disclosure','WebApps','PHP','2021-01-29',0,'CVE-2021-3337','',''),(39378,'Apple Mac OSX / iOS - NECP System Control Socket Packet Parsing Kernel Code Execution Integer Overflow','DoS','Multiple','2016-01-28',1,'CVE-2015-7083','',''),(38509,'Securimage - \'example_form.php\' Cross-Site Scripting','WebApps','PHP','2013-05-10',1,'','OSVDB-93439',''),(38436,'Zimbra - \'aspell.php\' Cross-Site Scripting','WebApps','PHP','2013-04-05',1,'CVE-2013-1938','OSVDB-92051',''),(49629,'Golden FTP Server 4.70 - \'PASS\' Buffer Overflow (2)','Remote','Windows','2021-03-09',1,'CVE-2006-6576','',''),(49495,'Home Assistant Community Store (HACS) 1.10.0 - Directory Traversal','WebApps','Python','2021-01-29',0,'','',''),(38508,'MyBB Game Section Plugin - \'games.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-05-07',1,'','',''),(39377,'Apple Mac OSX / iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers','DoS','Multiple','2016-01-28',1,'CVE-2015-7047','',''),(38435,'PHP Address Book - \'/addressbook/register/admin_index.php?q\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92096',''),(38434,'PHP Address Book - \'/addressbook/register/checklogin.php?Username\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92097',''),(49628,'GLPI 9.5.3 - \'fromtype\' Unsafe Reflection','WebApps','PHP','2021-03-08',0,'','',''),(38507,'NetApp OnCommand System Manager - \'/zapiServlet\' User Management Interface Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-05-07',1,'CVE-2013-3320','OSVDB-93101',''),(39376,'Apple Mac OSX - IOSCSIPeripheralDeviceType00 Userclient Type 12 Kernel NULL Dereference','DoS','OSX','2016-01-28',1,'CVE-2015-7068','',''),(49494,'Quick.CMS 6.7 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-01-29',0,'CVE-2020-35754','',''),(38433,'PHP Address Book - \'/addressbook/register/user_add_save.php?email\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92098',''),(49493,'Online Grading System 1.0 - \'uname\' SQL Injection','WebApps','PHP','2021-01-29',0,'','',''); -INSERT INTO `exploit_db` VALUES (38506,'NetApp OnCommand System Manager - \'/zapiServlet\' CIFS Configuration Management Interface Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-05-07',1,'CVE-2013-3320','OSVDB-93098',''),(49627,'Joomla JCK Editor 6.4.4 - \'parent\' SQL Injection (2)','WebApps','PHP','2021-03-08',0,'CVE-2018-17254','',''),(39375,'Apple Mac OSX Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free','DoS','OSX','2016-01-28',1,'CVE-2015-7047','',''),(38432,'PHP Address Book - \'/addressbook/register/traffic.php?var\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92099',''),(49492,'BloofoxCMS 0.5.2.1 - \'text\' Stored Cross Site Scripting','WebApps','PHP','2021-01-29',0,'','',''),(38505,'Zpanel - Remote Code Execution (Metasploit)','Remote','PHP','2015-10-21',1,'CVE-2013-2097','OSVDB-92531,OSVDB-102595',''),(39374,'Apple Mac OSX Kernel - IOAccelMemoryInfoUserClient Use-After-Free','DoS','OSX','2016-01-28',1,'CVE-2015-7047','',''),(38431,'PHP Address Book - \'/addressbook/register/router.php?BasicLogin\' Cookie SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92100',''),(49626,'Pingzapper 2.3.1 - \'PingzapperSvc\' Unquoted Service Path','Local','Windows','2021-03-08',0,'','',''),(49491,'Metasploit Framework 6.0.11 - msfvenom APK template command injection','Local','Multiple','2021-01-28',0,'CVE-2020-7384','',''),(38504,'HandyPassword 4.9.3 - Overwrite (SEH)','Local','Windows','2015-10-21',0,'','OSVDB-129366',''),(49625,'Hotel and Lodge Management System 1.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-03-08',0,'','',''),(38430,'PHP Address Book - \'/addressbook/register/reset_password_save.php\' Multiple SQL Injections','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92101',''),(49490,'WordPress Plugin SuperForms 4.9 - Arbitrary File Upload','WebApps','PHP','2021-01-28',0,'','',''),(39373,'Apple Mac OSX Kernel - no-more-senders Use-After-Free','DoS','OSX','2016-01-28',1,'CVE-2015-7047','',''),(38501,'Cisco Linksys E4200 - \'/apply.cgi\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2013-04-27',1,'CVE-2013-2679','OSVDB-93060',''),(49489,'jQuery UI 1.12.1 - Denial of Service (DoS)','DoS','Multiple','2021-01-28',0,'','',''),(39372,'Apple Mac OSX - \'IOBluetoothHCIUserClient\' Arbitrary Kernel Code Execution','DoS','OSX','2016-01-28',1,'CVE-2015-7108','',''),(38500,'HTML Compiler - Remote Code Execution','Remote','Windows','2015-10-20',1,'CVE-2014-6332','',''),(49488,'Umbraco CMS 7.12.4 - Remote Code Execution (Authenticated)','WebApps','ASPX','2021-01-28',0,'','',''),(39371,'Apple Mac OSX - IOBluetoothHCIPacketLogUserClient Memory Corruption','DoS','OSX','2016-01-28',1,'CVE-2015-7047','',''),(49302,'Flexmonster Pivot Table & Charts 2.7.17 - \'Remote Report\' Reflected XSS','WebApps','Multiple','2020-12-21',0,'CVE-2020-20140','',''),(38499,'PHPValley Micro Jobs Site Script - Spoofing','WebApps','PHP','2013-04-27',1,'','',''),(49487,'Fuel CMS 1.4.1 - Remote Code Execution (2)','WebApps','PHP','2021-01-28',0,'CVE-2018-16763','',''),(49624,'Configuration Tool 1.6.53 - \'OpLclSrv\' Unquoted Service Path','Local','Windows','2021-03-08',0,'','',''),(39370,'Apple Mac OSX Kernel - Hypervisor Driver Use-After-Free','DoS','OSX','2016-01-28',1,'CVE-2015-7078','',''),(38429,'PHP Address Book - \'/addressbook/register/reset_password.php\' Multiple SQL Injections','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92102',''),(38498,'Elecard MPEG Player - \'.m3u\' File Buffer Overflow','DoS','Windows','2013-04-27',1,'','',''),(49486,'OpenEMR 5.0.1 - Remote Code Execution (Authenticated) (2)','WebApps','PHP','2021-01-28',0,'','',''),(49301,'SCO Openserver 5.0.7 - \'outputform\' Command Injection','WebApps','SCO','2020-12-21',0,'CVE-2020-25494','',''),(39369,'Apple Mac OSX - \'IntelAccelerator::gstqConfigure\' Kernel NULL Dereference','DoS','OSX','2016-01-28',1,'CVE-2015-7106','',''),(49623,'Print Job Accounting 4.4.10 - \'OkiJaSvc\' Unquoted Service Path','Local','Windows','2021-03-08',0,'','',''),(38497,'RealtyScript 4.0.2 - Multiple Blind SQL Injections','WebApps','PHP','2015-10-19',0,'','OSVDB-129213,OSVDB-129212',''),(38428,'PHP Address Book - \'/addressbook/register/linktick.php?site\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92103',''),(49300,'SCO Openserver 5.0.7 - \'section\' Reflected XSS','WebApps','SCO','2020-12-21',0,'CVE-2020-25495','',''),(49485,'CMSUno 1.6.2 - \'lang\' Remote Code Execution (Authenticated)','WebApps','PHP','2021-01-28',0,'CVE-2020-25557,CVE-2020-25538','',''),(39368,'Apple Mac OSX - \'gst_configure\' Kernel Buffer Overflow','DoS','OSX','2016-01-28',1,'CVE-2015-7077','',''),(49299,'Spiceworks 7.5 - HTTP Header Injection','WebApps','Windows','2020-12-21',0,'CVE-2020-25901','',''),(49484,'EgavilanMedia PHPCRUD 1.0 - \'Full Name\' Stored Cross Site Scripting','WebApps','PHP','2021-01-28',0,'','',''),(39367,'Apple Mac OSX - io_service_close Use-After-Free','DoS','OSX','2016-01-28',1,'CVE-2016-1720','',''),(38496,'RealtyScript 4.0.2 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2015-10-19',0,'','OSVDB-129211,OSVDB-129210,OSVDB-129209,OSVDB-129208,OSVDB-129207,OSVDB-129206',''),(49298,'Academy-LMS 4.3 - Stored XSS','WebApps','Multiple','2020-12-21',0,'','',''),(49483,'Openlitespeed Web Server 1.7.8 - Command Injection (Authenticated) (1)','WebApps','Multiple','2021-01-27',1,'','',''),(39366,'Apple Mac OSX / iOS Kernel - iokit Registry Iterator Manipulation Double-Free','DoS','Multiple','2016-01-28',1,'CVE-2015-7084','',''),(49297,'Spotweb 1.4.9 - \'search\' SQL Injection','WebApps','Multiple','2020-12-21',0,'','',''),(49622,'Fluig 1.7.0 - Path Traversal','WebApps','Multiple','2021-03-05',0,'','',''),(49482,'STVS ProVision 5.9.10 - Cross-Site Request Forgery (Add Admin)','WebApps','Ruby','2021-01-27',0,'','',''),(39365,'Apple Mac OSX / iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double-Free','DoS','Multiple','2016-01-28',1,'CVE-2015-7110','',''),(49296,'Queue Management System 4.0.0 - \"Add User\" Stored XSS','WebApps','PHP','2020-12-21',0,'','',''),(49481,'STVS ProVision 5.9.10 - File Disclosure (Authenticated)','WebApps','Ruby','2021-01-27',0,'','',''),(39364,'iOS Kernel - IOReportHub Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(38495,'Belkin F5D8236-4 Router - Cross-Site Request Forgery','Remote','Hardware','2013-04-25',1,'CVE-2013-3083','OSVDB-92551',''),(49479,'Oracle WebLogic Server 12.2.1.0 - RCE (Unauthenticated)','WebApps','Java','2021-01-26',0,'CVE-2020-14882','',''),(39363,'iOS Kernel - IOHIDEventService Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(49293,'FRITZ!Box 7.20 - DNS Rebinding Protection Bypass','Remote','Hardware','2020-12-18',0,'CVE-2020-26887','',''),(49621,'CatDV 9.2 - RMI Authentication Bypass','Remote','Java','2021-03-05',0,'','',''),(49478,'Tenda AC5 AC1200 Wireless - \'WiFi Name & Password\' Stored Cross Site Scripting','WebApps','Hardware','2021-01-26',0,'CVE-2021-3186','',''),(39362,'iOS Kernel - AppleOscarCMA Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(49477,'Simple College Website 1.0 - \'full\' Stored Cross Site Scripting','WebApps','PHP','2021-01-26',0,'','',''),(49292,'Xeroneit Library Management System 3.1 - \"Add Book Category \" Stored XSS','WebApps','PHP','2020-12-18',0,'','',''),(38494,'WordPress Plugin WP Super Cache - PHP Remote Code Execution','WebApps','PHP','2013-04-24',1,'CVE-2013-2009','OSVDB-92743',''),(49620,'Textpattern 4.8.3 - Remote code execution (Authenticated) (2)','WebApps','PHP','2021-03-04',0,'','',''),(39361,'iOS Kernel - AppleOscarCompass Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(49291,'SyncBreeze 10.0.28 - \'login\' Denial of Service (Poc)','WebApps','Windows','2020-12-18',0,'','',''),(49476,'Simple College Website 1.0 - \'name\' Sql Injection (Authentication Bypass)','WebApps','PHP','2021-01-26',0,'','',''),(38493,'Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities','DoS','Hardware','2013-04-23',1,'','',''),(39360,'iOS Kernel - AppleOscarAccelerometer Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(49290,'Smart Hospital 3.1 - \"Add Patient\" Stored XSS','WebApps','PHP','2020-12-18',0,'','',''),(49475,'Cemetry Mapping and Information System 1.0 - \'user_email\' Sql Injection (Authentication Bypass)','WebApps','PHP','2021-01-26',0,'','',''),(49619,'Web Based Quiz System 1.0 - \'eid\' Union Based Sql Injection (Authenticated)','WebApps','PHP','2021-03-04',0,'','',''),(38492,'TP-Link TL-WR1043N Router - Cross-Site Request Forgery','Remote','Hardware','2013-04-24',1,'CVE-2013-2645','OSVDB-92547',''),(49288,'Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read (Metasploit)','WebApps','PHP','2020-12-18',1,'','',''),(49474,'Klog Server 2.4.1 - Unauthenticated Command Injection (Metasploit)','WebApps','PHP','2021-01-25',1,'CVE-2020-35729','',''),(39359,'iOS Kernel - AppleOscarGyro Use-After-Free','DoS','iOS','2016-01-28',1,'CVE-2016-1719','',''),(49618,'Online Ordering System 1.0 - Blind SQL Injection (Unauthenticated)','WebApps','PHP','2021-03-04',0,'','',''),(49287,'Alumni Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-18',0,'','',''),(49471,'Library System 1.0 - \'category\' SQL Injection','WebApps','PHP','2021-01-25',0,'','',''),(39358,'Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities','DoS','Multiple','2016-01-28',1,'CVE-2016-1721','',''),(49617,'Textpattern CMS 4.9.0-dev - \'Excerpt\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-03-04',0,'','',''),(49470,'CASAP Automated Enrollment System 1.0 - \'route\' Stored XSS','WebApps','PHP','2021-01-25',0,'','',''),(49286,'Alumni Management System 1.0 - \"Course Form\" Stored XSS','WebApps','PHP','2020-12-18',0,'','',''),(39357,'Apple Mac OSX / iOS - Unsandboxable Kernel Code Exection Due to iokit Double Release in IOKit','DoS','OSX','2016-01-28',1,'CVE-2015-7084','',''),(49469,'CASAP Automated Enrollment System 1.0 - \'First Name\' Stored XSS','WebApps','PHP','2021-01-25',0,'CVE-2021-3294','',''),(49285,'Alumni Management System 1.0 - Unrestricted File Upload To RCE','WebApps','PHP','2020-12-18',0,'','',''),(49616,'Textpattern CMS 4.8.4 - \'Comments\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-03-04',0,'','',''),(39356,'Netgear WNR1000v4 - Authentication Bypass','WebApps','Hardware','2016-01-28',0,'','',''),(49284,'Point of Sale System 1.0 - Authentication Bypass','WebApps','PHP','2020-12-18',0,'','',''),(49468,'Collabtive 3.1 - \'address\' Persistent Cross-Site Scripting','WebApps','PHP','2021-01-25',0,'CVE-2021-3298','',''),(49615,'Online Ordering System 1.0 - Arbitrary File Upload','WebApps','PHP','2021-03-04',0,'','',''),(39355,'Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion','WebApps','PHP','2016-01-28',0,'','',''),(49283,'Nxlog Community Edition 2.10.2150 - DoS (Poc)','DoS','Multiple','2020-12-17',0,'CVE-2020-35488','',''),(49467,'MyBB Timeline Plugin 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2021-01-25',0,'','',''),(49465,'Atlassian Confluence Widget Connector Macro - SSTI','WebApps','Multiple','2021-01-22',0,'CVE-2019-3396','',''),(39354,'Ramui Forum Script 9.0 - SQL Injection','WebApps','PHP','2016-01-28',0,'','',''),(49282,'Victor CMS 1.0 - Multiple SQL Injection (Authenticated)','WebApps','PHP','2020-12-17',0,'','',''),(49614,'e107 CMS 2.3.0 - CSRF','WebApps','PHP','2021-03-04',0,'CVE-2021-27885','',''),(49464,'ERPNext 12.14.0 - SQL Injection (Authenticated)','WebApps','Multiple','2021-01-22',0,'','',''),(49281,'PHPJabbers Appointment Scheduler 2.3 - Reflected XSS (Cross-Site Scripting)','WebApps','PHP','2020-12-17',0,'CVE-2020-35416','',''),(39353,'VideoLAN VLC Media Player 2.2.1 - \'.mp4\' Heap Memory Corruption','DoS','Windows','2016-01-28',0,'','',''),(49613,'AnyDesk 5.5.2 - Remote Code Execution','Remote','Linux','2021-03-03',1,'CVE-2020-13160','',''),(49463,'CASAP Automated Enrollment System 1.0 - Authentication Bypass','WebApps','PHP','2021-01-22',0,'','',''),(49280,'Employee Record System 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-17',0,'','',''),(49462,'Library System 1.0 - Authentication Bypass','WebApps','PHP','2021-01-22',0,'','',''),(49610,'Local Services Search Engine Management System (LSSMES) 1.0 - Blind & Error based SQL injection (Authenticated)','WebApps','PHP','2021-03-03',0,'','',''),(49173,'Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality','WebApps','PHP','2020-12-02',0,'CVE-2020-27423','',''),(49279,'Interview Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(39352,'Fonality trixbox - \'index.php\' Remote Code Execution','WebApps','PHP','2014-07-17',1,'CVE-2014-5112','OSVDB-109296',''),(49172,'ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)','WebApps','Multiple','2020-12-02',0,'','',''),(49461,'Oracle WebLogic Server 14.1.1.0 - RCE (Authenticated)','WebApps','Java','2021-01-22',0,'CVE-2021-2109','',''),(49278,'Interview Management System 1.0 - Stored XSS in Add New Question','WebApps','PHP','2020-12-17',0,'','',''),(39351,'Fonality trixbox - \'endpointcfg.php\' Directory Traversal','WebApps','PHP','2014-07-17',1,'CVE-2014-5111','OSVDB-109299',''),(49171,'ChurchCRM 4.2.0 - CSV/Formula Injection','WebApps','Multiple','2020-12-02',0,'','',''),(49609,'Local Services Search Engine Management System (LSSMES) 1.0 - \'name\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-03-03',0,'','',''),(39350,'Fonality trixbox - \'repo.php\' Directory Traversal','WebApps','PHP','2014-07-17',1,'CVE-2014-5111','OSVDB-109298',''),(49277,'Online Tours & Travels Management System 1.0 - \"id\" SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(49460,'Selea Targa IP OCR-ANPR Camera - \'addr\' Remote Code Execution (Unauthenticated)','WebApps','Hardware','2021-01-22',0,'','',''),(49170,'WebDamn User Registration & Login System with User Panel - SQLi Auth Bypass','WebApps','Multiple','2020-12-02',0,'','',''),(49608,'Zen Cart 1.5.7b - Remote Code Execution (Authenticated)','WebApps','PHP','2021-03-02',1,'CVE-2021-3291','',''),(49276,'Customer Support System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(39349,'Fonality trixbox - \'asterisk_info.php\' Directory Traversal','WebApps','PHP','2014-07-17',1,'CVE-2014-5111','OSVDB-109297',''),(49459,'Selea Targa 512 IP OCR-ANPR Camera - Stream Disclosure (Unauthenticated)','WebApps','Hardware','2021-01-22',0,'','',''),(49169,'Ksix Zigbee Devices - Playback Protection Bypass (PoC)','Remote','Multiple','2020-12-02',0,'','',''),(39348,'Fonality trixbox - \'index.php\' Directory Traversal','WebApps','PHP','2014-07-17',1,'CVE-2014-5111','OSVDB-109295',''),(49275,'Customer Support System 1.0 - \"First Name\" & \"Last Name\" Stored XSS','WebApps','PHP','2020-12-17',0,'','',''),(39347,'Fonality trixbox - \'endpoint_generic.php\' SQL Injection','WebApps','PHP','2014-07-17',1,'CVE-2014-5109','OSVDB-109293',''),(49458,'Selea Targa IP OCR-ANPR Camera - CSRF Add Admin','WebApps','Hardware','2021-01-22',0,'','',''),(49168,'DotCMS 20.11 - Stored Cross-Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49607,'Web Based Quiz System 1.0 - \'name\' Persistent Cross-Site Scripting','WebApps','PHP','2021-03-02',0,'','',''),(49274,'Medical Center Portal Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(39346,'OL-Commerce - \'/OL-Commerce/admin/create_account.php?entry_country_id\' SQL Injection','WebApps','PHP','2014-07-17',1,'CVE-2014-5104','OSVDB-109289',''),(49606,'Tiny Tiny RSS - Remote Code Execution','WebApps','PHP','2021-03-02',0,'CVE-2020-25787','',''),(49457,'Selea Targa IP OCR-ANPR Camera - Multiple SSRF (Unauthenticated)','WebApps','Hardware','2021-01-22',0,'','',''),(49167,'Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile','WebApps','Multiple','2020-12-02',0,'CVE-2020-28687','',''),(49273,'Content Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(39345,'OL-Commerce - \'/OL-Commerce/create_account.php?country\' SQL Injection','WebApps','PHP','2014-07-17',1,'CVE-2014-5104','OSVDB-109288',''),(49605,'Web Based Quiz System 1.0 - \'MCQ options\' Persistent Cross-Site Scripting','WebApps','PHP','2021-03-02',0,'','',''),(49456,'Selea Targa IP OCR-ANPR Camera - Directory Traversal File Disclosure (Unauthenticated)','WebApps','Hardware','2021-01-22',0,'','',''),(49166,'Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Add Artwork','WebApps','Multiple','2020-12-02',0,'CVE-2020-28688','',''),(39344,'OL-Commerce - \'/OL-Commerce/affiliate_show_banner.php?affiliate_banner_id\' SQL Injection','WebApps','PHP','2014-07-17',1,'CVE-2014-5104','OSVDB-109287',''),(49272,'Content Management System 1.0 - \'email\' SQL Injection','WebApps','PHP','2020-12-17',0,'','',''),(49604,'Covid-19 Contact Tracing System 1.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-03-01',0,'','',''),(49455,'Selea Targa IP OCR-ANPR Camera - Developer Backdoor Config Overwrite','WebApps','Hardware','2021-01-22',0,'','',''),(49165,'Employee Record Management System 1.1 - Login Bypass SQL Injection','WebApps','Multiple','2020-12-02',0,'','',''),(39343,'OL-Commerce - \'/OL-Commerce/affiliate_signup.php?a_country\' SQL Injection','WebApps','PHP','2014-07-17',1,'CVE-2014-5104','OSVDB-109286',''),(49271,'Content Management System 1.0 - \'First Name\' Stored XSS','WebApps','PHP','2020-12-17',0,'','',''),(49164,'WonderCMS 3.1.3 - \'Menu\' Persistent Cross-Site Scripting','WebApps','PHP','2020-12-02',0,'CVE-2020-29469','',''),(49454,'Selea Targa IP OCR-ANPR Camera - \'files_list\' Remote Stored XSS','WebApps','Hardware','2021-01-22',0,'','',''),(49603,'Online Catering Reservation System 1.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2021-03-01',0,'','',''),(39342,'WordPress Plugin Booking Calendar Contact Form 1.1.24 - addslashes SQL Injection','WebApps','PHP','2016-01-27',0,'','',''),(49163,'Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass','WebApps','Multiple','2020-12-02',0,'CVE-2021-3278','',''),(49270,'Linksys RE6500 1.0.11.001 - Unauthenticated RCE','WebApps','Hardware','2020-12-17',0,'','',''),(49602,'VMware vCenter Server 7.0 - Unauthenticated File Upload','WebApps','Multiple','2021-03-01',0,'CVE-2021-21972','',''),(49453,'Selea CarPlateServer (CPS) 4.0.1.6 - Local Privilege Escalation','Local','Windows','2021-01-22',0,'','',''),(49109,'WonderCMS 3.1.3 - \'uploadFile\' Stored Cross-Site Scripting','WebApps','PHP','2020-11-27',0,'','',''),(39341,'WordPress Plugin Booking Calendar Contact Form 1.1.24 - Multiple Vulnerabilities','WebApps','PHP','2016-01-27',0,'','',''),(49108,'SAP Lumira 1.31 - Stored Cross-Site Scripting','Local','Multiple','2020-11-27',0,'','',''),(49601,'WiFi Mouse 1.7.8.5 - Remote Code Execution','Remote','Windows','2021-03-01',1,'','',''),(49162,'Online News Portal System 1.0 - \'Title\' Stored Cross Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49452,'Selea CarPlateServer (CPS) 4.0.1.6 - Remote Program Execution','WebApps','Multiple','2021-01-22',0,'','',''),(49269,'Dolibarr ERP-CRM 12.0.3 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-12-17',0,'','',''),(39340,'Google Android - \'sensord\' Local Privilege Escalation','Local','Android','2016-01-27',0,'','',''),(49107,'Wordpress Theme Wibar 1.1.8 - \'Brand Component\' Stored Cross Site Scripting','WebApps','PHP','2020-11-27',0,'','',''),(49600,'FortiLogger 4.4.2.2 - Unauthenticated Arbitrary File Upload (Metasploit)','WebApps','Multiple','2021-03-01',1,'CVE-2021-3378','',''),(49451,'Anchor CMS 0.12.7 - CSRF (Delete user)','WebApps','Multiple','2021-01-21',0,'CVE-2020-23342','',''),(49106,'Razer Chroma SDK Server 3.16.02 - Race Condition Remote File Execution','Remote','Windows','2020-11-26',1,'CVE-2020-16602','',''),(49161,'Bakeshop Online Ordering System 1.0 - \'Owner\' Persistent Cross-site scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49599,'Remote Desktop Web Access - Authentication Timing Attack (Metasploit Module)','Remote','Windows','2021-02-26',0,'','',''),(39339,'BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities','WebApps','PHP','2016-01-27',0,'','',''),(49238,'Rukovoditel 2.6.1 - RCE (1)','WebApps','PHP','2020-12-11',0,'CVE-2020-11819','',''),(49268,'Seotoaster 3.2.0 - Stored XSS on Edit page properties','WebApps','PHP','2020-12-16',0,'','',''),(49160,'NewsLister - Authenticated Persistent Cross-Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49598,'LightCMS 1.3.4 - \'exclusive\' Stored XSS','WebApps','Multiple','2021-02-26',0,'CVE-2021-3355','',''),(49237,'Jenkins 2.235.3 - \'Description\' Stored XSS','WebApps','Java','2020-12-11',0,'CVE-2020-2230','',''),(39335,'Secure Item Hub 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2016-01-27',0,'','',''),(49105,'Pure-FTPd 1.0.48 - Remote Denial of Service','DoS','Multiple','2020-11-26',0,'','',''),(49450,'Wordpress Plugin Simple Job Board 2.9.3 - Authenticated File Read (Metasploit)','WebApps','PHP','2021-01-21',1,'CVE-2020-35749','',''),(49267,'PrestaShop ProductComments 4.2.0 - \'id_products\' Time Based Blind SQL Injection','WebApps','PHP','2020-12-16',0,'','',''),(49266,'Magic Home Pro 1.5.1 - Authentication Bypass','WebApps','Android','2020-12-16',0,'','',''),(49104,'SyncBreeze 10.0.28 - \'password\' Remote Buffer Overflow','WebApps','Windows','2020-11-25',1,'','',''),(49236,'Medical Center Portal Management System 1.0 - Multiple Stored XSS','WebApps','PHP','2020-12-11',0,'','',''),(39334,'Yealink VoIP Phones - \'/servlet\' HTTP Response Splitting','WebApps','Java','2014-06-12',1,'CVE-2014-3427','OSVDB-108009',''),(49597,'Triconsole 3.75 - Reflected XSS','WebApps','PHP','2021-02-26',0,'','',''),(49159,'Online Voting System Project in PHP - \'username\' Persistent Cross-Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49449,'Nagios XI 5.7.5 - Multiple Persistent Cross-Site Scripting','WebApps','PHP','2021-01-21',0,'','',''),(49103,'osCommerce 2.3.4.1 - \'title\' Persistent Cross-Site Scripting','WebApps','PHP','2020-11-25',0,'','',''),(49265,'Raysync 3.3.3.8 - RCE','WebApps','Linux','2020-12-16',0,'','',''),(39333,'WordPress Theme Elegance - \'/elegance/lib/scripts/dl-skin.php\' Local File Disclosure','WebApps','PHP','2014-06-08',1,'','OSVDB-101331',''),(49448,'Apartment Visitors Management System 1.0 - \'email\' SQL Injection','WebApps','PHP','2021-01-21',0,'','',''),(49235,'Openfire 4.6.0 - \'sql\' Stored XSS','WebApps','JSP','2020-12-11',0,'','',''),(49596,'Simple Employee Records System 1.0 - File Upload RCE (Unauthenticated)','WebApps','PHP','2021-02-26',0,'','',''),(49158,'Realtek Andrea RT Filters 1.0.64.7 - \'AERTSr64.EXE\' Unquoted Service Path','Local','Windows','2020-12-02',0,'','',''),(49102,'WonderCMS 3.1.3 - \'page\' Persistent Cross-Site Scripting','WebApps','PHP','2020-11-25',0,'','',''),(39332,'Wiser Backup - Information Disclosure','WebApps','PHP','2014-05-19',1,'','OSVDB-107116',''),(49264,'Grav CMS 1.6.30 Admin Plugin 1.9.18 - \'Page Title\' Persistent Cross-Site Scripting','WebApps','PHP','2020-12-16',0,'','',''),(49234,'Openfire 4.6.0 - \'users\' Stored XSS','WebApps','JSP','2020-12-11',0,'','',''),(49447,'Online Documents Sharing Platform 1.0 - \'user\' SQL Injection','WebApps','PHP','2021-01-21',0,'','',''),(49595,'Vehicle Parking Management System 1.0 - \'catename\' Persistent Cross-Site Scripting (XSS)','WebApps','PHP','2021-02-25',0,'','',''),(39331,'TFTPD32 / Tftpd64 - Denial of Service','DoS','Windows','2014-05-14',1,'','OSVDB-106956',''),(49101,'Wondershare Driver Install Service help 10.7.1.321 - \'ElevationService\' Unquote Service Path','Local','Windows','2020-11-25',0,'','',''),(49262,'Cisco ASA 9.14.1.10 and FTD 6.6.0.1 - Path Traversal (2)','WebApps','Hardware','2020-12-15',0,'CVE-2020-3452','',''),(49157,'IDT PC Audio 1.0.6433.0 - \'STacSV\' Unquoted Service Path','Local','Windows','2020-12-02',0,'','',''),(49233,'Openfire 4.6.0 - \'groupchatJID\' Stored XSS','WebApps','JSP','2020-12-11',0,'','',''),(49445,'Voting System 1.0 - File Upload RCE (Authenticated Remote Code Execution)','WebApps','PHP','2021-01-20',0,'','',''),(49232,'Jenkins 2.235.3 - \'tooltip\' Stored Cross-Site Scripting','WebApps','Java','2020-12-11',0,'CVE-2020-2229','',''),(49100,'docPrint Pro 8.0 - \'Add URL\' Buffer Overflow (SEH Egghunter)','Local','Windows','2020-11-24',1,'','',''),(39330,'Foxit Reader 7.2.8.1124 - \'.PDF\' Parsing Memory Corruption','DoS','Windows','2016-01-26',0,'','',''),(49261,'Solaris SunSSH 11.0 x86 - libpam Remote Root','Remote','Solaris','2020-12-15',0,'CVE-2020-14871','',''),(49594,'ASUS Remote Link 1.1.2.13 - Remote Code Execution','Remote','Windows','2021-02-25',0,'','',''),(49231,'WordPress Plugin Popup Builder 3.69.6 - Multiple Stored Cross Site Scripting','WebApps','PHP','2020-12-10',0,'','',''),(49156,'PRTG Network Monitor 20.4.63.1412 - \'maps\' Stored XSS','WebApps','Windows','2020-12-02',0,'CVE-2020-14073','',''),(49099,'OpenCart 3.0.3.6 - \'subject\' Stored Cross-Site Scripting','WebApps','PHP','2020-11-24',0,'CVE-2020-29470','',''),(49444,'Oracle Business Intelligence Enterprise Edition 11.1.1.7.140715 - Stored XSS','WebApps','Multiple','2021-01-20',0,'','',''),(49098,'OpenCart 3.0.3.6 - \'Profile Image\' Stored Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-11-24',0,'CVE-2020-29471','',''),(49155,'WonderCMS 3.1.3 - Authenticated Remote Code Execution','WebApps','PHP','2020-12-02',0,'CVE-2020-35314','',''),(49593,'LayerBB 1.1.4 - \'search_query\' SQL Injection','WebApps','PHP','2021-02-24',0,'','',''),(49260,'Online Marriage Registration System (OMRS) 1.0 - Remote Code Execution (2)','WebApps','PHP','2020-12-15',0,'','',''),(49443,'ChurchRota 2.6.4 - RCE (Authenticated)','WebApps','Multiple','2021-01-20',0,'','',''),(49230,'Library Management System 2.0 - Auth Bypass SQL Injection','WebApps','PHP','2020-12-10',0,'','',''),(49097,'Seowon 130-SLC router 1.0.11 - \'ipAddr\' RCE (Authenticated)','WebApps','Hardware','2020-11-24',0,'','',''),(41811,'Apple WebKit - \'FormSubmission::create\' Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2460','',''),(49154,'WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution','WebApps','PHP','2020-12-02',0,'CVE-2020-35313','',''),(49259,'libbabl 0.1.62 - Broken Double Free Detection (PoC)','Local','Linux','2020-12-15',0,'','',''),(49096,'ZeroShell 3.9.0 - \'cgi-bin/kerbynet\' Remote Root Command Injection (Metasploit)','WebApps','Linux','2020-11-24',1,'CVE-2019-12725','',''),(49229,'Openfire 4.6.0 - \'path\' Stored XSS','WebApps','JSP','2020-12-10',0,'','',''),(41810,'Apple WebKit - Negative-Size memmove in HTMLFormElement','DoS','Multiple','2017-04-04',1,'CVE-2017-2459','',''),(49590,'Product Key Explorer 4.2.7 - \'multiple\' Denial of Service (PoC)','DoS','Windows','2021-02-24',1,'','',''),(49153,'EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Stored Cross Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49094,'Apache OpenMeetings 5.0.0 - \'hostname\' Denial of Service','WebApps','Multiple','2020-11-24',0,'CVE-2020-13951','',''),(49228,'OpenCart 3.0.3.6 - Cross Site Request Forgery','WebApps','PHP','2020-12-10',0,'','',''),(49152,'Student Result Management System 1.0 - Authentication Bypass SQL Injection','WebApps','Multiple','2020-12-02',0,'','',''),(49093,'nopCommerce Store 4.30 - \'name\' Stored Cross-Site Scripting','WebApps','Multiple','2020-11-24',0,'CVE-2020-29475','',''),(41809,'Apple WebKit - \'RenderLayer\' Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2455','',''),(49227,'Barcodes generator 1.0 - \'name\' Stored Cross Site Scripting','WebApps','PHP','2020-12-10',0,'','',''),(49258,'Task Management System 1.0 - \'page\' Local File Inclusion','WebApps','PHP','2020-12-15',0,'','',''),(49589,'SpotAuditor 5.3.5 - \'multiple\' Denial Of Service (PoC)','DoS','Windows','2021-02-24',1,'','',''),(49151,'EgavilanMedia User Registration & Login System with Admin Panel 1.0 - CSRF','WebApps','Multiple','2020-12-02',0,'','',''),(49226,'PDF Complete 3.5.310.2002 - \'pdfsvc.exe\' Unquoted Service Path','Local','Windows','2020-12-10',0,'','',''),(41808,'Broadcom Wi-Fi SoC - \'dhd_handle_swc_evt\' Heap Overflow','Remote','Hardware','2017-04-04',1,'CVE-2017-0569','',''),(49092,'TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass','WebApps','Hardware','2020-11-23',0,'CVE-2020-24363','',''),(49150,'Under Construction Page with CPanel 1.0 - SQL injection','WebApps','Multiple','2020-12-02',0,'','',''),(49588,'Softros LAN Messenger 9.6.4 - \'SoftrosSpellChecker\' Unquoted Service Path','Local','Windows','2021-02-24',0,'','',''),(49224,'Task Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-09',0,'','',''),(49149,'Pharmacy Store Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-12-02',0,'','',''),(49091,'LifeRay 7.2.1 GA2 - Stored XSS','WebApps','Multiple','2020-11-23',0,'CVE-2020-7934','',''),(41807,'Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2454','',''),(49257,'GitLab 11.4.7 - Remote Code Execution (Authenticated) (1)','WebApps','Ruby','2020-12-14',0,'CVE-2018-19585,CVE-2018-19571','',''),(49587,'Unified Remote 3.9.0.2463 - Remote Code Execution','Remote','Windows','2021-02-24',1,'','',''),(49223,'Task Management System 1.0 - Unrestricted File Upload to Remote Code Execution','WebApps','PHP','2020-12-09',0,'','',''),(49148,'ILIAS Learning Management System 4.3 - SSRF','WebApps','Multiple','2020-12-02',0,'','',''),(49222,'Task Management System 1.0 - \'First Name and Last Name\' Stored XSS','WebApps','PHP','2020-12-09',0,'','',''),(41806,'Broadcom Wi-Fi SoC - Heap Overflow \'wlc_tdls_cal_mic_chk\' Due to Large RSN IE in TDLS Setup Confirm Frame','DoS','Hardware','2017-04-04',1,'CVE-2017-0561','',''),(49586,'LogonExpert 8.1 - \'LogonExpertSvc\' Unquoted Service Path','Local','Windows','2021-02-24',0,'','',''),(49147,'aSc TimeTables 2021.6.2 - Denial of Service (PoC)','Local','Windows','2020-12-02',0,'','',''),(49090,'VTiger v7.0 CRM - \'To\' Persistent XSS','WebApps','PHP','2020-11-23',0,'','',''),(41805,'Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow','Remote','Hardware','2017-04-04',1,'CVE-2017-0561','',''),(49256,'Macally WIFISD2-2A82 2.000.010 - Guest to Root Privilege Escalation','WebApps','Hardware','2020-12-14',0,'','',''),(49585,'python jsonpickle 2.0.0 - Remote Code Execution','Remote','Multiple','2021-02-24',0,'','',''),(39329,'InfraRecorder - \'.m3u\' File Buffer Overflow (PoC)','DoS','Windows','2014-05-25',1,'','OSVDB-105681',''),(49221,'Tibco ObfuscationEngine 5.11 - Fixed Key Password Decryption','Local','Multiple','2020-12-09',0,'','',''),(49146,'Expense Management System - \'description\' Stored Cross Site Scripting','WebApps','Multiple','2020-12-02',0,'','',''),(49089,'Boxoft Audio Converter 2.3.0 - \'.wav\' Buffer Overflow (SEH)','Local','Windows','2020-11-23',1,'','',''),(49255,'Rumble Mail Server 0.51.3135 - \'username\' Stored XSS','WebApps','Multiple','2020-12-14',0,'','',''),(41804,'Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device','Local','Multiple','2017-04-04',1,'CVE-2017-2490','','OTHER-HT207617,OTHER-HT207615'),(49584,'HFS (HTTP File Server) 2.3.x - Remote Command Execution (3)','Remote','Windows','2021-02-23',0,'','',''),(39328,'Google Android ADB Debug Server - Remote Payload Execution (Metasploit)','Remote','Android','2016-01-26',1,'','',''),(49145,'Tendenci 12.3.1 - CSV/ Formula Injection','WebApps','Multiple','2020-12-01',0,'','',''),(49220,'VestaCP 0.9.8-26 - \'backup\' Information Disclosure','WebApps','Multiple','2020-12-09',0,'','',''),(41803,'Apple WebKit 10.0.2 (12602.3.12.0.1, r210800) - \'constructJSReadableStreamDefaultReader\' Type Confusion','WebApps','Multiple','2017-04-04',1,'CVE-2017-2457','',''),(49219,'VestaCP 0.9.8-26 - \'LoginAs\' Insufficient Session Validation','WebApps','Multiple','2020-12-09',0,'','',''),(39327,'Wireshark - dissect_ber_constrained_bitstring Heap Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49088,'Boxoft Convert Master 1.3.0 - \'wav\' SEH Local Exploit','Local','Windows','2020-11-20',1,'','',''),(49254,'Rumble Mail Server 0.51.3135 - \'domain and path\' Stored XSS','WebApps','Multiple','2020-12-14',0,'','',''),(41802,'Apple WebKit 10.0.2 (12602.3.12.0.1) - \'disconnectSubframes\' Universal Cross-Site Scripting','WebApps','Multiple','2017-04-04',1,'CVE-2017-2445','',''),(49144,'Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path','Local','Windows','2020-12-01',0,'','',''),(49087,'Free MP3 CD Ripper 2.8 - Multiple File Buffer Overflow (Metasploit)','Local','Windows','2020-11-20',1,'','',''),(49583,'Batflat CMS 1.3.6 - \'multiple\' Stored XSS','WebApps','PHP','2021-02-23',0,'','',''),(49218,'Huawei HedEx Lite 200R006C00SPC005 - Path Traversal','Remote','Windows','2020-12-09',0,'','',''),(41801,'Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window','WebApps','Multiple','2017-04-04',1,'CVE-2017-2367','',''),(49253,'Rumble Mail Server 0.51.3135 - \'servername\' Stored XSS','WebApps','Multiple','2020-12-14',0,'','',''),(39326,'Wireshark - \'nettrace_3gpp_32_423_file_open\' Stack Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49143,'Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path','Local','Windows','2020-12-01',0,'','',''),(49086,'IBM Tivoli Storage Manager Command Line Administrative Interface 5.2.0.1 - id\' Field Stack Based Buffer Overflow','Local','Windows','2020-11-20',0,'','',''),(49582,'Monica 2.19.1 - \'last_name\' Stored XSS','WebApps','Multiple','2021-02-23',0,'CVE-2021-27370','',''),(49217,'Dup Scout Enterprise 10.0.18 - \'sid\' Remote Buffer Overflow (SEH)','Remote','Windows','2020-12-09',0,'','',''),(49142,'Global Registration Service 1.0.0.3 - \'GREGsvc.exe\' Unquoted Service Path','Local','Windows','2020-12-01',0,'','',''),(49252,'WordPress Plugin Total Upkeep 1.14.9 - Database and Files Backup Download','WebApps','Multiple','2020-12-14',0,'','',''),(41800,'Apple Webkit - \'JSCallbackData\' Universal Cross-Site Scripting','WebApps','Multiple','2017-04-04',1,'CVE-2017-2442','',''),(39325,'Wireshark - hiqnet_display_data Static Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49085,'WonderCMS 3.1.3 - \'content\' Persistent Cross-Site Scripting','WebApps','PHP','2020-11-20',1,'CVE-2020-29233','',''),(49580,'Beauty Parlour Management System 1.0 - \'sername\' SQL Injection','WebApps','PHP','2021-02-19',0,'','',''),(49216,'SmarterMail Build 6985 - Remote Code Execution','Remote','Windows','2020-12-09',0,'CVE-2019-7214','',''),(39324,'Wireshark - dissect_nhdr_extopt Stack Buffer Overflow','DoS','Multiple','2016-01-26',1,'','',''),(49141,'EPSON Status Monitor 3 \'EPSON_PM_RPCV4_06\' - Unquoted Service Path','Local','Windows','2020-12-01',0,'','',''),(41799,'Apple WebKit 10.0.2(12602.3.12.0.1) - \'Frame::setDocument (1)\' Universal Cross-Site Scripting','WebApps','Multiple','2017-04-04',1,'CVE-2017-2364','',''),(49251,'Seacms 11.1 - \'checkuser\' Stored XSS','WebApps','Multiple','2020-12-14',0,'','',''),(49084,'Zortam Mp3 Media Studio 27.60 - Remote Code Execution (SEH)','Local','Windows','2020-11-20',0,'','',''),(49578,'OpenText Content Server 20.3 - \'multiple\' Stored Cross-Site Scripting','WebApps','Multiple','2021-02-19',0,'','',''),(49215,'Employee Performance Evaluation System 1.0 - \'Task and Description\' Persistent Cross Site Scripting','WebApps','PHP','2020-12-08',0,'','',''),(49140,'Social Networking Site - Authentication Bypass (SQli)','WebApps','PHP','2020-12-01',0,'','',''),(41798,'Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability','DoS','macOS','2017-04-04',1,'CVE-2017-2489','','OTHER-HT207615'),(49577,'dataSIMS Avionics ARINC 664-1 - Local Buffer Overflow (PoC)','Local','Windows','2021-02-19',0,'','',''),(39323,'Wireshark - \'iseries_check_file_type\' Stack Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49250,'Seacms 11.1 - \'file\' Local File Inclusion','WebApps','Multiple','2020-12-14',0,'','',''),(49083,'Internet Download Manager 6.38.12 - Scheduler Downloads Scheduler Buffer Overflow (PoC)','DoS','Windows','2020-11-19',0,'','',''),(49214,'Microsoft GamingServices 2.47.10001.0 - \'GamingServices\' Unquoted Service Path','Local','Windows','2020-12-08',0,'','',''),(41797,'Apple macOS Kernel 10.12.3 (16D32) - \'audit_pipe_open\' Off-by-One Memory Corruption','DoS','macOS','2017-04-04',1,'CVE-2017-2483','','OTHER-HT207615'),(49249,'Seacms 11.1 - \'ip and weburl\' Remote Command Execution','WebApps','Multiple','2020-12-14',0,'','',''),(49576,'Online Exam System With Timer 1.0 - \'email\' SQL injection Auth Bypass','WebApps','PHP','2021-02-19',0,'','',''),(49082,'Nagios Log Server 2.1.7 - Persistent Cross-Site Scripting','WebApps','Multiple','2020-11-19',0,'','',''),(49139,'Pandora FMS 7.0 NG 749 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2020-12-01',0,'','',''),(39196,'Apache mod_wsgi - Information Disclosure','Remote','Linux','2014-05-21',1,'CVE-2014-0242','OSVDB-107259',''),(49212,'Online Bus Ticket Reservation 1.0 - SQL Injection','WebApps','PHP','2020-12-08',0,'','',''),(49248,'System Explorer 7.0.0 - \'SystemExplorerHelpService\' Unquoted Service Path','Local','Windows','2020-12-14',0,'','',''),(41796,'Apple macOS/iOS Kernel 10.12.3 (16D32) - \'bpf\' Heap Overflow','DoS','Multiple','2017-04-04',1,'CVE-2017-2482','','OTHER-HT207617,OTHER-HT207615'),(49575,'Comment System 1.0 - \'multiple\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-19',0,'','',''),(39322,'pdfium - opj_j2k_read_mcc \'libopenjpeg\' Heap Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49211,'Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell)','Local','Windows','2020-12-07',0,'CVE-2020-5752','',''),(49081,'M/Monit 3.7.4 - Password Disclosure','WebApps','Multiple','2020-11-19',0,'','',''),(49138,'Medical Center Portal Management System 1.0 - \'login\' SQL Injection','WebApps','PHP','2020-12-01',0,'','',''),(39195,'Foscam IP Camera - Predictable Credentials Security Bypass','Remote','Hardware','2014-05-08',1,'CVE-2014-1849','OSVDB-106777',''),(49247,'MiniWeb HTTP Server 0.8.19 - Buffer Overflow (PoC)','WebApps','Multiple','2020-12-14',0,'','',''),(49574,'PEEL Shopping 9.3.0 - \'Comments\' Persistent Cross-Site Scripting','WebApps','PHP','2021-02-19',0,'','',''),(41795,'SolarWinds LEM 6.3.1 - Remote Code Execution (Metasploit)','Remote','Linux','2017-03-17',0,'','',''),(49210,'Dup Scout Enterprise 10.0.18 - \'online_registration\' Remote Buffer Overflow','Remote','Windows','2020-12-07',0,'','',''),(49137,'LEPTON CMS 4.7.0 - \'URL\' Persistent Cross-Site Scripting','WebApps','PHP','2020-12-01',0,'CVE-2020-29240','',''),(49080,'M/Monit 3.7.4 - Privilege Escalation','WebApps','Multiple','2020-11-19',0,'','',''),(39194,'AVM FRITZ!Box < 6.30 - Remote Buffer Overflow','Remote','Hardware','2016-01-07',0,'','OSVDB-132698',''),(49573,'Batflat CMS 1.3.6 - Remote Code Execution (Authenticated)','WebApps','PHP','2021-02-18',0,'','',''),(49079,'Gemtek WVRTM-127ACN 01.01.02.141 - Authenticated Arbitrary Command Injection','WebApps','CGI','2020-11-19',0,'CVE-2020-24365','',''),(49136,'Tailor Management System 1.0 - Unrestricted File Upload to Remote Code Execution','WebApps','PHP','2020-12-01',0,'','',''),(49209,'vBulletin 5.6.3 - \'group\' Cross Site Scripting','WebApps','PHP','2020-12-07',0,'','',''),(49246,'LibreNMS 1.46 - MAC Accounting Graph Authenticated SQL Injection','WebApps','Multiple','2020-12-14',0,'','',''),(39193,'OpenMRS Reporting Module 0.9.7 - Remote Code Execution','WebApps','Java','2016-01-07',0,'CVE-2013-7285','OSVDB-102253',''),(41794,'Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2478','','OTHER-HT207617,OTHER-HT207615'),(39321,'pdfium - opj_jp2_apply_pclr \'libopenjpeg\' Heap Out-of-Bounds Read','DoS','Multiple','2016-01-26',1,'','',''),(49078,'TestBox CFML Test Framework 4.1.0 - Directory Traversal','WebApps','Multiple','2020-11-19',0,'','',''),(49208,'Savsoft Quiz 5 - \'Skype ID\' Stored XSS','WebApps','PHP','2020-12-07',0,'','',''),(49572,'Apport 2.20 - Local Privilege Escalation','Local','Linux','2021-02-18',0,'','',''),(49135,'Multi Restaurant Table Reservation System 1.0 - Multiple Persistent XSS','WebApps','PHP','2020-12-01',0,'','',''),(49245,'Rukovoditel 2.6.1 - Cross-Site Request Forgery (Change password)','WebApps','PHP','2020-12-14',0,'','',''),(49207,'RarmaRadio 2.72.5 - Denial of Service (PoC)','DoS','Windows','2020-12-07',0,'','',''),(39192,'D-Link DCS-931L - Arbitrary File Upload (Metasploit)','WebApps','Hardware','2016-01-07',1,'CVE-2015-2049','OSVDB-118319',''),(49134,'10-Strike Network Inventory Explorer 8.65 - Buffer Overflow (SEH)','Local','Windows','2020-12-01',0,'','',''),(49571,'Gitea 1.12.5 - Remote Code Execution (Authenticated)','WebApps','Multiple','2021-02-18',0,'','',''),(49077,'TestBox CFML Test Framework 4.1.0 - Arbitrary File Write and Remote Code Execution','WebApps','Multiple','2020-11-19',0,'','',''),(39320,'Gongwalker API Manager 1.1 - Blind SQL Injection','WebApps','PHP','2016-01-26',0,'','',''),(41793,'Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption','DoS','Multiple','2017-04-04',1,'CVE-2017-2474','','OTHER-HT207617,OTHER-HT207615'),(41745,'QNAP QTS < 4.2.4 - Domain Privilege Escalation','Local','Hardware','2017-03-27',1,'CVE-2017-5227','','OTHER-NAS-201703-21'),(39263,'Advanced Electron Forum 1.0.9 - Remote File Inclusion / Cross-Site Request Forgery','WebApps','PHP','2016-01-18',0,'','OSVDB-133135',''),(49244,'Jenkins 2.235.3 - \'X-Forwarded-For\' Stored XSS','WebApps','Java','2020-12-14',0,'CVE-2020-2231','',''),(39191,'Clipperz Password Manager - \'/backend/PHP/src/setup/rpc.php\' Remote Code Execution','WebApps','PHP','2014-05-20',1,'','OSVDB-107137',''),(49206,'TapinRadio 2.13.7 - Denial of Service (PoC)','DoS','Windows','2020-12-07',0,'','',''),(41744,'Github Enterprise - Default Session Secret and Deserialization (Metasploit)','Remote','Linux','2017-03-27',1,'','',''),(41792,'Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCSIFORDER Socket ioctl Memory Corruption Due to Bad Bounds Checking','DoS','Multiple','2017-04-04',1,'CVE-2017-2473','','OTHER-HT207617,OTHER-HT207615'),(39262,'Advanced Electron Forum 1.0.9 - Persistent Cross-Site Scripting','WebApps','PHP','2016-01-18',0,'','OSVDB-133134',''),(49076,'Gitlab 12.9.0 - Arbitrary File Read (Authenticated)','WebApps','Ruby','2020-11-19',0,'','',''),(41675,'Google Android 4.2 Browser and WebView - \'addJavascriptInterface\' Code Execution (Metasploit)','Local','Android','2012-12-21',1,'CVE-2012-6636,CVE-2013-4710','OSVDB-97520',''),(39319,'WordPress Plugin Booking Calendar Contact Form 1.1.23 - Shortcode SQL Injection','WebApps','PHP','2016-01-26',0,'','OSVDB-133719',''),(49205,'Kite 1.2020.1119.0 - \'KiteService\' Unquoted Service Path','Local','Windows','2020-12-07',0,'','',''),(49133,'Setelsa Conacwin 3.7.1.2 - Local File Inclusion','WebApps','Multiple','2020-12-01',0,'','',''),(39190,'WordPress Plugin cnhk-Slideshow - Arbitrary File Upload','WebApps','PHP','2014-05-18',1,'','',''),(41743,'Apple Safari - Out-of-Bounds Read when Calling Bound Function','DoS','Multiple','2017-03-27',1,'CVE-2017-2447','','OTHER-HT207617'),(41791,'Apple macOS Kernel 10.12.3 (16D32) - Use-After-Free Due to Double-Release in posix_spawn','DoS','macOS','2017-04-04',1,'CVE-2017-2472','','OTHER-HT207615'),(49075,'Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure','Remote','Hardware','2020-11-19',0,'CVE-2020-25988','',''),(49243,'Courier Management System 1.0 - \'ref_no\' SQL Injection','WebApps','PHP','2020-12-11',0,'','',''),(39261,'Advanced Electron Forum 1.0.9 - Cross-Site Request Forgery','WebApps','PHP','2016-01-18',0,'','OSVDB-133133',''),(41674,'Flippa Clone - SQL Injection','WebApps','PHP','2017-03-23',0,'','',''),(49204,'Cyber Cafe Management System Project (CCMS) 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-12-07',0,'','',''),(39318,'Laravel - \'Hash::make()\' Password Truncation Security','Remote','Multiple','2014-09-16',1,'','',''),(49074,'Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification','WebApps','Hardware','2020-11-19',0,'CVE-2018-13382','',''),(41742,'Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode','DoS','Multiple','2017-03-27',1,'CVE-2017-2446','','OTHER-HT207617'),(41790,'Apple macOS Kernel 10.12.2 (16C67) - \'AppleIntelCapriController::GetLinkConfig\' Code Execution Due to Lack of Bounds Checking','DoS','macOS','2017-04-04',1,'CVE-2017-2443','','OTHER-HT207615'),(49242,'Courier Management System 1.0 - \'MULTIPART street ((custom) \' SQL Injection','WebApps','PHP','2020-12-11',0,'','',''),(41673,'Joomla! Component Modern Booking 1.0 - \'coupon\' SQL Injection','WebApps','PHP','2017-03-22',0,'','',''),(49132,'Pharmacy/Medical Store & Sale Point 1.0 - \'email\' SQL Injection','WebApps','PHP','2020-12-01',0,'','',''),(39317,'WordPress Plugin Wordfence Security - Multiple Vulnerabilities','WebApps','PHP','2014-09-14',1,'','',''),(39260,'WEG SuperDrive G2 12.0.0 - Insecure File Permissions','Local','Windows','2016-01-18',0,'','OSVDB-133418',''),(39189,'Softmatica SMART iPBX - Multiple SQL Injections','WebApps','PHP','2014-05-19',1,'','OSVDB-107114',''),(49203,'Rumble Mail Server 0.51.3135 - \'rumble_win32.exe\' Unquoted Service Path','Local','Windows','2020-12-07',0,'','',''),(41741,'Apple Safari - \'DateTimeFormat.format\' Type Confusion','DoS','Multiple','2017-03-27',1,'CVE-2017-2446','','OTHER-HT207617'),(49073,'xuucms 3 - \'keywords\' SQL Injection','WebApps','Multiple','2020-11-19',0,'CVE-2020-28091','',''),(39316,'Aztech Modem Routers - Session Hijacking','Remote','Hardware','2014-09-15',1,'CVE-2014-6436','OSVDB-111433',''),(41789,'Maian Greetings 2.1 - \'cat\' SQL Injection','WebApps','PHP','2017-04-04',0,'','',''),(39315,'Aztech Routers - \'/cgi-bin/AZ_Retrain.cgi\' Denial of Service','DoS','Hardware','2014-09-15',1,'CVE-2014-6435','OSVDB-111432',''),(49131,'Online Shopping Alphaware 1.0 - Error Based SQL injection','WebApps','PHP','2020-12-01',0,'','',''),(41740,'Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory','Remote','Multiple','2017-03-27',1,'CVE-2017-2619','',''),(39188,'XOOPS Glossaire Module - \'/modules/glossaire/glossaire-aff.php\' SQL Injection','WebApps','PHP','2014-05-19',1,'CVE-2014-3935','OSVDB-107104',''),(41788,'Maian Survey 1.1 - \'survey\' SQL Injection','WebApps','PHP','2017-04-04',0,'','',''),(41672,'SysGauge 1.5.18 - SMTP Validation Buffer Overflow (Metasploit)','Remote','Windows','2017-02-28',1,'','',''),(39259,'Alfresco - \'/cmisbrowser?url\' Server-Side Request Forgery','Remote','Multiple','2014-07-16',1,'CVE-2014-9302','OSVDB-109198',''),(39314,'Aztech Modem Routers - Information Disclosure','Remote','Hardware','2014-09-15',1,'CVE-2014-6437','OSVDB-111435',''),(49072,'PESCMS TEAM 2.3.2 - Multiple Reflected XSS','WebApps','Multiple','2020-11-19',0,'CVE-2020-28092','',''),(49202,'Zabbix 5.0.0 - Stored XSS via URL Widget Iframe','WebApps','PHP','2020-12-04',0,'','',''),(49241,'Courier Management System 1.0 - \'First Name\' Stored XSS','WebApps','PHP','2020-12-11',0,'','',''),(49130,'Wordpress Plugin EventON Calendar 3.0.5 - Reflected Cross-Site Scripting','WebApps','PHP','2020-12-01',0,'CVE-2020-29395','',''),(39187,'CIS Manager - \'email\' SQL Injection','WebApps','ASP','2014-05-16',1,'CVE-2014-3749','OSVDB-107045',''),(41738,'Microsoft IIS 6.0 - WebDAV \'ScStoragePathFromUrl\' Remote Buffer Overflow','Remote','Windows','2017-03-27',0,'CVE-2017-7269','',''),(41787,'Maian Uploader 4.0 - \'user\' SQL Injection','WebApps','PHP','2017-04-04',0,'','',''),(39313,'Food Order Portal - \'admin_user_delete.php\' Cross-Site Request Forgery','WebApps','PHP','2014-09-12',1,'','',''),(39186,'UPS Web/SNMP-Manager CS121 - Authentication Bypass','Remote','Multiple','2014-05-15',1,'','OSVDB-107117',''),(49071,'ZeroLogon - Netlogon Elevation of Privilege','Remote','Windows','2020-11-18',0,'CVE-2020-1472','',''),(41671,'Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities','WebApps','Hardware','2017-03-22',0,'','',''),(39258,'Alfresco - \'/proxy?endpoint\' Server-Side Request Forgery','Remote','Multiple','2014-07-16',1,'CVE-2014-9301','OSVDB-109197',''),(49129,'Joomla! Component GMapFP 3.5 - Unauthenticated Arbitrary File Upload','WebApps','PHP','2020-12-01',0,'CVE-2020-23972','',''),(49199,'CMS Made Simple 2.2.15 - Stored Cross-Site Scripting via SVG File Upload (Authenticated)','WebApps','PHP','2020-12-04',0,'','',''),(41786,'Bluecoat ASG 6.6/CAS 1.3 - Local Privilege Escalation (Metasploit)','Local','Linux','2017-04-03',1,'CVE-2016-9091','',''),(41737,'Disk Sorter Enterprise 9.5.12 - Local Buffer Overflow','DoS','Windows','2017-03-27',1,'','',''),(49240,'Dolibarr 12.0.3 - SQLi to RCE','WebApps','PHP','2020-12-11',0,'','',''),(39311,'Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (1)','Local','Windows','2016-01-25',1,'CVE-2016-0007,CVE-2016-0006','OSVDB-128811','OTHER-MS16-008'),(39184,'MediaAccess TG788vn - File Disclosure','WebApps','Hardware','2016-01-06',0,'','OSVDB-132603',''),(41785,'Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)','Remote','Linux','2017-04-03',1,'CVE-2016-9091','',''),(39257,'WordPress Plugin Tera Charts (tera-charts) - \'/charts/zoomabletreemap.php?fn\' Directory Traversal','WebApps','PHP','2014-05-28',1,'CVE-2014-4940','OSVDB-109029',''),(41736,'CouponPHP CMS 3.1 - \'code\' SQL Injection','WebApps','PHP','2017-03-27',0,'','',''),(39310,'Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)','Local','Windows','2016-01-25',1,'CVE-2016-0007','','OTHER-MS16-008'),(49070,'BigBlueButton 2.2.25 - Arbitrary File Disclosure and Server-Side Request Forgery','WebApps','Multiple','2020-11-18',0,'CVE-2020-25820','',''),(39183,'ALLPlayer - \'.wav\' File Processing Memory Corruption','DoS','Windows','2014-05-16',1,'CVE-2014-3736','OSVDB-107048',''),(39309,'WordPress Plugin Booking Calendar Contact Form 1.1.23 - SQL Injection','WebApps','PHP','2016-01-25',0,'','',''),(41735,'Professional Bus Booking Script - \'hid_Busid\' SQL Injection','WebApps','PHP','2017-03-27',0,'','',''),(39256,'WordPress Plugin Tera Charts (tera-charts) - \'/charts/treemap.php?fn\' Directory Traversal','WebApps','PHP','2014-05-28',1,'CVE-2014-4940','OSVDB-109028',''),(41670,'APNGDis 2.8 - \'filename\' Stack Buffer Overflow (PoC)','DoS','Multiple','2017-03-14',0,'CVE-2017-6191','',''),(49128,'TypeSetter 5.1 - CSRF (Change admin e-mail)','WebApps','PHP','2020-12-01',0,'','',''),(49198,'Laravel Nova 3.7.0 - \'range\' DoS','WebApps','PHP','2020-12-04',0,'','',''),(39182,'RealPlayer - \'.3gp\' File Processing Memory Corruption','DoS','Multiple','2014-05-16',1,'CVE-2014-3444','OSVDB-107069',''),(39308,'Linux Kernel 3.x/4.x - prima WLAN Driver Heap Overflow','DoS','Linux','2016-01-25',0,'CVE-2015-0569','OSVDB-132106',''),(41784,'Pixie 1.0.4 - Arbitrary File Upload','WebApps','PHP','2017-04-02',0,'CVE-2017-7402','',''),(39306,'pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery','WebApps','PHP','2016-01-25',0,'','OSVDB-132268',''),(49069,'Wordpress Plugin WPForms 1.6.3.1 - Persistent Cross Site Scripting (Authenticated)','WebApps','PHP','2020-11-18',0,'','',''),(41734,'Microsoft Visual Studio 2015 update 3 - Denial of Service','DoS','Windows','2017-03-26',0,'','',''),(39255,'WEBMIS CMS - Arbitrary File Upload','WebApps','PHP','2014-07-14',1,'','',''),(49127,'YATinyWinFTP - Denial of Service (PoC)','Remote','Windows','2020-11-30',0,'','',''),(39181,'Intel Indeo - Video Memory Corruption','DoS','Windows','2014-05-16',1,'CVE-2014-3212','OSVDB-106812',''),(49197,'Forma LMS 2.3 - \'First & Last Name\' Stored Cross-Site Scripting','WebApps','PHP','2020-12-04',0,'','',''),(41669,'APNGDis 2.8 - \'image width / height chunk\' Heap Buffer Overflow','DoS','Multiple','2017-03-14',0,'CVE-2017-6193','',''),(49239,'Supply Chain Management System - Auth Bypass SQL Injection','WebApps','PHP','2020-12-11',0,'','',''),(41783,'Apache Tomcat 6/7/8/9 - Information Disclosure','Remote','Multiple','2017-04-04',0,'CVE-2016-6816','',''),(39305,'FreeBSD SCTP ICMPv6 - Error Processing','DoS','FreeBSD','2016-01-25',0,'CVE-2016-1879','OSVDB-132968',''),(39254,'WordPress Plugin CopySafe PDF Protection - Arbitrary File Upload','WebApps','PHP','2014-07-14',1,'','OSVDB-109332',''),(49068,'Apache Struts 2.5.20 - Double OGNL evaluation','Remote','Multiple','2020-11-17',0,'CVE-2019-0230','',''),(39180,'Winamp - \'.flv\' File Processing Memory Corruption','DoS','Windows','2014-05-16',1,'CVE-2014-3442','OSVDB-107398',''),(49196,'Savsoft Quiz 5 - \'field_title\' Stored Cross-Site Scripting','WebApps','PHP','2020-12-04',0,'','',''),(49126,'Intelbras Router RF 301K 1.1.2 - Authentication Bypass','WebApps','Hardware','2020-11-30',0,'','',''),(39304,'WordPress Plugin W3 Total Cache - \'admin.php\' Cross-Site Request Forgery','WebApps','PHP','2014-09-08',1,'','',''),(41782,'Zyxel, EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection','WebApps','Hardware','2017-04-02',0,'CVE-2017-6884','',''),(41668,'APNGDis 2.8 - \'chunk size descriptor\' Heap Buffer Overflow','DoS','Multiple','2017-03-14',0,'CVE-2017-6192','',''),(49067,'Aerospike Database 5.1.0.3 - OS Command Execution','Remote','Multiple','2020-11-17',0,'CVE-2020-13151','',''),(39179,'CMS Touch - \'news.php?News_ID\' SQL Injection','WebApps','PHP','2014-05-08',1,'','OSVDB-107009',''),(39253,'WordPress Plugin ENL NewsLetter - \'/wp-admin/admin.php\' SQL Injection','WebApps','PHP','2014-05-28',1,'CVE-2014-4939','OSVDB-109027',''),(41733,'Tour Package Booking 1.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(49195,'Chromium 83 - Full CSP Bypass','Local','Multiple','2020-12-04',0,'CVE-2020-6519','',''),(39303,'WordPress Plugin Xhanch My Twitter - Cross-Site Request Forgery','WebApps','PHP','2014-09-08',1,'','',''),(41667,'SpyCamLizard 1.230 - Denial of Service','DoS','Windows','2017-03-22',1,'','',''),(49066,'LCD_Service 1.0.1.0 - \'LCD_Service\' Unquote Service Path','Local','Windows','2020-11-17',0,'','',''),(41732,'Hotel Booking Script 1.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(41781,'BackBox OS - Denial of Service','DoS','Linux','2017-04-02',0,'CVE-2017-7397','',''),(39252,'WordPress Plugin WP Rss Poster - \'/wp-admin/admin.php\' SQL Injection','WebApps','PHP','2014-05-28',1,'CVE-2014-4938','OSVDB-109023',''),(49064,'Joomla Plugin Simple Image Gallery Extended (SIGE) 3.5.3 - Multiple Vulnerabilities','WebApps','PHP','2020-11-17',0,'','',''),(39178,'CMS Touch - \'pages.php?Page_ID\' SQL Injection','WebApps','PHP','2014-05-08',1,'','OSVDB-107008',''),(39302,'WordPress Plugin WP to Twitter - Authentication Bypass','WebApps','PHP','2014-09-08',1,'','',''),(41731,'Delux Same Day Delivery Script 1.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(41666,'Disk Sorter Enterprise 9.5.12 - \'GET\' Remote Buffer Overflow (SEH)','Remote','Windows','2017-03-22',1,'','',''),(41780,'Membership Formula - \'order\' SQL Injection','WebApps','PHP','2017-03-31',0,'','',''),(49194,'Testa Online Test Management System 3.4.7 - \'q\' SQL Injection','WebApps','Multiple','2020-12-04',0,'','',''),(49125,'Rejetto HttpFileServer 2.3.x - Remote Command Execution (3)','WebApps','Windows','2020-11-30',0,'CVE-2014-6287','',''),(49063,'Froxlor Froxlor Server Management Panel 0.10.16 - Persistent Cross-Site Scripting','WebApps','PHP','2020-11-17',0,'','',''),(41665,'GLink Word Link Script 1.2.3 - SQL Injection','WebApps','PHP','2017-03-22',0,'','',''),(39301,'WordPress Plugin Ninja Forms 2.7.7 - Authentication Bypass','WebApps','PHP','2014-09-08',1,'','',''),(41730,'Parcel Delivery Booking Script 1.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(49062,'Microsoft Internet Explorer 11 - Use-After-Free','Local','Windows','2020-11-17',0,'CVE-2020-0674','',''),(49193,'MiniCMS 1.10 - \'content box\' Stored XSS','WebApps','PHP','2020-12-04',0,'','',''),(41779,'Splunk Enterprise - Information Disclosure','WebApps','Multiple','2017-03-31',1,'CVE-2017-5607','',''),(41663,'Joomla! Component Extra Search 2.2.8 - \'establename\' SQL Injection','WebApps','PHP','2017-03-21',0,'','',''),(49061,'WordPress Plugin Buddypress 6.2.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-11-17',0,'','',''),(49192,'Phpscript-sgh 0.1.0 - Time Based Blind SQL Injection','WebApps','Multiple','2020-12-04',0,'','',''),(41778,'Apple macOS/IOS 10.12.2 (16C67) - \'mach_msg\' Heap Overflow','DoS','Multiple','2017-03-30',1,'CVE-2017-2456','',''),(41729,'Courier Tracking Software 6.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(39300,'WordPress Plugin Spider Facebook - \'facebook.php\' SQL Injection','WebApps','PHP','2014-09-07',1,'','',''),(39251,'WordPress Plugin BookX 1.7 - \'bookx_export.php\' Local File Inclusion','WebApps','PHP','2014-05-28',1,'CVE-2014-4937','OSVDB-109022',''),(39177,'VideoLAN VLC Media Player 2.1.3 - \'.wav\' File Memory Corruption','DoS','Multiple','2014-05-09',1,'CVE-2014-3441','OSVDB-106843',''),(49124,'ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure','WebApps','Hardware','2020-11-30',0,'','',''),(39067,'Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow','DoS','Windows','2015-12-21',0,'','OSVDB-74609',''),(41662,'D-Link DGS-1510 - Multiple Vulnerabilities','WebApps','Hardware','2017-03-20',1,'CVE-2017-6206','',''),(49060,'SugarCRM 6.5.18 - Persistent Cross-Site Scripting','WebApps','PHP','2020-11-17',0,'','',''),(41775,'Sync Breeze Enterprise 9.5.16 - \'GET\' Remote Buffer Overflow (SEH)','Remote','Windows','2017-03-29',1,'','',''),(49191,'IDT PC Audio 1.0.6499.0 - \'STacSV\' Unquoted Service Path','Local','Windows','2020-12-04',0,'','',''),(39299,'WordPress Theme Antioch - \'download.php\' Arbitrary File Download','WebApps','PHP','2014-09-08',1,'','',''),(49122,'Best Support System 3.0.4 - \'ticket_body\' Persistent XSS (Authenticated)','WebApps','PHP','2020-11-27',0,'CVE-2020-24963','',''),(39066,'Eventum 2.3.4 - \'hostname\' Remote Code Execution','WebApps','PHP','2014-01-28',1,'CVE-2014-1631,CVE-2014-1632','OSVDB-102577',''),(41728,'Php Real Estate Property Script - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(39250,'WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection','WebApps','PHP','2014-07-13',1,'CVE-2014-9094','',''),(39176,'TOA - Cross-Site Request Forgery','WebApps','PHP','2014-05-08',1,'CVE-2014-2989','',''),(41661,'Microsoft Internet Explorer 11 - \'textarea.defaultValue\' Memory Disclosure (MS17-006)','DoS','Windows','2017-03-20',1,'CVE-2017-0059','','OTHER-MS17-006'),(49059,'Online Doctor Appointment Booking System PHP and Mysql 1.0 - \'q\' SQL Injection','WebApps','PHP','2020-11-17',0,'','',''),(39175,'AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities','Remote','Multiple','2014-05-05',1,'','',''),(39298,'WordPress Theme Epic - \'download.php\' Arbitrary File Download','WebApps','PHP','2014-09-08',1,'','',''),(49190,'Composr CMS 10.0.34 - \'banners\' Persistent Cross Site Scripting','WebApps','PHP','2020-12-04',0,'','',''),(49121,'ElkarBackup 1.3.3 - \'Policy[name]\' and \'Policy[Description]\' Stored Cross-site Scripting','WebApps','PHP','2020-11-27',0,'','',''),(41774,'EyesOfNetwork (EON) 5.1 - SQL Injection','WebApps','PHP','2017-03-29',1,'','',''),(39065,'Eventum - Insecure File Permissions','WebApps','PHP','2014-01-27',1,'CVE-2014-1631','OSVDB-102576',''),(41727,'B2B Marketplace Script 2.0 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(39249,'WeBid - Multiple Cross-Site Scripting / LDAP Injection Vulnerabilities','WebApps','PHP','2014-07-10',1,'CVE-2014-5101','',''),(41660,'Mozilla Firefox - \'table\' Use-After-Free','DoS','Multiple','2017-03-20',1,'CVE-2017-5404','','OTHER-MFSA2017-05'),(49119,'libupnp 1.6.18 - Stack-based buffer overflow (DoS)','DoS','Linux','2020-11-27',0,'CVE-2012-5958','',''),(41773,'Sync Breeze Enterprise 9.5.16 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-03-29',1,'CVE-2017-7310','',''),(39297,'WordPress Theme Authentic - \'download.php\' Arbitrary File Download','WebApps','PHP','2014-09-08',1,'','',''),(39174,'Caldera - \'/costview2/printers.php?tr\' SQL Injection','WebApps','PHP','2014-05-07',1,'CVE-2014-2934','OSVDB-106741',''),(39064,'Maian Uploader 4.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-24',1,'','',''),(49189,'Wordpress Plugin Canto 1.3.0 - Blind SSRF (Unauthenticated)','WebApps','Multiple','2020-12-04',0,'CVE-2020-28976,CVE-2020-28977,CVE-2020-28978','',''),(49058,'EgavilanMedia User Registration & Login System with Admin Panel Exploit - SQLi Auth Bypass','WebApps','PHP','2020-11-17',0,'','',''),(41659,'Microsoft Color Management Module \'icm32.dll\' - \'icm32!LHCalc3toX_Di16_Do16_Lut8_G32\' Out-of-Bounds Read (MS17-013)','DoS','Windows','2017-03-20',1,'CVE-2017-0063','','OTHER-MS17-013'),(41772,'DiskBoss Enterprise 7.8.16 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-03-29',1,'','',''),(49117,'House Rental 1.0 - \'keywords\' SQL Injection','WebApps','PHP','2020-11-27',0,'','',''),(41726,'Alibaba Clone Script - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(39173,'Caldera - \'/costview2/jobs.php?tr\' SQL Injection','WebApps','PHP','2014-05-07',1,'CVE-2014-2934','OSVDB-106743',''),(49188,'Invision Community 4.5.4 - \'Field Name\' Stored Cross-Site Scripting','WebApps','Multiple','2020-12-03',0,'CVE-2020-29477','',''),(39296,'WordPress Theme Urban City - \'download.php\' Arbitrary File Download','WebApps','PHP','2014-09-08',1,'','',''),(39246,'mcart.xls Bitrix Module 6.5.2 - SQL Injection','WebApps','PHP','2016-01-15',0,'CVE-2015-8356','OSVDB-133004,OSVDB-130823',''),(41658,'Microsoft Windows - Uniscribe Heap Out-of-Bounds Read in \'USP10!ScriptApplyLogicalWidth\' Triggered via EMF (MS17-013)','DoS','Windows','2017-03-20',1,'CVE-2017-0062','','OTHER-MS17-013.'),(49116,'Foxit Reader 9.0.1.1049 - Arbitrary Code Execution','Local','Windows','2020-11-27',0,'CVE-2018-9958','',''),(39295,'Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure','Remote','Multiple','2014-09-02',1,'CVE-2014-1564','OSVDB-110716',''),(39172,'PrestaShop - \'getSimilarManufacturer.php?id_manufacturer\' SQL Injection','WebApps','PHP','2014-05-05',1,'','OSVDB-106753',''),(39063,'WordPress Plugin WP E-Commerce - Multiple Vulnerabilities','WebApps','PHP','2014-01-24',1,'','',''),(41771,'Disk Sorter Enterprise 9.5.12 - \'Import Command\' Local Buffer Overflow','Local','Windows','2017-03-29',1,'','',''),(49187,'Sony BRAVIA Digital Signage 1.7.8 - System API Information Disclosure','WebApps','Hardware','2020-12-03',0,'','',''),(49057,'Cisco 7937G - DoS/Privilege Escalation','Remote','Hardware','2020-11-16',0,'','',''),(39245,'Roundcube Webmail 1.1.3 - Directory Traversal','WebApps','PHP','2016-01-15',0,'CVE-2015-8770','OSVDB-132194',''),(49115,'Wordpress Theme Accesspress Social Icons 1.7.9 - SQL injection (Authenticated)','WebApps','PHP','2020-11-27',0,'','',''),(39062,'ZenPhoto - SQL Injection','WebApps','PHP','2014-01-24',1,'','',''),(41657,'Microsoft Color Management Module \'icm32.dll\' - \'icm32!Fill_ushort_ELUTs_from_lut16Tag\' Out-of-Bounds Read (MS17-013)','DoS','Windows','2017-03-20',1,'CVE-2017-0061','','OTHER-MS17-013'),(39294,'Joomla! Component spidervideoplayer - \'theme\' SQL Injection','WebApps','PHP','2014-08-26',1,'','OSVDB-110552',''),(49056,'Car Rental Management System 1.0 - \'car_id\' Sql Injection','WebApps','PHP','2020-11-16',0,'','',''),(41725,'Adult Tube Video Script - SQL Injection','WebApps','PHP','2017-03-25',0,'','',''),(41770,'Linux Kernel 2.6.32 (Ubuntu 10.04) - \'/proc\' Handling SUID Privilege Escalation','Local','Linux','2011-01-17',0,'CVE-2011-1020','',''),(39244,'Amanda 3.3.1 - \'amstar\' Command Injection Privilege Escalation','Local','Linux','2016-01-15',0,'','OSVDB-132794',''),(49186,'Sony BRAVIA Digital Signage 1.7.8 - Unauthenticated Remote File Inclusion','WebApps','Hardware','2020-12-03',0,'','',''),(39171,'PHPIPAM 1.1.010 - Multiple Vulnerabilities','WebApps','PHP','2016-01-05',0,'','OSVDB-132540,OSVDB-132539,OSVDB-132538,OSVDB-132537',''),(49046,'Pandora FMS 7.0 NG 749 - \'CG Items\' SQL Injection (Authenticated)','WebApps','PHP','2020-11-16',0,'','',''),(49114,'Moodle 3.8 - Unrestricted File Upload','WebApps','PHP','2020-11-27',0,'','',''),(49055,'Car Rental Management System 1.0 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-16',0,'','',''),(39061,'GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities','Local','Android','2014-01-23',1,'CVE-2014-1664','OSVDB-102559',''),(41769,'Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow','DoS','Linux','2011-11-02',0,'CVE-2011-4415,CVE-2011-3607','',''),(39243,'phpDolphin 2.0.5 - Multiple Vulnerabilities','WebApps','PHP','2016-01-15',0,'','OSVDB-133032,OSVDB-133031,OSVDB-133030,OSVDB-133029,OSVDB-133028',''),(49184,'mojoPortal forums 2.7.0.0 - \'Title\' Persistent Cross-Site Scripting','WebApps','Multiple','2020-12-03',0,'','',''),(41724,'Just Another Video Script 1.4.3 - SQL Injection','WebApps','PHP','2017-03-26',0,'','',''),(49045,'October CMS Build 465 - Arbitrary File Read Exploit (Authenticated)','WebApps','PHP','2020-11-13',0,'CVE-2020-5295','',''),(49113,'Acronis Cyber Backup 12.5 Build 16341 - Unauthenticated SSRF','WebApps','Multiple','2020-11-27',0,'CVE-2020-16171','',''),(41656,'Microsoft GDI+ - \'gdiplus!GetRECTSForPlayback\' Out-of-Bounds Read (MS17-013)','DoS','Windows','2017-03-20',1,'CVE-2017-0060','','OTHER-MS17-013'),(39293,'Granding MA300 - Weak Pin Encryption Brute Force','Remote','Multiple','2014-08-26',1,'CVE-2014-5381','OSVDB-110456',''),(39170,'Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities','WebApps','XML','2016-01-05',0,'CVE-2015-8399,CVE-2015-8398','OSVDB-132584,OSVDB-132583',''),(49054,'PMB 5.6 - \'chemin\' Local File Disclosure','WebApps','PHP','2020-11-16',0,'','',''),(39060,'XOS Shop - \'goto\' SQL Injection','WebApps','PHP','2014-01-24',1,'','',''),(49112,'Laravel Administrator 4 - Unrestricted File Upload (Authenticated)','WebApps','PHP','2020-11-27',0,'CVE-2020-10963','',''),(49183,'Online Matrimonial Project 1.0 - Authenticated Remote Code Execution','WebApps','PHP','2020-12-03',1,'','',''),(41655,'Microsoft Windows - Uniscribe Font Processing Multiple Heap Out-of-Bounds and Wild Reads (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0128,CVE-2017-0127,CVE-2017-0126,CVE-2017-0125,CVE-2017-0124,CVE-2017-0123,CVE-2017-0122,CVE-2017-0121,CVE-2017-0120,CVE-2017-0119,CVE-2017-0118,CVE-2017-0117,CVE-2017-0116,CVE-2017-0115,CVE-2017-0114,CVE-2017-0113,CVE-2017-0112,CVE-2017-0111,CVE-2017-0092,CVE-2017-0091,CVE-2017-0083','','OTHER-MS17-011'),(41768,'Apache 2.2 - Scoreboard Invalid Free On Shutdown','DoS','Linux','2012-01-11',0,'CVE-2012-0031','',''),(49044,'OpenCart Theme Journal 3.1.0 - Sensitive Data Exposure','WebApps','PHP','2020-11-13',0,'CVE-2020-15478','',''),(41722,'Fortinet FortiClient 5.2.3 (Windows 10 x64 Post-Anniversary) - Local Privilege Escalation','Local','Windows_x86-64','2017-03-25',1,'CVE-2015-5736','',''),(39169,'Ganeti - Multiple Vulnerabilities','DoS','Multiple','2016-01-05',0,'CVE-2015-7945,CVE-2015-7944','OSVDB-132383,OSVDB-132382',''),(39059,'WordPress Plugin Global Flash Gallery - \'swfupload.php\' Arbitrary File Upload','WebApps','PHP','2014-01-18',1,'','OSVDB-102423',''),(39292,'Granding MA300 - Traffic Sniffing Man In The Middle Fingerprint PIN Disclosure','Remote','Multiple','2014-08-26',1,'CVE-2014-5380','OSVDB-110460',''),(49110,'Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution','WebApps','Hardware','2020-11-27',0,'','',''),(39242,'NetSchedScan 1.0 - Crash (PoC)','DoS','Windows','2016-01-15',1,'','',''),(49043,'IDT PC Audio 1.0.6425.0 - \'STacSV\' Unquoted Service Path','Local','Windows','2020-11-13',0,'','',''),(49182,'EgavilanMedia Address Book 1.0 Exploit - SQLi Auth Bypass','WebApps','Multiple','2020-12-03',0,'','',''),(41767,'Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure','DoS','Linux','2014-01-14',0,'CVE-2012-4530','',''),(41654,'Microsoft Windows - Uniscribe Font Processing Buffer Overflow in \'USP10!FillAlternatesList\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0072','','OTHER-MS17-011'),(41721,'Fortinet FortiClient 5.2.3 (Windows 10 x64 Pre-Anniversary) - Local Privilege Escalation','Local','Windows_x86-64','2017-03-25',1,'CVE-2015-5736','',''),(39058,'Imageview - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2014-01-21',1,'','OSVDB-102426',''),(39291,'WordPress Plugin KenBurner Slider - \'admin-ajax.php\' Arbitrary File Download','WebApps','PHP','2014-08-24',1,'','OSVDB-110463',''),(41653,'Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption Around \'USP10!BuildFSM\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0090','','OTHER-MS17-011'),(39168,'Simple PHP Polling System - Multiple Vulnerabilities','WebApps','PHP','2016-01-05',0,'','OSVDB-132616,OSVDB-132615,OSVDB-132614,OSVDB-132613,OSVDB-132612',''),(49053,'Atheros Coex Service Application 8.0.0.255 - \'ZAtheros Bt&Wlan Coex Agent\' Unquoted Service Path','Local','Windows','2020-11-16',0,'','',''),(39241,'GlassFish Server - Arbitrary File Read','WebApps','Java','2016-01-15',1,'','',''),(41766,'Vm86 - Syscall Task Switch Kernel Panic Denial of Service / Privilege Escalation','Local','Linux','2012-10-19',0,'','',''),(49042,'SAntivirus IC 10.0.21.61 - \'SAntivirusIC\' Unquoted Service Path','Local','Windows','2020-11-13',0,'','',''),(49181,'Coastercms 5.8.18 - Stored XSS','WebApps','PHP','2020-12-03',0,'','',''),(41652,'Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Write in \'USP10!UpdateGlyphFlags\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0089','','OTHER-MS17-011'),(39057,'Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injections','WebApps','PHP','2014-01-13',1,'CVE-2014-1671','OSVDB-102244',''),(41765,'Ubuntu 15.04 (Development) - \'Upstart\' Logrotation Privilege Escalation','Local','Linux','2015-03-12',0,'CVE-2015-2285','',''),(41720,'Logsign 4.4.2/4.4.137 - Remote Command Injection (Metasploit)','Remote','Python','2017-03-24',1,'','',''),(39290,'MyAwards MyBB Module - Cross-Site Request Forgery','WebApps','PHP','2014-08-22',1,'','OSVDB-110438',''),(49180,'User Registration & Login and User Management System 2.1 - Cross Site Request Forgery','WebApps','PHP','2020-12-03',0,'','',''),(41651,'Microsoft Windows - Uniscribe Font Processing Heap Buffer Overflow in \'USP10!ttoGetTableData\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0088','','OTHER-MS17-011'),(39240,'WordPress Plugin BSK PDF Manager - \'/wp-admin/admin.php\' Multiple SQL Injections','WebApps','PHP','2014-07-09',1,'CVE-2014-4944','OSVDB-108913',''),(49041,'DigitalPersona 5.1.0.656 \'DpHostW\' - Unquoted Service Path','Local','Windows','2020-11-13',0,'','',''),(39056,'Adobe Flash MovieClip.localToGlobal - Use-After-Free','DoS','Windows','2015-12-18',1,'','',''),(41764,'NTP - Local Privilege Escalation','Local','Linux','2016-01-21',0,'CVE-2016-0727','',''),(39167,'Online Airline Booking System - Multiple Vulnerabilities','WebApps','PHP','2016-01-05',0,'','OSVDB-132611,OSVDB-132610',''),(49052,'User Registration & Login and User Management System 2.1 - Login Bypass SQL Injection','WebApps','PHP','2020-11-16',0,'','',''),(41719,'Netgear WNR2000v5 - \'hidden_lang_avi\' Remote Stack Overflow (Metasploit)','Remote','Hardware','2017-03-24',1,'CVE-2016-10174','',''),(39289,'ArticleFR - \'id\' SQL Injection','WebApps','PHP','2014-08-20',1,'CVE-2014-5097','OSVDB-109504',''),(41763,'Ubuntu 15.10 - \'USERNS \' Overlayfs Over Fuse Privilege Escalation','Local','Linux','2016-11-22',0,'CVE-2016-1576','',''),(39239,'xClassified - \'ads.php\' SQL Injection','WebApps','PHP','2014-07-07',1,'CVE-2014-4741','OSVDB-108832',''),(49040,'Touchbase.io 1.10 - Stored Cross Site Scripting','WebApps','Multiple','2020-11-13',0,'CVE-2020-26218','',''),(39055,'Adobe Flash MovieClip.attachMovie - Use-After-Free','DoS','Windows','2015-12-18',1,'','',''),(41650,'Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in \'USP10!MergeLigRecords\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0087','','OTHER-MS17-011'),(49179,'Microsoft Windows - Win32k Elevation of Privilege','Local','Windows','2020-12-02',0,'','',''),(49050,'Logitech Solar Keyboard Service - \'L4301_Solar\' Unquoted Service Path','Local','Windows','2020-11-16',0,'','',''),(39238,'AtomCMS - SQL Injection / Arbitrary File Upload','WebApps','PHP','2014-07-07',1,'CVE-2014-4852','OSVDB-108788',''),(41762,'Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation','Local','Linux','2016-11-22',0,'CVE-2016-1575','',''),(39054,'Adobe Flash TextField.tabIndex Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8431','OSVDB-131226',''),(39166,'Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - \'overlayfs\' Local Privilege Escalation (1)','Local','Linux','2016-01-05',1,'CVE-2015-8660','',''),(41718,'Miele Professional PG 8528 - Directory Traversal','Remote','Hardware','2017-03-24',0,'CVE-2017-7240','',''),(39288,'ManageEngine Password Manager Pro / ManageEngine IT360 - SQL Injection','WebApps','Multiple','2014-08-20',1,'CVE-2014-3997','OSVDB-110199',''),(49039,'Apache Tomcat - AJP \'Ghostcat\' File Read/Inclusion (Metasploit)','WebApps','Multiple','2020-11-13',1,'CVE-2020-1938','',''),(41649,'Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in \'USP10!otlCacheManager::GlyphsSubstituted\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0086','','OTHER-MS17-011'),(49178,'WordPress Plugin Wp-FileManager 6.8 - RCE','WebApps','PHP','2020-12-02',0,'CVE-2020-25213','',''),(39237,'WordPress Plugin NextGEN Gallery 1.9.1 - \'photocrati_ajax\' Arbitrary File Upload','WebApps','PHP','2014-05-19',1,'','OSVDB-108852',''),(41761,'AUFS (Ubuntu 15.10) - \'allow_userns\' Fuse/Xattr User Namespaces Privilege Escalation','Local','Linux','2016-02-19',0,'CVE-2016-2854,CVE-2016-2853','',''),(39287,'WordPress Plugin WP Content Source Control - \'download.php\' Directory Traversal','WebApps','PHP','2014-08-19',1,'CVE-2014-5368','OSVDB-110194',''),(39053,'Adobe Flash TextField.text Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8430','OSVDB-131228',''),(39165,'pdfium - CPDF_Function::Call Stack Buffer Overflow','DoS','Multiple','2016-01-04',1,'CVE-2015-6787','',''),(49049,'Advanced System Care Service 13 - \'AdvancedSystemCareService13\' Unquoted Service Path','Local','Windows','2020-11-16',0,'','',''),(49038,'Citrix ADC NetScaler - Local File Inclusion (Metasploit)','WebApps','Hardware','2020-11-13',0,'','',''),(41717,'Gr8 Gallery Script - SQL Injection','WebApps','PHP','2017-03-24',0,'','',''),(41648,'Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Read/Write in \'USP10!AssignGlyphTypes\' (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0084','','OTHER-MS17-011'),(41760,'Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation','Local','Linux','2016-02-22',0,'CVE-2016-2856','',''),(39285,'xWPE 1.5.30a-2.1 - Local Buffer Overflow','Local','Linux','2016-01-21',0,'','OSVDB-133515',''),(39164,'pdfium IsFlagSet (v8 memory management) - SIGSEGV','DoS','Multiple','2016-01-04',1,'','',''),(39236,'Manage Engine Application Manager 12.5 - Arbitrary Command Execution','WebApps','Multiple','2016-01-14',0,'','OSVDB-133027',''),(49177,'Car Rental Management System 1.0 - SQL Injection / Local File include','WebApps','PHP','2020-12-02',0,'','',''),(41647,'Microsoft Windows - \'USP10!otlList::insertAt\' Uniscribe Font Processing Heap Buffer Overflow (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0108','','OTHER-MS17-011'),(49048,'Water Billing System 1.0 - \'id\' SQL Injection (Authenticated)','WebApps','PHP','2020-11-16',0,'','',''),(39284,'Oracle - \'HtmlConverter.exe\' Local Buffer Overflow','Local','Windows','2016-01-21',0,'','',''),(39163,'pdfium - CPDF_TextObject::CalcPositionData Heap Out-of-Bounds Read','DoS','Multiple','2016-01-04',1,'CVE-2015-6787','',''),(41758,'Opensource Classified Ads Script - \'keyword\' SQL Injection','WebApps','PHP','2017-03-29',0,'','',''),(39235,'Manage Engine Applications Manager 12 - Multiple Vulnerabilities','WebApps','Multiple','2016-01-14',0,'','OSVDB-132889,OSVDB-132888,OSVDB-132887',''),(41646,'Microsoft Windows - Uniscribe Font Processing Out-of-Bounds Read in usp10!otlChainRuleSetTable::rule (MS17-011)','DoS','Windows','2017-03-20',1,'CVE-2017-0085','','OTHER-MS17-011'),(49037,'Bludit 3.9.2 - Authentication Bruteforce Bypass (Metasploit)','WebApps','PHP','2020-11-13',1,'','',''),(49176,'Mitel mitel-cs018 - Call Data Information Disclosure','Remote','Linux','2020-12-02',0,'','',''),(41716,'Gr8 Tutorial Script - SQL Injection','WebApps','PHP','2017-03-24',0,'','',''),(41756,'Microsoft Outlook - HTML Email Denial of Service','DoS','Windows','2017-03-28',0,'','',''),(39162,'pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Out-of-Bounds Read','DoS','Multiple','2016-01-04',1,'CVE-2015-6787','',''),(49047,'KiteService 1.2020.1113.1 - \'KiteService.exe\' Unquoted Service Path','Local','Windows','2020-11-16',0,'','',''),(39283,'WordPress Plugin FB Gorilla - \'game_play.php\' SQL Injection','WebApps','PHP','2014-07-28',1,'CVE-2014-5200','OSVDB-109641',''),(39052,'Adobe Flash TextField.type Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8429','OSVDB-131231',''),(39234,'SevOne NMS 5.3.6.0 - Remote Command Execution','WebApps','PHP','2016-01-14',0,'','OSVDB-133151,OSVDB-133150,OSVDB-133148',''),(41645,'Microsoft Windows Kernel - Registry Hive Loading Crashes in nt!nt!HvpGetBinMemAlloc / nt!ExpFindAndRemoveTagBigPages (MS17-017)','DoS','Windows','2017-03-20',1,'CVE-2017-0103','','OTHER-MS17-017'),(39161,'Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)','Remote','Windows','2016-01-04',1,'CVE-2014-6287','OSVDB-111386',''),(49175,'Simple College Website 1.0 - \'page\' Local File Inclusion','WebApps','PHP','2020-12-02',0,'','',''),(41715,'wifirxpower - Local Buffer Overflow (PoC)','DoS','Linux','2017-03-23',1,'','',''),(39282,'WordPress Plugin GB Gallery Slideshow - \'/wp-admin/admin-ajax.php\' SQL Injection','WebApps','PHP','2014-08-11',1,'CVE-2014-8375','OSVDB-109982',''),(41755,'VX Search Enterprise 9.5.12 - \'Verify Email\' Buffer Overflow','DoS','Windows','2017-03-28',1,'','',''),(41644,'phplist 3.2.6 - SQL Injection','WebApps','PHP','2017-03-20',0,'','',''),(39233,'Microsoft Office / COM Object - \'WMALFXGFXDSP.dll\' DLL Planting (MS16-007)','DoS','Windows','2016-01-13',1,'CVE-2016-0016','OSVDB-132808','OTHER-MS16-007'),(39281,'VoipSwitch - \'user.php\' Local File Inclusion','WebApps','PHP','2014-08-08',1,'','',''),(49174,'Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover','WebApps','PHP','2020-12-02',0,'CVE-2020-27422','',''),(39159,'FTPShell Client 5.24 - \'Add to Favorites\' Buffer Overflow','Local','Windows','2016-01-04',1,'','OSVDB-132483',''),(41754,'Intermec PM43 Industrial Printer - Local Privilege Escalation','Local','Hardware','2017-03-28',0,'CVE-2017-5671','',''),(41714,'Distinct TFTP 3.10 - Writable Directory Traversal Execution (Metasploit)','WebApps','Windows','2012-04-08',1,'CVE-2012-6664','OSVDB-80984',''),(39280,'WordPress Plugin HDW Player - \'/wp-admin/admin.php\' SQL Injection','WebApps','PHP','2014-05-28',1,'CVE-2014-5180','OSVDB-109863',''),(39232,'Microsoft Windows - devenum.dll!DeviceMoniker::Load() Heap Corruption Buffer Underflow (MS16-007)','DoS','Windows','2016-01-13',1,'CVE-2016-0015','OSVDB-132805',''),(41643,'Google Nest Cam 5.2.1
 - Buffer Overflow Conditions Over Bluetooth LE','DoS','Hardware','2017-03-20',0,'','',''),(39051,'Adobe Flash TextField.htmlText Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8428','OSVDB-131230',''),(39158,'Advanced Encryption Package - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2016-01-03',1,'','',''),(49036,'ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)','WebApps','Hardware','2020-11-13',0,'','',''),(41752,'MikroTik RouterBoard 6.38.5 - Denial of Service','DoS','Hardware','2017-03-28',0,'CVE-2017-7285','',''),(39157,'Puntopy - \'novedad.php\' SQL Injection','WebApps','PHP','2014-04-06',1,'','',''),(41751,'DzSoft PHP Editor 4.2.7 - File Enumeration','Remote','Windows','2017-03-28',0,'','',''),(39231,'WhatsUp Gold 16.3 - Remote Code Execution','WebApps','ASP','2016-01-13',0,'CVE-2015-8261','OSVDB-132657',''),(41712,'CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)','Local','Windows','2013-02-02',1,'CVE-2012-4705','OSVDB-90368',''),(39279,'WordPress Plugin wpSS - \'ss_handler.php\' SQL Injection','WebApps','PHP','2014-08-06',1,'','',''),(49034,'Nidesoft 3GP Video Converter 2.6.18 - Local Stack Buffer Overflow','Local','Windows','2020-11-12',0,'','',''),(39230,'Linux Kernel 4.3.3 - \'overlayfs\' Local Privilege Escalation (2)','Local','Linux','2016-01-12',0,'CVE-2015-8660','OSVDB-132260',''),(39156,'ZamFoo - Multiple Remote Command Execution Vulnerabilities','WebApps','CGI','2014-04-02',1,'','',''),(41642,'Joomla! Component jCart for OpenCart 2.0 - \'product_id\' SQL Injection','WebApps','PHP','2017-03-20',0,'','',''),(41749,'inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation','WebApps','PHP','2017-03-27',0,'','','OTHER-OVE-20170126-0002'),(39050,'Adobe Flash - TextField.Variable Setter Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8427','OSVDB-131229',''),(41711,'VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)','Local','Windows','2016-08-06',1,'CVE-2016-5330','',''),(39278,'Barracuda Web Application Firewall - Authentication Bypass','Remote','Hardware','2014-08-04',1,'CVE-2014-2595','OSVDB-109782',''),(39229,'Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow','DoS','Linux','2016-01-12',0,'CVE-2015-8396','OSVDB-131597',''),(39155,'lxml - \'clean_html\' Security Bypass','Remote','Linux','2014-04-15',1,'CVE-2014-3146','OSVDB-105975',''),(49033,'Wordpress Plugin Good LMS 2.1.4 - \'id\' Unauthenticated SQL Injection','WebApps','PHP','2020-11-12',0,'','',''),(41710,'HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)','Local','Windows','2012-08-29',1,'CVE-2012-3274','OSVDB-85060',''),(39049,'Adobe Flash - \'TextField\' Use-After Free','DoS','Windows','2015-12-18',1,'CVE-2015-8425','OSVDB-131223',''),(39154,'COMTREND CT-5361T Router - \'Password.cgi\' Cross-Site Request Forgery (Admin Password Manipulation)','Remote','Hardware','2014-04-21',1,'CVE-2014-2923','OSVDB-106121',''),(39227,'FingerTec Fingerprint Reader - Remote Access and Remote Enrolment','Remote','Hardware','2016-01-12',0,'','OSVDB-132870',''),(41748,'Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)','WebApps','JSP','2017-03-27',0,'CVE-2017-5869','',''),(34643,'Silurus Classifieds - \'category.php?ID\' Cross-Site Scripting','WebApps','PHP','2009-08-06',1,'CVE-2009-4983','OSVDB-56796',''),(41641,'Joomla! Component JooCart 2.x - \'product_id\' SQL Injection','WebApps','PHP','2017-03-20',0,'','',''),(39277,'Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (1)','Local','Linux','2016-01-19',0,'CVE-2016-0728','',''),(34642,'AJ Auction Pro OOPD 3.0 - \'txtkeyword\' Cross-Site Scripting','WebApps','PHP','2009-08-06',1,'','',''),(41709,'Firebird - Relational Database CNCT Group Number Buffer Overflow (Metasploit)','Local','Windows','2013-01-31',1,'CVE-2013-2492','OSVDB-91044',''),(41747,'EyesOfNetwork (EON) 5.0 - SQL Injection','WebApps','PHP','2017-03-27',0,'CVE-2017-6088','',''),(39226,'SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash (PoC)','DoS','Windows','2016-01-12',1,'','',''),(39153,'iDevAffiliate - \'idevads.php\' SQL Injection','WebApps','PHP','2014-04-22',1,'','OSVDB-106183',''),(41639,'ExtraPuTTY 0.29-RC2 - Denial of Service','DoS','Windows','2017-03-20',0,'CVE-2017-7183','',''),(39275,'PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption','DoS','Windows','2016-01-19',0,'','OSVDB-133411',''),(41708,'Lenovo System Update - Local Privilege Escalation (Metasploit)','Local','Windows','2015-04-12',1,'CVE-2015-2219','OSVDB-121522',''),(39225,'Apple watchOS 2 - Crash (PoC)','DoS','Hardware','2016-01-12',0,'','',''),(34641,'ChillyCMS 2.3.4.3 - Arbitrary File Upload','WebApps','PHP','2010-09-15',1,'','',''),(41746,'EyesOfNetwork (EON) 5.0 - Remote Code Execution','WebApps','PHP','2017-03-27',0,'CVE-2017-6087','',''),(39150,'Open Audit - SQL Injection','WebApps','PHP','2016-01-02',1,'','OSVDB-132562,OSVDB-132561,OSVDB-132560,OSVDB-132559',''),(41638,'HttpServer 1.0 - Directory Traversal','Remote','Windows','2017-03-19',1,'','',''),(39048,'Adobe Flash TextField.replaceText - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8424','OSVDB-131218',''),(39274,'CesarFTP 0.99g - XCWD Denial of Service','DoS','Windows','2016-01-19',1,'CVE-2006-2961','OSVDB-26364',''),(39147,'Apple Mac OSX - Local Security Bypass','Local','OSX','2014-04-22',1,'CVE-2014-1322','OSVDB-106142',''),(41707,'CA Arcserve D2D - GWT RPC Credential Information Disclosure (Metasploit)','Local','Windows','2011-07-25',1,'CVE-2011-3011','OSVDB-74162',''),(34640,'Mollify 1.6 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-09-15',1,'CVE-2010-3462','OSVDB-68065',''),(49032,'Water Billing System 1.0 - \'username\' and \'password\' parameters SQL Injection','WebApps','PHP','2020-11-12',0,'','',''),(39223,'ZeusCart - \'prodid\' SQL Injection','WebApps','PHP','2014-06-24',1,'CVE-2014-3868','OSVDB-108378',''),(41637,'FTPShell Server 6.56 - \'ChangePassword\' Buffer Overflow','DoS','Windows','2017-03-19',1,'','',''),(39273,'CMSimple 4.4.4 - \'color\' Remote Code Execution','WebApps','PHP','2014-07-28',1,'','OSVDB-109777',''),(39047,'Adobe Flash TextField.replaceSel - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8423','OSVDB-131222',''),(39146,'Jigowatt PHP Event Calendar - \'day_view.php\' SQL Injection','WebApps','PHP','2014-04-14',1,'','',''),(39272,'CMSimple 4.4.4 - Remote File Inclusion','WebApps','PHP','2014-07-28',1,'','OSVDB-109771',''),(41706,'Microsoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)','Local','Windows','2015-12-08',1,'CVE-2016-3235,CVE-2016-0100,CVE-2016-0041,CVE-2015-6133,CVE-2015-6132,CVE-2015-6128','',''),(41636,'Secure Download Links - \'dc\' SQL Injection','WebApps','PHP','2017-03-19',0,'','',''),(34639,'CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Inclusion','WebApps','PHP','2010-09-15',1,'','',''),(49031,'CMSUno 1.6.2 - \'user\' Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-11',0,'','',''),(39145,'Xangati XSR / XNR - \'gui_input_test.pl\' Remote Command Execution','WebApps','CGI','2014-04-14',1,'CVE-2014-0358','OSVDB-105789',''),(39222,'Foreman Smart-Proxy - Remote Command Injection','Remote','Multiple','2014-06-05',1,'CVE-2014-0007','OSVDB-108277',''),(39271,'CMSimple - Default Administrator Credentials','WebApps','PHP','2014-07-28',1,'','OSVDB-91013',''),(41705,'Fortinet FortiClient 5.2.3 (Windows 10 x86) - Local Privilege Escalation','Local','Windows_x86','2017-03-11',1,'','',''),(39046,'Adobe Flash TextField.setFormat - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8422','OSVDB-131219',''),(41634,'Omegle Clone - SQL Injection','WebApps','PHP','2017-03-18',0,'','',''),(34637,'Joomla! Component com_formmaker 3.4 - SQL Injection','WebApps','PHP','2014-09-12',0,'','OSVDB-111467',''),(39144,'Microsoft Internet Explorer 11.0.9600.18124 EdUtil::GetCommonAncestorElement - Denial of Service','DoS','Windows','2015-12-31',1,'','',''),(41704,'EMC Replication Manager < 5.3 - Command Execution (Metasploit)','Local','Windows','2011-02-27',1,'CVE-2011-0647','OSVDB-70853',''),(39270,'WordPress Plugin WhyDoWork AdSense - \'options-general.php\' Cross-Site Request Forgery (Option Manipulation)','WebApps','PHP','2014-07-28',1,'CVE-2014-9099','OSVDB-109687',''),(39221,'Adobe Flash - Use-After-Free When Setting Stage','DoS','Windows_x86-64','2016-01-11',1,'CVE-2015-8634','OSVDB-132327',''),(49030,'Customer Support System 1.0 - \'username\' Authentication Bypass','WebApps','PHP','2020-11-11',0,'','',''),(41702,'Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022/MS13-087) (Metasploit)','Local','Windows','2013-03-12',1,'CVE-2013-0074,CVE-2013-3896','OSVDB-91147,OSVDB-98223',''),(39269,'WordPress Plugin Lead Octopus Power - \'id\' SQL Injection','WebApps','PHP','2014-07-28',1,'CVE-2014-5189','OSVDB-109642',''),(41633,'DIGISOL DG-HR1400 1.00.02 Wireless Router - Privilege Escalation','WebApps','Hardware','2017-03-18',0,'CVE-2017-6896','',''),(39143,'Xangati - \'/servlet/Installer?file\' Directory Traversal','WebApps','JSP','2014-04-14',1,'CVE-2014-0358','OSVDB-105788',''),(39045,'Adobe Flash TextField.thickness Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8421','OSVDB-131221',''),(34636,'NWS-Classifieds - \'cmd\' Local File Inclusion','WebApps','PHP','2010-09-15',1,'','',''),(39220,'Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (1)','DoS','Windows','2016-01-11',1,'CVE-2015-8635','OSVDB-132324',''),(41701,'Malwarebytes Anti-Malware < 2.0.3 / Anti-Exploit < 1.03.1.1220 - Update Code Execution (Metasploit)','Local','Windows','2014-12-16',1,'CVE-2014-4936','OSVDB-116050',''),(39268,'Ubiquiti Networks UniFi Video Default - \'crossdomain.xml\' Security Bypass','WebApps','PHP','2014-07-23',1,'CVE-2014-2227','OSVDB-109548',''),(39142,'Xangati - \'/servlet/MGConfigData\' Multiple Directory Traversals','WebApps','JSP','2014-04-14',1,'CVE-2014-0358','OSVDB-105790',''),(41632,'iFdate Social Dating Script 2.0 - SQL Injection','WebApps','PHP','2017-03-18',0,'','',''),(49029,'Customer Support System 1.0 - Cross-Site Request Forgery','WebApps','PHP','2020-11-11',0,'','',''),(34635,'Willscript Auction Website Script - \'category.php\' SQL Injection','WebApps','PHP','2009-08-06',1,'','',''),(39267,'Ilya Birman E2 - \'/@actions/comment-process\' SQL Injection','WebApps','PHP','2014-07-23',1,'CVE-2014-4736','OSVDB-108690',''),(41700,'Sun Java Web Start Plugin - Command Line Argument Injection (Metasploit)','Local','Windows','2010-04-09',1,'CVE-2010-1423,CVE-2010-0886','OSVDB-63648',''),(34634,'Multple I-Escorts Products - \'escorts_search.php\' Cross-Site Scripting','WebApps','PHP','2010-09-15',1,'CVE-2009-4864','OSVDB-64561',''),(39044,'Adobe Flash TextField.sharpness Setter - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8420','OSVDB-131220',''),(39219,'Adobe Flash BlurFilter Processing - Out-of-Bounds Memset','DoS','Multiple','2016-01-11',1,'CVE-2015-8636','OSVDB-132311',''),(39141,'eazyCMS - \'index.php\' SQL Injection','WebApps','PHP','2014-04-09',1,'','OSVDB-105960',''),(41629,'FTPShell Client 6.53 - \'Session name\' Local Buffer Overflow','DoS','Windows','2017-03-17',1,'','',''),(41698,'WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit)','WebApps','Linux','2015-02-11',1,'CVE-2015-1172','',''),(41628,'Cobbler 2.8.0 - (Authenticated) Remote Code Execution','WebApps','Linux','2017-03-16',0,'','',''),(34633,'SpiceWorks - \'query\' Cross-Site Scripting','WebApps','PHP','2009-08-08',1,'','',''),(39043,'Adobe Flash Selection.SetSelection - Use-After-Free','DoS','Windows_x86-64','2015-12-18',1,'CVE-2015-8413','OSVDB-131214',''),(39140,'Joomla! Component Inneradmission - \'index.php\' SQL Injection','WebApps','PHP','2014-04-08',1,'','',''),(39218,'Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands','Remote','Windows','2016-01-11',1,'CVE-2016-3987','OSVDB-132741,OSVDB-132740,OSVDB-132655',''),(41697,'SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit)','WebApps','Linux','2015-02-11',1,'CVE-2015-1592','',''),(41627,'Departmental Store Management System 1.2 - SQL Injection','WebApps','PHP','2017-03-17',0,'','',''),(49028,'Customer Support System 1.0 - \'description\' Stored XSS in The Admin Panel','WebApps','PHP','2020-11-11',0,'','',''),(39042,'Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8412','OSVDB-131215',''),(34632,'Multi Website 1.5 - \'search\' HTML Injection','WebApps','PHP','2009-08-06',1,'CVE-2009-3162','OSVDB-58032',''),(39217,'Amanda 3.3.1 - Local Privilege Escalation','Local','Linux','2016-01-11',0,'','',''),(39266,'SeaWell Networks Spectrum - Multiple Vulnerabilities','WebApps','PHP','2016-01-18',0,'CVE-2015-8284,CVE-2015-8283,CVE-2015-8282','OSVDB-133615,OSVDB-133614,OSVDB-133613',''),(39139,'PHPFox - Access Control Security Bypass','WebApps','PHP','2014-04-05',1,'CVE-2013-7196','OSVDB-105481',''),(48985,'Complaints Report Management System 1.0 - \'username\' SQL Injection / Remote Code Execution','WebApps','PHP','2020-11-03',0,'','',''),(41626,'AXIS (Multiple Products) - Cross-Site Request Forgery','WebApps','Hardware','2017-03-17',0,'CVE-2015-8255','',''),(41695,'Redmine SCM Repository - Arbitrary Command Execution (Metasploit)','Remote','Linux','2010-12-19',1,'CVE-2011-4929','OSVDB-70090',''),(39041,'Adobe Flash MovieClip.startDrag - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8411','OSVDB-131217',''),(41694,'SSH - User Code Execution (Metasploit)','Remote','Multiple','1999-01-01',1,'CVE-1999-0502','',''),(48984,'Multi Restaurant Table Reservation System 1.0 - \'table_id\' Unauthenticated SQL Injection','WebApps','PHP','2020-11-03',0,'','',''),(34631,'ATutor 1.0 - Multiple \'cid\' Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-09-15',1,'','',''),(41625,'AXIS Communications - Cross-Site Scripting / Content Injection','WebApps','Hardware','2017-03-17',0,'CVE-2015-8258','',''),(39040,'Adobe Flash MovieClip.attachBitmap - Use-After-Free','DoS','Windows','2015-12-18',1,'CVE-2015-8410','OSVDB-131216',''),(39216,'KeePass Password Safe Classic 1.29 - Crash (PoC)','DoS','Windows','2016-01-11',0,'','',''),(39138,'ICOMM 610 Wireless Modem - Cross-Site Request Forgery','Remote','Hardware','2014-04-12',1,'','OSVDB-105363',''),(41692,'WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - File Upload (Metasploit)','WebApps','Multiple','2016-05-04',1,'CVE-2016-1209','OSVDB-8485',''),(48983,'Quick N Easy FTP Service 3.2 - Unquoted Service Path','Local','Windows','2020-11-02',0,'','',''),(41623,'Microsoft Edge 38.14393.0.0 - JavaScript Engine Use-After-Free','DoS','Windows','2017-03-16',1,'CVE-2017-0070','',''),(49027,'Anuko Time Tracker 1.19.23.5325 - CSV/Formula Injection','WebApps','PHP','2020-11-10',0,'CVE-2020-15255','',''),(34630,'AChecker 1.0 - \'URI\' Cross-Site Scripting','WebApps','PHP','2010-09-15',1,'','',''),(39039,'Google Chrome - Renderer Process to Browser Process Privilege Escalation','DoS','Multiple','2015-12-18',1,'CVE-2015-8664','OSVDB-131843',''),(48982,'Foxit Reader 9.7.1 - Remote Command Execution (Javascript API)','Local','Windows','2020-11-02',1,'CVE-2020-14425','',''),(39137,'Primo Interactive CMS - \'pcm.cgi\' Remote Command Execution','WebApps','CGI','2014-03-31',1,'','OSVDB-105299',''),(39215,'Konica Minolta FTP Utility 1.00 - CWD Command Overflow (SEH)','Remote','Windows','2016-01-11',1,'CVE-2015-7768','OSVDB-127833',''),(41622,'WordPress Plugin Membership Simplified 1.58 - Arbitrary File Download','WebApps','PHP','2017-03-16',0,'CVE-2017-1002008','',''),(41691,'SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit)','WebApps','Multiple','2015-06-03',1,'CVE-2015-2994','',''),(34629,'AContent 1.0 - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-09-15',1,'','',''),(49026,'ShoreTel Conferencing 19.46.1802.0 - Reflected Cross-Site Scripting','WebApps','PHP','2020-11-10',0,'CVE-2020-28351','',''),(41690,'Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)','Remote','Multiple','2014-03-06',1,'CVE-2014-0114,CVE-2014-0112,CVE-2014-0094','',''),(39214,'Linux Kernel 3.3.5 - \'/drivers/media/media-device.c\' Local Information Disclosure','Local','Linux','2014-05-28',1,'CVE-2014-1739','OSVDB-107819',''),(39038,'pfSense 2.2.5 - Directory Traversal','WebApps','PHP','2015-12-18',0,'','OSVDB-132055',''),(39136,'Symphony 2.2.4 - Cross-Site Request Forgery','WebApps','PHP','2014-03-24',1,'CVE-2013-7346','OSVDB-91983',''),(34628,'Santafox 2.0.2 - \'search\' Cross-Site Scripting','WebApps','PHP','2010-09-06',1,'','',''),(41620,'Cerberus FTP Server 8.0.10.3 - \'MLST\' Buffer Overflow (PoC)','DoS','Windows','2017-03-16',0,'CVE-2017-6880','',''),(48981,'Monitorr 1.7.6m - Authorization Bypass','WebApps','PHP','2020-11-02',1,'','',''),(49025,'Car Rental Management System 1.0 - SQL injection + Arbitrary File Upload','WebApps','PHP','2020-11-10',0,'','',''),(38234,'DigiLIBE - Execution-After-Redirect Information Disclosure','WebApps','PHP','2013-01-22',1,'CVE-2013-1402','OSVDB-89473',''),(41619,'Microsoft Windows DVD Maker 6.1.7 - XML External Entity Injection','Local','Windows','2017-03-16',0,'CVE-2017-0045','',''),(39135,'WordPress Theme Felici - \'Uploadify.php\' Arbitrary File Upload','WebApps','PHP','2014-03-23',1,'','',''),(34627,'ChatSecure IM 2.2.4 iOS - Persistent Cross-Site Scripting','WebApps','iOS','2014-09-11',0,'','OSVDB-111349',''),(39037,'Apache 2.4.17 - Denial of Service','DoS','Windows','2015-12-18',1,'','',''),(39213,'WordPress Plugin Featured Comments - Cross-Site Request Forgery','WebApps','PHP','2014-06-10',1,'CVE-2014-4163','OSVDB-107844',''),(41689,'Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit)','Remote','Multiple','2015-06-16',1,'CVE-2015-3224','',''),(48980,'Monitorr 1.7.6m - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-11-02',1,'','',''),(49024,'Joplin 1.2.6 - \'link\' Cross Site Scripting','WebApps','Multiple','2020-11-09',0,'CVE-2020-28249','',''),(39134,'DeleGate 9.9.13 - Local Privilege Escalation','Local','Linux','2015-12-30',0,'CVE-2015-7556','OSVDB-132147',''),(41688,'PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)','WebApps','Multiple','2016-12-26',1,'CVE-2016-1004,CVE-2016-1003','',''),(38233,'F5 Networks BIG-IP - XML External Entity Injection','Remote','Hardware','2013-01-21',1,'CVE-2012-2997','OSVDB-89447',''),(49023,'Privacy Drive v3.17.0 - \'pdsvc.exe\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(48979,'WordPress Plugin Simple File List 4.2.2 - Arbitrary File Upload','WebApps','PHP','2020-11-02',0,'','',''),(39133,'WordPress Plugin Simple Ads Manager 2.9.4.116 - SQL Injection','WebApps','PHP','2015-12-30',0,'','OSVDB-127842',''),(41687,'OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - \'welcome\' Remote Command Execution (Metasploit)','WebApps','Multiple','2015-01-05',1,'CVE-2012-0262','OSVDB-78065',''),(49022,'DiskBoss v11.7.28 - Multiple Services Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(38232,'GNU Coreutils \'sort\' Text Utility - Local Buffer Overflow','Local','Linux','2013-01-21',1,'CVE-2013-0221','OSVDB-91236',''),(39035,'Microsoft Windows 8.1 - \'win32k\' Local Privilege Escalation (MS15-010)','Local','Windows_x86-64','2015-12-18',1,'CVE-2015-0057','OSVDB-118177','OTHER-MS15-010'),(39212,'WordPress Plugin JW Player for Flash & HTML5 Video - Cross-Site Request Forgery','WebApps','PHP','2014-06-10',1,'CVE-2014-4030','OSVDB-107846',''),(34626,'Photorange 1.0 iOS - Local File Inclusion','WebApps','iOS','2014-09-11',0,'','OSVDB-111349',''),(41618,'Sitecore CMS 8.1 Update-3 - Cross-Site Scripting','WebApps','ASPX','2017-03-15',0,'CVE-2016-8855','',''),(39132,'FTPShell Client 5.24 - Local Buffer Overflow','Local','Windows','2015-12-30',0,'','',''),(48978,'Apache Flink 1.9.x - File Upload RCE (Unauthenticated)','WebApps','Java','2020-11-02',0,'','',''),(41686,'OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - \'license.php\' Remote Command Execution (Metasploit)','WebApps','Multiple','2015-01-25',1,'CVE-2012-0261','OSVDB-78064',''),(38231,'Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting','WebApps','PHP','2013-01-20',1,'','',''),(49021,'RealTimes Desktop Service 18.1.4 - \'rpdsvc.exe\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(41617,'Steam Profile Integration 2.0.11 - SQL injection','WebApps','PHP','2017-03-13',0,'','',''),(39034,'Ovidentia maillist Module 4.0 - Remote File Inclusion','WebApps','PHP','2015-12-18',0,'','OSVDB-132297',''),(39131,'Beheer Systeem - \'pbs.cgi\' Remote Command Execution','WebApps','CGI','2014-03-26',1,'','OSVDB-105059',''),(39211,'WordPress Theme Infocus - \'/infocus/lib/scripts/dl-skin.php\' Local File Disclosure','WebApps','PHP','2014-06-08',1,'','OSVDB-101331',''),(34625,'Joomla! Component Spider Contacts 1.3.6 - \'contacts_id\' SQL Injection','WebApps','PHP','2014-09-11',0,'','OSVDB-111381',''),(48977,'Simple College Website 1.0 - \'username\' SQL Injection / Remote Code Execution','WebApps','PHP','2020-10-30',0,'','',''),(41685,'Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (1)','WebApps','Multiple','2014-11-18',1,'CVE-2014-8598,CVE-2014-7146','',''),(49020,'Deep Instinct Windows Agent 1.2.24.0 - \'DeepNetworkService\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(39033,'Joomla! 1.5 < 3.4.6 - Object Injection \'x-forwarded-for\' Header Remote Code Execution','WebApps','PHP','2015-12-18',0,'CVE-2015-8566,CVE-2015-8562','OSVDB-131679',''),(41616,'GitHub Enterprise 2.8.0 < 2.8.6 - Remote Code Execution','WebApps','Ruby','2017-03-15',1,'','',''),(41684,'GIT 1.8.5.6/1.9.5/2.0.5/2.1.4/2.2.1 & Mercurial < 3.2.3 - Multiple Vulnerabilities (Metasploit)','Remote','Multiple','2014-12-18',1,'CVE-2013-0758,CVE-2013-0757','',''),(38230,'Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2013-01-18',1,'CVE-2013-0177','OSVDB-89453,OSVDB-89452',''),(49019,'Canon Inkjet Extended Survey Program 5.1.0.8 - \'IJPLMSVC.EXE\' - Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(34624,'OroCRM - Persistent Cross-Site Scripting','WebApps','PHP','2014-09-11',0,'','',''),(48976,'Online Job Portal 1.0 - \'userid\' SQL Injection','WebApps','PHP','2020-10-30',0,'','',''),(41615,'Microsoft Windows - \'LoadUvsTable()\' Heap Buffer Overflow','DoS','Windows','2017-03-15',0,'CVE-2016-7274','',''),(39032,'BloofoxCMS 0.5.0 - \'fileurl\' Local File Inclusion','WebApps','PHP','2014-01-17',1,'','OSVDB-102216',''),(39210,'Seo Panel - \'file\' Directory Traversal','WebApps','PHP','2014-05-15',1,'','OSVDB-107696',''),(41683,'Mozilla Firefox < 17.0.1 - Flash Privileged Code Injection (Metasploit)','Local','Multiple','2013-01-08',1,'CVE-2013-0758,CVE-2013-0757','OSVDB-89020,OSVDB-89019',''),(38229,'IP.Gallery - \'img\' SQL Injection','WebApps','PHP','2013-01-17',1,'','OSVDB-89337',''),(41614,'Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - \'Jakarta\' Multipart Parser OGNL Injection (Metasploit)','Remote','Multiple','2017-03-15',1,'CVE-2017-5638','',''),(49018,'iDeskService 3.0.2.1 - \'iDeskService\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(34622,'Axigen Webmail 1.0.1 - Directory Traversal','Remote','Windows','2010-09-15',1,'CVE-2010-3460','OSVDB-68027',''),(48975,'Citadel WebCit < 926 - Session Hijacking Exploit','WebApps','Multiple','2020-10-30',0,'','',''),(49570,'Billing Management System 2.0 - \'email\' SQL injection Auth Bypass','WebApps','PHP','2021-02-17',0,'','',''),(39031,'BloofoxCMS - \'/admin/index.php\' Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2014-01-17',1,'','OSVDB-102215',''),(41680,'ExaGrid - Known SSH Key and Default Password (Metasploit)','Remote','Linux','2016-04-07',1,'CVE-2016-1561,CVE-2016-1560','',''),(41613,'IBM WebSphere - RCE Java Deserialization (Metasploit)','Remote','Windows','2017-03-15',1,'CVE-2015-7450','',''),(38228,'phpLiteAdmin - \'table\' SQL Injection','WebApps','PHP','2013-01-15',1,'','OSVDB-89434',''),(49017,'Magic Mouse 2 utilities 2.20 - \'magicmouse2service\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(39209,'Huawei E303 Router - Cross-Site Request Forgery','Remote','Hardware','2014-05-30',1,'CVE-2014-2946','OSVDB-107577',''),(39030,'BloofoxCMS - \'/bloofox/admin/index.php?Username\' SQL Injection','WebApps','PHP','2014-01-17',1,'','OSVDB-102218',''),(41679,'Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)','Remote','Linux','2015-04-01',1,'CVE-2015-0936','',''),(34621,'Mozilla Firefox 3.6.8 - \'Math.random()\' Cross Domain Information Disclosure','Remote','Unix','2010-09-14',1,'CVE-2010-3171','OSVDB-53341',''),(48974,'DedeCMS v.5.8 - \"keyword\" Cross-Site Scripting','WebApps','PHP','2020-10-30',0,'CVE-2020-27533','',''),(49569,'Faulty Evaluation System 1.0 - \'multiple\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-17',0,'','',''),(38227,'Microsoft Lync 2010 4.0.7577.0 - User-Agent Header Handling Arbitrary Command Execution','Remote','Windows','2013-01-11',1,'','OSVDB-89164',''),(41612,'Adobe Flash - AVC Header Slicing Heap Overflow','DoS','Multiple','2017-03-15',1,'CVE-2017-2935','',''),(49016,'MEMU PLAY 3.7.0 - \'MEmusvc\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(41677,'D-Link/TRENDnet - NCC Service Command Injection (Metasploit)','WebApps','Linux','2015-02-26',1,'CVE-2015-1187','',''),(39029,'BloofoxCMS - \'/bloofox/index.php?Username\' SQL Injection','WebApps','PHP','2014-01-17',1,'','OSVDB-102217',''),(39208,'Microsoft Windows - Touch Injection API Local Denial of Service','DoS','Windows','2014-05-22',1,'','OSVDB-107378',''),(34620,'PaysiteReviewCMS - \'image.php\' Cross-Site Scripting','WebApps','PHP','2010-09-14',1,'CVE-2010-4909','OSVDB-68023',''),(38226,'Google Android - libstagefright Integer Overflow Remote Code Execution','Remote','Android','2015-09-17',1,'CVE-2015-3864','OSVDB-125394',''),(41611,'Adobe Flash - ATF Planar Decompression Heap Overflow','DoS','Multiple','2017-03-15',1,'CVE-2017-2934','',''),(49568,'Nsauditor 3.2.2.0 - \'Event Description\' Denial of Service (PoC)','DoS','Windows','2021-02-16',0,'','',''),(48973,'CSE Bookstore 1.0 - \'quantity\' Persistent Cross-site Scripting','WebApps','PHP','2020-10-30',0,'','',''),(49015,'Realtek Audio Service 1.0.0.55 - \'RtkAudioService64.exe\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(34619,'PaysiteReviewCMS 1.1 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-09-14',1,'CVE-2010-4909','OSVDB-68022',''),(39028,'Joomla! Component Sexy polling 1.0.8 - \'answer_id\' SQL Injection','WebApps','PHP','2014-01-16',1,'CVE-2013-7219','OSVDB-101428',''),(41676,'Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection (Metasploit)','WebApps','Linux','2014-10-15',1,'CVE-2014-3829,CVE-2014-3828','',''),(39207,'dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals','Local','Linux','2014-05-25',1,'CVE-2014-3865','OSVDB-107568',''),(38225,'VBox Satellite Express 2.3.17.3 - Arbitrary Write','DoS','Windows','2015-09-17',0,'CVE-2015-6923','OSVDB-127698',''),(41610,'Adobe Flash - ATF Thumbnailing Heap Overflow','DoS','Multiple','2017-03-15',1,'CVE-2017-2933','',''),(49567,'AgataSoft PingMaster Pro 2.1 - Denial of Service (PoC)','DoS','Windows','2021-02-16',0,'','',''),(49014,'Realtek Andrea RT Filters 1.0.64.10 - \'AERTSr64.EXE\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(39027,'win32k Clipboard Bitmap - Use-After-Free','DoS','Windows_x86','2015-12-17',1,'CVE-2015-6173','OSVDB-131347',''),(48972,'Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot','WebApps','Hardware','2020-10-29',0,'','',''),(38224,'ZeusCart 4.0 - SQL Injection','WebApps','PHP','2015-09-17',0,'','OSVDB-127558',''),(41609,'Adobe Flash - MovieClip Attach init Object Use-After-Free','DoS','Multiple','2017-03-15',1,'CVE-2017-2932','',''),(34618,'Omnistar Recruiting - \'resume_register.php\' Cross-Site Scripting','WebApps','PHP','2009-09-06',1,'CVE-2009-4991','OSVDB-56814',''),(39206,'webEdition CMS - \'we_fs.php\' SQL Injection','WebApps','PHP','2014-05-28',1,'CVE-2014-2303','OSVDB-107487',''),(49013,'Motorola Device Manager 2.5.4 - \'ForwardDaemon.exe \' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(39026,'win32k Desktop and Clipboard - Null Pointer Dereference','DoS','Windows_x86','2015-12-17',1,'CVE-2015-6174','OSVDB-131348',''),(38223,'ZeusCart 4.0 - Cross-Site Request Forgery','WebApps','PHP','2015-09-17',0,'','OSVDB-127559',''),(48971,'WebLogic Server 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 - Unauthenticated RCE via GET request','WebApps','Java','2020-10-29',0,'','',''),(39025,'Microsoft Windows Kernel - \'win32k!OffsetChildren\' Null Pointer Dereference','DoS','Windows','2015-12-17',1,'CVE-2015-6171','OSVDB-131350',''),(39205,'Castor Library - XML External Entity Information Disclosure','Remote','Multiple','2014-05-27',1,'CVE-2014-3004','OSVDB-107454',''),(49012,'Motorola Device Manager 2.5.4 - \'MotoHelperService.exe\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(49566,'Managed Switch Port Mapping Tool 2.85.2 - Denial of Service (PoC)','DoS','Windows','2021-02-16',0,'','',''),(34617,'Waverider Systems Perlshop - Multiple Input Validation Vulnerabilities','WebApps','PHP','2009-08-06',1,'','',''),(38222,'Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)','Local','Windows_x86-64','2015-09-17',1,'CVE-2015-2433,CVE-2015-2426','OSVDB-125679,OSVDB-125000','OTHER-MS15-078'),(48970,'Mailman 1.x > 2.1.23 - Cross Site Scripting (XSS)','WebApps','CGI','2020-10-29',0,'','',''),(39202,'WordPress Plugin WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities','WebApps','PHP','2016-01-08',0,'','OSVDB-132704,OSVDB-132703',''),(49011,'Motorola Device Manager 2.4.5 - \'ForwardDaemon.exe \' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(49565,'BlackCat CMS 1.3.6 - \'Display name\' Cross Site Scripting (XSS)','WebApps','PHP','2021-02-16',0,'','',''),(39022,'Adobe Flash GradientFill - Use-After-Frees','DoS','Windows','2015-12-17',1,'CVE-2015-8043','OSVDB-130013',''),(39200,'PHP-Nuke \'Submit_News\' Component - SQL Injection','WebApps','PHP','2014-05-24',1,'CVE-2014-3934','OSVDB-107461',''),(38221,'ManageEngine OpManager - Remote Code Execution (Metasploit)','Remote','Java','2015-09-17',1,'CVE-2015-7766,CVE-2015-7765','OSVDB-128656,OSVDB-127464',''),(49010,'HP WMI Service 1.4.8.0 - \'HPWMISVC.exe\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(48969,'Online Examination System 1.0 - \'name\' Stored Cross Site Scripting','WebApps','PHP','2020-10-29',0,'','',''),(34616,'Elkagroup Elkapax - \'q\' Cross-Site Scripting','WebApps','PHP','2009-08-13',1,'CVE-2009-2930','',''),(39021,'Adobe Flash MovieClip.lineStyle - Use-After-Frees','DoS','Windows','2015-12-17',1,'CVE-2015-8044','OSVDB-130014',''),(39199,'Pyplate - \'addScript.py\' Cross-Site Request Forgery','WebApps','Python','2014-05-23',1,'CVE-2014-3854','OSVDB-107099',''),(38220,'IKEView R60 - Local Buffer Overflow (SEH)','Local','Windows','2015-09-17',1,'','',''),(34614,'SmarterTools SmarterStats 5.3.3819 - \'frmHelp.aspx\' Cross-Site Scripting','WebApps','ASP','2010-09-09',1,'','',''),(49009,'Syncplify.me Server! 5.0.37 - \'SMWebRestServicev5\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(39020,'Adobe Flash TextField.gridFitType Setter - Use-After-Free','DoS','Windows','2015-12-17',1,'CVE-2015-7652','OSVDB-130000',''),(39198,'User Cake - Cross-Site Request Forgery','WebApps','PHP','2014-05-25',1,'CVE-2014-3866','OSVDB-107397',''),(38219,'ZTE PC UI USB Modem Software - Local Buffer Overflow','Local','Windows','2015-09-17',0,'','OSVDB-127687',''),(48968,'IP Watcher v3.0.0.30 - \'PACService.exe\' Unquoted Service Path','Local','Windows','2020-10-28',0,'','',''),(49564,'Online Internship Management System 1.0 - \'email\' SQL injection Auth Bypass','WebApps','PHP','2021-02-16',0,'','',''),(34611,'ZenPhoto 1.3 - \'/zp-core/admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-09-07',1,'CVE-2010-4907','OSVDB-67848',''),(39197,'WordPress Plugin Booking System (Booking Calendar) - \'booking_form_id\' SQL Injection','WebApps','PHP','2014-05-21',1,'CVE-2014-3210','OSVDB-107204',''),(39019,'Adobe Flash TextField.antiAliasType Setter - Use-After-Free','DoS','Windows','2015-12-17',1,'CVE-2015-8046','OSVDB-130015',''),(38218,'IKEView.exe R60 - \'.elg\' Local (SEH)','Local','Windows','2015-09-17',1,'','OSVDB-127462',''),(34610,'ZenPhoto 1.3 - \'/zp-core/full-image.php?a\' SQL Injection','WebApps','PHP','2010-09-07',1,'CVE-2010-4906','OSVDB-67847',''),(49008,'DigitalPersona 4.5.0.2213 - \'DpHostW\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(48967,'Prey 1.9.6 - \"CronService\" Unquoted Service Path','Local','Windows','2020-10-28',0,'','',''),(38217,'Microsoft Office 2007 - \'OGL.dll\' ValidateBitmapInfo Bounds Check Failure (MS15-097)','DoS','Windows','2015-09-16',1,'CVE-2015-2510','OSVDB-127217','OTHER-MS15-097'),(39018,'Oracle Supply Chain Products Suite - Remote Security','Remote','Multiple','2014-01-14',1,'CVE-2013-5880','OSVDB-102095',''),(49563,'Tasks 9.7.3 - Insecure Permissions','Local','Android','2021-02-15',0,'','',''),(49007,'Genexus Protection Server 9.6.4.2 - \'protsrvservice\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(34609,'MySource Matrix - \'char_map.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-09-06',1,'CVE-2010-4901','OSVDB-67838',''),(38216,'Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion','DoS','Windows','2015-09-16',1,'CVE-2015-2521','OSVDB-127213',''),(48966,'Program Access Controller v1.2.0.0 - \'PACService.exe\' Unquoted Service Path','Local','Windows','2020-10-28',0,'','',''),(39017,'Zen Cart 1.5.4 - Local File Inclusion','WebApps','PHP','2015-12-17',1,'CVE-2015-8352','OSVDB-130710',''),(49006,'IPTInstaller 4.0.9 - \'PassThru Service\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(34608,'HeffnerCMS 1.22 - \'index.php\' Local File Inclusion','WebApps','PHP','2010-09-06',1,'','',''),(38215,'Microsoft Office 2007 - BIFFRecord Length Use-After-Free','DoS','Windows','2015-09-16',1,'CVE-2015-2520','OSVDB-127212',''),(39016,'Joomla! Component Almond Classifieds - Arbitrary File Upload','WebApps','PHP','2014-01-10',1,'','',''),(49562,'Teachers Record Management System 1.0 - \'searchteacher\' SQL Injection','WebApps','PHP','2021-02-15',0,'','',''),(48965,'Exploit - EPSON 1.124 - \'seksmdb.exe\' Unquoted Service Path','Local','Windows','2020-10-28',0,'','',''),(34607,'TBDev 2.0 - Remote File Inclusion / SQL Injection','WebApps','PHP','2010-09-02',1,'','',''),(49005,'OKI sPSV Port Manager 1.0.41 - \'sPSVOpLclSrv\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(38214,'Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free','DoS','Windows','2015-09-16',1,'CVE-2015-2523','OSVDB-127214',''),(39015,'Atmail Webmail Server - Email Body HTML Injection','WebApps','PHP','2014-01-14',1,'CVE-2013-6017','OSVDB-101937',''),(34606,'Webformatique Reservation Manager 2.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-09-02',1,'','',''),(49004,'Winstep 18.06.0096 - \'Xtreme Service\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(38213,'FAROL - SQL Injection','WebApps','PHP','2015-09-16',0,'CVE-2015-6962','OSVDB-127697',''),(48964,'Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - \'getPreviewImage\' Directory Traversal/Local File Inclusion','WebApps','Linux','2020-10-28',0,'CVE-2020-14864','',''),(49561,'TestLink 1.9.20 - Unrestricted File Upload (Authenticated)','WebApps','PHP','2021-02-15',0,'CVE-2020-8639','',''),(39014,'EZGenerator - Local File Disclosure / Cross-Site Request Forgery','WebApps','PHP','2014-01-08',1,'','',''),(34605,'Horde Application Framework 3.3.8 - \'icon_browser.php\' Cross-Site Scripting','WebApps','PHP','2010-09-06',1,'CVE-2010-3077','OSVDB-67839',''),(49003,'KMSpico 17.1.0.0 - \'Service KMSELDI\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(38210,'Kirby CMS 2.1.0 - Cross-Site Request Forgery / Content Upload / PHP Script Execution','WebApps','PHP','2015-09-22',0,'','OSVDB-127419,OSVDB-127418',''),(48963,'Blueman < 2.1.4 - Local Privilege Escalation','Local','Linux','2020-10-28',0,'CVE-2020-15238','',''),(39013,'Built2Go PHP Shopping - Cross-Site Request Forgery (Admin Password)','WebApps','PHP','2014-01-08',1,'','',''),(34604,'BlueCMS 1.6 - \'x-forwarded-for\' Header SQL Injection','WebApps','PHP','2010-09-06',1,'','',''),(49002,'HP Display Assistant x64 Edition 3.20 - \'DTSRVC\' Unquoted Service Path','Local','Windows','2020-11-09',0,'','',''),(49560,'School Event Attendance Monitoring System 1.0 - \'Item Name\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-12',0,'','',''),(48962,'aptdaemon < 1.1.1 - File Existence Disclosure','Local','Linux','2020-10-28',0,'','',''),(39012,'UAEPD Shopping Script - \'news.php?id\' SQL Injection','WebApps','PHP','2014-01-08',1,'CVE-2014-1618','OSVDB-101859',''),(49001,'SuiteCRM 7.11.15 - \'last_name\' Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-09',0,'CVE-2020-28328','',''),(34603,'Adobe Acrobat and Reader 9.3.4 - \'acroform_PlugInMain\' Memory Corruption','DoS','Windows','2010-09-06',1,'','',''),(38209,'WordPress Plugin Gallery - \'filename_1\' Arbitrary File Access','WebApps','PHP','2013-01-10',1,'','OSVDB-89124',''),(48961,'PackageKit < 1.1.13 - File Existence Disclosure','Local','Linux','2020-10-28',0,'','',''),(49559,'School File Management System 1.0 - \'multiple\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-12',0,'','',''),(39011,'UAEPD Shopping Script - \'products.php\' Multiple SQL Injections','WebApps','PHP','2014-01-08',1,'CVE-2014-1618','OSVDB-101899',''),(49000,'Genexis Platinum-4410 P4410-V2-1.28 - Broken Access Control and CSRF','WebApps','Hardware','2020-11-09',0,'CVE-2020-25015','',''),(34602,'Microsoft Internet Explorer 7/8 - CSS Handling Cross Domain Information Disclosure','DoS','Windows','2010-09-06',1,'CVE-2010-3325','OSVDB-68547',''),(38208,'Colloquy - Remote Denial of Service','DoS','Multiple','2013-01-09',1,'','OSVDB-89145',''),(48960,'CSE Bookstore 1.0 - Authentication Bypass','WebApps','PHP','2020-10-28',0,'','',''),(49558,'PDFCOMPLETE Corporate Edition 4.1.45 - \'pdfcDispatcher\' Unquoted Service Path','Local','Windows','2021-02-12',0,'','',''),(34601,'Match Agency BiZ - \'report.php?pid\' Cross-Site Scripting','WebApps','PHP','2009-09-11',1,'CVE-2009-3359','OSVDB-57969',''),(39010,'QEMU (Gentoo) - Local Privilege Escalation','Local','Linux','2015-12-17',0,'CVE-2015-8556','',''),(48999,'BlogEngine 3.3.8 - \'Content\' Stored XSS','WebApps','ASPX','2020-11-06',0,'','',''),(38207,'Quick.CMS / Quick.Cart - Cross-Site Scripting','WebApps','PHP','2013-01-09',1,'CVE-2012-6430','OSVDB-89120',''),(39009,'Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)','Remote','Windows','2015-12-16',1,'','OSVDB-132117',''),(34600,'Match Agency BiZ - \'edit_profile.php?important\' Cross-Site Scripting','WebApps','PHP','2009-09-11',1,'CVE-2009-3359','OSVDB-57968',''),(48959,'Nagios XI 5.7.3 - \'mibs.php\' Remote Command Injection (Authenticated)','WebApps','PHP','2020-10-28',0,'CVE-2020-5791','',''),(48998,'Sentrifugo Version 3.2 - \'announcements\' Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-06',0,'','',''),(49557,'Online Marriage Registration System (OMRS) 1.0 - Remote code execution (3)','WebApps','PHP','2021-02-11',0,'','',''),(38206,'Samsung Kies - Remote Buffer Overflow','Remote','Windows','2013-01-09',1,'CVE-2012-6429','OSVDB-89118',''),(39008,'Easy File Sharing Web Server 7.2 - GET Buffer Overflow (SEH)','Remote','Windows','2015-12-16',1,'','',''),(48958,'GoAhead Web Server 5.1.1 - Digest Authentication Capture Replay Nonce Reuse','Remote','Hardware','2020-10-27',0,'','',''),(48997,'Sentrifugo 3.2 - \'assets\' Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-06',0,'','',''),(39007,'FireEye - Wormable Remote Code Execution in MIP JAR Analysis','Remote','Java','2015-12-16',1,'','OSVDB-131841',''),(34599,'tourismscripts HotelBook - \'hotel_id\' Multiple SQL Injections','WebApps','PHP','2009-09-10',1,'','',''),(49556,'Openlitespeed WebServer 1.7.8 - Command Injection (Authenticated) (2)','WebApps','Multiple','2021-02-11',1,'','',''),(48957,'Sphider Search Engine 1.3.6 - \'word_upper_bound\' RCE (Authenticated)','WebApps','PHP','2020-10-27',0,'','',''),(49555,'b2evolution 6.11.6 - \'tab3\' Reflected XSS','WebApps','PHP','2021-02-11',0,'','',''),(39006,'Wireshark - getRate Stack Out-of-Bounds Read','DoS','Multiple','2015-12-16',1,'','',''),(48996,'CMSUno 1.6.2 - \'lang\' Remote Code Execution (Authenticated)','WebApps','PHP','2020-11-06',0,'','',''),(38205,'BT Home Hub - \'uuid\' Buffer Overflow','DoS','Multiple','2013-01-08',1,'','OSVDB-89097',''),(48956,'Client Management System 1.0 - \'searchdata\' SQL injection','WebApps','PHP','2020-10-27',0,'','',''),(34598,'SZNews 2.7 - \'printnews.php3\' Remote File Inclusion','WebApps','PHP','2009-09-11',1,'CVE-2009-3362','OSVDB-57986',''),(48995,'SmartBlog 2.0.1 - \'id_post\' Blind SQL injection','WebApps','PHP','2020-11-06',0,'','',''),(39005,'Wireshark - AirPDcapPacketProcess Stack Buffer Overflow','DoS','Multiple','2015-12-16',1,'CVE-2015-8723','OSVDB-131900',''),(49554,'b2evolution 6.11.6 - \'redirect_to\' Open Redirect','WebApps','PHP','2021-02-11',0,'','',''),(38204,'Prizm Content Connect - Arbitrary File Upload','WebApps','PHP','2013-01-09',1,'CVE-2012-5190','OSVDB-89114',''),(48955,'Sentrifugo 3.2 - File Upload Restriction Bypass (Authenticated)','WebApps','PHP','2020-10-27',0,'CVE-2019-15813','',''),(48994,'TP-Link WDR4300 - Remote Code Execution (Authenticated)','Remote','Hardware','2020-11-05',0,'CVE-2017-13772','',''),(34597,'Datetopia Buy Dating Site - Cross-Site Scripting','WebApps','PHP','2010-09-10',1,'CVE-2009-3355','OSVDB-57967',''),(49553,'PEEL Shopping 9.3.0 - \'address\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-11',0,'','',''),(38203,'Schmid Watson Management Console - Directory Traversal','Remote','Linux','2013-01-09',1,'','',''),(48954,'Adtec Digital Multiple Products - Default Hardcoded Credentials Remote Root','Remote','Hardware','2020-10-27',0,'','',''),(34596,'Pligg CMS 1.0.4 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-09-03',1,'','',''),(48993,'Amarok 2.8.0 - Denial-of-Service','Local','Windows','2020-11-05',0,'CVE-2020-13152','',''),(49552,'Node.JS - \'node-serialize\' Remote Code Execution (2)','WebApps','NodeJS','2021-02-10',0,'CVE-2017-5941','',''),(38202,'Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation','Local','Windows','2015-09-15',1,'CVE-2015-2524','OSVDB-127203',''),(48953,'TDM Digital Signage PC Player 4.1 - Insecure File Permissions','Local','Windows','2020-10-27',0,'','',''),(49551,'b2evolution 6.11.6 - \'plugin name\' Stored XSS','WebApps','PHP','2021-02-10',0,'CVE-2020-22841','',''),(34595,'ALCASAR 2.8 - Remote Code Execution','Remote','Linux','2014-09-09',0,'','OSVDB-111026',''),(38201,'Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation','Local','Windows','2015-09-15',1,'CVE-2015-2528','OSVDB-127205',''),(48992,'iDS6 DSSPro Digital Signage System 6.2 - Improper Access Control Privilege Escalation','WebApps','Hardware','2020-11-05',0,'','',''),(34594,'ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)','Remote','Windows','2014-09-09',1,'CVE-2014-5005,CVE-2014-5006','OSVDB-110643',''),(49550,'Adobe Connect 10 - Username Disclosure','WebApps','Multiple','2021-02-09',0,'CVE-2023-22232','',''),(48991,'iDS6 DSSPro Digital Signage System 6.2 - CAPTCHA Security Bypass','WebApps','Hardware','2020-11-05',0,'','',''),(48952,'ReQuest Serious Play F3 Media Server 7.0.3 - Remote Code Execution (Unauthenticated)','WebApps','Hardware','2020-10-26',0,'','',''),(38200,'Microsoft Windows Task Scheduler - \'DeleteExpiredTaskAfter\' File Deletion Privilege Escalation','Local','Windows','2015-09-15',1,'CVE-2015-2525','OSVDB-127204',''),(34593,'Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities','WebApps','PHP','2014-09-09',0,'','',''),(49549,'AnyTXT Searcher 1.2.394 - \'ATService\' Unquoted Service Path','Local','Windows','2021-02-09',0,'','',''),(48951,'ReQuest Serious Play F3 Media Server 7.0.3 - Remote Denial of Service','WebApps','Hardware','2020-10-26',0,'','',''),(48990,'iDS6 DSSPro Digital Signage System 6.2 - Cross-Site Request Forgery (CSRF)','WebApps','Hardware','2020-11-05',0,'','',''),(38199,'Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)','Local','Windows','2015-09-15',1,'CVE-2015-2527','OSVDB-127195','OTHER-MS15-023'),(34589,'WordPress Plugin WP Support Plus Responsive Ticket System 2.0 - Multiple Vulnerabilities','WebApps','PHP','2014-09-09',1,'','',''),(48950,'ReQuest Serious Play F3 Media Server 7.0.3 - Debug Log Disclosure','WebApps','Hardware','2020-10-26',0,'','',''),(34588,'PHP Stock Management System 1.02 - Multiple Vulnerabilities','DoS','AIX','2014-09-09',0,'','OSVDB-98040,OSVDB-98037,OSVDB-111217,OSVDB-111154,OSVDB-111153',''),(48989,'Student Attendance Management System 1.0 - \'username\' SQL Injection / Remote Code Execution','WebApps','PHP','2020-11-04',0,'','',''),(49548,'Epson USB Display 1.6.0.0 - \'EMP_UDSA\' Unquoted Service Path','Local','Windows','2021-02-09',0,'','',''),(38198,'Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation','Local','Windows','2015-09-15',1,'CVE-2015-2508','OSVDB-127189',''),(34587,'Jenkins 1.578 - Multiple Vulnerabilities','WebApps','Multiple','2014-09-08',0,'','OSVDB-110834,OSVDB-110820',''),(48988,'School Log Management System 1.0 - \'username\' SQL Injection / Remote Code Execution','WebApps','PHP','2020-11-04',0,'','',''),(48949,'ReQuest Serious Play Media Player 3.0 - Directory Traversal File Disclosure','WebApps','Hardware','2020-10-26',0,'','',''),(49546,'Online Car Rental System 1.0 - Stored Cross Site Scripting','WebApps','PHP','2021-02-09',0,'','',''),(38197,'Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities','WebApps','PHP','2015-09-15',0,'','OSVDB-127412,OSVDB-127411,OSVDB-127410,OSVDB-127409,OSVDB-127408,OSVDB-127407,OSVDB-127406',''),(34586,'Mpay24 PrestaShop Payment Module 1.5 - Multiple Vulnerabilities','WebApps','PHP','2014-09-08',0,'CVE-2014-2009,CVE-2014-2008','OSVDB-110737',''),(38196,'CMS Bolt - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-09-15',1,'CVE-2015-7309','OSVDB-126467',''),(48987,'PDW File Browser 1.3 - Remote Code Execution','WebApps','PHP','2020-11-04',0,'','',''),(34585,'Atmail Webmail 7.2 - Multiple Vulnerabilities','WebApps','PHP','2014-09-08',1,'','OSVDB-111565,OSVDB-111564,OSVDB-111563,OSVDB-111562',''),(49545,'WordPress Plugin Supsystic Backup 2.3.9 - Local File Inclusion','WebApps','PHP','2021-02-08',0,'','',''),(48948,'Genexis Platinum-4410 - \'SSID\' Persistent XSS','WebApps','Hardware','2020-10-26',0,'','',''),(34584,'TP-Link TL-WR841N / TL-WR841ND - Multiple Vulnerabilities','WebApps','Hardware','2014-09-08',0,'','OSVDB-111758,OSVDB-111720,OSVDB-111719,OSVDB-111718,OSVDB-111717,OSVDB-111716,OSVDB-111715,OSVDB-111714,OSVDB-111713,OSVDB-111712,OSVDB-111711,OSVDB-111710,OSVDB-111709,OSVDB-100357,OSVDB-100355',''),(38195,'Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)','Remote','Windows','2015-09-15',1,'CVE-2015-2509','OSVDB-127202','OTHER-MS15-100'),(48986,'Processwire CMS 2.4.0 - \'download\' Local File Inclusion','WebApps','PHP','2020-11-04',0,'','',''),(49544,'WordPress Plugin Supsystic Contact Form 1.7.5 - Multiple Vulnerabilities','WebApps','PHP','2021-02-08',0,'','',''),(48947,'PDW File Browser 1.3 - \'new_filename\' Cross-Site Scripting (XSS)','WebApps','PHP','2020-10-26',0,'','',''),(34583,'TP-Link TL-WR340G / TL-WR340GD - Multiple Vulnerabilities','WebApps','Hardware','2014-09-08',0,'','OSVDB-111720,OSVDB-111712,OSVDB-111711,OSVDB-111708,OSVDB-111707,OSVDB-111706,OSVDB-111705,OSVDB-111704,OSVDB-111703,OSVDB-100357,OSVDB-100355',''),(38192,'Openfire 3.10.2 - Cross-Site Request Forgery','WebApps','JSP','2015-09-15',0,'CVE-2015-6973','OSVDB-127502,OSVDB-127501,OSVDB-127500,OSVDB-127499',''),(49543,'WordPress Plugin Supsystic Data Tables Generator 1.9.96 - Multiple Vulnerabilities','WebApps','PHP','2021-02-08',0,'','',''),(48946,'InoERP 0.7.2 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-10-26',1,'','',''),(34582,'osCommerce 2.3.4 - Multiple Vulnerabilities','WebApps','PHP','2014-09-08',1,'','OSVDB-112360,OSVDB-112353,OSVDB-112349,OSVDB-112348',''),(38191,'Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2015-09-15',0,'CVE-2015-6972','OSVDB-127545,OSVDB-127544,OSVDB-127543',''),(49542,'WordPress Plugin Supsystic Digital Publications 1.6.9 - Multiple Vulnerabilities','WebApps','PHP','2021-02-08',0,'','',''),(34581,'Zen Cart 1.5.3 - Multiple Vulnerabilities','WebApps','PHP','2014-09-08',0,'','',''),(48945,'Online Health Care System 1.0 - Multiple Cross Site Scripting (Stored)','WebApps','PHP','2020-10-26',0,'','',''),(38190,'Openfire 3.10.2 - Privilege Escalation','WebApps','JSP','2015-09-15',0,'CVE-2015-7707','OSVDB-127542',''),(49541,'Microsoft Internet Explorer 11 32-bit - Use-After-Free','Local','Windows','2021-02-08',0,'','',''),(34580,'phpMyFAQ 2.8.x - Multiple Vulnerabilities','WebApps','PHP','2014-09-08',0,'CVE-2014-6050,CVE-2014-6049,CVE-2014-6048,CVE-2014-6047,CVE-2014-6046,CVE-2014-6045','OSVDB-111762,OSVDB-111760,OSVDB-111618,OSVDB-111617,OSVDB-111616,OSVDB-111615,OSVDB-111614,OSVDB-111612',''),(48944,'CMS Made Simple 2.1.6 - \'cntnt01detailtemplate\' Server-Side Template Injection','WebApps','PHP','2020-10-26',0,'CVE-2017-16783','',''),(38189,'Openfire 3.10.2 - Remote File Inclusion','WebApps','JSP','2015-09-15',0,'','OSVDB-127541',''),(34579,'vBulletin 5.1.x - Persistent Cross-Site Scripting','WebApps','PHP','2014-09-08',0,'','',''),(49540,'WordPress Plugin Supsystic Membership 1.4.7 - \'sidx\' SQL injection','WebApps','PHP','2021-02-08',0,'','',''),(38188,'Openfire 3.10.2 - Unrestricted Arbitrary File Upload','WebApps','JSP','2015-09-15',0,'','OSVDB-127540',''),(34578,'WordPress Theme Acento - \'view-pdf.php?File\' Arbitrary File Download','WebApps','PHP','2014-09-08',0,'','OSVDB-110832',''),(38187,'WordPress Plugin CP Reservation Calendar 1.1.6 - SQL Injection','WebApps','PHP','2015-09-15',0,'CVE-2015-7235','OSVDB-127537',''),(48943,'TextPattern CMS 4.8.3 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-10-23',1,'','',''),(49539,'WordPress Plugin Supsystic Newsletter 1.5.5 - \'sidx\' SQL injection','WebApps','PHP','2021-02-08',0,'','',''),(38186,'TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials','Remote','Hardware','2015-09-15',0,'','OSVDB-127536',''),(48942,'Bludit 3.9.2 - Auth Bruteforce Bypass','WebApps','PHP','2020-10-23',1,'CVE-2019-17240','',''),(49537,'Alt-N MDaemon webmail 20.0.0 - \'file name\' Stored Cross Site Scripting (XSS)','WebApps','Windows','2021-02-08',0,'CVE-2020-18723','',''),(34572,'WordPress Plugin Bulk Delete Users by Email 1.0 - Cross-Site Request Forgery','WebApps','PHP','2014-09-08',0,'','OSVDB-111205',''),(38185,'Total Commander 8.52 - Overwrite Buffer Overflow (SEH)','Local','Windows','2015-09-15',1,'','',''),(48941,'Gym Management System 1.0 - Stored Cross Site Scripting','WebApps','PHP','2020-10-23',0,'','',''),(49536,'Alt-N MDaemon webmail 20.0.0 - \'Contact name\' Stored Cross Site Scripting (XSS)','WebApps','Windows','2021-02-08',0,'CVE-2020-18724','',''),(38184,'TinyBrowser - \'edit.php\' Directory Listing','WebApps','PHP','2013-01-09',1,'','OSVDB-93177',''),(48940,'Gym Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-23',0,'','',''),(34571,'Joomla! Component Spider Calendar 3.2.6 - SQL Injection','WebApps','PHP','2014-09-08',0,'','OSVDB-111201',''),(38183,'TinyBrowser - \'tinybrowser.php\' Directory Listing','WebApps','PHP','2013-01-09',1,'','OSVDB-93182',''),(48939,'School Faculty Scheduling System 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(49535,'AMD Fuel Service - \'Fuel.service\' Unquote Service Path','Local','Windows','2021-02-08',0,'','',''),(38182,'tinybrowser - \'type\' Cross-Site Scripting','WebApps','PHP','2013-01-09',1,'','OSVDB-93180',''),(49534,'YetiShare File Hosting Script 5.1.0 - \'url\' Server-Side Request Forgery','WebApps','PHP','2021-02-08',0,'','',''),(48938,'School Faculty Scheduling System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(38179,'Dell OpenManage Server Administrator - Cross-Site Scripting','Remote','Multiple','2013-01-09',1,'CVE-2012-6272','OSVDB-89071',''),(49533,'WordPress Plugin Supsystic Pricing Table 1.8.7 - Multiple Vulnerabilities','WebApps','PHP','2021-02-08',0,'','',''),(48937,'Point of Sales 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(38178,'WordPress Plugin NextGEN Gallery - \'test-head\' Cross-Site Scripting','WebApps','PHP','2013-01-08',1,'','OSVDB-89142',''),(49532,'WordPress Plugin Supsystic Ultimate Maps 1.1.12 - \'sidx\' SQL injection','WebApps','PHP','2021-02-08',0,'','',''),(48936,'Gym Management System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(38177,'IKEView.exe R60 - Stack Buffer Overflow (PoC)','DoS','Windows','2015-09-14',0,'','',''),(49531,'WordPress Plugin Welcart e-Commerce 2.0.0 - \'search[order_column][0]\' SQL injection','WebApps','PHP','2021-02-08',0,'','',''),(38176,'WordPress Plugin EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities','WebApps','PHP','2015-09-14',0,'','OSVDB-127470,OSVDB-127425',''),(48935,'Lot Reservation Management System 1.0 - Cross-Site Scripting (Stored)','WebApps','PHP','2020-10-23',0,'','',''),(38174,'ManageEngine OpManager 11.5 - Multiple Vulnerabilities','WebApps','Multiple','2015-09-14',1,'','',''),(48934,'Lot Reservation Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-23',1,'','',''),(48925,'Stock Management System 1.0 - \'Categories Name\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-21',0,'','',''),(49530,'Millewin 13.39.146.1 - Local Privilege Escalation','Local','Windows','2021-02-08',1,'CVE-2021-3394','',''),(38173,'ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution','WebApps','Multiple','2015-09-14',1,'CVE-2015-7387','',''),(48933,'Point of Sales 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(48924,'Stock Management System 1.0 - \'Product Name\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-21',0,'','',''),(38171,'Joomla! Component com_incapsula - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-01-08',1,'','OSVDB-89108',''),(48923,'GOautodial 4.0 - Authenticated Shell Upload','WebApps','PHP','2020-10-21',0,'','',''),(48932,'User Registration & Login and User Management System 2.1 - SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(49529,'Jenzabar 9.2.2 - \'query\' Reflected XSS.','WebApps','Multiple','2021-02-08',0,'CVE-2021–26723','',''),(38170,'Facebook for Android - \'LoginActivity\' Information Disclosure','Remote','Android','2013-01-07',1,'','OSVDB-89065',''),(49528,'SmartFoxServer 2X 2.17.0 - God Mode Console WebSocket XSS','WebApps','Multiple','2021-02-08',0,'','',''),(48922,'School Faculty Scheduling System 1.0 - Authentication Bypass POC','WebApps','PHP','2020-10-21',0,'','',''),(48931,'Car Rental Management System 1.0 - Arbitrary File Upload','WebApps','PHP','2020-10-23',0,'','',''),(38169,'Havalite CMS - \'comment\' HTML Injection','WebApps','PHP','2013-01-06',1,'CVE-2013-0161','OSVDB-89028',''),(49527,'SmartFoxServer 2X 2.17.0 - Credentials Disclosure','Local','Multiple','2021-02-08',1,'','',''),(48921,'School Faculty Scheduling System 1.0 - Stored Cross Site Scripting POC','WebApps','PHP','2020-10-21',0,'','',''),(38168,'TomatoCart - \'json.php\' Security Bypass','WebApps','PHP','2013-01-04',1,'','OSVDB-88917',''),(49526,'SmartFoxServer 2X 2.17.0 - God Mode Console Remote Code Execution','Local','Multiple','2021-02-08',1,'','',''),(48920,'Hrsale 2.0.0 - Local File Inclusion','WebApps','PHP','2020-10-21',0,'','',''),(48930,'Stock Management System 1.0 - \'brandId and categoriesId\' SQL Injection','WebApps','PHP','2020-10-23',0,'','',''),(38167,'Multiple WordPress WPScientist Themes - Arbitrary File Upload','WebApps','PHP','2013-01-04',1,'','',''),(49525,'SEO Panel 4.6.0 - Remote Code Execution (2)','WebApps','PHP','2021-02-05',0,'','',''),(48919,'WordPress Plugin Colorbox Lightbox v1.1.1 - Persistent Cross-Site Scripting (Authenticated)','WebApps','Multiple','2020-10-20',0,'','',''),(48929,'Ajenti 2.1.36 - Remote Code Execution (Authenticated)','WebApps','Python','2020-10-23',0,'','',''),(49524,'PhreeBooks 5.2.3 ERP - Remote Code Execution (2)','WebApps','PHP','2021-02-05',0,'','',''),(48918,'WordPress Plugin Rest Google Maps < 7.11.18 - SQL Injection','WebApps','PHP','2020-10-20',0,'','',''),(49523,'LiteSpeed Web Server Enterprise 5.4.11 - Command Injection (Authenticated)','WebApps','PHP','2021-02-05',0,'','',''),(49522,'Sudo 1.9.5p1 - \'Baron Samedit \' Heap-Based Buffer Overflow Privilege Escalation (2)','Local','Multiple','2021-02-03',0,'CVE-2021-3156','',''),(48917,'Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution','WebApps','Java','2020-10-20',0,'','',''),(48928,'Online Library Management System 1.0 - Arbitrary File Upload','WebApps','PHP','2020-10-23',0,'','',''),(49521,'Sudo 1.9.5p1 - \'Baron Samedit \' Heap-Based Buffer Overflow Privilege Escalation (1)','Local','Multiple','2021-02-03',0,'CVE-2021-3156','',''),(49520,'Car Rental Project 2.0 - Arbitrary File Upload to Remote Code Execution','WebApps','PHP','2021-02-03',0,'','',''),(48916,'Mobile Shop System v1.0 - SQL Injection Authentication Bypass','WebApps','PHP','2020-10-20',0,'','',''),(48927,'Tiki Wiki CMS Groupware 21.1 - Authentication Bypass','WebApps','PHP','2020-10-21',0,'','',''),(48865,'DynPG 4.9.1 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-10-09',0,'','',''),(49519,'Pixelimity 1.0 - \'password\' Cross-Site Request Forgery','WebApps','Multiple','2021-02-03',0,'CVE-2020-23522','',''),(48915,'RiteCMS 2.2.1 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-10-20',1,'','',''),(48926,'Stock Management System 1.0 - \'Brand Name\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-21',0,'','',''),(48864,'Kentico CMS 9.0-12.0.49 - Persistent Cross Site Scripting','WebApps','PHP','2020-10-09',0,'CVE-2019-19493','',''),(49518,'Solaris 10 (SPARC) - \'dtprintinfo\' Local Privilege Escalation (3)','Local','Solaris','2021-02-02',0,'','',''),(48914,'User Registration & Login and User Management System With admin panel 2.1 - Persistent XSS','WebApps','PHP','2020-10-20',0,'','',''),(48863,'D-Link DSR-250N 3.12 - Denial of Service (PoC)','WebApps','Hardware','2020-10-08',0,'CVE-2020-26567','',''),(49517,'Solaris 10 (SPARC) - \'dtprintinfo\' Local Privilege Escalation (2)','Local','Solaris','2021-02-02',0,'','',''),(48913,'WordPress Plugin HS Brand Logo Slider 2.1 - \'logoupload\' File Upload','WebApps','PHP','2020-10-20',0,'','',''),(48862,'SEO Panel 4.6.0 - Remote Code Execution (1)','WebApps','PHP','2020-10-08',0,'','',''),(49516,'Solaris 10 (SPARC) - \'dtprintinfo\' Local Privilege Escalation (1)','Local','Solaris','2021-02-02',0,'','',''),(48912,'Ultimate Project Manager CRM PRO Version 2.0.5 - SQLi (Authenticated)','WebApps','PHP','2020-10-20',0,'','',''),(49515,'Solaris 10 (Intel) - \'dtprintinfo\' Local Privilege Escalation (3)','Local','Solaris','2021-02-02',0,'','',''),(48861,'Textpattern CMS 4.6.2 - \'body\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-07',0,'','',''),(48911,'Visitor Management System in PHP 1.0 - SQL Injection (Authenticated)','WebApps','PHP','2020-10-20',0,'','',''),(49514,'Solaris 10 (Intel) - \'dtprintinfo\' Local Privilege Escalation (2)','Local','Solaris','2021-02-02',0,'','',''),(48860,'BACnet Test Server 1.01 - Remote Denial of Service (PoC)','DoS','Windows','2020-10-07',0,'','',''),(48910,'Wordpress Plugin WP Courses < 2.0.29 - Broken Access Controls leading to Courses Content Disclosure','WebApps','PHP','2020-10-20',0,'','',''),(49513,'Student Record System 4.0 - \'cid\' SQL Injection','WebApps','PHP','2021-02-02',0,'','',''),(48858,'EasyPMS 1.0.0 - Authentication Bypass','WebApps','JSON','2020-10-06',0,'','',''),(48909,'Loan Management System 1.0 - Multiple Cross Site Scripting (Stored)','WebApps','PHP','2020-10-20',0,'','',''),(49512,'WordPress 5.0.0 - Image Remote Code Execution','WebApps','PHP','2021-02-01',0,'CVE-2019-89242,CVE-2019-89242','',''),(48857,'Karel IP Phone IP1211 Web Management Panel - Directory Traversal','WebApps','Hardware','2020-10-06',0,'','',''),(48908,'Comtrend AR-5387un router - Persistent XSS (Authenticated)','WebApps','Hardware','2020-10-20',0,'','',''),(49511,'Klog Server 2.4.1 - Command Injection (Authenticated)','WebApps','PHP','2021-02-01',0,'CVE-2021-3317','',''),(48856,'SpamTitan 7.07 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-10-05',0,'CVE-2020-11698','',''),(49510,'Roundcube Webmail 1.2 - File Disclosure','WebApps','PHP','2021-02-01',0,'','',''),(48854,'Photo Share Website 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-10-02',0,'','',''),(48907,'Textpattern CMS 4.6.2 - Cross-site Request Forgery','WebApps','PHP','2020-10-19',0,'','',''),(49509,'Vehicle Parking Tracker System 1.0 - \'Owner Name\' Stored Cross-Site Scripting','WebApps','PHP','2021-02-01',0,'','',''),(48853,'MedDream PACS Server 6.8.3.751 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-10-02',0,'','',''),(48906,'Typesetter CMS 5.1 - Arbitrary Code Execution (Authenticated)','WebApps','PHP','2020-10-19',0,'CVE-2020-25790','',''),(48852,'Typesetter CMS 5.1 - \'Site Title\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-01',0,'','',''),(48905,'Hostel Management System 2.1 - Cross Site Scripting (Multiple Fields)','WebApps','PHP','2020-10-19',0,'CVE-2020-25270','',''),(48851,'CMS Made Simple 2.2.14 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-10-01',0,'','',''),(48904,'Jenkins 2.63 - Sandbox bypass in pipeline: Groovy plug-in','WebApps','Java','2020-10-19',0,'CVE-2019-1003030','',''),(48850,'GetSimple CMS 3.3.16 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-10-01',0,'','',''),(48903,'HiSilicon Video Encoders - Unauthenticated RTSP buffer overflow (DoS)','WebApps','Hardware','2020-10-19',0,'CVE-2020-24214','',''),(48902,'HiSilicon Video Encoders - Full admin access via backdoor password','WebApps','Hardware','2020-10-19',0,'CVE-2020-24215','',''),(48849,'WebsiteBaker 2.12.2 - \'display_name\' SQL Injection (authenticated)','WebApps','PHP','2020-10-01',0,'','',''),(48848,'MonoCMS Blog 1.0 - Arbitrary File Deletion (Authenticated)','WebApps','PHP','2020-10-01',0,'','',''),(48901,'HiSilicon video encoders - RCE via unauthenticated upload of malicious firmware','WebApps','Hardware','2020-10-19',0,'CVE-2020-24217','',''),(48847,'SpinetiX Fusion Digital Signage 3.4.8 - Username Enumeration','WebApps','Hardware','2020-10-01',0,'','',''),(48900,'HiSilicon Video Encoders - RCE via unauthenticated command injection','WebApps','Hardware','2020-10-19',0,'CVE-2020-24217','',''),(38166,'WHMCS 5.0 - Insecure Cookie Authentication Bypass','WebApps','PHP','2012-12-31',1,'','',''),(48846,'SpinetiX Fusion Digital Signage 3.4.8 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-10-01',0,'','',''),(48899,'HiSilicon Video Encoders - Unauthenticated file disclosure via path traversal','WebApps','Hardware','2020-10-19',0,'CVE-2020-24219','',''),(38165,'IKEView.exe Fox Beta 1 - Stack Buffer Overflow (PoC)','DoS','Windows','2015-09-13',0,'','',''),(48845,'SpinetiX Fusion Digital Signage 3.4.8 - Database Backup Disclosure','WebApps','Hardware','2020-10-01',0,'','',''),(48898,'Online Job Portal 1.0 - Cross Site Scripting (Stored)','WebApps','PHP','2020-10-19',0,'','',''),(38164,'Belkin Wireless Router - Default WPS PIN Security','Remote','Hardware','2013-01-03',1,'CVE-2012-4366','OSVDB-87617',''),(48897,'Online Discussion Forum Site 1.0 - XSS in Messaging System','WebApps','PHP','2020-10-19',0,'','',''),(48844,'BrightSign Digital Signage Diagnostic Web Server 8.2.26 - File Delete Path Traversal','WebApps','Hardware','2020-10-01',0,'','',''),(38163,'WordPress Plugin Uploader - Arbitrary File Upload','WebApps','PHP','2013-01-03',1,'','OSVDB-88918',''),(48843,'BrightSign Digital Signage Diagnostic Web Server 8.2.26 - Server-Side Request Forgery (Unauthenticated)','WebApps','Hardware','2020-10-01',0,'','',''),(38162,'osTicket - \'tickets.php?status\' Cross-Site Scripting','WebApps','PHP','2013-01-02',1,'','OSVDB-88950',''),(48896,'Online Student\'s Management System 1.0 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-10-19',0,'','',''),(48842,'Sony IPELA Network Camera 1.82.01 - \'ftpclient.cgi\' Remote Stack Buffer Overflow','Remote','Hardware','2020-10-01',0,'','',''),(38161,'osTicket - \'l.php?url\' Arbitrary Site Redirect','WebApps','PHP','2013-01-02',1,'','OSVDB-88951',''),(41543,'Mini CMS 1.1 - \'name\' SQL Injection','WebApps','PHP','2017-03-07',0,'','',''),(48840,'CloudMe 1.11.2 - Buffer Overflow ROP (DEP,ASLR)','Local','Windows','2020-09-29',0,'','',''),(48895,'Nagios XI 5.7.3 - \'SNMP Trap Interface\' Authenticated SQL Injection','WebApps','PHP','2020-10-19',0,'','',''),(38160,'WordPress Plugin Shopping Cart for WordPress - \'/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php?reqID\' SQL Injection','WebApps','PHP','2013-01-01',1,'','OSVDB-88857',''),(41542,'USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation','Local','Windows','2017-03-07',0,'CVE-2017-6178','',''),(48894,'Nagios XI 5.7.3 - \'Manage Users\' Authenticated SQL Injection','WebApps','PHP','2020-10-19',0,'','',''),(48839,'BearShare Lite 5.2.5 - \'Advanced Search\'Buffer Overflow in (PoC)','Local','Windows','2020-09-29',0,'','',''),(38159,'WordPress Plugin Shopping Cart for WordPress - \'/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php?reqID\' SQL Injection','WebApps','PHP','2013-01-01',1,'','OSVDB-88858',''),(41541,'Deluge Web UI 1.3.13 - Cross-Site Request Forgery','WebApps','JSON','2017-03-06',0,'CVE-2017-7178','',''),(48893,'Nagios XI 5.7.3 - \'Contact Templates\' Persistent Cross-Site Scripting','WebApps','PHP','2020-10-19',0,'','',''),(38158,'WordPress Plugin Shopping Cart for WordPress - \'/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php? reqID\' SQL Injection','WebApps','PHP','2013-01-01',1,'','OSVDB-88856',''),(48838,'WebsiteBaker 2.12.2 - Remote Code Execution','WebApps','PHP','2020-09-29',0,'','',''),(41540,'Multiple WordPress Plugins - Arbitrary File Upload','WebApps','PHP','2017-03-03',0,'CVE-2017-1002003,CVE-2017-1002002,CVE-2017-1002001,CVE-2017-1002000,CVE-2017-6104','',''),(48892,'Tourism Management System 1.0 - Arbitrary File Upload','WebApps','PHP','2020-10-19',0,'','',''),(48837,'Joplin 1.0.245 - Arbitrary Code Execution (PoC)','WebApps','Multiple','2020-09-28',0,'CVE-2020-15930','',''),(48891,'CS-Cart 1.3.3 - authenticated RCE','WebApps','PHP','2020-10-16',0,'','',''),(38157,'WordPress Plugin Xerte Online - \'save.php\' Arbitrary File Upload','WebApps','PHP','2013-01-02',1,'','OSVDB-88822',''),(41539,'Website Broker Script 3.02 - \'view\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(41608,'Adobe Flash - Metadata Parsing Out-of-Bounds Read','DoS','Multiple','2017-03-15',1,'CVE-2017-2931','',''),(41478,'D-Link DSL-2730U Wireless N 150 - Cross-Site Request Forgery','WebApps','Hardware','2017-03-01',0,'CVE-2017-6411','',''),(48836,'MSI Ambient Link Driver 1.0.0.8 - Local Privilege Escalation','Local','Windows','2020-09-28',0,'CVE-2020-17382','',''),(38156,'cPanel - \'dir\' Cross-Site Scripting','WebApps','PHP','2012-12-26',1,'','',''),(41538,'CyberGhost 6.0.4.2205 - Local Privilege Escalation','Local','Windows','2017-03-06',0,'','',''),(38100,'Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2012-12-01',1,'','OSVDB-88087',''),(38938,'xBoard 5.0/5.5/6.0 - \'view.php\' Local File Inclusion','WebApps','PHP','2013-12-24',1,'','OSVDB-101526',''),(48890,'CS-Cart 1.3.3 - \'classes_dir\' LFI','WebApps','PHP','2020-10-16',0,'','',''),(41476,'Cisco AnyConnect Secure Mobility Client 4.3.04027 - Local Privilege Escalation','Local','Windows','2017-02-28',0,'CVE-2017-3813','',''),(48835,'Mida eFramework 2.8.9 - Remote Code Execution','WebApps','Hardware','2020-09-28',0,'CVE-2020-15922','',''),(41607,'Microsoft Windows - COM Session Moniker Privilege Escalation (MS17-012)','Local','Windows','2017-03-15',1,'CVE-2017-0100','','OTHER-MS17-012'),(41537,'Conext ComBox 865-1058 - Denial of Service','DoS','Hardware','2017-03-02',1,'CVE-2017-6019','',''),(38099,'TinyMCPUK - \'test\' Cross-Site Scripting','WebApps','PHP','2012-12-01',1,'','OSVDB-88092',''),(38155,'WHM - \'filtername\' Cross-Site Scripting','WebApps','PHP','2012-12-27',1,'','OSVDB-88872',''),(41475,'Synchronet BBS 3.16c - Denial of Service','DoS','Windows','2017-02-28',0,'CVE-2017-6371','',''),(48889,'Seat Reservation System 1.0 - Unauthenticated SQL Injection','WebApps','PHP','2020-10-16',0,'CVE-2020-25762','',''),(41605,'PCAUSA Rawether (ASUS PCE-AC56 WLAN Card Utilities Windows 10 x64) - Local Privilege Escalation','Local','Windows_x86-64','2017-03-15',0,'','',''),(48834,'B-swiss 3 Digital Signage System 3.6.5 - Database Disclosure','WebApps','Multiple','2020-09-25',0,'','',''),(38937,'Apache Libcloud Digital Ocean API - Local Information Disclosure','Local','Linux','2014-01-01',1,'CVE-2013-6480','OSVDB-102434',''),(38098,'JSPMySQL Administrador - Multiple Vulnerabilities','WebApps','JSP','2015-09-07',0,'CVE-2015-6945,CVE-2015-6944','OSVDB-127164,OSVDB-127163',''),(41536,'Social Network Script 3.01 - \'id\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(41474,'BlueIris 4.5.1.4 - Denial of Service','DoS','Windows','2017-02-28',1,'','',''),(38154,'cPanel - \'detailbw.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-12-27',1,'','OSVDB-6946',''),(48888,'Hotel Management System 1.0 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-10-16',0,'','',''),(41472,'Netgear DGN2200v1/v2/v3/v4 - Cross-Site Request Forgery','WebApps','Hardware','2017-02-28',0,'CVE-2017-6334,CVE-2017-6366','',''),(41604,'Joomla! Component Vik Rent Car 1.11 - SQL Injection','WebApps','PHP','2017-03-15',0,'','',''),(41535,'Select Your College Script 2.01 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38097,'Netgear Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation','WebApps','Hardware','2015-09-07',0,'','OSVDB-127157,OSVDB-127156',''),(48833,'B-swiss 3 Digital Signage System 3.6.5 - Cross-Site Request Forgery (Add Maintenance Admin)','WebApps','Multiple','2020-09-25',0,'','',''),(38153,'cPanel WebHost Manager (WHM) - \'/webmail/x3/mail/clientconf.html?acct\' Cross-Site Scripting','WebApps','PHP','2012-12-27',1,'CVE-2012-6448','OSVDB-88773',''),(48832,'Anchor CMS 0.12.7 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-09-25',0,'','',''),(41471,'MVPower DVR TV-7104HE 1.8.4 115215B9 - Shell Command Execution (Metasploit)','Remote','ARM','2017-02-27',1,'','',''),(38096,'Endian Firewall - Password Change Command Injection (Metasploit)','Remote','Linux','2015-09-07',1,'CVE-2015-5082','OSVDB-124150',''),(41603,'Joomla! Component Vik Rent Items 1.3 - SQL Injection','WebApps','PHP','2017-03-15',0,'','',''),(48887,'Seat Reservation System 1.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-10-16',0,'','',''),(41534,'Schools Alert Management Script 2.01 - \'list_id\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38936,'WordPress Plugin Advanced Dewplayer - \'download-file.php\' Script Directory Traversal','WebApps','PHP','2013-12-30',1,'CVE-2013-7240','OSVDB-101513',''),(48886,'aaPanel 6.6.6 - Privilege Escalation & Remote Code Execution (Authenticated)','WebApps','Python','2020-10-16',0,'','',''),(41470,'Joomla! Component OneVote! 1.0 - SQL Injection','WebApps','PHP','2017-02-27',0,'','',''),(41602,'Joomla! Component Vik Appointments 1.5 - SQL Injection','WebApps','PHP','2017-03-15',0,'','',''),(38095,'VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)','Local','Windows','2015-09-07',1,'','OSVDB-127268',''),(38152,'MotoCMS - \'admin/data/users.xml\' Access Restriction / Information Disclosure','WebApps','PHP','2013-01-08',1,'','',''),(48831,'BigTree CMS 4.4.10 - Remote Code Execution','WebApps','PHP','2020-09-25',0,'','',''),(41533,'Responsive Matrimonial Script 4.0.1 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48885,'Restaurant Reservation System 1.0 - \'date\' SQL Injection (Authenticated)','WebApps','PHP','2020-10-16',0,'','',''),(38151,'Microsoft Windows Media Center - Command Execution (MS15-100)','Remote','Windows','2015-09-11',0,'CVE-2015-2509','','OTHER-MS15-100'),(41532,'PHP B2B Script 3.05 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48830,'Visitor Management System in PHP 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-09-24',0,'','',''),(48884,'Company Visitor Management System (CVMS) 1.0 - Authentication Bypass','WebApps','PHP','2020-10-16',0,'','',''),(38091,'Elastix < 2.5 - PHP Code Injection','WebApps','PHP','2015-09-06',0,'','OSVDB-127251',''),(38148,'Monsta FTP 1.6.2 - Multiple Vulnerabilities','WebApps','PHP','2015-09-11',0,'','OSVDB-127474,OSVDB-127473',''),(41531,'Network Community Script 3.0.2 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48829,'Simple Online Food Ordering System 1.0 - \'id\' SQL Injection (Unauthenticated)','WebApps','PHP','2020-09-24',0,'','',''),(41466,'Grails PDF Plugin 0.6 - XML External Entity Injection','WebApps','Java','2017-02-21',0,'','',''),(48883,'Alumni Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-16',0,'','',''),(41601,'MikroTik Router - ARP Table OverFlow Denial Of Service','DoS','Hardware','2017-03-05',0,'CVE-2017-6444','',''),(41530,'Multireligion Responsive Matrimonial Script 4.7.1 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38147,'Logitech Webcam Software 1.1 - \'eReg.exe\' Local Buffer Overflow (SEH Unicode)','Local','Windows','2015-09-11',0,'','OSVDB-127472',''),(38090,'FireEye Appliance - Unauthorized File Disclosure','WebApps','PHP','2015-09-06',1,'','OSVDB-127144',''),(38935,'CMS Afroditi - \'id\' SQL Injection','WebApps','ASP','2013-12-30',1,'CVE-2013-7278','OSVDB-101593',''),(48827,'Online Food Ordering System 1.0 - Remote Code Execution','WebApps','PHP','2020-09-23',0,'','',''),(41465,'Joomla! Component JomSocial - SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(41529,'MLM Membership Plan Script 2.0.5 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38146,'Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)','DoS','Windows','2015-09-11',1,'','OSVDB-127503',''),(48882,'Employee Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-16',0,'','',''),(48826,'Flatpress Add Blog 1.0.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-09-22',0,'CVE-2020-35241','',''),(48881,'Employee Management System 1.0 - Cross Site Scripting (Stored)','WebApps','PHP','2020-10-16',0,'','',''),(41600,'Joomla! Component Advertisement Board 3.0.4 - \'id\' SQL Injection','WebApps','PHP','2017-03-14',0,'','',''),(38145,'OpenLDAP 2.4.42 - ber_get_next Denial of Service','DoS','Linux','2015-09-11',0,'CVE-2015-6908','OSVDB-127342',''),(41528,'MLM Forex Market Plan Script 2.0.1 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(41599,'Joomla! Component Simple Membership 3.3.3 - \'userId\' SQL Injection','WebApps','PHP','2017-03-14',0,'','',''),(48880,'Zoo Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-15',0,'','',''),(38089,'Disconnect.me Mac OSX Client 2.0 - Local Privilege Escalation','Local','OSX','2015-09-06',1,'','OSVDB-127165',''),(48825,'Comodo Unified Threat Management Web Console 2.7.0 - Remote Code Execution','WebApps','Multiple','2020-09-22',0,'CVE-2018-17431','',''),(41464,'Joomla! Component Spinner 360 1.3.0 - SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(38144,'City Reviewer - \'search.php\' Script SQL Injection','WebApps','PHP','2012-12-22',1,'','',''),(38087,'AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow','Local','Windows','2015-09-06',0,'','OSVDB-127161',''),(48879,'Simple Grocery Store Sales And Inventory System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-15',0,'','',''),(41598,'Netgear R7000 / R6400 - \'cgi-bin\' Command Injection (Metasploit)','Remote','CGI','2017-03-13',1,'CVE-2016-6277','',''),(48824,'B-swiss 3 Digital Signage System 3.6.5 - Remote Code Execution','WebApps','Multiple','2020-09-21',0,'','',''),(38143,'cPanel - \'account\' Cross-Site Scripting','WebApps','PHP','2012-12-24',1,'','OSVDB-88749',''),(41527,'MLM Forced Matrix 2.0.7 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38934,'Avast! - Integer Overflow Verifying numFonts in TTC Header','DoS','Windows','2015-12-10',1,'','OSVDB-131561',''),(41463,'Joomla! Component My MSG 3.2.1 - SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(38086,'WordPress Plugin Contact Form Generator 2.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2015-09-06',0,'CVE-2015-6965','OSVDB-127272,OSVDB-127271,OSVDB-127253',''),(48878,'rConfig 3.9.5 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-10-15',0,'','',''),(38142,'Hero Framework - users/login \'Username\' Cross-Site Scripting','WebApps','PHP','2012-12-24',1,'','OSVDB-88731',''),(41597,'Oracle VM VirtualBox - Cooperating VMs can Escape from Shared Folder','Local','Linux','2017-03-13',1,'','',''),(48823,'Mida eFramework 2.9.0 - Back Door Access','WebApps','Hardware','2020-09-21',0,'CVE-2020-15921','',''),(41462,'Joomla! Component Appointments for JomSocial 3.8.1 - SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(41526,'MLM Binary Plan Script 2.0.5 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38085,'ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC)','DoS','Windows_x86-64','2015-09-06',0,'','OSVDB-127222',''),(38933,'Avast! - Heap Overflow Unpacking MoleBox Archives','DoS','Multiple','2015-12-10',1,'','OSVDB-131560',''),(48822,'Seat Reservation System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-09-21',0,'','',''),(38141,'Hero Framework - \'search?q\' Cross-Site Scripting','WebApps','PHP','2012-12-24',1,'','OSVDB-88732',''),(48877,'Vehicle Parking Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-10-15',0,'','',''),(41596,'Cerberus FTP Server 8.0.10.1 - Denial of Service','DoS','Windows','2017-03-13',0,'CVE-2017-6367','',''),(41525,'PHP Matrimonial Script 3.0 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38081,'HooToo Tripmate HT-TM01 2.000.022 - Cross-Site Request Forgery','WebApps','Hardware','2015-09-04',0,'','OSVDB-127162',''),(48821,'ForensiTAppxService 2.2.0.4 - \'ForensiTAppxService.exe\' Unquoted Service Path','Local','Windows','2020-09-21',0,'','',''),(41461,'Trend Micro InterScan Messaging Security (Virtual Appliance) < 9.1.-1600 - Remote Code Execution (Metasploit)','WebApps','Multiple','2017-01-15',0,'','',''),(41595,'Car Workshop System - SQL Injection','WebApps','PHP','2017-03-13',0,'','',''),(38140,'VoipNow Service Provider Edition - Arbitrary Command Execution','WebApps','PHP','2012-12-21',1,'','',''),(38080,'Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities','WebApps','Hardware','2015-09-04',0,'','OSVDB-127043,OSVDB-127042',''),(41524,'Entrepreneur B2B Script 2.0.4 - \'id\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48820,'BlackCat CMS 1.3.6 - Cross-Site Request Forgery','WebApps','PHP','2020-09-21',0,'CVE-2020-25453','',''),(48876,'Guild Wars 2 - Insecure Folder Permissions','Local','Windows','2020-10-14',0,'','',''),(38932,'Avast! - JetDb::Ised4x Performs Unbounded Search on Input','DoS','Multiple','2015-12-10',1,'','OSVDB-131564',''),(38139,'MyBB Transactions Plugin - \'transaction\' SQL Injection','WebApps','PHP','2012-12-18',1,'','OSVDB-88550',''),(41460,'Joomla! Component Gnosis 1.1.2 - \'id\' SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(38079,'Savant Web Server 3.1 - Denial of-Service (PoC)','DoS','Windows','2012-01-22',0,'','',''),(41594,'Fiyo CMS 2.0.6.1 - Privilege Escalation','WebApps','PHP','2017-03-11',0,'CVE-2017-6823','',''),(48819,'Online Shop Project 1.0 - \'p\' SQL Injection','WebApps','PHP','2020-09-21',0,'','',''),(38138,'Apple Mac OSX - Install.framework suid Helper Privilege Escalation','Local','OSX','2015-09-10',1,'CVE-2015-3704','OSVDB-123944',''),(41523,'PHP Classifieds Rental Script 3.6.0 - \'scatid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48875,'NodeBB Forum 1.12.2-1.14.2 - Account Takeover','WebApps','Multiple','2020-10-14',0,'','',''),(41459,'Netgear DGN2200v1/v2/v3/v4 - \'dnslookup.cgi\' Remote Command Execution','WebApps','Hardware','2017-02-25',1,'CVE-2017-6334','',''),(38931,'Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables','DoS','Multiple','2015-12-10',1,'','OSVDB-131562',''),(41593,'Mirage - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(48818,'Mantis Bug Tracker 2.3.0 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-09-18',0,'CVE-2019-15715,CVE-2017-7615','',''),(38078,'Elastix - \'page\' Cross-Site Scripting','WebApps','PHP','2012-11-29',1,'CVE-2012-6608','OSVDB-88059',''),(48874,'TimeClock Software 1.01 0 - (Authenticated) Time-Based SQL Injection','WebApps','PHP','2020-07-23',0,'','',''),(38930,'Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption','DoS','Multiple','2015-12-10',1,'','OSVDB-131512',''),(41458,'Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation','Local','Linux','2017-02-26',0,'CVE-2017-6074','',''),(38137,'Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group','Local','OSX','2015-09-10',1,'CVE-2015-5784','OSVDB-126212',''),(41592,'MobaXterm Personal Edition 9.4 - Directory Traversal','Remote','Windows','2017-03-11',1,'CVE-2017-6805','',''),(41522,'Advanced Real Estate Script 4.0.6 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38077,'WordPress Theme Toolbox - \'mls\' SQL Injection','WebApps','PHP','2012-11-29',1,'','OSVDB-88293',''),(38929,'Skybox Platform < 7.0.611 - Multiple Vulnerabilities','WebApps','Hardware','2015-12-10',0,'','OSVDB-131528,OSVDB-131511,OSVDB-131510,OSVDB-131509,OSVDB-131508,OSVDB-131507,OSVDB-131506',''),(41591,'PHP Forum Script 3.0 - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(41457,'Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free (PoC)','DoS','Linux','2017-02-26',0,'CVE-2017-6074','',''),(41521,'Advanced Matrimonial Script 2.0.3 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(48873,'Battle.Net 1.27.1.12428 - Insecure File Permissions','Local','Windows','2020-10-13',0,'','',''),(38136,'Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation','Local','OSX','2015-09-10',1,'CVE-2015-5754','OSVDB-126213',''),(48817,'SpamTitan 7.07 - Remote Code Execution (Authenticated)','WebApps','Multiple','2020-09-18',0,'CVE-2020-11804,CVE-2020-11803,CVE-2020-11700,CVE-2020-11699','',''),(38620,'FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Out-of-Bounds Reads','DoS','Linux','2015-11-04',1,'','OSVDB-129713',''),(38076,'BigDump 0.29b and 0.32b - Multiple Vulnerabilities','WebApps','PHP','2012-11-28',1,'','',''),(48816,'Microsoft SQL Server Reporting Services 2016 - Remote Code Execution','Remote','Windows','2020-09-17',0,'CVE-2020-0618','',''),(41590,'Yellow Pages Script 3.2 - \'category_id\' SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(48872,'berliCRM 1.0.24 - \'src_record\' SQL Injection','WebApps','PHP','2020-10-13',0,'','',''),(41456,'Joomla! Component Intranet Attendance Track 2.6.5 - SQL Injection','WebApps','PHP','2017-02-25',0,'','',''),(38928,'Gökhan Balbal Script 2.0 - Cross-Site Request Forgery','WebApps','PHP','2015-12-10',0,'','OSVDB-132330',''),(41520,'Yellow Pages Clone Script 1.3.4 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38135,'Joomla! Component com_bit - \'Controller\' Local File Inclusion','WebApps','PHP','2012-12-19',1,'','OSVDB-88620',''),(38074,'Cerb 7.0.3 - Cross-Site Request Forgery','WebApps','PHP','2015-09-02',0,'CVE-2015-6545','OSVDB-126097',''),(41589,'Yacht Listing Script 2.0 - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(41455,'memcache-viewer - Cross-Site Scripting','WebApps','PHP','2017-02-24',0,'','',''),(48871,'Cisco ASA and FTD 9.6.4.42 - Path Traversal','WebApps','Hardware','2020-10-12',0,'CVE-2020-3452','',''),(38927,'iy10 Dizin Scripti - Multiple Vulnerabilities','WebApps','PHP','2015-12-10',1,'','OSVDB-132329,OSVDB-132328',''),(38618,'Python 3.3 < 3.5 - \'product_setstate()\' Out-of-Bounds Read','DoS','Windows','2015-11-03',0,'','OSVDB-127243',''),(38073,'GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution','WebApps','Hardware','2015-09-02',0,'','OSVDB-127012',''),(48815,'Windows TCPIP Finger Command - C2 Channel and Bypassing Security Software','Local','Windows','2020-09-16',0,'','',''),(38924,'WordPress Core 2.0.11 - \'/wp-admin/options-discussion.php\' Script Cross-Site Request Forgery','WebApps','PHP','2013-12-17',1,'CVE-2013-7233','OSVDB-101184',''),(38427,'PHP Address Book - \'/addressbook/register/edit_user_save.php\' Multiple SQL Injections','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92104',''),(38617,'Python 2.7 - \'strop.replace()\' Method Integer Overflow','DoS','Windows','2015-11-03',0,'','OSVDB-129870',''),(38134,'Joomla! Component com_ztautolink - \'Controller\' Local File Inclusion','WebApps','PHP','2012-12-19',1,'','OSVDB-88619',''),(41454,'Microsoft Edge / Internet Explorer - \'HandleColumnBreakOnColumnSpanningElement\' Type Confusion','DoS','Windows','2017-02-24',1,'CVE-2017-0037','',''),(48870,'Online Students Management System 1.0 - \'username\' SQL Injections','WebApps','PHP','2020-10-12',0,'','',''),(41519,'Naukri Clone Script 3.02 - \'type\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(41588,'Travel Tours Script 2.0 - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(38072,'SphereFTP Server 2.0 - Crash (PoC)','DoS','Windows','2015-09-02',0,'','OSVDB-127011',''),(41345,'Joomla! Component JE Portfolio Creator 1.2 - \'d_itemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38923,'Apple Safari For Windows - PhishingAlert Security Bypass','Remote','Windows','2013-12-07',1,'','',''),(38616,'Python 2.7 - \'array.fromstring\' Method Use-After-Free','DoS','Multiple','2015-11-03',0,'','OSVDB-129873',''),(48814,'Piwigo 2.10.1 - Cross Site Scripting','WebApps','PHP','2020-09-16',0,'CVE-2020-9467','',''),(41453,'Apple WebKit 10.0.2 - \'Frame::setDocument\' Universal Cross-Site Scripting','WebApps','Multiple','2017-02-24',1,'CVE-2017-2365','','OTHER-HT207485,OTHER-HT207484,OTHER-HT207482'),(38426,'PHP Address Book - \'/addressbook/register/edit_user.php?id\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92105',''),(38071,'YesWiki 0.2 - \'squelette\' Directory Traversal','WebApps','PHP','2015-09-02',1,'','',''),(41344,'Joomla! Component JE Form Creator 1.8 - \'Itemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(48869,'Liman 0.7 - Cross-Site Request Forgery (Change Password)','WebApps','Multiple','2020-10-12',0,'','',''),(38133,'WordPress Plugin RokBox Plugin - \'/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext\' Cross-Site Scripting','WebApps','PHP','2012-12-17',1,'','OSVDB-88608',''),(38615,'Python 2.7 hotshot Module - \'pack_string\' Heap Buffer Overflow (PoC)','DoS','Windows','2015-11-03',0,'','OSVDB-129877',''),(38922,'AFCommerce - \'controlheader.php\' Remote File Inclusion','WebApps','PHP','2013-12-25',1,'','OSVDB-101524',''),(48813,'Tailor MS 1.0 - Reflected Cross-Site Scripting','WebApps','PHP','2020-09-15',0,'CVE-2020-23835','',''),(41452,'Joomla! Component Community Quiz 4.3.5 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(41343,'Joomla! Component JE K2 Multiple Form Story 1.3 - \'Itemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38068,'Mantis Bug Tracker 1.2.19 - Host Header','WebApps','PHP','2015-09-02',0,'','OSVDB-127479',''),(38425,'PHP Address Book - \'/addressbook/register/delete_user.php?id\' SQL Injection','WebApps','PHP','2013-04-05',1,'CVE-2013-0135','OSVDB-92106',''),(48868,'MedDream PACS Server 6.8.3.751 - Remote Code Execution (Unauthenticated)','WebApps','PHP','2020-10-12',0,'','',''),(38132,'Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service','DoS','Linux','2012-12-13',1,'CVE-2012-5375','OSVDB-88451',''),(38921,'AFCommerce - \'adminpassword.php\' Remote File Inclusion','WebApps','PHP','2013-12-25',1,'','OSVDB-101523',''),(38614,'Samsung - libQjpeg Image Decoding Memory Corruption','DoS','Android','2015-11-03',1,'CVE-2015-7894','OSVDB-129758',''),(41342,'Joomla! Component JE Grid Folio - \'id\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41451,'Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass','WebApps','Multiple','2017-02-24',1,'CVE-2017-2371','','OTHER-HT207482'),(48812,'ThinkAdmin 6 - Arbitrarily File Read','WebApps','PHP','2020-09-15',0,'CVE-2020-25540','',''),(38424,'Kallithea 0.2.9 - \'came_from\' HTTP Response Splitting','WebApps','Multiple','2015-10-08',0,'CVE-2015-5285','',''),(38067,'Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass','WebApps','Hardware','2015-09-02',0,'','OSVDB-127010',''),(38920,'AFCommerce - \'adblock.php\' Remote File Inclusion','WebApps','PHP','2013-12-25',1,'','OSVDB-101522',''),(38131,'PHP Address Book - \'group\' Cross-Site Scripting','WebApps','PHP','2012-12-13',1,'','',''),(41450,'Joomla! Component GPS Tools 4.0.1 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(41341,'Joomla! Component JE Quiz 2.3 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(48811,'Joomla! paGO Commerce 2.5.9.0 - SQL Injection (Authenticated)','WebApps','PHP','2020-09-14',0,'','',''),(38423,'VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)','Local','Windows','2015-10-08',1,'','OSVDB-128961',''),(38066,'WordPress Plugin Video Lead Form - \'errMsg\' Cross-Site Scripting','WebApps','PHP','2012-11-29',1,'CVE-2012-6312','OSVDB-88002',''),(38919,'JForum \'adminUsers\' Module - Cross-Site Request Forgery','WebApps','PHP','2013-12-26',1,'CVE-2013-7209','OSVDB-101438',''),(48867,'Small CRM 2.0 - \'email\' SQL Injection','WebApps','PHP','2020-10-12',0,'','',''),(41518,'Groupon Clone Script 3.01 - \'catid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38613,'Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash','DoS','Android','2015-11-03',1,'CVE-2015-7895','',''),(41449,'Apple WebKit 10.0.2 - \'FrameLoader::clear\' Universal Cross-Site Scripting','WebApps','macOS','2017-02-24',1,'CVE-2017-2363','','OTHER-HT207487,OTHER-HT207485,OTHER-HT207484,OTHER-HT207482'),(48810,'Pearson Vue VTS 2.3.1911 Installer - \'VUEApplicationWrapper\' Unquoted Service Path','Local','Windows','2020-09-14',0,'','',''),(41340,'Joomla! Component Hbooking 1.9.9 - \'h_id\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38130,'N-able N-central - Cross-Site Request Forgery','WebApps','Java','2012-12-13',1,'','',''),(38422,'Apache Subversion - Remote Denial of Service','DoS','Linux','2013-04-05',1,'CVE-2013-1884','OSVDB-92092',''),(38064,'WordPress Theme CStar Design - \'id\' SQL Injection','WebApps','PHP','2012-11-27',1,'','',''),(41587,'Property Listing Script 3.1 - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(48866,'openMAINT 1.1-2.4.2 - Arbitrary File Upload','WebApps','JSON','2020-10-09',0,'','',''),(41284,'Sendroid 5.2 - SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(38918,'Microsoft Office / COM Object - \'els.dll\' DLL Planting (MS15-134)','Remote','Windows','2015-12-09',1,'CVE-2015-6128','OSVDB-131036','OTHER-MS15-134'),(41412,'Joomla! Component AppointmentBookingPro 4.0.1 - SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(41283,'Mobiketa 3.5 - SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(48809,'RAD SecFlow-1v SF_0290_2.3.01.26 - Cross-Site Request Forgery (Reboot)','WebApps','Hardware','2020-09-14',0,'CVE-2020-13259','',''),(41448,'Joomla! Component Community Polls 4.5.0 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(38917,'Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow','DoS','OSX','2015-12-09',0,'CVE-2015-7039','OSVDB-131427',''),(38063,'WordPress Theme Wp-ImageZoom - \'id\' SQL Injection','WebApps','PHP','2012-11-26',1,'','OSVDB-87870',''),(38421,'Apache Subversion 1.6.x - \'mod_dav_svn/lock.c\' Remote Denial of Service','DoS','Linux','2013-04-05',1,'CVE-2013-1847','OSVDB-92094',''),(38612,'Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash','DoS','Android','2015-11-03',1,'CVE-2015-7896','OSVDB-129756',''),(41339,'Joomla! Component JE Awd Song 1.8 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41517,'Redbus Clone Script 3.05 - \'hid_Busid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38129,'Octogate UTM 3.0.12 - Admin Interface Directory Traversal','WebApps','PHP','2015-09-10',0,'','OSVDB-127456',''),(41586,'Pet Listing Script 3.0 - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(41411,'Joomla! Component J-BusinessDirectory 4.6.8 - SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(38916,'Microsoft Internet Explorer 11.0.9600.18097 - COmWindowProxy::SwitchMarkup NULL PTR','DoS','Windows','2015-12-09',0,'','',''),(48808,'Rapid7 Nexpose Installer 6.6.39 - \'nexposeengine\' Unquoted Service Path','Local','Windows','2020-09-14',0,'','',''),(41280,'Multi Outlets POS 3.1 - \'id\' SQL Injection','WebApps','PHP','2017-02-08',0,'','',''),(38420,'Google Chrome - Cookie Verification Denial of Service','DoS','Multiple','2013-04-04',1,'CVE-2013-6166','OSVDB-98762',''),(38611,'Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption','DoS','Android','2015-11-03',1,'CVE-2015-7897','OSVDB-129755',''),(41338,'Joomla! Component JE Auto 1.5 - \'d_itemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41447,'Joomla! Component Community Surveys 4.3 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(38128,'Synology Video Station 1.5-0757 - Multiple Vulnerabilities','WebApps','CGI','2015-09-10',0,'CVE-2015-6912,CVE-2015-6911','OSVDB-127281,OSVDB-127279',''),(41516,'Online Cinema and Event Booking Script 2.01 - \'newsid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38610,'Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash','DoS','Android','2015-11-03',1,'CVE-2015-7898','',''),(48807,'RAD SecFlow-1v SF_0290_2.3.01.26 - Persistent Cross-Site Scripting','WebApps','Hardware','2020-09-14',0,'CVE-2020-13260','',''),(41410,'Joomla! Component Magic Deals Web 1.2.0 - SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(41279,'Muviko Video CMS - SQL Injection','WebApps','PHP','2017-02-08',0,'','',''),(41337,'Joomla! Component JE auction 1.6 - \'eid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41446,'Joomla! Component AJAX Search for K2 2.2 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(38419,'SmallFTPd - Denial of Service','DoS','Windows','2013-04-03',1,'','',''),(38062,'Forescout CounterACT - \'a\' Open Redirection','WebApps','Multiple','2012-11-26',1,'CVE-2012-4982','OSVDB-87893',''),(38915,'WordPress Plugin WP Easy Poll 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2015-12-09',0,'','OSVDB-131704,OSVDB-131703',''),(41585,'Vanelo - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(41409,'Joomla! Component Directorix Directory Manager 1.1.1 - SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(41336,'Joomla! Component JE Video Rate 1.0 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41278,'OpenBSD HTTPd < 6.0 - Memory Exhaustion Denial of Service','DoS','OpenBSD','2017-02-07',0,'CVE-2017-5850','',''),(48805,'Tea LaTex 1.0 - Remote Code Execution (Unauthenticated)','WebApps','Multiple','2020-09-11',0,'','',''),(41445,'Joomla! Component JO Facebook Gallery 4.5 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(41408,'Joomla! Component J-MultipleHotelReservation Standard 6.0.2 - \'review_id\' SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(38914,'WIMAX MT711x - Multiple Vulnerabilities','WebApps','Hardware','2015-12-09',0,'','OSVDB-132345,OSVDB-132344,OSVDB-132343,OSVDB-132342,OSVDB-132341',''),(41584,'Global In - Arbitrary File Upload','WebApps','PHP','2017-03-11',0,'','',''),(38609,'Gold MP4 Player - \'.swf\' Local Overflow','Local','Windows','2015-11-03',1,'','OSVDB-103826',''),(38127,'PHP 5.5.9 - \'zend_executor_globals\' \'CGIMode FPM WriteProcMemFile\' disable_functions Bypass / Load Dynamic Library','WebApps','PHP','2015-09-10',0,'','',''),(41335,'Joomla! Component JE Tour 2.0 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41272,'Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure','WebApps','PHP','2017-02-07',1,'','',''),(41444,'Joomla! Component JooDatabase 3.1.0 - SQL Injection','WebApps','PHP','2017-02-24',0,'','',''),(48804,'VTENEXT 19 CE - Remote Code Execution','WebApps','Multiple','2020-09-11',0,'','',''),(41407,'Joomla! Component Eventix Events Calendar 1.0 - SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(38913,'WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities','WebApps','Hardware','2015-12-09',0,'','OSVDB-132340',''),(41583,'Global In - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(38608,'WordPress Plugin Xorbin Analog Flash Clock - \'widgetUrl\' Cross-Site Scripting','WebApps','PHP','2013-06-30',1,'CVE-2013-4692','OSVDB-94722',''),(38125,'PHP 5.4/5.5/5.6 - \'Unserialize()\' Use-After-Free','DoS','PHP','2015-09-09',0,'','',''),(41515,'Responsive Events & Movie Ticket Booking Script - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38418,'FUDforum - Multiple Remote PHP Code Injection Vulnerabilities','WebApps','PHP','2013-04-03',1,'CVE-2013-2267','OSVDB-91409',''),(38061,'Beat Websites - \'id\' SQL Injection','WebApps','PHP','2012-11-24',1,'','',''),(41334,'Joomla! Component JE Property Finder 1.6.3 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41406,'Joomla! Component J-CruiseReservation Standard 3.0 - \'city\' SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(41443,'Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read','Remote','macOS','2017-02-23',1,'CVE-2017-2361','','OTHER-HT207483'),(38124,'Google Android - \'Stagefright\' Remote Code Execution','Remote','Android','2015-09-09',1,'CVE-2015-1538','OSVDB-126049',''),(41271,'Easy File Uploader 1.2 - Arbitrary File Download','WebApps','PHP','2017-02-07',0,'','',''),(41582,'Domain Marketplace Script - SQL Injection','WebApps','PHP','2017-03-11',0,'','',''),(48803,'Gnome Fonts Viewer 3.34.0 - Heap Corruption','Local','Linux','2020-09-11',0,'','',''),(41333,'Joomla! Component JE QuoteForm - \'Itemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38912,'Microsoft Windows Media Center - \'.Link\' File Incorrectly Resolved Reference (MS15-134)','Remote','Windows','2015-12-09',1,'CVE-2015-6127','OSVDB-131346','OTHER-MS15-134'),(41514,'Single Theater Booking Script - \'newsid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38607,'Atomy Maxsite - \'index.php\' Arbitrary File Upload','WebApps','PHP','2013-06-30',1,'','',''),(38060,'WordPress Plugin Ads Box - \'count\' SQL Injection','WebApps','PHP','2012-11-26',1,'','OSVDB-88257',''),(38417,'Symphony - \'sort\' SQL Injection','WebApps','PHP','2013-04-03',1,'CVE-2013-2559','OSVDB-91615',''),(41442,'Joomla! Component MultiTier 3.1 - SQL Injection','WebApps','PHP','2017-02-23',0,'','',''),(38123,'PHP Session Deserializer - Use-After-Free','DoS','PHP','2015-09-09',1,'CVE-2015-6835','OSVDB-126962',''),(41270,'FTP Made Easy PRO 1.2 - Arbitrary File Download','WebApps','PHP','2017-02-07',0,'','',''),(41405,'Joomla! Component J-HotelPortal 6.0.2 - \'review_id\' SQL Injection','WebApps','PHP','2017-02-21',0,'','',''),(41580,'e107 < 2.1.4 - \'keyword\' Blind SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(48801,'ZTE Router F602W - Captcha Bypass','WebApps','Hardware','2020-09-10',0,'CVE-2020-6862','',''),(38416,'e107 - \'content_preset.php\' Cross-Site Scripting','WebApps','PHP','2013-04-03',1,'CVE-2013-2750','OSVDB-91981',''),(41513,'Entrepreneur Bus Booking Script 3.03 - \'hid_Busid\' SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(38059,'OpenBSD 4.x - Portmap Remote Denial of Service','DoS','BSD','2012-11-22',1,'','',''),(38911,'Microsoft Windows Media Center Library - Parsing Remote Code Execution aka \'self-executing\' MCL File','Remote','Windows','2015-12-09',0,'CVE-2015-6131','OSVDB-131345',''),(41332,'Joomla! Component JE Directory 1.7 - \'ditemid\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41441,'Joomla! Component UserExtranet 1.3.1 - SQL Injection','WebApps','PHP','2017-02-23',0,'','',''),(41404,'DIGISOL DG-HR1400 Wireless Router - Cross-Site Request Forgery','WebApps','Hardware','2017-02-21',0,'','',''),(38122,'PHP 5.4/5.5/5.6 - SplObjectStorage \'Unserialize()\' Use-After-Free','DoS','PHP','2015-09-09',1,'CVE-2015-6834','OSVDB-126951',''),(41269,'Easy Web Search 3 - \'id\' SQL Injection','WebApps','PHP','2017-02-07',0,'','',''),(41579,'WatchGuard XTMv 11.12 Build 516911 - User Management Cross-Site Request Forgery','WebApps','XML','2017-03-10',0,'','',''),(38058,'Twitter for iPhone - Man in the Middle Security','Remote','iOS','2012-11-23',1,'','OSVDB-87854',''),(38910,'Hancom Office - \'.hml\' File Processing Heap Buffer Overflow','Remote','Windows','2013-12-19',1,'CVE-2013-7420','OSVDB-101136',''),(41268,'Easy Support Tools 1.0 - \'stt\' SQL Injection','WebApps','PHP','2017-02-07',0,'','',''),(41402,'Tenda N3 Wireless N150 Router - Authentication Bypass','WebApps','Hardware','2015-09-03',1,'CVE-2015-5995','',''),(41440,'Joomla! Component Store for K2 3.8.2 - SQL Injection','WebApps','PHP','2017-02-23',0,'','',''),(38121,'PHP GMP - \'unserialize()\' Use-After-Free','DoS','PHP','2015-09-09',0,'','OSVDB-126960',''),(48800,'CuteNews 2.1.2 - Remote Code Execution','WebApps','PHP','2020-09-10',1,'CVE-2019-11447','',''),(41331,'Joomla! Component JE Gallery 1.3 - \'photo_id\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38606,'WordPress Plugin WP Private Messages - \'msgid\' SQL Injection','WebApps','PHP','2013-06-29',1,'','',''),(38057,'WordPress Theme Magazine Basic - \'id\' SQL Injection','WebApps','PHP','2012-11-22',1,'','OSVDB-87838',''),(41578,'dnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting','WebApps','CGI','2017-03-10',0,'CVE-2017-6529,CVE-2017-6528,CVE-2017-6527,CVE-2017-6526','',''),(38415,'C2 WebResource - \'File\' Cross-Site Scripting','WebApps','ASP','2013-04-03',1,'CVE-2013-0125','OSVDB-91984',''),(41512,'Advanced Bus Booking Script 2.04 - SQL Injection','WebApps','PHP','2017-03-06',0,'','',''),(41267,'MySQL File Uploader 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-07',0,'','',''),(41401,'Album Lock 4.0 iOS - Directory Traversal','WebApps','iOS','2017-02-20',0,'','',''),(41438,'WordPress Plugin Mail Masta 1.0 - SQL Injection','WebApps','PHP','2017-02-18',0,'CVE-2017-6098,CVE-2017-6097,CVE-2017-6096,CVE-2017-6095','',''),(38909,'DenyHosts - \'regex.py\' Remote Denial of Service','DoS','Linux','2013-12-19',1,'CVE-2013-6890','OSVDB-101354',''),(41330,'Joomla! Component JE Classify Ads 1.2 - \'pro_id\' SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38605,'Nameko - \'nameko.php\' Cross-Site Scripting','WebApps','PHP','2013-06-29',1,'','',''),(41400,'Joomla! Component PayPal IPN for DOCman 3.1 - \'id\' SQL Injection','WebApps','PHP','2017-02-20',0,'','',''),(41266,'Fully Featured News CMS 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-07',0,'','',''),(41437,'Teradici Management Console 2.2.0 - Privilege Escalation','WebApps','Linux','2017-02-22',0,'','',''),(38056,'Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities','WebApps','Hardware','2015-09-01',0,'','OSVDB-127039,OSVDB-127024,OSVDB-127023,OSVDB-127022,OSVDB-127021,OSVDB-127020',''),(38120,'PHP 5.4/5.5/5.6 - SplDoublyLinkedList \'Unserialize()\' Use-After-Free','DoS','PHP','2015-09-09',1,'CVE-2015-6834','OSVDB-126954',''),(41877,'SedSystems D3 Decimator - Multiple Vulnerabilities','WebApps','Multiple','2016-01-11',0,'','',''),(41577,'Kinsey Infor/Lawson / ESBUS - SQL Injection','WebApps','JSP','2017-03-10',0,'CVE-2017-6550','',''),(41436,'Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)','Remote','Windows','2017-02-22',0,'CVE-2017-6187','',''),(41399,'Joomla! Component MaQma Helpdesk 4.2.7 - \'id\' SQL Injection','WebApps','PHP','2017-02-20',0,'','',''),(38055,'XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write (PoC)','DoS','Windows','2015-09-01',0,'CVE-2015-5466','OSVDB-126922',''),(41511,'FTPShell Client 6.53 - Remote Buffer Overflow','Remote','Windows','2017-03-04',1,'CVE-2017-6465','',''),(41265,'IVPN Client 2.6.1 - Local Privilege Escalation','Local','Windows','2017-02-06',0,'','',''),(38414,'WordPress Plugin Feedweb - \'wp_post_id\' Cross-Site Scripting','WebApps','PHP','2013-03-30',1,'','',''),(41574,'FTP Voyager Scheduler 16.2.0 - Cross-Site Request Forgery','WebApps','XML','2017-03-10',1,'CVE-2017-6803','',''),(41329,'PHP Marketplace Script - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38119,'Auto-Exchanger 5.1.0 - Cross-Site Request Forgery','WebApps','PHP','2015-09-09',0,'CVE-2015-6827','OSVDB-127313',''),(38908,'Leed - \'id\' SQL Injection','WebApps','PHP','2013-12-18',1,'CVE-2013-2627','OSVDB-101156',''),(41876,'Coppermine Gallery < 1.5.44 - Directory Traversal','WebApps','PHP','2017-02-15',0,'','',''),(38604,'Mobile USB Drive HD - Multiple Local File Inclusion / Arbitrary File Upload Vulnerabilities','WebApps','Hardware','2012-06-28',1,'','',''),(41435,'Shutter 0.93.1 - Code Execution','Local','Linux','2016-12-26',1,'CVE-2016-10081','',''),(41508,'Joomla! Component AltaUserPoints 1.1 - \'userid\' SQL Injection','WebApps','PHP','2017-03-04',0,'','',''),(41396,'PHPShell 2.4 - Session Fixation','WebApps','PHP','2017-02-19',0,'','',''),(41264,'Questions and Answers Script 2.0.0 - \'cid\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41573,'ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Remote Code Execution','WebApps','Hardware','2017-03-08',0,'CVE-2017-6548','',''),(38118,'Qlikview 11.20 SR11 - Blind XML External Entity Injection','WebApps','XML','2015-09-09',0,'CVE-2015-3623','OSVDB-127295',''),(41507,'Joomla! Component Content ConstructionKit 1.1 - SQL Injection','WebApps','PHP','2017-03-04',0,'','',''),(38413,'OrionDB Web Directory - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-03-27',1,'','',''),(41434,'Google Chrome - \'layout\' Out-of-Bounds Read','DoS','Multiple','2017-02-22',1,'','',''),(38054,'SiS Windows VGA Display Manager 6.14.10.3930 - Write-What-Where (PoC)','DoS','Windows','2015-09-01',0,'CVE-2015-5465','OSVDB-126921',''),(38907,'Osclass - Multiple Input Validation Vulnerabilities','WebApps','PHP','2013-12-14',1,'','',''),(41328,'Joomla! Component Soccer Bet 4.1.5 - \'userid\' SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(41875,'Linux Kernel (PonyOS 4.0) - \'fluttershy\' LD_LIBRARY_PATH Local Privilege Escalation','Local','Linux','2017-04-02',0,'','',''),(41395,'Sawmill Enterprise 8.7.9 - Authentication Bypass','WebApps','Windows','2017-02-18',0,'CVE-2017-5496','',''),(41433,'ProjectSend r754 - Insecure Direct Object Reference','WebApps','PHP','2017-02-21',0,'','',''),(41263,'Viral Fun Facts Sharing Script 1.1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41572,'ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Session Stealing','WebApps','Hardware','2017-03-08',0,'CVE-2017-6549','',''),(41327,'Joomla! Component Soccer Bet 4.1.5 - \'cat\' SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(41432,'Lock Photos Album&Videos Safe 4.3 - Directory Traversal','WebApps','iOS','2017-02-21',0,'','',''),(38115,'SimpleInvoices invoices Module - Customer Field Cross-Site Scripting','WebApps','PHP','2012-12-10',1,'CVE-2012-4932','OSVDB-88330',''),(41506,'Joomla! Component AYS Quiz 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-03-04',0,'','',''),(41394,'Netgear DGN2200v1/v2/v3/v4 - \'ping.cgi\' Remote Command Execution','WebApps','Hardware','2017-02-18',0,'CVE-2017-6077','',''),(41262,'Web Inspiration Gallery Script 1.0.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41431,'Joomla! Component MediaLibrary Basic 3.5 - SQL Injection','WebApps','PHP','2017-02-22',0,'','',''),(38114,'Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities','WebApps','CGI','2012-12-10',1,'CVE-2012-5878','',''),(38906,'dotCMS 3.2.4 - Multiple Vulnerabilities','WebApps','PHP','2015-12-08',0,'','OSVDB-131719,OSVDB-131718,OSVDB-131717,OSVDB-131716,OSVDB-131715,OSVDB-131714,OSVDB-131707,OSVDB-131706',''),(41571,'ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Cross-Site Scripting','WebApps','Hardware','2017-03-08',0,'CVE-2017-6547','',''),(41393,'Joomla! Component Most Wanted Real Estate 1.1.0 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(41430,'Joomla! Component BookLibrary 3.6.1 - SQL Injection','WebApps','PHP','2017-02-22',0,'','',''),(41392,'RSS News AutoPilot Script 1.0.1/3.0.3 - Cross-Site Request Forgery','WebApps','PHP','2016-08-30',0,'','',''),(38113,'vBulletin ajaxReg Module - SQL Injection','WebApps','PHP','2012-12-08',1,'','OSVDB-88416',''),(41261,'NewsBee CMS - SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41505,'Joomla! Component Monthly Archive 3.6.4 - \'author_form\' SQL Injection','WebApps','PHP','2017-03-04',0,'','',''),(41326,'Joomla! Component Vik Booking 1.7 - SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(38412,'IBM Lotus Domino 8.5.x - \'x.nsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2013-03-26',1,'','',''),(38053,'Mpxplay MultiMedia Commander 2.00a - \'.m3u\' Stack Buffer Overflow (PoC)','DoS','Windows','2015-09-01',0,'','OSVDB-126926',''),(41429,'Joomla! Component RealEstateManager 3.9 - SQL Injection','WebApps','PHP','2017-02-22',0,'','',''),(38363,'File Manager - HTML Injection / Local File Inclusion','WebApps','PHP','2013-02-23',1,'','',''),(41391,'Joomla! Component Google Map Store Locator 4.4 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38112,'FOOT Gestion - \'id\' SQL Injection','WebApps','PHP','2012-12-07',1,'','OSVDB-88173',''),(41260,'Viral Pictures and Video Script 2.0.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(38603,'TCPing 2.1.0 - Local Buffer Overflow','Local','Windows','2015-11-02',1,'','OSVDB-129810',''),(41504,'Joomla! Component JUX EventOn 1.0.1 - \'id\' SQL Injection','WebApps','PHP','2017-03-04',0,'','',''),(41428,'Joomla! Component VehicleManager 3.9 - SQL Injection','WebApps','PHP','2017-02-22',0,'','',''),(41570,'Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution','WebApps','Linux','2017-03-07',1,'CVE-2017-5638','',''),(38362,'MakeSFX.exe 1.44 - Local Stack Buffer Overflow','Local','Windows','2015-09-30',0,'','OSVDB-128318',''),(41390,'Joomla! Component Bazaar Platform 3.0 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38905,'Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit)','Remote','Multiple','2015-12-08',1,'CVE-2015-5603','OSVDB-126829',''),(41325,'Joomla! Component Sponsor Wall 7.0 - \'wallid\' SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(38111,'WordPress Plugin Simple Gmail Login - Stack Trace Information Disclosure','WebApps','PHP','2012-12-07',1,'CVE-2012-6313','OSVDB-89281',''),(41427,'Joomla! Component ContentMap 1.3.8 - \'contentid\' SQL Injection','WebApps','PHP','2017-02-22',0,'','',''),(41389,'Joomla! Component Room Management 1.0 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(41569,'WordPress Plugin PICA Photo Gallery 1.0 - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38411,'Zope Management Interface 4.3.7 - Cross-Site Request Forgery','WebApps','Python','2015-10-07',0,'CVE-2015-7293','OSVDB-128533,OSVDB-128532',''),(38052,'Ricoh DC (SR10) 1.1.0.8 - Denial of Service','DoS','Windows','2015-09-01',1,'','OSVDB-127158',''),(41873,'GNS3 Mac OS-X 1.5.2 - \'ubridge\' Local Privilege Escalation','Local','OSX','2017-04-13',0,'','',''),(41259,'Clone Script Directory Script 1.1.0 - \'cid\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41324,'Joomla! Component onisMusic 2 - \'tag\' SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(38360,'Dropbox < 3.3.x - OSX FinderLoadBundle Privilege Escalation','Local','OSX','2015-09-30',0,'','OSVDB-128269',''),(41872,'Cisco Catalyst 2960 IOS 12.2(55)SE11 - \'ROCEM\' Remote Code Execution','Remote','Hardware','2017-04-12',0,'CVE-2017-3881','',''),(41258,'Funny Image and Video Script 2.0.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(38051,'Bedita 3.5.1 - Cross-Site Scripting','WebApps','PHP','2015-09-01',1,'CVE-2015-6809','OSVDB-126925,OSVDB-126924,OSVDB-126923',''),(38904,'iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions','Local','Windows','2015-12-08',0,'','OSVDB-131580',''),(41388,'Joomla! Component OS Services Booking 2.5.1 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(41426,'EasyCom For PHP 4.0.0 - Denial of Service','DoS','Windows','2017-02-22',0,'CVE-2017-5359','',''),(38602,'actiTIME 2015.2 - Multiple Vulnerabilities','WebApps','Windows','2015-11-02',0,'','OSVDB-129752,OSVDB-129751,OSVDB-129750',''),(41568,'WordPress Plugin Apptha Slider Gallery 1.0 - Arbitrary File Download','WebApps','PHP','2017-03-09',0,'','',''),(38110,'DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities','WebApps','PHP','2015-09-08',0,'','OSVDB-127250,OSVDB-127249,OSVDB-127248,OSVDB-127247',''),(41502,'EPSON TMNet WebConfig 1.00 - Cross-Site Scripting','WebApps','Hardware','2017-03-03',0,'CVE-2017-6443','',''),(38410,'WordPress Plugin Banners Lite - \'wpbanners_show.php\' HTML Injection','WebApps','PHP','2013-03-25',1,'','',''),(41323,'Joomla! Component onisQuotes 2.5 - \'tag\' SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(41387,'Joomla! Component EShop 2.5.1 - \'id\' SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38050,'WordPress Plugin Zarzadzonie Kontem - \'ajaxfilemanager.php\' Script Arbitrary File Upload','WebApps','PHP','2012-11-22',1,'','OSVDB-87834',''),(41871,'Solaris 7 < 11 (SPARC/x86) - \'EXTREMEPARR\' dtappgather Privilege Escalation','Local','Solaris','2017-04-12',0,'','',''),(38601,'Sam Spade 1.14 - Scan Addresses Buffer Overflow','Local','Windows','2015-11-02',0,'','',''),(38109,'Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass','Remote','Linux','2012-12-06',1,'CVE-2012-5627','OSVDB-88415',''),(41501,'pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2017-03-03',1,'','',''),(41425,'EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)','DoS','Windows','2017-02-22',0,'CVE-2017-5358','',''),(41567,'WordPress Plugin Apptha Slider Gallery 1.0 - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38903,'iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions','Local','Windows','2015-12-08',0,'','OSVDB-131579',''),(41322,'Joomla! Component onisPetitions 2.5 - \'tag\' SQL Injection','WebApps','PHP','2017-02-11',0,'','',''),(41256,'Visual Link Sharing Websites Builder Script 2.1.0 - SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(38359,'WordPress Plugin Count Per Day - \'daytoshow\' Cross-Site Scripting','WebApps','PHP','2013-03-05',1,'','',''),(41386,'Joomla! Component OS Property 3.0.8 - SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38049,'Greenstone - Multiple Vulnerabilities','Remote','Multiple','2012-11-23',1,'','',''),(38409,'ZTE ZXHN H108N Router - Configuration Disclosure','WebApps','Hardware','2015-10-06',0,'','OSVDB-128563',''),(38600,'Sam Spade 1.14 - Crawl Website Buffer Overflow','Local','Windows','2015-11-02',1,'','',''),(41870,'Xen - Broken Check in \'memory_exchange()\' Permits PV Guest Breakout','Local','Multiple','2017-04-11',1,'CVE-2017-7228','','OTHER-XSA-212'),(38108,'Advantech Webaccess 8.0 / 3.4.3 - ActiveX Multiple Vulnerabilities','DoS','Windows','2015-09-08',0,'CVE-2014-9208','OSVDB-127229,OSVDB-127228,OSVDB-127227,OSVDB-127226,OSVDB-127225,OSVDB-127224,OSVDB-127223',''),(41424,'AlienVault OSSIM/USM < 5.3.1 - Remote Code Execution (Metasploit)','WebApps','PHP','2017-01-31',0,'CVE-2016-8580','',''),(41255,'Ultimate Viral Media Script 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41385,'Joomla! Component JomWALL 4.0 - \'wuid\' SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38902,'WordPress Plugin Polls Widget 1.0.7 - SQL Injection','WebApps','PHP','2015-12-08',0,'','OSVDB-131522',''),(41566,'WordPress Plugin Mac Photo Gallery 3.0 - Arbitrary File Download','WebApps','PHP','2017-03-09',0,'','',''),(41321,'Cimetrics BACnet Explorer 4.0 - XML External Entity Injection','Local','Windows','2017-02-12',0,'','',''),(38599,'Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution','Remote','Windows_x86','2015-11-02',1,'CVE-2011-3478','OSVDB-78532',''),(38048,'WordPress Plugin Plg Novana - \'id\' SQL Injection','WebApps','PHP','2012-11-22',1,'','OSVDB-87839',''),(38358,'HP Intelligent Management Center - \'topoContent.jsf\' Cross-Site Scripting','WebApps','Java','2013-03-04',1,'','',''),(41869,'Apple WebKit - \'JSC::SymbolTableEntry::isWatchable\' Heap Buffer Overflow','DoS','Multiple','2017-04-11',1,'CVE-2017-2469','',''),(38408,'Jaow CMS - \'add_ons\' Cross-Site Scripting','WebApps','PHP','2013-03-23',1,'','',''),(41500,'Joomla! Component Coupon 3.5 - SQL Injection','WebApps','PHP','2017-03-03',0,'','',''),(38107,'Cisco Sourcefire User Agent 2.2 - Insecure File Permissions','Local','Windows','2015-09-08',0,'','OSVDB-127221,OSVDB-127220',''),(41384,'Joomla! Component Joomloc-Lite 1.3.2 - \'site_id\' SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(41565,'Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 - Denial of Service','DoS','Hardware','2017-03-09',0,'CVE-2017-6552','',''),(38047,'WordPress Plugin Webplayer - \'id\' SQL Injection','WebApps','PHP','2012-11-22',1,'','OSVDB-87832',''),(41320,'Cimetrics BACstac 6.2f - Local Privilege Escalation','Local','Windows','2017-02-12',0,'','',''),(38598,'ZamFoo - \'date\' Remote Command Injection','WebApps','PHP','2013-06-15',1,'','',''),(41254,'Upworthy Clone Script 1.1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41423,'Adobe Flash - YUVPlane Decoding Heap Overflow','DoS','Multiple','2017-02-21',1,'CVE-2017-2986','',''),(41868,'Apple WebKit - \'Document::adoptNode\' Use-After-Free','DoS','Multiple','2017-04-11',1,'CVE-2017-2468','',''),(38357,'rpi-update - Insecure Temporary File Handling / Security Bypass','Local','Linux','2013-02-28',1,'','',''),(38407,'GLPI 0.85.5 - Arbitrary File Upload / Filter Bypass / Remote Code Execution','WebApps','PHP','2015-10-06',0,'','OSVDB-128612',''),(38901,'PHP Utility Belt - Remote Code Execution','WebApps','PHP','2015-12-08',1,'','',''),(41383,'Joomla! Component Joomloc-CAT 4.1.3 - \'ville\' SQL Injection','WebApps','PHP','2017-02-18',0,'','',''),(38106,'IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation','Local','AIX','2015-09-08',1,'','OSVDB-127219',''),(41253,'ThisIsWhyImBroke Clone Script 4.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-06',0,'','',''),(41499,'NetGain Enterprise Manager 7.2.562 - \'Ping\' Command Injection','WebApps','JSP','2017-02-23',1,'','',''),(38597,'Motion - Multiple Vulnerabilities','Remote','Multiple','2013-06-26',1,'','',''),(38046,'WordPress Plugin Zingiri Web Shop - \'path\' Arbitrary File Upload','WebApps','PHP','2012-11-22',1,'','OSVDB-87833',''),(38356,'Foscam < 11.37.2.49 - Directory Traversal','Remote','Hardware','2013-03-01',1,'CVE-2013-2560','OSVDB-90821',''),(41867,'Apple WebKit - \'JSC::B3::Procedure::resetReachability\' Use-After-Free','DoS','Multiple','2017-04-11',1,'CVE-2017-2470','',''),(41319,'Domains & Hostings Manager PRO 3.0 - \'entries\' SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(38900,'phpFileManager 0.9.8 - Remote Code Execution (Metasploit)','Remote','PHP','2015-12-08',1,'','OSVDB-125436',''),(41564,'Drupal 7.x Module Services - Remote Code Execution','WebApps','PHP','2017-03-09',1,'','',''),(41252,'iScripts EasyCreate 3.2 - \'siteid\' SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(38596,'Xaraya - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-06-26',1,'CVE-2013-3639','OSVDB-94598',''),(38105,'WordPress Theme White-Label Framework 2.0.6 - Cross-Site Scripting','WebApps','PHP','2015-09-08',1,'','OSVDB-127478',''),(41422,'Adobe Flash - Use-After-Free in Applying Bitmap Filter','DoS','Multiple','2017-02-21',1,'CVE-2017-2985','',''),(38045,'XiVO - Cross-Site Request Forgery','WebApps','PHP','2012-11-21',1,'','',''),(41497,'WordPress Core < 4.7.1 - Username Enumeration','WebApps','PHP','2017-03-03',0,'CVE-2017-5487','',''),(38355,'WordPress Plugin Uploader - \'blog\' Cross-Site Scripting','WebApps','PHP','2013-03-01',1,'CVE-2013-2287','OSVDB-90840',''),(38406,'PHP-Fusion 7.02.07 - Blind SQL Injection','WebApps','PHP','2015-10-06',0,'','OSVDB-114413',''),(41382,'Joomla! Component WMT Content Timeline 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-17',0,'','',''),(41563,'TradeMart 1.1 - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(41251,'iScripts AutoHoster 3.0 - \'siteid\' SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(38044,'Feng Office - Security Bypass / HTML Injection','WebApps','PHP','2012-11-21',1,'','',''),(38595,'Oracle VM VirtualBox 4.0 - \'tracepath\' Local Denial of Service','DoS','Multiple','2013-06-26',1,'CVE-2013-3792','OSVDB-94460',''),(38103,'Sourcefabric Newscoop - \'f_email\' SQL Injection','WebApps','PHP','2012-12-04',1,'','OSVDB-88123',''),(41318,'Quadz School Management System 3.1 - \'uisd\' SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(41866,'Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element','WebApps','Multiple','2017-04-11',1,'CVE-2017-2479','',''),(38899,'OpenMRS 2.3 (1.11.4) - Local File Disclosure','WebApps','XML','2015-12-08',0,'','OSVDB-131535',''),(41562,'Fashmark 1.2 - \'category\' SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38594,'Barnraiser Prairie - \'get_file.php\' Directory Traversal','WebApps','PHP','2013-06-25',1,'','',''),(38354,'Plogger - Multiple Input Validation Vulnerabilities','WebApps','PHP','2013-03-02',1,'','',''),(41250,'Itech Job Portal Script 9.13 - Multiple Vulnerabilities','WebApps','PHP','2017-02-04',0,'','',''),(38043,'dotProject 2.1.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-11-21',1,'CVE-2012-5702','OSVDB-87627',''),(41317,'Viavi Product Review - \'id\' SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(38405,'Last PassBroker 3.2.16 - Stack Buffer Overflow (PoC)','DoS','Windows','2015-10-06',0,'','OSVDB-128584',''),(38898,'OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities','WebApps','XML','2015-12-08',0,'','OSVDB-131559,OSVDB-131558,OSVDB-131557,OSVDB-131556,OSVDB-131555,OSVDB-131554,OSVDB-131553,OSVDB-131552,OSVDB-131551,OSVDB-131550,OSVDB-131549,OSVDB-131548,OSVDB-131547,OSVDB-131546,OSVDB-131545,OSVDB-131544,OSVDB-131543,OSVDB-131542,OSVDB-131541,OSVDB-131540,OSVDB-131539,OSVDB-131538',''),(41421,'Adobe Flash - SWF Stack Corruption','DoS','Multiple','2017-02-21',1,'CVE-2017-2988','',''),(38102,'WordPress Theme Nest - \'codigo\' SQL Injection','WebApps','PHP','2012-12-04',1,'','OSVDB-88298',''),(41380,'Joomla! Component Groovy Gallery 1.0.0 - SQL Injection','WebApps','PHP','2017-02-17',0,'','',''),(41865,'Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting','WebApps','Multiple','2017-04-11',1,'CVE-2017-2480','',''),(38593,'FtpLocate - HTML Injection','WebApps','CGI','2013-06-24',1,'','',''),(41561,'Busewe 1.2 - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(41249,'Alstrasoft Template Seller Pro 3.25e - \'tempid\' SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(41496,'Joomla! Component Recipe Manager 2.2 - \'id\' SQL Injection','WebApps','PHP','2017-03-02',0,'','',''),(38042,'dotProject 2.1.x - \'index.php\' Multiple SQL Injections','WebApps','PHP','2012-11-21',1,'CVE-2012-5701','OSVDB-87625',''),(38353,'Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation','Local','Linux','2015-09-29',0,'CVE-2015-1338','',''),(38897,'OpenMRS 2.3 (1.11.4) - Expression Language Injection','WebApps','XML','2015-12-08',0,'','OSVDB-131537',''),(38404,'LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow (PoC)','DoS','Windows','2015-10-06',0,'','OSVDB-128569',''),(41560,'Nlance 2.2 - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(41379,'Joomla! Component Team Display 1.2.1 - \'filter_category\' SQL Injection','WebApps','PHP','2017-02-17',0,'','',''),(41247,'Alstrasoft Forum Pay Per Post Exchange Script 2.01 - SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(41316,'Viavi Movie Review - \'id\' SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(41864,'Horde Groupware Webmail 3/4/5 - Multiple Remote Code Executions','WebApps','PHP','2017-04-11',0,'','',''),(38101,'WordPress Plugin Zingiri Forums - \'language\' Local File Inclusion','WebApps','PHP','2012-12-30',1,'','OSVDB-88295',''),(38592,'Joomla! Component com_rokdownloads - Arbitrary File Upload','WebApps','PHP','2013-06-19',1,'','',''),(41420,'Adobe Flash - MP4 AMF Parsing Overflow','DoS','Multiple','2017-02-21',1,'CVE-2017-2992','',''),(41495,'Joomla! Component Guesser 1.0.4 - \'type\' SQL Injection','WebApps','PHP','2017-03-02',0,'','',''),(38896,'OpenMRS 2.3 (1.11.4) - XML External Entity Processing','WebApps','XML','2015-12-08',0,'','OSVDB-131536',''),(41246,'Alstrasoft FMyLife Pro 1.02 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2017-02-04',0,'','',''),(41315,'Viavi Real Estate - SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(38352,'ManageEngine EventLog Analyzer - Remote Code Execution (Metasploit)','Remote','Windows','2015-09-29',1,'CVE-2015-7387','OSVDB-127463',''),(41559,'BistroStays 3.0 - \'guests\' SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38041,'WordPress Theme Madebymilk - \'id\' SQL Injection','WebApps','PHP','2012-11-20',1,'','OSVDB-87821',''),(41378,'Joomla! Component JEmbedAll 1.4 - SQL Injection','WebApps','PHP','2017-02-16',0,'','',''),(38403,'TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation','Local','Windows_x86','2015-10-05',1,'CVE-2015-7358','OSVDB-127981',''),(41863,'Brother MFC-J6520DW - Authentication Bypass / Password Change','WebApps','Hardware','2017-04-11',0,'CVE-2017-7588','',''),(41419,'Microsoft Office PowerPoint 2010 - GDI \'GDI32!ConvertDxArray\' Insufficient Bounds Check','DoS','Windows','2017-02-21',1,'','','OTHER-MSRC-35224'),(38591,'TP-Link TL-PS110U Print Server - \'tplink-enum.py\' Security Bypass','Remote','Hardware','2013-06-19',1,'','',''),(41314,'TI Online Examination System 2.0 - SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(38895,'SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities','WebApps','PHP','2015-12-08',1,'','OSVDB-132347,OSVDB-132346',''),(38351,'Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (2)','WebApps','ASP','2015-09-29',1,'CVE-2015-6922,CVE-2015-6589','OSVDB-128028,OSVDB-128026',''),(41494,'Joomla! Component StreetGuessr Game 1.0 - SQL Injection','WebApps','PHP','2017-03-02',0,'','',''),(41862,'MyBB smilie Module < 1.8.11 - \'pathfolder\' Directory Traversal','WebApps','PHP','2017-04-11',1,'','',''),(41245,'Alstrasoft Flippa Clone MarketPlace Script 4.10 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2017-02-04',0,'','',''),(41558,'Soundify 1.1 - \'tid\' SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38040,'ATutor 2.1 - \'tool_file\' Local File Inclusion','WebApps','PHP','2012-11-16',1,'','OSVDB-87547',''),(41313,'WhizBiz 1.9 - SQL Injection','WebApps','PHP','2017-02-12',0,'','',''),(41377,'dotCMS 3.6.1 - Blind Boolean SQL Injection','WebApps','PHP','2017-02-16',1,'CVE-2017-5344','',''),(38402,'Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)','Remote','Multiple','2015-10-05',1,'','OSVDB-130916',''),(38590,'et-chat - Privilege Escalation / Arbitrary File Upload','WebApps','PHP','2013-06-18',1,'','',''),(38892,'iScripts AutoHoster - \'id\' Local File Inclusion','WebApps','PHP','2013-12-15',1,'CVE-2013-7190','OSVDB-101046',''),(41861,'Quest Privilege Manager 6.0.0 - Arbitrary File Write','Remote','Linux','2017-04-10',0,'CVE-2017-6554','',''),(41493,'Joomla! Component Abstract 2.1 - SQL Injection','WebApps','PHP','2017-03-02',0,'','',''),(38350,'Western Digital My Cloud 04.01.03-421/04.01.04-422 - Command Injection','WebApps','Hardware','2015-09-29',0,'','OSVDB-128328',''),(41418,'Microsoft Office PowerPoint 2010 - MSO/OART Heap Out-of-Bounds Access','DoS','Windows','2017-02-21',1,'','','OTHER-MSRC-35225'),(41244,'Alstrasoft Video Share Enterprise 4.72 - SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(41557,'Media Search Engine Script - \'search\' SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38891,'iScripts AutoHoster - \'fname\' Local File Inclusion','WebApps','PHP','2013-12-15',1,'CVE-2013-7190','OSVDB-101047',''),(38039,'openSIS 5.1 - \'ajax.php\' Local File Inclusion','WebApps','PHP','2012-11-20',1,'','',''),(41492,'Php Classified OLX Clone Script - \'category\' SQL Injection','WebApps','PHP','2017-03-02',0,'','',''),(41860,'MyBB < 1.8.11 - \'email\' MyCode Cross-Site Scripting','WebApps','PHP','2017-04-11',1,'','',''),(41312,'Kodi 17.1 - Arbitrary File Disclosure','WebApps','Linux','2017-02-12',1,'','',''),(41376,'WordPress Plugin Corner Ad 1.0.7 - Cross-Site Scripting','WebApps','PHP','2017-02-16',1,'','',''),(38401,'Kaseya Virtual System Administrator (VSA) - \'uploader.aspx\' Arbitrary File Upload (Metasploit)','Remote','Windows','2015-10-05',1,'CVE-2015-6922','OSVDB-128027',''),(38349,'IconLover 5.42 - Local Buffer Overflow','Local','Windows','2015-09-29',0,'','OSVDB-128169',''),(38589,'Linux Kernel 3.0.5 - \'test_root()\' Local Denial of Service','DoS','Linux','2013-06-05',1,'','',''),(41417,'Microsoft Office PowerPoint 2010 - \'MSO!Ordinal5429\' Missing Length Check Heap Corruption','DoS','Windows','2017-02-21',1,'','','OTHER-MSRC-35223'),(41311,'SonicDICOM PACS 2.3.2 - Privilege Escalation','WebApps','Windows','2017-02-11',0,'','',''),(41556,'Country on Sale Script - SQL Injection','WebApps','PHP','2017-03-09',0,'','',''),(38038,'Splunk 4.3.1 - Denial of Service','DoS','Multiple','2012-11-19',1,'','',''),(38890,'iScripts AutoHoster - \'tmpid\' Local File Inclusion','WebApps','PHP','2013-12-15',1,'CVE-2013-7190','OSVDB-101048',''),(41859,'FAQ Script 3.1.3 - \'category_id\' SQL Injection','WebApps','PHP','2017-04-11',0,'','',''),(41243,'Alstrasoft e-Friends 5.12 - SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(41491,'Meme Maker Script 2.1 - \'user\' SQL Injection','WebApps','PHP','2017-03-01',0,'','',''),(41374,'Joomla! Component Spider FAQ Lite 1.3.1 - SQL Injection','WebApps','PHP','2017-02-16',0,'','',''),(38400,'Alienvault Open Source SIEM (OSSIM) 4.3 - Cross-Site Request Forgery','WebApps','PHP','2015-10-05',0,'','',''),(41310,'SonicDICOM PACS 2.3.2 - Cross-Site Request Forgery (Add Admin)','WebApps','Windows','2017-02-11',0,'','',''),(38588,'BloofoxCMS - \'index.php\' Arbitrary File Upload','WebApps','PHP','2013-06-17',1,'','',''),(38037,'Open-Realty 2.5.8 - Cross-Site Request Forgery','WebApps','PHP','2012-11-16',1,'','OSVDB-87798',''),(41554,'Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery','WebApps','Multiple','2017-03-08',0,'','',''),(38889,'iScripts AutoHoster - \'main_smtp.php\' Traversal','WebApps','PHP','2013-12-15',1,'CVE-2013-7190','OSVDB-101045',''),(41242,'Alstrasoft ProTaxi Enterprise 3.5 - Arbitrary File Upload','WebApps','PHP','2017-02-04',0,'','',''),(41858,'Social Directory Script 2.0 - SQL Injection','WebApps','PHP','2017-04-11',0,'','',''),(38348,'Adobe Flash - \'uint\' Capacity Field','DoS','Windows','2015-09-28',0,'CVE-2015-5568','OSVDB-127821',''),(41309,'SonicDICOM PACS 2.3.2 - Cross-Site Scripting','WebApps','Windows','2017-02-11',0,'','',''),(41490,'Rage Faces Script 1.3 - SQL Injection','WebApps','PHP','2017-03-01',0,'','',''),(41416,'Sonicwall 8.1.0.2-14sv - \'viewcert.cgi\' Remote Command Injection (Metasploit)','WebApps','Hardware','2016-12-24',0,'CVE-2016-9684','',''),(38036,'Apple Mac OSX Entitlements - \'Rootpipe\' Local Privilege Escalation (Metasploit)','Local','OSX','2015-08-31',1,'CVE-2015-3673','OSVDB-123922',''),(41373,'Joomla! Component Spider Facebook 1.6.1 - SQL Injection','WebApps','PHP','2017-02-16',0,'','',''),(38399,'LanSpy 2.0.0.155 - Buffer Overflow (PoC)','DoS','Windows','2015-10-05',0,'','OSVDB-128416',''),(38587,'Monkey HTTP Daemon Mandril Security Plugin - Security Bypass','Remote','Multiple','2013-06-14',1,'CVE-2013-2182','OSVDB-94287',''),(41553,'Envato Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(38888,'iScripts AutoHoster - \'invno\' SQL Injection','WebApps','PHP','2013-12-15',1,'CVE-2013-7189','OSVDB-101049',''),(41241,'Alstrasoft EPay Enterprise 5.17 - SQL Injection','WebApps','PHP','2017-02-04',0,'','',''),(41857,'WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection','WebApps','PHP','2017-04-11',0,'','',''),(38347,'Watchguard XCS - FixCorruptMail Privilege Escalation (Metasploit)','Local','BSD','2015-09-28',1,'','OSVDB-123878',''),(41308,'WordPress Plugin Insert PHP 3.3.1 - PHP Code Injection','WebApps','PHP','2017-02-09',0,'','',''),(38035,'Boxoft WAV to MP3 Converter - \'convert\' Local Buffer Overflow','Local','Windows','2015-08-31',1,'CVE-2015-7243','OSVDB-127018',''),(41372,'Joomla! Component Spider Catalog Lite 1.8.10 - SQL Injection','WebApps','PHP','2017-02-16',0,'','',''),(41415,'Sonicwall 8.1.0.2-14sv - \'extensionsettings.cgi\' Remote Command Injection (Metasploit)','WebApps','Hardware','2016-12-25',0,'CVE-2016-9683','',''),(38586,'TaxiMonger for Android - \'name\' HTML Injection','Remote','Android','2013-06-15',1,'','',''),(38034,'Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection','WebApps','Hardware','2015-08-31',0,'CVE-2015-6811','OSVDB-126842',''),(38887,'iScripts AutoHoster - \'additionalsettings.php\' SQL Injection','WebApps','PHP','2013-12-15',1,'CVE-2013-7189','OSVDB-101050',''),(41371,'Joomla! Component Spider Calendar Lite 3.2.16 - SQL Injection','WebApps','PHP','2017-02-16',0,'','',''),(41307,'HotelCMS with Booking Engine - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41489,'SchoolDir - SQL Injection','WebApps','PHP','2017-03-01',0,'','',''),(41240,'ntfs-3g (Debian 9) - Local Privilege Escalation','Local','Linux','2017-02-03',0,'CVE-2017-0358','',''),(38395,'ManageEngine ServiceDesk Plus 9.1 build 9110 - Directory Traversal','WebApps','JSP','2015-10-05',0,'','',''),(41552,'Videohive Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(38585,'WordPress Plugin NextGEN Gallery - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2013-06-12',1,'CVE-2013-3684','OSVDB-94232',''),(41306,'Video Subscription - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41369,'Cisco ASA - WebVPN CIFS Handling Buffer Overflow','DoS','Hardware','2017-02-15',1,'CVE-2017-3807','','OTHER-PSIRT-0127763469,OTHER-CISCO-SA-20170208-ASA'),(38346,'Watchguard XCS - Remote Command Execution (Metasploit)','Remote','BSD','2015-09-28',1,'CVE-2015-5453,CVE-2015-5452','OSVDB-123877',''),(38886,'iScripts AutoHoster - \'checktransferstatusbck.php\' SQL Injection','WebApps','PHP','2013-12-15',1,'CVE-2013-7189','OSVDB-101051',''),(41414,'Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit)','WebApps','Linux','2016-12-12',1,'CVE-2016-9554','',''),(38032,'Viber 4.2.0 - Non-Printable Characters Handling Denial of Service','DoS','iOS','2015-08-31',0,'','OSVDB-123399',''),(41239,'Zoneminder 1.29/1.30 - Cross-Site Scripting / SQL Injection / Session Fixation / Cross-Site Request Forgery','WebApps','PHP','2017-02-03',0,'','',''),(38394,'BlazeVideo HDTV Player Standard - \'.plf\' File Remote Buffer Overflow','Remote','Windows','2013-03-19',1,'','',''),(41856,'MyClassifiedScript 5.1 - SQL Injection','WebApps','PHP','2017-04-11',0,'','',''),(41488,'WordPress Plugin File Manager 3.0.1 - Cross-Site Request Forgery','WebApps','PHP','2017-03-01',0,'','','OTHER-OVE-20160712-0029'),(41551,'Audiojungle Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(41305,'CodePaul ClipMass - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(38584,'Grandstream Multiple IP Cameras - Cross-Site Request Forgery','Remote','Hardware','2013-06-12',1,'CVE-2013-3963','OSVDB-94222',''),(41368,'Joomla! Component JSP Store Locator 2.2 - \'id\' SQL Injection','WebApps','PHP','2017-02-15',0,'','',''),(38345,'vTiger CRM 6.3.0 - (Authenticated) Remote Code Execution','WebApps','PHP','2015-09-28',0,'CVE-2016-1713,CVE-2015-6000','OSVDB-128170',''),(38031,'Microsoft Office 2007 - \'msxml5.dll\' Crash (PoC)','DoS','Windows','2015-08-31',0,'','OSVDB-126859',''),(41238,'Itech Multi Vendor Script 6.49 - SQL Injection','WebApps','PHP','2017-02-03',0,'','',''),(38393,'WordPress Plugin Occasions - Cross-Site Request Forgery','WebApps','PHP','2013-03-19',1,'','',''),(38583,'Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2013-06-12',1,'CVE-2013-3539','OSVDB-94226',''),(38885,'iScripts AutoHoster - \'checktransferstatus.php\' SQL Injection','WebApps','PHP','2013-12-15',1,'CVE-2013-7189','OSVDB-101053',''),(41304,'Uploadr - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41487,'WordPress Plugin Global Content Blocks 2.1.5 - Cross-Site Request Forgery','WebApps','PHP','2017-03-01',0,'','','OTHER-OVE-20160712-0031'),(41367,'GOM Player 2.3.10.5266 - \'.fpx\' Denial of Service','DoS','Windows','2017-02-15',1,'CVE-2017-5881','',''),(41236,'Netwave IP Camera - Password Disclosure','Remote','Hardware','2017-02-03',0,'','',''),(41550,'Codecanyon Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(38884,'Dynamic Biz Website Builder \'QuickWeb\' 1.0 - \'/login.asp\' Multiple Field SQL Injections / Authentication Bypass','WebApps','ASP','2013-12-13',1,'CVE-2013-7192','OSVDB-101349',''),(41486,'WordPress Plugin NewStatPress 1.2.4 - Cross-Site Scripting','WebApps','PHP','2017-03-01',1,'','','OTHER-OVE-20160712-0030'),(38582,'Brickcom Multiple IP Cameras - Cross-Site Request Forgery','Remote','Hardware','2013-06-12',1,'CVE-2013-3690','OSVDB-94221',''),(41413,'Sophos Web Appliance 4.2.1.3 - block/unblock Remote Command Injection (Metasploit)','WebApps','PHP','2016-12-12',1,'CVE-2016-9553','',''),(41235,'SlimarUSER Management 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-02-03',0,'','',''),(41366,'OpenText Documentum D2 - Remote Code Execution','Remote','Java','2017-02-15',0,'CVE-2017-5586','',''),(38392,'MySQL / MariaDB - Geometry Query Denial of Service','DoS','Linux','2013-03-07',1,'CVE-2013-1861','OSVDB-91415',''),(41303,'CLUB-8 EMS - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41855,'Adobe (Multiple Products) - XML Injection File Content Disclosure','WebApps','XML','2017-04-07',0,'CVE-2009-3960','',''),(41549,'Graphicriver Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(38883,'Dynamic Biz Website Builder (QuickWeb) 1.0 - \'/apps/news-events/newdetail.asp?id\' SQL Injection','WebApps','ASP','2013-12-13',1,'CVE-2013-7192','OSVDB-101348',''),(41485,'WordPress Plugin Popup by Supsystic 1.7.6 - Cross-Site Request Forgery','WebApps','PHP','2017-03-01',0,'','','OTHER-OVE-20160724-0013'),(38030,'Ganglia Web Frontend < 3.5.1 - PHP Code Execution','WebApps','PHP','2015-08-31',0,'CVE-2012-3448','OSVDB-84240',''),(41365,'NVIDIA Driver 375.70 - Buffer Overflow in Command Buffer Submission','DoS','Windows','2017-02-15',1,'CVE-2017-0313','',''),(41233,'CUPS < 2.0.3 - Remote Command Execution','Remote','Linux','2017-02-03',0,'CVE-2015-1158','',''),(41548,'Themeforest Clone Script - SQL Injection','WebApps','PHP','2017-03-08',0,'','',''),(41302,'Automated Job Portal Script - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(38344,'Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass','DoS','Windows','2015-09-28',0,'CVE-2015-3073','OSVDB-121971',''),(41854,'Proxifier for Mac 2.17/2.18 - Privesc Escalation','Local','macOS','2017-04-11',0,'CVE-2017-7643','',''),(38882,'Icinga - cgi/config.c process_cgivars Function Off-by-One Read Remote Denial of Service','DoS','CGI','2013-12-16',1,'CVE-2013-7108','OSVDB-101337',''),(38581,'Oxwall 1.7.4 - Cross-Site Request Forgery','WebApps','PHP','2015-10-30',0,'CVE-2015-5534','OSVDB-124135',''),(38029,'Edimax PS-1206MF - Web Admin Authentication Bypass','WebApps','Hardware','2015-08-31',0,'','OSVDB-89876,OSVDB-126841',''),(38391,'Petite Annonce - Cross-Site Scripting','WebApps','PHP','2013-03-14',1,'','',''),(41364,'NVIDIA Driver 375.70 - DxgkDdiEscape 0x100008b Out-of-Bounds Read/Write','DoS','Windows','2017-02-15',1,'CVE-2017-0312','',''),(41484,'WordPress Plugin User Login Log 2.2.1 - Cross-Site Scripting','WebApps','PHP','2017-03-01',0,'','','OTHER-OVE-20160724-0011'),(41232,'Google Android - \'rkp_set_init_page_ro\' RKP Memory Corruption','DoS','Android','2017-02-02',1,'','','OTHER-SVE-2016-7897'),(38343,'Photos in Wifi 1.0.1 iOS - Arbitrary File Upload','WebApps','iOS','2015-09-28',0,'','OSVDB-128168',''),(41547,'Evostream Media Server 1.7.1 (x64) - Denial of Service','DoS','Windows_x86-64','2017-03-07',0,'CVE-2017-6427','',''),(41301,'QWIKIA 1.1.1 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41231,'Itech Travel Portal Script 9.35 - SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(41853,'Proxifier for Mac 2.18 - Multiple Vulnerabilities','Local','macOS','2017-04-11',0,'','',''),(38390,'Linux Kernel 3.0 < 3.3.5 - \'CLONE_NEWUSER|CLONE_FS\' Local Privilege Escalation','Local','Linux','2013-03-13',1,'','',''),(41483,'WordPress Plugin Contact Form Manager - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2017-03-01',0,'','','OTHER-OVE-20160718-0003'),(41363,'Microsoft Windows - \'gdi32.dll\' EMR_SETDIBITSTODEVICE Heap Out-of-Bounds Reads / Memory Disclosure','DoS','Windows','2017-02-15',1,'CVE-2017-0038','','OTHER-MSRC-36050'),(41546,'Bull/IBM AIX Clusterwatch/Watchware - Multiple Vulnerabilities','WebApps','AIX','2017-03-07',1,'','',''),(41300,'Multilanguage Estate Agency Pro 1.2 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41230,'Itech Movie Portal Script 7.37 - SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(38389,'Cisco Video Surveillance Operations Manager - Multiple Vulnerabilities','Remote','Hardware','2013-03-13',1,'','',''),(41852,'Moxa MX AOPC-Server 1.5 - XML External Entity Injection','Remote','Windows','2017-04-10',0,'CVE-2017-7457','',''),(38342,'My.WiFi USB Drive 1.0 iOS - Local File Inclusion','WebApps','iOS','2015-09-28',0,'','OSVDB-128140',''),(41229,'Itech Auction Script 6.49 - \'pid\' SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(38881,'Piwigo - \'admin.php\' Cross-Site Request Forgery (User Creation)','WebApps','PHP','2013-12-17',1,'','OSVDB-101409',''),(38580,'Microsoft Windows - NtCreateLowBoxToken Handle Capture Local Denial of Service / Privilege Escalation (MS15-111)','DoS','Windows','2015-10-30',1,'CVE-2015-2554','OSVDB-128812','OTHER-MS15-111'),(41362,'Joomla! Component JoomBlog 1.3.1 - SQL Injection','WebApps','PHP','2017-02-15',0,'','',''),(41482,'Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting','WebApps','XML','2017-03-01',1,'CVE-2016-8527,CVE-2016-8526','','OTHER-ARUBA-PSA-2017-001'),(41545,'Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow','Remote','Windows','2017-03-07',1,'CVE-2017-6506','',''),(38388,'QlikView - \'.qvw\' File Remote Integer Overflow','Remote','Windows','2013-03-13',1,'','',''),(41299,'D-Link DIR-600M - Cross-Site Request Forgery','WebApps','Hardware','2017-02-10',0,'','',''),(38341,'BisonWare BisonFTP Server 3.5 - Directory Traversal','Remote','Windows','2015-09-28',0,'CVE-2015-7602','OSVDB-128192',''),(38880,'Veno File Manager - \'q\' Arbitrary File Download','WebApps','PHP','2013-12-11',1,'','OSVDB-100933',''),(41361,'Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 - Multiple Vulnerabilities','WebApps','Hardware','2016-11-28',1,'CVE-2016-9316,CVE-2016-9315,CVE-2016-9314,CVE-2016-9269','',''),(41228,'Itech News Portal Script 6.28 - \'sc\' SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(41851,'Moxa MXview 2.8 - Denial of Service','DoS','Windows','2017-04-10',0,'CVE-2017-7456','',''),(38579,'Pligg CMS 2.0.2 - Cross-Site Request Forgery / Code Execution','WebApps','PHP','2015-10-30',0,'','OSVDB-129635',''),(41480,'WePresent WiPG-1500 - Backdoor Account','Remote','Hardware','2017-02-27',0,'CVE-2017-6351','',''),(41544,'Daily Deals Script 1.0 - \'id\' SQL Injection','WebApps','PHP','2017-03-07',0,'','',''),(41850,'Moxa MXview 2.8 - Private Key Disclosure','Remote','Windows','2017-04-10',0,'CVE-2017-7455','',''),(38340,'PCMan FTP Server 2.0.7 - Directory Traversal','Remote','Windows','2015-09-28',0,'CVE-2015-7601','OSVDB-128191',''),(38879,'Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections','WebApps','ASP','2013-12-14',1,'','OSVDB-101077',''),(41360,'Geutebruck 5.02024 G-Cam/EFD-2250 - \'testaction.cgi\' Remote Command Execution (Metasploit)','WebApps','Hardware','2017-02-15',1,'CVE-2017-5174,CVE-2017-5173','',''),(41298,'F5 BIG-IP SSL Virtual Server - \'Ticketbleed\' Memory Disclosure','Remote','Hardware','2017-02-10',0,'CVE-2016-9244','',''),(38578,'Pligg CMS 2.0.2 - Directory Traversal','WebApps','PHP','2015-10-30',0,'','OSVDB-129636',''),(41226,'Itech Inventory Management Software 3.77 - SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(41479,'SysGauge 1.5.18 - Remote Buffer Overflow','Remote','Windows','2017-02-28',1,'','',''),(38339,'Centreon 2.6.1 - Multiple Vulnerabilities','WebApps','PHP','2015-09-28',0,'','',''),(38878,'WinAsm Studio 5.1.8.8 - Buffer Overflow Crash (PoC)','DoS','Windows','2015-12-06',0,'','OSVDB-132546',''),(41297,'HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit)','Remote','Multiple','2017-02-10',1,'CVE-2016-8523','',''),(41849,'Jobscript4Web 4.5 - Authentication Bypass','WebApps','PHP','2017-04-08',0,'','',''),(38387,'RubyGems fastreader - \'entry_controller.rb\' Remote Command Execution','Remote','Multiple','2013-03-12',1,'','',''),(41359,'Itech B2B Script 4.29 - Multiple Vulnerabilities','WebApps','PHP','2017-02-12',0,'','',''),(41225,'Property Listing Script - \'propid\' Blind SQL Injection','WebApps','PHP','2017-02-02',0,'','',''),(38577,'Pligg CMS 2.0.2 - Multiple SQL Injections','WebApps','PHP','2015-10-30',0,'','OSVDB-129638,OSVDB-129637',''),(41296,'Zigaform - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(38386,'PHPBoost - Arbitrary File Upload / Information Disclosure','WebApps','PHP','2013-03-11',1,'','',''),(38338,'Mango Automation 2.6.0 - Multiple Vulnerabilities','WebApps','JSP','2015-09-28',0,'CVE-2015-7904,CVE-2015-7903,CVE-2015-7902,CVE-2015-7901,CVE-2015-7900,CVE-2015-6494,CVE-2015-6493','OSVDB-128171,OSVDB-128129,OSVDB-128128,OSVDB-128127,OSVDB-128126,OSVDB-128125,OSVDB-128124,OSVDB-128123',''),(41846,'WordPress Plugin CopySafe Web Protect < 2.6 - Cross-Site Request Forgery','WebApps','PHP','2017-04-07',0,'','',''),(38877,'C2C Forward Auction Creator - \'/auction/casp/Admin.asp\' SQL Injection (Admin Authentication Bypass)','WebApps','PHP','2013-12-16',1,'CVE-2013-7193','OSVDB-101075',''),(41358,'Piwik 2.14.0/2.16.0/2.17.1/3.0.1 - Superuser Plugin Upload (Metasploit)','Remote','PHP','2017-02-14',1,'','',''),(38385,'KindEditor - Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2013-03-11',1,'','',''),(38337,'Telegram 3.2 - Input Length Handling Crash (PoC)','DoS','iOS','2015-09-28',0,'','OSVDB-128190',''),(41295,'Takas Classified 1.1 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41357,'Microsoft Edge - TypedArray.sort Use-After-Free (MS16-145)','DoS','Windows','2017-02-14',1,'CVE-2016-7288','','OTHER-MS16-145'),(41845,'WordPress Plugin WHIZZ < 1.1.1 - Cross-Site Request Forgery','WebApps','PHP','2017-04-07',0,'','',''),(38384,'Avast! AntiVirus - X.509 Error Rendering Command Execution','Remote','Windows','2015-10-02',1,'','OSVDB-128350',''),(41224,'WordPress Core 4.7.0/4.7.1 - Content Injection (Ruby)','WebApps','Linux','2017-02-02',0,'','',''),(38876,'C2C Forward Auction Creator 2.0 - \'/auction/asp/list.asp?pa\' SQL Injection','WebApps','PHP','2013-12-16',1,'CVE-2013-7193','OSVDB-101076',''),(38576,'AIX 7.1 - \'lquerylv\' Local Privilege Escalation','Local','AIX','2015-10-30',0,'CVE-2014-8904','OSVDB-117018',''),(38336,'Git 1.9.5 - \'ssh-agent.exe\' Buffer Overflow (PoC)','DoS','Windows','2015-09-28',0,'','OSVDB-128172',''),(41356,'ntfs-3g - Unsanitized modprobe Environment Privilege Escalation','Local','Linux','2017-02-14',1,'CVE-2017-0358','',''),(41294,'Collabo - Arbitrary File Download','WebApps','PHP','2017-02-10',0,'','',''),(38383,'ElasticSearch 1.6.0 - Arbitrary File Download','WebApps','Linux','2015-10-02',0,'CVE-2015-5531','OSVDB-124882',''),(38875,'osCMax - Arbitrary File Upload / Full Path Information Disclosure','WebApps','PHP','2013-12-09',1,'','',''),(41355,'Google Android - android.util.MemoryIntArray Ashmem Race Conditions','DoS','Android','2017-02-14',1,'CVE-2017-0412','',''),(38335,'Geeklog - Cross-Site Scripting','WebApps','PHP','2013-02-27',1,'','',''),(41293,'Youtube Analytics Multi Channel 3.0 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41844,'e107 CMS 2.1.4 - Cross-Site Request Forgery','WebApps','PHP','2017-04-07',0,'','',''),(38382,'ASX to MP3 Converter 1.82.50 (Windows XP SP3) - \'.asx\' Local Stack Overflow','Local','Windows','2015-10-02',1,'','',''),(38334,'JForum - \'jforum.page\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2013-02-26',1,'CVE-2012-5337','OSVDB-90722',''),(41354,'Google Android - Inter-process munmap in android.util.MemoryIntArray','DoS','Android','2017-02-14',1,'CVE-2017-0411','',''),(38575,'Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution','WebApps','Hardware','2015-10-30',0,'','OSVDB-129707',''),(41223,'WordPress Core 4.7.0/4.7.1 - Content Injection ','WebApps','Linux','2017-02-02',0,'','',''),(41842,'QNAP TVS-663 QTS < 4.2.4 build 20170313 - Command Injection','WebApps','CGI','2017-04-07',1,'CVE-2017-6361,CVE-2017-6360,CVE-2017-6359','','OTHER-NAS-201703-21'),(38381,'WinRar < 5.30 Beta 4 - Settings Import Command Execution','Local','Windows','2015-10-02',0,'','OSVDB-128375',''),(41292,'Gram Post 1.0 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41353,'LG G4 - Touchscreen Driver write_log Kernel Read/Write','DoS','Android','2017-02-14',1,'','','OTHER-LVE-SMP-160013'),(38333,'phpMyRecipes - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2013-02-25',1,'','',''),(41352,'LG G4 - lghashstorageserver Directory Traversal','DoS','Android','2017-02-14',1,'','','OTHER-LVE-SMP-160012'),(41291,'Tiger Post 3.0.1 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41841,'WordPress Plugin Firewall 2 1.3 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2017-04-07',0,'','',''),(41222,'Microsoft Windows 10 - SMBv3 Tree Connect (PoC)','DoS','Windows','2017-02-01',1,'','','OTHER-VU867968'),(41351,'LG G4 - lgdrmserver Binder Service Multiple Race Conditions','DoS','Android','2017-02-14',1,'','','OTHER-LVE-SMP-160011'),(38332,'Batavi - \'index.php\' Cross-Site Scripting','WebApps','PHP','2013-03-01',1,'CVE-2013-2289','OSVDB-90882',''),(38380,'FTGate 7 - Cross-Site Request Forgery','WebApps','Windows','2015-10-02',0,'','OSVDB-128596,OSVDB-128595,OSVDB-128594,OSVDB-128593,OSVDB-128592,OSVDB-128591,OSVDB-128590',''),(41840,'D-Link DWR-116 / DWR-116A1 - Arbitrary File Download','WebApps','Hardware','2017-04-07',0,'CVE-2017-6190','',''),(38574,'PHP Server Monitor 3.1.1 - Cross-Site Request Forgery / Privilege Escalation','WebApps','PHP','2015-10-30',0,'','OSVDB-129704',''),(41290,'CMS Lite 1.3.1 - SQL Injection','WebApps','PHP','2017-02-10',0,'','',''),(41221,'Ghostscript 9.20 - \'Filename\' Command Execution','Local','Windows','2017-02-02',0,'','',''),(41350,'Linux Kernel 3.10.0 (CentOS 7) - Denial of Service','DoS','Linux','2017-02-12',0,'CVE-2017-5972','',''),(38331,'WordPress Plugin Smart Flv - \'jwplayer.swf\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-25',1,'CVE-2013-1765','OSVDB-90606',''),(41839,'Ladder System 6.0 - \'faqid\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(41219,'QNAP NVR/NAS Devices - Buffer Overflow (PoC)','DoS','Hardware','2017-02-01',0,'','',''),(41288,'EXAMPLO - SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(41349,'ShadeYouVPN Client 2.0.1.11 - Local Privilege Escalation','Local','Windows','2017-02-14',0,'','',''),(41218,'Google Android - RKP Information Disclosure via s2-remapping Physical Ranges','DoS','Android','2017-02-01',1,'','','OTHER-SVE-2016-7897'),(38330,'Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities','Remote','Windows','2013-02-23',1,'','',''),(41838,'My Gaming Ladder Combo System 7.5 - SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(41347,'Joomla! Component JE Messanger - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(41287,'Client Expert 1.0.1 - SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(38379,'FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities','WebApps','Windows','2015-10-02',0,'','OSVDB-128434,OSVDB-128433,OSVDB-128432',''),(41217,'Google Android - RKP EL1 Code Loading Bypass','Local','Android','2017-02-01',1,'','','OTHER-SVE-2016-7897'),(38573,'eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection','WebApps','PHP','2015-10-30',0,'CVE-2015-5161','OSVDB-125783',''),(38329,'ZeroClipboard 1.9.x - \'id\' Cross-Site Scripting','WebApps','PHP','2013-02-20',1,'CVE-2012-6550','OSVDB-90399',''),(41837,'Survey Template 1.1 - \'masterkey1\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(41286,'SOA School Management - \'view\' SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(41346,'Joomla! Component JE Ticket System 1.2 - SQL Injection','WebApps','PHP','2017-02-13',0,'','',''),(38328,'OpenEMR - \'site\' Cross-Site Scripting','WebApps','PHP','2013-02-21',1,'','OSVDB-90549',''),(41216,'Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled','DoS','Multiple','2017-02-01',1,'CVE-2017-2373','',''),(38377,'Privoxy Proxy - Authentication Information Disclosure','WebApps','PHP','2013-03-11',1,'CVE-2013-2503','OSVDB-91126',''),(38572,'PHP Server Monitor 3.1.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2015-10-30',0,'','',''),(41215,'Apple WebKit - \'HTMLKeygenElement\' Type Confusion','DoS','Multiple','2017-02-01',1,'CVE-2017-2369','',''),(38327,'PHPmyGallery 1.5 - Local File Disclosure / Cross-Site Scripting','WebApps','PHP','2013-02-21',1,'','',''),(41836,'Quiz Template 1.0 - \'testid\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(41285,'Fome SMS Portal 2.0 - SQL Injection','WebApps','PHP','2017-02-09',0,'','',''),(41214,'Google Chrome - \'HTMLKeygenElement::shadowSelect()\' Type Confusion','DoS','Multiple','2017-02-01',1,'','',''),(38326,'ZenPhoto - \'index.php\' SQL Injection','WebApps','PHP','2013-02-20',1,'','',''),(41835,'Forum Template 1.0 - SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(38325,'Alt-N MDaemon WorldClient And WebAdmin - Cross-Site Request Forgery','Remote','Windows','2013-02-18',1,'','',''),(41213,'Apple WebKit - \'HTMLFormElement::reset()\' Use-After Free','DoS','OSX','2017-02-01',1,'CVE-2017-2362','',''),(38571,'mkCMS - \'index.php\' Arbitrary PHP Code Execution','WebApps','PHP','2013-06-11',1,'','',''),(41834,'Calendar Template 2.0 - \'editid1\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(38376,'WordPress Plugin podPress - \'playerID\' Cross-Site Scripting','WebApps','PHP','2013-03-11',1,'CVE-2013-2714','OSVDB-91129',''),(38324,'WordPress Plugin Pretty Link - Cross-Site Scripting','WebApps','PHP','2013-02-20',1,'CVE-2013-1636','OSVDB-90435',''),(38323,'X2Engine 4.2 - Arbitrary File Upload','WebApps','PHP','2015-09-25',0,'CVE-2015-5074','OSVDB-128086',''),(41212,'Google Android - Unprotected MSRs in EL1 RKP Privilege Escalation','DoS','Android','2017-02-01',1,'','','OTHER-SVE-2016-7897'),(41833,'Shopping Cart Template - \'item\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(38322,'CKEditor - \'posteddata.php\' Cross-Site Scripting','WebApps','PHP','2013-02-19',1,'','',''),(38570,'ScriptCase - \'scelta_categoria.php\' SQL Injection','WebApps','PHP','2013-06-10',1,'','',''),(38375,'Asteriskguru Queue Statistics - \'warning\' Cross-Site Scripting','WebApps','PHP','2013-03-10',1,'','',''),(41832,'Document Management Template - \'hash\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(38321,'X2Engine 4.2 - Cross-Site Request Forgery','WebApps','PHP','2015-09-25',0,'CVE-2015-5075','OSVDB-128085',''),(41831,'Invoice Template - \'hash\' SQL Injection','WebApps','PHP','2017-04-07',0,'','',''),(38374,'SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-03-10',1,'','',''),(38569,'Lokboard - \'index_4.php\' PHP Code Injection','WebApps','PHP','2013-06-10',1,'','',''),(38320,'Squirrelcart - \'table\' Cross-Site Scripting','WebApps','PHP','2013-02-19',1,'','OSVDB-90416',''),(41830,'Faveo Helpdesk Community 1.9.3 - Cross-Site Request Forgery','WebApps','PHP','2017-04-05',1,'CVE-2017-7571','',''),(38319,'WinRar 5.21 - SFX OLE Command Execution','Local','Windows','2015-09-25',0,'','OSVDB-128142',''),(38568,'WordPress Theme Ambience - \'src\' Cross-Site Scripting','WebApps','PHP','2013-06-09',1,'','',''),(38373,'WordPress Plugin Terillion Reviews - Profile Id HTML Injection','WebApps','PHP','2013-03-08',1,'CVE-2013-2501','OSVDB-91123',''),(41829,'Intellinet NFC-30IR Camera - Multiple Vulnerabilities','WebApps','Hardware','2017-04-07',0,'CVE-2017-7462,CVE-2017-7461','',''),(38318,'MIMEsweeper For SMTP - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2013-02-18',1,'','',''),(41828,'Moodle 2.x/3.x - SQL Injection','WebApps','PHP','2017-04-06',0,'CVE-2017-2641','',''),(38317,'FreshFTP 5.52 - \'.qfl\' Crash (PoC)','DoS','Windows','2015-09-25',0,'','OSVDB-128132',''),(41826,'Cesanta Mongoose OS - Use-After-Free','DoS','Hardware','2017-04-06',0,'CVE-2017-7185','',''),(38567,'Max Forum - Multiple Vulnerabilities','WebApps','PHP','2013-06-09',1,'','',''),(38316,'FortiManager 5.2.2 - Persistent Cross-Site Scripting','WebApps','CGI','2015-09-25',0,'CVE-2015-8038,CVE-2015-8037','OSVDB-128084,OSVDB-128083,OSVDB-128081',''),(38372,'Question2Answer - Cross-Site Request Forgery','WebApps','PHP','2013-03-01',1,'','OSVDB-90818',''),(41825,'SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload','Remote','Windows','2017-04-05',0,'CVE-2017-7237','',''),(41824,'HelpDEZK 1.1.1 - Cross-Site Request Forgery / Code Execution','WebApps','PHP','2017-04-05',0,'CVE-2017-7447,CVE-2017-7446','',''),(38566,'NetUSB - Kernel Stack Buffer Overflow','DoS','Hardware','2015-10-29',0,'CVE-2015-3036','OSVDB-122324',''),(38315,'Sonar - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-12',1,'','',''),(38371,'Apple Mac OSX 10.9.5/10.10.5 - \'rsh/libmalloc\' Local Privilege Escalation','Local','OSX','2015-10-01',1,'CVE-2015-5889','',''),(41823,'CommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)','DoS','Windows','2017-03-16',0,'CVE-2017-3195','',''),(38370,'PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities','Remote','Hardware','2015-10-01',0,'','OSVDB-128602,OSVDB-128601,OSVDB-128600,OSVDB-128599',''),(41822,'GeoMoose < 2.9.2 - Directory Traversal','WebApps','PHP','2017-04-03',1,'','',''),(38314,'WordPress Plugin NextGEN Gallery - Full Path Disclosure','WebApps','PHP','2013-02-14',1,'CVE-2013-0291','OSVDB-90242',''),(38369,'Bosch Security Systems Dinion NBN-498 - Web Interface XML Injection','WebApps','Hardware','2015-10-01',0,'CVE-2015-6970','OSVDB-128400',''),(38565,'Joomla! Component com_jnews 8.5.1 - SQL Injection','WebApps','PHP','2015-10-29',0,'','OSVDB-129709',''),(41821,'D-Link DIR-615 - Cross-Site Request Forgery','WebApps','Hardware','2017-04-05',0,'CVE-2017-7398','',''),(38368,'McAfee Vulnerability Manager - \'cert_cn\' Cross-Site Scripting','Remote','Multiple','2013-03-08',1,'CVE-2013-5094','OSVDB-91133',''),(41820,'Appointment Script - SQL Injection','WebApps','PHP','2017-04-05',0,'','',''),(38313,'Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities','Remote','Multiple','2013-02-14',1,'','',''),(38564,'Sam Spade 1.14 - Scan From IP Address Field Overflow Crash (SEH) (PoC)','DoS','Windows','2015-10-29',1,'','',''),(38367,'Your Own Classifieds - Cross-Site Scripting','WebApps','PHP','2013-03-08',1,'','',''),(41819,'Sweepstakes Pro Software - SQL Injection','WebApps','PHP','2017-04-05',0,'','',''),(38311,'BlackNova Traders - \'news.php\' SQL Injection','WebApps','PHP','2013-02-12',1,'','',''),(38563,'HP Insight Diagnostics 9.4.0.4710 - Local File Inclusion','WebApps','PHP','2013-06-10',1,'CVE-2013-3575','OSVDB-94081',''),(38366,'Verax NMS - Multiple Method Authentication Bypass','WebApps','Multiple','2013-02-06',1,'','',''),(41818,'Premium Penny Auction Script - SQL Injection','WebApps','PHP','2017-04-05',0,'','',''),(38310,'Google Android 2.3.5 - PowerVR SGX Driver Information Disclosure','Remote','Android','2011-11-03',1,'CVE-2011-1350','OSVDB-89943',''),(38562,'HP Insight Diagnostics - Remote Code Injection','WebApps','PHP','2013-06-10',1,'CVE-2013-3574','OSVDB-94080',''),(41817,'Airbnb Crashpadder Clone Script - SQL Injection','WebApps','PHP','2017-04-05',0,'','',''),(38365,'Squid - \'httpMakeVaryMark()\' Remote Denial of Service','DoS','Linux','2013-03-05',1,'','',''),(38309,'osCommerce - Cross-Site Request Forgery','WebApps','PHP','2013-02-12',1,'','',''),(41816,'ImagePro Lazygirls Clone Script - SQL Injection','WebApps','PHP','2017-04-05',0,'','',''),(38561,'Caucho Resin - \'index.php?logout\' Cross-Site Scripting','WebApps','PHP','2013-06-07',1,'','OSVDB-94067',''),(38364,'Varnish Cache - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2013-03-05',1,'','',''),(38308,'TP-Link TL-WR2543ND Router - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2013-02-08',1,'','',''),(41814,'Apple WebKit - \'WebCore::toJS\' Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2476','',''),(38560,'Caucho Resin - \'/resin-admin/\' URI Cross-Site Scripting','WebApps','PHP','2013-06-07',1,'','OSVDB-94066',''),(38307,'Microsoft Windows Kernel - \'NtGdiBitBlt\' Buffer Overflow (MS15-097)','DoS','Windows_x86','2015-09-24',1,'CVE-2015-2512','','OTHER-MS15-097'),(41813,'Apple WebKit - \'table\' Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2471','',''),(38304,'SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration','WebApps','PHP','2015-09-24',0,'CVE-2015-4148','OSVDB-125855,OSVDB-119772',''),(41812,'Apple WebKit - \'ComposedTreeIterator::traverseNextInShadowTree\' Use-After-Free','DoS','Multiple','2017-04-04',1,'CVE-2017-2466','',''),(38303,'Cisco AnyConnect 3.1.08009 - Local Privilege Escalation (via DMG Install Script)','Local','OSX','2015-09-23',0,'CVE-2015-6306','OSVDB-127992',''),(38302,'w3tw0rk / Pitbul IRC Bot - Remote Code Execution (Metasploit)','Remote','Multiple','2015-09-23',1,'','OSVDB-120384',''),(38301,'WordPress Theme Pinboard - \'tab\' Cross-Site Scripting','WebApps','PHP','2013-02-09',1,'','',''),(38300,'WordPress Plugin Audio Player - \'playerID\' Cross-Site Scripting','WebApps','PHP','2013-01-31',1,'CVE-2013-1464','OSVDB-89963',''),(37967,'Microsoft Office 2007 - Malformed Document Stack Buffer Overflow','DoS','Windows','2015-08-25',1,'CVE-2015-0064','OSVDB-118183',''),(37966,'Microsoft Office 2007 - OneTableDocumentStream Invalid Object','DoS','Windows','2015-08-25',1,'CVE-2015-0065','OSVDB-118184',''),(37965,'Keeper IP Camera 3.2.2.10 - Authentication Bypass','WebApps','Hardware','2015-08-25',0,'','OSVDB-126755',''),(37964,'Broadcom WIDCOMM Bluetooth - \'btkrnl.sys\' Driver Privilege Escalation','Local','Windows','2012-10-18',1,'','',''),(37963,'Amateur Photographer\'s Image Gallery - \'fullscreen.php?albumid\' SQL Injection','WebApps','PHP','2012-10-18',1,'','OSVDB-92070',''),(37962,'Amateur Photographer\'s Image Gallery - \'plist.php?albumid\' Cross-Site Scripting','WebApps','PHP','2012-10-18',1,'','OSVDB-91935',''),(37961,'Amateur Photographer\'s Image Gallery - \'plist.php?albumid\' SQL Injection','WebApps','PHP','2012-10-18',1,'','OSVDB-92069',''),(37960,'Amateur Photographer\'s Image Gallery - \'force-download.php?File\' Information Disclosure','WebApps','PHP','2012-10-18',1,'','OSVDB-92068',''),(37959,'BSW Gallery - \'uploadpic.php\' Arbitrary File Upload','WebApps','PHP','2012-10-18',1,'','OSVDB-92067',''),(37958,'Mozilla Firefox - \'pdf.js\' Privileged JavaScript Injection (Metasploit)','Remote','Multiple','2015-08-24',1,'CVE-2015-0816,CVE-2015-0802','OSVDB-120107,OSVDB-119753',''),(48799,'Tiandy IPC and NVR 9.12.7 - Credential Disclosure','WebApps','Hardware','2020-09-10',0,'','',''),(48798,'Scopia XT Desktop 8.3.915.4 - Cross-Site Request Forgery (change admin password)','WebApps','Java','2020-09-09',0,'','',''),(37957,'GOM Audio 2.0.8 - \'.gas\' Crash (PoC)','DoS','Windows','2015-08-24',0,'','OSVDB-126630',''),(48797,'Tailor Management System - \'id\' SQL Injection','WebApps','PHP','2020-09-09',0,'','',''),(48796,'Audio Playback Recorder 3.2.2 - Local Buffer Overflow (SEH)','Local','Windows','2020-09-09',0,'','',''),(37956,'WordPress Theme GeoPlaces3 - Arbitrary File Upload','WebApps','PHP','2015-08-24',0,'','OSVDB-126629',''),(48795,'Input Director 1.4.3 - \'Input Director\' Unquoted Service Path','Local','Windows','2020-09-09',0,'','',''),(48794,'ShareMouse 5.0.43 - \'ShareMouse Service\' Unquoted Service Path','Local','Windows','2020-09-08',0,'','',''),(37955,'Pligg CMS 2.0.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2015-08-24',0,'CVE-2015-6655','OSVDB-126628',''),(48793,'ManageEngine Applications Manager 14700 - Remote Code Execution (Authenticated)','WebApps','Java','2020-09-07',0,'CVE-2020-14008','',''),(48792,'grocy 2.7.1 - Persistent Cross-Site Scripting','WebApps','PHP','2020-09-07',0,'','',''),(37954,'Mock SMTP Server 1.0 - Remote Crash (PoC)','DoS','Windows','2015-08-24',0,'','OSVDB-126627',''),(48791,'Cabot 0.11.12 - Persistent Cross-Site Scripting','WebApps','Multiple','2020-09-07',0,'','',''),(48790,'Nord VPN-6.31.13.0 - \'nordvpn-service\' Unquoted Service Path','Local','Windows','2020-09-04',0,'','',''),(37952,'Easy Address Book Web Server 1.6 - USERID Remote Buffer Overflow','Remote','Windows','2015-08-24',1,'','OSVDB-107242',''),(48789,'BarracudaDrive v6.5 - Insecure Folder Permissions','Local','Windows','2020-09-03',0,'','',''),(48788,'SiteMagic CMS 4.4.2 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2020-09-03',0,'','',''),(37951,'Easy File Sharing Web Server 6.9 - USERID Remote Buffer Overflow','Remote','Windows','2015-08-24',1,'','',''),(48787,'Daily Tracker System 1.0 - Authentication Bypass','WebApps','PHP','2020-09-03',0,'','',''),(48786,'BloodX CMS 1.0 - Authentication Bypass','WebApps','PHP','2020-09-03',0,'','',''),(37950,'jCore - \'/admin/index.php?path\' Cross-Site Scripting','WebApps','PHP','2012-10-17',1,'CVE-2012-4231','OSVDB-86495',''),(48785,'Savsoft Quiz Enterprise Version 5.5 - Persistent Cross-Site Scripting','WebApps','PHP','2020-09-03',0,'CVE-2020-24609','',''),(37949,'ModSecurity - \'POST\' Security Bypass','Remote','Linux','2012-10-17',1,'CVE-2012-4528','OSVDB-86408',''),(48784,'Rukovoditel 2.7.1 - Remote Code Execution (2) (Authenticated)','WebApps','PHP','2020-09-02',0,'CVE-2020-11819','',''),(48783,'Stock Management System 1.0 - Cross-Site Request Forgery (Change Username)','WebApps','PHP','2020-09-02',0,'','',''),(37948,'WordPress Plugin Slideshow - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-10-17',1,'','',''),(48781,'moziloCMS 2.0 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-09-01',0,'','',''),(37947,'Litespeed Web Server - \'gtitle\' Cross-Site Scripting','Remote','Multiple','2012-03-12',1,'CVE-2012-4871','OSVDB-80213',''),(48780,'Mara CMS 7.5 - Remote Code Execution (Authenticated)','WebApps','PHP','2020-09-01',0,'','',''),(37946,'WordPress Plugin Crayon Syntax Highlighter - \'wp_load\' Remote File Inclusion','WebApps','PHP','2012-10-15',1,'','',''),(48779,'CMS Made Simple 2.2.14 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2020-08-31',0,'','',''),(37945,'SilverStripe CMS 2.4.x - \'BackURL\' Open Redirection','WebApps','PHP','2012-10-15',1,'','',''),(48778,'Fuel CMS 1.4.8 - \'fuel_replace_id\' SQL Injection (Authenticated)','WebApps','PHP','2020-08-31',0,'','',''),(37944,'vBSEO - \'u\' Cross-Site Scripting','WebApps','PHP','2012-06-16',1,'','',''),(48777,'Mara CMS 7.5 - Reflective Cross-Site Scripting','WebApps','PHP','2020-08-31',0,'CVE-2020-24223','',''),(37943,'WebTitan - \'logs-x.php\' Directory Traversal','WebApps','PHP','2012-10-20',1,'CVE-2011-4640','OSVDB-86242',''),(48776,'BlazeDVD 7.0 Professional - \'.plf\' Local Buffer Overflow (SEH,ASLR,DEP)','Local','Windows','2020-08-31',0,'','',''),(37942,'SenseSites CommonSense CMS - \'article.php?id\' SQL Injection','WebApps','PHP','2012-01-06',1,'CVE-2012-5342','OSVDB-86237',''),(48775,'Online Book Store 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-08-31',0,'','',''),(37941,'SenseSites CommonSense CMS - \'special.php?id\' SQL Injection','WebApps','PHP','2012-01-06',1,'CVE-2012-5342','OSVDB-86236',''),(48774,'Eibiz i-Media Server Digital Signage 3.8.0 - Privilege Escalation','WebApps','Hardware','2020-08-28',0,'','',''),(37940,'SenseSites CommonSense CMS - \'id\' SQL Injection','WebApps','PHP','2012-01-06',1,'CVE-2012-5342','OSVDB-86235',''),(48773,'SymphonyCMS 3.0.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-08-28',0,'','',''),(37939,'FileContral - Local File Inclusion / Local File Disclosure','WebApps','PHP','2012-08-11',1,'','',''),(48772,'Nagios Log Server 2.1.6 - Persistent Cross-Site Scripting','WebApps','Multiple','2020-08-28',0,'','',''),(37938,'OpenX 2.8.10 - \'plugin-index.php\' Cross-Site Scripting','WebApps','PHP','2012-10-10',1,'CVE-2012-4989','OSVDB-86092',''),(48771,'Online Shopping Alphaware 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-08-28',0,'','',''),(37937,'Linux Kernel 3.2.x - \'uname()\' System Call Local Information Disclosure','Local','Linux','2012-10-09',1,'CVE-2012-0957','OSVDB-86133',''),(48770,'Wordpress Plugin Autoptimize 2.7.6 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2020-08-27',0,'','',''),(37936,'Open Realty - \'select_users_lang\' Local File Inclusion','WebApps','PHP','2012-10-06',1,'','OSVDB-67284',''),(48769,'ASX to MP3 converter 3.1.3.7.2010.11.05 - \'.wax\' Local Buffer Overflow (DEP,ASLR Bypass) (PoC)','Local','Windows','2020-08-27',0,'','',''),(37935,'Interspire Email Marketer - Cross-Site Scripting / HTML Injection / SQL Injection','WebApps','PHP','2012-10-08',1,'','',''),(48768,'Mida eFramework 2.9.0 - Remote Code Execution','WebApps','Multiple','2020-08-27',0,'CVE-2020-15920','',''),(37934,'WordPress Plugin Shopp - Multiple Vulnerabilities','WebApps','PHP','2012-10-05',1,'','',''),(48766,'Eibiz i-Media Server Digital Signage 3.8.0 - Directory Traversal','WebApps','Multiple','2020-08-26',0,'','',''),(41148,'Cisco WebEx - \'nativeMessaging\' Remote Command Execution','Remote','Windows','2017-01-24',1,'','',''),(37933,'Netsweeper 4.0.8 - Authentication Bypass (via New Profile Creation)','WebApps','PHP','2015-08-21',0,'CVE-2014-9618','OSVDB-126149',''),(48765,'Ericom Access Server x64 9.2.0 - Server-Side Request Forgery','WebApps','Multiple','2020-08-26',0,'','',''),(41147,'WD My Cloud Mirror 2.11.153 - Authentication Bypass / Remote Code Execution','WebApps','Hardware','2017-01-24',0,'','',''),(37932,'Netsweeper 4.0.8 - Arbitrary File Upload / Execution','WebApps','PHP','2015-08-21',0,'CVE-2014-9619','OSVDB-126150',''),(41146,'Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)','Remote','Windows','2017-01-23',1,'','',''),(48764,'Eibiz i-Media Server Digital Signage 3.8.0 - Configuration Disclosure','WebApps','Hardware','2020-08-24',0,'','',''),(37931,'Netsweeper 3.0.6 - Authentication Bypass','WebApps','PHP','2015-08-21',0,'CVE-2014-9611','OSVDB-126170',''),(41145,'Oracle OpenJDK Runtime Environment 1.8.0_112-b15 - Java Serialization Denial Of Service','DoS','Multiple','2017-01-23',1,'CVE-2017-3241','',''),(48763,'Eibiz i-Media Server Digital Signage 3.8.0 - Authentication Bypass','WebApps','Hardware','2020-08-24',0,'','',''),(37930,'Netsweeper 4.0.9 - Arbitrary File Upload / Execution','WebApps','PHP','2015-08-21',0,'','OSVDB-126151',''),(48762,'LimeSurvey 4.3.10 - \'Survey Menu\' Persistent Cross-Site Scripting','WebApps','PHP','2020-08-24',0,'','',''),(41144,'Microsoft Power Point 2016 - Java Code Execution','Local','Windows','2017-01-21',0,'','',''),(37929,'Netsweeper 4.0.8 - Authentication Bypass (via Disabling of IP Quarantine)','WebApps','PHP','2015-08-21',0,'CVE-2014-9610','OSVDB-126169',''),(41143,'PageKit 1.0.10 - Password Reset','WebApps','PHP','2017-01-21',1,'CVE-2017-5594','',''),(48761,'vBulletin 5.1.2 < 5.1.9 - Unserialize Code Execution (Metasploit)','WebApps','PHP','2017-07-24',0,'CVE-2015-7808','',''),(41142,'SunOS 5.11 ICMP - Denial of Service','DoS','Unix','2017-01-22',0,'','',''),(48759,'Seowon SlC 130 Router - Remote Code Execution','WebApps','Hardware','2020-08-21',0,'','',''),(37928,'Netsweeper 4.0.8 - SQL Injection / Authentication Bypass','WebApps','PHP','2015-08-21',0,'CVE-2014-9605','OSVDB-126165',''),(41141,'NTOPNG 2.4 Web Interface - Cross-Site Request Forgery','WebApps','Linux','2017-01-22',0,'CVE-2017-5473','',''),(48758,'Complaint Management System 1.0 - \'cid\' SQL Injection','WebApps','PHP','2020-08-21',0,'','',''),(37927,'Netsweeper 4.0.4 - SQL Injection','WebApps','PHP','2015-08-21',0,'CVE-2014-9612','',''),(41140,'B2B Alibaba Clone Script - \'IndustryID\' SQL Injection','WebApps','PHP','2017-01-20',0,'','',''),(48757,'PNPSCADA 2.200816204020 - \'interf\' SQL Injection (Authenticated)','WebApps','Hardware','2020-08-20',0,'','',''),(37926,'Netsweeper 2.6.29.8 - SQL Injection','WebApps','PHP','2015-08-21',0,'CVE-2014-9613','OSVDB-126144,OSVDB-126143',''),(41139,'Mini CMS 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(41138,'Affiliate Tracking Script 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(48756,'ElkarBackup 1.3.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-08-20',0,'','',''),(41137,'Music Site Script 1.2 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(37925,'Mozilla - Maintenance Service Log File Overwrite Privilege Escalation','Local','Windows','2015-08-21',1,'CVE-2015-4481','',''),(48755,'Ruijie Networks Switch eWeb S29_RGOS 11.4 - Directory Traversal','WebApps','Hardware','2020-08-19',0,'','',''),(41136,'Job Site PHP Script 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(37924,'Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)','DoS','Windows','2015-08-21',1,'CVE-2015-2470','','OTHER-MS15-081'),(48753,'Savsoft Quiz 5 - Stored Cross-Site Scripting','WebApps','PHP','2020-08-18',0,'CVE-2020-24609','',''),(41135,'Mini Blog 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(37923,'Microsoft Windows - \'ATMFD.dll\' CharString Stream Out-of-Bounds Reads (MS15-021)','DoS','Windows','2015-08-21',1,'CVE-2015-2458','','OTHER-MS15-021'),(48752,'Pharmacy Medical Store and Sale Point 1.0 - \'catid\' SQL Injection','WebApps','PHP','2020-08-18',0,'','',''),(41134,'ICTutors Tutoring Site Script 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(48751,'QiHang Media Web Digital Signage 3.0.9 - Remote Code Execution (Unauthenticated)','WebApps','Hardware','2020-08-17',0,'','',''),(37922,'Microsoft Windows - \'ATMFD.DLL\' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access','DoS','Windows','2015-08-21',1,'CVE-2015-2459','',''),(41133,'Domains Marketplace Script 1.1 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(48750,'QiHang Media Web Digital Signage 3.0.9 - Unauthenticated Arbitrary File Disclosure','WebApps','Hardware','2020-08-17',0,'','',''),(37921,'Microsoft Windows - \'ATMFD.dll\' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access','DoS','Windows','2015-08-21',1,'CVE-2015-2460','',''),(48749,'QiHang Media Web Digital Signage 3.0.9 - Unauthenticated Arbitrary File Deletion','WebApps','Hardware','2020-08-17',0,'','',''),(41132,'ICGames-Games Site Script 1.2 - Authentication Bypass','WebApps','PHP','2017-01-20',0,'','',''),(37920,'Microsoft Windows - \'ATMFD.DLL\' Write to Uninitialized Address Due to Malformed CFF Table','DoS','Windows','2015-08-21',1,'CVE-2015-2432','',''),(48748,'QiHang Media Web Digital Signage 3.0.9 - Cleartext Credential Disclosure','WebApps','Hardware','2020-08-17',0,'','',''),(41131,'Complain Management System - SQL injection','WebApps','PHP','2017-01-20',1,'','',''),(48747,'Microsoft SharePoint Server 2019 - Remote Code Execution','WebApps','ASPX','2020-08-17',0,'CVE-2020-1147','',''),(37919,'Microsoft Windows - \'win32k.sys\' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow','DoS','Windows','2015-08-21',1,'CVE-2015-2455','',''),(41130,'Google Android TSP sysfs - \'cmd_store\' Multiple Overflows','Local','Android','2017-01-19',1,'','','OTHER-SVE-2016-7500'),(48746,'Bludit 3.9.2 - Authentication Bruteforce Mitigation Bypass','WebApps','PHP','2020-08-17',1,'CVE-2019-17240','',''),(41127,'Classifieds Script - \'term\' SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(37918,'Microsoft Windows - \'win32k.sys\' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow','DoS','Windows','2015-08-21',1,'CVE-2015-2456','',''),(48745,'GetSimple CMS Plugin Multi User 1.8.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-08-13',0,'','',''),(37917,'Microsoft Windows - \'ATMFD.DLL\' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table','DoS','Windows','2015-08-21',1,'CVE-2015-2461','',''),(48744,'Artica Proxy 4.3.0 - Authentication Bypass','WebApps','Hardware','2020-08-13',0,'CVE-2020-17506','',''),(37916,'Microsoft Windows - \'ATMFD.DLL\' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table','DoS','Windows','2015-08-21',1,'CVE-2015-2462','',''),(48743,'vBulletin 5.6.2 - \'widget_tabbedContainer_tab_panel\' Remote Code Execution','WebApps','PHP','2020-08-12',0,'','',''),(41126,'Video Site Creator Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48735,'CodeMeter 6.60 - \'CodeMeter.exe\' Unquoted Service Path','Local','Windows','2020-08-06',0,'','',''),(37915,'Microsoft Windows - \'win32k.sys\' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access','DoS','Windows','2015-08-21',1,'CVE-2015-2463','',''),(48742,'CMS Made Simple 2.2.14 - Authenticated Arbitrary File Upload','WebApps','PHP','2020-08-12',0,'','',''),(48734,'Victor CMS 1.0 - \'Search\' SQL Injection','WebApps','PHP','2020-08-06',0,'','',''),(41125,'Home of Viral Images, Videos and Articles Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48741,'Fuel CMS 1.4.7 - \'col\' SQL Injection (Authenticated)','WebApps','PHP','2020-08-11',0,'','',''),(37914,'Microsoft Windows - \'win32k.sys\' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write','DoS','Windows','2015-08-21',1,'CVE-2015-2464','',''),(41124,'Job Vacancy Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48733,'Stock Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-08-05',0,'','',''),(48740,'BarcodeOCR 19.3.6 - \'BarcodeOCR\' Unquoted Service Path','Local','Windows','2020-08-10',0,'','',''),(37913,'Microsoft Office 2007 - \'mso.dll\' Use-After-Free (MS15-081)','DoS','Windows','2015-08-21',1,'CVE-2015-2467','','OTHER-MS15-081'),(41123,'Vine VideoSite Creator Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48739,'ManageEngine ADSelfService Build prior to 6003 - Remote Code Execution (Unauthenticated)','WebApps','Java','2020-08-10',0,'','',''),(37912,'Microsoft Office 2007 - \'mso.dll\' Arbitrary Free (MS15-081)','DoS','Windows','2015-08-21',1,'CVE-2015-2468','','OTHER-MS15-081'),(48732,'QlikView 12.50.20000.0 - \'FTP Server Address\' Denial of Service (PoC)','DoS','Windows','2020-08-05',0,'','',''),(41122,'Viral Image Sharing Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48731,'ACTi NVR3 Standard or Professional Server 3.0.12.42 - Denial of Service (PoC)','DoS','Windows','2020-08-05',0,'CVE-2020-15956','',''),(48738,'Warehouse Inventory System 1.0 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2020-08-10',0,'','',''),(37911,'Microsoft Office 2007 - \'OGL.dll\' DpOutputSpanStretch::OutputSpan Out of Bounds Write (MS15-080)','DoS','Windows','2015-08-21',1,'CVE-2015-2431','','OTHER-MS15-080'),(41121,'Social News and Bookmarking Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48591,'Bandwidth Monitor 3.9 - \'Svc10StrikeBandMontitor\' Unquoted Service Path','Local','Windows','2020-06-16',0,'','',''),(48737,'Daily Expenses Management System 1.0 - \'item\' SQL Injection','WebApps','PHP','2020-08-07',0,'','',''),(48730,'Daily Expenses Management System 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-08-04',0,'','',''),(37910,'Microsoft Office 2007 - \'wwlib.dll\' Type Confusion (MS15-081)','DoS','Windows','2015-08-21',1,'CVE-2015-2469','','OTHER-MS15-081'),(41120,'Image and Video Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(48668,'SuperMicro IPMI WebInterface 03.40 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-07-15',0,'CVE-2020-15046','',''),(48590,'Gila CMS 1.11.8 - \'query\' SQL Injection','WebApps','PHP','2020-06-16',0,'CVE-2020-5515','',''),(48729,'RTSP for iOS 1.0 - \'IP Address\' Denial of Service (PoC)','DoS','Windows','2020-08-04',0,'','',''),(48736,'All-Dynamics Digital Signage System 2.0.2 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-08-07',0,'','',''),(41119,'Viral Image & Video Sharing GagZone Script - SQL Injection','WebApps','PHP','2017-01-19',0,'','',''),(37909,'Microsoft Office 2007 - \'wwlib.dll\' fcPlcfFldMom Uninitialized Heap Usage','DoS','Windows','2015-08-21',1,'','',''),(48588,'Netgear R7000 Router - Remote Code Execution','WebApps','Hardware','2020-06-15',0,'','',''),(48728,'Mocha Telnet Lite for iOS 4.2 - \'User\' Denial of Service (PoC)','DoS','Windows','2020-08-04',0,'','',''),(48667,'Trend Micro Web Security Virtual Appliance 6.5 SP2 Patch 4 Build 1901 - Remote Code Execution (Metasploit)','WebApps','Multiple','2020-07-14',0,'CVE-2020-8605','',''),(48587,'SOS JobScheduler 1.13.3 - Stored Password Decryption','Remote','Multiple','2020-06-15',0,'CVE-2020-12712','',''),(41118,'Pirelli DRG A115 v3 ADSL Router - DNS Change','WebApps','Hardware','2017-01-19',0,'','',''),(48727,'Pi-hole 4.3.2 - Remote Code Execution (Authenticated)','WebApps','Python','2020-08-04',0,'CVE-2020-8816','',''),(48582,'Sysax MultiServer 6.90 - Reflected Cross Site Scripting','WebApps','Multiple','2020-06-12',0,'CVE-2020-13228','',''),(37908,'Konica Minolta FTP Utility 1.0 - Remote Denial of Service (PoC)','DoS','Windows','2015-08-21',1,'CVE-2015-7767','',''),(41117,'Tenda ADSL2/2+ Modem D820R - DNS Change','WebApps','Hardware','2017-01-19',0,'','',''),(48666,'BSA Radar 1.6.7234.24750 - Local File Inclusion','WebApps','Multiple','2020-07-14',0,'CVE-2020-14946','',''),(48581,'Avaya IP Office 11 - Password Disclosure','WebApps','Multiple','2020-06-12',0,'CVE-2020-7030','',''),(48726,'BacklinkSpeed 2.4 - Buffer Overflow PoC (SEH)','Local','Windows','2020-08-03',0,'','',''),(41116,'B2B Script 4.27 - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(37907,'WordPress Plugin MDC Private Message 1.0.0 - Persistent Cross-Site Scripting','WebApps','PHP','2015-08-21',0,'CVE-2015-6805','OSVDB-126598',''),(48580,'SmarterMail 16 - Arbitrary File Upload','WebApps','Multiple','2020-06-12',0,'','',''),(41114,'Flippa Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48725,'Online Shopping Alphaware 1.0 - Authentication Bypass','WebApps','PHP','2020-07-30',0,'','',''),(48579,'Frigate Professional 3.36.0.9 - \'Find Computer\' Local Buffer Overflow (SEH) (PoC)','Local','Windows','2020-06-11',0,'','',''),(41113,'Courier Management System - SQL Injection','WebApps','PHP','2017-01-17',1,'','',''),(48663,'Park Ticketing Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-07-13',0,'','',''),(48724,'Wordpress Plugin Maintenance Mode by SeedProd 5.1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-29',0,'CVE-2020-15038','',''),(41112,'Study Abroad Educational Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48574,'Virtual Airlines Manager 2.6.2 - \'id\' SQL Injection','WebApps','PHP','2020-06-10',0,'','',''),(41111,'Shiksha Educational Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48573,'WinGate 9.4.1.5998 - Insecure Folder Permissions','Local','Windows','2020-06-10',0,'CVE-2020-13866','',''),(41110,'Online Tshirt Design Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48662,'Park Ticketing Management System 1.0 - \'viewid\' SQL Injection','WebApps','PHP','2020-07-13',1,'','',''),(48723,'Cisco Adaptive Security Appliance Software 9.7 - Unauthenticated Arbitrary File Deletion','WebApps','Hardware','2020-07-29',0,'CVE-2020-3187','',''),(48572,'Joomla! J2 Store 3.3.11 - \'filter_order_Dir\' Authenticated SQL Injection','WebApps','PHP','2020-06-10',0,'','',''),(41109,'Online Printing Business Clone Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48661,'Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution','Remote','Linux','2020-07-10',0,'CVE-2020-7115','',''),(48571,'Sistem Informasi Pengumuman Kelulusan Online 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-06-10',0,'','',''),(41108,'Clone of Oddee Script 1.1.3 - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48722,'Cisco Adaptive Security Appliance Software 9.11 - Local File Inclusion','WebApps','Hardware','2020-07-28',0,'CVE-2020-3452','',''),(48570,'10-Strike Bandwidth Monitor 3.9 - Buffer Overflow (SEH) (ASLR + DEP Bypass)','Local','Windows','2020-06-10',0,'','',''),(41107,'Online Mobile Recharge Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48569,'HFS Http File Server 2.3m Build 300 - Buffer Overflow (PoC)','Remote','Multiple','2020-06-10',0,'','',''),(48660,'Barangay Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-07-10',0,'','',''),(41106,'Questions and Answers Script 1.1.3 - \'id\' SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48720,'eGroupWare 1.14 - \'spellchecker.php\' Remote Command Execution','WebApps','PHP','2020-07-27',0,'','',''),(41105,'NGO Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(41104,'Yoga and Fitness Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48568,'Bludit 3.9.12 - Directory Traversal','WebApps','PHP','2020-06-09',0,'CVE-2019-16113','',''),(48716,'Rails 5.0.1 - Remote Code Execution','WebApps','Ruby','2020-07-26',0,'CVE-2020-8163','',''),(48659,'HelloWeb 2.0 - Arbitrary File Download','WebApps','ASP','2020-07-10',0,'','',''),(41103,'NGO Directory Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48567,'Virtual Airlines Manager 2.6.2 - \'airport\' SQL Injection','WebApps','PHP','2020-06-09',0,'','',''),(41102,'My Private Tutor Website Builder Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48564,'Quick Player 1.3 - \'.m3l\' Buffer Overflow (Unicode & SEH)','Local','Windows','2020-06-08',0,'','',''),(48715,'Virtual Airlines Manager 2.6.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-26',0,'','',''),(48658,'Savsoft Quiz 5 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-09',0,'','',''),(41101,'Micro Blog Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48563,'Frigate 3.36.0.9 - \'Command Line\' Local Buffer Overflow (SEH) (PoC)','Local','Windows','2020-06-08',0,'','',''),(41100,'Manufacturer Website Design Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48562,'Virtual Airlines Manager 2.6.2 - \'notam\' SQL Injection','WebApps','PHP','2020-06-08',0,'','',''),(41099,'Dentist Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48561,'Kyocera Printer d-COPIA253MF - Directory Traversal (PoC)','WebApps','Hardware','2020-06-08',0,'','',''),(48714,'pfSense 2.4.4-p3 - Cross-Site Request Forgery','WebApps','PHP','2020-07-26',0,'CVE-2019-16667','',''),(48657,'CompleteFTP Professional 12.1.3 - Remote Code Execution','Remote','Windows','2020-07-09',0,'CVE-2019-16116','',''),(41098,'Buy and Sell Market Place Software - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48560,'Online-Exam-System 2015 - \'feedback\' SQL Injection','WebApps','PHP','2020-06-05',0,'','',''),(41097,'Business Directory Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48656,'Wordpress Plugin Powie\'s WHOIS Domain Check 0.9.31 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-09',0,'','',''),(48713,'Socket.io-file 2.0.31 - Arbitrary File Upload','WebApps','Multiple','2020-07-26',0,'','',''),(48559,'Online Course Registration 1.0 - Authentication Bypass','WebApps','PHP','2020-06-05',0,'','',''),(41096,'Justdial Clone Script - Authentication Bypass','WebApps','PHP','2017-01-18',0,'','',''),(48558,'Cayin Digital Signage System xPost 2.5 - Remote Command Injection','WebApps','Multiple','2020-06-04',0,'','',''),(48712,'Sickbeard 0.1 - Cross-Site Request Forgery (Disable Authentication)','WebApps','Multiple','2020-07-26',0,'','',''),(48655,'PHP 7.4 FFI - \'disable_functions\' Bypass','WebApps','PHP','2020-07-07',0,'','',''),(41095,'Finance Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48557,'Cayin Signage Media Player 3.0 - Remote Command Injection (root)','WebApps','Multiple','2020-06-04',0,'','',''),(48711,'F5 Big-IP 13.1.3 Build 0.0.6 - Local File Inclusion','WebApps','Hardware','2020-07-26',0,'CVE-2020-5902','',''),(41094,'Wetransfer Clone Script - Authentication Bypass','WebApps','PHP','2017-01-18',0,'','',''),(48556,'Secure Computing SnapGear Management Console SG560 3.1.5 - Arbitrary File Read','WebApps','Hardware','2020-06-04',0,'','',''),(48654,'Exhibitor Web UI 1.7.1 - Remote Code Execution','WebApps','Java','2020-07-07',0,'CVE-2019-5029','',''),(48709,'Webtareas 2.1p - Arbitrary File Upload (Authenticated)','WebApps','PHP','2020-07-26',0,'','',''),(41093,'Auction Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48554,'SnapGear Management Console SG560 3.1.5 - Cross-Site Request Forgery (Add Super User)','WebApps','Hardware','2020-06-04',0,'','',''),(48708,'Bio Star 2.8.2 - Local File Inclusion','WebApps','Multiple','2020-07-26',0,'CVE-2020-15050','',''),(41092,'Fileserve Clone Script - Authentication Bypass','WebApps','PHP','2017-01-18',0,'','',''),(48653,'BSA Radar 1.6.7234.24750 - Cross-Site Request Forgery (Change Password)','WebApps','Hardware','2020-07-08',0,'CVE-2020-14944','',''),(48553,'Cayin Content Management Server 11.0 - Remote Command Injection (root)','WebApps','Multiple','2020-06-04',0,'','',''),(48707,'PandoraFMS 7.0 NG 746 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-26',0,'CVE-2020-11749','',''),(48652,'SuperMicro IPMI 03.40 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-07-08',0,'CVE-2020-15046','',''),(41091,'Medical Clinic Website Script - SQL Injection','WebApps','PHP','2017-01-18',0,'','',''),(48552,'Online Marriage Registration System 1.0 - Remote Code Execution (1)','WebApps','PHP','2020-06-04',0,'','',''),(48706,'Koken CMS 0.22.24 - Arbitrary File Upload (Authenticated)','WebApps','PHP','2020-07-26',0,'','',''),(48651,'Qmail SMTP 1.03 - Bash Environment Variable Injection','Remote','Multiple','2020-07-08',0,'','',''),(41090,'SentryHD 02.01.12e - Local Privilege Escalation','Local','Windows','2017-01-18',1,'','',''),(48551,'D-Link DIR-615 T1 20.10 - CAPTCHA Bypass','WebApps','Hardware','2020-06-04',0,'CVE-2019-17525','',''),(48705,'elaniin CMS - Authentication Bypass','WebApps','PHP','2020-07-26',0,'','',''),(48650,'Microsoft Windows mshta.exe 2019 - XML External Entity Injection','Remote','XML','2020-07-07',0,'','',''),(41087,'Openexpert 0.5.17 - \'area_id\' SQL Injection','WebApps','PHP','2017-01-17',1,'','',''),(48550,'Navigate CMS 2.8.7 - Authenticated Directory Traversal','WebApps','PHP','2020-06-04',0,'','',''),(48704,'Online Course Registration 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-07-26',0,'','',''),(41086,'Check Box 2016 Q2 Survey - Multiple Vulnerabilities','WebApps','ASPX','2017-01-17',0,'','',''),(48549,'VMWAre vCloud Director 9.7.0.15498291 - Remote Code Execution','WebApps','Java','2020-06-04',0,'','',''),(48702,'LibreHealth 2.0.0 - Authenticated Remote Code Execution','WebApps','PHP','2020-07-26',0,'','',''),(48649,'BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation','WebApps','Multiple','2020-07-07',0,'CVE-2020-14945','',''),(41084,'BoZoN 2.4 - Remote Code Execution','WebApps','PHP','2017-01-17',0,'','',''),(48701,'Bludit 3.9.2 - Directory Traversal','WebApps','Multiple','2020-07-26',0,'CVE-2019-16113','',''),(48548,'Navigate CMS 2.8.7 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-06-04',0,'','',''),(41083,'dirLIST 0.3.0 - Arbitrary File Upload','WebApps','PHP','2017-01-17',0,'','',''),(48648,'Joomla! J2 JOBS 1.3.0 - \'sortby\' Authenticated SQL Injection','WebApps','PHP','2020-07-07',0,'','',''),(48700,'PandoraFMS NG747 7.0 - \'filename\' Persistent Cross-Site Scripting','WebApps','PHP','2020-07-26',0,'','',''),(48647,'Online Shopping Portal 3.1 - \'email\' SQL Injection','WebApps','PHP','2020-07-07',0,'','',''),(48699,'WordPress Plugin Email Subscribers & Newsletters 4.2.2 - \'hash\' SQL Injection (Unauthenticated)','WebApps','PHP','2020-07-26',0,'CVE-2019-20361','',''),(48547,'Clinic Management System 1.0 - Authenticated Arbitrary File Upload','WebApps','PHP','2020-06-04',0,'','',''),(48646,'Sickbeard 0.1 - Remote Command Injection','WebApps','Hardware','2020-07-07',0,'','',''),(48698,'WordPress Plugin Email Subscribers & Newsletters 4.2.2 - Unauthenticated File Download','WebApps','PHP','2020-07-26',0,'CVE-2019-19985','',''),(48546,'Oriol Espinal CMS 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-06-04',0,'','',''),(48697,'Calavera UpLoader 3.5 - \'FTP Logi\' Denial of Service (PoC + SEH Overwrite)','DoS','Windows','2020-07-26',0,'','',''),(48545,'Navigate CMS 2.8.7 - \'\'sidx\' SQL Injection (Authenticated)','WebApps','PHP','2020-06-04',0,'','',''),(48696,'Free MP3 CD Ripper 2.8 - Stack Buffer Overflow (SEH + Egghunter)','Local','Windows','2020-07-26',0,'','',''),(48644,'Sony Playstation 4 (PS4) < 7.02 / FreeBSD 9 / FreeBSD 12 - \'ip6_setpktopt\' Kernel Local Privilege Escalation (PoC)','Local','Hardware','2020-03-21',0,'','',''),(48544,'Clinic Management System 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-06-04',0,'','',''),(48543,'IObit Uninstaller 9.5.0.15 - \'IObit Uninstaller Service\' Unquoted Service Path','Local','Windows','2020-06-04',0,'','',''),(48695,'Port Forwarding Wizard 4.8.0 - Buffer Overflow (SEH)','Local','Windows','2020-07-26',0,'','',''),(48643,'BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface \'TMUI\' Remote Code Execution (PoC)','WebApps','Linux','2020-07-05',0,'CVE-2020-5902','',''),(48542,'Hostel Management System 2.0 - \'id\' SQL Injection (Unauthenticated)','WebApps','PHP','2020-06-04',0,'','',''),(48694,'UBICOD Medivision Digital Signage 1.5.1 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-07-26',0,'','',''),(48541,'AirControl 1.4.2 - PreAuth Remote Code Execution','WebApps','Hardware','2020-06-04',0,'','',''),(48642,'BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface \'TMUI\' Remote Code Execution','WebApps','Linux','2020-07-06',0,'CVE-2020-5902','',''),(48693,'INNEO Startup TOOLS 2018 M040 13.0.70.3804 - Remote Code Execution','WebApps','Multiple','2020-07-26',0,'CVE-2020-15492','',''),(48540,'vCloud Director 9.7.0.15498291 - Remote Code Execution','Remote','Linux','2020-06-02',0,'CVE-2020-3956','',''),(48640,'Nagios XI 5.6.12 - \'export-rrd.php\' Remote Code Execution','WebApps','PHP','2020-07-06',0,'','',''),(48539,'OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated)','WebApps','PHP','2020-06-02',0,'CVE-2020-10596','',''),(48692,'ManageEngine Applications Manager 13 - \'MenuHandlerServlet\' SQL Injection','WebApps','Java','2020-07-26',0,'CVE-2016-9488','',''),(48639,'RSA IG&L Aveksa 7.1.1 - Remote Code Execution','WebApps','Multiple','2020-07-06',0,'CVE-2019-3759','',''),(48538,'Clinic Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-06-02',0,'','',''),(48691,'Socusoft Photo to Video Converter Professional 8.07 - \'Output Folder\' Buffer Overflow (SEH Egghunter)','Local','Windows','2020-07-26',0,'','',''),(48638,'Grafana 7.0.1 - Denial of Service (PoC)','DoS','Linux','2020-07-06',0,'CVE-2020-13379','',''),(48537,'Microsoft Windows - \'SMBGhost\' Remote Code Execution','Remote','Windows','2020-06-02',0,'CVE-2020-0796','',''),(48690,'GOautodial 4.0 - Persistent Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-07-26',0,'','',''),(48637,'Fire Web Server 0.1 - Remote Denial of Service (PoC)','DoS','Windows','2020-07-06',0,'','',''),(48536,'QuickBox Pro 2.1.8 - Authenticated Remote Code Execution','WebApps','PHP','2020-06-01',0,'CVE-2020-13448','',''),(48689,'DiskBoss 7.7.14 - \'Reports and Data Directory\' Buffer Overflow (SEH Egghunter)','Local','Windows','2020-07-26',0,'','',''),(48636,'RiteCMS 2.2.1 - Authenticated Remote Code Execution','WebApps','PHP','2020-07-06',1,'CVE-2020-23934','',''),(48688,'Frigate Professional 3.36.0.9 - \'Pack File\' Buffer Overflow (SEH Egghunter)','Local','Windows','2020-07-26',0,'','',''),(48535,'VMware vCenter Server 6.7 - Authentication Bypass','WebApps','Multiple','2020-06-01',0,'CVE-2020-3952','',''),(48687,'Nidesoft DVD Ripper 5.2.18 - Local Buffer Overflow (SEH)','Local','Windows','2020-07-26',0,'','',''),(48635,'File Management System 1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-06',0,'','',''),(48534,'WordPress Plugin BBPress 2.5 - Unauthenticated Privilege Escalation','WebApps','PHP','2020-06-01',0,'CVE-2020-13693','',''),(48686,'Snes9K 0.09z - \'Port Number\' Buffer Overflow (SEH)','Local','Windows','2020-07-23',0,'','',''),(48533,'Crystal Shard http-protection 0.2.0 - IP Spoofing Bypass','WebApps','Multiple','2020-05-29',0,'','',''),(48634,'OCS Inventory NG 2.7 - Remote Code Execution','WebApps','Multiple','2020-07-02',0,'CVE-2020-14947','',''),(48685,'FTPDummy 4.80 - Local Buffer Overflow (SEH)','Local','Windows','2020-07-23',0,'','',''),(48532,'WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)','WebApps','PHP','2020-05-29',0,'','',''),(48633,'ZenTao Pro 8.8.2 - Command Injection','WebApps','PHP','2020-07-02',0,'','',''),(48684,'UBICOD Medivision Digital Signage 1.5.1 - Authorization Bypass','WebApps','Hardware','2020-07-23',0,'','',''),(48631,'Online Shopping Portal 3.1 - Authentication Bypass','WebApps','PHP','2020-07-01',0,'','',''),(48531,'QNAP QTS and Photo Station 6.0.3 - Remote Command Execution','WebApps','PHP','2020-05-28',0,'','',''),(48683,'Sophos VPN Web Panel 2020 - Denial of Service (Poc)','WebApps','Multiple','2020-07-22',0,'','',''),(41082,'ManagEnegine ADManager Plus 6.5.40 - Multiple Vulnerabilities','WebApps','Java','2017-01-08',0,'','',''),(48530,'EyouCMS 1.4.6 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-28',0,'','',''),(48630,'PHP-Fusion 9.03.60 - PHP Object Injection','WebApps','PHP','2020-07-01',0,'','',''),(48529,'Online-Exam-System 2015 - \'fid\' SQL Injection','WebApps','PHP','2020-05-28',0,'','',''),(41081,'Million Pixels 3 - Authentication Bypass','WebApps','PHP','2017-01-16',0,'','',''),(48629,'e-learning Php Script 0.1.0 - \'search\' SQL Injection','WebApps','PHP','2020-07-01',0,'','',''),(48682,'WordPress Theme NexosReal Estate 1.7 - \'search_order\' SQL Injection','WebApps','PHP','2020-07-22',0,'CVE-2020-15364,CVE-2020-15363','',''),(48528,'NOKIA VitalSuite SPM 2020 - \'UserName\' SQL Injection','WebApps','Multiple','2020-05-28',0,'','',''),(41080,'Image Sharing Script 4.13 - Multiple Vulnerabilities','WebApps','PHP','2017-01-16',0,'','',''),(48628,'RM Downloader 2.50.60 2006.06.23 - \'Load\' Local Buffer Overflow (EggHunter) (SEH) (PoC)','Local','Windows','2020-07-01',0,'','',''),(48527,'OXID eShop 6.3.4 - \'sorting\' SQL Injection','WebApps','PHP','2020-05-27',0,'','',''),(48681,'Docsify.js 4.11.4 - Reflective Cross-Site Scripting','WebApps','Multiple','2020-07-22',0,'CVE-2020-7680','',''),(48627,'Reside Property Management 3.0 - \'profile\' SQL Injection','WebApps','PHP','2020-06-30',0,'','',''),(41079,'DiskBoss Enterprise - GET Buffer Overflow (Metasploit)','Remote','Windows','2017-01-16',1,'','',''),(48526,'Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-27',0,'','',''),(48626,'Victor CMS 1.0 - \'user_firstname\' Persistent Cross-Site Scripting','WebApps','PHP','2020-06-30',0,'CVE-2020-15599','',''),(48680,'NetPCLinker 1.0.0.0 - Buffer Overflow (SEH Egghunter)','Local','Windows','2020-07-22',0,'','',''),(48525,'osTicket 1.14.1 - \'Saved Search\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-27',0,'','',''),(41078,'Tenda ADSL2/2+ Modem D840R - DNS Change','WebApps','Hardware','2017-01-16',0,'','',''),(48625,'KiteService 1.2020.618.0 - Unquoted Service Path','Local','Windows','2020-06-26',0,'','',''),(48524,'osTicket 1.14.1 - \'Ticket Queue\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-27',0,'','',''),(41077,'Pirelli DRG A115 ADSL Router - DNS Change','WebApps','Hardware','2017-01-16',0,'','',''),(48679,'CMSUno 1.6 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2020-07-17',0,'CVE-2020-15600','',''),(48624,'Windscribe 1.83 - \'WindscribeService\' Unquoted Service Path','Local','Windows','2020-06-26',0,'','',''),(48523,'LimeSurvey 4.1.11 - \'Permission Roles\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-27',0,'','',''),(41076,'iSelect v1.4 - Local Buffer Overflow','Local','Linux','2017-01-16',0,'','',''),(48678,'Simple Startup Manager 1.17 - \'File\' Local Buffer Overflow (PoC)','Local','Windows','2020-07-17',0,'','',''),(48623,'OpenEMR 5.0.1 - \'controller\' Remote Code Execution','WebApps','PHP','2020-06-26',0,'','',''),(48522,'Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-27',0,'','',''),(41075,'Business Networking Script 8.11 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2017-01-16',0,'','',''),(48677,'Sonar Qube 8.3.1 - \'SonarQube Service\' Unquoted Service Path','Local','Windows','2020-07-17',0,'','',''),(48621,'FHEM 6.0 - Local File Inclusion','WebApps','PHP','2020-06-25',0,'','',''),(41074,'Huawei Flybox B660 - Cross-Site Request Forgery (2)','WebApps','Hardware','2017-01-12',0,'','',''),(48521,'BIND - \'TSIG\' Denial of Service','DoS','Multiple','2020-05-20',0,'CVE-2020-8617','',''),(48620,'mySCADA myPRO 7 - Hardcoded Credentials','Remote','Hardware','2020-06-25',0,'CVE-2018-11311','',''),(48676,'Wing FTP Server 6.3.8 - Remote Code Execution (Authenticated)','WebApps','Lua','2020-07-16',0,'','',''),(41073,'WinaXe Plus 8.7 - Remote Buffer Overflow','Remote','Windows','2017-01-16',1,'','',''),(48619,'BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting','WebApps','Multiple','2020-06-24',0,'CVE-2020-14943','',''),(48520,'WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution','WebApps','PHP','2020-05-26',0,'','',''),(41071,'MC Documentation Creator Script - SQL Injection','WebApps','PHP','2017-01-15',0,'','',''),(48674,'Infor Storefront B2B 1.0 - \'usr_name\' SQL Injection','WebApps','PHP','2020-07-15',0,'','',''),(48618,'Lansweeper 7.2 - Incorrect Access Control','Local','Windows','2020-06-23',0,'CVE-2020-14011','',''),(41070,'MC Coming Soon Script - Arbitrary File Upload / Improper Access Restrictions','WebApps','PHP','2017-01-15',0,'','',''),(48617,'Code Blocks 20.03 - Denial Of Service (PoC)','DoS','Windows','2020-06-23',0,'','',''),(41068,'MC Inventory Manager Script - Multiple Vulnerabilities','WebApps','PHP','2017-01-15',0,'','',''),(48673,'Online Farm Management System 0.1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-07-15',0,'','',''),(48616,'Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)','WebApps','PHP','2020-06-23',0,'','',''),(41067,'MC Hosting Coupons Script - Cross-Site Request Forgery','WebApps','PHP','2017-01-15',0,'','',''),(48615,'Responsive Online Blog 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-06-23',0,'','',''),(48672,'Web Based Online Hotel Booking System 0.1.0 - Authentication Bypass','WebApps','PHP','2020-07-15',0,'','',''),(41066,'MC Real Estate Pro Script - Improper Access Restrictions','WebApps','PHP','2017-01-15',0,'','',''),(41065,'MC Yellow Pages Script - SQL Injection','WebApps','PHP','2017-01-15',0,'','',''),(48671,'Online Polling System 1.0 - Authentication Bypass','WebApps','PHP','2020-07-15',0,'','',''),(48614,'Eaton Intelligent Power Manager 1.6 - Directory Traversal','WebApps','Hardware','2020-06-22',0,'','',''),(41064,'MC Buy and Sell Cars Script 1.1 - SQL Injection','WebApps','PHP','2017-01-15',0,'','',''),(48613,'Frigate 2.02 - Denial Of Service (PoC)','DoS','Windows','2020-06-22',0,'','',''),(48670,'Joomla! J2 JOBS 1.3.0 - \'sortby\' Authenticated SQL Injection','WebApps','PHP','2020-07-15',0,'','',''),(41063,'MC Smart Shop Script - SQL Injection','WebApps','PHP','2017-01-15',0,'','',''),(48669,'Zyxel Armor X1 WAP6806 - Directory Traversal','WebApps','Hardware','2020-07-15',0,'CVE-2020-14461','',''),(48612,'WebPort 1.19.1 - \'setup\' Reflected Cross-Site Scripting','WebApps','PHP','2020-06-22',0,'CVE-2019-12460','',''),(41062,'e-Soft24 Jokes Portal Script Seo 1.3 - Authentication Bypass','WebApps','PHP','2017-01-15',0,'','',''),(41061,'Article Directory Script Seo 3.2 - Improper Access Restrictions','WebApps','PHP','2017-01-15',0,'','',''),(48611,'WebPort 1.19.1 - Reflected Cross-Site Scripting','WebApps','Multiple','2020-06-22',0,'CVE-2019-12461','',''),(41060,'9 Network Linkedin Clone Script - Improper Access Restrictions','WebApps','PHP','2017-01-15',0,'','',''),(48610,'Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload','WebApps','PHP','2020-06-22',0,'','',''),(41059,'Courier Business Website Script - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(48609,'Odoo 12.0 - Local File Inclusion','WebApps','Multiple','2020-06-22',0,'','',''),(41058,'Professional Service Booking Script - SQL Injection','WebApps','PHP','2017-01-13',0,'','',''),(48608,'Student Enrollment 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-06-22',0,'','',''),(38028,'PFTP Server 8.0f Lite - textfield Local Buffer Overflow (SEH) (PoC)','DoS','Windows','2015-08-31',1,'','OSVDB-127017',''),(41056,'Education Website Script - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(38027,'PhpWiki 1.5.4 - Multiple Vulnerabilities','WebApps','PHP','2015-08-31',0,'','OSVDB-126892,OSVDB-126891,OSVDB-126890',''),(41055,'Inout Celebrities 1.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(48607,'FileRun 2019.05.21 - Reflected Cross-Site Scripting','WebApps','Multiple','2020-06-22',0,'CVE-2019-12905','',''),(38026,'Friends in War The FAQ Manager - \'question\' SQL Injection','WebApps','PHP','2012-11-16',1,'','OSVDB-87344',''),(48605,'Beauty Parlour Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-06-18',0,'','',''),(37906,'WordPress Plugin Googmonify 0.8.1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2015-08-21',1,'','',''),(41054,'Inout SocialTiles 2.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(38025,'Omni-Secure - \'dir\' Multiple File Disclosure Vulnerabilities','WebApps','PHP','2012-11-19',1,'','',''),(38024,'WebKit Cross-Site Scripting Filter - \'Cross-Site ScriptingAuditor.cpp\' Security Bypass','WebApps','PHP','2012-07-19',1,'CVE-2012-5851','OSVDB-87521',''),(37905,'PowerTCP WebServer for - ActiveX Denial of Service','DoS','Windows','2012-09-28',1,'CVE-2012-3819','OSVDB-85922',''),(48595,'OpenCTI 3.3.1 - Directory Traversal','WebApps','Multiple','2020-06-17',0,'','',''),(41053,'Inout CareerLamp 1.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(38023,'WordPress Plugin Tagged Albums - \'id\' SQL Injection','WebApps','PHP','2012-11-16',1,'','',''),(41052,'Inout QuerySpace 1.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(37904,'Omnistar Mailer - Multiple SQL Injections / HTML Injection Vulnerabilities','WebApps','PHP','2012-10-01',1,'','',''),(48594,'Code Blocks 17.12 - \'File Name\' Local Buffer Overflow (Unicode) (SEH) (PoC)','Local','Windows','2020-06-17',0,'','',''),(38022,'WordPress Theme Dailyedition-mouss - \'id\' SQL Injection','WebApps','PHP','2012-11-16',1,'','OSVDB-87820',''),(37903,'ZenPhoto - \'admin-news-articles.php\' Cross-Site Scripting','WebApps','PHP','2012-10-02',1,'','',''),(41051,'Inout SmartDeal 1.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(37902,'WordPress Plugin Akismet - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-10-01',1,'','',''),(48593,'College-Management-System-Php 1.0 - Authentication Bypass','WebApps','PHP','2020-06-17',0,'','',''),(38021,'Media Player Classic (MPC) 1.5 - WebServer Request Handling Remote Denial of Service','DoS','Multiple','2012-11-16',1,'','OSVDB-87549',''),(41050,'Inout Webmail Ultimate Edition 4.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(38020,'Huawei (Multiple Products) - Password Encryption','Remote','Hardware','2012-11-13',1,'CVE-2012-4960','OSVDB-87968',''),(41049,'Inout Search Engine Ultimate Edition 7.0/8.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(37901,'AlamFifa CMS - \'user_name_cookie\' SQL Injection','WebApps','PHP','2012-09-30',1,'','',''),(41211,'Google Android - \'cfp_ropp_new_key_reenc\' / \'cfp_ropp_new_key\' RKP Memory Corruption','DoS','Android','2017-02-01',1,'','','OTHER-SVE-2016-7897'),(38019,'WordPress Plugin Eco-annu - \'eid\' SQL Injection','WebApps','PHP','2012-11-09',1,'','',''),(37900,'IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities','Remote','Multiple','2012-09-28',1,'','',''),(41210,'LogoStore - \'query\' SQL Injection','WebApps','PHP','2017-02-01',0,'','',''),(41048,'Inout StickBoard 1.0 Script - Improper Access Restrictions','WebApps','PHP','2017-01-13',0,'','',''),(41047,'Open Source Real-Estate Script - SQL Injection','WebApps','PHP','2017-01-13',0,'','',''),(38018,'WordPress Plugin PHP Event Calendar - \'cid\' SQL Injection','WebApps','PHP','2012-11-09',1,'','',''),(41209,'Joomla! Component JTAG Calendar 6.2.4 - \'search\' SQL Injection','WebApps','PHP','2017-01-28',0,'','',''),(38017,'WordPress Theme Kakao - \'ID\' SQL Injection','WebApps','PHP','2012-11-09',1,'','',''),(41208,'Netman 204 - Backdoor Account / Password Reset','WebApps','Hardware','2017-01-31',0,'','',''),(41046,'Entrepreneur Matrimonial Script - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(37899,'Switchvox - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-10-02',1,'','',''),(38016,'ESRI ArcGIS for Server - \'where\' SQL Injection','WebApps','Multiple','2012-11-09',1,'CVE-2012-4949','OSVDB-87277',''),(41045,'Just Dial Marketplace - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(37898,'Reaver Pro - Local Privilege Escalation','Local','Linux','2012-09-30',1,'','',''),(38015,'AR Web Content Manager (AWCM) - \'cookie_gen.php\' Arbitrary Cookie Generation','WebApps','PHP','2012-11-08',1,'CVE-2012-2437','OSVDB-87922',''),(41207,'Viscosity 1.6.7 - Local Privilege Escalation','Local','Windows','2017-01-31',0,'','',''),(41044,'Hindu Matrimonial Script - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(41205,'Netgear Routers - Password Disclosure','WebApps','Hardware','2017-01-30',1,'CVE-2017-5521','',''),(37897,'Midori Browser 0.3.2 - Denial of Service','DoS','Linux','2012-09-27',1,'','',''),(38014,'Sysax Multi Server 6.40 - SSH Component Denial of Service','DoS','Windows','2015-08-29',0,'','OSVDB-126848',''),(41204,'Itech Video Sharing Script 4.94 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41203,'Itech Real Estate Script 3.12 - \'id\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(38013,'PCMan FTP Server 2.0.7 - \'RENAME\' Remote Buffer Overflow','Remote','Windows','2015-08-29',1,'CVE-2013-4730','OSVDB-94624',''),(37845,'Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption','DoS','Windows','2015-08-19',1,'CVE-2015-3089','OSVDB-121939',''),(41202,'Itech Dating Script 3.26 - \'send_gift.php\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41043,'My Private Tutor Website Script - Authentication Bypass','WebApps','PHP','2017-01-13',0,'','',''),(37896,'WordPress Plugin ABC Test - \'id\' Cross-Site Scripting','WebApps','PHP','2012-09-26',1,'','',''),(38012,'WordPress Plugin FLV Player - \'id\' SQL Injection','WebApps','PHP','2012-11-07',1,'','',''),(41201,'Itech Classifieds Script 7.27 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37844,'Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption','DoS','Windows','2015-08-19',1,'CVE-2015-3088','OSVDB-121938',''),(41042,'Mozilla Firefox < 50.1.0 - Use-After-Free','DoS','Windows','2017-01-13',0,'CVE-2016-9899','',''),(37894,'Pligg CMS 2.0.2 - Arbitrary Code Execution','WebApps','PHP','2015-08-20',0,'','OSVDB-126603',''),(38011,'OrangeHRM - \'sortField\' SQL Injection','WebApps','PHP','2012-11-07',1,'CVE-2012-5367','OSVDB-86858',''),(41200,'HelpDeskZ < 1.0.2 - (Authenticated) SQL Injection / Unauthorized File Download','WebApps','PHP','2017-01-30',1,'','',''),(37843,'Flash Player - Integer Overflow in Function.apply','DoS','Windows','2015-08-19',1,'CVE-2015-3087','OSVDB-121937',''),(41041,'Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)','Remote','Linux','2017-01-13',1,'CVE-2016-6433','',''),(38010,'VeriCentre - Multiple SQL Injections','WebApps','PHP','2012-11-06',1,'CVE-2012-4951','OSVDB-87136',''),(41199,'Itech Video Sharing Script 4.94 - \'v\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37893,'Valhala Honeypot 1.8 - Stack Buffer Overflow','DoS','Windows','2015-08-20',0,'','OSVDB-126621',''),(41040,'Zeroshell 3.6.0/3.7.0 Net Services - Remote Code Execution','WebApps','Linux','2017-01-13',0,'','',''),(37842,'Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving','Remote','Windows','2015-08-19',1,'CVE-2015-3081','OSVDB-121931',''),(41198,'PHP Logo Designer Script - Arbitrary File Upload','WebApps','PHP','2017-01-30',0,'','',''),(38009,'AWAuctionScript CMS - Multiple Remote Vulnerabilities','WebApps','PHP','2012-11-04',1,'','',''),(37892,'Vifi Radio 1.0 - Cross-Site Request Forgery','WebApps','ASP','2015-08-20',0,'','OSVDB-126602',''),(41038,'ECommerce-Multi-Vendor Software - Arbitrary File Upload','WebApps','PHP','2017-01-11',0,'','',''),(37841,'Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock','Remote','Windows','2015-08-19',1,'CVE-2015-3083','OSVDB-121933',''),(41197,'PHP Product Designer Script - Arbitrary File Upload','WebApps','PHP','2017-01-30',0,'','',''),(37891,'Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities','WebApps','XML','2015-08-20',0,'CVE-2015-5437','OSVDB-126601,OSVDB-126600',''),(38008,'Joomla! Component Parcoauto - \'idVeicolo\' SQL Injection','WebApps','PHP','2012-11-03',1,'','',''),(37840,'Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash','Remote','Windows','2015-08-19',1,'CVE-2015-3082','OSVDB-121932',''),(41196,'Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation','Local','Linux','2017-01-27',0,'CVE-2017-3316','',''),(38007,'DCForum - \'auth_user_file.txt\' File Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2012-11-02',1,'','OSVDB-91611',''),(37890,'Multiple ChiefPDF Software 2.0 - Local Buffer Overflow','Local','Windows','2015-08-20',1,'','',''),(41037,'ECommerce-TIBSECART - Arbitrary File Upload','WebApps','PHP','2017-01-11',0,'','',''),(37839,'Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution','DoS','Linux','2015-08-19',1,'CVE-2015-3042','OSVDB-115004',''),(41195,'Itech Real Estate Script 3.12 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(38006,'BloofoxCMS 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-10-31',1,'','',''),(37889,'YingZhiPython - Directory Traversal / Arbitrary File Upload','Remote','Linux','2012-09-26',1,'','',''),(41036,'Penny Auction Script - Arbitrary File Upload','WebApps','PHP','2017-01-11',0,'','',''),(41194,'Itech News Portal Script 6.28 - \'inf\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37838,'Neturf eCommerce Shopping Cart - \'searchFor\' Cross-Site Scripting','WebApps','PHP','2011-12-30',1,'','',''),(37888,'up.time 7.5.0 - Upload and Execute','WebApps','PHP','2015-08-19',1,'','',''),(38005,'MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer','Remote','Windows','2015-08-29',0,'','',''),(37837,'WordPress Plugin Sexy Add Template - Cross-Site Request Forgery','WebApps','PHP','2012-09-22',1,'','',''),(41193,'Itech Multi Vendor Script 6.49 - \'pl\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41035,'Airbnb Clone Script - Arbitrary File Upload','WebApps','PHP','2017-01-11',0,'','',''),(37887,'up.time 7.5.0 - Arbitrary File Disclose and Delete','WebApps','PHP','2015-08-19',0,'','OSVDB-126637',''),(38004,'Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure','WebApps','Hardware','2015-08-29',0,'','OSVDB-126846,OSVDB-126845',''),(41192,'OpenSSL 1.1.0 - Remote Client Denial of Service','DoS','Multiple','2017-01-26',0,'CVE-2017-3730','',''),(37836,'WordPress Plugin Token Manager - \'tid\' Cross-Site Scripting','WebApps','PHP','2012-09-25',1,'','',''),(37886,'up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2015-08-19',0,'','OSVDB-126636',''),(41034,'School Management Software 2.75 - SQL Injection','WebApps','PHP','2017-01-11',0,'','',''),(38003,'PCMan FTP Server 2.0.7 - \'GET\' Remote Buffer Overflow','Remote','Windows','2015-08-29',1,'','',''),(37835,'WordPress Core 3.4.2 - Cross-Site Request Forgery','WebApps','PHP','2012-09-22',1,'','',''),(37885,'up.time 7.5.0 - Superadmin Privilege Escalation','WebApps','PHP','2015-08-19',0,'','OSVDB-126635',''),(41191,'Itech Freelancer Script 5.13 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41033,'D-Link DIR-615 - Multiple Vulnerabilities','WebApps','Hardware','2017-01-10',0,'','',''),(38002,'Pluck CMS 4.7.3 - Multiple Vulnerabilities','WebApps','PHP','2015-08-28',0,'','OSVDB-126897,OSVDB-126896,OSVDB-126895,OSVDB-126894,OSVDB-126893',''),(41190,'Itech Dating Script 3.26 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37834,'Samba 3.5.11/3.6.3 - Remote Code Execution','Remote','Linux','2012-09-24',1,'','',''),(37884,'Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom','DoS','Windows','2015-08-19',1,'CVE-2015-5563','',''),(38001,'freeSSHd 1.3.1 - Denial of Service','DoS','Windows','2015-08-28',0,'','OSVDB-126853',''),(48519,'Pi-hole 4.4.0 - Remote Code Execution (Authenticated)','WebApps','Linux','2020-05-26',1,'CVE-2020-11108','',''),(41032,'iTechscripts Freelancer Script 5.11 - \'sk\' SQL Injection','WebApps','PHP','2017-01-11',0,'','',''),(41189,'Itech Classifieds Script 7.27 - \'scat\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37833,'YCommerce - Multiple SQL Injections','WebApps','PHP','2012-09-21',1,'','',''),(48518,'Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)','WebApps','PHP','2020-05-26',0,'','',''),(41188,'Itech B2B Script 4.28 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(37883,'Adobe Flash AS2 - textfield.filters Use-After-Free (3)','DoS','Windows','2015-08-19',1,'CVE-2015-5561','',''),(37830,'ZEN Load Balancer - Multiple Vulnerabilities','WebApps','CGI','2012-09-24',1,'','',''),(38000,'Wolf CMS - Arbitrary File Upload / Execution','WebApps','PHP','2015-08-28',0,'CVE-2015-6568,CVE-2015-6567','OSVDB-126852',''),(48517,'StreamRipper32 2.6 - Buffer Overflow (PoC)','Local','Windows','2020-05-26',0,'','',''),(41031,'aSc Timetables 2017 - Local Buffer Overflow','Local','Windows','2017-01-12',0,'','',''),(48516,'Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)','WebApps','PHP','2020-05-26',0,'CVE-2020-12261','',''),(41187,'Itech Auction Script 6.49 - \'mcid\' SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41030,'SapLPD 7.40 - Denial of Service','DoS','Windows','2016-12-28',0,'CVE-2016-10079','',''),(37829,'WordPress Plugin MF Gig Calendar - Cross-Site Scripting','WebApps','PHP','2012-09-20',1,'CVE-2012-4242','OSVDB-85682',''),(37882,'Adobe Flash - Overflow in ID3 Tag Parsing','DoS','Multiple','2015-08-19',1,'CVE-2015-5560','',''),(37999,'Jenkins 1.626 - Cross-Site Request Forgery / Code Execution','WebApps','Java','2015-08-28',0,'','',''),(48515,'OpenEMR 5.0.1 - Remote Code Execution (1)','WebApps','PHP','2020-05-26',0,'','',''),(37828,'Poweradmin - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-09-20',1,'','OSVDB-90058',''),(41186,'Caregiver Script 2.57 - SQL Injection','WebApps','PHP','2017-01-30',0,'','',''),(41029,'Online Food Delivery 2.04 - Authentication Bypass','WebApps','PHP','2017-01-12',0,'','',''),(48514,'Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)','Remote','Hardware','2020-05-25',1,'CVE-2017-15889','',''),(37827,'WordPress Theme Purity - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-09-07',1,'','',''),(41028,'Itech Job Portal Script 9.11 - Authentication Bypass','WebApps','PHP','2017-01-12',0,'','',''),(41185,'PHP PEAR 1.10.1 - Arbitrary File Download','WebApps','PHP','2017-01-30',0,'CVE-2017-5630','',''),(48513,'Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)','Remote','Windows','2020-05-25',1,'CVE-2020-13166','',''),(37998,'WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload','WebApps','PHP','2015-08-28',1,'','OSVDB-126798',''),(37881,'Adobe Flash - Shared Object Type Confusion','DoS','Windows_x86','2015-08-19',1,'CVE-2015-5562','',''),(41027,'Dating Script 3.25 - SQL Injection','WebApps','PHP','2017-01-11',0,'','',''),(37826,'WordPress Core 3.4.2 - Multiple Path Disclosure Vulnerabilities','WebApps','PHP','2012-09-18',1,'','',''),(37997,'Photo Transfer (2) 1.0 iOS - Denial of Service','DoS','iOS','2015-08-28',0,'','OSVDB-126804',''),(48512,'Online Discussion Forum Site 1.0 - Remote Code Execution','WebApps','PHP','2020-05-25',0,'','',''),(41184,'TrueConf Server 4.3.7 - Multiple Vulnerabilities','WebApps','PHP','2017-01-29',0,'','',''),(37996,'Axigen Mail Server - \'Filename\' Directory Traversal','Remote','Windows','2012-10-31',1,'CVE-2012-4940','OSVDB-86802',''),(41025,'VideoLAN VLC Media Player 2.2.1 - \'DecodeAdpcmImaQT\' Buffer Overflow','DoS','Windows','2016-05-27',1,'CVE-2016-5108','',''),(37825,'Apple Mac OSX 10.10.5 - \'XNU\' Local Privilege Escalation','Local','OSX','2015-08-18',0,'','OSVDB-126383,OSVDB-126382',''),(37880,'Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File','DoS','Linux_x86-64','2015-08-19',1,'CVE-2015-5118','',''),(48511,'Victor CMS 1.0 - \'add_user\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-25',0,'','',''),(41182,'WordPress Plugin Online Hotel Booking System Pro 1.0 - SQL Injection','WebApps','PHP','2017-01-27',0,'','',''),(41024,'Itech Movie Portal Script 7.35 - SQL Injection','WebApps','PHP','2017-01-11',0,'','',''),(41181,'Online Hotel Booking System Pro 1.2 - SQL Injection','WebApps','PHP','2017-01-27',0,'','',''),(37824,'WordPress Plugin WP Symposium 15.1 - \'get_album_item.php\' SQL Injection','WebApps','PHP','2015-08-18',0,'CVE-2015-6522','OSVDB-126464',''),(37995,'SolarWinds Orion IP Address Manager (IPAM) - \'search.aspx\' Cross-Site Scripting','WebApps','ASP','2012-10-31',1,'CVE-2012-4939','OSVDB-86801',''),(41023,'Itech Travel Portal Script 9.33 - SQL Injection','WebApps','PHP','2017-01-11',0,'','',''),(37879,'Adobe Flash - Heap Buffer Overflow Loading \'.FLV\' File with Nellymoser Audio Codec','DoS','Linux_x86-64','2015-08-19',1,'CVE-2015-4432','',''),(48510,'GoldWave - Buffer Overflow (SEH Unicode)','Local','Windows','2020-05-25',0,'','',''),(41180,'WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (2)','WebApps','PHP','2017-01-27',0,'','',''),(37822,'WordPress Plugin WP Symposium 15.1 - Blind SQL Injection','WebApps','PHP','2015-08-18',0,'','OSVDB-126073',''),(41022,'Firejail - Local Privilege Escalation','Local','Linux','2017-01-09',0,'','',''),(37878,'Adobe Flash - FileReference Class Type Confusion','DoS','Multiple','2015-08-19',1,'CVE-2015-5558','',''),(41179,'Radisys MRF - Command Injection','WebApps','CGI','2017-01-27',0,'CVE-2016-10043','',''),(41015,'Microsoft Windows Kernel - \'win32k.sys NtSetWindowLongPtr\' Local Privilege Escalation (MS16-135) (2)','Local','Windows','2017-01-08',0,'CVE-2016-7255','','OTHER-MS16-135'),(37994,'NetCat CMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-10-31',1,'','',''),(41021,'Cemu 1.6.4b - Information Leak / Buffer Overflow (Emulator Breakout)','Local','Multiple','2017-01-09',0,'','',''),(37821,'BigTree CMS 4.2.3 - (Authenticated) SQL Injection','WebApps','PHP','2015-08-18',0,'','OSVDB-126079,OSVDB-126078,OSVDB-126077',''),(48509,'WordPress Plugin Form Maker 5.4.1 - \'s\' SQL Injection (Authenticated)','WebApps','PHP','2020-05-25',0,'','',''),(37820,'CodoForum 3.3.1 - Multiple SQL Injections','WebApps','PHP','2015-08-18',0,'','OSVDB-126084,OSVDB-126083,OSVDB-126082,OSVDB-126081',''),(41178,'Maian Weblog 4.0 - SQL Injection','WebApps','PHP','2017-01-27',0,'','',''),(37877,'Adobe Flash - textfield.gridFitType Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5557','',''),(41014,'Blackboard LMS 9.1 SP14 - Cross-Site Scripting','WebApps','Java','2017-01-09',0,'','',''),(41020,'Microsoft Windows 8.1 (x64) - \'RGNOBJ\' Integer Overflow (MS16-098)','Local','Windows_x86-64','2017-01-03',1,'','','OTHER-MS16-098'),(48508,'WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)','Remote','Multiple','2020-05-22',1,'CVE-2020-2555','',''),(37993,'Joomla! Component com_quiz - SQL Injection','WebApps','PHP','2012-10-30',1,'','',''),(37819,'PHPfileNavigator 2.3.3 - Privilege Escalation','WebApps','PHP','2015-08-18',0,'','',''),(41177,'My Photo Gallery 1.0 - SQL Injection','WebApps','PHP','2017-01-27',0,'','',''),(41018,'Boxoft Wav 1.0 - Buffer Overflow','DoS','Windows','2017-01-11',1,'','',''),(48507,'VUPlayer 2.49 .m3u - Local Buffer Overflow (DEP,ASLR)','Local','Windows','2020-05-22',0,'','',''),(41013,'Ansible 2.1.4/2.2.1 - Command Execution','Remote','Linux','2017-01-09',0,'CVE-2016-9587','','OTHER-CT-2017-0109'),(37818,'PHPfileNavigator 2.3.3 - Cross-Site Request Forgery','WebApps','PHP','2015-08-18',0,'','OSVDB-126446',''),(41176,'Palo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow','Local','Windows','2017-01-26',1,'CVE-2017-5329','',''),(37876,'Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect','DoS','Linux_x86-64','2015-08-19',1,'CVE-2015-5554','',''),(41017,'Huawei Flybox B660 - Cross-Site Request Forgery (1)','WebApps','Hardware','2017-01-10',0,'','',''),(37817,'PHPfileNavigator 2.3.3 - Cross-Site Scripting','WebApps','PHP','2015-08-18',0,'','OSVDB-126070,OSVDB-126069,OSVDB-126068,OSVDB-126067',''),(41175,'Polycom VVX Web Interface - Change Admin Password','WebApps','Hardware','2017-01-26',0,'','',''),(41012,'Adobe Flash Player 24.0.0.186 - \'ActionGetURL2\' Out-of-Bounds Memory Corruption (2)','DoS','Multiple','2017-01-11',1,'CVE-2017-2930','','OTHER-APSB17-02'),(37992,'CorePlayer - \'callback\' Cross-Site Scripting','WebApps','PHP','2012-10-28',1,'','',''),(37816,'Cisco Unified Communications Manager - Multiple Vulnerabilities','WebApps','Multiple','2015-08-18',0,'CVE-2014-8008,CVE-2014-6271','OSVDB-126132,OSVDB-126131,OSVDB-117422',''),(48506,'Gym Management System 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-05-22',0,'','',''),(37875,'Adobe Flash - URL Resource Use-After-Free','DoS','Windows','2015-08-19',1,'CVE-2015-4430','',''),(41173,'OpenSSH 6.8 < 6.9 - \'PTY\' Local Privilege Escalation','Local','Linux','2017-01-26',0,'CVE-2015-6565','',''),(41011,'b2evolution 6.8.2 - Arbitrary File Upload','WebApps','PHP','2016-12-29',0,'','',''),(37815,'vBulletin < 4.2.2 - Memcache Remote Code Execution','WebApps','PHP','2015-08-18',0,'','OSVDB-126384',''),(41172,'PHPBack < 1.3.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2017-01-26',0,'','',''),(41010,'My Link Trader 1.1 - \'id\' SQL Injection','WebApps','PHP','2017-01-11',1,'','',''),(48505,'Druva inSync Windows Client 6.6.3 - Local Privilege Escalation','Local','Windows','2020-05-22',1,'CVE-2020-5752','',''),(37814,'Werkzeug - Debug Shell Command Execution (Metasploit)','Remote','Python','2015-08-18',1,'','OSVDB-126453',''),(37874,'Adobe Flash - Type Confusion in TextRenderer.setAdvancedAntialiasingTable','DoS','Multiple','2015-08-19',1,'CVE-2015-5555','',''),(41171,'Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation','Local','Linux','2017-01-24',0,'CVE-2016-10156','',''),(37991,'WANem - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-10-16',1,'','',''),(41009,'Starting Page 1.3 - \'category\' SQL Injection','WebApps','PHP','2017-01-11',1,'','',''),(48504,'Dolibarr 11.0.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-22',0,'','',''),(37873,'Adobe Flash - createTextField Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5556','',''),(37813,'VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2015-08-18',1,'','OSVDB-69616',''),(41008,'Adobe Flash Player 24.0.0.186 - \'ActionGetURL2\' Out-of-Bounds Memory Corruption (1)','DoS','Multiple','2017-01-11',1,'CVE-2017-2930','','OTHER-APSB17-02'),(41170,'TM RG4332 Wireless Router - Arbitrary File Disclosure','WebApps','Hardware','2017-01-26',0,'','',''),(37872,'Adobe Flash - Bad Write in XML When Callback Modifies XML Tree During Property Delete','DoS','Multiple','2015-08-19',1,'CVE-2015-5549','',''),(37812,'Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)','Remote','Windows_x86','2015-08-18',1,'CVE-2015-1489,CVE-2015-1487,CVE-2015-1486','OSVDB-125665,OSVDB-125663,OSVDB-125662',''),(48503,'Filetto 1.0 - \'FEAT\' Denial of Service (PoC)','DoS','Windows','2020-05-22',0,'','',''),(41007,'FMyLife Clone Script (Pro Edition) 1.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2017-01-10',0,'','',''),(37871,'Adobe Flash - swapDepths Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5550','',''),(41006,'WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - Privilege Escalation','WebApps','PHP','2017-01-10',1,'','',''),(48502,'Konica Minolta FTP Utility 1.0 - \'NLST\' Denial of Service (PoC)','DoS','Windows','2020-05-22',0,'','',''),(37990,'QEMU - Programmable Interrupt Timer Controller Heap Overflow','DoS','Multiple','2015-08-27',1,'CVE-2015-3214','OSVDB-123468',''),(41169,'Web Based TimeSheet Script - Authentication Bypass','WebApps','PHP','2017-01-26',0,'','',''),(37811,'Magento CE < 1.9.0.1 - (Authenticated) Remote Code Execution','WebApps','PHP','2015-08-18',0,'','OSVDB-126445',''),(37870,'Adobe Flash - Pointer Crash in XML Handling','DoS','Linux','2015-08-19',1,'CVE-2015-5548','',''),(48501,'Konica Minolta FTP Utility 1.0 - \'LIST\' Denial of Service (PoC)','DoS','Windows','2020-05-22',0,'','',''),(41168,'KB Messages PHP Script 1.0 - Authentication Bypass','WebApps','PHP','2017-01-26',0,'','',''),(37810,'FTP Commander 8.02 - Overwrite (SEH)','DoS','Windows','2015-08-18',0,'','OSVDB-126457',''),(41005,'Freepbx < 2.11.1.5 - Remote Code Execution','WebApps','PHP','2016-12-23',0,'CVE-2014-7235','',''),(37869,'Adobe Flash - Pointer Crash in Button Handling','DoS','Linux','2015-08-19',1,'CVE-2015-5547','',''),(37989,'Invision Power Board (IP.Board) 4.x - Persistent Cross-Site Scripting','WebApps','PHP','2015-08-27',0,'CVE-2015-6810','OSVDB-126805',''),(41167,'KB Login Authentication Script 1.1 - Authentication Bypass','WebApps','PHP','2017-01-26',0,'','',''),(37809,'Nuts CMS - PHP Remote Code Injection / Execution','WebApps','PHP','2015-08-17',0,'','OSVDB-126452',''),(37868,'Adobe Flash (Linux x64) - Bad Dereference at 0x23c','DoS','Linux_x86-64','2015-08-19',1,'CVE-2015-5546','',''),(48500,'OpenEDX platform Ironwood 2.5 - Remote Code Execution','WebApps','Multiple','2020-05-21',0,'CVE-2020-13144','',''),(41004,'Starting Page 1.3 - \'linkid\' SQL Injection','WebApps','PHP','2017-01-10',1,'','',''),(37808,'Easy File Management Web Server 5.6 - \'USERID\' Remote Buffer Overflow','Remote','Windows','2015-08-18',1,'','OSVDB-107241',''),(37988,'BSIGN 0.4.5 - Local Buffer Overflow','Local','Linux','2015-08-27',0,'','OSVDB-126815',''),(48499,'CloudMe 1.11.2 - Buffer Overflow (SEH,DEP,ASLR)','Local','Windows','2020-05-21',0,'','',''),(41166,'KB Affiliate Referral Script 1.0 - Authentication Bypass','WebApps','PHP','2017-01-26',1,'','',''),(41003,'DiskBoss Enterprise 7.5.12 - \'POST\' Remote Buffer Overflow (SEH)','Remote','Windows','2017-01-10',1,'','',''),(37867,'Adobe Flash - Pointer Crash After Continuing Slow Script','DoS','Linux','2015-08-19',1,'CVE-2015-5545','',''),(37807,'vBulletin 4.1.12 - \'blog_plugin_useradmin.php\' SQL Injection','WebApps','PHP','2012-09-18',1,'','OSVDB-126484',''),(41002,'Friends in War Make or Break 1.7 - \'imgid\' SQL Injection','WebApps','PHP','2017-01-09',1,'','',''),(41165,'Apple macOS 10.12.1 / iOS Kernel - \'host_self_trap\' Use-After-Free','DoS','Multiple','2017-01-26',1,'CVE-2017-2360','',''),(37866,'Adobe Flash - Pointer Crash in Drawing and Bitmap Handling','DoS','Linux','2015-08-19',1,'CVE-2015-5544','',''),(37806,'AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2012-09-18',1,'','OSVDB-126483,OSVDB-126482',''),(37987,'FENIX 0.92 - Local Buffer Overflow','Local','Linux','2015-08-27',0,'','OSVDB-126816',''),(41164,'Apple macOS 10.12.1 / iOS Kernel - \'IOService::matchPassive\' Use-After-Free','DoS','Multiple','2017-01-26',1,'CVE-2017-2353','',''),(41001,'My PHP Dating 2.0 - \'id\' SQL Injection','WebApps','PHP','2017-01-09',0,'','',''),(48497,'PHPFusion 9.03.50 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-21',0,'','',''),(37805,'TAGWORX.CMS - \'cid\' SQL Injection','WebApps','PHP','2012-09-18',1,'','OSVDB-85600',''),(37865,'Adobe Flash - attachMovie Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5551','',''),(41163,'Apple macOS 10.12.1 / iOS 10.2 - Kernel Userspace Pointer Memory Corruption','DoS','Multiple','2017-01-26',1,'CVE-2017-2370','',''),(37986,'Xion Audio Player 1.5 build 155 - Stack Buffer Overflow','DoS','Windows','2015-08-27',0,'','OSVDB-126802',''),(37804,'minimal Gallery - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-09-17',1,'','OSVDB-126485',''),(40999,'My PHP Dating 2.0 - \'path\' SQL Injection','WebApps','PHP','2017-01-09',0,'','',''),(48496,'Composr CMS 10.0.30 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-21',0,'','',''),(41162,'Haraka < 2.8.9 - Remote Command Execution','Remote','Linux','2017-01-26',1,'','',''),(37864,'Adobe Flash - Drawing Methods \'this\' Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-3137','',''),(40998,'My Link Trader 1.1 - Authentication Bypass','WebApps','PHP','2017-01-07',1,'','',''),(37803,'CoSoSys Endpoint Protector - Predictable Password Generation','Remote','Hardware','2012-09-17',1,'CVE-2012-2994','OSVDB-85667',''),(41161,'Google Android - \'pm_qos\' KASLR Bypass','DoS','Android','2017-01-26',1,'','','OTHER-SVE-2016-7551'),(37985,'FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution','Remote','Windows','2015-08-27',1,'','OSVDB-126801',''),(48494,'forma.lms 5.6.40 - Cross-Site Request Forgery (Change Admin Email)','WebApps','PHP','2020-05-21',0,'','',''),(40997,'Splunk 6.1.1 - \'Referer\' Header Cross-Site Scripting','WebApps','PHP','2017-01-07',0,'CVE-2014-8380','',''),(37863,'Adobe Flash - scale9Grid Use-After-Free','DoS','Multiple','2015-08-19',1,'','',''),(41160,'Autodesk Backburner Manager 3 < 2016.0.0.2150 - Null Dereference Denial of Service','DoS','Windows','2017-01-26',0,'','',''),(37802,'IFOBS - \'regclientprint.jsp\' Multiple HTML Injection Vulnerabilities','WebApps','JSP','2012-09-15',1,'','OSVDB-85705',''),(48493,'AbsoluteTelnet 11.21 - \'Username\' Denial of Service (PoC)','DoS','Windows','2020-05-21',0,'','',''),(37984,'KMPlayer 3.0.0.1440 - \'.avi\' File Local Denial of Service','DoS','Windows','2012-10-26',1,'','',''),(48456,'Orchard Core RC1 - Persistent Cross-Site Scripting','WebApps','ASPX','2020-05-12',0,'','',''),(40609,'Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit)','Remote','Linux','2016-10-20',1,'CVE-2015-4624','',''),(40996,'DirectAdmin 1.50.1 - Denial of Service','DoS','PHP','2017-01-08',0,'','',''),(37862,'Adobe Flash - Out-of-Bounds Read in UTF Conversion','DoS','Windows','2015-08-19',1,'CVE-2015-3134','',''),(41159,'PHP PEAR HTTP_Upload 1.0.0b3 - Arbitrary File Upload','WebApps','PHP','2017-01-26',0,'','',''),(48492,'CraftCMS 3 vCard Plugin 1.0.0 - Remote Code Execution','WebApps','PHP','2020-05-20',0,'','',''),(37801,'Sagemcom F@ST 3864 V2 - Get Admin Password','WebApps','Hardware','2015-08-17',0,'','OSVDB-126410',''),(37983,'EasyITSP - \'customers_edit.php\' Authentication Bypass','WebApps','PHP','2012-10-26',1,'','',''),(48454,'Phase Botnet - Blind SQL Injection','WebApps','Linux','2014-12-23',0,'','',''),(40608,'Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)','Local','Windows','2016-10-20',1,'CVE-2016-0079','','OTHER-MS16-124'),(41158,'Man-db 2.6.7.1 - Local Privilege Escalation','Local','Linux','2015-12-02',1,'CVE-2015-1336','',''),(37800,'Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)','Remote','Windows','2015-08-17',1,'CVE-2014-6332','OSVDB-114533','OTHER-MS14-064'),(48491,'Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)','Remote','PHP','2020-05-19',1,'CVE-2020-11108','',''),(48453,'LibreNMS 1.46 - \'search\' SQL Injection','WebApps','Multiple','2020-05-11',0,'','',''),(37861,'Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (2)','DoS','Windows','2015-08-19',1,'CVE-2015-5127','',''),(40607,'Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)','Local','Windows','2016-10-20',1,'CVE-2016-3387','','OTHER-MS16-118'),(40995,'Advanced Desktop Locker 6.0.0 - Lock Screen Bypass','Local','Windows','2017-01-08',1,'','',''),(41157,'Joomla! < 3.6.4 - Admin Takeover','WebApps','PHP','2017-01-20',0,'CVE-2016-9838','',''),(37982,'TP-Link TL-WR841N Router - Local File Inclusion','WebApps','Hardware','2012-10-29',1,'','',''),(48490,'Victor CMS 1.0 - Authenticated Arbitrary File Upload','WebApps','PHP','2020-05-19',0,'','',''),(37799,'MASM321 11 Quick Editor \'.qeditor\' 4.0g - \'.qse\' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)','Local','Windows','2015-08-17',0,'','OSVDB-126409',''),(40606,'Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure DACL Privilege Escalation (MS16-118)','Local','Windows','2016-10-20',1,'CVE-2016-3388','','OTHER-MS16-118'),(48452,'Complaint Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-05-11',0,'','',''),(41156,'Joomla! < 2.5.2 - Admin Creation','WebApps','PHP','2017-01-20',0,'CVE-2012-1563','',''),(37860,'Adobe Flash AS2 - Color.setRGB Use-After-Free','DoS','Windows','2015-08-19',1,'CVE-2015-3128','',''),(40994,'Brave Browser 1.2.16/1.9.56 - Address Bar URL Spoofing','DoS','Multiple','2017-01-08',1,'','',''),(48489,'NukeViet VMS 4.4.00 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2020-05-19',0,'','',''),(37798,'XMPlay 3.8.1.12 - \'.pls\' Local Crash (PoC)','DoS','Windows','2015-08-17',0,'','OSVDB-126444',''),(41155,'Movie Portal Script 7.36 - Multiple Vulnerabilities','WebApps','PHP','2017-01-25',0,'','',''),(48451,'Victor CMS 1.0 - \'post\' SQL Injection','WebApps','PHP','2020-05-11',0,'','',''),(40605,'Microsoft Edge - Spread Operator Stack Overflow (MS16-119)','DoS','Windows','2016-10-20',1,'CVE-2016-3386','','OTHER-MS16-119'),(37981,'Microsoft Paint 5.1 - \'.bmp\' Denial of Service','DoS','Windows','2012-10-27',1,'','',''),(37859,'Adobe Flash - XML.childNodes Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5540','',''),(48488,'Submitty 20.04.01 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-19',0,'CVE-2020-12882','',''),(41154,'GNU Screen 4.5.0 - Local Privilege Escalation','Local','Linux','2017-01-25',1,'','',''),(48450,'OpenZ ERP 3.6.60 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-11',0,'','',''),(37795,'Google Chrome for Android - Same-origin Policy Bypass Local Symlink','Remote','Android','2012-09-12',1,'CVE-2012-4908','OSVDB-85434',''),(40993,'Google Android max86902 Driver - \'sysfs\' Interfaces Race Condition','DoS','Android','2017-01-06',1,'','',''),(40604,'Microsoft Edge - \'Array.join\' Infomation Leak (MS16-119)','DoS','Windows','2016-10-20',1,'CVE-2016-7189','','OTHER-MS16-119'),(37980,'Microsoft Excel - Denial of Service','DoS','Windows','2012-10-11',1,'CVE-2012-5672','OSVDB-86623',''),(41153,'Geutebrueck GCore 1.3.8.42/1.4.2.37 - Remote Code Execution (Metasploit)','Remote','Windows','2017-01-24',0,'CVE-2017-11517','',''),(40990,'Microsoft Edge (Windows 10) - \'chakra.dll\' Information Leak / Type Confusion Remote Code Execution','Remote','Windows','2017-01-05',0,'CVE-2016-7200,CVE-2016-7201','',''),(48487,'php-fusion 9.03.50 - \'ctype\' SQL Injection','WebApps','PHP','2020-05-19',0,'','',''),(37794,'Google Chrome for Android - Local Application Handling Cookie Theft','Remote','Android','2012-09-12',1,'CVE-2012-4909','OSVDB-85431',''),(37858,'Adobe Flash - Out-of-Bounds Memory Read While Parsing a Mutated \'.TTF\' File Embedded in SWF','DoS','Windows','2015-08-19',1,'CVE-2015-5133','',''),(40603,'Microsoft Edge - \'Function.apply\' Information Leak (MS16-119)','DoS','Windows','2016-10-20',1,'CVE-2016-7194','','OTHER-MS16-119'),(48449,'WordPress Plugin Simple File List 4.2.2 - Remote Code Execution','WebApps','PHP','2020-05-11',0,'','',''),(37979,'VicBlog - Multiple SQL Injections','WebApps','PHP','2012-10-26',1,'','',''),(41152,'GNU Screen 4.5.0 - Local Privilege Escalation (PoC)','Local','Linux','2017-01-24',1,'','',''),(40989,'Atlassian Confluence < 5.10.6 - Persistent Cross-Site Scripting','WebApps','JSP','2017-01-04',1,'CVE-2016-6283','',''),(37857,'Adobe Flash - \'.SWF\' Out-of-Bounds Memory Read (2)','DoS','Windows','2015-08-19',1,'CVE-2015-5132','',''),(37793,'Google Chrome for Android - Multiple \'file::\' URL Handler Local Downloaded Content Disclosure Vulnerabilities','Remote','Android','2012-09-12',1,'CVE-2012-4906','OSVDB-85496',''),(48486,'qdPM 9.1 - \'cfg[app_app_name]\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-19',0,'','',''),(40676,'My Little Forum 2.3.7 - Multiple Vulnerabilities','WebApps','PHP','2016-11-01',1,'','',''),(40602,'Microsoft Edge - \'Array.map\' Heap Overflow (MS16-119)','DoS','Windows','2016-10-20',1,'CVE-2016-7190','','OTHER-MS16-119'),(37978,'Gramophone - \'rs\' Cross-Site Scripting','WebApps','PHP','2012-10-25',1,'','',''),(48448,'SolarWinds MSP PME Cache Service 1.1.14 - Insecure File Permissions','Local','Windows','2020-05-11',0,'CVE-2020-12608','',''),(37856,'Adobe Flash - \'.SWF\' Out-of-Bounds Memory Read (1)','DoS','Windows','2015-08-19',1,'CVE-2015-5131','',''),(40601,'Microsoft Windows Kernel - Registry Hive Loading Relative Arbitrary Read in nt!RtlValidRelativeSecurityDescriptor (MS16-123)','DoS','Windows','2016-10-20',1,'CVE-2016-3376','','OTHER-MS16-123'),(41151,'Mozilla Firefox < 50.0.2 - \'nsSMILTimeContainer::NotifyTimeChange()\' Remote Code Execution (Metasploit)','Remote','Windows','2017-01-24',1,'CVE-2016-9079','',''),(37792,'Google Chrome for Android - com.android.browser.application_id Intent Extra Data Cross-Site Scripting','Remote','Android','2012-09-12',1,'CVE-2012-4905','OSVDB-85432',''),(48485,'Victor CMS 1.0 - \'cat_id\' SQL Injection','WebApps','PHP','2020-05-19',0,'','',''),(37977,'Magento eCommerce - Remote Code Execution','WebApps','XML','2015-08-26',0,'CVE-2015-1397','OSVDB-121260',''),(40988,'Kaspersky 17.0.0 - Local CA Root Incorrectly Protected','Local','Windows','2017-01-04',1,'','',''),(40675,'KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)','Remote','Windows','2016-11-01',1,'CVE-2006-0441','',''),(48447,'CuteNews 2.1.2 - Arbitrary File Deletion','WebApps','PHP','2020-05-11',0,'','',''),(37855,'Adobe Flash - Setting Value Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5539','',''),(40600,'Microsoft Windows Kernel - Registry Hive Loading Negative RtlMoveMemory Size in nt!CmpCheckValueList (MS16-124)','DoS','Windows','2016-10-20',1,'CVE-2016-0070','','OTHER-MS16-124'),(37791,'Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting','WebApps','Multiple','2012-09-12',1,'','OSVDB-126486',''),(37976,'VideoLAN VLC Media Player 2.2.1 - m3u8/m3u Crash (PoC)','DoS','Windows','2015-08-26',0,'','OSVDB-126765',''),(41150,'MyBB < 1.8.3 (with PHP 5.6 < 5.6.11) - Remote Code Execution','WebApps','PHP','2017-01-20',0,'','',''),(48484,'Victor CMS 1.0 - \'comment_author\' Persistent Cross-Site Scripting','WebApps','PHP','2020-05-19',0,'','',''),(48446,'Sentrifugo CMS 3.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-11',0,'','',''),(37854,'Adobe Flash AS2 - MovieClip.scrollRect Use-After-Free','DoS','Windows','2015-08-19',1,'CVE-2015-5130','',''),(40674,'Freefloat FTP Server 1.0 - \'ABOR\' Remote Buffer Overflow','Remote','Windows','2016-11-01',1,'','',''),(40987,'My Click Counter 1.0 - Authentication Bypass','WebApps','PHP','2017-01-03',1,'','',''),(40599,'Microsoft Windows - \'win32k.sys\' TTF Processing win32k!sbit_Embolden / win32k!ttfdCloseFontContext Use-After-Free (MS16-120)','DoS','Windows','2016-10-20',1,'CVE-2016-7182','','OTHER-MS16-120'),(37975,'ZSNES 1.51 - Local Buffer Overflow','Local','Linux','2015-08-26',0,'','OSVDB-126762',''),(48445,'Kartris 1.6 - Arbitrary File Upload','WebApps','ASPX','2020-05-11',0,'','',''),(48483,'HP LinuxKI 6.01 - Remote Command Injection','Remote','Multiple','2020-05-18',0,'CVE-2020-7209','',''),(37790,'FBDj - \'id\' SQL Injection','WebApps','PHP','2012-09-11',1,'','',''),(41149,'Microsoft Remote Desktop Client for Mac 8.0.36 - Code Execution','Local','OSX','2017-01-23',0,'','',''),(37853,'Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (1)','DoS','Windows','2015-08-19',1,'CVE-2015-3080','',''),(37974,'Inventory - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2012-10-26',1,'','',''),(40986,'PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - \'AIO\' \'PwnScriptum\' Remote Code Execution','WebApps','PHP','2017-01-02',0,'CVE-2016-10074,CVE-2016-10045,CVE-2016-10034,CVE-2016-10033','',''),(40673,'Freefloat FTP Server 1.0 - \'HOST\' Remote Buffer Overflow','Remote','Windows','2016-11-01',1,'','',''),(48444,'Online AgroCulture Farm Management System 1.0 - \'uname\' SQL Injection','WebApps','PHP','2020-05-11',0,'','',''),(40598,'Microsoft Windows - \'win32k.sys\' TTF Processing RCVT TrueType Instruction Handler Out-of-Bounds Read (MS16-120)','DoS','Windows','2016-10-20',1,'CVE-2016-3209','','OTHER-MS16-120'),(48482,'Online Healthcare management system 1.0 - Authentication Bypass','WebApps','PHP','2020-05-18',0,'','',''),(37789,'OpenFiler 2.3 - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities','WebApps','PHP','2012-09-06',1,'','OSVDB-93882,OSVDB-69984,OSVDB-108019',''),(40672,'Freefloat FTP Server 1.0 - \'RMD\' Remote Buffer Overflow','Remote','Windows','2016-11-01',1,'','',''),(37852,'Adobe Flash - \'Setting\' Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-5134','',''),(40985,'QNAP NAS Devices - Heap Overflow','DoS','Hardware','2017-01-02',1,'','',''),(37973,'SMF - \'view\' Cross-Site Scripting','WebApps','PHP','2012-10-23',1,'','',''),(48443,'Pi-hole < 4.4 - Authenticated Remote Code Execution / Privileges Escalation','WebApps','Linux','2020-05-10',0,'CVE-2020-11108','',''),(40597,'SPIP 3.1.2 - Cross-Site Request Forgery','WebApps','PHP','2016-10-20',1,'CVE-2016-7980','',''),(48481,'Online Healthcare Patient Record Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-05-18',0,'','',''),(37788,'libguac - Remote Buffer Overflow','Remote','Linux','2012-09-11',1,'CVE-2012-4415','OSVDB-85860',''),(40671,'School Registration and Fee System - Authentication Bypass','WebApps','PHP','2016-11-01',1,'','',''),(37851,'Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt\'s Sound Object','Remote','Multiple','2015-08-19',1,'CVE-2015-5116','',''),(40596,'SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal','WebApps','PHP','2016-10-20',1,'CVE-2016-7982','',''),(40984,'Internet Download Accelerator 6.10.1.1527 - FTP Buffer Overflow (SEH)','Remote','Windows','2017-01-02',1,'','',''),(37971,'WHMCompleteSolution (WHMCS) 4.5.2 - \'googlecheckout.php\' SQL Injection','WebApps','PHP','2012-10-22',1,'','',''),(48442,'Pi-hole < 4.4 - Authenticated Remote Code Execution','WebApps','Linux','2020-05-10',0,'CVE-2020-11108','',''),(40595,'SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution','WebApps','PHP','2016-10-20',1,'CVE-2016-7998','',''),(37787,'WordPress Plugin Download Monitor - \'dlsearch\' Cross-Site Scripting','WebApps','PHP','2012-08-30',1,'CVE-2012-4768','OSVDB-85319',''),(40670,'PCMan FTP Server 2.0.7 - \'DELETE\' Remote Buffer Overflow','Remote','Windows','2016-10-31',1,'','',''),(37850,'Adobe Flash - NetConnection.connect Use-After-Free','DoS','Multiple','2015-08-19',1,'CVE-2015-3107','',''),(48480,'online Chatting System 1.0 - \'id\' SQL Injection','WebApps','PHP','2020-05-18',0,'','',''),(40983,'D-Link DI-524 - Cross-Site Request Forgery','WebApps','Hardware','2016-12-09',0,'CVE-2017-5633','',''),(37970,'WordPress Plugin Wordfence Security - Cross-Site Scripting','WebApps','PHP','2012-10-18',1,'','',''),(40669,'Apple macOS 10.12 - \'task_t\' Local Privilege Escalation','Local','macOS','2016-10-31',1,'CVE-2016-4625','',''),(48441,'Extreme Networks Aerohive HiveOS 11.0 - Remote Denial of Service (PoC)','DoS','Hardware','2020-05-08',0,'','',''),(40594,'Event Calendar PHP 1.5 - SQL Injection','WebApps','PHP','2016-10-20',0,'','',''),(37849,'Adobe Flash - Display List Handling Use-After-Free','DoS','Windows','2015-08-19',1,'CVE-2015-3124','',''),(48479,'Monstra CMS 3.0.4 - Authenticated Arbitrary File Upload','WebApps','PHP','2020-05-18',0,'','',''),(37969,'FirePass 7.0 SSL VPN - \'refreshURL\' Open Redirection','Remote','Hardware','2012-10-21',1,'','',''),(37786,'DELTAScripts PHP Links - Multiple SQL Injections','WebApps','PHP','2012-09-10',1,'CVE-2008-6720,CVE-2008-0565','OSVDB-53672,OSVDB-41145,OSVDB-126494,OSVDB-126493,OSVDB-126492,OSVDB-126491,OSVDB-126490',''),(48440,'Online AgroCulture Farm Management System 1.0 - \'pid\' SQL Injection','WebApps','PHP','2020-05-07',0,'','',''),(48478,'forma.lms The E-Learning Suite 2.3.0.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-18',0,'','',''),(37848,'Adobe Flash AS2 - textfield.filters Use-After-Free (2)','DoS','Windows','2015-08-19',1,'CVE-2015-3118','',''),(40593,'SAP Adaptive Server Enterprise 16 - Denial of Service','DoS','Windows','2016-10-20',0,'','',''),(40982,'Xfinity Gateway (Technicolor DPC3941T) - Cross-Site Request Forgery','WebApps','Hardware','2016-08-09',0,'CVE-2016-7454','',''),(37968,'CMS Mini 0.2.2 - \'index.php\' Script Cross-Site Scripting','WebApps','PHP','2012-10-19',1,'','',''),(40668,'NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9','DoS','Windows','2016-10-31',1,'CVE-2016-8807','',''),(37785,'VICIDIAL Call Center Suite - Multiple SQL Injections','WebApps','PHP','2012-09-10',1,'','OSVDB-126489,OSVDB-126488,OSVDB-126487',''),(48439,'Pisay Online E-Learning System 1.0 - Remote Code Execution','WebApps','PHP','2020-05-07',0,'','',''),(48477,'Oracle Hospitality RES 3700 5.7 - Remote Code Execution','WebApps','Java','2020-05-18',0,'CVE-2019-3025','',''),(37847,'Adobe Flash AS2 - textfield.filters Use-After-Free (1)','DoS','Windows','2015-08-19',1,'CVE-2015-3106','OSVDB-123024',''),(40592,'SAP NetWeaver KERNEL 7.0 < 7.5 - Denial of Service','DoS','Windows','2016-10-20',0,'','',''),(40979,'Zend Framework / zend-mail < 2.4.11 - Remote Code Execution','WebApps','PHP','2016-12-30',0,'CVE-2016-10034','',''),(48476,'Online Examination System 1.0 - \'eid\' SQL Injection','WebApps','PHP','2020-05-18',0,'','',''),(40667,'NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014','DoS','Windows','2016-10-31',1,'CVE-2016-8805','',''),(37784,'Pinterestclones - Security Bypass / HTML Injection','WebApps','PHP','2012-09-08',1,'','OSVDB-133801',''),(37846,'Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory','DoS','Windows','2015-08-19',1,'CVE-2015-3093','OSVDB-121943',''),(40591,'Classifieds Rental Script - SQL Injection','WebApps','PHP','2016-10-20',0,'','',''),(48475,'WordPress Plugin Ajax Load More 5.3.1 - \'#1\' Authenticated SQL Injection','WebApps','PHP','2020-05-18',0,'','',''),(48393,'Open-AudIT Professional 3.3.1 - Remote Code Execution','WebApps','PHP','2020-04-29',1,'','',''),(48438,'Online Clothing Store 1.0 - Arbitrary File Upload','WebApps','PHP','2020-05-07',0,'','',''),(40666,'NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5','DoS','Windows','2016-10-31',1,'CVE-2016-8808','',''),(37783,'GNU glibc - \'strcoll()\' Routine Integer Overflow','DoS','Linux','2012-09-07',1,'CVE-2012-4412','OSVDB-98142',''),(40590,'Oracle BI Publisher 11.1.1.6.0/11.1.1.7.0/11.1.1.9.0/12.2.1.0.0 - XML External Entity Injection','WebApps','XML','2016-10-20',0,'CVE-2016-3473','',''),(40978,'Dell SonicWALL Secure Mobile Access SMA 8.1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','Hardware','2016-12-29',0,'','',''),(48474,'Mikrotik Router Monitoring System 1.2.3 - \'community\' SQL Injection','WebApps','Hardware','2020-05-18',0,'CVE-2020-13118','',''),(48392,'School ERP Pro 1.0 - Remote Code Execution','WebApps','PHP','2020-04-28',0,'','',''),(48437,'School File Management System 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-05-07',0,'','',''),(37782,'web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2012-09-06',1,'','OSVDB-126529,OSVDB-126528,OSVDB-126527',''),(40665,'NVIDIA Driver - Missing Bounds Check in Escape 0x100009a','DoS','Windows','2016-10-31',1,'CVE-2016-8810','',''),(40589,'MiCasaVerde VeraLite - Remote Code Execution','Remote','Hardware','2016-10-20',0,'CVE-2013-4863,CVE-2016-6255','',''),(40977,'Dell SonicWALL Global Management System GMS 8.1 - Blind SQL Injection','WebApps','Hardware','2016-12-29',0,'','',''),(48436,'Draytek VigorAP 1000C - Persistent Cross-Site Scripting','WebApps','Hardware','2020-05-07',0,'','',''),(37781,'Extcalendar 2.0 - Multiple SQL Injections / HTML Injection Vulnerabilities','WebApps','PHP','2012-09-05',1,'','OSVDB-126531,OSVDB-126530',''),(48473,'ManageEngine Service Desk 10.0 - Cross-Site Scripting','WebApps','Java','2020-05-15',0,'CVE-2019-15083','',''),(40588,'Oracle Netbeans IDE 8.1 - Directory Traversal','Local','Multiple','2016-10-20',1,'','',''),(48391,'NVIDIA Update Service Daemon 1.0.21 - \'nvUpdatusService\' Unquoted Service Path','Local','Windows','2020-04-28',0,'','',''),(40976,'WordPress Plugin Slider Templatic Tevolution < 2.3.6 - Arbitrary File Upload','WebApps','PHP','2016-12-29',0,'','',''),(48435,'Car Park Management System 1.0 - Authentication Bypass','WebApps','PHP','2020-05-07',0,'','',''),(40664,'NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2','DoS','Windows','2016-10-31',1,'CVE-2016-8809','',''),(40587,'Realtek High Definition Audio Driver 6.0.1.6730 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(48472,'vBulletin 5.6.1 - \'nodeId\' SQL Injection','WebApps','PHP','2020-05-15',0,'','',''),(48434,'FlashGet 1.9.6 - Denial of Service (PoC)','DoS','Windows','2020-05-07',0,'','',''),(40975,'Google Android - get_user/put_user (Metasploit)','Local','Android','2016-12-29',1,'CVE-2013-6282','',''),(48390,'School ERP Pro 1.0 - \'es_messagesid\' SQL Injection','WebApps','PHP','2020-04-28',0,'','',''),(40663,'NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027','DoS','Windows','2016-10-31',1,'CVE-2016-8806','',''),(48471,'E-Commerce System 1.0 - Unauthenticated Remote Code Execution','WebApps','PHP','2020-05-14',0,'','',''),(48389,'CloudMe 1.11.2 - Buffer Overflow (PoC)','Remote','Windows','2020-04-28',0,'','',''),(48433,'MPC Sharj 3.11.1 - Arbitrary File Download','WebApps','PHP','2020-05-06',0,'','',''),(40662,'NVIDIA Driver - No Bounds Checking in Escape 0x7000170','DoS','Windows','2016-10-31',1,'CVE-2016-8811','',''),(48470,'Netlink XPON 1GE WiFi V2801RGW - Remote Command Execution','WebApps','Hardware','2020-05-14',0,'','',''),(48388,'Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)','Local','Windows','2020-04-28',1,'CVE-2019-15752','',''),(40949,'Netgear WNR2000v5 - Remote Code Execution','Remote','CGI','2016-12-21',0,'CVE-2016-10176,CVE-2016-10175,CVE-2016-10174','',''),(48432,'YesWiki cercopitheque 2020.04.18.1 - \'id\' SQL Injection','WebApps','PHP','2020-05-06',0,'','',''),(40586,'PDF Complete 4.1.12 Corporate Edition - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(40974,'PHPMailer < 5.2.18 - Remote Code Execution ','WebApps','PHP','2016-12-29',0,'CVE-2016-10033','',''),(48387,'Source Engine CS:GO BuildID: 4937372 - Arbitrary Code Execution','Local','macOS','2020-04-27',0,'CVE-2020-12242','',''),(40661,'NVIDIA Driver - Escape 0x100010b Missing Bounds Check','DoS','Windows','2016-10-31',1,'CVE-2016-7391','',''),(48469,'Dameware Remote Support 12.1.1.273 - Buffer Overflow (SEH)','Local','Windows','2020-05-14',0,'','',''),(40585,'Lenovo ThinkVantage Communications Utility 3.0.42.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(48431,'GitLab 12.9.0 - Arbitrary File Read','WebApps','Ruby','2020-05-06',0,'','',''),(40948,'Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144)','DoS','Windows','2016-12-21',1,'CVE-2016-7287','','OTHER-MS16-144'),(40973,'Joomla! Component aWeb Cart Watching System for Virtuemart 2.6.0 - SQL Injection','WebApps','PHP','2016-12-28',0,'','',''),(40584,'Intel(R) PROSet/Wireless WiFi Software 15.01.1000.0927 - Unquoted Service Path Privilege Escalation','WebApps','PHP','2016-10-19',0,'','',''),(48430,'webTareas 2.0.p8 - Arbitrary File Deletion','WebApps','PHP','2020-05-06',0,'','',''),(40660,'NVIDIA Driver - NvStreamKms \'PsSetCreateProcessNotifyRoutineEx Local Stack Buffer Overflow Callback / Local Privilege Escalation','Local','Windows','2016-10-31',1,'CVE-2016-8812','',''),(48468,'Complaint Management System 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-05-14',0,'','',''),(48386,'Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-04-27',0,'','',''),(40947,'Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145)','DoS','Windows','2016-12-21',1,'CVE-2016-7286','','OTHER-MS16-145'),(40583,'Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed 15.1.0.0096 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(48329,'BlazeDVD 7.0.2 - Buffer Overflow (SEH)','Local','Windows','2020-04-15',0,'','',''),(48429,'Online Clothing Store 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-05-06',0,'','',''),(48467,'Sellacious eCommerce 4.6 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-13',0,'','',''),(40972,'SwiftMailer < 5.4.5-DEV - Remote Code Execution','WebApps','PHP','2016-12-28',0,'CVE-2016-10074','',''),(40659,'NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D','DoS','Windows','2016-10-31',1,'CVE-2016-7387','',''),(48385,'Online Course Registration 2.0 - Authentication Bypass','WebApps','PHP','2020-04-27',0,'','',''),(40582,'Vembu StoreGrid 4.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(48328,'Xeroneit Library Management System 3.0 - \'category\' SQL Injection','WebApps','PHP','2020-04-15',0,'','',''),(40946,'Microsoft Internet Explorer 11 - MSHTML CSplice­Tree­Engine::Remove­Splice Use-After-Free (MS14-035)','DoS','Windows','2016-12-20',1,'CVE-2014-1785','','OTHER-MS14-035'),(48428,'Booked Scheduler 2.7.7 - Authenticated Directory Traversal','WebApps','PHP','2020-05-06',0,'','',''),(40581,'Lenovo Slim USB Keyboard 1.09 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(40658,'NVIDIA Driver - No Bounds Checking in Escape 0x7000194','DoS','Windows','2016-10-31',1,'CVE-2016-7390','',''),(48466,'Tryton 5.4 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-13',0,'','',''),(40971,'WordPress Plugin Simply Poll 1.4.1 - SQL Injection','WebApps','PHP','2016-12-28',1,'','',''),(48384,'Netis E1+ V1.2.32533 - Unauthenticated WiFi Password Leak','WebApps','Hardware','2020-04-27',0,'','',''),(48327,'File Transfer iFamily 2.1 - Directory Traversal','WebApps','iOS','2020-04-15',0,'','',''),(40945,'Google Android - WifiNative::setHotlist Stack Overflow','DoS','Android','2016-12-20',1,'CVE-2016-6772','',''),(40580,'Lenovo RapidBoot HDD Accelerator 1.00.0802 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(48427,'i-doit Open Source CMDB 1.14.1 - Arbitrary File Deletion','WebApps','PHP','2020-05-06',0,'','',''),(40657,'NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d','DoS','Windows','2016-10-31',1,'CVE-2016-7385','',''),(40970,'PHPMailer < 5.2.18 - Remote Code Execution ','WebApps','PHP','2016-12-25',0,'CVE-2016-10033','',''),(48383,'Online shopping system advanced 1.0 - \'p\' SQL Injection','WebApps','PHP','2020-04-27',0,'','',''),(40579,'Intel(R) Management Engine Components 8.0.1.1399 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',0,'','',''),(40944,'Google Chrome < 31.0.1650.48 - HTTP 1xx base::String­Tokenizer­T<...>::Quick­Get­Next Out-of-Bounds Read','DoS','Multiple','2016-12-19',1,'CVE-2013-6627','',''),(48326,'DedeCMS 7.5 SP2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-15',0,'','',''),(48382,'Netis E1+ 1.2.32533 - Backdoor Account (root)','WebApps','Hardware','2020-04-27',0,'','',''),(48426,'Online Clothing Store 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-06',0,'','',''),(40656,'NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace','DoS','Windows','2016-10-31',1,'CVE-2016-7386','',''),(48465,'Remote Desktop Audit 2.3.0.157 - Buffer Overflow (SEH)','Local','Windows','2020-05-13',0,'','',''),(40969,'PHPMailer < 5.2.20 - Remote Code Execution','WebApps','PHP','2016-12-27',0,'CVE-2016-10045,CVE-2016-10033','',''),(48381,'PHP-Fusion 9.03.50 - \'Edit Profile\' Arbitrary File Upload','WebApps','PHP','2020-04-27',0,'','',''),(40943,'Google Chrome (Fedora 25 / Ubuntu 16.04) - \'tracker-extract\' / \'gnome-video-thumbnailer\' + \'totem\' Drive-By Download','Local','Linux','2016-12-13',1,'','',''),(40655,'NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths Privilege Escalation','Local','Windows','2016-10-31',1,'CVE-2016-7384','',''),(40578,'HikVision Security Systems - Activex Buffer Overflow','Local','Windows','2016-10-19',0,'','',''),(40968,'PHPMailer < 5.2.18 - Remote Code Execution ','WebApps','PHP','2016-12-26',1,'CVE-2016-10033','',''),(48425,'NEC Electra Elite IPK II WebPro 01.03.01 - Session Enumeration','WebApps','Hardware','2020-05-05',0,'','',''),(48325,'Macs Framework 1.14f CMS - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-15',0,'','',''),(48380,'Furukawa Electric ConsciusMAP 2.8.1 - Remote Code Execution','WebApps','Java','2020-04-24',0,'','',''),(40654,'Apple OS X/iOS - \'mach_ports_register\' Multiple Memory Safety s','DoS','Multiple','2016-10-31',1,'CVE-2016-4669','',''),(40967,'Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-12-26',1,'CVE-2016-10031','',''),(48424,'SimplePHPGal 0.7 - Remote File Inclusion','WebApps','PHP','2020-05-05',0,'','',''),(48324,'SeedDMS 5.1.18 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-15',0,'','',''),(40942,'ntop-ng 2.5.160805 - Username Enumeration','WebApps','Multiple','2016-08-04',0,'','',''),(48464,'MacOS 320.whatis Script - Privilege Escalation','Local','macOS','2020-05-12',0,'','',''),(48378,'Popcorn Time 6.2 - \'Update service\' Unquoted Service Path','Local','Windows','2020-04-24',0,'','',''),(40577,'IObit Advanced SystemCare 10.0.2 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-19',1,'','',''),(40653,'Apple OS X/iOS Kernel - IOSurface Use-After-Free','Local','OSX','2016-10-31',1,'CVE-2016-4625','',''),(48423,'PhreeBooks ERP 5.2.5 - Remote Command Execution','WebApps','PHP','2020-05-05',0,'','',''),(40941,'WordPress Plugin 404 Redirection Manager 1.0 - SQL Injection','WebApps','PHP','2016-12-19',0,'','',''),(48323,'Pinger 1.0 - Remote Code Execution','WebApps','PHP','2020-04-15',0,'','',''),(40966,'Joomla! Component Blog Calendar - SQL Injection','WebApps','PHP','2016-12-26',0,'','',''),(48377,'Edimax EW-7438RPn 1.13 - Remote Code Execution','WebApps','Hardware','2020-04-24',0,'','',''),(40652,'Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free','DoS','OSX','2016-10-31',1,'CVE-2016-1863','',''),(48422,'BlogEngine 3.3 - \'syndication.axd\' XML External Entity Injection','WebApps','XML','2020-05-05',0,'','',''),(40576,'XhP CMS 0.5.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2016-10-19',0,'','',''),(40940,'WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (1)','WebApps','PHP','2016-12-16',1,'','',''),(48322,'SuperBackup 2.0.5 for iOS - Persistent Cross-Site Scripting','WebApps','iOS','2020-04-15',0,'','',''),(48462,'TylerTech Eagle 2018.3.11 - Remote Code Execution','WebApps','Java','2020-05-12',0,'CVE-2019-16112','',''),(40651,'Rumba FTP Client 4.x - Remote Stack Buffer Overflow (SEH)','Remote','Windows','2016-10-31',0,'CVE-2016-5764','',''),(48376,'EspoCRM 5.8.5 - Privilege Escalation','WebApps','Multiple','2020-04-24',0,'','',''),(40965,'FTPShell Server 6.36 - \'.csv\' Local Denial of Service','DoS','Windows','2016-12-26',1,'','',''),(40575,'CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2016-10-19',0,'','',''),(40939,'WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - SQL Injection','WebApps','PHP','2016-12-16',1,'','',''),(48421,'Saltstack 3000.1 - Remote Code Execution','Remote','Multiple','2020-05-05',0,'CVE-2020-11652,CVE-2020-11651','',''),(40650,'S9Y Serendipity 2.0.4 - Cross-Site Scripting','WebApps','PHP','2016-10-31',1,'','',''),(48461,'LanSend 3.2 - Buffer Overflow (SEH)','Local','Windows','2020-05-12',0,'','',''),(40574,'Microsoft Windows - DeviceApi CMApi User Hive Impersonation Privilege Escalation (MS16-124)','Local','Windows','2016-10-18',1,'CVE-2016-0073','','OTHER-MS16-124'),(40964,'XAMPP Control Panel - Denial Of Service','DoS','Windows','2016-12-25',0,'','',''),(48375,'Sky File 2.1.0 iOS - Directory Traversal','WebApps','iOS','2020-04-23',0,'','',''),(40938,'RedStar 3.0 Server - \'Shellshock\' \'BEAM\' / \'RSSMON\' Command Injection','Local','Linux','2016-12-18',1,'CVE-2014-6271','',''),(48321,'AirDisk Pro 5.5.3 for iOS - Persistent Cross-Site Scripting','WebApps','iOS','2020-04-15',0,'','',''),(48420,'webERP 4.15.1 - Unauthenticated Backup File Access','WebApps','PHP','2020-05-05',0,'','',''),(40649,'Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow (PoC)','DoS','Windows','2016-10-31',1,'CVE-2016-5228','',''),(48374,'Library CMS Powerful Book Management System 2.2.0 - Session Fixation','WebApps','PHP','2020-04-23',0,'','',''),(40937,'Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution','Local','Linux','2016-12-14',0,'CVE-2016-9951,CVE-2016-9950,CVE-2016-9949','',''),(48320,'Oracle WebLogic Server 12.2.1.4.0 - Remote Code Execution','WebApps','Java','2020-04-14',0,'CVE-2020-2555','',''),(48460,'qdPM 9.1 - Arbitrary File Upload','WebApps','PHP','2020-05-12',0,'','',''),(40963,'OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading','Remote','Linux','2016-12-23',1,'CVE-2016-10009','',''),(40573,'Microsoft Windows - DeviceApi CMApi PiCMOpenDeviceKey Arbitrary Registry Key Write Privilege Escalation (MS16-124)','Local','Windows','2016-10-18',1,'CVE-2016-0075','','OTHER-MS16-124'),(48419,'Online Scheduling System 1.0 - \'username\' SQL Injection','WebApps','PHP','2020-05-05',0,'','',''),(40648,'Micro Focus Rumba 9.4 - Local Denial of Service','DoS','Windows','2016-10-31',1,'','',''),(40962,'OpenSSH < 7.4 - \'UsePrivilegeSeparation Disabled\' Forwarded Unix Domain Sockets Privilege Escalation','Local','Linux','2016-12-23',1,'CVE-2016-10010','',''),(48373,'Zen Load Balancer 3.10.1 - Directory Traversal (Metasploit)','WebApps','CGI','2020-04-23',0,'','',''),(48459,'Cisco Digital Network Architecture Center 1.3.1.4 - Persistent Cross-Site Scripting','WebApps','Java','2020-05-12',0,'CVE-2019-15253','',''),(40936,'Naenara Browser 3.5 (RedStar 3.0 Desktop) - \'JACKRABBIT\' Client-Side Command Execution','Local','Linux','2016-12-18',1,'CVE-2009-2477','',''),(48418,'Oracle Database 11g Release 2 - \'OracleDBConsoleorcl\' Unquoted Service Path','Local','Windows','2020-05-05',0,'','',''),(40572,'Microsoft Windows - DFS Client Driver Arbitrary Drive Mapping Privilege Escalation (MS16-123)','Local','Windows','2016-10-18',1,'CVE-2016-7185','','OTHER-MS16-123'),(40647,'freeFTPd 1.0.8 - \'mkd\' Denial of Service','DoS','Windows','2016-10-31',1,'','',''),(48319,'WSO2 3.1.0 - Persistent Cross-Site Scripting','WebApps','Java','2020-04-14',0,'','',''),(40961,'Apache mod_session_crypto - Padding Oracle','WebApps','Multiple','2016-12-23',0,'CVE-2016-0736','',''),(48417,'Fishing Reservation System 7.5 - \'uid\' SQL Injection','WebApps','PHP','2020-05-05',0,'','',''),(40935,'Microsoft Internet Explorer 9 - IEFRAME CView::Ensure­Size Use-After-Free (MS13-021)','DoS','Windows','2016-12-16',1,'CVE-2013-0090','','OTHER-MS13-021'),(48458,'CuteNews 2.1.2 - Authenticated Arbitrary File Upload','WebApps','PHP','2020-05-12',0,'','',''),(40646,'InfraPower PPS-02-S Q213V1 - Cross-Site Request Forgery','WebApps','PHP','2016-10-28',0,'','',''),(48372,'Complaint Management System 4.2 - Cross-Site Request Forgery (Delete User)','WebApps','PHP','2020-04-23',0,'','',''),(40960,'Microsoft Internet Explorer 11 - MSHTML CPaste­Command::Convert­Bitmapto­Png Heap Buffer Overflow (MS14-056)','DoS','Windows','2016-12-22',1,'CVE-2014-4138','','OTHER-MS14-056'),(40571,'Cgiemail 1.6 - Source Code Disclosure','WebApps','CGI','2016-10-18',1,'','',''),(48371,'Complaint Management System 4.2 - Authentication Bypass','WebApps','PHP','2020-04-23',0,'','',''),(40645,'InfraPower PPS-02-S Q213V1 - Authentication Bypass','WebApps','PHP','2016-10-28',0,'','',''),(48457,'WordPress Plugin ChopSlider 3.4 - \'id\' SQL Injection','WebApps','PHP','2020-05-12',0,'CVE-2020-11530','',''),(40570,'The Unarchiver 3.11.1 - \'.tar.Z\' Crash (PoC)','DoS','OSX','2016-10-18',1,'','',''),(48416,'addressbook 9.0.0.1 - \'id\' SQL Injection','WebApps','PHP','2020-05-04',0,'','',''),(40934,'WordPress Plugin Quiz And Survey Master 4.5.4/4.7.8 - Cross-Site Request Forgery','WebApps','PHP','2016-12-16',0,'','',''),(48318,'Edimax Technology EW-7438RPn-v3 Mini 1.27 - Remote Code Execution','WebApps','Hardware','2020-04-14',0,'','',''),(40959,'Apple macOS 10.12.1 / iOS < 10.2 - syslogd Arbitrary Port Replacement','DoS','Multiple','2016-12-22',1,'CVE-2016-7660','',''),(48370,'Complaint Management System 4.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-23',0,'','',''),(40569,'ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure','WebApps','Java','2016-10-18',0,'','',''),(40933,'Microsoft Internet Explorer 9 - IEFRAME CMarkup­Pointer::Move­To­Gap Use-After-Free','DoS','Windows','2016-12-16',0,'','',''),(40644,'InfraPower PPS-02-S Q213V1 - Insecure Direct Object Reference','WebApps','PHP','2016-10-28',0,'','',''),(48369,'User Management System 2.0 - Authentication Bypass','WebApps','PHP','2020-04-23',0,'','',''),(48415,'Frigate 3.36 - Buffer Overflow (SEH)','Local','Windows','2020-05-04',0,'','',''),(48317,'B64dec 1.1.2 - Buffer Overflow (SEH Overflow + EggHunter)','Local','Windows','2020-04-14',0,'','',''),(40567,'LanSpy 2.0.0.155 - Local Buffer Overflow','Local','Windows','2016-10-18',1,'','',''),(48368,'User Management System 2.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-23',0,'','',''),(48316,'MOVEit Transfer 11.1.1 - \'token\' Unauthenticated SQL Injection','WebApps','PHP','2020-04-13',0,'CVE-2019-16383','',''),(40932,'WHMCompleteSolution (WHMCS) Addon VMPanel 2.7.4 - SQL Injection','WebApps','PHP','2016-12-16',0,'','',''),(40643,'InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials','Remote','Hardware','2016-10-28',0,'','',''),(40958,'Apple macOS 10.12.1 / iOS < 10.2 - powerd Arbitrary Port Replacement','DoS','Multiple','2016-12-22',1,'CVE-2016-7661','',''),(48367,'Mahara 19.10.2 CMS - Persistent Cross-Site Scripting','WebApps','Linux','2020-04-22',0,'','',''),(48315,'WordPress Plugin Media Library Assistant 2.81 - Local File Inclusion','WebApps','PHP','2020-04-13',0,'','',''),(48414,'Outline Service 1.3.3 - \'Outline Service \' Unquoted Service Path','Local','Windows','2020-05-04',0,'','',''),(40931,'Apple macOS 10.12 16A323 XNU Kernel / iOS 10.1.1 - \'set_dp_control_port\' Lack of Locking Use-After-Free','Local','Multiple','2016-12-16',1,'CVE-2016-7661,CVE-2016-7644,CVE-2016-7637','',''),(40957,'Apple macOS < 10.12.2 / iOS < 10.2 - Broken Kernel Mach Port Name uref Handling Privileged Port Name Replacement Privilege Escalation','Local','macOS','2016-12-22',1,'CVE-2016-7637','',''),(40642,'InfraPower PPS-02-S Q213V1 - Local File Disclosure','WebApps','PHP','2016-10-28',0,'','',''),(48366,'Edimax EW-7438RPn - Cross-Site Request Forgery (MAC Filtering)','WebApps','Hardware','2020-04-22',0,'','',''),(48314,'Free Desktop Clock x86 Venetian Blinds Zipper 3.0 - Unicode Stack Overflow (SEH)','Local','Windows_x86','2020-04-13',0,'','',''),(40930,'Horos 2.1.0 Web Portal - Directory Traversal','Remote','OSX','2016-12-16',0,'','',''),(48413,'osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting','WebApps','PHP','2020-05-04',0,'','',''),(40929,'Horos 2.1.0 DICOM Medical Image Viewer - Denial of Service','DoS','OSX','2016-12-16',0,'','',''),(40566,'Pluck CMS 4.7.3 - Cross-Site Request Forgery (Add Page)','WebApps','PHP','2016-10-18',0,'','',''),(40541,'NETGATE Data Backup build 3.0.605 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-15',1,'','',''),(40881,'Microsoft Internet Explorer 9 - \'jscript9\' Java­Script­Stack­Walker Memory Corruption (MS15-056)','Remote','Windows','2016-12-06',1,'CVE-2015-1730','','OTHER-MS15-056'),(40956,'Apple macOS < 10.12.2 / iOS < 10.2 - \'_kernelrpc_mach_port_insert_right_trap\' Kernel Reference Count Leak / Use-After-Free','Local','macOS','2016-12-22',1,'CVE-2016-7621','',''),(48365,'Edimax EW-7438RPn - Information Disclosure (WiFi Password)','WebApps','Hardware','2020-04-22',0,'','',''),(48313,'WSO2 3.1.0 - Arbitrary File Delete','WebApps','Java','2020-04-13',0,'','',''),(40641,'InfraPower PPS-02-S Q213V1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2016-10-28',0,'','',''),(48411,'BoltWire 6.03 - Local File Inclusion','WebApps','PHP','2020-05-04',0,'','',''),(40880,'Microsoft Edge - CBase­Scriptable::Private­Query­Interface Memory Corruption (MS16-068)','DoS','Windows','2016-12-06',0,'CVE-2016-3222','','OTHER-MS16-068'),(40955,'Apple macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free','DoS','Multiple','2016-12-22',1,'CVE-2016-7612','',''),(48312,'Webtateas 2.0 - Arbitrary File Read','WebApps','PHP','2020-04-13',0,'','',''),(40540,'NETGATE AMITI Antivirus 23.0.305 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-15',1,'','',''),(48364,'RM Downloader 3.1.3.2.2010.06.13 - \'Load\' Buffer Overflow (SEH)','Local','Windows','2020-04-22',0,'','',''),(40928,'DCMTK 3.6.0 storescp - Stack Buffer Overflow','DoS','Linux','2016-12-16',0,'','',''),(40564,'Microsoft Windows (x86) - \'afd.sys\' Local Privilege Escalation (MS11-046)','Local','Windows_x86','2016-10-18',1,'CVE-2011-1249','','OTHER-MS11-046'),(40640,'InfraPower PPS-02-S Q213V1 - Remote Command Execution','WebApps','Hardware','2016-10-28',0,'','',''),(40879,'Microsoft Internet Explorer 9 - CDoc::Execute­Script­Uri Use-After-Free (MS13-009)','DoS','Windows','2016-12-06',1,'CVE-2013-0019','','OTHER-MS13-009'),(48311,'TVT NVMS 1000 - Directory Traversal','WebApps','Hardware','2020-04-13',0,'CVE-2019-20085','',''),(48410,'Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)','Remote','Multiple','2020-05-01',1,'CVE-2016-4437','',''),(40927,'ConQuest DICOM Server 1.4.17d - Stack Buffer (PoC)','DoS','Windows','2016-12-16',0,'','',''),(40878,'Microsoft Edge - CMarkup::Ensure­Delete­CFState Use-After-Free (MS15-125)','DoS','Windows','2016-12-06',1,'CVE-2015-6168','','OTHER-MS15-125'),(40562,'Microsoft Windows Diagnostics Hub - DLL Load Privilege Escalation (MS16-125)','Local','Windows','2016-10-17',1,'CVE-2016-7188','','OTHER-MS16-125'),(40954,'Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free','DoS','macOS','2016-12-22',1,'CVE-2016-7633','',''),(40539,'NETGATE Registry Cleaner 16.0.205 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-15',1,'','',''),(48310,'Huawei HG630 2 Router - Authentication Bypass','WebApps','Hardware','2020-04-13',0,'','',''),(48363,'Neowise CarbonFTP 1.4 - Insecure Proprietary Password Encryption','Remote','Windows','2020-04-21',0,'CVE-2020-6857','',''),(40639,'Baby FTP server 1.24 - Denial of Service (2)','DoS','Windows','2016-10-27',1,'','',''),(40926,'OsiriX DICOM Viewer 8.0.1 - Memory Corruption','DoS','Windows','2016-12-16',0,'','',''),(40561,'Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)','Remote','Multiple','2016-10-17',1,'CVE-2016-0752','',''),(40877,'AbanteCart 1.2.7 - Cross-Site Scripting','WebApps','PHP','2016-12-06',0,'','',''),(48409,'Online Scheduling System 1.0 - Authentication Bypass','WebApps','PHP','2020-05-01',0,'','',''),(40538,'Graylog Collector 0.4.2 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-14',1,'','',''),(40953,'Vesta Control Panel 0.9.8-16 - Local Privilege Escalation','Local','Linux','2016-12-22',0,'','',''),(48308,'Zen Load Balancer 3.10.1 - \'index.cgi\' Directory Traversal','WebApps','CGI','2020-04-10',0,'','',''),(48362,'P5 FNIP-8x16A FNIP-4xSH 1.0.20 - Cross-Site Request Forgery (Add Admin)','WebApps','Hardware','2020-04-21',0,'','',''),(40559,'PHP Business Directory - Multiple Vulnerabilities','WebApps','PHP','2016-10-17',0,'','',''),(40638,'CherryTree 0.36.9 - Memory Corruption (PoC)','DoS','Windows','2016-10-27',1,'','',''),(40925,'Orthanc DICOM Server 1.1.0 - Memory Corruption','DoS','Windows','2016-12-16',0,'','',''),(40876,'Google Android - \'IOMXNodeInstance::enableNativeBuffers\' Unchecked Index','DoS','Android','2016-12-06',1,'','',''),(40536,'Mozilla Firefox 49.0.1 - Denial of Service','DoS','Windows','2016-10-14',1,'','',''),(48408,'Apache OFBiz 17.12.03 - Cross-Site Request Forgery (Account Takeover)','WebApps','Java','2020-05-01',0,'CVE-2019-0235','',''),(40952,'Apple macOS 10.12.1 Kernel - Writable Privileged IOKit Registry Properties Code Execution','DoS','macOS','2016-12-22',1,'CVE-2016-7617','',''),(40637,'Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation','WebApps','PHP','2016-10-27',0,'CVE-2016-8869,CVE-2016-8870','',''),(48307,'WordPress Plugin Helpful 2.4.11 - SQL Injection','WebApps','PHP','2020-04-10',0,'','',''),(40558,'School Full CBT 0.1 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(40535,'Wondershare PDFelement 5.2.9 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-14',0,'','',''),(40875,'Microsoft Edge - JSON.parse Info Leak','DoS','Windows','2016-12-06',1,'CVE-2016-7241','',''),(40923,'Microsoft Internet Explorer 9 - IEFRAME CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055)','DoS','Windows','2016-12-15',1,'CVE-2013-3143','','OTHER-MS13-055'),(48361,'jizhi CMS 1.6.7 - Arbitrary File Download','WebApps','PHP','2020-04-21',0,'','',''),(40557,'PHP NEWS 1.3.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-10-16',0,'','',''),(48406,'HardDrive 2.1 for iOS - Arbitrary File Upload','WebApps','iOS','2020-05-01',0,'','',''),(40874,'Google Android - Inter-Process munmap with User-Controlled Size in android.graphics.Bitmap','Remote','Android','2016-12-06',1,'CVE-2016-6707','',''),(48306,'Windscribe 1.83 - \'WindscribeService\' Unquoted Service Path','Local','Windows','2020-04-10',0,'','',''),(40534,'YouTube Automated CMS 1.0.7 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2016-10-14',0,'','',''),(40950,'IBM AIX 6.1/7.1/7.2 - \'Bellmail\' Local Privilege Escalation','Local','AIX','2016-12-22',0,'CVE-2016-8972','',''),(40636,'HP TouchSmart Calendar 4.1.4245 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-10-27',0,'','',''),(40922,'Microsoft Internet Explorer 9 - MSHTML CMarkup::Reload­In­Compat­View Use-After-Free','DoS','Windows','2016-12-15',0,'','',''),(48360,'NSClient++ 0.5.2.35 - Authenticated Remote Code Execution','WebApps','JSON','2020-04-21',0,'','',''),(40555,'Simple Shopping Cart Application 0.1 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(40921,'Nagios < 4.2.4 - Local Privilege Escalation','Local','Linux','2016-12-15',1,'CVE-2016-9566','',''),(40635,'uSQLite 1.0.0 - Denial of Service','DoS','Windows','2016-10-27',1,'','',''),(40533,'NO-IP DUC 4.1.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-14',0,'','',''),(48405,'Super Backup 2.0.5 for iOS - Directory Traversal','WebApps','iOS','2020-05-01',0,'','',''),(48359,'Oracle Solaris Common Desktop Environment 1.6 - Local Privilege Escalation','Local','Solaris','2020-04-21',0,'CVE-2020-2944','',''),(40873,'Microsoft PowerShell - XML External Entity Injection','Local','Windows','2016-12-06',0,'','',''),(40920,'Nagios < 4.2.2 - Arbitrary Code Execution','Remote','Linux','2016-12-15',1,'CVE-2016-9565','',''),(48305,'AbsoluteTelnet 11.12 - \'SSH1/username\' Denial of Service (PoC)','DoS','Windows','2020-04-10',0,'','',''),(40554,'PHP Image Database - Multiple Vulnerabilities','WebApps','PHP','2016-10-16',0,'','',''),(40634,'GNU GTypist 2.9.5-2 - Local Buffer Overflow','Local','Linux','2016-10-27',0,'','',''),(48358,'IQrouter 3.3.1 Firmware - Remote Code Execution','WebApps','Hardware','2020-04-21',0,'','',''),(40917,'Nidesoft MP3 Converter 2.6.18 - Local Buffer Overflow (SEH)','Local','Windows','2016-12-15',1,'','',''),(40532,'Simple Forum PHP 2.4 - Cross-Site Request Forgery (Edit Options)','WebApps','PHP','2016-10-14',0,'','',''),(48404,'php-fusion 9.03.50 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-01',0,'CVE-2020-12706','',''),(40871,'Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - \'AF_PACKET\' Race Condition Privilege Escalation','Local','Linux_x86-64','2016-12-06',1,'CVE-2016-8655','',''),(40553,'Subrion CMS 4.0.5 - Cross-Site Request Forgery Bypass / Persistent Cross-Site Scripting','WebApps','PHP','2016-10-17',1,'','',''),(40633,'Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure','Remote','Hardware','2016-10-26',0,'','',''),(40916,'APT - Repository Signing Bypass via Memory Allocation Failure','Remote','Linux','2016-12-14',1,'CVE-2016-1252','',''),(48357,'CSZ CMS 1.2.7 - \'title\' HTML Injection','WebApps','PHP','2020-04-21',0,'','',''),(48304,'Amcrest Dahua NVR Camera IP2M-841 - Denial of Service (PoC)','DoS','Hardware','2020-04-08',0,'CVE-2020-5735','',''),(48403,'Online Scheduling System 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-05-01',0,'','',''),(40870,'WordPress Plugin Single Personal Message 1.0.3 - SQL Injection','WebApps','PHP','2016-12-05',1,'','',''),(40531,'Simple Forum PHP 2.4 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(40915,'Adobe Animate 15.2.1.95 - Memory Corruption','DoS','Windows','2016-12-14',1,'CVE-2016-7866','',''),(48356,'PMB 5.6 - \'logid\' SQL Injection','WebApps','PHP','2020-04-21',0,'','',''),(40552,'PHP Telephone Directory - Multiple Vulnerabilities','WebApps','PHP','2016-10-16',1,'','',''),(40632,'SmallFTPd 1.0.3 - \'mkd\' Denial of Service','DoS','Windows','2016-10-26',1,'','',''),(48402,'VirtualTablet Server 3.0.2 - Denial of Service (PoC)','DoS','Windows','2020-05-01',0,'','',''),(48303,'Django 3.0 - Cross-Site Request Forgery Token Bypass','WebApps','PHP','2020-04-08',0,'','',''),(40530,'JonhCMS 4.5.1 - SQL Injection','WebApps','PHP','2016-10-13',0,'','',''),(40869,'DiskBoss Enterprise 7.4.28 - \'GET\' Remote Buffer Overflow','Remote','Windows','2016-12-05',1,'','',''),(40914,'Samsung Devices KNOX Extensions - OTP TrustZone Trustlet Stack Buffer Overflow','DoS','Android','2016-12-13',1,'','',''),(48354,'CSZ CMS 1.2.7 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-21',0,'','',''),(40550,'Spy Emergency 23.0.205 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-17',0,'','',''),(40631,'Boonex Dolphin 7.3.2 - Authentication Bypass','WebApps','PHP','2016-10-26',1,'','',''),(48401,'ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting','WebApps','PHP','2020-05-01',0,'','',''),(40529,'RSS News AutoPilot Script 1.0.1/3.1.0 - Admin Panel Authentication Bypass','WebApps','PHP','2016-10-13',0,'','',''),(48302,'ZOC Terminal 7.25.5 - \'Script\' Denial of Service (PoC)','DoS','Windows','2020-04-07',0,'','',''),(40547,'Health Record System 0.1 - Authentication Bypass','WebApps','PHP','2016-10-14',0,'','',''),(48353,'Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)','Remote','Linux','2020-04-20',1,'CVE-2020-5849,CVE-2020-5847','',''),(40913,'Samsung Devices KNOX Extensions - OTP Service Heap Overflow','DoS','Android','2016-12-13',1,'','',''),(40868,'Dup Scout Enterprise 9.1.14 - Remote Buffer Overflow (SEH)','Remote','Windows','2016-12-05',1,'','',''),(40528,'Hotspot Shield 6.0.3 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-13',1,'','',''),(48400,'Druva inSync Windows Client 6.5.2 - Local Privilege Escalation','Local','Windows','2020-04-29',1,'CVE-2019-3999','',''),(40630,'Network Scanner 4.0.0 - Local Buffer Overflow (SEH)','Local','Windows','2016-10-25',1,'','',''),(40546,'Fashion Shopping Cart 0.1 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(48352,'Atomic Alarm Clock x86 6.3 - \'AtomicAlarmClock\' Unquoted Service Path','Local','Windows_x86','2020-04-20',0,'','',''),(40867,'Shuttle Tech ADSL Wireless 920 WM - Multiple Vulnerabilities','Remote','Hardware','2016-12-05',0,'','',''),(40912,'Joomla! Component DT Register - \'cat\' SQL Injection','WebApps','PHP','2016-12-13',0,'','',''),(40527,'Colorful Blog - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2016-10-13',0,'','',''),(40629,'Industrial Secure Routers EDR-810 / EDR-G902 / EDR-G903 - Insecure Configuration Management','WebApps','Hardware','2016-10-24',0,'','',''),(48399,'hits script 1.0 - \'item_name\' SQL Injection','WebApps','PHP','2020-04-29',0,'','',''),(48301,'dnsmasq-utils 2.79-1 - \'dhcp_release\' Denial of Service (PoC)','DoS','Linux','2020-04-07',0,'','',''),(48351,'Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)','Local','Windows','2020-04-20',0,'','',''),(40545,'Learning Management System 0.1 - Authentication Bypass','WebApps','PHP','2016-10-14',0,'','',''),(40526,'Colorful Blog - Persistent Cross-Site Scripting','WebApps','PHP','2016-10-13',0,'','',''),(48300,'pfSense 2.4.4-P3 - \'User Manager\' Persistent Cross-Site Scripting','WebApps','FreeBSD','2020-04-06',0,'CVE-2020-11457','',''),(40628,'EC-CUBE 2.12.6 - Server-Side Request Forgery','WebApps','PHP','2016-10-24',1,'','',''),(40911,'McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution','Remote','Linux','2016-12-13',1,'CVE-2016-8025,CVE-2016-8024,CVE-2016-8023,CVE-2016-8022,CVE-2016-8021,CVE-2016-8020,CVE-2016-8019,CVE-2016-8018,CVE-2016-8017,CVE-2016-8016','',''),(48350,'Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))','Local','Windows','2020-04-20',0,'','',''),(40525,'IObit Malware Fighter 4.3.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-13',0,'','',''),(40544,'Simple Dynamic Web 0.1 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(48398,'EmEditor 19.8 - Insecure File Permissions','Local','Windows','2020-04-29',0,'','',''),(40866,'NetCat 0.7.1 - Denial of Service','DoS','Linux','2016-12-05',1,'','',''),(48299,'Microsoft NET USE win10 - Insufficient Authentication Logic','Local','Windows','2020-04-06',1,'','',''),(40910,'TP-LINK TD-W8151N - Denial of Service','DoS','Hardware','2016-12-13',0,'','',''),(40627,'Microsoft Windows (x86) - \'NDISTAPI\' Local Privilege Escalation (MS11-062)','Local','Windows_x86','2016-10-24',0,'CVE-2011-1974','','OTHER-MS11-062'),(40543,'Web Based Alumni Tracking System 0.1 - SQL Injection','WebApps','PHP','2016-10-14',0,'','',''),(48348,'Fork CMS 5.8.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-04-20',0,'','',''),(40524,'VOX Music Player 2.8.8 - \'.pls\' Denial of Service','DoS','OSX','2016-10-13',1,'','',''),(48297,'LimeSurvey 4.1.11 - \'File Manager\' Path Traversal','WebApps','PHP','2020-04-06',1,'CVE-2020-11455','',''),(40626,'Orange Inventel LiveBox 5.08.3-sp - Cross-Site Request Forgery','WebApps','Hardware','2016-10-24',0,'','',''),(40909,'Apache 2.4.23 mod_http2 - Denial of Service','DoS','Linux','2016-12-12',0,'CVE-2016-8740','',''),(40865,'Apache CouchDB 2.0.0 - Local Privilege Escalation','Local','Windows','2016-12-05',1,'CVE-2016-8742','',''),(48397,'Internet Download Manager 6.37.11.1 - Stack Buffer Overflow (PoC)','Local','Windows','2020-04-29',0,'','',''),(48347,'Prestashop 1.7.6.4 - Cross-Site Request Forgery','WebApps','PHP','2020-04-20',0,'','',''),(40523,'ATKGFNEXSrv ATKGFNEX 1.0.11.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-13',0,'','',''),(40542,'Student Information System (SIS) 0.1 - Authentication Bypass','WebApps','PHP','2016-10-14',1,'','',''),(48296,'Bolt CMS 3.7.0 - Authenticated Remote Code Execution','WebApps','PHP','2020-04-06',0,'','',''),(40620,'Zenbership 107 - Multiple Vulnerabilities','WebApps','PHP','2016-10-23',1,'','',''),(40864,'Microsoft MSINFO32.EXE 6.1.7601 - \'.NFO\' XML External Entity Injection','Local','Windows','2016-12-05',1,'','',''),(48346,'Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)','Local','Windows','2020-04-20',0,'','',''),(40908,'WordPress Plugin Multisite Post Duplicator 0.9.5.1 - Cross-Site Request Forgery','WebApps','PHP','2016-12-12',0,'','',''),(48295,'WhatsApp Desktop 0.3.9308 - Persistent Cross-Site Scripting','WebApps','Multiple','2020-04-06',0,'CVE-2019-18426','',''),(40522,'InsOnSrv Asus InstantOn 2.3.1.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-13',0,'','',''),(48345,'Centreon 19.10.5 - \'id\' SQL Injection','WebApps','PHP','2020-04-20',0,'','',''),(40619,'TrendMicro InterScan Web Security Virtual Appliance - \'Shellshock\' Remote Command Injection','Remote','Hardware','2016-10-21',0,'CVE-2014-6271','',''),(40863,'Microsoft Event Viewer 1.0 - XML External Entity Injection','Local','Windows','2016-12-05',1,'CVE-2019-0948','',''),(48344,'Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE','Local','Windows','2020-04-17',0,'','',''),(40907,'Microsoft Internet Explorer 9 - IEFRAME CSelection­Interact­Button­Behavior::_Update­Button­Location Use-After-Free (MS13-047)','DoS','Windows','2016-12-12',1,'CVE-2013-3111','','OTHER-MS13-047'),(48396,'Andrea ST Filters Service 1.0.64.7 - \'Andrea ST Filters Service \' Unquoted Service Path','Local','Windows','2020-04-29',0,'','',''),(40521,'Thatware 0.4.6 - SQL Injection','WebApps','PHP','2016-10-13',0,'','',''),(48294,'Vesta Control Panel 0.9.8-26 - Authenticated Remote Code Execution (Metasploit)','WebApps','Multiple','2020-04-06',1,'','',''),(40618,'Oracle VM VirtualBox 4.3.28 - \'.ovf\' Crash (PoC)','DoS','Windows','2016-10-21',1,'','',''),(48343,'Nexus Repository Manager - Java EL Injection RCE (Metasploit)','Remote','Linux','2020-04-17',1,'CVE-2020-10199','',''),(40862,'Alcatel Lucent Omnivista 8770 - Remote Code Execution','Remote','Windows','2016-12-04',1,'CVE-2016-9796','',''),(40520,'ASLDRService ATK Hotkey 1.0.69.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-13',0,'','',''),(48342,'Cisco IP Phone 11.7 - Denial of service (PoC)','DoS','Hardware','2020-04-17',0,'CVE-2020-3161','',''),(48293,'Triologic Media Player 8 - \'.m3l\' Buffer Overflow (Unicode) (SEH)','Local','Windows','2020-04-06',0,'','',''),(40617,'RealPlayer 18.1.5.705 - \'.QCP\' Crash (PoC)','DoS','Windows','2016-10-21',1,'CVE-2016-9018','',''),(40906,'iOS 10.1.x - Certificate File Memory Corruption','DoS','iOS','2016-12-12',1,'CVE-2016-7626','',''),(40861,'Microsoft Windows Media Center 6.1.7600 - \'ehshell.exe\' XML External Entity Injection','Local','Windows','2016-12-04',1,'','',''),(48395,'Easy Transfer 1.7 for iOS - Directory Traversal','WebApps','iOS','2020-04-29',0,'','',''),(40519,'Simple Blog PHP 2.0 - SQL Injection','WebApps','PHP','2016-10-13',0,'','',''),(48341,'TAO Open Source Assessment Platform 3.3.0 RC02 - HTML Injection','WebApps','PHP','2020-04-17',0,'','',''),(40905,'Serva 3.0.0 - HTTP Server Denial of Service','DoS','Windows','2016-12-12',1,'','',''),(40616,'Linux Kernel 2.6.22 < 3.9 (x86/x64) - \'Dirty COW /proc/self/mem\' Race Condition Privilege Escalation (SUID Method)','Local','Linux','2016-10-21',1,'CVE-2016-5195','',''),(48292,'ZOC Terminal v7.25.5 - \'Private key file\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40860,'Microsoft Excel Starter 2010 - XML External Entity Injection','Local','Windows','2016-12-04',0,'','',''),(48394,'School ERP Pro 1.0 - Arbitrary File Read','WebApps','PHP','2020-04-29',0,'','',''),(40518,'Simple Blog PHP 2.0 - Multiple Vulnerabilities','WebApps','PHP','2016-10-13',0,'','',''),(48340,'Playable 9.18 iOS - Persistent Cross-Site Scripting','WebApps','iOS','2020-04-17',0,'','',''),(48291,'UltraVNC Viewer 1.2.4.0 - \'VNCServer\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40614,'FreePBX 13 - Remote Command Execution / Privilege Escalation','WebApps','PHP','2016-10-21',1,'','',''),(40517,'ApPHP MicroCMS 3.9.5 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-10-12',0,'','',''),(40859,'Microsoft Authorization Manager 6.1.7601 - \'azman\' XML External Entity Injection','Local','Windows','2016-12-04',1,'','',''),(48339,'Easy MPEG to DVD Burner 1.7.11 - Buffer Overflow (SEH + DEP)','Local','Windows','2020-04-17',0,'','',''),(40904,'Smart Guard Network Manager 6.3.2 - SQL Injection','WebApps','PHP','2016-12-03',0,'','',''),(40516,'ApPHP MicroCMS 3.9.5 - Persistent Cross-Site Scripting','WebApps','PHP','2016-10-12',0,'','',''),(48290,'UltraVNC Launcher 1.2.4.0 - \'Password\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(48338,'Apache Solr - Remote Code Execution via Velocity Template (Metasploit)','Remote','Multiple','2020-04-16',1,'CVE-2019-17558','',''),(40903,'10-Strike Network File Search Pro 2.3 - Local Buffer Overflow (SEH)','Local','Windows','2016-12-10',1,'','',''),(40858,'BlackStratus LOGStorm 4.5.1.35/4.5.1.96 - Remote Code Execution','Remote','Hardware','2016-12-04',0,'','',''),(40515,'Google Android - Binder Generic ASLR Leak','DoS','Android','2016-10-12',1,'CVE-2016-6689','',''),(40612,'Just Dial Clone Script - \'srch\' SQL Injection','WebApps','PHP','2016-10-21',0,'','',''),(48337,'VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)','Local','macOS','2020-04-16',1,'CVE-2020-3950','',''),(40902,'EasyPHP Devserver 16.1.1 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-12-11',1,'','',''),(48289,'LimeSurvey 4.1.11 - \'Survey Groups\' Persistent Cross-Site Scripting','WebApps','PHP','2020-04-06',0,'CVE-2020-11456','',''),(40513,'OpenCimetiere 3.0.0-a5 - Blind SQL Injection','WebApps','PHP','2016-10-12',0,'','',''),(40857,'Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution','Remote','Windows','2015-08-17',1,'CVE-2016-3088,CVE-2015-1830','',''),(48336,'DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)','Remote','Windows','2020-04-16',1,'CVE-2018-18326,CVE-2018-18325,CVE-2018-15812,CVE-2018-15811,CVE-2017-9822','',''),(40611,'Linux Kernel 2.6.22 < 3.9 - \'Dirty COW\' /proc/self/mem Race Condition (Write Access Method)','Local','Linux','2016-10-19',1,'CVE-2016-5195','',''),(40856,'Xfinity Gateway - Remote Code Execution','WebApps','Hardware','2016-12-02',0,'','',''),(40901,'ARG-W4 ADSL Router - Multiple Vulnerabilities','WebApps','Hardware','2016-12-11',0,'','',''),(40512,'NetBilletterie 2.8 - Multiple Vulnerabilities','WebApps','PHP','2016-10-12',0,'','',''),(48288,'UltraVNC Launcher 1.2.4.0 - \'RepeaterHost\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40854,'Disk Savvy Enterprise 9.1.14 - \'GET\' Remote Buffer Overflow','Remote','Windows','2016-12-01',1,'','',''),(48335,'PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)','Remote','PHP','2020-04-16',1,'CVE-2020-8644','',''),(40899,'OpenSSL 1.1.0a/1.1.0b - Denial of Service','DoS','Linux','2016-12-11',0,'CVE-2016-7054','',''),(48287,'Frigate 3.36 - Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40511,'Categorizator 0.3.1 - SQL Injection','WebApps','PHP','2016-10-12',1,'','',''),(40610,'OpenNMS - Java Object Unserialization Remote Code Execution (Metasploit)','Remote','Linux','2016-10-20',1,'','',''),(40853,'Xfinity Gateway - Cross-Site Request Forgery','WebApps','Hardware','2016-11-30',0,'','',''),(40510,'Adobe Flash Player 23.0.0.162 - \'.SWF\' ConstantPool Critical Memory Corruption','DoS','Multiple','2016-10-12',1,'CVE-2016-4273','',''),(40898,'Netgear R7000 - Cross-Site Scripting','WebApps','Hardware','2016-12-11',0,'','',''),(48286,'Nsauditor 3.2.0.0 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40852,'Joomla! Component Portfolio Gallery 1.0.6 - SQL Injection','WebApps','PHP','2016-09-16',0,'','',''),(48334,'Pandora FMS - Ping Authenticated Remote Code Execution (Metasploit)','Remote','Linux','2020-04-16',1,'','',''),(40509,'Cisco Webex Player T29.10 - \'.ARF\' Out-of-Bounds Memory Corruption','DoS','Windows','2016-10-12',1,'CVE-2016-1415','',''),(40851,'Joomla! Component Catalog 1.0.7 - SQL Injection','WebApps','PHP','2016-09-16',0,'','',''),(40896,'Microsoft Internet Explorer 9 - MSHTML CElement::Has­Flag Memory Corruption','DoS','Windows','2016-12-09',0,'','',''),(40850,'WordPress Plugin WP Vault 0.8.6.6 - Local File Inclusion','WebApps','PHP','2016-11-30',1,'','',''),(40508,'Cisco Webex Player T29.10 - \'.WRF\' Use-After-Free Memory Corruption','DoS','Windows','2016-10-12',1,'CVE-2016-1464','',''),(48285,'SpotAuditor 5.3.4 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40895,'Splunk Enterprise 6.4.3 - Server-Side Request Forgery','WebApps','Multiple','2016-12-09',1,'','',''),(48333,'ThinkPHP - Multiple PHP Injection RCEs (Metasploit)','Remote','Linux','2020-04-16',1,'CVE-2019-9082,CVE-2018-20062','',''),(40849,'Xitami Web Server 5.0a0 - Denial of Service','DoS','Windows','2016-11-30',1,'','',''),(40507,'Subversion 1.6.6/1.6.12 - Code Execution','Remote','Linux','2016-10-12',0,'CVE-2013-2088','',''),(40848,'WinPower 4.9.0.4 - Local Privilege Escalation','Local','Windows','2016-11-29',1,'','',''),(48332,'Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)','Remote','Java','2020-04-16',1,'CVE-2020-7961','',''),(40894,'Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (2)','DoS','Windows','2016-12-09',1,'CVE-2013-1306','','OTHER-MS13-037'),(48284,'Product Key Explorer 4.2.2.0 - \'Key\' Denial of Service (PoC)','DoS','Windows','2020-04-06',0,'','',''),(40847,'Linux Kernel 2.6.22 < 3.9 - \'Dirty COW /proc/self/mem\' Race Condition Privilege Escalation (/etc/passwd Method)','Local','Linux','2016-11-27',1,'CVE-2016-5195','',''),(48331,'TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)','Remote','Linux_MIPS','2020-04-16',1,'CVE-2020-10884,CVE-2020-10883,CVE-2020-10882','',''),(40506,'ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)','WebApps','PHP','2016-10-11',0,'','',''),(40846,'Google Android - \'BadKernel\' Remote Code Execution','Remote','Android','2016-11-28',0,'CVE-2016-6754','',''),(40893,'Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (1)','DoS','Windows','2016-12-09',1,'CVE-2013-1309','','OTHER-MS13-037'),(40505,'ApPHP MicroBlog 1.0.2 - Persistent Cross-Site Scripting','WebApps','PHP','2016-10-11',0,'','',''),(40845,'Microsoft Internet Explorer 8/9/10/11 - MSHTML \'DOMImplementation\' Type Confusion (MS16-009)','DoS','Windows','2016-11-28',1,'CVE-2016-0063','','OTHER-MS16-009'),(48283,'Memu Play 7.1.3 - Insecure Folder Permissions','Local','Windows','2020-04-06',0,'','',''),(40504,'Allwinner 3.4 Legacy Kernel - Local Privilege Escalation (Metasploit)','Local','Android','2016-10-11',1,'','',''),(40892,'Roundcube 1.2.2 - Remote Code Execution','WebApps','PHP','2016-12-09',1,'','',''),(40844,'Microsoft Internet Explorer 10 - MSHTML \'CEdit­Adorner::Detach\' Use-After-Free (MS13-047)','DoS','Windows','2016-11-28',1,'CVE-2013-3120','','OTHER-MS13-047'),(48281,'AIDA64 Engineer 6.20.5300 - \'Report File\' filename Buffer Overflow (SEH)','Local','Windows','2020-04-03',0,'','',''),(40503,'Linux Kernel 3.13.1 - \'Recvmmsg\' Local Privilege Escalation (Metasploit)','Local','Linux','2016-10-11',1,'CVE-2014-0038','',''),(40843,'Microsoft Internet Explorer 11 - MSHTML \'CGenerated­Content::Has­Generated­SVGMarker\' Type Confusion','DoS','Windows','2016-11-28',0,'','',''),(40889,'Netgear R7000 - Command Injection','WebApps','CGI','2016-12-07',1,'CVE-2016-6277','',''),(48280,'Pandora FMS 7.0NG - \'net_tools.php\' Remote Code Execution','WebApps','PHP','2020-04-03',0,'','',''),(40502,'Google Android - \'gpsOneXtra\' Data Files Denial of Service','DoS','Android','2016-10-11',1,'CVE-2016-5348','',''),(40842,'Red Hat JBoss EAP - Deserialization of Untrusted Data','WebApps','Java','2016-11-28',1,'CVE-2016-7065','',''),(48279,'DiskBoss 7.7.14 - \'Input Directory\' Local Buffer Overflow (PoC)','Local','Windows','2020-04-02',0,'','',''),(40888,'OpenSSH 7.2 - Denial of Service','DoS','Linux','2016-12-07',0,'CVE-2016-6515','',''),(40501,'RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection','WebApps','XML','2016-10-11',0,'','',''),(40887,'Cisco Unified Communications Manager 7/8/9 - Directory Traversal','WebApps','Hardware','2016-12-07',0,'CVE-2013-5528','',''),(40841,'Microsoft Internet Explorer 8 - MSHTML \'SRun­Pointer::Span­Qualifier/Run­Type\' Out-Of-Bounds Read (MS15-009)','DoS','Windows','2016-11-28',1,'CVE-2015-0050','','OTHER-MS15-009'),(40500,'AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities','WebApps','CGI','2016-10-11',0,'','',''),(48278,'PHP-Fusion 9.03.50 - \'panels.php\' Remote Code Execution','WebApps','PHP','2020-04-02',0,'','',''),(40886,'TP-LINK TD-W8951ND - Denial of Service','DoS','Hardware','2016-12-07',0,'','',''),(40840,'NTP 4.2.8p3 - Denial of Service','DoS','Linux','2016-11-28',1,'CVE-2015-7855','',''),(40497,'Sheed AntiVirus 2.3 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-11',0,'','',''),(40885,'Dual DHCP DNS Server 7.29 - Denial of Service','DoS','Windows','2016-12-07',1,'','',''),(48277,'10Strike LANState 9.32 - \'Force Check\' Buffer Overflow (SEH)','Local','Windows','2020-04-01',0,'','',''),(40839,'Linux Kernel 2.6.22 < 3.9 - \'Dirty COW\' \'PTRACE_POKEDATA\' Race Condition Privilege Escalation (/etc/passwd Method)','Local','Linux','2016-11-28',1,'CVE-2016-5195','',''),(40496,'phpEnter 4.2.7 - Cross-Site Request Forgery (Add New Post)','WebApps','PHP','2016-10-11',0,'','',''),(37710,'Sudo 1.8.14 (RHEL 5/6/7 / Ubuntu) - \'Sudoedit\' Unauthorized Privilege Escalation','Local','Linux','2015-07-28',1,'CVE-2015-5602','OSVDB-125548',''),(48276,'DiskBoss 7.7.14 - Denial of Service (PoC)','DoS','Windows','2020-04-01',0,'','',''),(40883,'Microsoft Windows 10 (x86/x64) - WLAN AutoConfig Denial of Service (PoC)','DoS','Windows','2016-12-06',0,'','',''),(40838,'Linux Kernel 2.6.22 < 3.9 - \'Dirty COW PTRACE_POKEDATA\' Race Condition (Write Access Method)','Local','Linux','2016-10-26',0,'CVE-2016-5195','',''),(40495,'BirdBlog 1.4.0 - Cross-Site Request Forgery (Add New Post)','WebApps','PHP','2016-10-11',0,'','',''),(37709,'phpFileManager 0.9.8 - Remote Command Execution','WebApps','PHP','2015-07-28',1,'','',''),(48275,'SharePoint Workflows - XOML Injection (Metasploit)','Remote','Windows','2020-03-31',1,'CVE-2020-0646','',''),(37708,'Xceedium Xsuite - Multiple Vulnerabilities','WebApps','PHP','2015-07-27',0,'CVE-2015-4669,CVE-2015-4668,CVE-2015-4667,CVE-2015-4666,CVE-2015-4665,CVE-2015-4664','OSVDB-125159,OSVDB-125158,OSVDB-125157,OSVDB-125156,OSVDB-125155,OSVDB-125154,OSVDB-125153',''),(40837,'Tenda/Dlink/Tplink TD-W8961ND - \'DHCP\' Cross-Site Scripting','WebApps','Hardware','2016-11-28',0,'','',''),(48274,'DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)','Remote','Hardware','2020-03-31',1,'CVE-2019-20499','',''),(40494,'Minecraft Launcher 1.6.61 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-10-11',0,'','',''),(40882,'Edge SkateShop - Authentication bypass','WebApps','PHP','2016-12-06',1,'','',''),(40835,'Disk Pulse Enterprise 9.1.16 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(40493,'Spacemarc News - Cross-Site Request Forgery (Add New Post)','WebApps','PHP','2016-10-10',1,'','',''),(48273,'IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)','Remote','Multiple','2020-03-31',1,'CVE-2019-4716','',''),(37707,'WordPress Plugin Count Per Day 3.4 - SQL Injection','WebApps','PHP','2015-07-27',0,'CVE-2015-5533','OSVDB-124156',''),(40834,'Disk Savvy Enterprise 9.1.14 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(48272,'Redis - Replication Code Execution (Metasploit)','Remote','Linux','2020-03-31',1,'','',''),(40833,'Disk Sorter Enterprise 9.1.12 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(40492,'Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post)','WebApps','PHP','2016-10-10',0,'','',''),(37706,'Libuser Library - Multiple Vulnerabilities','DoS','Linux','2015-07-27',1,'CVE-2015-3246,CVE-2015-3245','OSVDB-125264,OSVDB-125263',''),(40832,'Dup Scout Enterprise 9.1.14 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(40491,'HP Client 9.1/9.0/8.1/7.9 - Command Injection','Remote','Multiple','2016-10-10',0,'CVE-2015-1497','',''),(37705,'WordPress Plugin Unite Gallery Lite 1.4.6 - Multiple Vulnerabilities','WebApps','PHP','2015-07-27',0,'','OSVDB-125416,OSVDB-125415,OSVDB-125413',''),(37780,'ThinPrint - \'tpfc.dll\' Insecure Library Loading Arbitrary Code Execution','Local','Windows','2012-09-04',1,'CVE-2012-1666','OSVDB-85477',''),(48271,'Grandstream UCM6200 Series WebSocket 1.0.20.20 - \'user_password\' SQL Injection','WebApps','Hardware','2020-03-31',0,'','',''),(40831,'Sync Breeze Enterprise 9.1.16 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(37779,'Flogr - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-09-05',1,'CVE-2012-4336','OSVDB-85487',''),(40490,'Zend Studio IDE 13.5.1 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-10-10',0,'','',''),(37700,'Hawkeye-G 3.0.1.4912 - Persistent Cross-Site Scripting / Information Leakage','WebApps','Multiple','2015-07-27',0,'','',''),(48270,'Grandstream UCM6200 Series CTI Interface - \'user_password\' SQL Injection','WebApps','Hardware','2020-03-31',0,'CVE-2020-5726','',''),(40830,'VX Search Enterprise 9.1.12 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-11-28',1,'','',''),(37778,'Security IP Camera Star Vision DVR - Authentication Bypass','WebApps','Hardware','2015-08-15',0,'','',''),(37699,'Foxit Reader - \'.png\' Conversion Parsing tEXt Chunk Arbitrary Code Execution','Local','Windows','2015-07-27',1,'','OSVDB-125418',''),(40828,'Core FTP LE 2.2 - \'SSH/SFTP\' Remote Buffer Overflow (PoC)','DoS','Windows','2016-11-27',1,'','',''),(40489,'Linux Kernel 4.6.2 (Ubuntu 16.04.1) - \'IP6T_SO_SET_REPLACE\' Local Privilege Escalation','Local','Linux','2016-10-10',0,'CVE-2016-4997','','OTHER-DSA-3607-1'),(37777,'NetKit FTP Client (Ubuntu 14.04) - Crash/Denial of Service (PoC)','DoS','Linux','2015-08-15',0,'','OSVDB-86067',''),(48269,'FlashFXP 4.2.0 Build 1730 - Denial of Service (PoC)','DoS','Windows','2020-03-31',0,'','',''),(40826,'osTicket 1.9.14 - \'X-Forwarded-For\' Cross-Site Scripting','WebApps','PHP','2016-11-24',1,'','',''),(37698,'Kayako Fusion - \'download.php\' Cross-Site Scripting','WebApps','PHP','2012-09-05',1,'CVE-2012-3233','OSVDB-85189',''),(37776,'Ability FTP Server 2.1.4 - Admin Panel \'AUTHCODE\' Remote Denial of Service','DoS','Windows','2015-08-15',0,'','OSVDB-126353',''),(48268,'Multiple DrayTek Products - Pre-authentication Remote Root Code Execution','Remote','Linux','2020-03-30',0,'CVE-2020-8515','',''),(40488,'Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation','Local','Linux','2016-10-10',0,'CVE-2016-5425','',''),(40825,'Remote Utilities Host 6.3 - Denial of Service','DoS','Windows','2016-11-24',1,'','',''),(40487,'PHP Press Release - Persistent Cross-Site Scripting','WebApps','PHP','2016-10-09',1,'','',''),(48267,'Microsoft Windows 10 (1903/1909) - \'SMBGhost\' SMB3.1.1 \'SMB2_COMPRESSION_CAPABILITIES\' Local Privilege Escalation','Local','Windows','2020-03-30',0,'CVE-2020-0796','',''),(37775,'Ability FTP Server 2.1.4 - \'afsmain.exe\' \'USER\' Remote Denial of Service','DoS','Windows','2015-08-15',0,'','OSVDB-126352',''),(37697,'PHPFox 3.0.1 - \'ajax.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-09-04',1,'','',''),(40824,'GNU Wget < 1.18 - Access List Bypass / Race Condition','Remote','Multiple','2016-11-24',1,'CVE-2016-7098','',''),(37696,'Cm3 CMS - \'search.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2012-09-05',1,'','',''),(37774,'Joomla! Component com_informations - SQL Injection','WebApps','PHP','2015-08-15',0,'','OSVDB-126351',''),(40486,'PHP Press Release - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-10-09',1,'','',''),(40823,'Microsoft Windows Kernel - \'win32k.sys NtSetWindowLongPtr\' Local Privilege Escalation (MS16-135) (1)','Local','Windows','2016-11-24',0,'CVE-2016-7255','','OTHER-MS16-135'),(37695,'Sciretech (Multiple Products) - Multiple SQL Injections','WebApps','PHP','2012-09-04',1,'','',''),(37773,'Joomla! Component com_memorix - SQL Injection','WebApps','PHP','2015-08-15',0,'','OSVDB-126350',''),(40820,'UCanCode - Multiple Vulnerabilities','DoS','Windows','2016-11-23',0,'','',''),(40485,'Foxit Cloud Update Service - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-09',0,'','',''),(37694,'Wiki Web Help - \'configpath\' Remote File Inclusion','WebApps','PHP','2012-08-04',1,'','',''),(40819,'Linux Kernel 2.6.32-642/3.16.0-4 - \'inode\' Integer Overflow','DoS','Linux','2016-11-23',0,'','',''),(37772,'Mozilla Firefox < 39.03 - \'pdf.js\' Same Origin Policy','Local','Multiple','2015-08-15',0,'CVE-2015-4495','OSVDB-125839',''),(37642,'SaltOS - \'download.php\' Cross-Site Scripting','WebApps','PHP','2012-08-18',1,'','',''),(37693,'Sitemax Maestro - SQL Injection / Local File Inclusion','WebApps','PHP','2012-09-03',1,'','',''),(37641,'JPM Article Blog Script 6 - \'tid\' Cross-Site Scripting','WebApps','PHP','2012-08-21',1,'','',''),(40817,'AppFusions Doxygen for Atlassian Confluence 1.3.2 - Cross-Site Scripting','WebApps','Java','2016-11-22',0,'','',''),(37640,'Divx Player 6.8.2 - Denial of Service','DoS','Windows','2012-08-20',1,'','',''),(37771,'Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)','Local','Windows','2015-08-15',0,'','OSVDB-126381',''),(37692,'aMSN - Remote Denial of Service','DoS','Multiple','2006-01-01',1,'CVE-2006-0138','OSVDB-22186',''),(40484,'Wacom Consumer Service - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-09',0,'','',''),(40816,'SAP NetWeaver AS JAVA - \'BC-BMT-BPM-DSK\' XML External Entity Injection','WebApps','XML','2016-11-22',0,'','',''),(37639,'Mozilla Firefox - Remote Denial of Service','DoS','Multiple','2012-08-17',1,'','',''),(37770,'TOTOLINK Routers - Backdoor / Remote Code Execution','WebApps','Hardware','2015-08-15',0,'','OSVDB-124880',''),(40815,'Microsoft Internet Explorer 8 - MSHTML \'Ptls5::Ls­Find­Span­Visual­Boundaries\' Memory Corruption','DoS','Windows','2016-11-22',0,'','',''),(37691,'SugarCRM Community Edition - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2012-08-31',1,'','',''),(40483,'Leap Service - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-09',0,'','',''),(37638,'LISTSERV 16 - \'SHOWTPL\' Cross-Site Scripting','WebApps','CGI','2012-08-17',1,'','',''),(40814,'TP-LINK TDDP - Multiple Vulnerabilities','DoS','Hardware','2016-11-22',1,'','',''),(37769,'Gkplugins Picasaweb - Download File','WebApps','PHP','2015-08-15',0,'','OSVDB-126349',''),(37690,'Crowbar - \'file\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-30',1,'CVE-2012-3551','OSVDB-85013',''),(40482,'Fitbit Connect Service - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-09',1,'','',''),(37637,'Elastix 2.2.0 - \'graph.php\' Local File Inclusion','WebApps','PHP','2012-08-17',1,'','',''),(37768,'Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)','Local','Windows','2015-08-13',0,'CVE-2015-2370','OSVDB-124321','OTHER-MS15-076'),(37689,'XM Forum - \'search.asp\' SQL Injection','WebApps','ASP','2012-08-30',1,'','',''),(37636,'WordPress Theme ShopperPress - SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-08-02',1,'','',''),(40481,'ShoreTel Connect ONSITE - Blind SQL Injection','WebApps','PHP','2016-09-19',0,'','',''),(37767,'Joomla! Component com_jem 2.1.4 - Multiple Vulnerabilities','WebApps','Multiple','2015-08-13',0,'','OSVDB-126456,OSVDB-126455',''),(37688,'PHP 5.3.11/5.4.0RC2 - \'header()\' HTTP Header Injection','Remote','PHP','2011-10-06',1,'CVE-2011-1398','OSVDB-85086',''),(37635,'GalaxyScripts Mini File Host and DaddyScripts Daddy\'s File Host - Local File Inclusion','WebApps','PHP','2012-08-10',1,'','',''),(40480,'miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post)','WebApps','PHP','2016-10-09',1,'','',''),(37766,'Google Chrome 43.0 - Certificate MIME Handling Integer Overflow','DoS','Multiple','2015-08-13',0,'CVE-2015-1265','OSVDB-122378',''),(37687,'TomatoCart - \'example_form.ajax.php\' Cross-Site Scripting','WebApps','PHP','2012-08-30',1,'','',''),(37634,'MindTouch DekiWiki - Multiple Local/Remote File Inclusions','WebApps','PHP','2012-08-11',1,'','',''),(40479,'Entrepreneur Job Portal Script 2.06 - SQL Injection','WebApps','PHP','2016-10-07',0,'','',''),(37765,'Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection','WebApps','Multiple','2015-08-13',0,'CVE-2015-5161','',''),(37686,'Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery','WebApps','Multiple','2015-07-24',0,'CVE-2015-2878','OSVDB-125333,OSVDB-125332,OSVDB-125330',''),(37633,'mIRC - \'projects.php\' Cross-Site Scripting','WebApps','PHP','2012-08-10',1,'','',''),(40478,'Waves Audio Service - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-07',0,'','',''),(37685,'SquidGuard 1.4 - Long URL Handling Remote Denial of Service','DoS','XML','2012-08-30',1,'','',''),(37632,'Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-13',1,'CVE-2012-4236','OSVDB-84697',''),(37764,'Microsoft Internet Explorer - CTreeNode::GetCascadedLang Use-After-Free (MS15-079)','DoS','Windows','2015-08-12',0,'CVE-2015-2444','OSVDB-125954','OTHER-MS15-079'),(37631,'GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities','Local','Linux','2012-08-13',1,'CVE-2012-3480','OSVDB-84710',''),(37684,'PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-29',1,'CVE-2012-2517','OSVDB-85011',''),(37763,'NetServe FTP Client 1.0 - Local Denial of Service','DoS','Windows','2015-08-12',0,'','OSVDB-126469',''),(37630,'Hotel Booking Portal 0.1 - Multiple SQL Injections / Cross-Site Scripting','WebApps','PHP','2012-08-09',1,'','',''),(37761,'Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting','WebApps','iOS','2015-08-12',0,'','OSVDB-126460',''),(37683,'Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-29',1,'CVE-2012-4234','OSVDB-85022',''),(37629,'WordPress Plugin BuddyPress Activity Plus 1.5 - Cross-Site Request Forgery','WebApps','PHP','2015-07-17',0,'','OSVDB-124769',''),(37682,'WordPress Plugin Simple:Press Forum - Arbitrary File Upload','WebApps','PHP','2012-08-28',1,'','',''),(37760,'PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)','Local','Windows','2015-08-12',1,'','OSVDB-126046',''),(37628,'D-Link Devices - Cookie Command Execution (Metasploit)','Remote','Hardware','2015-07-17',1,'','OSVDB-123503',''),(37681,'WordPress Plugin Cloudsafe365 - \'file\' Remote File Disclosure','WebApps','PHP','2012-08-28',1,'','',''),(37759,'NeuroServer 0.7.4 - EEG TCP/IP Transceiver Remote Denial of Service','DoS','Linux','2015-08-12',0,'','OSVDB-126043',''),(37680,'Mihalism Multi Host - \'users.php\' Cross-Site Scripting','WebApps','PHP','2012-08-25',1,'','',''),(37626,'8 TOTOLINK Router Models - Backdoor Access / Remote Code Execution','WebApps','Hardware','2015-07-16',0,'','',''),(37757,'Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XML External Entity','WebApps','Multiple','2015-08-12',0,'','OSVDB-125901',''),(37679,'LibGuides - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-25',1,'','',''),(37625,'4 TOTOLINK Router Models - Backdoor Credentials','WebApps','Hardware','2015-07-16',0,'','OSVDB-124864',''),(37755,'Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)','Local','Windows','2015-08-12',0,'CVE-2014-4076','OSVDB-114532','OTHER-MS14-070'),(37678,'Web Wiz Forums - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2012-08-25',1,'','',''),(37624,'4 TOTOLINK Router Models - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Hardware','2015-07-16',0,'','OSVDB-124863,OSVDB-124862',''),(37754,'WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download','WebApps','PHP','2015-08-10',0,'','OSVDB-124797',''),(37677,'WordPress Plugin Finder - \'order\' Cross-Site Scripting','WebApps','PHP','2012-08-25',1,'','',''),(37623,'15 TOTOLINK Router Models - Multiple Remote Code Execution Vulnerabilities','WebApps','Hardware','2015-07-16',0,'','OSVDB-124861,OSVDB-124860',''),(37753,'WordPress Plugin Simple Image Manipulator 1.0 - Arbitrary File Download','WebApps','PHP','2015-08-10',0,'','OSVDB-124980',''),(37622,'WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - (Authenticated) Persistent Cross-Site Scripting','WebApps','PHP','2015-07-16',0,'','OSVDB-126314',''),(37676,'Power-eCommerce - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2012-08-25',1,'','',''),(37752,'WordPress Plugin Recent Backups 0.7 - Arbitrary File Download','WebApps','PHP','2015-08-10',0,'','OSVDB-124792',''),(37621,'Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (1)','WebApps','Windows','2015-07-15',0,'CVE-2015-2863,CVE-2015-2862','OSVDB-124778,OSVDB-124777,OSVDB-124776',''),(37675,'Joomla! Component Komento - \'cid\' SQL Injection','WebApps','PHP','2012-08-27',1,'','',''),(37751,'WordPress Plugin WPTF Image Gallery 1.03 - Arbitrary File Download','WebApps','PHP','2015-08-10',0,'','OSVDB-125270',''),(37620,'Joomla! Component com_docman - Multiple Vulnerabilities','WebApps','PHP','2015-07-15',0,'','OSVDB-124758,OSVDB-124757',''),(37674,'PHP Web Scripts Text Exchange Pro - \'page\' Local File Inclusion','WebApps','PHP','2012-08-24',1,'','',''),(37750,'WDS CMS - SQL Injection','WebApps','PHP','2015-08-10',1,'','OSVDB-125882',''),(37617,'dirLIST 0.3.0 - Local File Inclusion','WebApps','PHP','2012-08-08',1,'','',''),(37673,'Microsoft Indexing Service - \'ixsso.dll\' ActiveX Control Denial of Service','DoS','Windows','2012-08-24',1,'','',''),(37747,'Havij Pro - Crash (PoC)','DoS','Windows','2015-08-10',1,'','OSVDB-125881',''),(37616,'PBBoard - \'admin.php?xml_name\' Arbitrary PHP Code Execution','WebApps','PHP','2012-08-08',1,'CVE-2012-4036','OSVDB-84479',''),(37672,'JW Player - \'logo.link\' Cross-Site Scripting','WebApps','PHP','2012-08-29',1,'','',''),(37746,'Netsparker 2.3.x - Remote Code Execution','Remote','Windows','2015-08-09',0,'','',''),(37615,'PBBoard - \'member_id\' Validation Password Manipulation','WebApps','PHP','2012-08-08',1,'CVE-2012-4035','OSVDB-84481',''),(37671,'Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2012-08-23',1,'CVE-2012-2984','OSVDB-84861',''),(37744,'WordPress Plugin Video Gallery 2.7 - SQL Injection','WebApps','PHP','2015-08-09',0,'','OSVDB-120794',''),(37614,'PBBoard - \'index.php\' Multiple SQL Injections','WebApps','PHP','2012-08-08',1,'CVE-2012-4034','OSVDB-84480',''),(37743,'Brasero - Crash (PoC)','DoS','Linux','2015-08-08',1,'','OSVDB-119628',''),(37670,'Apple Mac OSX 10.10 - \'DYLD_PRINT_TO_FILE\' Local Privilege Escalation','Local','OSX','2015-07-22',1,'','OSVDB-125080',''),(40477,'BlueStacks 2.5.55 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-07',0,'','',''),(37613,'phpList 2.10.18 - \'index.php\' SQL Injection','WebApps','PHP','2012-08-08',1,'CVE-2012-3953','OSVDB-84483',''),(37741,'Apple Mac OSX Keychain - EXC_BAD_ACCESS Denial of Service','DoS','OSX','2015-08-08',0,'','OSVDB-125884',''),(40475,'Simple PHP Blog 0.8.4 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-10-07',1,'','',''),(37612,'ZOC Terminal Emulator 7 - Quick Connection Crash (PoC)','DoS','Windows','2015-07-14',0,'','OSVDB-124760',''),(37669,'Counter-Strike 1.6 - \'GameInfo\' Query Reflection Denial of Service (PoC)','DoS','Windows','2015-07-22',0,'','',''),(37739,'Dell Netvault Backup 10.0.1.24 - Denial of Service','DoS','Windows','2015-08-07',0,'CVE-2015-5696','OSVDB-125604',''),(37611,'Impero Education Pro - System Remote Command Execution','Remote','Windows','2015-07-14',0,'','OSVDB-124655,OSVDB-124654',''),(40474,'Exagate WEBPack Management System - Multiple Vulnerabilities','Remote','Hardware','2016-10-06',0,'','',''),(37668,'Internet Download Manager - OLE Automation Array Remote Code Execution','Remote','Windows','2015-07-21',0,'CVE-2014-6332','',''),(37738,'WordPress Plugin Job Manager 0.7.22 - Persistent Cross-Site Scripting','WebApps','PHP','2015-08-07',0,'CVE-2015-2321','OSVDB-125885',''),(37610,'sysPass 1.0.9 - SQL Injection','WebApps','PHP','2015-07-14',0,'CVE-2015-6516','OSVDB-124781',''),(40473,'Comodo Chromodo Browser - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-06',1,'','',''),(37667,'SysAid Help Desk \'rdslogs\' - Arbitrary File Upload (Metasploit)','Remote','Java','2015-07-21',1,'CVE-2015-2995','OSVDB-122889',''),(37737,'Heroes of Might and Magic III - \'.h3m\' Map file Buffer Overflow (Metasploit)','Local','Windows','2015-08-07',1,'','OSVDB-125529',''),(37666,'Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities','WebApps','PHP','2015-07-21',0,'CVE-2015-4075,CVE-2015-4074,CVE-2015-4073,CVE-2015-4072,CVE-2015-4071','OSVDB-124917,OSVDB-124916,OSVDB-124915,OSVDB-124914,OSVDB-124913',''),(40472,'Billion 7700NR4 Router - Remote Command Execution','Remote','Hardware','2016-10-06',0,'','',''),(37735,'Microweber 1.0.3 - Arbitrary File Upload / Filter Bypass / PHP Remote Code Execution','WebApps','PHP','2015-08-07',0,'','OSVDB-125875',''),(37609,'Pimcore CMS Build 3450 - Directory Traversal','WebApps','XML','2015-07-14',0,'CVE-2015-4425','OSVDB-124109',''),(37663,'TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service','DoS','Linux','2015-07-20',0,'CVE-2015-2153','OSVDB-119419',''),(40471,'Comodo Dragon Browser - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-06',1,'','',''),(37734,'Microweber 1.0.3 - Persistent Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2015-08-07',0,'','OSVDB-125873',''),(32755,'WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities','DoS','Windows','2009-01-26',1,'','OSVDB-105742',''),(37662,'AirDroid iOS / Android / Win 3.1.3 - Persistent','WebApps','Multiple','2015-07-20',0,'','OSVDB-125041',''),(37608,'Internet Download Manager - Find Download Crash (PoC)','DoS','Windows','2015-07-14',1,'','OSVDB-124791',''),(40470,'Just Dial Clone Script - \'fid\' SQL Injection','WebApps','PHP','2016-10-06',1,'','',''),(37732,'Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - \'NDProxy\' Local Privilege Escalation (MS14-002)','Local','Windows_x86','2015-08-07',0,'CVE-2013-5065','OSVDB-100368','OTHER-MS14-002'),(32754,'Apple Mac OSX 10.9 - Hard Link Memory Corruption','DoS','OSX','2014-04-08',0,'CVE-2013-6799','OSVDB-99677',''),(37607,'Internet Download Manager - \'.ief\' Crash (PoC)','DoS','Windows','2015-07-14',1,'','OSVDB-124790',''),(37660,'Image Transfer IOS - Remote Crash (PoC)','DoS','iOS','2015-07-20',1,'','OSVDB-126313',''),(37731,'PCMan FTP Server 2.0.7 - \'PUT\' Remote Buffer Overflow','Remote','Windows','2015-08-07',1,'','',''),(40469,'MLM Unilevel Plan Script 1.0.2 - SQL Injection','WebApps','PHP','2016-10-06',1,'','',''),(32753,'Fritz!Box Webcm - Command Injection (Metasploit)','Remote','Hardware','2014-04-08',1,'','OSVDB-103289',''),(37604,'SO Planning 1.32 - Multiple Vulnerabilities','WebApps','PHP','2015-07-13',0,'CVE-2014-8677,CVE-2014-8676,CVE-2014-8675,CVE-2014-8674,CVE-2014-8673','OSVDB-124884,OSVDB-124868,OSVDB-124805,OSVDB-124804,OSVDB-124803,OSVDB-124802,OSVDB-124801,OSVDB-124800,OSVDB-124799,OSVDB-124798',''),(37659,'phpVibe < 4.20 - Persistent Cross-Site Scripting','WebApps','PHP','2015-07-20',0,'CVE-2015-5399','OSVDB-126312',''),(37730,'Tomabo MP4 Player 3.11.3 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2015-08-07',1,'','',''),(40468,'B2B Portal Script - Blind SQL Injection','WebApps','PHP','2016-10-06',1,'','',''),(32752,'WinRAR - Filename Spoofing (Metasploit)','Local','Windows','2014-04-08',1,'','OSVDB-62610',''),(37603,'WordPress Plugin CP Contact Form with Paypal 1.1.5 - Multiple Vulnerabilities','WebApps','PHP','2015-07-13',0,'','OSVDB-122625,OSVDB-122624,OSVDB-122623,OSVDB-122611',''),(37729,'FileZilla Client 2.2.x - Remote Buffer Overflow (SEH)','Remote','Windows','2015-08-07',1,'','',''),(37657,'Microsoft Word - Local Machine Zone Code Execution (MS15-022)','Local','Windows','2015-07-20',0,'CVE-2015-0097','OSVDB-119367','OTHER-MS15-022'),(32751,'Systrace 1.x (Linux Kernel x64) - Aware Local Privilege Escalation','Local','Linux_x86-64','2009-01-23',1,'CVE-2009-0343','OSVDB-53535',''),(40467,'PHP Classifieds Rental Script - Blind SQL Injection','WebApps','PHP','2016-10-06',1,'','',''),(37602,'ZenPhoto 1.4.8 - Multiple Vulnerabilities','WebApps','PHP','2015-07-13',0,'CVE-2015-5595,CVE-2015-5594,CVE-2015-5591','OSVDB-124783,OSVDB-124461,OSVDB-124460,OSVDB-124459,OSVDB-124458',''),(37728,'OSSEC WUI 0.8 - Denial of Service','DoS','PHP','2015-08-07',0,'','',''),(37656,'PHP Web Scripts Ad Manager Pro - \'page\' Local File Inclusion','WebApps','PHP','2012-08-23',1,'','',''),(32750,'OBLOG - \'err.asp\' Cross-Site Scripting','WebApps','ASP','2009-01-23',1,'CVE-2009-0283','OSVDB-51639',''),(37601,'WordPress Plugin Swim Team 1.44.10777 - Arbitrary File Download','WebApps','PHP','2015-07-13',1,'CVE-2015-5471','OSVDB-124147',''),(40466,'Advance MLM Script - SQL Injection','WebApps','PHP','2016-10-06',1,'','',''),(37727,'Python IDLE 2.7.8 - Crash (PoC)','DoS','Windows','2015-08-07',1,'','',''),(37655,'Adobe Pixel Bender Toolkit2 - \'tbbmalloc.dll\' Multiple DLL Loading Code Execution Vulnerabilities','Remote','Windows','2012-08-23',1,'','',''),(32749,'Pidgin 2.4.2 - \'msn_slplink_process_msg()\' Denial of Service','DoS','Linux','2009-01-26',1,'CVE-2008-2955','OSVDB-46576',''),(37726,'PHP News Script 4.0.0 - SQL Injection','WebApps','PHP','2015-08-07',1,'','OSVDB-125872',''),(40465,'Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials','Local','Linux','2016-10-05',0,'CVE-2016-6434','',''),(37600,'Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit)','Remote','Multiple','2015-07-13',1,'CVE-2015-7709','OSVDB-124434',''),(37654,'WordPress Plugin Monsters Editor for WP Super Edit - Arbitrary File Upload','WebApps','PHP','2012-08-22',1,'','',''),(37599,'Adobe Flash - opaqueBackground Use-After-Free (Metasploit)','Remote','Windows','2015-07-13',1,'CVE-2015-5122','OSVDB-124416',''),(37725,'Froxlor Server Management Panel 0.9.33.1 - MySQL Login Information Disclosure','WebApps','PHP','2015-08-07',0,'','OSVDB-125672',''),(32748,'BBSXP 5.13 - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2009-01-23',1,'CVE-2009-0285','OSVDB-51638',''),(40464,'Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion','WebApps','CGI','2016-10-05',0,'CVE-2016-6435','',''),(37653,'WordPress Plugin Rich Widget - Arbitrary File Upload','WebApps','PHP','2012-08-22',1,'','',''),(32747,'PHP-Nuke Downloads Module - \'url\' SQL Injection','WebApps','PHP','2009-01-23',1,'CVE-2009-0302,CVE-2005-3304','OSVDB-20292',''),(37652,'KindEditor - \'name\' Cross-Site Scripting','WebApps','PHP','2012-08-23',1,'','',''),(37724,'Linux Kernel (x86) - Memory Sinkhole Privilege Escalation','Local','Linux_x86','2015-08-07',0,'','',''),(37598,'VNC Keyboard - Remote Code Execution (Metasploit)','Remote','Multiple','2015-07-13',1,'','',''),(40463,'Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution','WebApps','CGI','2016-10-05',1,'CVE-2016-6433','',''),(32746,'MoinMoin 1.8 - \'AttachFile.py\' Cross-Site Scripting','WebApps','CGI','2009-01-20',1,'CVE-2009-0260','OSVDB-51485',''),(40462,'Witbe - Remote Code Execution','WebApps','CGI','2016-10-05',0,'','',''),(37597,'Accellion FTA - getStatus verify_oauth_token Command Execution (Metasploit)','Remote','Hardware','2015-07-13',1,'CVE-2015-2857','OSVDB-124433',''),(37723,'ISC BIND 9 - TKEY Remote Denial of Service (PoC)','DoS','Multiple','2015-08-05',0,'CVE-2015-5477','OSVDB-125438',''),(32745,'OpenSSL TLS Heartbeat Extension - \'Heartbleed\' Memory Disclosure','Remote','Multiple','2014-04-08',1,'CVE-2014-0346,CVE-2014-0160','OSVDB-105465',''),(40461,'Fortitude HTTP 1.0.4.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-05',1,'','',''),(37596,'ArticleFR 3.0.6 - Multiple Vulnerabilities','WebApps','PHP','2015-07-13',0,'CVE-2015-5530,CVE-2015-5529','OSVDB-124787,OSVDB-124786,OSVDB-124785,OSVDB-124784',''),(37651,'Monstra CMS 1.2.1 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-08-23',1,'','OSVDB-84839',''),(37722,'Linux Kernel - \'espfix64\' Nested NMIs Interrupting Privilege Escalation','Local','Linux_x86-64','2015-08-05',0,'CVE-2015-3290','OSVDB-125207',''),(37650,'1024 CMS 2.1.1 - \'p\' SQL Injection','WebApps','PHP','2012-08-22',1,'','',''),(37595,'phpVibe - Arbitrary File Disclosure','WebApps','PHP','2015-07-13',0,'','OSVDB-124782',''),(40460,'Abyss Web Server X1 2.11.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-05',1,'','',''),(32743,'Halon Security Router (SR) 3.2-winter-r1 - Multiple Vulnerabilities','Remote','Hardware','2014-04-08',0,'','OSVDB-105590,OSVDB-105589,OSVDB-105588,OSVDB-105587,OSVDB-105586,OSVDB-105585,OSVDB-105584,OSVDB-105583',''),(37721,'ISC BIND 9 - TKEY (PoC)','DoS','Multiple','2015-08-01',1,'CVE-2015-5477','',''),(37594,'Arab Portal 3 - SQL Injection','WebApps','PHP','2015-07-13',0,'CVE-2015-6519','OSVDB-124457',''),(40459,'Disk Savvy Enterprise 9.0.32 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-05',1,'','',''),(37593,'Full Player 8.2.1 - Memory Corruption (PoC)','DoS','Windows','2015-07-13',1,'','OSVDB-124780',''),(32742,'Apache JackRabbit 1.4/1.5 Content Repository (JCR) - \'swr.jsp?q\' Cross-Site Scripting','WebApps','JSP','2009-01-20',1,'CVE-2009-0026','OSVDB-51468',''),(37649,'SiNG cms - \'Password.php\' Cross-Site Scripting','WebApps','PHP','2012-08-23',1,'','OSVDB-84864',''),(37720,'Netgear ReadyNAS LAN /dbbroker 6.2.4 - Credential Disclosure','WebApps','Hardware','2015-07-31',0,'','OSVDB-126305',''),(40458,'Disk Sorter Enterprise 9.0.24 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-05',1,'','',''),(32741,'Apache JackRabbit 1.4/1.5 Content Repository (JCR) - \'search.jsp?q\' Cross-Site Scripting','WebApps','JSP','2009-01-20',1,'CVE-2009-0026','OSVDB-51467',''),(37648,'Joomla! Component CiviCRM - Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2012-08-22',1,'','',''),(37719,'Acunetix Web Vulnerability Scanner 9.5 - Crash (PoC)','DoS','Windows','2015-07-31',1,'','',''),(40457,'Dup Scout Enterprise 9.0.28 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-05',1,'','',''),(32740,'QNX RTOS 6.4 - \'.ELF\' Binary File Local Denial of Service','DoS','Linux','2009-01-19',1,'','OSVDB-105817',''),(37592,'FreiChat 9.6 - SQL Injection','WebApps','PHP','2015-07-13',0,'CVE-2015-6512','OSVDB-124772',''),(37647,'Apache Struts 2 - Skill Name Remote Code Execution','Remote','Multiple','2012-08-23',1,'','',''),(37718,'T-Mobile Internet Manager - Contact Name Crash (PoC)','DoS','Windows','2015-07-31',1,'','OSVDB-125696',''),(37591,'AraDown - \'id\' SQL Injection','WebApps','PHP','2012-08-08',1,'','',''),(37646,'Banana Dance - Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-08-22',1,'','',''),(40456,'Sync Breeze Enterprise 8.9.24 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-05',1,'','',''),(32738,'Bluetooth Text Chat 1.0 iOS - Code Execution','Remote','iOS','2014-04-08',0,'','OSVDB-105552',''),(37717,'KMPlayer 3.9.x - \'.srt\' Crash (PoC)','DoS','Windows','2015-07-31',1,'','OSVDB-125681',''),(37645,'OrderSys 1.6.4 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-22',1,'','',''),(37590,'phpList 2.10.18 - \'unconfirmed\' Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-3952','OSVDB-84482',''),(40455,'VX Search Enterprise 9.0.26 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-05',1,'','',''),(37716,'Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution','Local','Windows','2015-07-29',1,'','',''),(32737,'BlazeDVD Pro Player 6.1 - Stack Buffer Overflow Jump ESP','Local','Windows','2014-04-08',1,'','OSVDB-105679',''),(37589,'ConcourseSuite - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities','WebApps','Java','2012-08-08',1,'','',''),(40454,'Picosafe Web GUI - Multiple Vulnerabilities','WebApps','PHP','2016-10-05',0,'','',''),(37644,'Jara 1.6 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-22',1,'','',''),(37715,'Tendoo CMS 1.3 - Cross-Site Scripting','WebApps','PHP','2015-07-29',1,'','OSVDB-125530',''),(37643,'IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities','WebApps','PHP','2012-08-27',1,'CVE-2012-0744','OSVDB-84917',''),(40453,'ISC BIND 9 - Denial of Service','DoS','Multiple','2016-10-04',0,'CVE-2016-2776','',''),(32736,'Blog Manager - \'categoryId\' Cross-Site Scripting','WebApps','ASP','2009-01-16',1,'CVE-2009-0338','OSVDB-51618',''),(37588,'phpSQLiteCMS - Multiple Vulnerabilities','WebApps','PHP','2015-07-13',0,'','OSVDB-124775,OSVDB-124768',''),(37714,'JoomShopping - Blind SQL Injection','WebApps','PHP','2015-07-29',1,'','OSVDB-126309',''),(32735,'Blog Manager - \'ItemID\' SQL Injection','WebApps','ASP','2009-01-16',1,'CVE-2009-0339','OSVDB-51617',''),(40452,'Disk Pulse Enterprise 9.0.34 - \'Login\' Remote Buffer Overflow','Remote','Windows','2016-10-03',1,'','',''),(37587,'Getsimple CMS 3.1.2 - \'path\' Local File Inclusion','WebApps','PHP','2012-08-07',1,'','',''),(37713,'2Moons - Multiple Vulnerabilities','WebApps','PHP','2015-07-29',1,'','OSVDB-126308,OSVDB-126307,OSVDB-126306',''),(32734,'LemonLDAP:NG 0.9.3.1 - User Enumeration / Cross-Site Scripting','WebApps','CGI','2009-01-16',1,'','OSVDB-53497',''),(37586,'PBBoard - Authentication Bypass','WebApps','PHP','2012-08-07',1,'','',''),(40451,'Street Fighter 5 - \'Capcom.sys\' Kernel Execution (Metasploit)','Local','Windows_x86-64','2016-10-03',1,'','',''),(37712,'phpFileManager 0.9.8 - Cross-Site Request Forgery','WebApps','PHP','2015-07-29',0,'','OSVDB-125528',''),(32733,'w3bcms - \'/admin/index.php\' SQL Injection','WebApps','PHP','2009-01-15',1,'','OSVDB-105755',''),(37711,'Classic FTP 2.36 - CWD Reconnection Denial of Service','DoS','Windows','2015-07-28',0,'','OSVDB-126310',''),(40450,'Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation','Local','Linux','2016-10-03',1,'CVE-2016-1240','',''),(37585,'TCExam 11.2.x - \'/admin/code/tce_edit_question.php?subject_module_id\' SQL Injection','WebApps','PHP','2012-08-07',1,'CVE-2012-4237','OSVDB-84465',''),(32732,'Masir Camp 3.0 - \'SearchKeywords\' SQL Injection','WebApps','PHP','2009-01-15',1,'','OSVDB-105743',''),(40449,'Google Android - Insufficient Binder Message Verification Pointer Leak','DoS','Android','2016-10-03',1,'','',''),(37584,'TCExam 11.2.x - \'/admin/code/tce_edit_answer.php\' Multiple SQL Injections','WebApps','PHP','2012-08-07',1,'CVE-2012-4237','OSVDB-84466',''),(32731,'Active Bids - \'search\' SQL Injection','WebApps','ASP','2009-01-15',1,'CVE-2009-0429','OSVDB-51766',''),(40445,'DWebPro 8.4.2 - Multiple Vulnerabilities','Remote','Windows','2016-10-03',0,'','',''),(37583,'YT-Videos Script - \'id\' SQL Injection','WebApps','PHP','2012-08-06',1,'','',''),(32730,'Active Bids - \'search\' Cross-Site Scripting','WebApps','ASP','2009-01-15',1,'CVE-2009-0430','OSVDB-51764',''),(40443,'Microsoft Windows Firewall Control - Unquoted Service Path Privilege Escalation','Local','Windows','2016-10-03',1,'','',''),(37582,'Mibew Messenger 1.6.4 - \'threadid\' SQL Injection','WebApps','PHP','2012-08-05',1,'','',''),(40442,'Netgear Genie 2.4.32 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-30',0,'','',''),(32729,'LinksPro - \'OrderDirection\' SQL Injection','WebApps','ASP','2009-01-15',1,'CVE-2009-0431','OSVDB-51763',''),(37581,'Dir2web - \'/system/src/dispatcher.php?oid\' SQL Injection','WebApps','PHP','2012-08-07',1,'CVE-2012-4070','OSVDB-84745',''),(40441,'Grandsteam GXV3611_HD - SQL Injection','Remote','Hardware','2016-09-29',0,'CVE-2015-2866','',''),(32728,'MKPortal 1.2.1 - \'/modules/rss/handler_image.php?i\' Cross-Site Scripting','WebApps','PHP','2009-01-15',1,'','OSVDB-53503',''),(37580,'Open Constructor - \'confirm.php?q\' Cross-Site Scripting','WebApps','PHP','2012-08-04',1,'CVE-2012-3872','OSVDB-88831',''),(40440,'KeepNote 0.7.8 - Command Execution','Local','Multiple','2016-09-29',0,'','',''),(37579,'Open Constructor - \'/data/file/edit.php?result\' Cross-Site Scripting','WebApps','PHP','2012-08-04',1,'CVE-2012-3872','OSVDB-88832',''),(32727,'MKPortal 1.2.1 - \'/modules/blog/index.php\' Home Template Textarea SQL Injection','WebApps','PHP','2009-01-15',1,'','OSVDB-53502',''),(40439,'VideoLAN VLC Media Player 2.2.1 - Buffer Overflow','DoS','Windows','2016-09-28',1,'','',''),(32726,'Ganglia gmetad 3.0.6 - \'process_path()\' Remote Stack Buffer Overflow','DoS','Linux','2009-01-15',1,'CVE-2009-0241','OSVDB-51384',''),(40438,'Glassfish Server - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-28',1,'','',''),(37578,'Open Constructor - \'/users/users.php?keyword\' Cross-Site Scripting','WebApps','PHP','2012-08-04',1,'CVE-2012-3872','OSVDB-88835',''),(32725,'JIRA Issues Collector - Directory Traversal (Metasploit)','Remote','Windows','2014-04-07',1,'CVE-2014-2314','OSVDB-103807',''),(40437,'Symantec Messaging Gateway 10.6.1 - Directory Traversal','WebApps','Java','2016-09-28',0,'CVE-2016-5312','',''),(32724,'Dark Age CMS 2.0 - \'login.php\' SQL Injection','WebApps','PHP','2009-01-14',1,'CVE-2009-0326','OSVDB-51673',''),(40436,'Google Android 5.0 < 5.1.1 - \'Stagefright\' .MP4 tx3g Integer Overflow (Metasploit)','Remote','Android','2016-09-27',1,'CVE-2015-3864','',''),(32723,'Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-01-14',1,'CVE-2008-3821','OSVDB-51394,OSVDB-51393',''),(40435,'Linux Kernel 4.6.3 (x86) - \'Netfilter\' Local Privilege Escalation (Metasploit)','Local','Linux_x86','2016-09-27',1,'CVE-2016-4997','','OTHER-DSA-3607-1'),(32721,'XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities','WebApps','PHP','2014-04-07',0,'','OSVDB-72431,OSVDB-105519,OSVDB-105518,OSVDB-105517,OSVDB-105516,OSVDB-105515,OSVDB-105514,OSVDB-105513,OSVDB-105512,OSVDB-105511,OSVDB-105510,OSVDB-105509,OSVDB-105508,OSVDB-105507,OSVDB-105506,OSVDB-105505,OSVDB-105504,OSVDB-105503,OSVDB-105502',''),(40434,'FreePBX < 13.0.188 - Remote Command Execution (Metasploit)','Remote','PHP','2016-09-27',0,'','',''),(32718,'Ovidentia 6.7.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-01-12',1,'','OSVDB-106632,OSVDB-106631',''),(40432,'TP-Link Archer CR-700 - Cross-Site Scripting','WebApps','Hardware','2016-09-27',0,'','',''),(32716,'Comersus Cart 6 - User Email and User Password Unauthorized Access','WebApps','ASP','2009-01-12',1,'','OSVDB-52008',''),(40431,'NetMan 204 - Backdoor Account','Remote','Hardware','2016-09-27',0,'','',''),(32715,'PHP 5.2.8 - \'popen()\' Function Buffer Overflow','DoS','PHP','2009-01-12',1,'','OSVDB-53575',''),(40813,'Crestron AM-100 - Multiple Vulnerabilities','Remote','Hardware','2016-11-22',1,'CVE-2016-5639','',''),(40430,'Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)','Local','Windows','2016-09-26',1,'CVE-2016-3373','','OTHER-MS16-111'),(32714,'Visuplay CMS - Multiple SQL Injections','WebApps','PHP','2009-01-12',1,'','OSVDB-51401',''),(40812,'Linux Kernel 2.6.10 < 2.6.31.5 - \'pipe.c\' Local Privilege Escalation','Local','Linux','2013-12-16',0,'CVE-2009-3547','',''),(40429,'Microsoft Windows 8.1 Update 2 / 10 10586 (x86/x64) - NtLoadKeyEx User Hive Attachment Point Privilege Escalation (MS16-111)','Local','Windows','2016-09-26',1,'CVE-2016-3371','','OTHER-MS16-111'),(32713,'tadbook2 Module for XOOPS - \'open_book.php\' SQL Injection','WebApps','PHP','2009-01-07',1,'','OSVDB-106967',''),(40811,'Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak','Local','Linux_x86-64','2009-10-04',0,'','',''),(40428,'Macro Expert 4.0 - Multiple Privilege Escalations','Local','Windows','2016-09-26',0,'','',''),(32712,'IBM Websphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial of Service','DoS','Multiple','2009-01-08',1,'CVE-2009-0120','OSVDB-52605',''),(40810,'Linux Kernel 2.6.18 - \'move_pages()\' Information Leak','Local','Linux','2010-02-08',0,'CVE-2010-0415','',''),(32711,'Multiple CA Service Management Products - Remote Command Execution','Remote','Windows','2009-01-07',1,'CVE-2009-0043','OSVDB-51189',''),(40427,'Iperius Remote 1.7.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-26',0,'','',''),(40809,'EasyPHP Devserver 16.1.1 - Cross-Site Request Forgery / Remote Command Execution','WebApps','PHP','2016-11-22',1,'','',''),(40807,'Huawei UTPS - Unquoted Service Path Privilege Escalation','Local','Windows','2016-11-22',1,'CVE-2016-8769','',''),(32710,'Plunet BusinessManager 4.1 - \'pagesUTF8/auftrag_job.jsp?Pfad\' Direct Request Information Disclosure','WebApps','JSP','2009-01-07',1,'CVE-2009-0700','OSVDB-52967',''),(40426,'MSI - \'NTIOLib.sys\' / \'WinIO.sys\' Local Privilege Escalation','Local','Windows','2016-09-26',0,'','',''),(40806,'NTP 4.2.8p8 - Denial of Service','DoS','Linux','2016-11-21',1,'CVE-2016-7434','',''),(48057,'HP System Event Utility - Local Privilege Escalation','Local','Windows','2020-02-12',1,'CVE-2019-18915','',''),(48266,'Zen Load Balancer 3.10.1 - Remote Code Execution','WebApps','CGI','2020-03-30',0,'','',''),(40410,'AnyDesk 2.5.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-22',0,'','',''),(32709,'Plunet BusinessManager 4.1 - \'pagesUTF8/Sys_DirAnzeige.jsp?Pfad\' Direct Request Information Disclosure','WebApps','JSP','2009-01-07',1,'CVE-2009-0700','OSVDB-52966',''),(40425,'Elantech-Smart Pad 11.9.0.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-26',0,'','',''),(40805,'D-Link DIR-Series Routers - HNAP Login Stack Buffer Overflow (Metasploit)','Remote','Multiple','2016-11-21',1,'CVE-2016-6563','',''),(40409,'Microsoft Windows Kerberos - Security Feature Bypass (MS16-101)','Local','Windows','2016-09-22',1,'CVE-2016-3237','','OTHER-MS16-101'),(48264,'10-Strike Network Inventory Explorer 9.03 - \'Read from File\' Buffer Overflow (SEH) (ROP)','Local','Windows','2020-03-30',0,'','',''),(48056,'MyVideoConverter Pro 3.14 - \'TVSeries\' Buffer Overflow','Local','Windows','2020-02-12',0,'','',''),(40423,'Joomla! Component Event Booking 2.10.1 - SQL Injection','WebApps','PHP','2016-09-26',0,'','',''),(40407,'Microix Timesheet Module - SQL Injection','WebApps','ASPX','2016-09-22',0,'','',''),(32708,'Plunet BusinessManager 4.1 - \'/pagesUTF8/auftrag_allgemeinauftrag.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-01-07',1,'CVE-2009-0699','OSVDB-52965',''),(48055,'MyVideoConverter Pro 3.14 - \'Output Folder\' Buffer Overflow','Local','Windows','2020-02-12',0,'','',''),(48263,'Joomla! com_fabrik 3.9.11 - Directory Traversal','WebApps','PHP','2020-03-30',0,'','',''),(40422,'NetDrive 2.6.12 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-26',0,'','',''),(40804,'WordPress Plugin Olimometer 2.56 - SQL Injection','WebApps','PHP','2016-11-21',1,'','',''),(40406,'Microsoft Office PowerPoint 2010 - Invalid Pointer Reference','DoS','Windows','2016-09-21',1,'CVE-2016-3357','',''),(32707,'InfraRecorder 0.53 - Memory Corruption (Denial of Service)','DoS','Windows','2014-04-06',1,'','OSVDB-105681',''),(48054,'MyVideoConverter Pro 3.14 - \'Movie\' Buffer Overflow','Local','Windows','2020-02-12',0,'','',''),(48262,'Odin Secure FTP Expert 7.6.3 - \'Site Info\' Denial of Service (PoC)','DoS','Windows','2020-03-30',0,'','',''),(40421,'Adobe Flash - Crash When Freeing Memory After AVC decoding','DoS','Multiple','2016-09-23',1,'CVE-2016-4275','',''),(40405,'Symantec RAR Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write','DoS','Multiple','2016-09-21',1,'CVE-2016-5310,CVE-2016-5309','',''),(48053,'Microsoft SharePoint - Deserialization Remote Code Execution','Remote','Windows','2020-01-21',0,'CVE-2019-0604','',''),(48261,'rConfig 3.9.4 - \'searchField\' Unauthenticated Root Remote Code Execution','WebApps','PHP','2020-03-27',0,'','',''),(32706,'Notepad++ DSpellCheck 1.2.12.0 - Denial of Service','DoS','Windows','2014-04-06',1,'','OSVDB-105662',''),(40803,'FUDforum 3.0.6 - Local File Inclusion','WebApps','PHP','2016-11-21',0,'','',''),(40420,'Adobe Flash - Video Decompression Memory Corruption','DoS','Multiple','2016-09-23',1,'','',''),(48052,'Sudo 1.8.25p - \'pwfeedback\' Buffer Overflow','Local','Linux','2020-02-06',0,'CVE-2019-18634','',''),(40404,'Kaltura 11.1.0-2 - Remote Code Execution (Metasploit)','Remote','PHP','2016-09-21',0,'','',''),(32705,'EagleGet 1.1.8.1 - Denial of Service','DoS','Windows','2014-04-06',1,'','OSVDB-105618',''),(37577,'PolarisCMS - \'WebForm_OnSubmit()\' Cross-Site Scripting','WebApps','ASP','2012-08-05',1,'','',''),(48260,'Jinfornet Jreport 15.6 - Unauthenticated Directory Traversal','WebApps','Java','2020-03-27',0,'','',''),(40419,'Linux SELinux - W+X Protection Bypass via AIO','DoS','Linux','2016-09-23',1,'','',''),(40802,'FUDforum 3.0.6 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2016-11-21',0,'','',''),(40403,'Dolphin 7.3.0 - Error-Based SQL Injection','WebApps','PHP','2016-09-20',0,'','',''),(48051,'OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution','Remote','OpenBSD','2020-02-11',1,'CVE-2020-7247','',''),(32704,'MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service','DoS','Windows','2014-04-05',0,'','OSVDB-105463',''),(37576,'Alligra Calligra - Heap Buffer Overflow','Remote','Linux','2012-08-07',1,'CVE-2012-3456','OSVDB-84653',''),(48259,'Everest 5.50.2100 - \'Open File\' Denial of Service (PoC)','DoS','Windows','2020-03-27',0,'','',''),(40402,'VegaDNS 0.13.2 - Remote Command Injection','WebApps','PHP','2016-09-20',0,'','',''),(40801,'LEPTON 2.2.2 - Remote Code Execution','WebApps','PHP','2016-11-21',1,'','',''),(32703,'Private Photo+Video 1.1 Pro iOS - Persistent','WebApps','iOS','2014-04-05',0,'','OSVDB-105340',''),(40418,'Zortam Mp3 Media Studio 21.15 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-09-23',0,'','',''),(48050,'Wedding Slideshow Studio 1.36 - \'Name\' Buffer Overflow','Local','Windows','2020-02-11',0,'','',''),(37575,'Joomla! Component com_photo - Multiple SQL Injections','WebApps','PHP','2012-08-06',1,'','',''),(48258,'ECK Hotel 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-03-27',0,'','',''),(40401,'ZineBasic 1.1 - Arbitrary File Disclosure','WebApps','PHP','2016-09-19',0,'','',''),(40800,'LEPTON 2.2.2 - SQL Injection','WebApps','PHP','2016-11-21',1,'','',''),(32702,'A10 Networks ACOS 2.7.0-P2 (Build 53) - Buffer Overflow (PoC)','DoS','Hardware','2014-04-04',0,'CVE-2014-3976','OSVDB-105354',''),(40417,'Wise Care 365 4.27 / Wise Disk Cleaner 9.29 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-23',0,'','',''),(37573,'Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','Multiple','2012-08-06',1,'','',''),(48049,'Disk Savvy Enterprise 12.3.18 - Unquoted Service Path','Local','Windows','2020-02-11',0,'','',''),(48257,'Easy RM to MP3 Converter 2.7.3.700 - \'Input\' Local Buffer Overflow (SEH)','Local','Windows','2020-03-27',0,'','',''),(40400,'SolarWinds Kiwi CatTools 3.11.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-19',0,'','',''),(40799,'Mezzanine 4.2.0 - Cross-Site Scripting','WebApps','Python','2016-11-21',0,'','',''),(37572,'Elefant CMS - \'id\' Cross-Site Scripting','WebApps','PHP','2012-08-03',1,'','',''),(32701,'WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery','WebApps','PHP','2014-04-04',0,'CVE-2014-2340','OSVDB-104402',''),(40416,'Matrimonial Website Script 1.0.2 - SQL Injection','WebApps','PHP','2016-09-22',1,'','',''),(48048,'Disk Sorter Enterprise 12.4.16 - \'Disk Sorter Enterprise\' Unquoted Service Path','Local','Windows','2020-02-11',0,'','',''),(48256,'Centreo 19.10.8 - \'DisplayServiceStatus\' Remote Code Execution','WebApps','PHP','2020-03-26',0,'','',''),(40798,'Microsoft Internet Explorer 8 - jscript \'Reg­Exp­Base::FBad­Header\' Use-After-Free (MS15-018)','DoS','Windows','2016-11-21',1,'CVE-2015-2482','','OTHER-MS15-018'),(40399,'VMware Workstation - \'vprintproxy.exe\' JPEG2000 Images Multiple Memory Corruptions','DoS','Windows','2016-09-19',1,'CVE-2016-7084','',''),(32700,'ibstat $PATH - Local Privilege Escalation (Metasploit)','Local','Linux','2014-04-04',1,'CVE-2013-4011','OSVDB-95420',''),(37571,'Zenoss 3.2.1 - Multiple Vulnerabilities','WebApps','Multiple','2012-07-30',1,'','',''),(48047,'WordPress Plugin InfiniteWP - Client Authentication Bypass (Metasploit)','WebApps','PHP','2020-02-11',1,'','',''),(40415,'Metasploit Web UI - Diagnostic Console Command Execution (Metasploit)','Remote','Multiple','2016-09-22',1,'','',''),(48255,'TP-Link Archer C50 3 - Denial of Service (PoC)','DoS','Hardware','2020-03-26',0,'CVE-2020-9375','',''),(37570,'Zenoss 3.2.1 - (Authenticated) Remote Command Execution','WebApps','Multiple','2012-07-30',1,'','',''),(40797,'Microsoft Edge - \'CText­Extractor::Get­Block­Text\' Out-of-Bounds Read (MS16-104)','DoS','Windows','2016-11-21',1,'CVE-2016-3247','','OTHER-MS16-104'),(34498,'ViArt Helpdesk - \'forum.php?forum_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56881',''),(34433,'Simple Directory Listing 2.1 - \'SDL2.php\' Cross-Site Scripting','WebApps','PHP','2010-10-22',1,'','',''),(48253,'10-Strike Network Inventory Explorer 8.54 - \'Add\' Local Buffer Overflow (SEH)','Local','Windows','2020-03-25',0,'','',''),(48046,'DVD Photo Slideshow Professional 8.07 - \'Name\' Buffer Overflow','Local','Windows','2020-02-11',0,'','',''),(32699,'Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure','Remote','Windows','2009-01-05',1,'','OSVDB-52640',''),(40398,'VMware Workstation - \'vprintproxy.exe\' TrueType NAME Tables Heap Buffer Overflow (PoC)','DoS','Windows','2016-09-19',1,'CVE-2016-7083','',''),(40414,'Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities','WebApps','PHP','2016-09-22',0,'','',''),(34497,'ViArt Helpdesk - \'reviews.php?category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56880',''),(34432,'Wowd - \'index.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-10-29',1,'','',''),(40795,'WordPress Plugin Instagram Feed 1.4.6.2 - Cross-Site Request Forgery','WebApps','PHP','2016-11-21',0,'','',''),(40397,'MuM MapEdit 3.2.6.0 - Multiple Vulnerabilities','WebApps','ASPX','2016-09-19',0,'','',''),(32698,'SolucionXpressPro - \'main.php\' SQL Injection','WebApps','PHP','2009-01-05',1,'','OSVDB-51162',''),(48045,'Sync Breeze Enterprise 12.4.18 - \'Sync Breeze Enterprise\' Unquoted Service Path','Local','Windows','2020-02-11',0,'','',''),(34431,'Nagios XI - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Linux','2010-08-07',1,'','',''),(48251,'10-Strike Network Inventory Explorer - \'srvInventoryWebServer\' Unquoted Service Path','Local','Windows','2020-03-25',0,'','',''),(37569,'ntop - \'arbfile\' Cross-Site Scripting','WebApps','Multiple','2012-08-03',1,'','',''),(34496,'ViArt Helpdesk - \'product_details.php?category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56879',''),(40413,'Joomla! Component com_videogallerylite 1.0.9 - SQL Injection','WebApps','PHP','2016-09-22',0,'','',''),(34565,'NuSOAP 0.9.5 - \'nusoap.php\' Cross-Site Scripting','WebApps','PHP','2010-09-03',1,'CVE-2010-3070','OSVDB-67785',''),(40396,'MyBB 1.8.6 - SQL Injection','WebApps','PHP','2016-09-19',0,'','',''),(40794,'Atlassian Confluence AppFusions Doxygen 1.3.0 - Directory Traversal','WebApps','Java','2016-11-21',0,'','',''),(34495,'ViArt Helpdesk - \'article.php?category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56878',''),(37568,'VideoLAN VLC Media Player 2.0.2 - \'.3gp\' File Divide-by-Zero Denial of Service','DoS','Windows','2012-08-02',1,'','',''),(34430,'Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-08-09',1,'','',''),(48250,'LeptonCMS 4.5.0 - Persistent Cross-Site Scripting','WebApps','PHP','2020-03-25',0,'CVE-2020-12707','',''),(48044,'FreeSSHd 1.3.1 - \'FreeSSHDService\' Unquoted Service Path','Local','Windows','2020-02-11',0,'','',''),(40412,'Exponent CMS 2.3.9 - Blind SQL Injection','WebApps','PHP','2016-09-22',0,'CVE-2016-7400','',''),(34564,'CMS WebManager-Pro - \'c.php\' SQL Injection','WebApps','PHP','2010-09-02',1,'CVE-2010-4899','OSVDB-68278',''),(32697,'aMSN - \'.ctt\' Remote Denial of Service','DoS','Linux','2009-01-03',1,'','OSVDB-108121',''),(40395,'Kajona 4.7 - Cross-Site Scripting / Directory Traversal','WebApps','PHP','2016-09-19',0,'','',''),(37567,'tekno.Portal 0.1b - \'link.php\' SQL Injection','WebApps','PHP','2012-08-01',1,'','',''),(48249,'AVAST SecureLine 5.5.522.0 - \'SecureLine\' Unquoted Service Path','Local','Windows','2020-03-25',0,'','',''),(40793,'Microsoft Edge Scripting Engine - Memory Corruption (MS16-129)','DoS','Windows','2016-11-21',1,'CVE-2016-7202','','OTHER-MS16-129'),(34494,'ViArt Helpdesk - \'products.php?category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56877',''),(34429,'Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','ASP','2010-08-09',1,'CVE-2010-4922','OSVDB-67035',''),(40394,'Docker Daemon - Local Privilege Escalation (Metasploit)','Local','Linux','2016-09-19',1,'','',''),(40791,'ScriptCase 8.1.053 - Multiple Vulnerabilities','WebApps','PHP','2016-11-20',1,'','',''),(48043,'freeFTPd v1.0.13 - \'freeFTPdService\' Unquoted Service Path','Local','Windows','2020-02-11',0,'','',''),(34428,'Quintessential Media Player 5.0.121 - \'.m3u\' Buffer Overflow','DoS','Windows','2010-08-09',1,'','',''),(34493,'Payment Processor Script (PPScript) - \'shop.htm\' SQL Injection','WebApps','PHP','2009-08-03',1,'CVE-2009-4724','OSVDB-56728',''),(37566,'PHP 5.4.3 - PDO Memory Access Violation Denial of Service','DoS','PHP','2012-08-02',1,'CVE-2012-3450','OSVDB-82931',''),(40411,'JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal','DoS','Windows','2016-09-22',1,'CVE-2016-5725','',''),(48248,'Joomla! Component GMapFP 3.30 - Arbitrary File Upload','WebApps','PHP','2020-03-25',0,'','',''),(32696,'KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities','DoS','Linux','2009-01-02',1,'','OSVDB-108122',''),(48042,'Vanilla Forums 2.6.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-11',0,'CVE-2020-8825','',''),(34427,'OpenSSL - \'ssl3_get_key_exchange()\' Use-After-Free Memory Corruption','DoS','Linux','2010-08-07',1,'CVE-2010-2939','OSVDB-66946',''),(40393,'SolarWinds Kiwi Syslog Server 9.5.1 - Unquoted Service Path Privilege Escalation','Local','Windows','2016-09-19',0,'','',''),(34563,'OneCMS 2.6.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-09-02',1,'CVE-2010-4877','OSVDB-76078',''),(40790,'Palo Alto Networks PanOS - appweb3 Stack Buffer Overflow','DoS','Linux','2016-11-18',1,'CVE-2016-9150','',''),(34492,'Online Work Order Suite Lite Edition - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2009-08-10',1,'','',''),(37565,'Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-08-02',1,'CVE-2012-2237','',''),(40789,'Palo Alto Networks PanOS - \'root_reboot\' Local Privilege Escalation','Local','Linux','2016-11-18',1,'CVE-2016-9151','',''),(34426,'uzbl \'uzbl-core\' - \'@SELECTED_URI\' Mouse Button Bindings Command Injection','Remote','Linux','2010-08-05',1,'CVE-2010-2809','OSVDB-67308',''),(32695,'Apple Safari 3.2 WebKit - \'alink\' Property Memory Leak Remote Denial of Service (2)','DoS','OSX','2009-01-01',1,'CVE-2008-5821','OSVDB-53308',''),(48247,'UCM6202 1.0.18.13 - Remote Command Injection','WebApps','Hardware','2020-03-24',0,'CVE-2020-5722','',''),(48041,'DVD Photo Slideshow Professional 8.07 - \'Key\' Buffer Overflow','Local','Windows','2020-02-11',0,'','',''),(34489,'HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)','Local','Windows','2014-08-31',1,'','OSVDB-110646',''),(34562,'AdaptBB 1.0 - \'q\' Cross-Site Scripting','WebApps','PHP','2009-10-14',1,'','',''),(40392,'EKG Gadu 1.9~pre+r2855-3+b1 - Local Buffer Overflow','Local','Linux','2016-09-19',0,'','',''),(40788,'Palo Alto Networks PanOS - \'root_trace\' Local Privilege Escalation','Local','Linux','2016-11-18',1,'CVE-2016-9151','',''),(34424,'WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-08-27',0,'','OSVDB-110524,OSVDB-110523',''),(37564,'Barracuda Email Security Service - Multiple HTML Injection Vulnerabilities','Remote','Hardware','2012-08-02',1,'','',''),(32694,'Apple Safari 3.2 WebKit - \'alink\' Property Memory Leak Remote Denial of Service (1)','DoS','OSX','2009-01-01',1,'CVE-2008-5821','OSVDB-53308',''),(34561,'KingCMS 0.6 - \'CONFIG[AdminPath]\' Remote File Inclusion','WebApps','PHP','2009-09-07',1,'','',''),(48246,'Veyon 4.3.4 - \'VeyonService\' Unquoted Service Path','Local','Windows','2020-03-24',0,'','',''),(34487,'Facil Helpdesk - \'kbase/kbase.php\' URI Cross-Site Scripting','WebApps','PHP','2009-08-07',1,'CVE-2009-4544','OSVDB-56894',''),(32693,'suPHP 0.7 - \'suPHP_ConfigPath\' / \'Safe_Mode()\' Restriction Bypass','Local','PHP','2008-12-31',1,'','OSVDB-106968',''),(40787,'Microsoft Edge - \'Array.splice\' Heap Overflow','DoS','Windows','2016-11-18',1,'CVE-2016-7203','',''),(34421,'glibc - NUL Byte gconv_translit_find Off-by-One','Local','Linux','2014-08-27',1,'CVE-2014-5119','OSVDB-109188',''),(37563,'WordPress Plugin G-Lock Double Opt-in Manager - SQL Injection','WebApps','PHP','2012-08-01',1,'','',''),(34560,'ArtGK CMS - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-09-01',1,'','',''),(48040,'CHIYU BF430 TCP IP Converter - Stored Cross-Site Scripting','WebApps','CGI','2020-02-11',0,'CVE-2020-8839','',''),(34486,'phpCMS 2008 - \'download.php\' Information Disclosure','WebApps','PHP','2009-10-19',1,'','',''),(37562,'NTPD - MON_GETLIST Query Amplification Denial of Service','DoS','Multiple','2015-07-10',0,'','OSVDB-124411',''),(34420,'VTLS Virtua InfoStation.cgi - SQL Injection','WebApps','CGI','2014-08-26',1,'CVE-2014-2081','OSVDB-110436',''),(40786,'Microsoft Edge - \'Array.reverse\' Overflow','DoS','Windows','2016-11-18',1,'CVE-2016-7202','',''),(32692,'Symbian S60 - Malformed SMS/MMS Remote Denial of Service','DoS','Hardware','2008-12-30',1,'','OSVDB-51147',''),(34559,'Rumba XML 2.4 - \'index.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-09-01',1,'','',''),(48245,'WordPress Plugin WPForms 1.5.8.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-03-24',0,'CVE-2020-10385','',''),(48039,'Torrent iPod Video Converter 1.51 - Stack Overflow','Local','Windows','2020-02-11',0,'','',''),(34485,'FreeSchool - \'key_words\' Cross-Site Scripting','WebApps','PHP','2009-10-14',1,'','',''),(40391,'WordPress Plugin Order Export Import for WooCommerce - Order Information Disclosure','WebApps','PHP','2016-09-19',0,'','',''),(34419,'ntopng 1.2.0 - Cross-Site Scripting Injection','WebApps','Multiple','2014-08-26',0,'CVE-2014-5464','OSVDB-110437',''),(37561,'UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service','DoS','Multiple','2015-07-10',0,'','OSVDB-124478',''),(34558,'Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-09-01',1,'','',''),(48244,'UliCMS 2020.1 - Persistent Cross-Site Scripting','WebApps','PHP','2020-03-24',0,'CVE-2020-12704','',''),(40785,'Microsoft Edge - \'Array.filter\' Information Leak','DoS','Windows','2016-11-18',1,'CVE-2016-7200','',''),(32691,'Audio File Library 0.2.6 - libaudiofile \'msadpcm.c .WAV\' File Processing Buffer Overflow','Remote','Linux','2008-12-30',1,'CVE-2008-5824','OSVDB-51069',''),(34418,'Dataface 1.0 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2010-08-06',1,'','',''),(34484,'Joomla! Component com_dirfrm - Multiple SQL Injections','WebApps','PHP','2010-08-18',1,'','',''),(37560,'WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection','WebApps','PHP','2015-07-10',1,'','OSVDB-124468,OSVDB-124467',''),(48038,'OpenSMTPD - MAIL FROM Remote Code Execution (Metasploit)','Remote','Linux','2020-02-10',1,'CVE-2020-7247','',''),(34483,'Nasim Guest Book - \'page\' Cross-Site Scripting','WebApps','PHP','2010-08-10',1,'CVE-2009-4869','OSVDB-56874',''),(32690,'xterm - DECRQSS Remote Command Execution','Remote','Linux','2008-12-29',1,'CVE-2006-7236','OSVDB-51216',''),(34555,'PhpOnlineChat 3.0 - Cross-Site Scripting','WebApps','PHP','2014-09-07',0,'CVE-2014-100017','OSVDB-111162',''),(40784,'Microsoft Edge - \'FillFromPrototypes\' Type Confusion','DoS','Windows','2016-11-18',1,'CVE-2016-7201','',''),(34417,'Prado Portal 1.2 - \'page\' Cross-Site Scripting','WebApps','PHP','2010-08-06',1,'','',''),(48242,'Joomla! com_hdwplayer 4.2 - \'search.php\' SQL Injection','WebApps','PHP','2020-03-23',0,'','',''),(40390,'BuilderEngine 3.5.0 - Arbitrary File Upload','WebApps','PHP','2016-09-19',1,'','',''),(37559,'WordPress Plugin CP Image Store with Slideshow 1.0.5 - Arbitrary File Download','WebApps','PHP','2015-07-10',1,'','OSVDB-124466',''),(48037,'D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)','Remote','Linux_MIPS','2020-02-10',1,'CVE-2019-20215','',''),(34482,'TurnkeyForms Yahoo Answers Clone - \'questiondetail.php\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4858','OSVDB-56873',''),(34553,'WordPress Plugin Like Dislike Counter 1.2.3 - SQL Injection','WebApps','PHP','2014-09-07',1,'','OSVDB-111212',''),(34416,'Muraus Open Blog - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-08-05',1,'','',''),(40783,'WordPress Plugin Product Catalog 8 1.2.0 - SQL Injection','WebApps','PHP','2016-11-12',1,'','',''),(48241,'rConfig 3.9.4 - \'search.crud.php\' Remote Command Injection','WebApps','PHP','2020-03-23',0,'CVE-2020-10879','',''),(48036,'Ricoh Driver - Privilege Escalation (Metasploit)','Local','Windows','2020-02-10',1,'CVE-2019-19363','',''),(34552,'LoadedCommerce7 - Systemic Query Factory','WebApps','PHP','2014-09-07',0,'CVE-2014-5140','OSVDB-111211',''),(34481,'123 Flash Chat 7.8 - Multiple Vulnerabilities','WebApps','PHP','2010-08-16',1,'','',''),(37558,'Notepad++ 6.7.3 - Crash (PoC)','DoS','Windows','2015-07-10',1,'','',''),(34415,'Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-08-05',1,'','',''),(40389,'PHP 5.0.0 - \'tidy_parse_file()\' Local Buffer Overflow','Local','Windows','2016-09-19',0,'','',''),(40782,'WordPress Plugin BBS e-Franchise 1.1.1 - SQL Injection','WebApps','PHP','2016-11-12',0,'','',''),(48035,'iOS/macOS - Out-of-Bounds Timestamp Write in IOAccelCommandQueue2::processSegmentKernelCommand()','DoS','Multiple','2020-02-10',1,'CVE-2020-3837','',''),(34480,'Xilisoft Video Converter 3.1.8.0720b - \'.ogg\' Buffer Overflow','DoS','Windows','2010-08-16',1,'','',''),(34551,'Invision Power Board (IP.Board) 3.x - Cross-Site Request Forgery / Token Hjiacking','WebApps','PHP','2014-09-07',0,'','OSVDB-111210',''),(37557,'ManageEngine Applications Manager - Multiple Cross-Site Scripting / SQL Injections','WebApps','Java','2012-08-01',1,'','',''),(48240,'FIBARO System Home Center 5.021 - Remote File Include','WebApps','Multiple','2020-03-23',0,'','',''),(34414,'DiamondList - \'/user/main/update_category?category[description]\' Cross-Site Scripting','WebApps','PHP','2010-08-05',1,'CVE-2010-3023','OSVDB-67124',''),(40779,'Moxa SoftCMS 1.5 - Denial of Service (PoC)','DoS','Windows','2016-11-18',0,'CVE-2016-9332','',''),(48239,'CyberArk PSMP 10.9.1 - Policy Restriction Bypass','Remote','Multiple','2020-03-23',0,'','',''),(48034,'usersctp - Out-of-Bounds Reads in sctp_load_addresses_from_init','DoS','Linux','2020-02-10',1,'','',''),(40778,'FTPShell Client 5.24 - \'PWD\' Remote Buffer Overflow','Remote','Windows','2016-11-18',1,'','',''),(34550,'Datemill - \'search.php?st\' Cross-Site Scripting','WebApps','PHP','2009-09-10',1,'CVE-2009-3360','OSVDB-57991',''),(34479,'CMSimple 3.3 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-08-16',1,'','',''),(37556,'Distimo Monitor - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-01',1,'','',''),(40388,'AnoBBS 1.0.1 - Remote File Inclusion','WebApps','PHP','2016-09-16',0,'','',''),(34413,'DiamondList - \'/user/main/update_settings?setting[site_title]\' Cross-Site Scripting','WebApps','PHP','2010-08-05',1,'CVE-2010-3023','OSVDB-67123',''),(48031,'Dota 2 7.23f - Denial of Service (PoC)','DoS','Windows','2020-02-10',0,'CVE-2020-7949','',''),(37555,'ManageEngine Applications Manager - Multiple SQL Injections','WebApps','Java','2012-08-01',1,'','',''),(40776,'EditMe CMS - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2016-11-18',0,'','',''),(48238,'Wordpress Plugin PicUploader 1.0 - Remote File Upload','WebApps','PHP','2020-03-23',0,'','',''),(34549,'Datemill - \'photo_search.php?st\' Cross-Site Scripting','WebApps','PHP','2009-09-10',1,'CVE-2009-3360','OSVDB-57990',''),(34478,'Microsoft Internet Explorer 8 - \'toStaticHTML()\' HTML Sanitization Bypass','Remote','Windows','2010-08-16',1,'CVE-2010-3324','OSVDB-68123',''),(34548,'Datemill - \'photo_view.php?return\' Cross-Site Scripting','WebApps','PHP','2009-09-10',1,'CVE-2009-3360','OSVDB-57989',''),(40774,'Nagios 4.2.2 - Local Privilege Escalation','Local','Linux','2016-11-18',1,'CVE-2016-8641','',''),(34412,'Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection','WebApps','PHP','2010-08-05',1,'CVE-2010-4963','OSVDB-67054',''),(48030,'WordPress Plugin LearnDash LMS 3.1.2 - Reflective Cross-Site Scripting','WebApps','PHP','2020-02-10',0,'CVE-2020-7108','',''),(37554,'Limny - \'index.php\' Multiple SQL Injections','WebApps','PHP','2012-07-31',1,'','',''),(34477,'Joomla! Component com_fireboard - \'Itemid\' SQL Injection','WebApps','PHP','2010-08-15',1,'','',''),(48237,'Google Chrome 80.0.3987.87 - Heap-Corruption Remote Denial of Service (PoC)','DoS','Windows','2020-03-23',0,'','',''),(40386,'Cisco ASA 9.2(3) - \'EXTRABACON\' Authentication Bypass','Remote','Hardware','2016-09-16',0,'','',''),(34547,'HP Insight Diagnostics Online Edition 8.4 - \'custom.php?testmode\' Cross-Site Scripting','WebApps','PHP','2010-08-31',1,'CVE-2010-3003','OSVDB-74993',''),(48029,'Forcepoint WebSecurity 8.5 - Reflective Cross-Site Scripting','WebApps','Multiple','2020-02-10',0,'CVE-2019-6146','',''),(47995,'Sudo 1.8.25p - \'pwfeedback\' Buffer Overflow (PoC)','DoS','Linux','2020-02-04',0,'CVE-2019-18634','',''),(40773,'Microsoft Edge - \'eval\' Type Confusion','DoS','Windows','2016-11-17',1,'CVE-2016-7240','',''),(34411,'DT Centrepiece 4.5 - Cross-Site Scripting / Security Bypass','WebApps','ASP','2010-08-05',1,'','',''),(37553,'eNdonesia - \'cid\' SQL Injection','WebApps','PHP','2012-07-29',1,'','',''),(34546,'HP Insight Diagnostics Online Edition 8.4 - \'globals.php?tabpage\' Cross-Site Scripting','WebApps','PHP','2010-08-31',1,'CVE-2010-3003','OSVDB-74992',''),(34476,'Zomplog 3.9 - \'message\' Cross-Site Scripting','WebApps','PHP','2010-08-15',1,'','',''),(34545,'HP Insight Diagnostics Online Edition 8.4 - \'survey.php?category\' Cross-Site Scripting','WebApps','PHP','2010-08-31',1,'CVE-2010-3003','OSVDB-74991',''),(48028,'Wedding Slideshow Studio 1.36 - \'Key\' Buffer Overflow','Local','Windows','2020-02-10',0,'','',''),(34410,'PHPFinance 0.6 - \'/group.php\' SQL Injection / HTML Injection','WebApps','PHP','2010-08-05',1,'','',''),(37552,'JW Player - \'playerready\' Cross-Site Scripting','WebApps','PHP','2012-07-29',1,'CVE-2012-3351','OSVDB-82815',''),(34475,'Joomla! Component Weblinks - \'Itemid\' SQL Injection','WebApps','PHP','2010-08-15',1,'CVE-2010-4938','OSVDB-76228',''),(34544,'HP Insight Diagnostics Online Edition 8.4 - \'idstatusframe.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-31',1,'CVE-2010-3003','OSVDB-74990',''),(48027,'Google Invisible RECAPTCHA 3 - Spoof Bypass','WebApps','Multiple','2020-02-07',0,'','',''),(47994,'Centreon 19.10.5 - \'Pollers\' Remote Command Execution (Metasploit)','WebApps','PHP','2020-02-04',0,'','',''),(34543,'HP Insight Diagnostics Online Edition 8.4 - \'parameters.php?device\' Cross-Site Scripting','WebApps','PHP','2010-08-31',1,'CVE-2010-3003','OSVDB-67748',''),(40385,'NetBSD - \'mail.local(8)\' Local Privilege Escalation (Metasploit)','Local','NetBSD_x86','2016-09-15',1,'CVE-2016-6253','',''),(34474,'Property Watch - \'login.php?redirect\' Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'CVE-2009-3066','OSVDB-57611',''),(48236,'ProficySCADA for iOS 5.0.25920 - \'Password\' Denial of Service (PoC)','DoS','iOS','2020-03-23',0,'','',''),(34409,'ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit)','WebApps','Multiple','2014-08-25',1,'CVE-2014-3996','OSVDB-110198',''),(40772,'WordPress Plugin Sirv 1.3.1 - SQL Injection','WebApps','PHP','2016-11-17',1,'','',''),(40744,'Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137)','DoS','Windows','2016-11-09',1,'CVE-2016-7237','','OTHER-MS16-137'),(37551,'phpBB - Multiple SQL Injections','WebApps','PHP','2012-07-28',1,'','',''),(34473,'Property Watch - \'email.php?videoid\' Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'CVE-2009-3066','OSVDB-57610',''),(40743,'VBScript 5.8.7600.16385/5.8.9600.16384 - RegExpComp::PnodeParse Out-of-Bounds Read','DoS','Windows','2016-11-09',0,'','',''),(34542,'UltraVNC 1.0.8.2 - DLL Loading Arbitrary Code Execution','Remote','Windows','2010-08-30',1,'','',''),(40771,'WordPress Plugin Answer My Question 1.3 - SQL Injection','WebApps','PHP','2016-11-17',1,'','',''),(34408,'Innovaphone PBX Admin-GUI - Cross-Site Request Forgery','WebApps','Multiple','2014-08-25',0,'CVE-2014-5335','OSVDB-110269',''),(47993,'P2PWIFICAM2 for iOS 10.4.1 - \'Camera ID\' Denial of Service (PoC)','DoS','iOS','2020-02-03',0,'','',''),(48235,'VMware Fusion 11.5.2 - Privilege Escalation','Local','macOS','2020-03-20',1,'CVE-2020-3950','',''),(48026,'ExpertGPS 6.38 - XML External Entity Injection','WebApps','XML','2020-02-07',0,'','',''),(40383,'Cisco EPC 3925 - Multiple Vulnerabilities','WebApps','ASP','2016-09-15',0,'','',''),(40742,'Adobe Connect 9.5.7 - Cross-Site Scripting','WebApps','Windows','2016-11-09',1,'CVE-2016-7851','',''),(37550,'DataWatch Monarch Business Intelligence - Multiple Input Validation Vulnerabilities','WebApps','JSP','2012-07-31',1,'','',''),(34472,'PHPMass Real Estate - \'view_map.php\' Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'','',''),(40770,'CS-Cart 4.3.10 - XML External Entity Injection','WebApps','PHP','2016-11-16',0,'','',''),(34541,'WebsiteKit Gbplus - \'Name\' / \'Body\' HTML Injection','WebApps','PHP','2010-08-29',1,'','',''),(48234,'Exagate Sysguard 6001 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-03-20',0,'','',''),(34405,'PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-08-25',1,'','OSVDB-111555,OSVDB-111554',''),(40741,'Avira Antivirus 15.0.21.86 - \'.zip\' Directory Traversal / Command Execution','Local','Windows','2016-11-08',0,'','',''),(37549,'Scrutinizer 9.0.1.19899 - HTTP Authentication Bypass','WebApps','CGI','2012-07-30',1,'CVE-2012-2626','OSVDB-84318',''),(34540,'BulletProof FTP Client 2010 - Buffer Overflow (SEH) ','DoS','Windows','2014-09-05',1,'CVE-2014-2973','OSVDB-109547',''),(34471,'Beex - \'partneralle.php?navaction\' Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'CVE-2009-3057','OSVDB-57603',''),(40768,'Nginx (Debian Based Distros + Gentoo) - \'logrotate\' Local Privilege Escalation','Local','Linux','2016-11-16',0,'CVE-2016-1247','',''),(48025,'EyesOfNetwork 5.3 - Remote Code Execution','WebApps','PHP','2020-02-07',0,'CVE-2020-8656,CVE-2020-8655,CVE-2020-8654','',''),(40382,'Apache Mina 2.0.13 - Remote Command Execution','Remote','Multiple','2016-09-14',0,'','',''),(48233,'Broadcom Wi-Fi Devices - \'KR00K Information Disclosure','Remote','Multiple','2020-03-18',0,'CVE-2019-15126','',''),(37548,'Scrutinizer 9.0.1.19899 - Arbitrary File Upload','WebApps','PHP','2012-07-30',1,'CVE-2012-2627','OSVDB-84319',''),(34404,'K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-08-04',1,'','',''),(47992,'School ERP System 1.0 - Cross Site Request Forgery (Add Admin)','WebApps','PHP','2020-02-03',0,'CVE-2020-8504,CVE-2020-8505','',''),(40740,'Eir D1000 Wireless Router - WAN Side Remote Command Injection (Metasploit)','Remote','Linux_MIPS','2016-11-08',0,'','',''),(48024,'PackWeb Formap E-learning 1.0 - \'NumCours\' SQL Injection','WebApps','PHP','2020-02-07',0,'','',''),(34539,'MyBB User Social Networks Plugin 1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2014-09-05',0,'','OSVDB-111161',''),(40767,'WinaXe 7.7 FTP Client - Remote Buffer Overflow (Metasploit)','Remote','Windows','2016-11-15',1,'','',''),(34470,'Beex - \'news.php?navaction\' Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'CVE-2009-3057','OSVDB-57602',''),(40381,'Google Android - getpidcon Usage binder Service Replacement Race Condition','DoS','Android','2016-09-14',1,'','',''),(40766,'Microsoft Windows Kernel - Registry Hive Loading \'nt!RtlEqualSid\' Out-of-Bounds Read (MS16-138)','DoS','Windows','2016-11-15',1,'CVE-2016-7216','','OTHER-MS16-138'),(47991,'Schneider Electric U.Motion Builder 1.3.4 - Authenticated Command Injection','WebApps','Hardware','2020-02-03',0,'CVE-2018-7777','',''),(48232,'VMWare Fusion - Local Privilege Escalation','Local','macOS','2020-03-17',0,'','',''),(48023,'VehicleWorkshop 1.0 - \'bookingid\' SQL Injection','WebApps','PHP','2020-02-07',0,'','',''),(37547,'Scrutinizer 9.0.1.19899 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-07-30',1,'CVE-2012-3848','OSVDB-84321',''),(34469,'Onyx - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-10',1,'','',''),(34538,'WordPress Plugin Premium Gallery Manager - Configuration Access','WebApps','PHP','2014-09-05',0,'','OSVDB-110797',''),(40738,'PLANET ADSL Router AND-4101 - Remote File Disclosure','Remote','Hardware','2016-11-08',0,'','',''),(34403,'Quick \'n Easy FTP Server 3.9.1 - \'USER\' Remote Buffer Overflow','DoS','Windows','2010-07-22',1,'','',''),(37546,'File Roller v3.4.1 - Denial of Service (PoC)','DoS','Linux','2015-07-09',1,'','OSVDB-124366',''),(40380,'PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure','Local','Windows_x86-64','2016-09-14',0,'','',''),(40737,'Netgear WNR500/WNR612v3/JNR1010/JNR2010 ADSL Router - (Authenticated) Remote File Disclosure','Remote','Hardware','2016-11-08',0,'','',''),(34537,'EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation','Local','Linux','2010-08-26',1,'CVE-2010-3073','OSVDB-68076',''),(40765,'Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)','Local','Windows','2016-11-15',1,'CVE-2016-7224','','OTHER-MS16-138'),(48231,'Microsoft VSCode Python Extension - Code Execution','Local','Multiple','2020-03-17',0,'','',''),(34402,'OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-10-08',1,'','',''),(34468,'Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-10',1,'','',''),(47990,'Jira 8.3.4 - Information Disclosure (Username Enumeration)','WebApps','Java','2020-02-03',0,'CVE-2019-8449','',''),(37544,'ocPortal 7.1.5 - \'redirect\' Open Redirection','WebApps','PHP','2012-07-29',1,'','',''),(34366,'Stratek Web Design Twilight CMS 4.0 - \'calendar\' Cross-Site Scripting','WebApps','PHP','2009-11-02',1,'CVE-2009-3856','OSVDB-59571',''),(48022,'QuickDate 1.3.2 - SQL Injection','WebApps','PHP','2020-02-07',0,'','',''),(40736,'Netgear JNR1010 ADSL Router - (Authenticated) Remote File Disclosure','Remote','Hardware','2016-11-08',0,'','',''),(40378,'Open-Xchange App Suite 7.8.2 - Cross-Site Scripting','WebApps','Linux','2016-09-13',0,'CVE-2016-5740','',''),(40764,'Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)','Local','Windows','2016-11-15',1,'CVE-2016-7225','','OTHER-MS16-138'),(37543,'Linux Kernel 2.6.x - \'rds_recvmsg()\' Local Information Disclosure','Local','Linux','2012-07-26',1,'CVE-2012-3430','OSVDB-85606',''),(48230,'Joomla! Component ACYMAILING 3.9.0 - Unauthenticated Arbitrary File Upload','WebApps','PHP','2020-03-18',0,'','',''),(34365,'Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-22',1,'','',''),(34401,'PHP168 Template Editor - \'Filename\' Directory Traversal','WebApps','PHP','2009-10-04',1,'','',''),(34467,'Edit-X PHP CMS - \'search_text\' Cross-Site Scripting','WebApps','PHP','2010-08-13',1,'','',''),(34536,'CompuCMS - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-26',1,'','',''),(48021,'Windscribe - WindscribeService Named Pipe Privilege Escalation (Metasploit)','Local','Windows','2020-02-07',1,'CVE-2018-11479','',''),(48228,'Microtik SSH Daemon 6.44.3 - Denial of Service (PoC)','DoS','Hardware','2020-03-18',0,'','',''),(34364,'Qt 4.6.3 - \'QTextEngine::LayoutData::reallocate()\' Memory Corruption','DoS','Linux','2010-07-13',1,'','',''),(40763,'Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)','Local','Windows','2016-11-15',1,'CVE-2016-7226','','OTHER-MS16-138'),(40377,'Open-Xchange Guard 2.4.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Linux','2016-09-13',0,'CVE-2016-6854,CVE-2016-6853,CVE-2016-6851','',''),(37542,'Barcodewiz \'Barcodewiz.dll\' ActiveX Control - \'Barcode\' Method Remote Buffer Overflow','Remote','Windows','2012-07-25',1,'','',''),(40735,'D-Link DSL-2730U/2750U/2750E ADSL Router - Remote File Disclosure','Remote','Hardware','2016-11-08',0,'','',''),(47989,'phpList 3.5.0 - Authentication Bypass','WebApps','PHP','2020-02-03',0,'CVE-2020-8547','',''),(37513,'Barracuda SSL VPN - \'fileSystem.do\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2012-07-18',1,'CVE-2012-4739','OSVDB-85266',''),(34400,'RaidenTunes - \'music_out.php\' Cross-Site Scripting','WebApps','PHP','2014-08-03',1,'','',''),(34466,'CMS Source - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-08-13',1,'','',''),(37444,'Cotonti - \'admin.php\' SQL Injection','WebApps','PHP','2012-06-22',1,'','',''),(40734,'MOVISTAR BHS_RTA ADSL Router - Remote File Disclosure','Remote','Hardware','2016-11-08',0,'','',''),(48227,'NetBackup 7.0 - \'NetBackup INET Daemon\' Unquoted Service Path','Local','Windows','2020-03-18',0,'','',''),(40762,'Linux Kernel 4.8.0-22/3.10.0-327 (Ubuntu 16.10 / RedHat) - \'keyctl\' Null Pointer Dereference','DoS','Linux','2016-11-15',0,'','','OTHER-1343162'),(37443,'Joomla! Component com_szallasok - \'id\' SQL Injection','WebApps','PHP','2012-06-21',1,'','',''),(34399,'Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities','Remote','iOS','2014-08-24',0,'','OSVDB-110474,OSVDB-110446,OSVDB-110445',''),(34465,'F5 Big-IP - rsync Access','Remote','Hardware','2014-08-29',0,'CVE-2014-2927','',''),(37512,'Barracuda SSL VPN - \'launchAgent.do?return-To\' Cross-Site Scripting','Remote','Hardware','2012-07-18',1,'CVE-2012-4739','OSVDB-85259',''),(37541,'tekno.Portal 0.1b - \'anket.php\' SQL Injection','WebApps','PHP','2012-07-25',1,'','',''),(34535,'Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-08-26',1,'','',''),(47988,'IceWarp WebMail 11.4.4.1 - Reflective Cross-Site Scripting','WebApps','PHP','2020-02-03',0,'CVE-2020-8512','',''),(34363,'Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)','Remote','Multiple','2014-08-19',1,'CVE-2013-1670','OSVDB-93427',''),(40733,'WordPress Plugin WassUp Real Time Analytics 1.9 - Persistent Cross-Site Scripting','WebApps','PHP','2016-11-08',0,'','',''),(48225,'Netlink GPON Router 1.0.11 - Remote Code Execution','WebApps','Hardware','2020-03-18',0,'','',''),(48020,'Cisco Data Center Network Manager 11.2.1 - \'LanFabricImpl\' Command Injection','WebApps','Java','2020-02-06',1,'CVE-2019-15978,CVE-2019-15977','',''),(40761,'Microsoft Edge 11.0.10240.16384 - \'edgehtml\' CAttr­Array::Destroy Use-After-Free','DoS','Windows','2016-11-15',0,'','',''),(34397,'Activedition - \'/activedition/aelogin.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2009-09-25',1,'','',''),(37442,'CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion','WebApps','Linux','2015-06-30',0,'','OSVDB-123873,OSVDB-123872,OSVDB-123871,OSVDB-123870,OSVDB-123869,OSVDB-123868,OSVDB-123867,OSVDB-123866,OSVDB-123865,OSVDB-123864,OSVDB-123863,OSVDB-123862',''),(40376,'Multiple Icecream Apps - Insecure File Permissions Privilege Escalation','Local','Windows','2016-09-13',0,'','',''),(34362,'Gitlab-shell - Code Execution (Metasploit)','Remote','Linux','2014-08-19',1,'CVE-2013-4490','OSVDB-99371',''),(37511,'AVA VoIP - Multiple Vulnerabilities','WebApps','PHP','2012-07-17',1,'','',''),(37540,'Joomla! Component Odudeprofile 2.8 - \'profession\' SQL Injection','WebApps','PHP','2012-07-25',1,'','',''),(34464,'SyntaxCMS - \'rows_per_page\' SQL Injection','WebApps','PHP','2010-08-10',1,'','',''),(40732,'WordPress Plugin 404 to 301 2.2.8 - Persistent Cross-Site Scripting','WebApps','PHP','2016-11-08',1,'','',''),(34534,'TCMS - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-08-26',1,'','',''),(48224,'ManageEngine Desktop Central - Java Deserialization (Metasploit)','Remote','Multiple','2020-03-17',1,'CVE-2020-10189','',''),(47987,'BearFTP 0.1.0 - \'PASV\' Denial of Service','DoS','Linux','2020-02-03',0,'CVE-2020-8416','',''),(48019,'Cisco Data Center Network Manager 11.2.1 - \'getVmHostData\' SQL Injection','WebApps','Java','2020-02-06',1,'CVE-2019-15984,CVE-2019-15976','',''),(40760,'Easy Internet Sharing Proxy Server 2.2 - Remote Overflow (SEH) (Metasploit)','Remote','Windows','2016-11-15',1,'','',''),(34396,'FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-03',1,'','OSVDB-66971',''),(40375,'WinSMS 3.43 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-09-13',0,'','',''),(34361,'Tenda A5s Router 3.02.05_CN - Authentication Bypass','WebApps','Hardware','2014-08-18',0,'CVE-2014-5246','OSVDB-110146',''),(40731,'Linux Kernel - TCP Related Read Use-After-Free','DoS','Linux','2016-08-18',0,'CVE-2016-6828','',''),(37441,'WedgeOS 4.0.4 - Multiple Vulnerabilities','WebApps','JSP','2015-06-30',0,'','OSVDB-124026,OSVDB-123984,OSVDB-123983,OSVDB-123982',''),(37510,'Google Chrome 19.0.1084.52 - \'metro_driver.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2012-06-26',1,'CVE-2012-2764','OSVDB-83251',''),(48223,'Rconfig 3.x - Chained Remote Code Execution (Metasploit)','Remote','Linux','2020-03-17',1,'CVE-2020-10220,CVE-2019-19509','',''),(34463,'HTML Help Workshop 1.4 - Buffer Overflow (SEH) (PoC)','DoS','Windows','2014-08-29',1,'','OSVDB-110646',''),(34533,'Auto CMS 1.6 - \'autocms.php\' Cross-Site Scripting','WebApps','PHP','2010-08-23',1,'CVE-2010-4882','OSVDB-68312',''),(37538,'ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities','DoS','Linux','2012-07-25',1,'CVE-2012-3571','OSVDB-84255',''),(48018,'Cisco Data Center Network Manager 11.2 - Remote Code Execution','WebApps','Java','2020-02-06',1,'CVE-2019-15975','',''),(47986,'FlexNet Publisher 11.12.1 - Cross-Site Request Forgery (Add Local Admin)','WebApps','PHP','2020-01-31',0,'','',''),(34360,'Monolith Lithtech Game Engine - Memory Corruption','DoS','Multiple','2010-07-21',1,'','',''),(40374,'Microsoft Internet Explorer 11.0.9600.18482 - Use After Free','DoS','Windows','2016-09-13',0,'','',''),(34532,'Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Executions','Remote','Windows','2010-08-25',1,'','',''),(37440,'Watchguard XCS 10.0 - Multiple Vulnerabilities','WebApps','PHP','2015-06-30',0,'CVE-2015-5452,CVE-2011-2165','OSVDB-73251,OSVDB-123879,OSVDB-123875',''),(48017,'Ecommerce Systempay 1.0 - Production KEY Brute Force','WebApps','PHP','2020-02-06',0,'','',''),(40725,'Sophos Web Appliance 4.2.1.3 - Remote Code Execution','WebApps','PHP','2016-11-07',1,'','',''),(34395,'PMSoftware Simple Web Server 2.1 - \'From:\' Header Processing Remote Denial of Service','DoS','Windows','2010-08-03',1,'','',''),(37509,'EmbryoCore CMS 1.03 - \'loadcss.php\' Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2012-07-16',1,'','',''),(40759,'Linux Kernel 4.4 (Ubuntu 16.04) - \'BPF\' Local Privilege Escalation (Metasploit)','Local','Linux','2016-11-14',1,'CVE-2016-4557','',''),(37537,'phpProfiles - Multiple Vulnerabilities','WebApps','PHP','2012-07-24',1,'','',''),(34359,'Microsoft Outlook Web Access for Exchange Server 2003 - Cross-Site Request Forgery','DoS','Windows','2010-07-20',1,'','',''),(34462,'Microsoft Windows Kerberos - \'Pass The Ticket\' Replay Security Bypass','Remote','Windows','2010-08-13',1,'','',''),(40373,'ASUS DSL-X11 ADSL Router - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(47985,'Lotus Core CMS 1.0.1 - Local File Inclusion','WebApps','PHP','2020-01-31',0,'','',''),(48222,'UADMIN Botnet 1.0 - \'link\' SQL Injection','WebApps','PHP','2020-03-17',0,'','',''),(34531,'BlastChat Client 3.3 - Cross-Site Scripting','WebApps','PHP','2010-08-25',1,'','',''),(48016,'Online Job Portal 1.0 - Cross Site Request Forgery (Add User)','WebApps','PHP','2020-02-06',0,'','',''),(37439,'Novius 5.0.1 - Multiple Vulnerabilities','WebApps','PHP','2015-06-30',0,'CVE-2015-5354,CVE-2015-5353','OSVDB-123890,OSVDB-123889,OSVDB-123888',''),(40724,'Piwik 2.16.0 - \'layout\' PHP Object Injection','WebApps','PHP','2016-11-07',0,'','',''),(48221,'PHPKB Multi-Language 9 - \'image-upload.php\' Authenticated Remote Code Execution','WebApps','PHP','2020-03-16',0,'CVE-2020-10386','',''),(34530,'Crystal Player 1.98 - \'.mls\' Buffer Overflow','DoS','Windows','2010-08-20',1,'','',''),(40372,'COMTREND ADSL Router CT-5367 C01_R12 / CT-5624 C01_R03 - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(34461,'NRPE 2.15 - Remote Code Execution','Remote','Multiple','2014-08-29',0,'CVE-2014-2913','OSVDB-106007',''),(37536,'Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow (Metasploit)','Remote','Multiple','2015-07-08',1,'CVE-2015-3113,CVE-2015-3043','OSVDB-120651',''),(34394,'D-Link WBR-2310 1.0.4 - \'GET\' Remote Buffer Overflow (PoC)','DoS','Hardware','2010-08-03',1,'','',''),(37508,'Rama Zeiten CMS - \'download.php\' Remote File Disclosure','WebApps','PHP','2012-07-16',1,'','',''),(40758,'Disk Pulse Enterprise 9.0.34 - \'Login\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2016-11-14',1,'','',''),(34358,'Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow','Remote','Linux','2010-07-20',1,'CVE-2010-1214','OSVDB-66594',''),(37438,'Adiscan LogAnalyzer 3.4.3 - Cross-Site Scripting','WebApps','PHP','2012-06-21',1,'','',''),(40723,'NodCMS - PHP Code Execution','WebApps','PHP','2016-11-07',1,'','',''),(47984,'OpenSMTPD 6.6.1 - Remote Code Execution','Remote','Linux','2020-01-30',1,'CVE-2020-7247','',''),(48015,'RarmaRadio 2.72.4 - \'server\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(37535,'Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)','Local','Windows','2015-07-08',0,'','OSVDB-124013',''),(37507,'web@all - \'name\' Cross-Site Scripting','WebApps','PHP','2012-07-16',1,'','',''),(34460,'Sonique 2.0 - \'.xpl\' Remote Stack Buffer Overflow','DoS','Windows','2010-08-12',1,'','',''),(48220,'PHPKB Multi-Language 9 - Authenticated Directory Traversal','WebApps','PHP','2020-03-16',0,'CVE-2020-10387','',''),(34528,'Adobe Acrobat and Reader 9.3.4 - \'AcroForm.api\' Memory Corruption','DoS','Multiple','2010-08-25',1,'','',''),(40371,'Tenda ADSL2/2+ Modem 963281TAN - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(34393,'Joomla! Component com_jigsaw - \'Controller\' Directory Traversal','WebApps','PHP','2010-08-03',1,'','',''),(34357,'Scriptsez Ez FAQ Maker 1.0 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2009-12-15',1,'','',''),(37437,'Coppermine Photo Gallery - \'index.php\' Script SQL Injection','WebApps','PHP','2012-06-20',1,'','',''),(40757,'Microsoft Internet Explorer 11 - MSHTML CMap­Element::Notify Use-After-Free (MS15-009)','DoS','Windows','2016-11-14',1,'CVE-2015-0040','','OTHER-MS15-009'),(40722,'Microsoft Internet Explorer 9 - MSHTML CPtsTextParaclient::CountApes Out-of-Bounds Read','DoS','Windows','2016-11-07',0,'','',''),(37534,'WordPress Plugin Easy2Map 1.24 - SQL Injection','WebApps','PHP','2015-07-08',0,'CVE-2015-4616,CVE-2015-4614','OSVDB-123674',''),(37506,'WordPress Plugin Post Recommendations - \'abspath\' Remote File Inclusion','WebApps','PHP','2012-07-16',1,'','',''),(34459,'Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2009-10-19',1,'CVE-2009-3803','OSVDB-59416',''),(48219,'PHPKB Multi-Language 9 - Authenticated Remote Code Execution','WebApps','PHP','2020-03-16',0,'','',''),(48014,'RarmaRadio 2.72.4 - \'username\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(40756,'Boonex Dolphin 7.3.2 - Authentication Bypass / Remote Code Execution','WebApps','PHP','2016-11-14',1,'','',''),(40370,'PLANET VDR-300NU ADSL Router - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(34527,'Acunetix Web Vulnerability Scanner - DLL Loading Arbitrary Code Execution','WebApps','Windows','2010-08-25',1,'','',''),(37436,'Commentics - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-06-20',1,'','',''),(37300,'FinePlayer 2.20 - \'.mp4\' Crash (PoC)','DoS','Windows','2015-06-16',1,'','OSVDB-123361',''),(37505,'Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-07-16',1,'','',''),(34356,'gif2png 2.5.2 - Remote Buffer Overflow','DoS','Linux','2009-12-12',1,'CVE-2009-5018','OSVDB-63300',''),(40721,'Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)','Remote','Windows','2016-11-07',1,'CVE-2014-6363','','OTHER-MS14-084,OTHER-MS14-080'),(34392,'MyIT CRM - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-02',1,'','',''),(37533,'Orchard CMS 1.7.3/1.8.2/1.9.0 - Persistent Cross-Site Scripting','WebApps','ASP','2015-07-08',0,'CVE-2015-5520','OSVDB-124202',''),(47982,'rConfig 3.9.3 - Authenticated Remote Code Execution','WebApps','PHP','2020-01-30',1,'CVE-2019-19509','',''),(48218,'MiladWorkShop VIP System 1.0 - \'lang\' SQL Injection','WebApps','PHP','2020-03-16',0,'','',''),(40755,'ATutor 2.2.2 - Cross-Site Request Forgery (Add New Course)','WebApps','PHP','2016-11-13',1,'','',''),(34355,'Microsoft DirectX 8/9 DirectPlay - Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-07-18',1,'','',''),(34526,'vBulletin 4.0.x < 4.1.2 - \'search.php?cat\' SQL Injection','WebApps','PHP','2014-09-03',0,'','OSVDB-112151',''),(37435,'web@all - Cross-Site Scripting','WebApps','PHP','2012-06-20',1,'CVE-2012-3232','OSVDB-83284',''),(34458,'Microsoft Internet Explorer - Memory Corruption (PoC) (MS14-029)','DoS','Windows','2014-08-28',0,'CVE-2014-1815','OSVDB-106900','OTHER-MS14-029'),(48013,'TapinRadio 2.12.3 - \'username\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(40720,'Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change','Remote','Hardware','2016-11-07',0,'','',''),(37504,'AirDroid - Arbitrary File Upload','WebApps','Android','2015-07-06',1,'','OSVDB-124207',''),(37299,'XtMediaPlayer 0.93 - \'.wav\' Crash (PoC)','DoS','Windows','2015-06-16',1,'','OSVDB-123359',''),(40753,'Schoolhos CMS 2.29 - Remote Code Execution / SQL Injection','WebApps','PHP','2016-11-13',1,'','',''),(40369,'PIKATEL 96338WS, 96338L-2M-8M - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(48217,'Enhanced Multimedia Router 3.0.4.27 - Cross-Site Request Forgery (Add Admin)','WebApps','ASP','2020-03-16',0,'','',''),(37532,'AirLive (Multiple Products) - OS Command Injection','WebApps','Hardware','2015-07-08',1,'CVE-2015-2279','OSVDB-124198',''),(34391,'Sourcefabric Campsite - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-30',1,'','',''),(34354,'TenderSystem 0.9.5 - \'main.php\' Multiple Local File Inclusions','WebApps','PHP','2009-12-14',1,'','',''),(34525,'Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting ','WebApps','Multiple','2014-09-02',0,'CVE-2014-6070','OSVDB-110689,OSVDB-110685',''),(47981,'Microsoft Windows Media Center WMV / WMA 6.3.9600.16384 - Code Execution','Local','Windows','2020-01-30',0,'','',''),(34457,'Sniper Elite 1.0 - Null Pointer Dereference Denial of Service','DoS','Multiple','2009-08-14',1,'','',''),(40719,'Schoolhos CMS 2.29 - \'kelas\' SQL Injection','WebApps','PHP','2016-11-07',1,'','',''),(48012,'Online Job Portal 1.0 - Remote Code Execution','WebApps','PHP','2020-02-06',0,'','',''),(37434,'e107 Filedownload Plugin - Arbitrary File Upload / Remote File Disclosure','WebApps','PHP','2012-06-19',1,'','',''),(37503,'Event Calender PHP - Multiple Input Validation Vulnerabilities','WebApps','PHP','2012-07-16',1,'','',''),(34353,'SnowFlake CMS 0.9.5 Beta - \'uid\' SQL Injection','WebApps','PHP','2010-07-19',1,'','',''),(37298,'Apexis IP CAM - Information Disclosure','WebApps','Hardware','2015-06-16',1,'','OSVDB-123251',''),(37531,'Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities','WebApps','Hardware','2015-07-08',0,'','OSVDB-124289,OSVDB-124288,OSVDB-124287,OSVDB-124286',''),(40368,'Inteno EG101R1 VoIP Router - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(34390,'HybridAuth - \'install.php\' PHP Code Execution (Metasploit)','Remote','PHP','2014-08-21',1,'','OSVDB-109838',''),(40752,'InvoicePlane 1.4.8 - Password Reset','WebApps','PHP','2016-11-11',1,'','',''),(34524,'WordPress Plugin Huge-IT Image Gallery 1.0.1 - (Authenticated) SQL Injection','WebApps','PHP','2014-09-02',0,'CVE-2014-7153','OSVDB-110683',''),(48216,'Microsoft Windows 10 (1903/1909) - \'SMBGhost\' SMB3.1.1 \'SMB2_COMPRESSION_CAPABILITIES\' Buffer Overflow (PoC)','DoS','Windows','2020-03-14',0,'CVE-2020-0796','',''),(47979,'Fifthplay S.A.M.I 2019.2_HP - Persistent Cross-Site Scripting','WebApps','Hardware','2020-01-29',0,'','',''),(40718,'SweetRice 1.5.1 - Backup Disclosure','WebApps','PHP','2016-11-06',1,'','',''),(34389,'Impact Software AdPeeps - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-07-27',1,'CVE-2009-4939','OSVDB-54790',''),(34352,'BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities','WebApps','PHP','2009-12-16',1,'','',''),(37433,'AdaptCMS 2.0.2 - \'index.php\' Script Cross-Site Scripting','WebApps','PHP','2012-06-19',1,'','',''),(34456,'JBoard - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2009-08-31',1,'CVE-2009-3059','',''),(48215,'Horde Groupware Webmail Edition 5.2.22 - Remote Code Execution','WebApps','PHP','2020-03-10',0,'CVE-2020-8518','',''),(34523,'Nagios XI - \'users.php\' SQL Injection','Remote','Multiple','2010-08-24',1,'','',''),(48011,'TapinRadio 2.12.3 - \'address\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(37502,'Elite Bulletin Board - Multiple SQL Injections','WebApps','PHP','2012-07-15',1,'','',''),(40367,'Exper EWM-01 ADSL/MODEM - DNS Change','WebApps','CGI','2016-09-13',0,'','',''),(37296,'Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery','WebApps','PHP','2015-06-16',0,'CVE-2015-3624','OSVDB-122783',''),(37530,'WordPress Plugin WP E-Commerce Shop Styling 2.5 - Arbitrary File Download','WebApps','PHP','2015-07-08',1,'CVE-2015-5468','OSVDB-124234',''),(40751,'vBulletin 3.6.0 < 4.2.3 - \'ForumRunner\' SQL Injection','WebApps','PHP','2015-08-25',1,'CVE-2016-6195','',''),(34351,'BOLDfx eUploader 3.1.1 - \'admin.php\' Multiple Remote Vulnerabilities','WebApps','PHP','2009-12-16',1,'','',''),(40716,'SweetRice 1.5.1 - Arbitrary File Upload','WebApps','PHP','2016-11-06',1,'','',''),(37432,'e107 Image Gallery Plugin - \'name\' Remote File Disclosure','WebApps','PHP','2012-06-19',1,'','',''),(34455,'Rock Band CMS 0.10 - \'news.php\' Multiple SQL Injections (2)','WebApps','PHP','2010-08-12',1,'CVE-2009-3252','OSVDB-57588',''),(48010,'AbsoluteTelnet 11.12 - \'SSH2/username\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(40750,'4Images 1.7.13 - SQL Injection','WebApps','PHP','2016-11-10',1,'','',''),(48214,'Drobo 5N2 4.1.1 - Remote Command Injection','Remote','Hardware','2020-03-13',0,'','',''),(37501,'WordPress Plugin Generic - Arbitrary File Upload','WebApps','PHP','2012-07-13',1,'','',''),(47978,'Centreon 19.10.5 - \'centreontrapd\' Remote Command Execution','WebApps','PHP','2020-01-29',0,'','',''),(34388,'SPIP 2.1 - \'var_login\' Cross-Site Scripting','WebApps','PHP','2010-07-28',1,'','',''),(34522,'Oracle MySQL < 5.1.49 - \'DDL\' Statements Denial of Service','DoS','Linux','2010-07-09',1,'CVE-2010-3676','OSVDB-67377',''),(37293,'Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - \'overlayfs\' Local Privilege Escalation (Access /etc/shadow)','Local','Linux','2015-06-16',1,'CVE-2015-1328','OSVDB-123362',''),(40366,'Contrexx CMS egov Module 1.0.0 - SQL Injection','WebApps','PHP','2016-09-13',1,'','',''),(34350,'Sourcefabric Campsite Articles - HTML Injection','WebApps','PHP','2010-07-15',1,'','',''),(37528,'Centreon 2.5.4 - Multiple Vulnerabilities','WebApps','PHP','2015-07-08',0,'CVE-2015-1561,CVE-2015-1560','OSVDB-124316,OSVDB-124315',''),(47977,'Centreon 19.10.5 - \'Pollers\' Remote Command Execution','WebApps','PHP','2020-01-29',0,'','',''),(48009,'ELAN Smart-Pad 11.10.15.1 - \'ETDService\' Unquoted Service Path','Local','Windows','2020-02-06',0,'','',''),(48213,'WordPress Plugin Custom Searchable Data System - Unauthenticated Data M]odification','WebApps','PHP','2020-03-13',0,'','',''),(40749,'MyBB 1.8.6 - Cross-Site Scripting','WebApps','PHP','2016-11-10',0,'','',''),(34387,'Cetera eCommerce - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2010-07-28',1,'','',''),(40715,'BolinTech DreamFTP Server 1.02 - \'RETR\' Remote Buffer Overflow','Remote','Windows','2016-11-04',0,'','',''),(34454,'PaoBacheca 2.1 - \'scrivi.php\' URI Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'CVE-2009-3493','OSVDB-58163',''),(34521,'Oracle MySQL < 5.1.49 - Malformed \'BINLOG\' Arguments Denial of Service','DoS','Linux','2010-08-20',1,'CVE-2010-3679','OSVDB-67380',''),(37292,'Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - \'overlayfs\' Local Privilege Escalation','Local','Linux','2015-06-16',1,'CVE-2015-1328','',''),(37431,'e107 Hupsi_fancybox Plugin - \'Uploadify.php\' Arbitrary File Upload','WebApps','PHP','2012-06-19',1,'','',''),(37500,'Funeral Script PHP - Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-06-17',1,'','',''),(34349,'YACS CMS 10.5.27 - \'context[path_to_root]\' Remote File Inclusion','WebApps','PHP','2010-07-18',1,'','',''),(40365,'Zapya Desktop 1.803 - \'ZapyaService.exe\' Local Privilege Escalation','Local','Windows','2016-09-13',0,'','',''),(47976,'Satellian 1.12 - Remote Code Execution','WebApps','Hardware','2020-01-29',0,'CVE-2020-7980','',''),(37430,'CMS Balitbang - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-06-19',1,'','',''),(40714,'PCMan FTP Server 2.0.7 - \'PORT\' Remote Buffer Overflow','Remote','Windows','2016-11-04',1,'','',''),(48212,'Centos WebPanel 7 - \'term\' SQL Injection','WebApps','Linux','2020-03-13',0,'CVE-2020-10230','',''),(37499,'Phonalisa - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-07-12',1,'','',''),(48008,'VIM 8.2 - Denial of Service (PoC)','DoS','Linux','2020-02-06',0,'','',''),(34453,'PaoBacheca 2.1 - \'index.php\' URI Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'CVE-2009-3493','OSVDB-58164',''),(34520,'Oracle MySQL 5.1.48 - \'HANDLER\' Interface Denial of Service','DoS','Linux','2010-08-20',1,'CVE-2010-3681','OSVDB-69000',''),(40748,'Microsoft Internet Explorer 11/10/9 - MSHTML \'PROPERTYDESC::Handle­Style­Component­Property\' Out-of-Bounds Read (MS16-104)','DoS','Windows','2016-11-10',1,'CVE-2016-3324','','OTHER-MS16-104'),(34348,'OpenLDAP 2.4.22 - \'modrdn\' Multiple Vulnerabilities','DoS','Linux','2010-07-19',1,'CVE-2010-0211','OSVDB-66470',''),(37527,'AirLink101 SkyIPCam1620W - OS Command Injection','WebApps','Hardware','2015-07-08',1,'CVE-2015-2280','OSVDB-124314,OSVDB-124313',''),(47975,'Microsoft Windows 10 - Theme API \'ThemePack\' File Parsing','Local','Windows','2020-01-29',0,'CVE-2018-8413','',''),(40713,'PCMan FTP Server 2.0.7 - \'SITE CHMOD\' Remote Buffer Overflow','Remote','Windows','2016-11-04',1,'','',''),(37429,'Juniper Networks Mobility System Software - \'/aaa/wba_login.html\' Cross-Site Scripting','Remote','Hardware','2012-06-14',1,'CVE-2012-1038','OSVDB-91897',''),(48211,'AnyBurn 4.8 - Buffer Overflow (SEH)','Local','Windows','2020-03-13',0,'','',''),(40747,'Microsoft WININET.dll - \'CHttp­Header­Parser::Parse­Status­Line\' Out-of-Bounds Read (MS16-104/MS16-105)','DoS','Windows','2016-11-10',1,'CVE-2016-3325','','OTHER-MS16-105,OTHER-MS16-104'),(34519,'ManageEngine EventLog Analyzer - Multiple Vulnerabilities (1)','WebApps','JSP','2014-09-01',0,'CVE-2014-6043,CVE-2014-6037','OSVDB-110645,OSVDB-110642',''),(34347,'iOffice 0.1 - \'parametre\' Remote Command Execution','WebApps','CGI','2010-07-18',1,'','',''),(34452,'XRms - Blind SQL Injection / Command Execution','WebApps','PHP','2014-08-28',0,'CVE-2014-5521,CVE-2014-5520','OSVDB-110533,OSVDB-110532',''),(37498,'Kajona - \'getAllPassedParams()\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-07-11',1,'CVE-2012-3805','OSVDB-83691',''),(37291,'Putty 0.64 - Denial of Service','DoS','Windows','2015-06-15',1,'','OSVDB-123339',''),(47974,'XMLBlueprint 16.191112 - XML External Entity Injection','Local','Windows','2020-01-29',0,'CVE-2019-19032','',''),(34386,'Cetera eCommerce - Multiple SQL Injections','WebApps','PHP','2010-07-28',1,'','',''),(48007,'Online Job Portal 1.0 - \'user_email\' SQL Injection','WebApps','PHP','2020-02-06',0,'','',''),(40364,'wdCalendar 2 - SQL Injection','WebApps','PHP','2016-09-13',0,'','',''),(48210,'Horde Groupware Webmail Edition 5.2.22 - PHAR Loading','WebApps','PHP','2020-03-11',0,'CVE-2020-8866,CVE-2020-8865','',''),(40712,'PCMan FTP Server 2.0.7 - \'NLST\' Remote Buffer Overflow','Remote','Windows','2016-11-04',1,'','',''),(37526,'Immunity Debugger 1.85 - Crash (PoC)','DoS','Windows','2015-07-08',1,'','',''),(37428,'Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)','Remote','CGI','2015-06-29',0,'CVE-2015-5082','',''),(40746,'e107 CMS 2.1.2 - Privilege Escalation','WebApps','PHP','2016-11-09',1,'','',''),(34345,'jCore - \'search\' Cross-Site Scripting','WebApps','Java','2009-12-17',1,'','',''),(48209,'Horde Groupware Webmail Edition 5.2.22 - PHP File Inclusion','WebApps','PHP','2020-03-11',0,'CVE-2020-8866,CVE-2020-8865','',''),(47973,'Cups Easy 1.0 - Cross Site Request Forgery (Password Reset)','WebApps','PHP','2020-01-29',0,'CVE-2020-8425,CVE-2020-8424','',''),(40711,'Freefloat FTP Server 1.0 - \'SITE ZONE\' Remote Buffer Overflow','Remote','Windows','2016-11-04',1,'','',''),(40362,'Battle.Net 1.5.0.7963 - Insecure File Permissions Privilege Escalation','Local','Windows','2016-09-13',0,'','',''),(48006,'AbsoluteTelnet 11.12 - \'license name\' Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(40745,'Microsoft Windows Kernel - \'win32k\' Denial of Service (MS16-135)','DoS','Windows','2016-11-09',0,'CVE-2016-7255','','OTHER-MS16-135'),(34518,'ManageEngine Desktop Central - Arbitrary File Upload / Remote Code Execution','WebApps','JSP','2014-09-01',0,'CVE-2014-5007,CVE-2014-5006,CVE-2014-5005,CVE-2013-7390','OSVDB-110644,OSVDB-110643,OSVDB-100008',''),(37290,'Milw0rm Clone Script 1.0 - \'/admin/login.php\' Authentication Bypass','WebApps','PHP','2015-06-15',1,'CVE-2015-4658','OSVDB-123338',''),(37426,'Endian Firewall < 3.0.0 - OS Command Injection ','Remote','CGI','2015-06-29',0,'CVE-2015-5082','',''),(34385,'KVIrc 4.0 - \'\\r\' Carriage Return in DCC Handshake Remote Command Execution','Remote','Linux','2010-07-28',1,'CVE-2010-2785','OSVDB-66648',''),(48208,'rConfig 3.9 - \'searchColumn\' SQL Injection','WebApps','PHP','2020-03-12',0,'CVE-2020-10220','',''),(37497,'Flogr - \'tag\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-07-09',1,'','',''),(37525,'Symantec Endpoint Protection 12.1.4013 - Service Disabling','DoS','Windows','2015-07-08',0,'','OSVDB-124307',''),(47972,'Liferay CE Portal 6.0.2 - Remote Command Execution','WebApps','Java','2020-01-29',0,'','',''),(34451,'PhpWiki - Remote Command Execution','WebApps','PHP','2014-08-28',0,'CVE-2014-5519','OSVDB-110576',''),(34344,'Pre Jobo.NET - Multiple SQL Injections','WebApps','ASP','2009-12-17',1,'','',''),(40710,'IBM AIX 5.3/6.1/7.1/7.2 - \'lquerylv\' Local Privilege Escalation','Local','AIX','2016-11-04',1,'CVE-2016-6079','',''),(40361,'Cherry Music 0.35.1 - Arbitrary File Disclosure','WebApps','PHP','2016-09-13',1,'CVE-2015-8309','',''),(37287,'Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client Denial of Service (PoC)','DoS','Windows','2015-06-15',0,'','OSVDB-123293',''),(47971,'Kibana 6.6.1 - CSV Injection','WebApps','Windows','2020-01-29',0,'','',''),(34384,'Jira 4.0.1 - Cross-Site Scripting / Information Disclosure','WebApps','JSP','2010-07-28',1,'','',''),(37524,'Cradlepoint MBR1400 and MBR1200 - Local File Inclusion','WebApps','Hardware','2015-07-08',0,'','OSVDB-124311',''),(48005,'AbsoluteTelnet 11.12 - \"license name\" Denial of Service (PoC)','DoS','Windows','2020-02-06',0,'','',''),(37494,'WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download','WebApps','PHP','2015-07-05',1,'','OSVDB-124374',''),(48207,'rConfig 3.93 - \'ajaxAddTemplate.php\' Authenticated Remote Code Execution','WebApps','PHP','2020-03-12',0,'CVE-2020-10221','',''),(34450,'ActualAnalyzer Lite 2.81 - Command Execution','WebApps','PHP','2014-08-28',0,'','OSVDB-110601',''),(40709,'IBM AIX 6.1/7.1/7.2.0.2 - \'lsmcode\' Local Privilege Escalation','Local','AIX','2016-11-04',1,'CVE-2016-3053','',''),(34517,'Wing FTP Server - (Authenticated) Command Execution (Metasploit)','Remote','Windows','2014-09-01',1,'CVE-2015-4107','OSVDB-110698',''),(37425,'Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Change','WebApps','Hardware','2015-06-29',0,'','',''),(37286,'FileZilla 3.11.0.2 SFTP Module - Denial of Service','DoS','Windows','2015-06-15',1,'','OSVDB-123337',''),(40360,'MySQL / MariaDB / PerconaDB 5.5.51/5.6.32/5.7.14 - Code Execution / Privilege Escalation','Local','Linux','2016-09-12',0,'CVE-2016-6662','',''),(34383,'Social Media - \'index.php\' Local File Inclusion','WebApps','PHP','2010-07-27',1,'','',''),(34343,'MOJO IWms 7 - \'default.asp\' Cookie Manipulation','WebApps','ASP','2007-12-17',1,'','',''),(37523,'Adobe Flash Player - ByteArray Use-After-Free (Metasploit)','Remote','Multiple','2015-07-08',1,'CVE-2015-5119','OSVDB-124196',''),(48206,'ASUS AAHM 1.00.22 - \'asHmComSvc\' Unquoted Service Path','Local','Windows','2020-03-12',0,'','',''),(37492,'WK UDID 1.0.1 iOS - Command Injection','WebApps','iOS','2015-07-05',0,'','OSVDB-124204',''),(40708,'Redaxo 5.2.0 - Cross-Site Request Forgery','WebApps','PHP','2016-11-03',0,'','',''),(48004,'HiSilicon DVR/NVR hi3520d firmware - Remote Backdoor Account','Remote','Hardware','2020-02-05',0,'','',''),(47970,'macOS/iOS ImageIO - Heap Corruption when Processing Malformed TIFF Image','DoS','Multiple','2020-01-28',1,'','',''),(48200,'Wing FTP Server - Authenticated CSRF (Delete Admin)','WebApps','PHP','2020-03-11',0,'','',''),(37283,'AZ Photo Album - Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2012-05-20',1,'','',''),(37424,'Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure','WebApps','Hardware','2015-06-29',0,'','OSVDB-123874',''),(34514,'WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload','WebApps','PHP','2014-09-01',0,'CVE-2014-5460','OSVDB-110647',''),(34381,'MyBB 1.8 Beta 3 - Multiple Vulnerabilities','WebApps','PHP','2014-08-21',1,'','OSVDB-110227,OSVDB-110226,OSVDB-110225,OSVDB-110224,OSVDB-110223,OSVDB-110222',''),(40359,'Airmail 3.0.2 - Cross-Site Scripting','WebApps','OSX','2016-09-09',0,'','',''),(48205,'HRSALE 1.1.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-03-12',0,'','',''),(48003,'AVideo Platform 8.1 - Cross Site Request Forgery (Password Reset)','WebApps','JSON','2020-02-05',0,'','',''),(37522,'WordPress Plugin chenpress - Arbitrary File Upload','WebApps','PHP','2012-07-21',1,'CVE-2012-2570','OSVDB-84115',''),(37275,'WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload','WebApps','PHP','2015-06-12',0,'CVE-2015-4455','OSVDB-123125',''),(40707,'nodCMS - Cross-Site Request Forgery','WebApps','PHP','2016-11-03',0,'','',''),(34513,'Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting','WebApps','Multiple','2014-09-01',1,'CVE-2014-5469','OSVDB-110690',''),(34380,'Active Business Directory 2 - \'searchadvance.asp\' Cross-Site Scripting','WebApps','ASP','2009-12-22',1,'CVE-2009-4464','OSVDB-61267',''),(47969,'Centreon 19.10.5 - Remote Command Execution','WebApps','PHP','2020-01-28',0,'','',''),(34342,'Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-14',1,'','',''),(40358,'LamaHub 0.0.6.2 - Remote Buffer Overflow','Remote','Linux','2016-09-09',0,'','',''),(48204,'WordPress Plugin Appointment Booking Calendar 1.3.34 - CSV Injection','WebApps','PHP','2020-03-12',0,'CVE-2020-9372,CVE-2020-9371','',''),(34449,'ManageEngine DeviceExpert 5.9 - User Credential Disclosure','WebApps','Multiple','2014-08-28',0,'CVE-2014-5377','OSVDB-110522',''),(48002,'Verodin Director Web Console 3.5.4.0 - Remote Authenticated Password Disclosure (PoC)','WebApps','JSON','2020-02-05',0,'CVE-2019-10716','',''),(37521,'CodeIgniter 2.1 - \'xss_clean()\' Filter Security Bypass','WebApps','PHP','2012-07-19',1,'CVE-2012-1915','OSVDB-84453',''),(37423,'DeDeCMS < 5.7-sp1 - Remote File Inclusion','WebApps','PHP','2015-06-29',0,'CVE-2015-4553','',''),(37489,'MGB - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2012-07-09',1,'','',''),(48199,'PlaySMS 1.4.3 - Template Injection / Remote Code Execution','WebApps','PHP','2020-03-11',0,'','',''),(40706,'sNews 1.7.1 - Arbitrary File Upload','WebApps','PHP','2016-11-03',1,'','',''),(37274,'WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal','WebApps','PHP','2015-06-12',1,'CVE-2015-4414','OSVDB-123129',''),(48134,'WordPress Plugin WooCommerce CardGate Payment Gateway 3.1.15 - Payment Process Bypass','WebApps','PHP','2020-02-25',0,'CVE-2020-8819','',''),(34379,'SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-07-26',1,'','',''),(34448,'Mozilla Firefox - WebIDL Privileged JavaScript Injection (Metasploit)','Remote','Multiple','2014-08-28',1,'CVE-2014-1511,CVE-2014-1510','OSVDB-104594,OSVDB-104593',''),(48001,'Kronos WebTA 4.0 - Authenticated Remote Privilege Escalation','WebApps','Java','2020-02-05',0,'CVE-2020-8495,CVE-2020-8493','',''),(40705,'sNews 1.7.1 - Cross-Site Request Forgery','WebApps','PHP','2016-11-03',1,'','',''),(37520,'Maian Survey - \'/index.php\' URI redirection / Local File Inclusion','WebApps','PHP','2012-07-20',1,'','',''),(37420,'VANA CMS - \'index.php\' Script SQL Injection','WebApps','PHP','2012-06-18',1,'','',''),(34512,'LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)','Local','Windows','2014-09-01',1,'','OSVDB-110746',''),(37488,'WebsitePanel - \'ReturnUrl\' Open Redirection','WebApps','ASP','2012-07-09',1,'CVE-2012-4032','OSVDB-83689',''),(48198,'Joomla! 3.9.0 < 3.9.7 - CSV Injection','WebApps','PHP','2020-03-11',0,'CVE-2019-12765','',''),(47968,'Centreon 19.10.5 - Database Credentials Disclosure','WebApps','PHP','2020-01-28',0,'','',''),(34341,'WX-Guestbook 1.1.208 - SQL Injection / HTML Injection','WebApps','PHP','2009-09-21',1,'','',''),(48203,'WatchGuard Fireware AD Helper Component 5.8.5.10317 - Credential Disclosure','WebApps','Java','2020-03-12',0,'','',''),(40357,'Vodafone Mobile Wifi - Reset Admin Password','WebApps','Hardware','2016-09-09',0,'','',''),(37272,'ZCMS 1.1 - Multiple Vulnerabilities','WebApps','JSP','2015-06-12',1,'CVE-2015-7347,CVE-2015-7346','OSVDB-123320,OSVDB-123319,OSVDB-123318',''),(34378,'Clixint Technologies DPI - Cross-Site Scripting','WebApps','PHP','2009-12-04',1,'','',''),(48133,'aSc TimeTables 2020.11.4 - Denial of Service (PoC)','DoS','Windows','2020-02-25',0,'','',''),(48000,'xglance-bin 11.00 - Privilege Escalation','Local','Linux','2020-02-05',0,'CVE-2014-2630','',''),(47967,'Octeth Oempro 4.8 - \'CampaignID\' SQL Injection','WebApps','PHP','2020-01-28',0,'CVE-2019-19740','',''),(34511,'Mulitple WordPress Themes - \'admin-ajax.php?img\' Arbitrary File Download','WebApps','PHP','2014-09-01',1,'CVE-2015-1579,CVE-2014-9734','OSVDB-109645',''),(37419,'WordPress Plugin Wp-ImageZoom - \'file\' Remote File Disclosure','WebApps','PHP','2012-06-18',1,'','',''),(40704,'PCMan FTP Server 2.0.7 - \'ACCT\' Remote Buffer Overflow','Remote','Windows','2016-11-03',1,'','',''),(34447,'Plogger 1.0-RC1 - (Authenticated) Arbitrary File Upload','WebApps','PHP','2014-08-28',0,'CVE-2014-2223','OSVDB-103853',''),(37487,'Apache Sling - Denial of Service','DoS','Multiple','2012-07-06',1,'CVE-2012-2138','OSVDB-83682',''),(37519,'Joomla! Component com_hello - \'Controller\' Local File Inclusion','WebApps','PHP','2012-07-19',1,'','',''),(48197,'WordPress Plugin Search Meter 2.13.2 - CSV injection','WebApps','PHP','2020-03-11',0,'','',''),(34340,'Unreal Engine - \'ReceivedRawBunch()\' Denial of Service','DoS','Multiple','2010-07-15',1,'','',''),(37271,'Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2015-06-12',0,'CVE-2015-4420','OSVDB-123307,OSVDB-123306,OSVDB-123305',''),(48202,'Joomla! Component com_newsfeeds 1.0 - \'feedid\' SQL Injection','WebApps','PHP','2020-03-12',0,'','',''),(40356,'Adobe Flash - Method Calls Use-After-Free','DoS','Multiple','2016-09-08',1,'CVE-2016-4231','',''),(37486,'sflog! - \'section\' Local File Inclusion','WebApps','PHP','2012-07-06',1,'','',''),(47966,'Adive Framework 2.0.8 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2020-01-28',1,'CVE-2020-7991','',''),(47999,'Socat 1.7.3.4 - Heap-Based Overflow (PoC)','Local','Linux','2020-02-05',0,'','',''),(34446,'LiveStreet 0.2 - \'/include/ajax/blogInfo.php?asd\' Cross-Site Scripting','WebApps','PHP','2009-08-31',1,'CVE-2009-3256','OSVDB-58256',''),(40703,'Microsoft Windows Server 2008/2012 - LDAP RootDSE Netlogon Denial of Service','DoS','Windows','2016-11-08',0,'','',''),(34377,'Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (2)','WebApps','PHP','2010-10-04',1,'','',''),(48132,'SpotFTP-FTP Password Recover 2.4.8 - Denial of Service (PoC)','DoS','Windows','2020-02-25',0,'','',''),(37418,'WordPress Plugin LB Mixed Slideshow - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-18',1,'','',''),(48196,'CTROMS Terminal OS Port Portal - \'Password Reset\' Authentication Bypass (Metasploit)','Remote','Linux','2020-03-11',0,'CVE-2020-14930','',''),(48201,'TeamCity Agent XML-RPC 10.0 - Remote Code Execution','WebApps','PHP','2020-03-11',0,'','',''),(34510,'OraclMySQL 5.1.48 - \'LOAD DATA INFILE\' Denial of Service','DoS','Linux','2010-08-20',1,'CVE-2010-3683','OSVDB-67384',''),(37485,'WordPress Plugin PHPFreeChat - \'url\' Cross-Site Scripting','WebApps','PHP','2012-07-05',1,'','',''),(47998,'Wago PFC200 - Authenticated Remote Code Execution (Metasploit)','WebApps','Hardware','2020-02-05',0,'','',''),(34445,'LiveStreet 0.2 - Comment Topic Header Cross-Site Scripting','WebApps','PHP','2009-08-31',1,'CVE-2009-3260','OSVDB-58257',''),(47965,'Torrent 3GP Converter 1.51 - Stack Overflow (SEH)','Local','Windows','2020-01-27',0,'','',''),(40355,'Adobe Flash - Transform.colorTranform Getter Infomation Leak','DoS','Multiple','2016-09-08',1,'CVE-2016-4232','',''),(34339,'Pligg CMS 1.0.4 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','OSVDB-66389',''),(37518,'Arora Browser - Remote Denial of Service','DoS','Multiple','2012-07-18',1,'','',''),(37270,'Nakid CMS - Multiple Vulnerabilities','WebApps','PHP','2015-06-12',0,'','OSVDB-123303,OSVDB-123302,OSVDB-123301,OSVDB-123300,OSVDB-123299,OSVDB-123298,OSVDB-123297',''),(40701,'ETchat 3.7 - Cross-Site Request Forgery','WebApps','PHP','2016-11-03',1,'','',''),(37417,'Multiple WordPress Themes - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-18',1,'','',''),(48131,'Diamorphine Rootkit - Signal Privilege Escalation (Metasploit)','Local','Linux','2020-02-24',1,'','',''),(47964,'Remote Desktop Gateway - \'BlueGate\' Denial of Service (PoC)','DoS','Windows','2020-01-23',0,'CVE-2020-0610,CVE-2020-0609','',''),(48195,'CoreFTP 2.0 Build 674 MDTM - Directory Traversal (Metasploit)','Remote','Windows','2020-03-11',0,'','',''),(34376,'e-Courier CMS - \'UserGUID\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2009-10-06',1,'CVE-2009-3901','OSVDB-59662',''),(47997,'AVideo Platform 8.1 - Information Disclosure (User Enumeration)','WebApps','JSON','2020-02-05',0,'','',''),(37484,'WordPress Plugin Knews Multilingual Newsletters - Cross-Site Scripting','WebApps','PHP','2012-07-06',1,'','',''),(40354,'Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow','Remote','Android','2016-09-08',1,'CVE-2016-3861','',''),(33544,'DataLife Engine 8.3 - \'/engine/ajax/addcomments.php?_REQUEST[skin]\' Remote File Inclusion','WebApps','PHP','2010-01-19',1,'CVE-2010-2005','OSVDB-64782',''),(34444,'RSSMediaScript - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'CVE-2009-3311','OSVDB-58169',''),(34508,'AneCMS 1.0/1.3 - \'register/next\' SQL Injection','WebApps','PHP','2010-08-23',1,'','',''),(37517,'INFOMARK IMW-C920W MiniUPnPd 1.0 - Denial of Service','DoS','Hardware','2015-07-07',0,'CVE-2013-0230,CVE-2013-0229','OSVDB-89625,OSVDB-89624',''),(47963,'Remote Desktop Gateway - \'BlueGate\' Denial of Service (PoC)','DoS','Windows','2020-01-23',0,'CVE-2020-0610,CVE-2020-0609','',''),(48130,'Apache James Server 2.3.2 - Insecure User Creation Arbitrary File Write (Metasploit)','Remote','Linux','2020-02-24',1,'CVE-2015-7611','',''),(40353,'Zabbix 2.0 < 3.0.3 - SQL Injection','WebApps','PHP','2016-09-08',0,'','',''),(37483,'WordPress Plugin church_admin - \'id\' Cross-Site Scripting','WebApps','PHP','2012-07-06',1,'','',''),(37416,'Squiz CMS - Multiple Cross-Site Scripting / XML External Entity Injection Vulnerabilities','WebApps','Java','2012-06-14',1,'','',''),(34375,'sSMTP 2.62 - \'standardize()\' Buffer Overflow','DoS','Linux','2010-07-26',1,'CVE-2008-7258','OSVDB-67253',''),(33543,'DataLife Engine 8.3 - \'/engine/ajax/pm.php?config[lang]\' Remote File Inclusion','WebApps','PHP','2010-01-19',1,'CVE-2010-2005','OSVDB-64781',''),(47996,'F-Secure Internet Gatekeeper 5.40 - Heap Overflow (PoC)','WebApps','Linux','2020-02-04',0,'','',''),(48194,'CoreFTP 2.0 Build 674 SIZE - Directory Traversal (Metasploit)','Remote','Windows','2020-03-11',0,'','',''),(34338,'Pixie 1.0.4 - HTML Injection / Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(47962,'Ricoh Printer Drivers - Local Privilege Escalation','Local','Windows','2020-01-22',0,'CVE-2019-19363','',''),(34443,'PaoLink 1.0 - \'scrivi.php\' Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'CVE-2009-3320','OSVDB-58166',''),(40351,'Jobberbase 2.0 - Multiple Vulnerabilities','WebApps','PHP','2016-09-08',0,'','',''),(40700,'SweetRice 1.5.1 - Cross-Site Request Forgery / PHP Code Execution','WebApps','PHP','2016-11-03',1,'','',''),(48129,'Android Binder - Use-After-Free (Metasploit)','Local','Android','2020-02-24',1,'CVE-2019-2215','',''),(34507,'Nagios XI - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Linux','2010-08-19',1,'','',''),(34374,'Joomla! Component FreiChat 1.0/2.x - HTML Injection','WebApps','PHP','2010-07-26',1,'CVE-2010-4949','OSVDB-66628',''),(40350,'Apple iCloud Desktop Client 5.2.1.0 - Local Credentials Disclosure','Local','Windows','2016-09-08',0,'','',''),(37482,'WordPress Plugin custom tables - \'key\' Cross-Site Scripting','WebApps','PHP','2012-07-03',1,'','',''),(48128,'Cacti 1.2.8 - Remote Code Execution','WebApps','PHP','2020-02-24',0,'','',''),(47961,'Genexis Platinum-4410 2.1 - Authentication Bypass','WebApps','Hardware','2020-01-24',0,'CVE-2020-6170','',''),(33542,'DataLife Engine 8.3 - \'/engine/inc/help.php?config[langs]\' Remote File Inclusion','WebApps','PHP','2010-01-19',1,'CVE-2010-2005','OSVDB-64780',''),(37415,'Webify (Multiple Products) - Multiple HTML Injection / Local File Inclusions','WebApps','PHP','2012-06-16',1,'','',''),(48193,'ASUS AXSP 1.02.00 - \'asComSvc\' Unquoted Service Path','Local','Windows','2020-03-11',0,'','',''),(37268,'GoldWave 6.1.2 - Local Crash (PoC)','DoS','Windows','2015-06-12',1,'','OSVDB-124140',''),(37516,'D-Link DSL-2750u / DSL-2730u - (Authenticated) Local File Disclosure','WebApps','Hardware','2015-07-07',0,'','OSVDB-124310',''),(34442,'Kylinsoft InstantGet 2.08 - ActiveX Control \'ShowBar\' Method Buffer Overflow','DoS','Windows','2009-09-19',1,'','',''),(40699,'Axessh 4.2 - Denial of Service','DoS','Windows','2016-11-03',1,'','',''),(34373,'MC Content Manager 10.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-07-25',1,'','',''),(37481,'WordPress Plugin SocialFit - \'msg\' Cross-Site Scripting','WebApps','PHP','2012-07-06',1,'','',''),(40349,'LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure','Local','Windows_x86-64','2016-09-08',0,'','',''),(33541,'DataLife Engine 8.3 - \'/engine/inc/include/init.php?selected_language\' Remote File Inclusion','WebApps','PHP','2010-01-19',1,'CVE-2010-2005','OSVDB-64779',''),(48192,'PHPStudy - Backdoor Remote Code execution (Metasploit)','Remote','PHP','2020-03-10',1,'','',''),(48127,'Aptina AR0130 960P 1.3MP Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-24',0,'','',''),(47960,'OLK Web Store 2020 - Cross-Site Request Forgery','WebApps','ASP','2020-01-24',0,'','',''),(37414,'Simple Document Management System 1.1.5 - Multiple SQL Injections','WebApps','PHP','2012-06-16',1,'','',''),(34441,'JForum 2.08 - BBCode Color Tag HTML Injection','WebApps','PHP','2010-05-13',1,'','',''),(34506,'MySQL 5.1.48 - \'EXPLAIN\' Denial of Service','DoS','Linux','2010-08-20',1,'CVE-2010-3682','OSVDB-67383',''),(34337,'Gekko Web Builder 9.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(37480,'Solar FTP Server - Denial of Service','DoS','Windows','2012-07-05',1,'','',''),(34372,'PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection','Remote','Multiple','2009-11-01',1,'','',''),(40698,'SweetRice 1.5.1 - Arbitrary File Download','WebApps','PHP','2016-11-03',1,'','',''),(37267,'foobar2000 1.3.8 - \'.m3u\' Local Crash (PoC)','DoS','Windows','2015-06-12',1,'','',''),(48125,'DotNetNuke 9.5 - File Upload Restrictions Bypass','WebApps','ASPX','2020-02-24',0,'','',''),(33540,'SurgeFTP 2.x - \'surgeftpmgr.cgi\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2010-01-18',1,'','',''),(47959,'Webtareas 2.0 - \'id\' SQL Injection','WebApps','PHP','2020-01-24',0,'','',''),(37479,'Classified Ads Script PHP - \'admin.php\' Multiple SQL Injections','WebApps','PHP','2012-07-04',1,'','',''),(37515,'phpLiteAdmin 1.1 - Multiple Vulnerabilities','WebApps','PHP','2015-07-07',0,'CVE-2015-6518,CVE-2015-6517','OSVDB-124206,OSVDB-124205',''),(48191,'Nagios XI - Authenticated Remote Command Execution (Metasploit)','Remote','Linux','2020-03-10',1,'CVE-2019-15949','',''),(37413,'Joomla! Component JCal Pro Calendar - SQL Injection','WebApps','PHP','2012-06-15',1,'','',''),(40348,'Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure','Local','Windows_x86-64','2016-09-08',0,'','',''),(34440,'Computer Associates Oneview Monitor 6.0 - \'doSave.jsp\' Remote Code Execution','WebApps','JSP','2010-08-12',1,'','',''),(34371,'BlazeDVD Pro Player 7.0 - \'.plf\' Local Buffer Overflow (SEH)','Local','Windows','2014-08-20',1,'','OSVDB-105679',''),(40697,'Memcached 1.4.33 - \'sasl\' (PoC)','DoS','Linux','2016-11-01',0,'','',''),(34505,'MySQL 5.1.48 - \'Temporary InnoDB\' Tables Denial of Service','DoS','PHP','2010-08-19',1,'CVE-2010-3680','OSVDB-67381',''),(34336,'WordPress Plugin Disqus 2.7.5 - Cross-Site Request Forgery (Admin Persistent) / Cross-Site Scripting','WebApps','PHP','2014-08-14',0,'CVE-2014-5347,CVE-2014-5346,CVE-2014-5345','OSVDB-109988,OSVDB-109987,OSVDB-108780',''),(48190,'Persian VIP Download Script 1.0 - \'active\' SQL Injection','WebApps','PHP','2020-03-10',0,'CVE-2020-15468','',''),(33538,'Easy File Sharing FTP Server 3.5 - Remote Stack Buffer Overflow','Remote','Windows','2014-05-27',1,'CVE-2006-3952','OSVDB-27646',''),(37412,'Joomla! Component Maian Media - \'uploadhandler.php\' Arbitrary File Upload','WebApps','PHP','2012-06-16',1,'','',''),(37514,'WordPress Plugin ACF Frontend Display 2.0.5 - Arbitrary File Upload','WebApps','PHP','2015-07-07',1,'','OSVDB-124306',''),(40347,'Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - \'openssl-too-open.c\' SSL2 KEY_ARG Overflow','Remote','Unix','2002-09-17',0,'CVE-2002-0656','',''),(34370,'SAP NetWeaver 6.4/7.0 - \'wsnavigator\' Cross-Site Scripting','WebApps','JSP','2010-07-23',1,'','',''),(48124,'DotNetNuke 9.5 - Persistent Cross-Site Scripting','WebApps','ASPX','2020-02-24',0,'','',''),(34439,'ServletExec - Directory Traversal / Authentication Bypass','Remote','Multiple','2010-08-12',1,'','',''),(37478,'plow - \'.plowrc\' File Buffer Overflow','DoS','Multiple','2012-07-03',1,'','',''),(48189,'YzmCMS 5.5 - \'url\' Persistent Cross-Site Scripting','WebApps','PHP','2020-03-10',0,'','',''),(34369,'IBM Java - UTF8 Byte Sequences Security Bypass','Remote','Multiple','2010-07-23',1,'','',''),(48188,'Sysaid 20.1.11 b26 - Remote Command Execution','WebApps','Java','2020-03-10',0,'','',''),(33536,'Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Multiple','2010-01-18',1,'CVE-2010-0713','OSVDB-61805',''),(34335,'VMTurbo Operations Manager 4.6 - \'vmtadmin.cgi\' Remote Command Execution (Metasploit)','Remote','Linux','2014-08-14',0,'CVE-2014-5073','OSVDB-109572',''),(48122,'eLection 2.0 - \'id\' SQL Injection','WebApps','PHP','2020-02-24',0,'','',''),(37477,'gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote Denial of Service','DoS','Linux','2012-07-03',1,'CVE-2012-2738','OSVDB-84337',''),(37411,'WordPress Plugin ORGanizer - Multiple Vulnerabilities','WebApps','PHP','2012-06-15',1,'','',''),(40346,'Adobe ColdFusion < 11 Update 10 - XML External Entity Injection','WebApps','Multiple','2016-09-07',1,'CVE-2016-4264','',''),(33535,'SystemTap 1.0 - \'stat-server\' Arbitrary Command Injection','Remote','Linux','2010-01-15',1,'CVE-2009-4273','OSVDB-61806',''),(34368,'Mthree Development MP3 to WAV Decoder - \'.mp3\' Remote Buffer Overflow','DoS','Windows','2009-10-31',1,'','',''),(48187,'Counter Strike: GO - \'.bsp\' Memory Control (PoC)','Local','Multiple','2020-03-09',0,'','',''),(34438,'MybbCentral TagCloud 2.0 - \'Topic\' HTML Injection','WebApps','PHP','2010-08-11',1,'','',''),(34334,'Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)','Remote','Windows_x86-64','2014-08-14',1,'CVE-2015-4523,CVE-2014-0983','OSVDB-104354',''),(37476,'PHP MBB - Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-07-03',1,'','',''),(37410,'Joomla! Component hwdVideoShare - \'flash_upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-17',1,'','',''),(48121,'Go SSH servers 0.0.2 - Denial of Service (PoC)','DoS','Linux','2020-02-24',0,'CVE-2020-9283','',''),(34504,'Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - \'utilities.php?Filter\' Cross-Site Scripting','WebApps','PHP','2010-08-19',1,'CVE-2010-2544','OSVDB-67412',''),(33534,'TestLink 1.8.5 - \'order_by_login_dir\' Cross-Site Scripting','WebApps','PHP','2010-01-18',1,'','',''),(40345,'FreePBX 13.0.x < 13.0.154 - Remote Command Execution','WebApps','PHP','2016-09-07',0,'','',''),(40696,'Memcached 1.4.33 - \'Add\' (PoC)','DoS','Linux','2016-11-01',0,'','',''),(37266,'ClickHeat 1.14 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2015-06-12',0,'CVE-2015-4659','OSVDB-123310',''),(34367,'Piwigo 2.0 - \'comments.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-10-28',1,'CVE-2009-4039','OSVDB-59955',''),(48119,'ManageEngine EventLog Analyzer 10.0 - Information Disclosure','WebApps','Java','2020-02-24',0,'CVE-2019-19774','',''),(37474,'CuteNews 2.0.3 - Arbitrary File Upload','WebApps','PHP','2015-07-03',1,'','OSVDB-124187',''),(47958,'TP-Link TP-SG105E 1.0.0 - Unauthenticated Remote Reboot','WebApps','Hardware','2020-01-24',0,'CVE-2019-16893','',''),(48186,'Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)','Remote','Multiple','2020-03-09',1,'CVE-2020-6418','',''),(33533,'Gracenote CDDBControl - ActiveX Control \'ViewProfile\' Method Heap Buffer Overflow (PoC)','DoS','Windows','2010-01-18',1,'','',''),(37137,'Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - \'kw.dll\' HTML Injection','WebApps','PHP','2012-05-06',1,'CVE-2012-1990','OSVDB-81788',''),(34437,'Portable Document Format - Specification Signature Collision','Remote','Windows','2010-08-11',1,'','',''),(40695,'Memcached 1.4.33 - \'Crash\' (PoC)','DoS','Linux','2016-11-01',0,'','',''),(34503,'Syntax Highlighter 3.0.83 - \'index.html\' HTML Injection','WebApps','PHP','2010-08-19',1,'','',''),(37409,'NetArt Media Jobs Portal - SQL Injection','WebApps','PHP','2012-06-14',1,'','',''),(34333,'Oracle VM VirtualBox Guest Additions 4.3.10r93012 - \'VBoxGuest.sys\' Local Privilege Escalation (Metasploit)','Local','Windows','2014-08-13',1,'CVE-2014-2477','OSVDB-109152',''),(37472,'Getsimple CMS Items Manager Plugin - \'PHP.php\' Arbitrary File Upload','WebApps','PHP','2012-07-02',1,'','',''),(47957,'Reliable Datagram Sockets (RDS) - rds_atomic_free_op NULL pointer dereference Privilege Escalation (Metasploit)','Local','Linux','2020-01-23',1,'CVE-2019-9213,CVE-2018-5333','',''),(37265,'OSSEC 2.7 < 2.8.1 - \'diff\' Local Privilege Escalation','Local','Linux','2015-06-11',0,'CVE-2015-3222','OSVDB-123222',''),(48118,'I6032B-P POE 2.0MP Outdoor Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-24',0,'','',''),(33532,'Oracle Internet Directory 10.1.2.0.2 - \'oidldapd\' Remote Memory Corruption','DoS','Multiple','2006-11-10',1,'','',''),(48185,'OpenSMTPD - OOB Read Local Privilege Escalation (Metasploit)','Local','Linux','2020-03-09',1,'CVE-2020-8794','',''),(40694,'Rapid PHP Editor 14.1 - Remote Command Execution','Remote','Windows','2016-11-03',0,'','',''),(37408,'Simple Forum PHP - Multiple SQL Injections','WebApps','PHP','2012-06-14',1,'','',''),(37136,'Trombinoscope 3.x - \'photo.php\' Server SQL Injection','WebApps','PHP','2012-05-07',1,'CVE-2012-4282','OSVDB-84732',''),(34436,'WordPress Plugin ShortCode 0.2.3 - Local File Inclusion','WebApps','PHP','2014-08-28',1,'CVE-2014-5465','OSVDB-110528',''),(37471,'Zoom Player - \'.avi\' Divide-by-Zero Denial of Service','DoS','Windows','2012-07-02',1,'','',''),(34331,'BlazeDVD Pro Player 7.0 - \'.plf\' Direct RET Local Stack Buffer Overflow','Local','Windows','2014-08-12',1,'','OSVDB-105679',''),(34502,'Serveez 0.1.7 - \'If-Modified-Since\' Header Stack Buffer Overflow','DoS','Windows','2009-08-09',1,'','',''),(47956,'Pachev FTP Server 1.0 - Path Traversal','Remote','Linux','2020-01-23',1,'','',''),(37264,'WordPress Plugin Encrypted Contact Form 1.0.4 - Cross-Site Request Forgery','WebApps','PHP','2015-06-10',0,'CVE-2015-4010','OSVDB-122217',''),(48117,'ATutor 2.2.4 - \'id\' SQL Injection','WebApps','PHP','2020-02-24',0,'','',''),(37470,'SWFupload - \'movieName\' Cross-Site Scripting','WebApps','Multiple','2012-06-29',1,'CVE-2012-3414','OSVDB-83413',''),(33531,'Zeus Web Server 4.x - \'SSL2_CLIENT_HELLO\' Remote Buffer Overflow (PoC)','DoS','Multiple','2010-01-15',1,'CVE-2010-0359','OSVDB-61699',''),(48184,'Google Chrome 67, 68 and 69 - Object.create Type Confusion (Metasploit)','Remote','Multiple','2020-03-09',1,'CVE-2018-17463','',''),(40693,'WinaXe 7.7 \'FTP client\' - Remote Buffer Overflow','Remote','Windows','2016-11-03',1,'','',''),(37135,'iGuard Security Access Control Device Firmware 3.6.7427A - Cross-Site Scripting','WebApps','Hardware','2012-05-02',1,'','',''),(37407,'ADICO - \'index.php\' Script SQL Injection','WebApps','PHP','2012-06-15',1,'','',''),(47955,'BOOTP Turbo 2.0 - Denial of Service (SEH)(PoC)','DoS','Windows','2020-01-23',0,'','',''),(34324,'FestOS 2.3 - \'contents\' Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(33530,'LetoDms 1.4.x - \'lang\' Local File Inclusion','WebApps','PHP','2010-01-15',1,'CVE-2010-2006','OSVDB-61834',''),(34501,'Hitron Soft Answer Me - \'answers.php\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4868','OSVDB-56866',''),(48115,'SecuSTATION SC-831 HD Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-24',0,'','',''),(37263,'AnimaGallery 2.6 - Local File Inclusion','WebApps','PHP','2015-06-10',0,'','OSVDB-123088',''),(37469,'LIOOSYS CMS - SQL Injection / Information Disclosure','WebApps','PHP','2012-06-29',1,'','',''),(40692,'SweetRice 1.5.1 - Cross-Site Request Forgery','WebApps','PHP','2016-11-02',1,'','',''),(48183,'Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)','Remote','Multiple','2020-03-09',1,'CVE-2019-5825','',''),(37262,'ProFTPd 1.3.5 - \'mod_copy\' Command Execution (Metasploit)','Remote','Linux','2015-06-10',1,'CVE-2015-3306','OSVDB-120834',''),(47954,'qdPM 9.1 - Remote Code Execution','WebApps','PHP','2020-01-23',0,'CVE-2020-7246','',''),(37134,'MySQLDumper 1.24.4 - \'menu.php\' PHP Remote Code Execution','WebApps','PHP','2012-04-27',1,'','',''),(37406,'WordPress Plugin Zingiri Web Shop 2.4.3 - \'uploadfilexd.php\' Arbitrary File Upload','WebApps','PHP','2012-06-14',1,'','',''),(48114,'AMSS++ 4.7 - Backdoor Admin Account','WebApps','PHP','2020-02-24',0,'','',''),(33529,'Joomla! Component com_marketplace 1.2 - \'catid\' Cross-Site Scripting','WebApps','PHP','2010-01-14',1,'CVE-2010-0374','OSVDB-61900',''),(34323,'DSite CMS 4.81 - \'modmenu.php\' Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(34500,'Flock Browser 3.0.0 - Malformed Bookmark HTML Injection','Remote','Multiple','2010-08-19',1,'CVE-2010-3202','OSVDB-67969',''),(37468,'JAKCMS PRO 2.2.6 - \'uploader.php\' Arbitrary File Upload','WebApps','PHP','2012-06-29',1,'','',''),(40691,'Microsoft Internet Explorer 11 - MSHTML CView::CalculateImageImmunity Use-After-Free','DoS','Windows','2016-11-02',0,'','',''),(47952,'KeePass 2.44 - Denial of Service (PoC)','DoS','Multiple','2020-01-22',0,'','',''),(48182,'PHP-FPM - Underflow Remote Code Execution (Metasploit)','Remote','PHP','2020-03-09',1,'CVE-2019-11043','',''),(37133,'MySQLDumper 1.24.4 - \'index.php?page\' Cross-Site Scripting','WebApps','PHP','2012-04-27',1,'CVE-2012-4251','OSVDB-84719',''),(48113,'CandidATS 2.1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-02-24',0,'','',''),(37261,'Alcatel-Lucent OmniSwitch - Cross-Site Request Forgery','WebApps','Hardware','2015-06-10',0,'CVE-2015-2805','OSVDB-123178',''),(33528,'Xforum 1.4 - \'nbpageliste\' Cross-Site Scripting','WebApps','PHP','2010-01-14',1,'','',''),(37405,'Edimax IC-3030iWn - UDP Packet Password Information Disclosure','Remote','Hardware','2012-06-14',1,'','',''),(34499,'ViArt Helpdesk - \'products_search.php?search_category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4548','OSVDB-56882',''),(37467,'TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2012-06-28',1,'','OSVDB-130549',''),(34322,'PHPWCMS 1.4.5 - \'PHPwcms.php\' Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(48181,'Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)','Remote','Windows','2020-03-09',1,'CVE-2015-1830','',''),(40690,'LifeSize Room 5.0.9 - Multiple Vulnerabilities','WebApps','Hardware','2016-11-02',0,'','',''),(37132,'WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2015-05-27',0,'CVE-2015-4084','OSVDB-122574',''),(48111,'Quick N Easy Web Server 3.3.8 - Denial of Service (PoC)','DoS','Windows','2020-02-24',0,'','',''),(47951,'Citrix XenMobile Server 10.8 - XML External Entity Injection','WebApps','XML','2020-01-22',0,'CVE-2018-10653','',''),(37404,'MediaWiki 1.x - \'uselang\' Cross-Site Scripting','WebApps','PHP','2012-06-17',1,'CVE-2012-2698','OSVDB-82983',''),(37466,'PHP-Fusion Advanced MP3 Player Infusion - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-28',1,'','',''),(37260,'Bonita BPM 6.5.1 - Multiple Vulnerabilities','WebApps','JSP','2015-06-10',1,'CVE-2015-3898,CVE-2015-3897','OSVDB-122082,OSVDB-122081',''),(33527,'IBM Tivoli Directory Server 6.2 - \'ibmdiradm\' Null Pointer Dereference Denial of Service','DoS','Unix','2006-04-01',1,'','',''),(37131,'MySQLDumper 1.24.4 - \'main.php\' Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2012-04-27',1,'CVE-2012-4252','OSVDB-81613',''),(34321,'Spitfire 1.0.381 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-07-15',1,'','',''),(40689,'Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)','Remote','Linux','2016-11-02',1,'CVE-2014-7205','',''),(48180,'Microsoft Windows - \'WizardOpium\' Local Privilege Escalation','Local','Windows','2020-03-03',0,'CVE-2019-1458','',''),(37403,'WordPress Plugin Invit0r - \'ofc_upload_image.php\' Arbitrary File Upload','WebApps','PHP','2012-06-14',1,'','',''),(33526,'Technology for Solutions 1.0 - \'id\' Cross-Site Scripting','WebApps','PHP','2010-01-14',1,'','',''),(48110,'SecuSTATION IPCAM-130 HD Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-24',0,'','',''),(47950,'NEOWISE CARBONFTP 1.4 - Weak Password Encryption','Local','Windows','2020-01-21',0,'','',''),(34319,'Ez Cart - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-12-14',1,'','',''),(37464,'WordPress Plugin Albo Pretorio Online 3.2 - Multiple Vulnerabilities','WebApps','PHP','2015-07-02',0,'','OSVDB-124060,OSVDB-124058,OSVDB-124057,OSVDB-124056,OSVDB-124055,OSVDB-124054,OSVDB-124053',''),(37130,'MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosures','WebApps','PHP','2012-04-27',1,'CVE-2012-4254','OSVDB-81616',''),(37259,'ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities','WebApps','PHP','2015-06-10',0,'CVE-2015-4119,CVE-2015-4118','OSVDB-122737,OSVDB-122736',''),(40688,'Linux Kernel (Ubuntu / Fedora / RedHat) - \'Overlayfs\' Local Privilege Escalation (Metasploit)','Local','Linux','2016-11-02',1,'CVE-2015-1328,CVE-2015-8660','',''),(48179,'Sentrifugo HRMS 3.2 - \'id\' SQL Injection','WebApps','PHP','2020-03-09',0,'','',''),(37400,'Havij - OLE Automation Array Remote Code Execution','Remote','Windows','2015-06-27',1,'CVE-2014-6332','',''),(33525,'Zend Framework 1.9.6 - Multiple Input Validation Vulnerabilities / Security Bypass','Remote','PHP','2010-01-14',1,'','',''),(37258,'GeoVision (GeoHttpServer) Webcams - Remote File Disclosure','WebApps','Hardware','2015-06-10',0,'','OSVDB-123189',''),(37129,'MySQLDumper 1.24.4 - \'filemanagement.php?f\' Traversal Arbitrary File Access','WebApps','PHP','2012-04-27',1,'CVE-2012-4253','OSVDB-81615',''),(37463,'Real Networks RealPlayer - \'.avi\' File Divide-by-Zero Denial of Service','DoS','Windows','2012-06-28',1,'','',''),(47949,'ManageEngine Network Configuration Manager 12.2 - \'apiKey\' SQL Injection','WebApps','Java','2020-01-21',0,'','',''),(34318,'Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2009-12-13',1,'','',''),(37399,'WordPress Plugin Evarisk - \'uploadPhotoApres.php\' Arbitrary File Upload','WebApps','PHP','2012-01-14',1,'','',''),(40687,'SunellSecurity NVR / Camera - Denial of Service','DoS','Hardware','2016-11-02',0,'','',''),(48109,'AMSS++ v 4.31 - \'id\' SQL Injection','WebApps','PHP','2020-02-24',0,'','',''),(48177,'60CycleCMS - \'news.php\' SQL Injection','WebApps','PHP','2020-03-09',0,'','',''),(33524,'OpenOffice 3.1 - \'.csv\' Remote Denial of Service','DoS','Linux','2010-01-14',1,'','',''),(37257,'FiverrScript - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2015-06-10',0,'CVE-2015-4677','OSVDB-123188',''),(48108,'Real Web Pentesting Tutorial Step by Step - [Persian]','WebApps','Multiple','2020-02-24',0,'','',''),(37128,'MySQLDumper 1.24.4 - \'sql.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-27',1,'CVE-2012-4251','OSVDB-81611',''),(37398,'Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2012-06-13',1,'','',''),(34317,'WS Interactive Automne 4.0 - \'228-recherche.php\' Cross-Site Scripting','WebApps','PHP','2009-12-13',1,'','',''),(47948,'Centreon 19.04 - Authenticated Remote Code Execution (Metasploit)','WebApps','PHP','2020-01-20',0,'CVE-2019-16405','',''),(37462,'VideoLAN VLC Media Player 2.0.1 - \'.avi\' File Denial of Service','DoS','Windows','2012-06-28',1,'','',''),(37255,'Pandora FMS 5.0/5.1 - Authentication Bypass','WebApps','PHP','2015-06-10',0,'','OSVDB-123179',''),(33523,'Linux Kernel < 2.6.28 - \'fasync_helper()\' Local Privilege Escalation','Local','Linux','2009-12-16',1,'CVE-2009-4141','OSVDB-61687',''),(37397,'SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-06-13',1,'','',''),(37127,'MySQLDumper 1.24.4 - \'install.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-27',1,'CVE-2012-4251','OSVDB-81610',''),(48176,'ManageEngine Desktop Central - \'FileStorage getChartImage\' Deserialization / Unauthenticated Remote Code Execution','WebApps','Multiple','2019-12-12',0,'','',''),(48107,'ESCAM QD-900 WIFI HD Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-24',0,'','',''),(40686,'Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass','Local','Multiple','2016-11-02',0,'CVE-2016-9111','',''),(34316,'Juniper Networks SA2000 SSL VPN Appliance - \'welcome.cgi\' Cross-Site Scripting','Remote','Hardware','2010-06-09',1,'','',''),(37461,'DigPHP - \'dig.php\' Script Remote File Disclosure','WebApps','PHP','2012-06-26',1,'','',''),(37254,'WordPress Plugin History Collection 1.1.1 - Arbitrary File Download','WebApps','PHP','2015-06-10',0,'','OSVDB-123190',''),(47947,'Sysax Multi Server 5.50 - Denial of Service (PoC)','DoS','Windows','2020-01-20',0,'','',''),(33521,'Symantec Workspace Streaming - Arbitrary File Upload (Metasploit)','Remote','Multiple','2014-05-26',1,'CVE-2014-1649','OSVDB-106923',''),(37396,'XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injections','Remote','Windows','2012-06-13',1,'','',''),(48106,'GUnet OpenEclass E-learning platform 1.7.3 - \'uname\' SQL Injection','WebApps','PHP','2020-02-24',0,'','',''),(37126,'MySQLDumper 1.24.4 - \'install.php?language\' Traversal Arbitrary File Access','WebApps','Perl','2012-04-27',1,'CVE-2012-4253','OSVDB-81609',''),(48174,'Deep Instinct Windows Agent 1.2.29.0 - \'DeepMgmtService\' Unquoted Service Path','Local','Windows','2020-03-06',0,'','',''),(34315,'The Next Generation of Genealogy Sitebuilding - \'searchform.php\' Cross-Site Scripting','WebApps','PHP','2009-12-14',1,'','',''),(33520,'D-Link Routers - Multiple Vulnerabilities','WebApps','Hardware','2014-05-26',1,'','OSVDB-106821,OSVDB-106820,OSVDB-106808,OSVDB-106807',''),(40685,'Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056)','DoS','Windows','2016-11-02',0,'CVE-2014-4141','','OTHER-MS14-056'),(48105,'Avaya IP Office Application Server 11.0.0.0 - Reflective Cross-Site Scripting','WebApps','Hardware','2020-02-24',0,'CVE-2019-7004','',''),(47946,'Adive Framework 2.0.8 - Persistent Cross-Site Scripting','WebApps','PHP','2020-01-20',0,'','',''),(37395,'ManageEngine Asset Explorer 6.1 - Persistent Cross-Site Scripting','WebApps','Windows','2015-06-26',0,'CVE-2015-2169','OSVDB-123630',''),(37253,'WordPress Plugin Paypal Currency Converter Basic For WooCommerce - File Read','WebApps','PHP','2015-06-10',1,'CVE-2015-5065','OSVDB-123187',''),(37460,'Schoolhos CMS - HTML Injection','WebApps','PHP','2012-06-27',1,'','',''),(37125,'MySQLDumper 1.24.4 - \'restore.php?Filename\' Cross-Site Scripting','WebApps','PHP','2012-04-27',1,'CVE-2012-4251','OSVDB-81612',''),(33518,'ZYXEL P-660HW-T1 3 Wireless Router - Cross-Site Request Forgery','WebApps','Hardware','2014-05-26',0,'CVE-2014-4162','OSVDB-107449',''),(48173,'ASUS GiftBox Desktop 1.1.1.127 - \'ASUSGiftBoxDesktop\' Unquoted Service Path','Local','Windows','2020-03-06',0,'','',''),(48100,'Core FTP Lite 1.3 - Denial of Service (PoC)','DoS','Windows','2020-02-20',0,'','',''),(34314,'Oracle Solaris Management Console - WBEM Insecure Temporary File Creation','Local','Solaris','2010-07-13',1,'CVE-2010-2384','OSVDB-66368',''),(37394,'Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting','WebApps','Multiple','2015-06-26',0,'CVE-2015-3443','OSVDB-123641',''),(37252,'WordPress Plugin RobotCPA V5 - Local File Inclusion','WebApps','PHP','2015-06-10',0,'','OSVDB-123181',''),(47945,'Easy XML Editor 1.7.8 - XML External Entity Injection','Local','XML','2020-01-20',0,'CVE-2019-19031','',''),(33516,'Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation','Local','Linux_x86-64','2014-05-26',0,'CVE-2014-0196','OSVDB-106646',''),(48099,'Easy2Pilot 7 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2020-02-20',0,'','',''),(37459,'Umapresence - Local File Inclusion / Arbitrary File Deletion','WebApps','PHP','2012-06-25',1,'','',''),(48172,'SpyHunter 4 - \'SpyHunter 4 Service\' Unquoted Service Path','Local','Windows','2020-03-06',0,'','',''),(40684,'Alienvault OSSIM/USM 5.3.1 - SQL Injection','WebApps','PHP','2016-11-02',1,'CVE-2016-8582','',''),(47944,'Plantronics Hub 3.13.2 - SpokesUpdateService Privilege Escalation (Metasploit)','Local','Windows','2020-01-17',1,'CVE-2019-15742','',''),(33514,'Videos Tube 1.0 - Multiple SQL Injections','WebApps','PHP','2014-05-26',1,'CVE-2014-3962','OSVDB-107631,OSVDB-107630',''),(37389,'Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2015-06-26',0,'CVE-2015-4631,CVE-2015-4630','',''),(37124,'Acoustica Pianissimo 1.0 Build 12 - \'Registration ID\' Buffer Overflow (PoC)','DoS','Windows','2015-05-26',1,'','OSVDB-122547',''),(34313,'Oracle Solaris - \'nfslogd\' Insecure Temporary File Creation','Local','Solaris','2010-07-13',1,'CVE-2010-2383','OSVDB-66367',''),(48098,'Nanometrics Centaur 4.3.23 - Unauthenticated Remote Memory Leak','WebApps','Hardware','2020-02-19',0,'','',''),(37250,'HP WebInspect 10.4 - XML External Entity Injection','WebApps','XML','2015-06-10',0,'CVE-2015-2125','OSVDB-122947',''),(37388,'Koha 3.20.1 - Directory Traversal','WebApps','PHP','2015-06-26',0,'CVE-2015-4632','OSVDB-123654,OSVDB-123653',''),(33511,'Zenoss 2.3.3 - Multiple SQL Injections','WebApps','Multiple','2010-01-14',1,'CVE-2010-0712','OSVDB-61804',''),(47943,'Trend Micro Maximum Security 2019 - Privilege Escalation','Local','Windows','2020-01-17',0,'','',''),(37123,'WordPress Plugin WPsc MijnPress - \'rwflush\' Cross-Site Scripting','WebApps','PHP','2012-04-30',1,'','',''),(37458,'Winamp 5.13 - \'.m3u\' File Exception Handling Remote Denial of Service','DoS','Windows','2012-06-25',1,'','',''),(37249,'Libmimedir - \'.VCF\' Memory Corruption (PoC)','DoS','Linux','2015-06-10',0,'CVE-2015-3205','OSVDB-123180',''),(40683,'Alienvault OSSIM/USM 5.3.1 - Persistent Cross-Site Scripting','WebApps','PHP','2016-11-02',1,'CVE-2016-8581','',''),(48095,'DBPower C300 HD Camera - Remote Configuration Disclosure','WebApps','Hardware','2020-02-19',0,'','',''),(34312,'Oracle WebLogic Server 10.3.3 - Encoded URL','Remote','Multiple','2010-07-13',1,'CVE-2010-2375','OSVDB-66359',''),(48171,'Iskysoft Application Framework Service 2.4.3.241 - \'IsAppService\' Unquoted Service Path','Local','Windows','2020-03-06',0,'','',''),(37387,'Koha 3.20.1 - Multiple SQL Injections','WebApps','PHP','2015-06-26',0,'CVE-2015-4633','OSVDB-123650',''),(37457,'FCKEditor Core - \'Editor \'spellchecker.php\' Cross-Site Scripting','WebApps','PHP','2012-06-25',1,'CVE-2012-4000','OSVDB-83278',''),(37122,'Shawn Bradley PHP Volunteer Management 1.0.2 - \'id\' SQL Injection','WebApps','PHP','2012-04-28',1,'','',''),(47942,'GTalk Password Finder 2.2.1 - \'Key\' Denial of Service (PoC)','DoS','Windows','2020-01-17',1,'','',''),(33510,'Tribisur - \'cat\' Cross-Site Scripting','WebApps','PHP','2010-01-13',1,'','',''),(37386,'Apple Mac OSX 10.10.3 (Yosemite) Safari 8.0.x - Crash (PoC)','DoS','OSX','2015-06-26',1,'','',''),(34311,'Oracle Solaris 8/9/10 - \'flar\' Insecure Temporary File Creation','Local','Solaris','2010-07-12',1,'CVE-2010-2382','OSVDB-66366',''),(37248,'Milw0rm Clone Script 1.0 - \'related.php?program\' Blind SQL Injection','WebApps','PHP','2015-06-09',1,'CVE-2015-4137','OSVDB-122829',''),(40682,'Alienvault OSSIM/USM 5.3.1 - PHP Object Injection','WebApps','PHP','2016-11-02',1,'CVE-2016-8580','',''),(48094,'Virtual Freer 1.58 - Remote Command Execution','WebApps','PHP','2020-02-19',0,'','',''),(37121,'BBSXP CMS - Multiple SQL Injections','WebApps','ASP','2012-04-27',1,'','',''),(33509,'Joomla! Component com_tienda - \'categoria\' Cross-Site Scripting','WebApps','PHP','2010-01-13',1,'','',''),(47941,'WordPress Plugin Time Capsule 1.21.16 - Authentication Bypass','WebApps','PHP','2020-01-17',0,'','',''),(34310,'Oracle Business Process Management 10.3.2 - Cross-Site Scripting','Remote','Multiple','2010-07-13',1,'CVE-2010-2370','OSVDB-66354',''),(37383,'Joomla! Component Easy Flash Uploader - \'helper.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(37456,'McAfee SiteAdvisor 3.7.2 - Firefox Use-After-Free (PoC)','DoS','Windows','2015-07-01',0,'','OSVDB-124215',''),(37245,'Pasworld - \'detail.php\' Blind SQL Injection','WebApps','PHP','2015-06-08',1,'','',''),(40681,'Freefloat FTP Server 1.0 - \'DIR\' Remote Buffer Overflow','Remote','Windows','2016-11-02',1,'','',''),(48170,'netkit-telnet-0.17 telnetd (Fedora 31) - \'BraveStarr\' Remote Code Execution','Remote','Linux','2020-03-02',0,'','',''),(48093,'WordPress Plugin WP Sitemap Page 1.6.2 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-18',0,'','',''),(37382,'Joomla! Component mod_jfancy - \'script.php\' Arbitrary File Upload','WebApps','PHP','2012-06-13',1,'','',''),(34309,'Oracle Solaris - \'rdist\' Privilege Escalation','DoS','Solaris','2010-07-13',1,'CVE-2010-0916','OSVDB-66350',''),(47940,'Trend Micro Maximum Security 2019 - Arbitrary Code Execution','Local','Windows','2020-01-17',0,'','',''),(40680,'PCMan FTP Server 2.0.7 - \'UMASK\' Remote Buffer Overflow','Remote','Windows','2016-11-02',1,'','',''),(37244,'WordPress Plugin WP Mobile Edition - Local File Inclusion','WebApps','PHP','2015-06-08',1,'','OSVDB-120606',''),(33508,'GNU Bash 4.0 - \'ls\' Control Character Command Injection','Local','Linux','2010-01-13',1,'CVE-2010-0002','OSVDB-61790',''),(37120,'Uiga FanClub - \'p\' SQL Injection','WebApps','PHP','2012-04-27',1,'CVE-2012-4055','OSVDB-81607',''),(37454,'D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities','WebApps','Hardware','2015-07-01',0,'','OSVDB-123502',''),(37381,'Joomla! Component IDoEditor - \'image.php\' Arbitrary File Upload','WebApps','PHP','2012-06-13',1,'','',''),(48092,'Anviz CrossChex - Buffer Overflow (Metasploit)','Remote','Windows','2020-02-17',1,'CVE-2019-12518','',''),(34308,'TomatoCart 1.x - SQL Injection','WebApps','PHP','2014-08-09',0,'CVE-2014-3978','OSVDB-109912',''),(33507,'Simple PHP Blog 0.5.x - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-01-12',1,'','',''),(47939,'WordPress Plugin InfiniteWP Client 1.9.4.5 - Authentication Bypass','WebApps','PHP','2020-01-17',0,'','',''),(37119,'XM Forum - \'id\' Multiple SQL Injections','WebApps','ASP','2012-04-27',1,'CVE-2012-4060','OSVDB-81592',''),(40679,'MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - \'root\' System User Privilege Escalation','Local','Linux','2016-11-01',0,'CVE-2016-6664,CVE-2016-5617','',''),(37380,'Joomla! Component DentroVideo 1.2 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(48169,'EyesOfNetwork - AutoDiscovery Target Command Execution (Metasploit)','Remote','Multiple','2020-03-05',1,'CVE-2020-8657,CVE-2020-8656,CVE-2020-8655,CVE-2020-8654','',''),(48090,'LabVantage 8.3 - Information Disclosure','WebApps','Java','2020-02-17',0,'','',''),(37243,'WordPress Plugin Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities','WebApps','PHP','2015-06-08',0,'','OSVDB-124143,OSVDB-124142,OSVDB-124141',''),(37453,'Drupal Module Drag & Drop Gallery 6.x-1.5 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-25',1,'','',''),(33506,'Oracle Database - Remote Listener Memory Corruption','DoS','Multiple','2010-01-12',1,'CVE-2010-0071','OSVDB-61732',''),(47938,'Torrent FLV Converter 1.51 Build 117 - Stack Oveflow (SEH partial overwrite)','Local','Windows','2020-01-17',0,'','',''),(40678,'MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - \'mysql\' System User Privilege Escalation / Race Condition','Local','Linux','2016-11-01',0,'CVE-2016-6663,CVE-2016-5616','',''),(37118,'SKYUC 3.2.1 - \'encode\' Cross-Site Scripting','WebApps','PHP','2012-04-27',1,'','',''),(34307,'Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm','DoS','Hardware','2014-08-09',0,'','OSVDB-109921',''),(37379,'Joomla! Component mod_artuploader - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(37452,'WordPress Plugin Flip Book - \'PHP.php\' Arbitrary File Upload','WebApps','PHP','2012-06-23',1,'','',''),(33505,'Docmint 1.0/2.1 - \'id\' Cross-Site Scripting','WebApps','PHP','2010-01-12',1,'CVE-2010-0319','OSVDB-61657',''),(37241,'D-Link DSL-526B ADSL2+ AU_2.01 - Remote DNS Change','WebApps','Hardware','2015-06-08',0,'','',''),(48089,'SOPlanning 1.45 - \'users\' SQL Injection','WebApps','PHP','2020-02-17',0,'','',''),(37117,'Croogo CMS 1.3.4 - Multiple HTML Injection Vulnerabilities','WebApps','Perl','2012-04-29',1,'','',''),(47937,'APKF Product Key Finder 2.5.8.0 - \'Name\' Denial of Service (PoC)','DoS','Windows','2020-01-17',0,'','',''),(48168,'Exchange Control Panel - Viewstate Deserialization (Metasploit)','Remote','Windows','2020-03-05',1,'CVE-2020-0688','',''),(37378,'Joomla! Component com_simpleswfupload - \'uploadhandler.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(34306,'SHARP MX Series - Denial of Service','DoS','Hardware','2014-08-09',0,'','OSVDB-110048',''),(37240,'D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change','WebApps','Hardware','2015-06-08',0,'','OSVDB-117675',''),(40677,'Freefloat FTP Server 1.0 - \'RENAME\' Remote Buffer Overflow','Remote','Windows','2016-11-01',1,'','',''),(33504,'BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4496','OSVDB-61770',''),(37116,'SilverStripe CMS 2.4.7 - \'install.php\' PHP Code Injection','WebApps','PHP','2012-04-27',1,'','',''),(37451,'SilverStripe CMS Pixlr Image Editor - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-23',1,'','',''),(48088,'WordPress Plugin WOOF Products Filter for WooCommerce 1.2.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-17',0,'','',''),(34305,'Easy FTP Pro 4.2 iOS - Command Injection','WebApps','iOS','2014-08-09',0,'','OSVDB-109905',''),(37377,'WordPress Plugin HD FLV Player - \'uploadVideo.php\' Arbitrary File Upload','WebApps','PHP','2012-06-13',1,'','',''),(37450,'Amazon S3 Uploadify Script - \'Uploadify.php\' Arbitrary File Upload','WebApps','PHP','2012-06-23',1,'','',''),(37115,'ClickHeat 1.13+ - Remote Command Execution','WebApps','Perl','2015-05-26',0,'','OSVDB-122333',''),(47936,'Sagemcom F@ST 3890 (50_10_19-T1) Cable Modem - \'Cable Haunt\' Remote Code Execution','Remote','Hardware','2020-01-15',0,'','',''),(34303,'PhotoSync Wifi & Bluetooth 1.0 - Local File Inclusion','WebApps','iOS','2014-08-09',0,'','OSVDB-109859',''),(33503,'Orion Application Server 2.0.7 - \'Terminal Escape Sequence in Logs\' Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4493','OSVDB-61773',''),(48166,'UniSharp Laravel File Manager 2.0.0 - Arbitrary File Read','WebApps','PHP','2020-03-04',0,'','',''),(37376,'XOOPS Cube PROJECT FileManager - \'xupload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(37239,'Microsoft Internet Explorer 11 - Crash (PoC) (2)','DoS','Windows','2015-06-08',1,'','',''),(48087,'Cuckoo Clock v5.0 - Buffer Overflow','Local','Windows','2020-02-17',0,'','',''),(37449,'Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities','WebApps','Hardware','2015-06-30',0,'CVE-2015-4685,CVE-2015-4684,CVE-2015-4683,CVE-2015-4682,CVE-2015-4681','OSVDB-123783,OSVDB-123782,OSVDB-123780,OSVDB-123779,OSVDB-123778,OSVDB-123776',''),(37114,'Sendio ESP - Information Disclosure','WebApps','JSP','2015-05-26',1,'CVE-2014-0999,CVE-2014-8391','OSVDB-122477',''),(47935,'Microsoft Windows 10 (19H1 1901 x64) - \'ws2ifsl.sys\' Use After Free Local Privilege Escalation (kASLR kCFG SMEP)','Local','Windows_x86-64','2020-01-07',0,'CVE-2019-1215','',''),(34302,'Diem 5.1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-13',1,'','',''),(33502,'Yaws 1.55 - \'Logs\' Terminal Escape Sequence Command Injection','Remote','Windows','2010-01-11',1,'CVE-2009-4495','OSVDB-61771',''),(37113,'WordPress Plugin Simple Photo Gallery 1.7.8 - Blind SQL Injection','WebApps','PHP','2015-05-26',1,'','OSVDB-122374',''),(37375,'Joomla! Component Joomsport - SQL Injection / Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','',''),(33501,'Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection','Remote','Windows','2010-01-11',1,'CVE-2009-4489','OSVDB-61777',''),(34301,'Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities','Remote','Multiple','2010-07-12',1,'','',''),(48086,'SOPlanning 1.45 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2020-02-17',0,'','',''),(48164,'RICOH Aficio SP 5210SF Printer - \'entryNameIn\' HTML Injection','WebApps','Hardware','2020-03-03',0,'','',''),(47934,'Rukovoditel Project Management CRM 2.5.2 - \'filters\' SQL Injection','WebApps','PHP','2020-01-16',0,'','',''),(37448,'Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit)','Remote','Multiple','2015-06-30',1,'CVE-2015-3105','OSVDB-123023',''),(37238,'TP-Link TD-W8950ND ADSL2+ - Remote DNS Change','WebApps','Hardware','2015-06-08',0,'','OSVDB-122981',''),(37112,'WordPress Plugin church_admin 0.800 - Persistent Cross-Site Scripting','WebApps','PHP','2015-05-26',0,'CVE-2015-4127','OSVDB-121304',''),(34300,'CMS Made Simple Module Antz Toolkit 1.02 - Arbitrary File Upload','WebApps','PHP','2010-07-11',1,'','',''),(37374,'Joomla! Component com_alphacontent - \'limitstart\' SQL Injection','WebApps','PHP','2012-06-10',1,'','OSVDB-82907',''),(37447,'C2Box 4.0.0(r19171) - Cross-Site Request Forgery','WebApps','ASP','2015-06-30',0,'CVE-2015-4460','OSVDB-123856',''),(48163,'GUnet OpenEclass 1.7.3 E-learning platform - \'month\' SQL Injection','WebApps','PHP','2020-03-03',0,'','',''),(37111,'WordPress Plugin MailChimp Subscribe Forms 1.1 - Remote Code Execution','WebApps','PHP','2015-05-26',0,'','OSVDB-121081',''),(48085,'TFTP Turbo 4.6.1273 - \'TFTP Turbo 4\' Unquoted Service Path','Local','Windows','2020-02-17',0,'','',''),(47933,'Microsoft Windows - CryptoAPI (Crypt32.dll) Elliptic Curve Cryptography (ECC) Spoof Code-Signing Certificate','Local','Windows','2020-01-15',0,'CVE-2020-0601','',''),(37237,'D-Link DSL-2780B DLink_1.01.14 - Remote DNS Change','WebApps','Hardware','2015-06-08',0,'','',''),(34299,'CMS Made Simple 1.8 - \'default_cms_lang\' Local File Inclusion','WebApps','PHP','2010-07-11',1,'','',''),(33500,'mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4490','OSVDB-61776',''),(37446,'Fiyo CMS 2.0_1.9.1 - SQL Injection','WebApps','PHP','2015-06-30',0,'CVE-2015-3934','OSVDB-123994,OSVDB-123993',''),(48083,'WordPress Theme Fruitful 3.8 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-17',0,'','',''),(37110,'Apache JackRabbit - WebDAV XML External Entity','WebApps','Java','2015-05-26',0,'CVE-2015-1833','OSVDB-122382',''),(48162,'Alfresco 5.2.4 - Persistent Cross-Site Scripting','WebApps','PHP','2020-03-03',0,'CVE-2020-8778,CVE-2020-8777,CVE-2020-8776','',''),(37109,'WordPress Plugin GigPress 2.3.8 - SQL Injection','WebApps','PHP','2015-05-26',1,'CVE-2015-4066','OSVDB-122450',''),(48161,'RICOH Aficio SP 5200S Printer - \'entryNameIn\' HTML Injection','WebApps','Hardware','2020-03-03',0,'','',''),(34298,'CMS Made Simple Module Download Manager 1.4.1 - Arbitrary File Upload','WebApps','PHP','2010-07-11',1,'','',''),(37445,'CMS Lokomedia - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-06-22',1,'','',''),(37108,'WordPress Plugin Landing Pages 1.8.4 - Multiple Vulnerabilities','WebApps','PHP','2015-05-26',1,'CVE-2015-4065,CVE-2015-4064','OSVDB-122495,OSVDB-122494',''),(37373,'WordPress Plugin Contus Video Gallery - \'upload1.php\' Arbitrary File Upload','WebApps','PHP','2012-06-12',1,'','',''),(48082,'Ice HRM 26.2.0 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2020-02-17',0,'','',''),(34297,'dotDefender - Cross-Site Scripting Security Bypass','Remote','Multiple','2010-07-09',1,'','',''),(48160,'Wing FTP Server 6.2.3 - Privilege Escalation','Local','Windows','2020-03-02',0,'','',''),(33499,'thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4491','OSVDB-61775',''),(48080,'DHCP Turbo 4.61298 - \'DHCP Turbo 4\' Unquoted Service Path','Local','Windows','2020-02-17',0,'','',''),(37372,'BMC Identity Management - Cross-Site Request Forgery','WebApps','Java','2012-06-11',1,'CVE-2012-2959','OSVDB-82899',''),(48159,'Cacti v1.2.8 - Unauthenticated Remote Code Execution (Metasploit)','WebApps','PHP','2020-03-02',0,'','',''),(33498,'Varnish 2.0.6 - \'Terminal Escape Sequence in Logs\' Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4488','OSVDB-61778',''),(48079,'MSI Packages Symbolic Links Processing - Windows 10 Privilege Escalation','Local','Windows','2020-02-17',0,'CVE-2020-0683','',''),(37107,'WordPress Plugin NewStatPress 0.9.8 - Multiple Vulnerabilities','WebApps','PHP','2015-05-26',1,'CVE-2015-4063,CVE-2015-4062','OSVDB-122499,OSVDB-122498',''),(48158,'Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload)','WebApps','Hardware','2020-03-02',0,'CVE-2019-19142','',''),(37371,'WordPress Plugin Picturesurf Gallery - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-03',1,'','',''),(37226,'Concrete5 CMS FlashUploader - Arbitrary \'.SWF\' File Upload','WebApps','PHP','2012-05-20',1,'','OSVDB-82442',''),(33497,'AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4494','OSVDB-61772',''),(48078,'BOOTP Turbo 2.0.1214 - \'BOOTP Turbo\' Unquoted Service Path','Local','Windows','2020-02-17',0,'','',''),(33495,'Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)','DoS','Windows','2014-05-24',0,'','OSVDB-107439',''),(48156,'CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer Overflow','Remote','Windows','2020-03-02',0,'CVE-2020-8012','',''),(48077,'Avaya Aura Communication Manager 5.2 - Remote Code Execution','WebApps','Hardware','2020-02-17',0,'','',''),(37370,'WordPress Plugin FCChat Widget 2.2.x - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-07',1,'CVE-2012-3578','OSVDB-82658',''),(33494,'Web Terra 1.1 - \'books.cgi\' Remote Command Execution','WebApps','CGI','2014-05-24',1,'','OSVDB-107285',''),(48076,'WordPress Plugin Strong Testimonials 2.40.1 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-17',0,'','',''),(48155,'TP LINK TL-WR849N - Remote Code Execution','WebApps','Hardware','2020-03-02',0,'CVE-2020-9374','',''),(37225,'Concrete CMS < 5.5.21 - Multiple Vulnerabilities','WebApps','PHP','2012-05-20',1,'','OSVDB-82440',''),(37369,'Vesta Control Panel 0.9.8 - OS Command Injection','WebApps','PHP','2015-06-24',1,'CVE-2015-4117','OSVDB-122734',''),(33493,'Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2014-05-24',1,'CVE-2014-3840','OSVDB-107292,OSVDB-107291,OSVDB-107290,OSVDB-107289',''),(48154,'Wing FTP Server 6.2.5 - Privilege Escalation','WebApps','Multiple','2020-03-02',0,'','',''),(48075,'HP System Event 1.2.9.0 - \'HPWMISVC\' Unquoted Service Path','Local','Windows','2020-02-17',0,'','',''),(37106,'WordPress Plugin Video Gallery 2.8 - Arbitrary Mail Relay','WebApps','PHP','2015-05-26',1,'','OSVDB-122487',''),(37224,'Yandex.Server 2010 9.0 - \'text\' Cross-Site Scripting','WebApps','PHP','2012-05-21',1,'CVE-2012-2941','OSVDB-82411',''),(48153,'Microsoft Exchange 2019 15.2.221.12 - Authenticated Remote Code Execution','Remote','Windows','2020-03-02',0,'CVE-2020-0688','',''),(48074,'SOPlanning 1.45 - \'by\' SQL Injection','WebApps','PHP','2020-02-17',0,'','',''),(33490,'Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4487','OSVDB-61779',''),(37368,'Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit)','Remote','Multiple','2015-06-24',1,'CVE-2015-3090','OSVDB-121940',''),(37223,'Acuity CMS 2.6.2 - \'/admin/file_manager/browse.asp?path\' Traversal Arbitrary File Access','WebApps','ASP','2012-05-21',1,'','OSVDB-82431',''),(33489,'Ruby 1.9.1 - WEBrick \'Terminal Escape Sequence in Logs\' Command Injection','Remote','Multiple','2010-01-11',1,'CVE-2009-4492','OSVDB-61774',''),(48072,'PHP 7.0 < 7.4 (Unix) - \'debug_backtrace\' disable_functions Bypass','Local','PHP','2020-01-30',0,'','',''),(37367,'Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)','Local','Windows','2015-06-24',1,'CVE-2015-1701','OSVDB-120976','OTHER-MS15-051'),(37105,'Quick.CMS 4.0 - \'p\' Cross-Site Scripting','WebApps','PHP','2012-04-26',1,'','',''),(48152,'TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)','WebApps','Hardware','2020-03-02',0,'CVE-2019-19143','',''),(37222,'Acuity CMS 2.6.2 - \'/admin/file_manager/file_upload_submit.asp\' Multiple Arbitrary File Upload / Code Executions','WebApps','ASP','2012-05-21',1,'','OSVDB-82430',''),(33488,'Active Calendar 1.2 - \'$_SERVER[\'PHP_SELF\']\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-11',1,'','',''),(37364,'Joomla! Component com_simpleimageupload - Arbitrary File Upload','WebApps','PHP','2015-06-24',0,'','OSVDB-123726',''),(48071,'Microsoft Windows Kernel - Information Disclosure','Local','Windows','2020-01-27',0,'CVE-2019-1125','',''),(37221,'Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security','WebApps','JSP','2012-05-17',1,'','OSVDB-81994',''),(37104,'gpEasy 2.3.3 - \'jsoncallback\' Cross-Site Scripting','WebApps','PHP','2012-04-26',1,'CVE-2012-6513','OSVDB-81587',''),(48151,'WordPress Plugin Tutor LMS 1.5.3 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2020-03-02',0,'CVE-2020-8615','',''),(37363,'GeniXCMS 0.0.3 - \'register.php\' SQL Injection','WebApps','PHP','2015-06-24',0,'CVE-2015-3933','OSVDB-123638',''),(37220,'OpenKM 5.1.7 - Cross-Site Request Forgery','WebApps','JSP','2012-05-03',1,'','',''),(48070,'SprintWork 2.3.1 - Local Privilege Escalation','Local','Windows','2020-02-14',0,'','',''),(37361,'WordPress Plugin Huge-IT Slider 2.7.5 - Multiple Vulnerabilities','WebApps','PHP','2015-06-24',0,'','OSVDB-124152',''),(48149,'Netis WF2419 2.2.36123 - Remote Code Execution','WebApps','Hardware','2020-03-02',0,'','',''),(33487,'PHPepperShop 2.5 - \'USER_ARTIKEL_HANDLING_AUFRUF.php\' Cross-Site Scripting','WebApps','PHP','2010-01-12',1,'CVE-2010-1361','OSVDB-61807',''),(37219,'PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-17',1,'','',''),(37103,'Concrete5 CMS 5.5.2.1 - Information Disclosure / SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-04-26',1,'','',''),(37360,'GeniXCMS 0.0.3 - Cross-Site Scripting','WebApps','PHP','2015-06-24',0,'CVE-2015-5066,CVE-2015-3221','OSVDB-123599',''),(48069,'EPSON EasyMP Network Projection 2.81 - \'EMP_NSWLSV\' Unquoted Service Path','Local','Windows','2020-02-14',0,'','',''),(48148,'Cyberoam Authentication Client 2.1.2.7 - Buffer Overflow (SEH)','Local','Windows','2020-03-02',0,'','',''),(33486,'@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-11',1,'','OSVDB-61618',''),(37102,'Joomla! Component com_videogallery - Local File Inclusion / SQL Injection','WebApps','PHP','2012-04-24',1,'','',''),(48147,'Joplin Desktop 1.0.184 - Cross-Site Scripting','WebApps','Multiple','2020-03-02',0,'CVE-2020-9038','',''),(48068,'HomeGuard Pro 9.3.1 - Insecure Folder Permissions','Local','Windows','2020-02-14',0,'','',''),(37218,'Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service','DoS','JSP','2012-05-17',1,'CVE-2012-2926','',''),(37357,'WordPress Plugin VideoWhisper Video Presentation 3.17 - \'vw_upload.php\' Arbitrary File Upload','WebApps','PHP','2012-06-07',1,'','',''),(37217,'ArtiPHP 5.5.0 Neo - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-17',1,'CVE-2012-2906','OSVDB-81990',''),(48146,'qdPM < 9.1 - Remote Code Execution','WebApps','Multiple','2020-02-28',0,'CVE-2020-7246','',''),(37101,'Joomla! Component CCNewsLetter 1.0.7 - \'id\' SQL Injection','WebApps','PHP','2012-04-23',1,'CVE-2011-5099','OSVDB-81534',''),(37356,'WordPress Plugin Email NewsLetter 8.0 - \'option\' Information Disclosure','WebApps','PHP','2012-06-07',1,'','',''),(33485,'Jamit Job Board - \'post_id\' Cross-Site Scripting','WebApps','PHP','2010-01-11',1,'CVE-2010-0321','OSVDB-61762',''),(48066,'phpMyChat Plus 1.98 - \'pmc_username\' SQL Injection','WebApps','PHP','2020-02-14',0,'','',''),(37216,'Unijimpe Captcha - \'captchademo.php\' Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2914','OSVDB-82267',''),(37355,'MyBB 1.6.8 - \'member.php\' SQL Injection','WebApps','PHP','2012-06-06',1,'','',''),(37100,'Waylu CMS - \'/products_xx.php\' SQL Injection / HTML Injection','WebApps','PHP','2012-04-20',1,'','',''),(48145,'Cacti 1.2.8 - Unauthenticated Remote Code Execution','WebApps','Multiple','2020-02-03',0,'CVE-2020-8813','',''),(48065,'WordPress Plugin ultimate-member 2.1.3 - Local File Inclusion','WebApps','PHP','2020-02-13',0,'','',''),(33484,'DELTAScripts PHP Links 1.0 - \'email\' Cross-Site Scripting','WebApps','PHP','2010-01-11',1,'','',''),(37214,'Broadlight Residential Gateway DI3124 - Remote DNS Change','WebApps','Hardware','2015-06-06',0,'','OSVDB-122998',''),(37098,'Microsoft Windows - Local Privilege Escalation (MS15-010)','Local','Windows','2015-05-25',0,'CVE-2015-0060,CVE-2015-0059,CVE-2015-0058,CVE-2015-0057,CVE-2015-0010,CVE-2015-0003','OSVDB-118180,OSVDB-118179,OSVDB-118178,OSVDB-118176,OSVDB-118175','OTHER-MS15-010'),(37354,'Bigware Shop 2.1x - \'main_bigware_54.php\' SQL Injection','WebApps','PHP','2012-06-05',1,'','',''),(33483,'Sun Java System Directory Server 7.0 - \'core_get_proxyauth_dn\' Denial of Service','DoS','Multiple','2010-01-10',1,'CVE-2010-0313','OSVDB-61713',''),(48064,'PANDORAFMS 7.0 - Authenticated Remote Code Execution','WebApps','PHP','2020-02-13',0,'CVE-2020-8947','',''),(48144,'Cacti 1.2.8 - Authenticated Remote Code Execution','WebApps','Multiple','2020-02-03',0,'CVE-2020-8813','',''),(37213,'WiFi HD 8.1 - Directory Traversal / Denial of Service','WebApps','iOS','2015-06-06',1,'','OSVDB-123166,OSVDB-123165,OSVDB-123164,OSVDB-123163,OSVDB-123162,OSVDB-123161',''),(37097,'FTP Media Server 3.0 - Authentication Bypass / Denial of Service','Remote','iOS','2015-05-25',1,'','OSVDB-122560,OSVDB-122559',''),(37353,'WordPress Plugin Nmedia WordPress Member Conversation 1.35.0 - \'doupload.php\' Arbitrary File Upload','WebApps','PHP','2015-06-05',1,'CVE-2012-3577','OSVDB-82792',''),(33482,'DigitalHive - \'mt\' Cross-Site Scripting','WebApps','PHP','2010-01-10',1,'','',''),(37212,'1 Click Extract Audio 2.3.6 - Activex Buffer Overflow','Local','Windows','2015-06-05',1,'','OSVDB-107970',''),(37096,'Anchor CMS 0.6-14-ga85d0a0 - \'id\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-04-20',1,'','',''),(48062,'WordPress Plugin contact-form-7 5.1.6 - Remote File Upload','WebApps','PHP','2020-02-13',0,'','',''),(33480,'MATLAB R2009b - \'dtoa\' Implementation Memory Corruption','DoS','Linux','2010-01-08',1,'CVE-2009-0689','OSVDB-63641',''),(37211,'1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow','Local','Windows','2015-06-05',1,'','',''),(37352,'Ignite Solutions CMS - \'car-details.php\' SQL Injection','WebApps','PHP','2012-06-03',1,'','',''),(48143,'Apache Tomcat - AJP \'Ghostcat File Read/Inclusion','WebApps','Multiple','2020-02-20',0,'CVE-2020-1938','',''),(37095,'Pendulab ChatBlazer 8.5 - \'Username\' Cross-Site Scripting','WebApps','PHP','2012-04-20',1,'','',''),(48061,'WordPress Plugin Wordfence.7.4.5 - Local File Disclosure','WebApps','PHP','2020-02-13',0,'','',''),(37351,'AdaptCMS 2.0.2 TinyURL Plugin - \'admin.php\' Multiple SQL Injections','WebApps','PHP','2012-06-03',1,'','OSVDB-82617',''),(37209,'WordPress Plugin Really Simple Guest Post 1.0.6 - Local File Inclusion','WebApps','PHP','2015-06-05',1,'','OSVDB-122958',''),(33479,'Apple Mac OSX 10.x - \'libc/strtod(3)\' Memory Corruption','DoS','OSX','2010-01-08',1,'CVE-2009-0689','OSVDB-63639',''),(48142,'Comtrend VR-3033 - Command Injection','WebApps','Hardware','2020-02-27',0,'CVE-2020-10173','',''),(37094,'ownCloud 3.0.0 - \'index.php?redirect_url\' Arbitrary Site Redirect','WebApps','PHP','2012-04-18',1,'CVE-2012-2270','OSVDB-81211',''),(48060,'OpenTFTP 1.66 - Local Privilege Escalation','Local','Windows','2020-02-13',0,'','',''),(33478,'Joomla! Component Jobads - \'type\' SQL Injection','WebApps','PHP','2010-01-08',1,'','',''),(37350,'AdaptCMS 2.0.2 TinyURL Plugin - \'index.php?id\' SQL Injection','WebApps','PHP','2012-06-03',1,'','OSVDB-82616',''),(37208,'backupDB() 1.2.7a - \'onlyDB\' Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2911','OSVDB-82297',''),(48141,'Business Live Chat Software 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2020-02-27',0,'','',''),(48059,'WordPress Plugin tutor.1.5.3 - Persistent Cross-Site Scripting','WebApps','PHP','2020-02-13',0,'','',''),(37093,'XOOPS 2.5.4 - \'/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-18',1,'CVE-2012-0984','OSVDB-81213',''),(48140,'OpenSMTPD < 6.6.3p1 - Local Privilege Escalation + Remote Code Execution','Remote','OpenBSD','2020-02-26',0,'CVE-2020-8794','',''),(37348,'Photoshop CC2014 / Bridge CC 2014 - \'.png\' Parsing Memory Corruption','DoS','Windows','2015-06-23',1,'CVE-2015-3112,CVE-2015-3111','OSVDB-123355,OSVDB-123354',''),(33477,'Calendarix 0.7 - \'calpath\' Remote File Inclusion','WebApps','PHP','2010-01-07',1,'','',''),(48058,'WordPress Plugin Tutor.1.5.3 - Local File Inclusion','WebApps','PHP','2020-02-13',0,'','',''),(37092,'XOOPS 2.5.4 - \'/modules/pm/pmlite.php?to_userid\' Cross-Site Scripting','WebApps','PHP','2012-04-18',1,'CVE-2012-0984','OSVDB-81212',''),(37347,'Photoshop CC2014 / Bridge CC 2014 - \'.gif\' Parsing Memory Corruption','DoS','Windows','2015-06-23',1,'CVE-2015-3110','OSVDB-123353',''),(33476,'Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service / Multiple Vulnerabilities','DoS','Hardware','2010-01-07',1,'','OSVDB-61538',''),(48139,'OpenSMTPD 6.6.3 - Arbitrary File Read','Remote','Linux','2020-02-26',0,'CVE-2020-8793','',''),(48138,'PhpIX 2012 Professional - \'id\' SQL Injection','WebApps','PHP','2020-02-26',0,'','',''),(33475,'dotProject 2.1.3 - Multiple SQL Injections / HTML Injection Vulnerabilities','WebApps','PHP','2010-01-07',1,'','',''),(37346,'Paintshop Pro X7 - \'.gif\' Conversion Heap Memory Corruption \'LZWMinimumCodeSize\' (Denial of Service)','DoS','Windows','2015-06-23',1,'','OSVDB-123392',''),(37091,'Acuity CMS 2.6.2 - \'Username\' Cross-Site Scripting','WebApps','PHP','2012-04-17',1,'CVE-2012-4745','OSVDB-81198',''),(48137,'Core FTP LE 2.2 - Denial of Service (PoC)','DoS','Windows','2020-02-26',0,'','',''),(37090,'Joomla! Component JA T3 Framework - Directory Traversal','WebApps','PHP','2012-04-17',1,'','',''),(48136,'Odin Secure FTP Expert 7.6.3 - Denial of Service (PoC)','DoS','Windows','2020-02-25',0,'','',''),(37344,'KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)','Local','Windows','2015-06-23',0,'','OSVDB-123633',''),(33474,'Joomla! Component DM Orders - \'id\' SQL Injection','WebApps','PHP','2010-01-07',1,'','',''),(37089,'Fuse 2.9.3-15 - Local Privilege Escalation','Local','Linux','2015-05-23',1,'CVE-2015-3202','OSVDB-122415',''),(37343,'Seagate Dashboard 4.0.21.0 - Crash (PoC)','DoS','Windows','2015-06-23',1,'','',''),(48135,'Magento WooCommerce CardGate Payment Gateway 2.0.30 - Payment Process Bypass','WebApps','PHP','2020-02-25',0,'','',''),(33473,'Roundcube Webmail 0.2 - Cross-Site Scripting','WebApps','PHP','2010-01-06',1,'','',''),(37088,'Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation','Local','Linux','2015-05-23',0,'CVE-2015-1325','OSVDB-122472',''),(37342,'TinyCMS 1.3 - \'/admin/admin.php?do\' Traversal Local File Inclusion','WebApps','PHP','2012-06-03',1,'','OSVDB-82638',''),(37341,'TinyCMS 1.3 - \'index.php?page\' Traversal Local File Inclusion','WebApps','PHP','2012-06-03',1,'','OSVDB-82648',''),(37087,'TeamPass 2.1.5 - \'login\' HTML Injection','WebApps','PHP','2012-04-17',1,'CVE-2012-2234','OSVDB-81197',''),(37340,'TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery','WebApps','PHP','2012-06-03',1,'','OSVDB-82649',''),(37086,'WordPress Plugin Yahoo Answer - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-16',1,'','',''),(37339,'VoipNow Professional 2.5.3 - \'nsextt\' Cross-Site Scripting','WebApps','PHP','2012-06-01',1,'','OSVDB-82541',''),(37338,'WHMCompleteSolution (WHMCS) 5.0 - \'KnowledgeBase.php?search\' Cross-Site Scripting','WebApps','PHP','2012-05-31',1,'','OSVDB-83618',''),(37085,'Seditio CMS 165 - \'plug.php\' SQL Injection','WebApps','PHP','2012-04-15',1,'','',''),(37337,'WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)','WebApps','PHP','2012-05-31',1,'','OSVDB-83619',''),(37084,'Munin 2.0~rc4-1 - Remote Command Injection','WebApps','CGI','2012-04-13',1,'CVE-2012-2104','OSVDB-85156',''),(37336,'CUPS < 2.0.3 - Multiple Vulnerabilities','Remote','Multiple','2015-06-22',1,'CVE-2015-1158','OSVDB-123116',''),(37083,'Joomla! Plugin Beatz 1.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-16',1,'','',''),(37331,'WHMCompleteSolution (WHMCS) - \'boleto_bb.php\' SQL Injection','WebApps','PHP','2012-05-29',1,'','OSVDB-82400',''),(37082,'Bioly 1.3 - \'/index.php\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-04-16',1,'','',''),(37330,'Yamamah Photo Gallery 1.1 - Database Information Disclosure','WebApps','PHP','2012-05-28',1,'','',''),(37329,'Nilehoster Topics Viewer 2.3 - Multiple SQL Injections / Local File Inclusion','WebApps','PHP','2012-05-27',1,'','',''),(37081,'McAfee Web Gateway 7.1.5.x - \'Host\' HTTP Header Security Bypass','Remote','Multiple','2012-04-16',1,'','',''),(37328,'Small-Cms - \'hostname\' Remote PHP Code Injection','WebApps','PHP','2012-05-26',1,'','OSVDB-82520',''),(37080,'WordPress Plugin WP Symposium 15.1 - \'&show=\' SQL Injection','WebApps','PHP','2015-05-21',0,'CVE-2015-3325','OSVDB-120821',''),(37327,'HansoPlayer 3.4.0 - Memory Corruption (PoC)','DoS','Windows','2015-06-19',1,'','OSVDB-123499',''),(37326,'WinylPlayer 3.0.3 - Memory Corruption (PoC)','DoS','Windows','2015-06-19',1,'','OSVDB-123498',''),(37079,'Forma LMS 1.3 - Multiple SQL Injections','WebApps','PHP','2015-05-21',0,'','OSVDB-122309,OSVDB-122308,OSVDB-122307,OSVDB-122306,OSVDB-122305,OSVDB-122304,OSVDB-122303,OSVDB-122302,OSVDB-122301,OSVDB-122286,OSVDB-122285',''),(37325,'Lively Cart - SQL Injection','WebApps','Multiple','2015-06-19',1,'CVE-2015-5148','OSVDB-124010',''),(37078,'WordPress Plugin All-in-One Event Calendar 1.4 - \'agenda-widget.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-11',1,'CVE-2012-1835','OSVDB-81069',''),(37323,'ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete','WebApps','Hardware','2015-06-19',0,'','OSVDB-123491',''),(37322,'ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities','WebApps','Multiple','2015-06-19',0,'CVE-2015-5150,CVE-2015-5149','OSVDB-123522,OSVDB-123521,OSVDB-123520,OSVDB-123519,OSVDB-123518',''),(37077,'WordPress Plugin All-in-One Event Calendar 1.4 - \'save_successful.php?msg\' Cross-Site Scripting','WebApps','PHP','2012-04-11',1,'CVE-2012-1835','OSVDB-81071',''),(37321,'DynPage 1.0 - \'ckfinder\' Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2012-05-25',1,'','OSVDB-82518',''),(37320,'Tango FTP 1.0 (Build 136) - Activex HeapSpray','WebApps','Windows','2015-06-19',0,'','',''),(37319,'Tango DropBox 3.1.5 + PRO - Activex HeapSpray','WebApps','Windows','2015-06-19',1,'CVE-2007-3071','OSVDB-38803,OSVDB-125695',''),(37318,'phpList 2.10.9 - \'Sajax.php\' PHP Code Injection','WebApps','PHP','2012-05-26',1,'','OSVDB-82516',''),(37317,'AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities','WebApps','PHP','2012-05-27',1,'','',''),(37316,'phpCollab 2.5 - Direct Request Multiple Protected Page Access','WebApps','PHP','2012-05-24',1,'','OSVDB-82522',''),(37315,'PHPCollab 2.5 - \'uploadfile.php\' Crafted Request Arbitrary Non-PHP File Upload','WebApps','PHP','2012-05-24',1,'','OSVDB-82523',''),(37314,'Yellow Duck Framework 2.0 Beta1 - Local File Disclosure','WebApps','PHP','2012-05-23',1,'','OSVDB-82574',''),(37313,'pragmaMx 1.12.1 - \'/includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php?img_url\' Cross-Site Scripting','WebApps','PHP','2012-05-23',1,'CVE-2012-2452','OSVDB-82059',''),(37312,'pragmaMx 1.12.1 - \'modules.php\' URI Cross-Site Scripting','WebApps','PHP','2012-05-23',1,'CVE-2012-2452','OSVDB-82058',''),(37311,'Pligg CMS 1.x - \'module.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-23',1,'CVE-2012-2436','OSVDB-82056',''),(37310,'Ajaxmint Gallery 1.0 - Local File Inclusion','WebApps','PHP','2012-05-23',1,'','OSVDB-82572',''),(37309,'phpCollab 2.5 - Database Backup Information Disclosure','WebApps','PHP','2012-05-23',1,'','OSVDB-82524',''),(37308,'Ruubikcms 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal','WebApps','PHP','2012-05-23',1,'','',''),(37307,'PHPhq.Net phAlbum 1.5.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-05-21',1,'','OSVDB-82443',''),(37306,'Mosh - Remote Denial of Service','DoS','Linux','2012-05-22',1,'CVE-2012-2385','OSVDB-82082',''),(37305,'Plogger Photo Gallery - SQL Injection','WebApps','PHP','2012-05-22',1,'CVE-2007-6587','OSVDB-39764',''),(37304,'BlackCat CMS 1.1.1 - Arbitrary File Download','WebApps','PHP','2015-06-17',0,'CVE-2015-5079','OSVDB-123243',''),(37302,'E-Detective Lawful Interception System - Multiple Vulnerabilities','WebApps','PHP','2015-06-16',0,'','OSVDB-123315,OSVDB-123314',''),(37301,'TYPO3 Extension Akronymmanager 0.5.0 - SQL Injection','WebApps','PHP','2015-06-16',0,'CVE-2015-2803','OSVDB-123311',''),(37076,'WordPress Plugin All-in-One Event Calendar 1.4 - \'box_publish_button.php?button_value\' Cross-Site Scripting','WebApps','PHP','2012-04-11',1,'CVE-2012-1835','OSVDB-81070',''),(37075,'WordPress Plugin All-in-One Event Calendar 1.4 - \'agenda-widget-form.php?title\' Cross-Site Scripting','WebApps','PHP','2012-04-11',1,'CVE-2012-1835','OSVDB-81068',''),(37074,'WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities','WebApps','PHP','2015-05-21',0,'CVE-2015-4039,CVE-2015-4038','OSVDB-122413,OSVDB-122412,OSVDB-122411,OSVDB-122410',''),(37073,'BGS CMS 2.2.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-04-11',1,'','',''),(37072,'Matterdaddy Market 1.1 - \'cat_name\' Multiple SQL Injections','WebApps','PHP','2012-04-10',1,'','',''),(37071,'CitrusDB 2.4.1 - Local File Inclusion / SQL Injection','WebApps','PHP','2012-04-09',1,'','',''),(37070,'WordPress Plugin Uploadify Integration 0.9.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-06',1,'','',''),(37068,'ZOC SSH Client - Buffer Overflow (SEH) (PoC)','DoS','Windows','2015-05-20',0,'','OSVDB-122381',''),(37067,'WordPress Plugin FeedWordPress 2015.0426 - SQL Injection','WebApps','PHP','2015-05-20',1,'CVE-2015-4018','OSVDB-122255',''),(37066,'Phoenix Contact ILC 150 ETH PLC - Remote Control Script','Remote','Hardware','2015-05-20',1,'CVE-2014-9195','OSVDB-117101',''),(37065,'Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation','Local','Windows','2015-05-20',0,'CVE-2014-7872','OSVDB-122355',''),(37064,'Microsoft Windows 8.0/8.1 (x64) - \'TrackPopupMenu\' Local Privilege Escalation (MS14-058)','Local','Windows_x86-64','2015-05-19',1,'CVE-2014-4113','OSVDB-113167','OTHER-MS14-058'),(37063,'WordPress Plugin TagGator - \'tagid\' SQL Injection','WebApps','PHP','2012-04-05',1,'','',''),(37062,'vBulletin 4.1.10 - \'announcementid\' SQL Injection','WebApps','PHP','2012-04-04',1,'CVE-2012-4686','OSVDB-80962',''),(37061,'Sony Bravia KDL-32CX525 - \'hping\' Remote Denial of Service','DoS','Multiple','2012-04-05',1,'','',''),(34229,'ArcademSX 2.904 - \'cat\' Cross-Site Scripting','WebApps','PHP','2010-06-29',1,'','',''),(37060,'Microsoft Internet Explorer 11 - Crash (PoC) (1)','DoS','Windows','2015-05-19',1,'','OSVDB-122474',''),(34228,'Mumble Murmur 1.2 - Denial of Service','DoS','Linux','2010-06-29',1,'','',''),(37059,'ManageEngine EventLog Analyzer 10.0 Build 10001 - Cross-Site Request Forgery','WebApps','Windows','2015-05-18',1,'','OSVDB-122270',''),(34227,'Qt 4.6.3 - Remote Denial of Service','DoS','Windows','2010-06-29',1,'','',''),(37058,'OYO File Manager 1.1 (iOS / Android) - Multiple Vulnerabilities','WebApps','Multiple','2015-05-18',0,'','OSVDB-122315,OSVDB-122311,OSVDB-122310',''),(34226,'System CMS Contentia - \'news.php\' SQL Injection','WebApps','PHP','2010-06-30',1,'','',''),(37057,'Wireless Photo Transfer 3.0 iOS - Local File Inclusion','WebApps','iOS','2015-05-18',0,'','OSVDB-122313',''),(34225,'TornadoStore 1.4.3 - SQL Injection / HTML Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-1327','OSVDB-66052',''),(37056,'BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)','Local','Windows','2015-05-18',0,'CVE-2008-5753','OSVDB-50968',''),(34224,'Kryn.cms 6.0 - Cross-Site Request Forgery / HTML Injection','WebApps','Multiple','2010-06-29',1,'','',''),(37055,'Forma LMS 1.3 - Multiple PHP Object Injection Vulnerabilities','WebApps','PHP','2015-05-18',0,'','OSVDB-122309,OSVDB-122308,OSVDB-122307,OSVDB-122306,OSVDB-122305,OSVDB-122304,OSVDB-122303,OSVDB-122302,OSVDB-122301,OSVDB-122286,OSVDB-122285',''),(34223,'Miyabi CGI Tools 1.02 - \'index.pl\' Remote Command Execution','WebApps','CGI','2010-06-29',1,'CVE-2010-2626','OSVDB-65884',''),(37054,'ElasticSearch < 1.4.5 / < 1.5.2 - Directory Traversal','WebApps','PHP','2015-05-18',0,'CVE-2015-3337','OSVDB-121335',''),(34222,'Grafik CMS - \'/admin.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-29',1,'','',''),(37053,'QEMU - Floppy Disk Controller (FDC) (PoC)','DoS','Multiple','2015-05-18',0,'CVE-2015-3456','OSVDB-122072',''),(34221,'Iatek PortalApp 3.3/4.0 - \'login.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2010-06-29',1,'','',''),(37052,'Microsoft Windows - \'CNG.SYS\' Kernel Security Feature Bypass (MS15-052)','Local','Windows','2015-05-18',0,'CVE-2015-1674','OSVDB-119822','OTHER-MS15-052'),(34220,'CANDID - \'/image/view.php?image_id\' Cross-Site Scripting','WebApps','PHP','2010-06-29',1,'CVE-2010-4978','OSVDB-76974',''),(34219,'CANDID - \'/image/view.php?image_id\' SQL Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-4979','OSVDB-76975',''),(37051,'OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)','DoS','Linux','2015-05-18',1,'','OSVDB-120863',''),(34296,'CSSTidy 1.3 - \'css_optimiser.php\' Cross-Site Scripting','WebApps','PHP','2010-07-11',1,'','',''),(34218,'V-EVA Classified Script 5.1 - \'classified_img.php\' SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(34295,'RunCMS 2.1 - \'magpie_debug.php\' Cross-Site Scripting','WebApps','PHP','2010-07-11',1,'','',''),(37050,'Chronosite 5.12 - SQL Injection','WebApps','PHP','2015-05-18',1,'','',''),(34217,'Clix\'N\'Cash Clone 2010 - \'index.php\' SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(34294,'WordPress Plugin Firestats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-09',1,'','',''),(34216,'eBay Clone Script 2010 - \'showcategory.php\' SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(37049,'Microsoft Windows - Local Privilege Escalation (MS15-051)','Local','Windows','2015-05-18',1,'CVE-2015-1701,CVE-2015-1680,CVE-2015-1679,CVE-2015-1678,CVE-2015-1677,CVE-2015-1676','OSVDB-122016,OSVDB-122015,OSVDB-122014,OSVDB-122013,OSVDB-122012,OSVDB-120976','OTHER-MS15-051'),(34293,'dotDefender 4.02 - \'clave\' Cross-Site Scripting','WebApps','Java','2010-07-12',1,'','',''),(37048,'osCMax 2.5 - \'/admin/stats_monthly_sales.php?status\' SQL Injection','WebApps','PHP','2012-04-04',1,'CVE-2012-1665','OSVDB-80900',''),(34215,'MySpace Clone 2010 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-28',1,'','',''),(34292,'eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-10',1,'','',''),(37047,'osCMax 2.5 - \'/admin/login.php?Username\' SQL Injection','WebApps','PHP','2012-04-04',1,'CVE-2012-1665','OSVDB-80902',''),(34214,'PHP Bible Search - \'bible.php?chapter\' Cross-Site Scripting','WebApps','PHP','2010-06-29',1,'CVE-2010-2617','OSVDB-65964',''),(34291,'Joomla! Component Rapid-Recipe - HTML Injection','WebApps','PHP','2010-07-10',1,'','',''),(37046,'osCMax 2.5 - \'/admin/new_attributes_include.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80903',''),(34290,'Mac\'s CMS 1.1.4 - \'SearchString\' Cross-Site Scripting','WebApps','Java','2010-07-11',1,'','',''),(34213,'PHP Bible Search - \'bible.php?chapter\' SQL Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-2616','OSVDB-65965',''),(37045,'osCMax 2.5 - \'/admin/geo_zones.php?zID\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80912',''),(34289,'Web Cocoon simpleCMS - \'show.php\' SQL Injection','WebApps','PHP','2009-12-21',1,'','',''),(34288,'pragmaMX 0.1.11 - \'modules.php\' Multiple SQL Injections','WebApps','PHP','2009-12-22',1,'','',''),(34212,'OneCMS 2.6.1 - \'short1\' Cross-Site Scripting','WebApps','PHP','2010-06-24',1,'','OSVDB-66205',''),(37044,'osCMax 2.5 - \'/admin/information_manager.php?information_id\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80911',''),(34287,'Yappa 3.1.2 - \'yappa.php\' Multiple Remote Command Execution Vulnerabilities','WebApps','PHP','2010-07-09',1,'','',''),(37043,'osCMax 2.5 - \'/admin/stats_customers.php?sorted\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80910',''),(34286,'SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-09',1,'CVE-2010-2858','OSVDB-66264',''),(34211,'OneCMS 2.6.1 - \'search\' SQL Injection','WebApps','PHP','2010-06-24',1,'','OSVDB-66203',''),(37042,'osCMax 2.5 - \'/admin/stats_monthly_sales.php?status\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80909',''),(34285,'Articlems 2.0 - \'c[]\' Cross-Site Scripting','WebApps','PHP','2010-12-13',1,'','',''),(34210,'OneCMS 2.6.1 - \'cat\' Cross-Site Scripting','WebApps','PHP','2010-06-24',1,'','OSVDB-66198',''),(37041,'osCMax 2.5 - \'/admin/stats_products_purchased.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80908',''),(34284,'osCSS 1.2.2 - \'page\' Cross-Site Scripting','WebApps','PHP','2010-07-08',1,'CVE-2010-2856','OSVDB-66138',''),(37040,'osCMax 2.5 - \'/admin/xsell.php?search\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80907',''),(34209,'BlaherTech Placeto CMS - \'Username\' SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(34283,'Model Agency Manager - \'search_process.php\' Cross-Site Scripting','WebApps','PHP','2009-12-13',1,'','',''),(37039,'osCMax 2.5 - \'/admin/htaccess.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80905',''),(34208,'D-Link DAP-1160 Wireless Access Point - DCC Protocol Security Bypass','Remote','Hardware','2010-06-28',1,'','',''),(34282,'Real Estate Manager 1.0.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-07-09',1,'','',''),(34281,'MP3 Cutter 1.8 MP3 - File Processing Remote Denial of Service','DoS','Windows','2010-07-09',1,'','',''),(37038,'osCMax 2.5 - \'/admin/login.php?Username\' Cross-Site Scripting','WebApps','PHP','2012-04-04',1,'CVE-2012-1664','OSVDB-80904',''),(34207,'Customer Paradigm PageDirector - \'id\' SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(34280,'phpFaber CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-04',1,'','',''),(34206,'D-Link AP 3200 - Multiple Vulnerabilities','WebApps','Hardware','2014-07-30',0,'','OSVDB-109787,OSVDB-109786,OSVDB-109785',''),(34279,'LibTIFF 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service','DoS','Linux','2010-06-14',1,'CVE-2010-2631','OSVDB-66090',''),(34205,'SkaDate Lite 2.0 - Remote Code Execution','WebApps','PHP','2014-07-30',0,'','OSVDB-109690',''),(34278,'LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service','DoS','Linux','2010-07-12',1,'CVE-2010-2630','OSVDB-66089',''),(34204,'SkaDate Lite 2.0 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-07-30',0,'','OSVDB-109694,OSVDB-109693,OSVDB-109692,OSVDB-109691',''),(37207,'SiliSoftware PHPThumb() 1.7.11-201108081537 - \'/demo/PHPThumb.demo.random.php?dir\' Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2910','OSVDB-82296',''),(37037,'Arbor Networks Peakflow SP 3.6.1 - \'index/\' Cross-Site Scripting','Remote','Hardware','2012-04-03',1,'CVE-2012-4685','OSVDB-81052',''),(34277,'Feng Office - Persistent Cross-Site Scripting','WebApps','PHP','2014-08-06',0,'','',''),(37206,'SiliSoftware PHPThumb() 1.7.11-201108081537 - \'/demo/PHPThumb.demo.showpic.php?title\' Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2910','OSVDB-82295',''),(34203,'D-Link DWR-113 Rev. Ax - Cross-Site Request Forgery / Denial of Service','DoS','Hardware','2014-07-30',0,'CVE-2014-3136','OSVDB-108675',''),(34164,'Make 3.81 - Heap Overflow (PoC)','DoS','Linux','2014-07-24',1,'','OSVDB-109561',''),(34275,'Pro Chat Rooms 8.2.0 - Multiple Vulnerabilities','WebApps','PHP','2014-08-06',0,'CVE-2014-5276,CVE-2014-5275','OSVDB-109831,OSVDB-109830,OSVDB-109829,OSVDB-109828,OSVDB-109827',''),(37036,'Flock 2.6.1 - Denial of Service','DoS','Linux','2012-03-31',1,'','',''),(37205,'LongTail JW Player - \'debug\' Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2904','OSVDB-81928',''),(34201,'feh 1.7 - \'--wget-Timestamp\' Remote Code Execution','Remote','Linux','2010-06-25',1,'CVE-2010-2246','OSVDB-66063',''),(34163,'Lian Li NAS - Multiple Vulnerabilities','WebApps','Hardware','2014-07-24',0,'','OSVDB-109522,OSVDB-109521,OSVDB-109520,OSVDB-109519,OSVDB-109518',''),(37035,'FlatnuX CMS - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-04-01',1,'CVE-2012-4877','OSVDB-80878',''),(37204,'WordPress Plugin Track That Stat 1.0.8 - Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34162,'BulletProof FTP Client 2010 - Buffer Overflow (SEH) (PoC)','DoS','Windows','2014-07-24',1,'CVE-2014-2973','OSVDB-109547',''),(34273,'HybridAuth 2.2.2 - Remote Code Execution','WebApps','PHP','2014-08-06',1,'','OSVDB-109838',''),(34200,'Cisco Adaptive Security Response - HTTP Response Splitting','Remote','Hardware','2010-06-25',1,'CVE-2008-7257','OSVDB-65889',''),(37034,'FlatnuX CMS - Traversal Arbitrary File Access','WebApps','PHP','2012-04-01',1,'CVE-2012-4878','OSVDB-85310',''),(34161,'WordPress Plugin Video Gallery 2.5 - Multiple Vulnerabilities','WebApps','PHP','2014-07-24',0,'CVE-2014-9098,CVE-2014-9097','OSVDB-109517,OSVDB-109516,OSVDB-109515,OSVDB-109514,OSVDB-109513',''),(34272,'Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow / Local Privilege Escalation','Local','Windows','2014-08-05',1,'CVE-2014-3434','OSVDB-109663',''),(37203,'WordPress Plugin Soundcloud Is Gold 2.1 - \'width\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'CVE-2012-6624','OSVDB-81919',''),(34160,'Omeka 2.2.1 - Remote Code Execution','Remote','PHP','2014-07-24',1,'','OSVDB-109507',''),(37033,'JBMC Software DirectAdmin 1.403 - \'domain\' Cross-Site Scripting','WebApps','Java','2012-04-02',1,'','',''),(37202,'WordPress Plugin Share and Follow 1.80.3 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'CVE-2012-2917','OSVDB-82270',''),(34198,'Limny 2.1 - \'q\' Cross-Site Scripting','WebApps','PHP','2010-06-24',1,'','',''),(34271,'id Software id Tech 4 Engine - \'key\' Packet Remote Code Execution','Remote','Multiple','2010-07-05',1,'','',''),(34159,'Joomla! Component Gallery XML 1.1 - SQL Injection / Local File Inclusion','WebApps','PHP','2010-06-18',1,'','',''),(34197,'AbleSpace 1.0 - \'news.php\' SQL Injection','WebApps','PHP','2010-06-25',1,'','',''),(34270,'Ubisoft Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow','DoS','Multiple','2010-07-07',1,'','',''),(37201,'WordPress Plugin Sharebar 1.2.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(37032,'ManageEngine Firewall Analyzer 7.2 - \'fw/syslogViewer.do?port\' Cross-Site Scripting','WebApps','Java','2012-04-01',1,'CVE-2012-4889','OSVDB-80875',''),(34158,'Chrome Engine 4 - Denial of Service','DoS','Windows','2010-06-17',1,'','',''),(37200,'WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion','WebApps','PHP','2015-06-04',0,'CVE-2015-4465,CVE-2015-4153','OSVDB-122910',''),(34196,'WiFi HD 7.3.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-07-29',0,'','OSVDB-109656,OSVDB-109655,OSVDB-109654,OSVDB-109653',''),(37031,'ManageEngine Firewall Analyzer 7.2 - \'fw/mindex.do?url\' Cross-Site Scripting','WebApps','Java','2012-04-01',1,'CVE-2012-4889','OSVDB-80873',''),(34268,'Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-07-07',1,'','',''),(34157,'Firebook - Multiple Cross-Site Scripting / Directory Traversal Vulnerabilities','WebApps','PHP','2010-06-17',1,'','',''),(37199,'ZTE AC 3633R USB Modem - Multiple Vulnerabilities','DoS','Hardware','2015-06-04',0,'','OSVDB-122346,OSVDB-122345',''),(37030,'ManageEngine Firewall Analyzer 7.2 - \'fw/createAnomaly.do?subTab\' Cross-Site Scripting','WebApps','Java','2012-04-01',1,'CVE-2012-4889','OSVDB-80872',''),(34195,'WordPress Plugin Cimy Counter 0.9.4 - HTTP Response Splitting / Cross-Site Scripting','WebApps','PHP','2010-05-05',1,'','',''),(34156,'TurboFTP Server 1.20.745 - Directory Traversal','Remote','Windows','2010-06-17',1,'','',''),(37029,'ManageEngine Firewall Analyzer 7.2 - \'/fw/index2.do\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2012-04-01',1,'CVE-2012-4889','OSVDB-80874',''),(37198,'JDownloader 2 Beta - Directory Traversal','Remote','Multiple','2015-06-04',0,'','OSVDB-122911',''),(34267,'Altair Engineering PBS Pro 10.x - \'pbs_mom\' Insecure Temporary File Creation','Local','Linux','2010-07-07',1,'','',''),(37028,'JamWiki 1.1.5 - \'num\' Cross-Site Scripting','WebApps','PHP','2012-03-30',1,'','',''),(34194,'Lois Software WebDB 2.0A Script - Multiple SQL Injections','WebApps','ASP','2010-06-24',1,'','',''),(34155,'Ceica-GW - \'login.php\' Cross-Site Scripting','WebApps','PHP','2010-06-27',1,'','',''),(37197,'Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH)','Local','Windows','2015-06-04',1,'','',''),(34192,'Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow','Remote','Linux','2010-06-22',1,'CVE-2010-1199','OSVDB-65744',''),(34153,'2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-16',1,'CVE-2010-5015','OSVDB-65628',''),(37027,'Simple Machines Forum (SMF) 2.0.2 - \'scheduled\' Cross-Site Scripting','WebApps','PHP','2012-03-29',1,'CVE-2012-5903','OSVDB-80766',''),(37196,'WordPress Plugin Pretty Link Lite 1.5.2 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34266,'RunCMS 2.1 - \'check.php\' Cross-Site Scripting','WebApps','PHP','2010-07-07',1,'','',''),(34152,'CUPS 1.4.2 - Web Interface Information Disclosure','Remote','Linux','2010-06-15',1,'CVE-2010-1748','OSVDB-65569',''),(37195,'WordPress Plugin WP Forum Server 1.7.3 - \'/fs-admin/fs-admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'CVE-2012-6622','OSVDB-81914',''),(34191,'Oxwall 1.7.0 - Remote Code Execution','Remote','PHP','2014-07-28',0,'','OSVDB-109626',''),(37026,'e107 1.0 - \'view\' SQL Injection','WebApps','PHP','2012-03-30',1,'','',''),(34265,'Exponent CMS 0.97 - \'Slideshow.js.php\' Cross-Site Scripting','WebApps','PHP','2010-07-07',1,'CVE-2010-5002','OSVDB-76988',''),(37194,'WordPress Plugin Mingle Forum 1.0.33 - \'admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34190,'Oxwall 1.7.0 - Multiple Cross-Site Request Forgery / HTML Injection Vulnerabilities','WebApps','PHP','2014-07-28',0,'CVE-2014-9101','OSVDB-109625,OSVDB-109624,OSVDB-109623,OSVDB-109622',''),(37025,'PHP Designer 2007 Personal - Multiple SQL Injections','WebApps','PHP','2012-03-30',1,'','',''),(37193,'WordPress Plugin GD Star Rating 1.9.16 - \'tpl_section\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34151,'Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution','DoS','Windows','2010-06-16',1,'','',''),(34189,'Sphider Search Engine 1.3.6 - Multiple Vulnerabilities','WebApps','PHP','2014-07-28',1,'CVE-2014-5194,CVE-2014-5193,CVE-2014-5192,CVE-2014-5082','OSVDB-109801,OSVDB-109800,OSVDB-109799,OSVDB-109798',''),(34264,'FreeDisk 1.01 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-08-04',0,'','OSVDB-109815,OSVDB-109814',''),(37024,'EZ Publish 4.x \'ezjscore\' Module - Cross-Site Scripting','WebApps','PHP','2012-03-29',1,'CVE-2012-1597','OSVDB-84758',''),(37192,'WordPress Plugin Leaflet Maps Marker 0.0.1 - \'leaflet_marker.php?id\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'CVE-2012-2913','OSVDB-82301',''),(34149,'Netgear DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure','WebApps','Hardware','2014-07-23',0,'','OSVDB-109552',''),(34263,'Video WiFi Transfer 1.01 - Directory Traversal','WebApps','iOS','2014-08-04',0,'','OSVDB-109813',''),(34187,'Ubiquiti UbiFi / mFi / AirVision - Cross-Site Request Forgery','WebApps','Hardware','2014-07-28',0,'CVE-2014-2225','OSVDB-109523',''),(37023,'EasyPHP - \'main.php\' SQL Injection','WebApps','PHP','2012-03-29',1,'','',''),(34148,'Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent','WebApps','Multiple','2014-07-23',0,'','OSVDB-103677',''),(37191,'WordPress Plugin Leaflet Maps Marker 0.0.1 - \'leaflet_layer.php?id\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'CVE-2012-2913','OSVDB-82265',''),(34261,'Unreal Engine 2.5 - \'UpdateConnectingMessage()\' Remote Stack Buffer Overflow (PoC)','DoS','Multiple','2010-07-06',1,'','',''),(34186,'Apache Axis2 1.x - \'/axis2/axis2-admin\' Session Fixation','Remote','Multiple','2010-06-23',1,'','',''),(34147,'JForum 2.1.8 - \'Username\' Cross-Site Scripting','WebApps','PHP','2010-06-06',1,'','',''),(37022,'ocPortal 7.1.5 - \'code_editor.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-28',1,'CVE-2012-1470','OSVDB-80651',''),(37190,'WordPress Plugin LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34146,'Sell@Site PHP Online Jobs Login - Multiple SQL Injections','WebApps','PHP','2010-06-15',1,'','',''),(37021,'TomatoCart 1.2.0 Alpha 2 - \'json.php\' Local File Inclusion','WebApps','PHP','2012-03-28',1,'CVE-2012-5907','OSVDB-80689',''),(37189,'WordPress Plugin Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34185,'PreProject Multi-Vendor Shopping Malls - \'products.php\' SQL Injection','WebApps','PHP','2010-06-23',1,'','',''),(34260,'odCMS 1.07 - \'archive.php\' Cross-Site Scripting','WebApps','PHP','2010-07-05',1,'','',''),(34145,'Python 3.2 - \'audioop\' Module Memory Corruption','DoS','Unix','2010-06-14',1,'CVE-2010-2089','OSVDB-65151',''),(37020,'Apple Safari 5.1.5 For Windows - \'window.open()\' URI Spoofing','Remote','Windows','2012-03-28',1,'','',''),(37188,'WebDrive 12.2 (B4172) - Buffer Overflow (PoC)','DoS','Windows','2015-06-03',1,'','OSVDB-122781',''),(34143,'XnView 1.97.4 - \'.MBM\' File Remote Heap Buffer Overflow','Remote','Windows','2010-06-14',1,'CVE-2010-1932','OSVDB-65534',''),(34184,'Trend Micro Interscan Web Security Virtual Appliance - Multiple Vulnerabilities','Remote','Hardware','2010-06-14',1,'','',''),(37019,'MyBB 1.6.6 - \'index.php?conditions[usergroup][]\' Cross-Site Scripting','WebApps','PHP','2013-03-27',1,'CVE-2012-5908','OSVDB-80633',''),(34259,'Bitweaver 2.7 - \'fImg\' Cross-Site Scripting','WebApps','PHP','2010-07-05',1,'','',''),(37187,'Jildi FTP Client - Buffer Overflow (PoC)','DoS','Windows','2015-06-03',1,'','OSVDB-122917',''),(34142,'MODx 1.0.3 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2010-06-14',1,'','',''),(37018,'MyBB 1.6.6 - \'index.php?conditions[usergroup][]\' SQL Injection','WebApps','PHP','2013-03-27',1,'CVE-2012-5909','OSVDB-80634',''),(34183,'Jamroom 4.0.2/4.1.x - \'forum.php\' Cross-Site Scripting','WebApps','PHP','2010-06-21',1,'CVE-2010-2463','OSVDB-65684',''),(37186,'VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2015-06-03',1,'','OSVDB-122825,OSVDB-122824,OSVDB-122823',''),(34258,'NewsOffice 2.0.18 - \'news_show.php\' Cross-Site Scripting','WebApps','PHP','2010-07-05',1,'CVE-2010-2844','OSVDB-66613',''),(34141,'AneCMS 1.x - \'/modules/blog/index.php\' SQL Injection','WebApps','PHP','2010-06-11',1,'CVE-2010-2436','OSVDB-65792',''),(37017,'Invision Power Board (IP.Board) 4.2.1 - \'searchText\' Cross-Site Scripting','WebApps','PHP','2012-03-28',1,'','',''),(34182,'Linksys WAP54Gv3 Wireless Router - \'debug.cgi\' Cross-Site Scripting','Remote','Hardware','2010-06-23',1,'','',''),(37185,'Seagate Central 2014.0410.0026-F - Remote Facebook Access Token','WebApps','Hardware','2015-06-03',0,'','OSVDB-122938',''),(37016,'WordPress Plugin Integrator 1.32 - \'redirect_to\' Cross-Site Scripting','WebApps','PHP','2012-03-28',1,'CVE-2012-5913','OSVDB-80628',''),(34181,'SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities','WebApps','PHP','2010-06-22',1,'','',''),(34140,'AneCMS 1.x - \'/modules/blog/index.php\' HTML Injection','WebApps','PHP','2010-06-11',1,'CVE-2010-2437','OSVDB-65791',''),(34257,'NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (2)','WebApps','PHP','2010-07-06',1,'','',''),(37184,'Seagate Central 2014.0410.0026-F - Remote Command Execution','Remote','Hardware','2015-06-03',0,'','OSVDB-122937',''),(34138,'VideoWhisper PHP 2 Way Video Chat - \'r\' Cross-Site Scripting','WebApps','PHP','2010-06-14',1,'CVE-2010-4971','OSVDB-65478',''),(34180,'webConductor - \'default.asp\' SQL Injection','WebApps','ASP','2010-06-22',1,'','',''),(37183,'Linux Kernel (PonyOS 3.0) - TTY \'ioctl()\' Local Privilege Escalation','Local','Linux','2015-06-02',0,'','',''),(34256,'SocialABC NetworX 1.0.3 - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2010-07-05',1,'','',''),(34136,'Plesk Server Administrator (PSA) - \'locale\' Local File Inclusion','WebApps','Multiple','2010-06-21',1,'','',''),(34179,'IBM Websphere ILOG JRules 6.7 - Cross-Site Scripting','WebApps','JSP','2010-06-21',1,'CVE-2010-2433','OSVDB-65671',''),(37182,'WordPress Plugin LeagueManager 3.9.11 - SQL Injection','WebApps','PHP','2015-06-02',1,'','OSVDB-122860',''),(34135,'DjVuLibre 3.5.25.3 - Out of Bounds Access Violation','DoS','Windows','2014-07-22',0,'','OSVDB-109454',''),(34255,'cPanel 11.25 - Cross-Site Request Forgery','WebApps','PHP','2010-07-03',1,'','',''),(34178,'id Software id Tech 4 Engine - \'idGameLocal::GetGameStateObject()\' Remote Code Execution','Remote','Windows','2010-07-21',1,'','',''),(36883,'Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-26',1,'CVE-2012-1787','OSVDB-79648',''),(34254,'TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution','WebApps','Hardware','2014-08-03',0,'','OSVDB-109840,OSVDB-109839',''),(37180,'WordPress Plugin NewsLetter Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34177,'Sigmer Technologies Scribe CMS - \'copy_folder.php\' Cross-Site Scripting','WebApps','PHP','2010-06-21',1,'','',''),(34134,'Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - \'ptrace/sysret\' Local Privilege Escalation','Local','Linux_x86-64','2014-07-21',0,'CVE-2014-4699','OSVDB-108754',''),(36882,'MyJobList 0.1.3 - \'eid\' SQL Injection','WebApps','PHP','2012-02-26',1,'CVE-2012-1784','OSVDB-79637',''),(34253,'Orbis CMS 1.0.2 - \'editor-body.php\' Cross-Site Scripting','WebApps','PHP','2010-07-05',1,'CVE-2010-2669','OSVDB-66021',''),(37179,'WordPress Plugin iFrame Admin Pages 0.1 - \'main_page.php\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34176,'osCMax 2.0 - \'articles.php\' Cross-Site Scripting','WebApps','PHP','2010-06-21',1,'','',''),(36881,'TestDisk 6.14 - \'Check_OS2MB\' Stack Buffer Overflow (PoC)','DoS','Multiple','2015-05-01',0,'','OSVDB-121518',''),(34252,'i-Net Solution Matrimonial Script 2.0.3 - \'alert.php\' Cross-Site Scripting','WebApps','PHP','2010-07-06',1,'','',''),(37178,'WordPress Plugin 2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34133,'Apache 2.4.7 mod_status - Scoreboard Handling Race Condition','DoS','Linux','2014-07-21',0,'CVE-2014-0226','OSVDB-109216',''),(36880,'Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)','Remote','Windows','2015-05-01',1,'CVE-2014-8440','OSVDB-114489',''),(34175,'SaffaTunes CMS - \'news.php\' Multiple SQL Injections','WebApps','PHP','2010-06-21',1,'','',''),(34251,'Multiple Tripwire Interactive Games - \'STEAMCLIENTBLOB\' Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-07-05',1,'','',''),(36878,'Mobile Mp3 Search Script 2.0 - \'dl.php\' HTTP Response Splitting','WebApps','PHP','2012-02-23',1,'','OSVDB-79616',''),(34132,'IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities','Remote','PHP','2014-07-21',1,'CVE-2014-3085,CVE-2014-3081,CVE-2014-3080','OSVDB-109384,OSVDB-109383,OSVDB-109382,OSVDB-109381,OSVDB-109380',''),(37177,'WordPress Plugin CataBlog 1.6 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34131,'Microsoft Windows XP SP3 - \'BthPan.sys\' Arbitrary Write Privilege Escalation','Local','Windows','2014-07-21',0,'CVE-2014-4971','OSVDB-109387',''),(37176,'WordPress Plugin PDF & Print Button Joliprint 1.3.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-15',1,'','',''),(34174,'Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow','Remote','Windows','2010-08-18',1,'','',''),(34250,'Joomla! Component Canteen 1.0 - Local File Inclusion','WebApps','PHP','2010-07-05',1,'CVE-2010-4977','OSVDB-66031',''),(37015,'Matthew1471 BlogX - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2012-03-27',1,'','',''),(36877,'D-Link DCS - \'security.cgi\' Cross-Site Request Forgery','Remote','Hardware','2012-02-23',1,'CVE-2012-5319','OSVDB-79770',''),(34130,'Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)','WebApps','Linux','2014-07-21',0,'CVE-2014-9095','OSVDB-109281',''),(37014,'iFTP 2.21 - Buffer Overflow Crash (PoC)','DoS','Windows','2015-05-14',1,'','',''),(34173,'DirPHP 1.0 - Local File Inclusion','WebApps','PHP','2014-07-27',1,'CVE-2014-5115','OSVDB-109598',''),(37174,'WordPress Plugin Network Publisher 5.0.1 - \'networkpub_key\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(34129,'World Of Warcraft 3.3.5a - \'macros-cache.txt\' Stack Overflow','DoS','Windows','2014-07-21',0,'','OSVDB-109375',''),(37013,'NextBBS 0.6 - \'index.php?do\' Cross-Site Scripting','WebApps','PHP','2012-03-27',1,'CVE-2012-1604','OSVDB-80627',''),(34172,'Sagem Fast 3304-V1 - Denial of Service','DoS','Hardware','2014-07-27',0,'','OSVDB-109608',''),(34249,'Freeciv 2.2.1 - Multiple Remote Denial of Service Vulnerabilities','DoS','Linux','2010-07-03',1,'CVE-2012-6083','OSVDB-65999',''),(36876,'Oxwall 1.1.1 - \'plugin\' Cross-Site Scripting','WebApps','PHP','2012-02-22',1,'CVE-2012-4928','OSVDB-79632',''),(37172,'Aruba ClearPass Policy Manager - Persistent Cross-Site Scripting','WebApps','Hardware','2015-06-01',0,'CVE-2015-1389','OSVDB-120040',''),(34128,'MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities','WebApps','Hardware','2014-07-21',0,'','OSVDB-109374,OSVDB-109373,OSVDB-109372,OSVDB-109371',''),(34248,'EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow','DoS','Multiple','2010-07-05',1,'','',''),(37012,'NextBBS 0.6 - \'ajaxserver.php\' Multiple SQL Injections','WebApps','PHP','2012-03-27',1,'CVE-2012-1603','OSVDB-80637',''),(34170,'ZeroCMS 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2014-07-27',0,'CVE-2014-4710','OSVDB-109605',''),(36875,'Chyrp 2.1.2 - \'/includes/error.php?body\' Cross-Site Scripting','WebApps','PHP','2012-02-22',1,'CVE-2012-1001','OSVDB-79455',''),(37171,'D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)','Remote','Hardware','2015-06-01',1,'CVE-2015-2051','OSVDB-118413',''),(34127,'Arab Portal 2.2 - \'members.php\' SQL Injection','WebApps','PHP','2010-06-10',1,'CVE-2010-2340','OSVDB-65370',''),(34169,'Moodle 2.7 - Persistent Cross-Site Scripting','WebApps','PHP','2014-07-27',0,'CVE-2014-3544','OSVDB-109337',''),(37011,'Geeklog 1.8.1 - \'index.php\' SQL Injection','WebApps','PHP','2012-03-27',1,'','',''),(36874,'Chyrp 2.1.1 - \'ajax.php\' HTML Injection','WebApps','PHP','2012-02-22',1,'CVE-2012-1001','OSVDB-79456',''),(37170,'Airties - login-cgi Buffer Overflow (Metasploit)','Remote','Hardware','2015-06-01',1,'CVE-2015-2797','OSVDB-120335',''),(34246,'AL-Caricatier 2.5 - \'comment.php\' Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'','',''),(34126,'Microsoft Help and Support Center - \'/sysinfo/sysinfomain.htm\' Cross-Site Scripting','Remote','Windows','2010-06-10',1,'CVE-2010-2265','OSVDB-65529',''),(36873,'Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2012-02-22',1,'CVE-2012-1226','OSVDB-79138',''),(37010,'Zumset.com FbiLike 1.00 - \'id\' Cross-Site Scripting','WebApps','PHP','2012-03-25',1,'','',''),(34245,'ArticleFR 11.06.2014 - \'data.php\' Privilege Escalation','WebApps','PHP','2014-08-02',0,'CVE-2014-4170','OSVDB-108049',''),(34124,'WordPress Plugin WP BackupPlus - Database and Files Backup Download','WebApps','PHP','2014-07-20',1,'','OSVDB-109467',''),(37169,'Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit)','Remote','Linux','2015-06-01',1,'CVE-2014-8361','OSVDB-121276',''),(36870,'ContentLion Alpha 1.3 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2012-02-22',1,'CVE-2012-1224','OSVDB-78833',''),(37009,'Apache Struts 2.0 - \'XSLTResult.java\' Arbitrary File Upload','WebApps','Java','2012-03-23',1,'CVE-2012-1592','OSVDB-80547',''),(34168,'Pligg CMS 2.0.1 - Multiple Vulnerabilities','WebApps','PHP','2014-07-25',0,'CVE-2014-9096','OSVDB-109549',''),(34243,'Photo WiFi Transfer 1.01 - Directory Traversal','WebApps','iOS','2014-08-02',0,'','OSVDB-109754',''),(37168,'Linux Kernel (PonyOS 3.0) - ELF Loader Local Privilege Escalation','Local','Linux','2015-06-01',0,'','OSVDB-122809',''),(34121,'Bits Video Script 2.04/2.05 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-01-18',1,'CVE-2010-0365','OSVDB-61827',''),(36869,'IBM solidDB 6.5.0.8 - \'SELECT\' Statement \'WHERE\' Condition Denial of Service','DoS','Multiple','2012-02-09',1,'CVE-2012-0200','OSVDB-79010',''),(34241,'ISPConfig 3.0.54p1 - (Authenticated) Admin Privilege Escalation','WebApps','Linux','2014-08-02',0,'','OSVDB-109844',''),(37008,'Event Calendar PHP - \'cal_year\' Cross-Site Scripting','WebApps','PHP','2012-03-24',1,'','OSVDB-80610',''),(34167,'Microsoft Windows XP SP3 - \'MQAC.sys\' Arbitrary Write Privilege Escalation (Metasploit)','Local','Windows_x86','2014-07-25',1,'CVE-2014-4971','OSVDB-109388',''),(34120,'Bits Video Script 2.04/2.05 - \'/register.php\' Arbitrary File Upload / Arbitrary PHP Code Execution','WebApps','PHP','2010-01-18',1,'CVE-2010-0366','OSVDB-61893',''),(34240,'TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-08-02',0,'','OSVDB-109714,OSVDB-109713',''),(36868,'Mercury MR804 Router - Multiple HTTP Header Fields Denial of Service Vulnerabilities','DoS','Hardware','2012-02-21',1,'CVE-2012-4999','OSVDB-79870',''),(37007,'AtMail 1.04 - Multiple Vulnerabilities','Remote','Linux','2012-03-22',1,'','',''),(34166,'KubeSupport - \'lang\' SQL Injection','WebApps','PHP','2010-06-18',1,'','',''),(37167,'Linux Kernel (PonyOS 3.0) - VFS Permissions Local Privilege Escalation','Local','Linux','2015-06-01',0,'','',''),(34119,'Bits Video Script 2.04/2.05 - \'/addvideo.php\' Arbitrary File Upload / Arbitrary PHP Code Execution','WebApps','PHP','2010-01-18',1,'CVE-2010-0366','OSVDB-61826',''),(34165,'Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting','WebApps','Multiple','2014-07-25',0,'CVE-2014-3738','OSVDB-106962',''),(36867,'CPG Dragonfly CMS 9.3.3.0 - Multiple Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-21',1,'','',''),(34239,'Status2k Server Monitoring Software - Multiple Vulnerabilities','WebApps','PHP','2014-08-02',0,'CVE-2014-5094,CVE-2014-5093,CVE-2014-5092,CVE-2014-5091,CVE-2014-5090,CVE-2014-5089,CVE-2014-5088','OSVDB-109797,OSVDB-109796,OSVDB-109795,OSVDB-109794,OSVDB-109793,OSVDB-109792,OSVDB-109791',''),(37006,'Minify 2.1.x - \'g\' Cross-Site Scripting','WebApps','Java','2012-03-21',1,'','',''),(37166,'WordPress Plugin dzs-zoomsounds 2.0 - Arbitrary File Upload','WebApps','PHP','2015-06-01',1,'','OSVDB-122795',''),(34118,'Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-18',1,'CVE-2010-0371','OSVDB-61801',''),(34117,'Bits Video Script 2.05 Gold Beta - \'showcase2search.php?rowptem[template]\' Remote File Inclusion','WebApps','PHP','2010-01-18',1,'CVE-2010-0367','OSVDB-61897',''),(37004,'PHPCollab 2.5 - \'deletetopics.php\' SQL Injection','WebApps','PHP','2015-05-13',1,'','OSVDB-122102',''),(36866,'Xavi 7968 ADSL Router - \'/webconfig/wan/confirm.html/confirm?pvcName\' Cross-Site Scripting','Remote','Hardware','2012-02-21',1,'CVE-2012-5322','OSVDB-79823',''),(37165,'WebDrive 12.2 (Build #4172) - Remote Buffer Overflow','Remote','Windows','2015-06-01',1,'','',''),(34238,'Sphider Search Engine - Multiple Vulnerabilities','WebApps','PHP','2014-08-02',0,'CVE-2014-5087,CVE-2014-5086,CVE-2014-5085,CVE-2014-5084,CVE-2014-5083,CVE-2014-5082,CVE-2014-5081','OSVDB-109843,OSVDB-109842,OSVDB-109841',''),(34116,'Bits Video Script 2.05 Gold Beta - \'showcasesearch.php?rowptem[template]\' Remote File Inclusion','WebApps','PHP','2010-01-18',1,'CVE-2010-0367','OSVDB-61896',''),(36865,'Xavi 7968 ADSL Router - \'/webconfig/lan/lan_config.html/local_lan_config?host_name_txtbox\' Cross-Site Scripting','WebApps','Hardware','2012-02-21',1,'CVE-2012-5322','OSVDB-79824',''),(37003,'WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2015-05-13',0,'','OSVDB-119266,OSVDB-119265,OSVDB-118325',''),(34237,'Xplico 0.5.7 - \'add.ctp\' Cross-Site Scripting (2)','WebApps','Multiple','2010-07-02',1,'','',''),(37163,'IBM Security AppScan Standard 9.0.2 - OLE Automation Array Remote Code Execution','Remote','Windows','2015-06-01',1,'','',''),(34115,'McAfee Unified Threat Management Firewall 4.0.6 - \'page\' Cross-Site Scripting','Remote','Windows','2010-06-07',1,'','',''),(36864,'Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2012-02-21',1,'CVE-2012-5323','OSVDB-79822',''),(34236,'ReCMS - \'users_lang\' Directory Traversal','WebApps','PHP','2010-07-01',1,'','',''),(37002,'Open Journal Systems (OJS) 2.3.6 - \'rfiles.php\' Traversal Arbitrary File Manipulation','WebApps','PHP','2012-03-21',1,'CVE-2012-1467','OSVDB-80253',''),(37162,'WordPress Plugin Dynamic Widgets 1.5.1 - \'themes.php\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(37001,'Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload','WebApps','PHP','2012-03-21',1,'CVE-2012-1468','OSVDB-80254',''),(34235,'Wiki Web Help 0.2.7 - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-07-01',1,'','',''),(36863,'Joomla! Component Machine - Multiple SQL Injections','WebApps','PHP','2012-02-20',1,'','',''),(34113,'SilverStripe CMS 2.4 - File Renaming Security Bypass','WebApps','PHP','2010-06-09',1,'','',''),(37161,'WordPress Plugin GRAND Flash Album Gallery 1.71 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2012-05-15',1,'','',''),(37000,'Open Journal Systems (OJS) 2.3.6 - \'/lib/pkp/classes/core/String.inc.php?String::stripUnsafeHtml()\' Method Cross-Site Scripting','WebApps','PHP','2012-03-21',1,'CVE-2012-1469','OSVDB-80257',''),(34112,'Microsoft Windows XP SP3 - \'MQAC.sys\' Arbitrary Write Privilege Escalation','Local','Windows','2014-07-19',0,'CVE-2014-4971','OSVDB-109388,OSVDB-109387',''),(36862,'OS Solution OSProperty 2.8.0 - SQL Injection','WebApps','PHP','2015-04-29',0,'','OSVDB-121506',''),(34234,'Flatnux 2010-06.09 - \'find\' Cross-Site Scripting','WebApps','PHP','2010-07-01',1,'','',''),(37160,'Universal Reader 1.16.740.0 - \'uread.exe\' Denial of Service','DoS','Windows','2012-05-14',1,'','',''),(36999,'Open Journal Systems (OJS) 2.3.6 - \'index.php?authors[][url]\' Cross-Site Scripting','WebApps','PHP','2012-03-21',1,'CVE-2012-1469','OSVDB-80256',''),(34111,'(GREEZLE) Global Real Estate Agent Login - Multiple SQL Injections','WebApps','Multiple','2010-06-09',1,'','',''),(36861,'Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities','WebApps','Windows','2015-04-29',0,'','OSVDB-121407,OSVDB-121406,OSVDB-121405,OSVDB-121404',''),(36997,'CMSimple 3.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-03-21',1,'','',''),(37155,'WordPress Plugin WP-FaceThumb 0.1 - \'pagination_wp_facethum\' Cross-Site Scripting','WebApps','PHP','2012-05-13',1,'CVE-2012-2371','OSVDB-81879',''),(34233,'Sumatra PDF 1.1 - Denial of Service','DoS','Windows','2010-07-01',1,'','',''),(36860,'WordPress Plugin TheCartPress 1.3.9 - Multiple Vulnerabilities','WebApps','PHP','2015-04-29',0,'CVE-2015-3302,CVE-2015-3301,CVE-2015-3300,CVE-2015-3986','OSVDB-121472,OSVDB-121471,OSVDB-121470,OSVDB-121469,OSVDB-121440,OSVDB-121439,OSVDB-121438',''),(37154,'ESC 8832 Data Controller - Multiple Vulnerabilities','WebApps','Hardware','2015-05-29',0,'','OSVDB-122793,OSVDB-122792,OSVDB-122787,OSVDB-122786',''),(34110,'PGAUTOPro - SQL Injection / Cross-Site Scripting (2)','WebApps','PHP','2010-06-09',1,'','',''),(36996,'SixApart MovableType - Storable Perl Code Execution (Metasploit)','Remote','Unix','2015-05-12',1,'','',''),(33472,'Sun Java System Web Server 6.1/7.0 - \'TRACE\' Heap Buffer Overflow (PoC)','DoS','Multiple','2010-01-06',1,'','',''),(34232,'DPScms - \'q\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-07-01',1,'','',''),(34109,'log1 CMS 2.0 - Session Handling Remote Security Bypass / Remote File Inclusion','WebApps','PHP','2010-06-03',1,'','',''),(36859,'Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption','Local','Windows','2015-04-29',0,'CVE-2015-3632','OSVDB-121346',''),(37152,'JSPMyAdmin 1.1 - Multiple Vulnerabilities','WebApps','JSP','2015-05-29',0,'','OSVDB-122788,OSVDB-122777,OSVDB-122776,OSVDB-122775,OSVDB-122774,OSVDB-122773,OSVDB-122772',''),(33471,'D-Link DKVM-IP8 - \'auth.asp\' Cross-Site Scripting','Remote','Hardware','2010-01-06',1,'CVE-2010-0936','OSVDB-61615',''),(34231,'LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-30',1,'','',''),(36995,'F5 FirePass 7.0 - SQL Injection','Remote','Hardware','2012-03-14',1,'','',''),(36856,'Joomla! Component com_xvs - \'Controller\' Local File Inclusion','WebApps','PHP','2012-02-18',1,'','',''),(34108,'PRTG Traffic Grapher 6.2.1 - \'url\' Cross-Site Scripting','WebApps','Java','2009-01-08',1,'','',''),(33470,'LineWeb 1.0.5 - Multiple Remote Vulnerabilities','WebApps','PHP','2010-01-05',1,'','',''),(34230,'Freewebscriptz Online Games Login - Multiple SQL Injections','Remote','Windows','2009-12-31',1,'','',''),(37151,'TCPDF Library 5.9 - Arbitrary File Deletion','WebApps','PHP','2015-05-29',0,'','OSVDB-122580',''),(34107,'BoastMachine 3.1 - \'key\' Cross-Site Scripting','WebApps','PHP','2010-06-07',1,'','',''),(36855,'Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition Privilege Escalation','Local','Linux','2015-04-29',1,'','OSVDB-121545',''),(36994,'WebGlimpse 2.18.7 - \'DOC\' Directory Traversal','WebApps','CGI','2009-04-17',1,'CVE-2009-5114','OSVDB-80332',''),(33469,'LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-05',1,'CVE-2009-4497','OSVDB-61479',''),(36854,'Dolphin 7.0.x - \'explanation.php?explain\' Cross-Site Scripting','WebApps','PHP','2012-02-21',1,'CVE-2012-0873','OSVDB-70880',''),(37149,'Private Shell SSH Client 3.3 - Crash (PoC)','DoS','Windows','2015-05-29',1,'','',''),(33468,'MercuryBoard 1.1.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-01-04',1,'','',''),(36993,'SQLBuddy 1.3.3 - Directory Traversal','WebApps','PHP','2015-05-11',0,'','OSVDB-121899',''),(36853,'Dolphin 7.0.x - \'viewFriends.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-21',1,'CVE-2012-0873','OSVDB-79602',''),(34106,'cPanel 11.25 Image Manager - \'target\' Local File Inclusion','WebApps','PHP','2010-06-07',1,'','',''),(33467,'WMNews - \'/admin/wmnews.php\' Cross-Site Scripting','WebApps','PHP','2010-01-04',1,'','',''),(36992,'Wing FTP Server Admin 4.4.5 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2015-05-11',0,'','OSVDB-121404',''),(37148,'Chevereto 1.91 - \'/Upload/engine.php?v\' Traversal Arbitrary File Enumeration','WebApps','PHP','2012-05-10',1,'CVE-2012-2919','OSVDB-82280',''),(36852,'TestLink - Multiple SQL Injections','WebApps','PHP','2012-02-20',1,'','',''),(36991,'eFront 3.6.15 - PHP Object Injection','WebApps','PHP','2015-05-11',0,'','',''),(33466,'pL-PHP 0.9 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-01-04',1,'','',''),(34105,'WordPress Plugin Gallery Objects 0.4 - SQL Injection','WebApps','PHP','2014-07-18',0,'CVE-2014-5201','OSVDB-109392',''),(36851,'F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-20',1,'CVE-2012-0869','OSVDB-79420',''),(37147,'Chevereto 1.91 - \'/Upload/engine.php?v\' Cross-Site Scripting','WebApps','PHP','2012-05-10',1,'CVE-2012-2918','OSVDB-82271',''),(36990,'eFront 3.6.15 - Directory Traversal','WebApps','PHP','2015-05-11',0,'','OSVDB-121897',''),(37146,'PivotX 2.3.2 - \'ajaxhelper.php\' Cross-Site Scripting','WebApps','PHP','2012-05-09',1,'CVE-2012-2274','OSVDB-81747',''),(34103,'Barracuda Networks Message Archiver 650 - Persistent Cross-Site Scripting','WebApps','CGI','2014-07-18',1,'','OSVDB-109292',''),(36850,'VOXTRONIC Voxlog Professional 3.7.x - \'userlogdetail.php?idclient\' SQL Injection','WebApps','PHP','2012-02-20',1,'','OSVDB-84898',''),(33465,'SLAED CMS 2.0 - \'stop\' Cross-Site Scripting','WebApps','PHP','2010-01-03',1,'','',''),(36989,'eFront 3.6.15 - Multiple SQL Injections','WebApps','PHP','2015-05-11',0,'','OSVDB-121898',''),(34102,'ACME micro_httpd - Denial of Service','DoS','Linux','2014-07-18',0,'CVE-2014-4927','OSVDB-109356',''),(36849,'VOXTRONIC Voxlog Professional 3.7.x - \'get.php?v\' Arbitrary File Access','WebApps','PHP','2012-02-20',1,'','OSVDB-84899',''),(33464,'Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-03',1,'','',''),(37145,'OrangeHRM 2.7 RC - \'index.php?URI\' Cross-Site Scripting','WebApps','PHP','2012-05-09',1,'CVE-2012-1507','OSVDB-81746',''),(36988,'D-Link DSL-500B Gen 2 - URL Filter Configuration Panel Persistent Cross-Site Scripting','WebApps','Hardware','2015-05-11',0,'CVE-2013-5223','OSVDB-99603',''),(34100,'Omeka 2.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2014-07-17',1,'CVE-2014-5100','OSVDB-109264,OSVDB-109263',''),(36848,'Tiki Wiki CMS Groupware - \'url\' Open Redirection','WebApps','PHP','2012-02-18',1,'CVE-2012-5321','OSVDB-79409',''),(37144,'OrangeHRM 2.7 RC - \'/templates/hrfunct/emppop.php?sortOrder1\' Cross-Site Scripting','WebApps','PHP','2012-05-09',1,'CVE-2012-1507','OSVDB-81745',''),(36987,'D-Link DSL-500B Gen 2 - Parental Control Configuration Panel Persistent Cross-Site Scripting','WebApps','Hardware','2015-05-11',0,'CVE-2013-5223','OSVDB-99603',''),(33463,'VisionGate 1.6 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2010-01-01',1,'','',''),(32881,'QtWeb Browser 2.0 - \'.HTML\' File Remote Denial of Service','DoS','Windows','2009-04-01',1,'','',''),(34097,'CuteSITE CMS 1.x - \'/manage/main.php?fld_path\' Cross-Site Scripting','WebApps','PHP','2010-06-06',1,'CVE-2010-5025','OSVDB-65453',''),(32880,'Turnkey eBook Store 1.1 - \'keywords\' Cross-Site Scripting','WebApps','PHP','2009-03-31',1,'CVE-2009-1225','OSVDB-53121',''),(37143,'OrangeHRM 2.7 RC - \'/plugins/ajaxCalls/haltResumeHsp.php?newHspStatus\' Cross-Site Scripting','WebApps','PHP','2012-05-09',1,'CVE-2012-1507','OSVDB-81744',''),(36986,'Pluck CMS 4.7 - Directory Traversal','WebApps','PHP','2015-05-11',1,'','OSVDB-122404',''),(36847,'i.FTP 2.21 - Overflow Crash (SEH) (PoC)','DoS','Windows','2015-04-28',1,'','OSVDB-114279',''),(34096,'CuteSITE CMS 1.x - \'/manage/add_user.php?user_id\' SQL Injection','WebApps','PHP','2010-06-06',1,'CVE-2010-5024','OSVDB-65454',''),(32879,'SAP MaxDB 7.4/7.6 - \'webdbm\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2009-03-31',1,'CVE-2007-4475','OSVDB-53066',''),(33462,'VirtuaSystems VirtuaNews Pro 1.0.4 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2010-01-01',1,'','',''),(37142,'OrangeHRM 2.7 RC - \'/plugins/ajaxCalls/haltResumeHsp.php?hspSummaryId\' SQL Injection','WebApps','PHP','2012-05-09',1,'CVE-2012-1506','OSVDB-81743',''),(36984,'i.FTP 2.21 - Time Field (SEH)','Remote','Windows','2015-05-11',1,'','OSVDB-114279',''),(36844,'WordPress Core 4.2 - Persistent Cross-Site Scripting','WebApps','PHP','2015-04-27',1,'CVE-2015-3440','OSVDB-121320',''),(34095,'PonVFTP - \'login.php\' SQL Injection','WebApps','PHP','2010-01-15',1,'','',''),(32878,'Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting','Remote','Hardware','2009-03-31',1,'CVE-2009-1220','OSVDB-53147',''),(36982,'VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow','Local','Windows','2015-05-11',0,'','',''),(37141,'Linksys WRT54GL Wireless Router - Cross-Site Request Forgery','Remote','Hardware','2012-05-08',1,'','',''),(33461,'PHPCart 3.1.2 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-01-01',1,'','',''),(34094,'Aqua Real Screensaver - \'.ar\' Buffer Overflow','DoS','Windows','2010-01-15',1,'','',''),(36842,'OTRS < 3.1.x / < 3.2.x / < 3.3.x - Persistent Cross-Site Scripting','WebApps','PHP','2015-04-27',0,'CVE-2014-1695','OSVDB-103781',''),(37140,'PHP Enter 4.1.2 - \'banners.php\' PHP Code Injection','WebApps','PHP','2012-05-08',1,'CVE-2012-6046','OSVDB-87906',''),(32877,'Xlight FTP Server 3.2 - \'user\' SQL Injection','Remote','Multiple','2009-03-19',1,'CVE-2009-4795','OSVDB-52997',''),(36981,'VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow','Local','Windows','2015-05-11',0,'','',''),(34093,'EA Battlefield 2 1.41 / Battlefield 2142 1.50 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-06-07',1,'','',''),(32876,'Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities','Remote','Novell','2009-03-26',1,'','',''),(36980,'VideoCharge Express 3.16.3.04 - Local Buffer Overflow','Local','Windows','2015-05-11',0,'','',''),(37139,'JibberBook 2.3 - \'Login_form.php\' Authentication Bypass','WebApps','PHP','2012-05-07',1,'','',''),(36841,'UniPDF 1.2 - \'xml\' Buffer Overflow Crash (PoC)','DoS','Windows','2015-04-27',1,'','OSVDB-117708',''),(33460,'Reamday Enterprises Magic News Plus 1.0.2 - Cross-Site Scripting','WebApps','PHP','2010-01-01',1,'','',''),(34092,'JForum 2.1.8 - \'bookmarks\' Module Multiple HTML Injection Vulnerabilities','WebApps','JSP','2010-06-06',1,'','',''),(36840,'Wireshark 1.12.4 - Memory Corruption and Access Violation (PoC)','DoS','Multiple','2015-04-27',1,'','OSVDB-121645',''),(36979,'WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)','WebApps','PHP','2015-05-11',1,'','OSVDB-120608',''),(37138,'Ramui Forum Script - \'query\' Cross-Site Scripting','WebApps','PHP','2012-05-07',1,'CVE-2012-6045','OSVDB-87899',''),(33459,'DieselPay 1.6 - Cross-Site Scripting / Directory Traversal','WebApps','PHP','2009-12-31',1,'','',''),(36839,'MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series','Remote','Multiple','2015-04-27',0,'CVE-2013-0230','OSVDB-89624',''),(32875,'Comparison Engine Power 1.0 - \'product.comparision.php\' SQL Injection','WebApps','PHP','2009-03-25',1,'','',''),(36978,'ZTE F660 - Remote Configuration Download','WebApps','Hardware','2015-05-11',0,'','OSVDB-121896',''),(32874,'BlogEngine.NET 1.4 - \'search.aspx\' Cross-Site Scripting','WebApps','ASP','2009-04-01',1,'CVE-2008-6476','OSVDB-44290',''),(36837,'Apple iTunes 10.6.1.7 - \'.pls\' Title Buffer Overflow','Local','Windows','2015-04-27',1,'','OSVDB-83220',''),(33458,'Discuz! 1.0 - \'referer\' Cross-Site Scripting','WebApps','PHP','2009-12-31',1,'','',''),(36977,'CreateVision CMS - \'id\' SQL Injection','WebApps','PHP','2012-03-11',1,'CVE-2012-1778','OSVDB-80329',''),(32873,'phpCMS 2008 - \'search_ajax.php\' SQL Injection','WebApps','PHP','2009-03-17',1,'','',''),(36836,'Legend Perl IRC Bot - Remote Code Execution','Remote','Multiple','2015-04-27',1,'','OSVDB-121681',''),(36976,'WebGlimpse 2.x - \'wgarcmin.cgi\' Full Path Disclosure','WebApps','CGI','2012-03-18',1,'CVE-2009-5112','OSVDB-80330',''),(32872,'PHPizabi 0.8 - \'notepad_body\' SQL Injection','WebApps','PHP','2009-03-24',1,'','',''),(33457,'PhotoKorn 1.542 - Cross-Site Scripting / Remote File Inclusion','WebApps','PHP','2009-12-31',1,'','',''),(36835,'Joomla! Component com_xcomp - Local File Inclusion','WebApps','PHP','2012-02-18',1,'','',''),(32871,'ExpressionEngine 1.6 - Avtaar Name HTML Injection','WebApps','PHP','2009-03-22',1,'CVE-2009-1070','OSVDB-52845',''),(36975,'ClassifiedsGeek.com Vacation Packages - \'listing_search\' SQL Injection','WebApps','PHP','2012-03-19',1,'','',''),(36834,'Joomla! Component com_x-shop - \'idd\' SQL Injection','WebApps','PHP','2012-02-18',1,'','',''),(33456,'StarDevelop Live Help 2.6 - \'SERVER\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-31',1,'','',''),(36974,'WebGlimpse 2.14.1/2.18.8 - \'webglimpse.cgi\' Remote Command Injection','WebApps','CGI','2012-03-20',1,'','',''),(32870,'AWStats 6.4 - \'AWStats.pl\' Multiple Full Path Disclosures','WebApps','CGI','2009-04-19',1,'CVE-2006-3682','OSVDB-25205',''),(32869,'eScan Web Management Console - Command Injection (Metasploit)','WebApps','Linux','2014-04-14',1,'','OSVDB-105751',''),(33455,'Binatone DT 850W Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2014-05-21',0,'','OSVDB-107243',''),(36973,'GNUBoard 4.34.20 - \'download.php\' HTML Injection','WebApps','PHP','2012-03-20',1,'CVE-2012-4873','OSVDB-80217',''),(36833,'Endian Firewall 2.4 - \'dansguardian.cgi?addrule\' Cross-Site Scripting','Remote','Hardware','2012-02-27',1,'CVE-2012-4923','OSVDB-85698',''),(32868,'WordPress Plugin Twitget 3.3.1 - Multiple Vulnerabilities','WebApps','PHP','2014-04-14',0,'CVE-2014-2995,CVE-2014-2559','OSVDB-105705,OSVDB-105704',''),(36972,'TYPSoft FTP Server 1.1 - \'APPE\' Remote Buffer Overflow','DoS','Windows','2012-03-19',1,'CVE-2012-5329','OSVDB-80577',''),(33454,'Easy Address Book Web Server 1.6 - Remote Stack Buffer Overflow','Remote','Windows','2014-05-21',1,'','OSVDB-107242',''),(32867,'WordPress Plugin Quick Page/Post Redirect 5.0.3 - Multiple Vulnerabilities','WebApps','PHP','2014-04-14',0,'CVE-2014-2598','OSVDB-105708,OSVDB-105707',''),(36832,'Endian Firewall 2.4 - \'dnat.cgi?createrule\' Cross-Site Scripting','Remote','Hardware','2012-02-27',1,'CVE-2012-4923','OSVDB-85699',''),(36971,'JavaBB 0.99 - \'userId\' Cross-Site Scripting','WebApps','Java','2012-03-18',1,'','',''),(33453,'Easy File Management Web Server 5.3 - Remote Stack Buffer Overflow','Remote','Windows','2014-05-21',1,'','OSVDB-107241',''),(32866,'PDF Album 1.7 iOS - Local File Inclusion','WebApps','iOS','2014-04-14',0,'','OSVDB-105787',''),(36970,'JPM Article Script 6 - \'page2\' SQL Injection','WebApps','PHP','2012-03-16',1,'','',''),(32865,'WhatsApp < 2.11.7 - Remote Crash','DoS','Multiple','2014-04-14',0,'','OSVDB-105786',''),(33452,'Imagevue r16 - \'amount\' Cross-Site Scripting','WebApps','PHP','2009-12-31',1,'','',''),(36831,'Endian Firewall 2.4 - \'openvpn_users.cgi?PATH_INFO\' Cross-Site Scripting','Remote','Hardware','2012-02-27',1,'CVE-2012-4923','OSVDB-85700',''),(36969,'Citrix 11.6.1 - Licensing Administration Console Denial of Service','DoS','Windows','2012-03-15',1,'','',''),(32864,'Sun Java System Communications Express 6.3 - \'UWCMain\' Cross-Site Scripting','WebApps','Java','2009-05-20',1,'CVE-2009-1729','OSVDB-54609',''),(33451,'BosClassifieds 1.20 - \'recent.php\' Cross-Site Scripting','WebApps','PHP','2009-12-31',1,'','',''),(36968,'Max\'s PHP Photo Album 1.0 - \'id\' Local File Inclusion','WebApps','PHP','2012-03-14',1,'','',''),(32863,'Sun Java System Communications Express 6.3 - \'search.xml\' Cross-Site Scripting','WebApps','Java','2009-05-20',1,'CVE-2009-1729','OSVDB-54610',''),(36830,'Impulsio CMS - \'id\' SQL Injection','WebApps','PHP','2012-02-16',1,'CVE-2012-1294','OSVDB-79603',''),(33450,'SendStudio 4.0.1 - Cross-Site Scripting / Security Bypass','WebApps','PHP','2009-12-31',1,'','',''),(36967,'Max\'s Guestbook 1.0 - Multiple Remote Vulnerabilities','WebApps','PHP','2012-03-14',1,'','',''),(32862,'Sun Java System Calendar Server 6 - \'command.shtml\' Cross-Site Scripting','WebApps','Java','2009-03-31',1,'CVE-2009-1218','OSVDB-53180',''),(36829,'R2/Extreme 1.65 - Stack Buffer Overflow / Directory Traversal','Remote','Windows','2012-02-17',1,'CVE-2012-1221','OSVDB-79094',''),(32861,'WordPress Theme LineNity 1.20 - Local File Inclusion','WebApps','PHP','2014-04-14',1,'','OSVDB-105767',''),(33449,'PHPMyCart 1.3 - Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2009-12-31',1,'','',''),(36966,'LightDM 1.0.6 - Arbitrary File Deletion','Local','Linux','2012-03-13',1,'CVE-2012-0943','OSVDB-80033',''),(36828,'JaWiki - \'versionNo\' Cross-Site Scripting','WebApps','Java','2012-02-17',1,'','',''),(32860,'Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service','DoS','Java','2009-03-31',1,'CVE-2009-1219','OSVDB-53181',''),(36965,'Omnistar Live - Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-03-13',1,'','',''),(36827,'Free MP3 CD Ripper 2.6 2.8 (Windows 7) - \'.wav\' File Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2015-04-24',1,'CVE-2011-5165','',''),(36964,'Novell ZENworks Configuration Management - Arbitrary File Upload (Metasploit)','Remote','Java','2015-05-08',1,'CVE-2015-0779','OSVDB-120382',''),(32859,'Sagem Fast 3304-V2 - Authentication Bypass (1)','WebApps','Hardware','2014-04-14',0,'','OSVDB-105759',''),(33448,'AzDGDatingMedium 1.9.3 - \'l\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-29',1,'','',''),(36826,'Free MP3 CD Ripper 2.6 2.8 - \'.wav\' File Buffer Overflow (SEH)','Local','Windows','2015-04-23',1,'CVE-2011-5165','OSVDB-63349',''),(36963,'Alienvault OSSIM/USM 4.14/4.15/5.0 - Multiple Vulnerabilities','WebApps','Linux','2015-05-08',1,'','OSVDB-121749',''),(32858,'Sun Java System Messenger Express 6.3-0.15 - \'error\' Cross-Site Scripting','WebApps','Java','2009-03-17',1,'','',''),(36825,'ZYXEL P-660HN-T1H_IPv6 - Remote Configuration Editor / Web Server Denial of Service','DoS','Hardware','2015-04-23',0,'','OSVDB-121179,OSVDB-121178',''),(33447,'FreeWebShop 2.2.9 R2 - Multiple Remote Vulnerabilities','WebApps','PHP','2009-12-29',1,'','',''),(36962,'Adobe Flash Player - NetConnection Type Confusion (Metasploit)','Remote','Windows','2015-05-08',1,'CVE-2015-0336','OSVDB-119482',''),(36824,'WordPress Plugin Ultimate Product Catalogue - SQL Injection (2)','WebApps','PHP','2015-04-23',0,'','OSVDB-121648',''),(32857,'MPlayer - \'.OGM\' File Handling Denial of Service','DoS','Linux','2008-10-07',1,'CVE-2008-4610','OSVDB-49424',''),(33446,'Barbo91 - \'upload.php\' Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'','',''),(32856,'MPlayer - \'.AAC\' File Handling Denial of Service','DoS','Linux','2008-10-07',1,'CVE-2008-4610','OSVDB-49423',''),(36823,'WordPress Plugin Ultimate Product Catalogue - SQL Injection (1)','WebApps','PHP','2015-04-23',0,'','OSVDB-121647',''),(36961,'WordPress Plugin Ad Inserter 1.5.2 - Cross-Site Request Forgery','WebApps','PHP','2015-05-08',1,'','OSVDB-121839',''),(32854,'TikiWiki 2.2/3.0 - \'tiki-listpages.php\' Cross-Site Scripting','WebApps','PHP','2009-03-12',1,'CVE-2009-1204','OSVDB-52675',''),(36822,'Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)','Local','Windows','2015-04-23',1,'','OSVDB-93445',''),(33445,'PHPInstantGallery 1.1 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'CVE-2009-4446','OSVDB-61418',''),(36960,'Manage Engine Asset Explorer 6.1.0 Build: 6110 - Cross-Site Request Forgery','WebApps','Windows','2015-05-08',0,'','OSVDB-121830',''),(32853,'TikiWiki 2.2/3.0 - \'tiki-list_file_gallery.php\' Cross-Site Scripting','WebApps','PHP','2009-03-12',1,'CVE-2009-1204','OSVDB-52674',''),(36821,'WebUI 1.5b6 - Remote Code Execution','WebApps','PHP','2015-04-23',1,'','OSVDB-121619',''),(36959,'WordPress Plugin ClickBank Ads 1.7 - Cross-Site Request Forgery','WebApps','PHP','2015-05-08',0,'','OSVDB-121819',''),(32852,'TikiWiki 2.2/3.0 - \'tiki-galleries.php\' Cross-Site Scripting','WebApps','PHP','2009-03-12',1,'CVE-2009-1204','OSVDB-53070',''),(33443,'FreePBX 2.5.2 - Zap Channel Addition Description Parameter Cross-Site Scripting','WebApps','PHP','2009-12-28',1,'CVE-2009-4458','OSVDB-61358',''),(36958,'WordPress Plugin Ultimate Profile Builder 2.3.3 - Cross-Site Request Forgery','WebApps','PHP','2015-05-08',0,'','OSVDB-121820',''),(36820,'usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege Escalation','Local','Linux','2015-04-23',0,'CVE-2015-3643','OSVDB-121209',''),(33442,'FreePBX 2.5.2 - \'/admin/config.php?tech\' Cross-Site Scripting','WebApps','PHP','2009-12-28',1,'CVE-2009-4458','OSVDB-61357',''),(32851,'Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)','Remote','Windows','2014-04-14',1,'CVE-2014-0322','OSVDB-103354','OTHER-MS14-012'),(36819,'MooPlayer 1.3.0 - \'m3u\' Local Buffer Overflow (SEH) (2)','Local','Windows','2015-04-22',1,'','OSVDB-118128',''),(36957,'WordPress Plugin RevSlider 3.0.95 - Arbitrary File Upload / Execution (Metasploit)','Remote','PHP','2015-05-08',1,'CVE-2014-9735','OSVDB-115118',''),(33441,'Joomla! Component Joomulus 2.0 - \'tagcloud.swf\' Cross-Site Scripting','WebApps','PHP','2009-12-28',1,'','',''),(36956,'Adobe Flash Player - domainMemory ByteArray Use-After-Free (Metasploit)','Remote','Windows','2015-05-08',1,'CVE-2015-0359','OSVDB-120659',''),(33440,'Joomla! Component iF Portfolio Nexus - \'Controller\' Remote File Inclusion','WebApps','PHP','2009-12-29',1,'CVE-2009-4679','OSVDB-61382',''),(36818,'Wolf CMS 0.8.2 - Arbitrary File Upload','WebApps','PHP','2015-04-22',0,'','OSVDB-120877',''),(32850,'SlySoft (Multiple Products) - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities','Local','Windows','2009-03-12',1,'CVE-2009-0824','OSVDB-52679',''),(36955,'MacKeeper - URL Handler Remote Code Execution','Remote','OSX','2015-05-08',1,'','OSVDB-121823',''),(33439,'MyBB 1.4.10 - \'myps.php\' Cross-Site Scripting','WebApps','PHP','2009-12-24',1,'CVE-2009-4813','OSVDB-61298',''),(36816,'Open-Letters - Remote PHP Code Injection','WebApps','PHP','2015-04-22',0,'','OSVDB-92857',''),(32849,'PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service','DoS','Linux','2009-03-11',1,'CVE-2009-0922','OSVDB-54512',''),(36954,'WordPress Plugin Yet Another Related Posts 4.2.4 - Cross-Site Request Forgery','WebApps','PHP','2015-05-08',0,'','OSVDB-121825',''),(36815,'BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion','WebApps','CFM','2015-04-21',1,'CVE-2014-5370','OSVDB-119527',''),(33438,'webMathematica 3 - \'MSP\' Script Cross-Site Scripting','WebApps','Multiple','2009-12-23',1,'CVE-2009-4814','OSVDB-61266',''),(36953,'SynTail 1.5 Build 566 - Multiple Vulnerabilities','WebApps','PHP','2015-05-08',0,'CVE-2015-3140','OSVDB-121845',''),(32848,'Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation','Local','Linux','2009-03-10',1,'CVE-2009-0876','OSVDB-52580',''),(36814,'Apple Mac OSX - Local Denial of Service','DoS','OSX','2015-04-21',0,'CVE-2015-1100','OSVDB-120449',''),(33437,'PHP-Calendar 1.1 - \'update10.php?configfile\' Traversal Local File Inclusion','WebApps','PHP','2009-12-21',1,'CVE-2009-3702','OSVDB-61324',''),(36952,'WordPress Plugin N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion','WebApps','PHP','2015-05-08',1,'','',''),(32847,'PostgreSQL 8.3.6 - Low Cost Function Information Disclosure','Local','Multiple','2009-03-10',1,'','OSVDB-54513',''),(33436,'PHP-Calendar 1.1 - \'update08.php?configfile\' Traversal Local File Inclusion','WebApps','PHP','2009-12-21',1,'CVE-2009-3702','OSVDB-61323',''),(32846,'Nenriki CMS 0.5 - \'ID\' Cookie SQL Injection','WebApps','PHP','2009-03-10',1,'','',''),(33435,'ClarkConnect Linux 5.0 - \'proxy.php\' Cross-Site Scripting','WebApps','PHP','2009-12-22',1,'','OSVDB-61265',''),(32845,'IBM System Director Agent 5.20 - CIM Server Privilege Escalation','Local','Windows','2009-03-10',1,'CVE-2009-0880','OSVDB-52616',''),(33434,'HP Release Control - (Authenticated) XML External Entity (Metasploit)','WebApps','Windows','2014-05-19',0,'CVE-2014-2612','OSVDB-107052',''),(32844,'PHORTAIL 1.2.1 - \'poster.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2009-03-09',1,'CVE-2009-4888','OSVDB-52502',''),(33433,'AoA MP4 Converter 4.1.2 - ActiveX','Remote','Windows','2014-05-19',1,'','OSVDB-107970',''),(32843,'TinXCMS 3.5 - \'rss.php\' SQL Injection','WebApps','PHP','2009-03-06',1,'CVE-2009-0825','OSVDB-52511',''),(33432,'AoA DVD Creator 2.6.2 - ActiveX','Remote','Windows','2014-05-19',0,'','OSVDB-107970',''),(32842,'UMI CMS 2.7 - \'fields_filter\' Cross-Site Scripting','WebApps','PHP','2009-03-06',1,'','',''),(33431,'AoA Audio Extractor Basic 2.3.7 - ActiveX','Remote','Windows','2014-05-19',0,'','OSVDB-107970',''),(32841,'CMSCart 1.04 - \'maindatafunctions.php\' SQL Injection','WebApps','PHP','2009-02-28',1,'','',''),(33428,'SafeNet Sentinel Protection Server 7.0 < 7.4 / Sentinel Keys Server 1.0.3 < 1.0.4 - Directory Traversal','WebApps','Windows','2014-05-19',1,'CVE-2007-6483','OSVDB-42402',''),(32840,'Amoot Web Directory - Password Field SQL Injection','WebApps','PHP','2009-03-05',1,'','',''),(33426,'CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)','Local','Windows','2014-05-19',0,'','OSVDB-107179',''),(32839,'IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting','Remote','Multiple','2009-02-26',1,'CVE-2009-0855','OSVDB-52402',''),(33425,'SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation','WebApps','PHP','2014-05-19',0,'CVE-2013-2118','OSVDB-93683',''),(32838,'MySQL 6.0.9 - XPath Expression Remote Denial of Service','DoS','Linux','2009-02-14',1,'CVE-2009-0819','OSVDB-52453',''),(33424,'Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-21',1,'CVE-2009-4822','OSVDB-64115',''),(32837,'Wesnoth 1.x - PythonAI Remote Code Execution','Remote','Linux','2009-02-25',1,'CVE-2009-0367','OSVDB-53877',''),(33423,'Barracuda Web Application Firewall 660 - \'/cgi-mod/index.cgi\' Multiple HTML Injection Vulnerabilities','Remote','Hardware','2009-12-19',1,'','',''),(32836,'Mozilla Firefox 2.0.x - Nested \'window.print()\' Denial of Service','DoS','Multiple','2009-03-03',1,'CVE-2009-0821','OSVDB-56446',''),(33422,'JBC Explorer 7.20 - \'arbre.php\' Cross-Site Scripting','WebApps','PHP','2009-12-20',1,'','',''),(32835,'Novaboard 1.0 - HTML Injection / Cross-Site Scripting','WebApps','PHP','2009-03-03',1,'','',''),(33421,'Ampache 3.4.3 - \'login.php\' Multiple SQL Injections','WebApps','PHP','2009-12-18',1,'','',''),(32834,'cURL/libcURL 7.19.3 - HTTP \'Location:\' Redirect Security Bypass','Remote','Linux','2009-03-03',1,'CVE-2009-0037','OSVDB-53572',''),(33420,'F3Site 2009 - \'/mod/new.php?GLOBALS[nlang]\' Traversal Local File Inclusion','WebApps','PHP','2009-12-18',1,'CVE-2009-4435','OSVDB-61411',''),(32833,'Blogsa 1.0 - \'Widgets.aspx\' Cross-Site Scripting','WebApps','ASP','2009-03-02',1,'CVE-2009-0814','OSVDB-52355',''),(33419,'F3Site 2009 - \'/mod/poll.php?GLOBALS[nlang]\' Traversal Local File Inclusion','WebApps','PHP','2009-12-18',1,'CVE-2009-4435','OSVDB-61410',''),(32832,'NovaStor NovaNET 12 - \'DtbClsLogin()\' Remote Stack Buffer Overflow','Remote','Windows','2009-03-02',1,'CVE-2009-0849','OSVDB-52302',''),(33418,'Joomla! Component com_joomportfolio - \'secid\' SQL Injection','WebApps','PHP','2009-12-17',1,'CVE-2009-4428','OSVDB-61138',''),(32831,'Microweber CMS 0.93 - Cross-Site Request Forgery','WebApps','PHP','2014-04-13',1,'','OSVDB-105791',''),(33417,'cPanel 11.x - \'fileop\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-17',1,'CVE-2009-4823','OSVDB-61231',''),(32830,'CubeCart 5.2.8 - Session Fixation','WebApps','PHP','2014-04-13',0,'CVE-2014-2341','OSVDB-105784',''),(33416,'QuiXplorer 2.x - \'lang\' Local File Inclusion','WebApps','PHP','2009-12-17',1,'','',''),(32829,'Linux Kernel 2.6.x - \'seccomp\' System Call Security Bypass','Local','Linux','2009-03-02',1,'CVE-2009-0835','OSVDB-52462',''),(33415,'PHP 5.2.11 - \'htmlspecialCharacters()\' Malformed Multibyte Character Cross-Site Scripting (2)','Remote','PHP','2009-12-17',1,'CVE-2009-4142','OSVDB-61209',''),(32828,'Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-03-02',1,'','',''),(33414,'PHP 5.2.11 - \'htmlspecialCharacters()\' Malformed Multibyte Character Cross-Site Scripting (1)','Remote','PHP','2009-12-17',1,'CVE-2009-4142','OSVDB-61209',''),(32827,'Afian - \'includer.php\' Directory Traversal','WebApps','PHP','2009-03-02',1,'','OSVDB-55438',''),(33413,'Pluxml-Blog 4.2 - \'/core/admin/auth.php\' Cross-Site Scripting','WebApps','PHP','2009-12-17',1,'','',''),(32826,'iDefense COMRaider - ActiveX Control \'write()\' Arbitrary File Overwrite','Remote','Windows','2009-03-02',1,'','',''),(33412,'iSupport 1.8 - \'index.php?which\' Cross-Site Scripting','WebApps','PHP','2009-12-16',1,'CVE-2009-4433','OSVDB-61111',''),(32825,'djbdns 1.05 - Long Response Packet Remote Cache Poisoning','Remote','Linux','2009-02-27',1,'CVE-2009-0858','OSVDB-52699',''),(33411,'iSupport 1.8 - \'ticket_function.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-16',1,'CVE-2009-4433','OSVDB-61109',''),(32824,'Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow (PoC)','DoS','Windows','2009-02-27',1,'','OSVDB-52371',''),(32823,'Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2009-02-27',1,'CVE-2006-6771','OSVDB-32458,OSVDB-26368,OSVDB-106630,OSVDB-106629,OSVDB-106628,OSVDB-106627',''),(33410,'Drupal Module Sections 5.x-1.2/6.x-1.2 - HTML Injection','WebApps','PHP','2009-12-16',1,'CVE-2009-4429','OSVDB-61107',''),(32821,'APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting','WebApps','Java','2009-02-26',1,'','OSVDB-52503',''),(33409,'Article Directory - \'login.php\' SQL Injection','WebApps','PHP','2009-12-16',1,'','',''),(32820,'OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access','Local','Linux','2009-02-26',1,'CVE-2009-0368','OSVDB-52827',''),(33408,'Horde 3.3.5 - \'/Administration Interface admin/sqlshell.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2009-12-15',1,'CVE-2009-3701','OSVDB-61304',''),(33407,'Horde 3.3.5 - \'/Administration Interface admin/cmdshell.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2009-12-15',1,'CVE-2009-3701','OSVDB-61303',''),(33406,'Horde 3.3.5 - Cross-Site Scripting','WebApps','PHP','2009-12-15',1,'CVE-2009-3701','OSVDB-61043',''),(33405,'APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting','Remote','Multiple','2009-12-15',1,'CVE-2009-1798','OSVDB-61288',''),(33404,'phpFaber CMS 1.3.36 - \'module.php\' Cross-Site Scripting','WebApps','PHP','2009-12-14',1,'CVE-2009-4382','OSVDB-60986',''),(33403,'Intellicom 1.3 - \'NetBiterConfig.exe Hostname\' Data Remote Stack Buffer Overflow (PoC)','DoS','Windows','2009-12-14',1,'CVE-2009-4462','OSVDB-61018',''),(33402,'Ruby on Rails 2.3.5 - \'protect_from_forgery\' Cross-Site Request Forgery','Remote','Linux','2009-12-14',1,'CVE-2008-7248','OSVDB-61124',''),(33401,'Million Pixel Script 3 - \'pa\' Cross-Site Scripting','WebApps','PHP','2009-12-14',1,'CVE-2009-4381','OSVDB-60961',''),(33400,'Ez Cart - \'sid\' Cross-Site Scripting','WebApps','PHP','2009-12-14',1,'','',''),(33399,'Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities','Remote','Multiple','2009-12-14',1,'','',''),(33398,'MySQL 6.0.9 - \'GeomFromWKB()\' Function First Argument Geometry Value Handling Denial of Service','DoS','Linux','2009-11-23',1,'CVE-2009-4019','OSVDB-60489',''),(33397,'MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service','DoS','Linux','2009-11-23',1,'CVE-2009-4019','OSVDB-60488',''),(33396,'Zeeways ZeeJobsite - \'basic_search_result.php\' Cross-Site Scripting','WebApps','PHP','2009-12-10',1,'CVE-2009-4601','OSVDB-60900',''),(33395,'Linux Kernel 2.6.x - Ext4 \'move extents\' ioctl Privilege Escalation','Local','Linux','2009-11-09',1,'CVE-2009-4131','OSVDB-60867',''),(33394,'Invision Power Board (IP.Board) 3.0.3 - \'.txt\' MIME-Type Cross-Site Scripting','WebApps','PHP','2009-12-09',1,'','',''),(33393,'Joomla! Component You!Hostit! 1.0.1 Template - Cross-Site Scripting','WebApps','PHP','2009-12-04',1,'','',''),(33392,'Joomla! Component YOOtheme Warp5 - \'yt_color\' Cross-Site Scripting','WebApps','PHP','2009-12-04',1,'','',''),(33391,'Advanced Image Hosting Script 2.x - \'search.php\' Cross-Site Scripting','WebApps','PHP','2009-12-07',1,'','',''),(33390,'WordPress Plugin Yoast Google Analytics 3.2.4 - 404 Error Page Cross-Site Scripting','WebApps','PHP','2009-12-04',1,'','',''),(33389,'eGroupWare 1.8.006 - Multiple Vulnerabilities','WebApps','PHP','2014-05-16',0,'CVE-2014-2987','OSVDB-106209',''),(33388,'Xfig and Transfig 3.2.5 - \'.fig\' Remote Buffer Overflow','Remote','Linux','2009-12-03',1,'CVE-2009-4227','OSVDB-60812',''),(33387,'Nagios Plugins check_dhcp 2.0.1 - Arbitrary Option File Read','Local','Linux','2014-05-16',1,'','',''),(33386,'Mozilla Firefox 29.0 - Null Pointer Dereference','DoS','Multiple','2014-05-16',1,'','OSVDB-107044',''),(33385,'phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-12-01',1,'CVE-2009-4780','OSVDB-60586',''),(33384,'Wireshark 1.10.7 - Denial of Service (PoC)','DoS','Windows','2014-05-16',1,'CVE-2014-5116','OSVDB-107083',''),(33383,'Elxis - \'Filename\' Directory Traversal','WebApps','PHP','2009-11-30',1,'CVE-2009-4154','OSVDB-60611',''),(33382,'SmartMedia Module 0.85 Beta for XOOPS - \'categoryId\' Cross-Site Scripting','WebApps','PHP','2009-11-30',1,'CVE-2009-4359','OSVDB-61261',''),(33381,'Content Module 0.5 for XOOPS - \'id\' SQL Injection','WebApps','PHP','2009-11-30',1,'CVE-2009-4360','OSVDB-61262',''),(33380,'Power Phlogger 2.2.x - Cross-Site Scripting','WebApps','PHP','2008-02-16',1,'CVE-2009-4253','OSVDB-60911',''),(33379,'Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting','Remote','Multiple','2009-09-02',1,'','',''),(33378,'Joomla! 1.5.x - 404 Error Page Cross-Site Scripting','WebApps','PHP','2009-11-23',1,'','',''),(33377,'Joomla! Component ProofReader 1.0 RC9 - Cross-Site Scripting','WebApps','PHP','2009-11-16',1,'CVE-2009-4112','OSVDB-60653',''),(33376,'klinza Professional CMS 5.0.1 - \'menulast.php\' Local File Inclusion','WebApps','PHP','2009-11-24',1,'CVE-2009-4216','OSVDB-60840',''),(33375,'Quick.Cart 3.4 / Quick.CMS 2.4 - Delete Function Cross-Site Request Forgery','WebApps','PHP','2009-11-24',1,'CVE-2009-4120','OSVDB-60659',''),(33374,'Cacti 0.8.x - \'graph.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-21',1,'CVE-2009-4032','OSVDB-60566',''),(33373,'WordPress Plugin Subscribe to Comments 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-16',1,'','',''),(33372,'WordPress Plugin Fuctweb CapCC 1.0 CAPTCHA - Security Bypass','WebApps','PHP','2009-11-13',1,'','',''),(33371,'WordPress Plugin WP-Cumulus 1.x - \'tagcloud.swf\' Cross-Site Scripting','WebApps','PHP','2009-11-09',1,'CVE-2009-4168','OSVDB-60497',''),(33370,'ElasticSearch - Remote Code Execution','WebApps','Multiple','2014-05-15',1,'CVE-2014-3120','OSVDB-106949',''),(33368,'WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (2)','WebApps','PHP','2009-11-24',1,'','',''),(33367,'WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (1)','WebApps','PHP','2009-11-24',1,'','',''),(33366,'WordPress Plugin Trashbin 0.1 - \'mtb_undelete\' Cross-Site Scripting','WebApps','PHP','2009-11-15',1,'','OSVDB-92723',''),(33365,'WordPress Plugin WP-phpList 2.10.2 - \'unsubscribeemail\' Cross-Site Scripting','WebApps','PHP','2009-11-29',1,'','',''),(33364,'KDE 4.3.3 - KDELibs \'dtoa()\' Remote Code Execution','Remote','Linux','2009-11-20',1,'CVE-2009-0689','OSVDB-61187',''),(33363,'Opera Web Browser 10.01 - \'dtoa()\' Remote Code Execution','Remote','Multiple','2009-11-20',1,'CVE-2009-0689','OSVDB-61186',''),(33362,'CubeCart 3.0.4/4.3.6 - \'ProductID\' SQL Injection','WebApps','PHP','2009-11-19',1,'CVE-2009-4060','OSVDB-60306',''),(33361,'JiRo\'s (Multiple Products) - \'/files/login.asp\' Multiple SQL Injections','WebApps','ASP','2009-11-17',1,'CVE-2009-4218','OSVDB-60842',''),(33360,'Avast! AntiVirus 4.8.1356 - \'aswRdr.sys\' Driver Privilege Escalation','Local','Windows','2009-11-16',1,'CVE-2009-4049','OSVDB-60179',''),(33359,'PHD Help Desk 1.43 - \'caso_insert.php?URL\' Cross-Site Scripting','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60090',''),(33358,'PHD Help Desk 1.43 - \'atributo_list.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60089',''),(33357,'PHD Help Desk 1.43 - \'atributo.php?URL\' Cross-Site Scripting','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60088',''),(33356,'PHD Help Desk 1.43 - \'area_list.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60087',''),(33355,'PHD Help Desk 1.43 - \'solic_display.php?q_registros\' Cross-Site Scripting','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60086',''),(33354,'PHD Help Desk 1.43 - \'area.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-16',1,'CVE-2009-4047','OSVDB-60085',''),(33353,'Broadcom PIPA C211 - Sensitive Information Disclosure','WebApps','Hardware','2014-05-14',1,'CVE-2014-2046','OSVDB-106845',''),(33352,'Easy File Sharing Web Server 6.8 - Remote Stack Buffer Overflow','Remote','Windows','2014-05-14',1,'CVE-2014-3791','OSVDB-106965',''),(36744,'Adobe Flash Player - casi32 Integer Overflow (Metasploit)','Remote','Windows','2015-04-13',1,'CVE-2014-0569','OSVDB-113199',''),(33346,'McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-11-06',1,'CVE-2009-3565','OSVDB-59911',''),(33351,'Novell eDirectory 8.8 - \'/dhost/modules?I:\' Remote Buffer Overflow','Remote','Novell','2009-11-12',1,'CVE-2009-4653','OSVDB-62661',''),(36743,'Linux Kernel 3.13/3.14 (Ubuntu) - \'splice()\' System Call Local Denial of Service','DoS','Linux','2015-04-13',0,'CVE-2014-7822','OSVDB-117810',''),(33345,'CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass','WebApps','PHP','2009-11-10',1,'CVE-2009-4174','OSVDB-60779',''),(33350,'Yahoo! Messenger 9 - \'YahooBridgeLib.dll\' ActiveX Control Remote Denial of Service','DoS','Windows','2009-11-12',1,'CVE-2009-4171','OSVDB-60629',''),(36742,'ProFTPd 1.3.5 - File Copy','Remote','Linux','2015-04-13',1,'CVE-2015-3306','OSVDB-120834',''),(33344,'CuteNews 1.4.6 - \'index.php\' Cross-Site Request Forgery (New User Creation)','WebApps','PHP','2009-11-10',1,'CVE-2009-4173','OSVDB-60636',''),(36741,'Samba < 3.6.2 (x86) - Denial of Service (PoC)','DoS','Linux_x86','2015-04-13',0,'CVE-2015-0240','OSVDB-118637',''),(33348,'TFTPD32 4.5 / TFTPD64 4.5 - Denial of Service (PoC)','DoS','Windows','2014-05-14',1,'','OSVDB-106956',''),(32819,'Parsi PHP CMS 2.0 - \'index.php\' SQL Injection','WebApps','PHP','2009-02-26',1,'','OSVDB-106959',''),(33343,'CuteNews 1.4.6 - \'result\' Cross-Site Scripting','WebApps','PHP','2009-11-10',1,'CVE-2009-4250','OSVDB-60910',''),(33347,'McAfee Network Security Manager 5.1.7 - Information Disclosure','WebApps','JSP','2009-11-06',1,'CVE-2009-3566','OSVDB-59912',''),(36739,'Apple Mac OSX < 10.9/10 - Local Privilege Escalation','Local','OSX','2015-04-13',0,'','',''),(32818,'JOnAS 4.10.3 - \'select\' Error Page Cross-Site Scripting','WebApps','Java','2009-02-25',1,'','OSVDB-52380',''),(33342,'CuteNews 1.4.6 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-10',1,'CVE-2009-4249','OSVDB-60909',''),(36738,'WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (1)','WebApps','PHP','2015-04-13',0,'','OSVDB-120608',''),(33341,'CuteNews 1.4.6 - \'from_date_day\' Full Path Disclosure','WebApps','PHP','2009-11-10',1,'CVE-2009-4175','OSVDB-60637',''),(32817,'Apple Safari 4 - \'feeds:\' URI Null Pointer Dereference Remote Denial of Service','DoS','OSX','2009-02-25',1,'CVE-2009-0744','OSVDB-52898',''),(36736,'Traidnt Up 3.0 - SQL Injection','WebApps','PHP','2015-04-13',0,'','OSVDB-120607',''),(33340,'CuteNews 1.4.6 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-10',1,'CVE-2009-4172','OSVDB-60635',''),(32816,'Orooj CMS - \'news.php\' SQL Injection','WebApps','PHP','2009-02-25',1,'','OSVDB-106960',''),(36735,'WordPress Plugin Duplicator 0.5.14 - SQL Injection / Cross-Site Request Forgery','WebApps','PHP','2015-04-13',0,'','OSVDB-120509',''),(33337,'Apple Mac OSX 10.5.x - \'ptrace\' Mutex Handling Local Denial of Service','DoS','OSX','2009-11-04',1,'','OSVDB-59728',''),(32815,'Linux Kernel 2.6.x - Cloned Process \'CLONE_PARENT\' Local Origin Validation','DoS','Linux','2009-02-25',1,'CVE-2009-0028','OSVDB-52204',''),(36547,'MailEnable 6.02 - \'ForgottonPassword.aspx\' Cross-Site Scripting','WebApps','ASP','2012-01-12',1,'CVE-2012-0389','OSVDB-78242',''),(36733,'WordPress Plugin WP Mobile Edition 2.7 - Remote File Disclosure','WebApps','PHP','2015-04-13',1,'','OSVDB-120606',''),(36487,'WordPress Plugin Comment Rating 2.9.20 - \'path\' Cross-Site Scripting','WebApps','PHP','2012-01-03',1,'','',''),(33336,'Linux Kernel 3.3 < 3.8 (Ubuntu / Fedora 18) - \'sock_diag_handlers()\' Local Privilege Escalation (3)','Local','Linux','2013-02-24',1,'CVE-2013-1763','OSVDB-90604',''),(36546,'GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double-Free Remote Memory Corruption','Remote','Windows','2012-01-12',1,'CVE-2012-6041','OSVDB-78273',''),(36615,'WordPress Plugin Simple Ads Manager - Information Disclosure','WebApps','PHP','2015-04-02',0,'CVE-2015-2826','OSVDB-120229',''),(32814,'Sendy 1.1.9.1 - SQL Injection','WebApps','PHP','2014-04-11',0,'CVE-2014-100011','OSVDB-105672',''),(35639,'Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - \'/jde/E1Menu_Menu.mafService?e1.namespace\' Cross-Site Scripting','Remote','Multiple','2011-04-19',1,'CVE-2011-0836','OSVDB-71914',''),(36732,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_ports.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79533',''),(33335,'GOM Player 2.2.57.5189 - \'.ogg\' Crash (PoC)','DoS','Windows','2014-05-12',1,'CVE-2014-3216','OSVDB-106773',''),(36614,'WordPress Plugin Simple Ads Manager 2.5.94 - Arbitrary File Upload','WebApps','PHP','2015-04-02',0,'CVE-2015-2825','OSVDB-120233',''),(35638,'Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - \'/jde/E1Menu.maf?jdeowpBackButtonProtect\' Cross-Site Scripting','Remote','Multiple','2011-04-19',1,'CVE-2011-0836','OSVDB-71913',''),(36731,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_iplink.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79532',''),(32813,'Apple Mac OSX (Lion) Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Local Privilege Escalation','Local','OSX','2014-04-11',0,'','OSVDB-105924',''),(36486,'Tienda Virtual - \'art_detalle.php\' SQL Injection','WebApps','PHP','2012-01-03',1,'CVE-2012-5294','OSVDB-86013',''),(33334,'VM Turbo Operations Manager 4.5x - Directory Traversal','WebApps','CGI','2014-05-12',0,'CVE-2014-3806','OSVDB-106776',''),(36545,'Linux Kernel 3.1.8 - KVM Local Denial of Service','DoS','Linux','2011-12-29',1,'CVE-2012-0045','OSVDB-78264',''),(36613,'WordPress Plugin Simple Ads Manager - Multiple SQL Injections','WebApps','PHP','2015-04-02',1,'CVE-2015-2824','OSVDB-120231,OSVDB-120230',''),(36730,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_ipaddr.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79531',''),(33333,'Adobe Flash Player - Shader Buffer Overflow (Metasploit)','Remote','Windows','2014-05-12',1,'CVE-2014-0515','OSVDB-106347',''),(35637,'WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)','DoS','Android','2014-12-28',1,'','OSVDB-105786',''),(36729,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_common.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79530',''),(32811,'Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution','Remote','Unix','2009-02-24',1,'CVE-2009-0520','OSVDB-52747',''),(36612,'WordPress Plugin WP Easy Slideshow 1.0.3 - Multiple Vulnerabilities','WebApps','PHP','2015-04-02',1,'','OSVDB-121271,OSVDB-121270',''),(36485,'FuseTalk Forums 3.2 - \'windowed\' Cross-Site Scripting','WebApps','PHP','2012-01-02',1,'CVE-2012-5295','OSVDB-86006',''),(33332,'JetAudio 8.1.1 - \'.ogg\' Crash (PoC)','DoS','Windows','2014-05-12',1,'CVE-2014-3443','OSVDB-106867',''),(36544,'Kayako SupportSuite 3.x - Multiple Vulnerabilities','WebApps','PHP','2012-01-11',1,'','',''),(35636,'ChatLakTurk PHP Botlu Video - \'ara.php\' Cross-Site Scripting','WebApps','PHP','2011-04-19',1,'','',''),(33331,'Yokogawa CS3000 - \'BKESimmgr.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2014-05-12',1,'CVE-2014-0782','OSVDB-106866',''),(36728,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_class.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79529',''),(36484,'PHPB2B 4.1 - \'q\' Cross-Site Scripting','WebApps','PHP','2011-01-01',1,'CVE-2012-5099','OSVDB-85858',''),(36611,'Multiple WordPress UpThemes Themes - Arbitrary File Upload','WebApps','PHP','2015-04-02',0,'','OSVDB-121441',''),(32810,'Magento 1.2 - \'downloader/index.php\' Cross-Site Scripting','WebApps','PHP','2009-02-24',1,'CVE-2009-0541','OSVDB-54083',''),(36543,'KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-11',1,'CVE-2012-0988','OSVDB-78235',''),(36727,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_alerts.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79528',''),(33330,'SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting','WebApps','Windows','2014-05-12',1,'CVE-2014-3740','OSVDB-106917,OSVDB-106916',''),(32809,'Magento 1.2 - \'/app/code/core/Mage/Adminhtml/controllers/IndexController.php?email\' Cross-Site Scripting','WebApps','PHP','2009-02-24',1,'CVE-2009-0541','OSVDB-54082',''),(35635,'Dalbum 1.43 - \'editini.php\' Cross-Site Scripting','WebApps','PHP','2011-04-19',1,'','',''),(36610,'WordPress Plugin Video Gallery 2.8 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2015-04-02',0,'','OSVDB-121009',''),(33328,'Skybox Security 6.3.x < 6.4.x - Multiple Denial of Service Vulnerabilities','DoS','Hardware','2014-05-12',0,'CVE-2014-2085,CVE-2014-2084','OSVDB-106849',''),(36726,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_qry_common.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79526',''),(36483,'WordPress Plugin WP Live.php 1.2.1 - \'s\' Cross-Site Scripting','WebApps','PHP','2012-01-01',1,'CVE-2012-5346','OSVDB-86240',''),(32808,'Magento 1.2 - \'/app/code/core/Mage/Admin/Model/Session.php?login[\'Username\']\' Cross-Site Scripting','WebApps','PHP','2009-02-24',1,'CVE-2009-0541','OSVDB-54081',''),(36542,'ExpressView Browser Plugin 6.5.0.3330 - Multiple Integer Overflow / Remote Code Execution Vulnerabilities','Remote','Windows','2012-01-11',1,'','',''),(33327,'Skybox Security 6.3.x < 6.4.x - Multiple Information Disclosures','WebApps','Hardware','2014-05-12',0,'CVE-2014-2084','OSVDB-106842',''),(36609,'Kemp Load Master 7.1.16 - Multiple Vulnerabilities','WebApps','Multiple','2015-04-02',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-5288,CVE-2014-5287,CVE-2014-3671,CVE-2014-3659','OSVDB-120255,OSVDB-120254,OSVDB-120253,OSVDB-120252,OSVDB-120251,OSVDB-120250,OSVDB-120249,OSVDB-112004',''),(35634,'WordPress Plugin WP-StarsRateBox 1.1 - \'j\' SQL Injection','WebApps','PHP','2011-04-19',1,'','',''),(36725,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_qry_alert.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79525',''),(32807,'Joomla! / Mambo Component gigCalendar 1.0 - \'banddetails.php\' SQL Injection','WebApps','PHP','2009-02-23',1,'CVE-2009-0730','OSVDB-52825',''),(36482,'Siena CMS 1.242 - \'err\' Cross-Site Scripting','WebApps','PHP','2012-01-01',1,'','',''),(36541,'PHP-Fusion 7.2.4 - \'downloads.php\' Cross-Site Scripting','WebApps','PHP','2012-01-10',1,'CVE-2012-6043','OSVDB-87961',''),(36724,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_ag_main.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79524',''),(33326,'EFS Easy Chat Server 3.1 - Remote Stack Buffer Overflow','Remote','Windows','2014-05-12',1,'CVE-2004-2466','OSVDB-106841',''),(35633,'Ultra Marketing Enterprises CMS and Cart - Multiple SQL Injections','WebApps','PHP','2011-04-19',1,'','',''),(36481,'WordPress Plugin TheCartPress 1.6 - \'OptionsPostsList.php\' Cross-Site Scripting','WebApps','PHP','2011-12-31',1,'CVE-2011-5207','OSVDB-78096',''),(36607,'WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow','Remote','Windows','2015-04-02',1,'CVE-2015-2097','OSVDB-118902,OSVDB-118896,OSVDB-118893',''),(36723,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/setup/setup2.php?ado_inc_PHP\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79513',''),(36540,'WordPress Plugin Age Verification 0.4 - \'redirect_to\' Open Redirection','WebApps','PHP','2012-01-10',1,'CVE-2012-6499','OSVDB-82584',''),(35632,'XOOPS 2.5 - \'imagemanager.php\' Local File Inclusion','WebApps','PHP','2011-04-18',1,'','',''),(36480,'Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit)','Remote','Multiple','2015-03-24',1,'CVE-2014-8636','OSVDB-117005',''),(33322,'Linux Kernel 2.6.x - \'pipe.c\' Local Privilege Escalation (2)','Local','Linux','2009-11-03',1,'CVE-2009-3547','OSVDB-59654',''),(32806,'Blue Utopia - \'index.php\' Local File Inclusion','WebApps','PHP','2009-02-22',1,'','OSVDB-52173',''),(36722,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_state_common.inc.php?GLOBALS[user_session_path]\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79512',''),(35631,'CRESUS - \'recette_detail.php\' SQL Injection','WebApps','PHP','2011-04-19',1,'','',''),(36478,'WordPress Plugin InBoundio Marketing 1.0 - Arbitrary File Upload','WebApps','PHP','2015-03-24',0,'','OSVDB-119890',''),(36606,'WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow','Remote','Windows','2015-04-02',1,'CVE-2015-2098','OSVDB-118900,OSVDB-118899,OSVDB-118898,OSVDB-118895,OSVDB-118894,OSVDB-118892',''),(32805,'Linux Kernel 2.6.x - \'sock.c\' SO_BSDCOMPAT Option Information Disclosure','Local','Linux','2009-02-20',1,'CVE-2009-0676','OSVDB-52633',''),(33321,'Linux Kernel 2.6.0 < 2.6.31 - \'pipe.c\' Local Privilege Escalation (1)','Local','Linux','2009-11-03',1,'CVE-2009-3547','OSVDB-59654',''),(36539,'Advanced File Management 1.4 - \'users.php\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6040','OSVDB-87960',''),(36721,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/setup/base_conf_contents.php\' Multiple Remote File Inclusions','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79511',''),(36604,'WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow','Remote','Windows','2015-04-02',0,'CVE-2015-2094','OSVDB-118908,OSVDB-118907,OSVDB-118906,OSVDB-118905',''),(36477,'Bsplayer 2.68 - HTTP Response Universal','Remote','Windows','2015-03-24',1,'','OSVDB-117222',''),(35630,'Joomla! Component com_phocadownload - Local File Inclusion','WebApps','PHP','2011-04-18',1,'','',''),(33320,'TFTgallery 0.13 - \'sample\' Cross-Site Scripting','WebApps','PHP','2009-11-02',1,'CVE-2009-3911','OSVDB-59875',''),(36538,'Gregarius 0.6.1 - Multiple SQL Injections / Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'','',''),(36720,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_state_query.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79550',''),(35629,'ChillyCMS 1.2.1 - Multiple Remote File Inclusions','WebApps','PHP','2011-04-16',1,'','',''),(36476,'Kaspersky Internet Security/Anti-Virus - \'.cfg\' File Memory Corruption','Local','Windows','2011-12-21',1,'','',''),(36603,'WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow','Remote','Windows','2015-04-02',1,'CVE-2015-2098','OSVDB-118900,OSVDB-118899,OSVDB-118898,OSVDB-118895,OSVDB-118894,OSVDB-118892',''),(33319,'BSD (Multiple Distributions) - \'printf(3)\' Memory Corruption','DoS','BSD','2009-10-30',1,'','',''),(32804,'lastRSS autoposting bot MOD 0.1.3 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2009-02-20',1,'','OSVDB-106961',''),(36719,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_state_criteria.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79549',''),(36602,'WebGate WESP SDK 1.2 - ChangePassword Stack Overflow','Remote','Windows','2015-04-02',0,'CVE-2015-2097','OSVDB-118902,OSVDB-118896,OSVDB-118893',''),(33318,'OpenBSD 4.6 / NetBSD 5.0.1 - \'printf(1)\' Format String Parsing Denial of Service','DoS','BSD','2009-10-30',1,'','',''),(35626,'Easy File Sharing Web Server 6.8 - Persistent Cross-Site Scripting','WebApps','PHP','2014-12-27',0,'CVE-2014-9439','OSVDB-116685',''),(36475,'Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection','Remote','Hardware','2011-12-21',1,'','',''),(36537,'SonicWALL AntiSpam & EMail 7.3.1 - Multiple Vulnerabilities','Remote','Multiple','2012-01-10',1,'','',''),(36718,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_output_query.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79548',''),(33317,'Alienvault Open Source SIEM (OSSIM) 4.6.1 - (Authenticated) SQL Injection (Metasploit)','WebApps','PHP','2014-05-12',0,'CVE-2014-5383','OSVDB-106815',''),(36601,'Joomla! Component com_rand - SQL Injection','WebApps','PHP','2015-04-02',1,'','OSVDB-119902',''),(36951,'SynaMan 3.4 Build 1436 - Multiple Vulnerabilities','WebApps','PHP','2015-05-08',0,'CVE-2015-3140','OSVDB-121845',''),(32803,'A4Desk Event Calendar - \'eventid\' SQL Injection','WebApps','PHP','2008-10-01',1,'CVE-2008-6104','OSVDB-51902',''),(35625,'PMB 4.1.3 - (Authenticated) SQL Injection','WebApps','PHP','2014-12-27',0,'CVE-2014-9457','OSVDB-116480',''),(36536,'Marinet CMS - \'gallery.php?id\' SQL Injection','WebApps','PHP','2012-01-09',1,'CVE-2012-6529','OSVDB-89812',''),(36474,'epesi BIM 1.2 rev 8154 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-12-21',1,'','',''),(36717,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_output_html.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79547',''),(33316,'Sun Java SE November 2009 - Multiple Vulnerabilities (2)','Remote','Multiple','2009-10-29',1,'CVE-2009-3867','OSVDB-59711',''),(36950,'Syncrify Server 3.6 Build 833 - Multiple Vulnerabilities','WebApps','PHP','2015-05-08',0,'CVE-2015-3140','OSVDB-121845',''),(35624,'phpList 3.0.6/3.0.10 - SQL Injection','WebApps','PHP','2014-12-27',0,'','OSVDB-116461',''),(32802,'Clipbucket 1.7 - \'dwnld.php\' Directory Traversal','WebApps','PHP','2009-02-16',1,'','OSVDB-107980',''),(36600,'WordPress Plugin Business Intelligence - SQL Injection (Metasploit)','WebApps','PHP','2015-04-02',1,'','OSVDB-120224',''),(36473,'Cyberoam UTM 10 - \'tableid\' SQL Injection','WebApps','PHP','2011-12-20',1,'CVE-2011-5050','OSVDB-77986',''),(36949,'Xeams 4.5 Build 5755 - Multiple Vulnerabilities','WebApps','PHP','2015-05-08',0,'CVE-2015-3141','OSVDB-121847',''),(36716,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_include.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79546',''),(35623,'Pimcore CMS 2.3.0/3.0 - SQL Injection','WebApps','Multiple','2014-12-27',0,'','OSVDB-116460',''),(33315,'Sun Java SE November 2009 - Multiple Vulnerabilities (1)','Remote','Linux','2009-10-29',1,'CVE-2009-3867','OSVDB-59711',''),(36535,'Marinet CMS - \'galleryphoto.php?id\' SQL Injection','WebApps','PHP','2012-01-09',1,'CVE-2012-6529','OSVDB-89811',''),(32801,'Barracuda Load Balancer - \'realm\' Cross-Site Scripting','Remote','Hardware','2009-02-05',1,'','OSVDB-108120',''),(36599,'Raven 1.0 - \'connector.asp\' Arbitrary File Upload','WebApps','ASP','2012-01-21',1,'','',''),(36948,'Wikidforum 2.10 - Advanced Search Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-12',1,'CVE-2012-2099','OSVDB-80839',''),(36472,'Joomla! Component com_caproductprices - \'id\' SQL Injection','WebApps','PHP','2011-12-20',1,'','',''),(35622,'Wickr Desktop 2.2.1 Windows - Denial of Service','DoS','Windows','2014-12-27',0,'','OSVDB-116454',''),(32800,'Poppler 0.10.3 - Denial of Service','DoS','Linux','2009-02-12',1,'CVE-2009-0756,CVE-2009-0755','OSVDB-51914',''),(36598,'Joomla! Component com_kp - \'Controller\' Local File Inclusion','WebApps','PHP','2012-01-21',1,'CVE-2011-4804','OSVDB-77157',''),(33314,'Mozilla Firefox 3.0.14 - Remote Memory Corruption','DoS','Linux','2009-10-27',1,'CVE-2009-3382','OSVDB-59384',''),(36534,'Marinet CMS - \'room2.php?roomid\' SQL Injection','WebApps','PHP','2012-01-09',1,'CVE-2012-6529','OSVDB-89810',''),(36947,'Wikidforum 2.10 - Search Field Cross-Site Scripting','WebApps','PHP','2012-03-12',1,'CVE-2012-2099','OSVDB-80838',''),(36715,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_db.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79545',''),(36533,'IDM 6.20 - Local Buffer Overflow','Local','Windows','2015-03-28',0,'','OSVDB-86053',''),(32799,'Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2009-02-10',1,'','OSVDB-55735',''),(35621,'4Images 1.7.9 - Multiple Remote File Inclusions / SQL Injections','WebApps','PHP','2011-04-16',1,'','',''),(36471,'PHPShop CMS 3.4 - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-12-20',1,'','',''),(33313,'Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - \'libpr0n\' .GIF Parser Heap Buffer Overflow','Remote','Linux','2009-10-27',1,'CVE-2009-3373','OSVDB-59393',''),(36597,'Joomla! Component com_bulkenquery - \'Controller\' Local File Inclusion','WebApps','PHP','2012-01-21',1,'','',''),(36946,'Wikidforum 2.10 - Advanced Search Multiple Field SQL Injections','WebApps','PHP','2012-03-12',1,'CVE-2012-6520','OSVDB-80840',''),(36714,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_cache.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79544',''),(36532,'Clipbucket 2.6 - \'channels.php?time\' SQL Injection','WebApps','PHP','2012-01-09',1,'CVE-2012-6643','OSVDB-78202',''),(35620,'Technicolor THOMSON TG585v7 Wireless Router - \'url\' Cross-Site Scripting','Remote','Hardware','2011-04-15',1,'','',''),(33312,'Mozilla Firefox 3.5.3 - Floating Point Conversion Heap Overflow','DoS','Linux','2009-10-27',1,'CVE-2009-0689','OSVDB-61189',''),(36470,'Tiki Wiki CMS Groupware 8.1 - \'show_errors\' HTML Injection','WebApps','PHP','2011-12-20',1,'CVE-2011-4551','OSVDB-77966',''),(36945,'TP-Link TL-WR740N 111130 - \'ping_addr\' HTML Injection','Remote','Hardware','2012-03-12',1,'','OSVDB-80038',''),(32798,'ProFTPd 1.3 - \'mod_sql\' \'Username\' SQL Injection','Remote','Multiple','2009-02-10',1,'CVE-2009-0542','OSVDB-51953',''),(36596,'Joomla! Component com_some - \'Controller\' Local File Inclusion','WebApps','PHP','2012-01-21',1,'','',''),(36713,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/includes/base_action.inc.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79543',''),(35619,'PhoenixCMS 1.7 - Local File Inclusion / SQL Injection','WebApps','PHP','2011-04-15',1,'','',''),(33311,'KDE 4.3.2 - Multiple Input Validation Vulnerabilities','Remote','Linux','2009-10-27',1,'','',''),(36531,'Clipbucket 2.6 - \'videos.php?time\' SQL Injection','WebApps','PHP','2012-01-09',1,'CVE-2012-6643','OSVDB-78201',''),(36944,'Synology Photo Station 5 DSM 3.2 - \'photo_one.php\' Script Cross-Site Scripting','WebApps','PHP','2012-03-12',1,'CVE-2012-1556','OSVDB-80034',''),(36469,'Joomla! Component com_tsonymf - \'idofitem\' SQL Injection','WebApps','PHP','2011-12-20',1,'','',''),(33273,'Autodesk SoftImage 7.0 Scene - \'.TOC\' File Remote Code Execution','Remote','Windows','2009-11-23',1,'CVE-2009-3576','OSVDB-60661',''),(33208,'MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities','WebApps','PHP','2009-08-31',1,'','',''),(36712,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/help/base_setup_help.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79542',''),(33310,'VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal','Remote','Multiple','2009-10-27',1,'CVE-2009-3733','OSVDB-59440',''),(35618,'RunCMS Module Partners - \'id\' SQL Injection','WebApps','PHP','2011-04-15',1,'','',''),(33207,'SmartVMD 1.3 - ActiveX Control \'VideoMovementDetection.dll\' Remote Buffer Overflow','Remote','Windows','2009-09-01',1,'','',''),(33272,'Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution','Remote','Windows','2009-10-23',1,'CVE-2009-3577','OSVDB-60662',''),(36943,'Album Streamer 2.0 iOS - Directory Traversal','WebApps','iOS','2015-05-07',0,'','OSVDB-121837',''),(36595,'Joomla! Component com_car - Multiple SQL Injections','WebApps','PHP','2012-01-21',1,'','',''),(32797,'Banking@Home 2.1 - \'login.asp\' Multiple SQL Injections','WebApps','ASP','2009-02-10',1,'CVE-2009-0741','OSVDB-51915',''),(36530,'Clipbucket 2.6 - \'view_item.php?type\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78200',''),(36711,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_payload.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79523',''),(36468,'PHP Booking Calendar 10e - \'page_info_message\' Cross-Site Scripting','WebApps','PHP','2011-12-19',1,'CVE-2011-5045','OSVDB-78131',''),(36594,'Joomla! Component com_boss - \'Controller\' Local File Inclusion','WebApps','PHP','2012-01-21',1,'','',''),(33309,'TFTgallery 0.13 - \'album\' Cross-Site Scripting','WebApps','PHP','2009-10-26',1,'CVE-2009-3833','OSVDB-59279',''),(36942,'WordPress Plugin Freshmail 1.5.8 - \'shortcode.php\' SQL Injection','WebApps','PHP','2015-05-07',0,'','OSVDB-121844',''),(35617,'Qianbo Enterprise Web Site Management System - \'Keyword\' Cross-Site Scripting','WebApps','PHP','2011-04-14',1,'','',''),(33271,'VMware Player / VMware Workstation 6.5.3 - \'VMware-authd\' Remote Denial of Service','DoS','Windows','2009-10-07',1,'CVE-2009-3707','OSVDB-58728',''),(32796,'Swann DVR4 SecuraNet - Directory Traversal','Remote','Linux','2009-02-10',1,'CVE-2009-0640','OSVDB-51897',''),(36529,'Clipbucket 2.6 - \'view_collection.php?type\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78198',''),(36466,'WordPress Plugin Marketplace 2.4.0 - Arbitrary File Download','WebApps','PHP','2015-03-22',0,'CVE-2014-9014,CVE-2014-9013','OSVDB-115631',''),(36710,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_maintenance.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79522',''),(33308,'Sahana 0.6.2 - \'mod\' Local File Disclosure','WebApps','PHP','2009-10-27',1,'CVE-2009-3625','OSVDB-59137',''),(33206,'MKPortal 1.x (Multiple Modules) - Cross-Site Scripting','WebApps','PHP','2009-08-31',1,'','',''),(35616,'Agahi Advertisement CMS 4.0 - \'view_ad.php\' SQL Injection','WebApps','PHP','2011-04-15',1,'','',''),(33270,'Microsoft Internet Explorer 5.0.1 - \'deflate\' HTTP Content Encoding Remote Code Execution','Remote','Windows','2009-10-13',1,'CVE-2009-1547','OSVDB-58871',''),(33205,'Nokia MultiMedia Player 1.1 - Remote Denial of Service','DoS','Windows','2009-09-01',1,'','',''),(36709,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_main.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79521',''),(36941,'IBM Websphere Portal - Persistent Cross-Site Scripting','WebApps','XML','2015-05-07',0,'CVE-2014-0910','OSVDB-107914',''),(35615,'PhpAlbum.net 0.4.1-14_fix06 - \'var3\' Remote Command Execution','WebApps','PHP','2011-04-14',1,'','',''),(36528,'Clipbucket 2.6 - \'videos.php?cat\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78197',''),(36465,'Free MP3 CD Ripper 2.6 - \'.wav\' Local Buffer Overflow','Local','Windows','2015-03-22',1,'CVE-2011-5165','OSVDB-63349',''),(33307,'RunCMS - \'forum\' SQL Injection','WebApps','PHP','2009-10-26',1,'CVE-2009-3804','OSVDB-59257',''),(36593,'Joomla! Component com_xball - \'team_id\' SQL Injection','WebApps','PHP','2012-01-23',1,'','',''),(36940,'Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery','WebApps','CGI','2015-05-07',0,'CVE-2015-2248','OSVDB-121557',''),(36708,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_logout.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79520',''),(36527,'Clipbucket 2.6 - \'search_result.php?query\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78196',''),(33204,'phpAuction 3.2 - \'lan\' Remote File Inclusion','WebApps','PHP','2009-09-09',1,'CVE-2008-7000','OSVDB-57216',''),(35614,'EC Software Help & Manual 5.5.1 Build 1296 - \'ijl15.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2011-04-14',1,'CVE-2011-5155','OSVDB-71829',''),(32795,'Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities','Remote','Novell','2009-02-09',1,'CVE-2009-0611','OSVDB-51941',''),(33269,'Dopewars Server 1.5.12 - \'REQUESTJET\' Message Remote Denial of Service','DoS','Linux','2009-10-15',1,'CVE-2009-3591','OSVDB-58884',''),(36464,'Joomla! Component Spider FAQ - SQL Injection','WebApps','PHP','2015-03-22',0,'','OSVDB-119910',''),(35613,'TOTVS ERP Microsiga Protheus 8/10 - Memory Corruption (Denial of Service)','DoS','Multiple','2011-04-13',1,'','',''),(36592,'Joomla! Component Vik Real Estate 1.0 - Multiple SQL Injections','WebApps','PHP','2012-01-21',1,'CVE-2011-4823','OSVDB-76708',''),(33306,'Snort 2.8.5 - Multiple Denial of Service Vulnerabilities','DoS','Linux','2009-10-22',1,'CVE-2009-3641','OSVDB-59159',''),(36939,'EJBCA 4.0.7 - \'issuer\' Cross-Site Scripting','WebApps','Java','2012-03-11',1,'','OSVDB-80037',''),(32794,'Vtiger - \'Install\' Remote Command Execution (Metasploit)','Remote','PHP','2014-04-10',1,'CVE-2014-2268','OSVDB-105641',''),(33203,'GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass','Remote','Multiple','2009-09-02',1,'CVE-2008-6992','OSVDB-48910',''),(36463,'Telescope 0.9.2 - Markdown Persistent Cross-Site Scripting','WebApps','PHP','2015-03-21',0,'CVE-2014-5144','OSVDB-120044',''),(33268,'AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2009-10-06',1,'CVE-2009-4743','OSVDB-58712',''),(36526,'Clipbucket 2.6 - \'groups.php?cat\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78195',''),(36938,'Singapore 0.10.1 - \'gallery\' Cross-Site Scripting','WebApps','PHP','2012-03-11',1,'','',''),(33202,'68 Classifieds 4.1 - \'viewmember.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56569',''),(32793,'Microsoft Word - RTF Object Confusion (MS14-017) (Metasploit)','Local','Windows','2014-04-10',1,'CVE-2014-1761','OSVDB-104895','OTHER-MS14-017'),(35612,'Winamp 5.6.1 - \'.m3u8\' Remote Buffer Overflow','Remote','Windows','2011-04-12',1,'','',''),(33305,'OpenDocMan 1.2.5 - \'view_file.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59312',''),(36591,'Joomla! Component Full - \'id\' SQL Injection','WebApps','PHP','2012-01-21',1,'','',''),(33267,'X-Cart Email Subscription - \'email\' Cross-Site Scripting','WebApps','PHP','2009-10-06',1,'CVE-2009-3592','OSVDB-58885',''),(36707,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_local_rules.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79518',''),(36462,'Video Community Portal - \'userID\' SQL Injection','WebApps','PHP','2011-12-18',1,'','',''),(36590,'Tribiq CMS - \'index.php\' SQL Injection','WebApps','PHP','2012-01-21',1,'CVE-2012-5312','OSVDB-86229',''),(33266,'Joomla! Component CB Resume Builder - \'group_id\' SQL Injection','WebApps','PHP','2009-10-05',1,'','',''),(36706,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_graph_main.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79517',''),(36461,'Social Network Community 2 - \'userID\' SQL Injection','WebApps','PHP','2011-12-17',1,'','',''),(33304,'OpenDocMan 1.2.5 - \'user.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59311',''),(36525,'Clipbucket 2.6 - \'collections.php?cat\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78194',''),(33201,'68 Classifieds 4.1 - \'viewlisting.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56568',''),(35611,'Website Baker 2.8.1 - Multiple SQL Injections','WebApps','PHP','2011-04-12',1,'','',''),(36937,'PHPMyVisites 2.4 - \'PHPmv2/index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-09',1,'','',''),(32792,'Orbit Open Ad Server 1.1.0 - SQL Injection','WebApps','PHP','2014-04-10',0,'CVE-2014-2540','OSVDB-104775',''),(36589,'Joomla! Component com_br - \'Controller\' Local File Inclusion','WebApps','PHP','2012-01-23',1,'','',''),(33303,'OpenDocMan 1.2.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59310',''),(33265,'Palm WebOS 1.0/1.1 - Email Arbitrary Script Injection','Remote','Hardware','2009-10-05',1,'','',''),(36936,'SAP Business Objects InfoView System - \'/webi/webi_modify.aspx?id\' Cross-Site Scripting','WebApps','ASP','2012-03-08',1,'','OSVDB-80640',''),(36460,'Flirt-Projekt 4.8 - \'rub\' SQL Injection','WebApps','PHP','2011-12-17',1,'CVE-2011-5222','OSVDB-77945',''),(35610,'Plogger 1.0 RC1 - \'gallery_name\' Cross-Site Scripting','WebApps','PHP','2011-04-12',1,'','',''),(36705,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_graph_form.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79516',''),(33200,'68 Classifieds 4.1 - \'toplistings.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56567',''),(36524,'Clipbucket 2.6 - \'channels.php?cat\' Cross-Site Scripting','WebApps','PHP','2012-01-09',1,'CVE-2012-6644','OSVDB-78193',''),(33302,'OpenDocMan 1.2.5 - \'rejects.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59309',''),(36459,'Websense 7.6 Products - \'favorites.exe\' Authentication Bypass','WebApps','CGI','2011-12-15',1,'','',''),(36704,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_graph_display.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79515',''),(33199,'68 Classifieds 4.1 - \'searchresults.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56566',''),(36935,'SAP Business Objects InfoView System - \'/help/helpredir.aspx?guide\' Cross-Site Scripting','WebApps','ASP','2012-03-08',1,'','OSVDB-80639',''),(32791,'OpenSSL TLS Heartbeat Extension - \'Heartbleed\' Information Leak (1)','Remote','Multiple','2014-04-10',1,'CVE-2014-0346,CVE-2014-0160','OSVDB-105465',''),(36588,'Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2012-01-21',1,'CVE-2012-0933','OSVDB-78458',''),(35608,'WordPress Theme The Gazette Edition 2.9.4 - Multiple Vulnerabilities','WebApps','PHP','2011-04-12',1,'','',''),(36703,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_graph_common.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79514',''),(33301,'OpenDocMan 1.2.5 - \'profile.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59308',''),(36458,'Websense 7.6 Triton - \'ws_irpt.exe\' Remote Command Execution','WebApps','CGI','2011-12-15',1,'','',''),(33264,'Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities','Remote','Windows','2009-08-05',1,'CVE-2009-2511','OSVDB-58856',''),(33198,'68 Classifieds 4.1 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56565',''),(35607,'WordPress Plugin Spellchecker 3.1 - \'/general.php\' Local/Remote File Inclusion','WebApps','PHP','2011-04-12',1,'','',''),(36523,'Atar2b CMS 4.0.1 - \'pageE.php?id\' SQL Injection','WebApps','PHP','2012-01-07',1,'CVE-2012-5292','OSVDB-86016',''),(36934,'SAP Business Objects InfoVew System - \'listing.aspx?searchText\' Cross-Site Scripting','WebApps','ASP','2012-03-08',1,'','OSVDB-80638',''),(36587,'Savant Web Server 3.1 - Remote Buffer Overflow (4)','Remote','Windows','2012-01-21',1,'','',''),(32790,'XCloner Standalone 3.5 - Cross-Site Request Forgery','WebApps','PHP','2014-04-10',0,'CVE-2014-2996,CVE-2014-2579','OSVDB-104604',''),(36702,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_db_setup.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79519',''),(33300,'OpenDocMan 1.2.5 - \'department.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59307',''),(33263,'EMC Captiva PixTools 2.2 Distributed Imaging - ActiveX Control Multiple Insecure Method Vulnerabilities','Remote','Windows','2009-10-01',1,'CVE-2009-3573','OSVDB-58881',''),(35606,'MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution','Remote','Linux','2011-04-11',1,'CVE-2011-0285','OSVDB-71789',''),(36933,'dhclient 4.1 - Bash Environment Variable Command Injection (Shellshock)','Remote','Linux','2014-09-29',1,'CVE-2014-7187,CVE-2014-7186,CVE-2014-7169,CVE-2014-6278,CVE-2014-6277','',''),(36586,'Syneto Unified Threat Management 1.3.3/1.4.2 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-01-20',1,'','',''),(36522,'Atar2b CMS 4.0.1 - \'pageH.php?id\' SQL Injection','WebApps','PHP','2012-01-07',1,'CVE-2012-5292','OSVDB-86017',''),(33197,'68 Classifieds 4.1 - \'category.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2780','OSVDB-56564',''),(36457,'Websense 7.6 - Triton Report Management Interface Cross-Site Scripting','WebApps','CGI','2011-12-15',1,'','',''),(32789,'Sophos Web Protection Appliance Interface - (Authenticated) Arbitrary Command Execution (Metasploit)','Remote','Unix','2014-04-10',1,'CVE-2014-2850,CVE-2014-2849','OSVDB-105636',''),(33143,'F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)','Remote','Hardware','2014-05-02',0,'CVE-2014-3220,CVE-2014-2937','OSVDB-106532',''),(36699,'Nova CMS - \'/includes/function/usertpl.php?conf[blockfile]\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1200','OSVDB-79557',''),(33299,'OpenDocMan 1.2.5 - \'category.php\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59306',''),(32785,'Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2009-02-09',1,'','OSVDB-106028,OSVDB-105740',''),(33195,'TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump','WebApps','PHP','2014-05-05',0,'','OSVDB-106638,OSVDB-106637',''),(33262,'Interspire Knowledge Manager 5 - \'p\' Directory Traversal','WebApps','PHP','2009-09-29',1,'CVE-2009-4192','OSVDB-60630',''),(33298,'OpenDocMan 1.2.5 - \'admin.php?last_message\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59305',''),(36585,'Snitz Forums 2000 - \'TOPIC_ID\' SQL Injection','WebApps','ASP','2012-01-20',1,'CVE-2012-5313','OSVDB-86232',''),(33142,'Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)','Remote','Multiple','2014-05-02',1,'CVE-2014-0113,CVE-2014-0112,CVE-2014-0094','OSVDB-103918',''),(36932,'RealVNC 4.1.0/4.1.1 - Authentication Bypass','Remote','Windows','2012-05-13',1,'CVE-2006-2369','',''),(36456,'Owl Intranet Engine 1.00 - \'userid\' Authentication Bypass','WebApps','PHP','2011-12-15',1,'','',''),(36521,'Atar2b CMS 4.0.1 - \'gallery_e.php?id\' SQL Injection','WebApps','PHP','2012-01-07',1,'CVE-2012-5292','OSVDB-86018',''),(36698,'Nova CMS - \'/includes/function/gets.php?Filename\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1200','OSVDB-79556',''),(35605,'Lazarus Guestbook 1.22 - Multiple Vulnerabilities','WebApps','PHP','2014-12-24',0,'CVE-2014-2239','OSVDB-116458,OSVDB-116457',''),(35708,'PHPDug 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-05',1,'','',''),(32784,'glFusion 1.1 - Anonymous Comment \'Username\' HTML Injection','WebApps','PHP','2009-02-05',1,'CVE-2009-0455','OSVDB-51853',''),(33193,'Linux Kernel 2.6.x - \'drivers/char/tty_ldisc.c\' Null Pointer Dereference Denial of Service','DoS','Linux','2009-08-19',1,'CVE-2009-3043','OSVDB-57697',''),(36455,'Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','Remote','Multiple','2011-12-14',1,'','',''),(33297,'OpenDocMan 1.2.5 - \'index.php?last_message\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59304',''),(36931,'Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities','Remote','Hardware','2012-03-08',1,'','OSVDB-80836',''),(36697,'Nova CMS - \'/optimizer/index.php?fileType\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1200','OSVDB-79554',''),(33192,'Google Chrome 6.0.472 - \'Math.Random()\' Random Number Generation','Remote','Multiple','2009-08-31',1,'','OSVDB-62656',''),(33261,'Juniper Junos 8.5/9.0 J - Web Interface (Multiple Script) \'m[]\' Cross-Site Scripting','Remote','Hardware','2009-09-22',1,'CVE-2009-3487','OSVDB-58515',''),(35707,'BMC Dashboards 7.6.01 - Cross-Site Scripting / Information Disclosure','WebApps','JSP','2011-05-05',1,'','',''),(36520,'Berta CMS - Arbitrary File Upload','WebApps','PHP','2015-03-27',0,'CVE-2015-2780','OSVDB-119963',''),(35604,'eForum 1.1 - \'eforum.php\' Arbitrary File Upload','WebApps','PHP','2011-04-09',1,'','',''),(32783,'FotoWeb 6.0 - \'Grid.fwx?search\' Cross-Site Scripting','WebApps','PHP','2009-02-09',1,'CVE-2009-0573','OSVDB-51855',''),(33141,'Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)','Remote','PHP','2014-05-02',1,'','OSVDB-106252',''),(36584,'Vastal EzineShop - \'view_mags.php\' SQL Injection','WebApps','PHP','2012-01-19',1,'','',''),(36454,'BrowserCRM 5.100.1 - \'login[]\' Cross-Site Scripting','WebApps','PHP','2011-12-14',1,'CVE-2011-5214','OSVDB-77732',''),(35706,'BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2011-05-05',1,'','',''),(33296,'OpenDocMan 1.2.5 - \'toBePublished.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59303',''),(36453,'BrowserCRM 5.100.1 - \'clients.php\' Cross-Site Scripting','WebApps','PHP','2011-12-14',1,'CVE-2011-5214','OSVDB-77731',''),(33260,'Juniper Junos 8.5/9.0 J-Web Interface - \'scripter.php\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-09-22',1,'CVE-2009-3487','OSVDB-58514',''),(36930,'WordPress Plugin Freshmail 1.5.8 - SQL Injection','WebApps','Multiple','2015-05-07',0,'','OSVDB-121843',''),(33138,'Netgear DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting','WebApps','Hardware','2014-05-01',0,'','OSVDB-106530',''),(36696,'Nova CMS - \'/administrator/modules/moduleslist.php?id\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1200','OSVDB-79555',''),(36583,'PostNuke pnAddressbook Module - \'id\' SQL Injection','WebApps','PHP','2012-01-19',1,'','',''),(33191,'FlexCMS 2.5 - \'CookieUsername\' Cookie SQL Injection','WebApps','PHP','2009-08-28',1,'','OSVDB-57571',''),(32782,'FotoWeb 6.0 - \'Login.fwx?s\' Cross-Site Scripting','WebApps','PHP','2009-02-09',1,'CVE-2009-0573','OSVDB-51854',''),(36519,'WebGate eDVR Manager 2.6.4 - SiteName Stack Overflow','Remote','Windows','2015-03-27',0,'CVE-2015-2098','OSVDB-118900,OSVDB-118899,OSVDB-118898,OSVDB-118895,OSVDB-118894,OSVDB-118892',''),(35603,'WordPress Theme Live Wire 2.3.1 - Multiple Vulnerabilities','WebApps','PHP','2011-04-11',1,'','',''),(33295,'OpenDocMan 1.2.5 - \'add.php?last_message\' Cross-Site Scripting','WebApps','PHP','2009-10-21',1,'CVE-2009-3789','OSVDB-59302',''),(35705,'PHP Directory Listing Script 3.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-05-05',1,'','',''),(33259,'Juniper Junos 8.5/9.0 J-Web Interface - \'/configuration\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-09-22',1,'CVE-2009-3486','OSVDB-58513',''),(36451,'BrowserCRM 5.100.1 - \'framed\' Cross-Site Scripting','WebApps','PHP','2011-12-14',1,'CVE-2011-5214','OSVDB-77729',''),(33258,'Juniper Junos 8.5/9.0 J-Web Interface - \'/diagnose\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-09-22',1,'CVE-2009-3486','OSVDB-58512',''),(36582,'OneOrZero AIMS - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-01-18',1,'CVE-2012-0989','OSVDB-82709',''),(36695,'Zimbra - \'view\' Cross-Site Scripting','WebApps','PHP','2012-02-13',1,'CVE-2012-1213','OSVDB-79596',''),(35704,'WordPress Plugin WP Ajax Calendar 1.0 - \'example.php\' Cross-Site Scripting','WebApps','PHP','2011-05-05',1,'','',''),(35602,'Etki Video PRO 2.0 - \'kategori.asp?cat\' SQL Injection','WebApps','PHP','2011-04-11',1,'','OSVDB-71692',''),(33136,'Fritz!Box - Remote Command Execution','WebApps','Hardware','2014-05-01',0,'CVE-2014-9727','OSVDB-103289',''),(33190,'OpenAutoClassifieds 1.5.9 - SQL Injection','WebApps','PHP','2009-08-25',1,'','',''),(36929,'Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','JSP','2012-03-08',1,'','OSVDB-79985',''),(33294,'TBmnetCMS 1.0 - Cross-Site Scripting','WebApps','PHP','2009-10-19',1,'CVE-2009-3747','OSVDB-59190',''),(36518,'WebGate Control Center 4.8.7 - GetThumbnail Stack Overflow','Remote','Windows','2015-03-27',0,'CVE-2015-2099','OSVDB-118897,OSVDB-118890,OSVDB-118889',''),(36450,'BrowserCRM 5.100.1 - URI Cross-Site Scripting','WebApps','PHP','2011-12-14',1,'CVE-2011-5214','OSVDB-77728',''),(33257,'Juniper Junos 8.5/9.0 J - Web Interface \'PATH_INFO\' Cross-Site Scripting','Remote','Hardware','2009-09-22',1,'CVE-2009-3485','OSVDB-58511',''),(36581,'Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities','WebApps','PHP','2015-03-31',0,'CVE-2014-9148,CVE-2014-9147,CVE-2014-9146,CVE-2014-9145,CVE-2014-1222','OSVDB-96311,OSVDB-120132,OSVDB-120131,OSVDB-120130,OSVDB-120129,OSVDB-120128,OSVDB-120127,OSVDB-120126,OSVDB-104392',''),(33134,'Adobe Flash Player 10.0.22 / AIR - \'intf_count\' Integer Overflow','DoS','Linux','2009-07-30',1,'CVE-2009-1869','OSVDB-56777',''),(36694,'eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-02-12',1,'','',''),(36928,'Macro Toolworks 7.5 - Local Buffer Overflow','Local','Windows','2012-03-08',1,'','OSVDB-80564',''),(33293,'IBM Rational RequisitePro 7.10 - ReqWeb Help Feature \'ReqWebHelp/basic/searchView.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-10-15',1,'CVE-2009-3730','OSVDB-59089',''),(36449,'BrowserCRM 5.100.1 - \'contact_id\' SQL Injection','WebApps','PHP','2011-12-14',1,'CVE-2011-5213','OSVDB-77734',''),(32781,'PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities','Remote','Multiple','2009-02-09',1,'','OSVDB-52156',''),(36517,'WebGate WinRDS 2.0.8 - StopSiteAllChannel Stack Overflow','Remote','Windows','2015-03-27',0,'CVE-2015-2094','OSVDB-118908,OSVDB-118907,OSVDB-118906,OSVDB-118905',''),(35601,'Etki Video PRO 2.0 - \'izle.asp?id\' SQL Injection','WebApps','PHP','2011-04-11',1,'','OSVDB-71691',''),(33256,'e107 0.7.x - CAPTCHA Security Bypass / Cross-Site Scripting','WebApps','PHP','2009-09-28',1,'','',''),(35703,'sipdroid 2.2 - SIP INVITE Response User Enumeration','Remote','Multiple','2011-05-04',1,'','',''),(33189,'PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2009-08-26',1,'','',''),(35702,'GoT.MY (Multiple Products) - \'theme_dir\' Cross-Site Scripting','WebApps','PHP','2011-05-03',1,'','',''),(33255,'Xen 3.x - pygrub Local Authentication Bypass','Local','Linux','2009-09-25',1,'CVE-2009-3525','OSVDB-58621',''),(33133,'Adobe Flash Player 10.0.22 / AIR - URI Parsing Heap Buffer Overflow (PoC)','DoS','Multiple','2009-07-30',1,'CVE-2009-1868','OSVDB-56776',''),(36516,'Acunetix 9.5 - OLE Automation Array Remote Code Execution','Remote','Windows','2015-03-27',1,'CVE-2014-6332','OSVDB-114533',''),(33292,'IBM Rational RequisitePro 7.10 - \'ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp?Operation\' Cross-Site Scripting','WebApps','JSP','2009-10-15',1,'CVE-2009-3730','OSVDB-59088',''),(36448,'BrowserCRM 5.100.1 - \'parent_id\' SQL Injection','WebApps','PHP','2011-12-14',1,'CVE-2011-5213','OSVDB-77733',''),(36927,'ToendaCMS 1.6.2 - \'/setup/index.php?site\' Traversal Local File Inclusion','WebApps','PHP','2012-03-08',1,'','OSVDB-80215',''),(35600,'Linux Kernel 2.6.x - \'inotify_init1()\' Double-Free Local Denial of Service','DoS','Linux','2011-04-11',1,'CVE-2011-1479','OSVDB-74633',''),(32780,'PyCrypto ARC2 Module - Remote Buffer Overflow','Remote','Linux','2009-02-07',1,'CVE-2009-0544','OSVDB-51958',''),(36693,'RabbitWiki - \'title\' Cross-Site Scripting','WebApps','PHP','2012-02-10',1,'','',''),(33188,'VideoGirls - \'view.php?p\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3186','OSVDB-57440',''),(33132,'Softbiz Dating Script 1.0 - \'cat_products.php\' SQL Injection','WebApps','PHP','2009-07-30',1,'CVE-2009-2790','OSVDB-57218',''),(35701,'SelectaPix 1.4.1 - \'uploadername\' Cross-Site Scripting','WebApps','PHP','2011-05-03',1,'','',''),(33254,'IBM Lotus Connections 2.0.1 - \'simpleSearch.do\' Cross-Site Scripting','WebApps','Java','2009-09-23',1,'CVE-2009-3469','OSVDB-58320',''),(33013,'Lussumo Vanilla 1.1.5/1.1.7 - \'updatecheck.php\' Cross-Site Scripting','WebApps','PHP','2009-05-15',1,'CVE-2009-1845','OSVDB-54774',''),(36580,'Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting','WebApps','Windows','2015-03-31',0,'CVE-2015-2223','OSVDB-120134',''),(36926,'LeKommerce - \'id\' SQL Injection','WebApps','PHP','2012-03-08',1,'','OSVDB-79858',''),(36515,'DIGIT CMS 1.0.7 - Cross-Site Scripting / SQL Injection','WebApps','ASP','2012-01-07',1,'','',''),(35599,'Dimac CMS 1.3 XS - \'default.asp\' SQL Injection','WebApps','ASP','2011-04-11',1,'','',''),(33291,'Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute Cross-Site Scripting','WebApps','PHP','2009-10-15',1,'CVE-2009-4554','OSVDB-61568',''),(36447,'Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-12-14',1,'CVE-2011-5041','OSVDB-77693',''),(32779,'Ilch CMS 1.1 - \'HTTP_X_FORWARDED_FOR\' SQL Injection','WebApps','PHP','2009-02-06',1,'','OSVDB-105816',''),(33131,'XOOPS 2.3.3 - \'op\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-30',1,'CVE-2009-2783','OSVDB-56638',''),(33252,'Cobbler 2.4.x < 2.6.x - Local File Inclusion','WebApps','PHP','2014-05-08',0,'CVE-2014-3225','OSVDB-106759',''),(36692,'Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - \'Rootpipe\' Local Privilege Escalation','Local','OSX','2015-04-09',1,'CVE-2015-1130','OSVDB-120418',''),(35700,'YaPiG 0.95 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-03',1,'','',''),(33012,'Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation','Local','Windows','2009-02-02',1,'CVE-2009-1808','OSVDB-54931',''),(33187,'VideoGirls - \'profile.php?profile_name\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3186','OSVDB-57439',''),(36579,'Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)','Remote','Windows','2015-03-31',1,'CVE-2015-0313','OSVDB-117853',''),(36514,'IPtools 0.1.4 - Remote Buffer Overflow','Remote','Windows','2012-01-06',1,'CVE-2012-5345','OSVDB-79871',''),(36446,'Fork CMS 3.1.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-12-16',1,'','',''),(33130,'NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)','WebApps','PHP','2009-06-30',1,'CVE-2009-3152','OSVDB-58024',''),(33290,'Snitz Forums 2000 3.4.7 - \'pop_send_to_friend.asp?url\' Cross-Site Scripting','WebApps','PHP','2009-10-15',1,'CVE-2009-4554','OSVDB-61567',''),(35699,'E2 Photo Gallery 0.9 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-05-03',1,'','',''),(36925,'elFinder 2 - Remote Command Execution (via File Creation)','WebApps','PHP','2015-05-06',0,'','OSVDB-121835',''),(33251,'Python - Interpreter Heap Memory Corruption (PoC)','DoS','Multiple','2014-05-08',1,'','OSVDB-107078',''),(33011,'PHP-Nuke 8.0 - \'/main/tracking/userLog.php\' SQL Injection','WebApps','PHP','2009-05-27',1,'CVE-2009-1842','OSVDB-54848',''),(33186,'VideoGirls - \'forum.php?t\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3186','OSVDB-57438',''),(36691,'WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload','WebApps','PHP','2015-04-09',0,'','OSVDB-120546',''),(32778,'Password Door 8.4 - Local Buffer Overflow','Local','Windows','2009-02-05',1,'','OSVDB-105741',''),(36445,'WordPress Plugin The Welcomizer 1.3.9.4 - \'twiz-index.php\' Cross-Site Scripting','WebApps','PHP','2011-12-31',1,'','',''),(36513,'IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal','Remote','Windows','2012-01-06',1,'CVE-2012-5344','OSVDB-82678',''),(36577,'Airties Air5650TT - Remote Stack Overflow','Remote','Multiple','2015-03-31',0,'CVE-2015-2797','OSVDB-120335',''),(35598,'1024 CMS 1.1.0 Beta - Multiple Input Validation Vulnerabilities','WebApps','PHP','2011-04-08',1,'','',''),(33185,'Nokia Lotus Notes Connector - \'lnresobject.dll\' Remote Denial of Service','DoS','Windows','2009-08-25',1,'','',''),(32777,'MetaBBS 0.11 - Administration Settings Authentication Bypass','WebApps','PHP','2009-02-04',1,'','OSVDB-55762',''),(33010,'SonicWALL Global VPN Client 4.0 - Log File Remote Format String','Remote','Hardware','2009-05-26',1,'','',''),(33129,'Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)','WebApps','Hardware','2014-04-30',0,'CVE-2014-3792','OSVDB-106468',''),(36690,'Barracuda Firmware 5.0.0.012 - (Authenticated) Remote Command Execution (Metasploit)','Remote','Linux','2015-04-09',0,'','OSVDB-120514',''),(36924,'PDF Converter & Editor 2.1 iOS - Local File Inclusion','WebApps','iOS','2015-05-06',0,'','OSVDB-121802',''),(35698,'Proofpoint Protection Server 5.5.5 - \'process.cgi\' Cross-Site Scripting','WebApps','CGI','2011-05-03',1,'','',''),(33289,'Linux Kernel 2.6.x - \'/drivers/net/r8169.c\' Out-of-IOMMU Error Local Denial of Service','DoS','Linux','2009-08-28',1,'CVE-2009-3613','OSVDB-59068',''),(33250,'Collabtive 1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2014-05-08',1,'CVE-2014-3247','OSVDB-106765',''),(36444,'WordPress Plugin flash-album-gallery - \'flagshow.php\' Cross-Site Scripting','WebApps','PHP','2011-12-13',1,'','',''),(33249,'Collabtive 1.2 - SQL Injection','WebApps','PHP','2014-05-08',1,'CVE-2014-3246','OSVDB-106764',''),(36512,'eFront 3.6.10 - \'download\' Directory Traversal','WebApps','PHP','2012-01-06',1,'','',''),(36689,'BOA Web Server 0.94.8.2 - Arbitrary File Access','WebApps','Linux','2000-12-19',0,'CVE-2000-0920','',''),(36576,'WordPress Plugin SP Project & Document Manager 2.5.3 - Blind SQL Injection','WebApps','PHP','2015-03-31',0,'','OSVDB-119183',''),(33184,'Novell Client 4.91.5 - ActiveX Control \'nwsetup.dll\' Remote Denial of Service (2)','DoS','Novell','2009-08-25',1,'','',''),(35697,'Web Auction 0.3.6 - \'lang\' Cross-Site Scripting','WebApps','PHP','2011-05-03',1,'','',''),(32776,'Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-02-04',1,'CVE-2009-0470','OSVDB-52318',''),(33288,'Zainu 1.0 - \'searchSongKeyword\' Cross-Site Scripting','WebApps','PHP','2009-10-14',1,'CVE-2009-4523','OSVDB-61466',''),(36922,'vPhoto-Album 4.2 iOS - Local File Inclusion','WebApps','iOS','2015-05-06',0,'','OSVDB-121653',''),(33009,'DotNetNuke 4.9.3 - \'ErrorPage.aspx\' Cross-Site Scripting','WebApps','ASP','2009-05-22',1,'','OSVDB-54739',''),(33127,'Miniweb 2.0 Site Builder Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-29',1,'','',''),(35597,'FiberHome HG-110 - Cross-Site Scripting / Directory Traversal','Remote','Hardware','2011-04-08',1,'','',''),(36443,'Opera Web Browser < 11.60 - Denial of Service / Multiple Vulnerabilities','DoS','Windows','2011-12-12',1,'CVE-2011-4684','OSVDB-77614',''),(32775,'Linux Kernel 2.6.x - \'make_indexed_dir()\' Local Denial of Service','DoS','Linux','2009-02-16',1,'CVE-2009-0746','OSVDB-52202',''),(36575,'JBoss AS 3/4/5/6 - Remote Command Execution','WebApps','Multiple','2015-03-31',0,'','OSVDB-120064',''),(36920,'Mediacoder 0.8.34.5716 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2015-05-06',1,'','',''),(33287,'BloofoxCMS 0.3.5 - \'search\' Cross-Site Scripting','WebApps','PHP','2009-10-15',1,'CVE-2009-4522','OSVDB-58948',''),(33183,'Novell Client 4.91.5 - ActiveX Control \'nwsetup.dll\' Remote Denial of Service (1)','DoS','Novell','2009-08-25',1,'','',''),(33008,'LxBlog - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2009-05-22',1,'','',''),(36511,'Astaro Security Gateway 8.1 - HTML Injection','Remote','Hardware','2012-12-27',1,'','',''),(35596,'eGroupWare 1.8.1 - \'test.php\' Cross-Site Scripting','WebApps','PHP','2011-04-07',1,'','',''),(33126,'Matterdaddy Market 1.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-06-28',1,'','',''),(36688,'Zen Cart 1.3.9h - \'/path_to_admin/product.php\' Cross-Site Request Forgery','WebApps','PHP','2012-02-10',1,'CVE-2011-4403','OSVDB-79137',''),(33248,'OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Hardware','2014-05-08',0,'','OSVDB-106779,OSVDB-106775',''),(35694,'SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows','Remote','Windows','2015-01-05',0,'CVE-2012-2271','OSVDB-82086,OSVDB-118019,OSVDB-118018',''),(36574,'Freelance Zone - \'show_code.php\' SQL Injection','WebApps','PHP','2012-01-18',1,'CVE-2012-6526','OSVDB-89733',''),(36442,'Citrix Nitro SDK - Command Injection','WebApps','Linux','2015-03-19',0,'CVE-2015-2838','OSVDB-119834',''),(35595,'GParted 0.14.1 - OS Command Execution','Local','Linux','2014-12-23',0,'CVE-2014-7208','OSVDB-116185',''),(33286,'Eclipse BIRT 2.2.1 - \'run?__report\' Cross-Site Scripting','WebApps','Java','2009-10-14',1,'CVE-2009-4521','OSVDB-58941',''),(36917,'OSClass 2.3.x - Directory Traversal / Arbitrary File Upload','WebApps','PHP','2012-03-07',1,'CVE-2012-1617','OSVDB-79984',''),(33182,'Live For Speed S2 - Duplicate Join Packet Remote Denial of Service','DoS','Multiple','2009-08-23',1,'','OSVDB-57395',''),(33125,'Joomla! Component Permis 1.0 (com_groups) - \'id\' SQL Injection','WebApps','PHP','2009-06-28',1,'','',''),(36510,'SQLiteManager 1.2.4 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-05',1,'CVE-2012-5105','OSVDB-78138',''),(32774,'QIP 2005 - Malformed Rich Text Message Remote Denial of Service','DoS','Multiple','2009-02-04',1,'CVE-2009-0769','OSVDB-51755',''),(33007,'Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities','Remote','Multiple','2009-05-21',1,'CVE-2009-1634','OSVDB-54640',''),(36573,'MMORPG Zone - \'view_news.php\' SQL Injection','WebApps','PHP','2012-01-18',1,'','',''),(35691,'Crea8Social 2.0 - Cross-Site Scripting Change Interface','WebApps','PHP','2015-01-04',0,'CVE-2015-1054','OSVDB-116732',''),(36687,'CubeCart 3.0.20 - \'switch.php?r\' Arbitrary Site Redirect','WebApps','PHP','2012-02-10',1,'CVE-2012-0865','OSVDB-79140',''),(33075,'GeoCore MAX DB Ver. 7.3.3 - Blind SQL Injection','WebApps','PHP','2014-04-28',0,'CVE-2014-3871,CVE-2006-3823','OSVDB-106367,OSVDB-106364',''),(32773,'Simple Machines Forum (SMF) 1.1.7 - \'[url]\' Tag HTML Injection','WebApps','PHP','2009-02-03',1,'','OSVDB-51735',''),(33124,'Google Chrome 2.0.172 - \'chrome://history/\' URI Cross-Site Scripting','Remote','Multiple','2009-06-28',1,'','',''),(33181,'Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass','WebApps','Java','2009-06-08',1,'CVE-2009-2705','OSVDB-56969',''),(36572,'Toner Cart - \'show_series_ink.php\' SQL Injection','WebApps','PHP','2012-01-18',1,'','',''),(33284,'Pentaho BI 1.x - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities','WebApps','Multiple','2009-10-14',1,'','',''),(36509,'SQLiteManager 1.2.4 - \'main.php?dbsel\' Cross-Site Scripting','WebApps','PHP','2012-01-05',1,'CVE-2012-5105','OSVDB-78137',''),(36916,'Exponent CMS 2.0 - \'src\' SQL Injection','WebApps','PHP','2012-03-07',1,'','OSVDB-79847',''),(35594,'NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities','WebApps','JSP','2014-12-23',0,'CVE-2014-9412,CVE-2014-5216','OSVDB-116239,OSVDB-116063,OSVDB-116062,OSVDB-116061,OSVDB-116060,OSVDB-116059',''),(33073,'NTP ntpd monlist Query Reflection - Denial of Service','DoS','Linux','2014-04-28',0,'CVE-2013-5211','OSVDB-101576',''),(35688,'ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution','Remote','Hardware','2015-01-04',1,'CVE-2014-9583','OSVDB-116691',''),(36441,'Citrix Command Center - Credential Disclosure','WebApps','XML','2015-03-19',0,'CVE-2015-2682','OSVDB-119833',''),(33006,'Alienvault 4.3.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2014-04-24',0,'','OSVDB-106254,OSVDB-106253,OSVDB-106252,OSVDB-106251,OSVDB-106250',''),(33123,'Google Chrome 2.0.172 - \'About:blank\' Address Bar URI Spoofing \'About:blank\' Address Bar URI Spoofing','Remote','Multiple','2009-06-28',1,'','',''),(32772,'Nokia MultiMedia Player 1.1 - \'.m3u\' Heap Buffer Overflow','DoS','Windows','2009-02-03',1,'CVE-2009-0734','OSVDB-51739',''),(33005,'WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion','WebApps','PHP','2014-04-24',0,'CVE-2014-2846','OSVDB-106167',''),(33180,'Adobe Flex SDK 3.x - \'index.template.html\' Cross-Site Scripting','WebApps','Multiple','2009-08-19',1,'CVE-2009-1879','OSVDB-57340',''),(36508,'VertrigoServ 2.25 - \'extensions.php\' Script Cross-Site Scripting','WebApps','PHP','2012-01-05',1,'CVE-2012-5102','OSVDB-78136',''),(35593,'SysAid Server - Arbitrary File Disclosure','WebApps','Windows','2014-12-23',0,'CVE-2014-9436','OSVDB-116163',''),(33122,'Joomla! Component com_user - \'view\' Open Redirection','WebApps','PHP','2009-06-27',1,'','',''),(36571,'OverlayFS inode Security Checks - \'inode.c\' Local Security Bypass','Local','Linux','2012-01-17',1,'CVE-2012-0055','OSVDB-79247',''),(32771,'Kaspersky (Multiple Products) - \'klim5.sys\' Local Privilege Escalation','Local','Windows','2009-02-02',1,'CVE-2009-0449','OSVDB-51726',''),(33178,'Computer Associates SiteMinder - \'%00\' Cross-Site Scripting Protection Security Bypass','WebApps','PHP','2009-06-08',1,'CVE-2009-2704','OSVDB-56970',''),(33283,'Adobe Reader 9.1.3 / Acrobat - COM Objects Memory Corruption Remote Code Execution','DoS','Linux','2009-10-13',1,'CVE-2009-2983','OSVDB-58913',''),(35686,'OpenMyZip 0.1 - \'.zip\' Remote Buffer Overflow','Remote','Windows','2011-05-02',1,'','',''),(36813,'ADB - Backup Archive File Overwrite Directory Traversal','Local','Hardware','2015-04-21',0,'CVE-2014-7951','OSVDB-120991',''),(36440,'EMC M&R (Watch4net) - Directory Traversal','WebApps','Java','2015-03-19',0,'CVE-2015-0516','OSVDB-117349',''),(33247,'OpenFiler 2.99.1 - Arbitrary Code Execution','WebApps','Hardware','2014-05-08',0,'','OSVDB-106778',''),(36507,'Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass','Remote','Windows','2012-01-10',1,'CVE-2012-0007','OSVDB-78208',''),(32949,'Mani\'s Admin Plugin - Remote Denial of Service','DoS','Multiple','2009-04-22',1,'','',''),(36686,'CubeCart 3.0.20 - \'/admin/login.php?goto\' Arbitrary Site Redirect','WebApps','PHP','2012-02-10',1,'CVE-2012-0865','OSVDB-79141',''),(33121,'Pilot Group eTraining - \'lessons_login.php\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-3513','OSVDB-58488',''),(35592,'jetAudio 8.1.3 Basic (mp3) - Crash (PoC)','DoS','Windows','2014-12-23',1,'','OSVDB-116246',''),(32770,'E-PHP B2B Trading Marketplace Script - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-01-30',1,'','OSVDB-96374,OSVDB-51688',''),(33004,'dompdf 0.6.0 - \'dompdf.php?read\' Arbitrary File Read','WebApps','PHP','2014-04-24',1,'CVE-2014-2383','OSVDB-106083',''),(33282,'Dream Poll 3.1 - \'/index.php\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-10-13',1,'CVE-2009-4745','OSVDB-58848',''),(33177,'Netgear WNR2000 - Multiple Information Disclosure Vulnerabilities','Remote','Hardware','2009-08-18',1,'','OSVDB-57420',''),(33120,'Pilot Group eTraining - \'news_read.php\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-3513','OSVDB-58487',''),(35685,'Asterisk 1.8.x - SIP INVITE Request User Enumeration','Remote','Multiple','2011-05-02',1,'','',''),(36915,'NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities','Remote','Windows','2012-03-07',1,'','OSVDB-79863',''),(36685,'CubeCart 3.0.20 - Multiple Script \'redir\' Arbitrary Site Redirects','WebApps','PHP','2012-02-10',1,'CVE-2012-0865','OSVDB-79375',''),(36812,'WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-04-21',1,'','OSVDB-120303',''),(36506,'pfSense 2.2 - Multiple Vulnerabilities','WebApps','PHP','2015-03-26',0,'CVE-2015-2295','OSVDB-119219',''),(32948,'New5starRating 1.0 - \'/admin/control_panel_sample.php\' SQL Injection','WebApps','PHP','2009-04-22',1,'','',''),(35591,'PHPMyRecipes 1.2.2 - \'browse.php?category\' SQL Injection','WebApps','PHP','2014-12-23',0,'CVE-2014-9440','OSVDB-116686',''),(32769,'PHP 5.2.5 - \'mbstring.func_overload\' WebServer Denial of Service','DoS','PHP','2009-01-30',1,'CVE-2009-0754','OSVDB-53574',''),(36570,'Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2012-01-17',1,'CVE-2012-0221','OSVDB-78353',''),(33072,'Adem 0.5.1 - Local File Inclusion','WebApps','PHP','2014-04-28',0,'','OSVDB-106353',''),(33242,'Vastal I-Tech Agent Zone - \'view_listing.php\' SQL Injection','WebApps','PHP','2009-09-23',1,'','',''),(36439,'Joomla! Component ECommerce-WD 1.2.5 - SQL Injection','WebApps','PHP','2015-03-19',0,'CVE-2015-2562','OSVDB-119771',''),(35684,'LDAP Account Manager 3.4.0 - \'selfserviceSaveOk\' Cross-Site Scripting','WebApps','PHP','2011-05-02',1,'','',''),(33176,'ntop 3.3.10 - HTTP Basic Authentication Null Pointer Dereference Denial of Service','DoS','Linux','2009-08-18',1,'CVE-2009-2732','OSVDB-57167',''),(33119,'Pilot Group eTraining - \'courses_login.php\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-3513','OSVDB-58486',''),(33281,'Achievo 1.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2009-10-13',1,'CVE-2009-2733','OSVDB-58935',''),(36811,'WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-04-21',1,'CVE-2014-8739','OSVDB-113669',''),(35590,'BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation','Local','Windows','2014-12-23',0,'','OSVDB-116244',''),(32768,'PerlSoft Gästebuch 1.7b - \'admincenter.cgi\' Remote Command Execution','WebApps','CGI','2009-01-29',1,'','OSVDB-52472',''),(36684,'LxCenter Kloxo 6.1.10 - Multiple HTML Injection Vulnerabilities','WebApps','Java','2012-02-10',1,'','',''),(33175,'Microsoft Internet Explorer 6/7/8 - \'li\' Element Denial of Service (3)','DoS','Windows','2007-02-07',1,'','',''),(35683,'LANSA aXes Web Terminal TN5250 - \'axes_default.css\' Cross-Site Scripting','WebApps','Java','2011-05-02',1,'','',''),(32947,'DirectAdmin 1.33.3 - \'/CMD_DB\' Backup Action Insecure Temporary File Creation','Local','Linux','2009-04-22',1,'CVE-2009-1526','OSVDB-54014',''),(36505,'WebGate eDVR Manager - Remote Stack Buffer Overflow','Remote','Windows','2015-03-26',0,'CVE-2015-2097','OSVDB-118902,OSVDB-118896,OSVDB-118893',''),(33241,'Vastal I-Tech DVD Zone - \'view_mag.php\' Cross-Site Scripting','WebApps','PHP','2009-09-22',1,'CVE-2009-3496','OSVDB-58305',''),(36424,'Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation','Local','Windows','2015-03-19',0,'','OSVDB-120288',''),(36914,'Fork CMS 3.2.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-03-06',1,'','OSVDB-80060',''),(36810,'WordPress Plugin N-Media Website Contact Form - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-04-21',1,'','OSVDB-120608',''),(33071,'McAfee ePolicy Orchestrator 4.6.0 < 4.6.5 - \'ePowner\' Multiple Vulnerabilities','Remote','Windows','2014-04-28',0,'CVE-2013-0140','OSVDB-92800',''),(33003,'WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload','WebApps','PHP','2014-04-24',1,'','OSVDB-106366',''),(33118,'Apple Safari 4.0.1 - Error Page Address Bar URI Spoofing','Remote','Multiple','2009-06-27',1,'','',''),(33280,'Palm WebOS 1.0/1.1 - \'LunaSysMgr\' Service Denial of Service','DoS','Hardware','2009-10-13',1,'','',''),(36569,'Annuaire PHP - \'sites_inscription.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-16',1,'CVE-2012-0899','OSVDB-78609',''),(36438,'TWiki Debugenableplugins - Remote Code Execution (Metasploit)','Remote','PHP','2015-03-19',1,'CVE-2014-7236','OSVDB-112977',''),(33174,'Microsoft Internet Explorer 6/7/8 - \'li\' Element Denial of Service (2)','DoS','Windows','2007-02-07',1,'','',''),(32767,'Quick.CMS 5.4 - Multiple Vulnerabilities','WebApps','PHP','2014-04-09',1,'','OSVDB-105678,OSVDB-105677',''),(36913,'Joomla! 2.5.1 - \'redirect.php\' Blind SQL Injection','WebApps','PHP','2012-03-05',1,'CVE-2012-1116','OSVDB-79837',''),(36504,'QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)','Remote','Hardware','2015-03-26',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35589,'Notepad++ 6.6.9 - Buffer Overflow','DoS','Windows','2014-12-22',1,'CVE-2014-9456,CVE-2014-1004','OSVDB-116200',''),(36809,'WordPress Plugin Reflex Gallery - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-04-21',1,'CVE-2015-4133','OSVDB-88853',''),(35682,'Tine 2.0 - \'vbook.php\' Cross-Site Scripting','WebApps','PHP','2011-04-30',1,'','',''),(33070,'ApPHP MicroBlog 1.0.1 - Remote Command Execution','WebApps','PHP','2014-04-28',1,'','OSVDB-106352,OSVDB-106351',''),(32946,'FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure','Local','FreeBSD','2009-01-15',1,'CVE-2009-1436','OSVDB-53918',''),(36683,'Dolibarr ERP/CRM 3.x - \'/adherents/fiche.php\' SQL Injection','WebApps','PHP','2012-02-10',1,'CVE-2012-1225','OSVDB-79011',''),(36423,'Websense Appliance Manager - Command Injection','WebApps','Java','2015-03-18',0,'CVE-2015-2746','OSVDB-119802',''),(33240,'Vastal I-Tech DVD Zone - \'view_mag.php\' SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3495','OSVDB-58304',''),(33002,'Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass','WebApps','PHP','2009-05-20',1,'CVE-2009-1593','OSVDB-54678',''),(36808,'Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)','Remote','Windows','2015-04-21',1,'CVE-2014-0556','OSVDB-111110',''),(36503,'QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)','Remote','Hardware','2015-03-26',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(33069,'Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)','Local','Windows','2014-04-28',1,'CVE-2014-2299','OSVDB-104199',''),(35681,'OProfile 0.9.6 - \'opcontrol\' Utility \'set_event()\' Local Privilege Escalation','Local','Linux','2011-04-29',1,'CVE-2011-1760','OSVDB-72792',''),(32766,'Autonomy Ultraseek - \'cs.html\' Open Redirection','WebApps','PHP','2009-01-28',1,'CVE-2009-0347','OSVDB-52927',''),(36682,'PHP PDORow Object - Remote Denial of Service','DoS','PHP','2011-09-24',1,'CVE-2012-0788','OSVDB-79016',''),(36437,'Publish-It - \'.PUI\' Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2015-03-19',1,'CVE-2014-0980','OSVDB-102911',''),(33239,'Vastal I-Tech Cosmetics Zone - \'view_products.php\' SQL Injection','WebApps','PHP','2009-09-22',1,'','',''),(33117,'AlmondSoft Classifieds Pro - \'gmap.php?addr\' Cross-Site Scripting','WebApps','PHP','2009-06-27',1,'CVE-2009-3225','OSVDB-56685',''),(35588,'Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)','WebApps','PHP','2014-12-22',0,'','OSVDB-87556',''),(36422,'Fortinet Single Sign On - Stack Overflow','DoS','Windows','2015-03-18',1,'CVE-2015-2281','OSVDB-119719',''),(36502,'RM Downloader 2.7.5.400 - Local Buffer Overflow','Local','Windows','2015-03-26',0,'CVE-2009-1646','OSVDB-55063',''),(33001,'Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution','WebApps','PHP','2009-05-20',1,'CVE-2009-1786','OSVDB-54617',''),(36912,'11in1 CMS 1.2.1 - \'admin/tps?id\' SQL Injection','WebApps','PHP','2012-03-05',1,'','OSVDB-80026',''),(32945,'010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities','Remote','Multiple','2009-04-21',1,'','OSVDB-53926,OSVDB-53925',''),(33173,'Microsoft Internet Explorer 6/7/8 - \'li\' Element Denial of Service (1)','DoS','Windows','2007-02-07',1,'','',''),(36568,'Giveaway Manager - \'members.php\' Cross-Site Scripting','WebApps','PHP','2012-01-16',1,'','',''),(33068,'ClanSphere 2009 - \'text\' Cross-Site Scripting','WebApps','PHP','2009-06-06',1,'CVE-2009-2438','OSVDB-55726',''),(36807,'GoAutoDial CE 3.3-1406088000 - Authentication Bypass / Arbitrary File Upload / Command Injection','WebApps','PHP','2015-04-21',1,'CVE-2015-2845,CVE-2015-2844,CVE-2015-2843,CVE-2015-2842','OSVDB-121141,OSVDB-121140,OSVDB-121139',''),(36501,'Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow','Local','Windows','2015-03-26',1,'','',''),(36911,'11in1 CMS 1.2.1 - \'admin/comments?topicID\' SQL Injection','WebApps','PHP','2012-03-05',1,'','OSVDB-80027',''),(33067,'Winds3D Viewer 3 - \'GetURL()\' Arbitrary File Download','Remote','Multiple','2009-06-08',1,'CVE-2009-2386','OSVDB-55863',''),(36421,'Exim - \'GHOST\' glibc gethostbyname Buffer Overflow (Metasploit)','Remote','Linux','2015-03-18',1,'CVE-2015-0235','OSVDB-117579',''),(33000,'Cacti 0.8.7 - \'data_input.php\' Cross-Site Scripting','WebApps','PHP','2009-05-15',1,'','',''),(35585,'Codiad 2.4.3 - Multiple Vulnerabilities','WebApps','PHP','2014-12-19',0,'CVE-2014-9582,CVE-2014-9581,CVE-2014-1137','OSVDB-110384,OSVDB-110382',''),(36805,'WordPress Plugin Community Events 1.3.5 - SQL Injection','WebApps','PHP','2015-04-21',0,'CVE-2015-3313','OSVDB-120825,OSVDB-120824,OSVDB-120822',''),(35680,'ClanSphere 2011.0 - Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2011-04-28',1,'','',''),(36436,'EMC M&R (Watch4net) - Credential Disclosure','WebApps','Java','2015-03-19',0,'CVE-2015-0514','OSVDB-117348',''),(36910,'Open Realty 2.5.x - \'select_users_template\' Local File Inclusion','WebApps','PHP','2012-03-05',1,'CVE-2012-1112','OSVDB-80081',''),(36500,'HServer 0.1.1 - Directory Traversal','Remote','Windows','2012-01-05',1,'CVE-2012-5100','OSVDB-82647',''),(33172,'Valve Software Source Engine - Format String','Remote','Windows','2009-08-17',1,'','',''),(32944,'SAP cFolders - Cross-Site Scripting / HTML Injection','Remote','Multiple','2009-04-21',1,'','',''),(33066,'Avax Vector 1.3 - \'avPreview.ocx\' ActiveX Control Buffer Overflow','Remote','Windows','2009-06-06',1,'CVE-2009-2377','OSVDB-55752',''),(32765,'csUpload Script Site - Authentication Bypass','WebApps','Multiple','2014-04-09',0,'','OSVDB-105676',''),(33116,'AlmondSoft Multiple Classifieds Products - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-27',1,'CVE-2009-3225','OSVDB-56684',''),(36804,'MediaSuite CMS - Artibary File Disclosure','WebApps','PHP','2015-04-21',0,'','',''),(36681,'Apache MyFaces - \'ln\' Information Disclosure','Remote','Multiple','2012-02-09',1,'CVE-2011-4367','OSVDB-79002',''),(35584,'GQ File Manager 0.2.5 - Multiple Vulnerabilities','WebApps','PHP','2014-12-19',0,'CVE-2014-9445,CVE-2014-1137','OSVDB-116524,OSVDB-116523',''),(36420,'Adobe Flash Player - PCRE Regex (Metasploit)','Remote','Windows','2015-03-17',1,'CVE-2015-0318','OSVDB-117972',''),(32999,'Bonefire 0.7.1 - Reinstall Admin Account','WebApps','PHP','2014-04-24',0,'','OSVDB-106277',''),(36499,'StatIt 4 - \'statistik.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-04',1,'CVE-2012-5341','OSVDB-86238',''),(32943,'Teracom Modem T2-B-Gawv1.4U10Y-BI - Cross-Site Request Forgery','WebApps','Hardware','2014-04-20',0,'CVE-2014-10019','OSVDB-106177',''),(33065,'Horde 3.1 - \'Passwd\' Module Cross-Site Scripting','WebApps','PHP','2009-06-05',1,'CVE-2009-2360','OSVDB-55665',''),(36909,'RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)','Local','Windows','2015-05-04',0,'','',''),(33171,'DUWare DUgallery 3.0 - \'/admin/edit.asp\' Authentication Bypass','WebApps','ASP','2009-08-17',1,'','',''),(36435,'Chamilo LMS 1.9.10 - Multiple Vulnerabilities','WebApps','PHP','2015-03-19',0,'','OSVDB-119789,OSVDB-119788,OSVDB-119787,OSVDB-119786,OSVDB-119785,OSVDB-119784,OSVDB-119783,OSVDB-119782,OSVDB-119781,OSVDB-119780,OSVDB-119779',''),(35679,'e107 2 Bootstrap CMS - Cross-Site Scripting','WebApps','PHP','2015-01-03',1,'CVE-2015-1057','OSVDB-116692',''),(33238,'Joomla! Component JoomlaFacebook - SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3438','OSVDB-58406',''),(36803,'ProFTPd 1.3.5 - \'mod_copy\' Remote Command Execution','Remote','Linux','2015-04-21',0,'CVE-2015-3306','OSVDB-120834',''),(32764,'OpenSSL 1.0.1f TLS Heartbeat Extension - \'Heartbleed\' Memory Disclosure (Multiple SSL/TLS Versions)','Remote','Multiple','2014-04-09',1,'CVE-2014-0346,CVE-2014-0160','OSVDB-105465',''),(36567,'phpVideoPro 0.8.x/0.9.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-16',1,'','',''),(35583,'Piwigo 2.7.2 - Multiple Vulnerabilities','WebApps','PHP','2014-12-19',0,'CVE-2014-1470','',''),(32998,'OpenSSL TLS Heartbeat Extension - \'Heartbleed\' Information Leak (2) (DTLS Support)','Remote','Multiple','2014-04-24',1,'CVE-2014-0346,CVE-2014-0160','OSVDB-105465',''),(33170,'Adobe ColdFusion Server 8.0.1 - \'/administrator/enter.cfm\' Query String Cross-Site Scripting','WebApps','CFM','2009-08-17',1,'CVE-2009-1872','OSVDB-57185',''),(32763,'Microsoft Internet Explorer 7 - HTML Form Value Denial of Service','DoS','Windows','2009-01-28',1,'CVE-2009-0341','OSVDB-52671',''),(36802,'WordPress Plugin Tune Library 1.5.4 - SQL Injection','WebApps','PHP','2015-04-21',0,'CVE-2015-3314','OSVDB-120823',''),(36434,'WordPress Plugin GRAND FlAGallery 1.57 - \'flagshow.php\' Cross-Site Scripting','WebApps','PHP','2011-12-12',1,'','',''),(33115,'AlmondSoft Multiple Classifieds Products - \'index.php?replid\' SQL Injection','WebApps','PHP','2009-06-27',1,'CVE-2009-3226','OSVDB-56683',''),(35678,'phpGraphy 0.9.13b - \'theme_dir\' Cross-Site Scripting','WebApps','PHP','2011-04-28',1,'','',''),(32942,'Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting','Remote','Linux','2009-04-22',1,'CVE-2009-1312','OSVDB-53952',''),(33064,'Google Chrome 0.3.154 - \'JavaScript:\' URI in \'Refresh\' Header Cross-Site Scripting','Remote','Multiple','2009-06-03',1,'CVE-2009-2352','OSVDB-56478',''),(36419,'Metasploit Project < 4.11.1 - Initial User Creation Cross-Site Request Forgery (Metasploit)','WebApps','Multiple','2015-03-17',1,'','OSVDB-119612',''),(36498,'Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2012-01-05',1,'CVE-2011-5025','OSVDB-71715',''),(36680,'Trendnet Camera (Multiple Products) - Remote Security Bypass','Remote','Hardware','2012-02-10',1,'','OSVDB-78965',''),(35582,'ProjectSend r561 - Multiple Vulnerabilities','WebApps','PHP','2014-12-19',0,'CVE-2014-1155,CVE-2011-3713,CVE-2014-9580','',''),(36907,'WordPress Plugin Ultimate Product Catalogue 3.1.2 - Multiple Persistent Cross-Site Scripting / Cross-Site Request Forgery / Arbitrary File Upload Vulnerabilities','WebApps','PHP','2015-05-04',0,'','OSVDB-121630,OSVDB-121629,OSVDB-121628,OSVDB-121627',''),(33237,'Joomla! Component SportFusion 0.2.x - SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3491','OSVDB-58312',''),(36566,'Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-16',1,'CVE-2012-0900','OSVDB-78340',''),(33169,'Adobe ColdFusion Server 8.0.1 - \'/wizards/common/_logintowizard.cfm\' Query String Cross-Site Scripting','WebApps','CFM','2009-08-17',1,'CVE-2009-1872','OSVDB-57183',''),(32762,'Sun Java System Access Manager 7.1 - \'Username\' Enumeration','Remote','Multiple','2009-01-27',1,'CVE-2009-0348','OSVDB-51666',''),(32997,'Acunetix 8 build 20120704 - Remote Stack Overflow','Remote','Windows','2014-04-24',0,'CVE-2014-2994','OSVDB-106215',''),(33236,'Maxwebportal 1.365 - \'forum.asp\' SQL Injection','WebApps','ASP','2009-09-22',1,'CVE-2009-3436','OSVDB-58408',''),(36906,'Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)','DoS','Linux','2015-05-04',0,'CVE-2015-0252','OSVDB-119811',''),(36433,'Yahoo! CD Player - ActiveX Control \'open()\' Method Stack Buffer Overflow','DoS','Windows','2011-04-20',1,'','',''),(36801,'WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (2)','WebApps','PHP','2015-04-21',0,'','OSVDB-121124',''),(35677,'eyeOS 1.9.0.2 - Image File Handling HTML Injection','WebApps','PHP','2011-04-25',1,'','',''),(32941,'PTCeffect 4.6 - Local File Inclusion / SQL Injection','WebApps','PHP','2014-04-19',1,'','OSVDB-106124,OSVDB-106115',''),(33063,'Microsoft Internet Explorer 6 - \'JavaScript:\' URI in \'Refresh\' Header Cross-Site Scripting','Remote','Windows','2009-06-03',1,'CVE-2009-2350','OSVDB-56480',''),(33114,'Joomla! Component Almond Classifieds 7.5 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-06-27',1,'','',''),(32761,'Apple Safari For Windows 3.2.1 - URI Remote Denial of Service','DoS','Windows','2009-01-27',1,'CVE-2009-0321','OSVDB-52490',''),(32996,'Nortel Contact Center Manager - Administration Password Disclosure','Remote','Multiple','2009-05-14',1,'','OSVDB-54673',''),(36497,'UBBCentral UBB.Threads 7.5.6 - \'Username\' Cross-Site Scripting','WebApps','PHP','2012-01-04',1,'CVE-2012-5104','OSVDB-78192',''),(36418,'Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting','WebApps','PHP','2015-03-17',0,'CVE-2015-2269','OSVDB-119617',''),(33168,'Adobe ColdFusion Server 8.0.1 - \'administrator/logviewer/searchlog.cfm?startRow\' Cross-Site Scripting','WebApps','CFM','2009-08-17',1,'CVE-2009-1872','OSVDB-57182',''),(36565,'ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-16',1,'CVE-2012-6528','OSVDB-78341',''),(33235,'Apple iTunes 9.0 - \'.pls\' Buffer Overflow','DoS','OSX','2009-09-22',1,'CVE-2009-2817','OSVDB-58271',''),(33113,'PG Roommate Finder Solution - \'viewprofile.php?part\' Cross-Site Scripting','WebApps','PHP','2009-06-27',1,'CVE-2009-2772','OSVDB-56538',''),(33062,'Apple Safari 4 - \'reload()\' Denial of Service','DoS','Windows','2009-06-02',1,'CVE-2009-2419','OSVDB-55587',''),(36904,'PhotoWebsite 3.1 iOS - Local File Inclusion','WebApps','iOS','2015-05-04',0,'','OSVDB-121640',''),(35676,'BackupPC 3.x - \'index.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2011-04-28',1,'','',''),(32995,'Sendmail 8.12.x - \'X-header\' Remote Heap Buffer Overflow (PoC)','DoS','Linux','2009-05-27',1,'CVE-2009-1490','OSVDB-54669',''),(36496,'Pligg CMS 1.1.4 - \'SERVER[php_self]\' Cross-Site Scripting','WebApps','PHP','2011-12-29',1,'CVE-2011-5023','OSVDB-78074',''),(32760,'NewsCMSLite - Insecure Cookie Authentication Bypass','WebApps','PHP','2009-01-24',1,'CVE-2009-0300,CVE-2006-2636','OSVDB-25824',''),(35581,'Varnish Cache CLI Interface - Remote Code Execution (Metasploit)','Remote','Linux','2014-12-19',0,'CVE-2009-2936','OSVDB-67670',''),(36432,'Pet Listing - \'preview.php\' Cross-Site Scripting','WebApps','PHP','2011-12-09',1,'','',''),(32940,'Sun Java System Delegated Administrator 6.x - HTTP Response Splitting','WebApps','Java','2009-04-21',1,'CVE-2009-1357','OSVDB-53920',''),(33167,'Adobe ColdFusion Server 8.0.1 - \'/wizards/common/_authenticatewizarduser.cfm\' Query String Cross-Site Scripting','WebApps','CFM','2009-08-17',1,'CVE-2009-1872','OSVDB-57184',''),(36564,'Fedora 21 setroubleshootd 3.2.22 - Local Privilege Escalation','Local','Linux','2015-03-30',0,'CVE-2015-1815','OSVDB-119966',''),(33234,'Check Point Connectra R62 - \'/Login/Login\' Arbitrary Script Injection','Remote','Hardware','2009-09-21',1,'','',''),(33112,'PG Roommate Finder Solution - \'quick_search.php?part\' Cross-Site Scripting','WebApps','PHP','2009-06-27',1,'CVE-2009-2772','OSVDB-56537',''),(33061,'Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure','WebApps','PHP','2009-06-01',1,'CVE-2011-4909','OSVDB-55589',''),(35675,'Kusaba X 0.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-27',1,'','',''),(32759,'OpenX 2.6.2 - \'MAX_type\' Local File Inclusion','WebApps','PHP','2009-01-26',1,'CVE-2009-0291','OSVDB-53823',''),(32939,'Trend Micro OfficeScan 8.0 Client - Denial of Service','DoS','Windows','2009-04-21',1,'CVE-2009-1435','OSVDB-53890',''),(33166,'Discuz! 6.0 - \'2fly_gift.php\' SQL Injection','WebApps','PHP','2009-08-15',1,'CVE-2009-2915','OSVDB-57136',''),(36431,'FastStone Image Viewer 5.3 - \'.tga\' Crash (PoC)','DoS','Windows','2015-03-19',1,'','OSVDB-119770',''),(35580,'Ettercap 0.8.0 < 0.8.1 - Multiple Denial of Service Vulnerabilities','DoS','Linux','2014-12-19',0,'CVE-2014-6395','OSVDB-115994',''),(36417,'Spybot Search & Destroy 1.6.2 Security Center Service - Local Privilege Escalation','Local','Windows','2015-03-17',0,'','OSVDB-119625',''),(33111,'AIOCP 1.4 - \'cp_html2txt.php\' Remote File Inclusion','WebApps','PHP','2009-06-27',1,'CVE-2009-3220','OSVDB-58171',''),(32994,'Apple Safari 3.2.2 - \'feed:\' URI Multiple Input Validation Vulnerabilities','Remote','Multiple','2009-05-12',1,'CVE-2009-0162','OSVDB-54454',''),(33233,'FFmpeg 0.5 - Multiple Remote Vulnerabilities','DoS','Linux','2009-09-21',1,'CVE-2009-4637','OSVDB-58509',''),(36800,'WordPress Plugin NEX-Forms < 3.0 - SQL Injection','WebApps','PHP','2015-04-21',0,'','OSVDB-121121',''),(35674,'WordPress Plugin WP Photo Album 1.5.1 - \'id\' Cross-Site Scripting','WebApps','PHP','2011-04-28',1,'','',''),(33060,'phpMyAdmin 3.3.0 - \'db\' Cross-Site Scripting','WebApps','PHP','2009-05-30',1,'','',''),(35579,'MiniBB 3.1 - Blind SQL Injection','WebApps','PHP','2014-12-19',0,'CVE-2014-9254','OSVDB-116141',''),(36430,'HP Application Lifestyle Management 11 - \'GetInstalledPackages\' Local Privilege Escalation','Local','Linux','2011-12-08',1,'CVE-2011-4834','',''),(32938,'Sercomm TCP/32674 - Backdoor Reactivation','Remote','Hardware','2014-04-18',0,'','OSVDB-106324',''),(36903,'Grindr 2.1.1 iOS - Denial of Service','DoS','iOS','2015-05-04',0,'','OSVDB-121660',''),(36495,'Pligg CMS 1.1.2 - \'status\' SQL Injection','WebApps','PHP','2011-12-29',1,'CVE-2011-5022','OSVDB-78075',''),(36562,'Apache Spark Cluster 1.3.x - Arbitrary Code Execution','Remote','Linux','2015-03-30',0,'','OSVDB-120908',''),(36799,'OpenBSD 5.6 - Multiple Local Kernel Panics (Denial of Service)','DoS','BSD','2015-04-21',0,'','OSVDB-121136',''),(33110,'XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-24',1,'CVE-2009-2893','OSVDB-56546',''),(32758,'Lootan - \'login.asp\' SQL Injection','WebApps','ASP','2009-01-26',1,'','OSVDB-52030',''),(32993,'Dacio\'s Image Gallery 1.6 - Multiple Remote Vulnerabilities','WebApps','PHP','2009-05-11',1,'','',''),(36415,'ElasticSearch - Search Groovy Sandbox Bypass (Metasploit)','Remote','Java','2015-03-16',1,'CVE-2015-1427','OSVDB-118239',''),(35673,'WordPress Plugin Daily Maui Photo Widget 0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-28',1,'','',''),(33165,'2WIRE Routers - \'CD35_SETUP_01\' Access Validation','Remote','Hardware','2009-08-12',1,'','',''),(36429,'HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting','Remote','Hardware','2011-12-08',1,'CVE-2011-4836','OSVDB-77588',''),(32937,'Online Contact Manager 3.0 - \'delete.php?id\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4926','OSVDB-53820',''),(33059,'BaoFeng Storm 3.9.62 - \'.Playlist\' File Buffer Overflow (PoC)','DoS','Windows','2009-05-28',1,'CVE-2009-2617','OSVDB-55482',''),(33232,'MyBB 1.4.8 - \'search.php\' SQL Injection','WebApps','PHP','2009-09-19',1,'','',''),(35578,'Cacti Superlinks Plugin 1.4-2 - SQL Injection / Local File Inclusion','WebApps','PHP','2014-12-19',0,'CVE-2014-4644','OSVDB-108452',''),(33109,'PG Matchmaking - \'services.php?show\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-2882','OSVDB-56559',''),(36900,'Etano 1.20/1.22 - \'photo_view.php?return\' Cross-Site Scripting','WebApps','PHP','2012-03-05',1,'CVE-2012-1110','OSVDB-79830',''),(36494,'Limny 3.0.1 - \'login.php\' Script Cross-Site Scripting','WebApps','PHP','2012-01-04',1,'CVE-2012-5343','OSVDB-78093',''),(36561,'Joomla! Component Contact Form Maker 1.0.1 - SQL Injection','WebApps','PHP','2015-03-30',0,'CVE-2015-2798','OSVDB-120067',''),(36798,'Photo Manager Pro 4.4.0 iOS - Code Execution','WebApps','iOS','2015-04-21',0,'','OSVDB-121119',''),(32757,'ConPresso CMS 4.07 - Multiple Remote Vulnerabilities','WebApps','PHP','2009-01-26',1,'','OSVDB-51595,OSVDB-51594',''),(32992,'MagpieRSS 0.72 - Cross-Site Scripting / HTML Injection','WebApps','PHP','2009-05-08',1,'','',''),(36428,'Axis M10 Series Network Cameras - Cross-Site Scripting','Remote','Hardware','2011-12-07',1,'CVE-2011-5261','OSVDB-77395',''),(36414,'WordPress Plugin WPML 3.1.9 - Multiple Vulnerabilities','WebApps','PHP','2015-03-16',0,'CVE-2015-2791,CVE-2015-2315,CVE-2015-2314','OSVDB-119541,OSVDB-119500,OSVDB-119499',''),(35672,'Cisco Unified Communications Manager 8.5 - \'xmldirectorylist.jsp\' Multiple SQL Injections','WebApps','JSP','2011-04-27',1,'CVE-2011-1609','OSVDB-72614',''),(36493,'Orchard 1.3.9 - \'ReturnUrl\' Open Redirection','WebApps','PHP','2012-01-04',1,'CVE-2011-5252','OSVDB-78183',''),(36899,'Etano 1.20/1.22 - \'photo_search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-05',1,'CVE-2012-1110','OSVDB-79829',''),(33164,'WebKit - Floating Point Number Remote Buffer Overflow','Remote','Multiple','2009-08-11',1,'CVE-2009-2195','OSVDB-56988',''),(33231,'Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities','WebApps','CGI','2009-09-18',1,'','',''),(33108,'PG Matchmaking - \'search.php?show\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-2882','OSVDB-56558',''),(33058,'BSD (Multiple Distributions) - \'gdtoa/misc.c\' Memory Corruption','DoS','Multiple','2009-05-26',1,'CVE-2009-0689','OSVDB-63639',''),(35577,'vTiger CRM 5.2.1 - \'vtigerservice.php\' Cross-Site Scripting','WebApps','PHP','2011-04-07',1,'','',''),(36560,'Joomla! Component com_gallery_wd - SQL Injection','WebApps','PHP','2015-03-30',0,'','OSVDB-120066',''),(33107,'PG Matchmaking - \'browse_men.php?show\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-2882','OSVDB-56557',''),(32936,'Online Contact Manager 3.0 - \'edit.php?id\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4926','OSVDB-53819',''),(35671,'i-FTP Schedule - Local Buffer Overflow (Metasploit)','Local','Windows','2015-01-01',1,'','OSVDB-114279',''),(36492,'GraphicsClone Script - \'term\' Cross-Site Scripting','WebApps','PHP','2012-01-04',1,'CVE-2011-5209','OSVDB-78107',''),(36797,'Mobile Drive HD 1.8 - Local File Inclusion','WebApps','iOS','2015-04-21',0,'','OSVDB-121117',''),(32991,'Claroline 1.8.11 - \'/claroline/linker/notfound.php\' Cross-Site Scripting','WebApps','PHP','2009-05-08',1,'CVE-2009-1907','OSVDB-54366',''),(32756,'LDF - \'login.asp\' SQL Injection','WebApps','ASP','2009-01-26',1,'','OSVDB-52027',''),(36427,'PowerDVD 11.0.0.2114 - Remote Denial of Service','DoS','Windows','2011-12-07',1,'','OSVDB-77469',''),(33230,'GNU glibc 2.x - \'strfmon()\' Integer Overflow','DoS','Linux','2009-09-17',1,'CVE-2009-4880','OSVDB-65080',''),(36898,'Etano 1.20/1.22 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-05',1,'CVE-2012-1110','OSVDB-79828',''),(36413,'WordPress Plugin SEO by Yoast 1.7.3.3 - Blind SQL Injection','WebApps','PHP','2015-03-16',1,'CVE-2015-2292','OSVDB-119425',''),(33163,'PHP 5.2.10/5.3 - \'ini_restore()\' Memory Information Disclosure (2)','Remote','PHP','2009-08-10',1,'CVE-2009-2626','OSVDB-60654',''),(33106,'PG Matchmaking - \'browse_ladies.php?show\' Cross-Site Scripting','WebApps','PHP','2009-06-24',1,'CVE-2009-2882','OSVDB-56556',''),(32990,'HP Laser Jet - JavaScript Persistent Cross-Site Scripting via PJL Directory Traversal','WebApps','Hardware','2014-04-23',0,'CVE-2010-4107','',''),(36796,'Photo Manager Pro 4.4.0 iOS - Local File Inclusion','WebApps','iOS','2015-04-21',0,'','OSVDB-121118',''),(36491,'Adobe Flash Player - Arbitrary Code Execution','Remote','Windows','2015-03-25',0,'CVE-2015-0313','OSVDB-117853',''),(35670,'Absolut Engine 1.73 - Multiple Vulnerabilities','WebApps','PHP','2015-01-01',0,'CVE-2014-9435,CVE-2014-9434','OSVDB-116543,OSVDB-116542,OSVDB-116541,OSVDB-116540,OSVDB-116539',''),(33105,'TrackMania 2.11.11 - Multiple Remote Vulnerabilities','DoS','Multiple','2009-06-27',1,'','OSVDB-56687',''),(33229,'NetBSD 5.0.1 - \'IRET\' General Protection Fault Handling Privilege Escalation','Local','BSD','2009-09-16',1,'CVE-2009-2793','OSVDB-58198',''),(36426,'Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass','Remote','Multiple','2011-12-07',1,'CVE-2011-5057','OSVDB-77599',''),(36897,'LastGuru ASP Guestbook - \'View.asp\' SQL Injection','WebApps','PHP','2012-03-04',1,'','OSVDB-80023',''),(32935,'Online Contact Manager 3.0 - \'email.php?id\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4926','OSVDB-53818',''),(32989,'Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-05-06',1,'CVE-2009-2569','OSVDB-54271',''),(33162,'PHP 5.2.10/5.3 - \'ini_restore()\' Memory Information Disclosure (1)','Remote','PHP','2009-08-10',1,'CVE-2009-2626','OSVDB-60654',''),(33057,'Aardvark Topsites PHP 5.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-05-26',1,'CVE-2009-2302','OSVDB-55540',''),(35576,'Omer Portal 3.220060425 - \'arama_islem.asp\' Cross-Site Scripting','WebApps','ASP','2011-04-07',1,'','',''),(35668,'up.time Software 5 - Administration Interface Remote Authentication Bypass','WebApps','PHP','2011-04-27',1,'','',''),(33104,'Star Wars Battlefront II 1.1 - Remote Denial of Service','DoS','Multiple','2009-06-24',1,'','OSVDB-56547',''),(33228,'Linux Kernel 2.6.31 - \'perf_counter_open()\' Local Buffer Overflow','DoS','Linux','2009-09-16',1,'CVE-2009-3234','OSVDB-58213',''),(36559,'WordPress Plugin aspose-doc-exporter 1.0 - Arbitrary File Download','WebApps','PHP','2015-03-30',0,'','OSVDB-120065',''),(36795,'Wifi Drive Pro 1.2 iOS - Local File Inclusion','WebApps','iOS','2015-04-21',0,'','OSVDB-121116',''),(32934,'Online Contact Manager 3.0 - \'view.php?id\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4926','OSVDB-53817',''),(36425,'Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service','DoS','Linux','2011-12-06',1,'CVE-2011-2189','OSVDB-76805',''),(32988,'VerliAdmin 0.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-05-05',1,'CVE-2009-2571','OSVDB-56296',''),(36896,'Splash PRO 1.12.1 - \'.avi\' File Denial of Service','DoS','Windows','2012-03-03',1,'','OSVDB-80022',''),(36412,'IPass Control Pipe - Remote Command Execution (Metasploit)','Remote','Windows','2015-03-16',1,'CVE-2015-0925','OSVDB-117423',''),(33161,'PHP 5.3 - \'mail.log\' Configuration Option \'open_basedir\' Restriction Bypass','Local','PHP','2009-08-10',1,'','',''),(33056,'Symantec Endpoint Protection Manager 12.1.x - Overflow (SEH) (PoC)','DoS','Windows','2014-04-27',0,'CVE-2013-1612','OSVDB-94421',''),(35575,'PrestaShop 1.3.6 - \'cms.php\' Remote File Inclusion','WebApps','PHP','2011-04-08',1,'','',''),(33103,'Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing','Remote','Linux','2009-06-24',1,'CVE-2009-2654','OSVDB-56717',''),(35667,'Joostina (Multiple Components) - SQL Injection','WebApps','PHP','2011-04-27',1,'','',''),(33227,'TuttoPHP Morris Guestbook - \'view.php\' Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'','',''),(36554,'WordPress Plugin Slider REvolution 4.1.4 - Arbitrary File Download','WebApps','PHP','2015-03-30',0,'CVE-2015-1579,CVE-2014-9734','OSVDB-109645',''),(32987,'Woodstock 4.2 404 - Error Page Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1554','OSVDB-54220',''),(36490,'WordPress Plugin Marketplace 2.4.0 - Remote Code Execution (Add Admin)','WebApps','PHP','2015-03-25',0,'CVE-2014-9014,CVE-2014-9013','OSVDB-115631',''),(35666,'Football Website Manager 1.1 - SQL Injection / Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-04-26',1,'','',''),(36410,'Simple Machines Forum (SMF) 1.1.15 - \'fckeditor\' Arbitrary File Upload','WebApps','PHP','2011-12-06',1,'','OSVDB-77727',''),(32933,'Online Contact Manager 3.0 - \'index.php?showGroup\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4926','OSVDB-53816',''),(36794,'SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities','WebApps','Multiple','2015-04-21',0,'','',''),(33160,'Papoo 3.x - Upload Images Arbitrary File Upload','WebApps','PHP','2009-08-10',1,'','',''),(36895,'starCMS - \'q\' URI Cross-Site Scripting','WebApps','PHP','2012-03-02',1,'CVE-2012-4998','OSVDB-79739',''),(33102,'CommuniGate Pro 5.2.14 - Web Mail URI Parsing HTML Injection','WebApps','PHP','2009-06-23',1,'','',''),(32932,'Online Photo Pro 2.0 - \'section\' Cross-Site Scripting','WebApps','PHP','2009-04-20',1,'CVE-2009-4934','OSVDB-53807',''),(36553,'JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution','WebApps','Java','2015-03-30',0,'','OSVDB-120064',''),(33159,'Seagate BlackArmor NAS - Multiple Vulnerabilities','WebApps','Hardware','2014-05-03',0,'','OSVDB-106649,OSVDB-106648,OSVDB-106647',''),(36489,'TextPattern 4.4.1 - \'ddb\' Cross-Site Scripting','WebApps','PHP','2012-01-04',1,'CVE-2011-5019','OSVDB-78133',''),(35665,'PHP F1 Max\'s Photo Album - \'showimage.php\' Cross-Site Scripting','WebApps','PHP','2011-04-26',1,'','',''),(33101,'Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption','DoS','Linux','2009-06-21',1,'CVE-2009-2464','OSVDB-56229',''),(36793,'ButorWiki 3.0 - \'service\' Cross-Site Scripting','WebApps','PHP','2012-02-17',1,'','OSVDB-80211',''),(32931,'Linksys WRT54GC 1.5.7 Firmware - \'administration.cgi\' Access Validation','Remote','Hardware','2009-04-20',1,'CVE-2009-1561','OSVDB-54092',''),(33226,'Mega File Hosting Script 1.2 - \'emaillinks.php\' Cross-Site Scripting','WebApps','PHP','2009-09-16',1,'CVE-2009-3647','OSVDB-58889',''),(36408,'WordPress Plugin Pretty Link 1.5.2 - \'pretty-bar.php\' Cross-Site Scripting','WebApps','PHP','2011-12-06',1,'CVE-2011-4595','OSVDB-77582',''),(32986,'IceWarp Merak Mail Server 9.4.1 - \'Forgot Password\' Input Validation','WebApps','PHP','2009-05-05',1,'CVE-2009-1469','OSVDB-54229',''),(33055,'Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting','Remote','Hardware','2009-05-24',1,'CVE-2009-1201','OSVDB-55575',''),(36552,'BoltWire 3.4.16 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-16',1,'','',''),(33158,'ViArt CMS - \'forum_topic_new.php?forum_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4547','OSVDB-56885',''),(36894,'Fork CMS 3.x - \'/backend/modules/error/actions/index.php?parse()\' Multiple Error Display Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-28',1,'CVE-2012-1188','OSVDB-80066',''),(36488,'WordPress Plugin WHOIS 1.4.2 3 - \'domain\' Cross-Site Scripting','WebApps','PHP','2012-01-03',1,'CVE-2011-5193','OSVDB-78104',''),(35664,'phpList 2.10.x - \'email\' Cross-Site Scripting','WebApps','PHP','2011-04-26',1,'','',''),(33100,'S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service','DoS','Multiple','2009-06-22',1,'','OSVDB-56191',''),(36792,'Pandora FMS 4.0.1 - \'sec2\' Local File Inclusion','WebApps','PHP','2012-02-17',1,'','',''),(32930,'CMSimple 4.4/4.4.2 - Remote File Inclusion','WebApps','PHP','2014-04-18',0,'','OSVDB-106017',''),(33225,'EasyMail Objects 6.0.2.0 - \'emimap4.dll\' ActiveX Control Remote Code Execution','DoS','Windows','2009-09-15',1,'','',''),(32985,'IceWarp Merak Mail Server 9.4.1 - \'item.php\' Cross-Site Scripting','WebApps','PHP','2009-05-05',1,'CVE-2009-1467','OSVDB-54227',''),(36551,'PHP Ringtone Website - \'ringtones.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-15',1,'','',''),(33099,'World in Conflict 1.0.1 - Typecheck Remote Denial of Service','DoS','Multiple','2009-06-16',1,'','',''),(35663,'WordPress Plugin WP Ajax Recent Posts 1.0.1 - \'do\' Cross-Site Scripting','WebApps','PHP','2011-04-26',1,'','',''),(36407,'Elxis CMS 2009 - \'administrator/index.php\' URI Cross-Site Scripting','WebApps','PHP','2011-12-05',1,'CVE-2011-4918','OSVDB-77564',''),(32929,'RedHat Stronghold Web Server 2.3 - Cross-Site Scripting','Remote','Linux','2009-04-20',1,'CVE-2009-1349','OSVDB-53902',''),(36550,'PHP Membership Site Manager Script 2.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2012-01-16',1,'','',''),(36791,'CMS Faethon 1.3.4 - \'articles.php\' Multiple SQL Injections','WebApps','PHP','2012-02-16',1,'','OSVDB-82619',''),(33224,'Wireshark 1.2.1 - GSM A RR Dissector packet.c Remote Denial of Service','DoS','Linux','2009-09-15',1,'CVE-2009-3242','OSVDB-58238',''),(33157,'ViArt CMS - \'forum.php?forum_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4547','OSVDB-56884',''),(36893,'Fork CMS 3.x - \'/private/en/locale/index?name\' Cross-Site Scripting','WebApps','PHP','2012-02-28',1,'CVE-2012-1188','OSVDB-80065',''),(32983,'kitForm CRM Extension 0.43 - \'sorter.ph?sorter_value\' SQL Injection','WebApps','PHP','2014-04-22',0,'CVE-2014-3757','OSVDB-106179',''),(36549,'Joomla! Component com_contushdvideoshare 1.3 - \'id\' SQL Injection','WebApps','PHP','2012-01-12',1,'','OSVDB-78269',''),(33098,'Programs Rating - \'postcomments.php?id\' Cross-Site Scripting','WebApps','PHP','2009-06-20',1,'CVE-2009-4690','OSVDB-56077',''),(35662,'Noah\'s Classifieds 5.0.4 - \'index.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-04-26',1,'','',''),(32928,'Malleo 1.2.3 - \'admin.php\' Local File Inclusion','WebApps','PHP','2009-04-17',1,'CVE-2009-1456','OSVDB-53802',''),(33054,'Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing','Remote','Hardware','2009-05-24',1,'CVE-2009-1203','OSVDB-55580',''),(36406,'Elxis CMS 2009 - \'index.php?task\' Cross-Site Scripting','WebApps','PHP','2011-12-05',1,'CVE-2011-4918','OSVDB-77563',''),(33156,'Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities','WebApps','PHP','2014-05-03',1,'','OSVDB-106652,OSVDB-106650',''),(33223,'Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Remote Denial of Service','DoS','Linux','2009-09-15',1,'CVE-2009-3243','OSVDB-58237',''),(36790,'Tube Ace - \'q\' Cross-Site Scripting','WebApps','PHP','2012-02-16',1,'CVE-2012-1029','OSVDB-78900',''),(36892,'Traidnt Topics Viewer 2.0 - \'main.php\' Cross-Site Request Forgery','WebApps','PHP','2012-02-29',1,'','OSVDB-79680',''),(36548,'Contus Job Portal - \'Category\' SQL Injection','WebApps','Java','2012-01-13',1,'','',''),(33097,'Programs Rating - \'rate.php?id\' Cross-Site Scripting','WebApps','PHP','2009-06-20',1,'CVE-2009-4690','OSVDB-56076',''),(36405,'Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass','DoS','Windows','2011-12-05',1,'','OSVDB-77470',''),(35661,'Microsoft Windows 8.1 (x86/x64) - \'ahcache.sys\' NtApphelpCacheControl Privilege Escalation','Local','Windows','2015-01-01',1,'CVE-2015-0002','OSVDB-116497',''),(32927,'BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting','WebApps','Java','2009-04-16',1,'CVE-2009-0307','OSVDB-53772',''),(33053,'Samba 3.3.5 - Format String / Security Bypass','Remote','Linux','2009-05-19',1,'CVE-2009-1886','OSVDB-55412',''),(36789,'PHP 5.3.8 - Remote Denial of Service','DoS','PHP','2011-12-18',1,'CVE-2012-0789','OSVDB-79332',''),(33222,'Wireshark 1.2.1 - OpcUa Dissector Resource Exhaustion (Denial of Service)','DoS','Linux','2009-09-15',1,'CVE-2009-3241','OSVDB-58157',''),(33155,'ViArt CMS - \'forums.php?category_id\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2009-4547','OSVDB-56883',''),(32981,'GlassFish Enterprise Server 2.1 - Admin Console \'/resourceNode/jdbcResourceEdit.jsf?name\' Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54257',''),(36891,'Dotclear 2.4.1.2 - \'/admin/plugin.php?page\' Cross-Site Scripting','WebApps','PHP','2012-02-29',1,'CVE-2012-1039','OSVDB-79700',''),(33096,'Crysis 1.21/1.5 - HTTP/XML-RPC Service Access Violation Remote Denial of Service','DoS','Multiple','2009-06-20',1,'','',''),(33221,'Novell Groupwise Client 7.0.3.1294 - \'gxmim1.dll\' ActiveX Control Buffer Overflow (PoC)','DoS','Windows','2009-09-15',1,'','',''),(35660,'ProjectSend - Arbitrary File Upload (Metasploit)','Remote','PHP','2014-12-31',1,'CVE-2014-9567','OSVDB-116469',''),(33154,'SQLiteManager 1.2 - \'main.php\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'CVE-2007-1231','OSVDB-34634',''),(32926,'Linux Kernel - \'group_info\' refcounter Overflow Memory Corruption','DoS','Linux','2014-04-18',0,'CVE-2014-2851','OSVDB-105712',''),(36788,'Oracle - Outside-In \'.DOCX\' File Parsing Memory Corruption','DoS','Windows','2015-04-17',0,'CVE-2015-0493,CVE-2015-0474','OSVDB-120669',''),(36404,'GNU glibc - Timezone Parsing Remote Integer Overflow','DoS','Linux','2009-06-01',1,'CVE-2009-5029','OSVDB-77508',''),(33052,'Basic Analysis and Security Engine (BASE) 1.2.4 - \'readRoleCookie()\' Authentication Bypass','WebApps','PHP','2009-05-23',1,'','',''),(36890,'Dotclear 2.4.1.2 - \'/admin/comments.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-29',1,'CVE-2012-1039','OSVDB-79698',''),(32980,'GlassFish Enterprise Server 2.1 - Admin Console \'/configuration/auditModuleEdit.jsf?name\' Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54255',''),(33095,'Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)','Remote','Windows','2014-04-29',1,'CVE-2013-5331','OSVDB-100774',''),(33153,'SupportPRO SupportDesk 3.0 - \'shownews.php\' Cross-Site Scripting','WebApps','PHP','2009-08-10',1,'','',''),(36787,'LEPTON 1.1.3 - Cross-Site Scripting','WebApps','PHP','2012-02-15',1,'','',''),(35659,'Social Microblogging PRO 1.5 - Persistent Cross-Site Scripting','WebApps','PHP','2014-12-31',1,'CVE-2014-9516','OSVDB-116553',''),(33220,'FileCOPA FTP Server 5.01 - \'NOOP\' Denial of Service','DoS','Windows','2009-09-15',1,'CVE-2009-3662','OSVDB-58200',''),(32925,'NRPE 2.15 - Remote Command Execution','Remote','Multiple','2014-04-18',0,'CVE-2014-2913','OSVDB-106007',''),(33051,'Nagios 3.0.6 - \'statuswml.cgi\' Arbitrary Shell Command Injection','Remote','CGI','2009-05-22',1,'CVE-2009-2288','OSVDB-55281',''),(32979,'GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54254',''),(36889,'Dotclear 2.4.1.2 - \'/admin/blogs.php?nb\' Cross-Site Scripting','WebApps','PHP','2012-02-29',1,'CVE-2012-1039','OSVDB-79699',''),(36786,'11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)','WebApps','PHP','2012-02-15',1,'CVE-2012-0997','OSVDB-79307',''),(33219,'Planet 2.0 - HTML Injection','WebApps','PHP','2009-09-11',1,'CVE-2009-2937','OSVDB-58151',''),(36403,'HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption','DoS','Windows','2011-12-02',1,'CVE-2011-4162','OSVDB-77456',''),(33091,'NULL NUKE CMS 2.2 - Multiple Vulnerabilities','WebApps','PHP','2014-04-29',0,'','OSVDB-106436,OSVDB-106435,OSVDB-106434,OSVDB-106433,OSVDB-106432,OSVDB-106431,OSVDB-106430',''),(35658,'html-edit CMS 3.1.x - \'html_output\' Cross-Site Scripting','WebApps','PHP','2011-04-26',1,'','',''),(33152,'PhotoPost PHP 3.3.1 - \'cat\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-08-07',1,'','',''),(33050,'Microsoft Internet Explorer 7/8 - HTML Attribute JavaScript URI SecURIty Bypass','Remote','Windows','2009-05-22',1,'','',''),(35657,'WordPress Plugin Sermon Browser 0.43 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-04-26',1,'','',''),(36785,'11in1 CMS 1.2.1 - \'/admin/index.php?class\' Traversal Local File Inclusion','WebApps','PHP','2012-02-15',1,'CVE-2012-0996','OSVDB-79308',''),(36888,'Dotclear 2.4.1.2 - \'/admin/auth.php?login_data\' Cross-Site Scripting','WebApps','PHP','2012-02-29',1,'CVE-2012-1039','OSVDB-79697',''),(33090,'TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities','WebApps','Hardware','2014-04-29',0,'','OSVDB-106416,OSVDB-106414,OSVDB-106413',''),(33218,'Joomla! Component com_mediaalert - \'id\' SQL Injection','WebApps','PHP','2009-09-11',1,'','',''),(32924,'RazorCMS 0.3RC2 - Multiple Vulnerabilities','WebApps','PHP','2009-04-16',1,'CVE-2009-1458','OSVDB-53776',''),(32978,'GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54253',''),(36784,'11in1 CMS 1.2.1 - \'index.php?class\' Traversal Local File Inclusion','WebApps','PHP','2012-02-15',1,'CVE-2012-0996','OSVDB-79309',''),(33149,'Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2009-08-06',1,'','',''),(35656,'eXPert PDF 7.0.880.0 - \'.pj\' Heap Buffer Overflow','DoS','Windows','2011-04-25',1,'','',''),(33049,'LibTIFF 3.8.2 - \'LZWDecodeCompat()\' Remote Buffer Underflow','DoS','Linux','2009-05-21',1,'CVE-2009-2285','OSVDB-55265',''),(33217,'Joomla! Component com_pressrelease - \'id\' SQL Injection','WebApps','PHP','2009-09-10',1,'','',''),(33089,'iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities','Remote','Windows','2009-06-17',1,'CVE-2009-3860','OSVDB-59729',''),(36402,'Hero 3.69 - \'month\' Cross-Site Scripting','WebApps','ASP','2011-12-01',1,'','',''),(36783,'Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash (PoC)','DoS','Windows','2015-04-17',0,'CVE-2015-2572','OSVDB-120680',''),(32923,'MiniWeb 0.8.19 - Remote Buffer Overflow','Remote','Windows','2009-04-16',1,'','',''),(35655,'TemaTres 1.3 - \'_search_expresion\' Cross-Site Scripting','WebApps','PHP','2011-04-25',1,'','',''),(33216,'Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service','DoS','Hardware','2009-09-09',1,'','',''),(36782,'Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation','Local','Linux','2015-04-17',0,'CVE-2015-1318','OSVDB-120803',''),(35654,'AT-TFTP Server 1.8 - \'Read\' Request Remote Denial of Service','DoS','Windows','2011-04-25',1,'','',''),(32977,'GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54252',''),(32922,'Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)','Remote','Multiple','2009-04-16',1,'CVE-2009-0039','OSVDB-53932',''),(33148,'Linux Kernel 2.6.x - \'posix-timers.c\' Null Pointer Dereference Denial of Service','DoS','Linux','2009-08-06',1,'CVE-2009-2767','OSVDB-56822',''),(33088,'Linux Kernel 2.6.30 - \'tun_chr_pool()\' Null Pointer Dereference','DoS','Linux','2009-06-17',1,'CVE-2009-1897','OSVDB-55923',''),(36887,'GNOME NetworkManager 0.x - Local Arbitrary File Access','Local','Linux','2012-02-29',1,'CVE-2012-1096','OSVDB-79695',''),(33048,'DirectAdmin 1.33.6 - \'CMD_REDIRECT\' Cross-Site Scripting','WebApps','Java','2009-05-19',1,'CVE-2009-2216','OSVDB-55296',''),(33215,'IBM Tivoli Identity Manager 5.0.5 - User Profile HTML Injection','Remote','Multiple','2009-08-26',1,'','',''),(36777,'WordPress Plugin Ajax Store Locator 1.2 - SQL Injection','WebApps','PHP','2015-04-16',0,'','OSVDB-120840',''),(32976,'No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key','WebApps','PHP','2014-04-22',1,'','OSVDB-106168',''),(33147,'AJ Auction Pro 3.0 - \'txtkeyword\' Cross-Site Scripting','WebApps','PHP','2009-08-05',1,'CVE-2009-4989','OSVDB-56811',''),(36401,'AtMail 1.04 - \'func\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-12-01',1,'CVE-2011-4540','OSVDB-77330',''),(36886,'OSQA\'s CMS - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2012-02-27',1,'CVE-2012-1782','OSVDB-79668',''),(35653,'Nuke Evolution Xtreme 2.0 - Local File Inclusion / SQL Injection','WebApps','PHP','2011-04-22',1,'','',''),(32921,'Apache Geronimo 2.1.x - \'/console/portal/\' URI Cross-Site Scripting','Remote','Multiple','2009-04-16',1,'CVE-2009-0038','OSVDB-53930',''),(33087,'PHPLive! 3.2.2 - \'request.php\' SQL Injection','WebApps','PHP','2009-06-16',1,'','',''),(33047,'WebKit - \'parent/top\' Cross Domain Scripting','Remote','Multiple','2009-05-19',1,'CVE-2009-1724','OSVDB-55738',''),(36776,'Microsoft Windows - \'HTTP.sys\' HTTP Request Parsing Denial of Service (MS15-034)','DoS','Windows','2015-04-16',0,'CVE-2015-1635','OSVDB-120629','OTHER-MS15-034'),(33146,'CS-Cart 2.0.5 - \'reward_points.post.php\' SQL Injection','WebApps','PHP','2009-08-04',1,'CVE-2009-2579','OSVDB-56764',''),(32920,'Apache Geronimo 2.1.x - \'/console/portal/Server/Monitoring\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2009-04-16',1,'CVE-2009-0038','OSVDB-53931',''),(35652,'Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Remote Code Execution','Remote','Windows','2014-12-30',0,'','OSVDB-116510',''),(33214,'DvBBS 2.0 - \'boardrule.php\' SQL Injection','WebApps','PHP','2009-09-04',1,'CVE-2009-4470','OSVDB-61465',''),(33086,'America\'s Army 3.0.4 - Invalid Query Remote Denial of Service','DoS','Multiple','2009-06-06',1,'','',''),(36392,'Intel Network Adapter Diagnostic Driver - IOCTL Handling','DoS','Windows','2015-03-14',0,'CVE-2015-2291','OSVDB-119634,OSVDB-119633',''),(36885,'Bontq - \'user/\' URI Cross-Site Scripting','WebApps','PHP','2012-02-27',1,'','OSVDB-79667',''),(32975,'GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54251',''),(33046,'Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (3)','Remote','Hardware','2009-05-17',1,'CVE-2009-0961','OSVDB-55238',''),(36774,'WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)','WebApps','PHP','2015-04-15',0,'','OSVDB-121124',''),(33145,'PHP Fuzzer Framework - Default Location Insecure Temporary File Creation','Local','Linux','2009-08-03',1,'','',''),(36390,'Foxit Reader 7.0.6.1126 - Unquoted Service Path Privilege Escalation','Local','Windows','2015-03-16',0,'CVE-2015-2789','OSVDB-119301',''),(36884,'libpurple 2.8.10 - OTR Information Disclosure','Remote','Linux','2012-02-25',1,'CVE-2012-1257','OSVDB-79591',''),(35651,'Dolibarr ERP/CRM 3.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2011-04-22',1,'','',''),(33045,'Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (2)','Remote','Hardware','2009-05-17',1,'CVE-2009-0961','OSVDB-55238',''),(32919,'SAP Router - Timing Attack Password Disclosure','Remote','Hardware','2014-04-17',1,'CVE-2014-0984','OSVDB-105967',''),(33213,'Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow \'schlamperei.x86.dll\' (MS13-053) (Metasploit)','Local','Windows_x86','2014-05-06',1,'CVE-2013-1300','OSVDB-94965','OTHER-MS13-053'),(36388,'Brasero CD/DVD Burner 3.4.1 - \'.m3u\' Buffer Overflow Crash (PoC)','DoS','Linux','2015-03-16',1,'','OSVDB-119628',''),(33144,'Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-29',0,'CVE-2009-2595','OSVDB-55791',''),(33085,'Scriptsez Easy Image Downloader - \'id\' Cross-Site Scripting','WebApps','PHP','2009-06-14',1,'CVE-2009-2551','OSVDB-55862',''),(32974,'GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54250',''),(36773,'Microsoft Windows - \'HTTP.sys\' (PoC) (MS15-034)','DoS','Windows','2015-04-15',0,'CVE-2015-1635','OSVDB-120629','OTHER-MS15-034'),(33084,'Oracle 9i/10g Database - Network Foundation Remote Overflow','Remote','Multiple','2009-06-14',1,'CVE-2009-1020','OSVDB-55897',''),(36772,'EditWrxLite CMS - \'wrx.cgi\' Remote Command Execution','WebApps','CGI','2012-02-13',1,'','',''),(33212,'Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)','Remote','Windows','2014-05-06',1,'CVE-2014-0497','OSVDB-102849',''),(33044,'Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (1)','Remote','Hardware','2009-05-17',1,'CVE-2009-0961','OSVDB-55238',''),(33083,'Oracle 9i/10g Database - TNS Command Remote Denial of Service','DoS','Multiple','2009-06-14',1,'CVE-2009-1970','OSVDB-55891',''),(32973,'Sixnet Sixview 2.4.1 - Web Console Directory Traversal','WebApps','Hardware','2014-04-22',0,'CVE-2014-2976','OSVDB-106149',''),(36386,'Smart PHP Poll - Authentication Bypass','WebApps','PHP','2015-03-16',1,'','OSVDB-119631',''),(32914,'Geeklog 1.5.2 - \'usersettings.php\' SQL Injection','WebApps','PHP','2009-04-16',1,'','',''),(33211,'HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security','Remote','Multiple','2009-09-03',1,'CVE-2009-4188','OSVDB-60669',''),(36771,'STHS v2 Web Portal - \'team.php?team\' SQL Injection','WebApps','PHP','2012-02-13',1,'CVE-2012-1217','OSVDB-79600',''),(35650,'LightNEasy 3.2.3 - \'userhandle\' Cookie SQL Injection','WebApps','PHP','2011-04-21',1,'','',''),(33043,'Linux Kernel 2.6.x (Sparc64) - \'/proc/iomem\' Local Denial of Service','DoS','Linux','2009-05-03',1,'CVE-2009-1914','OSVDB-54908',''),(33082,'Oracle 10g Secure Enterprise Search - \'search_p_groups\' Cross-Site Scripting','Remote','Multiple','2009-06-14',1,'CVE-2009-1968','OSVDB-55892',''),(32913,'Phorum 5.2 - \'versioncheck.php?upgrade_available\' Cross-Site Scripting','WebApps','PHP','2009-04-16',1,'','OSVDB-54067',''),(32971,'GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting','Remote','Multiple','2009-05-05',1,'CVE-2009-1553','OSVDB-54249',''),(36385,'Joomla! Component com_simplephotogallery 1.0 - SQL Injection','WebApps','PHP','2015-03-16',0,'','OSVDB-119627',''),(33210,'HP Operations Manager - Default Manager 8.1 Account Remote Security','Remote','Multiple','2009-09-03',1,'CVE-2009-3099','OSVDB-57898',''),(36770,'STHS v2 Web Portal - \'prospect.php?team\' SQL Injection','WebApps','PHP','2012-02-13',1,'CVE-2012-1217','OSVDB-79599',''),(33081,'Oracle 9i/10g Database - Remote Network Authentication','Remote','Multiple','2009-06-14',1,'CVE-2009-1019','OSVDB-55884',''),(32912,'Phorum 5.2 - \'/admin/users.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-04-16',1,'','OSVDB-54066',''),(35649,'todoyu 2.0.8 - \'lang\' Cross-Site Scripting','WebApps','PHP','2011-04-22',1,'','',''),(33042,'Mozilla Firefox 3.0.10 - \'nsViewManager.cpp\' Denial of Service','DoS','Linux','2009-05-11',1,'CVE-2009-2043','OSVDB-55197',''),(32969,'IceWarp Merak Mail Server 9.4.1 - \'cleanHTML()\' Cross-Site Scripting','WebApps','PHP','2009-05-05',1,'CVE-2009-1467','OSVDB-54226',''),(33209,'Adobe RoboHelp Server 8 - Authentication Bypass','WebApps','JSP','2009-09-03',1,'CVE-2009-3068','OSVDB-57896',''),(36384,'SugarCRM Community Edition 6.3.0RC1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2011-11-30',1,'CVE-2011-4833','OSVDB-77459',''),(32911,'Phorum 5.2 - \'/admin/banlist.php?curr\' Cross-Site Scripting','WebApps','PHP','2009-04-16',1,'','OSVDB-54065',''),(33080,'Oracle 11.1 - Database Network Foundation Heap Memory Corruption','DoS','Multiple','2009-06-14',1,'CVE-2009-1963','OSVDB-55885',''),(36769,'STHS v2 Web Portal - \'prospects.php?team\' SQL Injection','WebApps','PHP','2012-02-13',1,'CVE-2012-1217','OSVDB-79598',''),(33041,'Irssi 0.8.13 - \'WALLOPS\' Message Off-by-One Heap Memory Corruption','DoS','Linux','2009-05-15',1,'CVE-2009-1959','OSVDB-54977',''),(35648,'ZenPhoto 1.4.0.3 - \'_zp_themeroot\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-21',1,'','',''),(32968,'IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections','WebApps','PHP','2009-05-05',1,'CVE-2009-1468','OSVDB-54228',''),(32910,'Phorum 5.2 - \'/admin/badwords.php?curr\' Cross-Site Scripting','WebApps','PHP','2009-04-16',1,'','OSVDB-54064',''),(36768,'ProWiki - \'id\' Cross-Site Scripting','WebApps','PHP','2012-02-10',1,'','',''),(33040,'GUPnP 0.12.7 - Message Handling Denial of Service','DoS','Linux','2009-05-03',1,'CVE-2009-2174','OSVDB-55128',''),(36383,'WordPress Plugin flash-album-gallery - \'facebook.php\' Cross-Site Scripting','WebApps','PHP','2011-11-30',1,'','',''),(33079,'Oracle WebLogic Server 10.3 - \'console-help.portal\' Cross-Site Scripting','Remote','Multiple','2009-06-14',1,'CVE-2009-1975','OSVDB-55905',''),(35647,'SyCtel Design - \'menu\' Multiple Local File Inclusions','WebApps','PHP','2011-04-21',1,'','',''),(32967,'Openfire 3.x - jabber:iq:auth \'passwd_change\' Remote Password Change','Remote','Multiple','2009-05-04',1,'CVE-2009-1595','OSVDB-54189',''),(32909,'Novell Teaming 1.0 - User Enumeration / Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2009-04-15',1,'CVE-2009-1294','OSVDB-53937',''),(36767,'D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery','Remote','Hardware','2012-02-13',1,'','',''),(36382,'WordPress Plugin 1-jquery-photo-gallery-Slideshow-flash 1.01 - Cross-Site Scripting','WebApps','PHP','2011-11-30',1,'CVE-2011-5180','OSVDB-77648',''),(35645,'Automagick Tube Script 1.4.4 - \'module\' Cross-Site Scripting','WebApps','PHP','2011-04-20',1,'','',''),(33039,'Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing','Remote','Linux','2009-05-11',1,'CVE-2009-1834','OSVDB-55162',''),(32908,'IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting','WebApps','Multiple','2009-04-14',1,'CVE-2009-1334','OSVDB-53651',''),(32966,'MyBB 1.4.5 - Multiple Vulnerabilities','WebApps','PHP','2009-05-03',1,'','',''),(33078,'HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass','Remote','Multiple','2009-06-13',1,'CVE-2009-1422','OSVDB-56094',''),(36381,'OrangeHRM 2.6.11 - \'/lib/controllers/CentralController.php?id\' SQL Injection','WebApps','PHP','2011-11-30',1,'CVE-2011-5259','OSVDB-77418',''),(35644,'Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities','Remote','Linux','2011-04-19',1,'','',''),(36766,'Powie pFile 1.02 - \'/pfile/file.php?id\' SQL Injection','WebApps','PHP','2012-02-13',1,'CVE-2012-1210','OSVDB-79594',''),(33038,'Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-05-15',1,'CVE-2009-2107','OSVDB-55114',''),(33077,'MySQL 5.0.75 - \'sql_parse.cc\' Multiple Format String Vulnerabilities','DoS','Linux','2009-06-08',1,'CVE-2009-2446','OSVDB-55734',''),(32965,'GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing','Remote','Linux','2009-04-30',1,'CVE-2009-1416','OSVDB-54623',''),(36380,'OrangeHRM 2.6.11 - \'lib/controllers/CentralController.php\' URI Cross-Site Scripting','WebApps','PHP','2011-11-30',1,'CVE-2011-5258','OSVDB-77417',''),(35643,'webSPELL 4.2.2a - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-19',1,'','',''),(32907,'Banshee 1.4.2 DAAP Extension - \'/apps/web/vs_diag.cgi\' Cross-Site Scripting','WebApps','CGI','2009-04-13',1,'','',''),(36765,'Powie pFile 1.02 - \'/pfile/kommentar.php?filecat\' Cross-Site Scripting','WebApps','PHP','2012-02-13',1,'CVE-2012-1211','OSVDB-79595',''),(33037,'Apple QuickTime 7.4.1 - Null Pointer Dereference Denial of Service','DoS','Multiple','2009-05-14',1,'','',''),(33076,'WordPress Plugin iMember360 3.8.012 < 3.9.001 - Multiple Vulnerabilities','WebApps','PHP','2014-04-28',0,'CVE-2014-8949,CVE-2014-8948,CVE-2014-3849,CVE-2014-3848,CVE-2014-3842','OSVDB-106987,OSVDB-106301,OSVDB-106300,OSVDB-106299,OSVDB-106298',''),(32964,'GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote Denial of Service','DoS','Linux','2009-04-30',1,'CVE-2009-1415','OSVDB-54624',''),(36379,'OrangeHRM 2.6.11 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-30',1,'CVE-2011-5258','OSVDB-77416',''),(33036,'Git 1.6.3 - Parameter Processing Remote Denial of Service','DoS','Linux','2009-05-05',1,'CVE-2009-2108','OSVDB-55034',''),(36764,'SMW+ 1.5.6 - \'target\' HTML Injection','WebApps','PHP','2012-02-13',1,'','',''),(35642,'Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - \'/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget\' Cross-Site Scripting','Remote','Multiple','2011-04-19',1,'CVE-2011-0836','OSVDB-71917',''),(32904,'Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012) (Metasploit)','Remote','Windows','2014-04-16',1,'CVE-2014-0322','OSVDB-103354','OTHER-MS14-012'),(32963,'Coppermine Photo Gallery 1.4.21 - \'css\' Cross-Site Scripting','WebApps','PHP','2009-04-29',1,'CVE-2009-1616','OSVDB-54145',''),(33035,'Microsoft Windows Media Player 11 - ScriptCommand Multiple Information Disclosure Vulnerabilities','Remote','Windows','2009-05-12',1,'','',''),(36763,'WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Creation / Remote Code Execution','WebApps','PHP','2015-04-14',0,'','OSVDB-120791',''),(35641,'Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - \'/jde/MafletClose.mafService?RENDER_MAFLET\' Cross-Site Scripting','Remote','Multiple','2011-04-19',1,'CVE-2011-0836','OSVDB-71916',''),(32903,'People-Trak - Login SQL Injection','WebApps','ASP','2009-04-13',1,'','',''),(36378,'CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service','DoS','Multiple','2011-11-30',1,'CVE-2011-5009','OSVDB-77389',''),(32902,'Microsoft Internet Explorer 8 - File Download Denial of Service','DoS','Windows','2009-04-11',1,'CVE-2009-1335','OSVDB-54183',''),(36762,'WordPress Plugin MiwoFTP 1.0.5 - Multiple Cross-Site Request Forgery / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2015-04-14',0,'','OSVDB-120798',''),(32962,'LevelOne AMG-2000 2.00.00 - Security Bypass','Remote','CGI','2009-04-29',1,'','',''),(35640,'Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - \'/jde/E1Menu_OCL.mafService?e1.namespace\' Cross-Site Scripting','Remote','Multiple','2011-04-19',1,'CVE-2011-0836','OSVDB-71915',''),(33034,'WebKit - XML External Entity Information Disclosure','Remote','Linux','2009-05-08',1,'CVE-2009-1699','OSVDB-54972',''),(36377,'CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service','DoS','Multiple','2011-11-30',1,'CVE-2011-5009','OSVDB-77388',''),(32901,'PHP 5.2.9 cURL - \'Safe_mode\' / \'open_basedir\' Restriction Bypass','Local','PHP','2009-04-10',1,'','',''),(32961,'Mozilla Firefox 3.0.9 - \'nsTextFrame::ClearTextRun()\' Remote Memory Corruption','DoS','Linux','2009-04-27',1,'CVE-2009-1313','OSVDB-54174',''),(33033,'WebKit - JavaScript \'onload()\' Event Cross Domain Scripting','Remote','Multiple','2009-05-08',1,'CVE-2009-1684','OSVDB-54987',''),(36761,'WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Deletion','WebApps','PHP','2015-04-14',0,'','OSVDB-120797',''),(36376,'Oxide WebServer - Directory Traversal','Remote','Windows','2011-11-29',1,'CVE-2011-4712','OSVDB-77645',''),(32899,'Jzip - Buffer Overflow (PoC) (SEH Unicode)','DoS','Windows','2014-04-16',1,'CVE-2010-5300','OSVDB-65041',''),(33032,'Compress::Raw::Zlib Perl Module - Remote Code Execution','Remote','Linux','2009-05-11',1,'CVE-2009-1391','OSVDB-55041',''),(36760,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_ag_main.php\' Crafted Arbitrary File Upload / Arbitrary Code Execution','WebApps','PHP','2012-02-11',1,'CVE-2012-1198','OSVDB-79510',''),(32898,'Absolute Form Processor XE 1.5 - \'login.asp\' SQL Injection','WebApps','ASP','2009-04-09',1,'','',''),(32960,'Invision Power Board (IP.Board) 3.0 - Multiple HTML Injection / Information Disclosure Vulnerabilities','WebApps','PHP','2009-04-27',1,'','',''),(36375,'Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal','WebApps','ASP','2011-11-29',1,'CVE-2011-4714','OSVDB-77375',''),(36759,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/admin/index.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79541',''),(32897,'Cisco Subscriber Edge Services Manager - Cross-Site Scripting / HTML Injection','WebApps','Java','2009-04-09',1,'CVE-2009-1287','OSVDB-53797',''),(33031,'Mozilla Firefox 3.0.x - Large \'.GIF\' File Background Denial of Service','DoS','Linux','2009-05-10',1,'CVE-2009-2044','OSVDB-56471',''),(36758,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'/admin/base_useradmin.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79540',''),(36374,'WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload','WebApps','PHP','2015-03-08',1,'','OSVDB-88853',''),(36757,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'index.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79538',''),(32896,'IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery','WebApps','Multiple','2009-04-09',1,'CVE-2009-1290','OSVDB-53660',''),(32959,'Adobe Flash Player - Regular Expression Heap Overflow (Metasploit)','Remote','Windows','2014-04-21',1,'CVE-2013-0634,CVE-2013-0633','OSVDB-89936',''),(33030,'ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2014-04-26',1,'','OSVDB-106352,OSVDB-106351',''),(32895,'IBM Bladecenter Advanced Management Module 1.42 - \'/private/file_Management.ssi?PATH\' Cross-Site Scripting','WebApps','Multiple','2009-04-09',1,'CVE-2009-1288','OSVDB-53658',''),(36373,'Joomla! Component com_simplephotogallery 1.0 - Arbitrary File Upload','WebApps','PHP','2015-03-10',0,'','OSVDB-119624',''),(32958,'MataChat - \'input.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-04-27',1,'CVE-2009-1620','OSVDB-54135',''),(36756,'Samsung iPOLiS - ReadConfigValue Remote Code Execution','Remote','Windows','2015-04-14',0,'CVE-2015-0555','OSVDB-118668',''),(33028,'JRuby Sandbox 0.2.2 - Sandbox Escape','Local','Linux','2014-04-25',0,'','OSVDB-106279',''),(32894,'IBM Bladecenter Advanced Management Module 1.42 - Login \'Username\' Cross-Site Scripting','WebApps','Multiple','2009-04-09',1,'CVE-2009-1288','OSVDB-53657',''),(32957,'DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure','Remote','Windows','2009-04-27',1,'','',''),(36372,'WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload','WebApps','PHP','2015-03-04',1,'','OSVDB-119623',''),(33027,'Kolibri Web Server 2.0 - GET Stack Buffer Overflow','Remote','Windows','2014-04-25',1,'CVE-2014-4158','OSVDB-70808,OSVDB-108090',''),(36755,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_user.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79537',''),(32893,'Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation','Local','Windows','2009-04-14',1,'CVE-2009-0080','OSVDB-53668',''),(36371,'Codiad 2.5.3 - Local File Inclusion','WebApps','PHP','2015-03-12',1,'','OSVDB-119640',''),(32956,'RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service','DoS','Windows','2009-04-27',1,'','',''),(33026,'Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-04-25',0,'','OSVDB-106296,OSVDB-106295',''),(36754,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_uaddr.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79536',''),(32892,'Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation','Local','Windows','2009-04-14',1,'CVE-2009-0079','OSVDB-53667',''),(36753,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_time.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79535',''),(36370,'ArcSight Logger - Arbitrary File Upload / Code Execution','Remote','Linux','2015-03-13',0,'CVE-2014-7884','OSVDB-119696,OSVDB-119695,OSVDB-119489',''),(32955,'Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-04-25',1,'CVE-2009-1557','OSVDB-54209',''),(33025,'LogMeIn 4.0.784 - \'cfgadvanced.html\' HTTP Header Injection','Remote','Windows','2009-06-05',1,'','',''),(32891,'Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation','Local','Windows','2009-04-14',1,'CVE-2009-0078','OSVDB-53666',''),(36752,'Basic Analysis and Security Engine (BASE) 1.4.5 - \'base_stat_sensor.php?base_path\' Remote File Inclusion','WebApps','PHP','2012-02-11',1,'CVE-2012-1199','OSVDB-79534',''),(36369,'Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)','WebApps','XML','2015-03-12',0,'CVE-2015-2841','OSVDB-119754',''),(32889,'4CMS - SQL Injection / Local File Inclusion','WebApps','PHP','2009-04-02',1,'','',''),(36368,'WoltLab Community Gallery - Persistent Cross-Site Scripting','WebApps','PHP','2015-03-13',0,'CVE-2015-2275','OSVDB-119455',''),(32954,'Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - \'adm/file.cgi\' Multiple Directory Traversal Vulnerabilities','Remote','Hardware','2009-04-23',1,'CVE-2009-1558','OSVDB-55134',''),(36751,'WordPress Plugin Video Gallery 2.8 - SQL Injection','WebApps','PHP','2015-04-14',0,'','OSVDB-120794',''),(33024,'Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure','Remote','Windows','2009-06-09',1,'CVE-2009-1140','OSVDB-54945',''),(32888,'Asbru Web Content Management 6.5/6.6.9 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2009-04-02',1,'','',''),(33023,'Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing \'Username\' Enumeration','Remote','Multiple','2009-06-03',1,'CVE-2009-0580','OSVDB-55055',''),(36367,'Manx 1.0.1 - \'/admin/admin_pages.php?Filename\' Traversal Arbitrary File Access','WebApps','PHP','2011-11-28',1,'','OSVDB-77407',''),(36747,'Abrt (Fedora 21) - Race Condition','Local','Linux','2015-04-14',1,'CVE-2015-3315,CVE-2015-1862','OSVDB-120804',''),(32887,'osCommerce 2.2/3.0 - \'oscid\' Session Fixation','WebApps','PHP','2009-04-02',1,'','OSVDB-55933',''),(33022,'Joomla! < 1.5.11 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2009-06-03',1,'CVE-2009-1938','OSVDB-54868',''),(36366,'Manx 1.0.1 - \'/admin/admin_blocks.php?Filename\' Traversal Arbitrary File Access','WebApps','PHP','2011-11-28',1,'','OSVDB-77406',''),(32953,'PuterJam\'s Blog PJBlog3 3.0.6 - \'action.asp\' SQL Injection','WebApps','ASP','2009-04-24',1,'','',''),(36746,'Apport/Abrt (Ubuntu / Fedora) - Local Privilege Escalation','Local','Linux','2015-04-14',1,'CVE-2015-1862,CVE-2015-1318','OSVDB-120803,OSVDB-120802',''),(32886,'Xerox DocuShare - SQL Injection','WebApps','Hardware','2014-04-15',0,'CVE-2014-3138','OSVDB-105972',''),(36365,'Manx 1.0.1 - \'/admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-28',1,'','OSVDB-77405',''),(33021,'PHP-Nuke 8.0 Downloads Module - \'query\' Cross-Site Scripting','WebApps','PHP','2009-06-02',1,'','',''),(32952,'CS Whois Lookup - \'ip\' Remote Command Execution','WebApps','PHP','2009-04-23',1,'','',''),(36364,'Manx 1.0.1 - \'/admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-28',1,'','OSVDB-77404',''),(32885,'Unitrends Enterprise Backup 7.3.0 - Root Remote Code Execution (Metasploit)','Remote','Unix','2014-04-15',0,'CVE-2014-3139,CVE-2014-3008','OSVDB-106551,OSVDB-105989',''),(36745,'Apple Mac OSX - \'Rootpipe\' Local Privilege Escalation (Metasploit)','Local','OSX','2015-04-13',1,'CVE-2015-1130','OSVDB-120418,OSVDB-114114',''),(36363,'WordPress Plugin Skysa App Bar - \'idnews\' Cross-Site Scripting','WebApps','PHP','2011-11-28',1,'CVE-2011-5179','OSVDB-77631',''),(32951,'Recover Data for Novell Netware 1.0 - \'.sav\' Remote Denial of Service','DoS','Novell','2009-04-23',1,'','',''),(33020,'CUPS 1.3.9 - \'cups/ipp.c\' Null Pointer Dereference Denial of Service','DoS','Linux','2009-06-02',1,'CVE-2009-0949','OSVDB-55002',''),(32884,'Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution','Local','Android','2014-04-15',1,'CVE-2014-0514','OSVDB-105781',''),(36362,'eSyndiCat Pro 2.3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-26',1,'CVE-2011-5177','OSVDB-77630',''),(33019,'miSecureMessages 4.0.1 - Session Management / Authentication Bypass','WebApps','Multiple','2014-04-25',0,'CVE-2014-2347','OSVDB-106557',''),(32950,'Flat Calendar 1.1 - \'add.php\' HTML Injection','WebApps','PHP','2009-04-22',1,'','',''),(32883,'Netgear WNDR3400 N600 Wireless Dual Band - Multiple Vulnerabilities','WebApps','Hardware','2014-04-15',0,'','OSVDB-82021,OSVDB-105947,OSVDB-105946,OSVDB-102136',''),(36361,'Titan FTP Server 8.40 - \'APPE\' Remote Denial of Service','DoS','Windows','2011-11-25',1,'','OSVDB-77628',''),(33018,'cFos Personal Net 3.09 - Remote Heap Memory Corruption (Denial of Service)','DoS','Windows','2014-04-25',0,'','OSVDB-106284',''),(32882,'SAP Business Objects Crystal Reports 7-10 - \'viewreport.asp\' Cross-Site Scripting','WebApps','ASP','2009-04-02',1,'','',''),(36360,'Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)','Remote','Windows','2015-03-12',1,'CVE-2015-0311','OSVDB-117428',''),(33017,'Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service','DoS','Linux','2009-05-29',1,'CVE-2009-3431','OSVDB-58415',''),(36358,'CS-Cart 4.2.4 - Cross-Site Request Forgery','WebApps','PHP','2015-03-11',0,'CVE-2015-2701','OSVDB-119632',''),(33016,'SonicWALL SSL-VPN - \'cgi-bin/welcome/VirtualOffice\' Remote Format String','Remote','Hardware','2009-05-29',1,'','',''),(33015,'Linux Kernel 2.6.x - \'splice(2)\' Double Lock Local Denial of Service','DoS','Linux','2009-05-29',1,'CVE-2009-1961','OSVDB-54917',''),(36357,'HP Network Node Manager (NMM) i 9.10 - \'nnm/protected/traceroute.jsp?nodename\' Cross-Site Scripting','WebApps','JSP','2011-11-24',1,'CVE-2011-5184','OSVDB-77400',''),(33014,'Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-05-28',1,'','OSVDB-54886',''),(36356,'HP Network Node Manager (NMM) i 9.10 - \'nnm/protected/statuspoll.jsp?nodename\' Cross-Site Scripting','WebApps','JSP','2011-11-24',1,'CVE-2011-5184','OSVDB-77399',''),(36355,'HP Network Node Manager (NMM) i 9.10 - \'nnm/protected/ping.jsp?nodename\' Cross-Site Scripting','WebApps','JSP','2011-11-24',1,'CVE-2011-5184','OSVDB-77398',''),(36354,'HP Network Node Manager (NMM) i 9.10 - \'nnm/protected/configurationpoll.jsp?nodename\' Cross-Site Scripting','WebApps','JSP','2011-11-24',1,'CVE-2011-5184','OSVDB-77397',''),(36353,'HP Network Node Manager (NMM) i 9.10 - \'/nnm/mibdiscover?node\' Cross-Site Scripting','WebApps','JSP','2011-11-24',1,'CVE-2011-5184','OSVDB-77396',''),(36352,'Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass','Remote','Linux','2011-11-24',1,'CVE-2011-4317','OSVDB-77310',''),(36351,'Balitbang CMS 3.3 - \'alumni.php?hal\' SQL Injection','WebApps','PHP','2011-11-24',1,'CVE-2011-5111','OSVDB-77624',''),(36350,'Balitbang CMS 3.3 - \'index.php?hal\' SQL Injection','WebApps','PHP','2011-11-24',1,'CVE-2011-5111','OSVDB-77623',''),(35574,'vTiger CRM 5.2.1 - \'sortfieldsjson.php\' Local File Inclusion','WebApps','PHP','2011-04-08',1,'','',''),(36349,'AdaptCMS 2.0 - SQL Injection','WebApps','PHP','2011-11-24',1,'CVE-2011-5108','OSVDB-77622',''),(35573,'Microsoft Excel - Remote Buffer Overflow','Remote','Windows','2011-04-12',1,'CVE-2011-0104','OSVDB-71761',''),(36348,'Pro Clan Manager 0.4.2 - SQL Injection','WebApps','PHP','2011-11-23',1,'','',''),(35572,'Redmine 1.0.1/1.1.1 - \'projects/hg-hellowword/news/\' Cross-Site Scripting','WebApps','PHP','2011-04-06',1,'CVE-2011-1723','OSVDB-71564',''),(36347,'Hastymail2 - \'rs\' Cross-Site Scripting','WebApps','PHP','2011-11-22',1,'CVE-2011-4541','OSVDB-77351',''),(35571,'TextPattern 4.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-04-06',1,'','',''),(36346,'Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-23',1,'CVE-2011-4567','OSVDB-77332',''),(35570,'python-feedparser 5.0 - \'/feedparser/feedparser.py\' Cross-Site Scripting','Remote','Multiple','2011-04-05',1,'CVE-2009-5065','OSVDB-73566',''),(36345,'Prestashop 1.4.4.1 - \'displayImage.php\' HTTP Response Splitting','WebApps','PHP','2011-11-23',1,'CVE-2011-4545','OSVDB-77334',''),(35569,'XOOPS 2.5 - \'banners.php\' Multiple Local File Inclusions','WebApps','PHP','2011-04-04',1,'','',''),(36344,'PrestaShop 1.4.4.1 - \'/admin/ajaxfilemanager/ajax_save_text.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-23',1,'CVE-2011-4544','OSVDB-77336',''),(35568,'UseBB 1.0.11 - \'admin.php\' Local File Inclusion','WebApps','PHP','2011-04-05',1,'','',''),(36343,'PrestaShop 1.4.4.1 - \'/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php?Expedition\' Cross-Site Scripting','WebApps','PHP','2011-11-23',1,'CVE-2011-4544','OSVDB-77335',''),(35567,'Eleanor CMS - Cross-Site Scripting / Multiple SQL Injections','WebApps','PHP','2011-04-05',1,'','',''),(35566,'Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2011-04-04',1,'','',''),(36342,'PrestaShop 1.4.4.1 - \'/modules/mondialrelay/googlemap.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-23',1,'CVE-2011-4544','OSVDB-77312',''),(35565,'Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-04-04',1,'','',''),(36341,'PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-23',1,'CVE-2011-4544','OSVDB-77311',''),(35564,'DoceboLms 4.0.4 - \'index.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-04-03',1,'','OSVDB-71455',''),(36340,'WordPress Plugin NewsLetter Meenews 5.1 - \'idnews\' Cross-Site Scripting','WebApps','PHP','2011-11-23',1,'','OSVDB-77321',''),(36339,'WordPress Plugin Featurific For WordPress 1.6.2 - \'snum\' Cross-Site Scripting','WebApps','PHP','2011-11-23',1,'CVE-2011-5265','OSVDB-77337',''),(35563,'EasyPHP 5.3.5.0 - \'index.php\' Arbitrary File Download','Remote','Windows','2011-04-03',1,'','',''),(36338,'WordPress Plugin ClickDesk Live Support 2.0 - \'cdwidget\' Cross-Site Scripting','WebApps','PHP','2011-11-23',1,'CVE-2011-5181','OSVDB-77338',''),(36224,'6KBBS 8.0 build 20101201 - Cross-Site Scripting / Information Disclosure','WebApps','PHP','2011-10-10',1,'','',''),(34091,'Pay Per Minute Video Chat Script 2.x - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-04',1,'','',''),(35562,'WordPress Plugin Placester 0.1 - \'ajax_action\' Cross-Site Scripting','WebApps','PHP','2011-04-03',1,'','',''),(34090,'Node Browserify 4.2.0 - Remote Code Execution','DoS','Multiple','2014-07-16',0,'CVE-2014-7192','OSVDB-109199',''),(36223,'2Moons 1.4 - Multiple Remote File Inclusions','WebApps','PHP','2011-10-11',1,'','',''),(36337,'ElasticSearch - Remote Code Execution','Remote','Linux','2015-03-11',1,'CVE-2015-1427','OSVDB-118239',''),(35561,'WordPress Plugin WPwizz AdWizz Plugin 1.0 - \'link\' Cross-Site Scripting','WebApps','PHP','2011-04-04',1,'','',''),(34089,'Bilboplanet 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-07-16',1,'','OSVDB-98382,OSVDB-98379',''),(35560,'RealNetworks GameHouse \'InstallerDlg.dll\' 2.6.0.445 ActiveX Control - Multiple Vulnerabilities','Remote','Windows','2011-04-03',1,'','',''),(36336,'Microsoft Windows - Text Services Memory Corruption (MS15-020)','DoS','Windows','2015-03-11',1,'CVE-2015-0081','OSVDB-119355','OTHER-MS15-020'),(34088,'Boat Browser 8.0/8.0.1 - Remote Code Execution','Remote','Android','2014-07-16',0,'CVE-2014-4968','OSVDB-109196',''),(36222,'Joomla! Component com_shop - \'id\' SQL Injection','WebApps','PHP','2011-10-11',1,'','',''),(35559,'MyBB 1.4/1.6 - Multiple Vulnerabilities','WebApps','PHP','2011-04-04',1,'','',''),(36335,'Foxit Products GIF Conversion - \'DataSubBlock\' Memory Corruption','DoS','Windows','2015-03-11',0,'CVE-2015-2790','OSVDB-119303',''),(35557,'PHP-Fusion - \'article_id\' SQL Injection','WebApps','PHP','2011-04-04',1,'','',''),(34087,'Joomla! Component Youtube Gallery 4.1.7 - SQL Injection','WebApps','PHP','2014-07-16',1,'CVE-2014-4960','OSVDB-109195',''),(36221,'Joomla! Component com_br - \'state_id\' SQL Injection','WebApps','PHP','2011-10-11',1,'','',''),(36334,'Foxit Products GIF Conversion - \'LZWMinimumCodeSize\' Memory Corruption','DoS','Windows','2015-03-11',0,'CVE-2015-2790','OSVDB-119302',''),(35500,'Family Connections 2.3.2 - \'subject\' HTML Injection','WebApps','PHP','2011-03-25',1,'','',''),(35556,'CIK Telecom VoIP Router SVG6000RW - Privilege Escalation / Command Execution','WebApps','Hardware','2014-12-17',0,'','OSVDB-115982,OSVDB-115981',''),(34086,'BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities','WebApps','Linux','2014-07-16',0,'CVE-2014-5350','OSVDB-109194,OSVDB-109193,OSVDB-109192,OSVDB-109191',''),(35499,'netjukebox 4.01B/5.25 - \'skin\' Cross-Site Scripting','WebApps','PHP','2011-03-24',1,'','',''),(36220,'Joomla! Component com_tree - \'key\' SQL Injection','WebApps','PHP','2011-10-11',1,'','',''),(35555,'AWCM 2.x - \'search.php\' Cross-Site Scripting','WebApps','PHP','2011-04-01',1,'CVE-2011-1668','OSVDB-73149',''),(36288,'Libc - \'regcomp()\' Stack Exhaustion Denial of Service','DoS','Multiple','2011-11-04',1,'CVE-2011-3336','OSVDB-104523',''),(34085,'WordPress Plugin Gigya Socialize 1.0/1.1.x - Cross-Site Scripting','WebApps','PHP','2010-06-04',1,'','',''),(35498,'Ripe Website Manager 1.1 - Cross-Site Scripting / Multiple SQL Injections','WebApps','PHP','2011-03-24',1,'','',''),(36219,'GoAhead Web Server 2.18 - \'adduser.asp\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2011-10-10',1,'CVE-2011-4273','OSVDB-76847',''),(36333,'Dolibarr ERP/CRM 3.1.0 - \'/admin/boxes.php?rowid\' SQL Injection','WebApps','PHP','2011-11-23',1,'CVE-2011-4802','OSVDB-77346',''),(36287,'WordPress Theme Bonus 1.0 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-11-04',1,'','',''),(35554,'Perl 5.x - \'lc()\' / \'uc()\' TAINT Mode Protection Security Bypass','Remote','Linux','2011-03-30',1,'CVE-2011-1487','OSVDB-75047',''),(35497,'GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-24',1,'','',''),(36218,'GoAhead Web Server 2.18 - \'addlimit.asp?url\' Cross-Site Scripting','Remote','Windows','2011-10-10',1,'CVE-2011-4273','OSVDB-76846',''),(36286,'DreamBox DM800 - \'file\' Local File Disclosure','WebApps','Hardware','2011-11-04',1,'CVE-2011-4716','OSVDB-73430',''),(35553,'Microsoft Windows Media Player 11.0.5721.5145 - \'.avi\' Buffer Overflow','DoS','Windows','2011-03-31',1,'','',''),(36332,'Dolibarr ERP/CRM 3.1.0 - \'/user/info.php?id\' SQL Injection','WebApps','PHP','2011-11-23',1,'CVE-2011-4802','OSVDB-77341',''),(34084,'L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-01-06',1,'','',''),(35552,'MoviePlay 4.82 - \'.avi\' Buffer Overflow','DoS','Windows','2011-03-31',1,'','',''),(35496,'MC Content Manager 10.1.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-24',1,'','',''),(36285,'Microsoft Windows - TCP/IP Stack Reference Counter Integer Overflow (MS11-083)','DoS','Windows','2011-11-08',1,'CVE-2011-2013','OSVDB-76899','OTHER-MS11-083'),(36217,'GoAhead Web Server 2.18 - \'addgroup.asp?group\' Cross-Site Scripting','Remote','Windows','2011-10-10',1,'CVE-2011-4273','OSVDB-76845',''),(34083,'Western Digital My Book World Edition 1.1.16 - \'lang\' Cross-Site Scripting','WebApps','PHP','2009-12-30',1,'','',''),(36331,'Dolibarr ERP/CRM 3.1.0 - \'/user/index.php\' Multiple SQL Injections','WebApps','PHP','2011-11-23',1,'CVE-2011-4802','OSVDB-77340',''),(35551,'CMS Papoo 6.0.0 Rev. 4701 - Persistent Cross-Site Scripting','WebApps','PHP','2014-12-16',0,'CVE-2014-9522','OSVDB-115945,OSVDB-115944',''),(34082,'Obsession-Design Image-Gallery 1.1 - \'display.php\' Cross-Site Scripting','WebApps','PHP','2010-01-02',1,'','',''),(36216,'Jaws 0.8.14 - Multiple Remote File Inclusions','WebApps','PHP','2011-10-10',1,'','',''),(35495,'Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities','Remote','Multiple','2011-03-23',1,'CVE-2011-4041','OSVDB-72869',''),(36284,'CmyDocument - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2011-11-03',1,'','',''),(36330,'Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-23',1,'CVE-2011-4814','OSVDB-77339',''),(34081,'KubeLabs PHPDug 2.0 - \'upcoming.php\' Cross-Site Scripting','WebApps','PHP','2010-01-06',1,'','',''),(35550,'Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities','WebApps','PHP','2011-03-31',1,'','',''),(36215,'Joomla! Component com_expedition - \'id\' SQL Injection','WebApps','PHP','2011-10-09',1,'','',''),(35549,'ActualAnalyzer - \'ant\' Cookie Command Execution (Metasploit)','Remote','Unix','2014-12-16',1,'CVE-2014-5470','OSVDB-110601',''),(35493,'WordPress Plugin Ajax Store Locator 1.2 - Arbitrary File Download','WebApps','PHP','2014-12-08',0,'','OSVDB-115595',''),(36214,'BuzzyWall 1.3.2 - \'resolute.php\' Information Disclosure','WebApps','PHP','2011-10-07',1,'','',''),(36329,'TA.CMS (TeachArabia) - \'lang\' Traversal Local File Inclusion','WebApps','PHP','2011-11-22',1,'','OSVDB-77353',''),(36283,'S9Y Serendipity 1.5.5 - \'serendipity[filter][bp.ALT]\' Cross-Site Scripting','WebApps','PHP','2011-11-03',1,'CVE-2011-4090','OSVDB-76836',''),(34080,'MoinMoin 1.x - \'PageEditor.py\' Cross-Site Scripting','WebApps','CGI','2010-06-03',1,'','',''),(35548,'InTerra Blog Machine 1.84 - \'subject\' HTML Injection','WebApps','PHP','2011-03-31',1,'CVE-2011-1670','OSVDB-75029',''),(36282,'eFront 3.6.x - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-11-02',1,'','',''),(36213,'Active CMS 1.2 - \'mod\' Cross-Site Scripting','WebApps','PHP','2011-10-06',1,'CVE-2011-4564','OSVDB-76141',''),(36328,'TA.CMS (TeachArabia) - \'index.php?id\' SQL Injection','WebApps','PHP','2011-11-22',1,'','OSVDB-77352',''),(34079,'Sniggabo CMS 2.21 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-01-06',1,'','',''),(35492,'Free Article Submissions 1.0 - SQL Injection','WebApps','PHP','2014-12-08',1,'','',''),(35547,'ICJobSite 1.1 - \'pid\' SQL Injection','WebApps','PHP','2011-03-30',1,'CVE-2011-1557','OSVDB-73408',''),(35491,'PBBoard CMS - Persistent Cross-Site Scripting','WebApps','PHP','2014-12-08',0,'','OSVDB-116309',''),(34078,'PHP City Portal 1.3 - \'cms_data.php\' Cross-Site Scripting','WebApps','PHP','2010-06-02',1,'','',''),(36211,'Microsoft Host Integration Server 2004-2010 - Remote Denial of Service','DoS','Windows','2011-04-11',1,'CVE-2011-2007','OSVDB-76223',''),(36281,'Symphony 2.2.3 - \'/symphony/publish/comments?filter\' SQL Injection','WebApps','PHP','2011-11-01',1,'CVE-2011-4341','OSVDB-76884',''),(36327,'Microsoft Windows XP/7 Kernel - \'win32k.sys\' Keyboard Layout Privilege Escalation (MS10-073)','Local','Windows','2011-11-22',1,'','OSVDB-77262','OTHER-MS10-073'),(35490,'IceHrm 7.1 - Multiple Vulnerabilities','WebApps','PHP','2014-12-08',0,'','OSVDB-115537,OSVDB-115536,OSVDB-115535,OSVDB-115534,OSVDB-115533,OSVDB-115532,OSVDB-115531',''),(34077,'TPO Duyuru Scripti - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-06-02',1,'','',''),(36280,'Symphony 2.2.3 - \'/symphony/publish/images?filter\' Cross-Site Scripting','WebApps','PHP','2011-11-01',1,'CVE-2011-4340','OSVDB-76883',''),(36209,'Microsoft Internet Explorer 8 - Select Element Memory Corruption','Remote','Windows','2011-10-11',1,'CVE-2011-1999','',''),(36326,'WordPress Plugin Lanoba Social 1.0 - \'action\' Cross-Site Scripting','WebApps','PHP','2011-11-21',1,'CVE-2011-5182','OSVDB-77361',''),(35489,'Perl 5.x - \'Perl_reg_numbered_buff_fetch()\' Remote Denial of Service','DoS','Multiple','2011-03-23',1,'CVE-2010-4777','OSVDB-74745',''),(35545,'Tuleap - PHP Unserialize Code Execution (Metasploit)','Remote','PHP','2014-12-15',1,'CVE-2014-8791','OSVDB-115128',''),(34073,'TCExam 10.1.7 - \'/admin/code/tce_functions_tcecode_editor.php\' Arbitrary File Upload','WebApps','PHP','2010-06-02',1,'CVE-2010-2153','OSVDB-65052',''),(36278,'eFront 3.6.10 Build 11944 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-01',1,'','',''),(34072,'Hexjector 1.0.7.2 - \'hexjector.php\' Cross-Site Scripting','WebApps','PHP','2010-06-01',1,'','',''),(35488,'Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure','Local','OSX','2011-03-21',1,'CVE-2011-0180','OSVDB-71634',''),(36277,'IBSng B1.34(T96) - \'str\' Cross-Site Scripting','WebApps','PHP','2011-11-01',1,'','OSVDB-98140',''),(35543,'WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload','WebApps','PHP','2014-12-15',0,'CVE-2014-10021','OSVDB-116046',''),(36325,'WordPress Plugin Adminimize 1.7.21 - \'page\' Cross-Site Scripting','WebApps','PHP','2011-11-21',1,'CVE-2011-4926','OSVDB-77472',''),(36208,'vTiger CRM 5.2 - \'onlyforuser\' SQL Injection','WebApps','PHP','2011-10-15',1,'CVE-2011-4559','OSVDB-76138',''),(34071,'Joomla! Component com_sar_news - \'id\' SQL Injection','WebApps','PHP','2010-06-02',1,'','',''),(35487,'PHP < 5.3.6 \'OpenSSL\' Extension - \'openssl_decrypt\' Ciphertext Data Memory Leak Denial of Service','DoS','PHP','2011-03-08',1,'CVE-2011-1468','OSVDB-73755',''),(35541,'ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling','WebApps','PHP','2014-12-15',0,'','OSVDB-115821,OSVDB-115820,OSVDB-115819,OSVDB-115818',''),(36207,'Microsoft Word 2007 - RTF Object Confusion (ASLR + DEP Bypass)','Local','Windows','2015-02-28',1,'','',''),(36324,'WordPress Plugin Advanced Text Widget 2.0 - \'page\' Cross-Site Scripting','WebApps','PHP','2011-11-21',1,'CVE-2011-4618','OSVDB-77474',''),(36275,'Hyperic HQ Enterprise 4.5.1 - Cross-Site Scripting / Multiple Security Vulnerabilities','WebApps','JSP','2011-11-01',1,'','',''),(34070,'Datetopia Match Agency BiZ - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-07',1,'','',''),(35486,'PHP < 5.3.6 \'OpenSSL\' Extension - \'openssl_encrypt\' Plaintext Data Memory Leak Denial of Service','DoS','PHP','2011-03-08',1,'CVE-2011-1468','OSVDB-73754',''),(36206,'Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)','Remote','Windows','2015-02-27',0,'CVE-2015-1497','OSVDB-118382',''),(36323,'WordPress Plugin Alert Before Your Post - \'name\' Cross-Site Scripting','WebApps','PHP','2011-11-21',1,'CVE-2011-5107','OSVDB-77475',''),(34069,'Microsoft Internet Explorer 8 - CSS \'expression\' Remote Denial of Service','DoS','Windows','2010-01-01',1,'','',''),(35539,'phpMyAdmin 4.0.x/4.1.x/4.2.x - Denial of Service','DoS','PHP','2014-12-15',0,'CVE-2014-9218','OSVDB-115322',''),(36273,'vBulletin 4.1.7 - Multiple Remote File Inclusions','WebApps','PHP','2011-11-01',1,'','',''),(35485,'PHP < 5.3.6 \'Zip\' Extension - \'zip_fread()\' Denial of Service','DoS','PHP','2011-03-10',1,'CVE-2011-1471','OSVDB-73622',''),(36322,'Digital Attic Foundation CMS - \'id\' SQL Injection','WebApps','PHP','2011-11-20',1,'','',''),(36205,'SonicWALL - \'SessId\' Cookie Brute Force / Admin Session Hijacking','Remote','Hardware','2011-10-04',1,'','OSVDB-76147',''),(34068,'CMS Made Simple 1.x - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-01-01',1,'','',''),(36272,'Domain Shop - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-11-01',1,'','',''),(35535,'PHPads 213607 - Authentication Bypass / Password Change','WebApps','PHP','2014-12-15',1,'','',''),(35484,'PHP 5.3.x \'Zip\' Extension - \'stream_get_contents()\' Denial of Service','DoS','PHP','2011-03-10',1,'CVE-2011-1470','OSVDB-73623',''),(34067,'Smart Statistics 1.0 - \'smart_Statistics_admin.php\' Cross-Site Scripting','WebApps','PHP','2010-01-10',1,'','',''),(36204,'vTiger CRM 5.2.1 - \'PHPrint.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-04',1,'CVE-2011-4670','OSVDB-76006',''),(36321,'GeniXCMS 0.0.1 - Multiple Vulnerabilities','WebApps','PHP','2015-03-10',0,'CVE-2015-2680,CVE-2015-2679,CVE-2015-2678','OSVDB-119395,OSVDB-119394,OSVDB-119393,OSVDB-119392,OSVDB-119391',''),(36271,'Apple Mac OSX 10.6.5 / iOS 4.3.3 Mail - Denial of Service','DoS','OSX','2011-10-29',1,'','',''),(34066,'HP Data Protector Manager 8.10 - Remote Command Execution','Remote','Windows','2014-07-14',1,'CVE-2014-2623','OSVDB-109069',''),(35483,'PHP 5.3.x \'Intl\' Extension - \'NumberFormatter::setSymbol()\' Denial of Service','DoS','PHP','2011-03-10',1,'CVE-2011-1467','OSVDB-73625',''),(35533,'WordPress Plugin Download Manager 2.7.4 - Remote Code Execution','WebApps','PHP','2014-12-15',0,'','OSVDB-115287',''),(36203,'vTiger CRM 5.2.1 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities (1)','WebApps','PHP','2011-10-04',1,'CVE-2011-4670','OSVDB-76005',''),(36270,'Plici Search 2.0.0.Stable.r.1878 - \'p48-search.html\' Cross-Site Scripting','WebApps','PHP','2011-10-28',1,'','',''),(36320,'CodoForum 2.5.1 - Arbitrary File Download','WebApps','PHP','2015-03-10',0,'CVE-2014-9261','OSVDB-119412',''),(34065,'D-Link Devices - UPnP M-SEARCH Multicast Command Injection (Metasploit)','Remote','Hardware','2014-07-14',1,'','OSVDB-109061',''),(35532,'jaangle 0.98i.977 - Denial of Service','DoS','Windows','2014-12-15',0,'','',''),(35482,'PluggedOut Blog 1.9.9 - \'year\' Cross-Site Scripting','WebApps','PHP','2011-03-21',1,'','',''),(36269,'SjXjV 2.3 - \'post.php\' SQL Injection','WebApps','PHP','2011-10-28',1,'','',''),(36202,'Seagate Business NAS 2014.00319 - Remote Code Execution','WebApps','Hardware','2015-03-01',1,'CVE-2014-8687','OSVDB-118925',''),(36319,'GoAhead Web Server 2.5 - \'goform/formTest\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2011-11-18',1,'','OSVDB-77198',''),(34064,'D-Link HNAP - Request Remote Buffer Overflow (Metasploit)','Remote','Hardware','2014-07-14',1,'CVE-2014-3936','',''),(35531,'Mediacoder 0.8.33 build 5680 - \'.lst\' Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2014-12-15',0,'','',''),(35481,'Newsportal 0.37 - \'post.php\' Cross-Site Scripting','WebApps','PHP','2011-03-21',1,'','',''),(36268,'Linux Kernel 3.16.3 - Associative Array Garbage Collection Crash (PoC)','DoS','Linux','2015-03-04',0,'CVE-2014-3631','OSVDB-111298',''),(36318,'Jetty Web Server - Directory Traversal','Remote','Windows','2011-11-18',1,'CVE-2009-1523','OSVDB-54186',''),(35480,'Online store PHP script - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-03-21',1,'','',''),(35530,'Mediacoder 0.8.33 build 5680 - \'.m3u\' Buffer Overflow (PoC) (SEH Overwrite)','DoS','Windows','2014-12-15',0,'','',''),(34063,'D-Link Devices - \'info.cgi\' POST Buffer Overflow (Metasploit)','Remote','Hardware','2014-07-14',1,'','OSVDB-108249',''),(36201,'Phorum 5.2.18 - \'/admin/index.php\' Cross-Site Scripting','WebApps','PHP','2011-10-03',1,'CVE-2011-4561','OSVDB-76026',''),(36267,'Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC)','DoS','Linux','2015-03-04',0,'CVE-2014-4943','OSVDB-109277',''),(35479,'Web Poll Pro 1.0.3 - \'error\' HTML Injection','WebApps','PHP','2011-03-19',1,'','',''),(35529,'Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass','WebApps','Windows','2014-12-15',0,'','OSVDB-115958',''),(36317,'WordPress Plugin Flexible Custom Post Type - \'id\' Cross-Site Scripting','WebApps','PHP','2011-11-17',1,'CVE-2011-5106','OSVDB-77487',''),(34062,'Shopizer 1.1.5 - Multiple Vulnerabilities','WebApps','PHP','2014-07-14',0,'CVE-2014-4965,CVE-2014-4964,CVE-2014-4963,CVE-2014-4962','OSVDB-109225,OSVDB-109224,OSVDB-108986,OSVDB-108985,OSVDB-108977,OSVDB-108976,OSVDB-108975,OSVDB-108974,OSVDB-108973,OSVDB-108972',''),(36200,'Netvolution 2.5.8 - \'referer\' Header SQL Injection','WebApps','PHP','2011-10-03',1,'CVE-2011-3340','OSVDB-76126',''),(36266,'Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC)','DoS','Linux_x86-64','2015-03-04',0,'CVE-2014-9322','OSVDB-115919',''),(35478,'MHonArc 2.6.16 - Tag Nesting Remote Denial of Service','DoS','Linux','2010-12-21',1,'CVE-2010-1677','OSVDB-70287',''),(34059,'Kolibri Web Server 2.0 - GET (SEH)','Remote','Windows','2014-07-14',1,'CVE-2014-4158','OSVDB-108090',''),(36199,'Perl 5.x - Digest Module \'Digest->new()\' Code Injection','Remote','Linux','2011-10-02',1,'CVE-2011-3597','OSVDB-75990',''),(35528,'GLPI 0.85 - Blind SQL Injection','WebApps','PHP','2014-12-15',0,'CVE-2014-9258','OSVDB-115957',''),(36265,'BEdita CMS 3.5.0 - Multiple Vulnerabilities','WebApps','PHP','2015-03-04',0,'','OSVDB-119052,OSVDB-118985,OSVDB-118984',''),(35477,'XOOPS 2.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-18',1,'','',''),(34058,'DM Database Server - \'SP_DEL_BAK_EXPIRED\' Memory Corruption','DoS','Multiple','2010-05-31',1,'CVE-2010-2159','OSVDB-65347',''),(36316,'ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting','WebApps','PHP','2011-11-17',1,'CVE-2011-5105','OSVDB-70872',''),(36198,'Polipo 1.0.4.1 - POST/PUT HTTP Header Processing Denial of Service','DoS','Multiple','2011-10-01',1,'CVE-2011-3596','',''),(35526,'YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-30',1,'','',''),(36264,'Seagate Business NAS - Remote Command Execution (Metasploit)','Remote','PHP','2015-03-04',1,'CVE-2014-8686,CVE-2014-8684,CVE-2014-8687','OSVDB-118925',''),(35476,'WordPress Plugin Rating-Widget 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-17',1,'','',''),(34057,'wsCMS - \'news.php\' Cross-Site Scripting','WebApps','PHP','2010-05-31',1,'','',''),(36315,'webERP 4.3.8 - \'/reportwriter/FormMaker.php?ReportID\' SQL Injection','WebApps','PHP','2011-11-17',1,'','OSVDB-77196',''),(35525,'GuppY 4.6.14 - \'lng\' Multiple SQL Injections','WebApps','PHP','2011-03-30',1,'','',''),(36197,'ezCourses - \'admin.asp\' Security Bypass','WebApps','PHP','2011-10-01',0,'','',''),(36263,'Symantec Web Gateway 5 - \'restore.php\' (Authenticated) Command Injection (Metasploit)','Remote','Linux','2015-03-04',1,'CVE-2014-7285','OSVDB-116009',''),(35524,'XOOPS - \'view_photos.php\' Cross-Site Scripting','WebApps','PHP','2011-03-29',1,'','',''),(36314,'webERP 4.3.8 - \'/reportwriter/ReportMaker.php?reportid\' SQL Injection','WebApps','PHP','2011-11-17',1,'','OSVDB-77195',''),(35475,'WordPress Plugin Sodahead Polls 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-17',1,'','',''),(36262,'SolarWinds Orion Service - SQL Injection','WebApps','Windows','2015-03-04',0,'CVE-2014-9566','OSVDB-118746',''),(34055,'CMScout 2.08 - Cross-Site Scripting','WebApps','PHP','2010-05-28',1,'','',''),(36196,'SonicWALL Viewpoint 6.0 - \'scheduleID\' SQL Injection','WebApps','PHP','2011-10-02',1,'CVE-2011-5169','OSVDB-76185',''),(35523,'Tracks 1.7.2 - URI Cross-Site Scripting','WebApps','PHP','2011-03-29',1,'CVE-2011-1671','OSVDB-71352',''),(36260,'Opera Web Browser 11.52 - Escape Sequence Stack Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2011-10-28',1,'','',''),(34054,'GR Board 1.8.6 - \'page.php\' Remote File Inclusion','WebApps','PHP','2010-05-30',1,'','',''),(36195,'WordPress Theme Trending 0.1 - \'cpage\' Cross-Site Scripting','WebApps','PHP','2011-09-24',1,'CVE-2011-3859','OSVDB-75954',''),(36313,'webERP 4.3.8 - Multiple Script URI Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-17',1,'','OSVDB-77194',''),(35474,'Microsoft Windows Kerberos - Privilege Escalation (MS14-068)','Remote','Windows','2014-12-05',1,'CVE-2014-6324','OSVDB-114751','OTHER-MS14-068'),(35522,'Spitfire 1.0.3x - \'cms_username\' Cross-Site Scripting','WebApps','PHP','2011-03-29',1,'','',''),(36259,'eFront 3.6.10 - \'professor.php\' Script Multiple SQL Injections','WebApps','PHP','2011-10-28',1,'','',''),(35473,'PBBoard CMS 3.0.1 - SQL Injection','WebApps','PHP','2014-12-05',0,'CVE-2014-9215','OSVDB-115338',''),(36311,'Rowhammer - NaCl Sandbox Escape','Local','Linux_x86-64','2015-03-09',1,'CVE-2015-3693,CVE-2015-0565','OSVDB-119442',''),(35521,'osCSS 2.1 - Multiple Cross-Site Scripting / Local File Inclusions','WebApps','PHP','2011-03-29',1,'','',''),(36194,'ProjectForum 7.0.1 3038 - \'more\' Object HTML Injection','WebApps','PHP','2011-09-30',1,'','',''),(34053,'ImpressPages CMS 1.0x - \'admin.php\' Multiple SQL Injections','WebApps','PHP','2010-05-28',1,'','',''),(36258,'XAMPP 1.7.4 - Cross-Site Scripting','Remote','Windows','2011-10-26',1,'','',''),(35472,'Offset2lib - Bypassing Full ASLR On 64 bit Linux','Local','Linux_x86-64','2014-12-05',0,'','',''),(35520,'Claroline 1.10 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-03-28',1,'','',''),(36193,'WordPress Plugin WP Bannerize 2.8.7 - \'ajax_sorter.php\' SQL Injection','WebApps','PHP','2011-09-30',1,'','',''),(36310,'Linux Kernel (x86-64) - Rowhammer Privilege Escalation','Local','Linux_x86-64','2015-03-09',1,'CVE-2015-0565','OSVDB-119442',''),(34052,'osCommerce Visitor Web Stats AddOn - \'Accept-Language\' Header SQL Injection','WebApps','PHP','2010-05-28',1,'','',''),(35470,'AplikaMedia CMS - \'page_info.php\' SQL Injection','WebApps','PHP','2011-03-16',1,'','',''),(36257,'Trend Micro IWSS 3.1 - Local Privilege Escalation','Local','Linux','2011-10-26',1,'','',''),(36192,'A2CMS - \'index.php\' Local File Disclosure','WebApps','PHP','2011-09-28',1,'','',''),(36309,'Sagem F@st 3304-V2 - Telnet Crash (PoC)','DoS','Hardware','2015-03-08',0,'','OSVDB-119602',''),(35518,'OpenEMR 4.1.2(7) - Multiple SQL Injections','WebApps','PHP','2014-12-10',1,'CVE-2014-5462','OSVDB-115282,OSVDB-115281,OSVDB-115280,OSVDB-115279,OSVDB-115278,OSVDB-115277,OSVDB-115276,OSVDB-115275,OSVDB-115274,OSVDB-115273,OSVDB-115272,OSVDB-115271,OSVDB-115270,OSVDB-115269,OSVDB-115268,OSVDB-115267,OSVDB-115266,OSVDB-115265',''),(35469,'Wikiwig 5.01 - Cross-Site Scripting / HTML Injection','WebApps','PHP','2011-03-10',1,'','',''),(34051,'Core FTP Server 1.0.343 - Directory Traversal','DoS','Windows','2010-05-28',1,'','',''),(36256,'Cisco - \'file\' Directory Traversal','Remote','Hardware','2011-10-26',1,'CVE-2011-3315','OSVDB-76572',''),(36191,'WordPress Theme RedLine 1.65 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-30',1,'CVE-2011-3863','OSVDB-75958',''),(36308,'Webistry 1.6 - \'pid\' SQL Injection','WebApps','PHP','2011-11-16',1,'','OSVDB-77489',''),(35468,'Monkey\'s Audio - \'.ape\' Remote Buffer Overflow','Remote','Windows','2011-03-16',1,'','',''),(35516,'webEdition CMS 6.1.0.2 - \'DOCUMENT_ROOT\' Local File Inclusion','WebApps','PHP','2011-03-28',1,'','',''),(36255,'vTiger CRM 5.2.1 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities (2)','WebApps','PHP','2011-10-26',1,'','',''),(36190,'SQLite3 3.8.6 - Controlled Memory Corruption (PoC)','DoS','Linux','2015-02-26',0,'CVE-2015-5895','OSVDB-119730',''),(34050,'Home FTP Server 1.10.2.143 - Directory Traversal','Remote','Windows','2010-05-27',1,'','',''),(36307,'Search Plugin for Hotaru CMS 1.4.2 - \'admin_index.php?site_name\' Cross-Site Scripting','WebApps','PHP','2011-11-13',1,'CVE-2011-4709','OSVDB-77680',''),(36254,'Alsbtain Bulletin 1.5/1.6 - Multiple Local File Inclusions','WebApps','PHP','2011-10-25',1,'','',''),(35467,'SugarCRM 6.1.1 - Information Disclosure','WebApps','PHP','2011-03-15',1,'CVE-2011-0745','OSVDB-74888',''),(35515,'Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-28',1,'','',''),(36189,'Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation','Local','Windows','2015-02-26',0,'','OSVDB-118804',''),(34048,'Brekeke PBX 2.4.4.8 - \'pbx/gate\' Cross-Site Request Forgery','Remote','Multiple','2010-05-26',1,'','',''),(36306,'PHP Betoffice (Betster) 1.0.4 - Authentication Bypass / SQL Injection','WebApps','PHP','2015-03-06',0,'CVE-2015-2237','OSVDB-119468,OSVDB-119467,OSVDB-119466',''),(35466,'nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution','Remote','Linux','2011-03-05',1,'CVE-2011-0751','OSVDB-71235',''),(36253,'InverseFlow 2.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-24',1,'','',''),(36188,'Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities','Local','Windows','2015-02-26',0,'','OSVDB-118920',''),(35514,'OrangeHRM 2.6.2 - \'jobVacancy.php\' Cross-Site Scripting','WebApps','PHP','2011-03-27',1,'','',''),(36305,'Elastix 2.x - Blind SQL Injection','WebApps','PHP','2015-03-07',0,'CVE-2015-1875','OSVDB-119526',''),(34047,'Home FTP Server 1.10.3 (build 144) - Cross-Site Request Forgery','Remote','Windows','2010-05-26',1,'','',''),(36252,'e107 0.7.24 - \'cmd\' Remote Command Execution','WebApps','PHP','2011-10-24',1,'CVE-2011-1513','OSVDB-77042',''),(35465,'VideoLAN VLC Media Player 1.0.5 - \'.ape\' Denial of Service','DoS','Multiple','2011-03-15',1,'','',''),(36187,'WordPress Theme Black-LetterHead 1.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-09-30',1,'CVE-2011-3865','OSVDB-75960',''),(36304,'HP Data Protector 8.10 - Remote Command Execution (Metasploit)','Remote','Windows','2015-03-06',1,'CVE-2014-2623','OSVDB-109069',''),(35513,'Apache James Server 2.3.2 - Remote Command Execution','Remote','Linux','2014-12-10',1,'','',''),(35464,'Trend Micro WebReputation API 10.5 - URI SecURIty Bypass','Remote','Multiple','2011-03-14',1,'','',''),(34045,'BackLinkSpider 1.3.1774 - \'cat_id\' SQL Injection','WebApps','PHP','2010-05-27',1,'','',''),(35511,'Humhub 0.10.0-rc.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-12-10',0,'','OSVDB-115638,OSVDB-115637,OSVDB-115636',''),(36251,'PHPMoAdmin - Unauthorized Remote Code Execution','WebApps','PHP','2015-03-03',0,'CVE-2015-2208','OSVDB-118994',''),(36303,'ProjectSend r561 - SQL Injection','WebApps','PHP','2015-03-06',0,'CVE-2015-2564','OSVDB-119169',''),(36186,'WordPress Theme Morning Coffee 3.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-09-30',1,'CVE-2011-3862','OSVDB-75957',''),(35463,'Advertise With Pleasure! (AWP) 6.6 - SQL Injection','WebApps','CGI','2014-12-04',0,'CVE-2014-9345','OSVDB-115317',''),(35510,'Humhub 0.10.0-rc.1 - SQL Injection','WebApps','PHP','2014-12-10',0,'CVE-2014-9528','OSVDB-115635',''),(34044,'md5 Encryption Decryption PHP Script - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-05-26',1,'','',''),(35462,'Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities','WebApps','Hardware','2014-12-04',0,'CVE-2014-9144,CVE-2014-9143,CVE-2014-9142','OSVDB-115285,OSVDB-115284,OSVDB-115283',''),(36250,'Oracle AutoVue 20.0.1 - \'AutoVueX.ocx\' ActiveX Control \'ExportEdaBom()\' Insecure Method','Remote','Windows','2011-10-24',1,'','',''),(36302,'Joomla! Component Content - \'year\' SQL Injection','WebApps','PHP','2011-11-14',1,'','',''),(36185,'WordPress Theme Pixiv Custom Theme 2.1.5 - \'cpage\' Cross-Site Scripting','WebApps','PHP','2011-09-29',1,'CVE-2011-3858','OSVDB-75953',''),(35509,'FLVPlayer4Free 2.9 - \'.fp4f\' Remote Buffer Overflow','Remote','Windows','2011-03-27',1,'','',''),(34043,'360 Web Manager 3.0 - \'webpages-form-led-edit.php\' SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(36301,'WordPress Plugin Download Manager 2.7.2 - Privilege Escalation','WebApps','PHP','2014-11-24',0,'CVE-2014-9260','OSVDB-115796',''),(36184,'WordPress Theme Web Minimalist 1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-09-24',1,'CVE-2011-3861','',''),(36249,'Tine 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-20',1,'','',''),(35460,'WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download','WebApps','PHP','2014-12-03',1,'','OSVDB-121492',''),(35508,'Cetera eCommerce - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-03-27',1,'','',''),(34042,'Ruubikcms 1.0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-05-24',1,'','',''),(36300,'Kool Media Converter 2.6.0 - \'.ogg\' File Buffer Overflow','DoS','Windows','2011-11-11',1,'','',''),(35459,'WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection','WebApps','PHP','2014-12-03',0,'CVE-2014-9305','OSVDB-115286',''),(36248,'osCommerce - Arbitrary File Upload / File Disclosure','WebApps','PHP','2011-10-20',1,'','',''),(36183,'WordPress Theme Cover WP 1.6.5 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-24',1,'CVE-2011-3860','OSVDB-75955',''),(34041,'Getsimple CMS 2.01 - \'components.php\' Cross-Site Scripting','WebApps','PHP','2010-05-24',1,'CVE-2010-5052','OSVDB-65287',''),(35507,'DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2011-03-27',1,'','',''),(36299,'Infoblox NetMRI 6.2.1 - Admin Login Page Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2011-11-11',1,'','',''),(35457,'BoutikOne - \'rss_top10.php?lang\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71211',''),(36182,'WordPress Theme EvoLve 1.2.5 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-29',1,'CVE-2011-3852','OSVDB-75938',''),(34040,'RazorCMS 1.0 - \'/admin/index.php\' HTML Injection','WebApps','PHP','2010-05-24',1,'CVE-2010-5051','OSVDB-64919',''),(35456,'BoutikOne - \'rss_promo.php?lang\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71210',''),(35506,'Flat Calendar 1.1 - HTML Injection','WebApps','PHP','2014-12-09',0,'','OSVDB-116310',''),(36298,'Joomla! Component com_alfcontact 1.9.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-11-10',1,'','',''),(36181,'WordPress Theme Elegant Grunge 1.0.3 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-29',1,'CVE-2011-3856','OSVDB-75942',''),(36247,'Splunk 4.1.6 Web Component - Remote Denial of Service','DoS','Multiple','2011-10-20',1,'','',''),(34038,'Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities','WebApps','PHP','2014-07-12',0,'','OSVDB-109442,OSVDB-109441',''),(35455,'BoutikOne - \'rss_flash.php?lang\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71209',''),(36297,'AShop - Open Redirection / Cross-Site Scripting','WebApps','PHP','2011-11-09',1,'','',''),(36180,'WordPress Theme F8 Lite 4.2.1 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-24',1,'CVE-2011-3855','OSVDB-75941',''),(35505,'WordPress Plugin Symposium 14.10 - SQL Injection','WebApps','PHP','2014-12-09',0,'CVE-2014-8810','OSVDB-116306',''),(36246,'Splunk 4.1.6 - \'segment\' Cross-Site Scripting','Remote','Multiple','2011-10-20',1,'','',''),(35454,'BoutikOne - \'rss_news.php?lang\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71208',''),(35503,'Advantech AdamView 4.30.003 - \'.gni\' Local Buffer Overflow (SEH)','Local','Windows','2014-12-09',0,'CVE-2014-8386','OSVDB-114843',''),(34037,'OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation','Local','Windows_x86','2014-07-12',0,'CVE-2014-5455','OSVDB-109007',''),(36179,'WordPress Theme Hybrid 0.9 - \'cpage\' Cross-Site Scripting','WebApps','PHP','2011-09-24',1,'','',''),(35453,'BoutikOne - \'search.php\' Multiple SQL Injections','WebApps','PHP','2011-03-14',1,'','OSVDB-71207',''),(35452,'BoutikOne - \'list.php?path\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71205',''),(35502,'eXPert PDF Batch Creator 7.0.880.0 - Denial of Service','DoS','Windows','2011-03-27',1,'','',''),(36296,'OpenPAM - \'pam_start()\' Local Privilege Escalation','Local','BSD','2011-11-09',1,'CVE-2011-4122','OSVDB-76945',''),(34035,'OpenForum 2.2 b005 - \'saveAsAttachment()\' Method Arbitrary File Creation','WebApps','PHP','2010-05-23',1,'','',''),(36178,'WordPress Theme Atahualpa 3.6.7 - \'s\' Cross-Site Scripting','WebApps','PHP','2011-09-29',1,'CVE-2011-3850','OSVDB-75936',''),(36245,'Innovate Portal 2.0 - \'cat\' Cross-Site Scripting','WebApps','PHP','2011-10-20',1,'','',''),(35451,'BoutikOne - \'categorie.php?path\' SQL Injection','WebApps','PHP','2011-03-14',1,'','OSVDB-71204',''),(35501,'RealPlayer 11 - \'.rmp\' Remote Buffer Overflow','Remote','Multiple','2011-03-27',1,'','',''),(34034,'cyberhost - \'default.asp\' SQL Injection','WebApps','ASP','2010-05-22',1,'CVE-2010-2142','OSVDB-65119',''),(36295,'PBCS Technology - \'articlenav.php\' SQL Injection','WebApps','PHP','2011-11-08',1,'','',''),(36177,'Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-29',1,'','',''),(36294,'Linux Kernel 3.0.4 - \'/proc/interrupts\' Password Length Local Information Disclosure','Local','Linux','2011-11-07',1,'','',''),(36244,'Boonex Dolphin 6.1 - \'get_list.php\' SQL Injection','WebApps','PHP','2011-10-19',1,'','',''),(34033,'Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass / Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2010-05-24',1,'CVE-2010-2025','OSVDB-64941',''),(35450,'VFU 4.10-1.1 - Local Buffer Overflow','Local','Linux','2014-12-03',0,'','OSVDB-104985',''),(36176,'Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-29',1,'','',''),(36293,'Centreon 2.3.1 - \'command_name\' Remote Command Execution','WebApps','PHP','2011-11-04',1,'CVE-2011-4431','OSVDB-77211',''),(36243,'WordPress Plugin cp-multi-view-calendar 1.1.4 - SQL Injection','WebApps','PHP','2015-03-03',1,'','OSVDB-119277,OSVDB-119276,OSVDB-118336,OSVDB-118324',''),(34032,'NPDS REvolution 10.02 - \'admin.php\' Cross-Site Request Forgery','WebApps','PHP','2010-05-20',1,'','',''),(36175,'Traq 2.2 - Multiple SQL Injections / Cross-Site Scripting','WebApps','PHP','2011-09-28',1,'','',''),(35449,'BulletProof FTP Client 2010 - Local Buffer Overflow (SEH) ','Local','Windows','2014-12-03',0,'CVE-2014-2973','OSVDB-109547',''),(36292,'Oracle NoSQL 11g 1.1.100 R2 - \'log\' Directory Traversal','WebApps','Java','2011-11-07',0,'','',''),(36174,'ServersCheck Monitoring Software 8.8.x - Multiple Vulnerabilities','Remote','Windows','2011-09-27',1,'','',''),(35447,'WordPress Plugin Google Document Embedder 2.5.16 - \'mysql_real_escpae_string\' Bypass SQL Injection','WebApps','PHP','2014-12-03',0,'CVE-2014-9173','OSVDB-115044',''),(34031,'gpEasy CMS 1.6.2 - \'editing_files.php\' Cross-Site Scripting','WebApps','PHP','2010-05-18',1,'CVE-2010-2038','OSVDB-64929',''),(36291,'XAMPP 1.7.7 - \'PHP_SELF\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2011-11-07',1,'','',''),(36242,'WordPress Theme Photocrati 4.x - SQL Injection / Cross-Site Scripting','WebApps','PHP','2015-03-03',0,'CVE-2015-2216','OSVDB-119269',''),(36173,'Vanira CMS - \'vtpidshow\' SQL Injection','WebApps','PHP','2011-09-27',1,'','',''),(34030,'Infoblox 6.8.2.11 - OS Command Injection','WebApps','Linux_x86','2014-07-10',0,'CVE-2014-3418','OSVDB-108925',''),(36290,'Admin Bot - \'news.php\' SQL Injection','WebApps','PHP','2011-11-07',1,'','',''),(35446,'Microsoft Windows Movie Maker 2.1.4026 - \'.avi\' Remote Buffer Overflow','Remote','Windows','2011-03-10',1,'','',''),(34029,'Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injections','WebApps','PHP','2010-05-21',1,'','',''),(36241,'Sagem F@st 3304-V2 - Local File Inclusion','WebApps','Hardware','2015-03-03',0,'','OSVDB-119605',''),(36172,'Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2011-09-27',1,'','',''),(35445,'OpenLDAP 2.4.x - \'modrdn\' NULL OldDN Remote Denial of Service','DoS','Linux','2011-01-03',1,'CVE-2011-1081','OSVDB-72530',''),(34028,'Sun Solaris 10 - \'in.ftpd\' Long Command Handling Security','DoS','Solaris','2010-05-21',1,'','',''),(36171,'Joomla! Component Biitatemplateshop - \'groups\' SQL Injection','WebApps','PHP','2011-09-26',1,'','',''),(36240,'Site@School 2.4.10 - \'/index.php\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-10-18',1,'','',''),(36289,'SmartJobBoard - \'keywords\' Cross-Site Scripting','WebApps','PHP','2011-11-07',1,'','',''),(34027,'Sun Solaris 10 - Nested Directory Tree Local Denial of Service','DoS','Solaris','2010-05-21',1,'','',''),(36239,'Check Point UTM-1 Edge and Safe 8.2.43 - Multiple Vulnerabilities','Remote','Hardware','2011-10-18',1,'','',''),(35444,'Lms Web Ensino - Multiple Input Validation Vulnerabilities','WebApps','PHP','2011-03-04',1,'','',''),(36169,'HP Client - Automation Command Injection (Metasploit)','Remote','Multiple','2015-02-24',1,'CVE-2015-1497','OSVDB-118382',''),(34026,'OpenVAS Manager 4.0 - Authentication Bypass','Remote','Linux','2014-07-10',0,'CVE-2013-6765','OSVDB-99678',''),(36238,'Toshiba e-Studio (Multiple Devices) - Security Bypass','Remote','Multiple','2011-10-17',1,'CVE-2012-1239','OSVDB-81507',''),(34025,'C99Shell (Web Shell) - \'c99.php\' Authentication Bypass','WebApps','PHP','2014-07-10',0,'','OSVDB-108979',''),(36237,'asgbookPHP 1.9 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-10-17',1,'','',''),(36168,'S9Y Serendipity Freetag-plugin 3.23 - \'serendipity[tagview]\' Cross-Site Scripting','WebApps','PHP','2011-09-26',1,'','',''),(35443,'TYPO3 Extension ke DomPDF - Remote Code Execution','WebApps','PHP','2014-12-02',0,'CVE-2014-6235','OSVDB-110865',''),(34024,'Triburom - \'forum.php\' Cross-Site Scripting','WebApps','PHP','2010-01-15',1,'','',''),(36679,'SolarWinds Firewall Security Manager 6.6.5 - Client Session Handling (Metasploit)','Remote','Windows','2015-04-08',1,'CVE-2015-2284','OSVDB-81634,OSVDB-119559',''),(36236,'Xenon - \'id\' Multiple SQL Injections','WebApps','PHP','2011-10-14',1,'','',''),(35442,'EntryPass N5200 - Credentials Exposure','WebApps','Hardware','2014-12-02',0,'CVE-2014-9303,CVE-2014-8868','OSVDB-115214',''),(36167,'AdaptCMS 2.0.1 - Cross-Site Scripting / Information Disclosure','WebApps','PHP','2011-09-26',1,'','',''),(34023,'Lisk CMS 4.4 - \'id\' Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2010-05-20',1,'','',''),(36235,'PROMOTIC 8.1.3 - Multiple Vulnerabilities','Remote','Windows','2011-10-14',1,'','',''),(36166,'WordPress Plugin BuddyPress 1.2.10 / WordPress Theme DEV Blogs Mu 1.2.6 (WordPress 3.1.4) - Regular Subscriber HTML Injection','WebApps','PHP','2011-09-26',1,'','',''),(36678,'Novell ZENworks Configuration Management 11.3.1 - Remote Code Execution','WebApps','JSP','2015-04-08',1,'CVE-2015-0779','OSVDB-120382',''),(34022,'StivaSoft Stiva SHOPPING CART 1.0 - \'demo.php\' Cross-Site Scripting','WebApps','PHP','2010-01-13',1,'','',''),(35441,'Tincd - (Authenticated) Remote TCP Stack Buffer Overflow (Metasploit)','Remote','Multiple','2014-12-02',1,'CVE-2013-1428','OSVDB-92653',''),(36234,'G-WAN 2.10.6 - Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','2011-10-13',1,'','',''),(36165,'IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Arbitrary File Disclosure','WebApps','PHP','2011-09-24',1,'CVE-2011-3579','OSVDB-75721',''),(36677,'WordPress Plugin Traffic Analyzer 3.4.2 - Blind SQL Injection','WebApps','PHP','2015-04-08',0,'','OSVDB-120491',''),(35440,'Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)','Local','OSX','2014-12-02',1,'CVE-2014-4404','OSVDB-111990',''),(36233,'WordPress Plugin Pretty Link 1.4.56 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-13',1,'','',''),(36676,'Balero CMS 0.7.2 - Multiple JS/HTML Injection Vulnerabilities','WebApps','PHP','2015-04-08',0,'','OSVDB-120381',''),(36164,'AWStats 6.95/7.0 - \'awredir.pl\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-22',1,'','',''),(35439,'WordPress Plugin Nextend Facebook Connect 1.4.59 - Cross-Site Scripting','WebApps','PHP','2014-12-02',0,'CVE-2014-8800','OSVDB-115231',''),(36675,'Balero CMS 0.7.2 - Multiple Blind SQL Injections','WebApps','PHP','2015-04-08',0,'','OSVDB-120392,OSVDB-120391,OSVDB-120390,OSVDB-120389',''),(36232,'vBulletin vBSEO 4.x - \'visitormessage.php\' Remote Code Injection','WebApps','PHP','2015-03-02',1,'CVE-2014-9463','OSVDB-119019',''),(36163,'TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI Cross-Site Scripting','WebApps','PHP','2011-09-22',1,'CVE-2011-3010','OSVDB-75674',''),(36674,'WordPress Plugin Shareaholic 7.6.0.3 - Cross-Site Scripting','WebApps','PHP','2015-04-08',0,'CVE-2014-9311','OSVDB-120375',''),(36231,'GoAutoDial CE 2.0 - Arbitrary File Upload','WebApps','PHP','2015-02-28',0,'','OSVDB-119864',''),(35438,'Cosmoshop 10.05.00 - Multiple Cross-Site Scripting / SQL Injections','WebApps','CGI','2011-03-10',1,'','',''),(36162,'TWiki 5.0.2 - \'/bin/view/Main/Jump?newtopic\' Cross-Site Scripting','WebApps','PHP','2011-09-22',1,'CVE-2011-3010','OSVDB-75673',''),(36671,'WordPress Plugin All In One WP Security & Firewall 3.9.0 - SQL Injection','WebApps','PHP','2015-04-08',0,'','OSVDB-120500,OSVDB-120499,OSVDB-120498,OSVDB-120497',''),(35437,'Air Contacts Lite - HTTP Packet Denial of Service','DoS','Multiple','2011-02-09',1,'','',''),(36670,'D-Link ShareCenter Products - Multiple Remote Code Execution Vulnerabilities','Remote','Hardware','2012-02-08',1,'','',''),(36230,'WordPress Plugin Calculated Fields Form 1.0.10 - SQL Injection','WebApps','PHP','2015-03-02',0,'','OSVDB-119606',''),(35436,'Xinha 0.96 - \'spell-check-savedicts.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-03-10',1,'CVE-2011-5267','OSVDB-71070',''),(36669,'Apache APR - Hash Collision Denial of Service','DoS','Linux','2012-01-05',1,'CVE-2012-0840','OSVDB-78932',''),(36229,'VFU 4.10-1.1 - Move Entry Buffer Overflow','Local','Linux','2015-02-25',1,'','OSVDB-104985',''),(36668,'eFront 3.6.10 - \'administrator.php\' Cross-Site Scripting','WebApps','PHP','2012-02-07',1,'CVE-2012-1048','OSVDB-79327',''),(36228,'BugFree 2.1.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-12',1,'','',''),(36667,'ManageEngine ADManager Plus 5.2 Build 5210 - \'domainName\' Cross-Site Scripting','WebApps','Java','2012-02-07',1,'CVE-2012-1049','OSVDB-78901',''),(36227,'Joomla! Component com_sgicatalog 1.0 - \'id\' SQL Injection','WebApps','PHP','2011-10-12',1,'','',''),(36666,'ManageEngine ADManager Plus 5.2 Build 5210 - \'Operation\' Cross-Site Scripting','WebApps','Java','2012-02-07',1,'CVE-2012-1049','OSVDB-78902',''),(36226,'SilverStripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-10-11',1,'CVE-2011-4958','OSVDB-76258',''),(36665,'Simple Groupware 0.742 - \'export\' Cross-Site Scripting','WebApps','PHP','2012-02-07',1,'CVE-2012-1028','OSVDB-78918',''),(36225,'ContaoCMS 2.10.1 - Cross-Site Scripting','WebApps','PHP','2011-10-02',1,'CVE-2011-4335','OSVDB-76293',''),(36664,'Vespa 0.8.6 - \'getid3.php\' Local File Inclusion','WebApps','PHP','2012-02-06',1,'','',''),(36663,'Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass','Remote','Linux','2012-02-06',1,'CVE-2011-3639','OSVDB-77444',''),(36662,'Edraw Diagram Component 5 - ActiveX Control \'LicenseName()\' Method Buffer Overflow','DoS','Windows','2012-02-06',1,'','',''),(36661,'PHP-Fusion 7.2.4 - \'weblink_id\' SQL Injection','WebApps','PHP','2012-02-03',1,'','',''),(36660,'project-open 3.4.x - \'account-closed.tcl\' Cross-Site Scripting','WebApps','PHP','2012-02-03',1,'CVE-2012-1027','OSVDB-78823',''),(36659,'Joomla! Component Currency Converter 1.0.0 - \'from\' Cross-Site Scripting','WebApps','PHP','2012-02-02',1,'CVE-2012-1018','OSVDB-78998',''),(36658,'iknSupport \'search\' Module - Cross-Site Scripting','WebApps','PHP','2012-02-02',1,'CVE-2012-1069','OSVDB-79335',''),(36657,'Joomla! Component com_bnf - \'seccion_id\' SQL Injection','WebApps','PHP','2012-02-02',1,'','',''),(36656,'GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-02-02',1,'','',''),(36655,'phpLDAPadmin 1.2.0.5-2 - \'server_id\' Cross-Site Scripting','WebApps','PHP','2012-02-01',1,'','',''),(36654,'phpLDAPadmin 1.2.2 - \'base\' Cross-Site Scripting','WebApps','PHP','2012-02-01',1,'CVE-2012-0834','OSVDB-78743',''),(36653,'JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)','Remote','JSP','2015-04-06',1,'CVE-2010-1871','OSVDB-66881',''),(36652,'w3tw0rk / Pitbull Perl IRC Bot - Remote Code Execution','Remote','Multiple','2015-04-06',1,'','OSVDB-120384',''),(36651,'OpenEMR 4.1 - \'/Interface/fax/fax_dispatch.php?File\' \'exec()\' Call Arbitrary Shell Command Execution','WebApps','PHP','2012-02-01',1,'CVE-2012-0992','OSVDB-78731',''),(36650,'OpenEMR 4.1 - \'/contrib/acog/print_form.php?formname\' Traversal Local File Inclusion','WebApps','PHP','2012-02-01',1,'CVE-2012-0991','OSVDB-78730',''),(36649,'OpenEMR 4.1 - \'/Interface/patient_file/encounter/load_form.php?formname\' Traversal Local File Inclusion','WebApps','PHP','2012-02-01',1,'CVE-2012-0991','OSVDB-78727',''),(36648,'OpenEMR 4.1 - \'/Interface/patient_file/encounter/trend_form.php?formname\' Traversal Local File Inclusion','WebApps','PHP','2012-02-01',1,'CVE-2012-0991','OSVDB-78728',''),(36647,'Lead Capture - \'login.php\' Script Cross-Site Scripting','WebApps','PHP','2012-01-21',1,'CVE-2012-0932','OSVDB-78455',''),(36646,'Joomla! Component com_cmotour - \'id\' SQL Injection','WebApps','PHP','2012-01-28',1,'','',''),(36645,'4Images 1.7.10 - \'/admin/index.php?redirect\' Arbitrary Site Redirect','WebApps','PHP','2012-01-31',1,'CVE-2012-1023','OSVDB-78779',''),(36644,'4Images 1.7.10 - \'/admin/categories.php?cat_parent_id\' Cross-Site Scripting','WebApps','PHP','2012-01-31',1,'CVE-2012-1021','OSVDB-78711',''),(36643,'4Images 1.7.10 - \'/admin/categories.php?cat_parent_id\' SQL Injection','WebApps','PHP','2012-01-31',1,'CVE-2012-1022','OSVDB-78956',''),(36642,'Joomla! Component com_bbs - Multiple SQL Injections','WebApps','PHP','2012-01-30',1,'','',''),(36641,'u-Auctions - Multiple Vulnerabilities','WebApps','PHP','2015-04-05',0,'','OSVDB-121269,OSVDB-121268',''),(36640,'WordPress Plugin Work The Flow File Upload 2.5.2 - Arbitrary File Upload','WebApps','PHP','2015-04-05',0,'','OSVDB-120303',''),(36639,'Joomla! Component com_propertylab - \'id\' SQL Injection','WebApps','PHP','2012-01-30',1,'','',''),(36638,'Joomla! Component com_crhotels - \'catid\' SQL Injection','WebApps','PHP','2012-01-31',1,'','',''),(36635,'Joomla! Component com_firmy - \'Id\' SQL Injection','WebApps','PHP','2012-01-30',1,'','',''),(36634,'Joomla! Component com_visa - Local File Inclusion / SQL Injection','WebApps','PHP','2012-01-28',1,'','',''),(36633,'Wireshark - Buffer Underflow / Denial of Service','DoS','Linux','2012-01-10',1,'CVE-2012-0067','OSVDB-78657',''),(36632,'xClick Cart 1.0.x - \'shopping_url\' Cross-Site Scripting','WebApps','PHP','2012-01-26',1,'CVE-2012-5225','OSVDB-85976',''),(36631,'WordPress Plugin Slideshow Gallery 1.1.x - \'border\' Cross-Site Scripting','WebApps','PHP','2012-01-26',1,'CVE-2012-5229','OSVDB-86469',''),(36630,'Joomla! Component com_products - Multiple SQL Injections','WebApps','PHP','2012-01-26',1,'','',''),(36629,'Joomla! Component com_motor - \'cid\' SQL Injection','WebApps','PHP','2012-01-26',1,'','',''),(36628,'vBadvanced CMPS 3.2.2 - \'vba_cmps_include_bottom.php\' Remote File Inclusion','WebApps','PHP','2012-01-25',1,'CVE-2012-5224','OSVDB-85995',''),(36627,'DClassifieds 0.1 final - Cross-Site Request Forgery','WebApps','PHP','2012-01-25',1,'CVE-2012-0990','OSVDB-78557',''),(36626,'OSClass 2.3.3 - \'index.php?getParam()\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-25',1,'CVE-2012-0974','OSVDB-78503',''),(36625,'OSClass 2.3.3 - \'index.php?sCategory\' SQL Injection','WebApps','PHP','2012-01-25',1,'CVE-2012-0973','OSVDB-78504',''),(36624,'Joomla! Component JE Story Submit - \'index.php\' Arbitrary File Upload','WebApps','PHP','2012-01-24',1,'','',''),(36623,'Ultimate Locator - \'radius\' SQL Injection','WebApps','PHP','2012-01-24',1,'','',''),(36622,'UltraPlayer 2.112 - \'.avi\' File Denial of Service','DoS','Windows','2012-01-24',1,'','',''),(36621,'glFusion 1.x - SQL Injection','WebApps','PHP','2012-01-24',1,'','',''),(36620,'WordPress Plugin YouSayToo auto-publishing 1.0 - \'submit\' Cross-Site Scripting','WebApps','PHP','2012-01-24',1,'CVE-2012-0901','OSVDB-78615',''),(36619,'Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal','WebApps','Linux','2015-04-02',0,'CVE-2015-2166','OSVDB-120226',''),(36618,'WordPress Plugin VideoWhisper Video Conference Integration 4.91.8 - Arbitrary File Upload','WebApps','PHP','2015-04-02',0,'','OSVDB-82916,OSVDB-120260',''),(36617,'WordPress Plugin VideoWhisper Video Presentation 3.31.17 - Arbitrary File Upload','WebApps','PHP','2015-04-02',0,'','OSVDB-82659',''),(36616,'phpSFP Schedule Facebook Posts 1.5.6 - SQL Injection','WebApps','PHP','2015-04-02',0,'','OSVDB-120236,OSVDB-120234',''),(34021,'Joomla! Component com_horses - \'id\' SQL Injection','WebApps','PHP','2010-05-19',1,'','',''),(34018,'U.S.Robotics USR5463 0.06 Firmware - \'setup_ddns.exe\' HTML Injection','Remote','Hardware','2010-05-20',1,'','',''),(34017,'Snipe Gallery 3.1 - \'image.php?cfg_admin_path\' Remote File Inclusion','WebApps','PHP','2010-05-20',1,'CVE-2010-2126','OSVDB-65069',''),(34016,'Snipe Gallery 3.1 - \'gallery.php?cfg_admin_path\' Remote File Inclusion','WebApps','PHP','2010-05-20',1,'CVE-2010-2126','OSVDB-65074',''),(34015,'SoftDirec 1.05 - \'delete_confirm.php\' Cross-Site Scripting','WebApps','PHP','2010-05-19',1,'','',''),(34014,'Web 2.0 Social Network Freunde Community System - \'user.php\' SQL Injection','WebApps','PHP','2010-05-08',1,'CVE-2010-1923','OSVDB-64513',''),(34013,'McAfee Email Gateway 6.7.1 - \'systemWebAdminConfig.do\' Remote Security Bypass','Remote','Windows','2010-05-19',1,'','',''),(34012,'Caucho Resin Professional 3.1.5 - \'/resin-admin/digest.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-05-19',1,'CVE-2010-2032','OSVDB-64751',''),(34011,'Shopzilla Affiliate Script PHP - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-05-19',1,'CVE-2010-2040','OSVDB-64746',''),(34010,'Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035)','DoS','Windows_x86','2014-07-08',0,'CVE-2014-2782,CVE-2014-2777,CVE-2014-2776,CVE-2014-2775,CVE-2014-2773,CVE-2014-2772,CVE-2014-2771,CVE-2014-2770,CVE-2014-2769,CVE-2014-2768,CVE-2014-2767,CVE-2014-2766,CVE-2014-2765,CVE-2014-2764,CVE-2014-2763,CVE-2014-2761,CVE-2014-2760,CVE-2014-2759,CVE-2014-2758,CVE-2014-2757,CVE-2014-2756,CVE-2014-2755,CVE-2014-2754,CVE-2014-2753,CVE-2014-1805,CVE-2014-1804,CVE-2014-1803,CVE-2014-1802,CVE-2014-1800,CVE-2014-1799,CVE-2014-1797,CVE-2014-1796,CVE-2014-1795,CVE-2014-1794,CVE-2014-1792,CVE-2014-1791,CVE-2014-1790,CVE-2014-1789,CVE-2014-1788,CVE-2014-1786,CVE-2014-1785,CVE-2014-1784,CVE-2014-1783,CVE-2014-1782,CVE-2014-1781,CVE-2014-1780,CVE-2014-1779,CVE-2014-1778,CVE-2014-1777,CVE-2014-1775,CVE-2014-1774,CVE-2014-1773,CVE-2014-1772,CVE-2014-1771,CVE-2014-1770,CVE-2014-1769,CVE-2014-1766,CVE-2014-1764,CVE-2014-1762,CVE-2014-0282','','OTHER-MS14-035'),(34009,'Yokogawa CS3000 - \'BKFSim_vhfd.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2014-07-08',0,'CVE-2014-3888','OSVDB-108756',''),(34008,'Joomla! Component Percha Multicategory Article 0.6 - \'Controller\' Arbitrary File Access','WebApps','PHP','2010-05-19',1,'CVE-2010-2033','OSVDB-64820',''),(34007,'Dolibarr ERP/CRM 3.5.3 - Multiple Vulnerabilities','WebApps','PHP','2014-07-08',1,'CVE-2014-3992,CVE-2014-3991','OSVDB-108861,OSVDB-108860,OSVDB-108859,OSVDB-108858,OSVDB-108857,OSVDB-108856,OSVDB-108855,OSVDB-108854,OSVDB-108853',''),(33959,'Consona - \'n6plugindestructor.asp\' Cross-Site Scripting','WebApps','ASP','2010-05-07',1,'CVE-2010-1905','OSVDB-67636',''),(34006,'Joomla! Component Percha Gallery 1.6 Beta - \'Controller\' Traversal Arbitrary File Access','WebApps','PHP','2010-05-19',1,'CVE-2010-2035','OSVDB-64921',''),(33958,'Digital Factory Publique! 2.3 - \'sid\' SQL Injection','WebApps','CGI','2010-05-06',1,'','',''),(34005,'Joomla! Component Percha Downloads Attach 1.1 - \'Controller\' Traversal Arbitrary File Access','WebApps','PHP','2010-05-19',1,'CVE-2010-2037','OSVDB-64923',''),(33957,'kloNews 2.0 - \'cat.php\' Cross-Site Scripting','WebApps','PHP','2010-01-20',1,'CVE-2010-1112','OSVDB-61864',''),(34004,'Joomla! Component Percha Fields Attach 1.0 - \'Controller\' Traversal Arbitrary File Access','WebApps','PHP','2010-05-19',1,'CVE-2010-2036','OSVDB-64922',''),(33954,'Kerio Control 8.3.1 - Blind SQL Injection','WebApps','PHP','2014-07-02',0,'CVE-2014-3857','OSVDB-108584',''),(34003,'Joomla! Component Percha Image Attach 1.1 - \'Controller\' Traversal Arbitrary File Access','WebApps','PHP','2010-05-19',1,'CVE-2010-2034','OSVDB-64920',''),(33953,'Zurmo CRM - Persistent Cross-Site Scripting','WebApps','PHP','2014-07-02',0,'','OSVDB-108669',''),(33951,'Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (Denial of Service)','DoS','Windows','2014-07-02',0,'CVE-2014-5349','OSVDB-108605',''),(34002,'TeamViewer 5.0.8232 - Remote Buffer Overflow','Remote','Windows','2010-05-18',1,'','OSVDB-64821',''),(33950,'HAWHAW - \'newsread.php\' SQL Injection','WebApps','PHP','2010-01-31',1,'','',''),(33949,'PCRE 6.2 - Regular Expression Compiling Workspace Buffer Overflow','Remote','Linux','2010-05-06',1,'','',''),(34001,'Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass','Local','Linux','2010-05-18',1,'CVE-2010-1636','OSVDB-65244',''),(33948,'Site Manager 3.0 - \'id\' SQL Injection','WebApps','CFM','2010-01-31',1,'','',''),(34000,'Serialsystem 1.0.4 Beta - \'list\' Cross-Site Scripting','WebApps','Multiple','2010-01-18',1,'','',''),(33947,'Last Wizardz - \'id\' SQL Injection','WebApps','PHP','2010-01-31',1,'','',''),(33999,'Mobile Chat 2.0.2 - \'chatsmileys.php\' Cross-Site Scripting','WebApps','PHP','2010-01-18',1,'','',''),(33946,'EmiratesHost - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-02-01',1,'','',''),(33998,'Joomla! Component JComments 2.1 - \'ComntrNam\' Cross-Site Scripting','WebApps','PHP','2010-05-18',1,'CVE-2010-5048','OSVDB-64745',''),(33945,'DeluxeBB 1.x - \'newpost.php\' SQL Injection','WebApps','PHP','2010-05-06',1,'CVE-2010-1859','OSVDB-64547',''),(33997,'NPDS REvolution 10.02 - \'download.php\' Cross-Site Scripting','WebApps','PHP','2010-05-18',1,'','',''),(33944,'Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)','Remote','Windows','2014-07-01',1,'CVE-2012-1876','OSVDB-82866','OTHER-MS12-037'),(33996,'Photo Org WonderApplications 8.3 iOS - Local File Inclusion','WebApps','iOS','2014-07-07',0,'','OSVDB-108798',''),(33943,'Flussonic Media Server 4.1.25 < 4.3.3 - Arbitrary File Disclosure','DoS','AIX','2014-07-01',0,'','OSVDB-108610,OSVDB-108609',''),(33995,'Blaze Apps 1.x - SQL Injection / HTML Injection','WebApps','Multiple','2010-01-19',1,'','',''),(33942,'IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities','WebApps','JSP','2014-07-01',0,'CVE-2014-0894,CVE-2014-0871,CVE-2014-0870,CVE-2014-0869,CVE-2014-0868,CVE-2014-0867,CVE-2014-0866,CVE-2014-0865,CVE-2014-0864','OSVDB-108624,OSVDB-108623,OSVDB-108622,OSVDB-108621,OSVDB-108513,OSVDB-108512,OSVDB-108511,OSVDB-108510,OSVDB-108509,OSVDB-108508,OSVDB-108507,OSVDB-108506,OSVDB-108505',''),(33994,'PonVFTP - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-05-17',1,'','',''),(33941,'TVUPlayer 2.4.4.9beta1 - \'PlayerOcx.ocx\' ActiveX Control Arbitrary File Overwrite','Remote','Windows','2010-02-03',1,'','',''),(33993,'Planet Script 1.x - \'idomains.php\' Cross-Site Scripting','WebApps','PHP','2010-05-14',1,'','',''),(33992,'Platnik 8.1.1 - Multiple SQL Injections','WebApps','ASP','2010-05-17',1,'','',''),(33940,'VMware View 3.1.x - URL Processing Cross-Site Scripting','Remote','Multiple','2010-05-05',1,'CVE-2010-1143','OSVDB-64440',''),(33991,'WordPress Plugin MailPoet Newsletters 2.6.8 - \'wysija-newsletters\' Arbitrary File Upload (Metasploit)','Remote','PHP','2014-07-07',1,'CVE-2014-4725','OSVDB-108614',''),(33939,'ShopEx Single 4.5.1 - \'errinfo\' Cross-Site Scripting','WebApps','Java','2010-02-06',1,'','',''),(33990,'Gitlist - Remote Command Execution (Metasploit)','Remote','Multiple','2014-07-07',1,'CVE-2014-4511,CVE-2013-7392','OSVDB-108504',''),(33938,'Sterlite SAM300 AX Router - \'Stat_Radio\' Cross-Site Scripting','Remote','Hardware','2010-02-04',1,'CVE-2010-0607','OSVDB-62211',''),(33989,'Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)','Remote','Windows','2014-07-07',1,'CVE-2014-2424','OSVDB-105844',''),(33937,'WordPress Plugin TYPO3 \'t3m_cumulus_tagcloud\' Extension 1.0 - HTML Injection / Cross-Site Scripting','WebApps','Multiple','2010-05-05',1,'','',''),(33988,'PHP 5.3.x < 5.3.2 - \'ext/phar/stream.c\' / \'ext/phar/dirstream.c\' Multiple Format String Vulnerabilities','Remote','PHP','2010-05-14',1,'CVE-2010-2094','OSVDB-66086',''),(33987,'PHP Banner Exchange 1.2 - \'signupconfirm.php\' Cross-Site Scripting','WebApps','PHP','2010-01-03',1,'','',''),(33935,'rbot 0.9.14 - \'!react\' Unauthorized Access','Remote','Windows','2010-02-24',1,'','',''),(33986,'PHP File Uploader - Arbitrary File Upload','WebApps','PHP','2010-01-03',1,'','',''),(33985,'NPDS REvolution 10.02 - \'topic\' Cross-Site Scripting','WebApps','PHP','2010-05-13',1,'','',''),(33934,'eZoneScripts (Multiple Scripts) - Insecure Cookie Authentication Bypass','WebApps','PHP','2009-02-09',1,'','',''),(33984,'Netgear WNR1000v3 - Password Recovery Credential Disclosure (Metasploit)','WebApps','Hardware','2014-07-07',0,'','OSVDB-102136',''),(33933,'ThinkPHP 2.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-02-09',1,'','',''),(33983,'Frog CMS 0.9.5 - Arbitrary File Upload','WebApps','PHP','2014-07-06',1,'CVE-2014-4912','OSVDB-108949',''),(33929,'Gitlist 0.4.0 - Remote Code Execution','Remote','Multiple','2014-06-30',1,'CVE-2014-5023,CVE-2014-4511,CVE-2013-7392','OSVDB-108504,OSVDB-108503',''),(33982,'NPDS REvolution 10.02 - \'download.php\' SQL Injection','WebApps','PHP','2010-05-13',1,'','',''),(33926,'ddrLPD 1.0 - Remote Denial of Service','DoS','Windows','2010-04-29',1,'','',''),(33981,'GameCore 2.5 - \'GameID\' Integer Overflow','Remote','Windows','2010-05-13',1,'','',''),(33925,'ecoCMS 18.4.2010 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2010-05-18',1,'CVE-2010-5046','OSVDB-64308',''),(33980,'Best Way GEM Engine - Multiple Vulnerabilities','Remote','Windows','2009-10-12',1,'','',''),(33924,'RealVNC 4.1.3 - \'ClientCutText\' Message Remote Denial of Service','DoS','Windows','2010-05-02',1,'','',''),(33979,'C99Shell 1.0 Pre-Release build 16 (Web Shell) - \'ch99.php\' Cross-Site Scripting','WebApps','PHP','2010-05-19',1,'','',''),(33923,'SamaGraph CMS - \'inside.aspx\' SQL Injection','WebApps','ASP','2010-03-11',1,'','',''),(33978,'TomatoCMS 2.0.x - SQL Injection','WebApps','PHP','2010-05-12',1,'CVE-2010-1994','OSVDB-64551',''),(33922,'CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2010-03-15',1,'','',''),(33977,'Torque Game Engine - Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-05-09',1,'','',''),(33921,'IslamSound - Multiple SQL Injections','WebApps','PHP','2010-05-03',1,'','',''),(33976,'Saurus CMS 4.7 - \'edit.php\' Cross-Site Scripting','WebApps','PHP','2010-05-11',1,'CVE-2010-1997','OSVDB-64570',''),(33920,'PHP 5.3 - \'PHP_dechunk()\' HTTP Chunked Encoding Integer Overflow','Remote','PHP','2010-05-02',1,'CVE-2010-1866','OSVDB-64527',''),(33975,'Affiliate Store Builder - \'edit_cms.php\' Multiple SQL Injections','WebApps','PHP','2010-05-11',1,'','',''),(33919,'NolaPro Enterprise 4.0.5538 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-05-01',1,'','',''),(33974,'Mereo 1.9.1 - Directory Traversal','Remote','Windows','2010-05-09',1,'','',''),(33918,'CF Image Hosting Script 1.1 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2010-05-01',1,'','',''),(33973,'Hyplay 1.2.0326.1 - \'.asx\' Remote Denial of Service','DoS','Windows','2010-05-10',1,'','',''),(33917,'Billwerx RC5.2.2 PL2 - \'primary_number\' SQL Injection','WebApps','PHP','2010-05-02',1,'CVE-2010-1741','OSVDB-64441',''),(33972,'Advanced Poll 2.0 - \'mysql_host\' Cross-Site Scripting','WebApps','PHP','2010-05-10',1,'CVE-2010-2003','OSVDB-64524',''),(33916,'Mango Blog 1.4.1 - \'/archives.cfm/search\' Cross-Site Scripting','WebApps','CFM','2010-05-03',1,'','',''),(33971,'Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities','Remote','Windows','2010-05-07',1,'','',''),(33915,'Campsite 3.x - \'article_id\' SQL Injection','WebApps','PHP','2010-04-30',1,'','',''),(33970,'EasyPublish CMS 23.04.2010 - URI Cross-Site Scripting','WebApps','PHP','2010-05-10',1,'','',''),(33914,'4x CMS - \'login.php\' Multiple SQL Injections','WebApps','PHP','2010-03-21',1,'','',''),(33969,'eFront 3.x - \'ask_chat.php\' SQL Injection','WebApps','PHP','2010-05-09',1,'CVE-2010-1918','OSVDB-64506',''),(33913,'osCommerce 3.0a5 - Local File Inclusion / HTML Injection','WebApps','PHP','2010-04-30',1,'','',''),(33968,'Xitami 5.0 - \'/AUX\' Request Remote Denial of Service','DoS','Windows','2010-05-10',1,'','',''),(33909,'Tele Data\'s Contact Management Server 0.9 - \'Username\' SQL Injection','WebApps','PHP','2010-04-28',1,'','',''),(33967,'Chipmunk NewsLetter 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-20',1,'','',''),(33908,'Your Articles Directory - Login Option SQL Injection','WebApps','PHP','2010-04-29',1,'','',''),(33907,'ZKSoftware \'ZK5000\' - Remote Information Disclosure','Remote','Multiple','2010-03-20',1,'','',''),(33748,'AneCMS 1.0 - \'index.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-03-11',1,'','',''),(33906,'velBox 1.2 - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-04-28',1,'','',''),(33966,'Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial of Service','DoS','Linux','2010-01-27',1,'CVE-2010-0553','OSVDB-62012',''),(33743,'ZeroCMS 1.0 - \'zero_transact_user.php\' Handling Privilege Escalation','WebApps','PHP','2014-06-13',1,'','OSVDB-108025',''),(33905,'Apache ActiveMQ 5.3 - \'admin/queueBrowse\' Cross-Site Scripting','Remote','Multiple','2010-04-28',1,'','',''),(33742,'Yealink VoIP Phone SIP-T38G - Privilege Escalation','Remote','Hardware','2014-06-13',0,'CVE-2013-5759,CVE-2013-5758','OSVDB-108080',''),(33965,'Geo++ GNCASTER 1.4.0.7 - GET Denial of Service','DoS','Linux','2010-01-27',1,'CVE-2010-0552','OSVDB-62011',''),(33904,'Nagios Plugins check_dhcp 2.0.2 - Arbitrary Option File Read Race Condition','Local','Linux','2014-06-28',1,'CVE-2014-4703','OSVDB-108474',''),(33741,'Yealink VoIP Phone SIP-T38G - Remote Command Execution','Remote','Hardware','2014-06-13',0,'CVE-2013-5759,CVE-2013-5758','OSVDB-108080',''),(33964,'X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities','Remote','Windows','2010-05-06',1,'','',''),(33901,'Serenity Audio Player 3.2.3 - \'.m3u\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-26',1,'','',''),(33740,'Yealink VoIP Phone SIP-T38G - Local File Inclusion','WebApps','Hardware','2014-06-13',0,'CVE-2013-5757,CVE-2013-5756','OSVDB-108081,OSVDB-108079',''),(33900,'Serenity Audio Player 3.2.3 - \'.m3u\' Remote Buffer Overflow','Remote','Windows','2010-04-26',1,'','',''),(33963,'gdomap - Multiple Local Information Disclosure Vulnerabilities','Local','Linux','2010-05-07',1,'CVE-2010-1457','OSVDB-64534',''),(33739,'Yealink VoIP Phone SIP-T38G - Default Credentials','Remote','Hardware','2014-06-13',0,'CVE-2013-5755','OSVDB-108078',''),(33899,'Chkrootkit 0.49 - Local Privilege Escalation','Local','Linux','2014-06-28',1,'CVE-2014-0476','OSVDB-107710',''),(33897,'Endeca Latitude 2.2.2 - Cross-Site Request Forgery','WebApps','Multiple','2014-06-27',1,'CVE-2014-2399','OSVDB-105828',''),(33737,'ZTE / TP-Link RomPager - Denial of Service','DoS','Hardware','2014-06-13',0,'','OSVDB-108076',''),(33962,'Cisco Application Control Engine (ACE) - HTTP Parsing Security','Remote','Hardware','2010-05-07',1,'','',''),(33736,'Plesk 10.4.4/11.0.9 - SSO XML External Entity / Cross-Site Scripting Injection','WebApps','AIX','2014-06-13',0,'','OSVDB-108261,OSVDB-108067',''),(33896,'WordPress Plugin Simple Share Buttons Adder 4.4 - Multiple Vulnerabilities','WebApps','PHP','2014-06-27',0,'CVE-2014-4717','OSVDB-108445,OSVDB-108444',''),(33735,'SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities','DoS','Multiple','2010-03-10',1,'','',''),(33961,'Ubisoft Uplay 4.6 - Insecure File Permissions Privilege Escalation','Local','Windows','2014-07-03',1,'CVE-2014-5453','OSVDB-108726',''),(33894,'Python CGIHTTPServer - Encoded Directory Traversal','WebApps','Multiple','2014-06-27',1,'CVE-2014-4650','OSVDB-108369',''),(33734,'DDL CMS 2.1 - \'blacklist.php\' Cross-Site Scripting','WebApps','PHP','2010-03-10',1,'','',''),(33733,'httpdx 1.5.3 - \'.png\' File Handling Remote Denial of Service','DoS','Windows','2010-03-10',1,'','',''),(33960,'ECShop 2.7.2 - \'category.php\' SQL Injection','WebApps','PHP','2010-05-07',1,'','',''),(33893,'Microsoft Registry Symlink - IE Sandbox Escape (MS13-097) (Metasploit)','Local','Windows','2014-06-27',1,'CVE-2013-5045','OSVDB-100757','OTHER-MS13-097'),(33732,'60cycleCMS - \'select.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-03-10',1,'','',''),(33892,'Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009) (Metasploit)','Local','Windows','2014-06-27',1,'CVE-2014-0257','OSVDB-103163','OTHER-MS14-009'),(33731,'Friendly Technologies TR-069 ACS 2.8.9 - Login SQL Injection','WebApps','Multiple','2010-03-10',1,'','',''),(33891,'HP AutoPass License Server - Arbitrary File Upload (Metasploit)','Remote','Java','2014-06-27',1,'CVE-2013-6221','OSVDB-107943',''),(33730,'Max Network Technology BBSMAX 4.2 - \'threadid\' Cross-Site Scripting','WebApps','ASP','2010-03-10',1,'','',''),(33890,'OneHTTPD 0.6 - Directory Traversal','Remote','Windows','2010-04-27',1,'','',''),(33729,'PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service','DoS','Multiple','2014-06-13',1,'CVE-2010-0733','OSVDB-63208',''),(33889,'SmartBlog 1.3 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-04-27',1,'','',''),(33728,'IBM ENOVIA SmarTeam - \'LoginPage.aspx\' Cross-Site Scripting','WebApps','ASP','2010-03-09',1,'','',''),(33888,'ProArcadeScript - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-04-27',1,'','',''),(33727,'wh-em.com upload 7.0 - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-02-16',1,'','',''),(33887,'Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities','WebApps','CGI','2014-06-27',0,'','OSVDB-108443,OSVDB-108442,OSVDB-108441,OSVDB-108440',''),(33726,'TikiWik < 4.2 - Multiple Vulnerabilities','WebApps','PHP','2010-03-09',1,'','',''),(33886,'Linux Kernel 2.6.34 - \'find_keyring_by_name()\' Local Memory Corruption','DoS','Linux','2010-04-27',1,'CVE-2010-1437','OSVDB-64549',''),(33725,'IBM AIX 6.1.8 - \'libodm\' Arbitrary File Write','Local','AIX','2014-06-12',1,'CVE-2014-3977,CVE-2012-2179','OSVDB-83133',''),(33885,'Zikula Application Framework 1.2.2 - \'index.php?func\' Cross-Site Scripting','WebApps','PHP','2010-04-13',1,'CVE-2010-1724','OSVDB-64096',''),(33724,'OpenCart 1.3.2 - \'page\' SQL Injection','WebApps','PHP','2010-03-07',1,'','',''),(33884,'Zikula Application Framework 1.2.2 - \'ZLanguage.php?lang\' Cross-Site Scripting','WebApps','PHP','2010-04-13',1,'CVE-2010-1724','OSVDB-64095',''),(33723,'KDPics 1.18 - \'/admin/index.php\' Authentication Bypass','WebApps','PHP','2010-03-08',1,'','',''),(33722,'ASPCode CMS 1.5.8 - \'default.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2010-03-08',1,'','',''),(33721,'Max Network Technology BBSMAX 4.2 - \'post.aspx\' Cross-Site Scripting','WebApps','ASP','2010-03-08',1,'','',''),(33720,'Pre E-Learning Portal - \'search_result.asp\' SQL Injection','WebApps','ASP','2010-03-08',1,'','',''),(33719,'Microsoft Windows XP/Vista - \'.ani tagBITMAPINFOHEADER\' Denial of Service','DoS','Windows','2010-03-08',1,'','',''),(33718,'phpCOIN 1.2.1 - \'mod\' Local File Inclusion','WebApps','PHP','2010-03-06',1,'','',''),(33717,'Six Apart Vox - \'search\' Page Cross-Site Scripting','WebApps','Multiple','2010-03-05',1,'','',''),(33716,'Saskia\'s ShopSystem - \'id\' Local File Inclusion','WebApps','PHP','2010-03-05',1,'','',''),(33715,'Spectrum Software WebManager CMS - \'pojam\' Cross-Site Scripting','WebApps','ASP','2010-03-05',1,'','',''),(33714,'SHOUTcast DNAS 2.2.1 - Persistent Cross-Site Scripting','WebApps','PHP','2014-06-11',1,'CVE-2014-4166','OSVDB-108052',''),(33713,'Core FTP LE 2.2 - Heap Overflow (PoC)','DoS','Windows','2014-06-11',1,'CVE-2014-4643','OSVDB-108051',''),(33712,'VideoLAN VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow','Remote','Windows','2010-03-05',1,'','',''),(33711,'BS.Player 2.51 - \'.mp3\' Buffer Overflow','DoS','Windows','2010-03-05',1,'','',''),(33710,'J. River Media Jukebox 12 - \'.mp3\' Remote Heap Buffer Overflow','DoS','Windows','2010-03-04',1,'','',''),(33709,'Natychmiast CMS - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2010-03-05',1,'','',''),(33708,'FreeBSD 8.0 / OpenBSD 4.x - \'ftpd\' Null Pointer Dereference Denial of Service','DoS','BSD','2010-03-05',1,'','',''),(33707,'Orb Networks 2.54.18 - Orb Direct Show Filter \'.MP3\' File Divide-by-Zero Denial of Service','DoS','Windows','2010-03-04',1,'','',''),(33706,'Drupal < 5.22/6.16 - Multiple Vulnerabilities','WebApps','PHP','2010-03-04',1,'','',''),(36033,'Search Network 2.0 - \'query\' Cross-Site Scripting','WebApps','PHP','2011-08-08',1,'','',''),(33705,'Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2010-03-04',1,'','',''),(33883,'Kasseler CMS 2.0.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-04-26',1,'','',''),(36097,'Mambo Component N-Skyrslur - Cross-Site Scripting','WebApps','PHP','2011-09-02',1,'','',''),(36032,'Softbiz Recipes Portal Script - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-05',1,'','',''),(33704,'BBSXP 2008 - \'ShowPost.asp\' Cross-Site Scripting','WebApps','ASP','2010-03-04',1,'','',''),(33882,'CyberCMS - \'faq.php\' SQL Injection','WebApps','PHP','2009-11-26',1,'','',''),(36096,'Web Professional - \'default.php\' SQL Injection','WebApps','PHP','2011-08-31',1,'','',''),(33881,'PowerEasy 2006 - \'ComeUrl\' Cross-Site Scripting','WebApps','PHP','2010-04-24',1,'','',''),(36095,'S9Y Serendipity 1.5.1 - \'research_display.php\' SQL Injection','WebApps','PHP','2011-08-31',1,'','',''),(36031,'StaMPi - Local File Inclusion','WebApps','PHP','2015-02-09',0,'','',''),(33702,'ZeroCMS 1.0 - \'zero_view_article.php\' SQL Injection','WebApps','PHP','2014-06-10',1,'CVE-2014-4034','OSVDB-107946',''),(33880,'Cogent DataHub - Command Injection (Metasploit)','Remote','Windows','2014-06-25',1,'CVE-2014-3789','OSVDB-107097',''),(36029,'u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities','WebApps','PHP','2015-02-09',0,'CVE-2015-1575','OSVDB-118127,OSVDB-118126,OSVDB-118125,OSVDB-118124,OSVDB-118123,OSVDB-118122,OSVDB-118121,OSVDB-118120,OSVDB-118119,OSVDB-118118,OSVDB-118117,OSVDB-118116,OSVDB-118115,OSVDB-118107',''),(36094,'TinyWebGallery 1.8.4 - Local File Inclusion / SQL Injection','WebApps','PHP','2011-08-31',1,'','',''),(33879,'NovaSTOR NovaNET/NovaBACKUP 13.0 - Remote Denial of Service','DoS','Multiple','2007-10-02',1,'','',''),(33700,'DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal','WebApps','ASP','2014-06-09',0,'CVE-2014-2575','OSVDB-107742',''),(36093,'CS-Cart 2.2.1 - \'products.php\' SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(36028,'u5CMS 3.9.3 - \'thumb.php\' Local File Inclusion','WebApps','PHP','2015-02-09',0,'','OSVDB-118106',''),(36027,'u5CMS 3.9.3 - Multiple SQL Injections','WebApps','PHP','2015-02-09',0,'CVE-2015-1576','OSVDB-118114,OSVDB-118113,OSVDB-118112,OSVDB-118111,OSVDB-118110,OSVDB-118109,OSVDB-118108,OSVDB-118105',''),(36092,'MapServer 6.0 - \'.Map\' File Double-Free Remote Denial of Service','DoS','Windows','2011-08-30',1,'CVE-2011-2975','OSVDB-74218',''),(33878,'NovaSTOR NovaNET 12.0 - Remote SYSTEM','Remote','Multiple','2007-09-25',1,'','',''),(33699,'WebTitan 4.01 (Build 68) - Multiple Vulnerabilities','WebApps','PHP','2014-06-09',0,'CVE-2014-4307,CVE-2014-4306','OSVDB-107773,OSVDB-107772,OSVDB-107771,OSVDB-107770,OSVDB-107769,OSVDB-107768,OSVDB-107767,OSVDB-107766,OSVDB-105981,OSVDB-105980,OSVDB-105979,OSVDB-105978',''),(36026,'u5CMS 3.9.3 - \'deletefile.php\' Arbitrary File Deletion','WebApps','PHP','2015-02-09',0,'CVE-2015-1577','',''),(36091,'IBM Open Admin Tool 2.71 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-30',1,'CVE-2011-3390','OSVDB-75214',''),(33877,'NovaSTOR NovaNET 12.0 - Remote Command Execution','Remote','Multiple','2007-09-25',1,'','',''),(33697,'eFront 3.6.14.4 - \'surname\' Persistent Cross-Site Scripting','WebApps','PHP','2014-06-09',0,'CVE-2014-4033','OSVDB-107816',''),(36025,'Achat 0.150 beta7 - Remote Buffer Overflow','Remote','Windows','2015-02-08',0,'CVE-2015-1578,CVE-2015-1577','OSVDB-118206,OSVDB-118104',''),(36090,'ClickCMS - Denial of Service / CAPTCHA Bypass','WebApps','PHP','2011-08-29',1,'','',''),(33876,'NovaSTOR NovaNET 11.0 - Remote Denial of Service / Arbitrary Memory Read','DoS','Multiple','2007-09-14',1,'','',''),(36024,'Chemtool 1.6.14 - Memory Corruption','DoS','Linux','2015-02-08',0,'','OSVDB-118250',''),(33691,'Comptel Provisioning and Activation - \'index.jsp?error_msg_parameter\' Cross-Site Scripting','WebApps','JSP','2010-03-04',1,'','',''),(33875,'HuronCMS - \'index.php\' Multiple SQL Injections','WebApps','PHP','2010-03-30',1,'','',''),(36089,'eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities','WebApps','PHP','2015-02-16',0,'CVE-2015-2071,CVE-2015-2070','OSVDB-118357,OSVDB-118356',''),(36023,'RedaxScript CMS 2.2.0 - SQL Injection','WebApps','PHP','2015-02-09',0,'CVE-2015-1518','OSVDB-100685',''),(36087,'WordPress Plugin Fancybox 3.0.2 - Persistent Cross-Site Scripting','WebApps','PHP','2015-02-16',1,'CVE-2015-1494','OSVDB-118543',''),(33689,'Adobe Flash Player 10.1.51 - Local File Access Information Disclosure','Remote','Multiple','2010-03-03',1,'','',''),(33874,'Ektron CMS400.NET 7.5.2 - Multiple Vulnerabilities','WebApps','PHP','2010-04-26',1,'','',''),(36022,'MooPlayer 1.3.0 - \'m3u\' Buffer Overflow (SEH) (PoC)','DoS','Windows','2015-02-09',1,'','OSVDB-118128',''),(33688,'Discuz! 6.0 - \'uid\' Cross-Site Scripting','WebApps','PHP','2010-03-02',1,'','',''),(36086,'WordPress Plugin WonderPlugin Audio Player 2.0 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2015-02-16',0,'CVE-2015-2218,CVE-2015-2199','OSVDB-118511,OSVDB-118510,OSVDB-118509,OSVDB-118508',''),(36020,'Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2011-08-09',1,'CVE-2011-1976','OSVDB-74396',''),(33873,'HP System Management Homepage - \'RedirectUrl\' Open Redirection','Remote','Multiple','2010-04-25',1,'CVE-2010-1586','OSVDB-64146',''),(33687,'Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2010-03-02',1,'','',''),(36085,'phpWebSite 1.7.1 - \'mod.php\' SQL Injection','WebApps','PHP','2011-08-27',1,'','',''),(36019,'Community Server 2007/2008 - \'TagSelector.aspx\' Cross-Site Scripting','WebApps','ASP','2011-08-04',1,'','',''),(33686,'IBM Lotus Domino 7.0.2 - \'readme.nsf\' Cross-Site Scripting','Remote','Multiple','2010-03-02',1,'','',''),(33871,'Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities','Remote','Multiple','2010-04-08',1,'','',''),(36084,'Mambo 4.6.5 - \'index.php\' Cross-Site Request Forgery','WebApps','PHP','2011-08-26',1,'','',''),(33685,'DeDeCMS 5.5 - \'_SESSION[dede_admin_id]\' Authentication Bypass','WebApps','PHP','2010-03-01',1,'','',''),(36018,'WordPress Plugin WP E-Commerce 3.8.6 - \'cart_messages[]\' Cross-Site Scripting','WebApps','PHP','2011-08-04',1,'','',''),(33870,'FlashCard 2.6.5 - \'id\' Cross-Site Scripting','WebApps','PHP','2010-04-22',1,'CVE-2010-1872','OSVDB-64007',''),(36083,'Simple Machines Forum (SMF) 1.1.14/2.0 - \'[img]\' BBCode Tag Cross-Site Request Forgery','WebApps','PHP','2011-08-25',1,'','',''),(35435,'WordPress Plugin Lazyest Gallery 1.0.26 - \'image\' Cross-Site Scripting','WebApps','PHP','2011-03-10',1,'','',''),(36017,'HESK 2.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-03',1,'','',''),(33684,'Blax Blog 0.1 - \'girisyap.php\' SQL Injection','WebApps','PHP','2010-03-01',1,'','',''),(36082,'Zazavi 1.2.1 - \'/FileManager/Controller.php\' Arbitrary File Upload','WebApps','PHP','2011-08-25',1,'','',''),(35434,'WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure','Remote','Windows','2011-03-09',1,'CVE-2011-0167','OSVDB-73773',''),(36016,'Xpdf 3.02-13 - \'zxpdf\' Security Bypass','Remote','Multiple','2011-08-04',1,'','',''),(33683,'Article Friendly - \'Filename\' Local File Inclusion','WebApps','PHP','2010-03-01',1,'','',''),(36081,'VicBlog - \'tag\' SQL Injection','WebApps','PHP','2011-08-24',1,'','',''),(33869,'Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure','Remote','Hardware','2010-04-22',1,'','',''),(35433,'Apple QuickTime 7.5 - \'.m3u\' Remote Stack Buffer Overflow','Remote','OSX','2011-03-09',1,'','',''),(33682,'Oracle Siebel 7.7/7.8 - \'/loyalty_enu/start.swe\' Cross-Site Scripting','Remote','Multiple','2010-03-01',1,'','',''),(36080,'Tourismscripts Hotel Portal - \'hotel_city\' HTML Injection','WebApps','PHP','2011-08-24',1,'','',''),(36015,'Joomla! Component com_community - \'userid\' SQL Injection','WebApps','PHP','2011-08-03',1,'','',''),(33868,'Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure','Remote','Multiple','2010-04-22',1,'CVE-2010-1587','OSVDB-64020',''),(33681,'SLAED CMS 4 - Installation Script Unauthorized Access','WebApps','PHP','2010-02-27',1,'','',''),(35432,'Wireshark 1.4.3 - NTLMSSP Null Pointer Dereference Denial of Service','DoS','Linux','2011-03-01',1,'CVE-2011-1143','OSVDB-71548',''),(33867,'Lunar CMS 3.3 - Remote Command Execution','WebApps','PHP','2014-06-25',1,'','OSVDB-108307',''),(36079,'CommodityRentals Real Estate Script - \'txtsearch\' HTML Injection','WebApps','PHP','2011-08-24',1,'','',''),(36014,'LG DVR LE6016D - Remote Users/Passwords Disclosure','Remote','Hardware','2015-02-07',0,'','OSVDB-118201',''),(33607,'Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial of Service','DoS','Multiple','2010-02-07',1,'','',''),(33680,'Open Educational System 0.1 Beta - \'CONF_INCLUDE_PATH\' Multiple Remote File Inclusions','WebApps','PHP','2010-02-28',1,'','',''),(33866,'Thomson TWG87OUIR - POST Password Cross-Site Request Forgery','WebApps','Hardware','2014-06-25',0,'CVE-2014-4716','OSVDB-108397',''),(36013,'foomatic-gui python-foomatic 0.7.9.4 - \'pysmb.py\' Arbitrary Shell Command Execution','Remote','Multiple','2011-08-03',1,'','',''),(33606,'ASCET Interactive Huski Retail - Multiple SQL Injections','WebApps','PHP','2010-02-05',1,'','OSVDB-64495',''),(36078,'PCMan FTP Server 2.0.7 - \'MKD\' Remote Buffer Overflow','Remote','Windows','2015-02-14',0,'CVE-2013-4730','OSVDB-94624',''),(33865,'Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)','Remote','Linux','2014-06-24',1,'CVE-2014-3804','OSVDB-108007,OSVDB-108006,OSVDB-108005,OSVDB-108004,OSVDB-107991,OSVDB-106816',''),(33679,'TRUC 0.11 - \'login_reset_password_page.php\' Cross-Site Scripting','WebApps','PHP','2010-02-28',1,'CVE-2010-1095','OSVDB-63198',''),(36012,'Joomla! Component com_xeslidegalfx - \'id\' SQL Injection','WebApps','PHP','2011-08-03',1,'','',''),(33605,'ASCET Interactive Huski CMS - \'i\' Local File Inclusion','WebApps','PHP','2010-02-05',1,'','OSVDB-64492',''),(36077,'Open Classifieds 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-23',1,'','',''),(33863,'D-Link Devices - \'hedwig.cgi\' Remote Buffer Overflow in Cookie Header (Metasploit)','Remote','Hardware','2014-06-24',1,'','OSVDB-95950',''),(33678,'ARISg 5.0 - \'wflogin.jsp\' Cross-Site Scripting','WebApps','JSP','2010-02-26',1,'CVE-2010-2130','OSVDB-62665',''),(35431,'Ruubikcms 1.0.3 - \'head.php\' Cross-Site Scripting','WebApps','PHP','2011-03-08',1,'','',''),(36011,'Ataccan E-Ticaret Scripti - \'id\' SQL Injection','WebApps','ASP','2011-08-03',1,'','',''),(33604,'SystemTap 1.0/1.1 - \'__get_argv()\' / \'__get_compat_argv()\' Local Memory Corruption','Local','Linux','2010-02-05',1,'CVE-2010-0411','OSVDB-62131',''),(36076,'Concrete 5.4.1 1 - \'rcID\' Cross-Site Scripting','WebApps','PHP','2011-08-22',1,'','',''),(33862,'D-Link Devices - \'Authentication.cgi\' Remote Buffer Overflow (Metasploit)','Remote','Hardware','2014-06-24',1,'','OSVDB-95951',''),(33677,'PHP 5.3.1 - LCG Entropy Security','DoS','PHP','2010-02-26',1,'CVE-2010-1128','OSVDB-63323',''),(33603,'LANDesk Management Gateway 4.x - Multiple Vulnerabilities','WebApps','PHP','2010-02-05',1,'CVE-2010-0368','OSVDB-62136',''),(36075,'Freefloat FTP Server - \'ALLO\' Remote Buffer Overflow','Remote','Windows','2011-08-20',1,'','',''),(33860,'Microsoft Internet Explorer 8/9/10 - \'CInput\' Use-After-Free Crash (PoC) (MS14-035)','DoS','Windows','2014-06-24',1,'CVE-2014-0282','OSVDB-107851','OTHER-MS14-035'),(36010,'BESNI OKUL PORTAL - \'sayfa.asp\' Cross-Site Scripting','WebApps','ASP','2011-08-03',1,'','',''),(35430,'WordPress Plugin 1 Flash Gallery 0.2.5 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-03-08',1,'','',''),(33676,'Newbie CMS 0.0.2 - Insecure Cookie Authentication Bypass','WebApps','PHP','2010-02-25',1,'','',''),(36009,'mt LinkDatenbank - \'b\' Cross-Site Scripting','WebApps','PHP','2011-08-03',1,'','',''),(33602,'evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-02-05',1,'CVE-2010-0614','OSVDB-62177',''),(36074,'TotalShopUK 1.7.2 - \'index.php\' SQL Injection','WebApps','PHP','2011-08-22',1,'','',''),(33858,'DBSite wb CMS - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-04-21',1,'','',''),(35429,'WordPress Plugin PhotoSmash Galleries 1.0.x - \'action\' Cross-Site Scripting','WebApps','PHP','2011-03-08',1,'','',''),(33675,'IBM (Multiple Products) - Login Page Cross-Site Scripting','WebApps','JSP','2010-02-25',1,'CVE-2010-0714','OSVDB-62846',''),(33857,'e107 0.7.x - \'/e107_admin/banner.php\' SQL Injection','WebApps','PHP','2010-04-21',1,'','',''),(36073,'Pandora FMS 3.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-08-22',1,'','',''),(36008,'Gilnet News - \'read_more.php\' SQL Injection','WebApps','PHP','2011-07-11',1,'','',''),(33601,'Oracle 11g - Multiple Privilege Escalation Vulnerabilities','Remote','Multiple','2010-02-05',1,'','',''),(33856,'Viennabux Beta! - \'cat\' SQL Injection','WebApps','PHP','2010-04-09',1,'','',''),(35428,'SQL Buddy 1.3.3 - Remote Code Execution','WebApps','PHP','2014-12-02',0,'','OSVDB-115255',''),(36072,'OneFileCMS 1.1.1 - \'onefilecms.php\' Cross-Site Scripting','WebApps','PHP','2011-08-21',1,'','',''),(36007,'AzeoTech DaqFactory - Denial of Service','DoS','Multiple','2011-06-24',1,'CVE-2011-2956','OSVDB-73390',''),(33600,'Oracle 10g - Multiple Privilege Escalation Vulnerabilities','Remote','Multiple','2010-02-05',1,'','',''),(33855,'MIT Kerberos 5 - \'src/kdc/do_tgs_req.c\' Ticket Renewal Double-Free Memory Corruption','Remote','Linux','2010-04-20',1,'CVE-2010-1320','OSVDB-63975',''),(33599,'Samba 3.4.5 - Symlink Directory Traversal','Remote','Linux','2010-02-04',1,'CVE-2010-0926','OSVDB-62145',''),(36071,'Xlight FTP Server 3.7 - Remote Buffer Overflow','DoS','Windows','2011-08-19',1,'','',''),(33854,'vBulletin Two-Step External Link Module - \'externalredirect.php\' Cross-Site Scripting','WebApps','PHP','2010-04-20',1,'','',''),(36006,'Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass','Remote','Multiple','2011-08-02',1,'CVE-2011-2357','OSVDB-74260',''),(35427,'tnftp (FreeBSD 8/9/10) - \'tnftp\' Client Side','Remote','BSD','2014-12-02',0,'CVE-2014-8517','OSVDB-114233,OSVDB-113913',''),(33598,'Samba 3.4.5 - Symlink Directory Traversal (Metasploit)','Remote','Linux','2010-02-04',1,'CVE-2010-0926','OSVDB-62145',''),(36005,'MyBB MyTabs Plugin - \'tab\' SQL Injection','WebApps','PHP','2011-08-02',1,'','',''),(36070,'PHP < 5.3.7 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities','DoS','PHP','2011-08-19',1,'CVE-2011-3182','OSVDB-75200',''),(33853,'Kleophatra CMS 0.1.1 - \'module\' Cross-Site Scripting','WebApps','PHP','2010-04-19',1,'','',''),(33597,'Data 1 Systems UltraBB 1.17 - \'view_post.php\' Cross-Site Scripting','WebApps','PHP','2010-02-04',1,'','',''),(35424,'ProjectSend r-561 - Arbitrary File Upload','WebApps','PHP','2014-12-02',0,'CVE-2014-9567','OSVDB-116469',''),(36068,'Mantis Bug Tracker 1.1.8 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-08-18',1,'CVE-2011-2938','OSVDB-74566',''),(36004,'Skype 5.3 - \'Mobile Phone\' HTML Injection','Remote','Multiple','2011-08-01',1,'','',''),(33852,'HTTP 1.1 - GET Directory Traversal','Remote','Windows','2010-06-20',1,'','',''),(33596,'KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2010-02-04',1,'','',''),(36067,'Adobe ColdFusion - \'probe.cfm\' Cross-Site Scripting','WebApps','CFM','2011-08-18',1,'','',''),(33595,'Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities','WebApps','PHP','2010-02-04',1,'','OSVDB-62283',''),(36003,'Curverider Elgg 1.7.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-01',1,'','',''),(36066,'Code Widgets Multiple Question - Multiple Choice Online Questionnaire SQL Injections','WebApps','ASP','2011-08-17',1,'','',''),(33851,'Multiple WordPress Plugins (TimThumb 2.8.13 / WordThumb 1.07) - \'WebShot\' Remote Code Execution','WebApps','PHP','2014-06-24',1,'CVE-2014-4663','OSVDB-108398',''),(35423,'Thomson Reuters Fixed Assets CS 13.1.4 - Local Privilege Escalation','Local','Windows','2014-12-02',0,'CVE-2014-9141','OSVDB-115365',''),(36002,'IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution','WebApps','JSP','2014-12-12',0,'CVE-2015-0107,CVE-2015-0104','OSVDB-117473',''),(33594,'Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution','Remote','Windows','2010-02-09',1,'CVE-2010-0239','OSVDB-62250',''),(36065,'Code Widgets DataBound Collapsible Menu - \'main.asp\' SQL Injection','WebApps','ASP','2011-08-17',1,'','',''),(33850,'memcached 1.4.2 - Memory Consumption Remote Denial of Service','DoS','Linux','2010-04-27',1,'CVE-2010-1152','OSVDB-63600',''),(36001,'Sitecore CMS 6.4.1 - \'url\' Open Redirection','WebApps','ASP','2011-07-28',1,'','OSVDB-74115',''),(35422,'IPUX CS7522/CS2330/CS2030 IP Camera - \'UltraHVCamX.ocx\' ActiveX Stack Buffer Overflow','Remote','Hardware','2014-12-02',0,'','OSVDB-115370',''),(33593,'Microsoft Windows XP/Vista/2000/2003 - Double-Free Memory Corruption Privilege Escalation','Local','Windows','2010-02-09',1,'CVE-2010-0233','OSVDB-62259',''),(33849,'netKar PRO 1.1 - \'.nkuser\' File Creation Null Pointer Denial of Service','DoS','Windows','2014-06-13',1,'','OSVDB-63893',''),(36064,'Code Widgets DataBound Index Style Menu - \'category.asp\' SQL Injection','WebApps','ASP','2011-08-17',1,'','',''),(36000,'HP Network Automation 9.10 - SQL Injection','WebApps','PHP','2011-07-28',1,'CVE-2011-2403','OSVDB-74134',''),(33592,'Linux Kernel 2.6.x - KVM \'pit_ioport_read()\' Local Denial of Service','DoS','Linux','2010-02-02',1,'','',''),(35421,'IPUX CL5452/CL5132 IP Camera - \'UltraSVCamX.ocx\' ActiveX Stack Buffer Overflow','Remote','Hardware','2014-12-02',0,'','OSVDB-115369',''),(33591,'lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service','DoS','Linux','2010-02-02',1,'CVE-2010-0295','OSVDB-62068',''),(36063,'Code Widgets Online Job Application - \'admin.asp\' Multiple SQL Injections','WebApps','ASP','2011-08-17',1,'','',''),(33848,'WinMount 3.3.401 - \'.zip\' Remote Buffer Overflow','Remote','Windows','2010-04-19',1,'','',''),(35998,'CobraScripts Trading Marketplace Script - \'cid\' SQL Injection','WebApps','PHP','2011-07-25',1,'','',''),(35997,'Sagem F@st 3304 Routers - PPPoE Credentials Information Disclosure','Remote','Hardware','2011-07-27',1,'','',''),(33590,'Joomla! Component AutartiTarot - Directory Traversal','WebApps','PHP','2010-02-01',1,'CVE-2010-0801','OSVDB-62041',''),(33847,'netkar-PRO 1.1 - Remote Stack Buffer Overflow','Remote','Multiple','2010-04-13',1,'','',''),(36062,'Realtek 11n Wireless LAN utility - Local Privilege Escalation','Local','Windows','2015-02-13',0,'','OSVDB-118748',''),(35420,'IPUX Cube Type CS303C IP Camera - \'UltraMJCamX.ocx\' ActiveX Stack Buffer Overflow','Remote','Hardware','2014-12-02',0,'','OSVDB-115368',''),(33589,'Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - \'perf_swevent_init\' Local Privilege Escalation (3)','Local','Linux_x86-64','2014-05-31',1,'CVE-2013-2094','OSVDB-93361',''),(36061,'WordPress Plugin Webdorado Spider Event Calendar 1.4.9 - SQL Injection','WebApps','PHP','2015-02-13',1,'CVE-2015-2196','OSVDB-118829',''),(33846,'ZeroCMS 1.0 - \'zero_transact_article.php\' SQL Injection','WebApps','PHP','2014-06-23',1,'CVE-2014-4194','OSVDB-108295',''),(35996,'Magento Server MAGMI Plugin - Multiple Vulnerabilities','WebApps','PHP','2015-02-05',0,'CVE-2015-2068,CVE-2015-2067','OSVDB-118103,OSVDB-118102,OSVDB-118101',''),(33588,'ElasticSearch Dynamic Script - Arbitrary Java Execution (Metasploit)','Remote','Java','2014-05-30',1,'CVE-2014-3120','OSVDB-106949',''),(36059,'Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2015-02-12',0,'CVE-2014-8690','OSVDB-118345,OSVDB-118263',''),(35419,'Prolink PRN2001 - Multiple Vulnerabilities','WebApps','Hardware','2014-12-02',0,'','OSVDB-115336,OSVDB-115335,OSVDB-115334,OSVDB-115333,OSVDB-115332,OSVDB-115331,OSVDB-115330,OSVDB-115329,OSVDB-115328,OSVDB-115327,OSVDB-115326,OSVDB-115325,OSVDB-115324',''),(33587,'Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero','DoS','Windows','2014-05-30',1,'','OSVDB-107643',''),(35995,'Shuttle Tech ADSL Modem/Router 915 WM - Remote DNS Change','Remote','Hardware','2015-02-05',0,'','OSVDB-118005',''),(33841,'HTTP File Server 2.2 - Security Bypass / Denial of Service','Remote','Windows','2010-04-19',1,'','',''),(36058,'WordPress Plugin Video Gallery 2.7.0 - SQL Injection','WebApps','PHP','2015-02-12',0,'CVE-2015-2065,CVE-2014-9097','OSVDB-118419,OSVDB-109513',''),(35418,'WordPress Plugin Inline Gallery 0.3.9 - \'do\' Cross-Site Scripting','WebApps','PHP','2011-03-08',1,'','',''),(36057,'IBM Endpoint Manager - Persistent Cross-Site Scripting','WebApps','CGI','2015-02-11',0,'CVE-2014-6137','OSVDB-117178',''),(35994,'BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation','Local','Windows','2015-02-04',0,'CVE-2014-9642','OSVDB-114478',''),(33840,'Ziggurat Farsi CMS - \'bck\' Directory Traversal','WebApps','ASP','2010-04-15',1,'','',''),(33586,'Joomla! Component com_gambling - \'gamblingEvent\' SQL Injection','WebApps','PHP','2010-02-01',1,'','',''),(35306,'TCExam 11.1.16 - \'user_password\' Cross-Site Scripting','WebApps','PHP','2011-02-02',1,'','',''),(35969,'BlueSoft Social Networking CMS - SQL Injection','WebApps','PHP','2011-07-17',1,'','',''),(35417,'WS Interactive Automne 4.1 - \'/admin/upload-controler.php\' Arbitrary File Upload','WebApps','PHP','2011-03-08',1,'','',''),(33839,'Oracle E-Business Suite Financials 12 - \'jtfwcpnt.jsp\' SQL Injection','Remote','Multiple','2010-04-15',1,'','',''),(35968,'BlueSoft (Multiple Products) - Multiple SQL Injections','WebApps','PHP','2011-07-18',1,'','',''),(35993,'AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation','Local','Windows','2015-02-04',0,'CVE-2014-9632','OSVDB-113824',''),(36056,'Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2015-02-11',1,'','OSVDB-118205',''),(35305,'ACollab - \'t\' SQL Injection','WebApps','PHP','2011-02-01',1,'','',''),(33585,'Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service','DoS','Linux_x86-64','2010-02-01',1,'CVE-2010-0307','OSVDB-62045',''),(35370,'Linux Kernel 3.14.5 (CentOS 7 / RHEL) - \'libfutex\' Local Privilege Escalation','Local','Linux','2014-11-25',0,'CVE-2014-3153','OSVDB-107752',''),(35967,'AJ Classifieds - \'listingid\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(33584,'IBM DB2 - \'kuddb2\' Remote Denial of Service','DoS','Multiple','2010-01-31',1,'','',''),(35304,'Oracle Java - Floating-Point Value Denial of Service','DoS','Multiple','2011-02-01',1,'CVE-2010-4476','OSVDB-70965',''),(35992,'K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation','Local','Windows','2015-02-04',0,'CVE-2014-9643','OSVDB-113007',''),(35416,'Interleave 5.5.0.2 - \'basicstats.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-03',1,'','',''),(35369,'Battlefield 2/2142 - Packet Null Pointer Dereference Remote Denial of Service','DoS','Multiple','2011-02-22',1,'','',''),(33838,'Mocha W32 LPD 1.9 - Remote Buffer Overflow (PoC)','DoS','Windows','2010-04-15',1,'','',''),(36055,'Pandora FMS 5.1 SP1 - SQL Injection','WebApps','PHP','2015-02-11',0,'','OSVDB-118219',''),(35991,'Pragyan CMS 3.0 - SQL Injection','WebApps','PHP','2015-02-04',0,'CVE-2015-1471','OSVDB-117893',''),(35966,'Joomla! Component com_newssearch - SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(33583,'Xerox WorkCentre - PJL Daemon Buffer Overflow (PoC)','DoS','Hardware','2009-12-31',1,'','OSVDB-62085',''),(35303,'WordPress Plugin Paid Memberships Pro 1.7.14.2 - Directory Traversal','WebApps','PHP','2014-11-19',1,'CVE-2014-8801','OSVDB-114820',''),(36054,'WordPress Plugin Survey and Poll 1.1 - Blind SQL Injection','WebApps','PHP','2015-02-11',0,'CVE-2015-2090','OSVDB-118218',''),(33835,'AneCMS 1.0 - Multiple Local File Inclusions','WebApps','PHP','2010-04-12',1,'','',''),(35415,'Drupal < 7.34 - Denial of Service','DoS','PHP','2014-12-01',0,'CVE-2014-9016','OSVDB-114870',''),(35367,'Crea8Social 1.3 - Persistent Cross-Site Scripting','WebApps','PHP','2014-11-25',0,'','OSVDB-115043',''),(33582,'Joomla! Component com_rsgallery2 2.0 - \'catid\' SQL Injection','WebApps','PHP','2010-01-31',1,'','',''),(35990,'PHPJunkYard GBook 1.6/1.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-27',1,'','',''),(35302,'Minix 3.3.0 - Remote TCP/IP Stack Denial of Service','DoS','Linux','2014-11-19',0,'','OSVDB-114414',''),(35964,'Symantec Altiris Agent 6.9 (Build 648) - Local Privilege Escalation','Local','Windows','2015-02-01',0,'CVE-2014-7286','OSVDB-116082',''),(33834,'Vana CMS - \'Filename\' Arbitrary File Download','WebApps','PHP','2010-04-13',1,'','',''),(35366,'IBM Lotus Sametime - stconf.nsf Cross-Site Scripting','Remote','Multiple','2011-02-21',1,'','',''),(35414,'WordPress Core < 4.0.1 - Denial of Service','DoS','PHP','2014-12-01',0,'CVE-2014-9034','OSVDB-114857',''),(33581,'Hybserv2 - \':help\' Denial of Service','DoS','Linux','2010-01-29',1,'CVE-2010-0303','OSVDB-61988',''),(35301,'Snowfox CMS 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2014-11-19',0,'CVE-2014-9344','OSVDB-114819',''),(35989,'MBoard 1.3 - \'url\' Open Redirection','WebApps','PHP','2011-07-27',1,'','',''),(36053,'MooPlayer 1.3.0 - \'m3u\' Local Buffer Overflow (SEH) (1)','Local','Windows','2015-02-11',0,'','OSVDB-118128',''),(33833,'Blog System 1.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-04-12',1,'','',''),(35962,'Trend Micro 8.0.1133 (Multiple Products) - Local Privilege Escalation','Local','Windows','2015-01-31',0,'CVE-2014-9641','OSVDB-115514',''),(35365,'PHPMyRecipes 1.2.2 - \'dosearch.php?words_exact\' SQL Injection','WebApps','PHP','2014-11-25',0,'CVE-2014-9347','OSVDB-115038',''),(35300,'WordPress Plugin TagNinja 1.0 - \'id\' Cross-Site Scripting','WebApps','PHP','2011-02-01',1,'','',''),(35413,'WordPress Core 4.0 - Denial of Service','DoS','PHP','2014-12-01',0,'CVE-2014-9034','OSVDB-114857',''),(33580,'COMTREND CT-507 IT ADSL Router - \'scvrtsrv.cmd\' Cross-Site Scripting','Remote','Hardware','2010-01-29',1,'CVE-2010-0470','OSVDB-61999',''),(36161,'WordPress Plugin Easy Social Icons 1.2.2 - Cross-Site Request Forgery','WebApps','PHP','2015-02-23',0,'CVE-2015-2084','OSVDB-118676',''),(36052,'SoftSphere DefenseWall FW/IPS 3.24 - Local Privilege Escalation','Local','Windows','2015-02-11',0,'CVE-2015-1515','OSVDB-117996',''),(35988,'Support Incident Tracker (SiT!) 3.63 p1 - \'tasks.php?selected[]\' SQL Injection','WebApps','PHP','2011-07-26',1,'CVE-2011-5071','OSVDB-74070',''),(33832,'TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities','WebApps','PHP','2010-04-12',1,'CVE-2009-4511','OSVDB-63833',''),(35961,'HP Data Protector 8.x - Remote Command Execution','Remote','HP-UX','2015-01-30',1,'CVE-2014-2623','OSVDB-109069',''),(35298,'TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2011-02-01',1,'','',''),(36160,'phpBugTracker 1.6.0 - Multiple Vulnerabilities','WebApps','PHP','2015-02-23',0,'CVE-2015-2147,CVE-2015-2145,CVE-2015-2143,CVE-2015-2142,CVE-2004-1519','OSVDB-118879,OSVDB-118878,OSVDB-118877,OSVDB-118876,OSVDB-118875,OSVDB-118874,OSVDB-118873,OSVDB-118872,OSVDB-118871,OSVDB-118870,OSVDB-118869,OSVDB-118868,OSVDB-118867,OSVDB-118866,OSVDB-118865,OSVDB-118864,OSVDB-118863,OSVDB-118862,OSVDB-118861,OSVDB-118860,OSVDB-118859,OSVDB-118858,OSVDB-11718',''),(33579,'Ingres Database 9.3 - Heap Buffer Overflow','DoS','Multiple','2010-01-29',1,'','',''),(35412,'Kodak InSite 5.5.2 - \'/Pages/login.aspx?Language\' Cross-Site Scripting','WebApps','ASP','2011-03-07',1,'CVE-2011-1427','OSVDB-73398',''),(35364,'IBM Lotus Sametime - \'/stconf.nsf/WebMessage?messageString\' Cross-Site Scripting','Remote','Multiple','2011-02-21',1,'CVE-2011-1038','OSVDB-71108',''),(35987,'Support Incident Tracker (SiT!) 3.63 p1 - \'search.php?search_string\' SQL Injection','WebApps','PHP','2011-07-26',1,'CVE-2011-5071','OSVDB-74068',''),(36051,'WordPress Plugin WP-Stats-Dashboard 2.6.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-17',1,'','',''),(33830,'Lunar CMS 3.3 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2014-06-21',1,'CVE-2014-4718','OSVDB-108351,OSVDB-108350',''),(33578,'XAMPP 1.6.x - \'showcode.php\' Local File Inclusion','WebApps','Multiple','2009-07-16',1,'','',''),(35363,'TRENDnet SecurView Wireless Network Camera TV-IP422WN - \'UltraCamX.ocx\' Stack Buffer Overflow (PoC)','DoS','Windows','2014-11-25',0,'CVE-2014-10011','OSVDB-115037',''),(35411,'Kodak InSite 5.5.2 - \'/Troubleshooting/DiagnosticReport.asp?HeaderWarning\' Cross-Site Scripting','WebApps','ASP','2011-03-07',1,'CVE-2011-1427','OSVDB-73399',''),(35960,'Joomla! Component Controller - \'Itemid\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(36159,'Zeuscart 4.0 - Multiple Vulnerabilities','WebApps','PHP','2015-02-23',0,'CVE-2015-2184,CVE-2015-2183,CVE-2015-2182,CVE-2010-5322','OSVDB-68756,OSVDB-118681,OSVDB-118680,OSVDB-118679,OSVDB-118678,OSVDB-118677',''),(35986,'Support Incident Tracker (SiT!) 3.63 p1 - \'billable_incidents.php?sites[]\' SQL Injection','WebApps','PHP','2011-07-26',1,'CVE-2011-5071','OSVDB-74067',''),(35297,'Moodle 2.0.1 - \'PHPCOVERAGE_HOME\' Cross-Site Scripting','WebApps','PHP','2011-02-01',1,'CVE-2011-4280','OSVDB-70735',''),(36050,'WordPress Plugin Fast Secure Contact Form 3.0.3.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-08-17',1,'','',''),(35834,'Blog:CMS 4.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-07',1,'','',''),(33829,'WinSoftMagic Photo Editor - \'.png\' Remote Buffer Overflow','Remote','Windows','2010-04-09',1,'','',''),(35959,'Joomla! Component com_hospital - SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(35833,'Xataface 1.x - \'action\' Local File Inclusion','WebApps','PHP','2011-06-07',1,'','',''),(35410,'InterPhoto Image Gallery 2.4.2 - \'IPLANG\' Local File Inclusion','WebApps','Windows','2011-03-04',1,'','',''),(36158,'PHP DateTime - Use-After-Free','DoS','PHP','2015-02-23',0,'CVE-2015-0273','OSVDB-118589',''),(35985,'Support Incident Tracker (SiT!) 3.63 p1 - \'report_marketing.php?exc[]\' SQL Injection','WebApps','PHP','2011-07-26',1,'CVE-2011-5071','OSVDB-74069',''),(35296,'eSyndiCat Directory Software 2.2/2.3 - \'preview\' Cross-Site Scripting','WebApps','PHP','2011-01-30',1,'','',''),(35362,'Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-21',1,'','',''),(33827,'Istgah For Centerhost - \'view_ad.php\' Cross-Site Scripting','WebApps','PHP','2010-04-07',1,'','',''),(33577,'XAMPP 1.6.x - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2009-06-10',1,'','',''),(36049,'StudioLine Photo Basic 3.70.34.0 - \'NMSDVDXU.dll\' ActiveX Control Arbitrary File Overwrite','Remote','Windows','2011-08-17',1,'','',''),(35958,'Joomla! Component Juicy Gallery - \'picId\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(35984,'Joomla! Component com_virtualmoney 1.5 - SQL Injection','WebApps','PHP','2011-07-25',1,'','',''),(33826,'TCPDF 4.5.036/4.9.5 - \'params\' Attribute Remote Code Execution','Remote','Linux','2010-04-08',1,'','',''),(35832,'Squiz Matrix 4 - \'colour_picker.php\' Cross-Site Scripting','WebApps','PHP','2011-06-06',1,'','',''),(36157,'Zabbix 2.0.5 - Cleartext ldap_bind_Password Password Disclosure (Metasploit)','WebApps','PHP','2015-02-23',0,'CVE-2013-5572','OSVDB-97811',''),(35295,'Joomla! Component com_frontenduseraccess - Local File Inclusion','WebApps','PHP','2011-02-01',1,'','',''),(35957,'Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)','DoS','Linux','2009-10-19',1,'CVE-2009-4067','OSVDB-75714',''),(35831,'PopScript - \'index.php\' Multiple Input Validation Vulnerabilities','WebApps','PHP','2011-06-06',1,'','',''),(33576,'Battery Life Toolkit 1.0.9 - \'bltk_sudo\' Local Privilege Escalation','Local','Linux','2010-01-28',1,'','',''),(35409,'Pragyan CMS 3.0 Beta - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-03',1,'','',''),(36048,'phpList 2.10.x - Security Bypass / Information Disclosure','WebApps','PHP','2011-08-15',1,'','',''),(33825,'Ziggurat Farsi CMS - \'id\' Cross-Site Scripting','WebApps','ASP','2010-04-15',1,'','',''),(35360,'WSN Guest 1.24 - \'wsnuser\' Cookie SQL Injection','WebApps','PHP','2011-02-18',1,'CVE-2011-1060','OSVDB-71045',''),(35983,'Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit)','Local','Windows','2015-02-03',1,'CVE-2015-0016','OSVDB-116958','OTHER-MS15-004'),(35294,'Joomla! Component com_clan_members - \'id\' SQL Injection','WebApps','PHP','2011-02-01',1,'','',''),(36156,'Clipbucket 2.7 RC3 0.9 - Blind SQL Injection','WebApps','PHP','2015-02-23',0,'CVE-2015-2102','OSVDB-118667',''),(35830,'Multiple WordPress WooThemes Themes - \'test.php\' Cross-Site Scripting','WebApps','PHP','2011-06-06',1,'','',''),(33824,'Linux Kernel 3.13 - SGID Privilege Escalation','Local','Linux','2014-06-21',1,'CVE-2014-4014','OSVDB-108026',''),(35293,'Joomla! Component com_virtuemart 1.1.6 - SQL Injection','WebApps','PHP','2011-01-31',1,'','OSVDB-70739',''),(36155,'WeBid 1.1.1 - Unrestricted Arbitrary File Upload','WebApps','PHP','2015-02-23',0,'','OSVDB-118666',''),(35982,'Hewlett-Packard (HP) UCMDB - JMX-Console Authentication Bypass','WebApps','Windows','2015-02-03',1,'CVE-2014-7883','OSVDB-117918',''),(35408,'xtcModified 1.05 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-03',1,'','',''),(36047,'awiki 20100125 - Multiple Local File Inclusions','WebApps','PHP','2011-08-15',1,'','',''),(35956,'Joomla! Component Foto - \'id_categoria\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(35829,'Nakid CMS 1.0.2 - \'CKEditorFuncNum\' Cross-Site Scripting','WebApps','PHP','2011-06-06',1,'','',''),(35292,'vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-01-30',1,'','',''),(33822,'D-Link DSL-2760U-E1 - Persistent Cross-Site Scripting','WebApps','Hardware','2014-06-21',0,'CVE-2014-4645','OSVDB-108356',''),(33575,'CommonSpot Server - \'/utilities/longproc.cfm\' Cross-Site Scripting','WebApps','CFM','2010-01-28',1,'CVE-2010-0468','OSVDB-62087',''),(35359,'tcpdump 4.6.2 - Geonet Decoder Denial of Service','DoS','Multiple','2014-11-24',0,'CVE-2014-8768','OSVDB-114739',''),(36154,'Beehive Forum 1.4.4 - Persistent Cross-Site Scripting','WebApps','PHP','2015-02-23',0,'CVE-2015-2198','OSVDB-118828',''),(35955,'Easy Estate Rental - \'s_location\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(35291,'Vanilla Forums 2.0.16 - \'Target\' Cross-Site Scripting','WebApps','PHP','2011-01-27',1,'','',''),(35237,'Gogs - \'label\' SQL Injection','WebApps','Multiple','2014-11-14',0,'CVE-2014-8681','OSVDB-114644',''),(35980,'ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery','WebApps','Multiple','2015-02-03',0,'CVE-2014-9331','OSVDB-117896',''),(35407,'phpWebSite 1.7.1 - \'local\' Cross-Site Scripting','WebApps','PHP','2011-03-03',1,'','',''),(36152,'Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue (PoC)','DoS','Windows','2015-02-22',0,'CVE-2015-0555','OSVDB-118668',''),(35290,'SimpGB 1.49.2 - \'Guestbook.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-01-26',1,'','',''),(35236,'Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)','Local','Windows','2014-11-14',1,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140','OTHER-MS14-064'),(33574,'Discuz! 6.0 - \'tid\' Cross-Site Scripting','WebApps','PHP','2010-01-27',1,'','OSVDB-61975',''),(35828,'Winamp 5.666 build 3516 - Corrupted .flv Crash (PoC)','DoS','Windows','2014-12-12',1,'','',''),(36046,'phpWebSite - \'page_id\' Cross-Site Scripting','WebApps','PHP','2011-08-17',1,'','',''),(33821,'n-cms-equipe 1.1c.Debug - Multiple Local File Inclusions','WebApps','PHP','2010-02-24',1,'','',''),(35358,'PHP 5.5.12 - Locale::parseLocale Memory Corruption','DoS','PHP','2014-11-24',0,'','OSVDB-108469',''),(33674,'OpenInferno OI.Blogs 1.0 - Multiple Local File Inclusions','WebApps','PHP','2010-02-24',1,'','',''),(35954,'Auto Web Toolbox - \'id\' SQL Injection','WebApps','PHP','2011-07-15',1,'','',''),(36151,'Zyncro 3.0.1.20 - Social Network Message Menu SQL Injection','WebApps','PHP','2011-09-22',1,'','',''),(35979,'Willscript Recipes Website Script Silver Edition - \'viewRecipe.php\' SQL Injection','WebApps','PHP','2011-07-25',1,'','',''),(35289,'WordPress Plugin FCChat Widget 2.1.7 - \'path\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'','',''),(35827,'JetAudio 8.1.3 - \'.mp4\' Crash (PoC)','DoS','Windows','2014-12-12',1,'','',''),(35235,'Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)','Local','Windows','2014-11-14',1,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140','OTHER-MS14-064'),(36150,'Zyncro 3.0.1.20 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-09-22',1,'','',''),(35953,'McAfee Data Loss Prevention Endpoint - Arbitrary Write Privilege Escalation','Local','Windows','2015-01-30',0,'CVE-2015-1305','OSVDB-117345',''),(33572,'IBM DB2 - \'REPEAT()\' Local Heap Buffer Overflow','Local','Unix','2010-01-27',1,'CVE-2010-0462','OSVDB-62063',''),(36045,'SurgeFTP 23b6 - Multiple Cross-Site Scripting Vulnerabilities','Remote','CGI','2011-08-16',1,'','',''),(33673,'Joomla! Component HD FLV Player - \'id\' SQL Injection','WebApps','PHP','2010-02-24',1,'CVE-2010-1372','OSVDB-62570',''),(33820,'PotatoNews 1.0.2 - \'nid\' Multiple Local File Inclusions','WebApps','PHP','2010-04-07',1,'','',''),(35357,'Advantech EKI-6340 - Command Injection','WebApps','CGI','2014-11-24',1,'CVE-2014-8387','OSVDB-114845,OSVDB-114844',''),(35288,'WordPress Plugin oQey-Gallery 0.2 - \'tbpv_domain\' Cross-Site Scripting','WebApps','PHP','2011-01-24',1,'','',''),(35978,'Online Grades 3.2.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-25',1,'','',''),(35770,'Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness','WebApps','Hardware','2015-01-13',0,'CVE-2014-8272','OSVDB-116029',''),(35406,'Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-03',1,'','',''),(35951,'Exim ESMTP 4.80 - glibc gethostbyname Denial of Service','DoS','Linux','2015-01-29',0,'CVE-2015-0235','OSVDB-117579',''),(35234,'OSSEC 2.8 - \'hosts.deny\' Local Privilege Escalation','Local','Linux','2014-11-14',1,'CVE-2014-5284','OSVDB-111584',''),(36149,'OneCMS 2.6.4 - Multiple SQL Injections','WebApps','PHP','2011-09-21',1,'','',''),(35826,'Joomla! Component CCBoard - SQL Injection / Arbitrary File Upload','WebApps','PHP','2011-06-06',1,'','',''),(35287,'WordPress Plugin Powerhouse Museum Collection Image Grid 0.9.1.1 - \'tbpv_username\' Cross-Site Scripting','WebApps','PHP','2011-01-24',1,'','',''),(35977,'Godly Forums - \'id\' SQL Injection','WebApps','PHP','2011-07-25',1,'','',''),(33571,'PostgreSQL - \'bitsubstr\' Buffer Overflow','DoS','Linux','2010-01-27',1,'CVE-2010-0442','OSVDB-62129',''),(35405,'VidiScript - \'vp\' Cross-Site Scripting','WebApps','PHP','2011-03-02',1,'','',''),(35767,'Gecko CMS 2.3 - Multiple Vulnerabilities','WebApps','PHP','2015-01-13',0,'CVE-2015-1424,CVE-2015-1423,CVE-2015-1422','OSVDB-116970,OSVDB-116969,OSVDB-116968,OSVDB-116967,OSVDB-116966',''),(36044,'PHP Flat File Guestbook 1.0 - \'ffgb_admin.php\' Remote File Inclusion','WebApps','PHP','2011-08-11',1,'','',''),(33672,'Kojoney 0.0.4.1 - \'urllib.urlopen()\' Remote Denial of Service','DoS','Linux','2010-02-24',0,'','',''),(35233,'B-Cumulus - \'tagcloud\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2011-01-18',1,'','',''),(36148,'phpRS 2.8.1 - Multiple SQL Injections / Cross-Site Scripting','WebApps','PHP','2011-09-18',1,'','',''),(35824,'vBulletin vBExperience 3 - \'sortorder\' Cross-Site Scripting','WebApps','PHP','2011-06-06',1,'','',''),(33819,'McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities','DoS','Windows','2010-04-06',1,'','',''),(35286,'WordPress Plugin BezahlCode Generator 1.0 - \'gen_name\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'','',''),(35356,'Hikvision DVR - RTSP Request Remote Code Execution (Metasploit)','Remote','Linux','2014-11-24',1,'CVE-2014-4880','OSVDB-114846',''),(35950,'NPDS CMS REvolution-13 - SQL Injection','WebApps','PHP','2015-01-24',0,'CVE-2015-1400','OSVDB-117782',''),(35766,'Cisco Unified Operations Manager 8.5 - \'/iptm/logicalTopo.do\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2011-06-18',1,'CVE-2011-0959','OSVDB-72420',''),(35976,'Synergy Software - \'id\' SQL Injection','WebApps','PHP','2011-07-21',1,'','',''),(36043,'WordPress Plugin WP EasyCart - Unrestricted Arbitrary File Upload (Metasploit)','WebApps','PHP','2015-02-10',1,'CVE-2014-9308','OSVDB-116806',''),(33671,'MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-02-24',1,'','',''),(35232,'Pango Font Parsing - \'pangoft2-render.c\' Heap Corruption','Remote','Linux','2011-01-18',1,'CVE-2011-0020','OSVDB-70596',''),(35404,'Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local Denial of Service','DoS','Linux','2011-03-02',1,'CVE-2011-1082','OSVDB-73053',''),(35823,'WordPress Plugin Pie Register 2.0.13 - Privilege Escalation','WebApps','PHP','2015-01-16',0,'CVE-2014-8802','OSVDB-117141',''),(33570,'SAP BusinessObjects 12 - URI redirection / Cross-Site Scripting','Remote','Multiple','2010-01-27',1,'','',''),(36147,'Free Help Desk 1.1b - Multiple Input Validation Vulnerabilities','WebApps','PHP','2011-09-06',1,'','',''),(33818,'web2Project 3.1 - Multiple Vulnerabilities','WebApps','PHP','2014-06-19',0,'CVE-2014-3119','OSVDB-108234,OSVDB-108233,OSVDB-106537',''),(33665,'Softbiz Jobs - \'sbad_type\' Cross-Site Scripting','WebApps','PHP','2010-02-23',1,'','',''),(35975,'Cyberoam UTM - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-20',1,'','',''),(35285,'WordPress Plugin Feature Slideshow 1.0.6 - \'src\' Cross-Site Scripting','WebApps','PHP','2011-01-24',1,'','',''),(36042,'LG DVR LE6016D - Remote File Disclosure','WebApps','Hardware','2015-02-10',0,'','OSVDB-118201',''),(34840,'Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-10-13',1,'','',''),(35974,'Tiki Wiki CMS Groupware 7.2 - \'snarf_ajax.php\' Cross-Site Scripting','WebApps','PHP','2011-07-20',1,'CVE-2011-4336','OSVDB-74039',''),(33664,'Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure','Remote','Multiple','2010-01-09',1,'CVE-2010-0655','',''),(35949,'Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection','Remote','Windows','2015-01-30',1,'CVE-2014-7288','OSVDB-117766',''),(35765,'Cisco Unified Operations Manager 8.5 - \'/iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2011-06-18',1,'CVE-2011-0959','OSVDB-72419',''),(35231,'Advanced Webhost Billing System (AWBS) 2.9.2 - \'oid\' SQL Injection','WebApps','PHP','2011-01-16',1,'','',''),(35284,'Opera Web Browser 11.00 - \'option\' HTML Element Integer Overflow','Remote','Multiple','2011-01-25',1,'','',''),(35403,'Linux Kernel 2.6.x - epoll Nested Structures Local Denial of Service','DoS','Linux','2011-03-02',1,'CVE-2011-1083','OSVDB-71265',''),(36146,'i-Gallery 3.4 - \'d\' Cross-Site Scripting','WebApps','ASP','2011-09-21',1,'','',''),(34839,'IPFire - CGI Web Interface (Authenticated) Bash Environment Variable Code Injection','WebApps','CGI','2014-10-01',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(36041,'Fork CMS 3.8.5 - SQL Injection','WebApps','PHP','2015-02-09',0,'CVE-2015-1467','OSVDB-117957',''),(33817,'Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2014-06-19',1,'CVE-2014-3913','OSVDB-107674',''),(33569,'HP System Management Homepage 3.0.2 - \'servercert\' Cross-Site Scripting','Remote','Multiple','2010-01-27',1,'','',''),(35948,'X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass','Remote','Windows','2015-01-30',0,'','OSVDB-118362',''),(35230,'Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)','Remote','Windows','2014-11-13',0,'CVE-2014-6332','OSVDB-114533',''),(35764,'Cisco Unified Operations Manager 8.5 - iptm/eventmon Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2011-06-18',1,'CVE-2011-0959','OSVDB-72418',''),(35973,'Joomla! < 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-20',1,'','',''),(33663,'IBM Websphere Portal 6.0.1.5 Build wp6015 - Portlet Palette Search HTML Injection','Remote','Multiple','2010-02-19',1,'','',''),(35402,'Forritun - Multiple SQL Injections','WebApps','PHP','2011-03-02',1,'','',''),(36145,'IBM Lotus Domino 8.5.2 - \'NSFComputeEvaluateExt()\' Remote Stack Buffer Overflow','Remote','Windows','2011-09-20',1,'CVE-2011-3575','OSVDB-75575',''),(34838,'Torrent DVD Creator - \'quserex.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-13',1,'','',''),(36040,'Chamilo LMS 1.9.8 - Blind SQL Injection','WebApps','PHP','2015-02-09',0,'','OSVDB-118287,OSVDB-118286,OSVDB-118285,OSVDB-118284,OSVDB-118283',''),(35354,'PHP 5.3.5 - \'grapheme_extract()\' Null Pointer Dereference Denial of Service','DoS','PHP','2011-02-17',1,'CVE-2011-0420','OSVDB-73275',''),(34837,'Joomla! Component Jstore - \'Controller\' Local File Inclusion','WebApps','PHP','2010-10-13',1,'CVE-2010-5286','OSVDB-87941',''),(36038,'WordPress Plugin eShop 6.2.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-10',1,'','',''),(35947,'Chyrp 2.x swfupload Extension - \'upload_handler.php\' Arbitrary File Upload / Arbitrary PHP Code Execution','WebApps','PHP','2011-07-29',1,'CVE-2011-2745','OSVDB-74082',''),(35972,'Sefrengo CMS 1.6.1 - Multiple SQL Injections','WebApps','PHP','2015-02-02',0,'CVE-2015-1428','',''),(35283,'Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (2)','Remote','PHP','2014-11-18',1,'CVE-2014-7146','OSVDB-114391',''),(33568,'Novatel Wireless MiFi 2352 - Password Information Disclosure','Remote','Hardware','2010-01-17',1,'','',''),(33662,'WampServer 2.0i - \'lang\' Cross-Site Scripting','Remote','Windows','2010-02-22',1,'CVE-2010-0700','OSVDB-62481',''),(35822,'Samsung SmartViewer BackupToAvi 3.0 - Remote Code Execution','Remote','Windows','2015-01-19',0,'CVE-2014-9265','',''),(35229,'Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)','Remote','Windows','2014-11-13',1,'CVE-2014-6332','OSVDB-114533',''),(35763,'Cisco Unified Operations Manager 8.5 - \'iptm/ddv.do?deviceInstanceName\' Cross-Site Scripting','Remote','Hardware','2011-06-18',1,'CVE-2011-0959','OSVDB-72417',''),(35401,'SnapProof - \'retPageID\' Cross-Site Scripting','WebApps','PHP','2011-02-28',1,'','',''),(36144,'Card sharj 1.0 - Multiple SQL Injections','WebApps','PHP','2011-09-19',1,'','',''),(35899,'Mangallam CMS - SQL Injection','WebApps','PHP','2015-01-26',0,'','',''),(33816,'Miranda IM 0.8.16 - Information Disclosure','Remote','Multiple','2010-04-06',1,'','',''),(34836,'Notepad++ 5.8.2 - \'libtidy.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-12',1,'','',''),(35353,'Getsimple CMS 2.03 - \'upload-ajax.php\' Arbitrary File Upload','WebApps','PHP','2011-02-15',1,'','',''),(35971,'WordPress Plugin bSuite 4.0.7 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2011-07-11',1,'','',''),(35946,'Chyrp 2.x - \'/includes/lib/gz.php?File\' Traversal Arbitrary File Access','WebApps','PHP','2011-07-29',1,'CVE-2011-2780','OSVDB-73891',''),(36037,'Adobe Flash Media Server 4.0.2 - Null Pointer Dereference Remote Denial of Service','DoS','Multiple','2011-08-09',1,'CVE-2011-2132','OSVDB-74431',''),(34835,'e2eSoft VCam - DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-12',1,'','',''),(33661,'Galerie Dezign-Box - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-02-22',1,'','',''),(35282,'Samsung Galaxy KNOX Android Browser - Remote Code Execution (Metasploit)','Remote','Android','2014-11-18',1,'','OSVDB-114590',''),(35898,'Atlassian JIRA 3.13.5 - File Download Security Bypass','Remote','Multiple','2011-06-28',1,'','',''),(35970,'Iskratel SI2000 Callisto 821+ - Cross-Site Request Forgery / HTML Injection','Remote','Hardware','2011-07-18',1,'','',''),(33660,'vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-02-20',1,'','',''),(35762,'Cisco Unified Operations Manager 8.5 - \'iptm/advancedfind.do?extn\' Cross-Site Scripting','Remote','Hardware','2011-06-18',1,'CVE-2011-0959','OSVDB-72416',''),(34834,'Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting','WebApps','JSP','2010-10-12',1,'CVE-2010-3581','OSVDB-70056',''),(35228,'CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (2)','WebApps','PHP','2011-01-15',1,'','',''),(33567,'Cisco Secure Desktop 3.x - \'translation\' Cross-Site Scripting','Remote','Hardware','2010-01-26',1,'CVE-2010-0440','OSVDB-62069',''),(36036,'BlueSoft Rate My Photo Site - \'ty\' SQL Injection','WebApps','PHP','2011-08-08',1,'','',''),(35945,'Chyrp 2.x - \'action\' Traversal Local File Inclusion','WebApps','PHP','2011-07-29',1,'CVE-2011-2744','OSVDB-73890',''),(35897,'CygniCon CyViewer - ActiveX Control \'SaveData()\' Insecure Method','Remote','Windows','2011-06-28',1,'','',''),(35280,'.NET Remoting Services - Remote Command Execution','Remote','Windows','2014-11-17',0,'CVE-2014-1806','OSVDB-106903',''),(33659,'Joomla! Component com_recipe - Multiple SQL Injections','WebApps','PHP','2010-02-20',1,'','',''),(35761,'TWiki 5.0.1 - \'origurl\' Cross-Site Scripting','WebApps','PHP','2011-05-18',1,'CVE-2011-1838','OSVDB-72400',''),(35400,'WordPress Plugin BackWPup 1.4 - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2011-02-28',1,'','',''),(34833,'Joomla! / Mambo Component com_trade - \'PID\' Cross-Site Scripting','WebApps','PHP','2010-10-11',1,'','',''),(36143,'Apple Mac OSX (Lion) - Directory Services Security Bypass','Local','OSX','2011-09-19',1,'','',''),(35821,'Sim Editor 6.6 - Local Stack Buffer Overflow','Local','Windows','2015-01-16',0,'CVE-2015-1171','',''),(36035,'BlueSoft Banner Exchange - \'referer_id\' SQL Injection','WebApps','PHP','2011-08-08',1,'','',''),(35896,'Flatpress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-28',1,'','',''),(35760,'PHP Calendar Basic 2.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-17',1,'','',''),(34832,'Microsoft Visio 2007 - \'mfc80esn.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-10',1,'','',''),(33566,'Joomla! Component 3D Cloud - \'tagcloud.swf\' Cross-Site Scripting','WebApps','PHP','2010-01-26',1,'','',''),(35227,'Alguest 1.1c-patched - \'elimina\' SQL Injection','WebApps','PHP','2011-01-14',1,'','',''),(33658,'Social Web CMS 2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-02-19',1,'','',''),(36034,'OpenEMR 4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-08-09',1,'','',''),(34831,'NetStumbler 0.4 - \'mfc71esn.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-10',1,'','',''),(35279,'Apple Mac OSX Safari 8.0 - Crash (PoC)','DoS','OSX','2014-11-17',1,'','',''),(35895,'RealityServer Web Services RTMP Server 3.1.1 build 144525.5 - Null Pointer Dereference Denial of Service','DoS','Windows','2011-06-28',1,'','',''),(33564,'Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-10-24',1,'CVE-2009-4612','OSVDB-61765',''),(33657,'Subex Nikira Fraud Management System GUI - \'message\' Cross-Site Scripting','WebApps','PHP','2010-02-18',1,'CVE-2010-0706','OSVDB-62404',''),(35944,'Chyrp 2.x - \'/includes/JavaScript.php?action\' Cross-Site Scripting','WebApps','PHP','2011-07-13',1,'CVE-2011-2743','OSVDB-73888',''),(35759,'eFront 3.6.9 - \'submitScore.php\' Cross-Site Scripting','WebApps','PHP','2011-05-16',1,'','',''),(35226,'Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (2)','Remote','Windows','2011-01-14',1,'','',''),(35399,'DivX Player 6.x - \'.dps\' Remote Buffer Overflow','Remote','Windows','2011-02-28',1,'','',''),(36142,'net4visions (Multiple Products) - \'dir\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-19',1,'','',''),(35820,'Linux Kernel 2.6.x - KSM Local Denial of Service','DoS','Linux','2011-06-02',1,'CVE-2011-2183','OSVDB-74680',''),(34830,'IsoBuster 2.7 - \'wnaspi32.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-10',1,'','',''),(33815,'OSSIM 2.2.1 - \'$_SERVER[\'PHP_SELF\']\' Cross-Site Scripting','WebApps','PHP','2010-03-31',1,'','',''),(35278,'Zoph 0.9.1 - Multiple Vulnerabilities','WebApps','PHP','2014-11-17',0,'CVE-2014-9236,CVE-2014-9235','OSVDB-114782,OSVDB-114781,OSVDB-114780,OSVDB-114779',''),(35758,'Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2011-05-16',1,'','',''),(33656,'XlentProjects SphereCMS 1.1 - \'archive.php\' SQL Injection','WebApps','PHP','2010-02-18',1,'CVE-2010-1078','OSVDB-63201',''),(35894,'Joomla! 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-28',1,'','',''),(33563,'Apple Safari 4.0.4 - Style Sheet redirection Information Disclosure','Remote','Windows','2010-01-09',1,'CVE-2010-0314','OSVDB-61793',''),(35225,'Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (1)','Remote','Windows','2011-01-14',1,'','',''),(35398,'KMPlayer 2.9.3.1214 - \'.ksf\' Remote Buffer Overflow','Remote','Multiple','2011-02-28',1,'','',''),(35943,'Chyrp 2.x - \'/admin/help.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-13',1,'CVE-2011-2743','OSVDB-73889',''),(35352,'Ruby on Rails 3.0.5 - \'WEBrick::HTTPRequest\' Module HTTP Header Injection','Remote','Multiple','2011-02-16',1,'CVE-2011-3187','OSVDB-73733',''),(35819,'Ushahidi 2.0.1 - \'range\' SQL Injection','WebApps','PHP','2011-06-02',1,'','OSVDB-72675',''),(34829,'Adobe Dreamweaver CS4 - \'mfc80esn.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-10',1,'','',''),(33655,'Madness Pro 1.14 - SQL Injection','WebApps','PHP','2014-06-06',0,'','OSVDB-107765',''),(35893,'WordPress Plugin Pretty Link Lite 1.4.56 - Multiple SQL Injections','WebApps','PHP','2011-06-27',1,'','',''),(33562,'Google Chrome 3.0 - Style Sheet redirection Information Disclosure','Remote','Multiple','2010-01-22',1,'CVE-2010-0315','OSVDB-61792',''),(35757,'eFront 3.6.9 - \'scripts.php\' Local File Inclusion','WebApps','PHP','2011-05-16',1,'','',''),(36141,'Aspgwy Access 1.0 - \'matchword\' Cross-Site Scripting','WebApps','ASP','2011-09-19',1,'','',''),(35942,'TCExam 11.2.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-13',1,'','',''),(35224,'MyBB 1.8.x - Multiple Vulnerabilities','WebApps','PHP','2014-11-13',0,'CVE-2014-9241,CVE-2014-9240','OSVDB-114675,OSVDB-114610,OSVDB-114609,OSVDB-114608,OSVDB-114607',''),(35351,'Photopad 1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-15',1,'','',''),(35818,'Nagios 3.2.3 - \'expand\' Cross-Site Scripting','Remote','Multiple','2011-06-01',1,'CVE-2011-2179','OSVDB-74122',''),(33814,'Piwik 0.5.5 - \'form_url\' Cross-Site Scripting','WebApps','PHP','2010-03-31',1,'CVE-2010-1453','OSVDB-64359',''),(35397,'Drupal Module Cumulus 5.x-1.1/6.x-1.4 - \'tagcloud\' Cross-Site Scripting','WebApps','PHP','2011-02-23',1,'','',''),(35277,'WebsiteBaker 2.8.3 - Multiple Vulnerabilities','WebApps','PHP','2014-11-17',0,'CVE-2014-9243,CVE-2014-9242','OSVDB-114748,OSVDB-114747,OSVDB-114746,OSVDB-114745,OSVDB-114744,OSVDB-114743,OSVDB-114742,OSVDB-114741',''),(35892,'MySQLDriverCS 4.0.1 - SQL Injection','Remote','Multiple','2011-06-27',1,'','',''),(34828,'Backbone Technology Expression 18.9.2010 - Cross-Site Scripting','WebApps','PHP','2010-10-06',1,'','',''),(35756,'openQRM 4.8 - \'source_tab\' Cross-Site Scripting','WebApps','PHP','2011-05-16',1,'','',''),(33561,'OpenX 2.6.1 - SQL Injection','WebApps','PHP','2010-01-22',1,'','',''),(33654,'Madness Pro 1.14 - Persistent Cross-Site Scripting','WebApps','PHP','2014-06-06',0,'','OSVDB-107764',''),(35941,'Flowplayer 3.2.7 - \'linkUrl\' Cross-Site Scripting','WebApps','Multiple','2011-07-12',1,'CVE-2011-3642','OSVDB-96238',''),(36140,'Toko Lite CMS 1.5.2 - HTTP Response Splitting / Cross-Site Scripting','WebApps','PHP','2011-09-19',1,'','OSVDB-75599',''),(33813,'WordPress Plugin Fuctweb CapCC 1.0 - \'plugins.php\' SQL Injection','WebApps','PHP','2008-12-13',1,'','',''),(35817,'Netgear WNDAP350 Wireless Access Point - Multiple Information Disclosure Vulnerabilities','Remote','Hardware','2011-06-01',1,'','',''),(35350,'Wikipad 1.6.0 - Cross-Site Scripting / HTML Injection / Information Disclosure','WebApps','PHP','2011-02-15',1,'','',''),(35891,'ManageEngine ServiceDesk Plus 9.0 - User Enumeration','WebApps','JSP','2015-01-22',0,'','OSVDB-117584,OSVDB-117583',''),(35223,'Digi Online Examination System 2.0 - Unrestricted Arbitrary File Upload','WebApps','PHP','2014-11-13',1,'CVE-2014-8997','OSVDB-114604',''),(34827,'Recipe Script 5.0 - \'First Name\' HTML Injection','WebApps','PHP','2009-06-15',1,'','',''),(35816,'ARSC Really Simple Chat 3.3-rc2 - Cross-Site Scripting / Multiple SQL Injections','WebApps','PHP','2011-06-01',1,'','',''),(33812,'Joomla! Component com_weblinks - \'id\' SQL Injection','WebApps','PHP','2010-03-29',1,'CVE-2010-2679','OSVDB-64835',''),(35755,'DocMGR 1.1.2 - \'history.php\' Cross-Site Scripting','WebApps','PHP','2011-05-12',1,'','',''),(33560,'Sun Java System Web Server 6.1/7.0 - WebDAV Format String','DoS','Multiple','2010-01-22',1,'CVE-2010-0388','OSVDB-61979',''),(36139,'Ay Computer (Multiple Products) - Multiple SQL Injections','WebApps','ASP','2011-09-17',1,'','',''),(35349,'Gollos 2.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-15',1,'','',''),(35940,'Sphider 1.3.x - Admin Panel Multiple SQL Injections','WebApps','PHP','2011-07-12',1,'','',''),(33653,'PortWise SSL VPN 4.6 - \'reloadFrame\' Cross-Site Scripting','Remote','Multiple','2010-02-18',1,'CVE-2010-0703','OSVDB-62482',''),(35396,'xEpan 1.0.4 - Multiple Vulnerabilities','WebApps','PHP','2014-11-28',0,'','',''),(34826,'OPEN IT OverLook 5 - \'title.php\' Cross-Site Scripting','WebApps','PHP','2010-10-08',1,'CVE-2010-4792','OSVDB-68609',''),(35890,'ManageEngine ServiceDesk Plus 9.0 - SQL Injection','WebApps','JSP','2015-01-22',0,'CVE-2015-1479','OSVDB-117500',''),(35815,'PikaCMS - Multiple Local File Disclosure Vulnerabilities','WebApps','PHP','2011-06-01',1,'','',''),(35348,'MG2 0.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-15',1,'','',''),(35754,'allocPSA 1.7.4 - \'/login/login.php\' Cross-Site Scripting','WebApps','PHP','2011-05-16',1,'','',''),(33652,'New-CMS 1.08 - Multiple Local File Inclusion / HTML Injection Vulnerabilities','WebApps','PHP','2010-02-18',1,'','',''),(33811,'Apple Safari iPhone/iPod touch - Webpage Remote Code Execution','Remote','OSX','2010-03-26',1,'CVE-2010-1177','OSVDB-63475',''),(36138,'ASP Basit Haber Script 1.0 - \'id\' SQL Injection','WebApps','ASP','2011-09-18',1,'','',''),(35222,'F5 BIG-IP 10.1.0 - Directory Traversal','WebApps','JSP','2014-11-13',0,'CVE-2014-8727','OSVDB-114603',''),(35276,'ZTE ZXHN H108L - Authentication Bypass (2)','WebApps','Hardware','2014-11-17',0,'CVE-2014-8493','OSVDB-114750',''),(34825,'Curverider Elgg 1.0 - Templates HTML Injection','WebApps','PHP','2009-06-22',1,'','',''),(33559,'Sun Java System Web Server 7.0 Update 6 - \'admin\' Server Denial of Service','DoS','Multiple','2010-01-22',1,'','',''),(33651,'EziScript Google Page Rank 1.1 - Cross-Site Scripting','WebApps','PHP','2010-02-16',1,'','',''),(35889,'IceCream Ebook Reader 1.41 - Crash (PoC)','DoS','Windows','2015-01-23',0,'','OSVDB-118045',''),(35347,'Dokeos 1.8.6 2 - \'style\' Cross-Site Scripting','WebApps','PHP','2011-02-12',1,'','',''),(35753,'Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial of Service','DoS','Multiple','2011-05-16',1,'','',''),(35814,'TEDE Simplificado 1.01/S2.04 - Multiple SQL Injections','WebApps','PHP','2011-06-01',1,'','',''),(35939,'Alice Modem 1111 - \'rulename\' Cross-Site Scripting / Denial of Service','DoS','Hardware','2011-07-12',1,'','',''),(34824,'Lantern CMS - \'11-login.asp\' Cross-Site Scripting','WebApps','PHP','2010-10-08',1,'','',''),(33558,'cPanel and WHM 11.25 - \'failurl\' HTTP Response Splitting','WebApps','PHP','2010-01-21',1,'','',''),(36137,'PunBB 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-16',1,'','',''),(33650,'Extreme Mobster - \'login\' Cross-Site Scripting','WebApps','PHP','2010-02-16',1,'','',''),(35813,'Congstar Internet Manager - Local Buffer Overflow (SEH)','Local','Windows','2015-01-18',1,'','OSVDB-117458',''),(35887,'Cisco Ironport Appliances - Privilege Escalation','Remote','Hardware','2015-01-22',0,'','OSVDB-117720',''),(35752,'Mambo Component Docman 1.3.0 - Multiple SQL Injections','WebApps','PHP','2011-05-16',1,'','',''),(35346,'WordPress Plugin DukaPress 2.5.2 - Directory Traversal','WebApps','PHP','2014-11-24',0,'CVE-2014-8799','OSVDB-115130',''),(35221,'Piwigo 2.6.0 - \'picture.php?rate\' SQL Injection','WebApps','PHP','2014-11-13',0,'CVE-2014-9115','OSVDB-114581',''),(33557,'Sharetronix 3.3 - Multiple Vulnerabilities','WebApps','PHP','2014-05-28',0,'CVE-2014-3415,CVE-2014-3414','OSVDB-106755,OSVDB-106754',''),(35938,'FreeBSD - Multiple Vulnerabilities','DoS','FreeBSD','2015-01-29',1,'CVE-2014-8612,CVE-2014-0998','OSVDB-117771,OSVDB-117636',''),(35751,'D-Link DSL-2730B Modem - \'Lancfg2get.cgi Persistent Cross-Site Scripting','WebApps','Hardware','2015-01-11',0,'CVE-2015-1028','OSVDB-117574',''),(33649,'BGSvetionik BGS CMS - \'search\' Cross-Site Scripting','WebApps','PHP','2010-02-16',1,'CVE-2010-0675','OSVDB-62363',''),(35812,'T-Mobile Internet Manager - Local Buffer Overflow (SEH)','Local','Windows','2015-01-18',1,'','OSVDB-117457',''),(35886,'Sybase Advantage Server 10.0.0.3 - \'ADS\' Process Off-by-One Buffer Overflow','Remote','Windows','2011-06-27',1,'','',''),(35345,'TP-Link TL-WR740N - Denial of Service','DoS','Hardware','2014-11-24',0,'CVE-2014-9350','OSVDB-115017',''),(36136,'StarDevelop LiveHelp 2.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2011-09-15',1,'','',''),(35395,'CCH Wolters Kluwer PFX Engagement 7.1 - Local Privilege Escalation','Local','Windows','2014-11-28',0,'CVE-2014-9113','OSVDB-115120',''),(33556,'Wireshark CAPWAP Dissector - Denial of Service (Metasploit)','DoS','Multiple','2014-05-28',1,'CVE-2013-4074','OSVDB-94091',''),(35220,'Joomla! Component com_hdflvplayer < 2.1.0.1 - SQL Injection','WebApps','Multiple','2014-11-13',1,'','OSVDB-114696',''),(34823,'Dupehunter Professional 9.0.0.3911 - \'Fwpuclnt.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-08',1,'','',''),(35275,'Proticaret E-Commerce Script 3.0 - SQL Injection (2)','WebApps','XML','2014-11-17',0,'CVE-2014-9237','OSVDB-114840',''),(35936,'Microsoft Windows Server 2003 SP2 - Local Privilege Escalation (MS14-070)','Local','Windows','2015-01-29',0,'CVE-2014-4076','OSVDB-114532','OTHER-MS14-070'),(35219,'Proticaret E-Commerce Script 3.0 - SQL Injection (1)','WebApps','Multiple','2014-11-13',0,'CVE-2014-9237','OSVDB-114840',''),(35885,'Ubisoft CoGSManager ActiveX Control 1.0.0.23 - \'Initialize()\' Method Stack Buffer Overflow','Remote','Windows','2011-06-27',1,'','',''),(33555,'AuraCMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2014-05-28',1,'CVE-2014-3974,CVE-2014-3975','OSVDB-107554',''),(35811,'Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)','Local','Windows','2015-01-18',1,'CVE-2015-0004','','OTHER-MS15-003'),(35344,'RobotStats 1.0 - \'robot\' SQL Injection','WebApps','PHP','2014-11-24',0,'CVE-2014-9348','OSVDB-115020',''),(35750,'D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd','WebApps','Hardware','2015-01-11',0,'CVE-2015-1028','OSVDB-117573',''),(33648,'Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2010-02-16',1,'','',''),(36135,'WordPress Plugin Auctions 1.8.8 - \'wpa_id\' SQL Injection','WebApps','PHP','2011-09-14',1,'','',''),(35935,'UniPDF 1.1 - Crash (PoC) (SEH)','DoS','Windows','2015-01-29',0,'','OSVDB-117708',''),(35343,'Smarty Template Engine 2.6.9 - \'$smarty.template\' PHP Code Injection','WebApps','PHP','2011-02-09',1,'','',''),(35810,'libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities','Remote','Linux','2011-05-31',1,'CVE-2011-1944','OSVDB-73248',''),(35884,'Mambo 4.6.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-27',1,'','',''),(35218,'WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting','WebApps','PHP','2014-11-12',0,'CVE-2014-9179','OSVDB-114602',''),(34822,'Microsoft Windows - Local Procedure Call (LPC) Privilege Escalation','Local','Windows','2010-09-07',1,'','',''),(36134,'Microsoft SharePoint 2007/2010 - \'Source\' Multiple Open Redirections','WebApps','ASP','2011-09-14',1,'','',''),(33554,'TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Buffer Overflow Stub','Remote','Linux','2014-05-28',0,'CVE-2014-0749','OSVDB-107024',''),(35749,'RedStar 3.0 Desktop - \'Software Manager swmng.app\' Local Privilege Escalation','Local','Linux','2015-01-11',0,'','OSVDB-116892',''),(35809,'Microsoft Windows Live Messenger 14 - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2011-05-31',1,'','',''),(35342,'RobotStats 1.0 - HTML Injection','DoS','AIX','2014-11-24',0,'CVE-2014-9349','OSVDB-115021',''),(33647,'Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2010-02-16',1,'','',''),(35883,'Joomla! Component com_morfeoshow - \'idm\' SQL Injection','WebApps','PHP','2011-06-27',1,'','',''),(35934,'Apple Mac OSX < 10.10.x - GateKeeper Bypass','Local','OSX','2015-01-29',0,'CVE-2014-8826','OSVDB-117659',''),(35217,'CorelDRAW X7 CDR File - \'CdrTxt.dll\' Off-by-One Stack Corruption','DoS','Windows','2014-11-12',0,'','OSVDB-114558',''),(35394,'WordPress Plugin YT-Audio 1.7 - \'v\' Cross-Site Scripting','WebApps','PHP','2011-02-23',1,'','',''),(35748,'RedStar 2.0 Desktop - \'World-writeable rc.sysinit\' Local Privilege Escalation','Local','Linux','2015-01-11',0,'','OSVDB-116453',''),(35341,'WordPress Plugin wpDataTables 1.5.3 - Arbitrary File Upload','WebApps','PHP','2014-11-24',0,'','OSVDB-115041',''),(33553,'Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow','Remote','Multiple','2010-01-21',1,'CVE-2010-0387','OSVDB-61980',''),(35216,'Microsoft Office 2007/2010 - OLE Arbitrary Command Execution','Local','Windows','2014-11-12',0,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140',''),(35808,'S9Y Serendipity Freetag-plugin 3.21 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-05-31',1,'','',''),(35882,'Nodesforum - \'_nodesforum_node\' SQL Injection','WebApps','PHP','2011-06-23',1,'','',''),(34821,'Installshield 2009 15.0.0.53 Premier - \'ISWiAutomation15.dll\' ActiveX Arbitrary File Overwrite','Remote','Windows','2009-09-15',1,'','',''),(35933,'ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting','WebApps','Hardware','2015-01-29',0,'CVE-2012-4891,CVE-2012-4889','OSVDB-80874,OSVDB-117694,OSVDB-117566',''),(36133,'Orion Network Performance Monitor 10.1.3 - \'CustomChart.aspx\' Cross-Site Scripting','WebApps','ASP','2011-09-12',1,'','',''),(33646,'Joomla! Component MS Comment 0.8.0b - Security Bypass / Cross-Site Scripting','WebApps','PHP','2009-12-31',1,'','',''),(35393,'WordPress Plugin ComicPress Manager 1.4.9 - \'lang\' Cross-Site Scripting','WebApps','PHP','2011-02-23',1,'','',''),(35214,'Subex Fms 7.4 - SQL Injection','WebApps','Multiple','2014-11-11',0,'CVE-2014-8728','OSVDB-110747',''),(36132,'Pentaho < 4.5.0 - User Console XML Injection','WebApps','XML','2015-02-20',0,'','',''),(35340,'WordPress Plugin wpDataTables 1.5.3 - SQL Injection','WebApps','PHP','2014-11-24',0,'CVE-2014-9175','OSVDB-115022',''),(35747,'D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl','WebApps','Hardware','2015-01-11',0,'CVE-2015-1028','OSVDB-117576,OSVDB-117575',''),(35931,'ICMusic 1.2 - \'music_id\' SQL Injection','WebApps','PHP','2011-07-11',1,'','',''),(35807,'Kentico CMS 5.5R2.23 - \'userContextMenu_Parameter\' Cross-Site Scripting','WebApps','ASP','2011-05-31',1,'','OSVDB-72731',''),(35881,'xAurora 10.00 - \'RSRC32.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2011-06-24',1,'','',''),(34820,'Joomla! Component Club Manager - \'cm_id\' SQL Injection','WebApps','PHP','2010-10-06',1,'CVE-2010-4864','OSVDB-76034',''),(33552,'Microsoft Internet Explorer 8 - URI Validation Remote Code Execution','Remote','Windows','2010-01-21',1,'CVE-2010-0027','OSVDB-61909',''),(33645,'httpdx 1.5 - \'MKD\' Directory Traversal','Remote','Windows','2010-02-15',1,'','',''),(36131,'Papoo CMS Light 4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-09-12',1,'','',''),(35339,'JourneyMap 5.0.0RC2 Ultimate Edition - Resource Consumption (Denial of Service)','DoS','Multiple','2014-11-24',0,'','OSVDB-116421',''),(35746,'RedStar 3.0 Desktop - Enable sudo Privilege Escalation','Local','Linux','2015-01-11',0,'','OSVDB-117036',''),(35212,'WordPress Plugin / Joomla! Component XCloner - Multiple Vulnerabilities','WebApps','PHP','2014-11-10',0,'CVE-2014-8607,CVE-2014-8606,CVE-2014-8605,CVE-2014-8604,CVE-2014-8603','OSVDB-114181,OSVDB-114180,OSVDB-114179,OSVDB-114178,OSVDB-114177,OSVDB-114176',''),(35930,'Prontus CMS - \'page\' Cross-Site Scripting','WebApps','PHP','2011-07-11',1,'','',''),(33644,'Basic-CMS - \'nav_id\' Cross-Site Scripting','WebApps','PHP','2010-02-12',1,'CVE-2010-0695','OSVDB-62573',''),(35806,'Poison Ivy 2.3.2 - Remote Buffer Overflow','Remote','Windows','2011-05-27',1,'','',''),(35880,'LeadTools Imaging LEADSmtp - ActiveX Control \'SaveMessage()\' Insecure Method','Remote','Windows','2011-06-23',1,'','',''),(34818,'OpenFiler 2.99.1 - Cross-Site Request Forgery','WebApps','PHP','2014-09-29',0,'CVE-2014-7190','OSVDB-112164',''),(33551,'PHPMySpace Gold 8.0 - \'gid\' SQL Injection','WebApps','PHP','2010-01-20',1,'','',''),(36130,'Spring Security - HTTP Header Injection','Remote','Multiple','2011-09-09',1,'CVE-2011-2732','OSVDB-75266',''),(35805,'Gadu-Gadu 10.5 - Remote Code Execution','Remote','Multiple','2011-05-28',1,'','',''),(35929,'Joomla! Component com_voj - SQL Injection','WebApps','PHP','2011-07-08',1,'','',''),(35338,'TaskFreak! 0.6.4 - \'rss.php\' HTTP Referer Header Cross-Site Scripting','WebApps','PHP','2011-02-12',1,'CVE-2011-1062','OSVDB-70932',''),(35211,'Visual Mining NetCharts Server - Remote Code Execution (Metasploit)','Remote','Java','2014-11-10',1,'CVE-2014-8516','OSVDB-114127',''),(33643,'CMS Made Simple 1.6.6 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-02-12',1,'','',''),(35879,'WordPress Plugin Cforms 14.7 - Remote Code Execution','WebApps','PHP','2015-01-19',0,'CVE-2014-9473','OSVDB-116511',''),(35745,'Joomla! Component com_cbcontact - \'contact_id\' SQL Injection','WebApps','PHP','2011-05-16',1,'','',''),(33550,'VisualShapers EZContents 2.0.3 - Authentication Bypass / Multiple SQL Injections','WebApps','PHP','2010-01-19',1,'','',''),(35392,'WordPress Plugin IGIT Posts Slider Widget 1.0 - \'src\' Cross-Site Scripting','WebApps','PHP','2011-02-23',1,'','',''),(35274,'PHPFox - Persistent Cross-Site Scripting','WebApps','PHP','2014-11-17',0,'CVE-2014-8469','OSVDB-114841',''),(34817,'Microsoft Exchange - IIS HTTP Internal IP Address Disclosure (Metasploit)','WebApps','Windows','2014-09-29',0,'','OSVDB-109805',''),(35099,'Enalean Tuleap 7.2 - XML External Entity File Disclosure','WebApps','PHP','2014-10-28',1,'CVE-2014-7177,CVE-2014-7176','OSVDB-113680,OSVDB-113677',''),(36129,'Pluck CMS 4.7 - Multiple Local File Inclusion / File Disclosure Vulnerabilities','WebApps','PHP','2011-09-08',1,'','',''),(35928,'Pro Softnet IDrive Online Backup 3.4.0 - ActiveX \'SaveToFile()\' Arbitrary File Overwrite','Remote','Windows','2011-07-06',1,'','',''),(35804,'NetVault: SmartDisk 1.2 - \'libnvbasics.dll\' Remote Denial of Service','DoS','Windows','2011-05-28',1,'','',''),(35337,'TaskFreak! 0.6.4 - \'print_list.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-12',1,'CVE-2011-1062','OSVDB-70878',''),(35878,'ecommerceMajor - SQL Injection / Authentication Bypass','WebApps','PHP','2015-01-22',0,'CVE-2015-1476','OSVDB-117570,OSVDB-117569',''),(35098,'Enalean Tuleap 7.4.99.5 - Blind SQL Injection','WebApps','PHP','2014-10-28',1,'CVE-2014-7176','OSVDB-113677',''),(34816,'GS Foto Uebertraeger 3.0 iOS - Local File Inclusion','WebApps','iOS','2014-09-29',0,'','OSVDB-112103',''),(35210,'Password Manager Pro / Pro MSP - Blind SQL Injection','WebApps','Multiple','2014-11-10',0,'CVE-2014-8499,CVE-2014-8498','OSVDB-114485,OSVDB-114484,OSVDB-114483',''),(33549,'OpenOffice 3.1 - \'.slk\' Null Pointer Dereference Remote Denial of Service','DoS','Linux','2010-01-19',1,'','',''),(35744,'AVS Ringtone Maker 1.6.1 - \'.au\' File Remote Buffer Overflow','Remote','Windows','2011-05-16',1,'','',''),(33642,'Symantec (Multiple Products) - Client Proxy ActiveX \'CLIproxy.dll\' Remote Overflow','Remote','Windows','2010-02-17',1,'CVE-2010-0108','OSVDB-62413',''),(35391,'glFusion 1.1.x/1.2.1 - \'users.php\' SQL Injection','WebApps','PHP','2011-02-25',1,'','',''),(35273,'Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.1 Bypass) (MS12-037)','Remote','Windows','2014-11-17',1,'CVE-2012-1876','OSVDB-82866','OTHER-MS12-037'),(36128,'Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service','DoS','Windows','2011-09-08',1,'CVE-2011-3483','OSVDB-75346',''),(35336,'TaskFreak! 0.6.4 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-12',1,'CVE-2011-1062','OSVDB-70877',''),(34815,'Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)','Remote','Windows','2014-09-29',1,'CVE-2012-1876','OSVDB-82866','OTHER-MS12-037'),(35927,'Classified Script - c-BrowseClassified Cross-Site Scripting','WebApps','PHP','2011-07-05',1,'','',''),(33547,'vBulletin 4.0.1 - \'misc.php\' SQL Injection','WebApps','PHP','2010-01-18',1,'','',''),(35209,'ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities','WebApps','JSP','2014-11-10',0,'CVE-2014-7868,CVE-2014-7866','OSVDB-114482,OSVDB-114481,OSVDB-114480,OSVDB-114479',''),(35803,'Cotonti 0.9.2 - Multiple SQL Injections','WebApps','PHP','2011-05-30',1,'','',''),(35335,'Drupal Module CAPTCHA - Security Bypass','WebApps','PHP','2011-02-11',1,'','',''),(35208,'Barracuda - Multiple Unauthentication Logfile Downloads','WebApps','Hardware','2014-11-10',0,'','',''),(36127,'Piwigo 2.7.3 - Multiple Vulnerabilities','WebApps','PHP','2015-02-19',0,'','OSVDB-118495',''),(34814,'SquirrelMail Virtual Keyboard Plugin - \'vkeyboard.php\' Cross-Site Scripting','WebApps','PHP','2010-10-05',1,'','',''),(35877,'Sitemagic CMS - \'SMTpl\' Directory Traversal','WebApps','PHP','2011-06-23',1,'','',''),(33546,'Easysitenetwork Jokes Complete Website - \'searchingred\' Cross-Site Scripting','WebApps','PHP','2010-01-18',1,'CVE-2010-1111','OSVDB-63195',''),(35926,'eTAWASOL - \'id\' SQL Injection','WebApps','ASP','2011-07-03',1,'','',''),(35097,'Joomla! Component com_redirect 1.5.19 - Local File Inclusion','WebApps','PHP','2010-12-13',1,'','',''),(33641,'Joomla! Component F!BB 1.5.96 RC - SQL Injection / HTML Injection','WebApps','PHP','2009-09-17',1,'','',''),(35743,'Flash Tag Cloud And MT-Cumulus Plugin - \'tagcloud\' Cross-Site Scripting','WebApps','Multiple','2011-05-13',1,'','',''),(35387,'phpShop 0.8.1 - \'page\' Cross-Site Scripting','WebApps','PHP','2011-02-25',1,'','',''),(34813,'Elxis 2009.2 rev2631 - SQL Injection','WebApps','PHP','2010-10-05',1,'','',''),(35334,'RunCMS 2.2.2 - \'register.php\' SQL Injection','WebApps','PHP','2011-02-10',1,'','',''),(36126,'CrushFTP 7.2.0 - Multiple Vulnerabilities','WebApps','Multiple','2015-02-19',0,'','OSVDB-118540,OSVDB-118539',''),(33545,'Easysitenetwork Jokes Complete Website - \'id\' Cross-Site Scripting','WebApps','PHP','2010-01-18',1,'CVE-2010-1111','OSVDB-63194',''),(35206,'PHP-Fusion 7.02.07 - SQL Injection','WebApps','PHP','2014-11-10',0,'CVE-2014-8596','OSVDB-114413,OSVDB-112419',''),(35925,'Portech MV-372 VoIP Gateway - Multiple Vulnerabilities','Remote','Hardware','2011-07-05',1,'','',''),(35802,'BlackBoard Learn 8.0 - \'keywordraw\' Cross-Site Scripting','WebApps','CGI','2011-05-25',1,'','',''),(35096,'Joomla! Component com_mailto - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-10',1,'','',''),(33640,'AIMP 2.8.3 - \'.m3u\' Remote Stack Buffer Overflow','DoS','Windows','2010-02-12',1,'','',''),(35876,'Easewe FTP OCX ActiveX Control 4.5.0.9 - \'EaseWeFtp.ocx\' Multiple Insecure Method Vulnerabilities','DoS','Windows','2011-06-22',1,'','',''),(35742,'Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation','Local','OSX','2015-01-10',0,'CVE-2014-8835','OSVDB-116841',''),(35272,'ZTE ZXHN H108L - Authentication Bypass (1)','WebApps','Hardware','2014-11-17',0,'CVE-2014-8493','OSVDB-114750',''),(34812,'Docebo 3.6 - \'description\' Cross-Site Scripting','WebApps','PHP','2010-10-04',1,'','',''),(35204,'WordPress Plugin Another WordPress Classifieds Plugin - SQL Injection','WebApps','PHP','2014-11-10',0,'CVE-2014-10013','OSVDB-114412',''),(35801,'Asterisk 1.8.4.1 - SIP \'REGISTER\' Request User Enumeration','Remote','Linux','2011-05-26',1,'','',''),(36125,'Piwigo 2.7.3 - SQL Injection','WebApps','PHP','2015-02-19',0,'CVE-2015-1517','OSVDB-118494',''),(35386,'Logwatch Log File - Special Characters Privilege Escalation','Remote','Linux','2011-02-24',1,'CVE-2011-1018','OSVDB-71358',''),(35333,'webERP 4.0.1 - \'InputSerialItemsFile.php\' Arbitrary File Upload','WebApps','PHP','2011-02-10',1,'','',''),(35924,'ClearSCADA - Remote Authentication Bypass','Remote','Windows','2015-01-28',0,'','OSVDB-75022',''),(33639,'Joomla! Component EasyBook 2.0.0rc4 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2009-09-17',1,'','',''),(35875,'FanUpdate 3.0 - \'pageTitle\' Cross-Site Scripting','WebApps','PHP','2011-06-22',1,'','',''),(35741,'Palringo 2.8.1 - Local Stack Buffer Overflow','Local','Windows','2015-01-10',0,'','',''),(35095,'Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities','Remote','Linux','2010-12-09',1,'CVE-2010-3770','OSVDB-69772',''),(35271,'Maarch LetterBox 2.8 - (Authentication Bypass) Insecure Cookies','WebApps','PHP','2014-11-17',0,'CVE-2014-8995','OSVDB-114772',''),(34811,'Linea21 1.2.1 - \'search\' Cross-Site Scripting','WebApps','PHP','2009-07-08',1,'CVE-2009-2442','OSVDB-55741',''),(36124,'jQuery - jui_filter_rules PHP Code Execution','Remote','PHP','2015-02-19',0,'','OSVDB-118577',''),(35385,'WordPress Plugin Slider REvolution 3.0.95 / Showbiz Pro 1.7.1 - Arbitrary File Upload','WebApps','PHP','2014-11-26',1,'','OSVDB-115119,OSVDB-115118',''),(35800,'RXS-3211 IP Camera - UDP Packet Password Information Disclosure','Remote','Hardware','2011-05-25',1,'','',''),(35923,'Paliz Portal - Cross-Site Scripting / Multiple SQL Injections','WebApps','ASP','2011-07-02',1,'','',''),(35203,'ZTE ZXDSL 831CII - Insecure Direct Object Reference','WebApps','Hardware','2014-11-10',0,'','OSVDB-114407',''),(34810,'Tausch Ticket Script 3 - \'vote.php?descr\' SQL Injection','WebApps','PHP','2009-07-07',1,'CVE-2009-2428','OSVDB-55692',''),(36123,'In-link 2.3.4/5.1.3 RC1 - \'cat\' SQL Injection','WebApps','PHP','2011-09-08',1,'','',''),(35874,'Eshop Manager - Multiple SQL Injections','WebApps','PHP','2011-06-22',1,'','',''),(35740,'Microsoft .NET Framework JIT Compiler - Optimization NULL String Remote Code Execution','Remote','Windows','2011-03-04',1,'CVE-2011-1271','OSVDB-72932',''),(35094,'slickMsg 0.7-alpha - \'top.php\' Cross-Site Scripting','WebApps','PHP','2010-12-10',1,'','',''),(35202,'Microsoft Internet Explorer 11 - Denial of Service','DoS','Windows','2014-11-10',1,'','',''),(35384,'Device42 WAN Emulator 2.3 - Ping Command Injection (Metasploit)','WebApps','CGI','2014-11-26',0,'','',''),(36122,'SkaDate - \'blogs.php\' Cross-Site Scripting','WebApps','PHP','2011-09-08',1,'','OSVDB-75243',''),(34809,'Tausch Ticket Script 3 - \'suchauftraege_user.php?userid\' SQL Injection','WebApps','PHP','2009-07-07',1,'CVE-2009-2428','OSVDB-55691',''),(35799,'Vordel Gateway 6.0.3 - Directory Traversal','Remote','Linux','2011-05-25',1,'','',''),(35873,'Wireshark 1.4.5 - \'bytes_repr_len()\' Null Pointer Dereference Denial of Service','DoS','Windows','2011-06-17',1,'CVE-2011-1956','OSVDB-72974',''),(35332,'Dolphin 7.0.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-10',1,'','',''),(35093,'BizDir 05.10 - \'f_srch\' Cross-Site Scripting','WebApps','CGI','2010-12-10',1,'','',''),(34808,'Rapidsendit Clone Script - \'admin.php\' Insecure Cookie Authentication Bypass','WebApps','PHP','2009-07-08',1,'','',''),(35383,'Device42 WAN Emulator 2.3 - Traceroute Command Injection (Metasploit)','WebApps','CGI','2014-11-26',0,'','',''),(33638,'Joomla! Component Webee Comments 1.1/1.2 - Multiple BBCode Tags Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-11-15',1,'CVE-2009-4651','OSVDB-62525',''),(35198,'phpSound Music Sharing Platform 1.0.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-11-10',1,'CVE-2014-8954','OSVDB-114653,OSVDB-114652',''),(36121,'Zikula Application Framework 1.2.7/1.3 - \'themename\' Cross-Site Scripting','WebApps','PHP','2011-09-05',1,'CVE-2011-3979','OSVDB-75226',''),(35922,'Joomla! Component com_jr_tfb - \'Controller\' Local File Inclusion','WebApps','PHP','2011-07-05',1,'','',''),(35798,'Kryn.cms 0.9 - \'_kurl\' Cross-Site Scripting','WebApps','PHP','2011-05-25',1,'','',''),(35266,'MyBB Forums 1.8.2 - Persistent Cross-Site Scripting','WebApps','PHP','2014-11-17',1,'','',''),(35331,'ManageEngine ADSelfService Plus 4.4 - \'EmployeeSearch.cc\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-10',1,'CVE-2010-3274','OSVDB-70872',''),(35872,'H3C ER5100 - Authentication Bypass','WebApps','ASP','2011-06-22',1,'','',''),(35197,'Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2014-11-10',0,'','OSVDB-114661,OSVDB-114660',''),(34807,'JNM Solutions DB Top Sites 1.0 - \'vote.php\' Cross-Site Scripting','WebApps','PHP','2009-07-08',1,'','',''),(33637,'Joomla! Component Webee Comments 1.1/1.2 - \'index2.php\' articleId SQL Injection','WebApps','PHP','2009-11-15',1,'CVE-2009-4650','OSVDB-62334',''),(35921,'iMesh 10.0 - \'IMWebControl.dll\' ActiveX Control Buffer Overflow','Remote','Windows','2011-07-04',1,'','',''),(35871,'Sitemagic CMS 2010.04.17 - \'SMExt\' Cross-Site Scripting','WebApps','PHP','2011-06-21',1,'','OSVDB-73201',''),(35265,'WordPress Plugin Recip.ly 1.1.7 - \'uploadImage.php\' Arbitrary File Upload','WebApps','PHP','2011-01-25',1,'','',''),(35092,'Helix Server 14.0.1.571 - Administration Interface Cross-Site Request Forgery','Remote','Multiple','2010-12-10',1,'','',''),(35739,'Argyle Social - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-12',1,'','',''),(36117,'GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-09-06',1,'','',''),(34906,'W-Agora 4.2.1 - \'search.php?bn\' Cross-Site Scripting','WebApps','PHP','2010-10-22',1,'CVE-2010-4868','OSVDB-75173',''),(35330,'ManageEngine ADSelfService Plus 4.4 - POST Manipulation Security Question','WebApps','PHP','2011-02-10',1,'CVE-2010-3272','OSVDB-70870',''),(35797,'Joomla! Component com_shop - SQL Injection','WebApps','PHP','2011-05-25',1,'','OSVDB-83195',''),(35382,'Android WAPPushManager - SQL Injection','DoS','Android','2014-11-26',0,'CVE-2014-8507','OSVDB-115097',''),(35193,'vldPersonals 2.7 - Multiple Vulnerabilities','WebApps','PHP','2014-11-10',1,'CVE-2014-9005,CVE-2014-9004','OSVDB-114935,OSVDB-114934',''),(35870,'Exif Pilot 4.7.2 - Buffer Overflow (SEH)','DoS','Windows','2015-01-22',0,'CVE-2015-1362','OSVDB-117502',''),(35264,'WordPress Plugin Featured Content 0.0.1 - \'listid\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'','',''),(35091,'ManageEngine EventLog Analyzer 6.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-10',1,'','',''),(35329,'PHPXref 0.7 - \'nav.html\' Cross-Site Scripting','WebApps','PHP','2011-02-09',1,'','',''),(34905,'W-Agora 4.2.1 - \'search.php3?bn\' Traversal Local File Inclusion','WebApps','PHP','2010-10-22',1,'CVE-2010-4867','OSVDB-75174',''),(34806,'JNM Guestbook 3.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-09',1,'CVE-2009-2440','OSVDB-55725',''),(35191,'CMS Tovar - \'tovar.php\' SQL Injection','WebApps','PHP','2011-01-11',1,'','',''),(35738,'Apache 1.4/2.2.x - APR \'apr_fnmatch()\' Denial of Service','DoS','Linux','2011-05-12',1,'CVE-2011-0419','OSVDB-73383',''),(35796,'MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2011-05-25',1,'','',''),(36116,'Kisanji - \'gr\' Cross-Site Scripting','WebApps','ASP','2011-09-06',1,'','',''),(33636,'Interspire Knowledge Manager 5 - \'callback.snipshot.php\' Arbitrary File Creation','WebApps','PHP','2010-02-03',1,'','',''),(35919,'NetBSD 5.1 - \'libc/net\' Multiple Stack Buffer Overflows','Remote','BSD','2011-07-01',1,'CVE-2011-1656','',''),(35381,'xEpan 1.0.1 - Cross-Site Request Forgery','WebApps','PHP','2014-11-26',0,'CVE-2014-8429','OSVDB-113636',''),(35328,'UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-08',1,'','',''),(35869,'Crystal Player 1.99 - Memory Corruption','DoS','Windows','2015-01-21',1,'','OSVDB-117503',''),(35090,'Joomla! Component JExtensions Property Finder - \'sf_id\' SQL Injection','WebApps','PHP','2010-12-10',1,'','',''),(34904,'Radvision Scopia - \'/entry/index.jsp\' Cross-Site Scripting','WebApps','PHP','2009-08-24',1,'CVE-2009-2965','OSVDB-57369',''),(35263,'WordPress Plugin WP Publication Archive 2.0.1 - \'file\' Information Disclosure','WebApps','PHP','2011-01-23',1,'','',''),(35190,'Newv SmartClient 1.1.0 - \'NewvCommon.ocx\' ActiveX Control Multiple Vulnerabilities','Remote','Windows','2011-01-10',1,'','',''),(35036,'Joomla! Component Annuaire - \'index.php?id\' SQL Injection','WebApps','PHP','2010-12-02',1,'','',''),(35792,'Gadu-Gadu Instant Messenger 6.0 - File Transfer Cross-Site Scripting','Remote','Multiple','2011-05-24',1,'','',''),(35737,'Calendarix 0.8.20080808 - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2011-05-10',1,'','',''),(34805,'StatsCode - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-09',1,'','',''),(33635,'Linux Kernel 2.6.x - \'net/ipv6/ip6_output.c\' Null Pointer Dereference Denial of Service','DoS','Linux','2008-07-31',1,'CVE-2010-0437','OSVDB-63146',''),(36115,'Apple QuickTime 7.6.9 - \'QuickTimePlayer.dll\' ActiveX Buffer Overflow','Remote','Windows','2011-09-06',1,'','',''),(34903,'PHP Scripts Now Riddles - \'/riddles/list.php?catid\' SQL Injection','WebApps','PHP','2009-08-20',1,'CVE-2009-2891','OSVDB-56123',''),(35918,'IBM DB2 - \'DT_RPATH\' Insecure Library Loading Arbitrary Code Execution','Remote','Multiple','2011-06-30',1,'','',''),(35867,'Taha Portal 3.2 - \'sitemap.php\' Cross-Site Scripting','WebApps','PHP','2011-06-18',1,'','',''),(35327,'CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-08',1,'','',''),(35380,'Pandora Fms - SQL Injection Remote Code Execution (Metasploit)','Remote','PHP','2014-11-26',1,'','OSVDB-115078,OSVDB-115077',''),(35089,'Joomla! Component Jeformcr - \'id\' SQL Injection','WebApps','PHP','2010-12-09',1,'','',''),(35262,'WordPress Plugin WP Featured Post with Thumbnail 3.0 - \'src\' Cross-Site Scripting','WebApps','PHP','2011-01-23',1,'','',''),(35791,'Ajax Chat 1.0 - \'ajax-chat.php\' Cross-Site Scripting','WebApps','PHP','2011-05-24',1,'','',''),(35189,'SafeGuard PrivateDisk 2.0/2.3 - \'privatediskm.sys\' Multiple Local Security Bypass Vulnerabilities','Local','Windows','2008-03-05',1,'','',''),(35035,'AWStats 6.x - Apache Tomcat Configuration File Arbitrary Command Execution','WebApps','CGI','2010-11-30',1,'CVE-2010-4367','OSVDB-69606',''),(35736,'poMMo Aardvark PR16.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-10',1,'','',''),(34804,'Rentventory - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-07',1,'CVE-2009-2437','OSVDB-55722',''),(35379,'Elipse E3 - HTTP Denial of Service','DoS','Windows','2014-11-26',0,'CVE-2014-8652','OSVDB-109186',''),(36114,'EasyGallery 5 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2011-09-05',1,'','',''),(33634,'CommodityRentals CD Rental Software - \'index.php\' SQL Injection','WebApps','PHP','2010-02-11',1,'','',''),(35866,'Immophp 1.1.1 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2011-06-18',1,'','',''),(35088,'PHP State - \'id\' SQL Injection','WebApps','PHP','2010-12-09',1,'','',''),(35261,'WordPress Plugin RSS Feed Reader 0.1 - \'rss_url\' Cross-Site Scripting','WebApps','PHP','2011-01-23',1,'CVE-2011-0740','OSVDB-70644',''),(35917,'D-Link DSL-2740R - Remote DNS Change','Remote','Hardware','2015-01-27',0,'','OSVDB-117675',''),(34902,'PHP Scripts Now Riddles - \'/riddles/results.php?searchQuery\' Cross-Site Scripting','WebApps','PHP','2009-08-20',1,'CVE-2009-2890','OSVDB-56124',''),(35326,'Microsoft Windows - \'win32k.sys\' Denial of Service','DoS','Windows','2014-11-22',0,'','OSVDB-115522',''),(35790,'Lumension Security Lumension Device Control 4.x - Memory Corruption','Remote','Multiple','2011-05-24',1,'','',''),(35188,'Solar FTP Server 2.1.1 - \'PASV\' Remote Buffer Overflow','Remote','Windows','2011-01-10',1,'','',''),(35865,'Nibbleblog 3 - Multiple SQL Injections','WebApps','PHP','2011-06-19',1,'','',''),(35034,'HP Data Protector - \'EXEC_INTEGUTIL\' Remote Code Execution (Metasploit)','Remote','Multiple','2014-10-21',1,'','OSVDB-112582',''),(35735,'Apache Struts 2.0.0 < 2.2.1.1 - XWork \'s:submit\' HTML Tag Cross-Site Scripting','Remote','Multiple','2011-05-10',1,'CVE-2011-1772','OSVDB-72238',''),(35378,'WordPress Plugin DB Backup - Arbitrary File Download','WebApps','PHP','2014-11-26',1,'CVE-2014-9119','OSVDB-116245',''),(35916,'WordPress Plugin Photo Gallery 1.2.5 - Unrestricted Arbitrary File Upload','WebApps','PHP','2014-11-11',0,'CVE-2014-9312','OSVDB-117676',''),(35325,'Netgear WNR500 Wireless Router - \'webproc?getpage\' Traversal Arbitrary File Access','WebApps','Hardware','2014-11-22',0,'','OSVDB-114967',''),(34803,'Online Guestbook Pro 5.1 - \'ogp_show.php\' Cross-Site Scripting','WebApps','PHP','2009-07-09',1,'CVE-2009-2441','OSVDB-55834',''),(36113,'Advanced Image Hosting Script 2.3 - \'report.php\' Cross-Site Scripting','WebApps','PHP','2011-09-05',1,'','',''),(35187,'Joostina 1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-01-08',1,'','',''),(33633,'IPSwitch IMail Server WEB client 12.4 - Persistent Cross-Site Scripting','WebApps','Windows','2014-06-03',0,'CVE-2014-3878','OSVDB-107702,OSVDB-107701,OSVDB-107700',''),(35033,'Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)','Remote','PHP','2014-10-21',1,'CVE-2014-7228','OSVDB-112407',''),(35734,'ZAPms 1.22 - \'nick\' SQL Injection','WebApps','PHP','2011-05-09',1,'','',''),(35377,'Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - \'.wax\' Local Buffer Overflow (SEH)','Local','Windows','2014-11-26',0,'CVE-2014-9448','OSVDB-81080',''),(35864,'Sunway ForceControl 6.1 - Multiple Heap Buffer Overflow Vulnerabilities','Remote','Windows','2011-06-17',1,'CVE-2011-2960','OSVDB-73124',''),(35915,'Symantec Data Center Security - Multiple Vulnerabilities','WebApps','Multiple','2015-01-26',0,'CVE-2014-9226,CVE-2014-9225,CVE-2014-9224,CVE-2014-7289','OSVDB-117515,OSVDB-117359,OSVDB-117357,OSVDB-117356,OSVDB-117355',''),(35087,'net2ftp 0.98 (stable) - \'/admin1.template.php\' Local/Remote File Inclusion','WebApps','PHP','2010-12-09',1,'','',''),(35260,'PivotX 2.2 - \'/pivotx/includes/timwrapper.php?src\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'CVE-2011-0772','OSVDB-70674',''),(35789,'phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-05-24',1,'','',''),(34900,'Apache mod_cgi - \'Shellshock\' Remote Command Injection','Remote','Linux','2014-10-06',1,'CVE-2014-6278,CVE-2014-6271','',''),(35186,'WikLink 0.1.3 - Multiple SQL Injections','WebApps','PHP','2011-01-10',1,'','',''),(33632,'Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-06-03',0,'','OSVDB-107657,OSVDB-107656',''),(35324,'WordPress Plugin CM Download Manager 2.0.0 - Code Injection','WebApps','PHP','2014-11-22',0,'CVE-2014-8877','OSVDB-114867',''),(36112,'WordPress Plugin Duplicator 0.5.8 - Privilege Escalation','WebApps','PHP','2015-02-18',0,'CVE-2014-9262','OSVDB-118503',''),(34802,'Research In Motion BlackBerry Device Software 4.7.1 - Cross Domain Information Disclosure','Remote','Hardware','2010-10-04',1,'','',''),(35032,'Numara / BMC Track-It! FileStorageService - Arbitrary File Upload (Metasploit)','Remote','Windows','2014-10-21',1,'CVE-2014-4872','OSVDB-112741',''),(35733,'vBulletin MicroCART 1.1.4 - Arbitrary Files Deletion / SQL Injection / Cross-Site Scripting','WebApps','PHP','2015-01-09',0,'','',''),(35259,'PivotX 2.2 - \'/pivotx/includes/blogroll.php?color\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'CVE-2011-0772','OSVDB-70673',''),(35086,'Allegro RomPager 4.07 - UPnP HTTP Request Remote Denial of Service','DoS','Multiple','2010-12-08',1,'','',''),(35914,'ferretCMS 1.0.4-alpha - Multiple Vulnerabilities','WebApps','PHP','2015-01-26',1,'CVE-2015-1374,CVE-2015-1373,CVE-2015-1372,CVE-2015-1371','OSVDB-117806,OSVDB-117612,OSVDB-117533,OSVDB-117532,OSVDB-117531,OSVDB-117530',''),(35788,'Joomla! Component Map Locator - \'cid\' SQL Injection','WebApps','PHP','2011-05-23',1,'','',''),(35376,'mySeatXT 0.164 - \'lang\' Local File Inclusion','WebApps','PHP','2011-02-16',1,'','',''),(35863,'MyBloggie 2.1.6 - HTML Injection / SQL Injection','WebApps','PHP','2011-06-15',1,'','',''),(33631,'AllReader 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-06-03',0,'','OSVDB-107712',''),(34896,'Postfix SMTP 4.2.x < 4.2.48 - \'Shellshock\' Remote Command Injection','Remote','Linux','2014-10-06',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(36111,'Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow','Remote','Windows','2011-09-05',1,'','',''),(35185,'WonderCMS 0.3.3 - \'editText.php\' Cross-Site Scripting','WebApps','PHP','2011-01-04',1,'','',''),(34800,'Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2014-09-27',0,'CVE-2014-7201,CVE-2014-7200','OSVDB-112094,OSVDB-112093',''),(35323,'MyBB 1.8.2 - \'unset_globals()\' Function Bypass / Remote Code Execution','WebApps','PHP','2014-11-22',0,'','OSVDB-114978',''),(35085,'WWWThread 5.0.8 Pro - \'showflat.pl\' Cross-Site Scripting','WebApps','CGI','2010-12-09',1,'','',''),(35031,'BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2010-11-30',1,'CVE-2010-3266','OSVDB-69576',''),(35258,'WordPress Plugin Audio 0.5.1 - \'showfile\' Cross-Site Scripting','WebApps','PHP','2011-01-23',1,'','',''),(35913,'Android WiFi-Direct - Denial of Service','DoS','Android','2015-01-26',1,'CVE-2014-0997','OSVDB-117581',''),(35732,'Ntpdc 4.2.6p3 - Local Buffer Overflow','Local','Multiple','2015-01-08',0,'','OSVDB-116836',''),(35322,'Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation','Local','Windows','2014-11-22',0,'','OSVDB-115001',''),(36110,'ACal 2.2.6 - \'calendar.php\' Cross-Site Scripting','WebApps','PHP','2011-09-02',1,'','',''),(35028,'SmartBox - \'page_id\' SQL Injection','WebApps','PHP','2010-11-26',1,'','',''),(35862,'miniblog 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-15',1,'','',''),(35731,'Pandora FMS 3.1 - Authentication Bypass / Arbitrary File Upload (Metasploit)','Remote','PHP','2015-01-08',1,'CVE-2010-4279','OSVDB-69549',''),(35320,'ViArt Shop 4.0.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-08',1,'','',''),(34895,'Bash CGI - \'Shellshock\' Remote Command Injection (Metasploit)','WebApps','CGI','2014-10-06',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35375,'Vanilla Forums 2.0.17.x - \'p\' Cross-Site Scripting','WebApps','PHP','2011-02-22',1,'','',''),(34798,'ITS SCADA - \'Username\' SQL Injection','WebApps','PHP','2010-10-04',1,'','',''),(33630,'TigerCom My Assistant 1.1 iOS - Local File Inclusion','WebApps','iOS','2014-06-03',0,'','OSVDB-107714',''),(35911,'jclassifiedsmanager - Multiple Vulnerabilities','WebApps','Multiple','2015-01-26',0,'CVE-2015-1478,CVE-2015-1477','OSVDB-117568,OSVDB-117567',''),(35184,'Belkin N750 - \'jump?login\' Remote Buffer Overflow','Remote','Hardware','2014-11-06',1,'CVE-2014-1635','OSVDB-114345',''),(35257,'WordPress Plugin Videox7 UGC 2.5.3.2 - \'listid\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'','',''),(35787,'LimeSurvey 1.85+ - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2011-05-19',1,'','',''),(35084,'WordPress Plugin Twitter Feed - \'url\' Cross-Site Scripting','WebApps','PHP','2010-12-07',1,'','',''),(35027,'E-lokaler CMS 2 - Admin Login Multiple SQL Injections','WebApps','PHP','2010-11-26',1,'','',''),(35730,'WordPress Plugin Shopping Cart 3.0.4 - Unrestricted Arbitrary File Upload','WebApps','PHP','2015-01-08',0,'CVE-2014-9308','OSVDB-116806',''),(35319,'WebAsyst Shop-Script - Cross-Site Scripting / HTML Injection','WebApps','PHP','2011-02-08',1,'','',''),(35910,'ManageEngine EventLog Analyzer 9.0 - Directory Traversal / Cross-Site Scripting','WebApps','JSP','2015-01-26',0,'','OSVDB-117566,OSVDB-117565',''),(35256,'ActiveWeb Professional 3.0 - Arbitrary File Upload','WebApps','CFM','2011-01-25',1,'CVE-2011-0678','OSVDB-70669',''),(34797,'Surgemail SurgeWeb 4.3e - Cross-Site Scripting','WebApps','PHP','2010-10-04',1,'CVE-2010-3201','OSVDB-68323',''),(35374,'IBM Lotus Sametime Server 8.0 - \'stcenter.nsf\' Cross-Site Scripting','WebApps','PHP','2011-02-22',1,'CVE-2011-1106','OSVDB-71110',''),(35861,'vBTube 1.2.9 - \'vBTube.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-06-14',1,'','',''),(35026,'Joomla! Component com_storedirectory - \'id\' SQL Injection','WebApps','PHP','2010-11-30',1,'','',''),(36109,'Mambo Component N-Myndir - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(35083,'Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting','WebApps','iOS','2014-10-27',0,'','OSVDB-113846',''),(33629,'Privacy Pro 1.2 HZ iOS - Local File Inclusion','WebApps','iOS','2014-06-03',0,'','OSVDB-107713',''),(35786,'Ansible Tower 2.0.2 - Multiple Vulnerabilities','WebApps','Multiple','2015-01-14',0,'CVE-2015-1482,CVE-2015-1481,CVE-2015-1368','OSVDB-116965,OSVDB-116964,OSVDB-116963,OSVDB-116962,OSVDB-116961,OSVDB-116960,OSVDB-116959',''),(34894,'PHP Scripts Now (Multiple Products) - \'bios.php?rank\' SQL Injection','WebApps','PHP','2009-07-20',1,'CVE-2009-2885','OSVDB-56121',''),(35183,'X7 Chat 2.0.5 - \'message.php\' PHP Code Execution (Metasploit)','Remote','PHP','2014-11-06',1,'CVE-2014-8998','',''),(35729,'Imperva SecureSphere - SQL Query Filter Security Bypass','Remote','Multiple','2011-05-09',1,'','',''),(35163,'ImgBurn 2.4 - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','DoS','Windows','2011-01-01',1,'CVE-2011-0403','OSVDB-70273',''),(35318,'Cain & Abel 2.7.3 - \'dagc.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2011-02-07',1,'','',''),(35025,'Car Portal 2.0 - \'car_make\' Cross-Site Scripting','WebApps','PHP','2010-11-29',1,'','',''),(35728,'Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2011-05-09',1,'','',''),(34893,'PHP Scripts Now (Multiple Products) - \'bios.php?rank\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2884','OSVDB-56122',''),(35908,'SWFupload 2.5.0 - Cross Frame Scripting (XFS)','WebApps','Multiple','2015-01-26',0,'','OSVDB-117564',''),(35162,'GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities','DoS','Linux','2010-12-31',1,'CVE-2010-4543','OSVDB-70284',''),(36108,'Mambo Component N-Frettir - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(33628,'Files Desk Pro 1.4 iOS - Local File Inclusion','WebApps','iOS','2014-06-03',0,'','OSVDB-107690',''),(35860,'vBulletin vBSSO Single Sign-On 1.4.14 - SQL Injection','WebApps','PHP','2015-01-20',0,'','OSVDB-123227',''),(35373,'WordPress Plugin GD Star Rating 1.9.7 - \'wpfn\' Cross-Site Scripting','WebApps','PHP','2011-02-22',1,'','',''),(35024,'Joomla! Component Catalogue - SQL Injection / Local File Inclusion','WebApps','PHP','2010-11-30',1,'','',''),(35255,'WordPress Plugin Uploader 1.0 - \'num\' Cross-Site Scripting','WebApps','PHP','2011-01-24',1,'','',''),(34796,'Oracle MySQL < 5.1.50 - Privilege Escalation','Remote','Multiple','2010-08-03',1,'CVE-2009-5026','OSVDB-82120',''),(35182,'VMware Workstation 10.0.0.40273 - \'vmx86.sys\' Arbitrary Kernel Read','DoS','Windows_x86','2014-11-06',0,'','OSVDB-114237',''),(35785,'klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution','Remote','Linux','2011-05-18',1,'CVE-2011-1930','OSVDB-73394',''),(35082,'WebDisk+ 2.1 iOS - Code Execution','WebApps','iOS','2014-10-27',0,'','OSVDB-106294',''),(35727,'HOMEPIMA Design - \'filedown.php\' Local File Disclosure','WebApps','PHP','2011-05-09',1,'','',''),(35317,'Multiple Check Point Endpoint Security Products - Information Disclosure','Remote','Hardware','2011-02-07',1,'','OSVDB-72797',''),(35906,'PHP Webquest 2.6 - SQL Injection','WebApps','PHP','2015-01-26',0,'','OSVDB-117563',''),(35161,'Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - \'Mempodipper\' Local Privilege Escalation (2)','Local','Linux','2012-01-12',1,'CVE-2012-0056','',''),(36107,'KaiBB 2.0.1 - SQL Injection / Arbitrary File Upload','WebApps','PHP','2011-09-02',1,'','',''),(33627,'NG WifiTransfer Pro 1.1 - Local File Inclusion','WebApps','iOS','2014-06-03',0,'','OSVDB-107711',''),(35859,'Zhone GPON 2520 R4.0.2.566b - Crash (PoC)','DoS','Hardware','2015-01-21',0,'CVE-2015-2055','OSVDB-118880',''),(34892,'pecio CMS 2.0.5 - \'target\' Cross-Site Scripting','WebApps','PHP','2010-10-21',1,'','',''),(35023,'Wernhart Guestbook 2001.03.28 - Multiple SQL Injections','WebApps','PHP','2010-11-29',1,'','',''),(35254,'PivotX 2.2.2 - \'module_image.php\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'CVE-2011-0773','OSVDB-70672',''),(34795,'WebAsyst Shop-Script - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-09',1,'','',''),(35316,'SMC Networks SMCD3G Session Management - Authentication Bypass','Remote','Multiple','2011-02-04',1,'','',''),(35905,'Comodo Backup 4.4.0.0 - Null Pointer Dereference Privilege Escalation','Local','Windows','2015-01-26',0,'CVE-2014-9633','OSVDB-112828',''),(35181,'Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities','WebApps','JSP','2014-11-06',0,'CVE-2014-3439,CVE-2014-3438,CVE-2014-3437','OSVDB-114277,OSVDB-114276,OSVDB-114275,OSVDB-114274',''),(35372,'Arris VAP2500 - Authentication Bypass','WebApps','Hardware','2014-11-25',0,'CVE-2014-8425,CVE-2014-8424,CVE-2014-8423','OSVDB-115046,OSVDB-115045,OSVDB-115042',''),(34891,'Micro CMS 1.0 - \'name\' HTML Injection (2)','WebApps','PHP','2010-10-21',1,'','',''),(35726,'Getsimple CMS 3.0 - \'set\' Local File Inclusion','WebApps','PHP','2011-05-07',1,'','',''),(35858,'ArticleFR CMS 3.0.5 - Arbitrary File Upload','WebApps','PHP','2015-01-21',0,'','',''),(35784,'Zend Framework 1.11.4 - \'PDO_MySql\' Security Bypass','Remote','Linux','2011-05-19',1,'CVE-2011-1939','OSVDB-73387',''),(35160,'Mouse Media Script 1.6 - Persistent Cross-Site Scripting','WebApps','PHP','2014-11-05',1,'','OSVDB-114656',''),(35081,'Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash','DoS','Linux','2014-10-27',1,'CVE-2014-6277','',''),(35253,'web@all 1.1 - \'url\' Cross-Site Scripting','WebApps','PHP','2011-01-25',1,'','',''),(35022,'4homepages 4Images 1.7.x - \'categories.php\' SQL Injection','WebApps','PHP','2010-11-29',1,'','',''),(34794,'Intellicom Netbiter webSCADA Products - \'read.cgi\' Multiple Remote Security Vulnerabilities','WebApps','CGI','2010-10-01',1,'','',''),(33626,'PHPBTTracker+ 2.2 - SQL Injection','WebApps','PHP','2014-06-03',1,'','OSVDB-107663',''),(36106,'Mambo Component N-Press - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(35180,'Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)','Remote','BSD','2014-11-06',1,'CVE-2014-7140','OSVDB-113579',''),(35904,'ManageEngine ServiceDesk Plus 9.0 < Build 9031 - User Privileges Management','WebApps','JSP','2015-01-26',0,'CVE-2015-1480','OSVDB-117499',''),(35371,'WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection','WebApps','PHP','2014-11-25',0,'CVE-2014-9173','OSVDB-115044',''),(35725,'Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities','DoS','Multiple','2011-05-03',1,'CVE-2011-0761','OSVDB-74175',''),(35315,'Escortservice 1.0 - \'custid\' SQL Injection','WebApps','PHP','2011-02-07',1,'','',''),(35159,'MODx CMS 2.2.14 - Cross-Site Request Forgery Bypass / Reflected Cross-Site Scripting / Persistent Cross-Site Scripting','WebApps','PHP','2014-11-05',0,'CVE-2014-8775,CVE-2014-8774,CVE-2014-8773','OSVDB-114231,OSVDB-114230,OSVDB-114229,OSVDB-114228',''),(35783,'Andy\'s PHP KnowledgeBase 0.95.4 - \'step5.php\' PHP Remote Code Execution','WebApps','PHP','2011-05-19',1,'','',''),(34890,'Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-21',1,'','',''),(35252,'libxml2 2.6.x - \'XMLWriter::writeAttribute()\' Memory Leak Information Disclosure','Remote','Multiple','2011-01-24',1,'','',''),(35080,'Incredible PBX 2.0.6.5.0 - Remote Command Execution','WebApps','PHP','2014-10-27',0,'CVE-2014-9001','OSVDB-113591',''),(33625,'PHP 5.3.1 - \'session_save_path() Safe_mode()\' Restriction Bypass Exploiot','DoS','PHP','2010-02-11',1,'CVE-2010-1130','OSVDB-62582',''),(36105,'D-Link DSL-2640B ADSL Router - \'ddnsmngr\' Remote DNS Change','WebApps','Hardware','2015-02-18',0,'','OSVDB-117675',''),(34793,'Top Paidmailer - \'home.php\' Remote File Inclusion','WebApps','PHP','2009-07-13',1,'CVE-2009-4750','OSVDB-55797',''),(35857,'ArticleFR CMS 3.0.5 - SQL Injection','WebApps','PHP','2015-01-21',0,'CVE-2015-1364','OSVDB-117489',''),(35179,'i.Mage 1.11 - Local Crash (PoC)','DoS','Windows','2014-11-06',1,'','OSVDB-114281',''),(35902,'VideoLAN VLC Media Player 2.1.5 - Write Access Violation','Local','Windows','2015-01-26',0,'CVE-2014-9598','OSVDB-116451',''),(35724,'EmbryoCore 1.03 - \'index.php\' SQL Injection','WebApps','PHP','2011-05-09',1,'','',''),(35314,'Wireshark 1.4.3 - \'.pcap\' Memory Corruption','Remote','Linux','2011-02-03',1,'CVE-2011-0538','OSVDB-71556',''),(35021,'Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)','Local','Linux','2014-10-20',1,'CVE-2011-1485','OSVDB-72261',''),(34889,'Microsoft Windows Mobile - Overly Long vCard Name Field Denial of Service','DoS','Windows','2010-10-21',1,'','',''),(35782,'Room Juice 0.3.3 - \'display.php\' Cross-Site Scripting','WebApps','PHP','2011-05-19',1,'','',''),(35251,'Pixie CMS 1.0.4 - \'/admin/index.php\' SQL Injection','WebApps','PHP','2011-01-20',1,'','',''),(35158,'Mongoose 2.11 - \'Content-Length\' HTTP Header Remote Denial of Service','DoS','Windows','2010-12-27',1,'','',''),(35079,'Mulesoft ESB Runtime 3.5.1 - Privilege Escalation','WebApps','JSP','2014-10-27',0,'CVE-2014-9000','OSVDB-113623',''),(33624,'vBulletin 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-02-11',1,'','',''),(36104,'Publish-It 3.6d - Local Buffer Overflow (SEH)','Local','Windows','2015-02-18',1,'CVE-2014-0980','OSVDB-102911',''),(35723,'TCExam 11.1.29 - \'tce_xml_user_results.php\' Multiple SQL Injections','WebApps','PHP','2011-05-01',1,'','',''),(35856,'Opera Web Browser 11.11 - Denial of Service','DoS','Multiple','2011-06-14',1,'','',''),(34792,'Swinger Club Portal - \'start.php?go\' Remote File Inclusion','WebApps','PHP','2009-07-07',1,'CVE-2009-4752','OSVDB-55795',''),(35178,'i.Hex 0.98 - Local Crash (PoC)','DoS','Windows','2014-11-06',1,'','OSVDB-114280',''),(34888,'UloKI PHP Forum 2.1 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2009-08-19',1,'CVE-2009-3202','OSVDB-57176',''),(35020,'Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)','Local','Windows_x86','2014-10-20',1,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140','OTHER-MS14-060'),(35901,'VideoLAN VLC Media Player 2.1.5 - DEP Access Violation','Local','Windows','2015-01-26',0,'CVE-2014-9597','OSVDB-116450',''),(35313,'WordPress Plugin SP Client Document Manager 2.4.1 - SQL Injection','WebApps','PHP','2014-11-21',1,'CVE-2014-9178','OSVDB-115025',''),(36103,'Mambo Component Ahsshop - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(33623,'Accellion Secure File Transfer Appliance - Multiple Command Restriction / Privilege Escalations','Local','Linux','2010-02-10',1,'CVE-2009-4648','OSVDB-62522',''),(34791,'Swinger Club Portal - \'start.php?id\' SQL Injection','WebApps','PHP','2009-07-07',1,'CVE-2009-4751','OSVDB-55794',''),(35312,'Firebook - \'index.html\' Cross-Site Scripting','WebApps','PHP','2011-02-03',1,'','',''),(35078,'Centreon - SQL Injection / Command Injection (Metasploit)','Remote','Unix','2014-10-27',1,'CVE-2014-3828','OSVDB-113503,OSVDB-113502,OSVDB-113501,OSVDB-113500,OSVDB-113499',''),(35722,'Sefrengo CMS 1.6.0 - SQL Injection','WebApps','PHP','2015-01-07',0,'CVE-2015-0919','OSVDB-116745',''),(35157,'Coppermine Photo Gallery 1.5.10 - \'searchnew.php\' Cross-Site Scripting','WebApps','PHP','2010-12-28',1,'CVE-2010-4693','OSVDB-70174',''),(34887,'JCE-Tech PHP Video Script - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3196','OSVDB-57441',''),(35900,'Barracuda Networks Cloud Series - Filter Bypass','WebApps','CGI','2015-01-26',0,'','OSVDB-118380',''),(35019,'Microsoft Windows - OLE Package Manager SandWorm','Local','Windows','2014-10-20',0,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140',''),(35248,'clientResponse Client Management 4.1 - Cross-Site Scripting','WebApps','Multiple','2014-11-15',0,'CVE-2014-100013','OSVDB-114642',''),(35855,'PHP 5.3.6 - Security Bypass','Remote','PHP','2011-06-14',1,'CVE-2011-2202','OSVDB-73113',''),(36102,'Mambo Component N-Gallery - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(35781,'CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal','WebApps','Java','2011-05-18',1,'CVE-2011-0966','OSVDB-72412',''),(35311,'Octeth Oempro 3.6.4 - SQL Injection / Information Disclosure','WebApps','PHP','2011-02-03',1,'','',''),(34790,'Pluck CMS 4.6.3 - \'cont1\' HTML Injection','WebApps','PHP','2010-09-29',1,'','',''),(35077,'Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation','Local','Windows','2014-10-27',0,'CVE-2014-8347','OSVDB-113845',''),(35177,'i-FTP 2.20 - Local Buffer Overflow (SEH)','Local','Windows','2014-11-06',1,'','OSVDB-114279',''),(35721,'Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure','WebApps','Hardware','2015-01-07',0,'CVE-2015-0554','OSVDB-116904',''),(33622,'Accellion File Transfer - \'Appliance web_client_user_guide.html?lang\' Traversal Arbitrary File Access','Remote','Linux','2010-02-10',1,'CVE-2009-4645','OSVDB-62290',''),(36101,'Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)','Remote','Java','2015-02-17',1,'CVE-2015-2342','OSVDB-128332',''),(34886,'Auction RSS Content Script - \'search.php?id\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3195','OSVDB-57451',''),(35173,'Minix 3.3.0 - Local Denial of Service (PoC)','DoS','Linux','2014-11-06',0,'','OSVDB-114414',''),(35018,'Aireplay-ng 1.2 beta3 - \'tcp_test\' Length Stack Overflow','Remote','Linux','2014-10-20',0,'CVE-2014-8322','OSVDB-114116',''),(35854,'PHP-Nuke 8.3 - \'upload.php\' Arbitrary File Upload (2)','WebApps','PHP','2011-06-13',1,'','',''),(34789,'Getsimple CMS 2.01 - \'changedata.php\' Cross-Site Scripting','WebApps','PHP','2010-09-29',1,'CVE-2010-4863','OSVDB-69745',''),(35310,'Web Wiz Forums 9.5 - Multiple SQL Injections','WebApps','ASP','2011-03-23',1,'','',''),(35156,'Coppermine Photo Gallery 1.5.10 - \'help.php\' Cross-Site Scripting','WebApps','PHP','2010-12-28',1,'CVE-2010-4693','OSVDB-70173',''),(35720,'Microweber CMS 0.95 - SQL Injection','WebApps','PHP','2015-01-07',0,'CVE-2014-9464','OSVDB-116689',''),(35246,'Joomla! Component com_hdflvplayer < 2.1.0.1 - Arbitrary File Download','WebApps','PHP','2014-11-15',1,'','OSVDB-114696',''),(34885,'Auction RSS Content Script - \'rss.php?id\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3195','OSVDB-57450',''),(35172,'PHP MicroCMS 1.0.1 - \'page_text\' Cross-Site Scripting','WebApps','PHP','2011-01-06',1,'','',''),(34788,'MODx manager - \'/controllers/default/resource/tvs.php?class_key\' Traversal Local File Inclusion','WebApps','PHP','2010-09-29',1,'CVE-2010-5278','OSVDB-68265',''),(36100,'X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2015-02-17',1,'','OSVDB-118362',''),(35076,'HP Operations Agent - Cross-Site Scripting iFrame Injection','WebApps','Multiple','2014-10-27',1,'CVE-2014-2647','OSVDB-113420',''),(35017,'Easy Banner 2009.05.18 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-11-26',1,'CVE-2010-4783','OSVDB-69510',''),(35155,'CruxCMS 3.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-12-26',1,'','',''),(35309,'Betsy 4.0 - \'page\' Local File Inclusion','WebApps','PHP','2011-02-02',1,'','',''),(33621,'vBulletin Adsense Component - \'viewpage.php\' SQL Injection','WebApps','PHP','2010-02-09',1,'','',''),(35853,'PHP-Nuke 8.3 - \'upload.php\' Arbitrary File Upload (1)','WebApps','PHP','2011-06-13',1,'','',''),(35780,'Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting','Remote','Hardware','2011-05-18',1,'CVE-2011-0962','OSVDB-72421',''),(35719,'phpWebSite 1.7.1 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2011-05-09',1,'','',''),(35245,'PHPAuctions - \'viewfaqs.php\' SQL Injection','WebApps','PHP','2011-01-19',1,'','',''),(35171,'Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Executions','Remote','Windows','2011-01-05',1,'','',''),(35016,'Easy Banner 2009.05.18 - \'/member.php\' Multiple SQL Injection / Authentication Bypass','WebApps','PHP','2010-11-26',1,'CVE-2010-4784','OSVDB-69511',''),(34884,'JCE-Tech SearchFeed Script - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3194','OSVDB-57449',''),(35154,'Sigma Portal - \'ShowObjectPicture.aspx\' Denial of Service','DoS','ASP','2010-12-27',1,'','',''),(35308,'Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / PowerShell VirtualAlloc (MS14-064)','Remote','Windows','2014-11-20',1,'CVE-2014-6332','OSVDB-114533','OTHER-MS14-064'),(33620,'Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow','Remote','Linux','2007-07-03',1,'CVE-2010-0416','OSVDB-62470',''),(34787,'MODx 2.0.2-pl - \'/manager/index.php?modahsh\' Cross-Site Scripting','WebApps','PHP','2010-09-29',1,'CVE-2010-4883','OSVDB-68264',''),(36099,'GuppY CMS 5.0.9 < 5.00.10 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2015-02-17',0,'','OSVDB-118489,OSVDB-118488',''),(35852,'Microsoft Lync Server 2010 - \'ReachJoin.aspx\' Remote Command Injection','WebApps','ASP','2011-06-13',1,'','',''),(35718,'Gelsheet 1.02 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2011-05-09',1,'','',''),(35075,'CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities','WebApps','Hardware','2014-10-27',0,'CVE-2014-8657,CVE-2014-8655,CVE-2014-8653,CVE-2014-8654,CVE-2014-8656','OSVDB-113838,OSVDB-113837',''),(35170,'Lexmark X651de - Printer Ready Message Value HTML Injection','Remote','Hardware','2011-01-06',1,'','',''),(34883,'4Site CMS 2.6 - \'cat\' SQL Injection','WebApps','PHP','2010-10-19',1,'CVE-2010-4152','OSVDB-69207',''),(35015,'SimpLISTic SQL 2.0 - \'email.cgi\' Cross-Site Scripting','WebApps','CGI','2010-11-24',1,'','',''),(33619,'VideoDB 3.0.3 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2010-02-08',1,'','',''),(34786,'eCardMAX - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-14',1,'','',''),(35779,'CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting','Remote','Hardware','2011-05-18',1,'CVE-2011-0961','OSVDB-72413',''),(35307,'All In One Control Panel 1.4.1 - \'cp_menu_data_file.php\' SQL Injection','WebApps','PHP','2011-01-31',1,'','',''),(35717,'Exponent CMS 2.0.0 Beta 1.1 - Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2011-05-09',1,'','',''),(35153,'Apple Mac OSX (Mavericks) - \'IOBluetoothHCIUserClient\' Privilege Escalation','DoS','OSX','2014-11-03',0,'','',''),(35851,'WebFileExplorer 3.6 - \'user\' / \'pass\' SQL Injection','WebApps','PHP','2011-06-13',1,'','',''),(36098,'Guppy CMS 5.0.9/5.00.10 - Authentication Bypass/Change Email','WebApps','PHP','2015-02-17',0,'','OSVDB-118487',''),(34775,'HotScripts Type PHP Clone Script - \'index.php?msg\' Cross-Site Scripting','WebApps','PHP','2009-08-21',1,'CVE-2009-2588','OSVDB-56168',''),(35074,'Free WMA MP3 Converter 1.8 - \'.wav\' Local Buffer Overflow','Local','Windows','2014-10-27',1,'','OSVDB-58713',''),(35169,'Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2011-01-05',1,'','',''),(35244,'Golden FTP Server 4.70 - Malformed Message Denial of Service','DoS','Windows','2011-01-19',1,'','',''),(35014,'D-Link DIR-300 - WiFi Key Security Bypass','Remote','Hardware','2010-11-24',1,'','OSVDB-75178',''),(33618,'Zen Time Tracking 2.2 - Multiple SQL Injections','WebApps','PHP','2010-02-08',1,'','',''),(34882,'sNews 1.7 - \'snews.php\' Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-10-19',1,'','',''),(35168,'BlogEngine.NET 1.6 - Directory Traversal / Information Disclosure','WebApps','ASP','2011-01-05',1,'','OSVDB-70311',''),(35013,'Linux Kernel 2.6.x - \'inotify_init()\' Memory Leak Local Denial of Service','DoS','Linux','2010-11-24',1,'CVE-2010-4250','OSVDB-74644',''),(34785,'PHPMyFAQ 2.6.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2010-09-28',1,'CVE-2010-4821','OSVDB-68268',''),(35716,'Ampache 3.5.4 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2011-05-09',1,'','',''),(35243,'Eclipse 3.3.2 IDE - \'Help Server help/advanced/workingSetManager.jsp?workingSet\' Cross-Site Scripting','Remote','Multiple','2008-04-24',1,'CVE-2008-7271','OSVDB-70479',''),(35151,'Xerox Multifunction Printers (MFP) - \'Patch\' DLM (Metasploit)','Remote','Hardware','2014-11-03',1,'','OSVDB-80096',''),(33617,'Aflam Online 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2010-02-08',1,'','',''),(35073,'WordPress Plugin CP Multi View Event Calendar 1.01 - SQL Injection','WebApps','PHP','2014-10-27',0,'CVE-2014-8586','OSVDB-113670',''),(35778,'WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)','Remote','PHP','2015-01-13',1,'CVE-2014-10021','OSVDB-116046',''),(34774,'HotScripts Type PHP Clone Script - \'feedback.php?msg\' Cross-Site Scripting','WebApps','PHP','2009-08-21',1,'CVE-2009-2588','OSVDB-56167',''),(35167,'Joomla! 1.0.x - \'ordering\' Cross-Site Scripting','WebApps','PHP','2011-01-06',1,'CVE-2011-0005','OSVDB-70369',''),(34881,'Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - \'document.write\' Memory Corruption','Remote','Linux','2010-10-19',1,'CVE-2010-3179','OSVDB-68850',''),(35012,'ZYXEL P-660R-T1 V2 - \'HomeCurrent_Date\' Cross-Site Scripting','WebApps','Multiple','2010-11-23',1,'','',''),(33616,'Mongoose 2.8 - Space String Remote File Disclosure','Remote','Multiple','2010-02-08',1,'','',''),(35242,'Eclipse 3.3.2 IDE - \'Help Server help/advanced/searchView.jsp?SearchWord\' Cross-Site Scripting','Remote','Multiple','2008-04-24',1,'CVE-2008-7271','OSVDB-70478',''),(35850,'Microsoft Windows XP - \'tskill\' Local Privilege Escalation','Local','Windows','2011-06-13',1,'','',''),(34784,'Micro CMS 1.0 - \'name\' HTML Injection (1)','WebApps','PHP','2010-09-28',1,'','',''),(35715,'encoder 0.4.10 - \'edit.php\' Cross-Site Scripting','WebApps','PHP','2011-05-09',1,'','',''),(35072,'Drupal Module Embedded Media Field/Media 6.x : Video Flotsam/Media: Audio Flotsam - Multiple Vulnerabilities','WebApps','PHP','2010-12-08',1,'','',''),(35777,'Oracle MySQL (Windows) - FILE Privilege Abuse (Metasploit)','Remote','Windows','2015-01-13',1,'CVE-2012-5613','OSVDB-88118',''),(35071,'pfSense - \'interfaces.php?if\' Cross-Site Scripting','Remote','Hardware','2010-11-08',1,'CVE-2010-4412','OSVDB-69650',''),(34879,'OpenVPN 2.2.29 - \'Shellshock\' Remote Command Injection','Remote','Linux','2014-10-04',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(33615,'JDownloader - \'JDExternInterface.java\' Remote Code Execution','Remote','Multiple','2010-02-08',1,'','',''),(35714,'BlueVoda Website Builder 11 - \'.bvp\' Local Stack Buffer Overflow','Local','Windows','2011-05-09',1,'','',''),(35849,'Apple Mac OSX 10.10 - IOKit IntelAccelerator Null Pointer Dereference','DoS','OSX','2015-01-20',1,'','OSVDB-117247',''),(34773,'Horde IMP Webmail 4.3.7 - \'fetchmailprefs.php\' HTML Injection','WebApps','PHP','2010-09-27',1,'CVE-2010-3695','OSVDB-68261',''),(35166,'Ace Video Workshop 1.2.0.0 - \'ir50_lcs.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2011-01-03',1,'','',''),(34783,'Scriptsez Ultimate Poll - \'demo_page.php\' Cross-Site Scripting','WebApps','PHP','2009-07-16',1,'CVE-2009-3601','OSVDB-55914',''),(35241,'ESTsoft ALZip 8.12.0.3 - \'.zip\' Remote Buffer Overflow','Remote','Windows','2011-01-19',1,'','',''),(35011,'Apache Tomcat 7.0.4 - \'sort\' / \'orderBy\' Cross-Site Scripting','Remote','Linux','2010-11-22',1,'CVE-2010-4172','OSVDB-69456',''),(35070,'pfSense - \'status_graph.php?if\' Cross-Site Scripting','Remote','Hardware','2010-11-08',1,'CVE-2010-4412','OSVDB-69649',''),(33614,'dbus-glib pam_fprintd - Local Privilege Escalation','Local','Linux','2014-06-02',0,'CVE-2013-0292','OSVDB-90302',''),(34878,'StandAloneArcade 1.1 - \'gamelist.php\' Cross-Site Scripting','WebApps','PHP','2009-08-27',1,'CVE-2009-3187','OSVDB-57437',''),(35713,'FestOS 2.3c - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2011-05-08',1,'','OSVDB-72224',''),(35848,'Apple Mac OSX 10.9.5 - IOKit IntelAccelerator Null Pointer Dereference','Local','OSX','2015-01-20',1,'','OSVDB-117247',''),(35150,'Drupal 7.0 < 7.31 - \'Drupalgeddon\' SQL Injection (Remote Code Execution)','WebApps','PHP','2014-11-03',1,'CVE-2014-3704','OSVDB-113371',''),(35776,'Lexmark MarkVision Enterprise - Arbitrary File Upload (Metasploit)','Remote','Java','2015-01-13',1,'CVE-2014-8741','OSVDB-115622',''),(32689,'NPDS < 08.06 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-12-04',1,'','OSVDB-110370,OSVDB-110348,OSVDB-110347,OSVDB-110346,OSVDB-110345,OSVDB-110344,OSVDB-110343,OSVDB-110342,OSVDB-110341,OSVDB-110340,OSVDB-110339,OSVDB-110338,OSVDB-110337,OSVDB-110336,OSVDB-110335,OSVDB-110334,OSVDB-110333,OSVDB-110332,OSVDB-110331,OSVDB-110330,OSVDB-110329,OSVDB-110328,OSVDB-110327,OSVDB-110326,OSVDB-110325,OSVDB-110324,OSVDB-110323,OSVDB-110322,OSVDB-110321,OSVDB-110320,OSVDB-110319,OSVDB-110318,OSVDB-110317,OSVDB-110316,OSVDB-110315,OSVDB-110314,OSVDB-110313,OSVDB-110312,OSVDB-110311,OSVDB-110310,OSVDB-110309,OSVDB-110308,OSVDB-110307,OSVDB-110306,OSVDB-110305,OSVDB-110304,OSVDB-110303,OSVDB-110302,OSVDB-110301,OSVDB-110300,OSVDB-110299,OSVDB-110298,OSVDB-110297,OSVDB-110296,OSVDB-110295,OSVDB-110294,OSVDB-110293',''),(34877,'DigiOz Guestbook 1.7.2 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2009-08-26',1,'CVE-2009-3189','OSVDB-57444',''),(33613,'WordPress Plugin Participants Database 1.5.4.8 - SQL Injection','WebApps','PHP','2014-06-02',0,'CVE-2014-3961','OSVDB-107626',''),(35149,'LiveZilla 3.2.0.2 - \'Track\' Module \'server.php\' Cross-Site Scripting','WebApps','PHP','2010-12-27',1,'CVE-2010-4276','OSVDB-70203',''),(35010,'Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation','Local','iOS','2010-11-22',1,'CVE-2010-3830','OSVDB-69496',''),(35240,'acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities','DoS','Linux','2011-01-19',1,'CVE-2011-1159','OSVDB-70625',''),(34782,'NetArt Media Car Portal 2.0 - \'car\' SQL Injection','WebApps','PHP','2010-09-27',1,'','',''),(35712,'BulletProof FTP Client - BPS Buffer Overflow (Metasploit)','Local','Windows','2015-01-06',1,'CVE-2014-2973','OSVDB-109547',''),(32688,'Winace 2.2 - Malformed Filename Remote Denial of Service','DoS','Windows','2008-12-29',1,'','',''),(35069,'pfSense - \'pkg.php?xml\' Cross-Site Scripting','Remote','Hardware','2010-11-08',1,'CVE-2010-4412','OSVDB-69648',''),(35775,'Foxit MobilePDF 4.4.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2015-01-13',0,'','',''),(35847,'Apple Mac OSX networkd - \'effective_audit_token\' XPC Type Confusion Sandbox Escape','Local','OSX','2015-01-20',1,'CVE-2014-4492','OSVDB-114862',''),(35165,'WikLink 0.1.3 - \'getURL.php\' SQL Injection','WebApps','PHP','2011-01-05',1,'','',''),(34772,'Honest Traffic - \'msg\' Cross-Site Scripting','WebApps','PHP','2009-07-17',1,'CVE-2009-3222','OSVDB-56036',''),(34876,'E-Gold Game Series: Pirates of The Caribbean - Multiple SQL Injections','WebApps','PHP','2009-08-27',1,'CVE-2009-3184','OSVDB-57463',''),(34781,'WordPress Plugin All In One WP Security 3.8.2 - SQL Injection','WebApps','PHP','2014-09-25',0,'CVE-2014-6242','OSVDB-112082',''),(35164,'PHP 5.3.2 - \'zend_strtod()\' Floating-Point Value Denial of Service','DoS','PHP','2011-01-03',1,'CVE-2010-4645','OSVDB-70370',''),(35239,'phpCMS 2008 V2 - \'data.php\' SQL Injection','WebApps','PHP','2011-01-17',1,'CVE-2011-0645','OSVDB-70655',''),(35008,'Hot Links SQL 3.2 - \'report.cgi\' SQL Injection','WebApps','CGI','2010-11-22',1,'','',''),(33611,'GeFest Web Home Server 1.0 - Directory Traversal','Remote','Windows','2010-02-08',1,'','',''),(35774,'Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)','DoS','OSX','2015-01-13',1,'','OSVDB-116979',''),(35068,'pfSense - \'pkg_edit.php?id\' Cross-Site Scripting','Remote','Hardware','2010-11-08',1,'CVE-2010-4412','OSVDB-69647',''),(35148,'IBM Tivoli Access Manager 6.1.1 for E-Business - Directory Traversal','Remote','Linux','2010-12-24',1,'','',''),(34771,'PHP Scripts Now Hangman - \'index.php?letters\' Cross-Site Scripting','WebApps','PHP','2009-07-21',1,'CVE-2009-2889','OSVDB-56074',''),(35711,'Nexus 5 Android 5.0 - Local Privilege Escalation','Local','Android','2015-01-06',0,'CVE-2014-4322','OSVDB-116277',''),(32687,'Madrese-Portal - \'haber.asp\' SQL Injection','WebApps','ASP','2008-12-29',1,'','OSVDB-51984',''),(35846,'WordPress Plugin Pixarbay Images 2.3 - Multiple Vulnerabilities','WebApps','PHP','2015-01-20',0,'CVE-2015-1376,CVE-2015-1375,CVE-2015-1366,CVE-2015-1365','OSVDB-117147,OSVDB-117146,OSVDB-117145,OSVDB-117144',''),(33610,'Easy File Management Web Server 5.3 - \'UserID\' Remote Buffer Overflow (ROP)','Remote','Windows','2014-06-01',1,'','OSVDB-107241',''),(32686,'MagpieRSS 0.72 - CDATA HTML Injection','Remote','Multiple','2008-12-29',1,'','OSVDB-52039',''),(34779,'Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure','WebApps','Hardware','2014-09-25',0,'','OSVDB-112104',''),(34875,'QuarkMail - \'tf\' Directory Traversal','WebApps','PHP','2009-08-28',1,'CVE-2009-3124','OSVDB-57911',''),(35773,'Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)','DoS','OSX','2015-01-13',1,'','OSVDB-116978',''),(35067,'WordPress Plugin Safe Search - \'v1\' Cross-Site Scripting','WebApps','PHP','2010-12-08',1,'CVE-2010-4518','OSVDB-69762',''),(35238,'Gogs - \'users\'/\'repos\' \'?q\' SQL Injection','WebApps','Multiple','2014-11-14',0,'CVE-2014-8682','OSVDB-114646,OSVDB-114645',''),(35845,'ManageEngine (Multiple Products) - (Authenticated) Arbitrary File Upload (Metasploit)','Remote','Java','2015-01-20',1,'CVE-2014-5301','OSVDB-116733',''),(35146,'PHP < 5.6.2 - \'Shellshock\' Safe Mode / disable_functions Bypass / Command Injection','WebApps','PHP','2014-11-03',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35710,'AdaptCMS 3.0.3 - Multiple Vulnerabilities','WebApps','PHP','2015-01-06',0,'CVE-2015-1059,CVE-2015-1058,CVE-2015-1060','OSVDB-116722',''),(33608,'Apple Safari 4.0.4 - Remote Denial of Service','DoS','Windows','2010-02-07',1,'','',''),(34770,'PHP Scripts Now Hangman - \'index.php?n\' SQL Injection','WebApps','PHP','2009-07-21',1,'CVE-2009-2888','OSVDB-56075',''),(34777,'GNU Bash - Environment Variable Command Injection (Metasploit)','Remote','CGI','2014-09-25',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35007,'Native Instruments (Multiple Products) - DLL Loading Arbitrary Code Execution','Remote','Windows','2010-11-19',1,'','',''),(32685,'ViArt Shop 3.5 - \'manuals_search.php?manuals_search\' Cross-Site Scripting','WebApps','PHP','2008-12-29',1,'CVE-2008-6757','OSVDB-53284',''),(34874,'Skybluecanvas 1.1 r237 - \'admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-10-15',1,'CVE-2009-2114','OSVDB-55115',''),(35772,'Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)','DoS','OSX','2015-01-13',1,'','OSVDB-116977',''),(35066,'WordPress Plugin Processing Embed 0.5 - \'pluginurl\' Cross-Site Scripting','WebApps','PHP','2010-12-08',1,'CVE-2010-4747','OSVDB-69764',''),(35145,'Pligg CMS 1.1.3 - \'range\' SQL Injection','WebApps','PHP','2010-12-27',1,'','',''),(34776,'HotScripts Type PHP Clone Script - \'lostpassword.php?msg\' Cross-Site Scripting','WebApps','PHP','2009-08-21',1,'CVE-2009-2588','OSVDB-56169',''),(32684,'Microsoft Windows Media Player 9/10/11 - \'.WAV\' File Parsing Code Execution','Remote','Windows','2008-12-29',1,'CVE-2008-5745','OSVDB-51133',''),(34769,'MySITE - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-09-27',1,'','',''),(34873,'Wap-motor - \'image\' Directory Traversal','WebApps','PHP','2009-08-27',1,'CVE-2009-3123','OSVDB-57426',''),(35842,'Malwarebytes Anti-Exploit 1.03.1.1220/1.04.1.1012 - Out-of-Bounds Read Denial of Service','DoS','Windows','2015-01-20',0,'CVE-2014-100039','OSVDB-114249',''),(35006,'WebKit - Insufficient Entropy Random Number Generator (2)','Remote','Windows','2010-11-18',1,'CVE-2010-3804','OSVDB-69427',''),(35065,'SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2010-12-07',1,'','',''),(35144,'Appweb Web Server 3.2.2-1 - Cross-Site Scripting','Remote','Multiple','2010-12-23',1,'','OSVDB-70086',''),(32683,'Mavi Emlak - \'newDetail.asp\' SQL Injection','WebApps','ASP','2008-12-29',1,'','',''),(35771,'Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)','DoS','OSX','2015-01-13',1,'','OSVDB-116976',''),(34872,'MASS PLAYER 2.1 - File Processing Remote Denial of Service','DoS','Windows','2010-10-19',1,'','',''),(35709,'e107 0.7.25 - \'news.php\' SQL Injection','WebApps','PHP','2011-05-07',1,'','',''),(34768,'VirIT eXplorer 6.7.43 - \'tg-scan.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-09-27',1,'','',''),(35840,'RedaxScript 2.1.0 - Privilege Escalation','WebApps','PHP','2015-01-20',0,'','OSVDB-117223',''),(35005,'WebKit - Insufficient Entropy Random Number Generator (1)','Remote','Windows','2010-11-18',1,'CVE-2010-3804','OSVDB-69427',''),(35064,'Zimplit CMS - \'English_manual_version_2.php?client\' Cross-Site Scripting','WebApps','PHP','2010-12-07',1,'CVE-2010-4513','OSVDB-69699',''),(35143,'HotWeb Scripts HotWeb Rentals - \'PageId\' SQL Injection','WebApps','PHP','2010-12-28',1,'','',''),(34871,'eCardMAX FormXP - \'survey_result.php\' Cross-Site Scripting','WebApps','PHP','2009-07-15',1,'CVE-2009-3598','OSVDB-55859',''),(32682,'Linux Kernel 2.6.x - \'qdisc_run()\' Local Denial of Service','DoS','Linux','2008-12-23',1,'CVE-2008-5713','OSVDB-51476',''),(35142,'Social Share - \'search\' Cross-Site Scripting','WebApps','PHP','2010-12-23',1,'','',''),(34767,'BS.Player 2.56 - \'.m3u\' / \'.pls\' File Processing Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2010-09-26',1,'','OSVDB-112368',''),(34870,'VideoLAN VLC Media Player 1.1.4 Mozilla MultiMedia Plugin - Remote Code Execution','Remote','Windows','2010-10-19',1,'','',''),(32681,'COMTREND CT-536 / HG-536 Routers - Multiple Remote Vulnerabilities','Remote','Hardware','2008-12-22',1,'','OSVDB-55643,OSVDB-55642,OSVDB-55641,OSVDB-55640,OSVDB-55639,OSVDB-55638',''),(35839,'Joomla! Component Minitek FAQ Book 1.3 - \'id\' SQL Injection','WebApps','PHP','2011-06-13',1,'','',''),(35004,'CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)','WebApps','PHP','2010-11-18',1,'','',''),(35063,'Zimplit CMS - \'zimplit.php?File\' Cross-Site Scripting','WebApps','PHP','2010-12-07',1,'CVE-2010-4513','OSVDB-69698',''),(35141,'MyBB 1.6 - \'private.php?keywords\' SQL Injection','WebApps','PHP','2010-12-23',1,'CVE-2010-5096','OSVDB-70014',''),(34869,'Cool iPhone Ringtone Maker 2.2.3 - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-19',1,'','',''),(35062,'RDM Embedded Lock Manager < 9.x - \'lm_tcp\' Service Buffer Overflow','Remote','Multiple','2010-12-07',0,'','',''),(32680,'Openfire 3.6.2 - \'log.jsp\' Directory Traversal','WebApps','JSP','2009-01-08',1,'CVE-2009-0497','OSVDB-51426',''),(35838,'Tolinet Agencia - \'id\' SQL Injection','WebApps','PHP','2011-06-10',1,'','',''),(34766,'Bash - \'Shellshock\' Environment Variables Command Injection','Remote','Linux','2014-09-25',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35140,'MyBB 1.6 - \'search.php?keywords\' SQL Injection','WebApps','PHP','2010-12-23',1,'CVE-2010-5096','OSVDB-70013',''),(35003,'IBM OmniFind - \'command\' Cross-Site Scripting','Remote','Multiple','2010-11-09',1,'CVE-2010-3893','OSVDB-69245',''),(35061,'GNU glibc - \'regcomp()\' Stack Exhaustion Denial of Service','DoS','Linux','2010-12-07',1,'CVE-2010-4052','OSVDB-70447',''),(34868,'Phoenix Project Manager 2.1.0.8 - DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-19',1,'','',''),(35837,'The Pacer Edition CMS 2.1 - \'email\' Cross-Site Scripting','WebApps','PHP','2011-06-07',1,'','',''),(34765,'GNU Bash - \'Shellshock\' Environment Variable Command Injection','Remote','Linux','2014-09-25',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(35060,'Aigaion 1.3.4 - \'ID\' SQL Injection','WebApps','PHP','2010-12-07',1,'CVE-2010-4503','OSVDB-69679',''),(32679,'Openfire 3.6.2 - \'log.jsp\' Cross-Site Scripting','WebApps','JSP','2009-01-08',1,'CVE-2009-0496','OSVDB-51420',''),(35002,'VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow','Remote','Windows','2010-11-02',1,'','OSVDB-69288',''),(34867,'ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)','Remote','Java','2014-10-02',1,'CVE-2014-6034','OSVDB-112276',''),(35138,'Esotalk CMS 1.0.0g4 - Cross-Site Scripting','WebApps','PHP','2014-11-02',1,'','OSVDB-114657',''),(35836,'Perl Data::FormValidator 4.66 Module - \'results()\' Security Bypass','Remote','Linux','2011-06-08',1,'CVE-2011-2201','OSVDB-72962',''),(34764,'Cart Engine 3.0 - Multiple Vulnerabilities','WebApps','PHP','2014-09-25',0,'CVE-2014-8307,CVE-2014-8306,CVE-2014-8305','OSVDB-111580,OSVDB-111579,OSVDB-111578,OSVDB-111577,OSVDB-111576,OSVDB-111575,OSVDB-111574,OSVDB-111573,OSVDB-111572,OSVDB-111571,OSVDB-111570,OSVDB-111569,OSVDB-111568,OSVDB-111567',''),(32678,'Openfire 3.6.2 - \'user-properties.jsp\' Cross-Site Scripting','WebApps','JSP','2009-01-08',1,'CVE-2009-0496','OSVDB-51422',''),(35058,'OpenBSD 5.5 - Local Kernel Panic (Denial of Service)','DoS','BSD','2014-10-25',1,'','OSVDB-113688',''),(35001,'SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2010-11-17',1,'','',''),(35137,'Social Share - \'vote.php\' HTTP Response Splitting','WebApps','PHP','2010-12-10',1,'','',''),(34866,'HP Network Node Manager I - PMD Buffer Overflow (Metasploit)','Remote','Linux','2014-10-02',1,'CVE-2014-2624','OSVDB-112522,OSVDB-112521,OSVDB-112520,OSVDB-112519,OSVDB-112518,OSVDB-112517,OSVDB-112516,OSVDB-112515,OSVDB-112514,OSVDB-111292',''),(35835,'WordPress Plugin GD Star Rating - \'votes\' SQL Injection','WebApps','PHP','2011-06-08',1,'','',''),(32677,'Openfire 3.6.2 - \'group-summary.jsp\' Cross-Site Scripting','WebApps','JSP','2009-01-08',1,'CVE-2009-0496','OSVDB-51421',''),(35057,'WordPress Plugin 0.9.7 / Joomla! Component 2.0.0 Creative Contact Form - Arbitrary File Upload','WebApps','PHP','2014-10-25',0,'CVE-2014-8739','OSVDB-113673,OSVDB-113669',''),(34763,'OSClass 3.4.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2014-09-25',1,'CVE-2014-6308','OSVDB-111609',''),(35000,'SAP NetWeaver Enqueue Server - Denial of Service','DoS','Windows','2014-10-17',1,'CVE-2014-0995','OSVDB-113406',''),(35136,'WordPress Plugin Accept Signups 0.1 - \'email\' Cross-Site Scripting','WebApps','PHP','2010-12-22',1,'','',''),(34865,'Moab < 7.2.9 - Authentication Bypass','WebApps','Multiple','2014-10-02',0,'CVE-2014-5300','OSVDB-112341',''),(34864,'Epicor Enterprise 7.4 - Multiple Vulnerabilities','WebApps','ASP','2014-10-02',0,'CVE-2014-4312,CVE-2014-4311','OSVDB-114150,OSVDB-112471,OSVDB-112470,OSVDB-112469,OSVDB-112467,OSVDB-112466,OSVDB-112465,OSVDB-112464',''),(32676,'PECL Alternative PHP Cache Local 3 - HTML Injection','WebApps','PHP','2008-12-19',1,'','OSVDB-52040',''),(35135,'Joomla! Component Classified - SQL Injection','WebApps','PHP','2010-12-22',1,'','',''),(34762,'WordPress Plugin Login Widget With ShortCode 3.1.1 - Multiple Vulnerabilities','WebApps','PHP','2014-09-25',0,'CVE-2014-6312','OSVDB-111757,OSVDB-111700',''),(35056,'Dell EqualLogic Storage - Directory Traversal','WebApps','Hardware','2014-10-25',0,'CVE-2013-3304','OSVDB-113860',''),(34863,'TestLink 1.9.11 - Multiple SQL Injections','WebApps','PHP','2014-10-02',1,'CVE-2014-5308','OSVDB-112525,OSVDB-112524',''),(34999,'Eclipse 3.6.1 - Help Server \'help/advanced/content.jsp\' Cross-Site Scripting','Remote','Linux','2010-11-16',1,'CVE-2010-4647','OSVDB-69267',''),(34705,'APBook 1.3 - Admin Login Multiple SQL Injections','WebApps','PHP','2009-07-21',1,'','',''),(32675,'QEMU 0.9 / KVM 36/79 - VNC Server Remote Denial of Service','DoS','Linux','2008-12-22',1,'CVE-2008-2382','OSVDB-52912',''),(35055,'Microsoft Windows - OLE Remote Code Execution \'Sandworm\' (MS14-060)','Remote','Windows','2014-10-25',0,'CVE-2014-6352,CVE-2014-4114','OSVDB-113140','OTHER-MS14-060'),(34761,'webEdition 6.3.8.0 (SVN-Revision: 6985) - Directory Traversal','WebApps','PHP','2014-09-24',0,'CVE-2014-5258','OSVDB-109872',''),(35134,'ImpressCMS 1.2.x - \'quicksearch_ContentContent\' HTML Injection','WebApps','PHP','2010-12-21',1,'','',''),(34862,'Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)','Remote','Linux','2014-10-02',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(32674,'GNU Classpath 0.97.2 - \'gnu.java.security.util.PRNG\' Class Entropy (2)','Remote','Multiple','2008-12-05',1,'CVE-2008-5659','OSVDB-53101',''),(35052,'Magento Server MAGMI Plugin 0.7.17a - Remote File Inclusion','WebApps','PHP','2014-10-25',0,'CVE-2014-8770','OSVDB-113848',''),(34760,'Restaurant Script (PizzaInn Project) - Persistent Cross-Site Scripting','WebApps','PHP','2014-09-24',0,'CVE-2014-6619','OSVDB-112019',''),(32673,'GNU Classpath 0.97.2 - \'gnu.java.security.util.PRNG\' Class Entropy (1)','Remote','Multiple','2008-12-05',1,'CVE-2008-5659','OSVDB-53101',''),(34861,'PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution','WebApps','PHP','2014-10-02',1,'CVE-2014-6389','OSVDB-112323',''),(34998,'Eclipse 3.6.1 - Help Server \'help/index.jsp\' Cross-Site Scripting','Remote','Linux','2010-11-16',1,'CVE-2010-4647','OSVDB-69266',''),(34704,'MyDLstore Pixel Ad Script - \'payment.php\' Cross-Site Scripting','WebApps','PHP','2009-07-21',1,'','',''),(35051,'Freefloat FTP Server - Directory Traversal','Remote','Windows','2010-12-06',1,'','',''),(34860,'GNU bash 4.3.11 - Environment Variable dhclient','Remote','Linux','2014-10-02',0,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7187,CVE-2014-7186,CVE-2014-7169,CVE-2014-6278,CVE-2014-62771,CVE-2014-6277,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112169,OSVDB-112158,OSVDB-112097,OSVDB-112096,OSVDB-112004',''),(35133,'WordPress Plugin Mediatricks Viva Thumbs - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2010-12-21',1,'','',''),(34759,'Glype 1.4.9 - Local Address Filter Bypass','WebApps','PHP','2014-09-24',0,'','OSVDB-111921',''),(32672,'Easysitenetwork Jokes Complete Website - \'joke.php\' SQL Injection','WebApps','PHP','2008-12-18',1,'CVE-2008-6880','OSVDB-52032',''),(34703,'Million Dollar Pixel Ads - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-07-24',1,'','',''),(35050,'Alguest 1.1 - \'start\' SQL Injection','WebApps','PHP','2010-12-06',1,'','',''),(34997,'DServe - Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2010-11-16',1,'','',''),(35132,'Mitel Audio and Web Conferencing (AWC) - Arbitrary Shell Command Injection','Remote','Linux','2010-12-21',1,'','',''),(34758,'Glype 1.4.9 - Cookie Injection Directory Traversal Local File Inclusion','WebApps','PHP','2014-09-24',0,'','OSVDB-111920,OSVDB-111919',''),(34858,'RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery','WebApps','PHP','2014-10-02',0,'','OSVDB-112649',''),(34702,'TurnkeySetup Net Marketing 6.0 - \'faqs.php\' Cross-Site Scripting','WebApps','PHP','2009-07-24',1,'','',''),(32671,'DO-CMS 3.0 - \'p\' Multiple SQL Injections','WebApps','PHP','2008-12-18',1,'CVE-2008-6019','OSVDB-51761',''),(35049,'Techno Dreams FAQ Manager Package 1.0 - \'faqlist.asp\' SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(34757,'Advantech Webaccess - dvs.ocx GetColor Buffer Overflow (Metasploit)','Remote','Windows','2014-09-24',1,'CVE-2014-2364','OSVDB-109329,OSVDB-109328,OSVDB-109327,OSVDB-109326,OSVDB-109325,OSVDB-109324,OSVDB-109323,OSVDB-109322,OSVDB-109321,OSVDB-109320,OSVDB-109319,OSVDB-109315',''),(35131,'Social Share - \'Username\' SQL Injection','WebApps','PHP','2010-12-21',1,'','',''),(34857,'TeamSpeak Client 3.0.14 - Buffer Overflow','DoS','Windows','2014-10-02',1,'CVE-2014-7222,CVE-2014-7221','OSVDB-112463',''),(34996,'Raised Eyebrow CMS - \'venue.php\' SQL Injection','WebApps','PHP','2010-11-16',1,'','',''),(34701,'SkaLinks 1.5 - \'cat\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-24',1,'','',''),(35048,'Techno Dreams Articles & Papers Package 2.0 - \'ArticlesTablelist.asp\' SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(34756,'EMC AlphaStor Device Manager Opcode 0x75 - Command Injection (Metasploit)','Remote','Windows','2014-09-24',1,'CVE-2013-0928','OSVDB-89436',''),(35130,'Calibre 0.7.34 - Cross-Site Scripting / Directory Traversal','Remote','Windows','2010-12-21',1,'','',''),(34856,'Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)','Remote','Windows','2014-10-02',1,'CVE-2014-5289','OSVDB-110142',''),(34700,'WebShop Hun 1.062s - \'/index.php\' Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-07-24',1,'','',''),(34995,'Simea CMS - \'index.php\' SQL Injection','WebApps','PHP','2010-11-16',1,'','',''),(32670,'Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects','WebApps','PHP','2014-04-03',0,'CVE-2014-2880','OSVDB-105384',''),(35047,'Dell SonicWALL Gms 7.2.x - Code Injection','WebApps','Hardware','2014-10-23',0,'','OSVDB-113666',''),(34855,'ALPHA Player 2.4 - \'.bmp\' Buffer Overflow','DoS','Windows','2010-10-19',1,'','',''),(35129,'Who\'s Who Script - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2014-10-31',0,'CVE-2014-8953','OSVDB-114650',''),(33810,'Apple Safari for iPhone/iPod touch - \'Throw\' Exception Remote Code Execution','Remote','OSX','2010-03-26',1,'CVE-2010-1180','OSVDB-63459',''),(34699,'OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-09-23',1,'','',''),(34755,'Joomla! Component com_macgallery 1.5 - Arbitrary File Download','WebApps','PHP','2014-09-24',0,'','OSVDB-112009',''),(35128,'ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Persistent Cross-Site Scripting','WebApps','Hardware','2014-10-31',0,'','',''),(35046,'Axway Secure Transport 5.1 SP2 - Arbitrary File Upload (via Cross-Site Request Forgery)','WebApps','PHP','2014-10-23',0,'CVE-2013-7057','OSVDB-113851',''),(33809,'Cacti Superlinks Plugin 1.4-2 - SQL Injection','WebApps','PHP','2014-06-18',1,'CVE-2014-4644','OSVDB-108452',''),(34698,'Microsoft Excel 2002 - Memory Corruption','DoS','Windows','2010-09-23',1,'','',''),(34994,'OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2010-11-13',1,'','',''),(34754,'Joomla! Component com_facegallery 1.0 - Multiple Vulnerabilities','WebApps','PHP','2014-09-24',0,'','OSVDB-112011,OSVDB-112010',''),(32669,'PHPcksec 0.2 - \'PHPcksec.php\' Cross-Site Scripting','WebApps','PHP','2008-12-17',1,'CVE-2008-6609','OSVDB-53404',''),(35127,'Progress OpenEdge 11.2 - Directory Traversal','WebApps','JSP','2014-10-31',0,'CVE-2014-8555','OSVDB-114556',''),(35045,'DotNetNuke 5.5.1 - \'InstallWizard.aspx\' Cross-Site Scripting','WebApps','ASP','2010-12-03',1,'CVE-2010-4514','OSVDB-69686',''),(34697,'Sothink SWF Decompiler - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-09-22',1,'','',''),(33808,'Docker 0.11 - VMM-Container Breakout','Local','Linux','2014-06-18',1,'','OSVDB-108257',''),(34854,'WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting','WebApps','PHP','2014-10-02',0,'','OSVDB-112625,OSVDB-112624',''),(35126,'Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-21',1,'','',''),(34753,'Onlineon E-Ticaret - Database Disclosure','WebApps','ASP','2014-09-24',0,'','OSVDB-111388',''),(34696,'Easy Office Recovery - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-09-22',1,'','',''),(35044,'Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities','WebApps','PHP','2010-12-03',1,'','',''),(34993,'Drupal 7.0 < 7.31 - \'Drupalgeddon\' SQL Injection (PoC) (Reset Password) (2)','WebApps','PHP','2014-10-17',1,'CVE-2014-3704','OSVDB-113371',''),(35125,'OpenFiler - \'device\' Cross-Site Scripting','WebApps','PHP','2010-12-21',1,'','',''),(33807,'Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit)','Remote','Multiple','2014-06-18',1,'CVE-2014-3914','OSVDB-107680,OSVDB-107679,OSVDB-107678,OSVDB-107677,OSVDB-107676',''),(30283,'SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Remote Command Execution Vulnerabilities','WebApps','PHP','2007-07-09',1,'CVE-2007-3636','OSVDB-45790',''),(34695,'GreenBrowser - \'RSRC32.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-09-22',1,'','',''),(35043,'Contenido CMS 4.8.12 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-02',1,'','',''),(34752,'WS10 Data Server - SCADA Overflow (PoC)','DoS','Windows','2014-09-24',0,'','OSVDB-112079',''),(33805,'Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd \'get_log_line()\' Remote Code Execution','Remote','Linux','2014-06-18',1,'CVE-2014-3805','OSVDB-108008,OSVDB-107993,OSVDB-107992',''),(35124,'FreeNAS 0.7.2.5543 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-21',1,'','',''),(34853,'PowerDVD 5.0.1107 - \'trigger.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-19',1,'','',''),(34694,'Clipbucket 1.7.1 - Multiple SQL Injections','WebApps','PHP','2009-07-24',1,'','',''),(30282,'Levent Veysi Portal 1.0 - \'Oku.asp\' SQL Injection','WebApps','ASP','2007-07-07',1,'CVE-2007-3629','OSVDB-36299',''),(35042,'Feng Office 1.7.4 - Cross-Site Scripting','WebApps','PHP','2014-10-23',0,'','',''),(34751,'ZYXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure','WebApps','Hardware','2014-09-24',0,'','OSVDB-112078',''),(33804,'Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow (PoC)','DoS','Windows','2014-06-18',0,'CVE-2014-4334','OSVDB-108219',''),(34693,'Free Arcade Script 1.0 - \'search\' Cross-Site Scripting','WebApps','PHP','2009-08-27',1,'','',''),(34852,'Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution','WebApps','Windows','2014-10-02',0,'CVE-2014-7226','OSVDB-112626',''),(30281,'Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities','Remote','Windows','2007-07-06',1,'CVE-2007-0042','OSVDB-35955',''),(35123,'Mafya Oyun Scrpti - \'profil.php\' SQL Injection','WebApps','PHP','2010-12-20',1,'CVE-2010-4619','OSVDB-69943',''),(32668,'CMS Made Simple 1.11.10 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-04-03',0,'','OSVDB-105633,OSVDB-105632',''),(35041,'Feng Office 1.7.4 - Arbitrary File Upload','WebApps','PHP','2014-10-23',0,'','',''),(34692,'WebAsyst Shop-Script PREMIUM - \'SearchString\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'','',''),(34749,'CJ Dynamic Poll Pro 2.0 - \'admin_index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-21',1,'CVE-2009-3509','OSVDB-56181',''),(33803,'ZTE WXV10 W300 - Multiple Vulnerabilities','WebApps','Hardware','2014-06-18',0,'CVE-2014-4155,CVE-2014-4154,CVE-2014-4019,CVE-2014-4018','OSVDB-108259,OSVDB-108258,OSVDB-102844,OSVDB-102668',''),(30280,'GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution','Local','Linux','2007-07-05',1,'CVE-2007-2839','OSVDB-37883',''),(35122,'Social Share - \'postid\' SQL Injection','WebApps','PHP','2010-12-20',1,'','',''),(34851,'Bacula-Web 5.2.10 - \'joblogs.php?jobid\' SQL Injection','WebApps','PHP','2014-10-02',1,'CVE-2014-8295','OSVDB-112418',''),(34691,'CollabNet Subversion Edge Log Parser - HTML Injection','Remote','Multiple','2010-09-21',1,'','',''),(35040,'iBackup 10.0.0.32 - Local Privilege Escalation','Local','Windows','2014-10-22',0,'CVE-2014-5507','OSVDB-113675',''),(34748,'Classified Linktrader Script - \'addlink.php\' SQL Injection','WebApps','PHP','2009-07-21',1,'CVE-2009-4691','OSVDB-56150',''),(30279,'SAP Internet Graphics Server 7.0 - \'ADM:GETLOGFILE?PARAMS\' Cross-Site Scripting','Remote','Multiple','2007-07-05',1,'CVE-2007-3613','OSVDB-36480',''),(33802,'Jenkins Software RakNet 3.72 - Remote Integer Underflow','Remote','Multiple','2010-03-25',1,'','',''),(34690,'@Mail 6.1.9 - \'MailType\' Cross-Site Scripting','WebApps','PHP','2010-09-21',1,'CVE-2010-4930','OSVDB-68183',''),(35121,'Social Share - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-17',1,'','',''),(34850,'eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-15',1,'','',''),(35039,'DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)','WebApps','Windows','2014-10-22',0,'','OSVDB-113674',''),(34992,'Drupal 7.0 < 7.31 - \'Drupalgeddon\' SQL Injection (Add Admin User)','WebApps','PHP','2014-10-17',1,'CVE-2014-3704','OSVDB-113371','OTHER-SA-CORE-2014-005'),(32666,'Kloxo-MR 6.5.0 - Cross-Site Request Forgery','WebApps','PHP','2014-04-02',0,'','OSVDB-105456',''),(33801,'Mozilla Firefox/Thunderbird/SeaMonkey - Multiple Memory Corruption Vulnerabilities','DoS','Linux','2010-03-24',1,'CVE-2010-0167','OSVDB-63267',''),(35120,'Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-17',1,'CVE-2010-4275','OSVDB-69956',''),(34689,'Smart Magician Blog 1.0 - Multiple SQL Injections','WebApps','PHP','2009-08-27',1,'','',''),(30278,'SAP DB 7.x Web Server - \'WAHTTP.exe\' Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2007-07-05',1,'CVE-2007-3614','OSVDB-37838',''),(34688,'Basilic 1.5.13 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'','',''),(34990,'Ricoh Web Image Monitor 2.03 - Cross-Site Scripting','WebApps','PHP','2010-11-09',1,'','',''),(32665,'Kloxo 6.1.18 Stable - Cross-Site Request Forgery','WebApps','PHP','2014-04-02',0,'','OSVDB-105667',''),(33800,'Mozilla Firefox 3.6 - \'gfxTextRun::SanitizeGlyphRuns()\' Remote Memory Corruption','DoS','Multiple','2010-03-24',1,'CVE-2010-0166','OSVDB-63266',''),(35119,'Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure','Remote','Windows','2010-12-17',1,'','',''),(34687,'Smart ASP Survey - \'catid\' SQL Injection','WebApps','ASP','2009-08-27',1,'CVE-2009-2776','OSVDB-56575',''),(30277,'Maia Mailguard 1.0.2 - \'login.php\' Multiple Local File Inclusions','WebApps','PHP','2007-07-05',1,'CVE-2007-3619','OSVDB-37884',''),(32664,'iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-04-02',0,'','OSVDB-105356,OSVDB-105355',''),(33799,'Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities','Local','Solaris','2010-03-24',1,'CVE-2010-1183','OSVDB-63429',''),(34989,'WeBid 0.85P1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2010-11-10',1,'CVE-2010-4873','OSVDB-69103',''),(34747,'LittleSite 0.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2014-09-23',1,'CVE-2009-3542','OSVDB-55969',''),(34686,'YelloSoft Pinky 1.0 - Directory Traversal','Remote','Windows','2010-09-16',1,'','',''),(35038,'File Manager 4.2.10 iOS - Code Execution','WebApps','iOS','2014-10-22',0,'','OSVDB-113622',''),(34849,'AdvertisementManager 3.1 - \'req\' Local/Remote File Inclusion','WebApps','PHP','2010-01-19',1,'CVE-2010-1106','OSVDB-63197',''),(35118,'PHPRS - \'model-kits.php\' SQL Injection','WebApps','PHP','2010-12-16',1,'','',''),(30275,'OpManager 6/7 - \'/admin/DeviceAssociation.do\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2007-07-04',1,'CVE-2007-3594','OSVDB-37825',''),(33798,'Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass','Remote','Linux','2010-03-18',1,'CVE-2010-0168','OSVDB-63269',''),(32663,'Injader 2.1.1 - SQL Injection / HTML Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5891','OSVDB-50718',''),(34685,'Basic Web Server 1.0 - Directory Traversal / Denial of Service','Remote','Windows','2010-09-19',1,'','',''),(34848,'1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities','Remote','Windows','2010-10-15',1,'','',''),(32662,'WebPhotoPro - Multiple SQL Injections','WebApps','PHP','2008-12-14',1,'','',''),(34988,'PHPShop 2.1 EE - \'name_new\' Cross-Site Scripting','WebApps','PHP','2010-11-10',1,'CVE-2010-4836','OSVDB-69101',''),(33797,'Joomla! Component com_jresearch - \'Controller\' Local File Inclusion','WebApps','PHP','2010-03-24',1,'CVE-2010-1340','OSVDB-63147',''),(30274,'OpManager 6/7 - \'admin/ServiceConfiguration.do?Operation\' Cross-Site Scripting','WebApps','Java','2007-07-04',1,'CVE-2007-3594','OSVDB-37824',''),(34684,'Joomla! Component com_spain - \'nv\' SQL Injection','WebApps','PHP','2010-09-20',1,'','',''),(35117,'Blog:CMS 4.2.1 e - Multiple HTML Injections / Cross-Site Scripting','WebApps','PHP','2010-12-15',1,'','',''),(32660,'CIS Manager CMS - SQL Injection','WebApps','ASP','2014-04-02',0,'CVE-2014-2847','OSVDB-105364',''),(34746,'Web TV - \'chn\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'','',''),(35037,'iFunBox Free 1.1 iOS - Local File Inclusion','WebApps','iOS','2014-10-22',0,'','OSVDB-113621',''),(34847,'PHP Easy Shopping Cart 3.1R - \'subitems.php\' Cross-Site Scripting','WebApps','PHP','2009-08-07',1,'CVE-2009-4856','OSVDB-56835',''),(34683,'e-soft24 Article Directory Script - \'q\' Cross-Site Scripting','WebApps','PHP','2009-08-30',1,'','',''),(34846,'httpdx 1.4.5 - dot Character Remote File Disclosure','Remote','Windows','2009-10-09',1,'CVE-2009-4531','OSVDB-58857',''),(35116,'HP Insight Diagnostics Online Edition 8.4 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2010-12-15',1,'CVE-2010-4111','OSVDB-69941',''),(33796,'Joomla! Component com_cb - \'cat\' SQL Injection','WebApps','PHP','2010-03-23',1,'','',''),(34682,'USB&WiFi Flash Drive 1.3 iOS - Code Execution','WebApps','iOS','2014-09-16',0,'','OSVDB-111543',''),(30273,'OpManager 6/7 - reports/ReportViewAction.do Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2007-07-04',1,'CVE-2007-3594','OSVDB-37823',''),(34987,'Linux Kernel 2.6.x - \'net/core/filter.c\' Local Information Disclosure','Local','Linux','2010-11-09',1,'CVE-2010-4158','OSVDB-69190',''),(32658,'ASP-DEV XM Events Diary - \'cat\' SQL Injection','WebApps','ASP','2008-12-13',1,'CVE-2008-5923','OSVDB-51522',''),(34745,'YourFreeWorld Ultra Classifieds - \'subclass.php?cname\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-3539','OSVDB-56080',''),(34845,'PHP Photo Vote 1.3F - \'page\' Cross-Site Scripting','WebApps','PHP','2009-08-07',1,'CVE-2009-4857','OSVDB-56828',''),(30272,'OpManager 6/7 - \'traceRoute.do?name\' Cross-Site Scripting','WebApps','Java','2007-07-04',1,'CVE-2007-3594','OSVDB-37822',''),(34986,'D-Link DIR-300 - Multiple Security Bypass Vulnerabilities','Remote','Hardware','2010-11-09',1,'','OSVDB-75178',''),(33795,'Joomla! Component com_aml_2 - \'art\' SQL Injection','WebApps','PHP','2010-03-23',1,'','',''),(30271,'OpManager 6/7 - \'ping.do?name\' Cross-Site Scripting','WebApps','Java','2007-07-04',1,'CVE-2007-3594','OSVDB-37821',''),(34681,'WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload ','WebApps','PHP','2014-09-16',1,'CVE-2014-5460','',''),(34844,'STDU Explorer 1.0.201 - \'dwmapi.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-15',1,'','',''),(35115,'CUPS Filter - Bash Environment Variable Code Injection (Metasploit)','Remote','Linux','2014-10-29',1,'CVE-2014-7910,CVE-2014-7227,CVE-2014-7196,CVE-2014-7169,CVE-2014-62771,CVE-2014-6271,CVE-2014-3671,CVE-2014-3659','OSVDB-112004',''),(34744,'YourFreeWorld Ultra Classifieds - \'listads.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-20',1,'CVE-2009-3539','OSVDB-56078',''),(32657,'Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service','DoS','Windows','2008-12-12',1,'','OSVDB-52017',''),(34985,'pfSense 2 Beta 4 - \'graph.php\' Multiple Cross-Site Scripting Vulnerabilities','Remote','PHP','2010-11-05',1,'CVE-2010-4246','OSVDB-69080',''),(33794,'SpringSource (Multiple Products) - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-03-23',1,'CVE-2009-2907','OSVDB-63255',''),(34843,'TWiki 5.0 - bin/login Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-14',1,'CVE-2010-3841','OSVDB-68651',''),(35114,'MAARCH 1.4 - SQL Injection','WebApps','PHP','2014-10-29',1,'','OSVDB-113929',''),(32656,'Octeth Oempro 3.5.5 - Multiple SQL Injections','WebApps','PHP','2008-12-01',1,'CVE-2008-3058','OSVDB-50322',''),(34743,'Proxy List Script - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'','',''),(34680,'ZTE ZXDSL-931VII - Configuration Dump','WebApps','Hardware','2014-09-16',0,'','',''),(30270,'NetFlow Analyzer 5 - \'/jspui/customReport.jsp?rtype\' Cross-Site Scripting','WebApps','JSP','2007-07-04',1,'CVE-2007-3593','OSVDB-37830',''),(33793,'Kasseler CMS News Module - \'id\' SQL Injection','WebApps','PHP','2010-03-23',1,'','',''),(34984,'Drupal 7.0 < 7.31 - \'Drupalgeddon\' SQL Injection (PoC) (Reset Password) (1)','WebApps','PHP','2014-10-16',1,'CVE-2014-3704','','OTHER-SA-CORE-2014-005'),(34842,'TWiki 5.0 - \'/bin/view?rev\' Cross-Site Scripting','WebApps','PHP','2010-10-14',1,'CVE-2010-3841','OSVDB-68650',''),(35113,'MAARCH 1.4 - Arbitrary File Upload','WebApps','PHP','2014-10-29',1,'CVE-2015-1587','OSVDB-113928',''),(33792,'Motorola SBG901 Wireless Modem - Cross-Site Request Forgery','WebApps','Hardware','2014-06-17',0,'CVE-2014-3778','OSVDB-108236',''),(30269,'NetFlow Analyzer 5 - \'/jspui/selectDevice.jsp?rtype\' Cross-Site Scripting','WebApps','JSP','2007-07-04',1,'CVE-2007-3593','OSVDB-37829',''),(34742,'MyWeight 1.0 - \'user_login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-07-20',1,'CVE-2009-3512','OSVDB-55999',''),(32655,'Multiple Ad Server Solutions Products - \'logon_processing.jsp\' SQL Injection','WebApps','JSP','2008-12-11',1,'CVE-2008-6366,CVE-2008-6365','OSVDB-50690,OSVDB-50689',''),(34982,'Microsoft Bluetooth Personal Area Networking - \'BthPan.sys\' Local Privilege Escalation (Metasploit)','Local','Windows_x86','2014-10-15',1,'CVE-2014-4971','OSVDB-109387',''),(34841,'PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2010-10-13',1,'','',''),(32654,'Microsoft Internet Explorer 8 - CSS \'expression\' Property Cross-Site Scripting Filter Bypass','Remote','Windows','2008-12-11',1,'CVE-2008-5551','OSVDB-57062',''),(34679,'WebStatCaffe - \'/stat/referer.php?date\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63022',''),(34981,'Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities','WebApps','iOS','2014-10-15',0,'','OSVDB-113314,OSVDB-113313',''),(34741,'MyWeight 1.0 - \'user_forgot_pwd_form.php?info\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-3512','OSVDB-55998',''),(30268,'NetFlow Analyzer 5 - \'netflow/jspui/index.jsp?view\' Cross-Site Scripting','WebApps','JSP','2007-07-04',1,'CVE-2007-3593','OSVDB-37828',''),(35112,'IBM Tivoli Monitoring 6.2.2 kbbacf1 - Local Privilege Escalation','Local','Linux','2014-10-29',0,'CVE-2013-5467','OSVDB-110484',''),(33791,'Adobe Reader for Android < 11.2.0 - \'addJavascriptInterface\' Local Overflow (Metasploit)','Local','ARM','2014-06-17',1,'CVE-2014-0514','OSVDB-105781',''),(34980,'Novell Groupwise 8.0 - Multiple Remote Vulnerabilities','DoS','Novell','2010-11-08',1,'CVE-2010-4715','OSVDB-69138',''),(32653,'Professional Download Assistant 0.1 - SQL Injection','WebApps','ASP','2008-12-09',1,'CVE-2008-5571','OSVDB-50548',''),(35111,'slickMsg - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-12-15',1,'','',''),(34678,'WebStatCaffe - \'/stat/pageviewerschart.php?date\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63021',''),(33790,'Easy File Management Web Server - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2014-06-17',1,'','OSVDB-107241',''),(30267,'NetFlow Analyzer 5 - \'/jspui/appConfig.jsp?task\' Cross-Site Scripting','WebApps','JSP','2007-07-04',1,'CVE-2007-3593','OSVDB-37827',''),(34740,'MyWeight 1.0 - \'user_addfood.php?date\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-3512','OSVDB-55997',''),(34979,'PHP 5.3.x - \'mb_strcut()\' Information Disclosure','Remote','PHP','2010-11-07',1,'CVE-2010-4156','OSVDB-69099',''),(30266,'NetFlow Analyzer 5 - \'/jspui/applicationList.jsp?alpha\' Cross-Site Scripting','WebApps','JSP','2007-07-04',1,'CVE-2007-3593','OSVDB-37826',''),(34978,'Silo 2.1.1 - \'wintab32.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-11-08',1,'','',''),(32652,'PHPepperShop 1.4 - \'shop/Admin/SHOP_KONFIGURATION.php\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-5569','OSVDB-50571',''),(34677,'WebStatCaffe - \'/stat/pageviewers.php?date\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63020',''),(35110,'BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-14',1,'','',''),(34738,'GejoSoft Image Hosting Community - Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-3858','OSVDB-56061',''),(33789,'Java - Debug Wire Protocol Remote Code Execution (Metasploit)','Remote','Multiple','2014-06-17',1,'CVE-2015-3292','OSVDB-96066',''),(34977,'WordPress Plugin jRSS Widget 1.1.1 - \'url\' Information Disclosure','WebApps','PHP','2010-11-08',1,'','OSVDB-69073',''),(34976,'WordPress Plugin Vodpod Video Gallery 3.1.5 - \'vodpod_gallery_thumbs.php\' Cross-Site Scripting','WebApps','PHP','2010-11-08',1,'CVE-2010-4875','OSVDB-69084',''),(32651,'PHPepperShop 1.4 - \'shop/Admin/shop_kunden_mgmt.php\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-5569','OSVDB-50570',''),(35109,'PHP TopSites 2.1 - \'/rate.php\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-12-13',1,'','',''),(34676,'WebStatCaffe - \'/stat/mostvisitpagechart.php?nopagesmost\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63019',''),(30265,'SAP Message Server - \'Group\' Remote Buffer Overflow','Remote','Multiple','2007-07-05',1,'CVE-2007-3624','OSVDB-38096',''),(34737,'EZodiak - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-4684','OSVDB-56073',''),(33788,'PHPAuthent 0.2.1 - \'useradd.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2010-03-23',1,'','',''),(34975,'WordPress Plugin SEO Tools 3.0 - \'file\' Directory Traversal','WebApps','PHP','2010-11-08',1,'','OSVDB-69100',''),(34974,'WordPress Plugin WP Survey And Quiz Tool 1.2.1 - Cross-Site Scripting','WebApps','PHP','2010-11-08',1,'','',''),(35108,'MyBB 1.4.10 - \'tags.php\' Cross-Site Scripting','WebApps','PHP','2010-12-12',1,'','',''),(32650,'PHPepperShop 1.4 - \'shop/kontakt.php\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-5569','OSVDB-50569',''),(30264,'Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution','Remote','Multiple','2007-07-03',1,'CVE-2007-3011','OSVDB-37835',''),(34675,'WebStatCaffe - \'/stat/visitorduration.php?nodayshow\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63018',''),(33787,'RepairShop2 - \'index.php?Prod\' Cross-Site Scripting','WebApps','PHP','2010-03-23',1,'CVE-2010-1856','OSVDB-63141',''),(34973,'WordPress Plugin FeedList 2.61.01 - \'handler_image.php\' Cross-Site Scripting','WebApps','PHP','2010-11-08',1,'','',''),(30263,'Oliver - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2007-07-03',1,'CVE-2007-3569','OSVDB-37059',''),(35107,'Mura CMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2010-12-13',1,'','',''),(34736,'EZArticles - \'articles.php\' Cross-Site Scripting','WebApps','PHP','2009-08-20',1,'CVE-2009-2586','OSVDB-56002',''),(30262,'Liesbeth Base CMS - Information Disclosure','WebApps','PHP','2007-07-02',1,'CVE-2007-3556','OSVDB-45744',''),(34674,'WebStatCaffe - \'/stat/mostvisitpage.php?nodayshow\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-4717','OSVDB-63017',''),(32649,'PHPepperShop 1.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-5569','OSVDB-50568',''),(34972,'Joomla! Component AutoArticles 3000 - SQL Injection','WebApps','PHP','2010-11-05',1,'','',''),(33786,'Cafu 9.06 - Multiple Remote Vulnerabilities','Remote','Multiple','2010-03-23',1,'','',''),(35106,'Cetera eCommerce - \'banner.php\' Cross-Site Scripting','WebApps','PHP','2010-12-11',1,'','',''),(34735,'DragDropCart - \'productdetail.php?product\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56071',''),(30261,'Moodle 1.7.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-07-02',1,'CVE-2007-3555','OSVDB-36366',''),(34673,'Tukanas Classifieds 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2009-08-28',1,'','',''),(30260,'Yoggie Pico and Pico Pro Backticks - Remote Code Execution','WebApps','CGI','2007-07-02',1,'CVE-2007-3572','OSVDB-37808',''),(34734,'DragDropCart - \'login.php?redirect\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56070',''),(32648,'PrestaShop 1.1 - \'order.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-6503','OSVDB-52810',''),(33785,'agXchange ESM - \'ucquerydetails.jsp\' Cross-Site Scripting','WebApps','JSP','2010-03-23',1,'','',''),(35105,'Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - \'.wax\' File Buffer Overflow (Denial of Service) (PoC) EIP Overwrite','DoS','Windows','2014-10-29',0,'CVE-2014-9448','OSVDB-81080',''),(34672,'CacheGuard-OS 5.7.7 - Cross-Site Request Forgery','WebApps','Linux','2014-09-15',0,'CVE-2014-4865','OSVDB-111270',''),(30259,'Claroline 1.8.3 - \'$_SERVER[\'PHP_SELF\']\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-07-02',1,'CVE-2007-3517','OSVDB-36334',''),(34733,'DragDropCart - \'search.php?search\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56069',''),(32647,'PrestaShop 1.1 - \'/admin/login.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2008-12-08',1,'CVE-2008-6503','OSVDB-52811',''),(33784,'vBulletin 4.0.2 - Search Cross-Site Scripting','WebApps','PHP','2010-03-19',1,'','',''),(35103,'Konke Smart Plug K - Authentication Bypass','Remote','Hardware','2014-10-29',0,'CVE-2014-7279','OSVDB-113737',''),(30257,'HP Instant Support - ActiveX Control Driver Check Buffer Overflow','Remote','Windows','2007-04-01',1,'CVE-2007-3554','OSVDB-37832',''),(34671,'SolarWinds Storage Manager - Authentication Bypass (Metasploit)','Remote','Java','2014-09-15',1,'','OSVDB-110483',''),(34732,'DragDropCart - \'index.php?search\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56067',''),(32646,'TWiki 4.x - \'URLPARAM\' Cross-Site Scripting','WebApps','PHP','2008-12-06',1,'CVE-2008-5304','OSVDB-50676',''),(35102,'Tapatalk for vBulletin 4.x - Blind SQL Injection','WebApps','PHP','2014-10-28',0,'CVE-2014-2023','OSVDB-113202',''),(30256,'Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting','Remote','Multiple','2007-06-28',1,'CVE-2007-3553','OSVDB-37058',''),(33783,'Astaro Security Linux 5 - \'index.fpl\' Cross-Site Scripting','Remote','Linux','2010-03-23',1,'','',''),(34731,'DragDropCart - \'/includes/ajax/getstate.php?prefix\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56066',''),(34670,'ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit)','Remote','Multiple','2014-09-15',1,'CVE-2014-6037','OSVDB-110642',''),(30255,'PC SOFT WinDEV 11 - \'.WDP\' File Parsing Stack Buffer Overflow','DoS','Windows','2007-06-28',1,'CVE-2007-3479','OSVDB-38910',''),(35101,'Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)','Local','Windows','2014-10-28',1,'CVE-2014-4113','OSVDB-113167','OTHER-MS14-058'),(32645,'TWiki 4.x - \'SEARCH\' Remote Command Execution','WebApps','PHP','2008-12-06',1,'CVE-2008-5305','OSVDB-50677',''),(34669,'Railo 4.2.1 - Remote File Inclusion (Metasploit)','Remote','Multiple','2014-09-15',1,'CVE-2014-5468','OSVDB-111448,OSVDB-111445',''),(33782,'PHPKIT 1.6.x - \'b-day.php\' Addon SQL Injection','WebApps','PHP','2010-03-22',1,'','',''),(34730,'DragDropCart - \'/assets/js/ddcart.php?sid\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-2587','OSVDB-56065',''),(30254,'Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - \'setup.cgi\' Cross-Site Scripting','Remote','Hardware','2007-06-27',1,'CVE-2007-3574','OSVDB-40877',''),(32644,'Alienvault 4.5.0 - (Authenticated) SQL Injection (Metasploit)','WebApps','PHP','2014-04-01',0,'','OSVDB-105175',''),(33781,'Lussumo Vanilla 1.1.10 - \'definitions.php\' Multiple Remote File Inclusions','WebApps','PHP','2010-03-23',1,'CVE-2010-1337','OSVDB-63654',''),(35100,'Enalean Tuleap 7.4.99.5 - Remote Command Execution','WebApps','PHP','2014-10-28',1,'CVE-2014-7178','OSVDB-113681',''),(34729,'Seafile-server 3.1.5 - Remote Denial of Service','DoS','Windows','2014-09-20',0,'','OSVDB-111745',''),(30253,'ETicket 1.5.5 - \'Open.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-27',1,'CVE-2007-2801','OSVDB-34786',''); -INSERT INTO `exploit_db` VALUES (34668,'Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)','Remote','Windows','2014-09-15',1,'CVE-2014-6287','OSVDB-111386',''),(33780,'IBM Lotus Notes 6.5.x - \'names.nsf\' Cross-Site Scripting','Remote','Multiple','2010-03-19',1,'','',''),(34722,'ClassApps SelectSurvey.net - Multiple SQL Injections','WebApps','PHP','2014-09-20',0,'CVE-2014-6030','OSVDB-111743,OSVDB-111742',''),(30252,'Conti FTP Server 1.0 - Large String Denial of Service','DoS','Windows','2007-06-27',1,'CVE-2007-3492','OSVDB-40776',''),(32643,'PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure','Remote','Windows','2014-04-01',0,'CVE-2014-2560','OSVDB-105182',''),(34666,'ALCASAR 2.8.1 - Remote Code Execution','WebApps','PHP','2014-09-15',0,'','OSVDB-111026',''),(33779,'agXchange ESM - \'ucschcancelproc.jsp\' Open Redirection','WebApps','JSP','2010-03-22',1,'','',''),(34721,'Livefyre LiveComments Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2014-09-20',0,'CVE-2014-6420','OSVDB-111744',''),(30251,'GD Graphics Library 2.0.34 - \'libgd\' gdImageCreateXbm Function Unspecified Denial of Service','DoS','Linux','2007-06-26',1,'CVE-2007-3473','OSVDB-37744',''),(34664,'Briefcase 4.0 iOS - Code Execution / File Inclusion','WebApps','iOS','2014-09-15',0,'','',''),(32642,'PHPSTREET WebBoard 1.0 - \'show.php\' SQL Injection','WebApps','PHP','2008-12-04',1,'CVE-2008-5955','OSVDB-51575',''),(33778,'Remote Help HTTP 0.0.7 - GET Format String Denial of Service','DoS','Windows','2010-03-20',1,'','',''),(34720,'Fast Image Resizer 098 - Local Crash (PoC)','DoS','Windows','2014-09-20',0,'','',''),(30250,'DUClassmate 1.x - \'ICity\' SQL Injection','WebApps','ASP','2006-12-02',1,'CVE-2006-6355','OSVDB-32097',''),(33777,'PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-03-19',1,'','',''),(34663,'x10 MP3 Automatic Search Engine 1.6.5b - \'/adult/video_listing.php?key\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-58029',''),(34718,'M/Monit 3.3.2 - Cross-Site Request Forgery','WebApps','PHP','2014-09-20',0,'CVE-2014-6409,CVE-2014-6607','OSVDB-111766',''),(32641,'RevSense 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-12-04',1,'CVE-2008-6385','OSVDB-50432',''),(30249,'Papoo 1.0.3 - \'Plugin.php\' Authentication Bypass','WebApps','PHP','2007-06-27',1,'','',''),(33776,'Kempt SiteDone 2.0 - \'/detail.php\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-03-18',1,'','',''),(34662,'x10 MP3 Automatic Search Engine 1.6.5b - \'lyrics.php?id\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-56745',''),(32640,'Yappa-ng - Query String Cross-Site Scripting','WebApps','PHP','2008-12-03',1,'CVE-2008-6515','OSVDB-52987',''),(30248,'Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities','WebApps','Hardware','2013-12-12',0,'','OSVDB-101112,OSVDB-101111,OSVDB-101110,OSVDB-101109,OSVDB-101108',''),(34717,'vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection','WebApps','PHP','2014-09-20',0,'','',''),(33775,'Xilisoft Video Converter Wizard - \'.yuv\' Stack Buffer Overflow','DoS','Windows','2010-03-19',1,'','',''),(34661,'x10 MP3 Automatic Search Engine 1.6.5b - \'info.php?name\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-56744',''),(32639,'Yappa-ng - \'index.php?album\' Cross-Site Scripting','WebApps','PHP','2008-12-03',1,'CVE-2008-6495','OSVDB-52820',''),(34715,'AdQuick - \'account.php\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-4686','OSVDB-56056',''),(33774,'IBM Lotus Notes 6.5.6 - \'names.nsf\' Open Redirection','Remote','Multiple','2010-03-19',1,'','',''),(30246,'WHMCompleteSolution (WHMCS) 4.x/5.x - Multiple Web Vulnerabilities','WebApps','PHP','2013-12-12',1,'','',''),(34660,'x10 MP3 Automatic Search Engine 1.6.5b - \'embed.php?name\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-56743',''),(32638,'Horde Webmail 5.1 - Open Redirect','WebApps','PHP','2014-04-01',0,'','OSVDB-105366',''),(33773,'tenfourzero.net Shutter 0.1.4 - \'admin.html\' Multiple SQL Injections','WebApps','PHP','2010-03-18',1,'','',''),(34714,'Freelancers - \'post_resume.php?jobid\' Cross-Site Scripting','WebApps','PHP','2009-08-17',1,'CVE-2009-3593','OSVDB-55993',''),(32637,'Orkut Clone - \'profile_social.php?id\' Cross-Site Scripting','WebApps','PHP','2008-12-02',1,'CVE-2008-5971','OSVDB-50393',''),(30244,'Castripper 2.50.70 - \'.pls\' DEP Bypass','Local','Windows','2013-12-12',1,'','',''),(33772,'PHPBB2 Plus 1.53 - \'kb.php\' SQL Injection','WebApps','PHP','2010-03-17',1,'','',''),(34659,'x10 MP3 Automatic Search Engine 1.6.5b - \'video_listing.php?key\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-58028',''),(34713,'Freelancers - \'placebid.php?id\' Cross-Site Scripting','WebApps','PHP','2009-08-17',1,'CVE-2009-3593','OSVDB-55992',''),(32636,'Orkut Clone - \'profile_social.php?id\' SQL Injection','WebApps','PHP','2008-12-02',1,'CVE-2008-5970','OSVDB-50392',''),(33771,'Joomla! Component com_alert - \'q_item\' SQL Injection','WebApps','PHP','2010-03-17',1,'','',''),(34658,'x10 MP3 Automatic Search Engine 1.6.5b - \'/templates/header1.php?id\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-58027',''),(34712,'Freewebscriptz HUBScript - \'single_winner1.php\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-3599','OSVDB-55961',''),(30238,'Cythosia 2.x Botnet (C2 Web Panel) - SQL Injection','WebApps','PHP','2013-12-12',1,'','',''),(32635,'Jbook - SQL Injection','WebApps','ASP','2008-12-02',1,'CVE-2008-6391,CVE-2008-6376','OSVDB-52305',''),(33770,'Microsoft Windows Media Player 11 - \'.AVI\' File Colorspace Conversion Remote Memory Corruption','DoS','Windows','2010-03-17',1,'CVE-2010-1042','OSVDB-63231',''),(34657,'x10 MP3 Automatic Search Engine 1.6.5 - \'linkvideos_listing.php?category\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-58026',''),(34711,'Paypal Shopping Cart Script - \'index.php?cid\' SQL Injection','WebApps','PHP','2009-08-21',1,'CVE-2009-4689','OSVDB-56139',''),(30237,'Cisco Unified Communications Manager - TFTP Service','Local','Hardware','2013-12-12',1,'CVE-2013-7030','OSVDB-100916',''),(33769,'eFront 3.5.5 - \'langname\' Local File Inclusion','WebApps','PHP','2010-03-17',1,'CVE-2010-1003','OSVDB-63028',''),(34710,'Paypal Shopping Cart Script - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-08-21',1,'CVE-2009-4688','OSVDB-56138',''),(34656,'x10 MP3 Automatic Search Engine 1.6.5 - \'/includes/video_ad.php?pic_id\' Cross-Site Scripting','WebApps','PHP','2009-08-29',1,'CVE-2009-3153','OSVDB-58025',''),(32634,'Z1Exchange 1.0 - \'id\' Cross-Site Scripting','WebApps','PHP','2008-12-02',1,'CVE-2008-6386','OSVDB-52308',''),(30235,'KikChat - Local File Inclusion / Remote Code Execution','WebApps','PHP','2013-12-12',1,'','',''),(33767,'Novell eDirectory 8.8.5 - DHost Weak Session Cookie Session Hijacking (Metasploit)','Remote','Novell','2010-03-14',1,'CVE-2009-4655','OSVDB-60035',''),(34655,'Open Classifieds - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-08-28',1,'','',''),(34709,'Astrology - \'celebrities.php\' Cross-Site Scripting','WebApps','PHP','2009-07-20',1,'CVE-2009-4685','OSVDB-56083',''),(30234,'Calendarix 0.7.20070307 - Multiple SQL Injections','WebApps','PHP','2007-06-25',1,'CVE-2007-3183','OSVDB-35373',''),(32633,'Z1Exchange 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-12-02',1,'CVE-2008-6392','OSVDB-52304',''),(33766,'Joomla! Component com_as - \'catid\' SQL Injection','WebApps','PHP','2010-03-16',1,'','',''),(34654,'SWiSH Max3 - DLL Loading Arbitrary Code Execution','Remote','Windows','2010-09-20',1,'','',''),(34708,'Joomla! Component com_tax - \'eid\' SQL Injection','WebApps','PHP','2010-09-23',1,'','',''),(32632,'Fantastico - \'index.php\' Local File Inclusion','WebApps','PHP','2008-12-02',1,'CVE-2008-6843','OSVDB-55545',''),(33765,'Dojo Toolkit 1.4.1 - \'/doh/runner.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2010-03-15',1,'CVE-2010-2273','OSVDB-63074',''),(34653,'e107 0.7.23 - Multiple SQL Injections','WebApps','PHP','2010-09-17',1,'','',''),(30233,'LiteWEB Web Server 2.7 - Invalid Page Remote Denial of Service','DoS','Windows','2007-06-25',1,'CVE-2007-3398','OSVDB-39010',''),(33764,'Dojo Toolkit 1.4.1 - \'/dijit/tests/_testCommon.js?theme\' Cross-Site Scripting','WebApps','Multiple','2010-03-15',1,'CVE-2010-2275','OSVDB-63073',''),(34707,'RadAFFILIATE Links - \'index.php\' Cross-Site Scripting','WebApps','PHP','2009-08-17',1,'','',''),(34652,'e-Soft24 PTC Script 1.2 - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-08-30',1,'','',''),(32631,'IBM Rational ClearCase 7/8 - Cross-Site Scripting','WebApps','Multiple','2008-12-01',1,'CVE-2008-5330','OSVDB-50369',''),(30232,'Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-25',1,'CVE-2007-3182','OSVDB-35695',''),(33763,'Domain Verkaus & Auktions Portal - \'index.php\' SQL Injection','WebApps','PHP','2010-03-15',1,'','',''),(34651,'e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-08-30',1,'','',''),(33762,'Andromeda 1.9.2 - \'s\' Cross-Site Scripting / Session Fixation','WebApps','PHP','2010-03-15',1,'','',''),(34706,'MyDLstore Meta Search Engine Script 1.0 - \'url\' Remote File Inclusion','WebApps','PHP','2009-07-21',1,'','',''),(30231,'Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting','Remote','Multiple','2007-06-25',1,'CVE-2007-3396','OSVDB-36331',''),(32630,'Pre ASP Job Board - \'emp_login.asp\' Cross-Site Scripting','WebApps','ASP','2008-12-01',1,'CVE-2008-6847','OSVDB-55544',''),(34650,'e-Soft24 Flash Games Script 1.0 - Cross-Site Scripting','WebApps','PHP','2009-08-30',1,'','',''),(34971,'Angel Learning Management System 7.3 - \'pdaview.asp\' Cross-Site Scripting','WebApps','ASP','2010-11-05',1,'','',''),(30230,'MyNews 0.10 - AuthACC SQL Injection','WebApps','PHP','2007-06-25',1,'CVE-2007-2520','OSVDB-34274',''),(32629,'ASP Forum Script - \'default.asp\' Query String Cross-Site Scripting','WebApps','ASP','2008-12-01',1,'CVE-2008-6891','OSVDB-56737',''),(33761,'Pars CMS - \'RP\' Multiple SQL Injections','WebApps','ASP','2010-03-15',1,'CVE-2010-1054','OSVDB-62999',''),(34649,'Netautor Professional 5.5 - \'login2.php\' Cross-Site Scripting','WebApps','PHP','2010-09-17',1,'CVE-2010-3489','OSVDB-68128',''),(34970,'SEO Control Panel 3.6.0 - (Authenticated) SQL Injection','WebApps','PHP','2014-10-14',0,'','OSVDB-113058',''),(30229,'SHTTPD 1.38 - Filename Parse Error Information Disclosure','Remote','Multiple','2007-06-25',1,'CVE-2007-3407','OSVDB-37732',''),(34648,'Comodo Internet Security - HIPS/Sandbox Escape','Local','Windows','2014-09-13',0,'','',''),(32628,'ASP Forum Script - \'messages.asp?forum_id\' Cross-Site Scripting','WebApps','ASP','2008-12-01',1,'CVE-2008-6891','OSVDB-56736',''),(34969,'Tenda A32 Router - Cross-Site Request Forgery','WebApps','Hardware','2014-10-14',0,'CVE-2014-7281','OSVDB-113308',''),(33760,'(Multiple Products) - \'banner.swf\' Cross-Site Scripting','WebApps','Multiple','2010-03-15',1,'','',''),(30228,'Apple WebCore - XMLHTTPRequest Cross-Site Scripting','Remote','OSX','2007-06-22',1,'CVE-2007-2401','OSVDB-36449',''),(34647,'Ammyy Admin 3.5 - Remote Code Execution (Metasploit)','Remote','Windows','2014-09-13',0,'','',''),(34968,'YourMembers Plugin - Blind SQL Injection','WebApps','PHP','2014-10-14',1,'CVE-2014-100003','OSVDB-113305',''),(33759,'DirectAdmin 1.33.6 - \'CMD_DB_VIEW\' Cross-Site Scripting','WebApps','Multiple','2010-03-14',1,'','',''),(30227,'Joomla! / Mambo Component Mod_Forum - \'PHPBB_Root.php\' Remote File Inclusion','WebApps','PHP','2007-06-22',1,'','',''),(32627,'ASP Forum Script - \'new_message.asp?forum_id\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6891','OSVDB-56735',''),(34967,'Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation','Local','Windows','2014-10-14',0,'','OSVDB-113019',''),(34646,'Blog Ink (Blink) - Multiple SQL Injections','WebApps','PHP','2009-08-03',1,'','',''),(33758,'Zigurrat Farsi CMS - \'/manager/textbox.asp\' SQL Injection','WebApps','ASP','2010-03-15',1,'','',''),(34966,'Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation','Local','Windows','2014-10-14',0,'','OSVDB-113018',''),(34645,'Silurus Classifieds - \'search.php?keywords\' Cross-Site Scripting','WebApps','PHP','2009-08-06',1,'CVE-2009-4983','OSVDB-56797',''),(33757,'Joomla! Component com_d-greinar - \'maintree\' Cross-Site Scripting','WebApps','PHP','2010-03-13',1,'','',''),(30226,'eNdonesia 8.4 - \'banners.php?click Action bid\' SQL Injection','WebApps','PHP','2007-06-22',1,'CVE-2007-3394','OSVDB-38228',''),(34965,'Change CMS 3.6.8 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2014-10-14',0,'','OSVDB-112649',''),(34644,'Silurus Classifieds - \'wcategory.php?ID\' Cross-Site Scripting','WebApps','PHP','2009-08-06',1,'CVE-2009-4983','OSVDB-56795',''),(30225,'eNdonesia 8.4 - \'mod.php?viewarticle Action artid\' SQL Injection','WebApps','PHP','2007-06-22',1,'CVE-2007-3394','OSVDB-38227',''),(33756,'Joomla! Component com_seek - \'id\' SQL Injection','WebApps','PHP','2010-03-13',1,'','',''),(30224,'Ingress Database Server 2.6 - Multiple Remote Vulnerabilities','DoS','Windows','2007-06-21',1,'CVE-2007-3334','OSVDB-37487',''),(34959,'Croogo 2.0.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2014-10-14',0,'CVE-2014-8577','OSVDB-113112,OSVDB-113109,OSVDB-113108',''),(33755,'PHP 5.3.2 \'xmlrpc\' Extension - Multiple Remote Denial of Service Vulnerabilities','DoS','PHP','2010-03-12',1,'CVE-2010-0397','OSVDB-63078',''),(30223,'NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-06-21',1,'CVE-2007-3354','OSVDB-36330',''),(33754,'pMyAdmin 3.3.5.1 - \'db_create.php\' Cross-Site Scripting','WebApps','PHP','2010-03-12',1,'','',''),(34958,'Croogo 2.0.0 - Arbitrary PHP Code Execution','WebApps','PHP','2014-10-14',0,'','OSVDB-113112,OSVDB-113108',''),(30222,'MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting','Remote','Multiple','2007-01-02',1,'CVE-2007-3364','OSVDB-37506',''),(33753,'Easynet4u Forum Host - \'topic.php\' SQL Injection','WebApps','PHP','2010-03-12',1,'','',''),(34957,'PayPal Inc BB #85 MB iOS 4.6 - Authentication Bypass','WebApps','iOS','2014-10-14',0,'','',''),(30221,'PHPAccounts 0.5 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2007-06-21',1,'','',''),(33752,'WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption','Remote','Linux','2010-03-11',1,'CVE-2010-0049','OSVDB-62942',''),(30220,'PHPAccounts 0.5 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-06-21',1,'CVE-2007-3346','OSVDB-37683',''),(34956,'Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities','WebApps','Hardware','2014-10-14',0,'','OSVDB-113312,OSVDB-113311,OSVDB-113309',''),(33751,'CodeIgniter 1.0 - \'BASEPATH\' Multiple Remote File Inclusions','WebApps','PHP','2010-03-11',1,'','',''),(30219,'MyServer 0.8.9 - Filename Parse Error Information Disclosure','Remote','Multiple','2007-06-21',1,'CVE-2007-3365','OSVDB-37505',''),(34955,'Joomla! 1.5.x - SQL Error Information Disclosure','WebApps','PHP','2010-11-05',1,'','',''),(33750,'Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution','Remote','Windows','2010-03-06',1,'','',''),(30218,'BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure','Remote','Multiple','2007-06-20',1,'CVE-2007-3327','OSVDB-38628',''),(29026,'Mega Mall - \'product_review.php\' Multiple SQL Injections','WebApps','PHP','2006-11-14',1,'CVE-2006-7170','OSVDB-32663',''),(34954,'Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation','Local','Hardware','2010-11-03',1,'CVE-2010-3039','OSVDB-69158',''),(33749,'ARTIS ABTON CMS - Multiple SQL Injections','WebApps','PHP','2010-03-11',1,'','',''),(30217,'Wrapper.php for osCommerce - Local File Inclusion','WebApps','PHP','2007-06-20',1,'','OSVDB-42415',''),(29025,'Evolve Merchant - \'viewcart.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'','',''),(34953,'FUSE fusermount Tool - Race Condition','DoS','Linux','2010-11-02',1,'CVE-2010-3879','OSVDB-70520',''),(30216,'FuseTalk 4.0 - \'AuthError.cfm\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2007-06-20',1,'CVE-2007-3339','OSVDB-37141',''),(29024,'Inventory Manager - Multiple Input Validation Vulnerabilities','WebApps','ASP','2006-11-14',1,'CVE-2006-5943','OSVDB-30424',''),(34952,'Apache Shiro - Directory Traversal','Remote','Multiple','2010-11-02',1,'CVE-2010-3863','OSVDB-69067',''),(30215,'Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-12-11',0,'','',''),(29023,'Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection','WebApps','PHP','2013-10-17',0,'','OSVDB-99593',''),(30213,'eFront 3.6.14 (build 18012) - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-12-11',1,'CVE-2013-7194','OSVDB-101424',''),(34951,'Online Work Order Suite - Login SQL Injection','WebApps','PHP','2010-11-02',1,'CVE-2010-4186','OSVDB-68972',''),(29021,'WordPress Plugin Realty - Blind SQL Injection','WebApps','PHP','2013-10-17',1,'','OSVDB-98748',''),(34950,'PHP 5.3.2 - \'xml_utf8_decode()\' UTF-8 Input Validation','Remote','PHP','2009-05-11',1,'CVE-2010-3870','OSVDB-69230',''),(29020,'WordPress Plugin Quick Paypal Payments 3.0 - Presistant Cross-Site Scripting','WebApps','PHP','2013-10-17',1,'','OSVDB-98715',''),(34949,'BroadWorks - Call Detail Record Security Bypass','Remote','Multiple','2010-11-02',1,'','',''),(29019,'Zikula CMS 1.3.5 - Multiple Vulnerabilities','WebApps','PHP','2013-10-17',0,'','',''),(34948,'Douran Portal 3.9.7.55 - Arbitrary File Upload / Cross-Site Scripting','WebApps','ASP','2010-11-01',1,'','',''),(29018,'Plesk 7.5/8.0 - \'login_up.php3\' Cross-Site Scripting','WebApps','PHP','2006-11-14',1,'CVE-2006-6451','OSVDB-32117',''),(34947,'CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-10-30',1,'','',''),(29017,'Plesk 7.5/8.0 - \'get_password.php\' Cross-Site Scripting','WebApps','PHP','2006-11-14',1,'CVE-2006-6451','OSVDB-32116',''),(34946,'WordPress Plugin cformsII 11.5/13.1 - \'lib_ajax.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-11-01',1,'CVE-2010-3977','OSVDB-69339',''),(29016,'Car Site Manager - \'/csm/asp/listings.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-14',1,'CVE-2006-5944','OSVDB-30420',''),(34945,'Home File Share Server 0.7.2 32 - Directory Traversal','Remote','Multiple','2010-11-01',1,'','',''),(29015,'Car Site Manager - \'/csm/asp/detail.asp?p\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-5945','OSVDB-30421',''),(34944,'SmartOptimizer - Null Character Remote Information Disclosure','WebApps','PHP','2010-11-01',1,'','',''),(29014,'Car Site Manager - \'/csm/asp/listings.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-14',1,'CVE-2006-5945','OSVDB-30422',''),(34943,'Project Jug 1.0.0 - Directory Traversal','Remote','Windows','2010-11-01',1,'','',''),(29013,'Pilot Cart 7.2 - \'Pilot.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'','',''),(34942,'Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-11-01',1,'','',''),(29012,'DMXReady Site Engine Manager 1.0 - \'index.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-7118','OSVDB-31279',''),(34941,'Intergo Arcade Trade Script 1.0 - \'q\' Cross-Site Scripting','WebApps','PHP','2009-05-25',1,'CVE-2009-2289','OSVDB-54710',''),(29011,'ASPIntranet 2.1 - \'default.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-5987','OSVDB-31278',''),(34940,'212Cafe WebBoard 2.90 Beta - \'view.php\' Directory Traversal','WebApps','PHP','2009-05-29',1,'CVE-2009-2600','OSVDB-56600',''),(34939,'W-Agora 4.1.5 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-10-27',1,'','',''),(29010,'SiteXpress E-Commerce System - \'Dept.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-5936','OSVDB-30425',''),(34938,'TeamSpeak 2.0.32.60 - Memory Corruption','DoS','Windows','2010-10-28',1,'','',''),(29009,'SitesOutlet eCommerce Kit - Multiple SQL Injections','WebApps','ASP','2006-11-15',1,'','',''),(34937,'Feindura CMS Groupware - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-28',1,'','',''),(29008,'FunkyASP Glossary 1.0 - \'Glossary.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-5946','OSVDB-30428',''),(34936,'i-Gallery 3.4/4.1 - \'streamfile.asp\' Multiple Directory Traversal Vulnerabilities','WebApps','ASP','2009-06-03',1,'','',''),(29007,'Apple Safari 2.0.4 - JavaScript Regular Expression Match Remote Denial of Service','DoS','OSX','2006-11-14',1,'CVE-2006-6015','OSVDB-31508',''),(34935,'LES PACKS - \'ID\' SQL Injection','WebApps','PHP','2010-10-27',1,'','',''),(29006,'DirectAdmin 1.28/1.29 - \'CMD_FTP_SHOW\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32676',''),(34934,'Joomla! Component Projects \'com_projects\' - SQL Injection / Local File Inclusion','WebApps','PHP','2010-10-27',1,'','',''),(29005,'DirectAdmin 1.28/1.29 - \'CMD_EMAIL_LIST\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32675',''),(34933,'Flatnux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2009-06-03',1,'','',''),(29004,'DirectAdmin 1.28/1.29 - \'CMD_EMAIL_VACATION_MODIFY\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32674',''),(34932,'NitroView ESM - \'ess.pm\' Remote Command Execution','Remote','Linux','2010-10-26',1,'CVE-2010-4099','OSVDB-69199',''),(29003,'DirectAdmin 1.28/1.29 - \'CMD_TICKET\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32673',''),(34931,'Microsoft Windows Vista - \'lpksetup.exe oci.dll\' DLL Loading Arbitrary Code Execution','Remote','Windows','2010-10-25',1,'','',''),(29002,'DirectAdmin 1.28/1.29 - \'CMD_EMAIL_FORWARDER_MODIFY\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32672',''),(34930,'Sitecore CMS 6.0.0 rev. 090120 - \'default.aspx\' Cross-Site Scripting','WebApps','PHP','2009-06-03',1,'CVE-2009-2163','OSVDB-54916',''),(29001,'DirectAdmin 1.28/1.29 - \'CMD_TICKET_CREATE\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32671',''),(34929,'Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting','WebApps','Multiple','2014-10-09',1,'CVE-2014-7280','OSVDB-112728',''),(29000,'DirectAdmin 1.28/1.29 - \'CMD_SHOW_USER\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32670',''),(34928,'DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities','WebApps','JSP','2014-10-09',0,'','OSVDB-113063,OSVDB-113062,OSVDB-113061,OSVDB-113060,OSVDB-113059',''),(28999,'DirectAdmin 1.28/1.29 - \'CMD_SHOW_RESELLER\' Cross-Site Scripting','WebApps','PHP','2006-11-12',1,'CVE-2006-5983','OSVDB-32669',''),(34927,'F5 iControl - Remote Command Execution (Metasploit)','Remote','Unix','2014-10-09',1,'CVE-2014-2928','OSVDB-106728',''),(28998,'PHPdebug 1.1 - \'Debug_test.php\' Remote File Inclusion','WebApps','PHP','2006-11-12',1,'CVE-2006-6581','OSVDB-31272',''),(34926,'Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)','Remote','Windows','2014-10-09',1,'CVE-2014-6287','OSVDB-111386',''),(28995,'WebTester 5.x - Multiple Vulnerabilities','WebApps','PHP','2013-10-16',1,'','OSVDB-98611,OSVDB-98610,OSVDB-98609,OSVDB-98608',''),(34925,'WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)','Remote','PHP','2014-10-09',1,'CVE-2014-6446','OSVDB-112171',''),(28994,'INFINICART - \'browsesubcat.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-13',1,'CVE-2006-5957','OSVDB-30385',''),(34924,'BMC Track-It! - Multiple Vulnerabilities','WebApps','Windows','2014-10-09',0,'CVE-2014-4872,CVE-2014-4873,CVE-2014-4874','OSVDB-112741',''),(28993,'INFINICART - \'added_to_cart.asp?ProductID\' SQL Injection','WebApps','ASP','2006-11-13',1,'CVE-2006-5957','OSVDB-30384',''),(34923,'Linux Kernel < 3.16.1 - \'Remount FUSE\' Local Privilege Escalation','Local','Linux','2014-10-09',0,'CVE-2014-5207','OSVDB-110055',''),(28992,'INFINICART - \'browse_group.asp?groupid\' SQL Injection','WebApps','ASP','2006-11-13',1,'CVE-2006-5957','OSVDB-30383',''),(34922,'WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload','WebApps','PHP','2014-10-08',0,'CVE-2014-7969','',''),(28991,'INFINICART - \'login.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-13',1,'CVE-2006-5958','OSVDB-30382',''),(34921,'Asx to Mp3 2.7.5 - Local Stack Overflow','Local','Windows','2014-10-07',1,'CVE-2009-1324','OSVDB-55357',''),(28990,'INFINICART - \'sendpassword.asp?email\' Cross-Site Scripting','WebApps','ASP','2006-11-13',1,'CVE-2006-5958','OSVDB-30381',''),(34920,'HttpCombiner ASP.NET - Remote File Disclosure','WebApps','ASP','2014-10-07',0,'','',''),(28989,'INFINICART - \'search.asp?search\' Cross-Site Scripting','WebApps','ASP','2006-11-13',1,'CVE-2006-5958','OSVDB-30380',''),(34919,'Skybluecanvas 1.1 r237 - \'admin.php\' Directory Traversal','WebApps','PHP','2009-07-16',1,'CVE-2009-2116','OSVDB-55193',''),(28988,'Roundcube Webmail 0.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-11-13',1,'','',''),(34918,'Ultra Electronics 7.2.0.19/7.4.0.7 - Multiple Vulnerabilities','WebApps','CGI','2014-10-06',0,'','OSVDB-112676,OSVDB-112675',''),(28987,'Digipass Go3 - Insecure Encryption','Remote','Multiple','2006-11-13',1,'','',''),(34917,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/webseal?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68894',''),(28986,'ASP Portal 2.0/3.x/4.0 - \'Default1.asp\' SQL Injection','WebApps','ASP','2006-11-13',1,'','',''),(34916,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/user?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68893',''),(28985,'20/20 Real Estate 3.2 - \'listings.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'','',''),(34915,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/rule?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68892',''),(28984,'HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation','Local','HP-UX','2006-11-13',1,'CVE-2006-7235','',''),(34914,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/pop?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68891',''),(28983,'cPanel 10 - \'newuser.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-13',1,'CVE-2006-5883','OSVDB-30387',''),(34913,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/os?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68890',''),(28982,'cPanel 10 - \'seldir.html?dir\' Cross-Site Scripting','WebApps','PHP','2006-11-13',1,'CVE-2006-5883','OSVDB-30386',''),(34912,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/gsogroup?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68889',''),(28981,'IBM Websphere 6.0 - \'Faultactor\' Cross-Site Scripting','Remote','Multiple','2006-11-13',1,'CVE-2006-2431','OSVDB-30944',''),(34911,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/gso?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68888',''),(28980,'WordPress Core 2.0.5 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2006-11-11',1,'','',''),(34910,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/group?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68887',''),(28979,'DornCMS Application 1.4 - Multiple Web Vulnerabilities','WebApps','Linux','2013-10-15',0,'','',''),(34909,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/domain?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68886',''),(28978,'Apple iOS 7.0.2 - Sim Lock Screen Display Bypass','WebApps','iOS','2013-10-15',0,'CVE-2013-5147','OSVDB-97441',''),(34908,'IBM Tivoli Access Manager for E-Business - \'/ibm/wpm/acl?method\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68885',''),(34907,'IBM Tivoli Access Manager for E-Business - \'/ivt/ivtserver?parm1\' Cross-Site Scripting','WebApps','Multiple','2010-10-22',1,'CVE-2010-4120','OSVDB-68884',''),(28977,'UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-10-15',0,'','OSVDB-98638,OSVDB-98637',''),(28976,'OliveOffice Mobile Suite 2.0.3 iOS - Local File Inclusion','WebApps','iOS','2013-10-15',0,'','',''),(28975,'My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-10-15',0,'','',''),(30212,'vBulletin 5 - \'index.php/ajax/api/reputation/vote?nodeid\' SQL Injection (Metasploit)','Remote','PHP','2013-12-11',1,'CVE-2013-3522','OSVDB-92031',''),(28974,'Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) (Metasploit)','Remote','Windows','2013-10-15',1,'CVE-2013-3897','OSVDB-98207','OTHER-MS13-080'),(28973,'HP Data Protector - Cell Request Service Buffer Overflow (Metasploit)','Remote','Windows','2013-10-15',1,'CVE-2013-2333','OSVDB-93867',''),(30211,'EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet Remote Code Execution','Remote','Windows','2013-12-11',0,'CVE-2012-0874','',''),(28972,'Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)','WebApps','Unix','2013-10-15',0,'CVE-2013-5743','OSVDB-98115',''),(30210,'Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit)','Remote','Multiple','2013-12-11',1,'CVE-2013-0632','',''),(28971,'Dolibarr ERP/CRM 3.4.0 - \'exportcsv.php?sondage\' SQL Injection','WebApps','PHP','2013-10-15',0,'','OSVDB-98666',''),(30209,'HP LoadRunner EmulationAdmin - Web Service Directory Traversal (Metasploit)','Remote','Windows','2013-12-11',1,'CVE-2013-4837','OSVDB-99231',''),(28970,'WordPress Plugin Dexs PM System - (Authenticated) Persistent Cross-Site Scripting','WebApps','PHP','2013-10-15',0,'','OSVDB-98668',''),(30208,'IcoFX 2.5.0.0 - \'.ico\' Buffer Overflow (PoC)','DoS','Windows','2013-12-11',1,'CVE-2013-4988','OSVDB-100826',''),(28969,'Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)','Local','Windows','2013-10-15',1,'','OSVDB-98714',''),(30207,'FuseTalk 4.0 - \'blog/include/common/comfinish.cfm?FTVAR_SCRIPTRUN\' Cross-Site Scripting','WebApps','ASP','2007-06-20',1,'CVE-2007-3339','OSVDB-37143',''),(30206,'FuseTalk 4.0 - \'forum/include/common/comfinish.cfm?FTVAR_SCRIPTRUN\' Cross-Site Scripting','WebApps','CFM','2007-06-20',1,'CVE-2007-3339','OSVDB-37142',''),(28968,'Aladdin Knowledge Systems Ltd. PrivAgent - ActiveX Control Overflow','Remote','Windows','2013-10-15',0,'','OSVDB-86723',''),(30205,'Comersus Cart 7.0.7 - \'comersus_message.asp\' redirectUrl Cross-Site Scripting','WebApps','ASP','2007-06-20',1,'CVE-2007-3324','OSVDB-36154',''),(31287,'PHP-Nuke Recipe Module 1.3 - \'recipeid\' SQL Injection','WebApps','PHP','2008-02-23',1,'CVE-2008-7226','OSVDB-52224',''),(28967,'ExoPHPDesk 1.2 - \'Pipe.php\' Remote File Inclusion','WebApps','PHP','2006-11-11',1,'CVE-2006-5951','OSVDB-31960',''),(31286,'Citrix Metaframe Web Manager - \'login.asp\' Cross-Site Scripting','WebApps','ASP','2008-02-22',1,'','',''),(28965,'Bitweaver 1.x - \'/wiki/list_pages.php?sort_mode\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-6924','OSVDB-30348',''),(30204,'Comersus Cart 7.0.7 - \'comersus_customerAuthenticateForm.asp\' redirectUrl Cross-Site Scripting','WebApps','ASP','2007-06-20',1,'CVE-2007-3324','OSVDB-36153',''),(31285,'Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities','DoS','Multiple','2008-02-21',1,'CVE-2008-5280','OSVDB-42956',''),(28964,'Bitweaver 1.x - \'/wiki/orphan_pages.php?sort_mode\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-6924','OSVDB-30347',''),(31284,'XOOPS \'prayerlist\' Module - \'cid\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0936','OSVDB-42005',''),(30203,'Comersus Cart 7.0.7 - \'comersus_optReviewReadExec.asp?id\' SQL Injection','WebApps','ASP','2007-06-20',1,'CVE-2007-3323','OSVDB-36152',''),(28963,'Bitweaver 1.x - \'/fisheye/index.php?sort_mode\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-6924','OSVDB-30346',''),(30202,'FuseTalk 2.0/3.0 - \'AuthError.cfm\' SQL Injection','WebApps','CFM','2007-06-19',1,'CVE-2007-3301','OSVDB-38475',''),(31283,'PHP-Nuke Downloads Module - \'sid\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2004-2000','OSVDB-5915',''),(30201,'Fuzzylime 1.0 - \'Low.php\' Cross-Site Scripting','WebApps','PHP','2007-06-18',1,'CVE-2007-3267','OSVDB-36406',''),(30200,'PHP Hosting Biller 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-18',1,'CVE-2007-3281','OSVDB-36374',''),(31282,'XOOPS Tiny Event 1.01 - \'print\' Option SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0937','OSVDB-41996',''),(30199,'WebIf - \'OutConfig\' Local File Inclusion','WebApps','CGI','2007-06-18',1,'CVE-2007-3266','OSVDB-37508',''),(30198,'TDizin - \'Arama.asp\' Cross-Site Scripting','WebApps','ASP','2007-06-18',1,'CVE-2007-3310','OSVDB-36375',''),(31281,'PHP-Nuke Classifieds Module - \'Details\' SQL Injection','WebApps','PHP','2008-02-21',1,'','',''),(30197,'WSPortal 1.0 - \'content.php\' SQL Injection','WebApps','PHP','2007-06-18',1,'CVE-2007-3127','OSVDB-34164',''),(30194,'Apple Safari 3 for Windows - \'Document.Location\' Denial of Service','DoS','Windows','2007-06-16',1,'','',''),(31280,'Joomla! / Mambo Component Referenzen - \'id\' SQL Injection','WebApps','PHP','2008-02-21',1,'','',''),(30193,'Apple Safari 3.0.1 for Windows - \'Corefoundation.dll\' Denial of Service','DoS','Windows','2007-06-16',1,'CVE-2007-3284','OSVDB-38869',''),(31481,'Quick Classifieds 1.0 - \'search_results.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53025',''),(31279,'IBM Lotus Quickr QuickPlace Server 8.0 - Calendar \'Count\' Cross-Site Scripting','Remote','Multiple','2008-02-21',1,'','',''),(32565,'Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities','Remote','Multiple','2008-11-04',1,'CVE-2008-6505','OSVDB-49734',''),(30192,'Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities','Local','Windows','2007-06-15',1,'CVE-2006-3074','OSVDB-41173',''),(32564,'XWork < 2.0.11.2 - \'ParameterInterceptor\' Class OGNL Security Bypass','Remote','Multiple','2008-11-04',1,'CVE-2008-6504','OSVDB-49732',''),(31278,'Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - \'GradebookStuScores.asp?GrdBk\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0942','OSVDB-42215',''),(30191,'Apache MyFaces Tomahawk JSF Framework 1.1.5 - \'Autoscroll\' Cross-Site Scripting','WebApps','JSP','2007-06-14',1,'CVE-2007-3101','OSVDB-36377',''),(31480,'Quick Classifieds 1.0 - \'locate.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53024',''),(32563,'YourFreeWorld Downline Builder Pro - \'tr.php\' SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4895','OSVDB-49599',''),(30190,'Joomla! Component Letterman Subscriber Module 1.2.4 - \'Mod_Lettermansubscribe.php\' Cross-Site Scripting','WebApps','PHP','2007-06-14',1,'CVE-2007-3249','OSVDB-36376',''),(32562,'Joomla! Component Kunena 3.0.4 - Persistent Cross-Site Scripting','WebApps','PHP','2014-03-27',0,'','OSVDB-105095',''),(30189,'Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting','WebApps','JSP','2007-06-14',1,'CVE-2007-2449','OSVDB-36080',''),(31479,'Quick Classifieds 1.0 - \'index.php3?DOCUMENT_ROOT\' Remote File Inclusion','Remote','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53023',''),(31277,'Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - \'ClassList.asp?Term\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0943','OSVDB-42116',''),(32561,'LinEx - Password Reset','WebApps','PHP','2014-03-27',1,'','OSVDB-105096',''),(31478,'Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service','DoS','Hardware','2008-03-24',1,'CVE-2008-2092','OSVDB-44602',''),(31276,'Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - \'Labels.asp?Term\' SQL Injection','WebApps','ASP','2008-02-21',1,'CVE-2008-0943','OSVDB-42115',''),(32560,'ePhone Disk 1.0.2 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-27',0,'','OSVDB-105121,OSVDB-105094,OSVDB-105089',''),(30188,'Apple Safari - Feed URI Denial of Service','DoS','Windows','2007-05-13',1,'','',''),(31476,'Efestech E-Kontor - \'id\' SQL Injection','WebApps','PHP','2008-03-24',1,'CVE-2008-1508','OSVDB-43659',''),(31275,'Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - \'Comments.asp?FC\' SQL Injection','WebApps','ASP','2008-02-21',1,'CVE-2008-0943','OSVDB-42114',''),(31475,'Alkacon OpenCMS 7.0.3 - \'users_list.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2008-03-24',1,'CVE-2008-1510','OSVDB-43801',''),(32559,'Easy FileManager 1.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-27',0,'','OSVDB-105111,OSVDB-105107',''),(30187,'Mbedthis AppWeb 2.2.2 - URL Protocol Format String','DoS','Multiple','2007-06-12',1,'CVE-2007-3009','OSVDB-35510',''),(31474,'Mitsubishi Electric GB-50A - Multiple Remote Authentication Bypass Vulnerabilities','Remote','Windows','2008-03-22',1,'','',''),(31274,'Joomla! / Mambo Component com_asortyment - \'katid\' SQL Injection','WebApps','PHP','2008-02-21',1,'','',''),(32558,'Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-27',0,'','OSVDB-105116,OSVDB-105115',''),(31473,'Apple Safari 3.1 - Window.setTimeout Variant Content Spoofing','Remote','OSX','2008-03-22',1,'','',''),(31273,'Joomla! / Mambo Component com_most - \'secid\' SQL Injection','WebApps','PHP','2008-02-21',1,'','',''),(30186,'Firebird SQL Fbserver 2.0 - Remote Buffer Overflow','Remote','Linux','2007-06-12',1,'CVE-2007-3181','OSVDB-37231',''),(32557,'FTP Drive + HTTP 1.0.4 iOS - Code Execution','WebApps','iOS','2014-03-27',0,'','OSVDB-105097',''),(31472,'cPanel 11.18.3/11.21 - \'manpage.html\' Cross-Site Scripting','WebApps','PHP','2008-03-22',1,'CVE-2008-1499','OSVDB-43854',''),(31272,'Joomla! / Mambo Component com_Joomlavvz - \'id\' SQL Injection','WebApps','PHP','2008-02-20',1,'','',''),(30183,'Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities','Local','Multiple','2013-12-10',0,'','',''),(31471,'TinyPortal 0.8.6/1.0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-03-22',1,'CVE-2008-1500','OSVDB-43855',''),(32556,'Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities','WebApps','Multiple','2014-03-27',0,'CVE-2014-2879','OSVDB-105106,OSVDB-105105',''),(31271,'Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabilities','DoS','Multiple','2008-02-20',1,'CVE-2008-0912','OSVDB-42364',''),(30177,'PlaySms 0.9.9.2 - Cross-Site Request Forgery','WebApps','PHP','2013-12-10',1,'','OSVDB-100846',''),(31470,'ooComments 1.0 - \'/classes/class_comments.php?PathToComment\' Remote File Inclusion','WebApps','PHP','2008-03-22',1,'CVE-2008-1511','OSVDB-43803',''),(32555,'Opera Web Browser 9.62 - History Search Input Validation','Remote','Windows','2008-10-31',1,'','OSVDB-106997',''),(31270,'Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure','WebApps','PHP','2007-02-19',1,'CVE-2008-0982','OSVDB-42286',''),(30176,'Apple Safari 3 for Windows - Protocol Handler Command Injection','Remote','Windows','2007-06-12',1,'CVE-2007-3186','OSVDB-38542',''),(31469,'ooComments 1.0 - \'/classes/class_admin.php?PathToComment\' Remote File Inclusion','WebApps','PHP','2008-03-22',1,'CVE-2008-1511','OSVDB-43802',''),(30175,'bbPress 0.8.1 - \'BB-login.php\' Cross-Site Scripting','WebApps','PHP','2007-06-11',1,'CVE-2007-3243','OSVDB-36818',''),(31468,'My Web Doc 2000 Administration Pages - Multiple Authentication Bypass Vulnerabilities','WebApps','PHP','2008-03-22',1,'','',''),(32554,'SpitFire Photo Pro - \'pages.php\' SQL Injection','WebApps','PHP','2008-10-31',1,'','OSVDB-106996',''),(31269,'Spyce 2.1.3 - \'/spyce/examples/formtag.spy\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-02-19',1,'CVE-2008-0980','OSVDB-42277',''),(30174,'JFFNms 0.8.3 - \'admin/setup.php\' Direct Request Authentication Bypass','WebApps','PHP','2007-06-11',1,'CVE-2007-3192','OSVDB-37168',''),(31467,'phpMyChat 0.14.5 - \'setup.php3\' Cross-Site Scripting','WebApps','PHP','2008-03-22',1,'CVE-2008-1504','OSVDB-43799',''),(31268,'Spyce 2.1.3 - \'spyce/examples/getpost.spy?Name\' Cross-Site Scripting','WebApps','PHP','2007-02-19',1,'CVE-2008-0980','OSVDB-42276',''),(32553,'phpWebSite 0.9.3 - \'links.php\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6266','OSVDB-51924',''),(30173,'JFFNms 0.8.3 - \'admin/adm/test.php\' PHP Information Disclosure','WebApps','PHP','2007-06-11',1,'CVE-2007-3191','OSVDB-37167',''),(31466,'Webutil 2.3/2.7 - \'webutil.pl\' Multiple Remote Command Execution Vulnerabilities','WebApps','CGI','2008-03-21',1,'CVE-2008-6555','OSVDB-51181',''),(31267,'Spyce 2.1.3 - \'spyce/examples/request.spy?name\' Cross-Site Scripting','WebApps','PHP','2007-02-19',1,'CVE-2008-0980','OSVDB-42275',''),(30172,'JFFNms 0.8.3 - \'auth.php?user\' Cross-Site Scripting','WebApps','PHP','2007-06-11',1,'CVE-2007-3189','OSVDB-37165',''),(31465,'DotNetNuke 4.8.1 - Default \'ValidationKey\' and \'DecriptionKey\' Weak Encryption','Remote','Windows','2008-03-21',1,'CVE-2008-6540','OSVDB-43720',''),(31266,'Spyce 2.1.3 - \'docs/examples/handlervalidate.spy?x\' Cross-Site Scripting','WebApps','PHP','2007-02-19',1,'CVE-2008-0980','OSVDB-42274',''),(32552,'SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting','Remote','Hardware','2008-10-30',1,'CVE-2008-4918','OSVDB-49459',''),(30171,'JFFNms 0.8.3 - \'auth.php\' Multiple SQL Injections','WebApps','PHP','2007-06-11',1,'CVE-2007-3190','OSVDB-37166',''),(31265,'Spyce 2.1.3 - \'/docs/examples/redirect.spy\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-02-19',1,'CVE-2008-0980','OSVDB-42273',''),(30170,'Beehive Forum 0.7.1 - \'links.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-11',1,'CVE-2007-3212','OSVDB-36380',''),(31464,'Surgemail 3.8 - IMAP LSUB Command Remote Stack Buffer Overflow','DoS','Windows','2008-03-21',1,'','',''),(31264,'Simple E-document - Arbitrary File Upload (Metasploit)','Remote','PHP','2014-01-29',1,'','OSVDB-102635',''),(32503,'Cart Engine 3.0.0 - Remote Code Execution','WebApps','PHP','2014-03-25',0,'','OSVDB-104979,OSVDB-104978,OSVDB-104977,OSVDB-104976,OSVDB-104975',''),(32502,'Getsimple CMS 3.3.1 - Persistent Cross-Site Scripting','WebApps','PHP','2014-03-25',1,'','',''),(31263,'pfSense 2.1 build 20130911-1816 - Directory Traversal','WebApps','PHP','2014-01-29',0,'','OSVDB-102608',''),(31463,'Iatek Knowledge Base - \'content_by_cat.asp\' SQL Injection','WebApps','ASP','2008-03-20',1,'','',''),(32551,'Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service','DoS','Linux','2008-10-30',1,'CVE-2008-4907','OSVDB-49429',''),(32501,'NXP Semiconductors MIFARE Classic Smartcard - Multiple Vulnerabilities','Local','Multiple','2008-10-21',1,'','',''),(30169,'WindowsPT 1.2 - User ID Key Spoofing','Remote','Windows','2007-06-11',1,'CVE-2007-3201','OSVDB-41727',''),(31462,'Xine-Lib 1.1.11 - Multiple Heap Remote Buffer Overflow Vulnerabilities','Remote','Linux','2008-03-20',1,'CVE-2008-1482','OSVDB-43527',''),(31262,'ManageEngine Support Center Plus 7916 - Directory Traversal','WebApps','PHP','2014-01-29',0,'CVE-2014-100002','OSVDB-102656',''),(32550,'Microsoft DebugDiag 1.0 - \'CrashHangExt.dll\' ActiveX Control Remote Denial of Service','DoS','Windows','2008-10-30',1,'CVE-2008-4800','OSVDB-49590',''),(32500,'Bahar Download Script 2.0 - \'aspkat.asp\' SQL Injection','WebApps','ASP','2008-10-21',1,'CVE-2008-6075','OSVDB-51875',''),(31461,'Publish-It 3.6d - Buffer Overflow','DoS','Windows','2014-02-06',1,'CVE-2014-0980','OSVDB-102911',''),(32499,'PHPhotoGallery 0.92 - \'index.php\' SQL Injection','WebApps','PHP','2008-10-21',1,'CVE-2008-6802','OSVDB-54275',''),(31261,'A10 Networks Loadbalancer - Directory Traversal','WebApps','Hardware','2014-01-29',0,'','OSVDB-102657',''),(30168,'vBSupport 2.0.0 Integrated Ticket System - \'vBSupport.php\' SQL Injection','WebApps','PHP','2007-06-09',1,'CVE-2007-3196','OSVDB-37331',''),(32549,'Dorsa CMS - \'Default_.aspx\' Cross-Site Scripting','WebApps','ASP','2008-10-29',1,'','OSVDB-49456',''),(31460,'Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation','Local','Windows','2014-02-06',0,'','OSVDB-103048',''),(32498,'Dizi Portali - \'diziler.asp\' SQL Injection','WebApps','ASP','2008-10-21',1,'CVE-2008-6803','OSVDB-54419',''),(30167,'Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service','DoS','Hardware','2007-06-08',1,'CVE-2007-3151','OSVDB-37230',''),(32548,'Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting','Remote','Linux','2008-10-30',1,'CVE-2008-4795','OSVDB-49473',''),(32497,'PHP-Nuke Sarkilar Module - \'id\' SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-6779','OSVDB-54202',''),(31459,'Joomla! 3.2.1 - SQL Injection','WebApps','PHP','2014-02-06',1,'','OSVDB-103126',''),(30166,'WordPress Core 2.2 - \'Request_URI\' Cross-Site Scripting','WebApps','PHP','2007-06-08',1,'','',''),(31260,'haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)','Remote','Windows','2014-01-29',1,'','OSVDB-102773',''),(32547,'Extrakt Framework 0.7 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-10-29',1,'CVE-2008-6217','OSVDB-52282',''),(30165,'Ibrahim Ã?AKICI - \'Okul Portal Haber_Oku.asp\' SQL Injection','WebApps','ASP','2007-06-08',1,'','',''),(31458,'PHP Webcam Video Conference - Multiple Vulnerabilities','WebApps','PHP','2014-02-06',1,'','OSVDB-103017,OSVDB-103016',''),(31258,'SimplyShare 1.4 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-01-29',0,'','OSVDB-102779,OSVDB-102778,OSVDB-102777,OSVDB-102775',''),(32496,'Jetbox CMS 2.1 - \'/admin/cms/nav.php?nav_id\' SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-4651','OSVDB-49256',''),(32546,'IBM Tealeaf CX 8.8 - Remote OS Command Injection','WebApps','PHP','2014-03-26',0,'CVE-2013-6719,CVE-2013-6720','OSVDB-104072',''),(31457,'W-Agora 4.0 - \'reorder_forums.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43836',''),(30164,'3Com OfficeConnect Secure Router 1.04-168 - \'Tk\' Cross-Site Scripting','Remote','Hardware','2007-06-08',1,'CVE-2006-3974','OSVDB-36888',''),(31256,'LinPHA 1.3.4 - Multiple Vulnerabilities','WebApps','PHP','2014-01-29',1,'','OSVDB-53417,OSVDB-102797',''),(32495,'Jetbox CMS 2.1 - \'/admin/cms/images.php?orderby\' SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-4651','OSVDB-49255',''),(32545,'Allied Telesis AT-RG634A ADSL Broadband Router - Web Shell','WebApps','Hardware','2014-03-26',0,'CVE-2014-1982','OSVDB-105060',''),(31255,'PCMan FTP Server 2.07 - \'CWD\' Remote Buffer Overflow','Remote','Windows','2014-01-29',1,'CVE-2013-4730','OSVDB-94624',''),(31456,'W-Agora 4.0 - \'moderate_notes.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43835',''),(30163,'Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow (PoC)','DoS','Multiple','2007-06-08',1,'CVE-2007-1685','OSVDB-37186',''),(32494,'FlashChat - \'connection.php\' Role Filter Security Bypass','WebApps','PHP','2008-10-17',1,'CVE-2008-6799','OSVDB-49337',''),(30162,'WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-07',1,'CVE-2007-3137','OSVDB-37144',''),(32544,'KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-10-29',1,'CVE-2008-5068','OSVDB-49445,OSVDB-49444',''),(31254,'PCMan FTP Server 2.07 - \'ABOR\' Remote Buffer Overflow','Remote','Windows','2014-01-29',1,'CVE-2013-4730','OSVDB-94624',''),(31455,'W-Agora 4.0 - \'mail_users.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43834',''),(32543,'KKE Info Media Kmita Catalogue 2 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-10-28',1,'CVE-2008-5067','OSVDB-49441',''),(30161,'Atom Photoblog 1.0.1/1.0.9 - \'AtomPhotoblog.php\' Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-06-07',1,'CVE-2007-3134','OSVDB-37046',''),(32493,'Hummingbird Deployment Wizard 10 - \'DeployRun.dll\' ActiveX Control Multiple Security Vulnerabilities','Remote','Windows','2008-10-17',1,'','',''),(31454,'W-Agora 4.0 - \'edit_forum.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43833',''),(31253,'Oracle Forms and Reports 11.1 - Arbitrary Code Execution','Remote','JSP','2014-01-29',0,'CVE-2012-3153,CVE-2012-3152','OSVDB-86395',''),(32542,'Elkagroup Image Gallery 1.0 - \'view.php\' SQL Injection','WebApps','PHP','2008-10-28',1,'CVE-2008-5037','OSVDB-49855',''),(30160,'Microsoft Windows XP - GDI+ \'.ICO\' File Remote Denial of Service','DoS','Windows','2007-06-06',1,'CVE-2007-2237','OSVDB-38494',''),(31453,'W-Agora 4.0 - \'delete_user.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43832',''),(31252,'PHP-Nuke Web_Links Module - \'cid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0879','OSVDB-42249',''),(32541,'H&H Solutions WebSoccer 2.80 - \'id\' SQL Injection','WebApps','PHP','2008-10-28',1,'CVE-2008-5064','OSVDB-49439',''),(32492,'Habari 0.5.1 - \'habari_username\' Cross-Site Scripting','WebApps','PHP','2008-10-16',1,'CVE-2008-4601','OSVDB-49203',''),(30159,'ASP Folder Gallery - \'Download_Script.asp\' Arbitrary File Download','WebApps','ASP','2007-06-06',1,'CVE-2007-3158','OSVDB-38372',''),(31452,'W-Agora 4.0 - \'delete_notes.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43831',''),(31251,'XOOPS \'badliege\' Module - \'id\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(31451,'W-Agora 4.0 - \'create_user.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43830',''),(32540,'H2O-CMS 3.4 - PHP Code Injection / Cookie Authentication Bypass','WebApps','PHP','2008-10-28',1,'','OSVDB-49418',''),(32491,'Hummingbird HostExplorer 6.2/8.0 - ActiveX Control \'PlainTextPassword()\' Remote Buffer Overflow','Remote','Windows','2008-10-16',1,'','',''),(30158,'Joomla! Component JD-Wiki 1.0.2 - \'wantedpages.php?MosConfig_absolute_path\' Remote File Inclusion','WebApps','PHP','2007-06-06',1,'CVE-2007-3130','OSVDB-37473',''),(31250,'XOOPS \'seminars\' Module - \'id\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(31450,'W-Agora 4.0 - \'create_forum.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43829',''),(32539,'Microsoft Internet Explorer 6 - \'&NBSP;\' Address Bar URI Spoofing','WebApps','PHP','2008-10-27',1,'CVE-2008-4787','OSVDB-50044',''),(32490,'SweetCMS 1.5.2 - \'index.php\' SQL Injection','WebApps','PHP','2008-10-14',1,'','',''),(30157,'Joomla! Component JD-Wiki 1.0.2 - \'dwpage.php?MosConfig_absolute_path\' Remote File Inclusion','WebApps','PHP','2007-06-06',1,'CVE-2007-3130','OSVDB-37472',''),(31249,'XOOPS \'events\' Module - \'id\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(32489,'Microsoft Outlook Web Access for Exchange Server 2003 - \'redir.asp\' Open Redirection','Remote','Windows','2008-10-15',1,'CVE-2008-1547','OSVDB-49230',''),(31449,'W-Agora 4.0 - \'add_user.php?bn_dir_default\' Remote File Inclusion','WebApps','PHP','2008-03-20',1,'CVE-2008-1466','OSVDB-43828',''),(32538,'PHP-Nuke Nuke League Module - \'tid\' Cross-Site Scripting','WebApps','PHP','2008-10-28',1,'CVE-2008-5039','OSVDB-49860',''),(31248,'XOOPS \'vacatures\' Module - \'cid\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(30156,'CGILua 3.0 - SQL Injection','WebApps','CGI','2013-12-09',1,'','',''),(32488,'Elxis CMS 2008.1 - PHPSESSID Variable Session Fixation','WebApps','PHP','2008-10-14',1,'CVE-2008-4649','OSVDB-49264',''),(31448,'Joomla! / Mambo Component Datsogallery 1.3.1 - \'id\' SQL Injection','WebApps','PHP','2008-03-20',1,'CVE-2008-1540','OSVDB-43951',''),(32537,'All In One 1.4 Control Panel - \'cp_polls_results.php\' SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2008-4782','OSVDB-49438',''),(31247,'Joomla! Component iJoomla! com_magazine - \'pageid\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(30154,'GOM Player 2.2.53.5169 - \'.reg\' Local Buffer Overflow (SEH)','Local','Windows','2013-12-09',1,'CVE-2013-6356','',''),(32487,'Elxis CMS 2008.1 - \'/modules/mod_language.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-10-14',1,'CVE-2008-4648','OSVDB-49138',''),(31447,'News-Template 0.5beta - \'print.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-03-20',1,'','',''),(31246,'Joomla! / Mambo Component com_genealogy - \'id\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(32536,'bcoos 1.0.13 - \'click.php\' SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2007-6080','OSVDB-39296',''),(30075,'phpPgAdmin 4.1.1 - \'SQLEDIT.php\' Cross-Site Scripting','WebApps','PHP','2007-05-23',1,'CVE-2007-2865','OSVDB-38138',''),(32486,'Webscene eCommerce - \'productlist.php\' SQL Injection','WebApps','PHP','2008-10-14',1,'','',''),(31446,'Elastic Path 4.1 - \'/manager/FileManager.jsp?dir\' Traversal Arbitrary Directory Listing','WebApps','JSP','2008-03-20',1,'CVE-2008-1606','OSVDB-43769',''),(31245,'Joomla! / Mambo Component com_formtool - \'catid\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(30074,'PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite','Remote','Linux','2007-05-07',1,'CVE-2007-2519','OSVDB-42108',''),(32535,'MyBB 1.4.2 - \'moderation.php\' Cross-Site Scripting','WebApps','PHP','2008-10-27',1,'','OSVDB-106998',''),(30153,'My Databook - \'diary.php?year\' Cross-Site Scripting','WebApps','PHP','2007-06-04',1,'CVE-2007-3064','OSVDB-38385',''),(31445,'Elastic Path 4.1 - \'/manager/getImportFileRedirect.jsp?file\' Traversal Arbitrary File Access','WebApps','JSP','2008-03-20',1,'CVE-2008-1606','OSVDB-43767',''),(31244,'Joomla! / Mambo Component com_iigcatalog - \'cat\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(30073,'GMTT Music Distro 1.2 - \'ShowOwn.php\' Cross-Site Scripting','WebApps','PHP','2007-05-22',1,'','',''),(32485,'ASP Indir Iltaweb Alisveris Sistemi - \'xurunler.asp\' SQL Injection','WebApps','ASP','2008-10-13',1,'CVE-2008-5707','OSVDB-50940',''),(32534,'Python 2.5.2 - \'Imageop\' Module Argument Validation Buffer Overflow','DoS','Unix','2008-10-27',1,'CVE-2008-4864','OSVDB-50097',''),(30152,'My Databook - \'diary.php?delete\' SQL Injection','WebApps','PHP','2007-06-04',1,'CVE-2007-3063','OSVDB-38384',''),(31444,'MySQL 5.1.13 - INFORMATION_SCHEMA Remote Denial of Service','DoS','Linux','2007-12-05',1,'','',''),(31243,'Joomla! / Mambo Component com_team - SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(30071,'ABC Excel Parser Pro 4.0 - \'Parser_Path\' Remote File Inclusion','WebApps','PHP','2007-05-22',1,'CVE-2007-2857','OSVDB-38112',''),(32483,'GOM Video Converter 1.1.0.60 - \'.wav\' Memory Corruption (PoC)','DoS','Windows','2014-03-24',1,'CVE-2014-2671','OSVDB-95569',''),(31443,'CS-Cart 1.3.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-03-19',1,'CVE-2008-1458','OSVDB-43353',''),(31242,'Facile Forms 1.x - \'catid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0855','OSVDB-42241',''),(32482,'GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption (PoC)','DoS','Windows','2014-03-24',1,'CVE-2014-2671','OSVDB-95569',''),(31442,'Iatek PortalApp 4.0 - \'links.asp\' SQL Injection','WebApps','ASP','2008-03-19',1,'','',''),(32533,'Tandis CMS 2.5 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2008-10-27',1,'','OSVDB-53558',''),(30070,'ClonusWiki 0.5 - \'index.php\' HTML Injection','WebApps','PHP','2007-05-22',1,'','',''),(30146,'Print n Share 5.5 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-12-08',0,'','',''),(31241,'PHP-Nuke Sections Module - \'artid\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(31441,'MyBlog 1.x - SQL Injection / Remote File Inclusion','WebApps','PHP','2008-03-19',1,'','',''),(32481,'Light Audio Player 1.0.14 - Memory Corruption (PoC)','DoS','Windows','2014-03-24',1,'CVE-2014-2671','OSVDB-95569',''),(30069,'Dart ZipLite Compression 1.8.5.3 - \'DartZipLite.dll\' ActiveX Control Buffer Overflow','Remote','Windows','2007-05-22',1,'','',''),(32532,'bcoos 1.0.13 - \'common.php\' Remote File Inclusion','WebApps','PHP','2008-10-27',1,'','OSVDB-51892',''),(30145,'Feetan Inc WireShare 1.9.1 iOS - Persistent','WebApps','iOS','2013-12-08',0,'','',''),(31240,'SmarterTools SmarterMail 4.3 - \'Subject\' HTML Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0872','OSVDB-41857',''),(31440,'Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2008-03-18',1,'CVE-2008-1289','OSVDB-43416',''),(32479,'BigDump 0.35b - Arbitrary File Upload','WebApps','PHP','2014-03-24',1,'CVE-2008-6660','OSVDB-53407',''),(31239,'Google Hack Honeypot File Upload Manager 1.3 - \'delall\' Unauthorized File Access','WebApps','PHP','2008-02-19',1,'CVE-2008-5283','OSVDB-50367',''),(30068,'Jetbox CMS 2.1 - Login Variable Cross-Site Scripting','WebApps','PHP','2007-05-22',1,'CVE-2007-2686','OSVDB-34791',''),(32531,'phpMyAdmin 3.0.1 - \'pmd_pdf.php\' Cross-Site Scripting','WebApps','PHP','2008-10-27',1,'CVE-2008-4775','OSVDB-49692',''),(30144,'eSellerate SDK 3.6.5 - \'eSellerateControl365.dll\' ActiveX Control Buffer Overflow','Remote','Windows','2007-06-04',1,'CVE-2007-3071','OSVDB-38803',''),(31439,'cPanel 11.18.3 - List Directories and Folders Information Disclosure','WebApps','PHP','2008-03-18',1,'CVE-2008-7142','OSVDB-51582',''),(32530,'Lynx 2.8 - \'.mailcap\'/\'.mime.type\' Local Code Execution','Remote','Linux','2008-11-03',1,'CVE-2006-7234','OSVDB-30535',''),(32478,'jetVideo 8.1.1 - Basic \'.wav\' Local Crash (PoC)','DoS','Windows','2014-03-24',1,'CVE-2014-2671','OSVDB-95569',''),(30067,'rdiffweb 0.3.5 - Directory Traversal','Remote','Windows','2007-05-22',1,'CVE-2007-2747','OSVDB-36519',''),(31238,'Jinzora 2.7.5 - \'popup.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-19',1,'CVE-2008-0877','OSVDB-42950',''),(32529,'Sun Java Web Start 1.0/1.2 - Remote Command Execution','Remote','Multiple','2008-10-25',1,'CVE-2008-4910','OSVDB-49568',''),(30143,'WebStudio CMS - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-06-04',1,'CVE-2007-3070','OSVDB-36350',''),(31438,'IBM Rational ClearQuest 7.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2008-03-19',1,'CVE-2007-4592','OSVDB-43356',''),(30066,'Jetbox CMS 2.1 - Multiple SQL Injections','WebApps','PHP','2007-05-21',1,'CVE-2007-2685','OSVDB-34784',''),(31436,'Pandora Fms 5.0RC1 - Remote Command Injection','WebApps','PHP','2014-02-05',0,'','OSVDB-102732',''),(32528,'iPeGuestbook 1.7/2.0 - \'pg\' Cross-Site Scripting','WebApps','PHP','2008-10-24',1,'CVE-2008-4751','OSVDB-49389',''),(31237,'Jinzora 2.7.5 - \'slim.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-19',1,'CVE-2008-0877','OSVDB-42949',''),(30142,'GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow','Remote','Linux','2007-06-04',1,'','',''),(32477,'Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)','DoS','Windows','2014-03-24',1,'CVE-2014-2671','OSVDB-95569',''),(30065,'GaliX 2.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-21',1,'CVE-2007-2806','OSVDB-36253',''),(32527,'Adam Wright HTMLTidy 0.5 - \'html-tidy-logic.php\' Cross-Site Scripting','WebApps','PHP','2008-10-23',1,'CVE-2008-4761','OSVDB-49408',''),(31435,'Joomla! Component com_community 2.6 - Code Execution','WebApps','PHP','2014-02-05',0,'','OSVDB-102756',''),(31236,'Jinzora 2.7.5 - \'ajax_request.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-19',1,'CVE-2008-0877','OSVDB-42948',''),(32475,'Oracle Database Server 11.1 - \'CREATE ANY Directory\' Privilege Escalation','Remote','Multiple','2008-10-13',1,'CVE-2008-6065','OSVDB-52623',''),(30141,'Hunkaray Okul Portaly 1.1 - \'Haberoku.asp\' SQL Injection','WebApps','ASP','2007-06-04',1,'CVE-2007-3080','OSVDB-38802',''),(31434,'Apache Struts - Developer Mode OGNL Execution (Metasploit)','Remote','Java','2014-02-05',1,'CVE-2012-0394','OSVDB-78276',''),(30064,'HLstats 1.35 - \'hlstats.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-19',1,'','',''),(32526,'ClipShare Pro 4.0 - \'fullscreen.php\' Cross-Site Scripting','WebApps','PHP','2008-10-23',1,'CVE-2008-6173','OSVDB-49350',''),(31235,'Jinzora 2.7.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-19',1,'CVE-2008-0877','OSVDB-42947',''),(31433,'Apache Tomcat Manager - Application Upload (Authenticated) Code Execution (Metasploit)','Remote','Multiple','2014-02-05',1,'CVE-2009-3548','OSVDB-60176',''),(32525,'Jetbox CMS 2.1 - \'liste\' Cross-Site Scripting','WebApps','PHP','2008-10-23',1,'CVE-2008-6174','OSVDB-52125',''),(30140,'Okyanusmedya - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-06-04',1,'','',''),(31234,'WebcamXP 3.72.440/4.05.280 Beta - \'/show_gallery_pic?id\' Arbitrary Memory Disclosure','WebApps','Multiple','2008-02-18',1,'CVE-2008-5674','OSVDB-42928',''),(30063,'WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure','WebApps','PHP','2013-12-06',1,'','',''),(32474,'EEB-CMS 0.95 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-10-11',1,'','',''),(31432,'Skybluecanvas CMS - Remote Code Execution (Metasploit)','Remote','Linux','2014-02-05',1,'CVE-2014-1683','OSVDB-102586',''),(32524,'UC Gateway Investment SiteEngine 5.0 - \'announcements.php\' SQL Injection','WebApps','PHP','2008-10-23',1,'CVE-2008-7267','OSVDB-50039',''),(30139,'Agnitum Outpost Firewall 4.0 - Outpost_IPC_HDR Local Denial of Service','DoS','Multiple','2007-06-04',1,'CVE-2007-3086','OSVDB-42038',''),(31431,'ImpressCMS 1.3.5 - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',1,'CVE-2014-1836','OSVDB-102772,OSVDB-102771,OSVDB-102770',''),(31233,'WebcamXP 3.72.440/4.05.280 Beta - \'/pocketpc?camnum\' Arbitrary Memory Disclosure','WebApps','Multiple','2008-02-18',1,'CVE-2008-5674','OSVDB-42927',''),(30062,'D-Link DSR Router Series - Remote Command Execution','WebApps','Hardware','2013-12-06',0,'CVE-2013-5945','',''),(32473,'Joomla! Component com_jeux - \'id\' SQL Injection','WebApps','PHP','2008-10-11',1,'','',''),(30138,'Linker 2.0.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-06-02',1,'CVE-2007-3055','OSVDB-36413',''),(30059,'Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection','WebApps','PHP','2013-12-06',0,'','OSVDB-83199',''),(30005,'Campsite 2.6.1 - \'LocalizerConfig.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34224',''),(31430,'Inteno DG301 - Command Injection','WebApps','Hardware','2014-02-05',0,'','OSVDB-102950',''),(32523,'UC Gateway Investment SiteEngine 5.0 - \'api.php\' Open Redirection','WebApps','PHP','2008-10-23',1,'CVE-2008-7269','OSVDB-50040',''),(31232,'Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow','DoS','Multiple','2008-02-16',1,'CVE-2008-7031','OSVDB-50997',''),(32472,'Nokia Web Browser for S60 - Infinite Array Sort Denial of Service','DoS','Hardware','2008-10-10',1,'','',''),(32522,'VirusChaser 8.0 - Stack Buffer Overflow','DoS','Windows','2014-03-26',1,'','OSVDB-105061',''),(30004,'Campsite 2.6.1 - \'/implementation/Management/db_connect.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34223',''),(31429,'VideoLAN VLC Media Player 2.1.2 - \'.asf\' Crash (PoC)','DoS','Multiple','2014-02-05',0,'CVE-2014-1684','OSVDB-103019',''),(32471,'KDE Konqueror 3.5.9 - JavaScript \'load\' Denial of Service','DoS','Linux','2008-10-10',1,'','',''),(31231,'SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal','Remote','Windows','2008-02-19',1,'CVE-2008-1169','OSVDB-43071',''),(30055,'Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-12-05',0,'','',''),(32521,'Osprey 1.0a4.1 - \'ListRecords.php\' Multiple Remote File Inclusions','WebApps','PHP','2008-10-23',1,'CVE-2008-6807','OSVDB-54425',''),(30003,'Campsite 2.6.1 - \'/implementation/Management/configuration.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34222',''),(31427,'ownCloud 6.0.0a - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',0,'CVE-2014-1665','OSVDB-102978',''),(32470,'CUPS 1.3.7 - \'HP-GL/2\' Filter Remote Code Execution','Remote','Linux','2008-10-09',1,'CVE-2008-3641','OSVDB-49130',''),(32520,'OpenCart 1.5.6.1 - \'openbay\' Multiple SQL Injections','WebApps','PHP','2014-03-26',0,'','OSVDB-104980',''),(30054,'SonicWALL Gms 7.x - Filter Bypass / Persistent','WebApps','JSP','2013-12-05',0,'CVE-2013-7025','OSVDB-100610',''),(31230,'WordPress Plugin wp-people 2.0 - \'wp-people-popup.php\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0845','OSVDB-42190',''),(30002,'WordPress Plugin Formcraft - SQL Injection','WebApps','PHP','2013-12-02',1,'CVE-2013-7187','OSVDB-100877',''),(32519,'Apache CouchDB 1.5.0 - \'uuids\' Denial of Service','DoS','Multiple','2014-03-26',1,'CVE-2014-2668','OSVDB-105029',''),(32469,'Proxim Tsunami MP.11 2411 Wireless Access Point - \'system.sysName.0\' SNMP HTML Injection','Remote','Hardware','2008-10-09',1,'CVE-2008-5869','OSVDB-51260',''),(31426,'Plogger 1.0 (RC1) - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',0,'','OSVDB-90826,OSVDB-90825,OSVDB-102977,OSVDB-102976',''),(31425,'D-Link DIR-100 - Multiple Vulnerabilities','WebApps','Hardware','2014-02-05',0,'CVE-2013-7055,CVE-2013-7054,CVE-2013-7053,CVE-2013-7052,CVE-2013-7051','OSVDB-102986,OSVDB-102985,OSVDB-102984,OSVDB-102982',''),(30000,'Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-12-02',0,'','',''),(32468,'DFFFrameworkAPI - \'DFF_config[dir_include]\' Multiple Remote File Inclusions','WebApps','PHP','2008-10-08',1,'','',''),(32516,'InterWorx Control Panel 5.0.13 build 574 - \'xhr.php?i\' SQL Injection','WebApps','PHP','2014-03-26',1,'CVE-2014-2531','OSVDB-104944',''),(31229,'ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-18',1,'CVE-2008-5584','OSVDB-42376',''),(31424,'WordPress Theme Dandelion - Arbitrary File Upload','WebApps','PHP','2014-02-05',0,'','OSVDB-99043',''),(30053,'ClientExec 3.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-19',1,'CVE-2007-2805','OSVDB-37526',''),(29999,'Campsite 2.6.1 - \'UserType.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34221',''),(32515,'Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)','Remote','Linux','2014-03-26',1,'CVE-2013-2143','OSVDB-104981',''),(32467,'Opera Web Browser 8.51 - URI redirection Remote Code Execution','WebApps','PHP','2008-10-08',1,'CVE-2008-4694','OSVDB-49093',''),(31423,'IBM Business Process Manager - User Account Reconfiguration','WebApps','Windows','2014-02-05',0,'','',''),(29998,'Campsite 2.6.1 - \'user.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34220',''),(31228,'WordPress Plugin Recipes Blog - \'id\' SQL Injection','WebApps','PHP','2008-02-18',1,'','',''),(32466,'Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation','Remote','Multiple','2008-10-07',1,'CVE-2008-4582','OSVDB-49073',''),(29997,'Campsite 2.6.1 - \'UrlType.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34219',''),(32514,'Haihaisoft Universal Player 1.5.8 - \'.m3u\' / \'.pls \'/ \'.asx\' Buffer Overflow (SEH)','DoS','Windows','2014-03-25',1,'','OSVDB-105037',''),(31421,'Booking Calendar - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',0,'','OSVDB-102828,OSVDB-102827,OSVDB-102826,OSVDB-102825,OSVDB-102824',''),(29996,'Campsite 2.6.1 - \'topic.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34218',''),(31227,'Yellow Swordfish Simple Forum 1.x - \'sf-profile.php\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-7040','OSVDB-52210',''),(32513,'Haihaisoft HUPlayer 1.0.4.8 - \'.m3u\' / \'.pls\' / \'.asx\' Buffer Overflow (SEH)','DoS','Windows','2014-03-25',1,'','OSVDB-105037',''),(31420,'Eventy Online Scheduler 1.8 - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',0,'','OSVDB-87292,OSVDB-102830,OSVDB-102829',''),(29995,'Campsite 2.6.1 - \'TimeUnit.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34217',''),(30052,'Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2007-05-19',1,'CVE-2007-1355','OSVDB-34875',''),(32465,'Internet Download Manager 4.0.5 - File Parsing Buffer Overflow','Remote','Windows','2008-10-06',1,'CVE-2008-4508','OSVDB-49030',''),(31226,'Joomla! / Mambo Component com_detail - \'id\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0853','OSVDB-42660',''),(29994,'Campsite 2.6.1 - \'template.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34216',''),(32512,'FreePBX - \'config.php\' Remote Code Execution (Metasploit)','Remote','Unix','2014-03-25',1,'CVE-2014-1903','OSVDB-103240',''),(32464,'PHP Web Explorer 0.99b - \'edit.php?File\' Traversal Local File Inclusion','WebApps','PHP','2008-10-06',1,'CVE-2008-4499','OSVDB-48954',''),(31419,'TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',0,'CVE-2014-10023','OSVDB-102837,OSVDB-102836,OSVDB-102835,OSVDB-102834',''),(30051,'PsychoStats 2.3 - \'Server.php\' Full Path Disclosure','WebApps','PHP','2007-05-17',1,'CVE-2007-2780','OSVDB-36582',''),(31418,'Job Site 1.0 - Multiple Vulnerabilities','WebApps','PHP','2014-02-05',1,'','OSVDB-102832,OSVDB-102831',''),(32511,'qEngine CMS 6.0.0 - Multiple Vulnerabilities','WebApps','PHP','2014-03-25',0,'','OSVDB-104919',''),(29993,'Campsite 2.6.1 - \'SystemPref.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34215',''),(32463,'PHP Web Explorer 0.99b - \'main.php?refer\' Traversal Local File Inclusion','WebApps','PHP','2008-10-06',1,'CVE-2008-4499','OSVDB-48953',''),(30050,'WordPress Theme Redoable 1.2 - \'header.php?s\' Cross-Site Scripting','WebApps','PHP','2007-05-17',1,'CVE-2007-2757','OSVDB-37041',''),(32510,'Kemana Directory 1.5.6 - \'qvc_init()\' Cookie Poisoning CAPTCHA Bypass','WebApps','PHP','2014-03-25',0,'','OSVDB-105110',''),(29992,'Campsite 2.6.1 - \'SubscriptionSection.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34214',''),(32509,'Kemana Directory 1.5.6 - Database Backup Disclosure','WebApps','PHP','2014-03-25',0,'','OSVDB-105109',''),(32462,'Simple Machines Forum (SMF) 1.1.6 - \'POST\' Filter Security Bypass','WebApps','PHP','2008-10-06',1,'','',''),(32508,'Kemana Directory 1.5.6 - \'task.php\' Local File Inclusion','WebApps','PHP','2014-03-25',0,'','OSVDB-105108',''),(29991,'Campsite 2.6.1 - \'SubscriptionDefaultTime.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34213',''),(30049,'LeadTools MultiMedia 15 - \'Ltmm15.dll\' ActiveX Control Stack Buffer Overflow','Remote','Windows','2007-05-17',1,'CVE-2007-2763','OSVDB-36025',''),(32461,'AmpJuke 0.7.5 - \'index.php\' SQL Injection','WebApps','PHP','2008-10-03',1,'CVE-2008-4525','OSVDB-48807',''),(32507,'Kemana Directory 1.5.6 - Remote Code Execution','WebApps','PHP','2014-03-25',0,'','OSVDB-105048,OSVDB-105047,OSVDB-105045,OSVDB-105044',''),(29990,'Campsite 2.6.1 - \'Subscription.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34212',''),(30048,'VP-ASP Shopping Cart 6.50 - \'ShopContent.asp\' Cross-Site Scripting','WebApps','ASP','2007-05-17',1,'','',''),(32460,'XAMPP for Windows 1.6.8 - \'Phonebook.php\' SQL Injection','Remote','Windows','2008-10-06',1,'','',''),(32506,'Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure','WebApps','PHP','2014-03-25',0,'','OSVDB-105046',''),(30047,'vBulletin 3.6.6 - \'calendar.php\' HTML Injection','WebApps','PHP','2007-05-16',1,'CVE-2007-2908','OSVDB-35155',''),(32459,'VeriSign Kontiki Delivery Management System 5.0 - \'action\' Cross-Site Scripting','WebApps','Java','2008-10-05',1,'CVE-2008-4393','OSVDB-48859',''),(31087,'Teracom Modem T2-B-Gawv1.4U10Y-BI - Persistent Cross-Site Scripting','WebApps','Hardware','2014-01-20',0,'CVE-2014-10018','OSVDB-102343',''),(29989,'Campsite 2.6.1 - \'ShortURL.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34211',''),(32458,'OpenNMS 1.5.x - HTTP Response Splitting','Remote','Multiple','2008-10-05',1,'','',''),(32505,'Cart Engine 3.0.0 - Database Backup Disclosure','WebApps','PHP','2014-03-25',0,'','OSVDB-105042',''),(30046,'Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service','DoS','Windows','2007-05-16',1,'CVE-2007-5332','OSVDB-41366',''),(31086,'AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2014-01-20',0,'','OSVDB-102263',''),(32457,'XAMPP for Windows 1.6.8 - \'cds.php\' SQL Injection','Remote','Windows','2008-10-03',1,'','',''),(30045,'PrecisionID Barcode - \'PrecisionID_Barcode.dll\' ActiveX 1.9 Control Arbitrary File Overwrite','Remote','Windows','2007-05-16',1,'','',''),(29988,'Campsite 2.6.1 - \'Section.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34210',''),(32456,'RhinoSoft Serv-U FTP Server 7.2.0.1 - \'rnto\' Directory Traversal','Remote','Windows','2008-10-03',1,'','',''),(31085,'Doodle4Gift - Multiple Vulnerabilities','WebApps','PHP','2014-01-20',1,'','OSVDB-102482,OSVDB-102481,OSVDB-102321,OSVDB-102320',''),(32504,'Cart Engine 3.0.0 - \'task.php\' Local File Inclusion','WebApps','PHP','2014-03-25',0,'','OSVDB-105043',''),(30043,'Sun Java JDK 1.x - Multiple Vulnerabilities','Remote','Linux','2007-05-16',1,'CVE-2007-2788','OSVDB-36199',''),(32455,'Website Directory - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-10-03',1,'CVE-2008-4532','OSVDB-48809',''),(29987,'Campsite 2.6.1 - \'Publication.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34209',''),(31084,'Archimede Net 2000 - \'E-Guest_show.php\' SQL Injection','WebApps','PHP','2008-02-01',1,'','OSVDB-51008',''),(30042,'Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-15',1,'CVE-2007-2732','OSVDB-37452',''),(32454,'libxml2 - Denial of Service','DoS','Unix','2008-10-02',1,'CVE-2008-4409','OSVDB-48754',''),(31083,'Nilson\'s Blogger 0.11 - \'comments.php\' Local File Inclusion','WebApps','PHP','2008-01-31',1,'CVE-2008-0559','OSVDB-40888',''),(30041,'Jetbox CMS 2.1 - \'/view/search/?path\' Cross-Site Scripting','WebApps','PHP','2007-05-15',1,'CVE-2007-2732','OSVDB-37451',''),(32453,'Dreamcost HostAdmin 3.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-10-02',1,'CVE-2008-6164','OSVDB-51842',''),(29986,'Campsite 2.6.1 - \'LoginAttempts.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34208',''),(32452,'Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service','DoS','Linux','2008-10-02',1,'CVE-2008-4546','OSVDB-50073',''),(29985,'Campsite 2.6.1 - \'Log.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34207',''),(31082,'Liferay Enterprise Portal 4.3.6 - User-Agent HTTP Header Cross-Site Scripting','WebApps','PHP','2008-01-31',1,'CVE-2008-0178','OSVDB-41334',''),(30040,'Jetbox CMS 2.1 Email - \'FormMail.php\' Input Validation','WebApps','PHP','2007-05-15',1,'CVE-2007-1898','OSVDB-34088',''),(32451,'Linux Kernel (Fedora 8/9) - \'utrace_control\' Null Pointer Dereference Denial of Service','DoS','Linux','2008-10-02',1,'CVE-2008-3832','OSVDB-48878',''),(29984,'Campsite 2.6.1 - \'Language.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34206',''),(30039,'Multiple Personal Firewall Products - Local Protection Mechanism Bypass','Local','Multiple','2007-05-15',1,'','',''),(31081,'OpenBSD 4.1 - bgplg \'cmd\' Cross-Site Scripting','WebApps','CGI','2007-10-10',1,'CVE-2007-6700','OSVDB-40808',''),(32450,'WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-10-01',1,'CVE-2008-6097','OSVDB-48790',''),(29983,'Campsite 2.6.1 - \'IssuePublish.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34205',''),(30038,'Caucho Resin 3.1 - \'/web-inf\' Traversal Arbitrary File Access','Remote','Windows','2007-05-15',1,'CVE-2007-2440','OSVDB-36058',''),(31080,'YeSiL KoRiDoR Ziyaretçi Defteri - \'index.php\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-4611','OSVDB-49220',''),(32449,'H-Sphere WebShell 4.3.10 - \'actions.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-10-01',1,'CVE-2008-4447','OSVDB-48857',''),(29982,'Campsite 2.6.1 - \'issue.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34204',''),(32448,'Celoxis - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2008-10-01',1,'CVE-2008-6094','OSVDB-48687',''),(31079,'webSPELL 4.1.2 - \'whoisonline.php\' Cross-Site Scripting','WebApps','PHP','2008-01-30',1,'CVE-2008-0574','OSVDB-40824',''),(30037,'Caucho Resin 3.1 - Encoded Space Request Full Path Disclosure','Remote','Windows','2007-05-15',1,'CVE-2007-2441','OSVDB-36057',''),(29981,'Campsite 2.6.1 - \'image.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34203',''),(32447,'A4Desk Event Calendar - \'v\' Remote File Inclusion','WebApps','PHP','2008-09-30',1,'CVE-2008-6103','OSVDB-48653',''),(30036,'WordPress Plugin Akismet 2.1.3 - Cross-Site Scripting','WebApps','PHP','2007-05-14',1,'CVE-2007-2714','OSVDB-37290',''),(31078,'2WIRE Routers - \'H04_POST\' Access Validation','Remote','Hardware','2008-01-30',1,'','OSVDB-97301',''),(29980,'Campsite 2.6.1 - \'IPAccess.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34202',''),(32446,'Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage','Local','Linux','2008-09-30',1,'CVE-2008-4405','OSVDB-48894',''),(32445,'MySQL 5 - Command Line Client HTML Special Characters HTML Injection','Remote','Linux','2008-09-30',1,'CVE-2008-4456','OSVDB-48710',''),(30035,'SonicBB 1.0 - Multiple SQL Injections','WebApps','PHP','2007-05-14',1,'CVE-2007-1902','OSVDB-33907',''),(29979,'Campsite 2.6.1 - \'Event.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34201',''),(31077,'Joomla! / Mambo Component com_buslicense - \'aid\' SQL Injection','WebApps','PHP','2008-01-30',1,'','',''),(32444,'WordPress MU 1.2/1.3 - \'/wp-admin/wpmu-blogs.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-29',1,'CVE-2008-4671','OSVDB-48635',''),(31076,'MPlayer 1.0rc2 - \'demux_mov.c\' Remote Code Execution','Remote','Linux','2008-02-04',1,'CVE-2008-0485','OSVDB-42201',''),(32443,'CAcert - \'analyse.php\' Cross-Site Scripting','WebApps','PHP','2008-09-29',1,'CVE-2008-7017','OSVDB-57375',''),(30032,'Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)','Local','Windows','2013-12-04',1,'CVE-2013-7186','OSVDB-101253',''),(29978,'Campsite 2.6.1 - \'DatabaseObject.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34200',''),(32442,'Nokia PC Suite 7.0 - Remote Buffer Overflow','Remote','Windows','2008-09-29',1,'','',''),(30031,'Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-12-04',0,'','',''),(32441,'PHPJabbers Post Comments 3.0 - Cookie Authentication Bypass','WebApps','PHP','2008-09-29',1,'','',''),(31075,'AmpJuke 0.7 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-01-29',1,'CVE-2008-0496','OSVDB-40777',''),(29977,'Campsite 2.6.1 - \'Country.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34199',''),(31074,'Nucleus CMS 3.22 - \'action.php\' Cross-Site Scripting','WebApps','PHP','2008-01-20',1,'CVE-2008-0497','OSVDB-40778',''),(30029,'SonicBB 1.0 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2007-05-14',1,'CVE-2007-1903','OSVDB-34042',''),(29976,'Campsite 2.6.1 - \'ArticleTypeField.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34197',''),(31073,'SunGard Banner Student 7.3 - \'add1\' Cross-Site Scripting','WebApps','Java','2008-01-29',1,'CVE-2008-4727','OSVDB-49310',''),(30028,'EQdkp 1.3.1 - Cross-Site Scripting','WebApps','PHP','2007-05-12',1,'CVE-2007-2716','OSVDB-36051',''),(31072,'Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload','Remote','Windows','2007-01-05',1,'CVE-2008-0457','OSVDB-41149',''),(29975,'Campsite 2.6.1 - \'ArticleType.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34196',''),(31071,'VB Marketing - \'tseekdir.cgi\' Local File Inclusion','WebApps','CGI','2008-01-28',1,'CVE-2008-0488','OSVDB-40918',''),(30027,'CommuniGate Pro 5.1.8 - Web Mail HTML Injection','WebApps','PHP','2007-05-12',1,'CVE-2007-2718','OSVDB-36017',''),(31070,'ASPired2Protect Login Page - SQL Injection','WebApps','ASP','2008-01-28',1,'CVE-2008-0487','OSVDB-40768',''),(31069,'eTicket 1.5.6-RC4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-01-28',1,'CVE-2008-0552','OSVDB-41244',''),(30026,'TFTP Server TFTPDWin 0.4.2 - Directory Traversal','Remote','Windows','2007-05-11',1,'CVE-2007-2639','OSVDB-36252',''),(29974,'Campsite 2.6.1 - \'ArticleTopic.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34195',''),(31068,'Mambo Module MOStlyCE 2.4 Image Manager Utility - Arbitrary File Upload','WebApps','PHP','2008-01-28',1,'','',''),(30025,'TeamSpeak Server 2.0.23 (Multiple Scripts) - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2007-05-11',1,'','',''),(29973,'Campsite 2.6.1 - \'ArticlePublish.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34194',''),(31067,'ClanSphere 2007.4.4 - \'install.php\' Local File Inclusion','WebApps','PHP','2008-01-28',1,'CVE-2008-0489','OSVDB-40917',''),(30024,'LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow','DoS','Linux','2007-05-11',1,'CVE-2007-2645','OSVDB-35978',''),(29972,'Campsite 2.6.1 - \'ArticleIndex.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34193',''),(31066,'Mambo Module MOStlyCE 2.4 - \'connector.php\' Cross-Site Scripting','WebApps','PHP','2008-01-28',1,'CVE-2008-7213','OSVDB-42530',''),(29971,'Campsite 2.6.1 - \'ArticleImage.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34192',''),(31065,'F5 BIG-IP Application Security Manager 9.4.3 - \'report_type\' Cross-Site Scripting','WebApps','PHP','2008-01-26',1,'CVE-2008-0539','OSVDB-40692',''),(30023,'Progress OpenEdge 10b - Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-05-11',1,'','',''),(31064,'WebCalendar 1.1.6 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-01-25',1,'CVE-2007-6696','OSVDB-41276',''),(29970,'Campsite 2.6.1 - \'ArticleData.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34191',''),(30022,'PHP Multi User Randomizer 2006.09.13 - \'Configure_Plugin.TPL.php\' Cross-Site Scripting','WebApps','PHP','2007-05-10',1,'CVE-2007-2632','OSVDB-36212',''),(31063,'WebCalendar 1.1.6 - \'pref.php\' Cross-Site Scripting','WebApps','PHP','2008-01-25',1,'CVE-2007-6696','OSVDB-41275',''),(30021,'Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure','Local','Solaris','2007-05-10',1,'CVE-2007-2617','OSVDB-35940',''),(31062,'Fonality trixbox 2.4.2 - Cross-Site Scripting (2)','WebApps','PHP','2008-01-25',1,'CVE-2008-0540','OSVDB-41257',''),(30020,'MySQL 5.0.x - IF Query Handling Remote Denial of Service','DoS','Linux','2013-12-04',1,'CVE-2007-2583','OSVDB-34734',''),(29969,'Campsite 2.6.1 - \'ArticleComment.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34190',''),(31061,'Fonality trixbox 2.4.2 - Cross-Site Scripting (1)','WebApps','PHP','2008-01-25',1,'CVE-2008-0540','OSVDB-41256',''),(30019,'CA (Multiple Products) - Console Server / \'InoCore.dll\' Remote Code Execution','Remote','Windows','2007-05-09',1,'CVE-2007-2523','OSVDB-34586',''),(31059,'E-Smart Cart - \'Members Login\' Multiple SQL Injection Vulnerabilities','WebApps','ASP','2008-01-25',1,'','',''),(29968,'Campsite 2.6.1 - \'ArticleAttachment.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34189',''),(30018,'Python 2.5 - \'PyLocale_strxfrm\' Remote Information Leak','Remote','Linux','2007-05-08',1,'CVE-2007-2052','OSVDB-35247',''),(31058,'Pre Hotel and Resorts - \'user_login.asp\' Multiple SQL Injection Vulnerabilities','WebApps','ASP','2008-01-25',1,'CVE-2008-0744','OSVDB-41556',''),(30017,'HP Tru64 5.0.1 - DOP Command Privilege Escalation','Local','Unix','2007-05-08',1,'CVE-2007-2553','OSVDB-36203',''),(29967,'Campsite 2.6.1 - \'article.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34188',''),(31057,'Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service','DoS','iOS','2008-01-24',1,'CVE-2008-0729','OSVDB-43229',''),(30016,'Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting','Remote','Windows','2007-05-08',1,'CVE-2007-1280','OSVDB-35867',''),(29966,'Campsite 2.6.1 - \'Alias.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34187',''),(31056,'Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities','Remote','Windows','2008-01-23',1,'CVE-2008-0406','OSVDB-42509',''),(30015,'Advanced Guestbook 2.4.2 - \'Lang\' Cookie Local File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2007-0609','OSVDB-33879',''),(29965,'Advanced Guestbook 2.4.2 - \'picture.php\' Cross-Site Scripting','WebApps','PHP','2007-05-08',1,'CVE-2007-0605','OSVDB-33877',''),(31055,'Web Wiz (Multiple Products) - Remote Information Disclosure','WebApps','ASP','2008-01-23',1,'','',''),(30014,'Microsoft Windows - \'NDPROXY\' SYSTEM Privilege Escalation (MS14-002)','Local','Windows','2013-12-03',1,'CVE-2013-5065','','OTHER-MS14-002'),(29964,'Trend Micro ServerProtect 5.58 - \'SpntSvc.exe\' Remote Stack Buffer Overflow','Remote','Windows','2007-05-07',1,'CVE-2007-2508','OSVDB-35790',''),(31054,'SDL_image 1.2.6 - Invalid \'.GIF\' File LWZ Minimum Code Size Remote Buffer Overflow','DoS','Linux','2008-01-23',1,'CVE-2007-6697','OSVDB-42374',''),(29963,'Kayako eSupport 3.0.90 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-05-07',1,'','',''),(30013,'Dokeos 2.2 RC2 - \'index.php?language\' SQL Injection','WebApps','PHP','2013-12-03',0,'CVE-2013-6341','',''),(31053,'PHP 5.2.5 - cURL \'safe_mode\' Security Bypass','Remote','PHP','2008-01-23',1,'CVE-2007-4850','OSVDB-43219',''),(29962,'OTRS 2.0.4 - index.pl Cross-Site Scripting','WebApps','CGI','2007-05-07',1,'CVE-2007-2524','OSVDB-35821',''),(31052,'Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting','Remote','Linux','2008-01-22',1,'CVE-2008-0455','OSVDB-41019',''),(31051,'Mozilla Firefox 2.0 - \'chrome://\' URI JavaScript File Request Information Disclosure','Remote','Linux','2008-01-19',1,'CVE-2008-0418','OSVDB-41187',''),(30012,'Chamilo Lms 1.9.6 - \'profile.php?password\' SQL Injection','WebApps','PHP','2013-12-03',1,'CVE-2013-6787','',''),(29961,'SunShop Shopping Cart 4.0 - \'index.php?l\' Cross-Site Scripting','WebApps','PHP','2007-05-07',1,'CVE-2007-2547','OSVDB-35655',''),(31050,'Firebird 2.0.3 Relational Database - \'protocol.cpp\' XDR Protocol Remote Memory Corruption','Remote','Multiple','2008-01-28',1,'CVE-2008-0387','OSVDB-43187',''),(31049,'DeluxeBB 1.1 - \'attachments_header.php\' Cross-Site Scripting','WebApps','PHP','2008-01-22',1,'CVE-2008-0439','OSVDB-40937',''),(30011,'Microsoft - Tagged Image File Format \'.TIFF\' Integer Overflow (Metasploit)','Remote','Windows','2013-12-03',1,'CVE-2013-3906','',''),(29960,'SunShop Shopping Cart 4.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2007-05-07',1,'CVE-2007-2549','OSVDB-35656',''),(31048,'PacerCMS 0.6 - \'id\' Multiple SQL Injections','WebApps','PHP','2008-01-22',1,'CVE-2008-0451','OSVDB-40996',''),(29959,'TVT TD-2308SS-B DVR - Directory Traversal','WebApps','Hardware','2013-12-01',0,'CVE-2013-6023','',''),(30010,'Kimai 0.9.2 - \'db_restore.php\' SQL Injection (Metasploit)','Remote','PHP','2013-12-03',1,'','OSVDB-93547',''),(31047,'Novemberborn sIFR 2.0.2/3 - \'txt\' Cross-Site Scripting','Remote','Multiple','2008-01-22',1,'CVE-2008-0438','OSVDB-41006',''),(29958,'FipsCMS 2.1 - \'pid\' SQL Injection','WebApps','ASP','2007-05-07',1,'CVE-2007-2561','OSVDB-36169',''),(31046,'GlobalLink \'GLChat.ocx\' 2.5.1 - ActiveX Control \'ChatRoom()\' Remote Buffer Overflow','Remote','Windows','2008-01-09',1,'','',''),(29957,'ObieWebsite Mini Web Shop 2 - \'Sendmail.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2007-05-02',1,'CVE-2007-2532','OSVDB-36249',''),(30009,'ABB MicroSCADA - \'wserver.exe\' Remote Code Execution (Metasploit)','Remote','Windows','2013-12-03',1,'','OSVDB-100324',''),(31045,'Small Axe Weblog 0.3.1 - \'ffile\' Remote File Inclusion','WebApps','PHP','2008-01-21',1,'','',''),(29956,'ObieWebsite Mini Web Shop 2 - \'order_form.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2007-05-02',1,'CVE-2007-2532','OSVDB-36248',''),(30008,'Cisco Prime Data Center Network Manager - Arbitrary File Upload (Metasploit)','Remote','Java','2013-12-03',1,'CVE-2013-5486','OSVDB-97426',''),(29955,'WF-Quote 1.0 Xoops Module - \'index.php\' SQL Injection','WebApps','PHP','2007-05-07',1,'','',''),(31044,'Singapore 0.10.1 Modern Template - \'gallery\' Cross-Site Scripting','WebApps','PHP','2008-01-21',1,'CVE-2008-0400','OSVDB-40379',''),(30007,'Notepad++ Plugin Notepad 1.5 - Local Overflow','Local','Windows','2013-12-03',1,'','',''),(29954,'ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution','Local','Linux','2007-05-07',1,'CVE-2007-2027','OSVDB-35668',''),(31043,'Alice Gate2 Plus Wi-Fi Router - Cross-Site Request Forgery','WebApps','CGI','2008-01-21',1,'CVE-2008-7165','OSVDB-40739',''),(30006,'Campsite 2.6.1 - \'LocalizerLanguage.php?g_documentRoot\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2006-5911','OSVDB-34225',''),(29953,'PHP Content Architect 0.9 pre 1.2 - \'MFA_Theme.php\' Remote File Inclusion','WebApps','PHP','2007-05-07',1,'','',''),(31042,'MegaBBS 1.5.14b - \'upload.asp\' Cross-Site Scripting','WebApps','ASP','2008-01-21',1,'CVE-2008-0436','OSVDB-40947',''),(29952,'Sienzo Digital Music Mentor - \'DSKernel2.dll\' ActiveX Control Stack Buffer Overflow','Remote','Windows','2007-05-07',1,'','',''),(31041,'BloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-01-20',1,'','',''),(29951,'Microsoft SharePoint Server 3.0 - Cross-Site Scripting','Remote','Windows','2007-05-04',1,'CVE-2007-2581','',''),(31040,'Toshiba Surveillance Surveillix DVR \'MeIpCamX.dll\' 1.0 - ActiveX Control Buffer Overflow','Remote','Windows','2008-01-20',1,'','',''),(29950,'Apple 2.0.4 - Safari Local Cross-Site Scripting','Local','OSX','2007-05-04',1,'CVE-2007-2580','OSVDB-35569',''),(31039,'BitDefender Products - Update Server HTTP Daemon Directory Traversal','Remote','Windows','2008-01-19',1,'CVE-2008-0396','OSVDB-40518',''),(29949,'Zoo 2.10 - .ZOO Compression Algorithm Remote Denial of Service','DoS','Windows','2007-05-04',1,'CVE-2007-2536','OSVDB-41751',''),(31038,'phpAutoVideo 2.21 - \'index.php?cat\' Cross-Site Scripting','WebApps','PHP','2008-01-18',1,'CVE-2008-0432','OSVDB-40388',''),(29946,'Multiple WordPress Orange Themes - Cross-Site Request Forgery (Arbitrary File Upload)','WebApps','PHP','2013-12-01',0,'','',''),(31037,'phpAutoVideo 2.21 - \'sidebar.php?loadpage\' Remote File Inclusion','WebApps','PHP','2008-01-18',1,'CVE-2008-0433','OSVDB-40387',''),(29945,'D-Link DSL-G624T - Var:RelaodHref Cross-Site Scripting','Remote','Hardware','2007-05-03',1,'','',''),(31036,'CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities','Local','Windows','2008-01-17',1,'CVE-2008-0365','OSVDB-43256',''),(29944,'PHPSecurityAdmin 4.0.2 - \'Logout.php\' Remote File Inclusion','WebApps','PHP','2007-05-03',1,'CVE-2007-2628','OSVDB-36155',''),(31035,'Clever Copy 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-17',1,'','',''),(29943,'Progress WebSpeed 3.0/3.1 - Denial of Service','DoS','Windows','2007-05-02',1,'CVE-2007-2506','OSVDB-35541',''),(31034,'MyBB 1.2.10 - \'moderation.php\' Multiple SQL Injections','WebApps','PHP','2008-01-16',1,'CVE-2008-0383','OSVDB-42802',''),(31033,'ASUS RT-N56U - Remote Buffer Overflow (ROP)','Remote','Hardware','2014-01-19',0,'CVE-2013-6343','OSVDB-102267',''),(31032,'BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution','Remote','Windows','2008-01-16',1,'CVE-2008-0364','OSVDB-40367',''),(31031,'8E6 R3000 Internet Filter 2.0.5.33 - URI SecURIty Bypass','Remote','Hardware','2008-01-16',1,'CVE-2008-0372','OSVDB-40513',''),(31030,'WordPress Plugin SpamBam - Key Calculation Security Bypass','WebApps','PHP','2007-01-15',1,'CVE-2008-4616','OSVDB-50078',''),(31029,'WordPress Plugin Peter\'s Math Anti-Spam 0.1.6 - Audio CAPTCHA Security Bypass','WebApps','PHP','2008-01-15',1,'CVE-2008-7216','OSVDB-58126',''),(31028,'Article Dashboard - \'/admin/login.php\' Multiple SQL Injections','WebApps','PHP','2008-01-15',1,'CVE-2008-0286','OSVDB-40273',''),(31027,'pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-14',1,'CVE-2008-0334','OSVDB-40443',''),(31353,'ImageVue 1.7 - \'dir2.php?path\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1273','OSVDB-42828',''),(31352,'ImageVue 1.7 - \'popup.php?path\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1273','OSVDB-42827',''),(32440,'Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)','Remote','Hardware','2014-03-22',1,'','OSVDB-104652',''),(31351,'PHP-Nuke 4nChat Module 0.91 - \'roomid\' SQL Injection','WebApps','PHP','2008-03-06',1,'CVE-2008-1220','OSVDB-42811',''),(32439,'Horde Framework - Unserialize PHP Code Execution (Metasploit)','Remote','PHP','2014-03-22',1,'CVE-2014-1691','OSVDB-102684',''),(31350,'CiMe Citas Médicas - Multiple Vulnerabilities','WebApps','PHP','2014-02-03',1,'','OSVDB-103457,OSVDB-103456',''),(32438,'Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)','Remote','Windows','2014-03-22',1,'CVE-2014-0307','OSVDB-104304','OTHER-MS14-012'),(31347,'Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - \'CONFIG_X86_X32=y\' Local Privilege Escalation (3)','Local','Linux_x86-64','2014-02-02',1,'CVE-2014-0038','OSVDB-102749',''),(32437,'LifeSize UVC 1.2.6 - (Authenticated) Remote Code Execution','WebApps','PHP','2014-03-22',1,'','OSVDB-104989,OSVDB-104987,OSVDB-104986',''),(31346,'Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - \'CONFIG_X86_X32\' Arbitrary Write (2)','Local','Linux','2014-02-02',1,'CVE-2014-0038','OSVDB-102749',''),(32435,'Immunity Debugger 1.85 - Stack Overflow (PoC)','DoS','Windows','2014-03-22',0,'','OSVDB-107499',''),(31345,'Microworld eScan Server 9.0.742 - Directory Traversal','Remote','Windows','2008-03-06',1,'CVE-2008-1221','OSVDB-43065',''),(32434,'Recipe Script - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-09-27',1,'CVE-2008-4669','OSVDB-49236',''),(31344,'PHP-Nuke KutubiSitte Module - \'kid\' SQL Injection','WebApps','PHP','2008-03-06',1,'CVE-2008-1219','OSVDB-42726',''),(32433,'Membership Script - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-27',1,'','',''),(31343,'Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow','DoS','Multiple','2008-03-06',1,'CVE-2008-1193','OSVDB-42598',''),(32432,'ClickBank Portal - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-09-27',1,'CVE-2008-4670','OSVDB-49235',''),(31342,'Airspan ProST WiMAX Device - Web Interface Authentication Bypass','Remote','Hardware','2008-03-06',1,'CVE-2008-1262','OSVDB-43029',''),(32431,'Lyrics Script - \'search_results.php\' Cross-Site Scripting','WebApps','PHP','2008-09-27',1,'CVE-2008-4672','OSVDB-49234',''),(31341,'Yap Blog 1.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2008-03-06',1,'CVE-2008-1370','OSVDB-43330',''),(32430,'WhoDomLite 1.1.3 - \'wholite.cgi\' Cross-Site Scripting','WebApps','CGI','2008-09-27',1,'CVE-2008-4737','OSVDB-48630',''),(31340,'Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting','Remote','Hardware','2008-03-06',1,'CVE-2008-1208','OSVDB-42587',''),(31416,'webSPELL 4.1.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-03-18',1,'CVE-2008-1481','OSVDB-44068',''),(32429,'Novell ZENworks Desktop Management 6.5 - ActiveX Control \'CanUninstall()\' Remote Buffer Overflow','Remote','Windows','2008-09-27',1,'CVE-2008-5073','OSVDB-49879',''),(31339,'PHP-Nuke Yellow_Pages Module - \'cid\' SQL Injection','WebApps','PHP','2008-03-05',1,'','',''),(31415,'eForum 0.4 - \'busca.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-03-18',1,'','',''),(31338,'Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2008-03-05',1,'CVE-2008-1303','OSVDB-43066',''),(32428,'ZoneAlarm 8.0.20 - HTTP Proxy Remote Denial of Service','DoS','Windows','2008-09-26',1,'CVE-2008-7025','OSVDB-54285',''),(31414,'phpStats 0.1_alpha - \'phpStats.php\' Cross-Site Scripting','WebApps','PHP','2008-03-18',1,'CVE-2008-0125','OSVDB-43805',''),(31337,'WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection','WebApps','PHP','2007-06-25',1,'CVE-2008-1225','OSVDB-42736',''),(32427,'Barcode Generator 2.0 - \'LSTable.php\' Remote File Inclusion','WebApps','PHP','2008-09-26',1,'','',''),(31413,'Imperva SecureSphere 5.0 - Cross-Site Scripting','WebApps','ASP','2008-03-17',1,'CVE-2008-1463','OSVDB-43412',''),(31335,'MG2 - \'list\' Cross-Site Scripting','WebApps','PHP','2008-03-04',1,'CVE-2008-1228','OSVDB-42741',''),(32426,'DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow','Remote','Windows','2008-09-26',1,'','',''),(29878,'Allfaclassifieds 6.04 - \'Level2.php\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'','',''),(31412,'Apple Mac OSX Server 10.5 - Wiki Server Directory Traversal','Remote','OSX','2008-03-17',1,'CVE-2008-1000','OSVDB-43400',''),(29877,'Ripe Website Manager 0.8.4 - \'/contact/index.php?ripeformpost\' SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2207','OSVDB-35363',''),(31411,'RSA WebID 5.3 - \'IISWebAgentIF.dll\' Cross-Site Scripting','WebApps','CGI','2008-03-17',1,'CVE-2008-1470','OSVDB-43844',''),(31333,'BSD PPP \'pppx.conf\' - Local Denial of Service','DoS','BSD','2008-03-04',1,'CVE-2008-1215','OSVDB-42586',''),(32425,'OpenNMS 1.5.x - \'filter\' Cross-Site Scripting','WebApps','JSP','2008-09-25',1,'CVE-2008-4320','OSVDB-48527',''),(29876,'TJSChat 0.95 - \'You.php\' Cross-Site Scripting','WebApps','PHP','2007-04-23',1,'CVE-2007-2256','OSVDB-35314',''),(31410,'Joomla! / Mambo Component com_guide - \'category\' SQL Injection','WebApps','PHP','2008-03-17',1,'','',''),(31332,'PHP-Nuke \'Seminars\' Module - \'Filename\' Local File Inclusion','WebApps','PHP','2008-03-04',1,'','',''),(32424,'OpenNMS 1.5.x - \'Username\' Cross-Site Scripting','WebApps','JSP','2008-09-25',1,'CVE-2008-4320','OSVDB-48526',''),(29875,'AMSN 0.96 - Malformed Message Denial of Service','DoS','Multiple','2007-04-21',1,'CVE-2007-2195','OSVDB-39116',''),(31409,'BootManage TFTP Server 1.99 - \'Filename\' Remote Buffer Overflow','Remote','Windows','2008-03-17',1,'CVE-2008-1403','OSVDB-43243',''),(31331,'PHP-Nuke eGallery 3.0 Module - \'pid\' SQL Injection','WebApps','PHP','2008-03-04',1,'','',''),(32423,'OpenNMS 1.5.x - \'j_username\' Cross-Site Scripting','WebApps','JSP','2008-09-25',1,'CVE-2008-4320','OSVDB-48525',''),(29874,'PHP Turbulence 0.0.1 - \'Turbulence.php\' Remote File Inclusion','WebApps','PHP','2007-04-20',1,'CVE-2007-2503','OSVDB-35587',''),(31408,'Cfnetgs 0.24 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-03-17',1,'CVE-2008-1479','OSVDB-43791',''),(29873,'FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities','Remote','Multiple','2007-04-20',1,'CVE-2007-2191','OSVDB-35315',''),(31330,'Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities','DoS','Windows','2008-03-03',1,'CVE-2008-7126','OSVDB-43057',''),(32422,'Vikingboard 0.2 Beta - \'register.php\' SQL Column Truncation Unauthorized Access','WebApps','PHP','2008-09-25',1,'','',''),(31407,'MG-SOFT Net Inspector 6.5.0.826 - Multiple Remote Vulnerabilities','Remote','Windows','2008-03-17',1,'','',''),(29872,'Exponent CMS 0.96.5/0.96.6 - \'iconspopup.php?icodir\' Traversal Arbitrary Directory Listing','WebApps','PHP','2007-04-20',1,'CVE-2007-2252','OSVDB-35051',''),(32421,'Flatpress 0.804 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-25',1,'CVE-2008-4120','OSVDB-48530',''),(31329,'MediaWiki 1.22.1 PdfHandler - Remote Code Execution','WebApps','Multiple','2014-02-01',1,'CVE-2014-1610','OSVDB-102631,OSVDB-102630',''),(31406,'SNewsCMS 2.x - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-03-17',1,'CVE-2008-1413','OSVDB-43786',''),(29871,'Exponent CMS 0.96.5/0.96.6 - \'magpie_slashbox.php?rss_url\' Cross-Site Scripting','WebApps','PHP','2007-04-20',1,'CVE-2007-2337','OSVDB-35642',''),(32420,'Mass Downloader - Malformed Executable Denial of Service','DoS','Windows','2008-09-25',1,'','',''),(31405,'XnView 1.92.1 - Command-Line Arguments Buffer Overflow','Remote','Windows','2014-02-05',1,'CVE-2008-1461','OSVDB-43824',''),(29870,'Exponent CMS 0.96.5/0.96.6 - \'magpie_debug.php?url\' Cross-Site Scripting','WebApps','PHP','2007-04-20',1,'CVE-2007-2337','OSVDB-35640',''),(31328,'TorrentTrader 1.08 - \'msg\' HTML Injection','WebApps','PHP','2008-03-03',1,'CVE-2008-1173','OSVDB-42522',''),(31404,'Virtual Support Office XP 2 - \'MyIssuesView.asp\' SQL Injection','WebApps','ASP','2008-03-13',1,'CVE-2008-1354','OSVDB-42952',''),(32419,'Libra File Manager 1.18/2.0 - \'fileadmin.php\' Local File Inclusion','WebApps','PHP','2008-09-25',1,'','',''),(29869,'Fully Modded PHPBB2 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-04-19',1,'CVE-2007-2257','OSVDB-35419',''),(32418,'EasyRealtorPRO 2008 - \'site_search.php\' Multiple SQL Injections','WebApps','PHP','2008-09-25',1,'CVE-2008-4328','OSVDB-48560',''),(31327,'Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities','DoS','Multiple','2008-03-03',1,'','OSVDB-43047',''),(29868,'NuclearBB Alpha 1 - Multiple SQL Injections','WebApps','PHP','2007-04-18',1,'','',''),(31403,'Zabbix 1.1x/1.4.x - File Checksum Request Denial of Service','DoS','Unix','2008-03-13',1,'CVE-2008-1353','OSVDB-42944',''),(32417,'PHP 5.2.6 - \'create_function()\' Code Injection (2)','Remote','PHP','2008-09-25',1,'','',''),(31326,'Flyspray 0.9.9 - Information Disclosure/HTML Injection / Cross-Site Scripting','WebApps','PHP','2008-03-03',1,'','',''),(29867,'NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-04-17',1,'CVE-2007-2210','OSVDB-35413',''),(31402,'eWeather - \'chart\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-1348','OSVDB-43336',''),(32416,'PHP 5.2.6 - \'create_function()\' Code Injection (1)','Remote','PHP','2008-09-25',1,'','',''),(31325,'KC Wiki 1.0 - \'/simplest/wiki.php?page\' Remote File Inclusion','WebApps','PHP','2008-03-03',1,'CVE-2008-1170','OSVDB-42690',''),(29866,'PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass / Multiple SQL Injections','WebApps','PHP','2007-04-17',1,'','',''),(31401,'Acyhost - \'index.php\' Remote File Inclusion','WebApps','PHP','2008-03-12',1,'','',''),(32415,'Drupal Module Ajax Checklist 5.x-1.0 - Multiple SQL Injections','WebApps','PHP','2008-09-24',1,'CVE-2008-5998','OSVDB-48521',''),(31324,'KC Wiki 1.0 - \'/minimal/wiki.php?page\' Remote File Inclusion','WebApps','PHP','2008-03-03',1,'CVE-2008-1170','OSVDB-42689',''),(29865,'Wabbit Gallery Script 0.9 - \'showpic.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-04-17',1,'CVE-2007-2098','OSVDB-34994',''),(31400,'XOOPS MyTutorials Module 2.1 - \'printpage.php\' SQL Injection','WebApps','PHP','2008-03-12',1,'','',''),(32413,'InterTech WCMS - \'etemplate.php\' SQL Injection','WebApps','PHP','2008-09-23',1,'','OSVDB-48498',''),(31323,'ADI Convergence Galaxy FTP Server Password - Remote Denial of Service','DoS','Windows','2008-03-01',1,'','OSVDB-43056',''),(29864,'MyBlog 0.9.8 - \'Settings.php\' Authentication Bypass','WebApps','PHP','2007-04-16',1,'CVE-2007-2081','OSVDB-41593',''),(31399,'McAfee Framework ePolicy 3.x - Orchestrator \'_naimcomn_Log\' Remote Format String','DoS','Windows','2008-03-12',1,'CVE-2008-1357','OSVDB-42853',''),(32412,'Omnicom Content Platform - \'browser.asp\' Directory Traversal','WebApps','ASP','2008-09-23',1,'CVE-2008-5997','OSVDB-52166',''),(29863,'Actionpoll 1.1 - \'Actionpoll.php\' Remote File Inclusion','WebApps','PHP','2007-04-16',1,'CVE-2007-2064','OSVDB-35356',''),(31322,'PHP-Nuke Johannes Hass \'Gaestebuch 2.2 Module - \'id\' SQL Injection','WebApps','PHP','2008-03-01',1,'CVE-2008-1314','OSVDB-43352',''),(31396,'Lighttpd 1.4.x - mod_userdir Information Disclosure','Remote','Linux','2008-03-12',1,'CVE-2008-1270','OSVDB-43170',''),(32411,'Datalife Engine CMS 7.2 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2008-09-23',1,'CVE-2008-6406','OSVDB-48502',''),(29862,'Web Service Deluxe News Manager 1.0.1 Deluxe - \'footer.php\' Local File Inclusion','WebApps','PHP','2007-04-16',1,'','',''),(31321,'Heathco Software h2desk - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2008-03-01',1,'','',''),(31395,'Cisco User-Changeable Password (UCP) 3.3.4.12.5 - \'CSUserCGI.exe\' Help Facility Cross-Site Scripting','Remote','Windows','2008-03-12',1,'CVE-2008-0533','OSVDB-42962',''),(29861,'Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities','WebApps','PHP','2013-11-27',0,'','OSVDB-100382,OSVDB-100381',''),(32410,'6rbScript - \'cat.php\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-4344','OSVDB-48673',''),(31320,'PHPMyTourney 2 - \'/tourney/index.php\' Remote File Inclusion','WebApps','PHP','2008-02-29',1,'CVE-2008-1128','OSVDB-42551',''),(29860,'ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service','DoS','Windows','2007-04-15',1,'CVE-2007-2083','OSVDB-35239',''),(31394,'Cisco User-Changeable Password (UCP) 3.3.4.12.5 - \'CSuserCGI.exe\' Multiple Remote Vulnerabilities','DoS','Windows','2008-03-12',1,'CVE-2008-0532','OSVDB-42961',''),(32409,'Achievo 1.3.2 - \'atknodetype\' Cross-Site Scripting','WebApps','PHP','2008-09-20',1,'CVE-2008-6034','OSVDB-48485',''),(31319,'Simple PHP Scripts Gallery 0.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-02-29',1,'CVE-2008-4803','OSVDB-49526',''),(29859,'Apache Roller - OGNL Injection (Metasploit)','Remote','Java','2013-11-27',1,'CVE-2013-4212','OSVDB-100342',''),(31393,'Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-03-12',1,'CVE-2008-1355','OSVDB-43331',''),(29858,'Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)','Remote','Windows','2013-11-27',1,'CVE-2013-0074,CVE-2012-0016','OSVDB-91147,OSVDB-80001','OTHER-MS12-022'),(31318,'Centreon 1.4.2.3 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-29',1,'CVE-2008-1178','OSVDB-42704',''),(32408,'BlueCUBE CMS - \'tienda.php\' SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6026','OSVDB-48465',''),(31392,'MAXdev My eGallery Module 3.04 - For Xoops \'gid\' SQL Injection','WebApps','PHP','2008-03-12',1,'','',''),(32407,'BLUEPAGE CMS 2.5 - \'PHPSESSID\' Session Fixation','WebApps','PHP','2008-09-22',1,'CVE-2008-6039','OSVDB-52191',''),(31317,'NetOffice Dwins 1.3 - Authentication Bypass / Arbitrary File Upload','WebApps','PHP','2008-02-29',1,'CVE-2008-2044','OSVDB-42483',''),(29857,'Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)','Remote','Windows','2013-11-27',1,'CVE-2013-3918','OSVDB-99555','OTHER-MS13-090'),(31391,'Chris LaPointe Download Center 1.2 - \'search\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-7134','OSVDB-57650',''),(32406,'xt:Commerce 3.04 - \'XTCsid\' Session Fixation','WebApps','PHP','2008-09-22',1,'CVE-2008-6045','OSVDB-55649',''),(29855,'Flowers - \'Cas.php\' Cross-Site Scripting','WebApps','PHP','2007-04-14',1,'CVE-2007-2308','OSVDB-35354',''),(31315,'XRms 1.99.2 - CRM \'msg\' Cross-Site Scripting','WebApps','PHP','2008-02-28',1,'CVE-2008-1129','OSVDB-42367',''),(32405,'xt:Commerce 3.04 - \'advanced_search_result.php?keywords\' Cross-Site Scripting','WebApps','PHP','2008-09-22',1,'CVE-2008-6044','OSVDB-55648',''),(31390,'Chris LaPointe Download Center 1.2 - \'category\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-7134','OSVDB-57649',''),(29854,'BloofoxCMS 0.2.2 - \'Img_Popup.php\' Cross-Site Scripting','WebApps','PHP','2007-04-14',1,'CVE-2007-2310','OSVDB-34144',''),(31314,'Flicks Software AuthentiX 6.3b1 - \'Username\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2008-02-28',1,'CVE-2008-1174','OSVDB-42299',''),(32404,'Fuzzylime (cms) 3.0 - \'usercheck.php\' Cross-Site Scripting','WebApps','PHP','2008-09-22',1,'CVE-2008-3098','OSVDB-48462',''),(31313,'Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure','WebApps','CGI','2008-02-28',1,'CVE-2008-1181','OSVDB-42540',''),(29853,'LANDesk Management Suite 8.7 Alert Service - \'AOLSRVR.exe\' Remote Buffer Overflow','Remote','Windows','2007-04-13',1,'CVE-2007-1674','OSVDB-34964',''),(31389,'Chris LaPointe Download Center 1.2 - login Action Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-03-12',1,'CVE-2008-7134','OSVDB-57648',''),(32403,'MapCal 0.1 - \'id\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6038','OSVDB-51692',''),(29852,'Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-04-13',1,'','OSVDB-102807,OSVDB-102806,OSVDB-102805',''),(31311,'Juniper Networks Secure Access 2000 - \'rdremediate.cgi\' Cross-Site Scripting','Remote','Hardware','2008-02-28',1,'CVE-2008-1180','OSVDB-42518',''),(31388,'Travelsized CMS 0.4.1 - \'index.php\' Multiple Local File Inclusions','WebApps','PHP','2008-03-12',1,'CVE-2008-1324','OSVDB-43517',''),(32402,'UNAK-CMS - Cookie Authentication Bypass','WebApps','PHP','2008-09-22',1,'','',''),(29851,'MailBee WebMail Pro 3.4 - \'Check_login.asp\' Cross-Site Scripting','WebApps','PHP','2007-04-13',1,'CVE-2007-2061','OSVDB-34974',''),(31310,'Trend Micro OfficeScan - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2008-02-27',1,'CVE-2008-1365','OSVDB-42499',''),(29850,'eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2007-04-12',1,'CVE-2007-2059','OSVDB-34920',''),(32401,'rgb72 WCMS 1.0 - \'index.php\' SQL Injection','WebApps','ASP','2008-09-22',1,'','',''),(31387,'Uberghey CMS 0.3.1 - \'index.php\' Multiple Local File Inclusions','WebApps','PHP','2008-03-12',1,'CVE-2008-1325','OSVDB-43516',''),(29849,'ToendaCMS 1.5.3 - GET / POST Forms HTML Injection','WebApps','PHP','2007-04-12',1,'CVE-2007-1872','OSVDB-34898',''),(31309,'Ghostscript 8.0.1/8.15 - \'zseticcspace()\' Remote Buffer Overflow','Remote','Linux','2008-02-27',1,'CVE-2008-0411','OSVDB-42310',''),(32400,'Foxmail Email Client 6.5 - \'mailto\' Buffer Overflow (PoC)','DoS','Multiple','2008-09-22',1,'CVE-2008-5839','OSVDB-51158',''),(31386,'Adrenalin Player 2.2.5.3 - \'.m3u\' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)','Local','Windows','2014-02-04',0,'','OSVDB-93465',''),(31308,'Google Android Web Browser - \'.BMP\' File Integer Overflow','DoS','Android','2008-03-04',1,'CVE-2008-0986','OSVDB-43183',''),(29848,'TuMusika Evolution 1.6 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-04-12',1,'CVE-2007-2090','OSVDB-34893',''),(31384,'PHP-Nuke zClassifieds Module - \'cat\' SQL Injection','WebApps','PHP','2008-03-11',1,'CVE-2008-1315','OSVDB-43351',''),(31307,'Google Android Web Browser - \'.GIF\' File Heap Buffer Overflow','DoS','Android','2008-03-04',1,'CVE-2008-0985','OSVDB-43182',''),(32399,'Multiple Vendor FTP Server - Long Command Handling Security','Remote','Unix','2008-09-20',1,'CVE-2008-4247','OSVDB-51371',''),(29847,'PHPwebnews 0.1 - \'bukutamu.php\' Cross-Site Scripting','WebApps','PHP','2007-04-07',1,'CVE-2007-2300','OSVDB-35367',''),(31306,'Nortel UNIStim IP Phone - Remote Ping Denial of Service','DoS','Hardware','2008-02-26',1,'CVE-2008-4999','OSVDB-49792',''),(31383,'PHP-Nuke NukeC30 3.0 Module - \'id_catg\' SQL Injection','WebApps','PHP','2008-03-11',1,'CVE-2008-1308','OSVDB-43357',''),(32398,'eXtrovert software Thyme 1.3 - \'add_calendars.php\' Cross-Site Scripting','WebApps','PHP','2008-09-21',1,'CVE-2008-6404','OSVDB-52399',''),(29846,'PHPwebnews 0.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-04-07',1,'CVE-2007-2300','OSVDB-35366',''),(31305,'Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)','DoS','Linux','2014-01-31',0,'CVE-2014-0038','OSVDB-102749',''),(32397,'PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injections','WebApps','PHP','2008-09-19',1,'CVE-2008-6043','OSVDB-48484',''),(31382,'Joomla! / Mambo Component ensenanzas - \'id\' SQL Injection','WebApps','PHP','2008-03-11',1,'','',''),(32396,'Parallels H-Sphere 3.0/3.1 - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-19',1,'','',''),(31381,'Motorola Timbuktu Pro 8.6.5 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2008-03-10',1,'','',''),(31304,'Plume CMS 1.2.2 - \'/manager/xmedia.php\' Cross-Site Scripting','WebApps','PHP','2008-02-21',1,'','',''),(29845,'PHPwebnews 0.1 - \'iklan.php\' Cross-Site Scripting','WebApps','PHP','2007-04-07',1,'CVE-2007-2300','OSVDB-35365',''),(32395,'HyperStop WebHost Directory 1.2 - Database Disclosure','WebApps','PHP','2008-09-19',1,'CVE-2008-7008','OSVDB-48282',''),(31380,'EncapsGallery 1.11.2 - \'catalog_watermark.php?file\' Cross-Site Scripting','WebApps','PHP','2008-03-10',1,'CVE-2008-1296','OSVDB-43370',''),(31303,'Joomla! / Mambo Component com_inter - \'id\' SQL Injection','WebApps','PHP','2008-02-25',1,'','',''),(29844,'Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass','WebApps','CGI','2007-04-11',1,'CVE-2007-2233','OSVDB-34834',''),(32394,'Sama Educational Management System - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2008-09-18',1,'','',''),(31379,'EncapsGallery 1.11.2 - \'watermark.php?File\' Cross-Site Scripting','WebApps','PHP','2008-03-10',1,'CVE-2008-1296','OSVDB-43369',''),(29843,'webMethods Glue 6.5.1 Console - Directory Traversal','Remote','Windows','2007-04-11',1,'CVE-2007-2048','OSVDB-34992',''),(31378,'RemotelyAnywhere 8.0.668 - \'Accept-Charset\' Null Pointer Denial of Service','DoS','Multiple','2008-03-10',1,'CVE-2008-1278','OSVDB-43080',''),(32393,'Sun Solaris 9/10 Text Editors - Command Execution','Remote','Solaris','2008-09-17',1,'CVE-2008-4131','OSVDB-48197',''),(31377,'PHP-Nuke Hadith Module - \'cat\' SQL Injection','WebApps','PHP','2008-03-10',1,'CVE-2008-1298','OSVDB-42728',''),(32392,'Add a link 4 - Security Bypass / SQL Injection','WebApps','PHP','2008-09-17',1,'','',''),(29842,'Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass','WebApps','CGI','2007-04-11',1,'CVE-2007-2232','OSVDB-34833',''),(31302,'SurgeFTP 2.3a2 - \'Content-Length\' Null Pointer Denial of Service','DoS','Windows','2008-02-25',1,'CVE-2008-1052','OSVDB-42994',''),(32626,'ASP Forum Script - \'messages.asp?message_id\' SQL Injection','WebApps','ASP','2008-12-01',1,'CVE-2008-6890','OSVDB-56727',''),(31376,'Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2008-03-10',1,'','',''),(32391,'Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)','Remote','Hardware','2008-09-17',1,'','',''),(29841,'PHPFaber TopSites 3 - \'admin/index.php\' Directory Traversal','WebApps','PHP','2007-04-11',1,'CVE-2007-2155','OSVDB-35294',''),(32625,'PHP JOBWEBSITE PRO - \'forgot.php\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-5976','OSVDB-51601',''),(31301,'Surgemail 3.0 - Real CGI executables Remote Buffer Overflow','DoS','Windows','2008-02-25',1,'CVE-2008-1054','OSVDB-42980',''),(31375,'Drake CMS 0.4.11 RC8 - \'d_root\' Local File Inclusion','WebApps','PHP','2008-03-10',1,'CVE-2008-1371','OSVDB-43329',''),(31300,'Surgemail and WebMail 3.0 - \'Page\' Remote Format String','DoS','Windows','2008-02-25',1,'CVE-2008-1055','OSVDB-42981',''),(32390,'Cisco 871 Integrated Services Router - Cross-Site Request Forgery (1)','Remote','Hardware','2008-09-17',1,'','',''),(31374,'EasyImageCatalogue 1.31 - \'addcomment.php?d\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-7133','OSVDB-57629',''),(32624,'PHP JOBWEBSITE PRO - \'adname\' SQL Injection','WebApps','PHP','2008-12-01',1,'CVE-2008-5977','OSVDB-51600',''),(29840,'Roxio CinePlayer 3.2 - \'SonicDVDDashVRNav.dll\' ActiveX Control Remote Buffer Overflow','Remote','Windows','2007-04-11',1,'CVE-2007-1559','OSVDB-34779',''),(31299,'Alkacon OpenCMS 7.0.3 - \'tree_files.jsp\' Cross-Site Scripting','WebApps','JSP','2008-02-25',1,'CVE-2008-1045','OSVDB-42357',''),(32389,'Quick Cart 3.1 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2008-09-17',1,'CVE-2008-4140','OSVDB-48179',''),(32623,'EMC Cloud Tiering Appliance 10.0 - XML External Entity Arbitrary File Read (Metasploit)','WebApps','Multiple','2014-03-31',0,'CVE-2014-0644','OSVDB-105188',''),(31373,'EasyImageCatalogue 1.31 - \'describe.php?d\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-7133','OSVDB-57628',''),(31298,'Packeteer PacketShaper and PolicyCenter 8.2.2 - \'FILELIST\' Cross-Site Scripting','Remote','Hardware','2008-02-25',1,'CVE-2008-1037','OSVDB-42392',''),(29839,'DotClear 1.2.x - \'/tools/thememng/index.php?tool_url\' Cross-Site Scripting','WebApps','PHP','2007-04-11',1,'CVE-2007-1989','OSVDB-34815',''),(32622,'WordPress Plugin Ajax Pagination 1.1 - Local File Inclusion','WebApps','PHP','2014-03-31',0,'CVE-2014-2674','OSVDB-105087',''),(32388,'Cars & Vehicle - \'page.php\' SQL Injection','WebApps','PHP','2008-09-17',1,'CVE-2008-4172','OSVDB-48492',''),(31372,'EasyImageCatalogue 1.31 - \'thumber.php?dir\' Cross-Site Scripting','WebApps','PHP','2008-03-12',1,'CVE-2008-7133','OSVDB-57627',''),(31297,'PHP-Nuke Sell Module - \'cid\' SQL Injection','WebApps','PHP','2008-02-25',1,'','',''),(32387,'Quick CMS Lite 2.1 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2008-09-16',1,'CVE-2008-4139','OSVDB-48135',''),(31371,'EasyImageCatalogue 1.31 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-03-12',1,'CVE-2008-7133','OSVDB-57626',''),(32621,'SePortal 2.5 - SQL Injection / Remote Code Execution (Metasploit)','Remote','PHP','2014-03-31',1,'CVE-2008-5191','OSVDB-46567',''),(29838,'DotClear 1.2.x - \'/ecrire/trackback.php?post_id\' Cross-Site Scripting','WebApps','PHP','2007-04-11',1,'CVE-2007-1989','OSVDB-34814',''),(31296,'Galore Simple Shop 3.1 - \'section\' SQL Injection','WebApps','PHP','2008-02-25',1,'CVE-2008-7033','OSVDB-52094',''),(31370,'Gallarific - Multiple Script Direct Request Authentication Bypass','WebApps','PHP','2008-03-10',1,'CVE-2008-1327','OSVDB-43442',''),(32620,'Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-31',0,'','OSVDB-105181,OSVDB-105180',''),(32386,'Unreal Engine - \'UnChan.cpp\' Failed Assertion Remote Denial of Service','DoS','Multiple','2008-09-16',1,'CVE-2008-7011','OSVDB-48293',''),(31295,'Joomla! / Mambo Component com_wines 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-02-25',1,'','',''),(32619,'PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-31',0,'','OSVDB-105178,OSVDB-105177,OSVDB-105176',''),(29834,'WordPress Plugin dzs-videogallery - Arbitrary File Upload','WebApps','PHP','2013-11-26',1,'','OSVDB-100620',''),(31369,'Gallarific - \'search.php?query\' Cross-Site Scripting','WebApps','PHP','2008-03-10',1,'CVE-2008-1326','OSVDB-43441',''),(31294,'Softbiz Jokes and Funny Pictures Script - \'sbcat_id\' SQL Injection','WebApps','PHP','2008-02-25',1,'CVE-2008-1050','OSVDB-42371',''),(32385,'D-Link DIR-600L AX 1.00 - Cross-Site Request Forgery','WebApps','Hardware','2014-03-20',0,'','OSVDB-104772',''),(32618,'plexusCMS 0.5 - Cross-Site Scripting / Remote Shell / Credentials Leak','Remote','PHP','2014-03-31',0,'','OSVDB-105637',''),(31293,'Gary\'s Cookbook 3.0 - \'id\' SQL Injection','WebApps','PHP','2008-02-25',1,'','',''),(32384,'Linux Kernel 2.6.x - \'add_to_page_cache_lru()\' Local Denial of Service','DoS','Linux','2007-07-20',1,'CVE-2008-4302','OSVDB-49898',''),(29833,'DropAFew 0.2 - \'editlogcal.php?save Action calories\' SQL Injection','WebApps','PHP','2007-04-10',1,'CVE-2007-1363','OSVDB-34923',''),(31368,'PHP-Nuke 4nAlbum Module 0.92 - \'pid\' SQL Injection','WebApps','PHP','2008-03-10',1,'','',''),(32309,'Full PHP Emlak Script - \'landsee.php\' SQL Injection','WebApps','PHP','2008-08-29',1,'CVE-2008-3942','OSVDB-48007',''),(32617,'Softbiz Classifieds Script - \'/admin/index.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52331',''),(31367,'Batchelor Media BM Classifieds - Multiple SQL Injections','WebApps','PHP','2008-03-09',1,'','',''),(32383,'phpMyAdmin 3.2 - \'server_databases.php\' Remote Command Execution','WebApps','PHP','2008-09-15',1,'CVE-2008-4096','OSVDB-48154',''),(32308,'GenPortal - \'buscarCat.php\' Cross-Site Scripting','WebApps','PHP','2008-09-01',1,'','',''),(32616,'Softbiz Classifieds Script - \'/admin/adminhome.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52330',''),(29832,'DropAFew 0.2 - \'search.php?delete Action id\' SQL Injection','WebApps','PHP','2007-04-10',1,'CVE-2007-1363','OSVDB-34921',''),(31366,'Alkacon OpenCMS 7.0.3 - \'logfileViewSettings.jsp?filePath.0\' Arbitrary File Access','WebApps','PHP','2008-03-08',1,'CVE-2008-1301','OSVDB-42785',''),(32382,'Accellion File Transfer Appliance Error Report Message - Open Email Relay','Remote','Multiple','2008-09-15',1,'CVE-2008-7012','OSVDB-48242',''),(32307,'vTiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-01',1,'CVE-2008-3101','OSVDB-47865',''),(32615,'Softbiz Classifieds Script - \'lostpassword.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52329',''),(32381,'Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow','DoS','Multiple','2008-09-12',1,'CVE-2008-4166','OSVDB-48506',''),(31365,'Alkacon OpenCMS 7.0.3 - \'logfileViewSettings.jsp?filePath\' Cross-Site Scripting','WebApps','PHP','2008-03-08',1,'CVE-2008-1300','OSVDB-42784',''),(32306,'dotProject 2.1.2 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-29',1,'','',''),(29831,'DropAFew 0.2 - \'newaccount2.php\' Arbitrary Account Creation','WebApps','PHP','2007-04-10',1,'CVE-2007-1364','OSVDB-34926',''),(32614,'Softbiz Classifieds Script - \'gallery.php?radio\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52328',''),(32375,'OXID eShop < 4.7.11/5.0.11 / < 4.8.4/5.1.4 - Multiple Vulnerabilities','WebApps','PHP','2014-03-20',0,'CVE-2014-2017,CVE-2014-2016','OSVDB-104351,OSVDB-104333',''),(32305,'Dreambox - Web Interface URI Remote Denial of Service','DoS','Hardware','2008-08-29',1,'','',''),(31364,'F5 BIG-IP 9.4.3 - Web Management Interface Console HTML Injection','Remote','Hardware','2008-03-08',1,'','',''),(32374,'Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2014-03-20',0,'','OSVDB-104706,OSVDB-104705',''),(32304,'RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service','DoS','Linux','2008-08-27',1,'CVE-2008-2930','OSVDB-48173',''),(32613,'Softbiz Classifieds Script - \'/advertisers/signinform.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52327',''),(29830,'MyNews 4.2.2 - \'Week_Events.php\' Remote File Inclusion','WebApps','PHP','2007-04-10',1,'CVE-2007-2014','OSVDB-37425',''),(31363,'Panda Internet Security/AntiVirus+Firewall 2008 - \'CPoint.sys\' Memory Corruption','DoS','Windows','2008-03-08',1,'CVE-2008-1471','OSVDB-42717',''),(31292,'Joomla! / Mambo Component com_blog - \'pid\' SQL Injection','WebApps','PHP','2008-02-25',1,'','OSVDB-49945',''),(32245,'Nortel Networks SRG V16 - \'modules.php?module\' Cross-Site Scripting','WebApps','PHP','2008-08-13',1,'CVE-2008-5944','OSVDB-47453',''),(31362,'Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting','Remote','Multiple','2008-03-07',1,'CVE-2008-1283','OSVDB-42796',''),(32612,'Softbiz Classifieds Script - \'showcategory.php?radio\' Cross-Site Scripting','WebApps','PHP','2008-12-01',1,'CVE-2008-6325','OSVDB-52326',''),(31291,'Joomla! / Mambo Component com_publication - \'pid\' SQL Injection','WebApps','PHP','2008-02-25',1,'','',''),(32303,'Mono 2.0 - \'System.Web\' HTTP Header Injection','Remote','Linux','2008-08-20',1,'CVE-2008-3906','OSVDB-47855',''),(32244,'YapBB 1.2 - \'class_yapbbcooker.php\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-5947','OSVDB-51508',''),(29829,'Einfacher Passworschutz - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-04-10',1,'CVE-2007-2013','OSVDB-35000',''),(31361,'Microsoft Office 2000/2003/2004/XP - File Memory Corruption','DoS','Windows','2008-03-07',1,'CVE-2008-0118','OSVDB-42709',''),(31290,'AuraCMS 2.2 - \'lihatberita\' Module SQL Injection','WebApps','PHP','2008-02-23',1,'','OSVDB-52183',''),(32611,'CodeToad ASP Shopping Cart Script - Cross-Site Scripting','WebApps','ASP','2008-12-01',1,'CVE-2008-6500','OSVDB-52901',''),(32243,'Nukeviet 2.0 - \'/admin/login.php\' Cookie Authentication Bypass','WebApps','PHP','2008-08-13',1,'CVE-2008-5945','OSVDB-51511',''),(31289,'PHP-Nuke Gallery 1.3 Module - \'artid\' SQL Injection','WebApps','PHP','2008-02-23',1,'','',''),(32302,'AbleSpace 1.0 - \'adv_cat.php\' Cross-Site Scripting','WebApps','PHP','2008-08-27',1,'','',''),(31360,'MailEnable 3.13 - IMAP Service Multiple Remote Vulnerabilities','DoS','Windows','2008-03-07',1,'CVE-2008-1277','OSVDB-42740',''),(32610,'Pre Classified Listings 1.0 - \'signup.asp\' Cross-Site Scripting','WebApps','ASP','2008-12-01',1,'CVE-2008-6888','OSVDB-56726',''),(31288,'Joomla! / Mambo Component com_hello_world - \'id\' SQL Injection','WebApps','PHP','2008-02-23',1,'','',''),(29828,'DeskPro 2.0.1 - \'login.php\' HTML Injection','WebApps','PHP','2007-04-09',1,'CVE-2007-2011','OSVDB-34721',''),(32301,'Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal','Remote','Windows','2008-08-26',1,'CVE-2008-7110','OSVDB-48333',''),(32242,'PHP-Fusion 4.01 - \'readmore.php\' SQL Injection','WebApps','PHP','2008-08-13',1,'CVE-2008-5946','OSVDB-51509',''),(31359,'Microsoft Internet Explorer 7 - Combined JavaScript and XML Remote Information Disclosure','Remote','Windows','2008-03-07',1,'','',''),(32609,'Pre Classified Listings 1.0 - \'detailad.asp\' SQL Injection','WebApps','ASP','2008-12-01',1,'CVE-2008-6887','OSVDB-56725',''),(32241,'PHP Realty - \'dpage.php\' SQL Injection','WebApps','PHP','2008-08-13',1,'CVE-2008-3682','OSVDB-47382',''),(29827,'eCardMAX HotEditor 4.0 - \'Keyboard.php\' Local File Inclusion','WebApps','PHP','2007-04-09',1,'CVE-2007-1906','OSVDB-34776',''),(31358,'Specimen Image Database - \'taxonservice.php?dir\' Remote File Inclusion','WebApps','PHP','2008-03-07',1,'CVE-2008-7152','OSVDB-57646',''),(32608,'RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Full Path Disclosure','WebApps','PHP','2008-11-28',1,'CVE-2008-6279','OSVDB-50325',''),(32300,'Educe ASP Search Engine 1.5.6 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2008-08-26',1,'','',''),(32240,'Freeway 1.4.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-08-13',1,'','',''),(31357,'WordPress Core 2.3.2 - \'/wp-admin/invites.php?to\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1304','OSVDB-43403',''),(32607,'RakhiSoftware Shopping Cart - \'product.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-11-28',1,'CVE-2008-6278','OSVDB-50326',''),(32299,'MatterDaddy Market 1.1 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2008-08-26',1,'CVE-2008-4056','OSVDB-48169',''),(29826,'Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service','DoS','Linux','2007-04-09',1,'CVE-2007-1357','OSVDB-34737',''),(32239,'Fonality trixbox - SQL Injection','WebApps','PHP','2014-03-13',0,'','OSVDB-105386',''),(32606,'Basic-CMS - \'q\' Cross-Site Scripting','WebApps','PHP','2008-11-29',1,'','OSVDB-106994',''),(32298,'HPSystem Management Homepage (SMH) 2.1.12 - \'message.php\' Cross-Site Scripting','WebApps','PHP','2008-08-26',1,'','',''),(31356,'WordPress Core 2.3.2 - \'/wp-admin/users.php?inviteemail\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1304','OSVDB-43402',''),(32238,'Ubee EVW3200 - Cross-Site Request Forgery','WebApps','Hardware','2014-03-13',0,'','OSVDB-104456',''),(32605,'Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-11-29',1,'','OSVDB-106993,OSVDB-106829',''),(29825,'UBBCentral UBB.Threads 6.1.1 - \'UBBThreads.php\' SQL Injection','WebApps','PHP','2007-04-09',1,'CVE-2007-1956','OSVDB-35288',''),(31355,'ImageVue 1.7 - \'dirxml.php?path\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1273','OSVDB-42830',''),(32604,'ParsBlogger - \'blog.asp\' Cross-Site Scripting','WebApps','ASP','2008-11-29',1,'','OSVDB-106992',''),(32297,'Smart Survey 1.0 - \'surveyresults.asp\' Cross-Site Scripting','WebApps','ASP','2008-08-26',1,'CVE-2008-4051','OSVDB-47805',''),(32237,'Ubee EVW3200 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Hardware','2014-03-13',0,'','OSVDB-104458,OSVDB-104457',''),(31354,'ImageVue 1.7 - \'upload.php?path\' Cross-Site Scripting','WebApps','PHP','2008-03-07',1,'CVE-2008-1273','OSVDB-42829',''),(32603,'Ocean12 Mailing LisManager Gold 2.04 - \'Email\' SQL Injection','WebApps','ASP','2008-11-29',1,'CVE-2008-5978','OSVDB-50395',''),(32296,'Bluemoon inc. PopnupBlog 3.30 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-25',1,'CVE-2008-4053','OSVDB-47802',''),(29824,'QuizShock 1.6.1 - \'auth.php\' HTML Injection','WebApps','PHP','2007-04-09',1,'CVE-2007-1905','OSVDB-34777',''),(32295,'PHP-Ultimate WebBoard 2.0 - \'admindel.php\' Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-08-25',1,'','',''),(32602,'Ocean12 (Multiple Products) - \'Admin_ID\' SQL Injection','WebApps','ASP','2008-11-29',1,'','OSVDB-105625',''),(32236,'Meet#Web 0.8 - \'RegRightsResource.class.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51777',''),(29823,'PHP 5.2.1 \'GD\' Extension - \'.WBMP\' File Integer Overflow','DoS','PHP','2007-04-07',1,'CVE-2007-1001','OSVDB-34671',''),(32601,'Ocean12 FAQ Manager Pro - \'Keyword\' Cross-Site Scripting','WebApps','ASP','2008-11-29',1,'','OSVDB-105624',''),(32235,'Meet#Web 0.8 - \'RegResource.class.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51776',''),(32294,'Microsoft Windows Media Services \'nskey.dll\' 4.1 - ActiveX Control Remote Buffer Overflow','DoS','Windows','2008-08-22',1,'CVE-2008-5232','OSVDB-50533',''),(29822,'Man Command - -H Flag Local Buffer Overflow','Local','Linux','2007-04-06',1,'CVE-2006-4250','OSVDB-34813',''),(30137,'PHPLive! 3.2.2 - \'/setup/footer.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-01',1,'CVE-2007-3060','OSVDB-36990',''),(32234,'Meet#Web 0.8 - \'RegForm.class.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51775',''),(32600,'AssoCIateD 1.4.4 - \'menu\' Cross-Site Scripting','WebApps','PHP','2008-11-27',1,'CVE-2006-3151','OSVDB-26672',''),(32293,'One-News - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-08-23',1,'CVE-2008-7059','OSVDB-53567',''),(32292,'Ruby 1.9 - REXML Remote Denial of Service','DoS','Linux','2008-08-23',1,'CVE-2008-3790','OSVDB-47753',''),(29821,'Livor 2.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-04-06',1,'CVE-2007-1919','OSVDB-35280',''),(30136,'PHPLive! 3.2.2 - \'/super/info.php?BASE_URL\' Cross-Site Scripting','WebApps','PHP','2007-06-01',1,'CVE-2007-3060','OSVDB-36989',''),(32599,'Linksys WRT160N - \'apply.cgi\' Cross-Site Scripting','Remote','Hardware','2008-11-27',1,'CVE-2008-6280','OSVDB-50368',''),(32233,'Meet#Web 0.8 - \'ManagerRightsResource.class.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51774',''),(32291,'PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting','WebApps','PHP','2008-08-22',1,'CVE-2008-3786','OSVDB-47762',''),(32232,'Meet#Web 0.8 - \'ManagerResource.class.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51773',''),(32598,'COms - \'dynamic.php\' Cross-Site Scripting','WebApps','PHP','2008-11-24',1,'','OSVDB-50170',''),(29820,'Firebug 1.03 - Rep.JS Script Code Injection','Remote','Multiple','2007-03-06',1,'CVE-2007-1947','OSVDB-34122',''),(30135,'PHPLive! 3.2.2 - \'/admin/header.php?admin[name]\' Cross-Site Scripting','WebApps','PHP','2007-06-01',1,'CVE-2007-3060','OSVDB-36988',''),(32290,'Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-22',1,'CVE-2008-3850','OSVDB-47783',''),(32231,'Meet#Web 0.8 - \'modules.php?root_path\' Remote File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-6066','OSVDB-51772',''),(32597,'Pilot Group PG Roommate Finder Solution - SQL Injection','WebApps','PHP','2008-11-23',1,'CVE-2008-5307','OSVDB-50109',''),(30134,'PHPLive! 3.2.2 - \'help.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-06-01',1,'CVE-2007-3060','OSVDB-36987',''),(32289,'Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities','Remote','Linux','2008-08-19',1,'CVE-2008-4101','OSVDB-51437',''),(29819,'IrfanView 3.99 - Multiple .BMP Denial of Service Vulnerabilities','DoS','Windows','2007-04-04',1,'CVE-2007-1948','OSVDB-41554',''),(32230,'IDevSpot PHPLinkExchange 1.01/1.02 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-12',1,'CVE-2008-3679','OSVDB-47450',''),(32596,'GeSHi 1.0.x - XML Parsing Remote Denial of Service','DoS','Multiple','2008-11-20',1,'CVE-2008-5185','OSVDB-50882',''),(32288,'TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-21',1,'CVE-2008-4742','OSVDB-47595',''),(29818,'ACDSee 9.0 Photo Manager - Multiple \'.BMP\' Denial of Service Vulnerabilities','DoS','Windows','2007-04-04',1,'CVE-2007-1943','OSVDB-34663',''),(30133,'PHPLive! 3.2.2 - \'chat.php?sid\' Cross-Site Scripting','WebApps','PHP','2007-06-01',1,'CVE-2007-3060','OSVDB-36986',''),(32229,'hMAilServer 4.4.1 - IMAP Command Remote Denial of Service','DoS','Windows','2008-08-12',1,'CVE-2008-3676','OSVDB-47459',''),(32595,'Softbiz Classifieds Script - Cross-Site Scripting','WebApps','PHP','2008-11-20',1,'CVE-2008-6306','OSVDB-50021',''),(32287,'FAR-PHP 1.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-08-21',1,'CVE-2008-4741','OSVDB-47625',''),(32228,'Bugzilla 3.1.4 - \'--attach_path\' Directory Traversal','Remote','Linux','2008-08-12',1,'CVE-2008-4437','OSVDB-47547',''),(29817,'Gazi Okul Sitesi 2007 - \'Fotokategori.asp\' SQL Injection','WebApps','ASP','2007-04-04',1,'CVE-2007-1971','OSVDB-35266',''),(30132,'Evenzia Content Management Systems (CMS) - Cross-Site Scripting','WebApps','PHP','2007-06-01',1,'CVE-2007-2991','OSVDB-38373',''),(32594,'Easyedit CMS - \'news.php?intPageID\' SQL Injection','WebApps','PHP','2008-11-19',1,'','OSVDB-50015',''),(32227,'Datafeed Studio 1.6.2 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-08-12',1,'CVE-2008-4438','OSVDB-47391',''),(32286,'Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal','Remote','Linux','2008-08-21',1,'CVE-2008-3776','OSVDB-47817',''),(32593,'Easyedit CMS - \'page.php?intPageID\' SQL Injection','WebApps','PHP','2008-11-19',1,'','OSVDB-50014',''),(30131,'Buttercup WFM - \'Title\' Cross-Site Scripting','WebApps','PHP','2007-06-01',1,'CVE-2007-3049','OSVDB-38805',''),(29816,'FastStone Image Viewer 2.9/3.6 - \'.bmp\' Image Handling Memory Corruption','DoS','Windows','2007-04-04',1,'CVE-2007-1942','OSVDB-34664',''),(32226,'Datafeed Studio - \'patch.php\' Remote File Inclusion','WebApps','PHP','2008-08-12',1,'CVE-2008-4439','OSVDB-48829',''),(32285,'vBulletin 3.6.10/3.7.2 - \'$newpm[title]\' Cross-Site Scripting','WebApps','PHP','2008-08-20',1,'CVE-2008-3773','OSVDB-47591',''),(32592,'Easyedit CMS - \'subcategory.php?intSubCategoryID\' SQL Injection','WebApps','PHP','2008-11-19',1,'','OSVDB-50013',''),(30130,'PHP 5.2.3 - EXT/Session HTTP Response Header Injection','Remote','PHP','2007-06-04',1,'CVE-2007-3799','OSVDB-36855',''),(32225,'Vim - \'mch_expand_wildcards()\' Heap Buffer Overflow','Remote','Linux','2005-01-29',1,'CVE-2008-3432','OSVDB-51436',''),(29815,'Netgear ReadyNAS - Perl Code Evaluation (Metasploit)','Remote','Hardware','2013-11-25',1,'CVE-2013-2751','OSVDB-98826',''),(32284,'Simasy CMS - \'id\' SQL Injection','WebApps','PHP','2008-08-21',1,'CVE-2008-3774','OSVDB-47816',''),(32591,'3Com Wireless 8760 Dual-Radio 11a/b/g PoE - Multiple Vulnerabilities','Remote','Hardware','2008-11-19',1,'','OSVDB-50136',''),(30129,'Prototype of an PHP Application 0.1 - \'common.inc.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37161',''),(32224,'Ruby 1.9 - Safe Level Multiple Function Restriction Bypass','Remote','Multiple','2008-08-11',1,'CVE-2008-3655','OSVDB-47470',''),(32590,'Microsoft Windows Vista - \'iphlpapi.dll\' Local Kernel Buffer Overflow','Local','Windows','2008-11-19',1,'CVE-2008-5229','OSVDB-50287',''),(30128,'Prototype of an PHP Application 0.1 - \'index.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37160',''),(32223,'Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access','Remote','Multiple','2008-08-11',1,'CVE-2008-3657,CVE-2008-3655','OSVDB-47472,OSVDB-47470',''),(32283,'Scripts4Profit DXShopCart 4.30 - \'pid\' SQL Injection','WebApps','PHP','2008-08-21',1,'CVE-2008-4744','OSVDB-49388',''),(32589,'Kimson CMS - \'id\' Cross-Site Scripting','WebApps','PHP','2008-11-18',1,'','OSVDB-49919',''),(32222,'Ruby 1.9 - \'WEBrick::HTTP::DefaultFileHandler\' Crafted HTTP Request Denial of Service','DoS','Multiple','2008-08-11',1,'CVE-2008-4310,CVE-2008-3656','OSVDB-47471',''),(30127,'Prototype of an PHP Application 0.1 - \'/plugins/PHPgacl/index.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37159',''),(32588,'BoutikOne CMS - \'search_query\' Cross-Site Scripting','WebApps','PHP','2008-11-17',1,'CVE-2008-5126','OSVDB-49905',''),(30901,'Apache 2.2.6 (Windows) - Share PHP File Extension Mapping Information Disclosure','Remote','Windows','2007-12-19',1,'CVE-2007-6514','OSVDB-43663',''),(32282,'Church Edit - Blind SQL Injection','WebApps','PHP','2014-03-15',1,'','OSVDB-104663',''),(32221,'Kayako SupportSuite 3.x - \'/staff/index.php?customfieldlinkid\' SQL Injection','WebApps','PHP','2008-08-11',1,'CVE-2008-3701','OSVDB-47616','OTHER-BID: 30642,OTHER-GTSA-00114'),(32587,'VeryPDF PDFView - ActiveX Component Heap Buffer Overflow','DoS','Windows','2008-11-15',1,'CVE-2008-5492','OSVDB-49871',''),(30126,'Prototype of an PHP Application 0.1 - \'param.inc.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37158',''),(32281,'Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure','WebApps','PHP','2008-06-19',1,'CVE-2008-3754','OSVDB-47970',''),(32586,'Microsoft Active Directory LDAP Server - \'Username\' Enumeration','Remote','Windows','2008-11-14',1,'CVE-2008-5112','OSVDB-50000',''),(30125,'Prototype of an PHP Application 0.1 - \'/menu/menuprincipal.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37157',''),(30900,'Feixun Wireless Router FWR-604H - Remote Code Execution','WebApps','Hardware','2014-01-14',0,'','OSVDB-102133',''),(32220,'Kayako SupportSuite 3.x - \'index.php?filter\' Cross-Site Scripting','WebApps','PHP','2008-08-11',1,'CVE-2008-3700','OSVDB-47614','OTHER-GTSA-00114,OTHER-BID: 30642'),(32280,'YourFreeWorld Ad-Exchange Script - \'id\' SQL Injection','WebApps','PHP','2008-08-20',1,'CVE-2008-3752','OSVDB-47572',''),(32585,'AudioCoder 0.8.29 - Memory Corruption (SEH)','Local','Windows','2014-03-30',1,'','OSVDB-92939',''),(30124,'Prototype of an PHP Application 0.1 - \'/ident/ident.inc.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37155',''),(32219,'Kayako SupportSuite 3.x - \'/visitor/index.php?sessionid\' Cross-Site Scripting','WebApps','PHP','2008-08-11',1,'CVE-2008-3700','OSVDB-47613','OTHER-BID: 30642,OTHER-GTSA-00114'),(30899,'Mambo 4.6.2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-18',1,'CVE-2007-6455','OSVDB-39259',''),(32279,'Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting','WebApps','PHP','2008-08-19',1,'CVE-2008-3758','OSVDB-47684','OTHER-GTSA-00118,OTHER-BID: 30748'),(32583,'Netgear WGR614 - Administration Interface Remote Denial of Service','DoS','Hardware','2008-11-13',1,'CVE-2008-6122','OSVDB-49884',''),(32218,'Domain Group Network GooCMS 1.02 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-08-11',1,'CVE-2008-4424','OSVDB-47370',''),(30123,'Prototype of an PHP Application 0.1 - \'/ident/index.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37154',''),(32278,'K Web CMS - \'sayfala.asp\' SQL Injection','WebApps','ASP','2008-08-18',1,'','',''),(30898,'Common UNIX Printing System 1.2/1.3 SNMP - \'asn1_get_string()\' Remote Buffer Overflow','DoS','Linux','2007-11-06',1,'CVE-2007-5849','OSVDB-40719',''),(32582,'Belkin F5D8233-4 Wireless N Router (Multiple Scripts) - Authentication Bypass','Remote','Hardware','2008-11-12',1,'','OSVDB-57389',''),(32217,'Linkspider 1.08 - Multiple Remote File Inclusions','WebApps','PHP','2008-08-08',1,'','',''),(32277,'Nginx 1.4.0 (Generic Linux x64) - Remote Overflow','Remote','Linux_x86-64','2014-03-15',0,'CVE-2013-2028','',''),(30122,'Prototype of an PHP Application 0.1 - \'/ident/loginmodif.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37153',''),(30897,'iMesh 7 - \'IMWebControl\' ActiveX Control Code Execution','Remote','Windows','2007-12-17',1,'CVE-2007-6493','OSVDB-40239',''),(32216,'RMSOFT Downloads Plus - \'/(rmdp) 1.5/1.7 Module for XOOPS down.php?id\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-4435','OSVDB-48842',''),(30121,'Prototype of an PHP Application 0.1 - \'/ident/loginliste.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37152',''),(32275,'itMedia - Multiple SQL Injections','WebApps','PHP','2008-08-18',1,'','',''),(32581,'Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2008-11-12',1,'CVE-2008-5102','OSVDB-50487',''),(30896,'Appian Business Process Management Suite 5.6 - Remote Denial of Service','DoS','Multiple','2007-12-17',1,'CVE-2007-6509','OSVDB-39500',''),(32215,'RMSOFT Downloads Plus - \'/(rmdp) 1.5/1.7 Module for XOOPS search.php?key\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-4435','OSVDB-48841',''),(30120,'Prototype of an PHP Application 0.1 - \'/ident/disconnect.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37151',''),(32274,'Synology DSM 4.3-3827 - \'article.php\' Blind SQL Injection','WebApps','PHP','2014-03-14',0,'','OSVDB-104444',''),(32580,'ASP-Nuke 2.0.7 - \'gotourl.asp\' Open Redirect','WebApps','ASP','2014-03-29',0,'','OSVDB-105195',''),(32214,'FreePBX 2.11.0 - Remote Command Execution','WebApps','PHP','2014-03-12',1,'CVE-2014-1903','OSVDB-103240',''),(30895,'Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service','DoS','Linux','2007-12-17',1,'CVE-2007-6341','OSVDB-43106',''),(30119,'Prototype of an PHP Application 0.1 - \'/ident/identification.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37150',''),(32272,'Ovidentia 6.6.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-08-18',1,'CVE-2008-3917','OSVDB-47978',''),(32213,'vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - \'browse.php\' Local File Inclusion','WebApps','PHP','2014-03-12',1,'CVE-2014-1222','OSVDB-96311,OSVDB-104392',''),(32579,'Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities','WebApps','JSP','2008-11-11',1,'CVE-2008-5115','OSVDB-49766',''),(30894,'PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2007-12-17',1,'CVE-2007-6454','OSVDB-40250',''),(30118,'Prototype of an PHP Application 0.1 - \'/gestion/index.php?path_inc\' Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3217','OSVDB-37149',''),(32212,'Procentia IntelliPen 1.1.12.1520 - \'data.aspx\' Blind SQL Injection','WebApps','ASP','2014-03-12',1,'CVE-2014-2043','OSVDB-104282',''),(32578,'Yosemite Backup 8.70 - \'DtbClsLogin()\' Remote Buffer Overflow','Remote','Windows','2008-11-11',1,'CVE-2008-5177','OSVDB-49743',''),(32271,'NewsHOWLER 1.03 - Cookie Data SQL Injection','WebApps','PHP','2008-08-18',1,'CVE-2008-6517','OSVDB-52236',''),(30893,'PHP Security Framework - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-12-17',1,'','',''),(30117,'PHP 5.1.6 - \'Chunk_Split()\' Integer Overflow','Remote','PHP','2007-05-31',1,'CVE-2007-2872','OSVDB-36083',''),(32211,'LuxCal 3.2.2 - Cross-Site Request Forgery / Blind SQL Injection','WebApps','PHP','2014-03-12',1,'','OSVDB-104396,OSVDB-104395',''),(32270,'Freeway 1.4.1.171 - \'/templates/Freeway/mainpage_modules/mainpage.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47835',''),(32577,'Dizi Portali - \'film.asp\' SQL Injection','WebApps','ASP','2008-11-10',1,'CVE-2008-5057','OSVDB-49803',''),(30892,'Neuron News 1.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-17',1,'','',''),(32210,'Yokogawa CENTUM CS 3000 - \'BKBCopyD.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2014-03-12',1,'CVE-2014-0784','OSVDB-104429',''),(32576,'IBM Tivoli Netcool Service Quality Manager - Cross-Site Scripting / HTML Injection','WebApps','Multiple','2008-11-10',1,'','',''),(30891,'Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-09',1,'','',''),(30116,'PHP JackKnife 2.21 - \'(PHPJK) G_Display.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-31',1,'CVE-2007-3001','OSVDB-38879',''),(32209,'Yokogawa CENTUM CS 3000 - \'BKHOdeq.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2014-03-12',1,'CVE-2014-0783','OSVDB-104431',''),(32269,'Freeway 1.4.1.171 - \'/templates/Freeway/boxes/whos_online.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47834',''),(32208,'Oracle VM VirtualBox - 3D Acceleration Multiple Vulnerabilities','DoS','Multiple','2014-03-12',1,'CVE-2014-0983,CVE-2014-0982,CVE-2014-0981','OSVDB-104354,OSVDB-104353,OSVDB-104352',''),(30115,'PHP JackKnife 2.21 - \'/(PHPJK) UserArea/NewAccounts/index.php?sAccountUnq\' Cross-Site Scripting','WebApps','PHP','2007-05-31',1,'CVE-2007-3001','OSVDB-38878',''),(30890,'Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Inclusions','WebApps','PHP','2007-12-14',1,'','',''),(32575,'Zeeways Shaadi Clone 2.0 - Authentication Bypass (2)','WebApps','PHP','2008-11-08',1,'CVE-2008-6912','OSVDB-49746',''),(32268,'Freeway 1.4.1.171 - \'/templates/Freeway/boxes/loginbox.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47833',''),(32207,'GNUPanel 0.3.5_R4 - Multiple Vulnerabilities','WebApps','PHP','2014-03-12',1,'','OSVDB-104385,OSVDB-104384',''),(30889,'WordPress Core 2.3.1 - Unauthorized Post Access','WebApps','PHP','2007-12-15',1,'','OSVDB-39518',''),(32574,'MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure','WebApps','Java','2008-11-09',1,'','OSVDB-49752,OSVDB-105626',''),(30114,'PHP JackKnife 2.21 - \'/(PHPJK) UserArea/Authenticate.php?sUName\' Cross-Site Scripting','WebApps','PHP','2007-05-31',1,'CVE-2007-3001','OSVDB-38877',''),(32267,'Freeway 1.4.1.171 - \'/templates/Freeway/boxes/card1.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47832',''),(32205,'Huawei Technologies eSpace Meeting Service 1.0.0.23 - Local Privilege Escalation','Local','Windows','2014-03-12',0,'CVE-2014-3222','OSVDB-104323',''),(32266,'Freeway 1.4.1.171 - \'/includes/modules/newsdesk/newsdesk_article_require.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47831',''),(30888,'phpRPG 0.8 - \'/tmp\' Directory PHPSESSID Cookie Session Hijacking','WebApps','PHP','2007-12-15',1,'CVE-2007-6470','OSVDB-39262',''),(30113,'PHP JackKnife 2.21 - \'/(PHPJK) Search/DisplayResults.php?iSearchID\' SQL Injection','WebApps','PHP','2007-05-31',1,'CVE-2007-3000','OSVDB-36319',''),(32573,'Microsoft Windows Vista/2003 - \'UnhookWindowsHookEx\' Local Denial of Service','DoS','Windows','2008-11-09',1,'CVE-2008-5044','OSVDB-50280',''),(32204,'ZYXEL P-660HN-T1A Router - Authentication Bypass','WebApps','Hardware','2014-03-12',0,'','OSVDB-104423',''),(32265,'Freeway 1.4.1.171 - \'/includes/modules/faqdesk/faqdesk_article_require.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47830',''),(32572,'Anti-Trojan Elite 4.2.1 - \'Atepmon.sys\' IOCTL Request Local Overflow / Local Privilege Escalation','Local','Windows','2008-11-07',1,'CVE-2008-5048','OSVDB-49862',''),(32203,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'tribes.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47646',''),(30887,'phPay 2.2.1 - Windows Installations Local File Inclusion','WebApps','PHP','2007-12-15',1,'CVE-2007-6471','OSVDB-40271',''),(30112,'PHP JackKnife 2.21 - \'(PHPJK) G_Display.php?iCategoryUnq\' SQL Injection','WebApps','PHP','2007-05-31',1,'CVE-2007-3000','OSVDB-36318',''),(32264,'Freeway 1.4.1.171 - \'/french/account_newsletters.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47829',''),(32202,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'index.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47645',''),(32571,'TurnkeyForms Software Directory 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-11-07',1,'','OSVDB-49751,OSVDB-49750',''),(30886,'MKPortal 1.1 Gallery Module - SQL Injection','WebApps','PHP','2007-12-13',1,'CVE-2007-6467','OSVDB-41289',''),(32263,'Fonality trixbox - \'mac\' Remote Code Injection','WebApps','PHP','2014-03-14',0,'','OSVDB-104446',''),(30111,'MyBloggie 2.1.x - \'index.php\' Multiple SQL Injections','WebApps','PHP','2007-05-31',1,'CVE-2007-3003','OSVDB-38345',''),(32201,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'scrapbook.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47644',''),(30885,'QK SMTP Server - Malformed Commands Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2007-12-13',1,'','',''),(32261,'MicroP 0.1.1.1600 - \'.mppl\' Local Stack Buffer Overflow','Local','Windows','2014-03-14',1,'CVE-2010-5299','OSVDB-73627',''),(32570,'CuteNews aj-fork - \'path\' Remote File Inclusion','WebApps','PHP','2008-11-06',1,'','OSVDB-106995',''),(32200,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'album.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47643',''),(30884,'XOOPS 2.2.5 - \'register.php\' Cross-Site Scripting','WebApps','PHP','2007-11-12',1,'','',''),(30110,'Bochs 2.3 - Buffer Overflow (Denial of Service) (PoC)','DoS','Linux','2007-05-31',1,'CVE-2007-2894','OSVDB-42119',''),(32259,'Freeway 1.4.1.171 - \'/english/account.php?language\' Traversal Local File Inclusion','WebApps','PHP','2008-08-18',1,'CVE-2008-3770','OSVDB-47827',''),(31225,'RunCMS 1.6.1 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2008-02-18',1,'CVE-2008-7222','OSVDB-58134',''),(29942,'Atomix MP3 - \'.MP3\' File Buffer Overflow','DoS','Windows','2007-05-02',1,'CVE-2007-2487','OSVDB-35532',''),(31026,'Fortinet Fortigate - CRLF Characters URL Filtering Bypass','Remote','Hardware','2008-01-14',1,'CVE-2008-7161','OSVDB-52936',''),(30109,'Particle Gallery 1.0 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2007-05-30',1,'CVE-2007-2962','OSVDB-36414',''),(32258,'AWStats 6.8 - \'AWStats.pl\' Cross-Site Scripting','WebApps','CGI','2008-08-18',1,'CVE-2008-3714','OSVDB-47536',''),(32199,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'seutubo.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47642',''),(32569,'iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-03-28',0,'','OSVDB-105083,OSVDB-105082,OSVDB-105081',''),(31224,'Joomla! / Mambo Component com_profile - \'oid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0846','OSVDB-42231',''),(30107,'Ovidentia 7.9.6 - Multiple Vulnerabilities','WebApps','PHP','2013-12-08',1,'','',''),(29941,'CMS Made Simple 1.0.5 - \'Stylesheet.php\' SQL Injection','WebApps','PHP','2007-05-02',1,'CVE-2007-2473','OSVDB-35744',''),(30883,'BitDefender AntiVirus 2008 - \'bdelev.dll\' ActiveX Control Double-Free','Remote','Windows','2007-11-11',1,'','',''),(31223,'Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass','DoS','Multiple','2014-01-27',0,'CVE-2013-6674','OSVDB-102566',''),(32257,'PromoProducts - \'view_product.php\' Multiple SQL Injections','WebApps','PHP','2008-08-15',1,'','',''),(31025,'Garment Center - \'index.cgi\' Local File Inclusion','WebApps','CGI','2008-01-14',1,'','',''),(32568,'Fitnesse Wiki - Remote Command Execution (Metasploit)','Remote','Windows','2014-03-28',1,'CVE-2014-1216','OSVDB-103907',''),(30105,'WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting','WebApps','PHP','2013-12-08',1,'CVE-2013-7319','',''),(32198,'Yogurt Social Network 3.2 rc1 Module for XOOPS - \'friends.php?uid\' Cross-Site Scripting','WebApps','PHP','2008-08-09',1,'CVE-2008-3668','OSVDB-47641',''),(29940,'Mozilla Firefox 2.0.0.3 - Href Denial of Service','DoS','Windows','2007-05-01',1,'CVE-2007-2671','OSVDB-35700',''),(31222,'Oracle Outside In MDB - File Parsing Stack Buffer Overflow (PoC)','DoS','Windows','2014-01-27',0,'CVE-2013-5791','OSVDB-98467',''),(32567,'DHCart 3.84 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','PHP','2008-11-04',1,'CVE-2008-6297','OSVDB-49556',''),(30882,'Thomson SpeedTouch 716 - \'URL\' Cross-Site Scripting','Remote','Hardware','2007-11-10',1,'CVE-2007-6003','OSVDB-38711',''),(32256,'Ipswitch WS_FTP Home/Professional 8.0 - WS_FTP Client Format String','DoS','Windows','2008-08-17',1,'','',''),(30104,'F-Secure Policy Manager 7.00 - \'FSMSH.dll\' Remote Denial of Service','DoS','Windows','2007-05-30',1,'CVE-2007-2964','OSVDB-36723',''),(32197,'Maxthon Browser 1.x - Content-Type Buffer Overflow','Remote','Windows','2008-08-09',1,'CVE-2008-3667','OSVDB-47621',''),(31221,'Ability Mail Server 2013 -Persistent Cross-Site Scripting / Cross-Site Request Forgery (Password Reset)','WebApps','Windows','2014-01-27',0,'','OSVDB-102592',''),(29939,'X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service','DoS','Linux','2007-05-01',1,'CVE-2007-2437','OSVDB-34905',''),(31024,'F5 BIG-IP 9.4.3 - \'SearchString\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Hardware','2008-01-14',1,'CVE-2008-0265','OSVDB-40345',''),(31220,'MP3Info 0.8.5a - Buffer Overflow','DoS','Linux','2014-01-27',1,'CVE-2006-2465','OSVDB-30945',''),(32566,'firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting','WebApps','PHP','2008-11-04',1,'CVE-2008-4931','OSVDB-49564',''),(30103,'Particle Blogger 1.2.1 - \'Archives.php\' SQL Injection','WebApps','PHP','2007-03-16',1,'','',''),(32255,'FipsCMS 2.1 - \'neu.asp\' SQL Injection','WebApps','ASP','2008-08-15',1,'CVE-2008-3722','OSVDB-47596',''),(32196,'RMSOFT MiniShop 1.0 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-09',1,'CVE-2008-4432','OSVDB-48849',''),(30881,'PHP-Nuke 8.0 - \'autohtml.php\' Local File Inclusion','WebApps','PHP','2007-11-10',1,'CVE-2007-6376','OSVDB-39507',''),(29938,'E-Annu - \'home.php\' SQL Injection','WebApps','PHP','2007-04-30',1,'CVE-2007-2416','OSVDB-35619',''),(30102,'Pheap 2.0 - \'config.php\' Pheap_Login Authentication Bypass','WebApps','PHP','2007-05-30',1,'','',''),(31218,'freeSSHd 1.2 - \'SSH2_MSG_NEWKEYS\' Remote Denial of Service','DoS','Linux','2008-02-17',1,'CVE-2008-0852','OSVDB-41849',''),(30880,'Bitweaver 1.x/2.0 - \'/search/index.php?highlight\' SQL Injection','WebApps','PHP','2007-11-10',1,'CVE-2007-6375','OSVDB-39509',''),(29937,'Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow','DoS','Windows','2007-04-30',1,'CVE-2007-2434','OSVDB-35671',''),(32195,'Qbik WinGate 6.2.2 - \'LIST\' Remote Denial of Service','DoS','Multiple','2008-08-08',1,'CVE-2008-3606','OSVDB-47360',''),(30101,'CPCommerce 1.1 - \'manufacturer.php\' SQL Injection','WebApps','PHP','2007-05-29',1,'CVE-2007-2959','OSVDB-38042',''),(31217,'BanPro Dms 1.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-16',1,'CVE-2008-0812','OSVDB-41757',''),(32254,'FlexCMS 2.5 - \'inc-core-admin-editor-previouscolorsjs.php\' Cross-Site Scripting','WebApps','PHP','2008-08-15',1,'CVE-2008-3715','OSVDB-47532',''),(30879,'Bitweaver 1.x/2.0 - \'search/index.php\' Cross-Site Scripting','WebApps','PHP','2007-11-10',1,'CVE-2007-6374','OSVDB-39130',''),(32194,'Noticeware Email Server 4.6 - NG LOGIN Messages Denial of Service','DoS','Multiple','2008-08-06',1,'CVE-2008-3607','OSVDB-48096',''),(30100,'British TeleCommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2007-05-29',1,'CVE-2007-2983','OSVDB-40771',''),(31216,'Joomla! / Mambo Component com_scheduling - \'id\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0810','OSVDB-42406',''),(29935,'MyBB 1.6.11 - Remote Code Execution','WebApps','PHP','2013-11-30',1,'','',''),(31023,'Qvod Player 2.1.5 - \'QvodInsert.dll\' ActiveX Control Remote Buffer Overflow','Remote','Windows','2008-01-11',1,'CVE-2008-4664','OSVDB-40852',''),(30878,'Bitweaver 1.x/2.0 - \'users/register.php\' Cross-Site Scripting','WebApps','PHP','2007-11-10',1,'CVE-2007-6374','OSVDB-39129',''),(32193,'OpenVms 8.3 Finger Service - Stack Buffer Overflow','DoS','Multiple','2008-08-07',1,'CVE-2008-5120','OSVDB-49922',''),(32253,'Mambo Open Source 4.6.2 - \'/mambots/editors/mostlyce/\' PHP/connector.php?Query String Cross-Site Scripting','WebApps','PHP','2008-08-15',1,'CVE-2008-3712','OSVDB-47537',''),(30099,'DGNews 2.1 - \'NewsID\' SQL Injection','WebApps','PHP','2007-05-28',1,'CVE-2007-0693','OSVDB-34227',''),(31215,'Joomla! / Mambo Component Filebase - \'filecatid\' SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0817','OSVDB-42409',''),(29934,'ZIP Password Recovery Professional 5.1 - \'.zip\' Crash (PoC)','DoS','Windows','2013-11-30',1,'','',''),(31022,'PHP Running Management 1.0.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-01-13',1,'CVE-2008-0258','OSVDB-40261',''),(30962,'MilliScripts - \'dir.php\' Cross-Site Scripting','WebApps','PHP','2007-12-31',1,'CVE-2007-6641','OSVDB-39882',''),(29933,'Gazi Download Portal - \'Down_Indir.asp\' SQL Injection','WebApps','ASP','2007-04-30',1,'CVE-2007-2810','OSVDB-36231',''),(30098,'UebiMiau 2.7.10 - \'/demo/pop3/error.php\' Multiple Full Path Disclosures','WebApps','PHP','2007-05-29',1,'CVE-2007-3171','OSVDB-38337',''),(32252,'Mambo Open Source 4.6.2 - \'/administrator/popups/index3pop.php?mosConfig_sitename\' Cross-Site Scripting','WebApps','PHP','2008-08-15',1,'CVE-2008-3712','OSVDB-47538',''),(30877,'Roundcube Webmail 0.1 - CSS Expression Input Validation','WebApps','PHP','2007-11-10',1,'CVE-2007-6321','OSVDB-44117',''),(31021,'Apple Safari 2.0.4 - KHTML WebKit Remote Denial of Service','DoS','OSX','2008-01-12',1,'CVE-2008-0298','OSVDB-43251',''),(30961,'MatPo.de Kontakt Formular 1.4 - \'function.php\' Remote File Inclusion','WebApps','PHP','2007-12-30',1,'','',''),(32251,'PHPizabi 0.848b C1 HP3 - \'id\' Local File Inclusion','WebApps','PHP','2008-08-15',1,'CVE-2008-3723','OSVDB-47560',''),(30097,'UebiMiau 2.7.10 - \'/demo/pop3/error.php?selected_theme\' Cross-Site Scripting','WebApps','PHP','2007-05-29',1,'CVE-2007-3170','OSVDB-37464',''),(29932,'RedHat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities','Remote','Linux','2007-04-30',1,'','',''),(31214,'Joomla! / Mambo Component com_lexikon - \'id\' SQL Injection','WebApps','PHP','2008-02-16',1,'','',''),(30876,'Falcon Series One 1.4.3 stable - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-11-10',1,'','',''),(31020,'Moodle 1.8.3 - \'install.php\' Cross-Site Scripting','WebApps','PHP','2008-01-12',1,'CVE-2008-0123','OSVDB-42675',''),(30960,'CustomCMS 3.1 - \'vars.php\' SQL Injection','WebApps','PHP','2007-12-29',1,'','',''),(29931,'ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access','Remote','Multiple','2007-04-27',1,'CVE-2007-2429','OSVDB-40188',''),(32192,'Combat Evolved 1.0.7.0615 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2008-08-06',1,'','OSVDB-53564,OSVDB-53563',''),(30096,'Apple Mac OSX 10.4.9 - VPND Local Format String','Local','OSX','2007-05-29',1,'CVE-2007-0753','OSVDB-35143',''),(32250,'mUnky 0.01 - \'index.php\' Remote Code Execution','WebApps','PHP','2008-08-15',1,'','',''),(31213,'Joomla! / Mambo Component com_salesrep - \'rid\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0854','OSVDB-42240',''),(30875,'E-Xoops 1.0.5/1.0.8 - \'/modules/arcade/index.php?gid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43685',''),(32184,'KAPhotoservice - \'order.asp?page\' Cross-Site Scripting','WebApps','ASP','2008-08-06',1,'CVE-2008-3559','OSVDB-47349',''),(31018,'GStreamer 0.10.15 - Multiple Remote Denial of Service Vulnerabilities','DoS','Linux','2008-01-11',1,'','',''),(32249,'Openfire 3.5.2 - \'login.jsp\' Cross-Site Scripting','WebApps','JSP','2008-08-14',1,'','',''),(29930,'Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure','Remote','Multiple','2007-04-27',1,'CVE-2007-2353','OSVDB-34154',''),(30095,'DGNews 1.5.1/2.1 - \'news.php\' SQL Injection','WebApps','PHP','2007-05-28',1,'CVE-2007-0693','OSVDB-34227',''),(32183,'PHPKF-Portal 1.10 - \'anket_yonetim.php?portal_ayarlarportal_dili\' Traversal Local File Inclusion','WebApps','PHP','2008-08-06',1,'CVE-2008-6516','OSVDB-53060',''),(30959,'Makale Scripti - Cross-Site Scripting','WebApps','PHP','2007-12-29',1,'CVE-2007-6673','OSVDB-39831',''),(32191,'PHP-Nuke Kleinanzeigen Module - \'lid\' SQL Injection','WebApps','PHP','2008-08-06',1,'CVE-2008-3512','OSVDB-47441',''),(30874,'E-Xoops 1.0.5/1.0.8 - \'/modules/banners/click.php?bid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43684',''),(31212,'Yellow Swordfish Simple Forum 1.x - \'topic\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(32248,'Yelp 2.23.1 - Invalid URI Format String','DoS','Linux','2008-08-13',1,'CVE-2008-3533','OSVDB-47513',''),(31017,'SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting','WebApps','ASP','2014-01-17',0,'','OSVDB-102182',''),(29929,'Burak Yilmaz Blog 1.0 - \'BRY.asp\' SQL Injection','WebApps','ASP','2007-04-26',1,'CVE-2007-2420','OSVDB-35666',''),(30094,'DGNews 2.1 - \'footer.php\' Cross-Site Scripting','WebApps','PHP','2007-05-28',1,'CVE-2007-0694','OSVDB-34228',''),(32182,'PHPKF-Portal 1.10 - \'baslik.php?tema_dizin\' Traversal Local File Inclusion','WebApps','PHP','2008-08-06',1,'CVE-2008-6516','OSVDB-53059',''),(32247,'Nortel Networks SRG V16 - \'modules.php?module\' Traversal Local File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-5943','OSVDB-47452',''),(30958,'PHCDownload 1.1 - \'search.php?string\' Cross-Site Scripting','WebApps','PHP','2007-12-29',1,'CVE-2007-6669','OSVDB-40190',''),(32190,'Kshop 2.22 - \'kshop_search.php\' Cross-Site Scripting','WebApps','PHP','2008-08-06',1,'CVE-2008-3560','OSVDB-47343',''),(30093,'Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow','Local','Linux','2007-05-28',1,'CVE-2007-2683','OSVDB-34973',''),(29927,'Scientific-Atlanta, Inc. DPR2320R2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2013-11-30',0,'CVE-2013-7043','OSVDB-100838,OSVDB-100625,OSVDB-100624,OSVDB-100623,OSVDB-100622',''),(32181,'Battle.net Clan Script 1.5.x - \'index.php\' Multiple SQL Injections','WebApps','PHP','2008-08-06',1,'CVE-2008-3556','OSVDB-48094',''),(32189,'DD-WRT - Site Survey SSID Script Injection','Remote','Multiple','2008-08-06',1,'','',''),(32246,'Nortel Networks SRG V16 - \'admin_modules.php?module\' Traversal Local File Inclusion','WebApps','PHP','2008-08-13',1,'CVE-2008-5943','OSVDB-47451',''),(30092,'FlashChat F_CMS 4.7.9 - Multiple Remote File Inclusions','WebApps','PHP','2007-05-28',1,'','',''),(32180,'Chupix CMS Contact Module 0.1 - \'index.php\' Multiple Local File Inclusions','WebApps','PHP','2008-08-06',1,'CVE-2008-3562','OSVDB-47351',''),(32188,'WebmasterSite (Multiple Products) - Remote Command Execution','WebApps','PHP','2008-08-06',1,'','',''),(30873,'E-Xoops 1.0.5/1.0.8 - \'/myalbum/ratephoto.php?lid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43683',''),(29926,'Audacious Player 3.4.2/3.4.1 - \'.mp3\' Crash (PoC)','DoS','Windows','2013-11-30',1,'','',''),(30957,'PHCDownload 1.1 - \'search.php?string\' SQL Injection','WebApps','PHP','2007-12-29',1,'CVE-2007-6670','OSVDB-40191',''),(31015,'BloofoxCMS 0.5.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-17',1,'','OSVDB-102218,OSVDB-102217,OSVDB-102216,OSVDB-102215',''),(32187,'Joomla! / Mambo Component com_utchat 0.2 - Multiple Remote File Inclusions','WebApps','PHP','2008-08-06',1,'','',''),(29924,'TP-Link TD-8840t - Cross-Site Request Forgery','WebApps','Hardware','2013-11-30',0,'','',''),(32179,'POWERGAP ShopSystem - \'s03.php\' SQL Injection','WebApps','PHP','2008-08-05',1,'CVE-2008-3561','OSVDB-47350',''),(30091,'OpenOffice 2.2 Writer Component - Remote Denial of Service','DoS','Linux','2007-05-28',1,'','',''),(31014,'haneWIN DNS Server 1.5.3 - Denial of Service','DoS','Windows','2014-01-17',0,'','OSVDB-102272',''),(31211,'Yellow Swordfish Simple Forum 1.7/1.9 - \'index.php\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(30090,'phpPgAdmin 4.1.1 - \'Redirect.php\' Cross-Site Scripting','WebApps','PHP','2007-05-25',1,'CVE-2007-5728','OSVDB-36699',''),(32186,'Quate CMS 0.3.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-06',1,'','',''),(30872,'DomPHP 0.83 - SQL Injection','WebApps','PHP','2014-01-13',1,'CVE-2014-10038','OSVDB-102180',''),(30956,'CoolPlayer 2.17 - \'CPLI_ReadTag_OGG()\' Buffer Overflow','DoS','Linux','2007-12-28',1,'CVE-2007-6609','OSVDB-42671',''),(32178,'Softbiz Image Gallery - \'browsecats.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48312',''),(29922,'Kingsoft Office Writer 2012 8.1.0.3385 - \'.wps\' Local Buffer Overflow (SEH)','Local','Windows','2013-11-30',1,'CVE-2013-3934','',''),(32185,'KAPhotoservice - \'search.asp?Filename\' Cross-Site Scripting','WebApps','ASP','2008-08-06',1,'CVE-2008-3559','OSVDB-47380',''),(32177,'Softbiz Image Gallery - \'cleanup.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48311',''),(29921,'Zend-Framework - Full Information Disclosure','WebApps','PHP','2013-11-30',1,'','OSVDB-100626',''),(30089,'Ruby on Rails 1.2.3 To_JSON - Script Injection','Remote','Linux','2007-05-25',1,'CVE-2007-3227','OSVDB-36378',''),(31210,'Yellow Swordfish Simple Forum 1.10/1.11 - \'topic\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(31013,'2WIRE Routers - Cross-Site Request Forgery','Remote','Hardware','2008-01-15',1,'CVE-2007-4389','OSVDB-37667',''),(30955,'PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-15',0,'','OSVDB-102225,OSVDB-102224,OSVDB-102220',''),(31209,'Joomla! / Mambo Component faq - \'catid\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(32176,'Softbiz Image Gallery - \'changepassword.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48310',''),(30088,'Pligg CMS 9.5 - Reset Forgotten Password Security Bypass','WebApps','PHP','2007-05-25',1,'CVE-2007-5579','OSVDB-42031',''),(29920,'Uptime Agent 5.0.1 - Stack Overflow','DoS','Linux','2013-11-30',0,'','OSVDB-100405',''),(30865,'DomPHP 0.83 - Local Directory Traversal','WebApps','PHP','2014-01-12',0,'CVE-2014-10037','OSVDB-102204',''),(31011,'Members Area System 1.7 - \'view_func.php\' Remote File Inclusion','WebApps','PHP','2008-01-11',1,'CVE-2008-0289','OSVDB-40326',''),(29919,'TP-Link TL-WR740N / TL-WR740ND 150M Wireless Lite N Router - HTTP Denial of Service','DoS','Hardware','2013-11-30',0,'','OSVDB-100551',''),(31208,'Joomla! / Mambo Component com_sg - \'pid\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0816','OSVDB-42408',''),(32175,'Softbiz Image Gallery - \'config.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48309',''),(30087,'Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-05-25',1,'','',''),(30864,'E-Xoops 1.0.5/1.0.8 - \'/mysections/ratefile.php?lid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43682',''),(30954,'PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-15',0,'','OSVDB-102223,OSVDB-102222,OSVDB-102219',''),(29918,'Ametys CMS 3.5.2 - \'lang\' XPath Injection','WebApps','Java','2013-11-30',0,'','OSVDB-100486',''),(32174,'Softbiz Image Gallery - \'adminhome.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48308',''),(31010,'Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow','Remote','Multiple','2008-01-10',1,'CVE-2008-0339','OSVDB-40300',''),(31207,'Joomla! / Mambo Component com_activities - \'id\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(30863,'E-Xoops 1.0.5/1.0.8 - \'/mydownloads/ratefile.php?lid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43680',''),(30086,'BoastMachine 3.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-05-25',1,'CVE-2007-2932','OSVDB-38060',''),(32173,'Softbiz Image Gallery - \'image_desc.php?latest\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48307',''),(29917,'FlashComs Chat 6.5 - Arbitrary File Upload','WebApps','PHP','2013-11-30',1,'','OSVDB-100597',''),(31206,'Joomla! / Mambo Component com_smslist - \'listid\' SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(30953,'PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-15',0,'','OSVDB-102178,OSVDB-102177,OSVDB-102176',''),(31009,'ID-Commerce 2.0 - \'liste.php\' SQL Injection','WebApps','PHP','2008-01-10',1,'CVE-2008-0281','OSVDB-40339',''),(31149,'Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal','Remote','Windows','2008-02-11',1,'CVE-2008-0760','OSVDB-42403',''),(29916,'Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service','DoS','Linux','2007-04-26',1,'CVE-2007-1861','OSVDB-34741',''),(30952,'PHPJabbers Property Listing Script 2.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2014-01-15',0,'','OSVDB-102221',''),(32172,'Softbiz Image Gallery - \'suggest_image.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48306',''),(31205,'Sami FTP Server 2.0.x - Multiple Commands Remote Denial of Service Vulnerabilities','DoS','Windows','2008-02-15',1,'CVE-2008-5105','OSVDB-50303',''),(30085,'Zimbra 2009-2013 - Local File Inclusion','WebApps','Linux','2013-12-06',1,'CVE-2013-7091','OSVDB-100747',''),(30862,'E-Xoops 1.0.5/1.0.8 - \'/adresses/ratefile.php?lid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43679',''),(31148,'Opium OPI Server and CyanPrintIP - Format String / Denial of Service','DoS','Multiple','2008-02-11',1,'CVE-2008-0755','OSVDB-42893',''),(29915,'MoinMoin 1.5.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-04-26',1,'CVE-2007-2423','OSVDB-36567',''),(31008,'Joomla! Component SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-09',1,'','',''),(30835,'Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting','Remote','Unix','2007-11-30',1,'CVE-2007-6203','OSVDB-39003',''),(32171,'Softbiz Image Gallery - \'images.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48305',''),(30951,'OpenBiblio 0.x - \'theme_preview.php?themeName\' Cross-Site Scripting','WebApps','PHP','2007-12-28',1,'CVE-2007-6608','OSVDB-39871',''),(31204,'Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities','Remote','Windows','2008-02-15',1,'CVE-2008-0838','OSVDB-41759',''),(30084,'WordPress Plugin page-flip-image-gallery - Arbitrary File Upload','WebApps','PHP','2013-12-06',0,'','',''),(29914,'Doruk100Net - \'Info.php\' Remote File Inclusion','WebApps','PHP','2007-04-26',1,'CVE-2007-2288','OSVDB-34171',''),(31147,'Adult WebMaster PHP - Password Disclosure','WebApps','PHP','2014-01-23',0,'','OSVDB-89501',''),(31007,'Sun Java System Identity Manager 6.0/7.0/7.1 - \'/idm/user/main.jsp?activeControl\' Cross-Site Scripting','WebApps','JSP','2008-01-09',1,'CVE-2008-0239','OSVDB-40750',''),(30861,'E-Xoops 1.0.5/1.0.8 - \'/mylinks/ratelink.php?lid\' SQL Injection','WebApps','PHP','2007-12-10',1,'CVE-2007-6380','OSVDB-43681',''),(30834,'F5 Networks FirePass 4100 SSL VPN - \'Download_Plugin.php3\' Cross-Site Scripting','Remote','Hardware','2007-11-10',1,'CVE-2007-6704','OSVDB-38980',''),(30083,'BoxBilling 3.6.11 - \'mod_notification\' Persistent Cross-Site Scripting','WebApps','PHP','2013-12-06',0,'','OSVDB-100746',''),(31203,'Mozilla Firefox 2.0.0.12 - IFrame Recursion Remote Denial of Service','DoS','Multiple','2008-02-15',1,'','',''),(30950,'PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-15',0,'','OSVDB-102241,OSVDB-102131',''),(32170,'Softbiz Image Gallery - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-05',1,'CVE-2008-3511','OSVDB-48304',''),(29913,'Active PHP BookMarks 1.0 - \'APB.php\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'','',''),(31006,'Sun Java System Identity Manager 6.0/7.0/7.1 - \'/idm/help/index.jsp?helpUrl\' Remote Frame Injection','WebApps','JSP','2008-01-09',1,'CVE-2008-0240','OSVDB-43279',''),(31146,'Cells Blog 3.3 - Reflected Cross-Site Scripting / Blind SQLite Injection','WebApps','PHP','2014-01-23',0,'','OSVDB-102420,OSVDB-102419',''),(30082,'GNUTurk - \'Mods.php\' Cross-Site Scripting','WebApps','PHP','2007-05-25',1,'CVE-2007-2879','OSVDB-38139',''),(31202,'PlutoStatus Locator 1.0pre alpha - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-14',1,'CVE-2008-0819','OSVDB-42185',''),(29912,'DynaTracker 1.5.1 - \'action.php?base_path\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'CVE-2007-2330','OSVDB-34160',''),(32169,'Crafty Syntax Live Help 2.14.6 - \'livehelp_js.php\' Cross-Site Scripting','WebApps','PHP','2008-08-05',1,'CVE-2008-3510','OSVDB-47342',''),(30949,'OpenBiblio 0.x - \'theme_del_confirm.php?name\' Cross-Site Scripting','WebApps','PHP','2007-12-28',1,'CVE-2007-6608','OSVDB-39870',''),(30860,'bttlxe Forum 2.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','ASP','2007-12-10',1,'','',''),(31145,'Easy POS System - \'login.php\' SQL Injection','WebApps','PHP','2014-01-23',0,'','OSVDB-102461',''),(31005,'Sun Java System Identity Manager 6.0/7.0/7.1 - \'/idm/account/findForSelect.jsp?resultsForm\' Cross-Site Scripting','WebApps','JSP','2008-01-09',1,'CVE-2008-0239','OSVDB-40749',''),(31201,'artmedic webdesign weblog - Multiple Local File Inclusions','WebApps','PHP','2008-02-14',1,'','',''),(30081,'ASP-Nuke 2.0.7 - \'news.asp\' Cross-Site Scripting','WebApps','PHP','2007-05-24',1,'CVE-2007-2892','OSVDB-38141',''),(32168,'Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-08-05',1,'CVE-2008-3574','OSVDB-47433,OSVDB-47432,OSVDB-47431,OSVDB-47430',''),(31144,'mySeatXT 0.2134 - SQL Injection','WebApps','PHP','2014-01-23',0,'','OSVDB-102459',''),(31004,'Sun Java System Identity Manager 6.0/7.0/7.1 - \'/idm/login.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2008-01-09',1,'CVE-2008-0239','OSVDB-40748',''),(29911,'DynaTracker 1.5.1 - \'includes_handler.php?base_path\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'CVE-2007-2330','OSVDB-34159',''),(30948,'OpenBiblio 0.x - \'staff_del_confirm.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-28',1,'CVE-2007-6608','OSVDB-39869',''),(30833,'F5 Networks FirePass 4100 SSL VPN - \'My.Logon.php3\' Cross-Site Scripting','Remote','Hardware','2007-11-30',1,'CVE-2007-6704','OSVDB-38981',''),(31200,'Dokeos 1.8.4 - \'/main/create_course/add_course.php?tutor_name\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0850','OSVDB-42236',''),(32167,'8E6 Technologies R3000 - Host Header Internet Filter Security Bypass','Remote','Multiple','2008-08-05',1,'CVE-2008-3494','OSVDB-47517',''),(30080,'Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service','DoS','Linux','2007-05-24',1,'CVE-2007-2878','OSVDB-35926',''),(30859,'SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Access Validation / Input Validation','WebApps','PHP','2007-12-10',1,'','',''),(31143,'PizzaInn_Project - SQL Injection','WebApps','PHP','2014-01-23',0,'','OSVDB-102413',''),(31003,'Omegasoft Insel 7 - Authentication Bypass / User Enumeration','WebApps','PHP','2008-01-09',1,'CVE-2008-1134','OSVDB-42817',''),(30947,'NetBizCity FaqMasterFlexPlus - \'faq.php\' SQL Injection','WebApps','PHP','2007-12-28',1,'CVE-2007-6634','OSVDB-39665',''),(32166,'XAMPP Linux 1.6 - \'iart.php?text\' Cross-Site Scripting','Remote','Linux','2008-08-04',1,'CVE-2008-3569','OSVDB-47435',''),(30832,'Yahoo! Toolbar 1.4.1 Helper - Class ActiveX Control Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2007-11-29',1,'CVE-2007-6228','OSVDB-39715',''),(29910,'HTMLEditBox 2.2 - \'config.php\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'CVE-2007-2327','OSVDB-35525',''),(30079,'2z Project 0.9.5 - \'rating.php\' Cross-Site Scripting','WebApps','PHP','2007-05-23',1,'','',''),(32165,'XAMPP Linux 1.6 - \'ming.php?text\' Cross-Site Scripting','Remote','Linux','2008-08-04',1,'CVE-2008-3569','OSVDB-47436',''),(31199,'Dokeos 1.8.4 - \'/main/mySpace/index.php?tracking_list_coaches_column\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0850','OSVDB-42235',''),(30858,'webSPELL 4.1.2 - \'calendar.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-10',1,'CVE-2007-6309','OSVDB-39169',''),(31142,'Simple E-document 1.31 - Authentication Bypass','WebApps','PHP','2014-01-23',0,'CVE-2014-10020','OSVDB-102458',''),(31002,'Xine-Lib 1.1.9 - \'rmff_dump_cont()\' Remote Heap Buffer Overflow (PoC)','DoS','Linux','2008-01-09',1,'CVE-2008-0225','OSVDB-42195',''),(30946,'Collabtive 1.1 - \'managetimetracker.php\' SQL Injection','WebApps','PHP','2014-01-15',0,'CVE-2013-6872','OSVDB-102123',''),(29909,'HYIP Manager Pro - Multiple Remote File Inclusions','WebApps','PHP','2007-04-25',1,'CVE-2007-2326','OSVDB-35554',''),(32164,'HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)','Remote','Windows','2014-03-10',1,'CVE-2013-2347','OSVDB-101626',''),(30857,'webSPELL 4.1.2 - \'usergallery.php?galleryID\' Cross-Site Scripting','WebApps','PHP','2007-12-10',1,'CVE-2007-6309','OSVDB-39168',''),(31001,'IceWarp Mail Server 9.1.1 - \'/admin/index.html\' Cross-Site Scripting','WebApps','PHP','2008-01-08',1,'CVE-2008-0218','OSVDB-40221',''),(31198,'Dokeos 1.8.4 - \'/main/admin/session_list.php?cmessage\' Cross-Site Scripting','WebApps','PHP','2008-02-15',1,'CVE-2008-0851','OSVDB-41706',''),(31141,'godontologico 5 - SQL Injection','WebApps','PHP','2014-01-23',0,'','OSVDB-102417',''),(29908,'SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusions','WebApps','PHP','2007-04-25',1,'CVE-2007-2474','OSVDB-35652',''),(30078,'Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure','Remote','Multiple','2007-05-23',1,'CVE-2007-2843','OSVDB-38859',''),(32163,'SolidWorks Workgroup PDM 2014 - \'pdmwService.exe\' Arbitrary File Write (Metasploit)','Remote','Windows','2014-03-10',1,'CVE-2014-100015','OSVDB-103671',''),(30945,'NetBizCity FaqMasterFlexPlus - \'faq.php\' Cross-Site Scripting','WebApps','PHP','2007-12-28',1,'CVE-2007-6633','OSVDB-39664',''),(31000,'SysHotel On Line System - \'index.php\' Local File Inclusion','WebApps','PHP','2008-01-08',1,'CVE-2008-0184','OSVDB-42313',''),(30831,'Ossigeno CMS 2.2_pre1 - \'/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44317',''),(32162,'ownCloud 4.0.x/4.5.x - \'upload.php?Filename\' Remote Code Execution','WebApps','Multiple','2014-03-10',1,'CVE-2014-2044','OSVDB-104082',''),(30944,'Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities','Remote','Multiple','2007-12-27',1,'CVE-2007-6630','OSVDB-40158',''),(31197,'Dokeos 1.8.4 - \'/main/admin/course_category.php?category\' Cross-Site Scripting','WebApps','PHP','2008-02-15',1,'CVE-2008-0851','OSVDB-41705',''),(30856,'Easy File Sharing Web Server 1.3x/4.5 - Directory Traversal / Multiple Information Disclosure Vulnerabilities','DoS','Multiple','2007-12-07',1,'','',''),(29907,'Comus 2.0 - \'Accept.php\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'CVE-2007-2287','OSVDB-34168',''),(30077,'Cisco CallManager 4.1 - Search Form Cross-Site Scripting','WebApps','ASP','2007-05-23',1,'CVE-2007-2832','OSVDB-35337',''),(30999,'Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation','Local','Windows','2008-01-07',0,'CVE-2008-7211','OSVDB-58127',''),(29906,'CafeLog B2 0.6.1 Weblog and News Publishing Tool - \'b2mail.php?b2inc\' Remote File Inclusion','WebApps','PHP','2006-04-25',1,'CVE-2007-2290','OSVDB-35552',''),(30076,'WYYS 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-05-23',1,'CVE-2007-2887','OSVDB-38346',''),(32161,'Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities','WebApps','Hardware','2014-03-10',0,'','OSVDB-104433,OSVDB-104432',''),(31196,'Dokeos 1.8.4 - \'/main/calendar/myagenda.php?courseCode\' Cross-Site Scripting','WebApps','PHP','2008-02-15',1,'CVE-2008-0851','OSVDB-41704',''),(30855,'WebDoc 3.0 - Multiple SQL Injections','WebApps','ASP','2007-12-07',1,'','',''),(30998,'SynCE 0.92 - \'vdccm\' Daemon Remote Command Injection','Remote','Linux','2008-01-07',1,'CVE-2008-1136','OSVDB-43074',''),(29905,'CafeLog B2 0.6.1 Weblog and News Publishing Tool - \'b2categories.php?b2inc\' Remote File Inclusion','WebApps','PHP','2006-04-25',1,'CVE-2007-2290','OSVDB-35551',''),(30830,'Ossigeno CMS 2.2_pre1 - \'/upload/xax/ossigeno/admin/uninstall_module.php?level\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44316',''),(31195,'Dokeos 1.8.4 - \'main/inc/lib/events.lib.inc.php\' Referer HTTP Header SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0850','OSVDB-41701',''),(31140,'iTechClassifieds 3.03.057 - SQL Injection','WebApps','PHP','2014-01-23',0,'CVE-2014-100020,CVE-2008-0685','OSVDB-41071,OSVDB-102457',''),(30997,'eTicket 1.5.5.2 - \'admin.php\' Multiple SQL Injections','WebApps','PHP','2008-01-07',1,'CVE-2008-0267','OSVDB-40343',''),(32158,'iCAM Workstation Control 4.8.0.0 - Authentication Bypass','Local','Windows','2014-03-10',0,'','OSVDB-104398',''),(30943,'Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Multiple','2007-12-27',1,'CVE-2007-6631','OSVDB-42820',''),(32372,'Quantum DXi V1000 2.2.1 - Static SSH Key','Remote','Unix','2014-03-19',0,'','OSVDB-104666',''),(30854,'wwwstats 3.21 - \'Clickstats.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2007-12-15',1,'CVE-2007-6307','OSVDB-39112',''),(29904,'CafeLog B2 0.6.1 Weblog and News Publishing Tool - \'b2archives.php?b2inc\' Remote File Inclusion','WebApps','PHP','2006-04-25',1,'CVE-2007-2290','OSVDB-35550',''),(31139,'Larson Network Print Server 9.4.2 build 105 - \'LstNPS\' Logging Function USEP Command Remote Format String','DoS','Windows','2008-02-11',1,'CVE-2008-0764','OSVDB-42902',''),(31194,'Dokeos 1.8.4 - \'whoisonline.php?id\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0850','OSVDB-41700',''),(30996,'eTicket 1.5.5.2 - \'search.php\' Multiple SQL Injections','WebApps','PHP','2008-01-07',1,'CVE-2008-0267','OSVDB-40342',''),(32371,'Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key','Remote','Unix','2014-03-19',0,'','OSVDB-104719',''),(29903,'Ahhp Portal - \'page.php\' Multiple Remote File Inclusions','WebApps','PHP','2007-04-25',1,'CVE-2007-2428','OSVDB-36568',''),(32157,'Kentico CMS 7.0.75 - User Information Disclosure','WebApps','ASP','2014-03-10',1,'','OSVDB-104426',''),(30853,'OpenNewsletter 2.5 - \'Compose.php\' Cross-Site Scripting','WebApps','PHP','2007-12-06',1,'CVE-2007-6301','OSVDB-39051',''),(30829,'Ossigeno CMS 2.2_pre1 - \'/upload/xax/ossigeno/admin/install_module.php?level\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44315',''),(30942,'Extended Module Player (xmp) 2.5.1 - \'oxm.c\' / \'dtt_load.c\' Multiple Local Buffer Overflow Vulnerabilities','DoS','Linux','2007-12-27',1,'CVE-2007-6731','OSVDB-42797',''),(31138,'Larson Network Print Server 9.4.2 build 105 (LstNPS) - \'NPSpcSVR.exe\' License Command Remote Overflow','DoS','Windows','2008-02-11',1,'CVE-2008-0763','OSVDB-42901',''),(29902,'PHPMyTGP 1.4 - \'AddVIP.php\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'','',''),(31193,'Joomla! / Mambo Component com_omnirealestate - \'objid\' SQL Injection','WebApps','PHP','2008-02-13',1,'','',''),(32156,'QNX 6.4.x/6.5.x pppoectl - Information Disclosure','Local','QNX','2014-03-10',1,'CVE-2014-2534','OSVDB-104397',''),(32370,'Quantum vmPRO 3.1.2 - Local Privilege Escalation','Local','Hardware','2014-03-19',0,'','OSVDB-104664',''),(30995,'eTicket 1.5.5.2 - \'view.php?s\' Cross-Site Scripting','WebApps','PHP','2008-01-07',1,'CVE-2008-0268','OSVDB-40341',''),(30852,'Kayako SupportSuite 3.0.32 - \'PHP_SELF Trigger_Error\' Function Cross-Site Scripting','WebApps','PHP','2007-12-06',1,'','',''),(30941,'IPortalX - \'blogs.asp?Date\' Cross-Site Scripting','WebApps','ASP','2007-12-27',1,'CVE-2007-6597','OSVDB-39861',''),(30828,'Ossigeno CMS 2.2_pre1 - \'/upload/xax/admin/patch/index.php?level\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44314',''),(31192,'Joomla! / Mambo Component com_model - \'objid\' SQL Injection','WebApps','PHP','2008-02-13',1,'','',''),(31137,'Joomla! / Mambo Component com_comments 0.5.8.5g - \'id\' SQL Injection','WebApps','PHP','2008-02-11',1,'','',''),(32155,'QNX 6.5.0 x86 phfont - Local Privilege Escalation','Local','QNX','2014-03-10',0,'','OSVDB-104555',''),(29901,'Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (2)','DoS','Multiple','2007-03-21',1,'CVE-2007-2293','OSVDB-35368',''),(30994,'eTicket 1.5.5.2 - \'admin.php\' Cross-Site Request Forgery','WebApps','PHP','2008-01-07',1,'CVE-2008-0266','OSVDB-41317',''),(30851,'VisualShapers EZContents 1.4.5 - File Disclosure','WebApps','PHP','2007-12-05',1,'','',''),(32369,'Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities','WebApps','Hardware','2014-03-19',0,'','OSVDB-104654,OSVDB-104653,OSVDB-104652',''),(30940,'IPortalX - \'/forum/login_user.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2007-12-27',1,'CVE-2007-6597','OSVDB-39860',''),(31136,'cyan soft - Multiple Applications Format String / Denial of Service Vulnerabilities','DoS','Multiple','2008-02-11',1,'CVE-2008-0756','OSVDB-42892',''),(30827,'Ossigeno CMS 2.2_pre1 - \'/upload/xax/admin/modules/uninstall_module.php?level\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44313',''),(29900,'Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (1)','DoS','Multiple','2007-03-21',1,'CVE-2007-2293','OSVDB-35368',''),(30850,'Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload','Remote','Multiple','2007-12-05',1,'','',''),(30993,'Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2008-01-07',1,'','',''),(31191,'Site2Nite Real Estate Web - \'agentlist.asp\' Multiple SQL Injections','WebApps','ASP','2008-02-13',1,'CVE-2008-7030','OSVDB-51076',''),(32368,'McAfee Asset Manager 6.6 - Multiple Vulnerabilities','WebApps','JSP','2014-03-19',0,'CVE-2014-2588,CVE-2014-2587,CVE-2014-2586','OSVDB-104712,OSVDB-104634,OSVDB-104633',''),(32154,'QNX 6.5.0 x86 io-graphics - Local Privilege Escalation','Local','QNX','2014-03-10',0,'','OSVDB-104556',''),(29899,'MyNewsGroups 0.6 - \'Include.php\' Remote File Inclusion','WebApps','PHP','2007-04-25',1,'CVE-2007-2325','OSVDB-34157',''),(30939,'ImgSvr 0.6.21 - Error Message Remote Script Execution','Remote','Windows','2007-12-26',1,'','',''),(31135,'Rapid-Source Rapid-Recipe Component - Multiple SQL Injections','WebApps','PHP','2008-02-11',1,'','',''),(30992,'Strawberry 1.1.1 - \'html.php\' Remote Code Execution','WebApps','PHP','2008-01-07',1,'','',''),(30849,'Joomla! Component com_search 1.5 RC3 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2007-12-05',1,'CVE-2007-6272','OSVDB-43662',''),(30826,'Ossigeno CMS 2.2_pre1 - \'/upload/xax/admin/modules/install_module.php?level\' Remote File Inclusion','WebApps','PHP','2007-11-30',1,'CVE-2007-6218','OSVDB-44312',''),(31189,'Cisco Unified Communications Manager 6.1 - \'key\' SQL Injection','WebApps','Java','2008-02-13',1,'CVE-2008-0026','OSVDB-41561',''),(32367,'Quantum vmPRO - Backdoor Command (Metasploit)','Remote','Unix','2014-03-19',1,'','OSVDB-104664',''),(32153,'QNX 6.4.x/6.5.x ifwatchd - Local Privilege Escalation','Local','QNX','2014-03-10',1,'CVE-2014-2533','OSVDB-104436',''),(31134,'VWar 1.5 - \'calendar.php\' SQL Injection','WebApps','PHP','2008-02-11',1,'CVE-2008-0753','OSVDB-41542',''),(30991,'Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service','DoS','Multiple','2008-01-04',1,'CVE-2008-0153','OSVDB-42002',''),(32366,'QuicO - \'photo.php\' SQL Injection','WebApps','PHP','2008-09-12',1,'','',''),(30938,'Web Sihirbazi 5.1.1 - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2007-12-24',1,'','',''),(31183,'Skybluecanvas CMS 1.1 r248-03 - Remote Command Execution','WebApps','PHP','2014-01-24',1,'CVE-2014-1683','OSVDB-102586',''),(30825,'Microsoft Windows Media Digital Rights Management - ActiveX Control Buffer Overflow (PoC)','DoS','Windows','2006-10-09',1,'','',''),(29898,'plesk 8.1.1 - \'login.php3\' Directory Traversal','WebApps','PHP','2007-04-25',1,'CVE-2007-2268','OSVDB-34081',''),(30848,'Joomla! Component Content 1.5 RC3 - \'view\' SQL Injection','WebApps','PHP','2007-12-05',1,'CVE-2007-6272','OSVDB-43661',''),(32152,'KMPlayer 3.8.0.117 - Local Buffer Overflow','Local','Windows','2014-03-10',1,'','OSVDB-87144',''),(32365,'Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-12',1,'CVE-2008-4349','OSVDB-48113',''),(30824,'bcoos 1.0.10 - \'ratelink.php\' SQL Injection','WebApps','PHP','2007-11-28',1,'CVE-2007-6266','OSVDB-40316',''),(31133,'F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery','Remote','Hardware','2008-02-11',1,'CVE-2008-7032','OSVDB-50985',''),(30937,'Limbo CMS 1.0.4 - \'com_option\' Cross-Site Scripting','WebApps','PHP','2007-12-25',1,'CVE-2007-6564','OSVDB-39642',''),(31182,'Ammyy Admin 3.2 - Authentication Bypass','Local','Windows','2014-01-24',0,'CVE-2013-5582,CVE-2013-5581','OSVDB-102276,OSVDB-102275',''),(30847,'phpMyChat 0.14.5 - \'/chat/users_popupL.php3\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-12-04',1,'CVE-2007-6297','OSVDB-39224',''),(30990,'Foxit WAC Server 2.0 Build 3503 - Denial of Service','DoS','Multiple','2008-01-04',1,'CVE-2008-0151','OSVDB-40040',''),(29897,'Progress 3.1 - Webspeed _CPYFile.P Unauthorized Access','Remote','Windows','2007-04-24',1,'','',''),(32364,'Dynamic MP3 Lister 2.0.1 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-12',1,'CVE-2008-4174','OSVDB-48489',''),(32151,'Pcshey Portal - \'kategori.asp\' SQL Injection','WebApps','ASP','2008-08-04',1,'CVE-2008-3495','OSVDB-47446',''),(30823,'bcoos 1.0.10 - \'ratephoto.php\' SQL Injection','WebApps','PHP','2007-11-28',1,'CVE-2007-6266','OSVDB-40315',''),(31181,'HP Data Protector - Backup Client Service Directory Traversal (Metasploit)','Remote','Windows','2014-01-24',1,'CVE-2013-6194','OSVDB-101630',''),(31132,'Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities','Remote','Hardware','2008-02-10',1,'CVE-2008-0767','OSVDB-42898',''),(30936,'AOL Picture Editor \'YGPPicEdit.dll\' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2007-12-25',1,'CVE-2007-6699','OSVDB-41198',''),(32150,'UNAK-CMS 1.5 - \'connector.php\' Local File Inclusion','WebApps','PHP','2008-08-04',1,'CVE-2008-3568','OSVDB-47437',''),(32363,'Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities','Remote','Multiple','2008-09-11',1,'','',''),(29896,'Cdelia Software ImageProcessing - \'.BMP\' File Denial of Service','DoS','Windows','2007-04-24',1,'CVE-2007-2565','OSVDB-39020',''),(30846,'phpMyChat 0.14.5 - \'chat/deluser.php3?LIMIT\' Cross-Site Scripting','WebApps','PHP','2007-12-04',1,'CVE-2007-6297','OSVDB-39222',''),(30935,'ZYXEL P-330W - Multiple Vulnerabilities','Remote','Hardware','2007-12-25',1,'','',''),(30989,'Pragma Systems FortressSSH 5.0 - \'msvcrt.dll\' Exception Handling Remote Denial of Service','DoS','Multiple','2008-01-04',1,'CVE-2008-0132','OSVDB-43278',''),(31131,'PK-Designs PKs Movie Database 3.0.3 - \'/index.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-02-09',1,'','',''),(30822,'BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities','WebApps','PHP','2007-11-28',1,'CVE-2007-6198','OSVDB-41876',''),(32149,'Meeting Room Booking System (MRBS) 1.2.6 - \'help.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47339',''),(30934,'Total Player 3.0 - \'.m3u\' File Denial of Service','DoS','Windows','2007-12-25',1,'CVE-2007-6558','OSVDB-39891',''),(31180,'Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities','WebApps','Hardware','2014-01-24',1,'CVE-2013-7248,CVE-2013-7247','OSVDB-101958,OSVDB-101896',''),(29895,'phpMyAdmin 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-04-24',1,'','',''),(32362,'Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service','DoS','Multiple','2008-09-12',1,'CVE-2008-7015','OSVDB-48292',''),(32148,'Meeting Room Booking System (MRBS) 1.2.6 - \'report.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47338',''),(31130,'Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure','Remote','Multiple','2008-02-09',1,'CVE-2007-5333','OSVDB-41435',''),(30988,'Rotabanner Local 2/3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-03',1,'','',''),(30845,'Absolute News Manager .NET 5.1 - \'getpath.aspx\' Direct Request Error Message Information','WebApps','ASP','2007-12-04',1,'CVE-2007-6271','OSVDB-40579',''),(30821,'p.mapper 3.2 beta3 - \'/plugins/export/mc_table.php?_SESSION[PM_INCPHP]\' Remote File Inclusion','WebApps','PHP','2007-11-27',1,'CVE-2007-6191','OSVDB-38985',''),(31179,'Daum Game 1.1.0.5 - ActiveX \'IconCreate Method\' Remote Stack Buffer Overflow','Remote','Windows','2014-01-24',1,'CVE-2013-7246','OSVDB-101929',''),(29894,'Phorum 5.1.20 - \'admin.php\' Groups Module Edit/Add Group Field SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2339','OSVDB-35064',''),(32361,'Nooms 1.1 - \'search.php?q\' Cross-Site Scripting','WebApps','PHP','2008-09-11',1,'CVE-2008-4179','OSVDB-48137',''),(30933,'Zoom Player 3.30/5/6 - \'.ZPL\' Error Message Arbitrary Code Execution','Remote','Multiple','2007-12-24',1,'CVE-2007-6533','OSVDB-39872',''),(31178,'MW6 Technologies MaxiCode - ActiveX \'Data\' Buffer Overflow (PoC)','DoS','Windows','2014-01-24',0,'CVE-2013-6040','OSVDB-102322',''),(30820,'p.mapper 3.2 beta3 - \'/incPHP/globals.php?_SESSION[PM_INCPHP]\' Remote File Inclusion','WebApps','PHP','2007-11-27',1,'CVE-2007-6191','OSVDB-38984',''),(31129,'Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure','WebApps','PHP','2008-02-08',1,'CVE-2008-0636','OSVDB-41846',''),(32147,'Meeting Room Booking System (MRBS) 1.2.6 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47337',''),(30987,'NetRisk 1.9.7 - \'index.php\' Remote File Inclusion','WebApps','PHP','2008-01-04',1,'','',''),(30844,'Absolute News Manager .NET 5.1 - \'/pages/default.aspx?template\' Cross-Site Scripting','WebApps','ASP','2007-12-04',1,'CVE-2007-6270','OSVDB-40578',''),(29893,'Phorum 5.1.20 - \'admin.php\' badwords/banlist Module SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2339','OSVDB-35063',''),(31177,'MW6 Technologies Datamatrix - ActiveX \'Data\' Buffer Overflow','DoS','Windows','2014-01-24',0,'CVE-2013-6040','OSVDB-102324',''),(32360,'Nooms 1.1 - \'smileys.php?page_id\' Cross-Site Scripting','WebApps','PHP','2008-09-11',1,'CVE-2008-4179','OSVDB-48136',''),(30932,'Logaholic - \'profiles.php?newconfname\' Cross-Site Scripting','WebApps','PHP','2007-12-24',1,'CVE-2007-6560','OSVDB-39793',''),(30985,'libcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow','DoS','Linux','2007-12-30',1,'CVE-2007-6613','OSVDB-42742',''),(32146,'Meeting Room Booking System (MRBS) 1.2.6 - \'month.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47336',''),(30843,'Absolute News Manager .NET 5.1 - \'xlaabsolutenm.aspx?rmore\' Cross-Site Scripting','WebApps','ASP','2007-12-04',1,'CVE-2007-6270','OSVDB-40577',''),(30819,'Tencent QQ 2006 LaunchP2PShare - Multiple Stack Buffer Overflow Vulnerabilities','Remote','Windows','2007-11-27',1,'','',''),(32359,'SePortal 2.5 - SQL Injection (2)','Remote','PHP','2014-03-19',1,'CVE-2008-5191','OSVDB-46567',''),(31128,'IEA Software (Multiple Products) - POST Denial of Service','DoS','Multiple','2008-02-08',1,'CVE-2008-5284','OSVDB-42905',''),(29892,'Phorum 5.1.20 - \'pm.php\' Recipient Name SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2339','OSVDB-35062',''),(31176,'MW6 Technologies Aztec - ActiveX \'Data\' Buffer Overflow (PoC)','DoS','Windows','2014-01-24',0,'CVE-2013-6040','OSVDB-102323',''),(30931,'Logaholic - \'index.php?conf\' Cross-Site Scripting','WebApps','PHP','2007-12-24',1,'CVE-2007-6560','OSVDB-39792',''),(30842,'Absolute News Manager .NET 5.1 - \'xlaabsolutenm.aspx\' Multiple SQL Injections','WebApps','ASP','2007-12-04',1,'CVE-2007-6269','OSVDB-40576',''),(30984,'eTicket 1.5.5 - \'newticket.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-03',1,'','',''),(32145,'Meeting Room Booking System (MRBS) 1.2.6 - \'week.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47335',''),(31175,'Joomla! Component JV Comment 3.0.2 - \'id\' SQL Injection','WebApps','PHP','2014-01-24',0,'CVE-2014-0794','OSVDB-101960',''),(32358,'MP3Info 0.8.5a - Local Buffer Overflow (SEH)','Local','Windows','2014-03-19',1,'CVE-2006-2465','OSVDB-30945',''),(30818,'ht://Dig 3.2 - Htsearch Cross-Site Scripting','WebApps','CGI','2007-11-27',1,'CVE-2007-6110','OSVDB-40229',''),(29891,'Phorum 5.1.20 - \'/include/admin/banlist.php?delete\' Cross-Site Request Forgery Banlist Deletion','WebApps','PHP','2007-04-23',1,'CVE-2007-2338','OSVDB-35061',''),(31127,'Mozilla Firefox 2.0.9 - \'view-source:\' Scheme Information Disclosure','Remote','Linux','2008-02-08',1,'','',''),(30930,'Logaholic - \'index.php\' SQL Injection','WebApps','PHP','2007-12-24',1,'CVE-2007-6559','OSVDB-39791',''),(30983,'ExpressionEngine 1.2.1 - HTTP Response Splitting / Cross-Site Scripting','WebApps','PHP','2008-01-03',1,'','',''),(32144,'Meeting Room Booking System (MRBS) 1.2.6 - \'day.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3565','OSVDB-47334',''),(30841,'Absolute News Manager .NET 5.1 - \'/pages/default.aspx?template\' Remote File Access','WebApps','ASP','2007-12-04',1,'CVE-2007-6268','OSVDB-40575',''),(30929,'Logaholic - \'update.php?page\' SQL Injection','WebApps','PHP','2007-12-24',1,'CVE-2007-6559','OSVDB-39790',''),(31126,'S9Y Serendipity Freetag-plugin 2.95 - \'style\' Cross-Site Scripting','WebApps','PHP','2008-02-08',1,'CVE-2008-0751','OSVDB-41416',''),(32143,'Keld PHP-MySQL News Script 0.7.1 - \'login.php\' SQL Injection','WebApps','PHP','2008-08-04',1,'CVE-2008-3582','OSVDB-47394',''),(29890,'Phorum 5.1.20 - \'admin.php?module[]\' Full Path Disclosure','WebApps','PHP','2007-04-23',1,'CVE-2007-2250','OSVDB-35060',''),(31174,'Joomla! Component Komento 1.7.2 - Persistent Cross-Site Scripting','WebApps','PHP','2014-01-24',0,'CVE-2014-0793','OSVDB-101961',''),(32356,'ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow (PoC)','DoS','Windows','2008-09-11',1,'CVE-2008-7009','OSVDB-48097',''),(30817,'Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting','WebApps','PHP','2007-11-27',1,'CVE-2007-6173','OSVDB-38891',''),(30982,'Nucleus CMS 3.0.1 - \'myid\' SQL Injection','WebApps','PHP','2008-01-03',1,'','',''),(30840,'SonicWALL Global VPN Client 4.0.782 - Remote Format String','DoS','Windows','2007-12-04',1,'CVE-2007-6273','OSVDB-42502',''),(31125,'Joovili 2.1 - \'members_help.php\' Remote File Inclusion','WebApps','PHP','2008-02-08',1,'CVE-2008-0743','OSVDB-41575',''),(30839,'Zabbix 1.1.4/1.4.2 - \'daemon_start\' Local Privilege Escalation','Local','Linux','2007-12-03',1,'CVE-2007-6210','OSVDB-42480',''),(32142,'Pligg CMS 9.9.5 - \'CAPTCHA\' Registration Automation Security Bypass','WebApps','PHP','2008-08-02',1,'CVE-2008-3573','OSVDB-49377',''),(30816,'Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2007-11-26',1,'CVE-2007-6593','OSVDB-40796',''),(30928,'PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities','Remote','PHP','2007-12-24',1,'CVE-2007-6561','OSVDB-40275',''),(29889,'Phorum 5.1.20 - \'/include/controlcenter/users.php\' Multiple Method Privilege Escalations','WebApps','PHP','2007-04-23',1,'CVE-2007-2249','OSVDB-35059',''),(30981,'PRO-Search 0.17 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-03',1,'CVE-2008-0207','OSVDB-39859',''),(31124,'Calimero.CMS 3.3 - \'id\' Cross-Site Scripting','WebApps','PHP','2008-02-08',1,'CVE-2008-0749','OSVDB-41573',''),(30838,'Apple Safari 1.x/3.0.x / Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filterings','Remote','Multiple','2007-12-01',1,'','',''),(32355,'Hot Links SQL-PHP - \'news.php\' SQL Injection','WebApps','PHP','2008-09-10',1,'CVE-2008-7120','OSVDB-57581',''),(32141,'Homes 4 Sale - \'results.php\' Cross-Site Scripting','WebApps','PHP','2008-08-04',1,'CVE-2008-3587','OSVDB-47389',''),(31173,'pChart 2.1.3 - Multiple Vulnerabilities','WebApps','PHP','2014-01-24',1,'','OSVDB-102596,OSVDB-102595',''),(30927,'Agares Media ThemeSiteScript 1.0 - \'loadadminpage\' Remote File Inclusion','WebApps','PHP','2007-12-24',1,'','',''),(31122,'Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities','DoS','Windows','2008-02-07',1,'CVE-2008-0944','OSVDB-42086',''),(30980,'AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-01-03',1,'CVE-2008-0190','OSVDB-40384',''),(29888,'Phorum 5.1.20 - \'admin.php?modsettings Module smiley_id\' Cross-Site Scripting','WebApps','PHP','2007-04-23',1,'CVE-2007-2248','OSVDB-35058',''),(30815,'Tilde 4.0 - \'Aarstal\' Cross-Site Scripting','WebApps','PHP','2007-11-26',1,'CVE-2007-6160','OSVDB-39687',''),(30837,'QEMU 0.9 - Translation Block Local Denial of Service','DoS','Linux','2007-11-30',1,'CVE-2007-6227','OSVDB-42984',''),(31121,'Joomla! / Mambo Component com_sermon 0.2 - \'gid\' SQL Injection','WebApps','PHP','2008-02-07',1,'','',''),(29887,'Phorum 5.1.20 - \'admin.php?Groups Module group_id\' Cross-Site Scripting','WebApps','PHP','2007-04-23',1,'CVE-2007-2248','OSVDB-35057',''),(32354,'Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting','WebApps','PHP','2008-09-10',1,'CVE-2008-3823','OSVDB-48138',''),(31168,'NCH Software Express Burn Plus 4.68 - \'.EBP\' Project File Buffer Overflow','DoS','Windows','2014-01-24',0,'','OSVDB-84966',''),(32140,'PHP-Nuke Book Catalog Module 1.0 - \'catid\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3513','OSVDB-47440',''),(30926,'Dokeos 1.x - \'/work/work.php?display_upload_form Action origin\' Cross-Site Scripting','WebApps','PHP','2007-12-22',1,'CVE-2007-6574','OSVDB-39773',''),(30814,'Skype 3.6.216 - Voicemail URI Handler Remote Denial of Service','DoS','Multiple','2007-11-26',1,'','',''),(30979,'WordPress Core 2.2.3 - \'/wp-admin/edit.php?backup\' Cross-Site Scripting','WebApps','PHP','2008-01-03',1,'CVE-2008-0193','OSVDB-43408',''),(30836,'bcoos 1.0.10 - \'ratefile.php\' SQL Injection','WebApps','PHP','2007-11-30',1,'CVE-2007-6275','OSVDB-40313',''),(30925,'Dokeos 1.x - \'/forum/viewforum.php?forum\' Cross-Site Scripting','WebApps','PHP','2007-12-22',1,'CVE-2007-6574','OSVDB-39772',''),(32353,'Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting','WebApps','PHP','2008-09-10',1,'CVE-2008-3824','OSVDB-48424',''),(32139,'freeForum 1.7 - \'acuparam\' Cross-Site Scripting','WebApps','PHP','2008-08-01',1,'CVE-2008-3566','OSVDB-47340',''),(30813,'FMDeluxe 2.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-11-26',1,'CVE-2007-6162','OSVDB-38844',''),(29886,'Lms 1.5.x - \'RTMessageAdd.php\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2205','OSVDB-35480',''),(31120,'MODx 0.9.6 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-07',1,'CVE-2008-7242','OSVDB-58517',''),(30978,'WordPress Core 2.2.3 - \'/wp-admin/page-new.php?popuptitle\' Cross-Site Scripting','WebApps','PHP','2008-01-03',1,'CVE-2008-0192','OSVDB-40225',''),(31164,'Prince Clan Chess Club 0.8 com_pcchess Component - \'user_id\' SQL Injection','WebApps','PHP','2008-02-12',1,'','',''),(31119,'TinTin++ / WinTin++ 1.97.9 - \'#chat\' Multiple Vulnerabilities','Remote','Multiple','2008-02-06',1,'CVE-2008-0671','OSVDB-42870',''),(30924,'Dokeos 1.x - \'/forum/viewthread.php?forum\' Cross-Site Scripting','WebApps','PHP','2007-12-22',1,'CVE-2007-6574','OSVDB-39771',''),(30812,'RealMedia RealPlayer 10.5/11 - \'ierpplug.dll\' PlayerProperty ActiveX Control Buffer Overflow','DoS','Windows','2007-11-26',1,'','OSVDB-51704',''),(31163,'WinIPDS 3.3 rev. G52-33-021 - Directory Traversal / Denial of Service','Remote','Windows','2008-02-12',1,'CVE-2008-0790','OSVDB-41839',''),(29885,'Claroline 1.x - RootSys Remote File Inclusion','WebApps','PHP','2007-04-23',1,'','OSVDB-39159',''),(32138,'Apache Tomcat 6.0.16 - \'HttpServletResponse.sendError()\' Cross-Site Scripting','Remote','Multiple','2008-08-01',1,'CVE-2008-1232','OSVDB-47462',''),(30977,'WordPress Core 2.2.3 - \'/wp-admin/post.php?popuptitle\' Cross-Site Scripting','WebApps','PHP','2008-01-03',1,'CVE-2008-0192','OSVDB-40224',''),(32352,'AvailScript Job Portal Script - \'applynow.php\' SQL Injection','WebApps','PHP','2008-09-10',1,'','',''),(31118,'Microsoft Works 8.0 - File Converter Field Length Remote Code Execution','Remote','Windows','2008-02-06',1,'CVE-2008-0108','OSVDB-41459',''),(30811,'SimpleGallery 0.1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-11-26',1,'CVE-2007-6157','OSVDB-39679',''),(31117,'Ipswitch WS_FTP Server 6 - \'/WSFTPSVR/FTPLogServer/LogViewer.asp\' Authentication Bypass','WebApps','ASP','2008-02-06',1,'CVE-2008-5692','OSVDB-42046',''),(30923,'MyBlog 1.x - \'Games.php?ID\' Remote File Inclusion','WebApps','PHP','2007-12-22',1,'','',''),(31162,'okul siteleri \'com_mezun\' Component - SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0815','OSVDB-42407',''),(30976,'MyPHP Forum 3.0 - \'search.php\' Multiple SQL Injections','WebApps','PHP','2008-01-03',1,'','',''),(29884,'Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution','Remote','Multiple','2007-04-23',1,'CVE-2007-2175','OSVDB-34178',''),(31116,'Pagetool 1.07 - \'search_term\' Cross-Site Scripting','WebApps','PHP','2008-02-06',1,'CVE-2008-0722','OSVDB-41530',''),(32137,'Apache Tomcat 6.0.16 - \'RequestDispatcher\' Information Disclosure','Remote','Multiple','2008-08-01',1,'CVE-2008-2370','OSVDB-47463',''),(31115,'MyNews 1.6.x - \'hash\' Cross-Site Scripting','WebApps','PHP','2008-02-06',1,'CVE-2008-0723','OSVDB-41847',''),(30810,'Proverbs Web Calendar 1.1 - \'Password\' SQL Injection','WebApps','PHP','2007-11-26',1,'CVE-2007-6158','OSVDB-41066',''),(30922,'WinUAE 1.4.4 - \'zfile.c\' Stack Buffer Overflow','DoS','Multiple','2007-12-21',1,'CVE-2007-6537','OSVDB-39902',''),(32351,'Jaw Portal 1.2 - \'index.php\' Multiple Local File Inclusions','WebApps','PHP','2008-09-10',1,'','',''),(32136,'Apple Mac OSX 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities','DoS','OSX','2008-07-31',1,'CVE-2008-2321','OSVDB-48568',''),(31161,'Cacti 0.8.7 - \'/index.php/sql.php?Login Action login_username\' SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0785','OSVDB-41785',''),(29883,'ACVSWS - \'Transport.php\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2202','OSVDB-35302',''),(30975,'W3-mSQL - Error Page Cross-Site Scripting','WebApps','CGI','2008-01-03',1,'CVE-2008-0146','OSVDB-40204',''),(31114,'Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities','DoS','Windows','2008-02-06',1,'CVE-2007-5659','OSVDB-41495',''),(30921,'MRBS 1.2.x - \'view_entry.php\' SQL Injection','WebApps','PHP','2007-12-21',1,'CVE-2007-6538','OSVDB-39619',''),(32350,'Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service','DoS','Windows','2008-09-09',1,'CVE-2008-2326','OSVDB-48019',''),(30809,'SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal','Remote','Windows','2007-11-26',1,'CVE-2007-6483','OSVDB-42402',''),(29685,'Nullsoft SHOUTcast 1.9.7 - Logfile HTML Injection','Remote','Windows','2007-02-27',1,'CVE-2007-1229','OSVDB-33793',''),(31160,'Cacti 0.8.7 - \'graph_xport.php?local_graph_id\' SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0785','OSVDB-41784',''),(29882,'PHPMySpace Gold 8.10 - \'article.php\' SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2247','OSVDB-35639',''),(32135,'common Solutions csphonebook 1.02 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-07-31',1,'CVE-2008-3448','OSVDB-47345',''),(30974,'Asterisk 1.x - BYE Message Remote Denial of Service','DoS','Multiple','2008-01-02',0,'CVE-2008-0095','OSVDB-39841',''),(31159,'Cacti 0.8.7 - \'tree.php\' Multiple SQL Injections','WebApps','PHP','2008-02-12',1,'CVE-2008-0785','OSVDB-41783',''),(29684,'WordPress Core 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-02-27',1,'','',''),(30808,'GWExtranet 3.0 - \'Scp.dll\' Multiple HTML Injection Vulnerabilities','WebApps','CGI','2007-11-26',1,'','',''),(30920,'HP eSupportDiagnostics 1.0.11 - \'hpediag.dll\' ActiveX Control Multiple Information Disclosure Vulnerabilities','Remote','Windows','2007-12-20',1,'CVE-2007-6513','OSVDB-42050',''),(32348,'MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service','DoS','Linux','2008-03-28',1,'CVE-2008-3963','OSVDB-48021',''),(31113,'GlobalLink 2.6.1.2 - \'HanGamePlugincn18.dll\' ActiveX Control Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2008-02-05',1,'','',''),(29881,'Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass','Local','Windows','2013-11-28',1,'CVE-2013-0640','OSVDB-90169',''),(31158,'Cacti 0.8.7 - \'graph_view.php?filter\' Cross-Site Scripting','WebApps','PHP','2008-02-12',1,'CVE-2008-0783','OSVDB-41781',''),(30807,'GOUAE DWD Realty - \'Password\' SQL Injection','WebApps','ASP','2007-11-26',1,'CVE-2007-6163','OSVDB-38841',''),(29683,'Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service','DoS','Linux','2007-02-27',1,'CVE-2007-0001','OSVDB-33031',''),(30973,'InfoSoft FusionCharts 3 - \'.swf\' Flash File Remote Code Execution','Remote','Multiple','2008-01-02',1,'CVE-2008-6060','OSVDB-56437',''),(30919,'SiteScape Forum - \'dispatch.cgi\' Tcl Command Injection','WebApps','CGI','2007-12-20',1,'CVE-2007-6515','OSVDB-39875',''),(32134,'H0tturk Panel - \'gizli.php\' Remote File Inclusion','WebApps','PHP','2008-07-31',1,'','',''),(31112,'DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-02-04',1,'CVE-2008-7036','OSVDB-44334',''),(32347,'UBBCentral UBB.Threads 7.3.1 - \'Forum[]\' Array SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-6970','OSVDB-47954','OTHER-BID: 31074,OTHER-GTSA-00122'),(31157,'Cacti 0.8.7 - \'graph.php?view_type\' Cross-Site Scripting','WebApps','PHP','2008-02-12',1,'CVE-2008-0783','OSVDB-41740',''),(29880,'File117 - Multiple Remote File Inclusions','WebApps','PHP','2007-04-23',1,'CVE-2007-2262','OSVDB-35612',''),(29682,'WordPress Core 2.1.1 - \'post.php\' Cross-Site Scripting','WebApps','PHP','2007-02-26',1,'CVE-2007-1244','OSVDB-33788',''),(30806,'PHPSlideShow 0.9.9 - \'Directory\' Cross-Site Scripting','WebApps','PHP','2007-11-26',1,'CVE-2007-6135','OSVDB-38826',''),(32133,'libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow','Remote','Linux','2008-07-31',1,'CVE-2008-2935','OSVDB-47544',''),(30918,'iDevSpot iSupport 1.8 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-12-20',1,'CVE-2007-6539','OSVDB-39801',''),(30972,'Camtasia Studio 4.0.2 - \'csPreloader\' Remote Code Execution','Remote','Multiple','2008-01-02',1,'CVE-2008-6061','OSVDB-40102',''),(29621,'AbleDesign MyCalendar 2.20.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-02-20',1,'CVE-2007-1050','OSVDB-33317',''),(31111,'Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusions','WebApps','PHP','2008-02-05',1,'','OSVDB-50967',''),(31156,'Cacti 0.8.7 - \'graph_view.php?graph_list\' SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0785','OSVDB-41739',''),(29681,'Pagesetter 6.2/6.3.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-02-26',1,'CVE-2007-1158','OSVDB-33781',''),(29879,'PHPMyBibli 1.32 - \'Init.Inc.php\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2258','OSVDB-35611',''),(30805,'RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2007-11-25',1,'','',''),(32346,'E-PHP B2B Trading Marketplace Script - \'listings.php\' SQL Injection','WebApps','PHP','2008-09-07',1,'CVE-2008-4458','OSVDB-47957',''),(30917,'Horizon QCMS 4.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-14',0,'CVE-2013-7139','OSVDB-101453',''),(29620,'Apple Mac OSX 10.4.8 - ImageIO GIF Image Integer Overflow','DoS','OSX','2007-02-20',1,'CVE-2007-1071','OSVDB-34854',''),(29680,'SQLiteManager 1.2 - \'main.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2007-02-26',1,'CVE-2007-1231','OSVDB-34634',''),(31155,'Joomla! / Mambo Component com_iomezun - \'id\' SQL Injection','WebApps','PHP','2008-02-12',1,'','',''),(30971,'Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities','Remote','Linux','2007-01-02',1,'CVE-2008-0096','OSVDB-42765',''),(30804,'VBTube 1.1 - Search Cross-Site Scripting','WebApps','PHP','2007-11-24',1,'CVE-2007-6141','OSVDB-38885',''),(31110,'Portail Web PHP 2.5.1 - \'login.php\' Remote File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0645','OSVDB-41472',''),(30916,'Burden 1.8 - Authentication Bypass','WebApps','PHP','2014-01-14',0,'CVE-2013-7137','OSVDB-101456',''),(32345,'Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)','Remote','Windows','2008-09-08',1,'CVE-2008-3957','OSVDB-48037',''),(32132,'GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution','Remote','Windows','2014-03-09',1,'CVE-2014-2206','OSVDB-103910',''),(31154,'Counter Strike Portals - \'download\' SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0733','OSVDB-41578',''),(30970,'White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities','Local','Multiple','2008-01-02',1,'CVE-2008-0100','OSVDB-42672',''),(29619,'Microsoft Internet Explorer 6 - Local File Access','Remote','Windows','2007-02-20',1,'CVE-2007-3406','OSVDB-45435',''),(29679,'PHPBB2 - \'Admin_Ug_Auth.php\' Administrative Bypass','WebApps','PHP','2007-02-26',1,'','',''),(32344,'Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)','Remote','Windows','2008-09-08',1,'CVE-2008-3957','OSVDB-48037',''),(30915,'SerComm Device - Remote Code Execution (Metasploit)','Remote','Hardware','2014-01-14',1,'CVE-2014-0659','OSVDB-101653',''),(32131,'ClipSharePro 4.1 - Local File Inclusion','WebApps','PHP','2014-03-09',1,'','OSVDB-104278',''),(30803,'CoolShot E-Lite POS 1.0 - Login SQL Injection','WebApps','PHP','2007-11-24',1,'','',''),(29618,'News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)','DoS','Windows','2007-02-19',1,'CVE-2007-1037','OSVDB-33252',''),(31151,'GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Buffer Overflow','Local','Linux','2008-02-12',1,'','OSVDB-53185',''),(31109,'Portail Web PHP 2.5.1 - \'conf_modules.php\' Remote File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0645','OSVDB-41471',''),(30969,'MODx 0.9.6.1 - \'AjaxSearch.php\' Local File Inclusion','WebApps','PHP','2008-01-02',1,'CVE-2008-0094','OSVDB-39956',''),(29678,'Audins Audiens 3.3 - \'/system/index.php?Cookie PHPSESSID\' SQL Injection','WebApps','PHP','2007-02-26',1,'CVE-2007-1242','OSVDB-34631',''),(32343,'PHP 5.2.5 - Multiple functions \'safe_mode_exec_dir\' / \'open_basedir\' Restriction Bypass Vulnerabilities','Local','PHP','2008-09-08',1,'CVE-2008-7002','OSVDB-57261',''),(30914,'Conceptronic Wireless Pan & Tilt Network Camera - Cross-Site Request Forgery','WebApps','Hardware','2014-01-14',0,'CVE-2013-7204','OSVDB-101930',''),(31150,'RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow','DoS','Multiple','2008-02-11',1,'','',''),(29617,'News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)','DoS','Windows','2007-02-19',1,'CVE-2007-1037','OSVDB-33252',''),(30802,'VMware Tools 3.1 - \'HGFS.Sys\' Local Privilege Escalation','Local','Windows','2007-11-24',1,'','',''),(31108,'Portail Web PHP 2.5.1 - \'item.php\' Remote File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0645','OSVDB-41470',''),(30968,'MODx 0.9.6.1 - \'htcmime.php\' Source Code Information Disclosure','WebApps','PHP','2008-01-02',1,'CVE-2008-0094','OSVDB-39957',''),(29677,'Audins Audiens 3.3 - \'setup.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2007-02-26',1,'CVE-2007-1241','OSVDB-35994',''),(32130,'DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-07-30',1,'','',''),(30913,'PHPJabbers Event Booking Calendar 2.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-14',0,'CVE-2014-10015,CVE-2014-10014','OSVDB-102161,OSVDB-102160,OSVDB-102145',''),(32342,'eXtrovert software Thyme 1.3 - \'pick_users.php\' SQL Injection','WebApps','PHP','2008-09-08',1,'CVE-2008-4459','OSVDB-47956',''),(30801,'Bandersnatch 0.4 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-11-23',1,'CVE-2007-6001','OSVDB-41941',''),(30967,'LiveCart 1.0.1 - \'email\' Cross-Site Scripting','WebApps','PHP','2007-12-31',1,'CVE-2007-6646','OSVDB-39758',''),(31107,'Portail Web PHP 2.5.1 - \'conf-activation.php\' Remote File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0645','OSVDB-41469',''),(29676,'Audins Audiens 3.3 - \'unistall.php\' Authentication Bypass','WebApps','PHP','2007-02-26',1,'CVE-2007-1243','OSVDB-33792',''),(29616,'Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service','DoS','OSX','2007-02-19',1,'CVE-2007-1008','OSVDB-33742',''),(30912,'PHPJabbers Car Rental Script - Multiple Vulnerabilities','WebApps','PHP','2014-01-14',0,'','OSVDB-102162,OSVDB-102146',''),(32129,'BlazeVideo HDTV Player 3.5 - \'.PLF\' File Stack Buffer Overflow','Remote','Windows','2008-07-30',1,'','',''),(32341,'Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - \'alert()\' Remote Denial of Service','DoS','Hardware','2008-09-12',1,'CVE-2008-3950','OSVDB-48240',''),(29615,'Powerschool 4.3.6/5.1.2 - JavaScript File Request Information Disclosure','WebApps','PHP','2007-02-19',1,'CVE-2007-1044','OSVDB-33741',''),(30966,'LiveCart 1.0.1 - \'return\' Cross-Site Scripting (2)','WebApps','PHP','2007-12-31',1,'CVE-2007-6646','OSVDB-39757',''),(31106,'WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass','Remote','Multiple','2008-02-04',1,'CVE-2008-5159','OSVDB-42861',''),(30800,'FooSun - \'Api_Response.asp\' SQL Injection','WebApps','ASP','2007-11-23',1,'','',''),(29675,'Kaseya < 6.3.0.2 - Arbitrary File Upload','WebApps','ASP','2013-11-18',0,'','OSVDB-99984',''),(32128,'MJGUEST 6.8 - \'Guestbook.js.php\' Cross-Site Scripting','WebApps','PHP','2008-07-30',1,'CVE-2008-3404','OSVDB-47246',''),(30911,'PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities','WebApps','PHP','2014-01-14',0,'CVE-2014-10010,CVE-2014-10001','OSVDB-102246,OSVDB-102163,OSVDB-102147',''),(29614,'Parallels - Drag and Drop Hidden Share','Remote','OSX','2007-02-16',1,'','',''),(30965,'LiveCart 1.0.1 - \'q\' Cross-Site Scripting','WebApps','PHP','2007-12-31',1,'CVE-2007-6646','OSVDB-39756',''),(29674,'ManageEngine Desktop Central 8.0.0 build < 80293 - Arbitrary File Upload','WebApps','JSP','2013-11-18',0,'CVE-2014-5007,CVE-2013-7390','OSVDB-100008',''),(31105,'Titan FTP Server 6.05 build 550 - \'DELE\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-02-04',1,'CVE-2008-5281','OSVDB-50366',''),(30799,'MySpace Scripts Poll Creator - \'index.php\' HTML Injection','WebApps','PHP','2007-11-22',1,'CVE-2007-6136','OSVDB-38800',''),(32340,'Gallery 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-08',1,'','',''),(31104,'AstroSoft HelpDesk - \'/operator/article/article_attachment.asp?Attach_Id\' Cross-Site Scripting','WebApps','ASP','2008-02-04',1,'CVE-2008-0605','OSVDB-41123',''),(32127,'Unreal Tournament 3 - Memory Corruption (Denial of Service)','DoS','Multiple','2008-07-30',1,'CVE-2008-3409','OSVDB-47319',''),(30964,'LiveCart 1.0.1 - \'return\' Cross-Site Scripting (1)','WebApps','PHP','2007-12-31',1,'CVE-2007-6646','OSVDB-39756',''),(29673,'Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass (Metasploit)','WebApps','Hardware','2013-11-18',0,'CVE-2013-6117,CVE-2013-3615,CVE-2013-3614,CVE-2013-3613,CVE-2013-3612','OSVDB-99783,OSVDB-97333,OSVDB-97332,OSVDB-97330,OSVDB-97329,OSVDB-97328',''),(29613,'CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow','DoS','Windows','2013-11-15',1,'','OSVDB-85082',''),(30797,'Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities','DoS','Windows','2007-11-22',1,'','',''),(30910,'PHPJabbers Job Listing Script - Multiple Vulnerabilities','WebApps','PHP','2014-01-14',0,'','OSVDB-102157,OSVDB-102148',''),(30963,'InstantSoftwares Dating Site - Login SQL Injection','WebApps','ASP','2007-12-31',1,'CVE-2007-6671','OSVDB-39766',''),(29612,'WBR-3406 Wireless Broadband NAT Router - Web-Console Password Change Bypass / Cross-Site Request Forgery','WebApps','Hardware','2013-11-15',0,'','OSVDB-100419',''),(32339,'Microsoft Organization Chart 2 - Remote Code Execution','Remote','Windows','2008-09-08',1,'CVE-2008-3956','OSVDB-48000',''),(29672,'LiveZilla 5.0.1.4 - Remote Code Execution','WebApps','PHP','2013-11-18',0,'CVE-2013-6225','OSVDB-99991',''),(30796,'E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities','WebApps','ASP','2007-11-21',1,'','',''),(32126,'ScrewTurn Software ScrewTurn Wiki 2.0.x - \'System Log\' Page HTML Injection','WebApps','PHP','2008-05-11',1,'CVE-2008-3483','OSVDB-47207',''),(31103,'AstroSoft HelpDesk - \'/operator/article/article_search_results.asp?txtSearch\' Cross-Site Scripting','WebApps','ASP','2008-02-04',1,'CVE-2008-0605','OSVDB-41122',''),(30909,'Auto Classifieds Script 2.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2014-01-14',0,'','OSVDB-102164',''),(29611,'Turuncu Portal 1.0 - \'H_Goster.asp\' SQL Injection','WebApps','ASP','2007-02-16',1,'CVE-2007-1022','OSVDB-33245',''),(30795,'GWExtranet - Multiple Directory Traversal Vulnerabilities','WebApps','CGI','2007-11-21',1,'','OSVDB-38830',''),(32338,'phpAdultSite CMS - \'results_per_page\' Cross-Site Scripting','WebApps','PHP','2008-09-07',1,'CVE-2008-6979','OSVDB-47943',''),(29671,'Avira Secure Backup 1.0.0.1 Build 3616 - \'.reg\' Buffer Overflow','DoS','Windows','2013-11-18',0,'CVE-2013-6356','OSVDB-99975',''),(30908,'SoapUI 4.6.3 - Remote Code Execution','Remote','Windows','2014-01-14',0,'CVE-2014-1202','OSVDB-102132',''),(31102,'MikroTik RouterOS 3.0 - SNMP SET Denial of Service','DoS','Hardware','2008-02-04',1,'','',''),(32125,'Unreal Tournament 2004 - Null Pointer Remote Denial of Service','DoS','Multiple','2008-07-30',1,'CVE-2008-3396','OSVDB-47258',''),(29610,'Ezboo Webstats 3.03 - Administrative Authentication Bypass','WebApps','PHP','2007-02-16',1,'CVE-2007-1043','OSVDB-34181',''),(32337,'Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-06',1,'CVE-2008-6764','OSVDB-47940',''),(29609,'Meganoide\'s News 1.1.1 - \'Include.php\' Remote File Inclusion','WebApps','PHP','2007-02-16',1,'CVE-2007-1024','OSVDB-33736',''),(30794,'VUNET Case Manager 3.4 - \'default.asp\' SQL Injection','WebApps','ASP','2007-11-21',1,'','',''),(29670,'WordPress Theme Make A Statement (MaS) - Cross-Site Request Forgery','WebApps','PHP','2013-11-18',0,'','OSVDB-99043',''),(30907,'Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control \'navigateToURL\' API Cross Domain Scripting','Remote','Linux','2007-12-18',1,'CVE-2007-6244','OSVDB-41486',''),(29608,'CedStat 1.31 - \'index.php?hier\' Cross-Site Scripting','WebApps','PHP','2007-02-16',1,'CVE-2007-1020','OSVDB-33734',''),(32336,'D-Link DIR-100 1.12 - Security Bypass','Remote','Hardware','2008-09-08',1,'CVE-2008-4133','OSVDB-47961',''),(30906,'ProWizard 4 PC 1.62 - Multiple Remote Stack Buffer Overflow Vulnerabilities','DoS','Multiple','2007-12-19',1,'CVE-2007-6510','OSVDB-42654',''),(30793,'VUNET Mass Mailer - \'default.asp\' SQL Injection','WebApps','ASP','2007-11-21',1,'CVE-2007-6138','OSVDB-38807',''),(31101,'HispaH YouTube Clone - \'load_message.php\' Cross-Site Scripting','WebApps','PHP','2008-02-04',1,'','',''),(29669,'WordPress Theme Amplus - Cross-Site Request Forgery','WebApps','PHP','2013-11-18',0,'','OSVDB-99043',''),(32124,'Eyeball MessengerSDK \'CoVideoWindow.ocx\' 5.0.907 - ActiveX Control Remote Buffer Overflow','Remote','Windows','2008-07-29',1,'CVE-2008-3430','OSVDB-47356',''),(29607,'EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow','DoS','Windows','2007-02-02',1,'CVE-2007-1029','OSVDB-33208',''),(32123,'MiniBB RSS 2.0 Plugin - Multiple Remote File Inclusions','WebApps','PHP','2008-07-29',1,'','',''),(30792,'Underground CMS 1.x - \'Search.Cache.Inc.php\' Backdoor Access','WebApps','PHP','2007-11-21',1,'','',''),(30905,'Adobe Flash Player 8.0.34.0/9.0.x - \'main.swf?baseurl\' asfunction: Protocol Handler Cross-Site Scripting','Remote','Multiple','2007-12-18',1,'CVE-2007-6244','OSVDB-41485',''),(31100,'Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow','DoS','Multiple','2008-02-04',1,'CVE-2008-0633','OSVDB-41354',''),(29606,'Calendar Express - \'search.php\' Cross-Site Scripting','WebApps','PHP','2007-02-15',1,'','',''),(32335,'Google Chrome 0.2.149 - Malformed \'view-source\' HTTP Header Remote Denial of Service','DoS','Multiple','2008-09-05',1,'','OSVDB-48263',''),(29668,'WordPress Theme Dimension - Cross-Site Request Forgery','WebApps','PHP','2013-11-18',0,'','OSVDB-99043',''),(30791,'I Hear U 0.5.6 - Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2007-11-19',1,'CVE-2007-6103','OSVDB-42395',''),(31099,'Codice CMS - \'login.php\' SQL Injection','WebApps','PHP','2008-02-04',1,'CVE-2008-0651','OSVDB-41439',''),(29605,'Deskpro 1.1 - \'faq.php\' Cross-Site Scripting','WebApps','PHP','2007-02-15',1,'','',''),(32334,'CeleronDude Uploader 6.1 - \'account.php\' Cross-Site Scripting','WebApps','PHP','2008-09-03',1,'CVE-2008-6396','OSVDB-47905',''),(30790,'Cubic CMS - Multiple Vulnerabilities','WebApps','PHP','2014-01-07',0,'CVE-2014-1619','OSVDB-101722,OSVDB-101721,OSVDB-101720,OSVDB-101719',''),(30903,'id3lib ID3 Tags - Buffer Overflow','DoS','Multiple','2007-12-19',1,'','',''),(29667,'WordPress Theme Euclid 1.x - Cross-Site Request Forgery','WebApps','PHP','2013-11-18',0,'','OSVDB-99043',''),(31098,'Simple OS CMS 0.1c_beta - \'login.php\' SQL Injection','WebApps','PHP','2008-02-04',1,'CVE-2008-0650','OSVDB-41438',''),(30902,'Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service','DoS','Linux','2007-12-19',1,'CVE-2007-4567','OSVDB-58753',''),(29604,'ibProArcade 2.5.9+ - \'Arcade.php\' SQL Injection','WebApps','PHP','2007-02-15',1,'','',''),(30789,'IBM Forms Viewer - Unicode Buffer Overflow (Metasploit)','Local','Windows','2014-01-07',1,'CVE-2013-5447','OSVDB-100732',''),(29666,'Supermicro Onboard IPMI - \'close_window.cgi\' Remote Buffer Overflow (Metasploit)','Remote','Hardware','2013-11-18',1,'CVE-2013-3623','OSVDB-99598',''),(32333,'iOS 7 - Kernel Mode Memory Corruption','DoS','iOS','2014-03-17',0,'CVE-2014-1287','OSVDB-104273',''),(31097,'CruxCMS 3.0 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2008-02-04',1,'CVE-2008-0700','OSVDB-41520',''),(30788,'IcoFX - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2014-01-07',1,'CVE-2013-4988','OSVDB-100826',''),(29665,'SQLiteManager 1.2 - Local File Inclusion','WebApps','PHP','2007-02-26',1,'CVE-2007-1232','OSVDB-33801',''),(29603,'Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash','Local','Windows','2007-02-15',1,'','',''),(30787,'vTiger CRM 5.4.0 SOAP - AddEmailAttachment Arbitrary File Upload (Metasploit)','Remote','PHP','2014-01-07',1,'CVE-2013-3214','OSVDB-95902',''),(32332,'Free Download Manager - Stack Buffer Overflow','DoS','Windows','2014-03-17',1,'CVE-2014-2087','OSVDB-104447',''),(29664,'Microsoft Publisher 2007 - Remote Denial of Service','DoS','Windows','2007-02-26',1,'','',''),(29602,'WebTester 5.0.20060927 - \'typeID\' SQL Injection','WebApps','PHP','2007-02-14',1,'CVE-2007-0970','OSVDB-33203',''),(30786,'Middle School Homework Page 1.3 Beta 1 - Multiple Vulnerabilities','WebApps','PHP','2014-01-07',1,'','OSVDB-101924,OSVDB-101923',''),(31096,'WordPress Plugin ShiftThis NewsLetter - SQL Injection','WebApps','PHP','2008-02-03',1,'','',''),(32331,'Joomla! Component AJAX Shoutbox 1.6 - SQL Injection','WebApps','PHP','2014-03-17',0,'','OSVDB-104467',''),(29663,'SolarPay - \'index.php\' Local File Inclusion','WebApps','PHP','2007-02-26',1,'CVE-2006-7099','OSVDB-34693',''),(30783,'CCProxy 7.3 - Integer Overflow','Local','Windows','2014-01-07',1,'','OSVDB-102205',''),(29601,'Fullaspsite ASP Hosting Site - \'listmain.asp?cat\' SQL Injection','WebApps','ASP','2007-02-13',1,'CVE-2007-0951','OSVDB-33721',''),(31095,'Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities','Remote','Novell','2008-01-31',1,'CVE-2006-4220','OSVDB-27531',''),(32330,'OpenSupports 2.0 - Blind SQL Injection','WebApps','PHP','2014-03-17',1,'','OSVDB-104112,OSVDB-104104,OSVDB-104103',''),(29662,'Docebo CMS 3.0.x - \'/modules/htmlframechat/index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-02-24',1,'CVE-2007-1240','OSVDB-35996',''),(29600,'Fullaspsite ASP Hosting Site - \'listmain.asp?cat\' Cross-Site Scripting','WebApps','ASP','2007-02-13',1,'CVE-2007-0950','OSVDB-33720',''),(30781,'Apple Mac OSX 10.5.x - Mail Arbitrary Code Execution','Remote','OSX','2007-11-20',1,'CVE-2007-6165','OSVDB-40875',''),(31094,'ITechClassifieds - \'viewcat.php?CatID\' Cross-Site Scripting','WebApps','PHP','2008-02-02',1,'CVE-2008-0684','OSVDB-41070',''),(29661,'Docebo CMS 3.0.x - \'index.php?searchkey\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1240','OSVDB-35995',''),(31093,'ITechClassifieds - \'viewcat.php?CatID\' SQL Injection','WebApps','PHP','2008-02-02',1,'CVE-2008-0685','OSVDB-41071',''),(30780,'ISPmanager 4.2.15 - Responder Privilege Escalation','Local','Linux','2007-11-20',1,'CVE-2007-6182','OSVDB-42337',''),(32329,'Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)','DoS','Windows','2014-03-17',0,'','OSVDB-103826',''),(29599,'TaskFreak! 0.5.5 - \'error.php\' Cross-Site Scripting','WebApps','PHP','2007-02-13',1,'CVE-2007-0982','OSVDB-33120',''),(31092,'WordPress Plugin WP-Footnotes 2.2 - Multiple Remote Vulnerabilities','WebApps','PHP','2008-02-02',1,'CVE-2008-0691','OSVDB-41037',''),(30779,'Rigs of Rods 0.33d - \'Vehicle Name\' Buffer Overflow','DoS','Multiple','2007-11-19',1,'CVE-2007-6041','OSVDB-57726',''),(29660,'Microsoft Office 2003 - Denial of Service','DoS','Windows','2007-02-25',1,'','',''),(29598,'WordPress Core 1.x/2.0.x - \'Templates.php\' Cross-Site Scripting','WebApps','PHP','2007-02-12',1,'CVE-2007-1049','OSVDB-33766',''),(32327,'XRms 1.99.2 - \'starting\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48447',''),(31091,'Domain Trader 2.0 - \'catalog.php\' Cross-Site Scripting','WebApps','PHP','2008-02-02',1,'CVE-2008-0688','OSVDB-41034',''),(30778,'Click&BaneX - \'Details.asp\' SQL Injection','WebApps','ASP','2007-11-19',1,'','',''),(29597,'Community Server - \'SearchResults.aspx\' Cross-Site Scripting','WebApps','ASP','2007-02-12',1,'CVE-2007-0925','OSVDB-33717',''),(29659,'Microsoft Windows XP/2003 - Explorer \'.WMF\' File Handling Denial of Service','DoS','Windows','2007-02-25',1,'CVE-2007-1090','OSVDB-34490',''),(29596,'EWay 4 - Default.APSX Cross-Site Scripting','WebApps','ASP','2007-02-12',1,'','',''),(30777,'Citrix Netscaler 8.0 build 47.8 - Generic_API_Call.pl Cross-Site Scripting','WebApps','CGI','2007-11-19',1,'CVE-2007-6037','OSVDB-39009',''),(31090,'MuPDF 1.3 - \'xps_parse_color()\' Stack Buffer Overflow','Local','Windows','2014-01-20',1,'CVE-2014-2013','OSVDB-102340',''),(32326,'XRms 1.99.2 - \'file_id\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48446',''),(29658,'PhotoStand 1.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1101','OSVDB-33773',''),(30776,'LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service','DoS','Linux','2007-11-19',1,'CVE-2007-6036','OSVDB-39489',''),(31088,'BLUE COM Router 5360/52018 - Password Reset','WebApps','Hardware','2014-01-20',0,'','OSVDB-102470',''),(29595,'PHP RRD Browser 0.2 - \'P\' Directory Traversal','Remote','Linux','2007-02-12',1,'','',''),(29653,'Active Calendar 1.2 - \'/data/mysqlevents.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33147',''),(32325,'XRms 1.99.2 - \'case_title\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48445',''),(30775,'JiRo\'s Banner System 2.0 - \'login.asp\' Multiple SQL Injections','WebApps','ASP','2007-11-17',1,'CVE-2007-6091','OSVDB-38740',''),(29652,'Active Calendar 1.2 - \'/data/y_3.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33153',''),(29594,'Watermark Master 2.2.23 - \'.wstyle\' Local Buffer Overflow (SEH)','Local','Windows','2013-11-14',1,'CVE-2013-6937','OSVDB-99790',''),(30774,'Liferay Portal 4.1 Login Script - Cross-Site Scripting','WebApps','PHP','2007-11-16',1,'CVE-2007-6055','OSVDB-38702',''),(32324,'XRms 1.99.2 - \'opportunity_title\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48444',''),(29651,'Active Calendar 1.2 - \'/data/y_2.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33152',''),(30772,'ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2007-11-15',1,'CVE-2007-6028','OSVDB-41939',''),(29593,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/wordfilter.php?Admin\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34618',''),(29650,'Active Calendar 1.2 - \'/data/m_4.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33150',''),(32323,'XRms 1.99.2 - \'campaign_title\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48443',''),(29592,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/updatefilter.php?Admin\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34617',''),(30771,'Aruba MC-800 Mobility Controller - Screens Directory HTML Injection','Remote','Multiple','2007-11-15',1,'CVE-2007-6054','OSVDB-45301',''),(29649,'Active Calendar 1.2 - \'/data/m_3.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33149',''),(29591,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/updateconf.php?Admin\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34616',''),(32322,'XRms 1.99.2 - \'last_name\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48442',''),(29648,'Active Calendar 1.2 - \'/data/m_2.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33148',''),(30639,'Cart32 6.x - GetImage Arbitrary File Download','WebApps','CGI','2007-10-04',1,'CVE-2007-5253','OSVDB-38580',''),(32321,'XRms 1.99.2 - \'company_name\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48441',''),(29590,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/readconf.php?Admin\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34615',''),(29647,'Active Calendar 1.2 - \'/data/js.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33146',''),(30638,'GForge 4.6/4.5/3.1 - \'Verify.php\' Cross-Site Scripting','WebApps','PHP','2007-10-04',1,'','',''),(29646,'Active Calendar 1.2 - \'/data/flatevents.php?css\' Cross-Site Scripting','WebApps','PHP','2007-02-24',1,'CVE-2007-1111','OSVDB-33145',''),(30637,'WordPress Plugin Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery','WebApps','PHP','2007-10-04',1,'CVE-2007-5229','OSVDB-37662',''),(32320,'XRms 1.99.2 - \'title\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48440',''),(29589,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/index.php?adminpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34614',''),(29645,'Active Calendar 1.2 - \'showcode.php\' Local File Inclusion','WebApps','PHP','2007-02-24',1,'CVE-2007-1110','OSVDB-33144',''),(30636,'Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (2)','Remote','Windows','2007-11-13',1,'CVE-2007-3898','OSVDB-41092',''),(29588,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/verify.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34613',''),(32319,'OpenSupports 2.x - Authentication Bypass / Cross-Site Request Forgery','WebApps','PHP','2014-03-17',1,'','OSVDB-104548,OSVDB-104547',''),(29644,'Pickle 0.3 - \'download.php\' Local File Inclusion','WebApps','PHP','2007-02-24',1,'CVE-2007-1100','OSVDB-33763',''),(30635,'Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (1)','Remote','Windows','2007-11-13',1,'CVE-2007-3898','OSVDB-41092',''),(29587,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/manageTagmins.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34612',''),(32318,'XRms 1.99.2 - \'login.php?target\' Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'CVE-2008-3664','OSVDB-48439',''),(29643,'Simple one-file Gallery - \'gallery.php?f\' Cross-Site Scripting','WebApps','PHP','2007-02-23',1,'CVE-2007-1125','OSVDB-33759',''),(32317,'@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-09-03',1,'','',''),(30634,'Content Builder 0.7.5 - \'postComment.php\' Remote File Inclusion','WebApps','PHP','2007-10-03',1,'CVE-2006-3173','OSVDB-38011',''),(29586,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/editTag.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34611',''),(29642,'Simple one-file Gallery - \'gallery.php?f\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-23',1,'CVE-2007-1124','OSVDB-33760',''),(30633,'Uebimiau Webmail 2.7.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-10-03',1,'CVE-2007-5235','OSVDB-39898',''),(29585,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/editTagmin.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34610',''),(30632,'DRBGuestbook 1.1.13 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-10-03',1,'CVE-2007-5218','OSVDB-37426',''),(29641,'XT:Commerce 3.04 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-02-23',1,'CVE-2007-1126','OSVDB-33758',''),(32316,'eliteCMS 1.0 - \'page\' SQL Injection','WebApps','PHP','2008-09-03',1,'CVE-2008-4046','OSVDB-47885',''),(29584,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/delTag.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34609',''),(30631,'Google Mini Search Appliance 3.4.14 - \'IE\' Cross-Site Scripting','Remote','Multiple','2007-09-20',1,'CVE-2007-5255','OSVDB-37420',''),(29640,'Shop Kit Plus - \'StyleCSS.php\' Local File Inclusion','WebApps','PHP','2007-02-23',1,'CVE-2007-1127','OSVDB-33755',''),(32315,'OpenDB 1.0.6 - \'user_profile.php?redirect_url\' Cross-Site Scripting','WebApps','PHP','2008-08-28',1,'CVE-2008-3937','OSVDB-47891',''),(29583,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/delTagmin.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34608',''),(29639,'LoveCMS 1.4 - \'id\' Cross-Site Scripting','WebApps','PHP','2007-02-22',1,'CVE-2007-1151','OSVDB-33520',''),(30630,'id Software Doom 3 Engine - Console String Visualization Format String','Remote','Multiple','2007-10-02',1,'CVE-2007-5248','OSVDB-40601',''),(32314,'OpenDB 1.0.6 - \'listings.php?title\' Cross-Site Scripting','WebApps','PHP','2008-08-28',1,'CVE-2008-3937','OSVDB-47890',''),(29638,'LoveCMS 1.4 - \'load\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-22',1,'CVE-2007-1149','OSVDB-33517',''),(29582,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/ban_watch.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34607',''),(30629,'ASP Product Catalog 1.0 - \'default.asp\' SQL Injection','WebApps','ASP','2007-10-01',1,'CVE-2008-6875','OSVDB-51976',''),(32313,'OpenDB 1.0.6 - \'user_admin.php?user_id\' Cross-Site Scripting','WebApps','PHP','2008-08-28',1,'CVE-2008-3937','OSVDB-47889',''),(29637,'LoveCMS 1.4 - \'step\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-22',1,'CVE-2007-1149','OSVDB-33518',''),(29581,'Tagit! Tagit2b 2.1.B Build 2 - \'/tagmin/addTagmin.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34606',''),(30628,'FSD 2.052/3.000 - \'servinterface.cc servinterface::sendmulticast\' \'PIcallsign\' Command Remote Overflow','DoS','Windows','2007-10-01',1,'CVE-2007-5256','OSVDB-41389',''),(32312,'IDevSpot BizDirectory 2.04 - \'page\' Cross-Site Scripting','WebApps','PHP','2008-09-02',1,'CVE-2008-3941','OSVDB-48008',''),(29580,'Tagit! Tagit2b 2.1.B Build 2 - \'/CONFIG/errmsg.inc.php?configpath\' Remote File Inclusion','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34605',''),(30627,'FSD 2.052/3.000 - \'sysuser.cc sysuser::exechelp\' \'HELP\' Remote Overflow','Remote','Windows','2007-10-01',1,'CVE-2007-5256','OSVDB-41388',''),(29636,'LoveCMS 1.4 - \'step\' Remote File Inclusion','WebApps','PHP','2007-02-22',1,'CVE-2007-1148','OSVDB-33516',''),(32311,'Google Chrome 0.2.149 - Malformed \'title\' Tag Remote Denial of Service','DoS','Multiple','2008-09-02',1,'CVE-2008-7061','OSVDB-57475',''),(29579,'Tagit! Tagit2b 2.1.B Build 2 - \'tag_process.php\' Multiple Remote File Inclusions','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34604',''),(30626,'Ohesa Emlak Portal 1.0 - \'detay.asp?Emlak\' SQL Injection','WebApps','ASP','2007-10-01',1,'CVE-2007-5180','OSVDB-37408',''),(29635,'Pheap 1.x/2.0 - \'edit.php\' Directory Traversal','WebApps','PHP','2007-02-22',1,'CVE-2007-1140','OSVDB-33140',''),(29578,'Tagit! Tagit2b 2.1.B Build 2 - \'tagviewer.php\' Multiple Remote File Inclusions','WebApps','PHP','2007-02-12',1,'CVE-2007-0900','OSVDB-34603',''),(32310,'Softalk Mail Server 8.5.1 - \'APPEND\' Remote Denial of Service','DoS','Multiple','2008-09-02',1,'CVE-2008-4041','OSVDB-47886',''),(30625,'Ohesa Emlak Portal 1.0 - \'satilik.asp?Kategori\' SQL Injection','WebApps','ASP','2007-10-01',1,'CVE-2007-5180','OSVDB-37407',''),(29577,'PHP 5.2.1 - STR_IReplace Remote Denial of Service','DoS','PHP','2007-02-09',1,'CVE-2007-0911','OSVDB-33952',''),(30624,'Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities','WebApps','ASP','2007-10-01',1,'CVE-2007-5181','OSVDB-37405',''),(29634,'Plantilla - \'list_main_pages.php?nfolder\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-22',1,'CVE-2007-1138','OSVDB-33138',''),(29576,'Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting','WebApps','JSP','2007-02-09',1,'CVE-2007-0885','OSVDB-33683',''),(30623,'MD-Pro 1.0.76 - \'index.php\' Firefox ID SQL Injection','WebApps','PHP','2007-09-29',1,'CVE-2007-5222','OSVDB-38556',''),(29633,'Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting','WebApps','iOS','2013-11-16',0,'','OSVDB-98980',''),(29575,'Plain Old WebServer 0.0.7/0.0.8 Firefox Extension - Directory Traversal','Remote','Windows','2006-09-25',1,'CVE-2007-0872','OSVDB-33174',''),(29632,'Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access','WebApps','PHP','2007-02-22',1,'CVE-2007-1152','OSVDB-37398',''),(30622,'Microsoft Internet Explorer 5.0.1 - Arbitrary File Upload','Remote','Windows','2007-09-27',1,'CVE-2007-5158','OSVDB-41382',''),(29574,'eXtreme File Hosting - Arbitrary \'.RAR\' File Upload','WebApps','PHP','2007-02-09',1,'CVE-2007-0871','OSVDB-33181',''),(30621,'Novus 1.0 - \'Buscar.asp\' Cross-Site Scripting','WebApps','ASP','2007-09-27',1,'CVE-2007-5142','OSVDB-39633',''),(29573,'Sage 1.3.6 - Extension Feed HTML Injection','Remote','Multiple','2007-02-09',1,'CVE-2007-0896','OSVDB-33131',''),(29631,'Pyrophobia 2.1.3.1 - Cross-Site Scripting','WebApps','PHP','2007-02-22',1,'CVE-2007-1159','OSVDB-36879',''),(30620,'Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection','Local','Linux','2007-09-22',1,'CVE-2007-4993','OSVDB-41340',''),(29572,'cPanel 11 - PassWDMySQL Cross-Site Scripting','WebApps','PHP','2007-02-08',1,'CVE-2007-0890','OSVDB-32044',''),(29630,'Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure','Local','Windows','2007-02-22',1,'CVE-2007-0843','OSVDB-33474',''),(29571,'SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution','WebApps','PHP','2007-02-07',1,'CVE-2007-0849','OSVDB-33128',''),(30619,'Microsoft Windows Explorer - \'.png\' Image Local Denial of Service','DoS','Windows','2007-07-26',1,'CVE-2007-5133','OSVDB-45521',''),(29629,'Magic News Plus 1.0.2 - \'n_layouts.php?link_parameters\' Cross-Site Scripting','WebApps','PHP','2007-02-21',1,'CVE-2007-1142','OSVDB-33137',''),(29570,'TOSHIBA e-Studio 232/233/282/283 - Cross-Site Request Forgery (Change Admin Password)','WebApps','Hardware','2013-11-13',0,'CVE-2014-1990','OSVDB-99781',''),(30513,'Epic Games Unreal Engine Logging Function - Remote Denial of Service','DoS','Multiple','2007-08-20',1,'CVE-2007-4442','OSVDB-39612',''),(30618,'SimpNews 2.41.3 - \'backurl\' Cross-Site Scripting','WebApps','PHP','2007-09-25',1,'CVE-2007-4874','OSVDB-37327',''),(29628,'Magic News Plus 1.0.2 - \'news.php?&link_parameters\' Cross-Site Scripting','WebApps','PHP','2007-02-21',1,'CVE-2007-1142','OSVDB-33136',''),(29569,'MySQLNewsEngine - \'Affichearticles.php3\' Remote File Inclusion','WebApps','PHP','2007-02-06',1,'CVE-2007-0828','OSVDB-33678',''),(30512,'Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities','DoS','Windows','2007-07-20',1,'CVE-2007-4463','OSVDB-46835',''),(30617,'SimpNews 2.41.3 - \'l_username\' Cross-Site Scripting','WebApps','PHP','2007-09-25',1,'CVE-2007-4874','OSVDB-37326',''),(29627,'Magic News Plus 1.0.2 - \'preview.php?PHP_script_path\' Remote File Inclusion','WebApps','PHP','2007-02-21',1,'CVE-2007-1141','OSVDB-33135',''),(29568,'Coppermine Photo Gallery 1.4.10 - Multiple Local/Remote File Inclusions','WebApps','PHP','2007-02-05',1,'CVE-2007-0836','OSVDB-33094',''),(29567,'Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting','WebApps','CFM','2007-02-05',1,'CVE-2007-0817','OSVDB-32120',''),(30511,'Gurur Haber 2.0 - \'Uyeler2.php\' SQL Injection','WebApps','PHP','2007-08-20',1,'CVE-2007-4491','OSVDB-38333',''),(29626,'phpTrafficA 1.4.1 - \'banref.php?lang\' Traversal Local File Inclusion','WebApps','PHP','2007-02-21',1,'CVE-2007-1076','OSVDB-33374',''),(30616,'SimpGB 1.46.2 - \'/admin/emoticonlist.php?l_emoticonlist\' Cross-Site Scripting','WebApps','PHP','2007-09-25',1,'CVE-2007-5127','OSVDB-40615',''),(29566,'PortailPHP 2 - \'/mod_search/index.php?chemin\' Remote File Inclusion','WebApps','PHP','2007-02-03',1,'CVE-2007-0820','OSVDB-35758',''),(30510,'Firesoft - \'Class_TPL.php\' Remote File Inclusion','WebApps','PHP','2007-08-20',1,'CVE-2007-4458','OSVDB-37699',''),(30615,'SimpGB 1.46.2 - \'/admin/?l_username\' Cross-Site Scripting','WebApps','PHP','2007-09-25',1,'CVE-2007-5127','OSVDB-40614',''),(29565,'PortailPHP 2 - \'/mod_news/goodies.php?chemin\' Remote File Inclusion','WebApps','PHP','2007-02-03',1,'CVE-2007-0820','OSVDB-35757',''),(29625,'phpTrafficA 1.4.1 - \'plotStat.php?File\' Traversal Local File Inclusion','WebApps','PHP','2007-02-21',1,'CVE-2007-1076','OSVDB-33373',''),(30509,'Dalai Forum 1.1 - \'forumreply.php\' Local File Inclusion','WebApps','PHP','2007-08-20',1,'CVE-2007-4457','OSVDB-37831',''),(30614,'PHP-Nuke Dance Music Module - \'index.php\' Local File Inclusion','WebApps','PHP','2007-09-25',1,'CVE-2007-5092','OSVDB-37335',''),(29624,'CedStat 1.31 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-02-21',1,'CVE-2007-1020','OSVDB-33734',''),(29564,'PortailPHP 2 - \'/mod_news/index.php?chemin\' Remote File Inclusion','WebApps','PHP','2007-02-03',1,'CVE-2007-0820','OSVDB-35756',''),(29563,'PortailPHP 2 - \'/mod_news/goodies.php?chemin\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-03',1,'CVE-2007-0821','OSVDB-35851',''),(30508,'Toribash 2.x - Multiple Vulnerabilities','Remote','Multiple','2007-08-18',1,'CVE-2007-4446','OSVDB-39701',''),(30613,'JSPWiki 2.5.139 - \'Diff.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40656',''),(29562,'PortailPHP 2 - \'/mod_news/index.php?chemin\' Traversal Arbitrary File Access','WebApps','PHP','2007-02-03',1,'CVE-2007-0821','OSVDB-35850',''),(29623,'Google Desktop - Cross-Site Scripting','WebApps','CGI','2007-02-21',1,'CVE-2007-1085','OSVDB-33483',''),(30507,'gMotor2 Game Engine - Multiple Vulnerabilities','Remote','Multiple','2007-08-18',1,'CVE-2007-4444','OSVDB-39671',''),(30612,'JSPWiki 2.5.139 - \'Login.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40655',''),(29622,'Design4Online - \'Userpages2 Page.asp\' SQL Injection','WebApps','ASP','2007-02-20',1,'CVE-2007-1077','OSVDB-36843',''),(30506,'Cisco IOS 12.3 - Show IP BGP Regexp Remote Denial of Service','DoS','Hardware','2007-08-17',1,'CVE-2007-4430','OSVDB-37104',''),(30611,'JSPWiki 2.5.139 - \'UserPreferences.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40654',''),(30505,'Text File Search Classic - \'TextFileSearch.asp\' Cross-Site Scripting','WebApps','ASP','2007-08-17',1,'CVE-2007-4434','OSVDB-37733',''),(30610,'JSPWiki 2.5.139 - \'Comment.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40653',''),(30504,'Olate Download 3.4.1 - \'admin.php\' Remote Authentication Bypass','WebApps','PHP','2007-07-16',1,'CVE-2007-4419','OSVDB-39714',''),(30609,'JSPWiki 2.5.139 - \'edit.jsp?edittime\' Cross-Site Scripting','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40652',''),(30503,'BlueCat Networks Adonis 5.0.2.8 - CLI Privilege Escalation','Local','Linux','2007-08-16',1,'CVE-2007-4390','OSVDB-39398',''),(30608,'JSPWiki 2.5.139 - \'NewGroup.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2007-09-25',1,'CVE-2007-5120','OSVDB-40651',''),(30502,'Sun Java Runtime Environment 1.4.2 - Font Parsing Privilege Escalation','Remote','Java','2007-08-15',1,'CVE-2007-4381','OSVDB-37766',''),(30607,'bcoos 1.0.10 Arcade Module - \'index.php\' SQL Injection','WebApps','PHP','2007-09-24',1,'','',''),(30606,'Urchin 5.7.x - \'session.cgi\' Cross-Site Scripting','WebApps','CGI','2007-09-24',1,'CVE-2007-5112','OSVDB-38578',''),(30605,'Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure','Local','Linux','2007-09-21',1,'CVE-2007-4571','OSVDB-39234',''),(30501,'Systeme de vote pour site Web 1.0 - Multiple Remote File Inclusions','WebApps','PHP','2007-07-09',1,'CVE-2007-4384','OSVDB-37691',''),(30703,'Japanese PHP Gallery Hosting - Arbitrary File Upload','WebApps','PHP','2007-10-23',1,'CVE-2007-5733','OSVDB-39015',''),(30604,'Linux Kernel 2.6.x - Ptrace Privilege Escalation','Local','Linux','2007-09-21',1,'CVE-2007-4573','OSVDB-37287',''),(30603,'XCMS 1.1/1.7 - \'Password\' Arbitrary PHP Code Execution','WebApps','PHP','2007-09-22',1,'CVE-2007-5060','OSVDB-40584',''),(30500,'Yahoo! Messenger 8.1 - \'KDU_V32M.DLL\' Remote Denial of Service','DoS','Windows','2007-08-15',1,'CVE-2007-4391','OSVDB-38221',''),(30702,'Mozilla Firefox 2.0.0.7 - Malformed XBL Constructor Remote Denial of Service','DoS','Multiple','2007-10-22',1,'','',''),(30602,'WordPress Core 2.0 - \'wp-register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-09-22',1,'CVE-2007-5105','OSVDB-38577',''),(30499,'RndLabs Babo Violent 2 - Multiple Vulnerabilities','Remote','Multiple','2007-08-14',1,'','',''),(30701,'Jeebles Technology Jeebles Directory 2.9.60 - \'download.php\' Local File Inclusion','WebApps','PHP','2007-10-22',1,'CVE-2007-5706','OSVDB-41869',''),(30450,'Lanius CMS 1.2.14 GALLERY Module - \'gid\' SQL Injection','WebApps','PHP','2007-08-03',1,'CVE-2007-4210','OSVDB-37471',''),(30601,'Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-09-20',1,'CVE-2007-5052','OSVDB-38266',''),(30498,'Live For Speed S1/S2 - Multiple Vulnerabilities','DoS','Multiple','2007-08-14',1,'','',''),(30375,'FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities','WebApps','iOS','2013-12-17',0,'','',''),(30700,'deeemm CMS (dmcms) 0.7 - \'index.php\' SQL Injection','WebApps','PHP','2007-10-22',1,'CVE-2007-5679','OSVDB-42466',''),(30497,'Zoidcom 0.6.x - Malformed Packet Denial of Service','DoS','Multiple','2007-08-14',1,'CVE-2007-4358','OSVDB-39550',''),(30449,'Lanius CMS 1.2.14 EZSHOPINGCART Module - \'cid\' SQL Injection','WebApps','PHP','2007-08-03',1,'CVE-2007-4210','OSVDB-37470',''),(30374,'QuickHeal AntiVirus 7.0.0.1 - Local Stack Overflow','Local','Windows','2013-12-17',0,'CVE-2013-6767','OSVDB-101130',''),(30600,'Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow','Remote','Windows','2007-09-20',1,'CVE-2007-5064','OSVDB-37777',''),(30496,'Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure','Remote','Multiple','2007-08-14',1,'CVE-2007-3382','OSVDB-37070',''),(30699,'Hackish 1.1 - \'Blocco.php\' Cross-Site Scripting','WebApps','PHP','2007-10-22',1,'CVE-2007-5677','OSVDB-40385',''),(30579,'Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities','DoS','Linux','2007-09-12',1,'CVE-2007-4939','OSVDB-37378',''),(25522,'CartWIZ 1.10 - \'searchresults.asp\' Name Argument Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30448,'Lanius CMS 1.2.14 FAQ Module - \'mid\' SQL Injection','WebApps','PHP','2007-08-03',1,'CVE-2007-4210','OSVDB-36438',''),(25521,'CartWIZ 1.10 - \'searchresults.asp\' SKU Argument Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30578,'MPlayer 1.0 - AVIHeader.C Heap Buffer Overflow','DoS','Linux','2007-09-12',1,'CVE-2007-4938','OSVDB-45940',''),(30495,'Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting','Remote','Multiple','2007-08-14',1,'CVE-2007-3386','OSVDB-36417',''),(30698,'Flatnuke3 File Manager Module - Unauthorized Access','WebApps','PHP','2007-10-22',1,'','',''),(30373,'Ability Mail Server 2013 3.1.1 - Web UI Persistent Cross-Site Scripting','Remote','Windows','2013-12-17',1,'CVE-2013-6162','OSVDB-101328',''),(30599,'WebBatch - \'webbatch.exe?dumpinputdata\' Remote Information Disclosure','WebApps','CGI','2007-09-20',1,'CVE-2007-5011','OSVDB-38286',''),(30447,'Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access','Remote','Windows','2007-08-02',1,'CVE-2007-4174','OSVDB-36271',''),(30577,'SWSoft Plesk 8.2 - \'login.php3\' PLESKSESSID Cookie SQL Injection','WebApps','PHP','2007-09-12',1,'CVE-2007-4892','OSVDB-50939',''),(30494,'Microsoft Internet Explorer 5.0.1 - Vector Markup Language \'VGX.dll\' Remote Buffer Overflow','DoS','Windows','2007-08-14',1,'CVE-2007-1749','OSVDB-36390',''),(25520,'CartWIZ 1.10 - \'login.asp\' Message Argument Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30697,'ReloadCMS 1.2.5 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-10-20',1,'CVE-2007-5650','OSVDB-42469',''),(30598,'WebBatch - \'webbatch.exe\' Cross-Site Scripting','WebApps','CGI','2007-09-20',1,'CVE-2007-5010','OSVDB-38285',''),(30446,'Hunkaray Okul Portali 1.1 - \'Duyuruoku.asp\' SQL Injection','WebApps','ASP','2007-08-02',1,'CVE-2007-4173','OSVDB-36272',''),(30371,'Alstrasoft Affiliate Network Pro 8.0 - \'pgmid\' SQL Injection','WebApps','PHP','2007-07-23',1,'CVE-2007-4084','OSVDB-37869',''),(30576,'BOINC 5.10.20 - \'text_search_action.php?search_string\' Cross-Site Scripting','WebApps','PHP','2007-09-12',1,'CVE-2007-4899','OSVDB-38669',''),(25519,'ZPanel - \'templateparser.class.php\' Crafted Template Remote Command Execution','WebApps','PHP','2013-04-16',0,'CVE-2013-2097','OSVDB-92531',''),(30493,'Microsoft XML Core Services 6.0 - SubstringData Integer Overflow','Remote','Windows','2007-08-14',1,'CVE-2007-2223','OSVDB-36394',''),(30696,'SearchSimon Lite 1.0 - \'Filename.asp\' Cross-Site Scripting','WebApps','ASP','2007-10-20',1,'CVE-2007-5625','OSVDB-38069',''),(30445,'Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion','WebApps','PHP','2007-08-02',1,'CVE-2007-4186','OSVDB-39059',''),(30597,'LevelOne WBR3404TX Broadband Router - \'RC\' Cross-Site Scripting','WebApps','CGI','2007-09-19',1,'CVE-2007-5027','OSVDB-38886',''),(30370,'Alstrasoft Affiliate Network Pro 8.0 - \'temp.php\' Cross-Site Scripting','WebApps','PHP','2007-07-23',1,'CVE-2007-4081','OSVDB-46954',''),(30575,'BOINC 5.10.20 - \'forum_forum.php?id\' Cross-Site Scripting','WebApps','PHP','2007-09-12',1,'CVE-2007-4899','OSVDB-38668',''),(25518,'Exponent CMS 2.2.0 Beta 3 - Multiple Vulnerabilities','WebApps','PHP','2013-05-17',0,'CVE-2013-3294','OSVDB-93447',''),(30492,'SkilMatch Systems JobLister3 - \'index.php\' SQL Injection','WebApps','PHP','2007-07-13',1,'CVE-2007-4359','OSVDB-36416',''),(30695,'rNote 0.9.7 - \'rnote.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-10-19',1,'CVE-2007-5648','OSVDB-38204',''),(30444,'KDE Konqueror 3.5.7 - Assert Denial of Service','DoS','Linux','2007-03-05',1,'CVE-2007-4229','OSVDB-42552',''),(30574,'CellFactor REvolution 1.03 - Multiple Remote Code Execution Vulnerabilities','DoS','Multiple','2007-09-10',1,'CVE-2007-4838','OSVDB-40502',''),(30596,'b1gMail 6.3.1 - \'hilfe.php\' Cross-Site Scripting','WebApps','PHP','2007-09-17',1,'CVE-2007-4975','OSVDB-37102',''),(30491,'OWASP Stinger - Filter Bypass','Remote','Multiple','2007-08-13',1,'CVE-2007-4385','OSVDB-39544',''),(30369,'Alstrasoft Affiliate Network Pro 8.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-07-23',1,'CVE-2007-4081','OSVDB-46953',''),(30694,'Socketmail 2.2.1 - \'lostpwd.php\' Cross-Site Scripting','WebApps','PHP','2007-10-19',1,'CVE-2007-5649','OSVDB-38137',''),(25517,'Mutiny 5 - Arbitrary File Upload (Metasploit)','Remote','Linux','2013-05-17',1,'CVE-2013-0136','OSVDB-93444',''),(30443,'WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion','WebApps','PHP','2013-12-23',1,'','OSVDB-101331,OSVDB-101330',''),(30693,'SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-10-19',1,'CVE-2007-5647','OSVDB-38109',''),(30573,'SisfoKampus - \'dwoprn.php\' Arbitrary File Download','WebApps','PHP','2007-09-10',1,'','',''),(30368,'Alstrasoft Sms Text Messaging Enterprise 2.0 - \'/admin/edituser.php?userid\' Cross-Site Scripting','WebApps','PHP','2007-07-23',1,'CVE-2007-4079','OSVDB-37868',''),(30490,'Microsoft Internet Explorer 5.0.1 - \'TBLinf32.dll\' ActiveX Control Remote Code Execution','Remote','Windows','2007-05-08',1,'CVE-2007-2216','OSVDB-36396',''),(30595,'Coppermine Photo Gallery 1.4.12 - \'log\' Local File Inclusion','WebApps','PHP','2007-09-17',1,'CVE-2007-4976','OSVDB-37101',''),(25516,'CartWIZ 1.10 - \'login.asp\' Redirect Argument Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30442,'WebDirector - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-01',1,'CVE-2007-4178','OSVDB-36439',''),(25515,'CartWIZ 1.10 - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30692,'RealPlayer 10.0/10.5/11 - \'ierpplug.dll\' ActiveX Control Import Playlist Name Stack Buffer Overflow','Remote','Windows','2007-10-18',1,'CVE-2007-5601','OSVDB-41430',''),(30367,'Alstrasoft Sms Text Messaging Enterprise 2.0 - \'/admin/membersearch.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-07-23',1,'CVE-2007-4079','OSVDB-37867',''),(30572,'PHPMyQuote 0.20 - \'/index.php\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2007-09-10',1,'','',''),(30489,'Openads (PHPAdsNew) < 2.0.8 - \'lib-remotehost.inc.php\' Remote File Inclusion','WebApps','PHP','2007-08-11',1,'','OSVDB-46763',''),(30594,'Coppermine Photo Gallery 1.4.12 - \'referer\' Cross-Site Scripting','WebApps','PHP','2007-09-17',1,'CVE-2007-4977','OSVDB-37100',''),(30441,'BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow','Remote','Windows','2007-07-31',1,'CVE-2007-4145','OSVDB-39048',''),(30691,'Alcatel Lucent Omnivista 4760 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-10-18',1,'CVE-2007-5190','OSVDB-37997',''),(30488,'Haudenschilt Family Connections 0.8 - \'index.php\' Authentication Bypass','WebApps','PHP','2007-08-11',1,'CVE-2007-4338','OSVDB-39534',''),(30366,'Alstrasoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-07-23',1,'','',''),(30593,'Microsoft MFC Library - CFileFind::FindFile Buffer Overflow','DoS','Windows','2007-09-14',1,'CVE-2007-4916','OSVDB-37105',''),(25514,'CartWIZ 1.10 - \'Access.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30571,'Proxy Anket 3.0.1 - \'anket.asp\' SQL Injection','WebApps','ASP','2007-09-10',1,'','',''),(30440,'WebEvent 4.03 - \'Webevent.cgi\' Cross-Site Scripting','WebApps','CGI','2007-07-31',1,'CVE-2007-4146','OSVDB-39216',''),(30592,'Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities','DoS','Multiple','2007-09-17',1,'CVE-2007-4965','OSVDB-40142',''),(30365,'Penny Auction 5 - SQL Injection','WebApps','PHP','2013-12-16',1,'','',''),(30689,'Taboada Macronews 1.0 - SQL Injection','WebApps','PHP','2014-01-04',0,'CVE-2014-10032','OSVDB-102207',''),(30439,'Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution','Remote','Linux','2007-07-31',1,'CVE-2007-3844','OSVDB-38026',''),(30487,'PHP-Stats 0.1.9.2 - \'WhoIs.php\' Cross-Site Scripting','WebApps','PHP','2007-08-11',1,'CVE-2007-4334','OSVDB-36421',''),(25513,'CartWIZ 1.10 - \'AddToWishlist.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30570,'Toms Gastebuch 1.00/1.01 - \'header.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-09-08',1,'CVE-2007-4896','OSVDB-38660',''),(28899,'NewP News Publishing System 1.0 - \'Class.Database.php\' Remote File Inclusion','WebApps','PHP','2006-11-07',1,'CVE-2006-5838','OSVDB-31242',''),(29814,'NextPage LivePublish 2.02 - \'LPEXT.dll\' Cross-Site Scripting','Remote','Windows','2007-04-03',1,'','OSVDB-105437',''),(30591,'Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution','WebApps','CGI','2007-09-17',1,'CVE-2007-3010','OSVDB-40521',''),(30590,'WinImage 8.0/8.10 - \'.IMG\' File BPB_BytsPerSec Field Denial of Service','DoS','Windows','2007-09-17',1,'CVE-2007-4964','OSVDB-45950',''),(25512,'CartWIZ 1.10 - \'TellAFriend.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-23',1,'','',''),(30569,'Unreal Commander 0.92 - Directory Traversal','Remote','Windows','2007-09-06',1,'CVE-2007-4843','OSVDB-39615',''),(30688,'Motorola SBG6580 Cable Modem & Wireless Router - Reboot (Denial of Service)','DoS','Hardware','2014-01-04',0,'','OSVDB-102605',''),(28898,'FreeWebShop 2.2 - \'index.php\' SQL Injection','WebApps','PHP','2006-11-02',1,'','',''),(30364,'Lowest Unique Bid Auction - SQL Injection','WebApps','PHP','2013-12-16',1,'','',''),(29813,'Microsoft Windows Vista - ARP Table Entries Denial of Service','DoS','Windows','2004-04-02',1,'CVE-2007-1531','OSVDB-33664',''),(30438,'Global Centre Aplomb Poll 1.1 - \'admin.php?Madoa\' Remote File Inclusion','WebApps','PHP','2007-07-30',1,'CVE-2007-4101','OSVDB-37264',''),(30568,'Pulsewiki And Pawfaliki 0.5.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-09-06',1,'','',''),(25511,'CartWIZ 1.10 - \'searchresults.asp\' idcategory Argument SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30486,'Lib2 PHP Library 0.2 - \'My_Statistics.php\' Remote File Inclusion','WebApps','PHP','2007-08-11',1,'CVE-2007-4341','OSVDB-38716',''),(28897,'Microsoft Internet Explorer 7 - MHTML Denial of Service','DoS','Windows','2006-11-02',1,'','',''),(29812,'DesktopCentral AgentLogUpload - Arbitrary File Upload (Metasploit)','Remote','Windows','2013-11-25',1,'CVE-2014-5007,CVE-2013-7390','OSVDB-100008',''),(30686,'SiteBar 3.3.8 - \'command.php?Modify User Action uid\' Cross-Site Scripting','WebApps','PHP','2007-10-18',1,'CVE-2007-5692','OSVDB-41358',''),(28896,'RunCMS 1.x - Avatar Arbitrary File Upload','WebApps','PHP','2006-11-02',1,'','',''),(25510,'CartWIZ 1.10 - \'searchresults.asp\' PriceFrom Argument SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30437,'Global Centre Aplomb Poll 1.1 - \'vote.php?Madoa\' Remote File Inclusion','WebApps','PHP','2007-07-30',1,'CVE-2007-4101','OSVDB-37263',''),(30567,'Microsoft Agent - \'agentdpv.dll\' ActiveX Control Malformed URL Stack Buffer Overflow','Remote','Windows','2007-09-11',1,'CVE-2007-3040','OSVDB-36934',''),(30485,'ZYXEL ZyWALL 2 3.62 - \'/Forms/General_1?sysSystemName\' Cross-Site Scripting','Remote','Hardware','2007-08-10',1,'CVE-2007-4318','OSVDB-38721',''),(29811,'Atlassian JIRA 3.4.2 - IssueNavigator.JSPA Cross-Site Scripting','WebApps','JSP','2007-04-02',1,'','',''),(29810,'Symantec (Multiple Products) - \'SPBBCDrv\' Driver Local Denial of Service','DoS','Windows','2007-04-01',1,'CVE-2007-1793','OSVDB-34692',''),(30362,'Cisco EPC3925 - Cross-Site Request Forgery','WebApps','Hardware','2013-12-16',0,'CVE-2013-6976','OSVDB-101097',''),(30566,'Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities','DoS','Multiple','2007-09-05',1,'CVE-2007-4754','OSVDB-40507',''),(30436,'Global Centre Aplomb Poll 1.1 - \'index.php?Madoa\' Remote File Inclusion','WebApps','PHP','2007-07-30',1,'CVE-2007-4101','OSVDB-37262',''),(30484,'Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities','Local','BSD','2007-08-09',1,'CVE-2007-4305','OSVDB-39589',''),(29809,'PulseAudio 0.9.5 - \'Assert()\' Remote Denial of Service','DoS','Linux','2007-04-02',1,'CVE-2007-1804','OSVDB-34947',''),(28895,'Linux Kernel 2.6.x - SquashFS Double-Free Denial of Service','DoS','Linux','2006-11-02',1,'CVE-2006-5701','OSVDB-30192',''),(25509,'CartWIZ 1.10 - \'searchresults.asp\' PriceTo Argument SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30589,'WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite','Remote','Windows','2007-09-17',1,'CVE-2007-4962','OSVDB-40550',''),(28962,'VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit)','Remote','Multiple','2013-10-14',1,'CVE-2013-6366','OSVDB-98804',''),(30685,'SiteBar 3.3.8 - \'index.php?target\' Cross-Site Scripting','WebApps','PHP','2007-10-18',1,'CVE-2007-5692','OSVDB-41359',''),(30361,'Beetel TC1-450 Airtel Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2013-12-16',0,'','',''),(29363,'PHP iCalendar 1.1/2.x - \'day.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32493',''),(28960,'aMSN 0.98.9 Web App - Multiple Vulnerabilities','WebApps','PHP','2013-10-14',0,'','OSVDB-98458,OSVDB-98457',''),(30684,'SiteBar 3.3.8 - \'integrator.php?lang\' Cross-Site Scripting','WebApps','PHP','2007-10-18',1,'CVE-2007-5692','OSVDB-41355',''),(28894,'Outpost Firewall PRO 4.0 - Local Denial of Service','DoS','Windows','2006-11-01',1,'CVE-2006-5721','OSVDB-30170',''),(29808,'PHP 5.1.6 - \'Msg_Receive()\' Memory Allocation Integer Overflow','Remote','PHP','2007-03-31',1,'CVE-2007-1890','OSVDB-33960',''),(30565,'AkkyWareHOUSE \'7-zip32.dll\' 4.42 - Heap Buffer Overflow','Remote','Windows','2007-09-04',1,'CVE-2007-4725','OSVDB-40482',''),(30588,'ewire Payment Client 1.60/1.70 - Command Execution','WebApps','PHP','2007-09-17',1,'CVE-2007-4925','OSVDB-40523',''),(30435,'IT!CMS 0.2 - \'titletext-ed.php?wndtitle\' Cross-Site Scripting','WebApps','PHP','2007-07-30',1,'CVE-2007-4115','OSVDB-37256',''),(25508,'CartWIZ 1.10 - \'ProductDetails.asp\' SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30483,'Web News 1.1 - \'news.php?config[root_ordner]\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4329','OSVDB-36429',''),(30358,'UPC Ireland Cisco EPC 2425 Router / Horizon Box - WPA-PSK Handshake Information','WebApps','Hardware','2013-12-16',0,'CVE-2013-7136','OSVDB-101192',''),(29362,'DB Hub 0.3 - Remote Denial of Service','DoS','Multiple','2006-12-27',1,'CVE-2006-6810','OSVDB-32502',''),(25507,'CartWIZ 1.10 - \'ProductCatalogSubCats.asp\' SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(28893,'KnowledgeBuilder 2.2 - \'visEdit_Control.Class.php\' Remote File Inclusion','WebApps','PHP','2006-11-08',1,'','',''),(30482,'Web News 1.1 - \'feed.php?config[root_ordner]\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4329','OSVDB-36428',''),(29361,'DMXReady Secure Login Manager 1.0 - \'/applications/SecureLoginManager/inc_secureloginmanager.asp?sent\' SQL Injection','WebApps','ASP','2006-12-27',1,'CVE-2006-6816','OSVDB-33339',''),(30434,'IT!CMS 0.2 - \'menu-ed.php?wndtitle\' Cross-Site Scripting','WebApps','PHP','2007-07-30',1,'CVE-2007-4115','OSVDB-37255',''),(29807,'PHP 5.1.6 - \'Imap_Mail_Compose()\' Remote Buffer Overflow','Remote','PHP','2007-03-31',1,'CVE-2007-1825','OSVDB-33957',''),(30564,'E-Smart Cart 1.0 - \'login.asp\' SQL Injection','WebApps','ASP','2007-09-04',1,'CVE-2007-4762','OSVDB-38419',''),(28959,'WordPress Plugin Cart66 1.5.1.14 - Multiple Vulnerabilities','WebApps','PHP','2013-10-14',1,'CVE-2013-5978,CVE-2013-5977','OSVDB-98353,OSVDB-98352',''),(30683,'SiteBar 3.3.8 - \'/translator.php?upd/cmd/Action/edit\' Arbitrary PHP Code Execution','WebApps','PHP','2007-10-18',1,'CVE-2007-5693','OSVDB-43604',''),(30357,'iScripts MultiCart 2.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Cross-Site Scripting / Cross-Site Request Forgery / Mass Accounts Takeover','WebApps','PHP','2013-12-16',0,'','',''),(28892,'RSSonate - \'Project_Root\' Remote File Inclusion','WebApps','PHP','2006-11-01',1,'','',''),(29806,'PHP-Fusion 6.1.5 Mod Calendar_Panel - \'Show_Event.php\' SQL Injection','WebApps','PHP','2007-03-31',1,'CVE-2007-1845','OSVDB-36310',''),(30481,'Web News 1.1 - \'index.php?config[root_ordner]\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4329','OSVDB-36427',''),(30587,'Axis Communications 207W Network Camera - Web Interface \'/admin/restartMessage.shtml?server\' Cross-Site Request Forgery','WebApps','CGI','2007-09-14',1,'CVE-2007-4930','OSVDB-39483',''),(30682,'SiteBar 3.3.8 - \'translator.php?dir\' Traversal Arbitrary File Access','WebApps','PHP','2007-10-18',1,'CVE-2007-5694','OSVDB-41110',''),(29360,'DMXReady Secure Login Manager 1.0 - \'members.asp?sent\' SQL Injection','WebApps','ASP','2006-12-27',1,'CVE-2006-6816','OSVDB-33338',''),(28957,'Android Zygote - Socket and Fork Bomb (Denial of Service)','DoS','Android','2013-10-14',0,'CVE-2011-3918','OSVDB-86227',''),(30433,'IT!CMS 0.2 - \'lang-en.php?wndtitle\' Cross-Site Scripting','WebApps','PHP','2007-07-30',1,'CVE-2007-4115','OSVDB-37254',''),(30563,'Apache Tomcat 5.5.15 - cal2.jsp Cross-Site Scripting','WebApps','JSP','2007-09-04',1,'CVE-2006-7196','OSVDB-34888',''),(29805,'Drake CMS 0.3.7 - \'404.php\' Local File Inclusion','WebApps','PHP','2007-03-30',1,'CVE-2007-1849','OSVDB-37306',''),(28891,'Mirapoint Web Mail - \'Expression()\' HTML Injection','WebApps','PHP','2006-10-31',1,'CVE-2006-5712','OSVDB-33820',''),(30480,'Bilder Galerie 1.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4328','OSVDB-36455',''),(25506,'CartWIZ 1.10 - \'AddToCart.asp\' SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30356,'Wallpaper Script 3.5.0082 - Persistent Cross-Site Scripting','WebApps','PHP','2013-12-16',0,'CVE-2013-7274','OSVDB-101359',''),(30681,'SpeedFan - \'Speedfan.sys\' Local Privilege Escalation','Local','Windows','2007-10-18',1,'CVE-2007-5633','OSVDB-41842',''),(30479,'Shoutbox 1.0 - \'Shoutbox.php\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4330','OSVDB-36622',''),(30586,'Axis Communications 207W Network Camera - Web Interface \'axis-cgi/admin/pwdgrp.cgi\' Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','CGI','2007-09-14',1,'CVE-2007-4930','OSVDB-39482',''),(30432,'Novell Groupwise 6.5 Webaccess - \'User.Id\' Cross-Site Scripting','Remote','Novell','2007-07-30',1,'','',''),(28890,'iPlanet Messaging Server - Messenger Express Expression() HTML Injection','WebApps','PHP','2006-10-31',1,'CVE-2006-5652','OSVDB-32620',''),(30336,'VUPlayer 2.49 - \'.m3u\' File Universal Buffer Overflow (DEP Bypass) (2)','Local','Windows','2013-12-16',0,'','',''),(25505,'Black Knight Forum 4.0 - \'forum.asp\' SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30478,'PHP MBB CMS 004 - Multiple Vulnerabilities','WebApps','PHP','2013-12-24',0,'','OSVDB-101490,OSVDB-101489,OSVDB-101488',''),(30431,'Baidu Soba Search Bar 5.4 - \'BaiduBar.dll\' ActiveX Control Remote Code Execution','Remote','Windows','2007-07-29',1,'CVE-2007-4105','OSVDB-37706',''),(30585,'Axis Communications 207W Network Camera - Web Interface axis-cgi/admin/restart.cgi Cross-Site Request Forgery','WebApps','CGI','2007-09-14',1,'CVE-2007-4930','OSVDB-39481',''),(28889,'Netquery 4.0 - \'NQUser.php\' Cross-Site Scripting','WebApps','PHP','2006-10-31',1,'CVE-2006-5661','OSVDB-30362',''),(28956,'StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading','WebApps','PHP','2013-10-14',1,'','OSVDB-95586',''),(29804,'PHP 5.2.1 - Multiple functions \'Reference\' Information Disclosures','Local','PHP','2007-03-29',1,'','',''),(29359,'DMXReady Secure Login Manager 1.0 - \'content.asp?sent\' SQL Injection','WebApps','ASP','2006-12-27',1,'CVE-2006-6816','OSVDB-33337',''),(30680,'Macrovision SafeDisc - \'SecDRV.SYS\' Method_Neither Privilege Escalation','Local','Windows','2007-10-18',1,'CVE-2007-5587','OSVDB-41429',''),(30562,'Move Media Player 1.0 Quantum Streaming - ActiveX Control Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2007-09-04',1,'CVE-2007-4722','OSVDB-37778',''),(30333,'PHMe 0.0.2 - \'Function_List.php\' Local File Inclusion','WebApps','PHP','2007-07-23',1,'','',''),(25504,'Black Knight Forum 4.0 - \'Member.asp\' SQL Injection','WebApps','ASP','2005-04-23',1,'','',''),(30430,'Fail2ban 0.8 - Remote Denial of Service','DoS','Linux','2007-07-28',1,'CVE-2007-4321','OSVDB-42484',''),(30477,'Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation','Local','Windows','2013-12-24',0,'CVE-2014-8359,CVE-2014-8358','OSVDB-90090',''),(28888,'ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure','Remote','Hardware','2006-10-31',1,'CVE-2006-5711','OSVDB-30193',''),(30584,'Boa 0.93.15 - Administrator Password Overwrite Authentication Bypass','DoS','Linux','2007-09-14',1,'CVE-2007-4915','OSVDB-42490',''),(28955,'Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)','Local','Windows','2013-10-14',1,'','OSVDB-98341',''),(29803,'Static HTTP Server 1.0 - Denial of Service','DoS','Windows','2013-11-25',1,'','OSVDB-94717',''),(30332,'Image Racer - \'searchresults.asp\' SQL Injection','WebApps','ASP','2007-07-23',1,'CVE-2007-3987','OSVDB-36277',''),(25503,'WoltLab Burning Board 2.3.1 - \'thread.php\' Cross-Site Scripting','WebApps','PHP','2005-04-22',1,'CVE-2005-1285','OSVDB-15807',''),(30679,'Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerabilities','DoS','Hardware','2007-10-18',1,'CVE-2007-5637','OSVDB-41769',''),(30583,'PHP-Stats 0.1.9.2 - \'Tracking.php\' Cross-Site Scripting','WebApps','PHP','2007-09-14',1,'CVE-2007-4917','OSVDB-38971',''),(28887,'Sun Java System 6.x - Messenger Express Cross-Site Scripting','Remote','Java','2006-10-31',1,'CVE-2006-5653','OSVDB-30151',''),(30476,'Song Exporter 2.1.1 RS iOS - Local File Inclusion','WebApps','iOS','2013-12-24',0,'','OSVDB-101191',''),(30429,'phpCoupon - Remote Payment Bypass','WebApps','PHP','2007-07-28',1,'CVE-2007-4143','OSVDB-39027',''),(29358,'DMXReady Secure Login Manager 1.0 - \'login.asp?sent\' SQL Injection','WebApps','ASP','2006-12-27',1,'CVE-2006-6816','OSVDB-33336',''),(28954,'Bitweaver 1.x - \'/fisheye/list_galleries.php?sort_mode\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-6925','OSVDB-21919',''),(30582,'WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access','Remote','Windows','2007-09-13',1,'CVE-2007-4909','OSVDB-40519',''),(30678,'Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow','Remote','Multiple','2007-10-18',1,'CVE-2007-5636','OSVDB-38521',''),(25502,'ASPNuke 0.80 - \'Select.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-22',1,'','',''),(29802,'TP-Link WR740N/WR740ND - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2013-11-25',0,'','OSVDB-100357,OSVDB-100356,OSVDB-100355',''),(30560,'212Cafe WebBoard 6.30 - \'Read.php\' SQL Injection','WebApps','PHP','2007-09-04',1,'CVE-2007-4719','OSVDB-38334',''),(28886,'The Search Engine Project 0.942 - \'Configfunction.php\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'','',''),(30331,'ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities','WebApps','ASP','2007-07-23',1,'CVE-2007-3991','OSVDB-36471',''),(30475,'Synology DSM 4.3-3810 - Directory Traversal','WebApps','CGI','2013-12-24',0,'CVE-2013-6987','',''),(29357,'Hosting Controller 7C - \'FolderManager.aspx\' Directory Traversal','WebApps','ASP','2006-12-27',1,'CVE-2006-6814','OSVDB-32550',''),(30677,'Asterisk \'asterisk-addons\' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection','Remote','Linux','2007-10-16',1,'CVE-2007-5488','OSVDB-37880',''),(28953,'Bitweaver 1.x - \'/blogs/list_blogs.php?sort_mode\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-6924','OSVDB-30345',''),(30581,'CS-Guestbook 0.1 - Login Credentials Information Disclosure','WebApps','PHP','2007-09-12',1,'CVE-2007-4937','OSVDB-39561',''),(30428,'Real Estate Listing Website Application Template Login Dialog - SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4111','OSVDB-36874',''),(30770,'AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities','WebApps','CGI','2007-11-14',1,'CVE-2007-6056','OSVDB-45300',''),(30474,'Mozilla Firefox 5.0 < 15.0.1 - __exposedProps__ XCS Code Execution (Metasploit)','Local','Multiple','2013-08-06',1,'CVE-2012-3993,CVE-2013-1710','OSVDB-96019',''),(30330,'Alisveris Sitesi Scripti - \'index.asp\' Cross-Site Scripting','WebApps','ASP','2007-07-23',1,'CVE-2007-4075','OSVDB-37135',''),(28885,'PHP-Nuke 7.x Journal Module - \'search.php\' SQL Injection','WebApps','PHP','2006-10-31',1,'CVE-2006-5720','OSVDB-30165',''),(30559,'Claroline 1.x - \'/admin/campusProblem.php?view\' Cross-Site Scripting','WebApps','PHP','2007-09-03',1,'CVE-2007-4717','OSVDB-38927',''),(29801,'PHP 5.2.1 - \'Session.Save_Path()\' TMPDIR open_basedir Restriction Bypass','Local','PHP','2007-03-28',1,'CVE-2007-1835','OSVDB-33953',''),(25501,'ASPNuke 0.80 - \'profile.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-22',1,'','',''),(28952,'Omnistar Article Manager - Multiple SQL Injections','WebApps','PHP','2006-11-09',1,'','',''),(30580,'KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities','DoS','Linux','2007-09-12',1,'CVE-2007-4941','OSVDB-45939',''),(30427,'Pay Roll Time Sheet and Punch Card Application With Web UI - \'login.asp\' SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4106','OSVDB-36289',''),(30768,'IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security','Remote','Multiple','2007-11-15',1,'CVE-2007-5944','OSVDB-38700',''),(28884,'BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities','Remote','Windows','2006-10-31',1,'','',''),(30329,'Gitlab 6.0 - Persistent Cross-Site Scripting','WebApps','PHP','2013-12-16',1,'CVE-2013-7316','OSVDB-102473',''),(29356,'WordPress Core 1.x/2.0.x - \'template.php\' HTML Injection','WebApps','PHP','2006-12-27',1,'CVE-2006-6808','OSVDB-31578',''),(30473,'HP SiteScope issueSiebelCmd - Remote Code Execution (Metasploit)','Remote','Unix','2013-12-24',1,'CVE-2013-4835','OSVDB-99230',''),(30558,'Claroline 1.x - \'/admin/advancedUserSearch.php?action\' Cross-Site Scripting','WebApps','PHP','2007-09-03',1,'CVE-2007-4717','OSVDB-38926',''),(30676,'InnovaPortal - \'msg.jsp?msg\' Cross-Site Scripting','WebApps','JSP','2007-10-15',1,'CVE-2007-5480','OSVDB-37928',''),(28951,'LandShop 0.6.3 - \'ls.php\' Multiple SQL Injections','WebApps','PHP','2006-11-09',1,'CVE-2006-5914','OSVDB-30277',''),(25500,'ASPNuke 0.80 - \'detail.asp\' SQL Injection','WebApps','ASP','2005-04-22',1,'','',''),(30767,'Apple Safari 3.0.x for Windows - \'Document.Location.Hash\' Buffer Overflow','DoS','Windows','2007-06-25',1,'CVE-2007-4812','OSVDB-43971',''),(30426,'Message Board / Threaded Discussion Forum - \'Sign_In.aspx\' SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4110','OSVDB-37258',''),(29800,'Microsoft Internet Explorer 7 - HTML Denial of Service','DoS','Windows','2007-03-28',1,'','',''),(30472,'Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit)','WebApps','Linux','2013-12-24',1,'CVE-2013-7091','OSVDB-100747',''),(28950,'LandShop 0.6.3 - \'ls.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-09',1,'CVE-2006-5915','OSVDB-30276',''),(30425,'Online Store Application Template - \'Sign_In.aspx\' SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4109','OSVDB-36465',''),(28883,'Easy Web Portal 2.1.2 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-31',1,'','',''),(30328,'Alisveris Sitesi Scripti - \'index.asp\' SQL Injection','WebApps','ASP','2007-07-23',1,'CVE-2007-4076','OSVDB-37136',''),(29354,'pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting','WebApps','PHP','2013-11-01',1,'','OSVDB-99255,OSVDB-99254,OSVDB-99252,OSVDB-99251',''),(30675,'InnovaPortal - \'tc/contents/home001.jsp?contentid\' Cross-Site Scripting','WebApps','JSP','2007-10-15',1,'CVE-2007-5480','OSVDB-37927',''),(30557,'Claroline 1.x - \'/admin/adminusers.php?dir\' Cross-Site Scripting','WebApps','PHP','2007-09-03',1,'CVE-2007-4717','OSVDB-38925',''),(30471,'OpenSIS \'modname\' - PHP Code Execution (Metasploit)','Remote','Linux','2013-12-24',1,'CVE-2013-1349','OSVDB-100676',''),(28949,'bitweaver 1.x - \'/newsletters/edition.php?tk\' SQL Injection','WebApps','PHP','2006-11-09',1,'CVE-2006-6923','OSVDB-36513',''),(30424,'Berthanas Ziyaretci Defteri 2.0 - \'Yonetici.asp\' SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4119','OSVDB-36430',''),(25499,'Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)','DoS','Linux','2013-05-17',0,'CVE-2013-2028','OSVDB-93037',''),(30766,'GNU TAR 1.15.91 / CPIO 2.5.90 - \'safer_name_suffix\' Remote Denial of Service','DoS','Linux','2007-11-14',1,'CVE-2007-4476','OSVDB-42149',''),(30327,'Dora Emlak 1.0 Script - Multiple Input Validation Vulnerabilities','WebApps','ASP','2007-07-23',1,'CVE-2007-3989','OSVDB-38270',''),(29799,'Total Video Player 1.3.1 - \'Settings.ini\' Local Buffer Overflow (SEH)','Local','Windows','2013-11-24',1,'','OSVDB-100619',''),(30470,'Synology DiskStation Manager - SLICEUPLOAD Remote Command Execution (Metasploit)','Remote','Unix','2013-12-24',1,'CVE-2013-6955','OSVDB-101247',''),(30556,'Claroline 1.x - \'/inc/lib/language.lib.php?language\' Traversal Local File Inclusion','WebApps','PHP','2007-09-03',1,'CVE-2007-4718','OSVDB-38987',''),(29352,'phpCMS 1.1.7 - \'class.layout_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26397',''),(28882,'phpFaber CMS 1.3.36 - \'Htmlarea.php\' Cross-Site Scripting','WebApps','PHP','2005-10-30',1,'CVE-2006-5626','OSVDB-30116',''),(29750,'phpStats 0.1.9 - Multiple SQL Injections','WebApps','PHP','2007-03-16',1,'','',''),(28948,'Apple Mac OSX 10.x - FPathConf System Call Local Denial of Service','DoS','OSX','2006-11-09',1,'CVE-2006-5836','OSVDB-30216',''),(30423,'Metyus Forum Portal 1.0 - \'Philboard_Forum.asp\' SQL Injection','WebApps','ASP','2007-07-27',1,'CVE-2007-4116','OSVDB-36466',''),(30674,'Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting','WebApps','Java','2007-10-15',1,'CVE-2007-5478','OSVDB-40165',''),(30764,'CONTENTCustomizer 3.1 - \'Dialog.php\' Unauthorized Access','WebApps','PHP','2007-11-14',1,'CVE-2007-5817','OSVDB-58613',''),(30324,'UseBB 1.0.7 - \'/install/upgrade-0-3.php?PHP_SELF\' Cross-Site Scripting','WebApps','PHP','2007-07-20',1,'CVE-2007-3963','OSVDB-39007',''),(29798,'ALLPlayer 5.7 - \'.m3u\' UNICODE Buffer Overflow (SEH)','Local','Windows','2013-11-24',0,'CVE-2013-7409','OSVDB-98283',''),(25498,'ASPNuke 0.80 - \'Comments.asp\' SQL Injection','WebApps','ASP','2005-04-22',1,'','',''),(30469,'RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit)','Remote','Linux','2013-12-24',1,'CVE-2013-2068','OSVDB-96962',''),(30422,'Easy Karaokay Player 3.3.31 - \'.wav\' Integer Division by Zero','DoS','Windows','2013-12-22',1,'','OSVDB-101441',''),(28947,'Speedywiki 2.0/2.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-11-08',1,'','',''),(30323,'UseBB 1.0.7 - \'/install/upgrade-0-2-3.php?PHP_SELF\' Cross-Site Scripting','WebApps','PHP','2007-07-20',1,'CVE-2007-3963','OSVDB-39006',''),(30673,'Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting','Remote','Hardware','2007-10-15',1,'CVE-2007-5562','OSVDB-37918',''),(30555,'MKPortal 1.0/1.1 - \'admin.php\' Authentication Bypass','WebApps','PHP','2007-09-03',1,'','',''),(30763,'KDE Konqueror 3.5.6 - Cookie Handling Denial of Service','DoS','Linux','2007-11-14',1,'CVE-2007-6000','OSVDB-39734',''),(28881,'Foresite CMS - \'Index_2.php\' Cross-Site Scripting','WebApps','PHP','2006-10-30',1,'CVE-2006-5643','OSVDB-30139',''),(29797,'MyBB Ajaxfs 2 Plugin - SQL Injection','WebApps','PHP','2013-11-24',1,'CVE-2013-6936','OSVDB-100030',''),(29351,'phpCMS 1.1.7 - \'class.lib_indexer_universal_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26396',''),(25496,'PHP-Charts 1.0 - Code Execution','WebApps','PHP','2013-05-17',1,'','OSVDB-93563',''),(30468,'RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - \'.rmp\' Version Attribute Buffer Overflow','Local','Windows','2013-12-24',1,'CVE-2013-7260,CVE-2013-6877','OSVDB-101356',''),(29749,'Oracle Portal 10g - \'P_OldURL\' Cross-Site Scripting','Remote','Multiple','2007-03-16',1,'CVE-2007-1506','OSVDB-34299',''),(30672,'Live for Speed - Skin Name Buffer Overflow','DoS','Windows','2007-10-13',1,'CVE-2007-5464','OSVDB-39909',''),(28946,'Portix-PHP 0.4.2 - Multiple SQL Injections','WebApps','PHP','2006-11-08',1,'','',''),(30415,'Cisco EPC3925 - Persistent Cross-Site Scripting','WebApps','Hardware','2013-12-21',0,'CVE-2013-6976','OSVDB-101097',''),(32122,'Owl Intranet Engine 0.95 - \'register.php\' Cross-Site Scripting','WebApps','PHP','2008-07-28',1,'CVE-2008-3100','OSVDB-47171',''),(30467,'File Uploader 1.1 - \'datei.php?config[root_ordner]\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4327','OSVDB-36425',''),(28880,'Microsoft Internet Explorer 6.0/7.0 - \'RemoveChild\' Denial of Service','DoS','Windows','2006-10-30',1,'','',''),(29748,'Holtstraeter Rot 13 - \'Enkrypt.php\' Directory Traversal','WebApps','PHP','2007-03-16',1,'CVE-2007-1509','OSVDB-34089',''),(30762,'WordPress Plugin WP-SlimStat 0.9.2 - Cross-Site Scripting','WebApps','PHP','2007-11-13',1,'','',''),(29796,'Pirelli Discus DRG A125g - Remote Change WiFi Password','WebApps','Hardware','2013-11-24',0,'','OSVDB-100351',''),(25495,'ProfitCode Software PayProCart 3.0 - AdminShop MMActionComm Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30322,'Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities','Remote','Windows','2007-04-16',1,'CVE-2007-3947','OSVDB-38313',''),(30554,'Toms Gästebuch 1.00 - \'/admin/header.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-09-07',1,'CVE-2007-4711','OSVDB-36736',''),(29350,'phpCMS 1.1.7 - \'class.search_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26395',''),(30414,'GOM Player 2.2.56.5158 - \'.avi\' File Handling Memory Corruption','DoS','Windows','2013-12-20',0,'CVE-2013-7184','OSVDB-101480',''),(28945,'PHPMyChat Plus 1.9 - Multiple Local File Inclusions','WebApps','PHP','2006-11-08',1,'','',''),(29795,'Pirelli Discus DRG A125g - Local Password Disclosure','WebApps','Hardware','2013-11-24',0,'','OSVDB-100350',''),(32121,'Jamroom 3.3.8 - Cookie Authentication Bypass','WebApps','PHP','2008-07-28',1,'CVE-2008-3375','OSVDB-47268','OTHER-GTSA-00109,OTHER-BID: 30406'),(30466,'File Uploader 1.1 - \'index.php?config[root_ordner]\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4327','OSVDB-36424',''),(30553,'Toms Gästebuch 1.00 - \'form.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-09-07',1,'CVE-2007-4711','OSVDB-36735',''),(29747,'DirectAdmin 1.292 - \'CMD_USER_STATS\' Cross-Site Scripting','WebApps','PHP','2007-03-16',1,'CVE-2007-1508','OSVDB-34273',''),(30669,'DirectControlTM 3.1.7.0 - Multiple Vulnerabilities','WebApps','Windows','2014-01-03',0,'','OSVDB-102211,OSVDB-102210,OSVDB-102209,OSVDB-102208',''),(28879,'Evandor Easy notesManager 0.0.1 - Search Page SQL Injection','WebApps','ASP','2006-10-30',1,'CVE-2006-5662','OSVDB-32615',''),(25494,'ProfitCode Software PayProCart 3.0 - AdminShop ProMod Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30321,'GeoBlog MOD_1.0 - \'deleteblog.php?id\' Arbitrary Blog Deletion','WebApps','PHP','2007-07-19',1,'CVE-2007-4047','OSVDB-42486',''),(30413,'PotPlayer 1.5.40688 - \'.avi\' File Handling Memory Corruption','DoS','Windows','2013-12-20',0,'CVE-2013-7185','OSVDB-101541',''),(30761,'WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-11-13',1,'CVE-2007-6005','OSVDB-45294',''),(28944,'Abarcar Realty Portal 5.1.5/6.0.1 - Multiple SQL Injections','WebApps','PHP','2006-11-08',1,'','',''),(29349,'phpCMS 1.1.7 - \'class.cache_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26394',''),(29794,'Pirelli Discus DRG A125g - Remote Change SSID Value','WebApps','Hardware','2013-11-24',0,'','OSVDB-100354',''),(32120,'Web Wiz Forum 9.5 - \'admin_category_details.asp?mode\' Cross-Site Scripting','WebApps','ASP','2008-07-28',1,'CVE-2008-3391','OSVDB-47210',''),(30465,'Mapos-Scripts.de Gastebuch 1.5 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4325','OSVDB-37515',''),(30550,'Ofilter Player 1.1 - \'.wav\' Integer Division by Zero','DoS','Windows','2013-12-28',0,'','',''),(30409,'SonarQube Jenkins Plugin - Plain Text Password','WebApps','PHP','2013-12-18',0,'CVE-2013-5676','',''),(29746,'Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion','Local','Linux','2007-03-15',1,'CVE-2007-1474','OSVDB-35087',''),(30668,'Technicolor TC7200 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Hardware','2014-01-03',0,'CVE-2014-0620','OSVDB-101733,OSVDB-101732',''),(30464,'Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Privilege Escalation','Local','Linux','2007-08-09',1,'CVE-2007-4302','OSVDB-39591',''),(29791,'Boilsoft RM TO MP3 Converter 1.72 - \'.wav\' Crash (PoC)','DoS','Windows','2013-11-23',1,'','OSVDB-100428',''),(32119,'Web Wiz Forum 9.5 - \'admin_group_details.asp?mode\' Cross-Site Scripting','WebApps','ASP','2008-07-28',1,'CVE-2008-3391','OSVDB-47209',''),(30320,'GeoBlog MOD_1.0 - \'deletecomment.php?id\' Arbitrary Comment Deletion','WebApps','PHP','2007-07-19',1,'CVE-2007-4047','OSVDB-42485',''),(28943,'FreeWebShop 2.1/2.2 - \'index.php?cat\' Cross-Site Scripting','WebApps','PHP','2006-11-08',1,'CVE-2006-5847','OSVDB-30254',''),(30547,'D-Link DSL-2750u ME_1.09 - Cross-Site Request Forgery','WebApps','Hardware','2013-12-28',0,'','OSVDB-101776',''),(30408,'Jenkins 1.523 - Persistent HTML Code','WebApps','PHP','2013-12-18',0,'CVE-2013-5573','OSVDB-101187',''),(30463,'Coppermine Photo Gallery 1.3/1.4 - \'YABBSE.INC.php\' Remote File Inclusion','WebApps','PHP','2007-08-08',1,'CVE-2007-4283','OSVDB-38710',''),(28878,'Evandor Easy notesManager 0.0.1 - \'login.php?Username\' SQL Injection','WebApps','ASP','2006-10-30',1,'CVE-2006-5662','OSVDB-32614',''),(30319,'tcpdump - Print-bgp.C Remote Integer Underflow','Remote','Linux','2007-03-01',1,'CVE-2007-3798','OSVDB-38213',''),(32118,'Greatclone GC Auction Platinum - \'category.php\' SQL Injection','WebApps','PHP','2008-07-27',1,'','',''),(29745,'Horde Framework 3.1.3 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2007-03-15',1,'CVE-2007-1473','OSVDB-33084',''),(25493,'Drupal Module CKEditor < 4.1WYSIWYG (Drupal 6.x/7.x) - Persistent Cross-Site Scripting','WebApps','PHP','2013-05-17',0,'','OSVDB-93492',''),(29348,'phpCMS 1.1.7 - \'class.http_indexer_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26393',''),(28942,'FreeWebShop 2.1/2.2 - \'index.php?page\' Traversal Arbitrary File Access','WebApps','PHP','2006-11-08',1,'CVE-2006-5846','OSVDB-30253',''),(29790,'ImpressPages CMS 3.8 - Persistent Cross-Site Scripting','WebApps','PHP','2013-11-23',1,'','OSVDB-100539',''),(28837,'Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)','Remote','Novell','2006-10-30',1,'CVE-2006-5478','OSVDB-29993',''),(30760,'PHP 5.2.5 - Multiple GetText functions Denial of Service Vulnerabilities','DoS','PHP','2007-11-13',1,'CVE-2007-6039','OSVDB-45305',''),(30667,'Technicolor TC7200 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2014-01-03',0,'CVE-2014-0621','OSVDB-101731,OSVDB-101730,OSVDB-101729,OSVDB-101728',''),(30546,'Microworld eScan (Multiple Products) - Local Privilege Escalation','Local','Windows','2007-08-30',1,'CVE-2007-4649','OSVDB-40144',''),(25492,'ProfitCode Software PayProCart 3.0 - AdminShop TaskID Cross-Site Scripting','WebApps','PHP','2004-04-21',1,'','',''),(30405,'Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-07-27',1,'CVE-2007-3909','OSVDB-38268',''),(30462,'Microsoft Windows Media Player 11 - AU Divide-by-Zero Denial of Service','DoS','Windows','2007-08-08',1,'CVE-2007-4288','OSVDB-39131',''),(29744,'Viper Web Portal 0.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-03-15',1,'CVE-2007-1514','OSVDB-34310',''),(30318,'Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting','WebApps','PHP','2007-07-17',1,'CVE-2007-3888','OSVDB-38210',''),(28877,'Microsoft Internet Explorer 6 - Code Execution (2)','Remote','Windows','2006-10-30',1,'','',''),(30403,'WordPress Plugin WP-FeedStats 2.1 - HTML Injection','WebApps','PHP','2007-07-26',1,'CVE-2007-4104','OSVDB-37259',''),(30759,'VTLS Web Gateway 48.1 - \'Searchtype\' Cross-Site Scripting','WebApps','CGI','2007-11-13',1,'CVE-2007-5993','OSVDB-38708',''),(28836,'Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)','Remote','Novell','2006-10-30',1,'CVE-2006-5478','OSVDB-29993',''),(30459,'VietPHP - \'index.php?language\' Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4235','OSVDB-39209',''),(29347,'phpCMS 1.1.7 - \'class.edit_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26392',''),(29743,'Symantec \'SYMTDI.SYS\' Device Driver - Local Denial of Service','DoS','Windows','2007-03-15',1,'CVE-2007-1476','OSVDB-35088',''),(28941,'Immediacy .NET CMS 5.2 - \'Logon.aspx\' Cross-Site Scripting','WebApps','ASP','2006-11-08',1,'CVE-2006-5853','OSVDB-32653',''),(25491,'ProfitCode Software PayProCart 3.0 - AdminShop ModID Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30666,'ACE Stream Media 2.1 - \'acestream://\' Format String','Local','Multiple','2014-01-03',0,'','',''),(30545,'Absolute Poll Manager XE 4.1 - \'xlaapmview.asp\' Cross-Site Scripting','WebApps','ASP','2007-08-30',1,'CVE-2007-4630','OSVDB-36709',''),(29789,'LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities','WebApps','PHP','2013-11-23',0,'','OSVDB-100430,OSVDB-100429',''),(32117,'Willoughby TriO 2.1 - SQL Injection','WebApps','PHP','2008-07-26',1,'','',''),(30758,'X7 Chat 2.0.4 - \'upgradev1.php\' Cross-Site Scripting','WebApps','PHP','2007-11-12',1,'CVE-2007-5982','OSVDB-38746',''),(28835,'Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)','Remote','Novell','2006-10-21',1,'CVE-2006-5478','OSVDB-29993',''),(29742,'Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-03-15',1,'CVE-2007-1515','OSVDB-34079',''),(28876,'Microsoft Internet Explorer 6 - Code Execution (1)','Remote','Windows','2006-10-30',1,'','',''),(30317,'Insanely Simple Blog 0.4/0.5 - \'index.php\' SQL Injection','WebApps','PHP','2007-07-17',1,'CVE-2007-3889','OSVDB-38208',''),(30757,'X7 Chat 2.0.4 - \'frame.php\' Cross-Site Scripting','WebApps','PHP','2007-11-12',1,'CVE-2007-5982','OSVDB-38663',''),(30457,'VietPHP - \'/admin/index.php?language\' Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4235','OSVDB-39208',''),(29788,'PHP 4.4.4 - \'Zip_Entry_Read()\' Integer Overflow','Remote','PHP','2007-03-27',1,'CVE-2007-1777','OSVDB-33949',''),(30665,'Nisuta NS-WIR150NE / NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass','WebApps','Hardware','2014-01-03',0,'CVE-2013-7282','OSVDB-101727',''),(30402,'Nukedit 4.9.x - \'login.asp\' Cross-Site Scripting','WebApps','ASP','2007-07-26',1,'CVE-2007-4052','OSVDB-37129',''),(25490,'ProfitCode Software PayProCart 3.0 - AdminShop HDoc Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30544,'Yahoo! Messenger 8.1 - File Transfer Denial of Service','DoS','Windows','2007-08-29',1,'CVE-2007-4635','OSVDB-45850',''),(32116,'EZContents - \'minicalendar.php\' Remote File Inclusion','WebApps','PHP','2008-07-25',1,'CVE-2008-3575','OSVDB-47426',''),(29346,'phpCMS 1.1.7 - \'class.session_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26391',''),(28940,'PHPMyChat 0.14/0.15 - \'Languages.Lib.php\' Local File Inclusion','WebApps','PHP','2006-11-08',1,'','',''),(29741,'Microsoft Internet Explorer 7 - NavCancel.HTM Cross-Site Scripting','Remote','Windows','2007-03-14',1,'CVE-2007-1499','OSVDB-34077',''),(30316,'husrevforum 1.0.1/2.0.1 - \'Philboard_forum.asp\' SQL Injection','WebApps','ASP','2007-07-17',1,'CVE-2007-3884','OSVDB-38185',''),(28834,'Microsoft Windows XP - \'cmd.exe\' Buffer Overflow (PoC)','DoS','Windows','2006-10-20',1,'','',''),(28875,'Freenews 1.1 - \'Aff_News.php\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2006-5716','OSVDB-31631',''),(30543,'Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities','Remote','Linux','2007-08-29',1,'CVE-2007-4642','OSVDB-40130',''),(30664,'Scott Manktelow Design Stride 1.0 - \'Merchant shop.php\' SQL Injection','WebApps','PHP','2007-10-11',1,'CVE-2007-5430','OSVDB-43492',''),(30401,'T1lib - \'intT1_Env_GetCompletePath\' Buffer Overflow (PoC)','DoS','PHP','2007-07-26',1,'CVE-2007-4033','OSVDB-38698',''),(30756,'Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service','DoS','Windows','2007-11-12',1,'','',''),(29345,'phpCMS 1.1.7 - \'class.parser_PHPcms.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26390',''),(28939,'Kayako SupportSuite 3.0.32 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-11-07',1,'CVE-2006-5825','OSVDB-31239',''),(25489,'ProfitCode Software PayProCart 3.0 - Ckprvd Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30456,'VietPHP - \'_functions.php?dirpath\' Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4235','OSVDB-39207',''),(29787,'HP JetDirect FTP Print Server - \'RERT\' Denial of Service','DoS','Windows','2007-01-18',1,'CVE-2007-1772','OSVDB-35204',''),(30315,'Trillian 3.1.6.0 - URI Handler Remote Code Execution','Remote','Windows','2007-07-16',1,'CVE-2007-3832','OSVDB-38171',''),(29740,'MiniGZip - Controls File_Compress Buffer Overflow','DoS','Windows','2007-03-14',1,'CVE-2007-1657','OSVDB-43550',''),(32115,'Ajax File Manager - Directory Traversal','WebApps','PHP','2014-03-07',1,'','OSVDB-104437',''),(28833,'Casinosoft Casino Script 3.2 - \'config.php\' SQL Injection','WebApps','PHP','2006-10-20',1,'CVE-2006-5446','OSVDB-29896',''),(30542,'EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer','DoS','Linux','2007-08-29',1,'CVE-2007-4639','OSVDB-40164',''),(28874,'Exhibit Engine 1.22 - \'fstyles.php?toroot\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2006-7184','OSVDB-33999',''),(30663,'Linkliste 1.2 - \'index.php\' Multiple Remote File Inclusions','WebApps','PHP','2007-10-11',1,'CVE-2007-4486','OSVDB-38330',''),(30755,'F5 FirePass 4100 SSL VPN - \'Download_Plugin.php3\' Cross-Site Scripting','Remote','Hardware','2007-11-12',1,'CVE-2007-5979','OSVDB-38665',''),(30399,'IBM AIX 5.2/5.3 - Capture Command Local Stack Buffer Overflow','Local','AIX','2007-07-26',1,'CVE-2007-3333','OSVDB-36787',''),(29344,'phpCMS 1.1.7 - \'parser.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26389',''),(29786,'aBitWhizzy - \'whizzylink.php?d\' Traversal Arbitrary Directory Listing','WebApps','PHP','2007-03-14',1,'CVE-2007-1773','OSVDB-34506',''),(25488,'ProfitCode Software PayProCart 3.0 - \'Username\' Cross-Site Scripting','WebApps','PHP','2005-04-21',1,'','',''),(30314,'Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow','DoS','Windows','2007-07-16',1,'CVE-2007-3638','OSVDB-38220',''),(29739,'Apache Tomcat 5.x/6.0.x - Directory Traversal','Remote','Linux','2007-03-14',1,'CVE-2007-0450','OSVDB-34769',''),(32114,'AtomPhotoBlog 1.15 - \'atomPhotoBlog.php\' SQL Injection','WebApps','PHP','2008-07-24',1,'CVE-2008-3351','OSVDB-47142',''),(30455,'Microsoft Internet Explorer 6 - Position:Relative Denial of Service','DoS','Windows','2007-08-07',1,'','',''),(28938,'IPManager 2.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-11-07',1,'CVE-2006-5924','OSVDB-34244',''),(30541,'Cisco CallManager 4.2 / CUCM 4.2 - Logon Page \'lang\' SQL Injection','WebApps','ASP','2007-08-29',1,'CVE-2007-4634','OSVDB-36659',''),(28873,'Exhibit Engine 1.22 - \'fetchsettings.php?toroot\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2006-7184','OSVDB-33998',''),(30313,'TBDev.NET DR - \'TakeProfEdit.php\' HTML Injection','WebApps','ASP','2007-07-16',1,'CVE-2007-3838','OSVDB-38301',''),(30754,'AutoIndex PHP Script 2.2.2 - \'PHP_SELF index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-27',1,'CVE-2007-5983','OSVDB-38664',''),(29738,'Microsoft Windows XP/2000 - \'WinMM.dll\' / \'.WAV\' Remote Denial of Service','DoS','Windows','2007-03-13',1,'CVE-2007-1492','OSVDB-34101',''),(30398,'InstantCMS 1.10.3 - Blind SQL Injection','WebApps','PHP','2013-12-17',0,'CVE-2013-6839','OSVDB-100025',''),(28832,'ATutor 1.5.3 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-19',1,'','',''),(25487,'yawcam 0.2.5 - Directory Traversal','Remote','Windows','2005-04-21',1,'','',''),(28937,'AIOCP 1.3.x - \'cp_show_page_help.php\' Full Path Disclosure','WebApps','PHP','2006-11-06',1,'CVE-2006-5832','OSVDB-30616',''),(30662,'Scott Manktelow Design Stride 1.0 - \'Content Management System main.php\' SQL Injection','WebApps','PHP','2007-10-11',1,'CVE-2007-5430','OSVDB-43491',''),(30540,'Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service','DoS','Multiple','2007-08-28',1,'CVE-2007-4638','OSVDB-41030',''),(29785,'aBitWhizzy - \'whizzypic.php?d\' Traversal Arbitrary Directory Listing','Remote','PHP','2007-03-14',1,'CVE-2007-1773','OSVDB-34505',''),(29343,'phpCMS 1.1.7 - \'counter.php\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-3019','OSVDB-26388',''),(30312,'Citadel WebCit 7.02/7.10 - \'showuser?who\' Cross-Site Scripting','WebApps','PHP','2007-07-14',1,'CVE-2007-3822','OSVDB-38176',''),(30454,'BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation','Remote','Linux','2007-08-06',1,'CVE-2007-4226','OSVDB-39397',''),(29737,'Weekly Drawing Contest 0.0.1 - \'Check_Vote.php\' Local File Inclusion','WebApps','PHP','2007-03-13',1,'','',''),(25486,'RaidenFTPd 2.4 - Unauthorized File Access','Remote','Windows','2005-04-21',1,'CVE-2005-1480','OSVDB-15713',''),(30753,'AutoIndex PHP Script 2.2.2/2.2.3 - \'index.php\' Denial of Service','DoS','PHP','2007-11-12',1,'CVE-2007-5984','OSVDB-45282',''),(32113,'EMC Centera Universal Access 4.0_4735.p4 - \'Username\' SQL Injection','WebApps','PHP','2008-07-23',1,'CVE-2008-3370','OSVDB-47189',''),(28872,'Actionpoll 1.1.1 - \'/db/PollDB.php?CONFIG_DATAREADERWRITER\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2007-2065','OSVDB-37417',''),(30539,'ACG News 1.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2007-08-28',1,'CVE-2007-4603','OSVDB-36690',''),(28831,'Simple Machines Forum (SMF) 1.0/1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-10-19',1,'CVE-2006-5503','OSVDB-31070',''),(30397,'Microsoft Windows Kernel - \'win32k.sys\' Integer Overflow (MS13-101)','DoS','Windows','2013-12-17',1,'CVE-2013-5058','OSVDB-100761','OTHER-MS13-101'),(28936,'AIOCP 1.3.x - \'cp_show_ec_products.php\' Full Path Disclosure','WebApps','PHP','2006-11-06',1,'CVE-2006-5832','OSVDB-30615',''),(29784,'PHP 5.2.1 - Folded Mail Headers Email Header Injection','Remote','PHP','2007-11-26',1,'CVE-2007-1718,CVE-2007-1717','OSVDB-33948',''),(30661,'Google Urchin 5.7.3 - \'Report.cgi\' Authentication Bypass','WebApps','CGI','2007-10-11',1,'CVE-2007-5113','OSVDB-42334',''),(30311,'Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-12-15',0,'','',''),(29342,'Luckybot 3 - \'DIR\' Multiple Remote File Inclusions','WebApps','PHP','2006-12-26',1,'CVE-2006-6788','OSVDB-33326',''),(29736,'ClipShare 1.5.3 - \'ADODB-Connection.Inc.php\' Remote File Inclusion','WebApps','PHP','2007-03-12',1,'CVE-2007-1430','OSVDB-34446',''),(29783,'Fizzle 0.5 - RSS Feed HTML Injection','WebApps','PHP','2007-03-26',1,'CVE-2007-1678','OSVDB-33522',''),(30396,'Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities','WebApps','PHP','2013-12-17',0,'CVE-2013-6884,CVE-2013-6881,CVE-2013-6882,CVE-2013-6883','OSVDB-100998,OSVDB-100997',''),(30453,'snif 1.5.2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-08-06',1,'CVE-2007-4264','OSVDB-38701',''),(30538,'Thomson SpeedTouch 2030 - SIP Empty Message Remote Denial of Service','DoS','Hardware','2007-08-28',1,'','',''),(25485,'DUportal 3.1.2 - \'type.asp?iCat\' SQL Injection','WebApps','ASP','2005-04-20',1,'CVE-2005-1236','OSVDB-15855',''),(28871,'Actionpoll 1.1.1 - \'/db/DataReaderWriter.php?CONFIG_DB\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2007-2064','OSVDB-35357',''),(30660,'Scott Manktelow Design Stride 1.0 Courses - \'detail.php\' Multiple SQL Injections','WebApps','PHP','2007-10-11',1,'CVE-2007-5430','OSVDB-43494',''),(28830,'Free FAQ 1.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5436','OSVDB-33657',''),(30310,'Piwigo CMS 2.5.3 - Multiple Web Vulnerabilities','WebApps','PHP','2013-12-15',1,'','OSVDB-101409,OSVDB-101408',''),(29735,'D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow','Remote','Hardware','2007-03-12',1,'CVE-2007-1435','OSVDB-33977',''),(28935,'AIOCP 1.3.x - Multiple Vulnerabilities','WebApps','PHP','2006-11-06',1,'CVE-2006-5832','OSVDB-30614',''),(30751,'Miro Broadcast Machine 0.9.9 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2007-11-12',1,'CVE-2007-3694','OSVDB-39735',''),(30452,'J! Reactions 1.8.1 - comPath Remote File Inclusion','WebApps','PHP','2007-08-04',1,'CVE-2007-4244','OSVDB-39060',''),(30395,'PHP - \'openssl_x509_parse()\' Memory Corruption','DoS','PHP','2013-12-17',0,'CVE-2013-6420','OSVDB-100979',''),(29338,'vBulletin 3.5.x/3.6.x - SWF Script Injection','WebApps','PHP','2006-12-25',1,'CVE-2006-6779','OSVDB-35153',''),(30537,'Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow','Remote','Windows','2007-08-28',1,'CVE-2007-2931','OSVDB-40126',''),(30308,'PotPlayer 1.5.42509 Beta - Integer Division by Zero Denial of Service','DoS','Windows','2013-12-15',1,'','',''),(28870,'PunBB 1.x - SQL Injection','WebApps','PHP','2006-10-30',1,'','',''),(32112,'Minix 3.1.2a - Psuedo Terminal Denial of Service','DoS','Linux','2008-07-23',1,'','',''),(30659,'Nucleus CMS 3.0.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-10-11',1,'CVE-2007-5429','OSVDB-40611',''),(29734,'PineApp MailSecure - Remote Command Execution','Remote','Linux','2013-11-20',1,'CVE-2013-6831,CVE-2013-6830,CVE-2013-6829','OSVDB-100094,OSVDB-100029',''),(25484,'DUportal 3.1.2 - \'inc_rating.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1236','OSVDB-15854',''),(28934,'AIOCP 1.3.x - \'cp_links_search.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30635',''),(28829,'Kinesis Interactive Cinema System - \'index.asp\' SQL Injection','WebApps','ASP','2006-10-18',1,'CVE-2006-5450','OSVDB-58745',''),(30750,'PHP-Nuke Advertising Module 0.9 - \'modules.php\' SQL Injection','WebApps','PHP','2007-11-12',1,'','',''),(29782,'Satel Lite - \'Satellite.php\' Local File Inclusion','WebApps','PHP','2007-11-26',1,'CVE-2007-3332','OSVDB-35183',''),(30536,'ISC BIND 8 - Remote Cache Poisoning (2)','Remote','Linux','2007-08-27',1,'CVE-2007-2930','OSVDB-36796',''),(30394,'Adobe Reader ToolButton - Use-After-Free (Metasploit)','Remote','Windows','2013-12-17',1,'CVE-2013-3346','OSVDB-96745',''),(30451,'Next Gen Portfolio Manager - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2007-08-03',1,'CVE-2007-4208','OSVDB-36280',''),(29337,'TimberWolf 1.2.2 - \'shownews.php\' Cross-Site Scripting','WebApps','PHP','2006-12-24',1,'CVE-2006-6778','OSVDB-31588',''),(30658,'CRS Manager - Multiple Remote File Inclusions','WebApps','PHP','2007-10-11',1,'CVE-2007-5440','OSVDB-43486',''),(28869,'Web Wiz Forum 6.34/7.x - \'search.asp\' SQL Injection','WebApps','ASP','2006-10-28',1,'CVE-2006-5635','OSVDB-31628',''),(29733,'PHP-Nuke 8.2.4 - Multiple Vulnerabilities','WebApps','PHP','2013-11-20',0,'','OSVDB-99995,OSVDB-99994',''),(25483,'DUportal 3.1.2 - \'inc_poll_voting.asp?DAT_PARENT\' SQL Injection','WebApps','ASP','2005-04-20',1,'CVE-2005-1236','OSVDB-15853',''),(30535,'ISC BIND 8 - Remote Cache Poisoning (1)','Remote','Linux','2007-08-27',1,'CVE-2007-2930','OSVDB-36796',''),(32111,'Pre Survey Generator - \'default.asp\' SQL Injection','WebApps','ASP','2008-07-22',1,'CVE-2008-3310','OSVDB-47134',''),(30749,'Microsoft Office 2003 - Web Component Memory Access Violation Denial of Service','DoS','Windows','2007-11-12',1,'','',''),(30303,'Dating Gold 3.0.5 - \'secure.admin.php?int_path\' Remote File Inclusion','WebApps','PHP','2007-07-13',1,'CVE-2007-3792','OSVDB-36264',''),(29781,'Linux Kernel 2.6.x - IPv6_SockGlue.c Null Pointer Dereference Denial of Service','DoS','Linux','2007-03-26',1,'CVE-2007-1388','OSVDB-33026',''),(28933,'AIOCP 1.3.x - \'cp_codice_fiscale.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30634',''),(28828,'Zorum 3.5 - \'DBProperty.php\' Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5431','OSVDB-31003',''),(30393,'Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit)','Local','Windows_x86-64','2013-12-17',1,'CVE-2013-0109','OSVDB-88745',''),(30657,'UMI CMS - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-10-11',1,'CVE-2007-5428','OSVDB-43766',''),(30534,'PHPGedView 4.1 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2007-08-27',1,'','',''),(25482,'DUportal 3.1.2 - \'channel.asp?iChannel\' SQL Injection','WebApps','ASP','2005-04-20',1,'CVE-2005-1236','OSVDB-15852',''),(30302,'Dating Gold 3.0.5 - \'footer.php?int_path\' Remote File Inclusion','WebApps','PHP','2007-07-13',1,'CVE-2007-3792','OSVDB-36263',''),(29780,'Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting','WebApps','PHP','2007-03-26',1,'CVE-2007-1873','OSVDB-34911',''),(30748,'XOOPS 2.0.17.1 Mylinks Module - \'Brokenlink.php\' SQL Injection','WebApps','PHP','2007-11-09',1,'CVE-2007-5978','OSVDB-38747',''),(32110,'Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass','Remote','Multiple','2008-07-22',1,'','OSVDB-51461',''),(30656,'BoastMachine 2.8 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-10-11',1,'CVE-2007-5417','OSVDB-43632',''),(29732,'PHP 5.2 - EXT/Filter Function Remote Buffer Overflow','Remote','PHP','2007-03-12',1,'CVE-2007-1453','OSVDB-33933',''),(28868,'PLS-Bannieres 1.21 - \'Bannieres.php\' Remote File Inclusion','WebApps','PHP','2006-10-27',1,'','',''),(28932,'AIOCP 1.3.x - \'cp_users_online.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30633',''),(30533,'Dale Mooney Calendar Events - \'Viewevent.php\' SQL Injection','WebApps','PHP','2007-08-27',1,'CVE-2007-4611','OSVDB-38438',''),(30301,'Dating Gold 3.0.5 - \'header.php?int_path\' Remote File Inclusion','WebApps','PHP','2007-07-13',1,'CVE-2007-3792','OSVDB-36262',''),(30655,'Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting','WebApps','PHP','2007-10-11',1,'CVE-2007-5427','OSVDB-37709',''),(25481,'DUportal Pro 3.4 - \'detail.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15837',''),(30747,'Rapid Classified - \'AgencyCatResult.asp\' SQL Injection','WebApps','ASP','2007-11-08',1,'','',''),(32109,'Claroline 1.8 - \'/tracking/toolaccess_details.php?toolId\' Cross-Site Scripting','WebApps','PHP','2008-07-22',1,'CVE-2008-3315','OSVDB-47318',''),(28827,'PHP Live Helper 1.17 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-18',1,'','',''),(29731,'SoftNews 4.1/5.5 - \'/engine/Ajax/editnews.php?root_dir\' Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1424','OSVDB-35083',''),(30300,'MzK Blog - \'Katgoster.asp\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2007-3824','OSVDB-36257',''),(25480,'DUportal Pro 3.4 - \'cat.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15836',''),(32108,'Claroline 1.8 - \'/tracking/courseLog.php?view\' Cross-Site Scripting','WebApps','PHP','2008-07-22',1,'CVE-2008-3315','OSVDB-47317',''),(30654,'ActiveKB NX 2.6 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-10-11',1,'CVE-2007-5426','OSVDB-37661',''),(30532,'Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal','Remote','Windows','2007-08-27',1,'CVE-2007-4220','OSVDB-40121',''),(29336,'Chatwm 1.0 - \'SelGruFra.asp\' SQL Injection','WebApps','ASP','2006-12-24',1,'CVE-2006-6791','OSVDB-33323',''),(29777,'Light Alloy 4.7.3 - \'.m3u\' Local Buffer Overflow (SEH Unicode)','Local','Windows','2013-11-22',1,'CVE-2013-6874','OSVDB-100346',''),(30392,'Microsoft Windows - \'ndproxy.sys\' Local Privilege Escalation (Metasploit)','Local','Windows','2013-12-17',1,'CVE-2013-5065','OSVDB-100368',''),(30746,'Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting','WebApps','PHP','2007-11-07',1,'CVE-2007-5923','OSVDB-40269',''),(28931,'AIOCP 1.3.x - \'cp_login.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30632',''),(28867,'TorrentFlux 2.1 - \'dir.php\' Directory Traversal','WebApps','PHP','2006-10-27',1,'CVE-2006-5609','OSVDB-31523',''),(28826,'Cerberus Helpdesk 3.2.1 - \'Rpc.php\' Unauthorized Access','WebApps','PHP','2006-10-18',1,'CVE-2006-5428','OSVDB-29790',''),(32107,'Claroline 1.8 - \'user/user.php\' Query String Cross-Site Scripting','WebApps','PHP','2008-07-22',1,'CVE-2008-3315','OSVDB-47315',''),(30531,'AutoIndex PHP Script 2.2.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-27',1,'','',''),(29730,'SoftNews 4.1/5.5 - \'/engine/init.php?root_dir\' Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1424','OSVDB-35082',''),(30299,'ActiveWeb Contentserver CMS 5.6.2929 - Client-Side Filtering Bypass','WebApps','PHP','2007-07-13',1,'CVE-2007-3017','OSVDB-39745',''),(25479,'DUportal Pro 3.4 - \'result.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15835',''),(30653,'phpMyAdmin 2.11.1 - \'setup.php\' Cross-Site Scripting','WebApps','PHP','2007-10-09',1,'CVE-2007-5386','OSVDB-37678',''),(29776,'CcCounter 2.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-03-26',1,'CVE-2007-1714','OSVDB-34485',''),(30745,'Weblord.it MS-TopSites - Unauthorized Access / HTML Injection','WebApps','PHP','2007-11-06',1,'CVE-2007-5918','OSVDB-41940',''),(28930,'AIOCP 1.3.x - \'cp_show_ec_products.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30631',''),(29335,'Future Internet - \'index.cfm?categoryId\' Cross-Site Scripting','WebApps','CFM','2006-12-23',1,'CVE-2006-6777','OSVDB-33322',''),(30391,'PHPHostBot 1.05 - \'Authorize.php\' Remote File Inclusion','WebApps','PHP','2007-07-26',1,'','',''),(25478,'DUportal Pro 3.4 - \'inc_vote.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15834',''),(30298,'contentserver 5.6.2929 - \'/errors/transaction.asp?msg\' Cross-Site Scripting','WebApps','ASP','2007-07-13',1,'CVE-2007-3014','OSVDB-36260',''),(29729,'Premod SubDog 2 - \'/includes/logger_engine.php?phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1421','OSVDB-35081',''),(32106,'Claroline 1.8 - \'learnPath/calendar/myagenda.php\' Query String Cross-Site Scripting','WebApps','PHP','2008-07-22',1,'CVE-2008-3315','OSVDB-47304',''),(30652,'Cisco IOS 12.3 - \'LPD\' Remote Buffer Overflow','Remote','Hardware','2007-10-10',1,'CVE-2007-5381','OSVDB-37935',''),(30530,'Thomson SpeedTouch ST 2030 (SIP Phone) - SIP Invite Message Remote Denial of Service','DoS','Hardware','2007-08-27',1,'CVE-2007-4553','OSVDB-39850',''),(30744,'MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial of Service','DoS','Linux','2007-11-05',1,'CVE-2007-5925','OSVDB-51171',''),(28929,'AIOCP 1.3.x - \'cp_contact_us.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30630',''),(28825,'Dev Web Manager System 1.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-10-17',1,'','',''),(29334,'Future Internet - \'index.cfm\' Multiple SQL Injections','WebApps','CFM','2006-12-23',1,'CVE-2006-6776','OSVDB-33321',''),(30390,'BSM Store Dependent Forums 1.02 - \'Username\' SQL Injection','WebApps','PHP','2007-07-26',1,'CVE-2007-4095','OSVDB-36283',''),(28866,'IG Shop 1.4 - \'Change_Pass.php\' Cross-Site Scripting','WebApps','PHP','2006-10-30',1,'','',''),(29775,'Image_Upload Script 2.0 - Multiple Remote File Inclusions','WebApps','PHP','2007-03-26',1,'','OSVDB-105440,OSVDB-105439,OSVDB-105438',''),(25477,'DUportal Pro 3.4 - \'search.asp?iChannel\' SQL Injection','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15833',''),(30297,'contentserver 5.6.2929 - \'/errors/rights.asp?msg\' Cross-Site Scripting','WebApps','ASP','2007-07-13',1,'CVE-2007-3014','OSVDB-36259',''),(30529,'Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow','DoS','Multiple','2007-08-24',1,'CVE-2006-7222','OSVDB-37386',''),(30389,'iFoto 1.0 - \'index.php\' Directory Traversal','WebApps','PHP','2007-07-25',1,'CVE-2007-4092','OSVDB-38615',''),(32105,'PowerDVD 8.0 - \'.m3u\' / \'.pls\' Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2008-07-22',1,'','',''),(28865,'PHPTreeView 1.0 - \'TreeViewClass.php\' Remote File Inclusion','WebApps','PHP','2006-10-27',1,'','',''),(30651,'Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion','WebApps','PHP','2007-10-10',1,'CVE-2007-5410','OSVDB-43765',''),(28928,'AIOCP 1.3.x - \'cp_links.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30629',''),(29774,'Free File Hosting System 1.1 - \'register.php?AD_BODY_TEMP\' Remote File Inclusion','WebApps','PHP','2007-03-24',1,'CVE-2006-5763','OSVDB-30145',''),(29728,'Premod SubDog 2 - \'/includes/themen_portal_mitte.php?phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1421','OSVDB-35080',''),(25476,'DUportal Pro 3.4 - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-20',1,'CVE-2005-1224','OSVDB-15832',''),(28824,'phpList 2.10.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-10-17',1,'CVE-2006-5524','OSVDB-29732',''),(29333,'Efkan Forum 1.0 - \'Grup\' SQL Injection','WebApps','ASP','2006-12-22',1,'CVE-2006-6794','OSVDB-33314',''),(30528,'Vavoom 1.24 - \'p_thinker.cpp VThinker::BroadcastPrintf\' Multiple Remote Overflows','DoS','Multiple','2007-08-24',1,'CVE-2007-4534','OSVDB-40182',''),(29773,'Free File Hosting System 1.1 - \'login.php?AD_BODY_TEMP\' Remote File Inclusion','WebApps','PHP','2007-03-24',1,'CVE-2006-5763','OSVDB-30144',''),(30296,'ActiveWeb Contentserver 5.6.2929 - \'Picture_Real_Edit.asp\' SQL Injection','WebApps','ASP','2007-07-13',1,'CVE-2007-3013','OSVDB-36511',''),(25475,'phpBB-Auction Module 1.0/1.2 - \'Auction_Offer.php\' SQL Injection','WebApps','PHP','2005-04-20',1,'','',''),(28927,'AIOCP 1.3.x - \'cp_newsletter.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30628',''),(29727,'Premod SubDog 2 - \'/includes/functions_kb.php?phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1421','OSVDB-35079',''),(30527,'Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote Denial of Service','DoS','Multiple','2007-08-24',1,'CVE-2007-4535','OSVDB-40183',''),(28864,'PHPLeague 0.81 - \'/consult/miniseul.php?cheminmini\' Remote File Inclusion','WebApps','PHP','2006-10-26',1,'CVE-2006-6416','OSVDB-32148',''),(32104,'ZDaemon 1.8 - Null Pointer Remote Denial of Service','DoS','Multiple','2008-07-21',1,'CVE-2008-3314','OSVDB-47124',''),(30743,'i-Gallery 3.4 - \'igallery.asp\' Remote Information Disclosure','WebApps','ASP','2007-11-05',1,'CVE-2007-5776','OSVDB-43628',''),(30650,'Linksys SPA941 - \'SIP From\' HTML Injection','Remote','Hardware','2007-10-09',1,'CVE-2007-5411','OSVDB-37719',''),(29772,'Free File Hosting System 1.1 - \'contact.php?AD_BODY_TEMP\' Remote File Inclusion','WebApps','PHP','2007-03-24',1,'CVE-2006-5764','OSVDB-33818',''),(30388,'Vikingboard 0.1.2 - \'cp.php\' Information Disclosure','WebApps','PHP','2007-07-25',1,'CVE-2007-4089','OSVDB-36903',''),(29332,'WordPress Theme Think Responsive 1.0 - Arbitrary File Upload','WebApps','PHP','2013-11-01',0,'','OSVDB-101020',''),(30526,'Vavoom 1.24 - sv_main.cpp Say Command Remote Format String','DoS','Multiple','2007-08-24',1,'CVE-2007-4533','OSVDB-40181',''),(29726,'Duyuru Scripti - \'Goster.asp\' SQL Injection','WebApps','ASP','2007-03-09',1,'CVE-2007-1422','OSVDB-34087',''),(25474,'phpBB-Auction Module 1.0/1.2 - \'Auction_Rating.php\' SQL Injection','WebApps','PHP','2005-04-20',1,'','',''),(30295,'Oracle Database - SQL Compiler Views Unauthorized Manipulation','Local','Multiple','2007-07-12',1,'CVE-2007-3855','OSVDB-39997',''),(32102,'AlphAdmin CMS 1.0.5_03 - \'aa_login\' Cookie Authentication Bypass','WebApps','PHP','2008-07-21',1,'CVE-2008-3300','OSVDB-47183',''),(30387,'Vikingboard 0.1.2 - \'forum.php\' Information Disclosure','WebApps','PHP','2007-07-25',1,'CVE-2007-4089','OSVDB-36902',''),(28863,'MAXdev MD-Pro 1.0.76 - \'user.php\' Cross-Site Scripting','WebApps','PHP','2006-10-26',1,'CVE-2006-5564','OSVDB-30040',''),(28823,'PowerMovieList 0.13/0.14 - Edit User HTML Injection','WebApps','PHP','2006-10-16',1,'','OSVDB-30889',''),(29771,'Microsoft Windows Vista - Windows Mail Local File Execution','Remote','Windows','2007-03-23',1,'CVE-2007-1658','OSVDB-34102',''),(30294,'Inmostore 4.0 - \'index.php\' SQL Injection','WebApps','PHP','2007-07-12',1,'CVE-2007-3789','OSVDB-36245',''),(25473,'PHP Labs - \'.proFile\' File URI Cross-Site Scripting','WebApps','PHP','2005-04-20',1,'CVE-2005-1233','OSVDB-15697',''),(29725,'OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow','Remote','OpenBSD','2007-03-09',1,'CVE-2007-1365','OSVDB-33050',''),(32101,'eSyndiCat 1.6 - \'admin_lng\' Cookie Authentication Bypass','WebApps','PHP','2008-07-21',1,'CVE-2008-3299','OSVDB-47184',''),(28926,'AIOCP 1.3.x - \'cp_edit_user.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30627',''),(30525,'Arcadem 2.01 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-08-24',1,'CVE-2007-4551','OSVDB-36856',''),(29331,'ImpressPages CMS 3.6 - \'manage()\' Remote Code Execution','WebApps','PHP','2013-11-01',0,'','OSVDB-99274',''),(30649,'NetWin DNews - \'Dnewsweb.exe\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2007-10-09',1,'CVE-2007-5370','OSVDB-37651',''),(30742,'OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution','Remote','Multiple','2007-11-05',1,'CVE-2007-5926','OSVDB-42067',''),(29724,'MySQL 5.0.x - Single Row SubSelect Remote Denial of Service','DoS','Linux','2007-03-09',1,'CVE-2007-1420','OSVDB-33974',''),(30524,'Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2007-08-23',1,'CVE-2007-4531','OSVDB-39843',''),(30386,'Vikingboard 0.1.2 - \'topic.php\' Cross-Site Scripting','WebApps','PHP','2007-07-25',1,'CVE-2007-4088','OSVDB-37356',''),(29770,'KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning','Remote','Linux','2007-03-21',1,'CVE-2007-1564','OSVDB-35199',''),(30293,'Helma 1.5.3 - Search Script Cross-Site Scripting','WebApps','PHP','2007-07-12',1,'CVE-2007-3693','OSVDB-36872',''),(25472,'Serva 32 TFTP 2.1.0 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2013-05-15',1,'CVE-2013-0145','OSVDB-93413',''),(32100,'RunCMS 1.6.1 - \'bbPath[root_theme]\' Remote File Inclusion','WebApps','PHP','2008-07-21',1,'CVE-2008-3354','OSVDB-47173',''),(28822,'Microsoft Class Package Export Tool 5.0.2752 - \'Clspack.exe\' Local Buffer Overflow (PoC)','DoS','Windows','2006-10-16',1,'CVE-2006-5395','OSVDB-33639',''),(30741,'easyGB 2.1.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-11-05',1,'CVE-2007-5890','OSVDB-38730',''),(28862,'PHPMyConferences 8.0.2 - \'Init.php\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'','',''),(29330,'WordPress Theme Switchblade 1.3 - Arbitrary File Upload','WebApps','PHP','2013-11-01',1,'','OSVDB-88918',''),(28925,'AIOCP 1.3.x - \'cp_forum_view.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30626',''),(30648,'AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow','DoS','Linux','2007-10-08',1,'CVE-2007-5301','OSVDB-41643',''),(32099,'RunCMS 1.6.1 - \'bbPath[path]\' Remote File Inclusion','WebApps','PHP','2008-07-21',1,'CVE-2008-3354','OSVDB-47172',''),(30523,'Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Buffer Overflow','Remote','Multiple','2007-08-23',1,'CVE-2007-4537','OSVDB-40179',''),(30292,'Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities','Remote','Multiple','2007-07-11',1,'CVE-2007-2394','OSVDB-36134',''),(29769,'Opera 9.x - FTP PASV Port-Scanning','Remote','Linux','2007-03-21',1,'CVE-2007-1563','OSVDB-43499',''),(25470,'Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service','DoS','Multiple','2005-04-20',1,'CVE-2005-1204','OSVDB-15718',''),(29723,'Mozilla Firefox 2.0.0.2 - \'.GIF\' Handling Denial of Service','DoS','Linux','2007-03-09',1,'','',''),(30385,'Vikingboard 0.1.2 - \'post.php\' Cross-Site Scripting','WebApps','PHP','2007-07-25',1,'CVE-2007-4088','OSVDB-37355',''),(30740,'BT Home Hub 6.2.2.6 - Login procedure Authentication Bypass','Remote','Hardware','2007-11-05',1,'','',''),(28924,'AIOCP 1.3.x - \'cp_news.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30625',''),(30291,'ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference','Remote','Linux','2007-07-11',1,'CVE-2007-3725','OSVDB-36907',''),(28821,'Maintain 3.0.0-RC2 - \'Example6.php\' Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2006-7120','OSVDB-30893',''),(30521,'Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite','Remote','Multiple','2007-08-23',1,'CVE-2007-4545','OSVDB-39614',''),(28861,'Comment IT 0.2 - \'PathToComment\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'','',''),(29768,'Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning','Remote','Linux','2007-03-21',1,'CVE-2007-1562','OSVDB-43498',''),(29722,'JCCorp URLShrink Free 1.3.1 - \'CreateURL.php\' Remote File Inclusion','WebApps','PHP','2007-03-09',1,'CVE-2007-1416','OSVDB-33982',''),(32098,'XOOPS 2.0.18 - \'/modules/system/admin.php?fct\' Cross-Site Scripting','WebApps','PHP','2008-07-21',1,'CVE-2008-3295','OSVDB-47165',''),(30384,'Vikingboard 0.1.2 - \'user.php\' Cross-Site Scripting','WebApps','PHP','2007-07-25',1,'CVE-2007-4088','OSVDB-37354',''),(25469,'Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection','WebApps','PHP','2005-04-20',1,'CVE-2005-1223','OSVDB-15696',''),(30647,'SNewsCMS 2.1 - \'News_page.php\' Cross-Site Scripting','WebApps','PHP','2007-10-08',1,'','',''),(29328,'ImpressPages CMS 3.6 - Arbitrary File Deletion','WebApps','PHP','2013-11-01',0,'','OSVDB-99222',''),(29721,'FiSH-irssi - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2007-03-08',1,'CVE-2007-1397','OSVDB-33983',''),(28860,'FtpXQ Server 3.01 - MKD Command Remote Overflow Denial of Service','DoS','Windows','2006-10-24',1,'CVE-2006-5568','OSVDB-30009',''),(30290,'IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-07-11',1,'','',''),(29767,'ZYXEL Router 3.40 Zynos - SMB Data Handling Denial of Service','DoS','Hardware','2007-03-20',1,'CVE-2007-1586','OSVDB-34522',''),(30739,'JLMForo System - \'Buscado.php\' Cross-Site Scripting','WebApps','PHP','2007-11-05',1,'CVE-2007-5954','OSVDB-39867',''),(28923,'AIOCP 1.3.x - \'cp_dpage.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5829','OSVDB-30624',''),(28820,'Webgenius Goop Gallery 2.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-10-17',1,'','',''),(30520,'WordPress Core 1.0.7 - \'Pool index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-13',1,'CVE-2007-4482','OSVDB-37299',''),(30646,'Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow','DoS','Linux','2007-07-16',1,'CVE-2007-5198','OSVDB-41639',''),(32097,'XOOPS 2.0.18 - \'/modules/system/admin.php?fct\' Traversal Local File Inclusion','WebApps','PHP','2008-07-21',1,'CVE-2008-3296','OSVDB-47166',''),(30383,'Vikingboard 0.1.2 - \'cp.php\' Cross-Site Scripting','WebApps','PHP','2007-07-25',1,'CVE-2007-4088','OSVDB-37352',''),(25468,'PHP Labs - \'.proFile\' Dir URI Cross-Site Scripting','WebApps','PHP','2005-04-20',1,'CVE-2005-1233','OSVDB-15697',''),(29720,'Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service','DoS','Linux','2007-03-08',1,'CVE-2007-1362','OSVDB-35139',''),(29327,'Watermark Master 2.2.23 - Local Buffer Overflow (SEH)','Local','Windows','2013-11-01',1,'CVE-2013-6935','OSVDB-99226',''),(28819,'Lodel CMS 0.7.3 - \'Calcul-page.php\' Remote File Inclusion','WebApps','PHP','2006-10-17',1,'CVE-2006-5422','OSVDB-29750',''),(30738,'E-Vendejo 0.2 - \'Articles.php\' SQL Injection','WebApps','PHP','2007-11-05',1,'CVE-2007-5951','OSVDB-38405',''),(29766,'W-Agora 4.2.1 - \'change_password.php?userid\' Cross-Site Scripting','WebApps','PHP','2007-03-20',1,'CVE-2007-1606','OSVDB-34379',''),(28859,'Simpnews 2.x - \'pwlost.php\' Cross-Site Scripting','WebApps','PHP','2006-10-24',1,'CVE-2006-5530','OSVDB-30004',''),(28922,'AIOCP 1.3.x - \'load_page\' Remote File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-5831','OSVDB-30617',''),(30382,'W1L3D4 philboard 0.3 - Cross-Site Scripting','WebApps','ASP','2007-07-25',1,'CVE-2007-4024','OSVDB-36470',''),(32096,'EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-07-21',1,'CVE-2008-3345','OSVDB-47098',''),(29717,'radscan conquest 8.2 - Multiple Vulnerabilities','DoS','Linux','2007-03-07',1,'CVE-2007-1371','OSVDB-33882',''),(30289,'EnViVo!CMS - \'default.asp?ID\' SQL Injection','WebApps','ASP','2007-07-11',1,'CVE-2005-1413','OSVDB-15966',''),(30519,'Asura Engine Challenge B Query - Remote Stack Buffer Overflow','DoS','Multiple','2007-08-22',1,'CVE-2007-4508','OSVDB-39799',''),(30645,'Microsoft Windows - URI Handler Command Execution','Remote','Windows','2007-10-05',1,'CVE-2007-3896','OSVDB-41090',''),(30737,'Galmeta Post 0.2 - \'Upload_Config.php\' Remote File Inclusion','WebApps','PHP','2007-11-05',1,'CVE-2007-5567','OSVDB-39391',''),(28818,'Mambo Module MOStlyCE 4.5.4 - \'HTMLTemplate.php\' Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2006-7104','OSVDB-30896',''),(29326,'Opsview pre 4.4.1 - Blind SQL Injection','WebApps','PHP','2013-10-31',0,'CVE-2013-5694','OSVDB-99038',''),(25467,'Netref 4.2 - \'Cat_for_gen.php\' Remote PHP Script Injection','WebApps','PHP','2005-04-20',1,'CVE-2005-1222','OSVDB-15717',''),(28921,'AIOCP 1.3.x - \'cp_links_search.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5830','OSVDB-30622',''),(32095,'Asterisk 1.6 IAX - \'POKE\' Requests Remote Denial of Service','DoS','Linux','2008-07-21',1,'CVE-2008-3263','OSVDB-47253',''),(30288,'Adobe Flash Player 8.0.24 - \'.SWF\' File Handling Remote Code Execution','Remote','Multiple','2007-07-10',1,'CVE-2007-3456','OSVDB-38054',''),(30518,'Ripe Website Manager 0.8.x - \'/pages/delete_page.php?id\' SQL Injection','WebApps','PHP','2007-08-22',1,'CVE-2007-4522','OSVDB-42523',''),(29765,'W-Agora 4.2.1 - \'search.php?search_user\' Cross-Site Scripting','WebApps','PHP','2007-03-20',1,'CVE-2007-1606','OSVDB-34378',''),(28858,'Simpnews 2.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-10-24',1,'CVE-2006-5530','OSVDB-30003',''),(30381,'Multiple Browsers - URI Handlers Command Injection','Remote','Windows','2007-07-25',1,'CVE-2007-3845','OSVDB-38031',''),(30644,'Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities','DoS','Multiple','2007-10-05',1,'CVE-2007-5265','OSVDB-41638',''),(28817,'Internet Security Systems 3.6 - \'ZWDeleteFile()\' Arbitrary File Deletion','Local','Multiple','2006-10-16',1,'CVE-2006-7129','OSVDB-30901',''),(30736,'GNU Emacs 22.1 - Local Variable Handling Code Execution','Remote','Linux','2007-11-02',1,'CVE-2007-5795','OSVDB-42060',''),(29325,'ProcessMaker Open Source - (Authenticated) PHP Code Execution (Metasploit)','Remote','PHP','2013-10-31',1,'','OSVDB-99201,OSVDB-99200,OSVDB-99199',''),(25466,'ECommPro 3.0 - \'Admin/login.asp\' SQL Injection','WebApps','ASP','2005-04-20',1,'CVE-2005-1412','OSVDB-15967',''),(32094,'HiFriend - \'cgi-bin/hifriend.pl\' Open Email Relay','WebApps','CGI','2008-07-21',1,'','OSVDB-53531',''),(29716,'Silc Server 1.0.2 - New Channel Remote Denial of Service','DoS','Linux','2007-03-06',1,'CVE-2007-1327','OSVDB-33887',''),(30517,'Grandstream GXV-3000 Phone - Remote Denial of Service','DoS','Hardware','2007-08-22',1,'CVE-2007-4498','OSVDB-40185',''),(28920,'AIOCP 1.3.x - \'cp_users_online.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5830','OSVDB-30621',''),(30735,'PHP Helpdesk 0.6.16 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-11-03',1,'CVE-2007-5915','OSVDB-39722',''),(29764,'W-Agora 4.2.1 - \'profile.php?showuser\' Cross-Site Scripting','WebApps','PHP','2007-03-20',1,'CVE-2007-1606','OSVDB-34377',''),(30380,'cPanel 10.9.1 - \'Resname\' Cross-Site Scripting','WebApps','PHP','2007-07-24',1,'CVE-2007-4022','OSVDB-36468',''),(30643,'DropTeam 1.3.3 - Multiple Remote Vulnerabilities','Remote','Multiple','2007-10-05',1,'CVE-2007-5264','OSVDB-41642',''),(29324,'Moodle - Remote Command Execution (Metasploit)','Remote','Linux','2013-10-31',1,'CVE-2013-3630','OSVDB-99140',''),(25465,'Logwatch 2.6 Secure Script - Denial of Service','DoS','Linux','2005-04-20',1,'CVE-2005-1061','OSVDB-15708',''),(28857,'Snitz Forums 2000 3.4.6 - \'Pop_Mail.asp\' SQL Injection','WebApps','ASP','2006-10-24',1,'CVE-2006-5603','OSVDB-34266',''),(28816,'KMail 1.x - HTML Element Handling Denial of Service','DoS','Linux','2006-10-16',1,'CVE-2006-7139','OSVDB-36004',''),(32093,'PHPKF - \'forum_duzen.php\' SQL Injection','WebApps','PHP','2008-07-21',1,'CVE-2008-6443','OSVDB-52613',''),(30287,'TippingPoint IPS - Unicode Character Detection Bypass','Remote','Windows','2007-07-10',1,'CVE-2007-3701','OSVDB-35970',''),(30642,'AfterLogic MailBee WebMail Pro 3.x - \'default.asp?mode2\' Cross-Site Scripting','WebApps','PHP','2007-10-05',1,'CVE-2007-5290','OSVDB-37650',''),(28919,'AIOCP 1.3.x - \'cp_show_ec_products.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5830','OSVDB-30620',''),(29715,'EPortfolio 1.0 - Client-Side Input Validation','WebApps','PHP','2007-03-05',1,'CVE-2007-1331','OSVDB-33895',''),(30379,'Webbler CMS 3.1.3 - Mail A Friend Open Email Relay','WebApps','PHP','2007-07-24',1,'','',''),(30734,'Helios Calendar 1.1/1.2 - \'admin/index.php\' Cross-Site Scripting','WebApps','PHP','2007-11-02',1,'CVE-2007-5952','OSVDB-38408',''),(29763,'W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities','WebApps','PHP','2007-03-20',1,'CVE-2007-1604','OSVDB-34384',''),(29323,'OpenMediaVault Cron - Remote Command Execution (Metasploit)','Remote','Linux','2013-10-31',1,'CVE-2013-3632','OSVDB-99143',''),(30733,'phpMyAdmin 2.11.1 - \'Server_Status.php\' Cross-Site Scripting','WebApps','PHP','2007-10-17',1,'CVE-2007-5589','OSVDB-37939',''),(28918,'AIOCP 1.3.x - \'cp_dpage.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5830','OSVDB-30619',''),(30641,'AfterLogic MailBee WebMail Pro 3.x - \'login.php?mode\' Cross-Site Scripting','WebApps','PHP','2007-10-05',1,'CVE-2007-5290','OSVDB-37649',''),(32092,'Flip 3.0 - \'config.php\' Remote File Inclusion','WebApps','PHP','2008-07-21',1,'CVE-2008-3311','OSVDB-47180',''),(30378,'Webbler CMS 3.1.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-07-24',1,'','',''),(29762,'Web Wiz Forums 8.05 - String Filtering SQL Injection','WebApps','PHP','2007-03-20',1,'CVE-2007-1548','OSVDB-34344',''),(29714,'Linux Kernel 2.6.17 - \'Sys_Tee\' Local Privilege Escalation','Local','Linux','2007-03-05',1,'','',''),(25464,'CityPost Simple PHP Upload - \'Simple-upload-53.php\' Cross-Site Scripting','WebApps','PHP','2005-04-19',1,'CVE-2005-4671','OSVDB-15674',''),(30516,'m-phorum 0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-21',1,'CVE-2006-1151','OSVDB-23951',''),(30732,'CONTENTCustomizer 3.1 - \'Dialog.php\' Information Disclosure','WebApps','PHP','2007-11-01',1,'CVE-2007-5816','OSVDB-39150',''),(28855,'ALLPlayer 5.6.2 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2013-10-10',0,'CVE-2013-7409','OSVDB-98283',''),(30286,'ImgSvr 0.6 - \'Template\' Local File Inclusion','WebApps','Linux','2007-07-10',1,'CVE-2007-3714','OSVDB-38083',''),(28815,'H-Sphere WebShell 2.x - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-10-14',1,'','',''),(29761,'LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - \'Login\' Local File Inclusion / Authentication Bypass','WebApps','CGI','2007-03-19',1,'CVE-2007-1540','OSVDB-33624',''),(29713,'KDE Konqueror 3.5 - JavaScript IFrame Denial of Service','DoS','Linux','2007-03-05',1,'CVE-2007-1308','OSVDB-34084',''),(28917,'AIOCP 1.3.x - \'cp_forum_view.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5830','OSVDB-30618',''),(30640,'Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-10-04',1,'','',''),(32091,'MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities','WebApps','PHP','2008-07-21',1,'','OSVDB-53527,OSVDB-53526,OSVDB-53525',''),(30731,'Synergiser 1.2 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-11-01',1,'CVE-2007-5802','OSVDB-38371',''),(28814,'RamaCMS - \'ADODB.Inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'','',''),(28854,'Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection','WebApps','Multiple','2013-10-10',0,'','OSVDB-98372',''),(30285,'Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection','Remote','Linux','2007-07-10',1,'CVE-2007-3670','OSVDB-38017',''),(30515,'coWiki - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-08-21',1,'CVE-2005-4053','OSVDB-21481',''),(29322,'ISPConfig - (Authenticated) Arbitrary PHP Code Execution (Metasploit)','Remote','PHP','2013-10-31',1,'CVE-2013-3629','OSVDB-99146',''),(25459,'CityPost PHP Image Editor M1/M2/M3/Imgsrc/M4 - \'URI\' Cross-Site Scripting','WebApps','PHP','2005-04-19',1,'','',''),(32090,'Maran PHP Blog - \'comments.php\' Cross-Site Scripting','WebApps','PHP','2008-07-21',1,'CVE-2007-3198','OSVDB-35374',''),(28916,'America Online ICQ 5.1 - ActiveX Control Remote Code Execution','Remote','Windows','2006-11-06',1,'CVE-2006-5650','OSVDB-30220',''),(29760,'PHPX 3.5.15/3.5.16 - \'gallery.php\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1550','OSVDB-34418',''),(29712,'Zend Platform 2.2.1 - \'PHP.INI\' File Modification','Local','PHP','2007-03-03',1,'CVE-2007-1369','OSVDB-33930',''),(30730,'SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion','Remote','Windows','2007-11-01',1,'CVE-2007-5815','OSVDB-45534',''),(28813,'FreeBSD 6.0/6.1 - Ftrucante Local Denial of Service','DoS','FreeBSD','2006-10-13',1,'','',''),(29321,'Zabbix - (Authenticated) Remote Command Execution (Metasploit)','Remote','Linux','2013-10-31',1,'CVE-2013-3628','OSVDB-99148',''),(30284,'Sun Java Runtime Environment 1.6 - Web Start \'.JNLP\' File Stack Buffer Overflow','Remote','Linux','2007-07-09',0,'CVE-2007-3655','OSVDB-37756',''),(28853,'Indusoft Thin Client 7.1 - ActiveX Buffer Overflow','Remote','Windows','2013-10-10',0,'','OSVDB-98333',''),(30514,'ALeadSoft Search Engine Builder - Search.HTML Cross-Site Scripting','WebApps','Java','2007-08-21',1,'CVE-2007-4479','OSVDB-37097',''),(28914,'Xoops 2.0.5 - \'NewList.php\' Cross-Site Scripting','WebApps','PHP','2006-11-06',1,'CVE-2006-5810','OSVDB-34249',''),(32089,'EasyPublish 3.0 - \'read\' Multiple SQL Injections / Cross-Site Scripting','WebApps','PHP','2008-07-21',1,'CVE-2008-3343','OSVDB-47104',''),(29759,'PHPX 3.5.15/3.5.16 - \'news.php\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1550','OSVDB-34417',''),(25458,'CityPost PHP LNKX 52.0 - \'message.php\' Cross-Site Scripting','WebApps','PHP','2005-04-19',1,'CVE-2005-4670','OSVDB-15676',''),(30729,'Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2007-10-29',1,'CVE-2007-5796','OSVDB-50714',''),(28812,'FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service','DoS','FreeBSD','2006-10-13',1,'','OSVDB-31050',''),(29709,'Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass','WebApps','Hardware','2013-11-19',0,'CVE-2013-5030','OSVDB-98335',''),(32088,'EasyDynamicPages 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-21',1,'CVE-2008-3347','OSVDB-47106',''),(29320,'NAS4Free - Remote Code Execution (Metasploit)','Remote','PHP','2013-10-31',1,'CVE-2013-3631','OSVDB-99142',''),(28913,'@cid Stats 2.3 - \'Install.php3\' Remote File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-5899','OSVDB-31246',''),(28852,'ONO Hitron CDE-30364 Router - Denial of Service','DoS','Hardware','2013-10-10',0,'','OSVDB-98282',''),(29758,'PHPX 3.5.15/3.5.16 - \'users.php\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1550','OSVDB-34416',''),(30728,'Yarssr 0.2.2 - GUI.PM Remote Code Injection','Remote','Linux','2007-10-31',1,'CVE-2007-5837','OSVDB-42011',''),(25457,'UBBCentral UBB.Threads 6.0 - \'Printthread.php\' SQL Injection','WebApps','PHP','2005-03-11',1,'CVE-2005-1199','OSVDB-15698',''),(28811,'Apple Motion 5.0.7 - Integer Overflow','DoS','OSX','2013-10-08',0,'CVE-2013-6114','OSVDB-98169',''),(32087,'EasyBookMarker 4.0 - \'ajaxp_backend.php\' Cross-Site Scripting','WebApps','PHP','2008-07-21',1,'CVE-2008-3380','OSVDB-47102',''),(29707,'JPEGView 1.0.29 - Crash (PoC)','DoS','Windows','2013-11-19',0,'','OSVDB-100017',''),(28851,'Crafty Syntax Live Help 2.9.9 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-24',1,'','',''),(28912,'Linux Kernel 2.6.x - \'ISO9660\' Denial of Service','DoS','Linux','2006-11-05',1,'CVE-2006-5757','OSVDB-30067',''),(29319,'vTiger CRM 5.3.0 5.4.0 - (Authenticated) Remote Code Execution (Metasploit)','Remote','PHP','2013-10-31',1,'CVE-2013-3591','OSVDB-99150',''),(30727,'Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Hardware','2014-01-06',0,'CVE-2013-6923','OSVDB-101943,OSVDB-101942',''),(29757,'PHPX 3.5.15/3.5.16 - \'forums.php\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1550','OSVDB-34415',''),(32086,'SWAT 4 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2008-07-20',1,'CVE-2008-3286','OSVDB-47274',''),(28810,'GestioIP - Remote Command Execution (Metasploit)','Remote','Unix','2013-10-08',1,'','OSVDB-98245',''),(29318,'ImpressPages CMS 3.6 - Multiple Cross-Site Scripting / SQL Injection Vulnerabilities','WebApps','PHP','2013-10-31',0,'','OSVDB-99223,OSVDB-99222,OSVDB-99221,OSVDB-99220',''),(28850,'Cruiseworks 1.09 - \'Cws.exe\' Doc Buffer Overflow','Remote','Windows','2006-10-24',1,'CVE-2006-5571','OSVDB-29988',''),(29756,'PHPX 3.5.15/3.5.16 - \'print.php\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1550','OSVDB-34414',''),(28911,'Sun Solaris 10 - \'UFS\' Local Denial of Service','DoS','Solaris','2006-11-04',1,'CVE-2006-5726','OSVDB-30200',''),(30726,'Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery','WebApps','Hardware','2014-01-06',0,'CVE-2013-6922','OSVDB-101944',''),(32085,'PHPFreeChat 1.1 - \'demo21_with_hardocded_urls.php\' Cross-Site Scripting','WebApps','PHP','2008-07-18',1,'','',''),(29706,'DeepOfix SMTP Server 3.3 - Authentication Bypass','Remote','Linux','2013-11-19',1,'CVE-2013-6796','OSVDB-100007',''),(28809,'HP LoadRunner - \'magentproc.exe\' Remote Overflow (Metasploit)','Remote','Windows','2013-10-08',1,'CVE-2013-4800','OSVDB-95644',''),(28849,'Cruiseworks 1.09 - \'Cws.exe\' Doc Directory Traversal','Remote','Windows','2006-10-24',1,'','',''),(28910,'PHPKit 1.6.1 - \'popup.php\' SQL Injection','WebApps','PHP','2006-11-04',1,'','',''),(30725,'Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution','WebApps','Hardware','2014-01-06',0,'CVE-2013-6924','OSVDB-101945',''),(32084,'SmbClientParser 2.7 Perl Module - Remote Command Execution','Remote','Multiple','2008-07-18',1,'CVE-2008-3285','OSVDB-47502',''),(29316,'Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner','Remote','PHP','2013-10-31',0,'CVE-2012-2336,CVE-2012-2311,CVE-2012-1823','OSVDB-81633',''),(29755,'Guesbara 1.2 - Administrator Password Change','WebApps','PHP','2007-03-19',1,'','',''),(28848,'INCA IM-204 - Information Disclosure','Remote','Hardware','2006-10-23',1,'CVE-2006-5512','OSVDB-30007',''),(28808,'WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting','WebApps','PHP','2013-10-08',0,'','OSVDB-98279',''),(30724,'Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String','DoS','Linux','2007-10-31',1,'CVE-2007-5740','OSVDB-42004',''),(28909,'IF-CMS - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-11-04',1,'CVE-2006-5761','OSVDB-30203',''),(32083,'Def_Blog 1.0.3 - \'comlook.php?article\' SQL Injection','WebApps','PHP','2008-07-18',1,'CVE-2008-3388','OSVDB-47092',''),(29754,'WordPress Core < 2.1.2 - \'PHP_Self\' Cross-Site Scripting','WebApps','PHP','2007-03-19',1,'CVE-2007-1622','OSVDB-34348',''),(28807,'WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection','WebApps','PHP','2013-10-08',0,'','OSVDB-98119',''),(28847,'D-Link DSL-G624T - Information Disclosure','Remote','Hardware','2006-10-23',1,'CVE-2006-5536','OSVDB-28673',''),(29705,'Tyger Bug Tracking System 1.1.3 - \'register.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2007-02-26',1,'CVE-2007-1291','OSVDB-33859',''),(30723,'Seagate BlackArmor NAS - Privilege Escalation','WebApps','Hardware','2014-01-06',0,'CVE-2013-6924','OSVDB-101945',''),(29314,'Xt-News 0.1 - \'show_news.php?id_news\' SQL Injection','WebApps','PHP','2006-12-22',1,'CVE-2006-6747','OSVDB-32440',''),(28846,'WikiNi 0.4.x - \'Waka.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-10-23',1,'CVE-2006-5516','OSVDB-29931',''),(30720,'GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow','Remote','Windows','2007-10-29',1,'CVE-2007-5722','OSVDB-38837',''),(28806,'davfs2 1.4.6/1.4.7 - Local Privilege Escalation','Local','Linux','2013-10-08',1,'CVE-2013-4362','OSVDB-97417',''),(29313,'Xt-News 0.1 - \'show_news.php?id_news\' Cross-Site Scripting','WebApps','PHP','2006-12-22',1,'CVE-2006-6746','OSVDB-32439',''),(28908,'Advanced Guestbook 2.3.1 - \'admin.php\' Remote File Inclusion','WebApps','PHP','2006-11-03',1,'','',''),(29753,'File(1) 4.13 - Command File_PrintF Integer Underflow','Remote','Linux','2007-03-19',1,'CVE-2007-1536','OSVDB-34285',''),(32082,'Def_Blog 1.0.3 - \'comaddok.php?article\' SQL Injection','WebApps','PHP','2008-07-18',1,'CVE-2008-3388','OSVDB-47091',''),(29704,'Tyger Bug Tracking System 1.1.3 - \'login.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2007-02-26',1,'CVE-2007-1291','OSVDB-33858',''),(28845,'Shop-Script - Multiple HTTP Response Splitting Vulnerabilities','WebApps','PHP','2006-10-23',1,'CVE-2006-5566','OSVDB-30064',''),(30719,'Saxon 5.4 - \'Example.php\' SQL Injection','WebApps','PHP','2007-10-29',1,'CVE-2007-4863','OSVDB-38839',''),(28804,'phpBB Add Name Module - \'Not_Mem.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-7168','OSVDB-30907',''),(32081,'Lemon CMS 1.10 - \'browser.php\' Local File Inclusion','WebApps','PHP','2008-07-18',1,'CVE-2008-3312','OSVDB-47179',''),(28907,'Simplog 0.9.3 - \'archive.php?PID\' Cross-Site Scripting','WebApps','PHP','2006-11-03',1,'','',''),(29703,'Tyger Bug Tracking System 1.1.3 - \'ViewBugs.php?s\' SQL Injection','WebApps','PHP','2007-02-26',1,'CVE-2007-1289','OSVDB-35817',''),(29752,'PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation','Remote','PHP','2007-03-19',1,'CVE-2007-1583','OSVDB-33940',''),(30718,'Saxon 5.4 - \'Menu.php\' Cross-Site Scripting','WebApps','PHP','2007-10-29',1,'CVE-2007-4862','OSVDB-38287',''),(28844,'cPanel 10.9 - \'editzonetemplate?template\' Cross-Site Scripting','WebApps','PHP','2006-10-23',1,'CVE-2006-5535','OSVDB-30048',''),(29312,'Unicorn Router WB-3300NR - Cross-Site Request Forgery (Factory Reset/DNS Change)','WebApps','Hardware','2013-10-30',0,'','OSVDB-99224',''),(28803,'Xoops 2.2.3 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-10-13',1,'','',''),(32080,'CreaCMS - \'/fonctions/get_liste_langue.php?cfg[base_uri_admin]\' Remote File Inclusion','WebApps','PHP','2008-07-18',1,'CVE-2008-3313','OSVDB-47178',''),(30717,'Omnistar Live - \'KB.php\' Cross-Site Scripting','WebApps','PHP','2007-10-29',1,'CVE-2007-5724','OSVDB-38300',''),(28843,'cPanel 10.9 - \'dosetmytheme?theme\' Cross-Site Scripting','WebApps','PHP','2006-10-23',1,'CVE-2006-5535','OSVDB-30047',''),(29751,'phpStats 0.1.9 - \'PHP-Stats-options.php\' Remote Code Execution','WebApps','PHP','2007-03-17',1,'','',''),(29702,'WordPress Core 2.1.1 - \'/wp-includes/theme.php?iz\' Arbitrary Command Execution','WebApps','PHP','2007-03-02',1,'CVE-2007-1277','OSVDB-33909',''),(28906,'Simplog 0.9.3 - \'BlogID\' Multiple SQL Injections','WebApps','PHP','2006-11-03',1,'','',''),(29311,'Xt-News 0.1 - \'add_comment.php?id_news\' Cross-Site Scripting','WebApps','PHP','2006-12-22',1,'CVE-2006-6746','OSVDB-32438',''),(30716,'Smart-Shop - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-10-29',1,'CVE-2007-5725','OSVDB-45308',''),(32079,'CreaCMS - \'/edition_article/edition_article.php?cfg[document_uri]\' Remote File Inclusion','WebApps','PHP','2008-07-18',1,'CVE-2008-3313','OSVDB-47177',''),(28842,'Zwahlen\'s Online Shop 5.2.2 - \'Cat\' Cross-Site Scripting','WebApps','PHP','2006-10-23',1,'CVE-2006-5512','OSVDB-30007',''),(28802,'Bloq 0.5.4 - \'/files/mainfile.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32433',''),(29701,'WordPress Core 2.1.1 - Arbitrary Command Execution','WebApps','PHP','2007-03-02',1,'CVE-2007-1277','OSVDB-33908',''),(28905,'ac4p Mobile - \'/cp/index.php?pagenav\' Cross-Site Scripting','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32051',''),(32078,'Community CMS 0.1 - \'include.php\' Remote File Inclusion','WebApps','PHP','2008-07-17',1,'','OSVDB-51463',''),(29310,'WikiReader 1.12 - URL Field Local Buffer Overflow','DoS','Multiple','2006-12-22',1,'','',''),(30715,'WordPress Core 2.3 - \'Edit-Post-Rows.php\' Cross-Site Scripting','WebApps','PHP','2007-10-29',1,'CVE-2007-5710','OSVDB-38279',''),(28840,'SchoolAlumni Portal 2.26 - \'mod.php?mod\' Traversal Local File Inclusion','WebApps','PHP','2006-10-23',1,'CVE-2006-5528','OSVDB-34016',''),(29700,'Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2007-03-02',1,'','',''),(32077,'IBS 0.15 - \'Username\' Cross-Site Scripting','WebApps','PHP','2008-07-17',1,'','',''),(28904,'ac4p Mobile - \'up.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32050',''),(29309,'AudioCoder 0.8.22 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2013-10-30',1,'','OSVDB-92939',''),(30714,'IBM Lotus Domino 7.0.2 - IMAP4 LSUB Buffer Overflow','DoS','Unix','2007-10-27',1,'','',''),(28839,'SchoolAlumni Portal 2.26 - \'/smumdadotcom_ascyb_alumni/mod.php?katalog Module query\' Cross-Site Scripting','WebApps','PHP','2006-10-23',1,'CVE-2006-5529','OSVDB-34025',''),(28801,'Bloq 0.5.4 - \'rdf.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32432',''),(32076,'Ilch CMS 2.0 - Persistent Cross-Site Scripting','WebApps','PHP','2014-03-05',0,'CVE-2014-1944','OSVDB-103355',''),(29699,'Novell Access Management SSLVPN Server - Security Bypass','Remote','Novell','2007-03-02',1,'','',''),(30713,'Mozilla FireFox 2.0.8 - Sidebar Bookmark Persistent Denial of Service','DoS','Multiple','2007-10-26',1,'','',''),(28903,'ac4p Mobile - \'send.php?cats\' Cross-Site Scripting','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32049',''),(29308,'Oracle Portal 9i/10g - Container_Tabs.jsp Cross-Site Scripting','WebApps','PHP','2006-12-22',1,'CVE-2006-6703','OSVDB-31380',''),(28838,'ClanLite - \'conf-php.php\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'','',''),(32075,'OpenDocMan 1.2.7 - Multiple Vulnerabilities','WebApps','PHP','2014-03-05',0,'CVE-2014-2317,CVE-2014-1945','OSVDB-103333',''),(29698,'Built2go News Manager 1.0 Blog - \'rating.php?nid\' Cross-Site Scripting','WebApps','PHP','2007-03-01',1,'CVE-2007-1248','OSVDB-33822',''),(28902,'ac4p Mobile - \'polls.php\' Multiple Cross-Site Scripting Vulnerabilities (1)','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32048',''),(29307,'SoftMaker Office 2012 - TextMaker Memory Corruption','DoS','Windows','2013-10-30',0,'','OSVDB-99501',''),(30712,'Multi-Forums - \'Directory.php\' Multiple SQL Injections','WebApps','PHP','2007-10-25',1,'CVE-2007-5688','OSVDB-38206',''),(29490,'avm fritz!dsl igd control service 2.2.29 - Directory Traversal Information Disclosure','Remote','Windows','2007-01-17',1,'CVE-2007-0357','OSVDB-32866',''),(28800,'Bloq 0.5.4 - \'rss2.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32431',''),(29697,'Built2go News Manager 1.0 Blog - \'news.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-03-01',1,'CVE-2007-1248','OSVDB-33821',''),(29489,'Indexu 5.0/5.3 - \'login.php?Error_msg\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32851',''),(29306,'A-Blog 1.0 - Cross-Site Scripting','WebApps','PHP','2006-12-22',1,'CVE-2006-6729','OSVDB-32402',''),(30711,'Shttp 0.0.x - Directory Traversal','Remote','Linux','2007-10-25',1,'CVE-2007-5685','OSVDB-43607',''),(28799,'Bloq 0.5.4 - \'rss.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32430',''),(32074,'ALLPlayer - \'.m3u\' Local Buffer Overflow (Metasploit)','Local','Windows','2014-03-05',1,'CVE-2013-7409','OSVDB-98283',''),(28901,'ac4p Mobile - \'MobileNews.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32047',''),(29696,'aWebNews 1.1 - \'listing.php?path_to_news\' Remote File Inclusion','WebApps','PHP','2007-03-01',1,'CVE-2007-1247','OSVDB-33824',''),(29305,'FTPRush 1.0.610 - Host Field Local Buffer Overflow','DoS','Multiple','2006-12-22',1,'CVE-2006-6752','OSVDB-37393',''),(28900,'ac4p Mobile - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-03',1,'CVE-2006-5770','OSVDB-32046',''),(29695,'Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass','Local','Windows','2007-03-01',1,'CVE-2007-1330','OSVDB-34957',''),(32071,'Claroline 1.8.9 - \'/claroline/redirector.php?url\' Arbitrary Site Redirect','WebApps','PHP','2008-07-15',1,'CVE-2008-3261','OSVDB-47193',''),(29488,'Indexu 5.0/5.3 - \'mailing_list.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32850',''),(29304,'Calacode @Mail Webmail 4.51 - Filtering Engine HTML Injection','WebApps','PHP','2006-12-20',1,'','',''),(30708,'Aleris Web Publishing Server 3.0 - \'Page.asp\' SQL Injection','WebApps','ASP','2007-10-25',1,'CVE-2007-6032','OSVDB-38169',''),(28798,'Bloq 0.5.4 - \'admin.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32429',''),(32070,'Claroline 1.8.9 - \'work/work.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47122',''),(29694,'S9Y Serendipity 1.1.1 - \'index.php\' SQL Injection','WebApps','PHP','2007-03-01',1,'','',''),(29561,'Uebimiau 2.7.10 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-02-02',1,'','',''),(29303,'PHPBuilder 0.0.2 - \'HTM2PHP.php\' Directory Traversal','WebApps','PHP','2006-11-08',1,'','',''),(29487,'Indexu 5.0/5.3 - \'new.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32848',''),(30707,'PHPbasic basicFramework 1.0 - \'Includes.php\' Remote File Inclusion','WebApps','PHP','2007-10-24',1,'','',''),(28797,'Bloq 0.5.4 - \'index.php?page[path]\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6592','OSVDB-32428',''),(29693,'PHP 4/5 - Executor Deep Recursion Remote Denial of Service','DoS','PHP','2007-03-01',1,'CVE-2006-1549','OSVDB-24485',''),(32069,'Claroline 1.8.9 - \'wiki/wiki.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47121',''),(29302,'Mono XSP 1.x/2.0 - Source Code Information Disclosure','Remote','Linux','2006-12-20',1,'CVE-2006-6104','OSVDB-32391',''),(30706,'CodeWidgets Web Based Alpha Tabbed Address Book - \'index.asp\' SQL Injection','WebApps','ASP','2007-10-24',1,'','',''),(29692,'PHP 3/4/5 - ZendEngine Variable Destruction Remote Denial of Service','DoS','PHP','2007-03-01',1,'CVE-2007-1285','OSVDB-32769',''),(29301,'Oracle Portal 9.0.2 - Calendar.jsp Multiple HTTP Response Splitting Vulnerabilities','WebApps','JSP','2006-12-20',1,'CVE-2006-6697','OSVDB-31378',''),(29560,'PHPProbid 5.24 - \'Lang.php\' Remote File Inclusion','WebApps','PHP','2007-02-02',1,'CVE-2007-0758','OSVDB-34667',''),(29486,'Indexu 5.0/5.3 - \'power_search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32847',''),(32068,'Claroline 1.8.9 - \'phpBB/viewtopic.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47120',''),(28796,'Buzlas 2006-1 Full - \'Archive_Topic.php\' Remote File Inclusion','WebApps','PHP','2006-09-29',1,'CVE-2006-5311','OSVDB-30878',''),(30705,'Korean GHBoard - \'Component/upload.jsp\' Arbitrary File Upload','WebApps','JSP','2007-10-23',1,'CVE-2007-5737','OSVDB-38921',''),(29559,'EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-02-02',1,'CVE-2007-0759','OSVDB-33636',''),(29300,'Typo3 3.7/3.8/4.0 - \'Class.TX_RTEHTMLArea_PI1.php\' Multiple Remote Command Execution Vulnerabilities','WebApps','PHP','2006-12-20',1,'CVE-2006-6690','OSVDB-30890',''),(29691,'Gnome Evolution 2.x - GnuPG Arbitrary Content Injection','Remote','Linux','2007-03-05',1,'CVE-2007-1266','OSVDB-33502',''),(29485,'Indexu 5.0/5.3 - \'register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32846',''),(30704,'Korean GHBoard FlashUpload Component - \'download.jsp?name\' Arbitrary File Access','WebApps','JSP','2007-10-23',1,'CVE-2007-5739','OSVDB-38919',''),(29558,'Comodo Firewall 2.3.6 - \'CMDMon.SYS\' Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-02-01',1,'CVE-2007-0708','OSVDB-33632',''),(28795,'FreeWPS 2.11 - \'upload.php\' Remote Command Execution','WebApps','PHP','2006-10-12',1,'CVE-2006-5411','OSVDB-32342',''),(32067,'Claroline 1.8.9 - \'phpBB/reply.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47119',''),(29690,'KMail 1.x - GnuPG Arbitrary Content Injection','Remote','Linux','2007-03-05',1,'CVE-2007-1264','OSVDB-33502',''),(29299,'Mini Web Shop 2.1.c - \'view.php?Viewcategory.php\' Cross-Site Scripting','WebApps','PHP','2006-12-19',1,'CVE-2006-6734','OSVDB-31589',''),(29557,'OpenEMR 2.8.2 - \'Login_Frame.php\' Cross-Site Scripting','WebApps','PHP','2007-01-31',1,'CVE-2007-0649','OSVDB-33609',''),(29484,'Indexu 5.0/5.3 - \'search.php?keyword\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32845',''),(32066,'Claroline 1.8.9 - \'/phpBB/newtopic.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47118',''),(28794,'4Images 1.7 - \'details.php\' Cross-Site Scripting','WebApps','PHP','2006-10-12',1,'','',''),(29689,'GnuPG 1.x - Signed Message Arbitrary Content Injection','Remote','Linux','2007-03-05',1,'CVE-2007-1263','OSVDB-33501',''),(29298,'osTicket 1.2/1.3 Support Cards - \'view.php\' Cross-Site Scripting','WebApps','PHP','2006-12-19',1,'CVE-2006-6733','OSVDB-32077',''),(28793,'MamboLaiThai ExtCalThai 0.9.1 - \'mail.inc.php?CONFIG_EXT[LIB_DIR]\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-6634','OSVDB-32409',''),(29483,'Indexu 5.0/5.3 - \'send_pwd.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32844',''),(32065,'Claroline 1.8.9 - \'group/group_space.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47117',''),(29297,'HP Printer FTP Print Server 2.4.5 - \'LIST\' Buffer Overflow','DoS','Hardware','2006-12-19',1,'','',''),(29556,'OpenEMR 2.8.2 - \'Import_XML.php\' Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0649','OSVDB-33603',''),(28792,'MamboLaiThai ExtCalThai 0.9.1 - \'admin_events.php?CONFIG_EXT[LANGUAGES_DIR]\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-6634','OSVDB-32407',''),(29688,'EmbeddedWB Web Browser ActiveX Control - Remote Code Execution','Remote','Windows','2007-02-28',1,'CVE-2007-1190','OSVDB-36205',''),(32064,'Claroline 1.8.9 - \'exercise/exercise.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47116',''),(29555,'Apple Mac OSX 10.4.x - Safari window.console.log Format String','DoS','OSX','2007-01-30',1,'CVE-2007-0644','OSVDB-32710',''),(29296,'KDE LibkHTML 4.2 - NodeType Function Denial of Service','DoS','Linux','2006-12-19',1,'CVE-2006-6660','OSVDB-35200',''),(29482,'WordPress Theme Kernel - Arbitrary File Upload','WebApps','PHP','2013-11-07',1,'','OSVDB-99553,OSVDB-99043',''),(28791,'PHP TopSites FREE 1.022b - \'config.php\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-7091','OSVDB-36849',''),(29554,'Apple Mac OSX 10.4.x - iPhoto \'photo://\' URL Handling Format String','DoS','OSX','2007-01-30',1,'CVE-2007-0645','OSVDB-32711',''),(28790,'phpList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities','WebApps','PHP','2006-10-12',1,'CVE-2006-5294','OSVDB-29705',''),(29481,'Indexu 5.0/5.3 - \'Sendmail.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32843',''),(29687,'HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure','Remote','Windows','2007-02-28',1,'CVE-2007-1192','OSVDB-33868',''),(32063,'Claroline 1.8.9 - \'document/document.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47115',''),(29553,'Apple Mac OSX 10.4.x - Help Viewer \'.help\' Filename Format String','DoS','OSX','2007-01-30',1,'CVE-2007-0647','OSVDB-32707',''),(29686,'Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure','Remote','Windows','2007-02-28',1,'CVE-2007-1199','OSVDB-33897',''),(29480,'Indexu 5.0/5.3 - \'tell_friend.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32842',''),(28789,'Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)','Local','Solaris','2006-10-24',1,'CVE-2006-4842','OSVDB-29610',''),(29552,'Symantec Altiris DS - SQL Injection (Metasploit)','Remote','Windows','2013-11-13',1,'CVE-2008-2286','OSVDB-45313',''),(32062,'Claroline 1.8.9 - \'course_description/index.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47114',''),(28776,'EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-10-09',1,'CVE-2006-5239','OSVDB-29586',''),(29479,'Indexu 5.0/5.3 - \'user_detail.php?u\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32841',''),(28788,'Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)','Local','Solaris','2006-10-13',1,'CVE-2006-4842','OSVDB-29610',''),(32061,'Claroline 1.8.9 - \'course/index.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47113',''),(29551,'Apple Mac OSX 10.4.x - iMovie HD \'.imovieproj\' Filename Format String','DoS','OSX','2007-01-30',1,'CVE-2007-0646','OSVDB-32708',''),(28775,'Zabbix 1.1.2 - Multiple Remote Code Execution Vulnerabilities','DoS','Linux','2006-10-09',1,'CVE-2006-6692','OSVDB-29575',''),(29159,'CuteNews 1.4.5 - \'rss_title\' Cross-Site Scripting','WebApps','PHP','2006-11-21',1,'','OSVDB-54106',''),(29478,'Indexu 5.0/5.3 - \'suggest_category.php?Error_msg\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32840',''),(28787,'Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities','WebApps','PHP','2006-10-11',1,'','OSVDB-83581',''),(32060,'Claroline 1.8.9 - \'calendar/agenda.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47112',''),(29549,'ALLPlayer 5.6.2 - \'.m3u\' File Local Buffer Overflow (SEH Unicode)','Local','Windows','2013-11-12',0,'CVE-2013-7409','OSVDB-98283',''),(28786,'CommunityPortals 1.0 - \'bug.php\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-7146','OSVDB-33922',''),(29158,'CuteNews 1.4.5 - \'show_news.php\' Cross-Site Scripting','WebApps','PHP','2006-11-21',1,'','OSVDB-54105',''),(29477,'Indexu 5.0/5.3 - \'upgrade.php?gateway\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2007-0364','OSVDB-32838',''),(28774,'phpWebSite 0.10.2 - \'PHPWS_SOURCE_DIR\' Multiple Remote File Inclusions','WebApps','PHP','2006-10-09',1,'CVE-2006-5234','OSVDB-30862',''),(29548,'VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)','Local','Windows','2013-11-12',1,'','OSVDB-99778',''),(29157,'Seditio 1.10 - \'Users.Profile.Inc.php\' SQL Injection','WebApps','PHP','2006-11-21',1,'','',''),(28785,'Google Earth 4.0.2091 (Beta) - \'.KML\'/\'.KMZ\' Buffer Overflow','DoS','Windows','2006-09-14',1,'CVE-2006-7157','OSVDB-33484',''),(29547,'VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)','Local','Windows','2013-11-12',1,'','OSVDB-99778',''),(28773,'Deep CMS 2.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5251','OSVDB-36359',''),(29156,'CreaDirectory 1.2 - \'search.asp?search\' Cross-Site Scripting','WebApps','ASP','2006-11-21',1,'CVE-2006-6082','OSVDB-30654',''),(28784,'Gcards 1.13 - \'Addnews.php\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'','',''),(29476,'Microweber 0.905 - Error-Based SQL Injection','WebApps','PHP','2013-11-07',0,'','OSVDB-99519',''),(28772,'ISearch 2.16 - \'ISEARCH_PATH\' Remote File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5232','OSVDB-30861',''),(29425,'Magic Photo Storage Website - \'/user/delete_category.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33430',''),(29155,'CreaDirectory 1.2 - \'addlisting.asp?cat\' Cross-Site Scripting','WebApps','ASP','2006-11-21',1,'CVE-2006-6082','OSVDB-30653',''),(28783,'MySQLDumper 1.21 - \'sql.php\' Cross-Site Scripting','WebApps','PHP','2006-10-10',1,'','',''),(29546,'Provj 5.1.5.8 - \'m3u\' Buffer Overflow (PoC)','DoS','Windows','2013-11-12',1,'','OSVDB-69519',''),(29475,'Oracle January 2007 Security Update - Multiple Vulnerabilities','Remote','Multiple','2007-01-16',1,'CVE-2007-0297','OSVDB-32874',''),(28771,'PHP Polling Creator 1.03 - \'functions.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-08',1,'','',''),(29424,'Magic Photo Storage Website - \'/user/couple_profile.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33429',''),(29474,'Scriptme SmE 1.21 - File Mailer Login SQL Injection','WebApps','PHP','2007-01-16',1,'','',''),(29154,'CreaDirectory 1.2 - \'search.asp?category\' SQL Injection','WebApps','ASP','2006-11-21',1,'CVE-2006-6083','OSVDB-30652',''),(29545,'Hanso Converter 2.4.0 - \'ogg\' Buffer Overflow (Denial of Service)','DoS','Windows','2013-11-12',1,'','OSVDB-99779',''),(28782,'Tagit2b - \'DelTagUser.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5249','OSVDB-30858',''),(28770,'Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection','WebApps','PHP','2006-10-08',1,'CVE-2006-5219','OSVDB-29573',''),(29473,'Squid Proxy 2.5/2.6 - FTP URI Remote Denial of Service','DoS','Linux','2007-01-16',1,'CVE-2007-0247','OSVDB-39839',''),(29423,'Magic Photo Storage Website - \'/user/couple_milestone.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33428',''),(29544,'Juniper Junos J-Web - Privilege Escalation','WebApps','PHP','2013-11-12',0,'CVE-2013-6618','OSVDB-92227',''),(29153,'JiRos Link Manager 1.0 - \'viewlinks.asp?categoryId\' SQL Injection','WebApps','ASP','2006-11-21',1,'CVE-2006-6147','OSVDB-30648',''),(28769,'Interspire FastFind - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-27',1,'','',''),(29472,'DT_Guestbook 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-01-16',1,'CVE-2006-6487','OSVDB-30787',''),(29422,'Magic Photo Storage Website - \'/user/change_catalog_template.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33427',''),(28768,'Emek Portal 2.1 - \'Uyegiris.asp\' SQL Injection','WebApps','ASP','2006-10-06',1,'CVE-2006-5217','OSVDB-29551',''),(29152,'JiRos Link Manager 1.0 - \'openlink.asp?LinkID\' SQL Injection','WebApps','ASP','2006-11-21',1,'CVE-2006-6147','OSVDB-30647',''),(29471,'BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection','Remote','Linux','2007-11-16',1,'CVE-2006-6899','OSVDB-32830',''),(28781,'BlueShoes Framework 4.6 - \'GoogleSearch.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5250','OSVDB-30857',''),(29540,'Sun Solaris 10 - ICMP Remote Denial of Service','DoS','Solaris','2007-01-30',1,'CVE-2007-0634','OSVDB-31878',''),(28767,'AckerTodo 4.2 - \'login.php\' Multiple SQL Injections','WebApps','PHP','2006-10-06',1,'CVE-2006-5228','OSVDB-29552',''),(29421,'Magic Photo Storage Website - \'/user/add_news.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33426',''),(29151,'Link Exchange Lite 1.0 - Multiple SQL Injections','WebApps','ASP','2006-11-21',1,'','',''),(29470,'Oftpd 0.3.7 - Unsupported Address Family Remote Denial of Service','DoS','Linux','2007-01-15',1,'CVE-2006-6767','OSVDB-32822',''),(28766,'Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (2)','Remote','Windows','2006-10-05',1,'CVE-2006-5143','OSVDB-29533',''),(29539,'EncapsCMS 0.3.6 - \'common_foot.php\' Remote File Inclusion','WebApps','PHP','2007-01-30',1,'CVE-2007-0635','OSVDB-33034',''),(29295,'Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service','DoS','Windows','2006-12-18',1,'CVE-2006-6659','OSVDB-34830',''),(29150,'WordPress Theme SAICO 1.0 < 1.0.2 - Arbitrary File Upload','WebApps','PHP','2013-10-24',0,'','',''),(29420,'Magic Photo Storage Website - \'/user/add_category.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33425',''),(28780,'Softerra PHP Developer Library 1.5.3 - \'Grid3.lib.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'','',''),(29538,'SSC DiskAccess NFS Client - \'DAPCNFSD.dll\' Remote Stack Buffer Overflow','Remote','Windows','2007-01-29',1,'CVE-2007-0641','OSVDB-38119',''),(29294,'Knusperleicht Shoutbox 2.6 - \'Shout.php\' HTML Injection','WebApps','PHP','2006-12-18',1,'CVE-2006-6721','OSVDB-31516',''),(28765,'Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (1)','Remote','Windows','2006-10-05',1,'CVE-2006-5143','OSVDB-29533',''),(29469,'Jax Petition 3.06 Book - \'smileys.php?languagepack\' Local File Inclusion','WebApps','PHP','2007-01-15',1,'CVE-2007-0335','OSVDB-32836',''),(29148,'ASF Demux for VideoLAN VLC Media Player 2.0.x - Denial of Service (PoC)','DoS','Windows','2013-10-23',1,'','',''),(28779,'Album Photo Sans Nom 1.6 - \'Getimg.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'','',''),(29537,'MDPro 1.0.76 - \'index.php\' SQL Injection','WebApps','PHP','2007-01-27',1,'CVE-2007-0623','OSVDB-33011',''),(29293,'Contra Haber Sistemi 1.0 - \'Haber.asp\' SQL Injection','WebApps','ASP','2006-12-16',1,'CVE-2006-6642','OSVDB-32067',''),(29536,'Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities','DoS','Windows','2007-01-29',1,'CVE-2007-0612','OSVDB-32628',''),(28764,'Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)','Local','Windows','2006-08-26',1,'CVE-2006-4927','OSVDB-29583',''),(29419,'Magic Photo Storage Website - \'/include/db_config.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33423',''),(29468,'Jax Petition Book 3.06 - \'jax_petitionbook.php?languagepack\' Local File Inclusion','WebApps','PHP','2007-01-15',1,'CVE-2007-0335','OSVDB-32835',''),(29146,'Novell Client 4.91 - \'NWSPOOL.dll\' Remote Buffer Overflow','Remote','Windows','2006-11-21',1,'CVE-2006-5854','OSVDB-30547',''),(29292,'XAMPP for Windows 1.8.2 - Blind SQL Injection','WebApps','Windows','2013-10-29',1,'','OSVDB-83034',''),(28778,'ironwebmail 6.1.1 - Directory Traversal Information Disclosure','WebApps','PHP','2006-10-16',1,'CVE-2006-5210','OSVDB-29755',''),(29418,'Magic Photo Storage Website - \'/include/config.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33422',''),(29535,'Telestream Flip4Mac - \'WMV\' File Remote Memory Corruption','DoS','OSX','2007-01-27',1,'CVE-2007-0466','OSVDB-32697',''),(28777,'Hastymail 1.x - IMAP SMTP Command Injection','WebApps','PHP','2006-10-10',1,'CVE-2006-5262','OSVDB-29564',''),(28763,'Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)','Local','Windows','2006-08-26',1,'CVE-2006-4927','OSVDB-29583',''),(29467,'Rixstep Undercover - Local Privilege Escalation','Local','Linux','2007-01-15',1,'','',''),(29145,'Wabbit PHP Gallery 0.9 - \'Dir\' Directory Traversal','WebApps','PHP','2006-11-20',1,'CVE-2006-6185','OSVDB-30574',''),(29417,'Magic Photo Storage Website - \'/admin/send_email.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33421',''),(29290,'Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution','Remote','PHP','2013-10-29',1,'CVE-2012-2336,CVE-2012-2311,CVE-2012-1823','OSVDB-81633',''),(29466,'Liens_Dynamiques 2.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-15',1,'','',''),(29534,'SpoonLabs Vivvo Article Management CMS 3.40 - \'Show_Webfeed.php\' SQL Injection','WebApps','PHP','2007-01-27',1,'CVE-2007-0574','OSVDB-36631',''),(29416,'Magic Photo Storage Website - \'/admin/membership_pricing.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33420',''),(29144,'Apple Mac OSX 10.4.8 - UDIF Disk Image Remote Denial of Service','DoS','OSX','2006-11-20',1,'CVE-2006-6062','OSVDB-30510',''),(28762,'Civica - \'Display.asp\' SQL Injection','WebApps','ASP','2006-10-05',1,'CVE-2006-7231','OSVDB-41579',''),(29465,'Outpost Firewall PRO 4.0 - Local Privilege Escalation','Local','Windows','2007-01-15',1,'CVE-2007-0333','OSVDB-33480',''),(29289,'eXtreme-fusion 4.02 - \'Fusion_Forum_View.php\' Local File Inclusion','WebApps','PHP','2006-12-16',1,'','',''),(28761,'WikyBlog 1.2.x - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-05',1,'CVE-2006-5193','OSVDB-30910',''),(29533,'AdMentor - Admin Login SQL Injection','WebApps','ASP','2007-01-27',1,'CVE-2007-0575','OSVDB-33610',''),(29415,'Magic Photo Storage Website - \'/admin/list_members.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33419',''),(29143,'Klf-Realty 2.0 - \'detail.asp?property_id\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6342','OSVDB-31933',''),(29532,'Apple Installer Package 2.1.5 - Filename Format String','DoS','OSX','2007-01-27',1,'CVE-2007-0465','OSVDB-32705',''),(28760,'PHP 3 < 5 - ZendEngine ECalloc Integer Overflow','Remote','PHP','2006-10-05',1,'CVE-2006-4812','OSVDB-29510',''),(29464,'Liens_Dynamiques 2.1 - \'AdminLien.php\' Security Restriction Bypass','WebApps','PHP','2007-01-15',1,'','',''),(29414,'Magic Photo Storage Website - \'/admin/index.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33418',''),(29531,'Yahoo! Messenger 8.0 - Notification Message HTML Injection','DoS','Windows','2007-01-26',1,'CVE-2007-0768','OSVDB-31674',''),(29142,'Klf-Realty 2.0 - \'search_listing.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6342','OSVDB-31932',''),(29463,'Ipswitch WS_FTP 2007 Professional - \'WSFTPURL.exe\' Local Memory Corruption','DoS','Windows','2007-01-15',1,'','',''),(28759,'osCommerce 2.2 - \'/admin/zones.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29811',''),(29413,'Magic Photo Storage Website - \'/admin/delete_member.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33417',''),(29288,'Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-12-16',1,'CVE-2006-6640','OSVDB-33278',''),(29530,'FD Script 1.3.x - \'FName\' Information Disclosure','WebApps','PHP','2007-01-26',1,'CVE-2007-0620','OSVDB-33001',''),(29461,'Apple WebKit build 18794 - WebCore Remote Denial of Service','DoS','OSX','2007-01-15',1,'CVE-2007-0342','OSVDB-58779',''),(28758,'osCommerce 2.2 - \'/admin/tax_rates.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29810',''),(29141,'The Classified Ad System 3.0 - \'default.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-20',1,'CVE-2006-6768','OSVDB-31865',''),(29529,'PHP Membership Manager 1.5 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2007-01-26',1,'CVE-2007-0567','OSVDB-33601',''),(29458,'Libgtop2 Library - Local Buffer Overflow','DoS','Linux','2007-01-15',1,'CVE-2007-0235','OSVDB-32815',''),(29412,'Magic Photo Storage Website - \'/admin/approve_member.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33416',''),(29287,'Multiple Vendor Firewall - HIPS Process Spoofing','DoS','Windows','2006-12-15',1,'CVE-2006-6619','OSVDB-33309',''),(28757,'osCommerce 2.2 - \'/admin/tax_classes.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29809',''),(29528,'PHP 5.2 - FOpen \'Safe_mode\' Restriction Bypass','Local','PHP','2007-01-26',1,'CVE-2007-0448','OSVDB-33928',''),(29137,'Rapid Classified 3.1 - \'advsearch.asp\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6929','OSVDB-30543',''),(29286,'Microsoft Windows Explorer - \'explorer.exe .WMV\' File Handling Denial of Service','DoS','Windows','2006-12-15',1,'CVE-2006-6602','OSVDB-33306',''),(29527,'Xine 0.99.4 - \'.m3u\' Remote Format String','Remote','Linux','2007-01-03',1,'','',''),(28756,'osCommerce 2.2 - \'/admin/stats_products_viewed.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29808',''),(29136,'Rapid Classified 3.1 - \'reply.asp\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6929','OSVDB-30542',''),(29411,'Magic Photo Storage Website - \'/admin/admin_paypal_email.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33415',''),(29410,'Magic Photo Storage Website - \'/admin/add_templates.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33414',''),(29285,'Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service','DoS','Windows','2006-12-15',1,'CVE-2006-6601','OSVDB-33307',''),(29135,'Rapid Classified 3.1 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6929','OSVDB-30541',''),(29457,'InstantASP 4.1 - \'Members1.aspx\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2007-01-15',1,'CVE-2007-0302','OSVDB-32853',''),(29525,'WordPress Theme Highlight Premium - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2013-11-10',0,'','OSVDB-99043',''),(28755,'osCommerce 2.2 - \'/admin/stats_products_purchased.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29807',''),(29134,'Rapid Classified 3.1 - \'view_print.asp\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6929','OSVDB-30540',''),(29409,'Magic Photo Storage Website - \'/admin/admin_email.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33413',''),(28754,'osCommerce 2.2 - \'/admin/specials.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29806',''),(29284,'Moodle 1.5/1.6 - \'/mod/forum/discuss.php?navtail\' Cross-Site Scripting','WebApps','PHP','2006-12-14',1,'CVE-2006-6625','OSVDB-35949',''),(29456,'InstantASP 4.1 - \'Logon.aspx?sessionid\' Cross-Site Scripting','WebApps','ASP','2007-01-15',1,'CVE-2007-0302','OSVDB-32852',''),(29524,'Microsoft Word 2000 - Malformed Function Code Execution','Remote','Windows','2007-01-25',1,'CVE-2007-0515','OSVDB-31900',''),(29133,'Rapid Classified 3.1 - \'viewad.asp\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6930','OSVDB-30538',''),(28753,'osCommerce 2.2 - \'/admin/reviews.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29805',''),(29408,'Magic Photo Storage Website - \'/admin/add_welcome_text.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33412',''),(29132,'WebTester 5.x - Command Execution (Metasploit)','Remote','Unix','2013-10-22',1,'','OSVDB-98750',''),(29455,'RealNetwork RealPlayer 10.5 - \'.MID\' File Handling Remote Denial of Service','DoS','Windows','2007-01-15',1,'','',''),(29523,'Apple Mac OSX 10.4.x - Software Update Format String','DoS','OSX','2007-01-25',1,'CVE-2007-0463','OSVDB-32703',''),(29283,'GenesisTrader 1.0 - \'form.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-12-14',1,'CVE-2006-6571','OSVDB-33268',''),(29407,'Magic Photo Storage Website - \'/admin/admin_password.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33411',''),(29131,'ARRIS DG860A - NVRAM Backup Password Disclosure','WebApps','Hardware','2013-10-22',0,'','OSVDB-98759',''),(29454,'Apple Mac OSX 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service','DoS','OSX','2007-01-13',1,'','',''),(29282,'GenesisTrader 1.0 - \'form.php\' Arbitrary File Source Disclosure','WebApps','PHP','2006-12-14',1,'CVE-2006-6569','OSVDB-33266',''),(29406,'Sun Solaris 9 - RPC Request Denial of Service','DoS','Solaris','2007-01-09',1,'CVE-2007-0165','OSVDB-31576',''),(29522,'WordPress Core 1.x/2.0.x - Pingback SourceURI Denial of Service / Information Disclosure','WebApps','PHP','2007-01-24',1,'CVE-2007-0540','OSVDB-33006',''),(28752,'osCommerce 2.2 - \'/admin/products_expected.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29804',''),(29130,'HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)','Remote','Windows','2013-10-22',1,'CVE-2013-4822','OSVDB-98247',''),(29453,'PHP-Nuke 7.x - \'Block-Old_Articles.php\' SQL Injection','WebApps','PHP','2007-01-13',1,'CVE-2007-0309','OSVDB-32863',''),(29129,'Interactive Graphical SCADA System - Remote Command Injection (Metasploit)','Remote','Windows','2013-10-22',1,'CVE-2011-1566','OSVDB-72349',''),(28751,'osCommerce 2.2 - \'/admin/products_attributes.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29803',''),(29521,'Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion','WebApps','PHP','2007-01-24',1,'','',''),(29281,'Hilgraeve HyperAccess 8.4 - Multiple Remote Command Execution Vulnerabilities','Remote','Windows','2006-12-14',1,'CVE-2006-6597','OSVDB-32286',''),(29405,'PHPKit 1.6.1 - \'comment.php\' SQL Injection','WebApps','PHP','2007-01-09',1,'CVE-2007-0179','OSVDB-31266',''),(29452,'Apple Mac OSX 10.4.8 - DMG UFS UFS_LookUp Denial of Service','DoS','OSX','2007-01-13',1,'CVE-2007-0267','OSVDB-32686',''),(29128,'Vikingboard 0.1.2 - \'admin.php?act\' Traversal Arbitrary File Access','WebApps','PHP','2006-11-20',1,'CVE-2006-6284','OSVDB-30530',''),(29227,'Vt-Forum Lite 1.3 - \'vf_info.asp?StrMes\' Cross-Site Scripting','WebApps','ASP','2006-12-04',1,'CVE-2006-6447','OSVDB-31830',''),(29520,'GTK2 GDKPixBufLoader - Remote Denial of Service','DoS','Linux','2007-01-24',1,'CVE-2007-0010','OSVDB-31621',''),(29127,'D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)','Remote','Hardware','2013-10-22',0,'','OSVDB-86824',''),(29226,'ac4p Mobile - \'polls.php\' Multiple Cross-Site Scripting Vulnerabilities (2)','WebApps','PHP','2006-12-04',1,'CVE-2006-6389','OSVDB-37048',''),(28750,'osCommerce 2.2 - \'/admin/orders_status.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29802',''),(29280,'GTX CMS 2013 Optima - SQL Injection','WebApps','PHP','2013-10-29',0,'','OSVDB-99077',''),(29451,'All In One Control Panel 1.3.x - \'cp_downloads.php?did\' SQL Injection','WebApps','PHP','2007-01-12',1,'CVE-2007-0316','OSVDB-32809',''),(29404,'MediaWiki 1.x - \'AJAX index.php\' Cross-Site Scripting','WebApps','PHP','2007-01-09',1,'CVE-2007-0177','OSVDB-31525',''),(29126,'Gnews Publisher - Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6080','OSVDB-31919',''),(29225,'ac4p Mobile - \'up.php?Taaa\' Cross-Site Scripting','WebApps','PHP','2006-12-04',1,'CVE-2006-6389','OSVDB-37047',''),(29519,'Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)','WebApps','PHP','2013-11-08',1,'CVE-2013-6364','OSVDB-99189,OSVDB-99188',''),(28749,'osCommerce 2.2 - \'/admin/newsletters.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29801',''),(29450,'Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-01-12',1,'','',''),(29279,'Olat CMS 7.8.0.1 - Persistent Cross-Site Scripting','WebApps','PHP','2013-10-29',1,'CVE-2013-6794,CVE-2013-6793','OSVDB-99075',''),(29125,'Avira Internet Security - \'avipbb.sys\' Filter Bypass / Privilege Escalation','Local','Windows','2013-10-22',1,'','OSVDB-98976,OSVDB-98971',''),(29224,'UApplication Uguestbook 1.0 - \'index.asp\' SQL Injection','WebApps','ASP','2006-12-04',1,'','',''),(29223,'Inside Systems Mail 2.0 - \'error.php\' Cross-Site Scripting','WebApps','PHP','2006-12-04',1,'CVE-2006-6364','OSVDB-31770',''),(29124,'Enthrallweb eHomes - \'result.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-20',1,'CVE-2006-6205','OSVDB-30581',''),(29518,'Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities','WebApps','Hardware','2013-11-08',0,'CVE-2013-5220,CVE-2013-5219,CVE-2013-5218,CVE-2013-5039,CVE-2013-5038,CVE-2013-5037','OSVDB-99381,OSVDB-99360,OSVDB-99359,OSVDB-99358,OSVDB-99357,OSVDB-99356',''),(29403,'HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation','Local','Windows','2007-01-08',1,'CVE-2007-0161','OSVDB-32654',''),(28748,'osCommerce 2.2 - \'/admin/manufacturers.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29800',''),(29222,'Cerberus Helpdesk 2.x - \'Spellwin.php\' Cross-Site Scripting','WebApps','PHP','2006-12-04',1,'CVE-2006-6366','OSVDB-31767',''),(29517,'Project\'Or RIA 3.4.0 - \'objectDetail.php?objectId\' SQL Injection','WebApps','PHP','2013-11-08',0,'CVE-2013-6164','OSVDB-99367',''),(29278,'Work System eCommerce 3.0.3/3.0.4 - \'forum.php\' Remote File Inclusion','WebApps','PHP','2006-12-13',1,'','',''),(29221,'BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting','WebApps','CGI','2006-12-04',1,'CVE-2006-6363','OSVDB-31769',''),(29123,'Enthrallweb eHomes - \'result.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6204','OSVDB-30580',''),(29402,'Packeteer PacketShaper 8.0 - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities','DoS','Hardware','2007-01-08',1,'CVE-2007-0113','OSVDB-31656',''),(28747,'osCommerce 2.2 - \'/admin/languages.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29799',''),(29449,'Oracle ORADC - ActiveX Control Remote Code Execution','Remote','Multiple','2007-01-12',1,'','',''),(29516,'Vivotek IP Cameras - RTSP Authentication Bypass','WebApps','Hardware','2013-11-08',1,'CVE-2013-4985','OSVDB-99377',''),(29220,'Metyus Okul Yonetim 1.0 - \'Sistemi Uye_giris_islem.asp\' SQL Injection','WebApps','ASP','2006-12-04',1,'CVE-2006-6298','OSVDB-32052',''),(29277,'Winamp Web interface 7.5.13 - Multiple Vulnerabilities','Remote','Windows','2006-12-11',1,'','',''),(29122,'Enthrallweb eHomes - \'compareHomes.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6204','OSVDB-30579',''),(28746,'osCommerce 2.2 - \'/admin/currencies.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29798',''),(29448,'Apple Mac OSX 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow','Remote','OSX','2007-01-12',1,'','',''),(29515,'Flatpress 1.0 - Remote Code Execution','WebApps','PHP','2013-11-08',0,'','OSVDB-99544',''),(29276,'Lotfian Request For Travel 1.0 - \'ProductDetails.asp\' SQL Injection','WebApps','ASP','2006-12-11',1,'','',''),(29401,'CreateAuction - \'Cats.asp\' SQL Injection','WebApps','ASP','2007-01-08',1,'CVE-2007-0112','OSVDB-33406',''),(29219,'DUdownload 1.0/1.1 - \'detail.asp\' Multiple SQL Injections','WebApps','ASP','2006-12-02',1,'CVE-2006-6367','OSVDB-31728',''),(29447,'WinZip 9.0 - Command Line Remote Buffer Overflow','DoS','Windows','2007-01-12',1,'CVE-2007-0264','OSVDB-39800',''),(29514,'appRain 3.0.2 - Blind SQL Injection','WebApps','PHP','2013-11-08',0,'CVE-2013-6058','OSVDB-98324',''),(28745,'osCommerce 2.2 - \'/admin/countries.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29797',''),(29400,'Novell Access Manager 3 Identity Server - \'IssueInstant\' Cross-Site Scripting','Remote','Novell','2007-01-08',1,'CVE-2007-0110','OSVDB-31359',''),(29446,'Grsecurity Kernel PaX - Local Privilege Escalation','Local','Linux','2006-12-18',1,'CVE-2007-0257','OSVDB-32727',''),(29275,'Netwin SurgeFTP 2.3a1 - \'SurgeFTPMGR.cgi\' Multiple Input Validation Vulnerabilities','WebApps','CGI','2006-12-11',1,'','',''),(29218,'PHPNews 1.3 - \'Link_Temp.php\' Cross-Site Scripting','WebApps','PHP','2006-12-02',1,'CVE-2006-6356','OSVDB-31725',''),(29121,'Enthrallweb eHomes - \'homeDetail.asp?AD_ID\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6204','OSVDB-30578',''),(28744,'osCommerce 2.2 - \'/admin/banner_statistics.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29796',''),(29513,'VICIdial Manager - Send OS Command Injection (Metasploit)','Remote','Linux','2013-11-08',1,'CVE-2013-7382,CVE-2013-4467,CVE-2013-4468','OSVDB-98903,OSVDB-107394',''),(29399,'Multiple PDF Readers - Multiple Remote Buffer Overflows','DoS','Linux','2007-01-06',1,'CVE-2007-0103','OSVDB-32870',''),(29445,'Hanso Player 2.5.0 - \'m3u\' Buffer Overflow (Denial of Service)','DoS','Windows','2013-11-05',1,'CVE-2013-7280','OSVDB-90816',''),(29274,'Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (1)','WebApps','PHP','2013-10-29',0,'CVE-2013-6275','OSVDB-99042',''),(29217,'CuteNews 1.3.6 - \'result\' Cross-Site Scripting','WebApps','PHP','2006-12-02',1,'CVE-2006-6300','OSVDB-32054',''),(29120,'Enthrallweb eClassifieds - \'dirSub.asp?sid\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6208','OSVDB-30573',''),(28743,'osCommerce 2.2 - \'/admin/banner_manager.php?page\' Cross-Site Scripting','WebApps','PHP','2006-10-04',1,'CVE-2006-5190','OSVDB-29795',''),(29512,'Vanilla Forums 2.0 < 2.0.18.5 - \'class.utilitycontroller.php\' PHP Object Injection','WebApps','PHP','2013-11-08',1,'CVE-2013-3528,CVE-2013-2749','OSVDB-93183',''),(29273,'Watchguard Firewall XTM 11.7.4u1 - Remote Buffer Overflow','Remote','Hardware','2013-10-29',0,'CVE-2013-6021','OSVDB-98752',''),(29444,'CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow','DoS','Windows','2007-01-11',1,'CVE-2007-0168','OSVDB-31327',''),(29398,'Shopstorenow E-Commerce Shopping Cart - \'Orange.asp\' SQL Injection','WebApps','ASP','2007-01-06',1,'CVE-2007-0142','OSVDB-31665',''),(29216,'Aspee Ziyaretci Defteri - \'giris.asp\' Multiple Field SQL Injections','WebApps','ASP','2006-12-01',1,'CVE-2006-6337','OSVDB-31514',''),(29119,'Enthrallweb eClassifieds - \'dircat.asp?cid\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6208','OSVDB-30572',''),(29272,'CMS Made Simple 1.0.2 - \'SearchInput\' Cross-Site Scripting','WebApps','PHP','2006-12-11',1,'CVE-2006-6845','OSVDB-32571',''),(29443,'VideoLAN VLC Media Player 0.8.6a - Denial of Service (2)','DoS','Windows','2007-01-11',1,'CVE-2007-0256','OSVDB-39022',''),(28742,'ASPPlayGround.NET Forum 2.4.5 - \'Calendar.asp\' Cross-Site Scripting','WebApps','ASP','2006-10-27',1,'CVE-2006-4206','OSVDB-29232',''),(29509,'Apple Mac OSX 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption','DoS','OSX','2007-01-23',1,'CVE-2007-0462','OSVDB-32696',''),(29118,'Enthrallweb eClassifieds - \'ad.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6208','OSVDB-30571',''),(29215,'FreeQBoard 1.0/1.1 - \'QB_Path\' Multiple Remote File Inclusions','WebApps','PHP','2006-12-27',1,'','',''),(29271,'AppIntellect SpotLight CRM - \'login.asp\' SQL Injection','WebApps','ASP','2006-12-09',1,'','',''),(29397,'Coppermine Photo Gallery 1.4.11 - SQL Injection','WebApps','PHP','2007-01-05',1,'CVE-2007-0122','OSVDB-35852',''),(29117,'Grandora Rialto 1.6 - \'forminfo.asp?refno\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6928','OSVDB-30559',''),(29442,'phpBB 2.0.21 - \'privmsg.php\' HTML Injection','WebApps','PHP','2007-01-11',1,'CVE-2006-6421','OSVDB-31859',''),(28741,'Yener Haber Script 1.0/2.0 - SQL Injection','WebApps','PHP','2006-10-04',1,'','',''),(29508,'Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities','WebApps','PHP','2007-01-23',1,'','',''),(29213,'Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)','Local','Windows','2013-10-26',1,'','OSVDB-83745',''),(29396,'EditTag 1.2 - \'mkpw.cgi?plain\' Cross-Site Scripting','WebApps','CGI','2007-01-05',1,'CVE-2007-0119','OSVDB-33392',''),(29441,'Apple Mac OSX 10.4.8 - DMG UFS FFS_MountFS Integer Overflow','DoS','OSX','2007-01-10',1,'CVE-2007-0229','OSVDB-32684',''),(28740,'HAMweather 3.9.8 - \'template.php\' Script Code Injection','WebApps','PHP','2006-10-03',1,'','','OTHER-BID: 20311,OTHER-GTSA-00107'),(29507,'212Cafe Guestbook 4.00 - \'show.php\' Cross-Site Scripting','WebApps','PHP','2007-01-22',1,'','',''),(29395,'EditTag 1.2 - \'mkpw.pl?plain\' Cross-Site Scripting','WebApps','CGI','2007-01-05',1,'CVE-2007-0119','OSVDB-33391',''),(29270,'MXBB Profile Control Panel 0.91c - Module Remote File Inclusion','WebApps','PHP','2006-12-09',1,'','',''),(29439,'iPlanet Web Server 4.1 - Search Module Cross-Site Scripting','Remote','Multiple','2007-01-09',1,'CVE-2007-0183','OSVDB-32662',''),(29211,'WordPress Theme Curvo - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2013-10-26',0,'','OSVDB-99043',''),(29116,'Grandora Rialto 1.6 - \'searchmain.asp?cat\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6928','OSVDB-30558',''),(28739,'Motorola SB4200 - Remote Denial of Service','DoS','Hardware','2006-10-03',1,'CVE-2006-5196','OSVDB-29765',''),(29115,'Grandora Rialto 1.6 - \'searchkey.asp?Keyword\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6928','OSVDB-30557',''),(29269,'ProNews 1.5 - \'lire-avis.php?aa\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6518','OSVDB-32190',''),(29438,'Edit-X - \'Edit_Address.php\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0190','OSVDB-33460',''),(29506,'Bitweaver 1.3.1 Articles and Blogs - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-22',1,'','',''),(29114,'Grandora Rialto 1.6 - \'listmain.asp?cat\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6928','OSVDB-30556',''),(29210,'Open Flash Chart 2 - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-10-26',1,'CVE-2011-4275,CVE-2009-4140','OSVDB-59051',''),(28738,'Digishop 4.0 - \'cart.php\' Cross-Site Scripting','WebApps','PHP','2006-10-02',1,'CVE-2006-5164','OSVDB-29460',''),(29394,'EditTag 1.2 - \'mkpw_mp.cgi?plain\' Cross-Site Scripting','WebApps','CGI','2007-01-05',1,'CVE-2007-0119','OSVDB-33390',''),(29268,'ProNews 1.5 - \'lire-avis.php?aa\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6519','OSVDB-32188',''),(29437,'Easy Banner Pro 2.8 - \'info.php\' Remote File Inclusion','WebApps','PHP','2007-01-07',1,'CVE-2007-0178','OSVDB-33455',''),(29113,'Grandora Rialto 1.6 - \'searchoption.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30555',''),(29505,'212Cafe Board 0.08 Beta / 6.30 Beta - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2007-01-22',1,'','',''),(28737,'PHP Web Scripts Easy Banner - \'functions.php\' Remote File Inclusion','WebApps','PHP','2006-10-02',1,'CVE-2006-5166','OSVDB-30909',''),(29267,'ProNews 1.5 - \'/admin/change.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-12-09',1,'CVE-2006-6518','OSVDB-32189',''),(29435,'Apache Tomcat 5.5.25 - Cross-Site Request Forgery','WebApps','Multiple','2013-11-04',0,'CVE-2013-6357','OSVDB-99375',''),(29207,'DZCP (deV!L`z Clanportal) 1.3.6 - \'Show\' SQL Injection','WebApps','PHP','2006-12-01',1,'CVE-2006-6339','OSVDB-31801',''),(29112,'Grandora Rialto 1.6 - \'searchmain.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30554',''),(29393,'EditTag 1.2 - \'edittag_mp.pl?file\' Arbitrary File Disclosure','WebApps','CGI','2007-01-05',1,'CVE-2007-0118','OSVDB-33396',''),(28736,'DeluxeBB 1.09 - \'Sig.php\' Remote File Inclusion','WebApps','PHP','2006-10-02',1,'CVE-2006-5154','OSVDB-29371',''),(29266,'Stem Innovation - \'IZON\' Hard-Coded Credentials','WebApps','Hardware','2013-10-29',0,'CVE-2013-6236','OSVDB-99069',''),(29265,'ILIAS eLearning CMS 4.3.4 < 4.4 - Persistent Cross-Site Scripting','WebApps','PHP','2013-10-29',0,'','OSVDB-99039',''),(29205,'Invision Gallery 2.0.7 - \'index.php?IMG\' SQL Injection','WebApps','PHP','2006-12-01',1,'','',''),(29504,'Unique Ads - \'Banner.php\' SQL Injection','WebApps','PHP','2007-01-22',1,'','',''),(28735,'MailEnable 2.x - SMTP NTLM Multiple Authentication Vulnerabilities','DoS','Windows','2006-11-29',1,'CVE-2006-5177','OSVDB-29434',''),(29392,'EditTag 1.2 - \'edittag_mp.cgi?file\' Arbitrary File Disclosure','WebApps','CGI','2007-01-05',1,'CVE-2007-0118','OSVDB-33395',''),(29434,'Magic Photo Storage Website - \'/user/user_membership_password.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33439',''),(29111,'Grandora Rialto 1.6 - \'searchkey.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30553',''),(29264,'Onpub CMS 1.4/1.5 - Multiple SQL Injections','WebApps','PHP','2013-10-28',0,'','OSVDB-99014,OSVDB-99013',''),(28734,'Yblog - \'uss.php\' Cross-Site Scripting','WebApps','PHP','2006-09-30',1,'CVE-2006-5146','OSVDB-32328',''),(29503,'KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 - Request Remote Denial of Service','DoS','Windows','2007-01-22',1,'','',''),(29110,'Grandora Rialto 1.6 - \'printmain.asp?ID\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30552',''),(29433,'Magic Photo Storage Website - \'/user/user_extend.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33438',''),(29263,'BlazeDVD 6.2 - \'.plf\' Local Buffer Overflow (SEH)','Local','Windows','2013-10-28',1,'CVE-2006-6199','OSVDB-30770',''),(28733,'Yblog - \'tem.php\' Cross-Site Scripting','WebApps','PHP','2006-09-30',1,'CVE-2006-5146','OSVDB-32327',''),(29262,'Pirelli Discus DRG A125g - Password Disclosure','WebApps','Hardware','2013-10-28',0,'','OSVDB-99080',''),(29502,'Transmit 3.5.5 - Remote Heap Overflow','DoS','Multiple','2007-01-20',1,'','',''),(29432,'Magic Photo Storage Website - \'/user/user_email.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33437',''),(29109,'Grandora Rialto 1.6 - \'listmain.asp?cat\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30551',''),(29391,'EditTag 1.2 - \'edittag.pl?file\' Arbitrary File Disclosure','WebApps','CGI','2007-01-05',1,'CVE-2007-0118','OSVDB-33394',''),(28732,'Yblog - \'funk.php\' Cross-Site Scripting','WebApps','PHP','2006-09-30',1,'CVE-2006-5146','OSVDB-32326',''),(29204,'NetBSD 3.1 - \'FTPd / Tnftpd\' Port Remote Buffer Overflow','DoS','NetBSD_x86','2006-12-01',1,'CVE-2006-6652','OSVDB-31781',''),(29258,'PHP RSS Reader 2010 - SQL Injection','WebApps','PHP','2013-10-28',1,'','OSVDB-99594',''),(28731,'OlateDownload 3.4 - \'search.php?query\' SQL Injection','WebApps','PHP','2006-09-29',1,'CVE-2006-5145','OSVDB-29437',''),(29500,'RASPcalendar 1.01 (ASP) - Admin Login','WebApps','ASP','2013-11-08',1,'','OSVDB-99602',''),(29431,'Magic Photo Storage Website - \'/user/user_catelog_password.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33436',''),(29108,'Grandora Rialto 1.6 - \'listfull.asp?ID\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30550',''),(29255,'KDPics 1.11/1.16 - \'galeries.inc.php3?categories\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6517','OSVDB-31867',''),(29499,'SMF 1.1 - \'index.php\' HTML Injection','WebApps','PHP','2007-01-20',1,'CVE-2007-0399','OSVDB-32606',''),(28730,'OlateDownload 3.4 - \'details.php?page\' SQL Injection','WebApps','PHP','2006-09-29',1,'CVE-2006-5145','OSVDB-29436',''),(29390,'EditTag 1.2 - \'edittag.cgi?file\' Arbitrary File Disclosure','WebApps','CGI','2007-01-05',1,'CVE-2007-0118','OSVDB-33393',''),(29107,'Grandora Rialto 1.6 - \'/admin/default.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6927','OSVDB-30549',''),(29498,'Easebay Resources Login Manager - Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-01-20',1,'','',''),(29430,'Magic Photo Storage Website - \'/user/upload_photo.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33435',''),(29254,'KDPics 1.11/1.16 - \'index.php3?categories\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6517','OSVDB-31866',''),(28729,'phpBB XS 0.58 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-30',1,'','',''),(29203,'Woltlab Burning Board 2.3.x - \'register.php\' Cross-Site Scripting','WebApps','PHP','2006-11-30',1,'','',''),(29106,'vSpin Classified System 2004 - \'search.asp?minprice\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6153','OSVDB-30568',''),(29497,'Easebay Resources Paypal Subscription - Manager Multiple Input Validation Vulnerabilities','WebApps','PHP','2007-01-20',1,'','',''),(29389,'Practico 13.9 - Multiple Vulnerabilities','WebApps','Multiple','2013-11-03',0,'','OSVDB-99332,OSVDB-99331,OSVDB-99330',''),(29253,'AnnonceScriptHP 2.0 - \'voirannonce.php?no\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6478','OSVDB-32182',''),(29429,'Magic Photo Storage Website - \'/user/register.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33434',''),(29496,'ArsDigita Community System 3.4.x - Directory Traversal','Remote','Linux','2007-01-18',1,'CVE-2007-0389','OSVDB-33552',''),(29387,'Plogue Sforzando 1.665 - Buffer Overflow (SEH) (PoC)','DoS','Windows','2013-11-03',1,'','OSVDB-99676',''),(29428,'Magic Photo Storage Website - \'/user/logout.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33433',''),(29202,'Seditio1.10 / Land Down 8.0 Under - \'polls.php\' SQL Injection','WebApps','PHP','2006-11-30',1,'CVE-2006-6343','OSVDB-31712',''),(29252,'AnnonceScriptHP 2.0 - \'email.php?id\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6478','OSVDB-32181',''),(28728,'Geotarget - \'script.php\' Remote File Inclusion','WebApps','PHP','2006-09-29',1,'CVE-2006-5141','OSVDB-37969',''),(29105,'vSpin Classified System 2004 - \'cat.asp?catname\' Cross-Site Scripting','WebApps','ASP','2006-11-20',1,'CVE-2006-6153','OSVDB-30567',''),(29492,'MyBloggie 2.1.5 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2007-01-17',1,'CVE-2007-0353','OSVDB-32930',''),(29385,'Kolayindir Download - \'down.asp\' SQL Injection','WebApps','ASP','2007-01-05',1,'CVE-2007-0140','OSVDB-31625',''),(29491,'MyBloggie 2.1.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2007-01-17',1,'CVE-2007-0353','OSVDB-32929',''),(29201,'Apple Mac OSX 10.4.x - \'Shared_Region_Make_Private_Np\' Kernel Function Local Memory Corruption','Local','OSX','2006-11-29',1,'CVE-2006-6173','OSVDB-30723',''),(29104,'vSpin Classified System 2004 - \'search.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-20',1,'CVE-2006-6152','OSVDB-30566',''),(28727,'Les Visiteurs 2.0 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-28',1,'','',''),(29384,'RI Blog 1.3 - \'search.asp\' Cross-Site Scripting','WebApps','PHP','2007-01-05',1,'CVE-2007-0121','OSVDB-31637',''),(29427,'Magic Photo Storage Website - \'/user/login.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33432',''),(29383,'Adobe Reader 9.1.3 Plugin - Cross-Site Scripting','Remote','Linux','2007-01-03',1,'CVE-2007-0044','OSVDB-31047',''),(29251,'AnnonceScriptHP 2.0 - \'/admin/admin_config/Aide.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6479','OSVDB-32180',''),(29200,'b2evolution 1.8.2/1.9 - \'_referer_spam.page.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-16',1,'CVE-2006-6197','OSVDB-30780',''),(28726,'OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service','DoS','Multiple','2006-09-28',1,'CVE-2006-4343','OSVDB-29263',''),(29103,'vSpin Classified System 2004 - \'cat.asp?cat\' SQL Injection','WebApps','ASP','2006-11-20',1,'CVE-2006-6152','OSVDB-30565',''),(29382,'AShop Deluxe 4.5 - \'salesadmin.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32558',''),(29426,'Magic Photo Storage Website - \'/user/index.php?_config[site_path]\' Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0182','OSVDB-33431',''),(29250,'AnnonceScriptHP 2.0 - \'membre.dwt.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6479','OSVDB-32179',''),(29381,'AShop Deluxe 4.5 - \'editcatalogue.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32557',''),(28725,'SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting','Remote','Multiple','2006-09-28',1,'CVE-2006-5114','OSVDB-29489',''),(29102,'OpenBSD 3.9/4.0 - \'ld.so\' Local Environment Variable Clearing','Local','OpenBSD','2006-11-20',1,'','',''),(29380,'AShop Deluxe 4.5 - \'shipping.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32556',''),(29249,'AnnonceScriptHP 2.0 - \'/Templates/commun.dwt.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6479','OSVDB-32178',''),(29379,'AShop Deluxe 4.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32555',''),(29199,'b2evolution 1.8.2/1.9 - \'_410_stats_gone.page.php?app_name\' Cross-Site Scripting','WebApps','PHP','2006-11-16',1,'CVE-2006-6197','OSVDB-30779',''),(29101,'BirdBlog 1.4 - \'/admin/logs.php?page\' Cross-Site Scripting','WebApps','PHP','2006-11-20',1,'CVE-2006-6211','OSVDB-31927',''),(29248,'AnnonceScriptHP 2.0 - \'/Templates/admin.dwt.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6479','OSVDB-32177',''),(28724,'SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-10-04',1,'','OSVDB-93696',''),(29378,'AShop Deluxe 4.5 - \'basket.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32554',''),(29377,'AShop Deluxe 4.5 - \'catalogue.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0056','OSVDB-32553',''),(28723,'Aanval 7.1 build 70151 - Multiple Vulnerabilities','WebApps','PHP','2013-10-04',1,'','OSVDB-98232,OSVDB-98231',''),(29198,'b2evolution 1.8.2/1.9 - \'_404_not_found.page.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-16',1,'CVE-2006-6197','OSVDB-30778',''),(29100,'BirdBlog 1.4 - \'/admin/entries.php?month\' Cross-Site Scripting','WebApps','PHP','2006-11-20',1,'CVE-2006-6211','OSVDB-31926',''),(29247,'AnnonceScriptHP 2.0 - \'erreurinscription.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6479','OSVDB-32176',''),(29376,'VCard Pro - \'gbrowse.php\' Cross-Site Scripting','WebApps','PHP','2007-01-02',1,'CVE-2007-0054','OSVDB-33359',''),(28722,'Red Mombin 0.7 - \'process_login.php\' Cross-Site Scripting','WebApps','PHP','2006-09-22',1,'CVE-2006-5120','OSVDB-29297',''),(29197,'Evolve Shopping Cart - \'products.asp\' SQL Injection','WebApps','ASP','2006-11-27',1,'CVE-2006-6207','OSVDB-32022',''),(29375,'Simplog 0.9.3 - \'archive.php\' SQL Injection','WebApps','PHP','2007-01-02',1,'','',''),(29099,'BirdBlog 1.4 - \'/admin/comments.php?month\' Cross-Site Scripting','WebApps','PHP','2006-11-20',1,'CVE-2006-6211','OSVDB-31925',''),(29246,'AnnonceScriptHP 2.0 - \'/admin/admin_membre/fiche_membre.php?idmembre\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6478','OSVDB-32183',''),(29196,'uPhotoGallery 1.1 - \'thumbnails.asp?ci\' SQL Injection','WebApps','ASP','2006-11-27',1,'CVE-2006-6247','OSVDB-33242',''),(28721,'Red Mombin 0.7 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-22',1,'CVE-2006-5120','OSVDB-29296',''),(29098,'BirdBlog 1.4 - \'/admin/admincore.php?msg\' Cross-Site Scripting','WebApps','PHP','2006-11-20',1,'CVE-2006-6211','OSVDB-31924',''),(29374,'Kerio Personal Firewall 4.3 - \'IPHLPAPI.dll\' Local Privilege Escalation','Local','Windows','2007-01-01',1,'CVE-2007-0081','OSVDB-33356',''),(29245,'Messageriescripthp 2.0 - \'/Contact/contact.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-12-09',1,'CVE-2006-6520','OSVDB-32146',''),(29195,'uPhotoGallery 1.1 - \'Slideshow.asp?ci\' SQL Injection','WebApps','ASP','2006-11-27',1,'CVE-2006-6247','OSVDB-33241',''),(29373,'Spooky 2.7 - \'login/register.asp\' SQL Injection','WebApps','ASP','2006-12-30',1,'CVE-2006-6861','OSVDB-33352',''),(28720,'Web//News 1.4 - \'parser.php\' Remote File Inclusion (2)','WebApps','PHP','2006-09-27',1,'','',''),(29244,'Messageriescripthp 2.0 - \'existeemail.php?email\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6520','OSVDB-32145',''),(29097,'Boonex 2.0 Dolphin - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-11-20',1,'','',''),(29372,'Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-12-29',1,'CVE-2006-6851','OSVDB-34805',''),(28719,'Joomla! Component VirtueMart Joomla! eCommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-09-27',1,'CVE-2006-5096','OSVDB-29294',''),(29194,'Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow','Local','OSX','2006-11-27',1,'CVE-2006-6130','OSVDB-30722',''),(29243,'Messageriescripthp 2.0 - \'existepseudo.php?pseudo\' Cross-Site Scripting','WebApps','PHP','2006-12-09',1,'CVE-2006-6520','OSVDB-32144',''),(29096,'Netgear MA521 Wireless Driver 5.148.724 - \'Beacon Probe\' Remote Buffer Overflow','Remote','Windows','2006-11-18',1,'CVE-2006-6059','OSVDB-30507',''),(29371,'Oracle 10g Portal - \'Key\' Cross-Site Scripting','Remote','Multiple','2006-12-29',1,'','',''),(29193,'Click Gallery - Multiple Input Validation Vulnerabilities','WebApps','ASP','2006-11-27',1,'','',''),(28718,'FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation','Local','FreeBSD','2013-10-04',1,'CVE-2012-0217','OSVDB-82949',''),(29370,'PHP iCalendar 1.1/2.x - \'preferences.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32500',''),(28716,'MKPortal 1.0/1.1 - \'PMPopup.php\' Cross-Site Scripting','WebApps','PHP','2006-09-27',1,'CVE-2006-2066','OSVDB-24901',''),(29192,'Clickblog - \'Displaycalendar.asp\' SQL Injection','WebApps','ASP','2006-11-27',1,'CVE-2006-6189','OSVDB-32041',''),(29095,'Blog:CMS 4.1.3 - \'list.php\' Cross-Site Scripting','WebApps','PHP','2006-11-18',1,'CVE-2006-6035','OSVDB-30528',''),(29242,'Messageriescripthp 2.0 - \'lire-avis.php?aa\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6521','OSVDB-32147',''),(29369,'PHP iCalendar 1.1/2.x - \'print.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32499',''),(29191,'ClickContact - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-27',1,'CVE-2006-6181','OSVDB-30760',''),(29190,'Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow','Local','OSX','2006-11-26',1,'CVE-2006-6129','OSVDB-30706',''),(29241,'MaviPortal - \'Arama.asp\' Cross-Site Scripting','WebApps','ASP','2006-12-09',1,'','',''),(29368,'PHP iCalendar 1.1/2.x - \'getdate\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32498',''),(29189,'fipsShop - Multiple SQL Injections','WebApps','ASP','2006-11-25',1,'CVE-2006-6243','OSVDB-30786',''),(29367,'PHP iCalendar 1.1/2.x - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32497',''),(29240,'Cilem Haber Free Edition - \'hata.asp?hata\' Cross-Site Scripting','WebApps','ASP','2006-12-08',1,'CVE-2006-6536','OSVDB-36403',''),(29366,'PHP iCalendar 1.1/2.x - \'week.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32496',''),(29188,'cPanel WebHost Manager 3.1 - \'park?ndomain\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31757',''),(29239,'PHP 5.2 - Session.Save_Path() \'Safe_mode\' / \'open_basedir\' Restriction Bypass','Local','PHP','2006-12-08',1,'CVE-2006-6383','OSVDB-33269',''),(29365,'PHP iCalendar 1.1/2.x - \'year.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32495',''),(29364,'PHP iCalendar 1.1/2.x - \'month.php\' Cross-Site Scripting','WebApps','PHP','2006-12-27',1,'CVE-2006-6824','OSVDB-32494',''),(29187,'cPanel WebHost Manager 3.1 - \'dofeaturemanager?feature\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31756',''),(29238,'cPanel Web Hosting Manager 3.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-12-08',1,'','',''),(29186,'cPanel WebHost Manager 3.1 - \'editzone?domain\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31755',''),(29237,'cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting','WebApps','PHP','2006-12-08',1,'CVE-2006-6523','OSVDB-32042',''),(29185,'cPanel WebHost Manager 3.1 - \'domts2?domain\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31754',''),(29236,'Microsoft Internet Explorer 7 - CSS Width Element Denial of Service','DoS','Windows','2006-12-06',1,'CVE-2006-6311','OSVDB-31326',''),(29184,'cPanel WebHost Manager 3.1 - \'editpkg?pkg\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31753',''),(29234,'VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)','Local','Windows','2013-10-27',1,'','OSVDB-69616',''),(29183,'cPanel WebHost Manager 3.1 - \'addon_configsupport.cgi?supporturl\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31752',''),(29233,'Link CMS - \'prikazInformacije.php?IDStranicaPodaci\' SQL Injection','WebApps','PHP','2006-11-18',1,'CVE-2006-6387','OSVDB-31794',''),(29182,'cPanel WebHost Manager 3.1 - \'dochangeemail?email\' Cross-Site Scripting','WebApps','PHP','2006-11-25',1,'CVE-2006-6198','OSVDB-31751',''),(28392,'Zen Cart Web Shopping Cart 1.3.0.2 - \'autoload_func.php?autoLoadConfig[999][0][loadFile]\' Remote File Inclusion','WebApps','PHP','2006-08-15',1,'CVE-2006-4215','OSVDB-28149','OTHER-BID: 19543,OTHER-GTSA-00101'),(29232,'Link CMS - \'navigacija.php?IDMeniGlavni\' SQL Injection','WebApps','PHP','2006-11-18',1,'CVE-2006-6387','OSVDB-31793',''),(29181,'cPanel 11 Beta - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-25',1,'','',''),(29231,'Dol Storye - \'Dettaglio.asp\' Multiple SQL Injections','WebApps','ASP','2006-12-06',1,'CVE-2006-6414','OSVDB-35816',''),(28391,'Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption','DoS','Linux','2006-08-15',1,'CVE-2006-4261','',''),(29229,'Microsoft Internet Explorer 6 - Frame Src Denial of Service','DoS','Windows','2006-12-05',1,'CVE-2006-6310','OSVDB-31325',''),(29180,'SIAP CMS - \'login.asp\' SQL Injection','WebApps','ASP','2006-11-25',1,'','',''),(28390,'Lizge 20 - \'index.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-15',1,'CVE-2006-4230','OSVDB-29341',''),(29179,'Fixit iDms Pro Image Gallery - \'showfile.asp?fid\' SQL Injection','WebApps','ASP','2006-11-24',1,'CVE-2006-6195','OSVDB-32011',''),(29228,'Vt-Forum Lite 1.3 - \'vf_newtopic.asp\' IFRAME Element Cross-Site Scripting','WebApps','ASP','2006-12-04',1,'CVE-2006-6447','OSVDB-31831',''),(28389,'Microsoft Internet Explorer 6 - \'MSOE.dll\' Denial of Service','DoS','Windows','2006-08-15',1,'CVE-2006-4193','OSVDB-29347',''),(29178,'Fixit iDms Pro Image Gallery - \'filelist.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-24',1,'CVE-2006-6195','OSVDB-32010',''),(28388,'PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion','WebApps','PHP','2006-08-15',1,'CVE-2006-4190','OSVDB-29342',''),(29177,'MMGallery 1.55 - \'Thumbs.php\' Cross-Site Scripting','WebApps','PHP','2006-11-24',1,'CVE-2006-6118','OSVDB-30698',''),(28387,'Microsoft Internet Explorer 6 - \'IMSKDIC.dll\' Denial of Service','DoS','Windows','2006-08-15',1,'CVE-2006-4193','OSVDB-29345',''),(29176,'ASP ListPics 5.0 - \'Listpics.asp\' SQL Injection','WebApps','ASP','2006-11-24',1,'CVE-2006-6210','OSVDB-32007',''),(28386,'Linux-HA Heartbeat 2.0.6 - Remote Denial of Service','DoS','Linux','2006-08-13',1,'CVE-2006-3121','OSVDB-27955',''),(29175,'Simple PHP Gallery 1.1 - \'System SP_Index.php\' Cross-Site Scripting','WebApps','PHP','2006-11-24',1,'CVE-2006-6272','OSVDB-32013',''),(28385,'BlaBla 4U - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-08-14',1,'','',''),(29174,'MidiCart ASP - \'Item_Show.asp?ID2006quant\' SQL Injection','WebApps','ASP','2006-11-24',1,'CVE-2006-6209','OSVDB-32006',''),(28648,'FreeBSD 5.x - \'I386_Set_LDT()\' Multiple Local Denial of Service Vulnerabilities','DoS','FreeBSD','2006-09-23',1,'CVE-2006-4178','OSVDB-29168',''),(28384,'Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2006-08-14',1,'CVE-2006-4197','OSVDB-27945',''),(28647,'PLESK 7.5/7.6 - \'FileManager.php\' Directory Traversal','WebApps','PHP','2006-09-22',1,'CVE-2006-5028','OSVDB-29126',''),(28383,'ImageMagick 6.x - \'.SGI\' Image File Remote Heap Buffer Overflow','DoS','Linux','2006-08-14',1,'CVE-2006-4144','OSVDB-27951',''),(29173,'Active PHP BookMarks 1.1.2 - Multiple Remote File Inclusions','WebApps','PHP','2006-11-23',1,'','',''),(28646,'mysource 2.14.8/2.16 - Multiple Vulnerabilities','WebApps','PHP','2006-09-22',1,'','',''),(28382,'WordPress Plugin WP-DB Backup 1.6/1.7 - \'edit.php\' Directory Traversal','WebApps','PHP','2006-08-14',1,'CVE-2006-4208','OSVDB-27979',''),(29172,'Microsoft Office 97 - HTMLMARQ.OCX Library Denial of Service','DoS','Windows','2006-11-22',1,'','',''),(28645,'CakePHP 1.1.7.3363 - \'Vendors.php\' Directory Traversal','WebApps','PHP','2006-09-22',1,'CVE-2006-5031','OSVDB-29055','OTHER-BID: 20150,OTHER-GTSA-00106'),(28381,'Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities','DoS','Windows','2006-08-12',1,'CVE-2006-4138','OSVDB-29231',''),(29171,'Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow','Remote','Windows','2006-11-23',1,'CVE-2006-6133','OSVDB-31704',''),(28644,'Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure','WebApps','PHP','2006-09-22',1,'CVE-2006-5019','OSVDB-29295',''),(28380,'Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption','DoS','Linux','2006-08-12',1,'CVE-2006-4253','OSVDB-27975',''),(29170,'Nvidia NView 3.5 - \'Keystone.exe\' Local Denial of Service','DoS','Windows','2006-11-23',1,'CVE-2006-6340','OSVDB-31957',''),(28643,'Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities','Remote','OSX','2006-09-21',1,'CVE-2006-3507','OSVDB-29061',''),(28379,'WEBinsta Mailing List Manager 1.3 - \'Install3.php\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'','',''),(29167,'Netgear WG311v1 Wireless Driver 2.3.1.10 - SSID Heap Buffer Overflow','Remote','Windows','2006-11-22',1,'CVE-2006-6125','OSVDB-30511',''),(28378,'miniBloggie 1.0 - \'Fname\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4163','OSVDB-29190',''),(28642,'CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack','Remote','Windows','2006-09-21',1,'CVE-2006-4901','OSVDB-29011',''),(29166,'PMOS Help Desk 2.3 - \'ticket.php?email\' Cross-Site Scripting','WebApps','PHP','2006-11-22',1,'CVE-2006-6158','OSVDB-34034',''),(28377,'WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload','WebApps','PHP','2013-09-18',0,'CVE-2013-5962','OSVDB-97481',''),(28641,'CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Arbitrary File Manipulation','Remote','Windows','2006-09-21',1,'CVE-2006-4900','OSVDB-29010',''),(28376,'McKesson - ActiveX File/Environmental Variable Enumeration','Remote','Windows','2013-09-18',0,'','OSVDB-98299',''),(28640,'CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Web Server Full Path Disclosure','Remote','Windows','2006-09-21',1,'CVE-2006-4899','OSVDB-29009',''),(28375,'TeraCopy 2.3 - \'default.mo\' Language File Integer Overflow','DoS','Windows','2013-09-18',1,'','OSVDB-97658',''),(28714,'PHPSelect Web Development - \'index.php3\' Remote File Inclusion','WebApps','PHP','2006-09-27',1,'CVE-2006-5118','OSVDB-32301',''),(28639,'Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution','Remote','Linux','2006-09-21',1,'CVE-2006-4965','OSVDB-29064',''),(29165,'PMOS Help Desk 2.3 - \'ticketview.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-22',1,'CVE-2006-6158','OSVDB-30663',''),(28374,'IPCheck Server Monitor 5.x - Directory Traversal','Remote','Windows','2006-08-10',1,'CVE-2006-4140','OSVDB-27912',''),(28713,'Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution','Remote','PHP','2013-10-04',1,'CVE-2013-4810','OSVDB-97153',''),(28638,'BandSite CMS 1.1 - \'footer.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29340',''),(28373,'Panda ActiveScan 5.53 - \'Ascan_6.asp\' ActiveX Control Cross-Site Scripting','Remote','Windows','2006-08-10',1,'CVE-2006-4295','OSVDB-29147',''),(28637,'BandSite CMS 1.1 - \'signgbook_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29339',''),(28372,'Tiny Web Gallery 1.5 - \'Image\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-10',1,'','',''),(28636,'BandSite CMS 1.1 - \'shows_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29338',''),(28371,'YaBBSE 1.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-08-10',1,'CVE-2006-4157','OSVDB-29146',''),(28635,'BandSite CMS 1.1 - \'reviews_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29337',''),(28712,'CMS Formulasi 2.07 - Multiple Vulnerabilities','WebApps','PHP','2013-10-04',0,'','OSVDB-98197,OSVDB-98196,OSVDB-98195',''),(29164,'FortKnox Personal Firewall 9.0.305.0/10.0.305.0 - Kernel Driver \'fortknoxfw.sys\' Memory Corruption','DoS','Windows','2013-10-24',1,'','OSVDB-99055',''),(28266,'AGEphone 1.28/1.38 - SIP Packet Handling Buffer Overflow (PoC)','DoS','Windows','2006-07-24',1,'CVE-2006-4029','OSVDB-27489',''),(28370,'Mafia Moblog 6 - \'Big.php\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4156','OSVDB-29144',''),(28634,'BandSite CMS 1.1 - \'releases_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29336',''),(28265,'Microsoft Internet Explorer 6 - Native Function Iterator Denial of Service','DoS','Windows','2006-07-24',1,'CVE-2006-3915','OSVDB-27373',''),(29162,'My Little Weblog 2006.11.21 - \'Weblog.php\' Cross-Site Scripting','WebApps','PHP','2006-11-21',1,'CVE-2006-6087','OSVDB-30570',''),(28711,'PHP Invoice 2.2 - \'home.php\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5074','OSVDB-29197',''),(28369,'IrfanView 3.98 - \'.ANI\' Image File Denial of Service','DoS','Windows','2006-08-09',1,'CVE-2006-4374','OSVDB-29359',''),(29161,'Apple Mac OSX 10.4.8 - UDTO Disk Image Remote Denial of Service','DoS','OSX','2006-11-21',1,'CVE-2006-6062','OSVDB-30510',''),(28264,'Prince Clan Chess Club 0.8 - \'Include.PCchess.php\' Remote File Inclusion','WebApps','PHP','2006-07-24',1,'','',''),(28633,'BandSite CMS 1.1 - \'photo_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29335',''),(28710,'Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String','Remote','OSX','2006-09-26',1,'CVE-2006-5084','OSVDB-29488',''),(29160,'GNU Tar 1.1x - \'GNUTYPE_NAMES\' Directory Traversal','Remote','Linux','2006-11-21',1,'CVE-2006-6097','OSVDB-30721',''),(28263,'Microsoft Windows XP/2000/2003 - Remote Denial of Service','DoS','Windows','2006-07-24',1,'CVE-2006-3880','OSVDB-29409',''),(28368,'ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities','Remote','Multiple','2006-08-09',1,'CVE-2006-4131','OSVDB-28377',''),(28632,'BandSite CMS 1.1 - \'pastshows_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29334',''),(28709,'FlashChat 6.0.2 < 6.0.8 - Arbitrary File Upload','WebApps','PHP','2013-10-04',1,'','OSVDB-98233',''),(28367,'AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2006-08-09',1,'CVE-2006-4089','OSVDB-27883',''),(28262,'MusicBox 2.3.4 - \'page\' SQL Injection','WebApps','PHP','2006-07-24',1,'CVE-2006-3886','OSVDB-29059',''),(28631,'BandSite CMS 1.1 - \'news_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29333',''),(28366,'MyBloggie 2.1.x - \'MyBloggie_Root_Path\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'','',''),(28708,'elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities','WebApps','PHP','2013-10-04',0,'','OSVDB-97724,OSVDB-97723,OSVDB-97722',''),(28261,'RadScripts - \'a_editpage.php?Filename\' Arbitrary File Overwrite','WebApps','PHP','2006-07-24',1,'','OSVDB-29406',''),(28630,'BandSite CMS 1.1 - \'mp3_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29332',''),(28365,'Apache 2.2.2 - CGI Script Source Code Information Disclosure','Remote','Multiple','2006-08-09',1,'CVE-2006-4110','OSVDB-27913',''),(28629,'BandSite CMS 1.1 - \'merch_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29331',''),(28364,'XennoBB 1.0.5/1.0.6/2.1/2.2 - \'profile.php\' Directory Traversal','WebApps','PHP','2006-08-09',1,'CVE-2006-4161','OSVDB-27916',''),(28260,'Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion','WebApps','PHP','2006-07-24',1,'CVE-2006-3850','OSVDB-28287',''),(28628,'BandSite CMS 1.1 - \'member_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29330',''),(28363,'CLUB Nuke 2.0 - Multiple SQL Injections','WebApps','PHP','2006-08-09',1,'','',''),(28627,'BandSite CMS 1.1 - \'lyrics_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29329',''),(28362,'Simple One File Guestbook 1.0 - Security Bypass','WebApps','PHP','2006-08-09',1,'CVE-2006-4122','OSVDB-29159',''),(28259,'Microsoft Internet Explorer 6 - NMSA.ASFSourceMediaDescription Stack Overflow','DoS','Windows','2006-07-24',1,'CVE-2006-3897','OSVDB-27232',''),(28704,'CubeCart 3.0.x - \'footer.inc.php?la_pow_by\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29251',''),(28626,'BandSite CMS 1.1 - \'links_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29328',''),(28258,'Microsoft Internet Explorer 6 - Multiple Object ListWidth Property Denial of Service Vulnerabilities','DoS','Windows','2006-07-23',1,'CVE-2006-3944','OSVDB-27372',''),(28361,'Festalon 0.5 - \'.HES\' Remote Heap Buffer Overflow','DoS','Multiple','2006-08-07',1,'CVE-2006-4024','OSVDB-27799',''),(28625,'BandSite CMS 1.1 - \'interview_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29327',''),(28257,'GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow','DoS','Linux','2006-07-22',1,'CVE-2006-3746','OSVDB-27664',''),(28360,'EasyCafe 2.1/2.2 - Security Restriction Bypass','Remote','Windows','2006-08-07',1,'','',''),(28624,'BandSite CMS 1.1 - \'gbook_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29326',''),(28256,'Microsoft Internet Explorer 6 - Internet.HHCtrl Click Denial of Service','DoS','Windows','2006-07-22',1,'CVE-2006-3898','OSVDB-27231',''),(28359,'phpPrintAnalyzer 1.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4061','OSVDB-29133',''),(28703,'CubeCart 3.0.x - \'/admin/header.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29250',''),(28623,'BandSite CMS 1.1 - \'bio_content.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29325',''),(28255,'Chameleon LE 1.203 - \'index.php\' Directory Traversal','WebApps','PHP','2006-07-21',1,'CVE-2006-3836','OSVDB-27450',''),(28622,'BandSite CMS 1.1 - \'login_header.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29324',''),(28358,'Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service','DoS','Linux','2006-08-07',1,'CVE-2006-3468','OSVDB-27812',''),(28254,'Apache Tomcat 5 - Information Disclosure','Remote','Multiple','2006-07-21',1,'CVE-2006-3835','OSVDB-32723',''),(28253,'Advanced Poll 2.0.2 - \'common.inc.php\' Remote File Inclusion','WebApps','PHP','2006-07-21',1,'CVE-2003-1179','OSVDB-28988',''),(28621,'BandSite CMS 1.1 - \'header.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29323',''),(28357,'Microsoft Windows XP/2000/2003 - Explorer Drag and Drop Remote Code Execution','Remote','Windows','2006-07-27',1,'CVE-2006-3281','OSVDB-26957',''),(28702,'CubeCart 3.0.x - \'/admin/image.php?image\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29249',''),(28252,'Microsoft Internet Explorer 6 - String To Binary Function Denial of Service','DoS','Windows','2006-07-20',1,'CVE-2006-3899','OSVDB-27230',''),(28620,'BandSite CMS 1.1 - \'sendemail.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29322',''),(28251,'MiniBB 1.5 - \'news.php\' Remote File Inclusion','WebApps','PHP','2006-07-20',1,'CVE-2006-3955','OSVDB-28674',''),(28356,'VWar 1.5 - \'stats.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29119',''),(28250,'Geodesic Solutions (Multiple Products) - \'index.php?b\' SQL Injection','WebApps','PHP','2006-07-20',1,'CVE-2006-3823','OSVDB-27721',''),(28701,'CubeCart 3.0.x - \'/admin/nav.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29248',''),(28619,'BandSite CMS 1.1 - \'help_mp3.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29321',''),(28355,'VWar 1.5 - \'news.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29118',''),(28249,'GeoAuctions 1.0.6 Enterprise - \'index.php?d\' SQL Injection','WebApps','PHP','2006-07-20',1,'CVE-2006-3822','OSVDB-27751',''),(28248,'IDevSpot PHPHostBot 1.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-07-20',1,'CVE-2006-3776','OSVDB-27411',''),(28354,'VWar 1.5 - \'joinus.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29117',''),(28618,'BandSite CMS 1.1 - \'help_merch.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29320',''),(28247,'IDevSpot PHPLinkExchange 1.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-07-20',1,'CVE-2006-3777','OSVDB-27410',''),(28617,'BandSite CMS 1.1 - \'help_news.php\' Cross-Site Scripting','WebApps','PHP','2006-09-21',1,'CVE-2006-4985','OSVDB-29319',''),(28353,'VWar 1.5 - \'challenge.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29116',''),(28246,'Microsoft Internet Explorer 6 - OVCtl Denial of Service','DoS','Windows','2006-07-19',1,'CVE-2006-3910','OSVDB-27112',''),(28700,'CubeCart 3.0.x - \'view_order.php?order_id\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29247',''),(28616,'A.I-Pifou 1.8 - \'Choix_langue.php\' Directory Traversal','WebApps','PHP','2006-09-20',1,'','',''),(29094,'Texas Rankem - \'tournament_id\' SQL Injection','WebApps','ASP','2006-11-18',1,'CVE-2006-6050','OSVDB-31571',''),(28245,'Cisco Security Monitoring Analysis and Response System JBoss - Command Execution','Remote','Hardware','2006-07-19',1,'CVE-2006-3733','OSVDB-27419',''),(28352,'VWar 1.5 - \'calendar.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29115',''),(28615,'DotNetNuke 4.0 - HTML Injection','WebApps','ASP','2006-09-17',1,'CVE-2006-4973','OSVDB-29044',''),(28699,'CubeCart 3.0.x - \'/admin/print_order.php?order_id\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5108','OSVDB-29246',''),(28244,'Microsoft Internet Explorer 6 - DataSourceControl Denial of Service','DoS','Windows','2006-07-19',1,'CVE-2006-3729','OSVDB-27111',''),(28351,'VWar 1.5 - \'member.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29114',''),(29093,'Texas Rankem - \'selPlayer\' SQL Injection','WebApps','ASP','2006-11-18',1,'CVE-2006-6050','OSVDB-31570',''),(28614,'RedBLoG 0.5 - \'/admin/index.php?root_path\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-5021','OSVDB-31312',''),(28243,'Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities','WebApps','Linux','2013-09-12',0,'','OSVDB-97173,OSVDB-97172,OSVDB-97171,OSVDB-97170,OSVDB-97169',''),(28350,'VWar 1.5 - \'war.php?vwar_root\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-1747','OSVDB-29113',''),(28613,'RedBLoG 0.5 - \'common.php?root_path\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-5021','OSVDB-31314',''),(28698,'CubeCart 3.0.x - \'/admin/print_order.php?order_id\' SQL Injection','WebApps','PHP','2006-09-26',1,'CVE-2006-5107','OSVDB-29245',''),(28239,'D-Link DSL-2740B - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2013-09-12',0,'CVE-2013-5730','OSVDB-97278',''),(29091,'ZonPHP 2.25 - Remote Code Execution','WebApps','PHP','2013-10-20',1,'CVE-2011-4275,CVE-2009-4140','OSVDB-59051',''),(28349,'TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Inclusions','WebApps','PHP','2006-08-07',1,'','',''),(28612,'RedBLoG 0.5 - \'/admin/config.php?root_path\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-5021','OSVDB-31313',''),(28238,'Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)','WebApps','Windows','2013-09-12',0,'CVE-2013-3179','OSVDB-97116','OTHER-MS13-067'),(29090,'ActiveNews Manager - \'articleId\' SQL Injection (2)','WebApps','ASP','2006-11-18',1,'CVE-2006-6094','OSVDB-30519',''),(28348,'Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow','DoS','Linux','2006-08-07',1,'CVE-2006-4018','OSVDB-27809',''),(28611,'RedBLoG 0.5 - \'imgen.php?Root\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-5021','OSVDB-31315',''),(28237,'Target Longlife Media Player 2.0.2.0 - \'.wav\' Crash (PoC)','DoS','Windows','2013-09-12',1,'','OSVDB-97454',''),(29089,'Active News Manager - \'catID\' SQL Injection','WebApps','ASP','2006-11-18',1,'CVE-2006-6094','OSVDB-30518',''),(28347,'XennoBB 2.1 - \'profile.php\' Multiple SQL Injections','WebApps','PHP','2006-08-07',1,'CVE-2006-4025','OSVDB-27826',''),(28697,'CubeCart 3.0.x - \'view_doc.php?view_doc\' SQL Injection','WebApps','PHP','2006-09-26',1,'CVE-2006-5107','OSVDB-29244',''),(28236,'Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-09-12',0,'','OSVDB-97168,OSVDB-97167,OSVDB-97166,OSVDB-97165',''),(28610,'NeoSys Neon Webmail for Java 5.06/5.07 - \'updateuser?in_name\' Servlet Cross-Site Scripting','WebApps','JSP','2006-09-20',1,'CVE-2006-4956','OSVDB-29142',''),(29088,'ActiveNews Manager - \'query\' Cross-Site Scripting','WebApps','ASP','2006-11-18',1,'CVE-2006-6096','OSVDB-35307',''),(28345,'DConnect Daemon DC Chat - Denial of Service','DoS','Multiple','2006-08-06',1,'CVE-2006-4126','OSVDB-27814',''),(28235,'RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow','Remote','Windows','2006-07-18',1,'CVE-2006-3845','OSVDB-27379',''),(28609,'NeoSys Neon Webmail for Java 5.06/5.07 - \'updateuser?in_id\' Servlet Arbitrary User Information Modification','WebApps','JSP','2006-09-20',1,'CVE-2006-4954','OSVDB-29140',''),(28696,'CubeCart 3.0.x - \'view_order.php?order_id\' SQL Injection','WebApps','PHP','2006-09-26',1,'CVE-2006-5107','OSVDB-29243',''),(29087,'ActiveNews Manager - \'page\' SQL Injection','WebApps','ASP','2006-11-18',1,'CVE-2006-6095','OSVDB-31569',''),(28344,'DConnect Daemon - Listen Thread UDP Remote Buffer Overflow','Remote','Multiple','2006-08-06',1,'CVE-2006-4125','OSVDB-27813',''),(28608,'NeoSys Neon Webmail for Java 5.06/5.07 - \'maillist\' Servlet Multiple SQL Injections','WebApps','JSP','2006-09-20',1,'CVE-2006-4953','OSVDB-29139',''),(28234,'MySQL 4.x/5.x - Server Date_Format Denial of Service','DoS','Linux','2006-07-18',1,'CVE-2006-3469','OSVDB-27416',''),(28233,'Mambo Module Calendar 1.5.7 - \'Com_Calendar.php\' Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3843','OSVDB-28080',''),(29086,'ActiveNews Manager - \'articleId\' SQL Injection (1)','WebApps','ASP','2006-11-18',1,'CVE-2006-6095','OSVDB-31568',''),(28607,'NeoSys Neon Webmail for Java 5.06/5.07 - \'addrlist\' Servlet Multiple SQL Injections','WebApps','JSP','2006-09-20',1,'CVE-2006-4953','OSVDB-29138',''),(28695,'CubeCart 3.0.x - \'/admin/forgot_pass.php?user_name\' SQL Injection','WebApps','PHP','2006-09-26',1,'CVE-2006-5107','OSVDB-29242',''),(28232,'Agnitum Outpost Firewall 3.5.631 - \'FiltNT.SYS\' Local Denial of Service','DoS','Windows','2006-07-17',1,'CVE-2006-3696','OSVDB-27353',''),(28343,'Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service','DoS','Windows','2006-08-06',1,'CVE-2006-7065','OSVDB-45259',''),(28231,'ListMessenger 0.9.3 - \'LM_Path\' Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3692','OSVDB-28289',''),(29085,'Alan Ward A-CART 2.0 - \'category.asp?catcode\' SQL Injection (1)','WebApps','ASP','2006-11-18',1,'CVE-2004-1873','OSVDB-4675',''),(28694,'vBulletin 2.3.x - \'global.php\' SQL Injection','WebApps','PHP','2006-09-26',1,'CVE-2006-5104','OSVDB-30916',''),(28606,'NeoSys Neon Webmail for Java 5.06/5.07 - \'updatemail\' Servlet Arbitrary Mail Message Manipulation','WebApps','JSP','2006-09-20',1,'CVE-2006-4952','OSVDB-29137',''),(28342,'vBulletin 3.0.14 - \'global.php\' Encoded Cross-Site Scripting','WebApps','PHP','2006-08-05',1,'CVE-2006-4273','OSVDB-27779',''),(28230,'D-Link Routers - UPNP Buffer Overflow','DoS','Hardware','2006-07-17',1,'CVE-2006-3687','OSVDB-27333',''),(28605,'NeoSys Neon Webmail for Java 5.06/5.07 - \'downloadfile\' Servlet Traversal Arbitrary File Access','WebApps','JSP','2006-09-20',1,'CVE-2006-4955','OSVDB-29141',''),(28229,'VisNetic Mail Server 8.3.5 - Multiple File Inclusions','WebApps','PHP','2006-07-17',1,'','',''),(29084,'A-Cart Pro 2.0 - \'product.asp?ProductID\' SQL Injection','WebApps','ASP','2006-11-18',1,'CVE-2006-6111','OSVDB-32750',''),(28693,'Phoenix Evolution CMS - \'/modules/pageedit/index.php?pageid\' Cross-Site Scripting','WebApps','PHP','2006-09-26',1,'CVE-2006-5090','OSVDB-33677',''),(28341,'Yahoo! Messenger 8.0.0.863 - File Extension Spoofing','DoS','Windows','2006-08-04',1,'','',''),(28604,'ESyndiCat 1.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-09-19',1,'CVE-2006-4923','OSVDB-29027',''),(28692,'Phoenix Evolution CMS - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-26',1,'CVE-2006-5090','OSVDB-33676',''),(28228,'Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service','DoS','Hardware','2006-07-15',1,'CVE-2006-3787','OSVDB-27337',''),(28603,'Innovate Portal 2.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-19',1,'CVE-2006-4915','OSVDB-30829',''),(29083,'Sage 1.3.x - IMG Element Input Validation','Remote','Windows','2006-09-08',1,'','',''),(28691,'Quickblogger 1.4 - Remote File Inclusion','WebApps','PHP','2006-09-25',1,'','',''),(28340,'PSWD.JS - Insecure Password Hash','WebApps','Multiple','2006-08-03',1,'CVE-2006-4068','OSVDB-29777',''),(28602,'OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities','Remote','Multiple','2006-09-19',1,'','',''),(28227,'Microsoft Windows XP/2000 - Registry Access Local Denial of Service','DoS','Windows','2006-07-15',1,'','',''),(29081,'BestWebApp Dating Site - \'login_form.asp?msg\' Cross-Site Scripting','WebApps','ASP','2006-11-17',1,'CVE-2006-6022','OSVDB-30522',''),(28690,'PHP_news 2.0 - \'creat_news_all.php?language\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'','OSVDB-32318',''),(28601,'PT News 1.7.8 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-09-18',1,'CVE-2006-4917','OSVDB-29021',''),(28339,'Anychart 3.0 - \'Password\' SQL Injection','WebApps','ASP','2006-08-03',1,'','',''),(28226,'Microsoft PowerPoint 2003 - \'.ppt\' File Closure Memory Corruption','Remote','Windows','2006-07-14',1,'CVE-2006-3656','OSVDB-27327',''),(28689,'PHP_news 2.0 - \'/admin/catagory.php?language\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'','OSVDB-32317',''),(28600,'EShoppingPro 1.0 - \'Search_Run.asp\' SQL Injection','WebApps','ASP','2006-09-18',1,'CVE-2006-4871','OSVDB-28950',''),(28338,'Vino VNC Server 3.7.3 - Persistent Denial of Service','DoS','Linux','2013-09-17',1,'CVE-2013-5745','OSVDB-97419',''),(28225,'Microsoft PowerPoint 2003 - \'powerpnt.exe\' Remote Overflow','Remote','Windows','2006-07-14',1,'CVE-2006-3660','OSVDB-27326',''),(29080,'BestWebApp Dating Site Login Component - Multiple Field SQL Injections','WebApps','ASP','2006-11-17',1,'CVE-2006-6021','OSVDB-30521',''),(28599,'NixieAffiliate 1.9 - \'lostpassword.php\' Cross-Site Scripting','WebApps','PHP','2006-09-18',1,'CVE-2006-4894','OSVDB-29066',''),(28688,'PHP_news 2.0 - \'/admin/news.php?language\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'','OSVDB-32316',''),(28224,'Microsoft PowerPoint 2003 - \'mso.dll\' \'.PPT\' Processing Code Execution','Remote','Windows','2006-07-14',1,'CVE-2006-3655','OSVDB-27325',''),(28598,'IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-18',1,'','',''),(29079,'vBulletin 3.6.x - Admin Control Panel Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-17',1,'CVE-2006-6040','OSVDB-30512',''),(28597,'ECardPro 2.0 - \'search.asp\' SQL Injection','WebApps','ASP','2006-09-18',1,'CVE-2006-4872','OSVDB-28956',''),(28687,'PHP_news 2.0 - \'user_user.php?language\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'','OSVDB-32315',''),(28223,'Subberz Lite - UserFunc Remote File Inclusion','WebApps','PHP','2006-07-14',1,'CVE-2006-3689','OSVDB-28592',''),(28337,'HP ProCurve Manager SNAC - UpdateCertificatesServlet Arbitrary File Upload (Metasploit)','Remote','Windows','2013-09-17',1,'CVE-2013-4812','OSVDB-97155',''),(28595,'BusyBox 1.01 - HTTPd Directory Traversal','Remote','Linux','2006-09-16',1,'','',''),(29078,'20/20 Applications Data Shed 1.0 - \'listings.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-17',1,'CVE-2006-6067','OSVDB-32787',''),(28686,'My-BIC 0.6.5 - \'Mybic_Server.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5089','OSVDB-38062',''),(28594,'Artmedic Links 5.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-09-16',1,'','',''),(28222,'Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities','DoS','Windows','2006-06-14',1,'CVE-2006-3653','OSVDB-28723',''),(28685,'GLPI 0.84.1 - Multiple Vulnerabilities','WebApps','PHP','2013-10-02',1,'CVE-2013-5696','OSVDB-97636,OSVDB-97635,OSVDB-97634',''),(29077,'20/20 Applications Data Shed 1.0 - \'f-email.asp?itemID\' SQL Injection','WebApps','ASP','2006-11-17',1,'CVE-2006-6067','OSVDB-32786',''),(28336,'HP ProCurve Manager - SNAC UpdateDomainControllerServlet Arbitrary File Upload (Metasploit)','Remote','Windows','2013-09-17',1,'CVE-2013-4811','OSVDB-97154',''),(28593,'ZilekPortal 1.0 - \'Haberdetay.asp\' SQL Injection','WebApps','ASP','2006-09-16',1,'','',''),(28220,'KDE Konqueror 3.5.x - ReplaceChild Denial of Service','DoS','Linux','2006-07-14',1,'CVE-2006-3672','OSVDB-27058',''),(31806,'bcoos 1.0.13 - \'file\' Local File Inclusion','WebApps','PHP','2008-05-19',1,'CVE-2008-2350','OSVDB-45338',''),(28335,'Agnitum Outpost Internet Security - Local Privilege Escalation (Metasploit)','Local','Windows','2013-09-17',1,'','OSVDB-96208',''),(28684,'Gnew 2013.1 - Multiple Vulnerabilities (2)','WebApps','PHP','2013-10-02',0,'CVE-2013-7349,CVE-2013-5640,CVE-2013-5639','OSVDB-98031,OSVDB-98030,OSVDB-98029,OSVDB-98021,OSVDB-96266,OSVDB-96265,OSVDB-96264,OSVDB-96262',''),(29076,'Adobe Reader 7.0.x - Multiple Vulnerabilities','DoS','Windows','2006-11-17',1,'CVE-2006-6027','OSVDB-31057',''),(28592,'PHP-post Web Forum 0.x.1.0 - \'pm.php?replyuser\' Cross-Site Scripting','WebApps','PHP','2006-09-16',1,'CVE-2006-4881','OSVDB-28968',''),(31805,'PHP-Nuke \'KuiraniKerim\' Module - \'sid\' SQL Injection','WebApps','PHP','2008-05-17',1,'','',''),(28219,'Dream4 Koobi Pro 5.6 - \'showtopic\' SQL Injection','WebApps','PHP','2006-07-13',1,'CVE-2006-3621','OSVDB-29364',''),(28334,'Sophos Web Protection Appliance - \'sblistpack\' Arbitrary Command Execution (Metasploit)','Remote','Linux','2013-09-17',1,'CVE-2013-4983','OSVDB-97029',''),(29075,'20/20 Auto Gallery 3.2 - Multiple SQL Injections','WebApps','ASP','2006-11-17',1,'CVE-2006-6092','OSVDB-30500',''),(31804,'Digital Hive 2.0 - \'base_include.php\' Local File Inclusion','WebApps','PHP','2008-05-16',1,'CVE-2008-2415','OSVDB-45769',''),(28683,'HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow','DoS','Linux','2013-10-02',1,'CVE-2013-5680','OSVDB-97932',''),(28591,'PHP-post Web Forum 0.x.1.0 - \'profile.php\' Multiple SQL Injections','WebApps','PHP','2006-09-16',1,'CVE-2006-4877','OSVDB-28967',''),(28217,'Forum 5 - \'pm.php\' Local File Inclusion','WebApps','PHP','2006-07-13',1,'','',''),(28333,'D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)','Remote','Unix','2013-09-17',1,'','OSVDB-94924',''),(29074,'20/20 Real Estate 3.2 - Multiple SQL Injections','WebApps','ASP','2006-11-17',1,'','',''),(31803,'AN Guestbook 0.4 - \'send_email.php\' Cross-Site Scripting','WebApps','PHP','2008-05-16',1,'CVE-2008-2414','OSVDB-45768',''),(28332,'Sophos Web Protection Appliance - clear_keys.pl Privilege Escalation (Metasploit)','Local','Linux','2013-09-17',1,'CVE-2013-4984','OSVDB-97028',''),(28216,'FlatNuke 2.5.7 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-07-13',1,'CVE-2006-3608','OSVDB-27311',''),(31802,'ACGV News 0.9.1 - \'glossaire.php?id\' Cross-Site Scripting','WebApps','PHP','2008-05-16',1,'CVE-2008-2413','OSVDB-45767',''),(29073,'ASPCart 4.5 - Multiple SQL Injections','WebApps','ASP','2006-11-17',1,'','',''),(28590,'Hitweb 3.0 - \'REP_CLASS\' Multiple Remote File Inclusions','WebApps','PHP','2006-09-16',1,'CVE-2006-4848','OSVDB-32255',''),(28682,'Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)','Remote','Windows','2013-10-02',1,'CVE-2013-3893','OSVDB-97380',''),(28215,'PHP Event Calendar 1.4 - \'calendar.php\' Remote File Inclusion','WebApps','PHP','2006-07-13',1,'','',''),(29072,'PHP Upload Tool 1.0 - Arbitrary File Upload / Directory Traversal','WebApps','PHP','2006-11-17',1,'CVE-2006-7133','OSVDB-30475',''),(31801,'ACGV News 0.9.1 - \'glossaire.php?id\' SQL Injection','WebApps','PHP','2008-05-16',1,'CVE-2008-2412','OSVDB-45766',''),(28589,'Web Wiz Forums 7.01 - \'members.asp\' Cross-Site Scripting','WebApps','ASP','2006-09-15',1,'','',''),(28214,'PhotoCycle 1.0 - \'PhotoCycle.php\' Cross-Site Scripting','WebApps','PHP','2006-07-13',1,'CVE-2006-3680','OSVDB-27093',''),(29071,'cPanel 10 - DNSlook.HTML Cross-Site Scripting','WebApps','PHP','2006-11-17',1,'CVE-2004-1875','OSVDB-4210',''),(31800,'SunShop Shopping Cart 3.5.1 - \'index.php\' SQL Injection','WebApps','PHP','2008-05-15',1,'CVE-2008-2339','OSVDB-45311',''),(28681,'freeFTPd 1.0.10 - \'PASS\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2013-10-02',1,'','OSVDB-96517',''),(29070,'Computer Associates Personal Firewall 9.0 - HIPS Driver \'kmxstart.sys\' Local Privilege Escalation','Local','Windows','2006-11-16',1,'CVE-2006-6952','OSVDB-30498',''),(31799,'philboard 0.5 - \'W1L3D4_konuya_mesaj_yaz.asp\' Multiple SQL Injections','WebApps','PHP','2008-05-14',1,'CVE-2008-2334','OSVDB-45254',''),(28213,'Microsoft Internet Explorer 6 - RevealTrans Denial of Service','DoS','Windows','2006-07-12',1,'CVE-2006-3605','OSVDB-27057',''),(28588,'Symantec (Multiple Products) - \'SymEvent\' Driver Local Denial of Service','DoS','Windows','2006-09-15',1,'CVE-2006-4855','OSVDB-28830',''),(28680,'PinApp Mail-SeCure 3.70 - Access Control Failure','Local','Linux','2013-10-02',1,'CVE-2013-4987','OSVDB-97960',''),(29069,'Computer Associates Personal Firewall 9.0 - HIPS Driver \'kmxfw.sys\' Local Privilege Escalation','Local','Windows','2006-11-16',1,'CVE-2006-6952','OSVDB-30497',''),(28212,'Lazarus Guestbook 1.6 - \'picture.php?img\' Cross-Site Scripting','WebApps','PHP','2006-07-12',1,'CVE-2006-3616','OSVDB-27090',''),(31798,'philboard 0.5 - \'W1L3D4_konuoku.asp?id\' SQL Injection','WebApps','PHP','2008-05-14',1,'CVE-2008-2334','OSVDB-45253',''),(28679,'Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service','DoS','Multiple','2013-10-02',1,'','OSVDB-98690',''),(29068,'WordPress Theme Area53 - Arbitrary File Upload','WebApps','PHP','2013-10-19',1,'','OSVDB-98927,OSVDB-88918',''),(28211,'Lazarus Guestbook 1.6 - \'codes-english.php?show\' Cross-Site Scripting','WebApps','PHP','2006-07-12',1,'CVE-2006-3616','OSVDB-27089',''),(31797,'philboard 0.5 - \'W1L3D4_foruma_yeni_konu_ac.asp?forumid\' SQL Injection','WebApps','ASP','2008-05-14',1,'CVE-2008-2334','OSVDB-45252',''),(29065,'WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection','WebApps','PHP','2013-10-19',0,'','OSVDB-99672',''),(28676,'Back-End CMS 0.4.5 - \'search.php?includes_path\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5076','OSVDB-32311',''),(28210,'FLV Players 8 - \'popup.php?url\' Cross-Site Scripting','Remote','Multiple','2006-07-12',1,'CVE-2006-3624','OSVDB-28644',''),(29064,'Xtreme ASP Photo Gallery 2.0 - \'displaypic.asp?catname\' Cross-Site Scripting','WebApps','ASP','2006-11-16',1,'CVE-2006-6936','OSVDB-36652',''),(31795,'Links Pile - \'link.php\' SQL Injection','WebApps','PHP','2008-08-14',1,'','',''),(28675,'Back-End CMS 0.4.5 - \'Facts.php?includes_path\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5076','OSVDB-32310',''),(29063,'Xtreme ASP Photo Gallery 2.0 - \'displaypic.asp?sortorder\' SQL Injection','WebApps','ASP','2006-11-16',1,'CVE-2006-6937','OSVDB-31507',''),(31794,'PicsEngine 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-14',1,'','',''),(28209,'FLV Players 8 - \'player.php?url\' Cross-Site Scripting','Remote','Multiple','2006-07-12',1,'CVE-2006-3624','OSVDB-28643',''),(29062,'phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosures','WebApps','PHP','2006-09-15',1,'CVE-2006-6943','OSVDB-59227',''),(31793,'Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-14',1,'','',''),(28674,'Back-End CMS 0.4.5 - \'/admin/index.php?includes_path\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5076','OSVDB-32309',''),(29061,'phpMyAdmin 2.x - \'sql.php?pos\' Cross-Site Scripting','WebApps','PHP','2006-09-15',1,'CVE-2006-6942','OSVDB-58824',''),(28208,'FlexWATCH 3.0 - \'AIndex.asp\' Authentication Bypass','WebApps','ASP','2006-07-12',1,'CVE-2006-3604','OSVDB-27136',''),(31792,'Stark CRM 1.0 - Multiple Vulnerabilities','WebApps','PHP','2014-02-20',0,'CVE-2014-10009,CVE-2014-10008','OSVDB-103592,OSVDB-103591,OSVDB-103590,OSVDB-103589,OSVDB-103588',''),(29060,'phpMyAdmin 2.x - \'querywindow.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-6942','OSVDB-58823',''),(28207,'Microsoft Internet Explorer 6 - TriEditDocument Denial of Service','DoS','Windows','2006-07-11',1,'CVE-2006-3591','OSVDB-27056',''),(31791,'Catia V5-6R2013 - \'CATV5_Backbone_Bus\' Stack Buffer Overflow (PoC)','DoS','Windows','2014-02-20',0,'','OSVDB-103622',''),(28673,'Exporia 0.3 - \'Common.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5920','OSVDB-32613',''),(29059,'phpMyAdmin 2.x - \'db_operations.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-6942','OSVDB-58822',''),(28206,'Fantastic Guestbook 2.0.1 - \'Guestbook.php\' HTML Injection','WebApps','PHP','2006-07-11',1,'CVE-2006-3568','OSVDB-27107',''),(29058,'phpMyAdmin 2.x - \'db_create.php?db\' Cross-Site Scripting','WebApps','PHP','2006-09-15',1,'CVE-2006-6942','OSVDB-58821',''),(31790,'Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities','WebApps','Hardware','2014-02-20',0,'','OSVDB-103552',''),(28672,'BBSNew 2.0.1 - \'index2.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5103','OSVDB-30892',''),(31789,'PCMan FTP Server 2.07 - Remote Buffer Overflow','Remote','Windows','2014-02-20',1,'CVE-2013-4730','OSVDB-94624',''),(28205,'FlexWATCH Network Camera - Cross-Site Scripting','WebApps','PHP','2006-06-11',1,'CVE-2006-3603','OSVDB-27135',''),(29054,'Image Gallery with Access Database - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-16',1,'CVE-2006-6932','OSVDB-32800',''),(31788,'VideoCharge Studio 2.12.3.685 - \'GetHttpResponse()\' Man In The Middle Remote Code Execution','Remote','Windows','2014-02-20',1,'','OSVDB-103539',''),(29053,'Image Gallery with Access Database - \'dispimage.asp?id\' SQL Injection','WebApps','ASP','2006-11-16',1,'CVE-2006-6932','OSVDB-32799',''),(28204,'SaPHPLesson 2.0 - \'add.php\' SQL Injection','WebApps','PHP','2006-07-11',1,'CVE-2006-2835','OSVDB-31042',''),(28671,'DanPHPSupport 0.5 - \'admin.php?do\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5066','OSVDB-30881',''),(31787,'Kalptaru Infotech Automated Link Exchange Portal - \'linking.page.php\' SQL Injection','WebApps','PHP','2008-05-13',1,'','',''),(28203,'Hosting Controller 1.x - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2006-07-11',1,'','',''),(31785,'Multiple Platform IPv6 Address Publication - Denial of Service','DoS','Multiple','2008-05-13',1,'','',''),(29051,'Sphpblog 0.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-11-16',1,'','',''),(28670,'DanPHPSupport 0.5 - \'index.php?page\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5066','OSVDB-30880',''),(28202,'Microsoft Internet Explorer 6 - \'HtmlDlgSafeHelper\' Remote Denial of Service','DoS','Windows','2006-07-10',1,'CVE-2006-3511','OSVDB-27055',''),(31784,'phpMyAgenda 2.1 - \'infoevent.php3\' Remote File Inclusion','WebApps','PHP','2008-05-12',1,'','',''),(28669,'BirdBlog 1.x - \'user.php?uid\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5064','OSVDB-31369',''),(29050,'Odysseus Blog 1.0 - \'blog.php\' Cross-Site Scripting','WebApps','PHP','2006-11-16',1,'CVE-2006-6951','OSVDB-31510',''),(28668,'BirdBlog 1.x - \'index.php?page\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5064','OSVDB-31368',''),(31783,'Fusebox 5.5.1 - \'fusebox5.php\' Remote File Inclusion','WebApps','PHP','2008-05-12',1,'CVE-2008-2284','OSVDB-45169',''),(28667,'BirdBlog 1.x - \'comment.php?entryid\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5064','OSVDB-31367',''),(29049,'BlogTorrent Preview 0.92 - \'Announce.php\' Cross-Site Scripting','WebApps','PHP','2006-11-16',1,'CVE-2006-6020','OSVDB-31524',''),(31782,'Claroline 1.7.5 - Multiple Remote File Inclusions','WebApps','PHP','2008-05-12',1,'','',''),(28666,'Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow','DoS','Multiple','2006-09-25',1,'CVE-2006-5058','OSVDB-29107',''),(31781,'IBD Micro CMS 3.5 - \'microcms-admin-login.php\' Multiple SQL Injections','WebApps','PHP','2008-05-12',1,'','',''),(29048,'i-Gallery 3.4 - \'igallery.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-16',1,'CVE-2006-6088','OSVDB-30489',''),(28665,'WWWThreads 5.4 - \'Cat\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-25',1,'','',''),(31780,'CyrixMED 1.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-12',1,'CVE-2008-2264','OSVDB-45321',''),(28664,'Opial AV Download Management 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5056','OSVDB-29175',''),(29047,'Hot Links - Perl PHP Information Disclosure','WebApps','PHP','2006-11-15',1,'CVE-2006-7086','OSVDB-30486',''),(31779,'PHPInstantGallery 2.0 - \'image.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-12',1,'CVE-2008-2449','OSVDB-45775',''),(28663,'Photostore - \'view_photog.php?photogid\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5057','OSVDB-29162',''),(29046,'ASPIntranet 2.1 - Multiple SQL Injections','WebApps','ASP','2006-11-15',1,'','',''),(31778,'PHPInstantGallery 2.0 - \'index.php?Gallery\' Cross-Site Scripting','WebApps','PHP','2008-05-12',1,'CVE-2008-2449','OSVDB-45774',''),(28662,'Photostore - \'details.php?gid\' Cross-Site Scripting','WebApps','PHP','2006-09-25',1,'CVE-2006-5057','OSVDB-29161',''),(31777,'AJ Classifieds - \'index.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'','',''),(29045,'Selenium Web Server 1.0 - Cross-Site Scripting','Remote','Windows','2006-11-15',1,'CVE-2006-6124','OSVDB-30454',''),(28661,'ToendaCMS 1.0.4 - \'Media.php\' Directory Traversal','WebApps','PHP','2006-09-24',1,'','',''),(31776,'WordPress Plugin WP Photo Album - \'photo\' SQL Injection','WebApps','PHP','2008-05-09',1,'','',''),(29044,'Dragon Internet Events Listing 2.0.01 - \'admin_login.asp\' Multiple Field SQL Injections','WebApps','ASP','2006-11-15',1,'CVE-2006-6066','OSVDB-30443',''),(31775,'OtherLogic - \'vocourse.php\' SQL Injection','WebApps','PHP','2008-05-10',1,'','',''),(28660,'cPanel 5-10 - SUID Wrapper Privilege Escalation','WebApps','PHP','2006-09-24',1,'','',''),(29043,'Dragon Internet Events Listing 2.0.01 - \'event_searchdetail.asp?ID\' SQL Injection','WebApps','ASP','2006-11-15',1,'CVE-2006-6066','OSVDB-30444',''),(31774,'BlogPHP 2.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-10',1,'CVE-2008-6631','OSVDB-45038',''),(29042,'Dragon Internet Events Listing 2.0.01 - \'venue_detail.asp?VenueID\' SQL Injection','WebApps','ASP','2006-11-15',1,'CVE-2006-6066','OSVDB-30445',''),(28659,'Jamroom 3.0.16 - \'login.php\' Cross-Site Scripting','WebApps','Palm_OS','2006-09-24',1,'CVE-2006-5060','OSVDB-29121',''),(31773,'cPanel 11.x - \'/scripts2/listaccts?search\' Cross-Site Scripting','WebApps','PHP','2008-05-09',1,'CVE-2008-2070','OSVDB-45067',''),(29041,'Yetihost Helm 3.2.10 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-11-15',1,'','',''),(28658,'MyPhotos 0.1.3b - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-09-23',1,'','',''),(31772,'cPanel 11.x - \'/scripts2/changeip?user\' Cross-Site Scripting','WebApps','PHP','2008-05-09',1,'CVE-2008-2070','OSVDB-45066',''),(29040,'High Performance Computers Solutions Shopping Cart - Multiple SQL Injections','WebApps','ASP','2006-11-14',1,'','',''),(28657,'glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow','Local','Linux','2013-09-30',0,'CVE-2013-4788','OSVDB-95392',''),(31771,'cPanel 11.x - \'/scripts2/knowlegebase?issue\' Cross-Site Scripting','WebApps','PHP','2008-05-09',1,'CVE-2008-2070','OSVDB-45065',''),(29039,'Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service','DoS','Windows','2006-11-15',1,'','',''),(28656,'SimpleRisk 20130915-01 - Multiple Vulnerabilities','WebApps','PHP','2013-09-30',0,'CVE-2013-5748','OSVDB-97947',''),(31770,'Oracle Application Server Portal 10g - Authentication Bypass','Remote','Multiple','2008-05-09',1,'CVE-2008-2138','OSVDB-45172',''),(29038,'CandyPress Store 3.5.2 14 - \'prodList.asp?brand\' SQL Injection','WebApps','ASP','2006-11-15',1,'CVE-2006-6109','OSVDB-30488',''),(31769,'Ourgame \'GLIEDown2.dll\' ActiveX Control - Remote Code Execution','Remote','Windows','2008-05-08',1,'','OSVDB-45851',''),(32059,'Claroline 1.8.9 - \'announcements/announcements.php\' Cross-Site Scripting','WebApps','PHP','2008-07-15',1,'CVE-2008-3260','OSVDB-47111',''),(29037,'CandyPress Store 3.5.2 14 - \'openPolicy.asp?policy\' SQL Injection','WebApps','ASP','2006-11-15',1,'CVE-2006-6109','OSVDB-30487',''),(28655,'Nodejs - \'js-yaml load()\' Code Exec (Metasploit)','Local','Multiple','2013-09-30',1,'CVE-2013-4660','OSVDB-94656',''),(31768,'WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities','WebApps','PHP','2014-02-19',0,'','OSVDB-103477,OSVDB-103476,OSVDB-103475',''),(32058,'OpenPro 1.3.1 - \'search_wA.php\' Remote File Inclusion','WebApps','PHP','2008-07-16',1,'CVE-2008-7087','OSVDB-51466',''),(31767,'MediaWiki - \'Thumb.php\' Remote Command Execution (Metasploit)','Remote','Multiple','2014-02-19',1,'CVE-2014-1610','OSVDB-102630',''),(29036,'Teamtek Universal FTP Server - Multiple Commands Remote Denial of Service Vulnerabilities','DoS','Windows','2006-11-15',1,'CVE-2006-7235','OSVDB-30410',''),(32057,'Evaria ECMS 1.1 - \'DOCUMENT_ROOT\' Multiple Remote File Inclusions','WebApps','PHP','2008-07-16',1,'','',''),(31766,'Audiotran - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2014-02-19',1,'','OSVDB-64398',''),(28654,'XAMPP 1.8.1 - \'lang.php?WriteIntoLocalDisk method\' Local Write Access','WebApps','PHP','2013-09-30',0,'CVE-2013-2586','OSVDB-97780',''),(32056,'BitComet 1.02 - URI Handling Remote Denial of Service','DoS','Windows','2008-07-16',1,'','',''),(29035,'SikaBoom - Remote Buffer Overflow (Metasploit)','Remote','Windows','2013-10-18',0,'','OSVDB-98957',''),(31765,'Barracuda Message Archiver 650 - Persistent Cross-Site Scripting','WebApps','Hardware','2014-02-19',0,'','OSVDB-103474',''),(32055,'Netrw Vim Script - \'s:BrowserMaps()\' Command Execution','Local','Multiple','2008-07-16',1,'','',''),(31764,'D-Link DIR-615 vE4 Firmware 5.10 - Cross-Site Request Forgery','WebApps','Hardware','2014-02-19',0,'','OSVDB-103569',''),(29034,'Elite Graphix ElitCMS 1.01 / PRO - Multiple Web Vulnerabilities','WebApps','Multiple','2013-10-18',0,'','',''),(32054,'MediaMonkey 3.0.3 - URI Handling Multiple Denial of Service Vulnerabilities','DoS','Windows','2008-07-16',1,'','',''),(31763,'SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service','DoS','Windows','2014-02-19',0,'CVE-2014-100014','OSVDB-103571',''),(28653,'mod_accounting Module 0.5 - Blind SQL Injection','WebApps','Linux','2013-09-30',0,'CVE-2013-5697','OSVDB-97588',''),(29033,'Links, ELinks \'smbclient\' - Remote Command Execution','Remote','Linux','2006-11-18',1,'CVE-2006-5925','OSVDB-30437',''),(31762,'Catia V5-6R2013 - \'CATV5_AllApplications\' Stack Buffer Overflow (PoC)','DoS','Windows','2014-02-19',0,'','OSVDB-103572',''),(32053,'WordPress Core 2.5.1 - \'press-this.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-15',1,'CVE-2008-3233','OSVDB-47938',''),(29032,'Conxint FTP 2.2.603 - Multiple Directory Traversal Vulnerabilities','Remote','Windows','2006-11-15',1,'','',''),(32052,'Sina DLoader Class - ActiveX Control \'DonwloadAndInstall\' Method Arbitrary File Download','Remote','Windows','2008-07-14',1,'CVE-2008-6442','OSVDB-52614',''),(31761,'Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities','DoS','Linux','2014-02-19',0,'','OSVDB-103693,OSVDB-103653,OSVDB-103652',''),(28652,'Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery','WebApps','Hardware','2013-09-30',0,'','OSVDB-98455',''),(29031,'MGinternet Property Site Manager - \'admin_login.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-14',1,'CVE-2006-6709','OSVDB-32747',''),(31760,'Lotus Sametime 8.5.1 - Password Disclosure','WebApps','Windows','2014-02-19',0,'','OSVDB-103541',''),(32051,'Pubs Black Cat [The Fun] - \'browse.groups.php\' SQL Injection','WebApps','PHP','2008-07-14',1,'CVE-2008-3206','OSVDB-47026',''),(28650,'KMPlayer 3.7.0.109 - \'.wav\' Crash (PoC)','DoS','Windows','2013-09-30',1,'','OSVDB-98654',''),(29030,'MGinternet Property Site Manager - \'listings.asp\' Multiple SQL Injections','WebApps','ASP','2006-11-14',1,'CVE-2006-6709','OSVDB-32746',''),(32050,'Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)','Local','Windows','2014-03-04',1,'','OSVDB-104141',''),(31759,'Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling','Remote','Windows','2008-05-08',1,'CVE-2008-2168','OSVDB-45420',''),(29029,'MGinternet Property Site Manager - \'detail.asp?p\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-6709','OSVDB-32745',''),(32049,'Microsoft Internet Explorer 6 - New ActiveX Object String Concatenation Memory Corruption','Remote','Windows','2008-07-14',1,'','',''),(28649,'Tenda W309R Router 5.07.46 - Configuration Disclosure','WebApps','Hardware','2013-09-30',0,'','OSVDB-97952',''),(29028,'MGinternet Property Site Manager - \'listings.asp?s\' Cross-Site Scripting','WebApps','ASP','2006-11-14',1,'CVE-2006-6708','OSVDB-32744',''),(31758,'WRT120N 1.0.0.7 - Remote Stack Overflow','Remote','Hardware','2014-02-19',0,'','OSVDB-103521',''),(32048,'Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities','Remote','OSX','2008-07-11',1,'CVE-2008-2303','OSVDB-47289',''),(32047,'Hudson 1.223 - \'q\' Cross-Site Scripting','WebApps','PHP','2008-07-11',1,'','',''),(29027,'Mega Mall - \'order-track.php?orderNo\' SQL Injection','WebApps','PHP','2006-11-14',1,'CVE-2006-7170','OSVDB-32664',''),(31757,'ZyWALL 100 HTTP Referer Header - Cross-Site Scripting','Remote','Multiple','2008-05-08',1,'CVE-2008-2167','OSVDB-45044',''),(32046,'IBM Maximo 4.1/5.2 - \'/debug.jsp\' HTML Injection / Information Disclosure','WebApps','JSP','2008-07-11',1,'CVE-2008-3161','OSVDB-47048',''),(31756,'SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting','Remote','Multiple','2008-05-08',1,'CVE-2008-2162','OSVDB-45017',''),(32045,'eSyndiCat 2.2 - \'register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-10',1,'CVE-2008-6924','OSVDB-46908',''),(31755,'SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting','WebApps','CGI','2008-05-08',1,'CVE-2008-2123','OSVDB-45200',''),(32041,'ALLPlayer 5.8.1 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2014-03-03',1,'CVE-2013-7409','OSVDB-98283',''),(31754,'SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - \'wgate.dll?~service\' Cross-Site Scripting','WebApps','CGI','2008-05-08',1,'CVE-2008-2123','OSVDB-45199',''),(32040,'SpagoBI 4.0 - Arbitrary Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2014-03-03',0,'CVE-2013-6234','OSVDB-103914',''),(31753,'Tux CMS 0.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-07',1,'CVE-2008-2126','OSVDB-45021',''),(32039,'SpagoBI 4.0 - Persistent HTML Script Insertion','WebApps','PHP','2014-03-03',0,'CVE-2013-6233','OSVDB-103913',''),(31752,'Forum Rank System 6 - \'settings[\'locale\']\' Multiple Local File Inclusions','WebApps','PHP','2008-05-07',1,'CVE-2008-2227','OSVDB-45322',''),(32038,'SpagoBI 4.0 - Persistent Cross-Site Scripting','WebApps','PHP','2014-03-03',0,'CVE-2013-6232','OSVDB-103912',''),(31751,'Sphider 1.3.4 - \'query\' Cross-Site Scripting','WebApps','PHP','2008-05-06',1,'CVE-2008-5211','OSVDB-44916',''),(32037,'couponPHP CMS 1.0 - Multiple Persistent Cross-Site Scripting / SQL Injections','WebApps','PHP','2014-03-03',1,'CVE-2014-10035,CVE-2014-10034','OSVDB-103897,OSVDB-103896,OSVDB-103895,OSVDB-103887,OSVDB-103886',''),(31750,'QTO File Manager 1.0 - \'qtofm.php\' Arbitrary File Upload','WebApps','PHP','2008-05-06',1,'CVE-2008-2110','OSVDB-44853',''),(32036,'V-Webmail 1.6.4 - \'/includes/email.list.search.php?CONFIG[includes]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55583',''),(31749,'RunCMS 1.6.1 - \'pm.class.php\' Multiple SQL Injections','WebApps','PHP','2008-05-06',0,'','',''),(32035,'V-Webmail 1.6.4 - \'/includes/prepend.php?CONFIG[includes]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55582',''),(31748,'Yahoo! Assistant 3.6 - \'yNotifier.dll\' ActiveX Control Memory Corruption','DoS','Windows','2008-05-06',1,'CVE-2008-2111','OSVDB-44852',''),(31747,'iGaming CMS 1.5 - \'poll_vote.php\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-2130','OSVDB-45020',''),(32034,'V-Webmail 1.6.4 - \'/includes/cachedConfig.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55581',''),(31746,'BatmanPorTaL - \'profil.asp?id\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-6640','OSVDB-53395',''),(32033,'V-Webmail 1.6.4 - \'/includes/prepend.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55579',''),(31745,'BatmanPorTaL - \'uyeadmin.asp?id\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-6640','OSVDB-53394',''),(32032,'V-Webmail 1.6.4 - \'/includes/pear/File.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55578',''),(32031,'V-Webmail 1.6.4 - \'/includes/pear/Log.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55576',''),(32030,'V-Webmail 1.6.4 - \'/includes/pear/System.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55574',''),(32029,'V-Webmail 1.6.4 - \'/includes/pear/Console/Getopt.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55573',''),(32028,'V-Webmail 1.6.4 - \'/includes/pear/Mail/mimeDecode.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55572',''),(32027,'V-Webmail 1.6.4 - \'/includes/pear/XML/Tree.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55571',''),(32026,'V-Webmail 1.6.4 - \'/includes/pear/XML/parser.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55570',''),(32025,'V-Webmail 1.6.4 - \'/includes/pear/Net/Socket.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55569',''),(32024,'V-Webmail 1.6.4 - \'/includes/pear/Mail/RFC822.php?CONFIG[pear_dir]\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-6840','OSVDB-55568',''),(32023,'TGS Content Management 0.3.2r2 - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-09',1,'CVE-2008-6839','OSVDB-55502',''),(32022,'TGS Content Management 0.3.2r2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-09',1,'CVE-2008-6839','OSVDB-55501',''),(32021,'Xomol CMS 1.2 - \'/index.php\' HTML Injection / Cross-Site Scripting','WebApps','PHP','2008-07-09',1,'CVE-2008-3202','OSVDB-46910',''),(32020,'PageFusion 1.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-07-09',1,'CVE-2008-3201','OSVDB-46911',''),(32019,'FFmpeg libavformat - \'psxstr.c\' STR Data Heap Buffer Overflow','DoS','Linux','2008-07-09',1,'CVE-2008-3162','OSVDB-46842',''),(32018,'Firefox / Evince / EoG / GIMP - \'.SVG\' File Processing Denial of Service','DoS','Linux','2008-07-08',1,'','',''),(32017,'vBulletin 3.7.1 - \'admincp/faq.php?Injection adminlog.php\' Cross-Site Scripting','WebApps','PHP','2008-07-08',1,'CVE-2008-3184','OSVDB-46936',''),(32016,'Fuzzylime (cms) 3.01 - \'blog.php\' Local File Inclusion','WebApps','PHP','2008-07-07',1,'CVE-2008-3164','OSVDB-47046',''),(32015,'PHP-Nuke 4ndvddb 0.91 Module - \'id\' SQL Injection','WebApps','PHP','2008-07-07',1,'CVE-2008-3151','OSVDB-46767',''),(32014,'Zoph 0.7.2.1 - \'search.php?_off\' Cross-Site Scripting','WebApps','PHP','2008-07-07',1,'CVE-2008-6838','OSVDB-55503',''),(32013,'Zoph 0.7.2.1 - SQL Injection','WebApps','PHP','2008-07-07',1,'CVE-2008-6837','OSVDB-55504',''),(32012,'Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities','Remote','Linux','2008-07-07',1,'CVE-2008-3076','OSVDB-52161',''),(32011,'DodosMail 2.5 - \'dodosmail.php\' Local File Inclusion','WebApps','PHP','2008-07-07',1,'CVE-2008-3163','OSVDB-47047',''),(31994,'Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting','WebApps','Windows','2014-03-01',1,'CVE-2014-0379','OSVDB-102097',''),(32010,'Joomla! / Mambo Component com_is 1.0.1 - Multiple SQL Injections','WebApps','PHP','2008-07-02',1,'','OSVDB-105396',''),(31993,'Oracle Demantra 12.2.1 - SQL Injection','WebApps','Windows','2014-03-01',1,'CVE-2014-0372','OSVDB-102103',''),(32009,'QNX Neutrino RTOS 6.3 - \'phgrafx\' Local Buffer Overflow','DoS','Unix','2008-07-01',1,'CVE-2008-3024','OSVDB-46652',''),(31992,'Oracle Demantra 12.2.1 - Arbitrary File Disclosure','WebApps','Windows','2014-03-01',1,'CVE-2013-5877','OSVDB-102094',''),(32006,'Wireshark 1.0.0 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2008-06-30',1,'CVE-2008-3140','OSVDB-46651',''),(31991,'VCDGear 3.50 - \'.cue\' Local Stack Buffer Overflow','Local','Windows','2014-02-28',1,'CVE-2007-2568','OSVDB-36178',''),(32005,'FaName 1.0 - \'page.php?name\' Cross-Site Scripting','WebApps','PHP','2008-06-30',1,'CVE-2007-3653','OSVDB-46885',''),(31990,'SpagoBI 4.0 - Privilege Escalation','WebApps','Multiple','2014-02-28',0,'CVE-2013-6231','OSVDB-103890',''),(32004,'FaName 1.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-30',1,'CVE-2007-3653','OSVDB-46884',''),(31989,'webERP 4.11.3 - \'SalesInquiry.php?SortBy\' SQL Injection','WebApps','PHP','2014-02-28',1,'','OSVDB-103891',''),(32003,'RSS-aggregator 1.0 - Authentication Bypass','WebApps','PHP','2008-06-30',1,'CVE-2008-3033','OSVDB-47006',''),(31988,'Total Video Player 1.3.1 - \'Settings.ini\' Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2014-02-28',1,'','OSVDB-100619',''),(32002,'RSS-aggregator 1.0 - \'IdTag\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-3034','OSVDB-46889',''),(31987,'GE Proficy CIMPLICITY - \'gefebt.exe\' Remote Code Execution (Metasploit)','Remote','Windows','2014-02-28',1,'CVE-2014-0750','OSVDB-101193',''),(32001,'RSS-aggregator 1.0 - \'IdFlux\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-3034','OSVDB-46888',''),(31986,'WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities','WebApps','PHP','2014-02-28',0,'CVE-2014-1908,CVE-2014-1907,CVE-2014-1906,CVE-2014-1905','OSVDB-103821,OSVDB-103820,OSVDB-103819,OSVDB-103818,OSVDB-103817,OSVDB-103816,OSVDB-103815,OSVDB-103814,OSVDB-103428,OSVDB-103427,OSVDB-103426,OSVDB-103425',''),(32000,'OpenLDAP 2.3.41 - BER Decoding Remote Denial of Service','DoS','Linux','2008-06-30',1,'CVE-2008-2952','OSVDB-46689',''),(31985,'MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation','WebApps','Hardware','2014-02-28',0,'','OSVDB-103838',''),(31999,'IBM Tivoli Directory Server 6.1.x - Adding \'ibm-globalAdminGroup\' Entry Denial of Service','DoS','Multiple','2008-06-30',1,'CVE-2008-2943','OSVDB-46577',''),(31984,'Mozilla Firefox 3.0 - \'.JPEG\' File Denial of Service','DoS','Linux','2008-06-27',1,'','',''),(31998,'S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities','DoS','Multiple','2008-06-28',1,'CVE-2008-6703','OSVDB-46626',''),(31983,'Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities','WebApps','Multiple','2014-02-28',0,'CVE-2014-9304,CVE-2014-9181','OSVDB-103861,OSVDB-103841,OSVDB-103840,OSVDB-103839',''),(31997,'AceFTP 3.80.3 - \'LIST\' Directory Traversal','Remote','Windows','2008-06-27',1,'CVE-2008-5175','OSVDB-46572',''),(31982,'Webuzo 2.1.3 - Multiple Vulnerabilities','WebApps','PHP','2014-02-28',0,'CVE-2013-6043,CVE-2013-6042,CVE-2013-6041','OSVDB-99204,OSVDB-99203,OSVDB-99202',''),(31996,'Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass','Remote','Windows','2008-06-27',1,'CVE-2008-2949,CVE-2008-2948','OSVDB-46631',''),(31980,'UUSee 2008 - UUUpgrade ActiveX Control \'Update\' Method Arbitrary File Download','Remote','Windows','2008-06-26',1,'CVE-2008-7168','OSVDB-57819',''),(31995,'Oracle Demantra 12.2.1 - Database Credentials Disclosure','WebApps','Windows','2014-03-01',1,'CVE-2013-5795','OSVDB-102096',''),(31979,'GNOME Evolution 2.22.2 - \'html_engine_get_view_width()\' Denial of Service','DoS','Linux','2008-06-26',1,'','',''),(31978,'The Rat CMS - \'viewarticle2.php?id\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5163','OSVDB-50007',''),(31977,'The Rat CMS - \'viewarticle.php?id\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5163','OSVDB-50006',''),(31976,'The Rat CMS - \'viewarticle2.php?id\' Cross-Site Scripting','WebApps','PHP','2008-06-26',1,'CVE-2008-5164','OSVDB-50005',''),(31975,'The Rat CMS - \'viewarticle.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-26',1,'CVE-2008-5164','OSVDB-50004',''),(31972,'Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)','Local','Windows','2014-02-28',0,'','OSVDB-103826',''),(31971,'PHP Ticket System Beta 1 - \'get_all_created_by_user.php?id\' SQL Injection','WebApps','PHP','2014-02-28',1,'','OSVDB-103893',''),(31970,'PHP-CMDB 0.7.3 - Multiple Vulnerabilities','WebApps','PHP','2014-02-28',0,'','OSVDB-103801,OSVDB-103800,OSVDB-103799,OSVDB-103798,OSVDB-103797,OSVDB-103796,OSVDB-103795',''),(31968,'GNOME Rhythmbox 0.11.5 - \'.Playlist\' File Denial of Service','DoS','Linux','2008-06-26',1,'CVE-2008-7185','OSVDB-53495',''),(31967,'Commtouch Anti-Spam Enterprise Gateway - Cross-Site Scripting','WebApps','ASP','2008-06-26',1,'','',''),(31966,'Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (2)','DoS','Linux','2008-06-25',1,'CVE-2008-2365','OSVDB-48563',''),(31965,'Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (1)','DoS','Linux','2008-06-25',1,'CVE-2008-2365','OSVDB-48563',''),(31964,'5th street - \'dx8render.dll\' Format String','DoS','Windows','2008-06-25',1,'CVE-2008-3116','OSVDB-47847',''),(31962,'Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-27',0,'','OSVDB-103825,OSVDB-103824',''),(31961,'GDL 4.2 - Multiple Vulnerabilities','WebApps','PHP','2014-02-27',0,'CVE-2014-100031,CVE-2014-100030,CVE-2014-100029','OSVDB-104011,OSVDB-104010,OSVDB-104009,OSVDB-104008,OSVDB-104007',''),(31960,'A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2008-06-23',1,'','',''),(31959,'Perl - \'rmtree()\' Function Local Insecure Permissions','Local','Linux','2008-06-23',1,'CVE-2008-2827','OSVDB-46563',''),(31958,'SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2008-06-23',1,'CVE-2008-6670','OSVDB-46561',''),(31957,'World in Conflict 1.008 - Null Pointer Remote Denial of Service','DoS','Multiple','2008-06-23',1,'CVE-2008-6713','OSVDB-46533',''),(31956,'Benja CMS 0.1 - \'/admin/admin_edit_topmenu.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2987','OSVDB-46735',''),(31955,'Benja CMS 0.1 - \'/admin/admin_new_submenu.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2987','OSVDB-46734',''),(31954,'Benja CMS 0.1 - \'/admin/admin_edit_submenu.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2987','OSVDB-46733',''),(31953,'Chipmunk Blog - \'cat.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-3186','OSVDB-47041',''),(31952,'Chipmunk Blog - \'archive.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-3186','OSVDB-47040',''),(31951,'Chipmunk Blog - \'photos.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-3186','OSVDB-47039',''),(31950,'Chipmunk Blog - \'comments.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-3186','OSVDB-47038',''),(31949,'Chipmunk Blog - \'members.php\' Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-3186','OSVDB-47037',''),(31948,'Open Digital Assets Repository System 1.0.2 - Remote File Inclusion','WebApps','PHP','2008-06-22',1,'','',''),(31947,'Joomla! Component EXP Shop 1.0 - SQL Injection','WebApps','PHP','2008-06-22',1,'','',''),(31946,'IDMOS 1.0 - \'site_absolute_path\' Multiple Remote File Inclusions','WebApps','PHP','2008-06-23',1,'','',''),(31945,'PEGames - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-23',1,'CVE-2008-2871','OSVDB-46796',''),(31944,'phpAuction - \'profile.php\' SQL Injection (2)','WebApps','PHP','2008-06-21',1,'','',''),(31943,'GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2008-06-20',1,'','',''),(31942,'Classic FTP 1.02 - \'LIST\' Directory Traversal','Remote','Multiple','2008-06-20',1,'CVE-2008-2894','OSVDB-46538',''),(31941,'WISE-FTP 4.1/5.5.8 - FTP Client \'LIST\' Directory Traversal','Remote','Multiple','2008-06-20',1,'CVE-2008-2889','OSVDB-46537',''),(31940,'Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation','Local','OSX','2008-06-19',1,'CVE-2008-2830','OSVDB-46490',''),(31939,'vBulletin 3.7.1 - Moderation Control Panel \'redirect\' Cross-Site Scripting','WebApps','PHP','2008-06-19',1,'','',''),(31938,'KEIL Software PhotoKorn 1.542 - \'index.php\' SQL Injection','WebApps','PHP','2008-06-18',1,'','',''),(31928,'GlassFish Application Server - \'/resourceNode/jdbcConnectionPoolNew1.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46730',''),(31937,'PHP 5.2.6 - \'chdir()\' Function http URL Argument Safe_mode Restriction Bypass','Local','PHP','2008-06-18',1,'CVE-2008-2666','OSVDB-46638',''),(31927,'GlassFish Application Server - \'/Applications/lifecycleModulesNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46729',''),(31936,'UltraEdit 14.00b - FTP/SFTP \'LIST\' Directory Traversal','Remote','Multiple','2008-06-17',1,'CVE-2008-2795','OSVDB-46302',''),(31926,'GlassFish Application Server - \'/resourceNode/jdbcResourceNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46728',''),(31934,'Microsoft Word 2000/2002 - Bulleted List Handling Remote Memory Corruption','DoS','Windows','2008-06-17',1,'CVE-2008-2752','OSVDB-46645',''),(31925,'GlassFish Application Server - \'/resourceNode/jmsConnectionNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46727',''),(31933,'OpenDocMan 1.x - \'out.php\' Cross-Site Scripting','WebApps','PHP','2008-06-17',1,'CVE-2008-2787','OSVDB-46291',''),(31924,'GlassFish Application Server - \'/resourceNode/jmsDestinationNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46726',''),(31932,'Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service','DoS','Multiple','2008-06-16',1,'CVE-2008-2748','OSVDB-46259',''),(31923,'GlassFish Application Server - \'/resourceNode/externalResourceNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46725',''),(31931,'Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service','DoS','Multiple','2008-06-16',1,'CVE-2008-6712','OSVDB-46261',''),(31922,'GlassFish Application Server - \'/resourceNode/customResourceNew.jsf\' Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2008-06-16',1,'CVE-2008-2751','OSVDB-46724',''),(31930,'No-IP DUC Client for Windows - Local Information Disclosure','Local','Windows','2008-06-16',1,'','',''),(31921,'3D-FTP 8.01 - \'LIST\' / \'MLSD\' Directory Traversal','Remote','Multiple','2008-06-16',1,'CVE-2008-2822','OSVDB-46155',''),(31929,'SimpleNotes - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-16',1,'','',''),(31920,'Glub Tech Secure FTP 2.5.15 - \'LIST\' Directory Traversal','Remote','Multiple','2008-06-13',1,'CVE-2008-2821','OSVDB-46180',''),(31919,'S.T.A.L.K.E.R. 1.0.06 - Remote Denial of Service','DoS','Multiple','2008-06-15',1,'CVE-2008-6702','OSVDB-46432',''),(31918,'Crysis 1.21 - \'keyexchange\' Packet Information Disclosure','Remote','Multiple','2008-06-15',1,'CVE-2008-6737','OSVDB-46260',''),(31917,'Symantec Endpoint Protection Manager - Remote Command Execution (Metasploit)','Remote','Windows','2014-02-26',1,'CVE-2013-5014,CVE-2013-5015','OSVDB-103305',''),(31916,'Piwigo 2.6.1 - Cross-Site Request Forgery','WebApps','PHP','2014-02-26',0,'CVE-2014-4613','OSVDB-103774',''),(31915,'GoAhead Web Server 3.1.x - Denial of Service','DoS','Linux','2014-02-26',0,'','OSVDB-104019',''),(31914,'Gold MP4 Player 3.3 - Buffer Overflow (PoC) (SEH)','DoS','Windows','2014-02-26',1,'','OSVDB-103826',''),(31913,'Music AlarmClock 2.1.0 - \'.m3u\' Crash (PoC)','DoS','Windows','2014-02-26',1,'','OSVDB-104060',''),(31912,'GSC Client 1.00 2067 - Privilege Escalation','Remote','Multiple','2008-06-14',0,'CVE-2008-7170','OSVDB-53482',''),(31911,'Vim 7.x - Vim Script Multiple Command Execution Vulnerabilities','Local','Linux','2008-06-14',0,'CVE-2008-2712','OSVDB-46306',''),(31910,'vBulletin 3.6.10/3.7.1 - \'redirect\' Cross-Site Scripting','WebApps','PHP','2008-06-13',1,'CVE-2008-2744','OSVDB-46185',''),(31909,'XChat 2.8.7b - \'ircs://\' URI Command Execution','Remote','Windows','2008-06-13',1,'','',''),(31908,'Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities','WebApps','PHP','2008-06-11',1,'CVE-2008-6736','OSVDB-51506',''),(31907,'PHPEasyData 1.5.4 - \'annuaire.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-11',1,'CVE-2008-2994','OSVDB-46874',''),(31906,'PHPEasyData 1.5.4 - \'last_records.php?annuaire\' Cross-Site Scripting','WebApps','PHP','2008-06-11',1,'CVE-2008-2994','OSVDB-46873',''),(31905,'PHPEasyData 1.5.4 - \'/admin/login.php?Username\' SQL Injection','WebApps','PHP','2008-06-11',1,'CVE-2008-2995','OSVDB-47010',''),(31904,'PHPEasyData 1.5.4 - \'annuaire.php?annuaire\' SQL Injection','WebApps','PHP','2008-06-11',1,'CVE-2008-2995','OSVDB-47009',''),(31903,'NASM 2.0 - \'ppscan()\' Off-by-One Buffer Overflow','Remote','Linux','2008-06-21',1,'CVE-2008-2719','OSVDB-46090',''),(31902,'Noticia Portal - \'detalle_noticia.php\' SQL Injection','WebApps','PHP','2008-06-10',1,'','',''),(31901,'Sun GlassFish 2.1 - \'name\' Cross-Site Scripting','Remote','Multiple','2008-06-10',1,'CVE-2008-5266','OSVDB-46074',''),(31900,'Private Camera Pro 5.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-25',0,'','OSVDB-104780,OSVDB-104779,OSVDB-104778',''),(31899,'VideoLAN VLC Media Player 2.1.3 - \'.avs\' Crash (PoC)','DoS','Windows','2014-02-25',1,'','OSVDB-104063',''),(31898,'Sendy 1.1.8.4 - SQL Injection','WebApps','PHP','2014-02-25',1,'CVE-2014-100012','OSVDB-103713',''),(31896,'WiFiles HD 1.3 iOS - Local File Inclusion','WebApps','iOS','2014-02-25',0,'','OSVDB-103673',''),(31895,'Notepad++ CCompletion Plugin 1.19 - Local Stack Buffer Overflow','Local','Windows','2014-02-25',1,'','OSVDB-104062',''),(31894,'Technicolor TC7200 - Credentials Disclosure','WebApps','Hardware','2014-02-25',0,'CVE-2014-1677','OSVDB-103712',''),(31893,'Hot Links SQL-PHP - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-10',1,'','',''),(31892,'Tornado Knowledge Retrieval System 4.2 - \'p\' Cross-Site Scripting','WebApps','CGI','2008-06-10',1,'CVE-2008-5264','OSVDB-46075',''),(31891,'Real Estate Website 1.0 - \'location.asp\' Multiple Input Validation Vulnerabilities','WebApps','ASP','2008-06-09',1,'','',''),(31890,'Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure','Remote','Multiple','2008-06-20',1,'CVE-2008-7184','OSVDB-57877',''),(31889,'Novell Groupwise Messenger 2.0 Client - Buffer Overflow','DoS','Novell','2008-07-02',1,'CVE-2008-2703','OSVDB-46041',''),(31888,'SchoolCenter 7.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-06',1,'','',''),(31887,'ALFTP FTP Client 4.1/5.0 - \'LIST\' Directory Traversal','Remote','Linux','2008-06-06',1,'CVE-2008-2702','OSVDB-46044',''),(31886,'F5 FirePass 6.0.2.3 - \'/vdesk/admincon/index.php?sql_matchscope\' Cross-Site Scripting','Remote','Hardware','2008-06-05',1,'CVE-2008-2637','OSVDB-46004',''),(31885,'F5 FirePass 6.0.2.3 - \'/vdesk/admincon/webyfiers.php?css_exceptions\' Cross-Site Scripting','Remote','Hardware','2008-06-05',1,'CVE-2008-2637','OSVDB-46003',''),(31884,'Linksys WRH54G 1.1.3 Wireless-G Router - HTTP Request Denial of Service','DoS','Hardware','2008-06-05',1,'','',''),(31883,'SamTodo 1.1 - \'completed\' Cross-Site Scripting','WebApps','PHP','2008-06-05',1,'','',''),(31882,'SamTodo 1.1 - \'tid\' Cross-Site Scripting','WebApps','PHP','2008-06-05',1,'','',''),(31881,'PHP Address Book 3.1.5 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-06-04',1,'','',''),(31880,'WyMIEN PHP 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-06-04',1,'','',''),(31879,'HP Instant Support 1.0.22 - \'HPISDataManager.dll\' ActiveX Control Arbitrary File Delete','DoS','Windows','2008-06-03',1,'CVE-2007-5610','OSVDB-46237',''),(31878,'HP Instant Support 1.0.22 - \'HPISDataManager.dll\' ActiveX Control Arbitrary File Creation','DoS','Windows','2008-06-03',1,'CVE-2008-0952','OSVDB-46238',''),(31877,'HP Instant Support 1.0.22 - \'HPISDataManager.dll RegistryString\' Buffer Overflow','DoS','Windows','2008-06-04',1,'CVE-2007-5607','OSVDB-46236',''),(28523,'Telekorn Signkorn Guestbook 1.x - \'/includes/functions.gb.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32200',''),(31876,'HP Instant Support 1.0.22 - \'HPISDataManager.dll StartApp\' ActiveX Control Insecure Method','DoS','Windows','2008-06-03',1,'CVE-2008-0953','OSVDB-46239',''),(28522,'Telekorn Signkorn Guestbook 1.x - \'index.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32199',''),(31875,'Python - \'socket.recvfrom_into()\' Remote Buffer Overflow','Remote','Linux','2014-02-24',0,'CVE-2014-1912','OSVDB-102929',''),(28587,'EasyPage 7 - \'Default.aspx\' SQL Injection','WebApps','ASP','2006-09-15',1,'','',''),(28521,'Apple QuickTime 6/7 - \'.FLC\' Movie COLOR_64 Chunk Overflow','DoS','OSX','2006-09-12',1,'CVE-2006-4384','OSVDB-28771',''),(31874,'Ganib Project Management 2.3 - SQL Injection','WebApps','JSP','2014-02-24',0,'','OSVDB-104064',''),(28586,'Jupiter CMS 1.1.4/1.1.5 - modules/register Multiple SQL Injections','WebApps','PHP','2006-09-15',1,'CVE-2006-4876','OSVDB-31435',''),(31873,'HP Instant Support 1.0.22 - \'HPISDataManager.dll ExtractCab\' ActiveX Control Buffer Overflow','Remote','Windows','2008-06-03',1,'CVE-2007-5604','OSVDB-46231',''),(28585,'Jupiter CMS 1.1.4/1.1.5 - \'/modules/search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-4874','OSVDB-31533',''),(28520,'Ractive Popper 1.41 - \'Childwindow.Inc.php\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'','',''),(31872,'NASA Ames Research Center BigView 1.8 - \'.PNM\' Stack Buffer Overflow (PoC)','DoS','Multiple','2008-06-04',1,'CVE-2008-2542','OSVDB-45969',''),(28584,'Jupiter CMS 1.1.4/1.1.5 - \'/modules/mass-email.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-4874','OSVDB-31531',''),(28519,'WM-News 0.5 - \'print.php\' Local File Inclusion','WebApps','PHP','2006-09-12',1,'','',''),(28583,'Jupiter CMS 1.1.4/1.1.5 - \'/modules/register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-4874','OSVDB-31530',''),(31871,'Te Ecard - \'id\' Multiple SQL Injections','WebApps','ASP','2008-06-02',1,'','',''),(28518,'IDevSpot iSupport 1.8 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'','',''),(28582,'Jupiter CMS 1.1.4/1.1.5 - \'/modules/blocks.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-15',1,'CVE-2006-4874','OSVDB-31529',''),(31870,'Joomla! / Mambo Component Joo!BB 0.5.9 - \'forum\' SQL Injection','WebApps','PHP','2008-06-02',1,'','',''),(28517,'IDevSpot iSupport 1.8 - \'index.php?cons_page_title\' Cross-Site Scripting','WebApps','PHP','2006-09-12',1,'CVE-2006-4884','OSVDB-31033',''),(31869,'i-pos StoreFront 1.3 - \'index.asp\' SQL Injection','WebApps','ASP','2008-06-02',1,'','',''),(28516,'IDevSpot iSupport 1.8 - \'open_tickets.php?ticket_id\' Cross-Site Scripting','WebApps','PHP','2006-09-12',1,'CVE-2006-4884','OSVDB-31032',''),(31868,'OtomiGenX 2.2 - \'userAccount\' SQL Injection','WebApps','PHP','2008-06-02',1,'','',''),(28515,'IDevSpot iSupport 1.8 - \'rightbar.php?suser\' Cross-Site Scripting','WebApps','PHP','2006-09-12',1,'CVE-2006-4884','OSVDB-31031',''),(28514,'SQL-Ledger 2.6.x/LedgerSMB 1.0 - \'Terminal\' Directory Traversal','WebApps','CGI','2006-09-12',1,'CVE-2006-4731','OSVDB-28753',''),(28513,'Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service','DoS','Windows','2006-09-12',1,'CVE-2006-5033','OSVDB-28807',''),(28581,'Jupiter CMS 1.1.4/1.1.5 - \'galleryuploadfunction.php\' Arbitrary File Upload','WebApps','PHP','2006-09-15',1,'CVE-2006-4875','OSVDB-31371',''),(28139,'SoftBiz Banner Exchange Script 1.0 - \'gen_confirm_mem.php?PHPSESSID\' Cross-Site Scripting','WebApps','PHP','2006-06-29',1,'CVE-2006-3607','OSVDB-27932',''),(28138,'SoftBiz Banner Exchange Script 1.0 - \'lostpassword.php?PHPSESSID\' Cross-Site Scripting','WebApps','PHP','2006-06-29',1,'CVE-2006-3607','OSVDB-27931',''),(28580,'NextAge Cart - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-13',1,'','',''),(28512,'paul smith computer services vcap Calendar server 1.9 - Directory Traversal','Remote','Windows','2009-09-12',1,'CVE-2006-5034','OSVDB-28808',''),(28137,'SoftBiz Banner Exchange Script 1.0 - \'insertmember.php?city\' Cross-Site Scripting','WebApps','PHP','2006-06-29',1,'CVE-2006-3607','OSVDB-27930',''),(27695,'Net Clubs Pro 4.0 - \'sendim.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-20',1,'CVE-2006-1965','OSVDB-24754',''),(28578,'Apple Mac OSX 10.x - KExtLoad Buffer Overflow','DoS','OSX','2006-09-14',1,'CVE-2006-4866','OSVDB-31034',''),(28511,'PHProg 1.0 - \'index.php?lang\' Traversal Arbitrary File Access','WebApps','PHP','2006-09-11',1,'CVE-2006-4753','OSVDB-28822',''),(27694,'AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-19',1,'CVE-2006-1945','OSVDB-24745',''),(28136,'Vincent-Leclercq News 5.2 - \'Diver.php\' SQL Injection','WebApps','PHP','2006-06-23',1,'','',''),(28577,'ClickBlog! 2.0 - \'default.asp\' SQL Injection','WebApps','ASP','2006-09-14',1,'CVE-2006-4857','OSVDB-28934',''),(28510,'PHProg 1.0 - \'index.php?album\' Cross-Site Scripting','WebApps','PHP','2006-09-11',1,'CVE-2006-4754','OSVDB-28821',''),(27693,'otalCalendar - \'about.php?inc_dir\' Remote File Inclusion','WebApps','PHP','2006-04-19',1,'CVE-2006-1922','OSVDB-24748',''),(28576,'Apple Mac OSX 10.x - KExtLoad Format String','Local','OSX','2006-09-14',1,'','',''),(28509,'XHP CMS 0.5.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-11',1,'CVE-2006-4751','OSVDB-28751',''),(28135,'Apple Mac OSX 10.4.x - OpenLDAP Denial of Service','DoS','OSX','2006-06-27',1,'CVE-2006-1470','OSVDB-26932',''),(27692,'Plexum PlexCart X5 - Multiple SQL Injections','WebApps','PHP','2006-04-19',1,'CVE-2006-1947','OSVDB-24729',''),(28508,'Raidsonic NAS Devices - Remote Command Execution (Metasploit)','Remote','Hardware','2013-09-24',1,'','OSVDB-90221',''),(28575,'PhotoPost Pro 4.6 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-14',1,'','',''),(28574,'Blojsom 2.31 - Cross-Site Scripting','WebApps','PHP','2006-09-14',1,'CVE-2006-4829','OSVDB-28834',''),(28507,'IBM AIX 6.1/7.1 - Local Privilege Escalation','Local','AIX','2013-09-24',1,'CVE-2013-4011','OSVDB-95420',''),(27691,'xFlow 5.46.11 - \'index.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-19',1,'CVE-2006-1850','OSVDB-31028',''),(28134,'newsPHP 2006 PRO - \'/inc/rss_feed.php?category\' SQL Injection','WebApps','PHP','2006-06-29',1,'CVE-2006-3359','OSVDB-26978',''),(28573,'DCP-Portal 6.0 - \'login.php?Username\' SQL Injection','WebApps','PHP','2006-09-14',1,'CVE-2006-4836','OSVDB-32168',''),(28505,'PHProg 1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-09-11',1,'','',''),(27690,'xFlow 5.46.11 - \'index.cgi\' Multiple SQL Injections','WebApps','CGI','2006-04-19',1,'CVE-2006-1849','OSVDB-24774',''),(28504,'PHP 3 < 5 - Ini_Restore() \'Safe_mode\' / \'open_basedir\' Restriction Bypass','Local','PHP','2006-09-09',1,'CVE-2006-4625','OSVDB-29603',''),(28133,'newsPHP 2006 PRO - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-06-29',1,'CVE-2006-3358','OSVDB-26977',''),(27689,'BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-19',1,'CVE-2006-1950','OSVDB-24728',''),(28572,'DCP-Portal 6.0 - \'/admin/inc/header.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-14',1,'CVE-2006-4838','OSVDB-32165',''),(28503,'TextAds - \'error.php?error\' Cross-Site Scripting','WebApps','PHP','2006-09-09',1,'CVE-2006-4747','OSVDB-32154',''),(27688,'ContentBoxx - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-04-19',1,'CVE-2006-1971','OSVDB-24768',''),(28132,'newsPHP 2006 PRO - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-29',1,'CVE-2006-3358','OSVDB-26976',''),(28571,'DCP-Portal 6.0 - \'/admin/inc/footer.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-14',1,'CVE-2006-4838','OSVDB-32164',''),(28502,'TextAds - \'delete.php?id\' Cross-Site Scripting','WebApps','PHP','2006-09-09',1,'CVE-2006-4747','OSVDB-32153',''),(27687,'ThWboard 2.8 - \'showtopic.php\' SQL Injection','WebApps','PHP','2006-04-19',1,'CVE-2006-1926','OSVDB-27435',''),(27686,'IntelliLink Pro 5.06 - \'edit.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-19',1,'CVE-2006-1943','OSVDB-24733',''),(28570,'Mailman 2.1.x - Multiple Input Validation Vulnerabilities','WebApps','CGI','2006-09-14',1,'CVE-2006-3636','OSVDB-28438',''),(28501,'Sage 1.3.6 - Input Validation','Remote','Multiple','2006-09-08',1,'CVE-2006-6919','OSVDB-30268',''),(28131,'PHP ICalender 2.22 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-06-29',1,'','',''),(27685,'IntelliLink Pro 5.06 - \'addlink_lwp.cgi?url\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1943','OSVDB-24732',''),(28500,'Microsoft Indexing Service - Query Validation Cross-Site Scripting','Remote','Windows','2006-09-12',1,'CVE-2006-0032','OSVDB-28729',''),(28569,'ActiveCampaign KnowledgeBuilder 2.2 - Remote File Inclusion','WebApps','PHP','2006-09-14',1,'','',''),(27684,'Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.jsp Cross-Site Scripting','WebApps','JSP','2006-04-19',1,'CVE-2006-1960','OSVDB-24812',''),(28130,'IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL (Metasploit)','Local','Windows','2013-09-06',1,'CVE-2012-5383,CVE-2012-5382,CVE-2012-5381,CVE-2012-5380,CVE-2012-5379,CVE-2012-5378,CVE-2012-5377','OSVDB-86179,OSVDB-86178,OSVDB-86177,OSVDB-86176,OSVDB-86175,OSVDB-86174,OSVDB-86173,OSVDB-86172',''),(28499,'Vikingboard 0.1 - \'topic.php\' SQL Injection','WebApps','PHP','2006-09-08',1,'CVE-2006-4709','OSVDB-31972',''),(28568,'NX5Linkx 1.0 - \'links.php\' HTTP Response Splitting','WebApps','PHP','2006-09-13',1,'CVE-2006-4505','OSVDB-28840',''),(27683,'CommuniMail 1.2 - \'templates.cgi?form_id\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1944','OSVDB-24736',''),(28498,'Vikingboard 0.1b - \'report.php\' Cross-Site Scripting','WebApps','PHP','2006-09-08',1,'CVE-2006-4708','OSVDB-31971',''),(28567,'NX5Linkx 1.0 - Multiple SQL Injections','WebApps','PHP','2006-09-13',1,'CVE-2006-4504','OSVDB-28839',''),(28497,'Vikingboard 0.1b - \'help.php\' Cross-Site Scripting','WebApps','PHP','2006-09-08',1,'CVE-2006-4708','OSVDB-31969',''),(27682,'CommuniMail 1.2 - \'mailadmin.cgi?list_id\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1944','OSVDB-24735',''),(28129,'Practico CMS 13.7 - Authentication Bypass','WebApps','PHP','2013-09-06',1,'','OSVDB-97370',''),(28566,'Snitz Forums 2000 - \'forum.asp\' Cross-Site Scripting','WebApps','ASP','2006-09-13',1,'CVE-2006-4796','OSVDB-28832',''),(28496,'PHP-Fusion 6.0.x - \'news.php\' SQL Injection','WebApps','PHP','2006-09-07',1,'CVE-2006-4673','OSVDB-28613',''),(27681,'Visale 1.0 - \'pblsmb.cgi?listno\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1946','OSVDB-24718',''),(28128,'CMS Mini 0.2.2 - Multiple Vulnerabilities','WebApps','PHP','2013-09-06',1,'','OSVDB-98801,OSVDB-98800,OSVDB-98799,OSVDB-98798,OSVDB-98797',''),(28565,'PHP Event Calendar 1.4/1.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-09-13',1,'CVE-2006-4825','OSVDB-28802',''),(28495,'TWiki 4.0.x - \'Viewfile\' Directory Traversal','WebApps','PHP','2006-09-07',1,'CVE-2006-4294','OSVDB-28603',''),(27680,'Visale 1.0 - \'pblscg.cgi?catsubno\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1946','OSVDB-24717',''),(28564,'ArticleSetup - Multiple Vulnerabilities','WebApps','PHP','2013-09-26',1,'','OSVDB-80786,OSVDB-80782,OSVDB-80781',''),(28494,'AckerTodo 4.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-09-07',1,'CVE-2006-4668','OSVDB-28611',''),(27679,'Visale 1.0 - \'pbpgst.cgi?keyval\' Cross-Site Scripting','WebApps','CGI','2006-04-19',1,'CVE-2006-1946','OSVDB-24716',''),(28563,'Posnic Stock Management System 1.02 - Multiple Vulnerabilities','WebApps','Multiple','2013-09-26',1,'','OSVDB-98047,OSVDB-98046,OSVDB-98045,OSVDB-98044,OSVDB-98043,OSVDB-98042,OSVDB-98041,OSVDB-98040,OSVDB-98039,OSVDB-98038,OSVDB-98037,OSVDB-98036,OSVDB-98035,OSVDB-98034,OSVDB-98033,OSVDB-98032',''),(28126,'Woltlab Burning Board FLVideo Addon - \'video.php?value\' SQL Injection','WebApps','PHP','2013-09-06',1,'','OSVDB-97035',''),(28455,'EZContents 2.0 - \'gallery_summary.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28323',''),(28493,'PHP-Nuke Book Catalog Module 1.0 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2006-09-07',1,'CVE-2006-4666','OSVDB-28813',''),(28454,'EZContents 2.0.3 - \'calendar.php?GLOBALS[language_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28322',''),(28562,'Hewlett-Packard (HP) 2620 Switch Series. Edit Admin Account - Cross-Site Request Forgery','WebApps','Hardware','2013-09-26',0,'CVE-2013-6852','OSVDB-100080',''),(27678,'ModernBill 4.3 - \'user.php\' SQL Injection','WebApps','PHP','2006-04-19',1,'CVE-2006-1853','OSVDB-24749',''),(28492,'Uni-vert PHPLeague 0.82 - \'Joueurs.php\' SQL Injection','WebApps','PHP','2006-09-06',1,'CVE-2006-4643','OSVDB-28573',''),(28453,'EZContents 2.0.3 - \'event_list.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28321',''),(28125,'PHPClassifieds.Info - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-28',1,'CVE-2006-3329','OSVDB-26923',''),(28561,'Blast XPlayer - Local Buffer Overflow (PoC)','DoS','Multiple','2013-09-26',1,'','OSVDB-98582',''),(27677,'Article Publisher 1.0.1 Pro - Multiple SQL Injections','WebApps','PHP','2006-04-19',1,'CVE-2006-1852','OSVDB-24730',''),(28491,'DSocks 1.3 - \'Name\' Buffer Overflow (PoC)','DoS','Multiple','2006-09-05',1,'CVE-2006-4611','OSVDB-28621',''),(28452,'WordPress Plugin Lazy SEO 1.1.9 - Arbitrary File Upload','WebApps','PHP','2013-09-22',1,'CVE-2013-5961','OSVDB-97662',''),(28124,'MKPortal 1.0.1 - \'index.php\' Directory Traversal','WebApps','PHP','2006-06-28',1,'','',''),(28560,'Piwigo 2.5.2 - Cross-Site Scripting','WebApps','PHP','2013-09-26',1,'','OSVDB-97988',''),(28490,'SoftBB 0.1 - \'Page\' Cross-Site Scripting','WebApps','PHP','2006-09-05',1,'CVE-2006-4593','OSVDB-29886',''),(27676,'CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting','WebApps','PHP','2006-04-19',1,'CVE-2006-1925','OSVDB-25236',''),(28558,'ZeroShell \'cgi-bin/kerbynet\' - Local File Disclosure','WebApps','Linux','2013-09-25',0,'','OSVDB-98709,OSVDB-98708,OSVDB-98653,OSVDB-98652',''),(28451,'Share KM 1.0.19 - Remote Denial of Service','DoS','Windows','2013-09-22',1,'','OSVDB-97585',''),(28489,'Easy Address Book Web Server 1.2 - Remote Format String','Remote','Windows','2006-09-04',1,'CVE-2006-4654','OSVDB-28945',''),(28122,'vCard PRO - \'search.php?event_id\' SQL Injection','WebApps','PHP','2006-06-19',1,'CVE-2006-3474','OSVDB-27939',''),(28450,'FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers','Remote','Hardware','2013-09-22',0,'','',''),(27675,'PHPLister 0.4.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-18',1,'CVE-2006-1906','OSVDB-25017',''),(28488,'PHP-Proxima 6.0 - \'BB_Smilies.php\' Local File Inclusion','WebApps','PHP','2006-09-04',1,'CVE-2006-4631','OSVDB-28579',''),(28557,'X2CRM 3.4.1 - Multiple Vulnerabilities','WebApps','PHP','2013-09-25',0,'CVE-2013-5693,CVE-2013-5692','OSVDB-97366,OSVDB-97365',''),(28556,'e107 website system 0.7.5 - \'user.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30986',''),(28487,'PHP-Nuke MyHeadlines 4.3.1 Module - Cross-Site Scripting','WebApps','PHP','2006-09-04',1,'CVE-2006-4563','OSVDB-28463',''),(28447,'osCommerce 2.1/2.2 - \'product_info.php\' SQL Injection','WebApps','PHP','2006-08-30',1,'','','OTHER-BID: 19774,OTHER-GTSA-00102'),(27674,'RechnungsZentrale 2 1.1.3 - \'Authent.php4\' SQL Injection','WebApps','PHP','2006-04-18',1,'CVE-2006-1954','OSVDB-24752',''),(28121,'vCard PRO - \'create.php?card_id\' SQL Injection','WebApps','PHP','2006-06-19',1,'CVE-2006-3474','OSVDB-27938',''),(28555,'Good for Enterprise 2.2.2.1611 - Cross-Site Scripting','WebApps','Hardware','2013-09-25',0,'CVE-2013-5118','OSVDB-97664',''),(28446,'HLstats 1.34 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-08-30',1,'CVE-2006-4543','OSVDB-29880',''),(28120,'vCard PRO - \'rating.php?card_id\' SQL Injection','WebApps','PHP','2006-06-19',1,'CVE-2006-3474','OSVDB-27937',''),(27673,'PHPLinks 2.1.2/2.1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-18',1,'CVE-2006-1825','OSVDB-24870',''),(28486,'In-portal In-Link 2.3.4 - \'ADODB_DIR.php\' Remote File Inclusion','WebApps','PHP','2006-09-04',1,'','',''),(27672,'axoverzicht.CGI - Cross-Site Scripting','WebApps','CGI','2006-04-18',1,'','',''),(28119,'vCard PRO - \'gbrowse.php?cat_id\' SQL Injection','WebApps','PHP','2006-06-19',1,'CVE-2006-3474','OSVDB-27936',''),(28554,'e107 website system 0.7.5 - \'submitnews.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30985',''),(28444,'Alstrasoft Template Seller - \'Config[Template_Path]\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-30',1,'CVE-2006-4591','OSVDB-29889',''),(27670,'Xine 0.9/1.0 - Playlist Handling Remote Format String','DoS','Linux','2006-04-18',1,'CVE-2006-1905','OSVDB-24747',''),(28443,'Digiappz Freekot 1.01 - ASP SQL Injection','WebApps','ASP','2006-08-30',1,'CVE-2006-4524','OSVDB-28271',''),(28118,'Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure','Remote','Windows','2006-06-27',1,'CVE-2006-3280','OSVDB-26956',''),(28552,'e107 website system 0.7.5 - \'signup.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30984',''),(27669,'Coppermine 1.4.4 - \'index.php\' Local File Inclusion','WebApps','PHP','2006-04-17',1,'CVE-2006-1909','OSVDB-24744',''),(28117,'MF Piadas 1.0 - \'admin.php\' Remote File Inclusion','WebApps','PHP','2006-06-27',1,'CVE-2006-3323','OSVDB-26867',''),(28442,'LinksCaffe 2.0/3.0 - Authentication Bypass','WebApps','PHP','2006-07-25',1,'','',''),(28551,'e107 website system 0.7.5 - \'search.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30983',''),(28485,'WordPress Plugin NOSpamPTI - Blind SQL Injection','WebApps','PHP','2013-09-23',0,'CVE-2013-5917','OSVDB-97528',''),(27668,'Neon Responders 5.4 - Remote Clock Synchronization Denial of Service','DoS','Multiple','2006-04-10',1,'CVE-2006-1941','OSVDB-24760',''),(28116,'H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2006-06-27',1,'','',''),(28549,'e107 website system 0.7.5 - \'news.php?PATH_INFO\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30982',''),(28441,'IwebNegar 1.1 - \'comments.php\' SQL Injection','WebApps','PHP','2006-08-30',1,'CVE-2006-4497','OSVDB-29882',''),(28115,'MF Piadas 1.0 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2006-06-27',1,'CVE-2006-3323','OSVDB-26868',''),(27667,'MyBB 1.1 - Global Variable Overwrite','WebApps','PHP','2006-04-17',1,'CVE-2006-1912','OSVDB-24710',''),(28440,'ModuleBased CMS - Multiple Remote File Inclusions','WebApps','PHP','2006-08-29',1,'CVE-2006-4545','OSVDB-29872',''),(28548,'e107 website system 0.7.5 - \'fpw.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30981',''),(28114,'CrisoftRicette 1.0 - \'Cookbook.php\' Remote File Inclusion','WebApps','PHP','2006-06-27',1,'CVE-2006-3343','OSVDB-27924',''),(28484,'Linksys WRT110 - Remote Command Execution (Metasploit)','Remote','Hardware','2013-09-23',1,'CVE-2013-3568','OSVDB-95186',''),(27666,'Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-17',1,'','',''),(28547,'e107 website system 0.7.5 - \'admin.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30980',''),(28439,'HLstats 1.34 - \'hlstats.php\' Cross-Site Scripting','WebApps','PHP','2006-08-29',1,'CVE-2006-4454','OSVDB-28238',''),(28113,'cPanel 10.8.1/10.8.2 - OnMouseover Cross-Site Scripting','WebApps','PHP','2006-06-27',1,'','',''),(28483,'GLPI - \'install.php\' Remote Command Execution (Metasploit)','Remote','PHP','2013-09-23',1,'CVE-2013-5696','OSVDB-97635',''),(27665,'Calendarix 0.7 - \'YearCal.php\' Cross-Site Scripting','WebApps','PHP','2006-04-17',1,'CVE-2006-1835','OSVDB-24699',''),(28546,'e107 website system 0.7.5 - \'download.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30987',''),(28438,'Microsoft Internet Explorer 5.0.1 - Daxctle.OCX Spline Method Heap Buffer Overflow','Remote','Windows','2006-08-28',1,'CVE-2006-4446','OSVDB-28841',''),(28482,'Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)','Remote','Windows','2013-09-23',1,'CVE-2013-0810','OSVDB-97136','OTHER-MS13-071'),(28545,'e107 website system 0.7.5 - \'contact.php?Query String (PATH_INFO)\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4794','OSVDB-30979',''),(28112,'OpenGuestbook 0.5 - \'view.php?offset\' SQL Injection','WebApps','PHP','2006-06-26',1,'CVE-2006-3296','OSVDB-26857',''),(28437,'Joomla! / Mambo Component Comprofiler 1.0 - \'class.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4553','OSVDB-28241',''),(27664,'Jax Guestbook 3.50 - \'Page\' Cross-Site Scripting','WebApps','PHP','2006-04-17',1,'CVE-2006-1913','OSVDB-24991',''),(28544,'K2News Management 1.3 - \'Ratings.php\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'','',''),(28481,'Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) (Metasploit)','Remote','Windows','2013-09-23',1,'CVE-2013-3205','OSVDB-97094','OTHER-MS13-069'),(28436,'Alstrasoft Video Share Enterprise 4.x - \'MyajaxPHP.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4443','OSVDB-30711',''),(28111,'OpenGuestbook 0.5 - \'header.php?title\' Cross-Site Scripting','WebApps','PHP','2006-06-26',1,'CVE-2006-3295','OSVDB-26856',''),(27663,'DbbS 2.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-04-17',1,'CVE-2006-1916','OSVDB-24958',''),(28435,'BigACE 1.8.2 - \'admin.cmd.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4423','OSVDB-29857',''),(28110,'MVNForum Activatemember 1.0 - Cross-Site Scripting','WebApps','PHP','2006-06-26',1,'CVE-2006-3245','OSVDB-26833',''),(28543,'ForumJBC 4.0 - \'Haut.php\' Cross-Site Scripting','WebApps','PHP','2006-09-13',1,'CVE-2006-4771','OSVDB-30809',''),(28473,'Autentificator 2.01 - \'Aut_Verifica.Inc.php\' SQL Injection','WebApps','PHP','2006-09-02',1,'CVE-2006-4599','OSVDB-28442',''),(28542,'Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow','DoS','Multiple','2006-09-13',1,'CVE-2006-4832','OSVDB-28764',''),(28472,'Papoo CMS 3.2 - IBrowser Remote File Inclusion','WebApps','PHP','2006-09-01',1,'','',''),(28434,'BigACE 1.8.2 - \'download.cmd.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4423','OSVDB-29856',''),(28109,'Usenet 0.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-06-23',1,'CVE-2006-3299','OSVDB-26871',''),(27662,'Blursoft Blur6ex 0.3.462 - \'index.php\' Local File Inclusion','WebApps','PHP','2006-04-17',1,'','',''),(28541,'Telekorn Signkorn Guestbook 1.x - \'/admin/admin.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32218',''),(28108,'MyMail 1.0 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-06-26',1,'','',''),(28433,'BigACE 1.8.2 - \'upload_form.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4423','OSVDB-29855',''),(27661,'TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)','WebApps','PHP','2006-04-17',1,'','',''),(28471,'ToendaCMS 0.x/1.0.x - Remote File Inclusion','WebApps','PHP','2006-09-01',1,'','',''),(28540,'Telekorn Signkorn Guestbook 1.x - \'/admin/config.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32217',''),(28432,'BigACE 1.8.2 - \'item_main.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4423','OSVDB-29854',''),(28539,'Telekorn Signkorn Guestbook 1.x - \'/admin/index.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32216',''),(28107,'cPanel 10 - Select.HTML Cross-Site Scripting','WebApps','PHP','2006-06-26',1,'CVE-2006-3337','OSVDB-26866',''),(28470,'VBZoom 1.11 - \'profile.php\' Cross-Site Scripting','WebApps','PHP','2006-09-01',1,'CVE-2006-4634','OSVDB-29871',''),(27660,'Monster Top List 1.4 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2006-04-17',1,'CVE-2006-1781','OSVDB-24650',''),(28431,'Jetbox CMS 2.1 - \'Search_function.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4422','OSVDB-28299',''),(28106,'Bee-hive 1.2 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-16',1,'','',''),(28469,'Internet Security Systems 3.6 BlackICE - Local Denial of Service','DoS','Windows','2006-09-01',1,'CVE-2006-4541','OSVDB-28332',''),(28538,'Telekorn Signkorn Guestbook 1.x - \'/admin/log.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32215',''),(28430,'Jupiter CMS 1.1.5 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-26',1,'CVE-2006-4428','OSVDB-28298',''),(28468,'YACS 6.6.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-01',1,'','',''),(28105,'eNpaper1 - \'Root_Header.php\' Remote File Inclusion','WebApps','PHP','2006-06-26',1,'','',''),(27659,'PHPFaber TopSites - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-17',1,'CVE-2006-1878','OSVDB-24769',''),(28537,'Telekorn Signkorn Guestbook 1.x - \'/admin/preview.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32214',''),(28104,'ADODB 4.6/4.7 - \'Tmssql.php\' Cross-Site Scripting','WebApps','PHP','2006-06-26',1,'','OSVDB-27620',''),(28536,'Telekorn Signkorn Guestbook 1.x - \'entry.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32213',''),(28429,'MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-08-26',1,'CVE-2006-4449','OSVDB-28309',''),(27658,'PHPGuestbook 0.0.2/1.0 - HTML Injection','WebApps','PHP','2006-04-15',1,'','',''),(28103,'MailEnable 1.x - SMTP \'HELO\' Remote Denial of Service','DoS','Windows','2006-06-24',1,'CVE-2006-3277','OSVDB-26791',''),(28201,'Graffiti Forums 1.0 - \'Topics.php\' SQL Injection','WebApps','PHP','2006-07-10',1,'CVE-2006-3560','OSVDB-27133',''),(27656,'Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-08-17',0,'','OSVDB-96387,OSVDB-96386',''),(28428,'YaPiG 0.9x - \'Thanks_comment.php\' Cross-Site Scripting','WebApps','PHP','2006-10-13',1,'CVE-2006-4421','OSVDB-29298',''),(28535,'Telekorn Signkorn Guestbook 1.x - \'/help/de/adminhelp3.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32212',''),(28200,'Farsinews 3.0 - \'Tiny_mce_gzip.php\' Directory Traversal','WebApps','PHP','2006-07-10',1,'CVE-2006-3602','OSVDB-28598',''),(28102,'Winged Gallery 1.0 - \'Thumb.php\' Cross-Site Scripting','WebApps','PHP','2006-06-24',1,'CVE-2006-3563','OSVDB-27923',''),(28467,'ExBB 1.9.1 - \'Home_Path\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-31',1,'','',''),(27655,'Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-08-17',0,'','OSVDB-96384,OSVDB-96383,OSVDB-96382',''),(28427,'Novell Identity Manager - Arbitrary Command Execution','Local','Novell','2006-08-18',1,'CVE-2006-4310','OSVDB-30759',''),(28101,'Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-24',1,'','',''),(28534,'Telekorn Signkorn Guestbook 1.x - \'/help/de/adminhelp2.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32211',''),(28199,'Mambo Componen phpBB 1.2.4 - Multiple Remote File Inclusions','WebApps','PHP','2006-07-09',1,'','',''),(28466,'Learn.com - \'Learncenter.asp\' Cross-Site Scripting','WebApps','PHP','2006-08-30',1,'CVE-2006-4540','OSVDB-28306',''),(28426,'Headline Portal Engine 0.x/1.0 - \'HPEInc\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-21',1,'','',''),(27652,'Quack Chat 1.0 - Multiple Vulnerabilities','WebApps','PHP','2013-08-17',1,'','OSVDB-96335,OSVDB-96334,OSVDB-96333,OSVDB-96332',''),(28100,'BlueDragon Server 6.2.1 - \'.cfm\' Denial of Service','DoS','CFM','2006-06-23',1,'CVE-2006-2310','OSVDB-26788',''),(28425,'Sun Solaris 8/9 UCB/PS - Command Local Information Disclosure','Local','Solaris','2006-03-27',1,'','',''),(28198,'Microsoft Office 2000/2002 - Property Code Execution','Remote','Windows','2006-07-11',1,'CVE-2006-2389','OSVDB-27149',''),(28465,'VisualShapers EZContents 2.0.3 - \'Loginreq2.php\' Cross-Site Scripting','WebApps','PHP','2006-08-30',1,'CVE-2006-4479','OSVDB-28319',''),(28533,'Telekorn Signkorn Guestbook 1.x - \'/help/de/adminhelp1.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32210',''),(27651,'Tiny Web Gallery 1.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-15',1,'CVE-2006-1802','OSVDB-24632',''),(28099,'Yahoo! Messenger 7.0/7.5 - \'jscript.dll\' Non-ASCII Character Denial of Service','DoS','Windows','2006-06-23',1,'CVE-2006-3298','OSVDB-26781',''),(28464,'VisualShapers EZContents 2.0.3 - \'Headeruserdata.php\' SQL Injection','WebApps','PHP','2006-08-30',1,'CVE-2006-4478','OSVDB-28320',''),(28424,'Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security','Remote','Linux','2006-08-24',1,'CVE-2006-3918','OSVDB-27488',''),(28197,'Microsoft Internet Explorer 6 - Object.Microsoft.DXTFilter Denial of Service','DoS','Windows','2006-07-09',1,'CVE-2006-3512','OSVDB-27014',''),(28532,'Telekorn Signkorn Guestbook 1.x - \'/help/de/adminhelp0.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32209',''),(27650,'Farsinews 2.1/2.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-04-14',1,'CVE-2006-1822','OSVDB-24739',''),(28196,'Microsoft Internet Explorer 6 - DirectAnimation.DAUserData Denial of Service','DoS','Windows','2006-07-08',1,'CVE-2006-3513','OSVDB-27013',''),(28463,'SolarWinds Server and Application Monitor - ActiveX \'Pepco32c\' Buffer Overflow','DoS','Windows','2013-09-22',0,'','OSVDB-97661',''),(28098,'PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-22',1,'CVE-2006-6958','OSVDB-27679',''),(28423,'RedBlog 0.5 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-22',1,'CVE-2006-4366','OSVDB-30311',''),(28097,'Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-22',1,'','',''),(28531,'Telekorn Signkorn Guestbook 1.x - \'/help/en/adminhelp3.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32208',''),(28462,'EZContents 2.0.3 - \'toprated.php?GLOBALS[language_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28330',''),(27649,'MODx CMS 0.9.1 - \'index.php\' Directory Traversal','WebApps','PHP','2006-04-14',1,'CVE-2006-1821','OSVDB-24698',''),(28422,'DieselScripts Diesel Paid Mail - \'Getad.php\' Cross-Site Scripting','WebApps','PHP','2006-08-21',1,'CVE-2006-4362','OSVDB-28072',''),(28096,'SoftBizScripts Dating Script 1.0 - \'news_desc.php\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3271','OSVDB-26797',''),(28195,'RW::Download - \'stats.php\' Remote File Inclusion','WebApps','PHP','2006-07-08',1,'CVE-2006-3517','OSVDB-28185',''),(28530,'Telekorn Signkorn Guestbook 1.x - \'/help/en/adminhelp2.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32207',''),(27648,'MODx CMS 0.9.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-14',1,'CVE-2006-1820','OSVDB-24697',''),(28461,'EZContents 2.0.3 - \'search.php?GLOBALS[language_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28329',''),(28421,'Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities','DoS','Windows','2006-08-21',1,'CVE-2006-4301','OSVDB-29524',''),(28194,'Microsoft Internet Explorer 6 - RDS.DataControl Denial of Service','DoS','Windows','2006-07-08',1,'CVE-2006-3510','OSVDB-26955',''),(28095,'SoftBizScripts Dating Script 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3271','OSVDB-26796',''),(28529,'Telekorn Signkorn Guestbook 1.x - \'/help/en/adminhelp1.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32206',''),(28460,'EZContents 2.0.3 - \'review_summary.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28328',''),(27647,'Papoo 2.1.x - \'print.php\' Cross-Site Scripting','WebApps','PHP','2006-04-14',1,'CVE-2006-1918','OSVDB-24695',''),(28420,'Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities','DoS','Windows','2006-08-21',1,'CVE-2006-4495','OSVDB-29526',''),(28094,'SoftBizScripts Dating Script 1.0 - \'products.php\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3271','OSVDB-26795',''),(28528,'Telekorn Signkorn Guestbook 1.x - \'/help/en/adminhelp0.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32205',''),(28193,'Webvizyon - \'SayfalaAltList.asp\' SQL Injection','WebApps','ASP','2006-07-08',1,'CVE-2006-3518','OSVDB-28192',''),(28459,'EZContents 2.0.3 - \'showpoll.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28327',''),(28093,'SoftBizScripts Dating Script 1.0 - \'featured_photos.php\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3271','OSVDB-26794',''),(28192,'ATutor 1.5.3 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-07-08',1,'CVE-2006-3662','OSVDB-28188',''),(28527,'Telekorn Signkorn Guestbook 1.x - \'smile.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32204',''),(28419,'DieselScripts Smart Traffic - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-21',1,'CVE-2006-4357','OSVDB-29357',''),(27646,'LifeType 1.0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-13',1,'CVE-2006-1808','OSVDB-24643',''),(28458,'EZContents 2.0.3 - \'shownews.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28326',''),(27886,'Sphider 1.3 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-16',1,'','',''),(28191,'AjaXplorer 1.0 - Multiple Vulnerabilities','WebApps','PHP','2013-09-10',1,'CVE-2013-5689,CVE-2013-5688','OSVDB-97022,OSVDB-97021',''),(28418,'PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-08-21',1,'CVE-2006-4609','OSVDB-28217',''),(27645,'PowerClan 1.14 - \'member.php\' SQL Injection','WebApps','PHP','2006-04-13',1,'CVE-2006-1805','OSVDB-24645',''),(28092,'MyBulletinBoard (MyBB) 1.0.x/1.1.x - \'usercp.php\' SQL Injection','WebApps','PHP','2006-06-22',1,'','',''),(28526,'Telekorn Signkorn Guestbook 1.x - \'help.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32203',''),(27885,'PHPRemoteView - \'PRV.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-16',1,'CVE-2006-2425','OSVDB-25572',''),(28457,'EZContents 2.0.3 - \'showlinks.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28325',''),(28525,'Telekorn Signkorn Guestbook 1.x - \'/includes/admin.inc.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32202',''),(28190,'Extcalendar 2.0 - \'Extcalendar.php\' Remote File Inclusion','WebApps','PHP','2006-07-07',1,'CVE-2006-3556','OSVDB-28079',''),(28417,'ToendaCMS 0.x/1.0.x - \'TCMS_Administer\' Remote File Inclusion','WebApps','PHP','2006-08-21',1,'CVE-2006-4349','OSVDB-29358',''),(28091,'Woltlab Burning Board 1.2/2.0/2.3 - \'showmods.php?boardid\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3255','OSVDB-27469',''),(27644,'PlanetSearch + - \'Planetsearchplus.php\' Cross-Site Scripting','WebApps','PHP','2006-04-13',1,'CVE-2006-1801','OSVDB-24647',''),(27884,'Confixx 3.0/3.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-15',1,'CVE-2006-2423','OSVDB-25525',''),(28189,'Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution','Remote','Windows','2006-07-06',1,'CVE-2006-3431','OSVDB-27053',''),(28416,'Mambo Component EstateAgent 1.0.2 - MosConfig_absolute_path Remote File Inclusion','WebApps','PHP','2006-08-21',1,'CVE-2006-4322','OSVDB-28094',''),(28524,'Telekorn Signkorn Guestbook 1.x - \'/includes/functions.admin.php?dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889','OSVDB-32201',''),(28456,'EZContents 2.0.3 - \'showguestbook.php?GLOBALS[admin_home]\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4477','OSVDB-28324',''),(27643,'PHPAlbum 0.2.2/0.2.3/4.1 - \'Language.php\' File Inclusion','WebApps','PHP','2006-04-15',1,'CVE-2006-1839','OSVDB-24741',''),(28415,'cPanel 10.x - \'showfile.html?File\' Cross-Site Scripting','WebApps','PHP','2006-08-21',1,'CVE-2006-4293','OSVDB-28043',''),(28188,'HP SiteScope (Windows) - Remote Code Execution (Metasploit)','Remote','Windows','2013-09-10',1,'CVE-2013-2367','OSVDB-95824',''),(27883,'MonoChat 1.0 - HTML Injection','WebApps','PHP','2005-05-15',1,'','',''),(28090,'Woltlab Burning Board 1.2/2.0/2.3 - \'report.php?postid\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3256','OSVDB-27470',''),(27882,'Sun Java Applet - Font.createFont Remote Denial of Service','DoS','Java','2006-05-15',1,'CVE-2006-2426','OSVDB-25561',''),(28187,'Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055) (Metasploit)','Remote','Windows','2013-09-10',1,'CVE-2013-4015,CVE-2013-3846,CVE-2013-3166,CVE-2013-3164,CVE-2013-3163,CVE-2013-3162,CVE-2013-3161,CVE-2013-3153,CVE-2013-3152,CVE-2013-3151,CVE-2013-3150,CVE-2013-3149,CVE-2013-3148,CVE-2013-3147,CVE-2013-3146,CVE-2013-3145,CVE-2013-3144,CVE-2013-3143,CVE-2013-3115','OSVDB-97081','OTHER-MS13-055'),(28414,'cPanel 10.x - \'editit.html?File\' Cross-Site Scripting','WebApps','PHP','2006-08-21',1,'CVE-2006-4293','OSVDB-28042',''),(27642,'AR-Blog 5.2 - \'print.php\' Cross-Site Scripting','WebApps','PHP','2006-04-14',1,'CVE-2006-1893','OSVDB-24863',''),(28089,'Woltlab Burning Board 1.2/2.0/2.3 - \'newthread.php?boardid\' SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2006-3254','OSVDB-27471',''),(27881,'PHPODP 1.5 - \'ODP.php\' Cross-Site Scripting','WebApps','PHP','2006-05-15',1,'CVE-2006-2396','OSVDB-25496',''),(28186,'Kaillera 0.86 - Message Buffer Overflow','Remote','Windows','2006-07-06',1,'CVE-2006-3491','OSVDB-27041',''),(28413,'cPanel 10.x - \'dohtaccess.html?dir\' Cross-Site Scripting','WebApps','PHP','2006-08-21',1,'CVE-2006-4293','OSVDB-28041',''),(27641,'Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow','DoS','Linux','2006-04-13',1,'CVE-2006-1834','OSVDB-31744',''),(28088,'PHP Event Calendar 4.2 - SQL Injection','WebApps','PHP','2006-06-22',1,'CVE-2005-4011','OSVDB-27539',''),(27880,'RadScripts RadLance 7.0 - \'popup.php\' Local File Inclusion','WebApps','PHP','2006-05-15',1,'CVE-2006-2404','OSVDB-25522',''),(28412,'DieselScripts DieselPay - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-08-21',1,'CVE-2006-4358','OSVDB-28074',''),(28185,'glFusion 1.3.0 - \'search.php?cat_id\' SQL Injection','WebApps','PHP','2013-09-10',1,'','OSVDB-97047',''),(27640,'W3C Amaya 9.4 - legend color Attribute Value Overflow','DoS','Multiple','2006-04-13',1,'CVE-2006-1900','OSVDB-24624',''),(28087,'Microsoft Office 2003 - Embedded Shockwave Flash Object Security Bypass','DoS','Windows','2006-06-22',1,'CVE-2006-3014','OSVDB-27507',''),(27879,'Joomla! Component com_virtuemart 2.0.22a - SQL Injection','WebApps','PHP','2013-08-26',0,'','OSVDB-96586',''),(28411,'DieselScripts Job Site - \'Forgot.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-08-21',1,'','',''),(28184,'D-Link DIR-505 1.06 - Multiple Vulnerabilities','WebApps','Hardware','2013-09-10',0,'','OSVDB-97179,OSVDB-97178,OSVDB-97177,OSVDB-97176,OSVDB-97175,OSVDB-97174',''),(27878,'Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-08-26',0,'CVE-2013-3314','OSVDB-96653',''),(27639,'W3C Amaya 9.4 - textarea rows Attribute Value Overflow','DoS','Multiple','2006-04-13',1,'CVE-2006-1900','OSVDB-24623',''),(28410,'Mambo Component Display MOSBot Manager - \'MosConfig_absolute_path\' Remote File Inclusion','WebApps','PHP','2006-08-21',1,'','',''),(28086,'Maximus SchoolMAX 4.0.1 - \'Error_msg\' Cross-Site Scripting','WebApps','ASP','2006-06-21',1,'CVE-2006-3143','OSVDB-26676',''),(28183,'eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting','Remote','Windows','2013-09-10',1,'','OSVDB-97140',''),(27877,'Oracle Endeca Server - Remote Command Execution (Metasploit)','Remote','Windows','2013-08-26',1,'CVE-2013-3763','OSVDB-95269',''),(28409,'vTiger CRM 5.4.0 - \'index.php?onlyforuser\' SQL Injection','WebApps','PHP','2013-09-20',0,'CVE-2013-5091','OSVDB-97504',''),(28085,'KingView 6.53 - \'KChartXY\' ActiveX File Creation / Overwrite','Local','Windows','2013-09-04',1,'CVE-2013-6128','OSVDB-97014',''),(27638,'SimpleBBS 1.0.6/1.0.7/1.1 - Arbitrary Command Execution','WebApps','PHP','2006-04-13',1,'CVE-2006-1800','OSVDB-24689',''),(27876,'MusicBox 2.3.8 - Multiple Vulnerabilities','WebApps','PHP','2013-08-26',0,'','OSVDB-96659,OSVDB-96658,OSVDB-96657,OSVDB-96656',''),(28182,'MICO Object Key 2.3.12 - Remote Denial of Service','DoS','Multiple','2006-07-06',1,'','',''),(28084,'KingView 6.53 - \'SuperGrid\' Insecure ActiveX Control','Local','Windows','2013-09-04',1,'CVE-2013-6127','OSVDB-97015',''),(27875,'libtiff 3.9.5 - Integer Overflow','DoS','Linux','2013-08-26',0,'CVE-2013-5575','OSVDB-96623',''),(28408,'OpenEMR 4.1.1 Patch 14 - SQL Injection / Privilege Escalation / Remote Code Execution (Metasploit)','Remote','PHP','2013-09-20',0,'','OSVDB-97482',''),(28181,'AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities','Remote','Linux','2006-07-06',1,'CVE-2006-3581','OSVDB-27045',''),(27874,'Winamp 5.63 - \'winamp.ini\' Local Overflow','Local','Windows','2013-08-26',1,'CVE-2013-4694','OSVDB-94740',''),(28083,'HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)','Remote','Windows','2013-09-04',1,'CVE-2013-4798','OSVDB-95642',''),(27637,'Adobe Document Server 6.0 Extensions - \'AlterCast?op\' Cross-Site Scripting','Remote','Multiple','2006-04-13',1,'CVE-2006-1786','OSVDB-24590',''),(27873,'Belkin G Wireless Router Firmware 5.00.12 - Remote Code Execution','Remote','Hardware','2013-08-26',0,'','OSVDB-96970',''),(28082,'Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)','Remote','Windows','2013-09-04',1,'CVE-2013-3184','OSVDB-96182','OTHER-MS13-059'),(28407,'Western Digital Arkeia < 10.0.10 - Remote Code Execution (Metasploit)','Remote','PHP','2013-09-20',1,'','OSVDB-97615',''),(28180,'ATutor 1.5.x - \'/admin/fix_content.php?submit\' Cross-Site Scripting','WebApps','PHP','2006-07-06',1,'CVE-2006-3484','OSVDB-27023',''),(27636,'Adobe Document Server 6.0 Extensions - \'ads-readerext?actionID\' Cross-Site Scripting','Remote','Multiple','2006-04-13',1,'CVE-2006-1786','OSVDB-24589',''),(28081,'Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow','Remote','iOS','2013-09-04',0,'CVE-2012-3748','OSVDB-86873',''),(27872,'PhpVibe 3.1 - Multiple Vulnerabilities','WebApps','PHP','2013-08-26',0,'','OSVDB-98062,OSVDB-96352,OSVDB-96351,OSVDB-96350,OSVDB-96349,OSVDB-96348',''),(28406,'XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection','WebApps','PHP','2006-08-19',1,'CVE-2006-4279','OSVDB-28090',''),(28179,'ATutor 1.5.x - \'/users/browse.php?cat\' Cross-Site Scripting','WebApps','PHP','2006-07-06',1,'CVE-2006-3484','OSVDB-27022',''),(27635,'Mozilla Firefox 1.0.x/1.5 - HTML Parsing Null Pointer Dereference Denial of Service','DoS','Linux','2006-04-13',1,'','',''),(28080,'GOMPlayer 2.2.53.5169 - \'.wav\' Crash (PoC)','DoS','Windows','2013-09-04',1,'CVE-2013-5716','OSVDB-97016',''),(28405,'Roxio Toast 7 - DejaVu Component PATH Variable Privilege Escalation','Local','Linux','2006-08-18',1,'','',''),(27871,'mooSocial 1.3 - Multiple Vulnerabilities','WebApps','PHP','2013-08-26',0,'','OSVDB-96633,OSVDB-96632,OSVDB-96631,OSVDB-96630,OSVDB-96629,OSVDB-96628,OSVDB-96627,OSVDB-96626,OSVDB-96625,OSVDB-96624',''),(27634,'PatroNet CMS - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-12',1,'CVE-2006-1783','OSVDB-31440',''),(27870,'PHP Script Tools PSY Auction - \'email_request.php?user_id\' Cross-Site Scripting','WebApps','PHP','2006-05-15',1,'CVE-2006-7004','OSVDB-36360',''),(28404,'Mambo Component Rssxt 1.0 - \'MosConfig_absolute_path\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-18',1,'','',''),(28178,'ATutor 1.5.x - \'password_reminder.php?forgot\' Cross-Site Scripting','WebApps','PHP','2006-07-06',1,'CVE-2006-3484','OSVDB-27021',''),(28079,'jetAudio 8.0.16.2000 Plus VX - \'.wav\' Crash (PoC)','DoS','Windows','2013-09-04',0,'','OSVDB-97017',''),(27633,'MyBB 1.10 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2006-04-12',1,'','',''),(26637,'Helpdesk Issue Manager 0.x - \'issue.php?id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3925','OSVDB-21114',''),(27869,'PHP Script Tools PSY Auction - \'item.php?id\' SQL Injection','WebApps','PHP','2006-05-15',1,'CVE-2006-7005','OSVDB-36000',''),(27632,'phpMyAdmin 2.7 - \'sql.php\' Cross-Site Scripting','WebApps','PHP','2005-10-31',1,'CVE-2006-1803','OSVDB-24641',''),(28078,'e107 0.7.5 - \'Subject\' HTML Injection','WebApps','PHP','2006-06-21',1,'CVE-2006-3259','OSVDB-26685',''),(28177,'ATutor 1.5.x - \'/documentation/admin/index.php\' Cross-Site Scripting','WebApps','PHP','2006-07-06',1,'CVE-2006-3484','OSVDB-27020',''),(27868,'Pixaria PopPhoto 3.5.4 - \'CFG[popphoto_base_path]\' Remote File Inclusion','WebApps','PHP','2006-05-15',1,'CVE-2006-2395','OSVDB-25524',''),(26636,'PHP Web Statistik 1.4 - Content Injection','WebApps','PHP','2005-11-28',1,'','',''),(28403,'Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusions','WebApps','PHP','2006-08-18',1,'','',''),(28176,'ATutor 1.5.x - \'create_course.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-07-06',1,'CVE-2006-3484','OSVDB-27019',''),(27867,'Gphotos 1.4/1.5 - \'index.php?rep\' Traversal Arbitrary Directory Listing','WebApps','PHP','2006-05-13',1,'CVE-2006-2398','OSVDB-25500',''),(28402,'Blog:CMS 4.1 - \'Dir_Plugins\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-17',1,'','',''),(28175,'Sophos Web Protection Appliance - Multiple Vulnerabilities','WebApps','Linux','2013-09-09',1,'CVE-2013-4984,CVE-2013-4983','OSVDB-97029,OSVDB-97028',''),(28401,'Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service','DoS','Windows','2006-08-08',1,'CVE-2006-4494','OSVDB-29501',''),(28174,'Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities','WebApps','PHP','2013-09-09',0,'CVE-2013-4341','OSVDB-97355',''),(26635,'FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-11-28',1,'CVE-2005-3959','OSVDB-21207',''),(27866,'Gphotos 1.4/1.5 - \'affich.php?image\' Cross-Site Scripting','WebApps','PHP','2006-05-13',1,'CVE-2006-2397','OSVDB-25499',''),(28400,'Microsoft Internet Explorer 6 - \'TSUserEX.dll\' ActiveX Control Memory Corruption','Remote','Windows','2006-08-17',1,'CVE-2006-4219','OSVDB-29351',''),(28171,'Zyxware Health Monitoring System - Multiple Vulnerabilities','WebApps','PHP','2013-09-09',1,'','OSVDB-97377,OSVDB-97376,OSVDB-97375,OSVDB-97374,OSVDB-97373,OSVDB-97372,OSVDB-97371',''),(28399,'CubeCart 3.0.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-08-17',1,'','',''),(27865,'Gphotos 1.4/1.5 - \'diapo.php?rep\' Cross-Site Scripting','WebApps','PHP','2006-05-13',1,'CVE-2006-2397','OSVDB-25498',''),(26634,'Randshop - Multiple SQL Injections','WebApps','PHP','2005-11-28',1,'CVE-2005-3924','OSVDB-21213',''),(28170,'freeFTPd 1.0.10 - \'PASS\' Remote Buffer Overflow (SEH) (Metasploit)','Remote','Windows','2013-09-09',0,'','OSVDB-96517',''),(28398,'MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution','Remote','Linux','2006-08-17',1,'CVE-2006-4227','OSVDB-28013',''),(27864,'Gphotos 1.4/1.5 - \'index.php?rep\' Cross-Site Scripting','WebApps','PHP','2006-05-13',1,'CVE-2006-2397','OSVDB-25497',''),(28397,'GNU BinUtils 2.1x - GAS Buffer Overflow','Remote','Linux','2006-08-17',1,'CVE-2005-4807','OSVDB-27960',''),(26633,'PDJK-support Suite 1.1 - Multiple SQL Injections','WebApps','PHP','2005-11-28',1,'','',''),(28169,'Microsoft Internet Explorer 5.0.1/6.0 - Structured Graphics Control Denial of Service','DoS','Windows','2006-07-06',1,'CVE-2006-3427','OSVDB-26839',''),(27863,'phpBB 2.0.20 - Unauthorized HTTP Proxy','WebApps','PHP','2006-05-12',1,'CVE-2006-4450','OSVDB-25565',''),(26632,'Simple Document Management System 2.0 - \'messages.php?mid\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3877','OSVDB-21375',''),(27862,'Ipswitch WhatsUp Professional 2006 - \'/NmConsole/ToolResults.asp?sHostname\' Cross-Site Scripting','Remote','ASP','2006-05-12',1,'CVE-2006-2351','OSVDB-25470',''),(28168,'Blog:CMS 4.1 - \'Thumb.php\' Remote File Inclusion','WebApps','PHP','2006-07-05',1,'','',''),(28396,'Mambo Component Reporter 1.0 - \'Reporter.sql.php\' Remote File Inclusion','WebApps','PHP','2006-08-16',1,'CVE-2006-4241','OSVDB-28085',''),(26631,'Simple Document Management System 2.0 - \'list.php?folder_id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3877','OSVDB-21374',''),(28395,'VMware 5.5.1 - Partition Table Deletion Denial of Service','DoS','Windows','2006-08-15',1,'','',''),(28167,'Invision Power Board (IP.Board) 1.x/2.x - Multiple SQL Injections','WebApps','PHP','2006-07-05',1,'CVE-2006-3543','OSVDB-30084',''),(27861,'Ipswitch WhatsUp Professional 2006 - \'/NmConsole/Navigation.asp?sDeviceView\' Cross-Site Scripting','Remote','ASP','2006-05-12',1,'CVE-2006-2351','OSVDB-25469',''),(26630,'ADC2000 NG Pro 1.2 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2000-0751','OSVDB-1499',''),(27859,'OZJournals 1.2 - \'Vname\' Cross-Site Scripting','WebApps','PHP','2006-05-12',1,'CVE-2006-2390','OSVDB-25462',''),(28394,'Fusionphp Fusion News 3.7 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-16',1,'CVE-2006-4240','OSVDB-28040',''),(28166,'LifeType 1.0.5 - \'index.php?Date\' SQL Injection','WebApps','PHP','2006-07-05',1,'CVE-2006-3577','OSVDB-28180',''),(26629,'Netzbrett 1.5.1 - \'P_Entry\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3874','OSVDB-21139',''),(27858,'phpBB Chart Mod 1.1 - \'charts.php?id\' Cross-Site Scripting','WebApps','PHP','2006-05-11',1,'CVE-2006-2359','OSVDB-26035',''),(28165,'Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service','DoS','OSX','2006-07-05',1,'CVE-2006-3372','OSVDB-26838',''),(28393,'AspxCommerce 2.0 - Arbitrary File Upload','WebApps','ASP','2013-09-19',0,'','',''),(27857,'phpBB Chart Mod 1.1 - \'charts.php?id\' SQL Injection','WebApps','PHP','2006-05-11',1,'CVE-2006-2360','OSVDB-26034',''),(26628,'ShockBoard 3.0/4.0 - \'Offset\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3873','OSVDB-21138',''),(26511,'Pearl Forums 2.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2005-11-15',1,'CVE-2005-4646','',''),(28164,'Microsoft Internet Explorer 6 - Href Title Denial of Service','DoS','Windows','2006-07-04',1,'CVE-2006-3472','OSVDB-30822',''),(27856,'GNU BinUtils 2.1x - Buffer Overflow','DoS','Linux','2006-05-11',1,'CVE-2006-2362','OSVDB-25711',''),(28163,'PostNuke 0.6x/0.7x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-07-04',1,'','',''),(26510,'Pearl Forums 2.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-11-15',1,'CVE-2005-4647','',''),(26627,'UGroup 2.6.2 - \'topic.php\' Multiple SQL Injections','WebApps','PHP','2005-11-28',1,'CVE-2005-3872','OSVDB-21153',''),(27855,'Vizra - \'A_Login.php\' Cross-Site Scripting','WebApps','PHP','2006-05-11',1,'CVE-2006-2365','OSVDB-30664',''),(26626,'UGroup 2.6.2 - \'forum.php?FORUM_ID\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3872','OSVDB-21152',''),(26509,'Walla TeleSite 3.0 - \'ts.cgi\' File Existence Enumeration','WebApps','CGI','2005-11-15',1,'CVE-2005-3579','OSVDB-20885',''),(28162,'Randshop 0.9.3/1.2 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-07-04',1,'CVE-2006-3374','OSVDB-28183',''),(27853,'Cartweaver 2.16.11 - \'Results.cfm\' SQL Injection','WebApps','CFM','2006-04-25',1,'CVE-2006-2046','OSVDB-24961',''),(26508,'Walla TeleSite 3.0 - \'ts.exe?sug\' SQL Injection','WebApps','CGI','2005-11-15',1,'CVE-2005-3578','OSVDB-20883',''),(26625,'EdmoBBS 0.9 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3870','OSVDB-21132',''),(27852,'Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage','Remote','Multiple','2006-05-10',1,'CVE-2006-2341','OSVDB-25503',''),(26624,'OpenX 2.8.10 - Multiple Vulnerabilities','WebApps','PHP','2013-07-05',0,'CVE-2013-7376,CVE-2013-3515,CVE-2013-3514','OSVDB-94778,OSVDB-94777,OSVDB-94776,OSVDB-94775,OSVDB-94774',''),(28161,'PHPWebGallery 1.x - \'comments.php\' Cross-Site Scripting','WebApps','PHP','2006-07-04',1,'CVE-2006-3476','OSVDB-27009',''),(26507,'Walla TeleSite 3.0 - \'ts.exe?sug\' Cross-Site Scripting','WebApps','CGI','2005-11-15',1,'CVE-2005-3577','OSVDB-20882',''),(27851,'Microsoft Windows - Path Conversion','Remote','Windows','2006-05-10',1,'CVE-2006-2334','OSVDB-25761',''),(28160,'Gentoo-Specific MPG123 - URI Remote Buffer Overflow','DoS','Linux','2006-07-03',1,'CVE-2006-3355','OSVDB-27050',''),(26623,'Kasseler CMS 2 r1223 - Multiple Vulnerabilities','WebApps','PHP','2013-07-05',0,'CVE-2013-3729,CVE-2013-3728,CVE-2013-3727','OSVDB-94781,OSVDB-94780,OSVDB-94779',''),(26506,'Walla TeleSite 3.0 - \'ts.exe?tsurl\' Arbitrary Article Access','WebApps','CGI','2005-11-15',1,'CVE-2005-3576','OSVDB-20881',''),(27850,'Microsoft Infotech Storage Library - Heap Corruption','DoS','Windows','2006-05-09',1,'CVE-2006-2297','OSVDB-25501',''),(26622,'InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)','Remote','PHP','2013-07-05',1,'','OSVDB-94817',''),(28159,'Glossaire 1.7 - Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3363','OSVDB-34451',''),(26505,'Codegrrl - \'Protection.php\' Code Execution','WebApps','PHP','2005-11-14',1,'CVE-2005-3571','OSVDB-20816',''),(26621,'Mobile Atlas Creator 1.9.12 - Persistent Command Injection','WebApps','Multiple','2013-07-05',0,'','OSVDB-94851',''),(27849,'EDirectoryPro - \'Search_result.asp\' SQL Injection','WebApps','ASP','2006-05-09',1,'CVE-2006-2296','OSVDB-25334',''),(26504,'Wizz Forum - \'forumreply.php?TopicID\' SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3682','OSVDB-20847',''),(28158,'QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-07-03',1,'CVE-2006-3405','OSVDB-28057',''),(26619,'K-Search 1.0 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3868','OSVDB-21128',''),(26503,'Wizz Forum - \'ForumAuthDetails.php?AuthID\' SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3682','OSVDB-20845',''),(27848,'EImagePro - \'view.asp?Pic\' SQL Injection','WebApps','PHP','2006-05-09',1,'CVE-2006-2300','OSVDB-25333',''),(26618,'AllWeb Search 3.0 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3865','OSVDB-21129',''),(28157,'VirtuaStore 2.0 - \'Password\' SQL Injection','WebApps','PHP','2006-07-03',1,'CVE-2006-3402','OSVDB-34422',''),(26502,'Help Center Live 1.0/1.2/2.0 - \'module.php\' Local File Inclusion','WebApps','PHP','2005-11-14',1,'CVE-2005-3639','OSVDB-20861',''),(26617,'BerliOS SourceWell 1.1.3 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3864','OSVDB-21130',''),(28156,'free QBoard 1.1 - \'history.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28065',''),(27846,'EImagePro - \'subList.asp?CatID\' SQL Injection','WebApps','ASP','2006-05-09',1,'CVE-2006-2300','OSVDB-25331',''),(26501,'ActiveCampaign 1-2-All Broadcast Email 4.0 - Admin Control Panel \'Username\' SQL Injection','WebApps','PHP','2005-11-12',1,'CVE-2005-3679','OSVDB-20949',''),(26616,'Softbiz Resource Repository Script - \'report_link.php?sbres_id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3879','OSVDB-21136',''),(26615,'Softbiz Resource Repository Script - \'refer_friend.php?sbres_id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3879','OSVDB-21135',''),(27845,'ISPConfig 2.2.2/2.2.3 - \'Session.INC.php\' Remote File Inclusion','WebApps','PHP','2006-05-09',1,'CVE-2006-2315','OSVDB-25355',''),(28155,'free QBoard 1.1 - \'features.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28064',''),(26500,'PHPWebThings 1.4 - \'download.php?File\' SQL Injection','WebApps','PHP','2005-11-12',1,'CVE-2005-3676','OSVDB-20945',''),(26614,'Softbiz Resource Repository Script - \'showcats.php?sbcat_id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3879','OSVDB-21134',''),(28154,'free QBoard 1.1 - \'faq.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28063',''),(26499,'PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-11-11',1,'','',''),(27844,'EPublisherPro 0.9.7 - \'Moreinfo.asp\' Cross-Site Scripting','WebApps','ASP','2006-05-09',1,'CVE-2006-2306','OSVDB-25330',''),(26613,'Softbiz Resource Repository Script - \'details_res.php?sbres_id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3879','OSVDB-21133',''),(28153,'free QBoard 1.1 - \'delete.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28062',''),(26498,'Sudo Perl 1.6.x - Environment Variable Handling Security Bypass','Local','Linux','2005-11-11',1,'CVE-2005-4158','OSVDB-20764',''),(26612,'Nelogic Nephp Publisher 4.5.2 - SQL Injection','WebApps','PHP','2005-11-28',1,'','',''),(27843,'MyBB 1.1.1 - \'showthread.php\' SQL Injection','WebApps','PHP','2006-05-09',1,'CVE-2006-2336','OSVDB-25674',''),(28152,'free QBoard 1.1 - \'contact.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28061',''),(26497,'RealNetworks RealOne Player/RealPlayer - \'.RM\' Local Stack Buffer Overflow','Local','Windows','2005-11-10',1,'CVE-2005-2629','OSVDB-20773',''),(26611,'Bedeng PSP 1.1 - \'index.php?a.nsub\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3953','OSVDB-21176',''),(27842,'MultiCalendars 3.0 - \'All_calendars.asp\' SQL Injection','WebApps','ASP','2006-05-09',1,'CVE-2006-2293','OSVDB-25428',''),(28151,'free QBoard 1.1 - \'about.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28060',''),(26610,'Bedeng PSP 1.1 - \'download.php?a.ngroup\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3953','OSVDB-21175',''),(26496,'eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities','WebApps','Hardware','2013-06-30',0,'','OSVDB-94689,OSVDB-94688',''),(28150,'free QBoard 1.1 - \'index.php?qb_path\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3475','OSVDB-28059',''),(27841,'timobraun Dynamic Galerie 1.0 - \'galerie.php?id\' Cross-Site Scripting','WebApps','PHP','2006-05-08',1,'CVE-2006-2294','OSVDB-25444',''),(26609,'Bedeng PSP 1.1 - \'baca.php?ckode\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3953','OSVDB-21174',''),(26495,'PCMan FTP Server 2.0 - Remote Buffer Overflow','Remote','Windows','2013-06-30',0,'CVE-2013-4730','OSVDB-94624',''),(28149,'Plume CMS 1.0.4 - \'search.php?_PX_config[manager_path]\' Remote File Inclusion','WebApps','PHP','2006-07-03',1,'CVE-2006-3562','OSVDB-28077',''),(27840,'timobraun Dynamic Galerie 1.0 - \'index.php?pfad\' Cross-Site Scripting','WebApps','PHP','2006-05-08',1,'CVE-2006-2294','OSVDB-25443',''),(26494,'Bifrost 1.2d - Remote Buffer Overflow','Remote','Windows','2013-06-30',1,'','OSVDB-94737',''),(28148,'Plume CMS 1.0.4 - \'rss.php?_PX_config[manager_path]\' Remote File Inclusion','WebApps','PHP','2007-07-03',1,'CVE-2006-3562','OSVDB-28076',''),(26608,'phpWordPress 3.0 - Multiple SQL Injections','WebApps','PHP','2005-11-28',1,'CVE-2005-3844','OSVDB-21110',''),(27839,'timobraun Dynamic Galerie 1.0 - \'galerie.php?pfad\' Arbitrary Directory Listing','WebApps','PHP','2006-05-08',1,'CVE-2006-2295','OSVDB-25442',''),(26493,'Bifrost 1.2.1 - Remote Buffer Overflow','Remote','Windows','2013-06-30',1,'','OSVDB-94737',''),(28147,'Plume CMS 1.0.4 - \'index.php?_PX_config[manager_path]\' Remote File Inclusion','WebApps','PHP','2007-07-03',1,'CVE-2006-3562','OSVDB-28075',''),(27838,'timobraun Dynamic Galerie 1.0 - \'index.php?pfad\' Arbitrary Directory Listing','WebApps','PHP','2006-05-08',1,'CVE-2006-2295','OSVDB-25441',''),(26607,'Top Music Module 3.0 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-4781','OSVDB-21397',''),(28146,'Vincent Leclercq News 5.2 - Cross-Site Scripting','WebApps','PHP','2006-07-03',1,'CVE-2006-3385','OSVDB-26973',''),(26492,'Emacs 2.1 - Local Variable Arbitrary Command Execution','Local','Linux','2002-12-31',1,'CVE-2003-1232','OSVDB-19738',''),(28331,'Oracle Java - \'ShortComponentRaster.verify()\' Memory Corruption','Remote','Windows','2013-09-17',0,'CVE-2013-2472','OSVDB-94335',''),(28145,'Microsoft Internet Explorer 6 - ADODB.Recordset Filter Property Denial of Service','DoS','Windows','2006-07-03',1,'CVE-2006-3354','OSVDB-26834',''),(26491,'Antville 1.1 - Cross-Site Scripting','Remote','Windows','2005-11-09',1,'','',''),(26606,'Babe Logger 2.0 - \'comments.php?id\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3920 ','OSVDB-21206',''),(27837,'EvoTopsite 2.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-05-08',1,'CVE-2006-2339','OSVDB-25440',''),(28330,'Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities','WebApps','PHP','2013-09-17',1,'','OSVDB-97615,OSVDB-97614',''),(28144,'Microsoft Internet Explorer 6 - OutlookExpress.AddressBook Denial of Service','DoS','Windows','2006-07-01',1,'','',''),(26490,'TikiWiki 1.9 - \'Tiki-view_forum_thread.php\' Cross-Site Scripting','WebApps','PHP','2005-11-09',1,'','',''),(28329,'OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities','WebApps','PHP','2013-09-17',1,'','OSVDB-97484,OSVDB-97483,OSVDB-97482,OSVDB-70132',''),(27836,'Creative Software UK Community Portal 1.1 - \'DiscReply.php?mid\' SQL Injection','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25312',''),(28143,'SturGeoN Upload - Arbitrary File Upload','WebApps','PHP','2006-07-01',1,'CVE-2006-3381','OSVDB-28209',''),(26489,'Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service','DoS','Linux','2005-11-09',1,'CVE-2005-2709','OSVDB-20676',''),(28328,'PCMan FTP Server 2.07 - \'STOR\' Remote Stack Overflow (Metasploit)','Remote','Windows','2013-09-17',0,'CVE-2013-4730','OSVDB-94624',''),(27823,'openEngine 1.7/1.8 - Template Unauthorized Access','WebApps','PHP','2006-05-08',1,'CVE-2006-2280','OSVDB-25359',''),(28142,'Diesel Joke Site - \'Category.php\' SQL Injection','WebApps','PHP','2006-07-01',1,'CVE-2006-3763','OSVDB-25769',''),(27835,'Creative Software UK Community Portal 1.1 - \'PollResults.php\' Multiple SQL Injections','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25311',''),(26488,'SAP Web Application Server 6.x/7.0 - Open Redirection','WebApps','PHP','2005-11-09',1,'CVE-2005-3634','OSVDB-35866',''),(28141,'SiteBuilder-FX - \'top.php\' Remote File Inclusion','WebApps','PHP','2006-06-01',1,'CVE-2006-3395','OSVDB-26959',''),(27822,'MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection','WebApps','PHP','2006-05-06',1,'CVE-2006-2269','OSVDB-25675',''),(28327,'VWar 1.x - \'war.php\' Multiple SQL Injections','WebApps','PHP','2006-08-03',1,'CVE-2006-4010','OSVDB-29112',''),(26605,'Babe Logger 2.0 - \'index.php?gal\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3920','OSVDB-21205',''),(28140,'SoftBiz Banner Exchange Script 1.0 - \'index.php?PHPSESSID\' Cross-Site Scripting','WebApps','PHP','2006-06-29',1,'CVE-2006-3607','OSVDB-27933',''),(26487,'SAP Web Application Server 6.x/7.0 - \'frameset.htm?sap-syscmd\' Cross-Site Scripting','WebApps','PHP','2005-11-09',1,'CVE-2005-3635','OSVDB-20716',''),(27821,'OpenFAQ 0.4 - \'Validate.php\' HTML Injection','WebApps','PHP','2006-05-06',1,'CVE-2006-2252','OSVDB-25350',''),(27834,'Creative Software UK Community Portal 1.1 - \'EventView.php?event_id\' SQL Injection','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25310',''),(28326,'VWar 1.x - \'war.php?page\' Cross-Site Scripting','WebApps','PHP','2006-08-03',1,'CVE-2006-4009','OSVDB-29111',''),(26604,'Zainu 2.0 - SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3884','OSVDB-21197',''),(28324,'BlackBoard Products 6 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-08-24',1,'CVE-2006-4308','OSVDB-28133',''),(27820,'Cryptomathic - ActiveX Control Remote Buffer Overflow','Remote','Windows','2006-05-05',1,'CVE-2006-1172','OSVDB-25282',''),(26486,'SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting','WebApps','PHP','2005-11-09',1,'CVE-2005-3636','OSVDB-20715',''),(26603,'Enterprise Heart Enterprise Connector 1.0.2 - \'messages.php?messageid\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3875','OSVDB-21142',''),(27833,'Creative Software UK Community Portal 1.1 - \'Discussions.php?forum_id\' SQL Injection','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25309',''),(28323,'TinyPHPForum 3.6 - \'UpdatePF.php\' Authentication Bypass','WebApps','PHP','2006-08-01',1,'','',''),(27819,'CuteNews 1.4.1 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-05',1,'CVE-2006-2249','OSVDB-25304',''),(26485,'PHPList Mailing List Manager 2.x - \'/admin/users.php?find\' Cross-Site Scripting','WebApps','PHP','2005-11-07',1,'CVE-2005-3556','OSVDB-20575',''),(26602,'Enterprise Heart Enterprise Connector 1.0.2 - \'send.php?messageid\' SQL Injection','WebApps','PHP','2005-11-28',1,'CVE-2005-3875','OSVDB-21141',''),(28322,'TinyPHPForum 3.6 - \'error.php\' Information Disclosure','WebApps','PHP','2006-08-01',1,'','',''),(27832,'Creative Software UK Community Portal 1.1 - \'DiscView.php?forum_id\' SQL Injection','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25308',''),(27818,'Invision Power Board 2.0/2.1 - \'index.php\' SQL Injection','WebApps','PHP','2006-05-04',1,'CVE-2006-2217','OSVDB-31632',''),(27817,'CyberBuild - \'result.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-05-03',1,'CVE-2006-2178','OSVDB-25199',''),(28321,'Barracuda Spam Firewall 3.3.x - \'preview_email.cgi?file\' Arbitrary File Access','WebApps','CGI','2006-08-01',1,'CVE-2006-4000','OSVDB-27748',''),(26601,'Unalz 0.x - Archive Filename Buffer Overflow','DoS','Linux','2005-11-28',1,'CVE-2005-3862','OSVDB-21160',''),(26484,'PHPList Mailing List Manager 2.x - \'/admin/configure.php?id\' Cross-Site Scripting','WebApps','PHP','2005-11-07',1,'CVE-2005-3556','OSVDB-20574',''),(27816,'CyberBuild - \'browse0.htm?ProductIndex\' Cross-Site Scripting','WebApps','ASP','2006-05-03',1,'CVE-2006-2178','OSVDB-25198',''),(26483,'PHPList Mailing List Manager 2.x - \'/admin/eventlog.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-11-07',1,'CVE-2005-3556','OSVDB-20573',''),(28320,'Knusperleicht Guestbook 3.5 - \'GB_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-4007','OSVDB-29075',''),(26600,'Q-News 2.0 - Remote File Inclusion','WebApps','PHP','2005-11-26',1,'CVE-2005-3859','OSVDB-21137',''),(27815,'CyberBuild - \'login.asp?sessionid\' Cross-Site Scripting','WebApps','ASP','2006-05-03',1,'CVE-2006-2178','OSVDB-25197',''),(26482,'PHPList Mailing List Manager 2.x - \'/admin/editattributes.php?id\' SQL Injection','WebApps','PHP','2005-11-07',1,'CVE-2005-3555','OSVDB-20568',''),(27831,'Creative Software UK Community Portal 1.1 - \'ArticleView.php?article_id\' SQL Injection','WebApps','PHP','2006-05-08',1,'CVE-2006-2255','OSVDB-25307',''),(27814,'CyberBuild - \'browse0.htm?ProductIndex\' SQL Injection','WebApps','ASP','2006-05-03',1,'CVE-2006-2179','OSVDB-25196',''),(28319,'Knusperleicht FAQ 1.0 Script - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-4008','OSVDB-29076',''),(26599,'PHPGreetz 0.99 - Remote File Inclusion','WebApps','PHP','2005-11-26',1,'CVE-2005-3861','OSVDB-21357',''),(27830,'Cisco - WebSense Content Filtering Bypass','Remote','Hardware','2006-05-08',1,'CVE-2006-0515','OSVDB-25453',''),(27813,'CyberBuild - \'login.asp?sessionid\' SQL Injection','WebApps','ASP','2006-05-03',1,'CVE-2006-2179','OSVDB-25195',''),(26598,'Athena PHP Website Administration 0.1 - Remote File Inclusion','WebApps','PHP','2005-11-26',1,'CVE-2005-3860','OSVDB-21358',''),(28318,'Knusperleicht Quickie - \'Quick_Path\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3982','OSVDB-29077',''),(26481,'PHPList Mailing List Manager 2.x - \'/admin/admin.php?id\' SQL Injection','WebApps','PHP','2005-11-07',1,'CVE-2005-3555','OSVDB-20567',''),(31867,'CMS Easyway - \'mid\' SQL Injection','WebApps','PHP','2008-05-30',1,'','',''),(27812,'PHP Linkliste 1.0 - \'Linkliste.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-03',1,'CVE-2006-2176','OSVDB-25200',''),(27829,'Phil\'s Bookmark Script - \'admin.php\' Authentication Bypass','WebApps','PHP','2006-05-08',1,'','OSVDB-25681',''),(28317,'WoW Roster 1.5 - \'hsList.php?subdir\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3997','OSVDB-27758',''),(26597,'PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-11-26',1,'CVE-2005-3919','OSVDB-21535',''),(26480,'ToendaCMS 0.6.1 - \'admin.php\' Directory Traversal','WebApps','PHP','2005-11-07',1,'CVE-2005-3550','OSVDB-20534',''),(26479,'Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass','Local','Windows','2005-11-07',1,'CVE-2005-3560','OSVDB-20677',''),(27811,'Albinator 2.0.8 - \'showpic.php?preloadSlideShow\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2181','OSVDB-25243',''),(31866,'TorrentTrader Classic 1.x - \'scrape.php\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-6418','OSVDB-45858',''),(28316,'TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)','WebApps','PHP','2006-07-31',1,'','',''),(26478,'Invision Power Board (IP.Board) 2.1 - \'admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-11-07',1,'CVE-2005-3547','OSVDB-20516',''),(26596,'AgileBill 1.4.92 - Product_Cat SQL Injection','WebApps','PHP','2005-11-25',1,'CVE-2005-3827','OSVDB-21103',''),(27828,'Ocean12 Technologies Calendar Manager Pro 1.0 1 - \'/admin/main.asp?date\' Cross-Site Scripting','WebApps','ASP','2006-05-08',1,'CVE-2006-2265','OSVDB-25347',''),(27810,'Albinator 2.0.8 - \'dlisting.php?cid\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2181','OSVDB-25242',''),(28315,'Help Center Live 2.1.2 - \'module.php\' Directory Traversal','WebApps','PHP','2006-07-31',1,'','OSVDB-28285',''),(26477,'XMB Forum 1.9.3 - \'u2u.php\' Cross-Site Scripting','WebApps','PHP','2005-11-07',1,'CVE-2005-3544','OSVDB-20511',''),(31865,'DotNetNuke 4.8.3 - \'Default.aspx\' Cross-Site Scripting','WebApps','ASP','2008-05-30',1,'CVE-2008-6644','OSVDB-45857',''),(27809,'MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-03',1,'CVE-2006-2208','OSVDB-25223',''),(27827,'Ocean12 Technologies Calendar Manager Pro 1.0 1 - \'/admin/edit.asp?ID\' SQL Injection','WebApps','ASP','2006-05-08',1,'CVE-2006-2264','OSVDB-25346',''),(28314,'BomberClone 0.11 - Multiple Vulnerabilities','Remote','Linux','2006-07-31',1,'CVE-2006-4006','OSVDB-27648',''),(26595,'IsolSoft Support Center 2.2 - Multiple SQL Injections','WebApps','PHP','2005-11-25',1,'CVE-2005-3838','OSVDB-21102',''),(26476,'OSTE 1.0 - Remote File Inclusion','WebApps','PHP','2005-11-07',1,'CVE-2005-3558','OSVDB-20578',''),(31864,'Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting','Remote','Hardware','2008-05-29',1,'CVE-2008-5225','OSVDB-45749',''),(28312,'VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities','Remote','Multiple','2006-07-31',1,'CVE-2006-2481','OSVDB-27695',''),(27826,'Ocean12 Technologies Calendar Manager Pro 1.0 1 - \'/admin/view.asp?searchFor\' SQL Injection','WebApps','ASP','2006-05-08',1,'CVE-2006-2264','OSVDB-25345',''),(26594,'efiction 1.0/1.1/2.0 - \'uid\' SQL Injection','WebApps','PHP','2005-11-25',1,'CVE-2005-4170','OSVDB-21122',''),(26475,'Asterisk 0.x/1.0/1.2 Voicemail - Unauthorized Access','WebApps','CGI','2005-11-07',1,'CVE-2005-3559','OSVDB-20577',''),(28311,'myEvent 1.2/1.3 - \'myevent.php\' Remote File Inclusion','WebApps','PHP','2006-07-31',1,'CVE-2006-4040','OSVDB-24725',''),(31863,'Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting','Remote','Hardware','2008-05-29',1,'CVE-2008-5225','OSVDB-45748',''),(27808,'Pacheckbook 1.1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-05-03',1,'CVE-2006-2209','OSVDB-25349',''),(27825,'Ocean12 Technologies Calendar Manager Pro 1.0 1 - \'/admin/main.asp?date\' SQL Injection','WebApps','ASP','2006-05-08',1,'CVE-2006-2264','OSVDB-25344',''),(28310,'Moskool 1.5 Component - \'Admin.Moskool.php\' Remote File Inclusion','WebApps','PHP','2006-07-31',1,'CVE-2006-3967','OSVDB-29073',''),(26474,'PHPFM - Arbitrary File Upload','WebApps','PHP','2005-11-07',1,'CVE-2005-4423','OSVDB-22799',''),(31862,'Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting','Remote','Hardware','2008-05-29',1,'CVE-2008-5225','OSVDB-45747',''),(26593,'efiction 1.0/1.1/2.0 - \'sid\' SQL Injection','WebApps','PHP','2005-11-25',1,'CVE-2005-4169','OSVDB-21121',''),(27824,'Singapore 0.9.7 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-08',1,'CVE-2006-2262','OSVDB-25706',''),(26473,'Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass','WebApps','ASP','2005-11-04',1,'CVE-2005-4657','OSVDB-22638',''),(31861,'dvbbs 8.2 - \'login.asp\' Multiple SQL Injections','WebApps','ASP','2008-05-29',1,'CVE-2008-5222','OSVDB-45734',''),(28309,'Seir Anphin V666 Community Management System - Multiple SQL Injections','WebApps','PHP','2006-07-31',1,'','',''),(26592,'efiction 1.0/1.1/2.0 - \'titles.php\' SQL Injection','WebApps','PHP','2005-11-25',1,'CVE-2005-4168','OSVDB-21120',''),(27807,'Fast Click SQL Lite 1.1.2/1.1.3 - \'show.php\' Remote File Inclusion','WebApps','PHP','2006-05-03',1,'CVE-2006-2241','OSVDB-25275',''),(26471,'PCMan FTP Server 2.0.7 - Remote Buffer Overflow','Remote','Windows','2013-06-27',1,'CVE-2013-4730','OSVDB-94624',''),(28308,'Banex PHP MySQL Banner Exchange 2.21 - \'members.php?cfg_root\' Remote File Inclusion','WebApps','PHP','2006-07-31',1,'CVE-2006-3964','OSVDB-29091',''),(31860,'Proje ASP Portal 2.0 - \'id\' Multiple SQL Injections','WebApps','ASP','2008-05-29',1,'','',''),(26591,'efiction 1.0/1.1/2.0 - \'titles.php\' Cross-Site Scripting','WebApps','PHP','2005-11-25',1,'CVE-2005-4167','OSVDB-21118',''),(26470,'JPortal Web Portal 2.2.1/2.3.1 - \'news.php\' SQL Injection','WebApps','PHP','2005-11-04',1,'CVE-2005-3509','OSVDB-31158',''),(27806,'BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow','Remote','Windows','2006-05-03',1,'CVE-2006-2233','OSVDB-25212',''),(31859,'JustPORTAL 1.0 - \'site\' Multiple SQL Injections','WebApps','ASP','2008-05-29',1,'','',''),(28307,'Banex PHP MySQL Banner Exchange 2.21 - \'admin.php\' Multiple SQL Injections','WebApps','PHP','2006-07-31',1,'CVE-2006-3963','OSVDB-29090',''),(26590,'OvBB 0.x - \'profile.php?userid\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3918','OSVDB-21308',''),(31858,'Calcium 3.10/4.0.4 - \'Calcium40.pl\' Cross-Site Scripting','WebApps','PHP','2008-05-28',1,'CVE-2008-2507','OSVDB-45673',''),(27805,'dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting','Remote','Windows','2013-08-23',1,'','OSVDB-96655',''),(26469,'JPortal Web Portal 2.2.1/2.3.1 - \'comment.php\' SQL Injection','WebApps','PHP','2005-11-04',1,'CVE-2005-3509','OSVDB-31157',''),(28306,'Banex PHP MySQL Banner Exchange 2.21 - \'signup.php?site_name\' SQL Injection','WebApps','PHP','2006-07-31',1,'CVE-2006-3963','OSVDB-29089',''),(26589,'OvBB 0.x - \'thread.php?threadid\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3918','OSVDB-21307',''),(31857,'Joomla! / Mambo Component Artists - \'idgalery\' SQL Injection','WebApps','PHP','2008-05-28',1,'','',''),(27804,'321soft PHP-Gallery 0.9 - \'index.php?path\' Cross-Site Scripting','WebApps','PHP','2006-05-03',1,'CVE-2006-2210','OSVDB-25203',''),(26468,'Galerie 2.4 - \'showgallery.php\' SQL Injection','WebApps','PHP','2005-11-03',1,'CVE-2005-3508','OSVDB-20523',''),(28305,'Ajax Chat 0.1 - \'operator_chattranscript.php?chatid\' Traversal Arbitrary File Access','WebApps','PHP','2006-07-31',1,'CVE-2006-3972','OSVDB-27642',''),(27803,'321soft PHP-Gallery 0.9 - \'index.php?path\' Arbitrary Directory Listing','WebApps','PHP','2006-05-03',1,'CVE-2006-2211','OSVDB-25202',''),(26588,'Orca Forum 4.3 - \'forum.php\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3815','OSVDB-21085',''),(31856,'CA Internet Security Suite - \'UmxEventCli.dll\' ActiveX Control Arbitrary File Overwrite','DoS','Windows','2008-05-28',1,'','',''),(28304,'X-Scripts X-Poll 1.10 - \'top.php\' SQL Injection','WebApps','PHP','2006-07-29',1,'CVE-2006-3960','OSVDB-27634',''),(27802,'Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection','Remote','Linux','2006-05-03',1,'CVE-2006-2224','OSVDB-25225',''),(26467,'PHP Handicapper (2005) - \'Process_signup.php\' HTTP Response Splitting','WebApps','PHP','2005-11-03',1,'','',''),(26587,'Comdev Vote Caster 3.1 - \'index.php\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3825','OSVDB-21087',''),(27801,'Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure','Remote','Linux','2006-05-03',1,'CVE-2006-2223','OSVDB-25224',''),(31855,'Tr Script News 2.1 - \'news.php\' Cross-Site Scripting','WebApps','PHP','2008-05-27',1,'CVE-2008-2508','OSVDB-45936',''),(26466,'CuteNews 1.4.1 - \'template\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-02',1,'CVE-2005-3507','OSVDB-20473',''),(26586,'vTiger CRM 4.2 - SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3819','OSVDB-21225',''),(27800,'Pinnacle Cart 3.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2163','OSVDB-25150',''),(28303,'X-Scripts X-Protection 1.10 - \'Protect.php\' SQL Injection','WebApps','PHP','2006-07-29',1,'CVE-2006-3959','OSVDB-27635',''),(31854,'The Campus Request Repairs System 1.2 - \'sentout.asp\' Unauthorized Access','WebApps','ASP','2008-05-26',1,'','',''),(31853,'Symantec Endpoint Protection Manager 11.0/12.0/12.1 - Remote Command Execution','Remote','Windows','2014-02-23',1,'CVE-2013-5015,CVE-2013-5014','OSVDB-103306,OSVDB-103305',''),(26585,'vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting','WebApps','PHP','2005-11-24',1,'CVE-2005-3818','OSVDB-21227',''),(27799,'Virtual Hosting Control System 2.4.7.1 - \'Server_day_stats.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-02',1,'CVE-2006-2174','OSVDB-25219',''),(28302,'Joomla! Component Liga Manager Online 2.0 - Remote File Inclusion','WebApps','PHP','2006-07-30',1,'','',''),(26465,'CuteNews 1.4.1 - \'show_archives.php\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-02',1,'CVE-2005-3507','OSVDB-20472',''),(31852,'Campus Bulletin Board 3.4 - \'/post3/book.asp?review\' SQL Injection','WebApps','ASP','2008-05-26',1,'CVE-2008-2492','OSVDB-45731',''),(26584,'vTiger CRM 4.2 Leads Module - \'record\' Cross-Site Scripting','WebApps','PHP','2005-11-24',1,'CVE-2005-3818','OSVDB-21229',''),(31851,'Campus Bulletin Board 3.4 - \'/post3/view.asp?id\' SQL Injection','WebApps','ASP','2008-05-26',1,'CVE-2008-2492','OSVDB-45730',''),(27798,'GeoBlog MOD_1.0 - \'viewcat.php\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2177','OSVDB-25611',''),(28301,'Microsoft Internet Explorer 6 - Deleted Frame Object Denial of Service','DoS','Windows','2006-07-29',1,'CVE-2006-7066','OSVDB-27533',''),(26583,'SoftBiz Web Hosting Directory Script 1.1 - \'email.php?h_id\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3817','OSVDB-21082',''),(26464,'IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal','Remote','Windows','2005-11-03',1,'CVE-2005-1939','OSVDB-20456',''),(31850,'Campus Bulletin Board 3.4 - \'/post3/book.asp?review\' Cross-Site Scripting','WebApps','ASP','2008-05-26',1,'CVE-2008-2493','OSVDB-45728',''),(26582,'SoftBiz Web Hosting Directory Script 1.1 - \'browsecats.php?cid\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3817','OSVDB-21081',''),(27797,'XDT Pro 2.3 - \'stats.php\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'','',''),(26463,'Simple PHP Blog 0.4 - \'colors.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-11-02',1,'CVE-2005-3473','OSVDB-20438',''),(31849,'ClassSystem 2.0/2.3 - \'class/ApplyDB.php\' Unrestricted Arbitrary File Upload / Arbitrary Code Execution','WebApps','PHP','2008-05-26',1,'CVE-2008-6619','OSVDB-53399',''),(26581,'SoftBiz Web Hosting Directory Script 1.1 - \'review.php?sbres_id\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3817','OSVDB-21080',''),(27796,'ZenPhoto 0.9/1.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-02',1,'CVE-2006-2187','OSVDB-25610',''),(28299,'Microsoft Windows XP/2000/2003 - Graphical Device Interface Plus Library Denial of Service','DoS','Windows','2006-07-29',1,'','',''),(31848,'ClassSystem 2.0/2.3 - \'MessageReply.php?teacher_id\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-6618','OSVDB-45641',''),(27795,'ZenPhoto 0.9/1.0 - \'i.php?a\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2187','OSVDB-25609',''),(26580,'SoftBiz Web Hosting Directory Script 1.1 - \'search_result.php?cid\' SQL Injection','WebApps','PHP','2005-11-24',1,'CVE-2005-3817','OSVDB-21079',''),(26462,'Simple PHP Blog 0.4 - \'preview_static_cgi.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-11-02',1,'CVE-2005-3473','OSVDB-20437',''),(28298,'Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation','Remote','Windows','2006-07-28',1,'','',''),(31847,'ClassSystem 2.0/2.3 - \'HomepageMain.php?teacher_id\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-6618','OSVDB-45640',''),(27794,'JSBoard 2.0.10/2.0.11 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-05-02',1,'CVE-2006-2109','OSVDB-25222',''),(26579,'ABBS Audio Media Player - \'.LST\' Local Buffer Overflow (Metasploit)','Local','Windows','2013-07-03',1,'','OSVDB-75096',''),(31846,'ClassSystem 2.0/2.3 - \'HomepageTop.php?teacher_id\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-6618','OSVDB-45639',''),(27793,'Collaborative Portal Server 3.4 - \'POS\' Cross-Site Scripting','WebApps','PHP','2006-05-01',1,'CVE-2006-2141','OSVDB-25144',''),(28297,'Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - \'wp-trackback.php\' Remote File Inclusion','WebApps','PHP','2006-07-28',1,'CVE-2006-4992','OSVDB-28999',''),(26461,'Simple PHP Blog 0.4 - \'preview_cgi.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-11-02',1,'CVE-2005-3473','OSVDB-20436',''),(26578,'Realtek Sound Manager AvRack - \'.wav\' Crash (PoC)','DoS','Windows','2013-07-03',0,'','OSVDB-94841',''),(27792,'SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-01',1,'CVE-2006-2124','OSVDB-25119',''),(31845,'PHPFix 2.0 - \'/auth/00_pass.php?account\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-2479','OSVDB-45644',''),(28296,'Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - \'wp-feed.php\' Remote File Inclusion','WebApps','PHP','2006-07-28',1,'CVE-2006-4992','OSVDB-28998',''),(26576,'FreeForum 1.0/1.1 - Multiple SQL Injections','WebApps','PHP','2005-11-23',1,'CVE-2005-3816','OSVDB-21086',''),(27791,'Xine 0.99.x - Filename Handling Remote Format String','DoS','Linux','2006-05-01',1,'CVE-2006-2230','OSVDB-25606',''),(31844,'PHPFix 2.0 - \'/fix/browse.php?kind\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-2479','OSVDB-45643',''),(26460,'Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow','Remote','Windows','2005-11-02',1,'CVE-2005-3489','OSVDB-20457',''),(27790,'Apple Mac OSX 10.x - ImageIO OpenEXR Image File Remote Denial of Service','DoS','OSX','2006-05-01',1,'CVE-2006-2277','OSVDB-27780',''),(31843,'Excuse Online - \'pwd.asp\' SQL Injection','WebApps','ASP','2008-05-26',1,'CVE-2008-2509','OSVDB-45935',''),(28295,'Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - \'wp-comments-post.php\' Remote File Inclusion','WebApps','PHP','2006-07-28',1,'CVE-2006-4992','OSVDB-28997',''),(27762,'LibTiff 3.x - Multiple Denial of Service Vulnerabilities','DoS','Linux','2006-04-28',1,'CVE-2006-2024','OSVDB-25018',''),(26459,'PHPWebThings 0.4.4 - \'forum.php\' Cross-Site Scripting','WebApps','PHP','2005-11-02',1,'CVE-2005-3584','OSVDB-20721',''),(26575,'MailEnable 1.1/1.7 - IMAP Rename Request Remote Denial of Service','DoS','Windows','2005-11-23',1,'CVE-2005-3813','OSVDB-21109',''),(27789,'OrbitHYIP 2.0 - \'members.php?id\' Cross-Site Scripting','WebApps','PHP','2006-05-01',1,'CVE-2006-2140','OSVDB-25142',''),(31842,'AbleSpace 1.0 - \'adv_cat.php\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-2491','OSVDB-45732',''),(27761,'NeoMail - \'NeoMail.pl?sessionid\' Cross-Site Scripting','WebApps','CGI','2006-04-28',1,'CVE-2006-2138','OSVDB-25143',''),(26458,'News2Net 3.0 - \'index.php\' SQL Injection','WebApps','PHP','2005-11-02',1,'CVE-2005-3469','OSVDB-20450',''),(28294,'PHP-Nuke - \'INP modules.php\' Cross-Site Scripting','WebApps','PHP','2006-07-28',1,'CVE-2006-3948','OSVDB-29070',''),(26574,'blogBuddies 0.3 - \'magpie_slashbox.php?rss_url\' Cross-Site Scripting','WebApps','PHP','2005-11-23',1,'CVE-2005-3955','OSVDB-21113',''),(27788,'OrbitHYIP 2.0 - \'signup.php?referral\' Cross-Site Scripting','WebApps','PHP','2006-05-01',1,'CVE-2006-2140','OSVDB-25141',''),(31841,'miniCWB 2.1.1 - \'connector.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-26',1,'CVE-2008-6620','OSVDB-45647',''),(27760,'poweriso 2.9 - Directory Traversal','Remote','Windows','2006-04-28',1,'CVE-2006-2102','OSVDB-25078',''),(28293,'Oracle 10g - Alter Session Integer Overflow','DoS','Multiple','2006-07-27',1,'','',''),(27787,'MaxTrade 1.0.1 - Multiple SQL Injections','WebApps','PHP','2006-05-01',1,'CVE-2006-2126','OSVDB-25122',''),(26573,'blogBuddies 0.3 - \'magpie_debug.php?url\' Cross-Site Scripting','WebApps','PHP','2005-11-23',1,'CVE-2005-3955','OSVDB-21112',''),(26457,'Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (1)','DoS','Windows','2005-11-01',1,'CVE-2005-4717','OSVDB-20886',''),(28292,'GeoClassifieds Enterprise 2.0.5.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-07-27',1,'CVE-2006-7072','OSVDB-27630',''),(27759,'magiciso 5.0 build 0166 - Directory Traversal','Remote','Windows','2006-04-28',1,'CVE-2006-2100','OSVDB-25076',''),(31840,'Horde Multiple Product - \'day.php?Timestamp\' Cross-Site Scripting','WebApps','PHP','2008-05-24',1,'CVE-2008-2783','OSVDB-46702',''),(26572,'blogBuddies 0.3 - \'index.php?u\' Cross-Site Scripting','WebApps','PHP','2005-11-23',1,'CVE-2005-3954','OSVDB-21111',''),(27786,'phpBB Knowledge Base 2.0.2 - \'Mod KB_constants.php\' Remote File Inclusion','WebApps','PHP','2006-05-01',1,'','',''),(28291,'MyBulletinBoard (MyBB) 1.x - \'usercp.php\' Directory Traversal','WebApps','PHP','2006-07-27',1,'','',''),(27758,'ezb systems ultraiso 8.0.1392 - Directory Traversal','Remote','Windows','2006-04-28',1,'CVE-2006-2099','OSVDB-25077',''),(27785,'DMCounter 0.9.2 -b - \'Kopf.php\' Remote File Inclusion','WebApps','PHP','2006-05-01',1,'CVE-2006-2144','OSVDB-25152',''),(26571,'Ezyhelpdesk 1.0 - Multiple SQL Injections','WebApps','PHP','2005-11-23',1,'CVE-2005-3826','OSVDB-21075',''),(26456,'XMB Forum 1.9.3 - \'post.php\' SQL Injection','WebApps','PHP','2005-11-01',1,'','',''),(31839,'Horde Multiple Product - \'week.php?Timestamp\' Cross-Site Scripting','WebApps','PHP','2008-05-24',1,'CVE-2008-2783','OSVDB-46700',''),(28289,'Bosdates 3.x/4.0 - \'Payment.php\' Remote File Inclusion','WebApps','PHP','2006-07-27',1,'CVE-2006-3957','OSVDB-29869',''),(27757,'DUclassified - \'detail.asp\' SQL Injection','WebApps','ASP','2006-04-28',1,'CVE-2006-2132','OSVDB-31436',''),(27784,'PlanetGallery - \'Gallery_admin.php\' Authentication Bypass','WebApps','PHP','2006-04-29',1,'CVE-2006-2116','OSVDB-25603',''),(27756,'Sitecom N300/N600 Devices - Multiple Vulnerabilities','WebApps','Hardware','2013-08-21',0,'','OSVDB-96415,OSVDB-96414,OSVDB-96413',''),(26570,'CommodityRentals 2.0 - SQL Injection','WebApps','PHP','2005-11-23',1,'','',''),(26455,'VUBB - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-11-01',1,'CVE-2005-3512','OSVDB-20771',''),(31838,'Horde Multiple Product - \'workweek.php?Timestamp\' Cross-Site Scripting','WebApps','PHP','2008-05-24',1,'CVE-2008-2783','OSVDB-46701',''),(27783,'W-Agora 4.2 - BBCode Script Injection','WebApps','PHP','2006-04-29',1,'CVE-2006-2228','OSVDB-25295',''),(28288,'MidiRecord2 MidiRecord.CC - Local Buffer Overflow','Local','Linux','2006-07-27',1,'CVE-2006-3931','OSVDB-29071',''),(26569,'PHP Labs Survey Wizard - SQL Injection','WebApps','PHP','2005-11-23',1,'','',''),(31837,'DZOIC Handshakes 3.5 - \'fname\' SQL Injection','WebApps','PHP','2008-05-24',1,'CVE-2008-2781','OSVDB-46455',''),(27782,'TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities','WebApps','PHP','2006-04-29',1,'CVE-2006-2143','OSVDB-25123',''),(26454,'FreeBSD 9 - Address Space Manipulation Privilege Escalation (Metasploit)','Local','FreeBSD','2013-06-26',1,'CVE-2013-2171','OSVDB-94414',''),(26568,'OmnistarLive 5.2 - Multiple SQL Injections','WebApps','PHP','2005-11-23',1,'','',''),(27781,'4Images 1.7.1 - \'member.php?sessionid\' SQL Injection','WebApps','PHP','2006-04-29',1,'CVE-2006-2214','OSVDB-25154',''),(27755,'Adobe ColdFusion 9 - Administrative Authentication Bypass','WebApps','Windows','2013-08-21',0,'CVE-2013-0632','OSVDB-89096',''),(28014,'SixCMS 6.0 - \'detail.php\' Directory Traversal','WebApps','PHP','2006-06-12',1,'CVE-2006-3050','OSVDB-26505',''),(31836,'WordPress Plugin Upload File - \'wp-uploadfile.php\' SQL Injection','WebApps','PHP','2008-05-24',1,'CVE-2008-2510','OSVDB-45933',''),(28287,'Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory','Local','Linux','2006-07-27',1,'CVE-2006-3815','OSVDB-27555',''),(26567,'WSN Forum 1.21 - \'memberlist.php\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3916','OSVDB-21068',''),(26453,'PHP-Charts 1.0 - \'index.php?type\' Remote Code Execution','WebApps','PHP','2013-06-26',1,'','OSVDB-93563',''),(31835,'Apple Safari Montage 3.1.3 - \'forgotPW.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-22',1,'CVE-2008-6637','OSVDB-45646',''),(28013,'SixCMS 6.0 - \'list.php\' Cross-Site Scripting','WebApps','PHP','2006-06-12',1,'CVE-2006-3051','OSVDB-26504',''),(27754,'Oracle Java - \'BytePackedRaster.verify()\' Signed Integer Overflow','Remote','Windows','2013-08-21',0,'','OSVDB-96429',''),(27780,'4Images 1.7.1 - \'top.php?sessionid\' SQL Injection','WebApps','PHP','2006-04-29',1,'CVE-2006-2214','OSVDB-25153',''),(26566,'Tunez 1.21 - \'search.php?searchFor\' Cross-Site Scripting','WebApps','PHP','2005-11-23',1,'CVE-2005-3834','OSVDB-21063',''),(28286,'Microsoft Internet Explorer 6 - NDFXArtEffects Stack Overflow','DoS','Windows','2006-07-27',1,'CVE-2006-3943','OSVDB-27530',''),(31834,'WordPress Plugin AdRotate 3.9.4 - \'clicktracker.ph?track\' SQL Injection','WebApps','PHP','2014-02-22',1,'CVE-2014-1854','OSVDB-103578',''),(27753,'Samsung DVR Firmware 1.10 - Authentication Bypass','WebApps','Hardware','2013-08-21',0,'CVE-2013-3586,CVE-2013-3585','OSVDB-96510,OSVDB-96509',''),(26565,'Tunez 1.21 - \'songinfo.php?song_id\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3833','OSVDB-21062',''),(27779,'Advanced Guestbook 2.x - \'Addentry.php\' Remote File Inclusion','WebApps','PHP','2006-04-29',1,'','',''),(28284,'Mitsubishi MC-WorkX 8.02 - ActiveX Control \'IcoLaunch\' File Execution','Remote','Windows','2013-09-15',0,'CVE-2013-2817','OSVDB-97379',''),(31833,'ILIAS 4.4.1 - Multiple Vulnerabilities','WebApps','PHP','2014-02-22',0,'CVE-2014-2090,CVE-2014-2089,CVE-2014-2088','OSVDB-103656,OSVDB-103655,OSVDB-103654',''),(26452,'Novell Client 2 SP3 - \'nicm.sys\' Local Privilege Escalation (Metasploit)','Local','Windows_x86','2013-06-26',1,'CVE-2013-3956','OSVDB-93718',''),(27752,'Graphite Web - Unsafe Pickle Handling (Metasploit)','Remote','Unix','2013-08-21',1,'CVE-2013-5093','OSVDB-96436',''),(28012,'Foing 0.x - Remote File Inclusion','WebApps','PHP','2006-06-12',1,'','',''),(28283,'ZYXEL Prestige 660H-61 ADSL Router - Cross-Site Scripting','WebApps','Hardware','2006-07-27',0,'CVE-2006-3929','OSVDB-27548',''),(31831,'SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write','Remote','Windows','2014-02-22',1,'CVE-2014-100015','OSVDB-103671',''),(27778,'Samba 3.5.22/3.6.17/4.0.8 - nttrans Reply Integer Overflow','DoS','Linux','2013-08-22',0,'CVE-2013-4124','OSVDB-95969',''),(26564,'AFFCommerce Shopping Cart 1.1.4 - \'ItemReview.php?item_id\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3914','OSVDB-21072',''),(26451,'ZPanel zsudo - Local Privilege Escalation (Metasploit)','Local','Linux','2013-06-26',1,'','OSVDB-92582',''),(27751,'WordPress Plugin ThinkIT 0.1 - Multiple Vulnerabilities','WebApps','PHP','2013-08-21',0,'','OSVDB-96515,OSVDB-96514',''),(28282,'phpBB-Auction 1.x - \'auction_store.php?u\' SQL Injection','WebApps','PHP','2006-07-26',1,'CVE-2006-3940','OSVDB-29110',''),(28011,'iFoto 0.20 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-06-12',1,'CVE-2006-3006','OSVDB-26341',''),(31830,'AbleDating 2.4 - \'search_results.php?keyword\' Cross-Site Scripting','WebApps','PHP','2008-05-22',1,'CVE-2008-6439','OSVDB-52621',''),(27750,'Bitbot (C2 Web Panel) - \'gate2.php\' Multiple Vulnerabilities','WebApps','PHP','2013-08-21',0,'','OSVDB-96512,OSVDB-96511',''),(27777,'DeWeS 0.4.2 - Directory Traversal','WebApps','Windows','2013-08-22',0,'CVE-2013-4900','OSVDB-96479',''),(31829,'AbleDating 2.4 - \'search_results.php?keyword\' SQL Injection','WebApps','PHP','2008-05-22',1,'CVE-2008-6572','OSVDB-45605',''),(28281,'phpBB-Auction 1.x - \'auction_room.php?ar\' SQL Injection','WebApps','PHP','2006-07-26',1,'CVE-2006-3940','OSVDB-29109',''),(26563,'AFFCommerce Shopping Cart 1.1.4 - \'ItemInfo.php?item_id\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3914','OSVDB-21071',''),(27749,'Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service','DoS','Hardware','2013-08-21',0,'','OSVDB-98772',''),(31828,'Barracuda Spam Firewall 3.5.11 - \'ldap_test.cgi\' Cross-Site Scripting','Remote','Hardware','2008-05-22',1,'CVE-2008-2333','OSVDB-45611',''),(28010,'Five Star Review Script - \'report.php?item_id\' Cross-Site Scripting','WebApps','PHP','2006-06-12',1,'CVE-2006-3061','OSVDB-26497',''),(28280,'wwwThreads - \'calendar.php\' Cross-Site Scripting','WebApps','PHP','2006-07-26',1,'CVE-2006-3909','OSVDB-27542',''),(27776,'Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit)','WebApps','Linux','2013-08-22',1,'CVE-2013-2113','OSVDB-94655',''),(27747,'freeFTPd 1.0.10 - \'PASS\' Remote Buffer Overflow (SEH)','Remote','Windows','2013-08-21',1,'','OSVDB-96517',''),(31827,'BMForum 5.6 - \'bsd01header.php\' Cross-Site Scripting','WebApps','PHP','2008-05-22',1,'CVE-2008-6431','OSVDB-45614',''),(28279,'Router ONO Hitron CDE-30364 - Cross-Site Request Forgery','WebApps','Hardware','2013-09-14',0,'','OSVDB-97612,OSVDB-97611,OSVDB-97610',''),(27746,'winiso 5.3 - Directory Traversal','Remote','Windows','2006-04-28',1,'CVE-2006-2101','OSVDB-25079',''),(27775,'Netgear ProSafe - Denial of Service','DoS','Hardware','2013-08-22',0,'CVE-2013-4776','OSVDB-96477',''),(26562,'AFFCommerce Shopping Cart 1.1.4 - \'subcategory.php?cl\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3914','OSVDB-21070',''),(28009,'Five Star Review Script - \'index2.php?sort\' Cross-Site Scripting','WebApps','PHP','2006-06-12',1,'CVE-2006-3061','OSVDB-26496',''),(28278,'OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities','WebApps','JSP','2006-07-26',1,'','',''),(27745,'Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure','DoS','Windows','2006-04-27',1,'CVE-2006-2111','OSVDB-25073',''),(31826,'BMForum 5.6 - \'bsd01footer.php\' Cross-Site Scripting','WebApps','PHP','2008-05-22',1,'CVE-2008-6431','OSVDB-45613',''),(28277,'Opera Web Browser 9 - CSS Background URI Memory Corruption','DoS','Multiple','2006-07-25',1,'','',''),(27774,'Netgear ProSafe - Information Disclosure','WebApps','Hardware','2013-08-22',0,'CVE-2013-4775','OSVDB-96476',''),(27744,'Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation','Remote','Windows','2006-04-26',1,'CVE-2006-2094','OSVDB-22351',''),(26561,'1-2-3 Music Store 1.0 - \'Process.php\' SQL Injection','WebApps','PHP','2005-11-23',1,'CVE-2005-3855','OSVDB-21074',''),(31825,'BMForum 5.6 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-22',1,'CVE-2008-6431','OSVDB-45612',''),(28276,'PHP Pro Bid 5.2.4 - \'categories.php?orderType\' SQL Injection','WebApps','PHP','2006-07-25',1,'CVE-2006-3926','OSVDB-27546',''),(27743,'MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-04-04',1,'CVE-2006-2089','OSVDB-25268',''),(28008,'Adaptive Website Framework 1.11 - Remote File Inclusion','WebApps','PHP','2006-06-12',1,'','',''),(27773,'CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities','WebApps','PHP','2013-08-22',0,'','OSVDB-96584,OSVDB-96583',''),(26560,'PmWiki 2.0.x - Search Cross-Site Scripting','WebApps','PHP','2005-11-22',1,'CVE-2005-3849','OSVDB-21056',''),(31824,'phpSQLiteCMS 1 RC2 - \'/cms/includes/login.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-22',1,'CVE-2008-6435','OSVDB-52629',''),(27742,'DevBB 1.0 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2006-04-26',1,'CVE-2006-2070','OSVDB-24994',''),(28275,'PHP Pro Bid 5.2.4 - \'viewfeedback.php\' Multiple SQL Injections','WebApps','PHP','2006-07-25',1,'CVE-2006-3926','OSVDB-27545',''),(28007,'WinSCP 3.8.1 - URI Handler Arbitrary File Access','Remote','Windows','2006-06-12',1,'CVE-2006-3015','OSVDB-26338',''),(26559,'Virtual Hosting Control System 2.2/2.4 - Error Message Cross-Site Scripting','WebApps','PHP','2005-11-22',1,'CVE-2005-3902','OSVDB-21060',''),(27771,'Ovidentia 7.9.4 - Multiple Vulnerabilities','WebApps','PHP','2013-08-22',1,'CVE-2008-4423,CVE-2008-3918','OSVDB-96516,OSVDB-47373',''),(28274,'PHP Pro Bid 5.2.4 - \'auctionsearch.php?advsrc\' Cross-Site Scripting','WebApps','PHP','2006-07-25',1,'CVE-2006-3927','OSVDB-27544',''),(31823,'phpSQLiteCMS 1 RC2 - \'/cms/includes/header.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-22',1,'CVE-2008-6435','OSVDB-52628',''),(28006,'NPDS 5.10 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-12',1,'','',''),(27741,'Farsinews 2.5.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-26',1,'','',''),(26558,'Winamp 5.63 - Stack Buffer Overflow','DoS','Windows','2013-07-02',1,'CVE-2013-4694','OSVDB-94740,OSVDB-94739',''),(27770,'Blog 0.2.3/0.2.4 Mod - \'Weblog_posting.php\' SQL Injection','WebApps','PHP','2006-04-29',1,'CVE-2006-2127','OSVDB-25607',''),(31822,'PHPFreeForum 1.0 rc2 - \'/part/menu.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-22',1,'CVE-2008-6437','OSVDB-45608',''),(28273,'PHPSavant Savant2 - \'Stylesheet.php?MosConfig_absolute_path\' Remote File Inclusion','WebApps','PHP','2006-07-25',1,'CVE-2006-3990','OSVDB-28711',''),(28005,'Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection','Remote','Windows','2006-06-13',1,'CVE-2006-1193','OSVDB-26441',''),(27740,'CuteNews 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-26',1,'','',''),(26557,'Winamp 5.63 - Invalid Pointer Dereference','DoS','Windows','2013-07-02',0,'CVE-2013-4695','OSVDB-94741',''),(28272,'Zimplit CMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2013-09-13',1,'CVE-2010-4513','OSVDB-97243,OSVDB-69698',''),(27769,'Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass','Local','Linux','2006-04-28',1,'CVE-2006-1863','OSVDB-25068',''),(31821,'PHPFreeForum 1.0 rc2 - \'error.php?message\' Cross-Site Scripting','WebApps','PHP','2008-05-22',1,'CVE-2008-6437','OSVDB-45607',''),(28004,'KAPhotoservice 7.5 - \'edtalbum.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-06-09',1,'CVE-2006-2955','OSVDB-26277',''),(27739,'Instant Photo Gallery 1.0 - \'portfolio_photo_popup.php?id\' Cross-Site Scripting','WebApps','PHP','2006-04-25',1,'CVE-2006-2052','OSVDB-24986',''),(26555,'Opera 12.15 - vtable Corruption','DoS','Windows','2013-07-02',1,'','OSVDB-95633',''),(28271,'Vestel TV 42pf9322 - Denial of Service','DoS','Hardware','2013-09-13',0,'','OSVDB-97456',''),(31820,'IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow','Remote','Unix','2008-05-21',1,'CVE-2008-2499','OSVDB-45610',''),(28003,'KAPhotoservice 7.5 - \'albums.asp?albumid\' Cross-Site Scripting','WebApps','ASP','2006-06-09',1,'CVE-2006-2955','OSVDB-26276',''),(27768,'CoolMenus 4.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-04-28',1,'CVE-2006-2122','OSVDB-25581',''),(28270,'LinksCaffe 3.0 - \'menu.inc.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-07-25',1,'CVE-2006-3883','OSVDB-27521',''),(31819,'vsftpd 2.0.5 - \'deny_file\' Option Remote Denial of Service (2)','DoS','Windows','2008-05-21',1,'CVE-2007-5962','OSVDB-45626',''),(26554,'Microsoft Windows - \'EPATHOBJ::pprFlattenRec\' Local Privilege Escalation (Metasploit)','Local','Windows','2013-07-02',1,'CVE-2013-3661,CVE-2013-3660,CVE-2013-3130','OSVDB-93539',''),(28002,'KAPhotoservice 7.5 - \'album.asp?cat\' Cross-Site Scripting','WebApps','ASP','2006-06-09',1,'CVE-2006-2955','OSVDB-26275',''),(27738,'Instant Photo Gallery 1.0 - \'portfolio.php?cat_id\' Cross-Site Scripting','WebApps','PHP','2006-04-25',1,'CVE-2006-2079','OSVDB-24985',''),(27767,'Artmedic Event - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-04-28',1,'CVE-2006-2119','OSVDB-25130',''),(28269,'LinksCaffe 3.0 - \'links.php?newdays\' Cross-Site Scripting','WebApps','PHP','2006-07-25',1,'CVE-2006-3883','OSVDB-27520',''),(31818,'vsftpd 2.0.5 - \'deny_file\' Option Remote Denial of Service (1)','DoS','Windows','2008-05-21',1,'CVE-2007-5962','OSVDB-45626',''),(26553,'Machform Form Maker 2 - Multiple Vulnerabilities','WebApps','PHP','2013-07-02',1,'CVE-2013-4950,CVE-2013-4949,CVE-2013-4948','OSVDB-94803,OSVDB-94802,OSVDB-94801',''),(27737,'Instant Photo Gallery 1.0 - \'member.php?member\' Cross-Site Scripting','WebApps','PHP','2006-04-25',1,'CVE-2006-2052','OSVDB-24984',''),(27766,'Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass','Local','Linux','2006-04-28',1,'CVE-2006-1864','OSVDB-25067',''),(28001,'Microsoft SMB Driver - Local Denial of Service','DoS','Windows','2006-06-13',1,'CVE-2006-2374','OSVDB-26439',''),(28268,'LinksCaffe 3.0 - \'counter.php?tablewidth\' Cross-Site Scripting','WebApps','PHP','2006-07-25',1,'CVE-2006-3883','OSVDB-27519',''),(31817,'Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service','DoS','Multiple','2008-05-21',1,'CVE-2008-2419','OSVDB-45817',''),(26552,'OTRS 2.0 - \'index.pl\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-11-22',1,'CVE-2005-3894','OSVDB-21067',''),(27765,'LibTiff 3.x - Double-Free Memory Corruption','DoS','Linux','2008-04-28',1,'CVE-2006-2026','OSVDB-25020',''),(31816,'SAP Web Application Server 7.0 - \'/sap/bc/gui/sap/its/webgui/\' Cross-Site Scripting','WebApps','Java','2008-05-21',1,'CVE-2008-2421','OSVDB-45649',''),(28267,'LinksCaffe 3.0 - \'links.php\' Multiple SQL Injections','WebApps','PHP','2006-07-25',1,'CVE-2006-3884','OSVDB-27518',''),(28000,'Baby Katie Media VSReal and VScal 1.0 - \'myslideshow.php?title\' Cross-Site Scripting','WebApps','PHP','2006-06-09',1,'CVE-2006-2986','OSVDB-26331',''),(26551,'OTRS 2.0 - AgentTicketPlain Action Multiple SQL Injections','WebApps','CGI','2005-11-22',1,'CVE-2005-3893','OSVDB-21065',''),(27736,'Invision Power Board 2.0/2.1 - \'index.php?CK\' SQL Injection','WebApps','PHP','2006-05-25',1,'CVE-2006-2061','OSVDB-25006',''),(31815,'libxslt XSL 1.1.23 - File Processing Buffer Overflow','DoS','Linux','2008-05-21',1,'CVE-2008-1767','OSVDB-45419',''),(27764,'LibTiff 3.x - TIFFFetchData Integer Overflow','DoS','Linux','2006-04-28',1,'CVE-2006-2025','OSVDB-25019',''),(27999,'Baby Katie Media VSReal and VScal 1.0 - \'index.php?lid\' Cross-Site Scripting','WebApps','PHP','2006-06-09',1,'CVE-2006-2986','OSVDB-26330',''),(26550,'OTRS 2.0 - Login Function \'User\' SQL Injection','WebApps','CGI','2005-11-22',1,'CVE-2005-3893','OSVDB-21064',''),(27735,'PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-25',1,'CVE-2006-2048','OSVDB-24975',''),(27763,'I-RATER Platinum - \'Config_settings.TPL.php\' Remote File Inclusion','WebApps','PHP','2006-04-28',1,'CVE-2006-2121','OSVDB-25582',''),(26549,'Torrential 1.2 - \'Getdox.php\' Directory Traversal','WebApps','PHP','2005-11-22',1,'CVE-2005-4160','OSVDB-21305',''),(31814,'Ultra Mini HTTPd 1.21 - \'POST\' Remote Stack Buffer Overflow (2)','Remote','Windows','2014-02-22',1,'CVE-2013-5019','OSVDB-95164',''),(27998,'Open Business Management 1.0.3 pl1 - \'company_index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-07',1,'CVE-2006-3009','OSVDB-26202',''),(27734,'NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-04-25',1,'CVE-2006-2051','OSVDB-25265',''),(26548,'Cisco PIX - TCP SYN Packet Denial of Service','DoS','Hardware','2005-11-22',1,'CVE-2005-3774','OSVDB-24140',''),(31813,'eCMS 0.4.2 - Multiple Vulnerabilities','WebApps','PHP','2008-05-20',1,'','',''),(27997,'Open Business Management 1.0.3 pl1 - \'list_index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-07',1,'CVE-2006-3009','OSVDB-26201',''),(26547,'PHPPost 1.0 - \'mail.php?user\' Cross-Site Scripting','WebApps','PHP','2005-11-21',1,'CVE-2005-3770','OSVDB-21059',''),(27733,'PhotoKorn 1.53/1.54 - \'print.php?cat\' SQL Injection','WebApps','PHP','2006-04-25',1,'CVE-2006-2040','OSVDB-24983',''),(31812,'DizaynPlus Nobetci Eczane Takip 1.0 - \'ayrinti.asp\' SQL Injection','WebApps','ASP','2008-05-20',1,'','',''),(28077,'GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow','DoS','Linux','2006-06-20',1,'CVE-2006-3082','OSVDB-26770',''),(26546,'PHPPost 1.0 - \'profile.php?user\' Cross-Site Scripting','WebApps','PHP','2005-11-21',1,'CVE-2005-3770','OSVDB-21058',''),(27996,'Open Business Management 1.0.3 pl1 - \'user_index.php?tf_lastname\' Cross-Site Scripting','WebApps','PHP','2006-06-07',1,'CVE-2006-3009','OSVDB-26200',''),(26545,'Tru-Zone Nuke ET 3.x - Search Module SQL Injection','WebApps','PHP','2005-11-21',1,'CVE-2005-3748','OSVDB-21002',''),(27732,'PhotoKorn 1.53/1.54 - \'id\' SQL Injection','WebApps','PHP','2006-04-25',1,'CVE-2006-2040','OSVDB-24982',''),(31811,'Site Tanitimlari Scripti - Multiple SQL Injections','WebApps','ASP','2008-05-20',1,'','',''),(28076,'vBulletin 3.0.9/3.5.x - \'member.php\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3253','OSVDB-27508',''),(26544,'PHP Download Manager 1.1.x - \'files.php\' SQL Injection','WebApps','PHP','2005-11-21',1,'CVE-2005-3769','OSVDB-22827',''),(27995,'Open Business Management 1.0.3 pl1 - \'group_index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-07',1,'CVE-2006-3009','OSVDB-26199',''),(31810,'Web Slider 0.6 - \'slide\' SQL Injection','WebApps','PHP','2008-05-20',1,'CVE-2008-2422','OSVDB-45776',''),(27731,'PhotoKorn 1.53/1.54 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-04-25',1,'CVE-2006-2040','OSVDB-24981',''),(28075,'V3 Chat Instant Messenger - \'mycontacts.php\' membername Arbitrary User Buddy List Manipulation','WebApps','PHP','2006-06-20',1,'CVE-2006-6995','OSVDB-26726',''),(26543,'APBoard - \'thread.php\' SQL Injection','WebApps','PHP','2005-11-21',1,'CVE-2005-3746','OSVDB-21289',''),(28074,'V3 Chat Instant Messenger - \'expire.php?cust_name\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26724',''),(27994,'Open Business Management 1.0.3 pl1 - \'publication_index.php?tf_lang\' Cross-Site Scripting','WebApps','PHP','2006-06-07',1,'CVE-2006-3009','OSVDB-26198',''),(27730,'Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service','DoS','Multiple','2006-04-24',1,'','',''),(31809,'Starsgames Control Panel 4.6.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-20',1,'CVE-2008-2458','OSVDB-45601',''),(26542,'Apache Struts 1.2.7 - Error Response Cross-Site Scripting','Remote','Multiple','2005-11-21',1,'CVE-2005-3745','OSVDB-21021',''),(28073,'V3 Chat Instant Messenger - \'profileview.php?membername\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26723',''),(27993,'FreeType - \'.TTF\' File Remote Denial of Service','DoS','Multiple','2006-06-08',1,'CVE-2006-2661','OSVDB-26033',''),(31808,'AppServ Open Project 2.5.10 - \'appservlang\' Cross-Site Scripting','WebApps','PHP','2008-05-20',1,'CVE-2008-2398','OSVDB-45405',''),(27729,'Scry Gallery 1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-24',1,'CVE-2006-2001','OSVDB-24891',''),(26541,'SimplePoll - \'results.php\' SQL Injection','WebApps','PHP','2005-11-21',1,'CVE-2005-3743','OSVDB-21035',''),(27992,'FreeType - \'.TTF\' File Remote Buffer Overflow','Remote','Unix','2006-06-08',1,'CVE-2006-0747','OSVDB-26032',''),(28072,'V3 Chat Instant Messenger - \'profile.php?site_id\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26722',''),(26540,'Inkscape 0.41/0.42 - \'.SVG\' Image Buffer Overflow','Remote','Linux','2005-11-21',1,'CVE-2005-3737','OSVDB-21001',''),(27991,'PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-07',1,'','',''),(31807,'cPanel 11.21 - \'wwwact\' Privilege Escalation','WebApps','PHP','2008-05-19',1,'CVE-2008-2478','OSVDB-45816',''),(28071,'V3 Chat Instant Messenger - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26721',''),(26539,'Advanced Poll 2.0.2/2.0.3 - \'popup.php\' Cross-Site Scripting','WebApps','PHP','2005-11-21',1,'CVE-2005-3742','OSVDB-21006',''),(27990,'Calendar Express 2.2 - \'month.php\' SQL Injection','WebApps','PHP','2006-06-07',1,'CVE-2006-2973','OSVDB-26640',''),(28070,'V3 Chat Instant Messenger - \'online.php?site_id\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26720',''),(26538,'PHP-Fusion 4.0/5.0/6.0 - \'options.php?/ viewforum.php\' SQL Injection','WebApps','PHP','2005-11-19',1,'','',''),(27989,'MiraksGalerie 2.62 - \'galsecurity.lib.php?listconfigfile[0]\' Remote File Inclusion','WebApps','PHP','2006-06-07',1,'CVE-2006-2922','OSVDB-26196',''),(27728,'Blender 2.36 - \'.BVF\' File Import Python Code Execution','WebApps','CGI','2006-04-24',1,'CVE-2005-3302','OSVDB-21583',''),(26450,'Baby FTP Server 1.24 - Denial of Service (1)','DoS','Windows','2013-06-26',1,'','OSVDB-94623',''),(28069,'V3 Chat Instant Messenger - \'/mail/reply.php?id\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26718',''),(26537,'VP-ASP Shopping Cart - \'Shopadmin.asp\' HTML Injection','WebApps','ASP','2005-11-17',1,'CVE-2005-3685','OSVDB-20954',''),(26449,'e107 Advanced Medal System Plugin - SQL Injection','WebApps','PHP','2013-06-26',1,'','',''),(27727,'Microsoft Internet Explorer 6 - Nested OBJECT Tag Memory Corruption','DoS','Windows','2006-04-22',1,'CVE-2006-1992','OSVDB-24966',''),(27988,'MiraksGalerie 2.62 - \'galimage.lib.php?listconfigfile[0]\' Remote File Inclusion','WebApps','PHP','2006-06-07',1,'CVE-2006-2922','OSVDB-26195',''),(28068,'V3 Chat Instant Messenger - \'/mail/index.php?id\' Cross-Site Scripting','WebApps','PHP','2006-06-20',1,'CVE-2006-3366','OSVDB-26717',''),(26448,'AudioCoder 0.8.22 - \'.lst\' Direct RETN Buffer Overflow','Local','Windows','2013-06-26',1,'','OSVDB-92939',''),(26536,'Qualcomm WorldMail Server 3.0 - Directory Traversal','Remote','Linux','2005-11-17',1,'CVE-2005-3189','OSVDB-20948',''),(27726,'Simplog 0.9.3 - \'ImageList.php\' Cross-Site Scripting','WebApps','PHP','2006-04-22',1,'CVE-2006-2028','OSVDB-24880',''),(27987,'Mozilla Firefox 1.x - JavaScript Key Filtering','Remote','Linux','2006-06-06',1,'CVE-2006-2894','OSVDB-26178',''),(28067,'Singapore 0.9.x/0.10 - \'index.php?template\' Cross-Site Scripting','WebApps','PHP','2006-06-19',1,'CVE-2006-3195','OSVDB-26682',''),(27986,'Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering','Remote','Windows','2006-06-06',1,'CVE-2006-2894','OSVDB-26178',''),(26535,'Litespeed 2.1.5 - \'ConfMgr.php\' Cross-Site Scripting','WebApps','PHP','2005-11-17',1,'CVE-2005-3695','OSVDB-20908',''),(27725,'MKPortal 1.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-04-22',1,'CVE-2006-2067','OSVDB-37033',''),(28066,'Singapore 0.9.x/0.10 - Multiple Traversal Arbitrary File Access','WebApps','PHP','2006-06-19',1,'CVE-2006-3194','OSVDB-26681',''),(26447,'Elite Forum 1.0 - HTML Injection','WebApps','PHP','2005-11-01',1,'CVE-2005-3412','OSVDB-20418',''),(27985,'AZ Photo Album Script Pro - Cross-Site Scripting','WebApps','PHP','2006-05-23',1,'CVE-2006-2680','OSVDB-25814',''),(26534,'Revize CMS HTTPTranslatorServlet - Cross-Site Scripting','WebApps','JSP','2005-11-17',1,'CVE-2005-3730','OSVDB-20922',''),(26446,'Belchior Foundry vCard Pro 3.1 - \'Addrbook.php\' SQL Injection','WebApps','PHP','2005-11-01',1,'CVE-2005-4769','OSVDB-26547',''),(27984,'Microsoft DXImageTransform.Microsoft.Light - ActiveX Control Remote Code Execution','Remote','Windows','2006-06-13',1,'CVE-2006-2383','OSVDB-26444',''),(28065,'VMware Player 1.0.1 Build 19317 - \'.VMX\' File Denial of Service','DoS','Multiple','2006-06-19',1,'','',''),(27724,'Scry Gallery - Directory Traversal','WebApps','PHP','2006-04-21',1,'CVE-2006-1995','OSVDB-24889',''),(26533,'Revize CMS - \'Revize.XML\' Information Disclosure','WebApps','JSP','2005-11-17',1,'CVE-2005-3728','OSVDB-20918',''),(28064,'Qto File Manager 1.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'','',''),(26445,'Comersus Backoffice 4.x/5.0/6.0 - \'/comersus/database/comersus.mdb\' Direct Request Database Disclosure','WebApps','ASP','2005-10-31',1,'','OSVDB-49507',''),(27723,'Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service','DoS','Linux','2006-04-21',1,'CVE-2006-1931','OSVDB-24972',''),(27982,'GANTTy 1.0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-06-06',1,'CVE-2006-2892','OSVDB-26208',''),(26532,'Revize CMS - \'Query_results.jsp\' SQL Injection','WebApps','JSP','2005-11-17',1,'CVE-2005-3727','OSVDB-20920',''),(27981,'GD Graphics Library 2.0.33 - Remote Denial of Service','DoS','Linux','2006-06-06',1,'CVE-2006-2906','OSVDB-26260',''),(27722,'phpLDAPadmin 0.9.8 - \'template_engine.php\' Cross-Site Scripting','WebApps','PHP','2006-04-21',1,'CVE-2006-2016','OSVDB-24794',''),(26444,'Comersus Backoffice 4.x/5.0/6.0 - \'comersus_Backoffice_supportError.asp?error\' Cross-Site Scripting','WebApps','ASP','2005-10-31',1,'CVE-2005-3397','OSVDB-22673',''),(28063,'e107 0.7.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-06-19',1,'CVE-2006-3259','OSVDB-26684',''),(26531,'Opera Web Browser 8.0/8.5 - HTML Form Status Bar Misrepresentation','Remote','Multiple','2005-11-16',1,'','',''),(27721,'phpLDAPadmin 0.9.8 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-04-21',1,'CVE-2006-2016','OSVDB-24793',''),(27980,'Alex DownloadEngine 1.4.1 - \'comments.php\' SQL Injection','WebApps','PHP','2006-06-05',1,'','',''),(26443,'PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite','Remote','PHP','2005-10-31',1,'CVE-2005-3390','OSVDB-20408',''),(26442,'PHP 4.x - PHPInfo Cross-Site Scripting','WebApps','PHP','2005-10-31',1,'CVE-2005-3388','OSVDB-20406',''),(27979,'myNewsletter 1.1.2 - \'Username\' SQL Injection','WebApps','PHP','2006-06-05',1,'CVE-2006-2887','OSVDB-26274',''),(27719,'phpLDAPadmin 0.9.8 - \'rename_form.php\' Cross-Site Scripting','WebApps','PHP','2006-04-21',1,'CVE-2006-2016','OSVDB-24790',''),(26530,'GLPI 0.83.9 - \'Unserialize()\' Remote Code Execution','WebApps','PHP','2013-07-01',0,'CVE-2013-2225','OSVDB-94683',''),(26441,'OaBoard 1.0 - \'forum.php\' Multiple SQL Injections','WebApps','PHP','2005-10-31',1,'CVE-2005-3394','OSVDB-20420',''),(27978,'Kmita FAQ 1.0 - \'index.php?catid\' SQL Injection','WebApps','PHP','2006-06-05',1,'CVE-2006-2884','OSVDB-26184',''),(27718,'phpLDAPadmin 0.9.8 - \'copy_form.php\' Cross-Site Scripting','WebApps','PHP','2006-04-21',1,'CVE-2006-2016','OSVDB-24789',''),(26328,'Utopia News Pro 1.1.3 - \'footer.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-10-07',1,'CVE-2005-3200','OSVDB-19941',''),(28062,'Cisco CallManager 3.x/4.x - \'Web Interface \'ccmuser/logon.asp\' Cross-Site Scripting','WebApps','ASP','2006-06-19',1,'CVE-2006-3109','OSVDB-26652',''),(27977,'Kmita FAQ 1.0 - \'search.php?q\' Cross-Site Scripting','WebApps','PHP','2006-06-05',1,'CVE-2006-2883','OSVDB-26183',''),(26440,'PHPCafe Tutorial Manager - \'index.php\' SQL Injection','WebApps','PHP','2005-10-31',1,'CVE-2005-3478','OSVDB-22795',''),(28061,'Cisco CallManager 3.x/4.x - \'Web Interface \'ccmadmin/phonelist.asp?Pattern\' Cross-Site Scripting','WebApps','ASP','2006-06-19',1,'CVE-2006-3109','OSVDB-26651',''),(27717,'phpLDAPadmin 0.9.8 - \'compare_form.php\' Cross-Site Scripting','WebApps','PHP','2006-04-21',1,'CVE-2006-2016','OSVDB-24788',''),(27976,'Bookmark4U 2.0 - \'/inc/function.php?env[include_prefix]\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2877','OSVDB-26602',''),(26327,'Utopia News Pro 1.1.3 - \'header.php?sitetitle\' Cross-Site Scripting','WebApps','PHP','2005-10-07',1,'CVE-2005-3200','OSVDB-19940',''),(26529,'Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit)','Remote','Multiple','2013-07-01',1,'CVE-2013-2460','OSVDB-94346',''),(26439,'Snitz Forum 2000 - \'post.asp\' Cross-Site Scripting','WebApps','ASP','2005-10-31',1,'CVE-2005-3411','OSVDB-20421',''),(27569,'UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)','Remote','Windows','2006-04-04',1,'CVE-2006-1652','OSVDB-24456',''),(27975,'Bookmark4U 2.0 - \'/inc/common.php?env[include_prefix]\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2877','OSVDB-26601',''),(27716,'Asterisk Recording Interface 0.7.15 - \'Audio.php\' Information Disclosure','Remote','Multiple','2006-04-21',1,'CVE-2006-2020','OSVDB-24805',''),(26325,'Mozilla Firefox 1.0.6/1.0.7 - iFrame Handling Denial of Service','DoS','Multiple','2005-10-05',1,'CVE-2005-4720','OSVDB-19880',''),(26528,'Fortigate Firewalls - Cross-Site Request Forgery','WebApps','Hardware','2013-07-01',0,'CVE-2013-1414','OSVDB-94724',''),(27568,'UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)','Remote','Windows','2006-04-04',1,'CVE-2006-1652','OSVDB-24456',''),(26438,'Invision Gallery 2.0.3 - \'index.php\' SQL Injection','WebApps','PHP','2005-10-31',1,'CVE-2005-3395','OSVDB-20419',''),(28060,'Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-19',1,'','',''),(27949,'Ovidentia 5.6.x/5.8 - \'approb.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27228',''),(27974,'Bookmark4U 2.0 - \'/inc/config.php?env[include_prefix]\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2877','OSVDB-26600',''),(26324,'TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-10-05',1,'CVE-2005-4698','OSVDB-19870',''),(26527,'Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities','WebApps','Hardware','2013-07-01',0,'','OSVDB-94731,OSVDB-94730,OSVDB-94729,OSVDB-94728,OSVDB-94727',''),(26437,'PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access','WebApps','PHP','2005-10-29',1,'','',''),(27715,'Apple Mac OSX 10.x - \'.zip\' \'BOMStackPop()\' Overflow','DoS','OSX','2006-04-20',1,'CVE-2006-1985','OSVDB-24819',''),(28059,'SaphpLesson 1.1/2.0/3.0 - Multiple SQL Injections','WebApps','PHP','2006-06-19',1,'CVE-2006-3161','OSVDB-27504',''),(27948,'Squirrelmail 1.4.x - \'Redirect.php\' Local File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2842','OSVDB-25973',''),(27567,'ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-04-04',1,'','',''),(26323,'Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure','Local','Windows','2005-10-04',1,'CVE-2005-4696','OSVDB-19873',''),(27973,'Bookmark4U 2.0 - \'/inc/dbase.php?env[include_prefix]\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2877','OSVDB-26599',''),(26526,'VideoLAN VLC Media Player 2.0.7 - \'.png\' Crash (PoC)','DoS','Windows','2013-07-01',1,'','OSVDB-95632',''),(26322,'MusicBee 2.0.4663 - \'.m3u\' Denial of Service','DoS','Windows','2013-06-19',1,'','OSVDB-94534',''),(27566,'Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities','DoS','Multiple','2005-04-03',1,'CVE-2006-1618','OSVDB-24378',''),(27947,'TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-02',1,'','',''),(27714,'Apple Mac OSX 10.x - LZWDecodeVector \'.tiff\' Overflow','DoS','OSX','2006-04-20',1,'CVE-2006-1982','OSVDB-31837',''),(26436,'MG2 0.5.1 - Authentication Bypass','WebApps','PHP','2005-10-29',1,'CVE-2005-3432','OSVDB-20385',''),(28058,'Eduha Meeting - \'index.php\' Arbitrary File Upload','WebApps','PHP','2006-06-19',1,'CVE-2006-3158','OSVDB-26627',''),(27972,'ESTsoft InternetDisk - Arbitrary File Upload / Script Execution','WebApps','PHP','2006-06-05',1,'CVE-2006-2899','OSVDB-26614',''),(26321,'Gnome-PTY-Helper UTMP - Hostname Spoofing','Local','Linux','2005-10-03',1,'CVE-2005-0023','OSVDB-19824',''),(27565,'HP Color LaserJet 2500/4600 Toolbox - Directory Traversal','Remote','Windows','2006-04-03',1,'CVE-2006-1654','OSVDB-24396',''),(26525,'Adrenalin Player 2.2.5.3 - \'.wvx\' Local Buffer Overflow (SEH)','Local','Windows','2013-07-01',1,'','OSVDB-93465',''),(27946,'Portix-PHP 2-0.3.2 Portal - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-02',1,'','',''),(27713,'Manic Web MWGuest 2.1 - \'MWguest.php\' HTML Injection','WebApps','PHP','2006-04-20',1,'CVE-2006-1979','OSVDB-24965',''),(26435,'ASP Fast Forum - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2005-10-27',1,'CVE-2005-3422','OSVDB-20398',''),(27564,'PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting','Remote','PHP','2006-04-03',1,'CVE-2006-0996','OSVDB-24484',''),(26319,'Monkey CMS - Multiple Vulnerabilities','WebApps','PHP','2013-06-19',1,'','OSVDB-94539,OSVDB-94538,OSVDB-94537,OSVDB-94536,OSVDB-94535',''),(27971,'Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption','DoS','Windows','2006-06-05',1,'CVE-2006-3637','OSVDB-27853',''),(26523,'AudioCoder (.lst) - Local Buffer Overflow (Metasploit)','Local','Windows','2013-07-01',0,'','OSVDB-92939',''),(27712,'Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-20',1,'','',''),(27945,'Enigma Haber 4.2 - Cross-Site Scripting','WebApps','ASP','2006-06-02',1,'CVE-2006-2873','OSVDB-26230',''),(28057,'Cline Communications - Multiple SQL Injections','WebApps','PHP','2006-06-17',1,'','',''),(27563,'LucidCMS 2.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-03',1,'CVE-2006-1634','OSVDB-24619',''),(26318,'TP-Link PS110U Print Server TL - Sensitive Information Enumeration','Remote','Hardware','2013-06-19',0,'','OSVDB-94429',''),(27562,'Web-APP.net WebAPP 0.9.x - \'/mods/calendar/index.cgi?vsSD\' Cross-Site Scripting','WebApps','CGI','2006-04-03',1,'CVE-2006-1427','OSVDB-24279',''),(26521,'C.P.Sub 4.5 - Authentication Bypass','WebApps','PHP','2013-07-01',0,'','OSVDB-94726,OSVDB-94725',''),(27711,'ThWboard 3.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-20',1,'CVE-2006-2037','OSVDB-25210',''),(27944,'Apple Mac OSX - Sudo Password Bypass (Metasploit)','Local','OSX','2013-08-29',1,'CVE-2013-1775','OSVDB-90677',''),(28056,'MikroTik RouterOS - sshd (ROSSSH) Remote Heap Corruption','Remote','Hardware','2013-09-03',0,'','OSVDB-96796',''),(26316,'imacs CMS 0.3.0 - Unrestricted Arbitrary File Upload','WebApps','PHP','2013-06-19',0,'','OSVDB-94430',''),(26434,'PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-10-27',1,'','',''),(27970,'CyBoards PHP Lite 1.21/1.25 - \'Common.php\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2871','OSVDB-26596',''),(26520,'Static HTTP Server 1.0 - Local Overflow (SEH)','Local','Windows','2013-07-01',0,'CVE-2013-4743','OSVDB-94717',''),(27710,'W2B Online Banking - \'SID\' Cross-Site Scripting','WebApps','PHP','2006-04-20',1,'CVE-2006-1980','OSVDB-24759',''),(27561,'Web-APP.net WebAPP 0.9.x - \'index.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-03',1,'CVE-2006-1427','OSVDB-24278',''),(26313,'Merak Mail Server 8.2.4 r - Arbitrary File Deletion','WebApps','PHP','2005-09-30',1,'CVE-2005-3133','OSVDB-19830',''),(27943,'Oracle Java - ByteComponentRaster.verify() Memory Corruption','Remote','Windows','2013-08-29',0,'','OSVDB-96699',''),(28055,'TP-Link TD-W8951ND - Multiple Vulnerabilities','WebApps','Hardware','2013-09-03',0,'','OSVDB-96928,OSVDB-96927,OSVDB-96926,OSVDB-96925',''),(27969,'Quake 3 Engine - \'CL_ParseDownload\' Remote Buffer Overflow','DoS','Multiple','2006-06-05',1,'CVE-2006-2875','OSVDB-25989',''),(27709,'4homepages 4Images 1.7 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2006-04-20',1,'','',''),(26519,'AVS Media Player 4.1.11.100 - \'.ac3\' Denial of Service','DoS','Windows','2013-07-01',0,'','OSVDB-94742',''),(26433,'ATutor 1.x - \'print.php?section\' Remote File Inclusion','WebApps','PHP','2005-10-27',1,'CVE-2005-3404','OSVDB-20346',''),(27560,'aWebNews 1.2 - \'visview.php?_GET[\'cid\']\' SQL Injection','WebApps','PHP','2006-04-03',1,'CVE-2006-1613','OSVDB-24336',''),(26312,'EasyGuppy 4.5.4/4.5.5 - \'Printfaq.php\' Directory Traversal','WebApps','PHP','2005-09-30',1,'','',''),(27942,'AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities','DoS','Hardware','2013-08-29',1,'CVE-2013-4982,CVE-2013-4981,CVE-2013-4980','OSVDB-96698,OSVDB-96693,OSVDB-96692',''),(27707,'I-RATER Platinum - \'Common.php\' Remote File Inclusion','WebApps','PHP','2006-04-20',1,'CVE-2006-1929','OSVDB-24777',''),(27965,'Apple Mac OSX 10.8.4 - Local Privilege Escalation ','Local','OSX','2013-08-30',1,'CVE-2013-1775','OSVDB-90677',''),(28054,'WordPress Plugin IndiaNIC Testimonial - Multiple Vulnerabilities','WebApps','PHP','2013-09-03',0,'CVE-2013-5673,CVE-2013-5672','OSVDB-96795,OSVDB-96793,OSVDB-96792',''),(26432,'ATutor 1.x - \'body_header.inc.php?section\' Local File Inclusion','WebApps','PHP','2005-10-27',1,'CVE-2005-3404','OSVDB-20345',''),(26311,'IceWarp Web Mail 5.5.1 - \'calendar_w.html?createdataCX\' Cross-Site Scripting','WebApps','PHP','2005-09-30',1,'CVE-2005-3131','OSVDB-19828',''),(26517,'Microsoft PowerPoint 2007 - Crash (PoC)','DoS','Windows','2013-07-01',1,'CVE-2014-2671','OSVDB-95569',''),(27941,'SPIP - \'connect\' PHP Injection (Metasploit)','Remote','PHP','2013-08-29',1,'','OSVDB-83543',''),(27706,'IBM 1754 GCM 1.18.0.22011 - Remote Command Execution','Remote','Hardware','2013-08-19',0,'CVE-2013-0526','OSVDB-96389',''),(27559,'Bugzero 4.3.1 - \'edit.jsp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2006-04-03',1,'CVE-2006-1580','OSVDB-24329',''),(26431,'ATutor 1.x - \'forum.inc.php\' Arbitrary Command Execution','WebApps','PHP','2005-10-27',1,'CVE-2005-3405','OSVDB-20344',''),(26310,'IceWarp Web Mail 5.5.1 - \'calendar_m.html?createdataCX\' Cross-Site Scripting','WebApps','PHP','2005-09-30',1,'CVE-2005-3131','OSVDB-19827',''),(27964,'CoolForum 0.x - \'editpost.php\' SQL Injection','WebApps','PHP','2006-06-05',1,'CVE-2006-2867','OSVDB-26595',''),(26516,'Ekinboard 1.0.3 - \'profile.php\' Cross-Site Scripting','WebApps','PHP','2005-11-15',1,'CVE-2005-3638','OSVDB-20844',''),(27940,'Mozilla Firefox - XMLSerializer Use-After-Free (Metasploit)','Remote','Windows','2013-08-29',1,'CVE-2013-0753','OSVDB-89021',''),(26515,'Alstrasoft Template Seller Pro 3.25 - Remote File Inclusion','WebApps','PHP','2005-11-15',1,'CVE-2005-3797','OSVDB-20895',''),(26430,'Novell ZENworks Patch Management 6.0.52 - \'/reports/default.asp\' Multiple SQL Injections','WebApps','ASP','2005-10-27',1,'CVE-2005-3315','OSVDB-20363',''),(26309,'IceWarp Web Mail 5.5.1 - \'calendar_d.html?createdataCX\' Cross-Site Scripting','WebApps','PHP','2005-09-30',1,'CVE-2005-3131','OSVDB-19826',''),(27963,'XUEBook 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-06-03',1,'CVE-2006-2855','OSVDB-26240',''),(27705,'Java - \'storeImageArray()\' Invalid Array Indexing (Metasploit)','Remote','Multiple','2013-08-19',1,'CVE-2013-2465','OSVDB-96269',''),(27558,'Bugzero 4.3.1 - \'query.jsp?msg\' Cross-Site Scripting','WebApps','JSP','2006-04-03',1,'CVE-2006-1580','OSVDB-24328',''),(27939,'HP LoadRunner - lrFileIOService ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-08-29',1,'CVE-2013-2370','OSVDB-95640',''),(26514,'PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-11-15',1,'CVE-2005-3790','OSVDB-20864',''),(28053,'Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities','WebApps','Hardware','2013-09-03',0,'CVE-2013-5630,CVE-2013-5627,CVE-2013-5625,CVE-2013-5624,CVE-2013-5622,CVE-2013-5621','OSVDB-95071',''),(27704,'Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)','Remote','Windows','2013-08-19',1,'','OSVDB-95819',''),(26429,'Novell ZENworks Patch Management 6.0.52 - \'/computers/default.asp?Direction\' SQL Injection','WebApps','ASP','2005-10-27',1,'CVE-2005-3315','OSVDB-20362',''),(26308,'IceWarp Web Mail 5.5.1 - \'blank.html?id\' Cross-Site Scripting','WebApps','PHP','2005-09-30',1,'CVE-2005-3131','OSVDB-19825',''),(27557,'PHPSelect Submit-A-Link - HTML Injection','WebApps','PHP','2006-04-01',1,'','',''),(27938,'VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)','Local','Linux','2013-08-29',1,'CVE-2013-1662','OSVDB-96588',''),(27962,'IBWd Guestbook 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-06-03',1,'CVE-2006-2854','OSVDB-26228',''),(26513,'PHPWCMS 1.2.5 -DEV - \'imgdir\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-15',1,'CVE-2005-3789','OSVDB-20863',''),(27934,'Abarcar Realty Portal 5.1.5 - \'content.php\' SQL Injection','WebApps','PHP','2006-06-01',1,'CVE-2006-2853','OSVDB-26226',''),(27703,'PCMan FTP Server 2.07 - \'STOR\' Remote Buffer Overflow','Remote','Windows','2013-08-19',1,'CVE-2013-4730','OSVDB-94624',''),(26307,'LucidCMS 2.0 - Login SQL Injection','WebApps','PHP','2005-09-29',1,'CVE-2005-3130','OSVDB-19885',''),(27961,'phpBB 2.0.x - \'template.php\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2865','OSVDB-31775',''),(26428,'PHP-Nuke Search Enhanced Module 1.1/2.0 - HTML Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-3368','OSVDB-20350',''),(27933,'Tekno.Portal - \'Bolum.php\' SQL Injection','WebApps','PHP','2006-06-01',1,'CVE-2006-2817','OSVDB-26225',''),(26512,'PHPWCMS 1.2.5 -DEV - \'login.php?form_lang\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-15',1,'CVE-2005-3789','OSVDB-20862',''),(27556,'Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)','Remote','Windows','2013-08-13',1,'CVE-2010-2620','OSVDB-65687',''),(28051,'PotPlayer 1.5.39036 - \'.wav\' Crash (PoC)','DoS','Windows','2013-09-03',1,'','OSVDB-97008',''),(27700,'VideoLAN VLC Media Player 2.0.8 - \'.m3u\' Local Crash (PoC)','DoS','Windows','2013-08-19',1,'CVE-2013-6283','OSVDB-96603',''),(27697,'Net Clubs Pro 4.0 - \'login.cgi?Password\' Cross-Site Scripting','WebApps','CGI','2006-04-20',1,'CVE-2006-1965','OSVDB-24756',''),(27960,'LocazoList Classifieds 1.0 - \'Viewmsg.asp\' SQL Injection','WebApps','ASP','2006-06-02',1,'CVE-2006-2858','OSVDB-25961',''),(28050,'Oracle Java lookUpByteBI - Heap Buffer Overflow','DoS','Windows','2013-09-03',0,'CVE-2013-2470','OSVDB-94356',''),(26306,'NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow','Remote','Windows','2005-09-29',1,'','',''),(27696,'Net Clubs Pro 4.0 - \'imessage.cgi?Username\' Cross-Site Scripting','WebApps','CGI','2006-04-20',1,'CVE-2006-1965','OSVDB-24755',''),(27555,'HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)','Remote','Windows','2013-08-13',1,'CVE-2013-2343,CVE-2012-3282','OSVDB-94701,OSVDB-89918',''),(27959,'PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-02',1,'CVE-2006-2803','OSVDB-25965',''),(26427,'GCards 1.43 - \'news.php\' SQL Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-3408','OSVDB-20329',''),(28049,'GreenBrowser 6.4.0515 - Heap Overflow','DoS','Windows','2013-09-03',0,'','OSVDB-97009',''),(27932,'Hogstorps Guestbook 2.0 - Unauthorized Access','WebApps','ASP','2006-05-01',1,'CVE-2006-2771','OSVDB-25930',''),(26305,'SquirrelMail 1.4.2 Address Add Plugin - \'add.php\' Cross-Site Scripting','WebApps','PHP','2005-09-29',1,'CVE-2005-3128','OSVDB-19723',''),(27554,'MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)','Remote','Windows','2013-08-13',1,'','OSVDB-92329',''),(28048,'RahnemaCo - \'page.php\' PageID Remote File Inclusion','WebApps','PHP','2006-06-17',1,'CVE-2006-3314','OSVDB-27509',''),(27958,'DELTAScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-02',1,'CVE-2006-2821','OSVDB-25978',''),(26426,'Techno Dreams (Multiple Scripts) - Multiple SQL Injections','WebApps','ASP','2005-10-26',1,'','',''),(26304,'CubeCart 3.0.3 - \'cart.php?redir\' Cross-Site Scripting','WebApps','PHP','2005-09-28',1,'CVE-2005-3152','OSVDB-19861',''),(28047,'CMS Faethon 1.3.2 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-17',1,'CVE-2006-3185','OSVDB-31695',''),(27553,'OneHTTPD 0.7 - Denial of Service','DoS','Windows','2013-08-13',1,'','OSVDB-96329',''),(27931,'Snort 2.4.x - URIContent Rules Detection Evasion','Remote','Multiple','2006-05-31',1,'CVE-2006-2769','OSVDB-25837',''),(26303,'CubeCart 3.0.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-28',1,'CVE-2005-3152','OSVDB-19860',''),(27956,'Ovidentia 5.6.x/5.8 - \'options.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27217',''),(27552,'ISP Site Man - \'admin_login.asp\' SQL Injection','WebApps','ASP','2006-04-01',1,'CVE-2006-1586','OSVDB-24362',''),(26425,'Woltlab 1.1/2.x - \'Info-DB Info_db.php\' Multiple SQL Injections','WebApps','PHP','2005-10-26',1,'CVE-2005-3369','OSVDB-20330',''),(28046,'dotWidget for articles 2.0 - \'/admin/editconfig.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45273',''),(26302,'TWiki TWikiUsers - INCLUDE Function Arbitrary Command Execution','WebApps','PHP','2005-09-28',1,'CVE-2005-2877','OSVDB-19403',''),(27930,'Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow (PoC)','DoS','Windows','2006-05-31',1,'CVE-2006-2766','OSVDB-25949',''),(27955,'Ovidentia 5.6.x/5.8 - \'posts.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27216',''),(27551,'Blank\'N\'Berg 0.2 - Cross-Site Scripting','WebApps','PHP','2006-03-31',1,'CVE-2006-1582','OSVDB-24374',''),(28045,'dotWidget for articles 2.0 - \'/admin/categories.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45272',''),(26424,'Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution','Remote','Windows','2005-10-26',1,'CVE-2005-3330','OSVDB-20316',''),(27929,'vBulletin 3.0.10 - \'Portal.php\' SQL Injection','WebApps','PHP','2006-05-31',1,'CVE-2006-2805','OSVDB-31648',''),(26301,'Novell Groupwise Client 6.5.3 - Local Integer Overflow','DoS','Windows','2005-09-27',1,'CVE-2005-2804','OSVDB-19862',''),(27954,'Ovidentia 5.6.x/5.8 - \'search.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27215',''),(28043,'dotWidget for articles 2.0 - \'/admin/index.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45271',''),(27550,'Blank\'N\'Berg 0.2 - Directory Traversal','WebApps','PHP','2006-03-31',1,'CVE-2006-1581','OSVDB-24373',''),(27928,'osTicket 1.x - \'Open_form.php\' Remote File Inclusion','WebApps','PHP','2006-05-31',1,'','',''),(27953,'Ovidentia 5.6.x/5.8 - \'statart.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27214',''),(26423,'Mantis Bug Tracker 0.19.2/1.0 - \'Bug_sponsorship_list_view_inc.php\' File Inclusion','WebApps','PHP','2005-10-26',1,'','',''),(28042,'dotWidget for articles 2.0 - \'/admin/articles.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45274',''),(27927,'PHP-Nuke 7.x - Multiple Remote File Inclusions','WebApps','PHP','2005-05-31',1,'','',''),(27549,'Claroline 1.x - \'rqmkhtml.php\' Cross-Site Scripting','WebApps','PHP','2006-03-31',1,'CVE-2006-1595','OSVDB-24285',''),(26300,'LucidCMS 2.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-09-27',1,'CVE-2005-3127','OSVDB-19743',''),(27952,'Ovidentia 5.6.x/5.8 - \'vacadm.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27213',''),(28041,'dotWidget for articles 2.0 - \'/admin/authors.php\' Multiple Remote File Inclusions','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45270',''),(26422,'MoinMoin - twikidraw Action Traversal Arbitrary File Upload (Metasploit)','Remote','Linux','2013-06-24',1,'CVE-2012-6495,CVE-2012-6081','OSVDB-88825',''),(27926,'PHPMyDesktop/Arcade 1.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2006-05-31',1,'CVE-2006-2747','OSVDB-25934',''),(27951,'Ovidentia 5.6.x/5.8 - \'vacadma.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27212',''),(27548,'Claroline 1.x - \'rqmkhtml.php\' Information Disclosure','WebApps','PHP','2006-03-31',1,'CVE-2006-1595','OSVDB-24284',''),(28040,'dotWidget for articles 2.0 - \'showarticle.php?file_path\' Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45269',''),(26421,'LibrettoCMS File Manager - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-06-24',1,'','OSVDB-94391',''),(27925,'Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service','DoS','Linux','2006-05-31',1,'CVE-2006-2629','OSVDB-25847',''),(27950,'Ovidentia 5.6.x/5.8 - \'vacadmb.php?babInstallPath\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2811','OSVDB-27211',''),(26420,'HP System Management Homepage - JustGetSNMPQueue Command Injection (Metasploit)','Remote','Windows','2013-06-24',1,'CVE-2013-3576','OSVDB-94191',''),(26299,'MultiTheftAuto 0.5 - Multiple Vulnerabilities','Remote','Windows','2005-09-26',1,'','',''),(27547,'Zdaemon 1.8.1 - Multiple Vulnerabilities','DoS','Multiple','2006-03-31',1,'CVE-2006-1593','OSVDB-24325',''),(28039,'dotWidget for articles 2.0 - \'showcatpicks.php?file_path\' Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-7052','OSVDB-45268',''),(27924,'ToendaCMS 0.7 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-31',1,'','',''),(28038,'Indexu 5.0.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-16',1,'','',''),(26419,'ZPanel 10.0.0.2 htpasswd Module - \'Username\' Command Execution (Metasploit)','Remote','Linux','2013-06-24',1,'','OSVDB-94038',''),(27546,'SoftBiz Image Gallery - \'images.php?cid\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1659','OSVDB-24372',''),(27923,'D-Link Airspot DSA-3100 Gateway - \'Login_error.SHTML\' Cross-Site Scripting','Remote','Hardware','2006-05-30',1,'CVE-2006-2653','OSVDB-25787',''),(26298,'CMS Made Simple 0.10 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-09-26',1,'CVE-2005-3083','OSVDB-19725',''),(27631,'Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-04-12',1,'CVE-2006-1709','OSVDB-24557',''),(26418,'Novell Client 4.91 SP4 - \'nwfs.sys\' Local Privilege Escalation (Metasploit)','Local','Windows','2013-06-24',0,'CVE-2008-3158','OSVDB-46578',''),(28037,'mcGuestbook 1.3 - \'lire.php?lang\' Remote File Inclusion','WebApps','PHP','2006-06-16',1,'CVE-2006-3175','OSVDB-27462',''),(27545,'SoftBiz Image Gallery - \'insert_rating.php?img_id\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1659','OSVDB-24371',''),(26297,'PHPMyFAQ 1.5.1 - Logs Unauthorized Access','WebApps','PHP','2005-08-23',1,'','',''),(27922,'EVA-Web 2.1.2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-30',1,'CVE-2006-2689','OSVDB-26011',''),(27630,'Plone 2.x - MembershipTool Access Control Bypass','Remote','Linux','2006-04-12',1,'CVE-2006-1711','OSVDB-24582',''),(26416,'Elemata CMS RC3.0 - \'global.php?id\' SQL Injection','WebApps','PHP','2013-06-24',0,'CVE-2013-4952','OSVDB-94541',''),(28036,'mcGuestbook 1.3 - \'ecrire.php?lang\' Remote File Inclusion','WebApps','PHP','2006-06-16',1,'CVE-2006-3175','OSVDB-27461',''),(27544,'SoftBiz Image Gallery - \'suggest_image.php?cid\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1659','OSVDB-24370',''),(27921,'EVA-Web 2.1.2 - \'rubrique.php3?date\' Cross-Site Scripting','WebApps','PHP','2006-05-30',1,'CVE-2006-2689','OSVDB-26010',''),(26296,'PHPMyFAQ 1.5.1 - Local File Inclusion','WebApps','PHP','2005-08-23',1,'','',''),(27629,'Chipmunk Guestbook 1.3 - \'index.php\' SQL Injection','WebApps','PHP','2006-04-12',1,'CVE-2006-1683','OSVDB-24558',''),(26415,'Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities','WebApps','Hardware','2013-06-24',0,'CVE-2013-3307','OSVDB-94518,OSVDB-94517',''),(28035,'mcGuestbook 1.3 - \'admin.php?lang\' Remote File Inclusion','WebApps','PHP','2006-06-16',1,'CVE-2006-3175','OSVDB-27460',''),(27543,'SoftBiz Image Gallery - \'template.php?provided\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1659','OSVDB-24369',''),(27920,'EVA-Web 2.1.2 - \'article-album.php3?debut_image\' Cross-Site Scripting','WebApps','PHP','2006-05-30',1,'CVE-2006-2689','OSVDB-26009',''),(26295,'PHPMyFAQ 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-23',1,'','',''),(27628,'SWSoft Confixx 3.0.6/3.0.8/3.1.2 - \'index.php\' SQL Injection','WebApps','PHP','2006-04-11',1,'CVE-2006-1754','OSVDB-24551',''),(26414,'PodHawk 1.85 - Arbitrary File Upload','WebApps','PHP','2013-06-24',0,'','OSVDB-94549',''),(27542,'SoftBiz Image Gallery - \'mage_desc.php\' Multiple SQL Injections','WebApps','PHP','2006-03-31',1,'CVE-2006-1659','OSVDB-24368',''),(27919,'Geeklog 1.4 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-05-11',1,'CVE-2006-2699','OSVDB-26005',''),(26294,'PHPMyFAQ 1.5.1 - \'Password.php\' SQL Injection','WebApps','PHP','2005-08-23',1,'','',''),(28034,'Ji-takz - Remote File Inclusion','WebApps','PHP','2006-06-16',1,'','',''),(27627,'Saxopress - \'URL\' Directory Traversal','Remote','Windows','2006-04-11',1,'CVE-2006-1771','OSVDB-24549',''),(27541,'DbbS 2.0 - \'Topics.php\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1579','OSVDB-24488',''),(26413,'PEiD 0.95 - Memory Corruption (PoC)','DoS','Windows','2013-06-24',1,'','OSVDB-94542',''),(26293,'jPORTAL 2.2.1/2.3.1 - \'download.php\' SQL Injection','WebApps','PHP','2005-08-21',1,'CVE-2005-3052','OSVDB-19694',''),(27918,'ASPBB 0.5.2 - \'Perform_search.asp\' Cross-Site Scripting','WebApps','ASP','2006-05-29',1,'CVE-2006-2648','OSVDB-25788',''),(27626,'Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-11',1,'CVE-2006-1768','OSVDB-24556',''),(27540,'RedCMS 0.1 - \'register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-31',1,'CVE-2006-1568','OSVDB-24296',''),(28033,'VBZoom 1.11 - \'forum.php\' SQL Injection','WebApps','PHP','2006-06-15',1,'CVE-2006-3142','OSVDB-26733',''),(26292,'Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service','DoS','OSX','2005-08-22',1,'CVE-2005-3077','OSVDB-19798',''),(26412,'Seowonintech Devices - Remote Command Execution','Remote','Hardware','2013-06-24',0,'','OSVDB-94550',''),(27917,'TikiWiki 1.9 - \'tiki-lastchanges.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-29',1,'CVE-2006-2635','OSVDB-26048',''),(27625,'Indexu 5.0 - Multiple Remote File Inclusions','WebApps','PHP','2006-04-11',1,'CVE-2006-1767','OSVDB-24596',''),(26291,'Mall23 - \'AddItem.asp\' SQL Injection','WebApps','ASP','2005-08-21',1,'CVE-2005-3043','OSVDB-19595',''),(28032,'MPCS 0.2 - \'comment.php\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-3191','OSVDB-27506',''),(27539,'RedCMS 0.1 - \'login.php\' Multiple SQL Injections','WebApps','PHP','2006-03-31',1,'CVE-2006-1569','OSVDB-24297',''),(27624,'PHPKIT 1.6.1 R2 - \'Include.php\' SQL Injection','WebApps','PHP','2006-04-11',1,'CVE-2006-1773','OSVDB-24574',''),(27916,'Photoalbum B&W 1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-29',1,'CVE-2006-2728','OSVDB-25810',''),(26411,'AudioCoder 0.8.22 - \'.m3u\' Direct RETN Buffer Overflow','Local','Windows','2013-06-24',0,'','OSVDB-92939',''),(26290,'PerlDiver 2.31 - \'Perldiver.cgi\' Cross-Site Scripting','WebApps','CGI','2005-08-21',1,'','',''),(27623,'SWSoft Confixx 3.1.2 - \'Jahr\' Cross-Site Scripting','WebApps','PHP','2006-04-11',1,'CVE-2006-1759','OSVDB-24550',''),(28031,'HotPlug CMS 1.0 - \'Login1.php\' Cross-Site Scripting','WebApps','PHP','2006-06-15',1,'CVE-2006-3189','OSVDB-27476',''),(27538,'RedCMS 0.1 - \'profile.php?u\' SQL Injection','WebApps','PHP','2006-03-31',1,'CVE-2006-1569','OSVDB-24298',''),(27915,'Apache James Server 2.2 - SMTP Denial of Service','DoS','Multiple','2006-05-29',1,'','',''),(26289,'Alkalay.Net (Multiple Scripts) - Remote Command Execution','WebApps','CGI','2005-08-21',1,'','',''),(26410,'Collabtive 1.0 - \'manageuser.php\' SQL Injection','WebApps','PHP','2013-06-24',0,'','OSVDB-94558,OSVDB-94511',''),(27622,'Dokeos 1.x - \'viewtopic.php\' SQL Injection','WebApps','PHP','2006-04-11',1,'','',''),(28030,'Cisco Secure ACS 2.3 - \'LoginProxy.cgi\' Cross-Site Scripting','Remote','Unix','2006-06-15',1,'CVE-2006-3101','OSVDB-26531',''),(27537,'Warcraft III Replay Parser for PHP 1.8.c - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-03-31',1,'CVE-2006-1584','OSVDB-30400',''),(27914,'Alt-N MDaemon 2-8 - IMAP Remote Buffer Overflow','DoS','Windows','2006-05-29',1,'CVE-2006-2646','OSVDB-44995',''),(26409,'aSc Timetables 2013 - Local Stack Buffer Overflow','Local','Windows','2013-06-24',0,'','OSVDB-94521',''),(27621,'Clever Copy 3.0 - \'Connect.INC\' Information Disclosure','WebApps','PHP','2006-04-11',1,'CVE-2006-1718','OSVDB-24495',''),(26288,'Mozilla Browser/Firefox - Arbitrary Command Execution','Remote','Linux','2005-09-20',1,'CVE-2005-2968','OSVDB-19589',''),(27536,'SiteSearch Indexer 3.5 - \'searchresults.asp\' Cross-Site Scripting','WebApps','ASP','2006-03-31',1,'CVE-2006-1567','OSVDB-24289',''),(28028,'vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-15',1,'','',''),(27913,'Mini-NUKE 2.3 - \'Your_Account.asp\' Multiple SQL Injections','WebApps','ASP','2006-05-29',1,'CVE-2006-2732','OSVDB-25793',''),(27620,'Microsoft FrontPage - Server Extensions Cross-Site Scripting','WebApps','CGI','2006-04-11',1,'CVE-2006-0015','OSVDB-24518',''),(26408,'phpEventCalendar 0.2.3 - Multiple Vulnerabilities','WebApps','PHP','2013-06-24',1,'CVE-2007-3519','OSVDB-95554,OSVDB-95553,OSVDB-95552,OSVDB-95551,OSVDB-36338',''),(27535,'O2PHP Oxygen 1.0/1.1 - \'post.php\' SQL Injection','WebApps','PHP','2006-03-30',1,'CVE-2006-1572','OSVDB-24287',''),(26287,'PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-20',1,'','',''),(27619,'JetPhoto 1.0/2.0/2.1 - \'detail.php?page\' Cross-Site Scripting','WebApps','PHP','2006-04-11',1,'CVE-2006-1760','OSVDB-24494',''),(27534,'MediaSlash Gallery - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-03-30',1,'CVE-2006-1573','OSVDB-24313',''),(28027,'ISPConfig 2.2.3 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-14',1,'CVE-2006-3042','OSVDB-27474',''),(26286,'PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2005-09-20',1,'','',''),(27618,'JetPhoto 1.0/2.0/2.1 - \'Slideshow.php?name\' Cross-Site Scripting','WebApps','PHP','2006-04-11',1,'CVE-2006-1760','OSVDB-24493',''),(27533,'X-Changer 0.20 - Multiple SQL Injections','WebApps','PHP','2006-03-30',1,'CVE-2006-1557','OSVDB-24288',''),(28026,'MySQL Server 4/5 - Str_To_Date Remote Denial of Service','DoS','Linux','2006-06-14',1,'CVE-2006-3081','OSVDB-27054',''),(26388,'Nuked-klaN 1.7 Download Module - \'dl_id\' SQL Injection','WebApps','PHP','2005-10-24',1,'CVE-2005-3305','OSVDB-20340',''),(27617,'JetPhoto 1.0/2.0/2.1 - \'gallery.php?page\' Cross-Site Scripting','WebApps','PHP','2006-04-11',1,'CVE-2006-1760','OSVDB-24492',''),(27532,'Joomla! Component redSHOP 1.2 - SQL Injection','WebApps','PHP','2013-08-12',0,'CVE-2010-2694','OSVDB-66246',''),(27912,'CoolPHP - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-27',1,'','',''),(26406,'Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities','WebApps','PHP','2013-06-24',0,'CVE-2013-5321','OSVDB-94516,OSVDB-94515,OSVDB-94514,OSVDB-94513',''),(26285,'Hesk 0.92/0.93 - Session ID Authentication Bypass','WebApps','PHP','2005-09-20',1,'CVE-2005-3005','OSVDB-19572',''),(28025,'RahnemaCo - \'page.php\' Remote File Inclusion','WebApps','PHP','2006-06-14',1,'CVE-2006-3315','OSVDB-27503',''),(26387,'Nuked-klaN 1.7 Sections Module - \'artid\' SQL Injection','WebApps','PHP','2005-10-24',1,'CVE-2005-3305','OSVDB-20339',''),(27616,'JetPhoto 1.0/2.0/2.1 - \'thumbnail.php?page\' Cross-Site Scripting','WebApps','PHP','2006-04-11',1,'CVE-2006-1760','OSVDB-24491',''),(27531,'WordPress Plugin Hms Testimonials 2.0.10 - Multiple Vulnerabilities','WebApps','PHP','2013-08-12',1,'CVE-2013-4241,CVE-2013-4240','OSVDB-96111,OSVDB-96110,OSVDB-96109,OSVDB-96108,OSVDB-96107',''),(27911,'vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-11',1,'','',''),(26386,'Nuked-klaN 1.7 Forum Module - Multiple SQL Injections','WebApps','PHP','2005-10-24',1,'CVE-2005-3305','OSVDB-20338',''),(26405,'Top Games Script 1.2 - \'play.php?gid\' SQL Injection','WebApps','PHP','2013-06-24',1,'CVE-2013-4953','OSVDB-94712',''),(27615,'AzDGVote - Remote File Inclusion','WebApps','PHP','2006-04-11',1,'CVE-2006-1770','OSVDB-24552',''),(26284,'MX Shop 3.2 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-09-19',1,'CVE-2005-3004','OSVDB-19611',''),(27530,'Squash - YAML Code Execution (Metasploit)','Remote','Multiple','2013-08-12',1,'CVE-2013-5036','OSVDB-95992',''),(28024,'phpBB - \'BBRSS.php\' Remote File Inclusion','WebApps','PHP','2006-06-14',1,'','OSVDB-27472',''),(26385,'FlatNuke 2.5.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-10-26',1,'','',''),(26404,'Mediacoder PMP Edition 0.8.17 - \'.m3u\' Local Buffer Overflow','Local','Windows','2013-06-24',0,'','OSVDB-94522',''),(27910,'AR-Blog 5.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-05-27',1,'','',''),(27614,'ShopWeezle 2.0 - \'memo.php?itemID\' SQL Injection','WebApps','PHP','2006-04-10',1,'CVE-2006-1706','OSVDB-24472',''),(26384,'FlatNuke 2.5.x - \'index.php\' Multiple Remote File Inclusions','WebApps','PHP','2005-10-22',1,'CVE-2005-3307','OSVDB-20245',''),(26403,'Mediacoder - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2013-06-24',1,'','OSVDB-94522',''),(26283,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/template.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19543',''),(27613,'ShopWeezle 2.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-04-10',1,'CVE-2006-1706','OSVDB-24471',''),(26383,'Zomplog 3.3/3.4 - \'detail.php\' HTML Injection','WebApps','PHP','2005-10-22',1,'CVE-2005-3308','OSVDB-20253',''),(26402,'Mediacoder (.lst) - Local Buffer Overflow (SEH)','Local','Windows','2013-06-24',1,'','OSVDB-94522',''),(28023,'Confixx 3.0/3.1 - \'FTP_index.php\' Cross-Site Scripting','WebApps','PHP','2006-06-14',1,'','',''),(27612,'ShopWeezle 2.0 - \'login.php?itemID\' SQL Injection','WebApps','PHP','2006-04-10',1,'CVE-2006-1706','OSVDB-24470',''),(27529,'OpenX - Backdoor PHP Code Execution (Metasploit)','Remote','PHP','2013-08-12',1,'CVE-2013-4211','OSVDB-96073',''),(27909,'Chipmunk Directory - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-27',1,'CVE-2006-7042','OSVDB-26593',''),(26382,'Linux Kernel 2.6.x - IPv6 Local Denial of Service','DoS','Linux','2005-10-20',1,'CVE-2005-2973','OSVDB-20163',''),(26282,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/modlog.php?orderby\' Cross-Site Scripting','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19542',''),(28022,'Woltlab Burning Board 2.x - Multiple SQL Injections','WebApps','PHP','2006-06-14',1,'','',''),(27381,'MyBloggie 2.1.2/2.1.3 - \'delcomment.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23974',''),(26401,'TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass','WebApps','Hardware','2013-06-24',0,'','OSVDB-94523',''),(26262,'Digital Scribe 1.4 - Login SQL Injection','WebApps','PHP','2005-09-15',1,'','',''),(27611,'Oracle Java - \'IntegerInterleavedRaster.verify()\' Signed Integer Overflow','Remote','Windows','2013-08-15',0,'','OSVDB-96277',''),(26381,'Chipmunk Directory - \'recommend.php?entryID\' Cross-Site Scripting','WebApps','PHP','2005-10-20',1,'CVE-2005-3516','OSVDB-20169',''),(26400,'Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-10-26',1,'CVE-2005-3334','OSVDB-20326',''),(27610,'Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-08-15',1,'CVE-2013-5576','OSVDB-95933',''),(27528,'D-Link Devices - \'command.php\' Remote Command Execution (Metasploit)','Remote','Hardware','2013-08-12',1,'','OSVDB-89861',''),(27908,'Chipmunk 1.4 - \'Guestbook index.php\' Cross-Site Scripting','WebApps','PHP','2006-05-27',1,'','',''),(26261,'Noah\'s Classifieds 1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-09-14',1,'CVE-2005-2980','OSVDB-19421',''),(26380,'Chipmunk Forum - \'recommend.php?ID\' Cross-Site Scripting','WebApps','PHP','2005-10-20',1,'CVE-2005-3515','OSVDB-20168',''),(27380,'MyBloggie 2.1.2/2.1.3 - \'upload.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23973',''),(26379,'Chipmunk Forum - \'quote.php?forumID\' Cross-Site Scripting','WebApps','PHP','2005-10-20',1,'CVE-2005-3514','OSVDB-20165',''),(26399,'Belchior Foundry VCard 2.9 - Remote File Inclusion','WebApps','PHP','2005-10-26',1,'CVE-2005-3332','OSVDB-20699',''),(27609,'Chasys Draw IES - Local Buffer Overflow (Metasploit)','Local','Windows','2013-08-15',1,'CVE-2013-3928','OSVDB-95689',''),(27527,'Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)','Remote','Multiple','2013-08-12',1,'CVE-2013-0156','OSVDB-89026',''),(27907,'SaPHPLesson 2.0 - \'show.php\' SQL Injection','WebApps','PHP','2006-05-27',1,'','',''),(26260,'TWiki TWikiUsers - Arbitrary Command Execution','WebApps','PHP','2005-09-14',1,'CVE-2005-2877','OSVDB-19403',''),(27379,'ADP Forum 2.0.x - \'Subject\' HTML Injection','WebApps','PHP','2006-03-09',1,'CVE-2006-1157','OSVDB-23961',''),(26378,'Chipmunk Forum - \'newtopic.php?forumID\' Cross-Site Scripting','WebApps','PHP','2005-10-20',1,'CVE-2005-3514','OSVDB-20164',''),(27526,'Oracle Java - \'storeImageArray()\' Invalid Array Indexing','Remote','Windows','2013-08-12',0,'','OSVDB-96269',''),(26259,'Noah\'s Classifieds 1.2/1.3 - \'index.php\' SQL Injection','WebApps','PHP','2005-09-14',1,'CVE-2005-2979','OSVDB-19420',''),(27608,'Ultra Mini HTTPd - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2013-08-15',1,'CVE-2013-5019','OSVDB-95164',''),(27906,'Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (2)','DoS','Windows','2006-05-26',1,'','',''),(26398,'RSA ACE Agent 5.x - Image Cross-Site Scripting','WebApps','CGI','2005-10-26',1,'CVE-2005-3329','OSVDB-20317',''),(26258,'ATutor 1.5.1 - Chat Logs Remote Information Disclosure','WebApps','PHP','2005-09-14',1,'CVE-2005-2956','OSVDB-19413',''),(27525,'Integrated CMS 1.0 - SQL Injection','WebApps','PHP','2013-08-12',1,'','OSVDB-96268',''),(27905,'DoceboLms 2.0.x - \'Lang\' Multiple Remote File Inclusions','WebApps','PHP','2006-05-26',1,'','',''),(26377,'PHP-Nuke Search Module - \'modules.php\' Directory Traversal','WebApps','PHP','2005-10-19',1,'','',''),(27378,'Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload','Remote','Windows','2006-03-09',1,'CVE-2006-1161','OSVDB-23791',''),(26397,'IPBProArcade 2.5.2 - \'GameID\' SQL Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-4702','OSVDB-55358',''),(27607,'MiniWeb 300 - Arbitrary File Upload (Metasploit)','Remote','Windows','2013-08-15',1,'','OSVDB-92198',''),(28021,'Andy Mack 35mm Slide Gallery 6.0 - \'popup.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-06-13',1,'CVE-2006-3036','OSVDB-26508',''),(26281,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/language.php?goto\' Cross-Site Scripting','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19541',''),(26257,'ATutor 1.5.1 - \'password_reminder.php\' SQL Injection','WebApps','PHP','2005-09-14',1,'CVE-2005-2954','OSVDB-19411',''),(26376,'Xerver 4.17 Server - URI Null Character Cross-Site Scripting','Remote','Windows','2005-10-19',1,'CVE-2005-4774','OSVDB-20077',''),(27377,'Easy File Sharing Web Server 3.2 - Format String Denial of Service','DoS','Windows','2006-03-09',1,'CVE-2006-1159','OSVDB-23792',''),(26256,'MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting','WebApps','CGI','2005-09-14',1,'CVE-2005-2953','OSVDB-19461',''),(27523,'Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)','Remote','Windows','2013-08-12',1,'','OSVDB-96218',''),(27904,'DoceboLms 2.0.x/3.0.x / DoceboKms 3.0.3 / Docebo CMS 3.0.x - Multiple Remote File Inclusions','WebApps','PHP','2006-05-23',1,'','',''),(26396,'MyBulletinBoard (MyBB) 1.0 - \'usercp.php\' SQL Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-3326','OSVDB-20700',''),(26255,'Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload','WebApps','PHP','2005-09-13',1,'','OSVDB-19436',''),(27376,'FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-08-07',0,'','OSVDB-95991,OSVDB-95987,OSVDB-95986',''),(26375,'Xerver 4.17 - Forced Directory Listing','Remote','Windows','2005-10-19',1,'CVE-2005-3293','OSVDB-20076',''),(27522,'Gnew 2013.1 - Multiple Vulnerabilities (1)','WebApps','PHP','2013-08-12',0,'CVE-2013-7368,CVE-2013-7349,CVE-2013-5640','OSVDB-96266,OSVDB-96265,OSVDB-96264,OSVDB-96263,OSVDB-96262,OSVDB-96261,OSVDB-96260,OSVDB-96259,OSVDB-96258,OSVDB-96257,OSVDB-96256,OSVDB-96255',''),(27606,'Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2013-08-15',1,'','OSVDB-94097',''),(27903,'Dia 0.8x/0.9x - Filename Remote Format String','DoS','Linux','2006-05-23',1,'CVE-2006-2480','OSVDB-25699',''),(26395,'Basic Analysis and Security Engine (BASE) 1.2 - \'Base_qry_main.php\' SQL Injection','WebApps','PHP','2005-10-25',1,'CVE-2005-3325','OSVDB-20304',''),(27375,'sBlog 0.7.2 - \'comments_do.php\' Multiple POST Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1135','OSVDB-23760',''),(27444,'Woltlab Burning Board 2.3.4 - \'Class_DB_MySQL.php\' Cross-Site Scripting','WebApps','PHP','2006-03-18',1,'CVE-2006-1324','OSVDB-23963',''),(27505,'Connect Daily 3.2.8/3.2.9 - \'ViewCal.html?item_type_id\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1508','OSVDB-24184',''),(27902,'Prodder 0.4 - Arbitrary Shell Command Execution','Remote','Linux','2006-05-22',1,'CVE-2006-2548','OSVDB-25690',''),(26374,'Xerver 4.17 - Single Dot File Request Source Disclosure','Remote','Windows','2005-10-19',1,'CVE-2005-3293','OSVDB-20075',''),(26254,'Land Down Under 800/801 - \'plug.php?e\' SQL Injection','WebApps','PHP','2005-09-13',1,'CVE-2005-4821','OSVDB-19505',''),(27605,'Alibaba Clone Tritanium Version - \'news_desc.html\' SQL Injection','WebApps','PHP','2013-08-15',0,'','OSVDB-96303',''),(27521,'Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities','WebApps','PHP','2013-08-12',0,'','OSVDB-96221,OSVDB-96220,OSVDB-96219',''),(26394,'MWChat 6.8 - \'chat.php\' SQL Injection','WebApps','PHP','2005-05-21',1,'CVE-2005-3324','OSVDB-20266',''),(27374,'sBlog 0.7.2 - \'search.php?keyword\' POST Method Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1135','OSVDB-23759',''),(27443,'Extcalendar 1.0 - Cross-Site Scripting','WebApps','PHP','2006-03-18',1,'CVE-2006-1336','OSVDB-23969',''),(27901,'Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service','DoS','Multiple','2006-05-22',1,'','',''),(27603,'w-CMS 2.0.1 - Remote Code Execution','WebApps','PHP','2013-08-15',0,'','OSVDB-96305',''),(26373,'MySource 2.14 - \'mime.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20043',''),(27519,'PHPVID 1.2.3 - Multiple Vulnerabilities','WebApps','PHP','2013-08-12',1,'CVE-2013-5312,CVE-2013-5311,CVE-2008-4157,CVE-2008-2335','OSVDB-96226,OSVDB-96225,OSVDB-96224,OSVDB-96223,OSVDB-96222,OSVDB-48018,OSVDB-45171',''),(27504,'Connect Daily 3.2.8/3.2.9 - \'ViewYear.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-28',1,'CVE-2006-1508','OSVDB-24183',''),(27373,'TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-08',1,'CVE-2006-1202','OSVDB-23769',''),(26253,'Land Down Under 800/801 - \'auth.php?m\' SQL Injection','WebApps','PHP','2005-09-13',1,'CVE-2005-4821','OSVDB-19504',''),(27442,'Invision Power Services Invision Board 2.0.4 - Members Action Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25015',''),(27372,'HitHost 1.0 - \'viewuser.php?hits\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1144','OSVDB-23758',''),(27518,'MLMAuction Script - \'gallery.php?id\' SQL Injection','WebApps','PHP','2013-08-12',1,'','OSVDB-96106',''),(27602,'DotNetNuke DNNArticle Module 10.0 - SQL Injection','WebApps','PHP','2013-08-15',1,'CVE-2013-5117','OSVDB-96306',''),(27900,'Artmedic NewsLetter 4.1 - \'Log.php\' Remote Script Execution','WebApps','PHP','2006-05-19',1,'CVE-2006-2608','OSVDB-25709',''),(26372,'MySource 2.14 - \'mimeDecode.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20042',''),(26393,'phpMyAdmin 2.x - \'server_databases.php\' Cross-Site Scripting','WebApps','PHP','2005-05-20',1,'CVE-2005-3301','OSVDB-20262',''),(26252,'Subscribe Me Pro 2.44 - S.pl Directory Traversal','WebApps','PHP','2005-09-13',1,'CVE-2005-2952','OSVDB-19380',''),(27503,'Connect Daily 3.2.8/3.2.9 - \'ViewSearch.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-28',1,'CVE-2006-1508','OSVDB-24182',''),(27441,'Invision Power Board (IP.Board) 2.0.4 - Help Action \'HID\' Cross-Site Scripting','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25014',''),(28020,'Andy Mack 35mm Slide Gallery 6.0 - \'index.php?imgdir\' Cross-Site Scripting','WebApps','PHP','2006-06-13',1,'CVE-2006-3036','OSVDB-26507',''),(27371,'HitHost 1.0 - \'deleteuser.php?user\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1144','OSVDB-23757',''),(27601,'Spitfire CMS 1.1.4 - Cross-Site Request Forgery','WebApps','PHP','2013-08-15',0,'','OSVDB-66409',''),(27899,'JemWeb DownloadControl 1.0 - \'DC.php\' SQL Injection','WebApps','PHP','2006-05-19',1,'CVE-2006-2552','OSVDB-25716',''),(26371,'MySource 2.14 - \'Span.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20041',''),(27440,'Invision Power Board (IP.Board) 2.0.4 - Mail Action \'MID\' Cross-Site Scripting','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25013',''),(27502,'Connect Daily 3.2.8/3.2.9 - \'ViewDay.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-28',1,'CVE-2006-1508','OSVDB-24181',''),(27515,'Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities','WebApps','PHP','2013-08-12',0,'','OSVDB-96114,OSVDB-96113,OSVDB-96112',''),(26280,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/user.php?email\' Cross-Site Scripting','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19540',''),(26251,'Snort 2.x - PrintTcpOptions Remote Denial of Service','DoS','Linux','2005-09-12',1,'','',''),(27600,'Pligg CMS 2.0.0rc2 - Cross-Site Request Forgery (File Creation)','WebApps','PHP','2013-08-15',1,'','OSVDB-96307',''),(26392,'phpMyAdmin 2.x - \'queryframe.php\' Cross-Site Scripting','WebApps','PHP','2005-05-20',1,'CVE-2005-3301','OSVDB-20261',''),(27370,'LoudBlog 0.41 - \'backend_settings.php\' Traversal Arbitrary File Access','WebApps','PHP','2006-03-07',1,'CVE-2006-1114','OSVDB-23744',''),(27439,'Invision Power Board (IP.Board) 2.0.4 - Print Action \'t\' Cross-Site Scripting','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25012',''),(27514,'Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)','WebApps','PHP','2013-08-12',0,'','OSVDB-98076,OSVDB-96227',''),(26370,'MySource 2.14 - \'Date.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20040',''),(27898,'CodeAvalanche News 1.2 - \'default.asp\' SQL Injection','WebApps','ASP','2006-05-19',1,'CVE-2006-2499','OSVDB-25652',''),(27501,'Arab Portal 2.0 - \'download.php\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1504','OSVDB-24221',''),(27598,'Mac\'s CMS 1.1.4 - Multiple Vulnerabilities','WebApps','PHP','2013-08-15',0,'','OSVDB-96310,OSVDB-96309,OSVDB-96308',''),(26249,'Zebedee 2.4.1 - Remote Denial of Service','DoS','Linux','2005-09-09',1,'CVE-2005-2904','OSVDB-19302',''),(27438,'Invision Power Board (IP.Board) 2.0.4 - Calendar Action Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25011',''),(28019,'Simpnews 2.x - \'Wap_short_news.php\' Remote File Inclusion','WebApps','PHP','2006-06-13',1,'','',''),(27897,'ASPBB 0.5.2 - \'profile.asp?get\' Cross-Site Scripting','WebApps','ASP','2006-05-18',1,'CVE-2006-2497','OSVDB-25651',''),(27369,'LoudBlog 0.41 - \'index.php?template\' Traversal Arbitrary File Access','WebApps','PHP','2006-03-07',1,'CVE-2006-1114','OSVDB-23743',''),(26369,'MySource 2.14 - \'mail.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20039',''),(27513,'VNews 1.2 - Multiple SQL Injections','WebApps','PHP','2006-03-30',1,'CVE-2006-1543','OSVDB-24274',''),(27597,'KCFinder 2.51 - Local File Disclosure','WebApps','PHP','2013-08-15',0,'CVE-2014-1222','OSVDB-96311',''),(27500,'Arab Portal 2.0 - \'online.php\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1504','OSVDB-24220',''),(26391,'SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting','WebApps','PHP','2005-10-24',1,'CVE-2005-3320','OSVDB-20377',''),(26279,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19539',''),(26368,'FreeBSD 9.0 < 9.1 - \'mmap/ptrace\' Local Privilege Escalation','Local','FreeBSD','2013-06-21',1,'CVE-2013-2171','OSVDB-94414',''),(27368,'LoudBlog 0.41 - \'podcast.php\' SQL Injection','WebApps','PHP','2006-03-07',1,'CVE-2006-1113','OSVDB-23742',''),(27896,'ASPBB 0.5.2 - \'default.asp?action\' Cross-Site Scripting','WebApps','ASP','2006-05-18',1,'CVE-2006-2497','OSVDB-25650',''),(26248,'Linux Kernel 2.6.x - SCSI ProcFS Denial of Service','DoS','Linux','2005-09-09',1,'CVE-2005-2800','OSVDB-19316',''),(27437,'Invision Power Board (IP.Board) 2.0.4 - \'index.php?st\' Cross-Site Scripting','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25010',''),(27596,'PHP 4.x - \'copy() Safe_Mode\' Bypass','Remote','PHP','2006-04-10',1,'CVE-2006-1608','OSVDB-24487',''),(27512,'PhxContacts 0.93 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-03-29',1,'CVE-2006-1535','OSVDB-26554',''),(27499,'CONTROLzx Hms 3.3.4 - \'server_management.php?plan_id\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1430','OSVDB-24176',''),(27895,'Cosmoshop 8.10.78/8.11.106 - \'Lshop.cgi\' SQL Injection','WebApps','CGI','2006-05-18',1,'CVE-2006-2474','OSVDB-25649',''),(27367,'Link Bank - \'Iframe.php\' Cross-Site Scripting','WebApps','PHP','2006-03-07',1,'CVE-2006-1199','OSVDB-23751',''),(26367,'Adrenalin Player 2.2.5.3 - \'.asx\' Local Buffer Overflow (SEH)','Local','Windows','2013-06-21',0,'','OSVDB-93465',''),(26247,'MyBulletinBoard (MyBB) 1.0 - \'RateThread.php\' SQL Injection','WebApps','PHP','2005-09-09',1,'','',''),(27436,'Invision Power Board (IP.Board) 2.0.4 - Search Action Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-17',1,'CVE-2006-1326','OSVDB-25009',''),(27894,'obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - \'eventplayer?get_image_info_abspath\' Cross-Site Scripting','Remote','Hardware','2006-05-17',1,'CVE-2006-2490','OSVDB-25623',''),(26366,'GLPI 0.83.8 - Multiple Vulnerabilities','WebApps','PHP','2013-06-21',0,'CVE-2013-2227,CVE-2013-2226','OSVDB-94711,OSVDB-94463,OSVDB-94462,OSVDB-94451',''),(27595,'PHP 4.x - \'tempnam() open_basedir\' Restriction Bypass','Remote','PHP','2006-04-10',1,'CVE-2006-1494','OSVDB-24486',''),(27511,'PhxContacts 0.93 - \'contact_view.php?id_contact\' SQL Injection','WebApps','PHP','2006-03-29',1,'CVE-2006-1536','OSVDB-26556',''),(27365,'Monopd 0.9.3 - Remote Denial of Service','DoS','Multiple','2006-03-06',1,'CVE-2006-1046','OSVDB-23676',''),(26246,'Simple File Manager 024 - Authentication Bypass','WebApps','PHP','2013-06-17',1,'','OSVDB-94404',''),(27498,'CONTROLzx Hms 3.3.4 - \'dedicated_order.php?dedicatedPlanID\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1430','OSVDB-24175',''),(26390,'saPHP Lesson - \'add.php?forumid\' SQL Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-3363','OSVDB-20290',''),(28018,'VBZoom 1.0/1.1 - Multiple SQL Injections','WebApps','PHP','2006-06-13',1,'','',''),(27893,'obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - \'events.tar?source_ip\' Cross-Site Scripting','Remote','Hardware','2006-05-17',1,'CVE-2006-2490','OSVDB-25622',''),(26245,'Winamp 5.12 - \'.m3u\' Local Stack Buffer Overflow','Local','Windows','2013-06-17',1,'CVE-2006-0720','OSVDB-23525',''),(27510,'PhxContacts 0.93 - \'carnet.php\' Multiple SQL Injections','WebApps','PHP','2006-03-29',1,'CVE-2006-1536','OSVDB-26555',''),(27364,'Game-Panel 2.6 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1080','OSVDB-23712',''),(27435,'phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting','WebApps','PHP','2006-03-16',1,'CVE-2006-1258','OSVDB-23943',''),(27594,'Matt Wright Guestbook 2.3.1 - Guestbook.pl Multiple HTML Injection Vulnerabilities','WebApps','CGI','2006-04-07',1,'CVE-2006-1697','OSVDB-24479',''),(27497,'CONTROLzx Hms 3.3.4 - \'shared_order.php?sharedPlanID\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1430','OSVDB-24174',''),(26365,'MySource 2.14 - \'Request.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20038',''),(26278,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/css.php?group\' Cross-Site Scripting','WebApps','PHP','2005-09-19',1,'CVE-2005-3020','OSVDB-19538',''),(27892,'obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script Cross-Site Scripting','Remote','Hardware','2006-05-17',1,'CVE-2006-2490','OSVDB-25621',''),(26244,'SPBAS Business Automation Software 2012 - Multiple Vulnerabilities','WebApps','PHP','2013-06-17',0,'CVE-2013-4665,CVE-2013-4664','OSVDB-94326,OSVDB-94325',''),(27509,'OneOrZero 1.6.3 Helpdesk - \'index.php\' SQL Injection','WebApps','PHP','2006-03-28',1,'CVE-2006-1501','OSVDB-24228',''),(27434,'Oxynews - \'index.php\' SQL Injection','WebApps','PHP','2006-03-16',1,'CVE-2006-1271','OSVDB-23940',''),(27363,'PHORUM 3.x/5.x - \'Common.php\' Remote File Inclusion','WebApps','PHP','2006-03-06',1,'CVE-2006-3053','OSVDB-30930',''),(27593,'VegaDNS 0.9.9 - \'index.php?cid\' SQL Injection','WebApps','PHP','2006-04-10',1,'CVE-2006-1758','OSVDB-24502',''),(26389,'Nuked-klaN 1.7 Links Module - \'link_id\' SQL Injection','WebApps','PHP','2005-10-24',1,'CVE-2005-3305','OSVDB-20337',''),(26364,'MySource 2.14 - \'Socket.php?PEAR_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20037',''),(28017,'CEScripts (Multiple Scripts) - Cross-Site Scripting','WebApps','PHP','2006-06-13',1,'CVE-2006-3052','OSVDB-26490',''),(27496,'PHPCOIN 1.2 - \'mod.php?fs\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1428','OSVDB-24189',''),(27891,'Ipswitch WhatsUp Professional 2006 - Authentication Bypass','Remote','Hardware','2006-05-17',1,'CVE-2006-2531','OSVDB-25839',''),(26363,'MySource 2.14 - \'init_mysource.php?INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20036',''),(26243,'Havalite CMS 1.1.7 - Unrestricted Arbitrary File Upload','WebApps','PHP','2013-06-17',1,'','OSVDB-94405',''),(27433,'Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow','DoS','Windows','2006-03-16',1,'CVE-2006-1245','OSVDB-23964',''),(27495,'PHPCOIN 1.2 - \'mod_print.php?fs\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1428','OSVDB-24188',''),(27508,'PHP 4.x/5.x - \'Html_Entity_Decode()\' Information Disclosure','Remote','PHP','2006-03-29',1,'CVE-2006-1490','OSVDB-24248',''),(27890,'Open Wiki 0.78 - \'ow.asp\' Cross-Site Scripting','WebApps','ASP','2006-05-17',1,'CVE-2006-2473','OSVDB-25836',''),(27362,'Bitweaver 1.1/1.2 - \'Title\' HTML Injection','WebApps','PHP','2006-03-06',1,'CVE-2006-1131','OSVDB-23666',''),(27592,'SIRE 2.0 - Arbitrary File Upload','WebApps','PHP','2006-04-10',1,'CVE-2006-1704','OSVDB-24801',''),(26277,'NooToplist 1.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-09-19',1,'','',''),(26362,'MySource 2.14 - \'new_upgrade_functions.php\' Multiple Remote File Inclusions','WebApps','PHP','2005-10-18',1,'CVE-2005-3519','OSVDB-20035',''),(28016,'DoubleSpeak 0.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-13',1,'CVE-2006-3069','OSVDB-27436',''),(27431,'BigTree CMS 4.0 RC2 - Multiple Vulnerabilities','WebApps','PHP','2013-08-08',1,'CVE-2013-4880,CVE-2013-4879,CVE-2013-4881','OSVDB-96008,OSVDB-96007,OSVDB-96009',''),(27507,'AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-28',1,'CVE-2006-1556','OSVDB-24489',''),(27494,'phpMyFamily 1.4.1 - \'Track.php\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1425','OSVDB-24166',''),(26242,'Adrenalin Player 2.2.5.3 - \'.wax\' Local Buffer Overflow (SEH)','Local','Windows','2013-06-17',1,'','OSVDB-93465',''),(27361,'Invision Power Board 2.1.5 - showtopic SQL Injection','WebApps','PHP','2006-03-06',1,'CVE-2006-1076','OSVDB-25022',''),(27889,'BoastMachine 3.1 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2006-05-17',1,'CVE-2006-2491','OSVDB-25617',''),(26361,'MySource 2.14 - \'edit_table_cell_type_wysiwyg.php?Stylesheet\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20050',''),(27591,'Shadowed Portal 5.7 - \'Load.php\' Cross-Site Scripting','WebApps','PHP','2006-04-10',1,'CVE-2006-1701','OSVDB-24468',''),(27430,'PHPFox 3.6.0 (build3) - Multiple SQL Injections','WebApps','PHP','2013-08-08',0,'CVE-2013-5121,CVE-2013-5120','OSVDB-96028',''),(27506,'Connect Daily 3.2.8/3.2.9 - \'ViewWeek.html?week\' Cross-Site Scripting','WebApps','PHP','2006-03-28',1,'CVE-2006-1508','OSVDB-24185',''),(26360,'MySource 2.14 - \'edit_table_props.php?bgcolor\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20049',''),(28015,'iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-06-12',1,'','',''),(26241,'Fly-High CMS 2012-07-08 - Unrestricted Arbitrary File Upload','WebApps','PHP','2013-06-17',1,'','OSVDB-94406',''),(27493,'RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2006-03-28',1,'CVE-2006-1486','OSVDB-24186',''),(27429,'Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)','Remote','Windows','2013-08-08',1,'CVE-2013-1690','OSVDB-94584',''),(27888,'Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure','WebApps','Java','2006-05-16',1,'CVE-2006-2437','OSVDB-25571',''),(27590,'APT-webshop 3.0/4.0 - \'modules.php\' Multiple SQL Injections','WebApps','PHP','2005-04-10',1,'CVE-2006-1685','OSVDB-24475',''),(27360,'RunCMS 1.x - \'Bigshow.php\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1216','OSVDB-23823',''),(26276,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/usertools.php?ids\' SQL Injection','WebApps','PHP','2005-09-19',1,'CVE-2005-3019','OSVDB-19537',''),(26240,'WordPress Plugin Ultimate WordPress Auction Plugin 1.0 - Cross-Site Request Forgery','WebApps','PHP','2013-06-17',0,'','OSVDB-94407',''),(26359,'MySource 2.14 - \'edit_table_row_props.php?bgcolor\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20048',''),(27492,'ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-27',1,'CVE-2006-1487','OSVDB-24192',''),(27359,'DVGuestbook 1.0/1.2.2 - \'dv_gbook.php?f\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1070','OSVDB-23701',''),(27428,'D-Link Devices - \'tools_vct.xgi\' Remote Command Execution (Metasploit)','Remote','Hardware','2013-08-08',1,'','OSVDB-92698',''),(27589,'SPIP 1.8.3 - \'Spip_login.php\' Remote File Inclusion','WebApps','PHP','2006-04-10',1,'CVE-2006-1702','OSVDB-24630',''),(27887,'SAP Web Application Server 6.x/7.0 - Input Validation','Remote','Multiple','2005-11-09',1,'CVE-2006-1039','OSVDB-23628',''),(26275,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/usertitle.php?usertitleid\' SQL Injection','WebApps','PHP','2005-09-19',1,'CVE-2005-3019','OSVDB-19536',''),(27491,'FusionZONE CouponZONE 4.2 - Multiple SQL Injections','WebApps','CFM','2006-03-27',1,'CVE-2006-1489','OSVDB-24179',''),(26237,'AMember Pro 2.3.4 - Remote File Inclusion','WebApps','PHP','2005-09-08',1,'','',''),(27588,'PHPWebGallery 1.4.1 - \'picture.php\' Cross-Site Scripting','WebApps','PHP','2006-04-10',1,'CVE-2006-1675','OSVDB-24504',''),(26358,'MySource 2.14 - \'header.php?bgcolor\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20047',''),(27358,'DVGuestbook 1.0/1.2.2 - \'index.php?page\' Cross-Site Scripting','WebApps','PHP','2006-03-06',1,'CVE-2006-1071','OSVDB-23702',''),(27427,'Contrexx CMS 1.0.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-16',1,'','',''),(27490,'ClassifiedZONE 1.2 - \'Accountlogon.cfm\' Cross-Site Scripting','WebApps','CFM','2006-03-28',1,'CVE-2006-1429','OSVDB-24187',''),(27357,'Simplog 1.0.2 - Information Disclosure','WebApps','PHP','2006-03-04',1,'CVE-2006-1073','OSVDB-23683',''),(26236,'Stylemotion WEB//NEWS 1.4 - \'print.php?id\' SQL Injection','WebApps','PHP','2005-09-08',1,'CVE-2005-2896','OSVDB-19232',''),(26357,'MySource 2.14 - \'edit_table_cell_props.php?bgcolor\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20046',''),(27425,'Zoo 2.10 - Parse.c Local Buffer Overflow','DoS','Linux','2006-03-16',0,'CVE-2006-1269','OSVDB-23934',''),(27587,'PHPWebGallery 1.4.1 - \'category.php\' Cross-Site Scripting','WebApps','PHP','2006-04-10',1,'CVE-2006-1675','OSVDB-24503',''),(27489,'FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2006-03-28',1,'CVE-2006-1431','OSVDB-24180',''),(27356,'CutePHP CuteNews 1.4.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-04',1,'CVE-2006-1121','OSVDB-58827',''),(27424,'DSDownload 1.0 - Multiple SQL Injections','WebApps','PHP','2006-03-15',1,'CVE-2006-1232','OSVDB-23887',''),(26356,'MySource 2.14 - \'insert_table.php?bgcolor\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20045',''),(26235,'Stylemotion WEB//NEWS 1.4 - \'news.php\' Multiple SQL Injections','WebApps','PHP','2005-09-08',1,'CVE-2005-2896','OSVDB-19231',''),(26274,'vBulletin 1.0.1 lite/2.x/3.0 - \'/admincp/user.php\' Multiple SQL Injections','WebApps','PHP','2005-09-19',1,'CVE-2005-3019','OSVDB-19535',''),(27586,'PHPMyForum 4.0 - \'index.php?type\' CRLF Injection','WebApps','PHP','2006-04-10',1,'CVE-2006-1714','OSVDB-24705',''),(27423,'DSCounter 1.2 - \'index.php\' SQL Injection','WebApps','PHP','2006-03-14',1,'CVE-2006-1234','OSVDB-23882',''),(27488,'BlankOL 1.0 - \'Bol.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-03-27',1,'CVE-2006-1404','OSVDB-24124',''),(26234,'Stylemotion WEB//NEWS 1.4 - \'startup.php\' Cookie SQL Injection','WebApps','PHP','2005-09-08',1,'CVE-2005-2896','OSVDB-19230',''),(26355,'MySource 2.14 - \'upgrade_in_progress_backend.php?target_url\' Cross-Site Scripting','WebApps','PHP','2005-10-18',1,'CVE-2005-3520','OSVDB-20044',''),(27355,'Woltlab Burning Board 2.3.4 - \'misc.php\' Cross-Site Scripting','WebApps','PHP','2006-03-04',1,'CVE-2006-1215','OSVDB-28455',''),(27422,'CyBoards PHP Lite 1.21/1.25 - \'post.php\' SQL Injection','WebApps','PHP','2006-03-14',1,'','',''),(27354,'Easy Forum 2.5 - New User Image File HTML Injection','WebApps','PHP','2006-03-04',1,'CVE-2006-0877','OSVDB-23430',''),(27487,'Web Host Automation Ltd. Helm 3.2.10 Beta - \'default.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-03-27',1,'CVE-2006-1407','OSVDB-24126',''),(26233,'Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow','DoS','Hardware','2005-09-07',1,'CVE-2005-2841','OSVDB-19227',''),(26354,'NetFlow Analyzer 4 - Cross-Site Scripting','WebApps','JSP','2005-10-18',1,'CVE-2005-3522','OSVDB-20073',''),(27585,'PHPMyForum 4.0 - \'page\' Cross-Site Scripting','WebApps','PHP','2006-04-10',1,'CVE-2006-1713','OSVDB-24704',''),(26273,'vBulletin 1.0.1 lite/2.x/3.0 - \'joinrequests.php?request\' SQL Injection','WebApps','PHP','2005-09-19',1,'CVE-2005-3019','OSVDB-19534',''),(27421,'GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2006-03-14',1,'CVE-2006-1275','OSVDB-23848',''),(26272,'EPay Pro 2.0 - \'index.php\' Directory Traversal','WebApps','PHP','2005-09-19',1,'CVE-2005-3026','OSVDB-19609',''),(26232,'phpCommunityCalendar 4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-07',1,'','',''),(27348,'VBZooM Forum 1.11 - \'contact.php?UserID\' Cross-Site Scripting','WebApps','PHP','2006-03-04',1,'CVE-2006-1133','OSVDB-23813',''),(27486,'Web Host Automation Ltd. Helm 3.2.10 Beta - \'domains.asp?txtDomainName\' Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1407','OSVDB-24125',''),(26353,'Linux Kernel 2.6 - Console Keymap Local Command Injection','Local','Linux','2005-10-17',1,'CVE-2005-3257','OSVDB-20061',''),(27420,'ENet - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2006-03-13',1,'CVE-2006-1194','OSVDB-23844',''),(26271,'Apple Safari 1.x/2.0.1 - Data URI Memory Corruption','DoS','OSX','2005-09-17',1,'CVE-2005-3018','OSVDB-19569',''),(27485,'DSLogin 1.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-03-27',1,'CVE-2006-1238','OSVDB-23896',''),(27347,'VBZooM Forum 1.11 - \'comment.php?UserID\' Cross-Site Scripting','WebApps','PHP','2006-03-04',1,'CVE-2006-1133','OSVDB-23812',''),(26231,'PBLang 4.65 Bulletin Board System - \'SetCookie.php\' Directory Traversal','WebApps','PHP','2005-09-07',1,'CVE-2005-2892','OSVDB-19269',''),(26352,'PHP 5.0.5 - Safedir Restriction Bypass','Local','PHP','2005-10-17',1,'','',''),(27419,'Vegas Forum 1.0 - \'Forumlib.php\' SQL Injection','WebApps','PHP','2006-03-13',1,'','',''),(27584,'JBook 1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-10',1,'CVE-2006-1765','OSVDB-24500',''),(27484,'Pixel Motion - \'index.php?date\' SQL Injection','WebApps','PHP','2006-03-27',1,'CVE-2006-1426','OSVDB-24169',''),(27418,'Firebird 1.5 - Inet_Server Local Buffer Overflow','DoS','Windows','2006-03-13',1,'CVE-2006-1240','OSVDB-24317',''),(26351,'Comersus Backoffice Plus - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-10-17',1,'CVE-2005-3285','OSVDB-20032',''),(26230,'Microsoft IIS 5.1 - WebDAV HTTP Request Source Code Disclosure','Remote','Windows','2005-09-04',1,'','',''),(27346,'VBZoom Forum 1.11 - \'show.php\' MainID SQL Injection','WebApps','PHP','2006-03-04',1,'CVE-2006-1132','OSVDB-28252',''),(26270,'Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-09-16',1,'','OSVDB-19488',''),(27483,'Pixel Motion - \'/admin/index.php\' Multiple SQL Injections','WebApps','PHP','2006-03-27',1,'CVE-2006-1426','OSVDB-24168',''),(27417,'WMNews - \'wmcomments.php?ArtID\' Cross-Site Scripting','WebApps','PHP','2006-03-10',1,'CVE-2006-1233','OSVDB-23842',''),(26229,'phpCommunityCalendar 4.0 - Multiple SQL Injections','WebApps','PHP','2005-09-07',1,'','',''),(26350,'PunBB 1.2.x - \'search.php\' SQL Injection','WebApps','PHP','2005-10-15',1,'CVE-2005-3518','OSVDB-20018',''),(27583,'TalentSoft Web+ Shop 5.0 - \'Deptname\' Cross-Site Scripting','WebApps','CGI','2006-04-07',1,'CVE-2006-1682','OSVDB-24511',''),(27482,'Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1418','OSVDB-24128',''),(27345,'LogIT 1.3/1.4 - Remote File Inclusion','WebApps','PHP','2006-03-02',1,'CVE-2006-1099','OSVDB-56523',''),(26268,'DeluxeBB 1.0 - \'newpost.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2989','OSVDB-19408',''),(27416,'WMNews - \'footer.php?ctrrowcol\' Cross-Site Scripting','WebApps','PHP','2006-03-10',1,'CVE-2006-1233','OSVDB-23841',''),(26349,'Complete PHP - Counter Cross-Site Scripting','WebApps','PHP','2005-10-14',1,'CVE-2005-4675','OSVDB-20084',''),(26228,'MyBulletinBoard (MyBB) 1.0 - Multiple SQL Injections','WebApps','PHP','2005-09-06',1,'','',''),(26267,'DeluxeBB 1.0 - \'pm.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2989','OSVDB-19407',''),(27344,'NZ eCommerce System - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-03-02',1,'CVE-2006-1098','OSVDB-23601',''),(27481,'Online Quiz System - \'student.asp?msg\' Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1417','OSVDB-24130',''),(27415,'WMNews - \'wmview.php?ArtCat\' Cross-Site Scripting','WebApps','PHP','2006-03-10',1,'CVE-2006-1233','OSVDB-23840',''),(26348,'Complete PHP Counter - SQL Injection','WebApps','PHP','2005-10-14',1,'CVE-2005-4674','OSVDB-20085',''),(27582,'AWeb\'s Banner Generator 3.0 - Cross-Site Scripting','WebApps','PHP','2006-04-07',1,'CVE-2006-1699','OSVDB-24573',''),(26266,'DeluxeBB 1.0 - \'forums.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2989','OSVDB-19406',''),(26226,'MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-09-06',1,'','',''),(27414,'vCard 2.8/2.9 - \'create.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-11',1,'CVE-2006-1230','OSVDB-23838',''),(27343,'vBulletin 3.0/3.5 - \'profile.php?Email\' HTML Injection','WebApps','PHP','2006-03-02',1,'CVE-2006-1040','OSVDB-23614',''),(27480,'Online Quiz System - \'prequiz.asp?exam\' Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1417','OSVDB-24129',''),(26265,'DeluxeBB 1.0 - \'misc.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2989','OSVDB-19405',''),(26347,'Gallery 2.0 - \'main.php\' Directory Traversal','WebApps','PHP','2005-10-14',1,'','',''),(27413,'Core News 2.0.1 - \'index.php\' Remote Code Execution','WebApps','PHP','2006-03-10',1,'CVE-2006-1212','OSVDB-24080',''),(27581,'Tony Cook Imager 0.4x - \'.JPEG\' / \'.TGA\' Images Denial of Service','DoS','Linux','2006-04-07',1,'CVE-2006-0053','OSVDB-24512',''),(26225,'MAXdev MD-Pro 1.0.73 - Arbitrary File Upload','WebApps','PHP','2005-09-06',1,'CVE-2005-2885','OSVDB-19372',''),(27342,'PluggedOut Nexus 0.1 - \'forgotten_password.php\' SQL Injection','WebApps','PHP','2006-03-02',1,'CVE-2006-1081','OSVDB-23604',''),(27479,'Toast Forums 1.6 - \'Toast.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-03-27',1,'CVE-2006-1414','OSVDB-24119',''),(26264,'DeluxeBB 1.0 - \'topic.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2989','OSVDB-19404',''),(26138,'Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow (PoC)','DoS','Hardware','2013-06-12',1,'CVE-2013-1606','OSVDB-94211',''),(27580,'vBulletin 3.5.1 - \'Vbugs.php\' Cross-Site Scripting','WebApps','PHP','2006-04-07',1,'CVE-2006-1673','OSVDB-24448',''),(26224,'Unclassified NewsBoard 1.5.3 - \'Description\' HTML Injection','WebApps','PHP','2005-09-06',1,'CVE-2005-2855','OSVDB-19239',''),(26346,'Accelerated Mortgage Manager - \'Password\' SQL Injection','WebApps','PHP','2005-10-13',1,'CVE-2005-3290','OSVDB-21581',''),(27412,'QwikiWiki 1.4/1.5 - \'recentchanges.php?help\' Cross-Site Scripting','WebApps','PHP','2006-03-10',1,'CVE-2006-1196','OSVDB-23789',''),(27478,'Maian Weblog 2.0 - \'mail.php\' SQL Injection','WebApps','PHP','2006-03-27',1,'CVE-2006-1334','OSVDB-23946',''),(26263,'AEwebworks aeDating 3.2/4.0 - \'search_result.php\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2005-2985','OSVDB-19463',''),(27579,'Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-04-07',1,'CVE-2006-1745','OSVDB-24640',''),(27341,'DCI-Designs Dawaween 1.03 - \'Poems.php\' SQL Injection','WebApps','PHP','2006-03-02',1,'CVE-2006-1018','OSVDB-23827',''),(26137,'Syslog Server 1.2.3 - Crash (PoC)','DoS','Windows','2013-06-12',1,'','OSVDB-94213',''),(26223,'Land Down Under 601/602/700/701/800/801 - \'events.php\' HTML Injection','WebApps','PHP','2005-09-06',1,'','',''),(26345,'YaPiG 0.95b - \'view.php?img_size\' Cross-Site Scripting','WebApps','PHP','2005-10-13',1,'CVE-2005-4799','OSVDB-19959',''),(27411,'QwikiWiki 1.4/1.5 - \'pageindex.php?help\' Cross-Site Scripting','WebApps','PHP','2006-03-10',1,'CVE-2006-1196','OSVDB-23788',''),(27477,'Maian Weblog 2.0 - \'print.php\' SQL Injection','WebApps','PHP','2006-03-27',1,'CVE-2006-1334','OSVDB-23945',''),(26136,'Simple PHP Agenda 2.2.8 - \'edit_event.php?eventid\' SQL Injection','WebApps','PHP','2013-06-11',0,'CVE-2013-3961','OSVDB-94141',''),(27578,'Jupiter CMS 1.1.5 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-04-07',1,'CVE-2006-1679','OSVDB-24497',''),(26222,'Microsoft Windows XP/2000/2003 - Keyboard Event Privilege Escalation','Local','Windows','2005-08-06',1,'','',''),(26135,'Java Applet - Driver Manager Privileged \'toString()\' Remote Code Execution (Metasploit)','Remote','Multiple','2013-06-11',1,'CVE-2013-1488','OSVDB-91472',''),(27577,'Microsoft Internet Explorer 5 - Address Bar Spoofing','Remote','Windows','2006-04-03',1,'CVE-2006-1626','OSVDB-24465',''),(27410,'QwikiWiki 1.4/1.5 - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-10',1,'CVE-2006-1196','OSVDB-23787',''),(26344,'WebGUI 6.x - Arbitrary Command Execution','WebApps','CGI','2005-10-12',1,'CVE-2005-4694','OSVDB-19933',''),(26221,'Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure','Remote','Windows','2005-09-05',1,'','',''),(27476,'Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow','DoS','Windows','2006-03-27',1,'CVE-2006-1510','OSVDB-24208',''),(27576,'MAXDEV CMS 1.0.72/1.0.73 - \'PNuserapi.php\' SQL Injection','WebApps','PHP','2006-04-06',1,'CVE-2006-1676','OSVDB-24514',''),(27340,'SMBlog 1.2 - Arbitrary PHP Command Execution','WebApps','PHP','2006-03-01',1,'CVE-2006-1013','OSVDB-23807',''),(26134,'Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow (Metasploit)','Remote','Windows','2013-06-11',1,'','OSVDB-93754',''),(27575,'MD News 1 - \'admin.php\' SQL Injection','WebApps','PHP','2006-04-06',1,'CVE-2006-1755','OSVDB-24454',''),(26343,'Accelerated E Solutions - SQL Injection','WebApps','PHP','2005-10-11',1,'CVE-2005-4770','OSVDB-26548',''),(27475,'SaPHPLesson 2.0 - \'print.php\' SQL Injection','WebApps','PHP','2006-03-27',1,'CVE-2006-1420','OSVDB-24254',''),(27409,'QwikiWiki 1.4/1.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-10',1,'CVE-2006-1196','OSVDB-23786',''),(27339,'PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection','WebApps','PHP','2006-02-28',1,'CVE-2006-1022','OSVDB-23567',''),(26220,'FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key','DoS','Windows','2005-09-02',1,'CVE-2005-2898','OSVDB-19417',''),(27574,'Basic Analysis and Security Engine (BASE) 1.2.4 - PrintFreshPage Cross-Site Scripting','WebApps','PHP','2003-04-06',1,'CVE-2006-1590','OSVDB-20835',''),(27474,'LibVC - \'.VCard\' 003 Processing Buffer Overflow','DoS','Multiple','2006-03-21',1,'CVE-2006-1356','OSVDB-23985',''),(27408,'txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection','WebApps','PHP','2006-03-09',1,'','',''),(26342,'RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String','DoS','Linux','2005-10-11',1,'CVE-2005-3262','OSVDB-19914',''),(26133,'Sami FTP Server 2.0.1 - RETR Denial of Service','DoS','Windows','2013-06-11',1,'','OSVDB-94202',''),(27573,'SKForum 1.x - \'user.View.action?userID\' Cross-Site Scripting','WebApps','PHP','2006-04-06',1,'CVE-2006-1661','OSVDB-24432',''),(26219,'WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service','DoS','Windows','2005-09-02',1,'CVE-2005-2850','OSVDB-19143',''),(27407,'UnrealIRCd 3.x - Remote Denial of Service','DoS','Windows','2006-03-09',1,'CVE-2006-1214','OSVDB-23778',''),(27473,'EZHomePagePro 1.5 - \'users_mgallery.asp?usid\' Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1413','OSVDB-24136',''),(26341,'Microsoft Windows XP/2000/2003 - MSDTC TIP Denial of Service (MS05-051)','DoS','Windows','2005-10-11',1,'CVE-2005-1979','OSVDB-19903','OTHER-MS05-051'),(27338,'PEHEPE Membership Management System 3.0 - \'Sol_menu.php\' Cross-Site Scripting','WebApps','PHP','2006-02-26',1,'CVE-2006-1021','OSVDB-23566',''),(27572,'SKForum 1.x - \'planning.View.action?time\' Cross-Site Scripting','WebApps','PHP','2006-04-06',1,'CVE-2006-1661','OSVDB-24431',''),(26132,'Fobuc Guestbook 0.9 - SQL Injection','WebApps','PHP','2013-06-11',1,'','OSVDB-94208',''),(26076,'Cisco ASA < 8.4.4.6 < 8.2.5.32 - Ethernet Information Leak','DoS','Hardware','2013-06-10',0,'CVE-2003-0001','OSVDB-3873',''),(26340,'Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities','DoS','Linux','2005-10-10',1,'CVE-2005-2661','OSVDB-19918',''),(27571,'SKForum 1.x - \'area.View.action?areaID\' Cross-Site Scripting','WebApps','PHP','2006-04-06',1,'CVE-2006-1661','OSVDB-24430',''),(27406,'McAfee SuperScan 4.0 - Cross-Site Scripting','WebApps','Windows','2013-08-07',1,'CVE-2013-4884','OSVDB-96067',''),(26218,'Frox 0.7.18 - Arbitrary Configuration File Access','Local','Linux','2005-09-01',1,'CVE-2005-2807','OSVDB-19331',''),(27337,'Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities','WebApps','PHP','2006-02-28',1,'CVE-2006-1045','OSVDB-24681',''),(27472,'EZHomePagePro 1.5 - \'users_profiles.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-03-27',1,'CVE-2006-1413','OSVDB-24135',''),(26131,'Linux Kernel < 3.8.9 (x86-64) - \'perf_swevent_init\' Local Privilege Escalation (2)','Local','Linux_x86-64','2013-06-11',1,'CVE-2013-2094','OSVDB-93361',''),(26339,'Cyphor 0.19 - \'footer.php?t_login\' Cross-Site Scripting','WebApps','PHP','2005-10-08',1,'CVE-2005-3237','OSVDB-19946',''),(26075,'MobileIron Virtual Smartphone Platform - Privilege Escalation','Remote','Hardware','2013-06-10',0,'','OSVDB-94198',''),(27570,'Chucky A. Ivey N.T. 1.1 - \'index.php\' Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-04-05',1,'','',''),(27471,'EZHomePagePro 1.5 - \'users_calendar.asp?page\' Cross-Site Scripting','WebApps','ASP','2006-03-27',1,'CVE-2006-1413','OSVDB-24134',''),(26217,'CMS Made Simple 0.10 - \'Lang.php\' Remote File Inclusion','WebApps','PHP','2005-08-31',1,'CVE-2005-2846','OSVDB-19113',''),(27405,'Joomla! Component com_sectionex 2.5.96 - SQL Injection','WebApps','PHP','2013-08-07',0,'','OSVDB-95997',''),(27336,'EJ3 TOPo 2.2.178 - \'Inc_header.php\' Cross-Site Scripting','WebApps','PHP','2006-02-28',1,'CVE-2006-0984','OSVDB-23541',''),(26338,'Cyphor 0.19 - \'newmsg.php?fid\' SQL Injection','WebApps','PHP','2005-10-08',1,'CVE-2005-3236','OSVDB-19944',''),(26130,'WinRadius 2.11 - Denial of Service','DoS','Windows','2013-06-11',1,'','OSVDB-94203',''),(27335,'PHP 4.x/5.0/5.1 - \'mb_send_mail()\' Restriction Bypass','Local','PHP','2006-02-28',1,'CVE-2006-1014','OSVDB-23534',''),(26073,'Resin Application Server 4.0.36 - Source Code Disclosure','WebApps','JSP','2013-06-10',0,'','OSVDB-94156',''),(27470,'EZHomePagePro 1.5 - \'users_search.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-03-27',1,'CVE-2006-1413','OSVDB-24133',''),(26216,'Indiatimes Messenger 6.0 - Remote Buffer Overflow','DoS','Windows','2005-08-31',1,'CVE-2005-2844','OSVDB-19108',''),(27403,'WordPress Plugin Usernoise 3.7.8 - Persistent Cross-Site Scripting','WebApps','PHP','2013-08-07',1,'','OSVDB-96000',''),(26337,'Cyphor 0.19 - \'lostpwd.php?nick\' SQL Injection','WebApps','PHP','2005-10-08',1,'CVE-2005-3236','OSVDB-19943',''),(27334,'PHP 4.x/5.0/5.1 with Sendmail Mail Function - \'additional_param\' Arbitrary File Creation','Local','PHP','2006-02-28',1,'CVE-2006-1015','OSVDB-25270',''),(26129,'Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery','WebApps','Hardware','2013-06-11',0,'','OSVDB-94207',''),(26215,'FlatNuke 2.5.6 - \'USR\' Cross-Site Scripting','WebApps','PHP','2005-08-31',1,'CVE-2005-2814','OSVDB-19114',''),(26072,'PortailPHP 2.4 - \'index.php\' SQL Injection','WebApps','PHP','2005-08-04',1,'CVE-2005-2486','OSVDB-18685',''),(27469,'EZHomePagePro 1.5 - \'email.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-03-27',1,'CVE-2006-1413','OSVDB-24132',''),(27333,'QwikiWiki 1.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-02-28',1,'CVE-2006-0983','OSVDB-23700',''),(27402,'Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities','WebApps','Hardware','2013-08-07',1,'CVE-2013-4977,CVE-2013-4976,CVE-2013-4975','OSVDB-96006,OSVDB-96005,OSVDB-96004',''),(26336,'Oracle Forms - Servlet TLS Listener Remote Denial of Service','DoS','Multiple','2005-10-07',1,'CVE-2005-3207','OSVDB-20063',''),(26128,'Apple Safari 1.3 Web Browser - JavaScript Invalid Address Denial of Service','DoS','OSX','2005-08-09',1,'CVE-2005-2594','OSVDB-20160',''),(27468,'Nuked-klaN 1.x - \'index.php\' SQL Injection','WebApps','PHP','2006-03-27',1,'CVE-2006-1419','OSVDB-24204',''),(26071,'NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting','Remote','Multiple','2005-08-04',1,'CVE-2005-2453','OSVDB-18525',''),(26214,'Easy LAN Folder Share 3.2.0.100 - Buffer Overflow','DoS','Windows','2013-06-14',1,'CVE-2013-6079','OSVDB-94390',''),(27332,'n8cms 1.1/1.2 - \'mailto.php?userid\' Cross-Site Scripting','WebApps','PHP','2006-02-27',1,'CVE-2006-1008','OSVDB-23553',''),(27401,'(Gabriel\'s FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval','Remote','Windows','2013-08-07',1,'CVE-2010-2620','OSVDB-65687',''),(26127,'TriggerTG TClanPortal 3.0 - Multiple SQL Injections','WebApps','PHP','2005-08-09',1,'','',''),(26335,'Aenovo - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-10-07',1,'','OSVDB-19938',''),(26070,'Naxtor E-directory 1.0 - \'default.asp\' SQL Injection','WebApps','ASP','2005-08-03',1,'','OSVDB-18502',''),(27467,'ConfTool 1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-27',1,'CVE-2006-1482','OSVDB-24264',''),(26213,'LibrettoCMS 2.2.2 - Arbitrary File Upload','WebApps','PHP','2013-06-14',1,'','OSVDB-94391',''),(27331,'n8cms 1.1/1.2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-27',1,'CVE-2006-1008','OSVDB-23552',''),(27400,'HP Data Protector - Remote Command Execution','Remote','Windows','2013-08-07',0,'CVE-2011-0923','OSVDB-72526',''),(26069,'Naxtor E-directory 1.0 - \'Message.asp\' Cross-Site Scripting','WebApps','ASP','2005-08-03',1,'','OSVDB-18504',''),(26334,'Aenovo - \'/incs/searchdisplay.asp?strSQL\' SQL Injection','WebApps','ASP','2005-10-07',1,'CVE-2005-3208','OSVDB-19937',''),(26126,'NanoBB 0.7 - Multiple Vulnerabilities','WebApps','PHP','2013-06-11',1,'','OSVDB-94206,OSVDB-94205,OSVDB-94204',''),(27466,'VihorDesign - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-03-24',1,'CVE-2006-1497','OSVDB-24142',''),(26212,'FlatNuke 2.5.6 - \'ID\' Directory Traversal','WebApps','PHP','2005-08-31',1,'CVE-2005-2813','OSVDB-19118',''),(27330,'n8cms 1.1/1.2 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-02-27',1,'CVE-2006-1007','OSVDB-23551',''),(26125,'Weathermap 0.97c - \'mapname\' Local File Inclusion','WebApps','PHP','2013-06-11',1,'CVE-2013-3739','OSVDB-94078',''),(26333,'Aenovo - \'/Password/default.asp?Password\' SQL Injection','WebApps','ASP','2005-10-07',1,'CVE-2005-3208','OSVDB-19936',''),(26068,'Web Content Management - \'list.php?strTable\' Cross-Site Scripting','WebApps','PHP','2005-08-03',1,'CVE-2005-2488','OSVDB-18523',''),(27399,'WordPress Plugin Booking Calendar 4.1.4 - Cross-Site Request Forgery','WebApps','PHP','2013-08-07',0,'','OSVDB-96088',''),(26211,'phpLDAPadmin 0.9.6/0.9.7 - \'welcome.php\' Arbitrary File Inclusion','WebApps','PHP','2005-08-30',1,'CVE-2005-2792','OSVDB-19068',''),(27465,'VihorDesign - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-24',1,'CVE-2006-1496','OSVDB-24143',''),(27329,'Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String','DoS','Windows','2006-02-27',1,'CVE-2006-0925','OSVDB-23477',''),(26067,'Web Content Management - \'validsession.php?strRootpath\' Cross-Site Scripting','WebApps','PHP','2005-08-03',1,'CVE-2005-2488','OSVDB-18522',''),(27398,'Pluck CMS 4.7 - HTML Code Injection','WebApps','PHP','2013-08-07',1,'','OSVDB-96142',''),(26332,'Oracle 9 - XML DB Cross-Site Scripting','Remote','Multiple','2005-10-07',1,'CVE-2005-3204','OSVDB-20054',''),(26124,'WordPress Plugin WP-SendSms 1.0 - Multiple Vulnerabilities','WebApps','PHP','2013-06-11',0,'','OSVDB-94210,OSVDB-94209',''),(26210,'bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities','Remote','Multiple','2005-08-29',1,'CVE-2005-2791','OSVDB-19075',''),(27464,'Cholod MySQL Based Message Board - \'Mb.cgi\' SQL Injection','WebApps','CGI','2006-03-24',1,'CVE-2006-1395','OSVDB-24244',''),(26066,'Karrigell 1.x/2.0/2.1 - \'.KS\' File Arbitrary Python Command Execution','WebApps','CGI','2005-07-31',1,'CVE-2005-2483','OSVDB-18506',''),(27328,'D3Jeeb Pro 3 - \'catogary.php?catid\' SQL Injection','WebApps','PHP','2006-02-25',1,'CVE-2006-0906','OSVDB-23518',''),(26123,'Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)','Remote','Multiple','2013-06-11',0,'CVE-2012-1533','OSVDB-86348',''),(26331,'Oracle 9.0 iSQL*Plus - TLS Listener Remote Denial of Service','DoS','Multiple','2005-10-07',1,'CVE-2005-3206','OSVDB-20056',''),(26198,'Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access','Remote','Linux','2005-08-25',1,'CVE-2005-2729','OSVDB-19056',''),(26209,'PHP-Fusion 4.0/5.0/6.0 - BBCode URL Tag Script Injection','WebApps','PHP','2005-08-29',1,'CVE-2005-2783','OSVDB-19072',''),(27463,'IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting','WebApps','JSP','2006-03-23',1,'CVE-2006-1384','OSVDB-24069',''),(27397,'Apache suEXEC - Information Disclosure / Privilege Escalation','Remote','Linux','2013-08-07',1,'','OSVDB-96031',''),(26065,'Fusebox 4.1 - \'index.cfm\' Cross-Site Scripting','WebApps','CFM','2005-08-03',1,'CVE-2005-2480','OSVDB-18520',''),(27327,'D3Jeeb Pro 3 - \'fastlinks.php?catid\' SQL Injection','WebApps','PHP','2006-02-25',1,'CVE-2006-0906','OSVDB-23517',''),(26197,'Foojan PHPWeblog - Html Injection','WebApps','PHP','2005-08-24',1,'CVE-2005-2721','OSVDB-18973',''),(26330,'Oracle HTML DB 1.5/1.6 - \'wwv_flow.accept?p_t02\' Cross-Site Scripting','Remote','Multiple','2005-10-07',1,'CVE-2005-3202','OSVDB-20052',''),(27396,'txtForum 1.0.3/1.0.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'','',''),(26122,'FunkBoard 0.66 - \'register.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18618',''),(26064,'Naxtor Shopping Cart 1.0 - \'Shop_Display_Products.php\' SQL Injection','WebApps','PHP','2005-08-02',1,'','',''),(26208,'Autolinks 2.1 Pro - \'Al_initialize.php\' Remote File Inclusion','WebApps','PHP','2005-08-29',1,'CVE-2005-2782','OSVDB-19066',''),(26196,'BEA WebLogic 7.0/8.1 - Administration Console Cross-Site Scripting','Remote','Windows','2005-08-24',1,'','',''),(27395,'DCP-Portal 3.7/4.x/5.x/6.x - \'mycontents.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23981',''),(26329,'Oracle HTML DB 1.5/1.6 - \'f?p=\' Cross-Site Scripting','Remote','Multiple','2005-10-07',1,'CVE-2005-3202','OSVDB-20051',''),(27326,'MySQL 5.0.18 - Query Logging Bypass','Remote','Linux','2006-02-27',1,'CVE-2006-0903','OSVDB-23526',''),(26063,'Naxtor Shopping Cart 1.0 - \'Lost_password.php\' Cross-Site Scripting','WebApps','PHP','2005-08-02',1,'CVE-2005-2476','OSVDB-18498',''),(27462,'AdMan 1.0.20051221 - \'ViewStatement.php\' SQL Injection','WebApps','PHP','2003-03-23',1,'CVE-2006-1374','OSVDB-24064',''),(26121,'FunkBoard 0.66 - \'profile.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18617',''),(27394,'DCP-Portal 3.7/4.x/5.x/6.x - \'lostpassword.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23980',''),(26195,'QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure','Local','Linux','2005-08-24',1,'CVE-2005-2725','OSVDB-18976',''),(26062,'OpenBook 1.2.2 - \'admin.php\' SQL Injection','WebApps','PHP','2005-08-01',1,'CVE-2005-2466','OSVDB-18475',''),(26207,'Land Down Under 700/701/800/801 - \'list.php\' Multiple SQL Injections','WebApps','PHP','2005-08-29',1,'CVE-2005-2675','OSVDB-19294',''),(27461,'Linux Kernel 2.4.x/2.5.x/2.6.x - \'Sockaddr_In.Sin_Zero\' Kernel Memory Disclosure','Local','Linux','2006-03-23',1,'CVE-2006-1342','OSVDB-24071',''),(26120,'FunkBoard 0.66 - \'reply.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18616',''),(27325,'DirectContact 0.3.b - Directory Traversal','Remote','Windows','2006-02-27',1,'CVE-2006-0971','OSVDB-23519',''),(26194,'LeapFTP Client 2.7.3/2.7.4 - \'.LSQ\' File Remote Buffer Overflow (PoC)','DoS','Windows','2005-08-24',1,'CVE-2005-2767','OSVDB-18950',''),(26061,'PHPFreeNews 1.x - Admin Login SQL Injection','WebApps','PHP','2005-08-01',1,'','',''),(27460,'RealNetworks (Multiple Products) - Multiple Buffer Overflow Vulnerabilities','DoS','Multiple','2006-03-23',1,'CVE-2006-0323','OSVDB-24061',''),(27324,'Archangel Weblog 0.90.2 - Authentication Bypass','WebApps','PHP','2006-02-27',1,'CVE-2006-0944','OSVDB-23620',''),(27393,'DCP-Portal 3.7/4.x/5.x/6.x - \'inbox.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23979',''),(26206,'Land Down Under 700/701/800/801 - \'events.php?c\' SQL Injection','WebApps','PHP','2005-08-29',1,'CVE-2005-2788','OSVDB-19300',''),(26119,'FunkBoard 0.66 - \'newtopic.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18615',''),(26193,'SaveWebPortal 3.4 - Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2005-08-23',1,'','',''),(27392,'DCP-Portal 3.7/4.x/5.x/6.x - \'forums.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23978',''),(26060,'AderSoftware CFBB 1.1 - \'index.cfm\' Cross-Site Scripting','WebApps','CFM','2005-08-01',1,'CVE-2005-2560','OSVDB-18483',''),(26118,'FunkBoard 0.66 - \'prefs.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18614',''),(27459,'CoMoblog 1.0 - \'Img.php\' Cross-Site Scripting','WebApps','PHP','2006-03-23',1,'CVE-2006-1377','OSVDB-24093',''),(27323,'Woltlab Burning Board 1.1.1/2.x - \'galerie_onfly.php\' Cross-Site Scripting','WebApps','PHP','2006-02-27',1,'CVE-2006-1034','OSVDB-31205',''),(26205,'Land Down Under 700/701/800/801 - \'index.php?c\' SQL Injection','WebApps','PHP','2005-08-29',1,'CVE-2005-2788','OSVDB-19299',''),(26192,'SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-23',1,'','',''),(27391,'DCP-Portal 3.7/4.x/5.x/6.x - \'calendar.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23977',''),(26117,'FunkBoard 0.66 - \'editpost.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-08',1,'CVE-2005-2569','OSVDB-18613',''),(27458,'EasyMoblog 0.5 - \'Img.php\' Cross-Site Scripting','WebApps','PHP','2006-03-23',1,'CVE-2006-1377','OSVDB-24094',''),(26059,'PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-01',1,'','',''),(27322,'Woltlab Burning Board 1.1.1/2.x - \'galerie_index.php?Username\' Cross-Site Scripting','WebApps','PHP','2006-02-27',1,'CVE-2006-1034','OSVDB-31204',''),(26191,'SaveWebPortal 3.4 - Multiple Remote File Inclusions','WebApps','PHP','2005-08-23',1,'','',''),(26116,'Chipmunk CMS 1.3 - Fontcolor Cross-Site Scripting','WebApps','PHP','2005-08-08',1,'','',''),(27321,'Fantastic News 2.1.1 - SQL Injection','WebApps','PHP','2006-02-27',1,'CVE-2006-0972','OSVDB-23619',''),(27457,'1WebCalendar 4.0 - \'mainCal.cfm\' SQL Injection','WebApps','CFM','2006-03-22',1,'CVE-2006-1372','OSVDB-24023',''),(26058,'MySQL AB Eventum 1.x - \'get_jsrs_data.php?F\' Cross-Site Scripting','WebApps','PHP','2005-08-01',1,'CVE-2005-2467','OSVDB-18402','OTHER-BID: 14436,OTHER-GTSA-00086'),(26204,'MyBB - \'member.php\' SQL Injection','WebApps','PHP','2005-08-29',1,'','',''),(27390,'DCP-Portal 3.7/4.x/5.x/6.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-09',1,'CVE-2006-1120','OSVDB-23976',''),(26190,'SaveWebPortal 3.4 - Unauthorized Access','WebApps','PHP','2005-08-23',1,'','',''),(27320,'Thomson SpeedTouch 500 Series - LocalNetwork Page \'name\' Cross-Site Scripting','WebApps','Hardware','2006-02-25',1,'CVE-2006-0946','OSVDB-23527',''),(26115,'Calendar Express 2.2 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2005-08-08',1,'','',''),(27389,'MyBloggie 2.1.2/2.1.3 - \'del.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23992',''),(26057,'MySQL AB Eventum 1.x - \'list.php?release\' Cross-Site Scripting','WebApps','PHP','2005-08-01',1,'CVE-2005-2467','OSVDB-18401','OTHER-BID: 14436,OTHER-GTSA-00086'),(26203,'Looking Glass 20040427 - Remote Command Execution','WebApps','PHP','2005-08-27',1,'CVE-2005-2777','OSVDB-19053',''),(26189,'PostNuke 0.75/0.76 DL - \'viewdownload.php\' SQL Injection','WebApps','PHP','2005-08-22',1,'CVE-2005-2690','OSVDB-18970',''),(27319,'Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation','Remote','Hardware','2006-02-25',1,'CVE-2006-0947','OSVDB-29410',''),(27388,'MyBloggie 2.1.2/2.1.3 - \'delcat.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23991',''),(26114,'PHP Lite Calendar Express 2.2 - \'Subscribe.php?cid\' SQL Injection','WebApps','PHP','2005-08-08',1,'CVE-2007-3627','OSVDB-38943',''),(26202,'Looking Glass - Cross-Site Scripting','WebApps','PHP','2005-08-27',1,'','',''),(27456,'1WebCalendar 4.0 - \'/news/newsView.cfm?NewsID\' SQL Injection','WebApps','CFM','2006-03-22',1,'CVE-2006-1372','OSVDB-24022',''),(26056,'MySQL AB Eventum 1.x - \'view.php?id\' Cross-Site Scripting','WebApps','PHP','2005-08-01',1,'CVE-2005-2467','OSVDB-18400','OTHER-BID: 14436,OTHER-GTSA-00086'),(27387,'MyBloggie 2.1.2/2.1.3 - \'trackback_url\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23990',''),(27318,'PHP-Nuke 7.8 - \'Mainfile.php\' SQL Injection','WebApps','PHP','2006-02-25',1,'','',''),(26201,'PHPWebNotes 2.0 - \'Api.php\' Remote File Inclusion','WebApps','PHP','2005-08-29',1,'CVE-2005-2775','OSVDB-19091',''),(26113,'PHP Lite Calendar Express 2.2 - \'auth.php?cid\' SQL Injection','WebApps','PHP','2005-08-08',1,'CVE-2007-3627','OSVDB-38942',''),(26055,'Ragnarok Online Control Panel 4.3.4 a - Authentication Bypass','WebApps','PHP','2005-07-30',1,'','',''),(27386,'MyBloggie 2.1.2/2.1.3 - \'editcat.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23989',''),(26188,'PostNuke 0.76 RC4b - \'user.php?htmltext\' Cross-Site Scripting','WebApps','PHP','2005-08-22',1,'CVE-2005-2689','OSVDB-18972',''),(27317,'StarUML - \'WinGraphviz.dll\' ActiveX Buffer Overflow','DoS','Windows','2013-08-03',0,'CVE-2013-5578','OSVDB-96138',''),(26200,'SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection','WebApps','PHP','2005-08-29',1,'CVE-2005-2769','OSVDB-19047',''),(26112,'PHP Lite Calendar Express 2.2 - \'login.php?cid\' SQL Injection','WebApps','PHP','2005-08-08',1,'CVE-2007-3627','OSVDB-38941',''),(27455,'1WebCalendar 4.0 - \'viewEvent.cfm?EventID\' SQL Injection','WebApps','CFM','2006-03-22',1,'CVE-2006-1372','OSVDB-24021',''),(27316,'Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)','Local','Windows','2013-08-03',1,'CVE-2013-6079','OSVDB-94390',''),(27385,'MyBloggie 2.1.2/2.1.3 - \'adduser.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23988',''),(26187,'PostNuke 0.76 RC4b Comments Module - \'moderate\' Cross-Site Scripting','WebApps','PHP','2005-08-22',1,'CVE-2005-2689','OSVDB-18971',''),(26054,'PluggedOut CMS 0.4.8 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2005-09-30',1,'','OSVDB-19592',''),(26199,'phpMyAdmin 2.x - \'error.php\' Cross-Site Scripting','WebApps','PHP','2005-08-28',1,'CVE-2005-2869','OSVDB-19048',''),(26111,'Gravity Board X 1.1 - CSS Template Unauthorized Access','WebApps','PHP','2005-08-08',1,'','',''),(27384,'MyBloggie 2.1.2/2.1.3 - \'edituser.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23987',''),(26186,'RunCMS 1.1/1.2 Module Newbb_plus/Messages - SQL Injection','WebApps','PHP','2005-08-22',1,'','','OTHER-BID: 14631,OTHER-GTSA-00087'),(26053,'PluggedOut CMS 0.4.8 - \'contenttypeid\' SQL Injection','WebApps','PHP','2005-09-30',1,'','OSVDB-19590',''),(27383,'MyBloggie 2.1.2/2.1.3 - \'addcat.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23986',''),(26185,'Apple Mac OSX 10.4 - dsidentity Directory Services Account Creation and Deletion','Local','OSX','2005-08-15',1,'CVE-2005-2508','OSVDB-18781',''),(26052,'Kayako Live Response 2.0 - \'index.php\' Calendar Feature Multiple SQL Injections','WebApps','PHP','2005-07-30',1,'CVE-2005-2461','OSVDB-18396','OTHER-BID: 14425,OTHER-GTSA-00085'),(26109,'Dvbbs 7.1/8.2 - \'boardhelp.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-08-08',1,'CVE-2005-2588','OSVDB-18512',''),(27454,'Motorola - BlueTooth Interface Dialog Spoofing','WebApps','PHP','2006-03-22',1,'CVE-2006-1367','OSVDB-24038',''),(27382,'MyBloggie 2.1.2/2.1.3 - \'deluser.php\' Cross-Site Scripting','WebApps','PHP','2006-03-09',1,'CVE-2006-1205','OSVDB-23975',''),(26108,'Dvbbs 7.1/8.2 - \'dispuser.asp?name\' Cross-Site Scripting','WebApps','ASP','2005-08-08',1,'CVE-2005-2588','OSVDB-18680',''),(27452,'F5 Firepass 4100 SSL VPN - Cross-Site Scripting','Remote','Hardware','2006-03-21',1,'CVE-2006-1357','OSVDB-24034',''),(26184,'PHPKit 1.6.1 - \'member.php\' SQL Injection','WebApps','PHP','2005-08-22',1,'CVE-2005-2683','OSVDB-18951',''),(26051,'Kayako Live Response 2.0 - \'index.php?Username\' Cross-Site Scripting','WebApps','PHP','2005-07-30',1,'CVE-2005-2460','OSVDB-18395','OTHER-BID: 14425,OTHER-GTSA-00085'),(26107,'Dvbbs 7.1/8.2 - \'dispbbs.asp?page\' Cross-Site Scripting','WebApps','ASP','2005-08-08',1,'CVE-2005-2588','OSVDB-18679',''),(27451,'Verisign MPKI 6.0 - \'Haydn.exe\' Cross-Site Scripting','WebApps','CGI','2006-03-20',1,'CVE-2006-1344','OSVDB-24224',''),(26050,'VBZoom 1.0/1.11 - \'login.php?UserID\' Cross-Site Scripting','WebApps','PHP','2005-07-29',1,'CVE-2005-2441','OSVDB-18663',''),(26106,'Gravity Board X 1.1 - Login SQL Injection','WebApps','PHP','2005-08-08',1,'CVE-2005-2562','OSVDB-18625',''),(26183,'NEPHP 3.0.4 - \'browse.php\' Cross-Site Scripting','WebApps','PHP','2005-08-22',1,'','',''),(27450,'WinHKI 1.4/1.5/1.6 - Directory Traversal','WebApps','PHP','2006-02-24',1,'CVE-2006-1323','OSVDB-24006',''),(26049,'VBZoom 1.0/1.11 - \'profile.php?Username\' Cross-Site Scripting','WebApps','PHP','2005-07-29',1,'CVE-2005-2441','OSVDB-18662',''),(26105,'E107 Website System 0.6 - Attached File Cross-Site Scripting','WebApps','PHP','2005-08-08',1,'','',''),(26182,'Land Down Under 800 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-20',1,'CVE-2005-2674','OSVDB-19297',''),(27449,'phpWebSite 0.8.2/0.8.3 - \'article.php?sid\' SQL Injection','WebApps','PHP','2006-03-20',1,'CVE-2006-1330','OSVDB-24045',''),(26048,'Easypx41 - Multiple Variable Injection Vulnerabilities','WebApps','PHP','2005-07-29',1,'','',''),(26104,'Invision Power Board (IP.Board) 1.0.3 - Attached File Cross-Site Scripting','WebApps','PHP','2005-08-08',1,'CVE-2005-2542','OSVDB-18709',''),(27448,'phpWebSite 0.8.2/0.8.3 - \'friend.php?sid\' SQL Injection','WebApps','PHP','2006-03-20',1,'CVE-2006-1330','OSVDB-24044',''),(26181,'Land Down Under 800 - \'journal.php?w\' Cross-Site Scripting','WebApps','PHP','2005-08-20',1,'CVE-2005-2674','OSVDB-19295',''),(26103,'SysCP 1.2.x - Multiple Script Execution Vulnerabilities','WebApps','PHP','2005-08-08',1,'','',''),(27447,'MusicBox 2.3 - \'cart.php\' Cross-Site Scripting','WebApps','PHP','2006-03-18',1,'CVE-2006-1349','OSVDB-23968',''),(26102,'PHP-Fusion 4.0/5.0/6.0 - \'messages.php\' SQL Injection','WebApps','PHP','2005-08-06',1,'CVE-2005-3159','OSVDB-18708',''),(26180,'Land Down Under 800/801 - \'forums.php\' Multiple SQL Injections','WebApps','PHP','2005-08-20',1,'CVE-2005-2675','OSVDB-19296',''),(26047,'Easypx41 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-07-29',1,'','',''),(27446,'MusicBox 2.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-03-18',1,'CVE-2006-1349','OSVDB-23967',''),(26101,'EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure','Remote','Linux','2005-08-05',1,'CVE-2005-2357','OSVDB-18598',''),(26179,'Land Down Under 800/801 - \'list.php\' Multiple SQL Injections','WebApps','PHP','2005-08-20',1,'CVE-2005-2675','OSVDB-19294',''),(27445,'MusicBox 2.3 - \'index.php\' SQL Injection','WebApps','PHP','2006-03-18',1,'CVE-2005-4500','OSVDB-22272',''),(26046,'@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-07-28',1,'','',''),(26100,'Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities','Local','Linux','2005-08-05',1,'','',''),(26178,'Land Down Under 800/801 - \'journal.php?m\' SQL Injection','WebApps','PHP','2005-08-20',1,'CVE-2005-2675','OSVDB-19293',''),(26099,'FlatNuke 2.5.5 - \'footer.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'CVE-2005-2539','OSVDB-18552',''),(26045,'phpList 2.8.12 - Admin Page SQL Injection','WebApps','PHP','2005-07-28',1,'CVE-2005-2432','OSVDB-18316',''),(26177,'Land Down Under 800/801 - \'links.php?w\' SQL Injection','WebApps','PHP','2005-08-20',1,'CVE-2005-2675','OSVDB-19292',''),(26098,'FlatNuke 2.5.5 - \'structure.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'CVE-2005-2539','OSVDB-18551',''),(26097,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - jnl_records User Database Disclosure','WebApps','PHP','2005-08-05',1,'','OSVDB-18580',''),(26044,'MDaemon 8.0 - Content Filter Directory Traversal','Remote','Windows','2005-07-27',1,'','OSVDB-18348',''),(26176,'Woltlab Burning Board 2.x - \'ModCP.php\' SQL Injection','WebApps','PHP','2005-08-20',1,'CVE-2005-2673','OSVDB-19035',''),(26096,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - suggestions.csv User IP Disclosure','WebApps','PHP','2005-08-05',1,'','OSVDB-18582',''),(26175,'Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) (Metasploit)','Remote','Windows','2013-06-13',1,'CVE-2013-2551,CVE-2013-1298','OSVDB-91197','OTHER-MS13-009'),(26043,'Clever Copy 2.0 - Private Message Unauthorized Access','WebApps','PHP','2005-07-27',1,'','OSVDB-18509',''),(26095,'Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script - User IP Disclosure','WebApps','PHP','2005-08-05',1,'','OSVDB-18576',''),(26174,'Airlive IP Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-06-13',0,'CVE-2013-3691,CVE-2013-3687,CVE-2013-3686,CVE-2013-3541,CVE-2013-3540','OSVDB-94219,OSVDB-94218,OSVDB-94217,OSVDB-94216,OSVDB-94215',''),(26094,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP Disclosure','WebApps','PHP','2005-08-05',1,'','OSVDB-18575',''),(26042,'BMForum 3.0 - \'announcesys.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'','OSVDB-18309',''),(26173,'AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method','DoS','Windows','2013-06-13',0,'CVE-2013-3543','OSVDB-94214',''),(26093,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - formmailer.log User Sent Mail Disclosure','WebApps','PHP','2005-08-05',1,'','OSVDB-18574',''),(26041,'BMForum 3.0 - \'post.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'','OSVDB-18308',''),(26172,'Mantis Bug Tracker 0.x/1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-08-19',1,'CVE-2005-2557','OSVDB-18901',''),(26092,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - logfile.csv User IP Disclosure','WebApps','PHP','2005-08-05',1,'CVE-2005-4880','OSVDB-18572',''),(26040,'BMForum 3.0 - \'forums.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'','OSVDB-18307',''),(26171,'PHPOutsourcing Zorum 3.5 - \'Prod.php\' Arbitrary Command Execution','WebApps','PHP','2005-08-18',1,'CVE-2005-2651','OSVDB-18832',''),(26170,'ATutor 1.5.1 - \'login.php?course\' Cross-Site Scripting','WebApps','PHP','2005-08-18',1,'CVE-2005-2649','OSVDB-18842',''),(26039,'BMForum 3.0 - \'topic.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'','OSVDB-18306',''),(26091,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP List Disclosure','WebApps','PHP','2005-08-05',1,'CVE-2005-4880','OSVDB-18571',''),(26169,'W-Agora 4.2 - \'Site\' Directory Traversal','WebApps','PHP','2005-08-18',1,'CVE-2005-2648','OSVDB-18831',''),(26015,'Form Sender 1.0 - \'Processform.php3?Failed\' Cross-Site Scripting','WebApps','PHP','2005-07-19',1,'','',''),(26168,'Juniper NetScreen 5.0 - VPN \'Username\' Enumeration','Remote','Hardware','2005-08-18',1,'CVE-2005-2640','OSVDB-18811',''),(26038,'Clever Copy 2.0 - \'categorysearch.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'CVE-2005-2324','OSVDB-18350',''),(26014,'FForm Sender 1.0 - \'Processform.php3?Name\' Cross-Site Scripting','WebApps','PHP','2005-07-19',1,'','',''),(26090,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - guestbook_ips2block Banned IP List Disclosure','WebApps','PHP','2005-08-05',1,'CVE-2005-4880','OSVDB-18570',''),(26167,'Microsoft Visual Studio .NET - \'msdds.dll\' Remote Code Execution','Remote','Windows','2005-08-17',1,'CVE-2005-2127','OSVDB-19093',''),(26037,'Clever Copy 2.0 - \'results.php\' Cross-Site Scripting','WebApps','PHP','2005-07-27',1,'CVE-2005-2324','OSVDB-18349',''),(26013,'Oracle Forms 6i/9i/4.5.10/5.0/6.0.8/10g Services - Unauthorized Form Execution','Remote','Multiple','2005-07-19',1,'','',''),(26166,'PHPTB Topic Board 2.0 - \'tech_o.php?absolutepath\' Remote File Inclusion','WebApps','PHP','2005-08-17',1,'CVE-2005-2633','OSVDB-18818',''),(26089,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - Guestbook File Client IP Disclosure','WebApps','PHP','2005-08-05',1,'CVE-2005-4880','OSVDB-18569',''),(26036,'PNG Counter 1.0 - \'Demo.php\' Cross-Site Scripting','WebApps','PHP','2005-07-26',1,'','OSVDB-18346',''),(26012,'Novell ZENworks Mobile Device Managment 2.6.1/2.7.0 - Local File Inclusion (Metasploit)','WebApps','Windows','2013-06-07',1,'CVE-2013-1081','OSVDB-91119',''),(26165,'PHPTB Topic Board 2.0 - \'file_o.php?absolutepath\' Remote File Inclusion','WebApps','PHP','2005-08-17',1,'CVE-2005-2633','OSVDB-18817',''),(26010,'Quick TFTP Server Pro 2.2 - Denial of Service','DoS','Windows','2013-06-07',1,'CVE-2008-1610','OSVDB-43784',''),(26164,'PHPTB Topic Board 2.0 - \'dev_o.php?absolutepath\' Remote File Inclusion','WebApps','PHP','2005-08-17',1,'CVE-2005-2633','OSVDB-18816',''),(26088,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'shrimp_petition.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'','OSVDB-18573',''),(26035,'Advanced Guestbook 2.2/2.3 - User-Agent HTML Injection','Remote','Windows','2005-01-22',1,'','OSVDB-18515',''),(26034,'NETonE PHPBook 1.4.6 - \'Guestbook.php\' Cross-Site Scripting','WebApps','PHP','2005-07-26',1,'CVE-2005-2397','OSVDB-18295',''),(26009,'AfterLogic WebMail Lite PHP 7.0.1 - Cross-Site Request Forgery','WebApps','PHP','2013-06-07',1,'','',''),(26163,'PHPTB Topic Board 2.0 - \'board_o.php?absolutepath\' Remote File Inclusion','WebApps','PHP','2005-08-17',1,'CVE-2005-2633','OSVDB-18815',''),(26087,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'jax_calendar.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'','OSVDB-18583',''),(26033,'CartWIZ 1.10/1.20 - \'viewcart.asp\' Cross-Site Scripting','WebApps','ASP','2005-07-26',1,'CVE-2005-2386','OSVDB-18463',''),(26032,'SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection','Remote','Windows','2005-07-26',1,'','',''),(26162,'PHPTB Topic Board 2.0 - \'admin_o.php?absolutepath\' Remote File Inclusion','WebApps','PHP','2005-08-17',1,'CVE-2005-2633','OSVDB-18814',''),(26086,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'jax_linklists.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'CVE-2008-6562','OSVDB-18581',''),(26007,'PHP Ticket System Beta 1 - Cross-Site Request Forgery','WebApps','PHP','2013-06-07',1,'','OSVDB-94157',''),(26031,'VBZoom Forum 1.11 - \'show.php\' SQL Injection','WebApps','PHP','2005-07-26',1,'','',''),(26161,'PHPFreeNews 1.40 - \'searchresults.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-17',1,'CVE-2005-2638','OSVDB-18852',''),(26085,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'jax_guestbook.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'','OSVDB-18568',''),(26030,'Netquery 3.1 - \'portlist.php?portnum\' Cross-Site Scripting','WebApps','PHP','2005-07-25',1,'','OSVDB-18283',''),(26006,'Oracle Reports Server 6.0.8/9.0.x - Unauthorized Report Execution','Remote','Multiple','2005-07-19',1,'','',''),(26160,'PHPFreeNews 1.40 - \'NewsCategoryForm.php?NewsMode\' Cross-Site Scripting','WebApps','PHP','2005-08-17',1,'CVE-2005-2638','OSVDB-18851',''),(26029,'Netquery 3.1 - \'nqports2.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-07-25',1,'','OSVDB-18282',''),(26005,'Alt-N MDaemon 8.0 - IMAP Server CREATE Remote Buffer Overflow (PoC)','DoS','Windows','2005-07-19',1,'','',''),(26084,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'archive.php?language\' Cross-Site Scripting','WebApps','PHP','2005-08-05',1,'','OSVDB-18579',''),(26159,'PHPFreeNews 1.40 - \'searchresults.php\' Multiple SQL Injections','WebApps','PHP','2005-08-17',1,'CVE-2005-2637','OSVDB-18849',''),(26028,'Netquery 3.1 - \'nqports.php?step\' Cross-Site Scripting','WebApps','PHP','2005-07-25',1,'','OSVDB-18281',''),(26027,'Netquery 3.1 - \'nqgeoip.php?step\' Cross-Site Scripting','WebApps','PHP','2005-07-25',1,'','OSVDB-18280',''),(26004,'Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2005-07-19',1,'','',''),(26158,'Soft4e ECW-Shop 6.0.2 - \'index.php\' HTML Injection','WebApps','PHP','2005-08-16',1,'','',''),(26083,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'sign_in.php?language\' Cross-Site Scripting','WebApps','PHP','2005-08-05',1,'','OSVDB-18578',''),(26026,'Netquery 3.1 - \'nqgeoip2.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-07-25',1,'','OSVDB-18279',''),(26025,'Netquery 3.1 - \'submit.php?portnum\' Cross-Site Scripting','WebApps','PHP','2005-07-25',1,'','OSVDB-18278',''),(26003,'Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure','Remote','Multiple','2005-07-19',1,'','',''),(26157,'ECW Shop 6.0.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-08-16',1,'','',''),(26082,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'jax_newsletter.php?language\' Cross-Site Scripting','WebApps','PHP','2005-08-05',1,'','OSVDB-18577',''),(25952,'Pngren 2.0.1 - \'Kaiseki.cgi\' Remote Command Execution','WebApps','CGI','2005-07-07',1,'','',''),(26024,'sap internet graphics server 6.40 - Directory Traversal','Remote','Linux','2005-07-25',1,'','',''),(26002,'Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure','Remote','Multiple','2005-07-19',1,'','',''),(26081,'Jax PHP Scripts 1.0/1.34/2.14/3.31 - \'dwt_editor.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-05',1,'','OSVDB-18586',''),(25951,'Elemental Software CartWIZ 1.20 - Multiple SQL Injections','WebApps','PHP','2005-07-07',1,'','',''),(26023,'Atomic Photo Album 0.x/1.0 - \'Apa_PHPInclude.INC.php\' Remote File Inclusion','WebApps','PHP','2005-07-25',1,'','',''),(26156,'CPaint 1.3 - xmlhttp Request Input Validation','WebApps','ASP','2005-08-16',1,'','',''),(26001,'Novell Groupwise 6.5 Webaccess - HTML Injection','WebApps','Java','2005-07-15',1,'CVE-2005-2276','OSVDB-18064',''),(26022,'ECI Telecom B-FOCuS Router 312+ - Unauthorized Access','Remote','Hardware','2005-07-25',1,'','',''),(26155,'Soft4e ECW-Shop 6.0.2 - \'index.php\' SQL Injection','WebApps','PHP','2005-08-16',1,'','',''),(25950,'eRoom 6.0 PlugIn - Insecure File Download Handling','WebApps','CGI','2005-07-06',1,'','',''),(26080,'Comdev eCommerce 3.0 - \'WCE.download.php\' Directory Traversal','WebApps','PHP','2005-08-05',1,'CVE-2005-2543','OSVDB-18705',''),(25999,'Microsoft Internet Explorer - textNode Use-After-Free (MS13-037) (Metasploit)','Remote','Windows','2013-06-07',1,'CVE-2013-1311','OSVDB-93296','OTHER-MS13-037'),(26021,'Asn Guestbook 1.5 - \'footer.php?version\' Cross-Site Scripting','WebApps','PHP','2005-07-22',1,'','OSVDB-18228',''),(26154,'PersianBlog - \'Userslist.asp\' SQL Injection','WebApps','ASP','2005-08-16',1,'','',''),(25949,'Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling','Remote','Hardware','2005-07-06',1,'','',''),(26079,'Comdev eCommerce 3.0 - \'config.php\' Remote File Inclusion','WebApps','PHP','2005-08-05',1,'','',''),(26020,'Asn Guestbook 1.5 - \'header.php?version\' Cross-Site Scripting','WebApps','PHP','2005-07-22',1,'','OSVDB-18227',''),(25998,'Asus RT56U 3.0.0.4.360 - Remote Command Injection','WebApps','Hardware','2013-06-07',0,'CVE-2013-5948','OSVDB-94158',''),(25948,'Novell NetMail 3.x - Automatic Script Execution','Remote','Windows','2005-07-06',1,'CVE-2005-2176','OSVDB-17821',''),(26153,'My Image Gallery 1.4.1 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-08-16',1,'CVE-2005-2603','OSVDB-18741',''),(26019,'Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-07-22',1,'','',''),(25997,'tForum b0.9 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2005-07-18',1,'','',''),(25947,'GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite','Local','Linux','2005-07-06',1,'','',''),(26077,'Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities','WebApps','PHP','2013-06-10',0,'','OSVDB-94201,OSVDB-94200,OSVDB-94199',''),(26152,'Apple Mac OSX 10.4 Weblog Server - Cross-Site Scripting','Remote','OSX','2005-08-15',1,'CVE-2005-2523','OSVDB-18793',''),(26018,'Pyrox Search 1.0.5 - \'Newsearch.php\' Whatdoreplace Cross-Site Scripting','WebApps','PHP','2005-07-21',1,'','',''),(25946,'McAfee IntruShield Security Management System - Multiple Vulnerabilities','WebApps','JSP','2005-07-06',1,'','',''),(26017,'Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities','WebApps','CGI','2005-07-20',1,'CVE-2005-2455','OSVDB-18154',''),(25996,'Ruubikcms 1.1.1 - Persistent Cross-Site Scripting','WebApps','PHP','2013-06-07',1,'','OSVDB-94145,OSVDB-94144,OSVDB-94143,OSVDB-94142',''),(25945,'phpWebSite 0.7.3/0.8.x/0.9.x - \'index.php\' Directory Traversal','WebApps','PHP','2005-07-06',1,'','OSVDB-17789',''),(26151,'Isemarket JaguarControl - ActiveX Control Buffer Overflow','Remote','Windows','2005-08-13',1,'CVE-2005-2644','OSVDB-18773',''),(26016,'PHPNews 1.2.x - \'auth.php\' SQL Injection','WebApps','PHP','2005-07-20',1,'CVE-2005-2383','OSVDB-18129',''),(25995,'e107 Website System 0.6 - Nested BBCode URL Tag Script Injection','WebApps','PHP','2005-07-18',1,'','',''),(26150,'MyBulletinBoard (MyBB) RC4 - \'action\' SQL Injection','WebApps','PHP','2005-08-12',1,'CVE-2005-2580','OSVDB-19033',''),(25944,'IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution','Remote','Multiple','2005-07-06',1,'CVE-2005-2175','OSVDB-17884',''),(25994,'osCommerce 2.2 - \'update.php\' Information Disclosure','WebApps','PHP','2005-07-18',1,'CVE-2005-2330','OSVDB-18249',''),(26149,'MyBulletinBoard (MyBB) RC4 - \'polloptions\' SQL Injection','WebApps','PHP','2005-08-12',1,'CVE-2005-2580','OSVDB-19032',''),(25993,'Skype Technologies Skype 0.92/1.0/1.1 - Insecure Temporary File Creation','Local','Linux','2005-07-18',1,'','',''),(25943,'OFTPD 0.3.x - User Command Buffer Overflow','DoS','Linux','2005-07-06',1,'CVE-2005-2239','OSVDB-17865',''),(26148,'MyBulletinBoard (MyBB) RC4 - \'member.php\' Multiple SQL Injections','WebApps','PHP','2005-08-12',1,'CVE-2005-2580','OSVDB-19031',''),(25992,'Microsoft Internet Explorer 5.0.1 - \'.JPEG\' Image Rendering CMP Fencepost Denial of Service','DoS','Windows','2005-07-15',1,'CVE-2005-2308','OSVDB-18610',''),(26147,'MyBulletinBoard (MyBB) RC4 - \'Username\' SQL Injection','WebApps','PHP','2005-08-12',1,'CVE-2005-2580','OSVDB-19030',''),(25942,'Jaws 0.x - Remote File Inclusion','WebApps','PHP','2005-07-06',1,'','',''),(25991,'Microsoft Internet Explorer 5.0.1 - \'.JPEG\' Image Rendering Buffer Overflow','DoS','Windows','2005-07-15',1,'CVE-2005-1988','OSVDB-18610',''),(26146,'VegaDNS 0.8.1/0.9.8/0.9.9 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-08-10',1,'','',''),(25990,'Clever Copy 2.0 - \'calendar.php\' Cross-Site Scripting','WebApps','PHP','2005-07-15',1,'CVE-2005-2326','OSVDB-17919',''),(25941,'MyGuestbook 0.6.1 - \'Form.Inc.php3\' Remote File Inclusion','WebApps','PHP','2005-07-05',1,'CVE-2005-2162','OSVDB-17750',''),(26145,'Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service','DoS','Multiple','2005-08-10',1,'CVE-2005-2577','OSVDB-18698',''),(25989,'NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow','Remote','Windows','2005-07-15',1,'CVE-2005-2310','OSVDB-17897',''),(25940,'AutoIndex PHP Script 1.5.2 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-07-05',1,'CVE-2005-2163','OSVDB-17753',''),(26144,'PHPTB Topic Board 2.0 - \'index.php?mid\' SQL Injection','WebApps','PHP','2005-08-10',1,'CVE-2005-2587','OSVDB-18736',''),(25988,'Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control','Remote','Multiple','2003-02-13',1,'','',''),(26143,'ezUpload 2.2 - \'form.php?path\' Remote File Inclusion','WebApps','PHP','2005-08-10',1,'CVE-2005-2616','OSVDB-18766',''),(25939,'GlobalNoteScript 4.20 - \'Read.cgi\' Remote Command Execution','WebApps','CGI','2005-07-05',1,'','',''),(25987,'Xpient - Cash Drawer Operation','Remote','Hardware','2013-06-05',1,'CVE-2013-2571','OSVDB-94030',''),(26142,'ezUpload 2.2 - \'customize.php?path\' Remote File Inclusion','WebApps','PHP','2005-08-10',1,'CVE-2005-2616','OSVDB-18765',''),(25938,'phpPgAdmin 3.x - Login Form Directory Traversal','WebApps','PHP','2005-07-05',1,'CVE-2005-2256','OSVDB-17758',''),(25986,'Plesk < 9.5.4 - Remote Command Execution','Remote','PHP','2013-06-05',1,'CVE-2013-4878','OSVDB-93979',''),(26141,'ezUpload 2.2 - \'initialize.php?path\' Remote File Inclusion','WebApps','PHP','2005-08-10',1,'CVE-2005-2616','OSVDB-18764',''),(25937,'Plague News System 0.7 - \'delete.php\' Access Restriction Bypass','WebApps','PHP','2005-07-04',1,'','',''),(25985,'Simple Message Board 2.0 beta1 - \'Search.cfm\' Cross-Site Scripting','WebApps','CFM','2005-07-14',1,'','',''),(26140,'ezUpload 2.2 - \'index.php?path\' Remote File Inclusion','WebApps','PHP','2005-08-10',1,'CVE-2005-2616','OSVDB-18763',''),(25984,'Simple Message Board 2.0 beta1 - \'Thread.cfm\' Cross-Site Scripting','WebApps','CFM','2005-07-14',1,'','',''),(25936,'PlanetDNS PlanetFileServer - Remote Buffer Overflow (PoC)','DoS','Windows','2005-06-28',1,'','',''),(25983,'Simple Message Board 2.0 beta1 - \'User.cfm\' Cross-Site Scripting','WebApps','CFM','2005-07-14',1,'','',''),(25935,'Plague News System 0.7 - \'CID\' Cross-Site Scripting','WebApps','PHP','2005-07-04',1,'','',''),(26139,'Gaim AIM/ICQ Protocols - Multiple Vulnerabilities','DoS','Windows','2005-08-10',1,'CVE-2005-2103','OSVDB-18669',''),(25982,'Simple Message Board 2.0 beta1 - \'Forum.cfm\' Cross-Site Scripting','WebApps','CFM','2005-07-14',1,'','',''),(25934,'Plague News System 0.7 - \'CID\' SQL Injection','WebApps','PHP','2005-07-04',1,'','',''),(25981,'Hosting Controller 6.1 - Multiple SQL Injections','WebApps','ASP','2005-07-13',1,'','',''),(25933,'WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal','Remote','Windows','2001-03-04',1,'CVE-2001-0454','OSVDB-7726',''),(25980,'Apache Struts - includeParams Remote Code Execution (Metasploit)','Remote','Multiple','2013-06-05',1,'CVE-2013-2115,CVE-2013-1966','OSVDB-93645',''),(25932,'EasyPHPCalendar 6.1.5/6.2.x - \'setupSQL.php?serverPath\' Remote File Inclusion','WebApps','PHP','2005-07-04',1,'CVE-2005-2155','OSVDB-17734',''),(25979,'Oracle WebCenter Content - \'CheckOutAndOpen.dll\' ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-06-05',1,'CVE-2013-1559','OSVDB-92386',''),(25931,'EasyPHPCalendar 6.1.5/6.2.x - \'datePicker.php?serverPath\' Remote File Inclusion','WebApps','PHP','2005-07-04',1,'CVE-2005-2155','OSVDB-17733',''),(25978,'Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities','WebApps','Hardware','2013-06-05',0,'','OSVDB-93831',''),(25930,'EasyPHPCalendar 6.1.5/6.2.x - \'header.inc.php?serverPath\' Remote File Inclusion','WebApps','PHP','2005-07-04',1,'CVE-2005-2155','OSVDB-17732',''),(25977,'Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities','WebApps','JSP','2013-06-05',0,'CVE-2013-4095,CVE-2013-4094,CVE-2013-4093,CVE-2013-4092,CVE-2013-4091','OSVDB-93827,OSVDB-93826,OSVDB-93825,OSVDB-93824,OSVDB-93823',''),(25976,'DS3 Authentication Server - Multiple Vulnerabilities','WebApps','Hardware','2013-06-05',0,'CVE-2013-4098,CVE-2013-4097,CVE-2013-4096','OSVDB-93830,OSVDB-93829,OSVDB-93828',''),(25929,'EasyPHPCalendar 6.1.5/6.2.x - \'popup.php?serverPath\' Remote File Inclusion','WebApps','PHP','2005-07-04',1,'CVE-2005-2155','OSVDB-17731',''),(25975,'MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit)','Remote','Linux','2013-06-05',1,'CVE-2013-0230','OSVDB-89624',''),(25974,'Apple Mac OSX Server - DirectoryService Buffer Overflow','DoS','OSX','2013-06-05',1,'CVE-2013-0984','OSVDB-93923',''),(25928,'EasyPHPCalendar 6.1.5/6.2.x - \'calendar.php?serverPath\' Remote File Inclusion','WebApps','PHP','2005-07-04',1,'CVE-2005-2155','OSVDB-17723',''),(25973,'Ruubikcms 1.1.1 - \'tinybrowser.php?folder\' Directory Traversal','WebApps','PHP','2013-06-05',1,'','OSVDB-94155',''),(25927,'RaXnet Cacti 0.5/0.6.x/0.8.x - \'Graph_Image.php\' Remote Command Execution Variant','WebApps','PHP','2005-07-01',1,'CVE-2005-1524','OSVDB-17426',''),(25972,'PEStudio 3.69 - Denial of Service','DoS','Windows','2013-06-05',1,'','OSVDB-94104',''),(25926,'osTicket 1.2/1.3 - \'view.php?inc\' Arbitrary Local File Inclusion','WebApps','PHP','2005-06-30',1,'CVE-2005-2154','OSVDB-17715',''),(25971,'Cuppa CMS - \'/alertConfigField.php\' Local/Remote File Inclusion','WebApps','PHP','2013-06-05',1,'','OSVDB-94101',''),(25925,'CyberStrong EShop 4.2 - \'10browse.asp\' SQL Injection','WebApps','ASP','2005-06-30',1,'','',''),(25970,'Exim - \'sender_address\' Remote Code Execution','Remote','Linux','2013-06-05',0,'','OSVDB-93004',''),(25924,'fsboard 2.0 - Directory Traversal','WebApps','ASP','2005-06-30',1,'CVE-2005-2140','OSVDB-17828',''),(25969,'Netgear WPN824v3 - Unauthorized Configuration Download','WebApps','Hardware','2013-06-05',0,'','OSVDB-94102',''),(25923,'CyberStrong eShop 4.2 - \'10expand.asp\' SQL Injection','WebApps','ASP','2005-06-30',1,'CVE-2003-0509','OSVDB-10098',''),(25968,'Seowonintech Routers fw: 2.3.9 - File Disclosure','WebApps','Hardware','2013-06-05',0,'','OSVDB-94103',''),(25922,'CyberStrong EShop 4.2 - \'20review.asp\' SQL Injection','WebApps','ASP','2005-06-30',1,'CVE-2003-0509','OSVDB-10100',''),(25967,'Cisco CallManager 1.0/2.0/3.x/4.0 - CTI Manager Remote Denial of Service','DoS','Hardware','2005-07-12',1,'CVE-2005-2242','OSVDB-17846',''),(25966,'Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution','Remote','Hardware','2005-07-12',1,'CVE-2005-2277','OSVDB-17853',''),(25921,'Raven Software Soldier Of Fortune 2 - Ignore Command Remote Denial of Service','DoS','Windows','2005-06-29',1,'','',''),(25965,'DVBBS 7.1 - \'ShowErr.asp\' Cross-Site Scripting','WebApps','ASP','2005-07-12',1,'CVE-2005-2318','OSVDB-18110',''),(25920,'Community Link Pro - \'login.cgi?File\' Remote Command Execution','WebApps','CGI','2005-06-29',1,'','',''),(25964,'PHPsFTPd 0.2/0.4 - \'Inc.login.php\' Privilege Escalation','WebApps','PHP','2005-07-11',1,'','',''),(25919,'Phorum 5.0.11 - \'Read.php\' SQL Injection','WebApps','PHP','2004-10-24',1,'','',''),(25963,'Dragonfly Commerce 1.0 - Multiple SQL Injections','WebApps','ASP','2005-07-12',1,'','',''),(25918,'CGI-Club imTRBBS 1.0 - Remote Command Execution','WebApps','CGI','2005-06-29',1,'','',''),(25962,'Microsoft ASP.NET 1.0/1.1 - RPC/Encoded Remote Denial of Service','DoS','ASP','2005-07-12',1,'','',''),(25915,'PHD Help Desk 2.12 - SQL Injection','WebApps','PHP','2013-06-03',1,'','OSVDB-93878',''),(25961,'SoftiaCom wMailServer 1.0 - Local Information Disclosure','Local','Windows','2005-07-09',1,'','',''),(25914,'Dynamic Biz Website Builder (QuickWeb) 1.0 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-28',1,'','',''),(25913,'Hosting Controller 6.1 - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2005-06-28',1,'CVE-2005-2077','OSVDB-17612',''),(25912,'Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - \'EPATHOBJ\' Local Ring','Local','Windows','2013-06-03',1,'CVE-2013-3661,CVE-2013-3660,CVE-2013-3130','OSVDB-93539',''),(25960,'PPA 0.5.6 - \'ppa_root_path\' File Inclusion','WebApps','PHP','2005-07-10',1,'CVE-2005-2199','OSVDB-17836',''),(25911,'BisonFTP 4R1 - Remote Denial of Service','DoS','Windows','2005-06-28',1,'CVE-2005-2078','OSVDB-17730',''),(25959,'Spid 1.3 - \'lang_path\' File Inclusion','WebApps','PHP','2005-07-11',1,'','',''),(25910,'Community Server Forums - \'SearchResults.aspx\' Cross-Site Scripting','WebApps','ASP','2005-06-28',1,'','',''),(25958,'ID Team ID Board 1.1.3 - \'SQL.CLS.php\' SQL Injection','WebApps','PHP','2005-07-10',1,'','',''),(25909,'Mensajeitor 1.8.9 - \'IP\' HTML Injection','WebApps','PHP','2005-06-27',1,'','',''),(25957,'PunBB 1.x - \'profile.php\' User Profile Edit Module SQL Injection','WebApps','PHP','2005-07-08',1,'','',''),(25908,'ASPPlayGround.NET 3.2 SR1 - Arbitrary File Upload','WebApps','ASP','2005-06-27',1,'','',''),(25956,'Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-07-07',1,'','',''),(25907,'ASPNuke 0.80 - \'Language_Select.asp\' HTTP Response Splitting','WebApps','ASP','2005-06-27',1,'CVE-2005-2065','OSVDB-17702',''),(25955,'PhotoGal 1.0/1.5 - News_File Remote File Inclusion','WebApps','PHP','2005-07-07',1,'','',''),(25906,'ASPNuke 0.80 - \'register.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-06-27',1,'CVE-2005-2064','OSVDB-17701',''),(25954,'phpAuction 2.5 - Multiple Vulnerabilities','WebApps','PHP','2005-07-07',1,'','',''),(25905,'ASPNuke 0.80 - \'forgot_password.asp?email\' Cross-Site Scripting','WebApps','ASP','2005-06-27',1,'CVE-2005-2064','OSVDB-17700',''),(25953,'Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injections','WebApps','ASP','2005-07-07',1,'','',''),(25904,'K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution','WebApps','PHP','2005-06-24',1,'','',''),(25903,'UBBCentral UBB.Threads 5.5.1/6.x - \'grabnext.php?posted\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17532','OTHER-BID: 14052,OTHER-GTSA-00077'),(25902,'UBBCentral UBB.Threads 5.5.1/6.x - \'notifymod.php?Number\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17531','OTHER-BID: 14052,OTHER-GTSA-00077'),(25901,'UBBCentral UBB.Threads 5.5.1/6.x - \'addfav.php?main\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17530','OTHER-BID: 14052,OTHER-GTSA-00077'),(25900,'UBBCentral UBB.Threads 5.5.1/6.x - \'viewmessage.php?message\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17529','OTHER-BID: 14052,OTHER-GTSA-00077'),(25899,'UBBCentral UBB.Threads 5.5.1/6.x - \'modifypost.php?Number\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17527','OTHER-BID: 14052,OTHER-GTSA-00077'),(25898,'UBBCentral UBB.Threads 5.5.1/6.x - \'calendar.php\' Multiple SQL Injections','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17526','OTHER-BID: 14052,OTHER-GTSA-00077'),(25897,'UBBCentral UBB.Threads 5.5.1/6.x - \'download.php?Number\' SQL Injection','WebApps','PHP','2005-06-24',1,'CVE-2005-2058','OSVDB-17525','OTHER-BID: 14052,OTHER-GTSA-00077'),(25896,'Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities','Local','Solaris','2005-06-24',1,'CVE-2005-2071','OSVDB-17541',''),(25895,'CarLine Forum Russian Board 4.2 - \'enter.php\' Multiple SQL Injections','WebApps','PHP','2005-06-23',1,'','OSVDB-17507',''),(25894,'CarLine Forum Russian Board 4.2 - \'in.php\' Multiple SQL Injections','WebApps','PHP','2005-06-23',1,'','OSVDB-17506',''),(25893,'CarLine Forum Russian Board 4.2 - \'line.php\' Multiple SQL Injections','WebApps','PHP','2005-06-23',1,'','OSVDB-17505',''),(25892,'CarLine Forum Russian Board 4.2 - \'memory.php\' Multiple SQL Injections','WebApps','PHP','2005-06-23',1,'','OSVDB-17504',''),(25891,'CarLine Forum Russian Board 4.2 - \'edit_msg.php?name_ig_array1[1]\' SQL Injection','WebApps','PHP','2005-06-23',1,'','OSVDB-17503',''),(27252,'CuteNews 1.4.1 - \'show_news.php\' Cross-Site Scripting','WebApps','PHP','2006-02-20',1,'CVE-2006-0885','OSVDB-23400',''),(27251,'Magic Calendar Lite 1.02 - \'index.php\' SQL Injection','WebApps','PHP','2006-02-20',1,'CVE-2006-0673','OSVDB-23154',''),(27250,'TTS Software Time Tracking Software 3.0 - \'edituser.php\' Access Validation','WebApps','PHP','2006-02-20',1,'CVE-2006-0691','OSVDB-23173',''),(27249,'PHP-Nuke 7.x - CAPTCHA Bypass','WebApps','PHP','2006-02-18',1,'CVE-2006-0805','OSVDB-23368',''),(27248,'Webpagecity WPC easy - SQL Injection','WebApps','PHP','2006-02-18',1,'CVE-2006-0832','OSVDB-23360',''),(27247,'E107 Website System 0.7.2 Chatbox Plugin - HTML Injection','WebApps','PHP','2006-02-18',1,'CVE-2006-0857','OSVDB-23491',''),(27246,'Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service','DoS','Linux','2006-02-17',1,'CVE-2006-0836','OSVDB-23488',''),(27245,'V-Webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-17',1,'CVE-2006-0792','OSVDB-23260',''),(27244,'Wimpy MP3 Player 5 - Text File Overwrite','Remote','Linux','2006-02-16',1,'CVE-2006-0787','OSVDB-23243',''),(27243,'Siteframe Beaumont 5.0.1/5.0.2 - \'page.php\' HTML Injection','WebApps','PHP','2006-02-16',1,'CVE-2006-0783','OSVDB-23267',''),(25890,'CarLine Forum Russian Board 4.2 - \'new.php?name_ig_array1[1]\' SQL Injection','WebApps','PHP','2005-06-23',1,'','OSVDB-17502',''),(25889,'CarLine Forum Russian Board 4.2 - \'reply.php?name_ig_array1[1]\' SQL Injection','WebApps','PHP','2005-06-23',1,'','OSVDB-17501',''),(27242,'MyBB 1.0.3 - \'Managegroup.php\' Cross-Site Scripting','WebApps','PHP','2006-02-16',1,'','OSVDB-23240',''),(25888,'CarLine Forum Russian Board 4.2 - \'reply_in.php\' Multiple SQL Injections','WebApps','PHP','2005-06-23',1,'','OSVDB-17500',''),(27241,'D-Link DWL-G700AP 2.00/2.01 - HTTPd Denial of Service','DoS','Hardware','2006-02-16',1,'CVE-2006-0784','OSVDB-23258',''),(25887,'CarLine Forum Russian Board 4.2 - \'set.php?name_ig_array[1]\' SQL Injection','WebApps','PHP','2005-06-23',1,'','OSVDB-17499',''),(27240,'MyBB 1.0.2/1.0.3 - \'Managegroup.php\' SQL Injection','WebApps','PHP','2006-02-16',1,'','OSVDB-23239',''),(25886,'CarLine Forum Russian Board 4.2 - \'menu_header.php?table_sql\' SQL Injection','WebApps','PHP','2005-06-23',1,'','OSVDB-17498',''),(27239,'BirthSys 3.1 - Multiple SQL Injections','WebApps','PHP','2006-02-15',1,'CVE-2006-0775','OSVDB-23185',''),(25885,'CarLine Forum Russian Board 4.2 - \'edit_msg.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17493',''),(27238,'Dreamcost HostAdmin 3.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-02-16',1,'CVE-2006-0791','OSVDB-23241',''),(25884,'CarLine Forum Russian Board 4.2 - \'new.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17492',''),(27237,'HTML::BBCode 1.03/1.04 - HTML Injection','WebApps','PHP','2006-02-15',1,'','',''),(25883,'BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)','Local','Windows','2013-06-02',1,'','OSVDB-94099',''),(27236,'MyBB 1.0.3 - \'private.php\' Multiple SQL Injections','WebApps','PHP','2006-02-15',1,'','',''),(25882,'CarLine Forum Russian Board 4.2 - \'reply.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17491',''),(27235,'SAP Business Connector 4.6/4.7 - \'adapter-index.dsp?url\' Arbitrary Site Redirect','Remote','Linux','2006-02-15',1,'CVE-2006-0731','OSVDB-23233',''),(25881,'CarLine Forum Russian Board 4.2 - \'set.php?name_ig_array[]\' Cross-Site Scripting','WebApps','PHP','2005-06-23',1,'','OSVDB-17490',''),(27234,'SAP Business Connector 4.6/4.7 - \'deleteSingle?fullName\' Arbitrary File Deletion','Remote','Linux','2006-02-15',1,'CVE-2006-0731','OSVDB-25834',''),(25880,'CarLine Forum Russian Board 4.2 - \'search.php?text_poisk\' Cross-Site Scripting','WebApps','PHP','2005-06-23',1,'','OSVDB-17489',''),(27233,'SAP Business Connector 4.6/4.7 - \'chopSAPLog.dsp?fullName\' Arbitrary File Disclosure','Remote','Linux','2006-02-15',1,'CVE-2006-0731','OSVDB-23232',''),(25879,'CarLine Forum Russian Board 4.2 - \'menu_tema.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17488',''),(27232,'Nokia N70 - L2CAP Packets Remote Denial of Service','DoS','Hardware','2006-02-15',1,'CVE-2006-0797','OSVDB-23061',''),(25878,'CarLine Forum Russian Board 4.2 - \'menu_header.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17487',''),(27231,'GnuPG 1.x - Detached Signature Verification Bypass','Local','Linux','2006-02-15',1,'CVE-2006-0455','OSVDB-23221',''),(25877,'CarLine Forum Russian Board 4.2 - IMG Tag Cross-Site Scripting','WebApps','PHP','2005-06-23',1,'','OSVDB-17486',''),(27230,'My Blog 1.63 - BBCode HTML Injection','WebApps','PHP','2006-02-15',1,'CVE-2006-0735','OSVDB-23179',''),(25876,'CarLine Forum Russian Board 4.2 - \'menu_footer.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-23',1,'','OSVDB-17485',''),(27229,'Mantis Bug Tracker 0.x/1.0 - \'manage_user_page.php?sort\' Cross-Site Scripting','WebApps','PHP','2006-02-15',1,'CVE-2006-0841','OSVDB-22487',''),(25875,'Whois.Cart 2.2.x - \'profile.php\' Cross-Site Scripting','WebApps','PHP','2005-06-23',1,'','',''),(27228,'Mantis Bug Tracker 0.x/1.0 - \'view_all_set.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-15',1,'CVE-2006-0841','OSVDB-23248',''),(25874,'Ipswitch WhatsUp Professional 2005 SP1 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-1250','OSVDB-17450',''),(27227,'WordPress Core 2.0 - Comment Post HTML Injection','WebApps','PHP','2006-02-15',1,'CVE-2006-0733','OSVDB-23266',''),(25873,'DUware DUclassmate 1.x - \'edit.asp?iPro\' SQL Injection','WebApps','ASP','2005-06-01',1,'CVE-2005-2049','OSVDB-17589',''),(27226,'RunCMS 1.2/1.3 - \'PMLite.php\' SQL Injection','WebApps','PHP','2006-02-14',1,'CVE-2006-0721','OSVDB-23161',''),(25872,'DUware DUclassmate 1.x - \'default.asp?iState\' SQL Injection','WebApps','ASP','2005-06-01',1,'CVE-2005-2049','OSVDB-17588',''),(27225,'dotProject 2.0 - \'/modules/tasks/gantt.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23219',''),(25871,'DUware DUforum 3.0/3.1 - \'userEdit.asp?id\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2048','OSVDB-17587',''),(27224,'dotProject 2.0 - \'/modules/public/date_format.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23218',''),(25870,'DUware DUforum 3.0/3.1 - \'forums.asp?iFor\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2048','OSVDB-17586',''),(27223,'dotProject 2.0 - \'/modules/public/calendar.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23217',''),(25869,'DUware DUforum 3.0/3.1 - \'post.asp?iFor\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2048','OSVDB-17585',''),(25868,'DUware DUforum 3.0/3.1 - \'messages.asp?iMsg\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2048','OSVDB-17584',''),(27222,'dotProject 2.0 - \'/modules/admin/vw_usr_roles.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23216',''),(27221,'dotProject 2.0 - \'/modules/projects/vw_files.php?dPconfig[root_dir]\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23215',''),(27315,'RiteCMS 1.0.0 - Multiple Vulnerabilities','WebApps','PHP','2013-08-03',0,'CVE-2013-5317,CVE-2013-5316','OSVDB-96140,OSVDB-96139',''),(27220,'dotProject 2.0 - \'/modules/projects/gantt2.php?dPconfig[root_dir]\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23214',''),(25867,'DUware DUpaypal 3.0/3.1 - \'sub.asp?iSub\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2046','OSVDB-17602',''),(27314,'DCI-Taskeen 1.03 - \'cat.php\' Multiple SQL Injections','WebApps','PHP','2006-02-25',1,'CVE-2006-0939','OSVDB-23623',''),(25866,'DUware DUpaypal 3.0/3.1 - \'detail.asp?iPro\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2006-6365','OSVDB-35836',''),(27219,'dotProject 2.0 - \'/includes/session.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23212',''),(27313,'DCI-Taskeen 1.03 - \'basket.php\' Multiple SQL Injections','WebApps','PHP','2006-02-25',1,'CVE-2006-0939','OSVDB-23622',''),(27218,'dotProject 2.0 - \'/includes/db_connect.php?baseDir\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23211',''),(27312,'FreeHostShop Website Generator 3.3 - Arbitrary File Upload','WebApps','PHP','2006-02-25',1,'CVE-2006-0936','OSVDB-23478',''),(25865,'DUware DUamazon Pro 3.0/3.1 - \'detail.asp?iSub\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2046','OSVDB-17595',''),(27217,'dotProject 2.0 - \'/modules/projects/gantt.php?dPconfig[root_dir]\' Remote File Inclusion','WebApps','PHP','2006-02-14',1,'CVE-2006-0755','OSVDB-23213',''),(27311,'SPiD 1.3.1 - \'Scan_Lang_Insert.php\' Local File Inclusion','WebApps','PHP','2006-02-25',1,'CVE-2006-0976','OSVDB-23522',''),(27216,'sNews - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-02-14',1,'CVE-2005-3853','OSVDB-21093',''),(25864,'DUware DUamazon Pro 3.0/3.1 - \'review.asp?iPro\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2046','OSVDB-17594',''),(27310,'Battleaxe Software BttlxeForum 2.0 - \'Failure.asp\' Cross-Site Scripting','WebApps','ASP','2006-02-25',1,'CVE-2006-0974','OSVDB-23540',''),(25863,'DUware DUamazon Pro 3.0/3.1 - \'catDelete.asp?iCat\' SQL Injection','WebApps','ASP','2005-06-22',1,'CVE-2005-2046','OSVDB-17593',''),(27309,'myPHPNuke 1.8.8 - \'download.php\' Cross-Site Scripting','WebApps','PHP','2006-02-22',1,'CVE-2006-0923','OSVDB-23532',''),(27215,'sNews - Comment Body Cross-Site Scripting','WebApps','PHP','2006-02-14',1,'CVE-2006-0715','OSVDB-23249',''),(25862,'DUware DUamazon Pro 3.0/3.1 - \'productEdit.asp?iCat\' SQL Injection','WebApps','PHP','2005-06-22',1,'CVE-2005-2046','OSVDB-17592',''),(27308,'myPHPNuke 1.8.8 - \'reviews.php\' Cross-Site Scripting','WebApps','PHP','2006-02-22',1,'CVE-2006-0923','OSVDB-23531',''),(27192,'LinPHA 0.9.x/1.0 - \'lang\' Local File Inclusion','WebApps','PHP','2006-02-11',1,'CVE-2006-0713','OSVDB-23112',''),(27307,'JGS-Gallery 4.0 - \'Board jgs_galerie_scroll.php?userid\' Cross-Site Scripting','WebApps','PHP','2006-02-23',1,'CVE-2006-0927','OSVDB-23632',''),(27214,'DELTAScripts PHP Classifieds 6.20 - \'Member_Login.php\' SQL Injection','WebApps','PHP','2006-02-14',1,'CVE-2006-0719','OSVDB-23197',''),(25861,'DUware DUamazon Pro 3.0/3.1 - \'productDelete.asp?iCat\' SQL Injection','WebApps','PHP','2005-06-22',1,'CVE-2005-2046','OSVDB-17591',''),(27191,'Novell Client 2 SP3 - \'nicm.sys 3.1.11.0\' Local Privilege Escalation','Local','Windows','2013-07-29',1,'CVE-2013-3956','OSVDB-93718',''),(27306,'JGS-Gallery 4.0 - \'jgs_galerie_slideshow.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-23',1,'CVE-2006-0927','OSVDB-23631',''),(27213,'QwikiWiki 1.5 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-02-14',1,'CVE-2006-0699','OSVDB-23125',''),(25860,'DUware DUamazon Pro 3.0/3.1 - \'type.asp?iType\' SQL Injection','WebApps','PHP','2005-06-22',1,'CVE-2005-2046','OSVDB-17590',''),(27190,'FluxBB 1.5.3 - Multiple Vulnerabilities','WebApps','PHP','2013-07-29',0,'','OSVDB-95807,OSVDB-95806,OSVDB-95805',''),(27305,'PHPX 3.5.9 - XCode Tag HTML Injection','WebApps','PHP','2006-02-23',1,'CVE-2006-0933','OSVDB-23467',''),(27212,'Isode M-Vault Server 11.3 - LDAP Memory Corruption','DoS','Multiple','2006-02-14',1,'CVE-2006-0710','OSVDB-23130',''),(27211,'eStara SoftPhone 3.0.1 SIP Packet - Multiple Malformed Field Denial of Service Vulnerabilities','DoS','Multiple','2006-02-14',1,'CVE-2006-0737','OSVDB-23226',''),(27189,'WebDisk 3.0.2 PhotoViewer iOS - Command Execution','WebApps','iOS','2013-07-29',0,'','OSVDB-95800',''),(27304,'CubeCart 3.0.x - Arbitrary File Upload','WebApps','PHP','2006-02-23',1,'CVE-2006-0922','OSVDB-23624',''),(25859,'RaXnet Cacti 0.5/0.6/0.8 - \'Top_Graph_Header.php\' Remote File Inclusion','WebApps','PHP','2005-06-20',1,'CVE-2005-1524','OSVDB-17426',''),(27210,'eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String Denial of Service','DoS','Multiple','2006-02-14',1,'CVE-2006-0738','OSVDB-60355',''),(27188,'Private Photos 1.0 iOS - Persistent Cross-Site Scripting','WebApps','iOS','2013-07-29',0,'','OSVDB-95801',''),(27303,'Oi! Email Marketing System 3.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-02-23',1,'CVE-2006-0920','OSVDB-28056',''),(27209,'Gastebuch 1.3.2 - Cross-Site Scripting','WebApps','PHP','2006-02-13',1,'CVE-2006-0706','OSVDB-23160',''),(27302,'NOCC 1.0 - \'html_bottom_table.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-23',1,'CVE-2006-0894','OSVDB-23427',''),(25858,'DUware DUportal 3.4.3 Pro - Multiple SQL Injections','WebApps','ASP','2005-06-22',1,'CVE-2005-2199','OSVDB-17836',''),(27208,'PHP-Nuke 6.x/7.x - \'header.php?Pagetitle\' Cross-Site Scripting','WebApps','PHP','2006-02-13',1,'CVE-2006-0676','OSVDB-23140',''),(27187,'OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting','WebApps','JSP','2013-07-29',0,'','OSVDB-95823,OSVDB-95802',''),(27301,'NOCC 1.0 - \'no_mail.php?html_no_mail\' Cross-Site Scripting','WebApps','PHP','2006-02-23',1,'CVE-2006-0894','OSVDB-23426',''),(27207,'Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-02-13',1,'','',''),(27186,'HiveMail 1.2.2/1.3 - \'index.php\' $_SERVER[\'PHP_SELF\'] Cross-Site Scripting','WebApps','PHP','2006-02-11',1,'CVE-2006-0758','OSVDB-23150','OTHER-BID: 16591,OTHER-GTSA-00090'),(27300,'NOCC 1.0 - \'filter_prefs.php?html_filter_select\' Cross-Site Scripting','WebApps','PHP','2006-02-23',1,'CVE-2006-0894','OSVDB-23425',''),(25857,'RaXnet Cacti 0.5/0.6/0.8 - \'Config_Settings.php\' Remote File Inclusion','WebApps','PHP','2005-06-20',1,'CVE-2005-1526','OSVDB-17425',''),(27206,'XMB Forum 1.8/1.9 - \'u2u.php?Username\' Cross-Site Scripting','WebApps','PHP','2006-02-13',1,'CVE-2005-3544','OSVDB-20511','OTHER-BID: 16604,OTHER-GTSA-00092'),(27185,'HiveMail 1.2.2/1.3 - \'folders.update.php?folderid\' Arbitrary PHP Command Execution','WebApps','PHP','2006-02-11',1,'CVE-2006-0757','OSVDB-23143','OTHER-BID: 16591,OTHER-GTSA-00090'),(27299,'NOCC 1.0 - \'error.php?html_error_occurred\' Cross-Site Scripting','WebApps','PHP','2006-02-23',1,'CVE-2006-0894','OSVDB-23424',''),(27205,'Virtual Hosting Control System 2.2/2.4 - \'login.php?check_login()\' Authentication Bypass','WebApps','PHP','2006-02-13',1,'CVE-2006-0685','OSVDB-23108',''),(25856,'PAFaq - Administrator \'Username\' SQL Injection','WebApps','PHP','2005-06-20',1,'CVE-2005-2012','OSVDB-17564','OTHER-BID: 14003,OTHER-GTSA-00076'),(27298,'Web Calendar Pro - \'Dropbase.php\' SQL Injection','WebApps','PHP','2006-02-23',1,'CVE-2006-0835','OSVDB-23387',''),(27184,'HiveMail 1.2.2/1.3 - \'addressbook.update.php?contactgroupid\' Arbitrary PHP Command Execution','WebApps','PHP','2006-02-11',1,'CVE-2006-0757','OSVDB-23141','OTHER-BID: 16591,OTHER-GTSA-00090'),(27204,'Virtual Hosting Control System 2.2/2.4 - \'change_password.php\' Current Password','WebApps','PHP','2006-02-13',1,'CVE-2006-0684','OSVDB-23107',''),(25855,'I-Gallery - Folder Argument Cross-Site Scripting','WebApps','ASP','2005-06-20',1,'','',''),(27203,'Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass','Remote','Hardware','2006-02-13',1,'CVE-2005-3058','OSVDB-23138',''),(25768,'Qualiteam X-Cart 4.0.8 - \'product.php\' Multiple SQL Injections','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16945',''),(27297,'Linux Kernel 3.7.6 (RedHat x86/x64) - \'MSR\' Driver Privilege Escalation','Local','Linux','2013-08-02',0,'CVE-2013-0268','OSVDB-90003',''),(25854,'PAFaq - Question Cross-Site Scripting','WebApps','PHP','2005-06-20',1,'CVE-2005-2011','OSVDB-17563','OTHER-BID: 14001,OTHER-GTSA-00076'),(27202,'Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection','WebApps','PHP','2006-02-13',1,'CVE-2006-0774','OSVDB-23104','OTHER-BID: 16598,OTHER-GTSA-00091'),(25767,'Qualiteam X-Cart 4.0.8 - \'home.php\' Multiple SQL Injections','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16944',''),(27183,'Farsinews 2.1/2.5 - \'show_archives.php?template\' Traversal Arbitrary File Access','WebApps','PHP','2006-02-10',1,'CVE-2006-0660','OSVDB-23022',''),(27296,'Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)','Local','Windows','2013-08-02',1,'CVE-2013-0008','OSVDB-88966','OTHER-MS13-005'),(25853,'I-Gallery - Folder Argument Directory Traversal','WebApps','ASP','2005-06-20',1,'CVE-2005-2033','OSVDB-17400',''),(27295,'PineApp Mail-SeCure - \'livelog.html\' Arbitrary Command Execution (Metasploit)','Remote','Unix','2013-08-02',1,'','OSVDB-95779',''),(25766,'Qualiteam X-Cart 4.0.8 - \'giftcert.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16943',''),(27182,'IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting','Remote','Multiple','2006-02-10',1,'CVE-2006-0663','OSVDB-23078',''),(27201,'Siteframe Beaumont 5.0.1 - \'search.php?Q\' Cross-Site Scripting','WebApps','PHP','2006-02-12',1,'CVE-2006-0675','OSVDB-23102',''),(25706,'GNU Mailutils 0.6 - Mail Email Header Buffer Overflow','Remote','Linux','2004-08-10',1,'CVE-2005-1520','OSVDB-16854',''),(25646,'MyServer 0.8 - Cross-Site Scripting','Remote','Windows','2005-05-10',1,'','',''),(25852,'ModSecurity - Remote Null Pointer Dereference','DoS','Multiple','2013-05-31',0,'CVE-2013-2765','OSVDB-93687',''),(27294,'PineApp Mail-SeCure - \'ldapsyncnow.php\' Arbitrary Command Execution (Metasploit)','Remote','PHP','2013-08-02',0,'','OSVDB-95781',''),(25765,'Qualiteam X-Cart 4.0.8 - \'search.php?mode\' Cross-Site Scripting','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16942',''),(27181,'IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass','Remote','Multiple','2006-02-10',1,'CVE-2006-0663','OSVDB-23079',''),(25645,'e107 Website System 0.617 - \'Forum_viewforum.php\' SQL Injection','WebApps','PHP','2005-05-10',1,'','',''),(27200,'ImageVue 0.16.1 - \'upload.php\' Unrestricted Arbitrary File Upload','WebApps','PHP','2006-02-11',1,'CVE-2006-0702','OSVDB-23169',''),(27293,'PineApp Mail-SeCure - \'test_li_connection.php\' Arbitrary Command Execution (Metasploit)','Remote','PHP','2013-08-02',1,'','OSVDB-95782',''),(25851,'Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow (Metasploit)','Remote','Windows','2013-05-31',1,'CVE-2013-3563','OSVDB-93759',''),(25705,'FunkyASP AD Systems 1.1 - \'login.asp\' SQL Injection','WebApps','ASP','2005-05-25',1,'','',''),(25764,'Qualiteam X-Cart 4.0.8 - \'register.php?mode\' Cross-Site Scripting','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16941',''),(25644,'e107 Website System 0.617 - \'Request.php\' Directory Traversal','WebApps','PHP','2005-05-10',1,'','',''),(27199,'ImageVue 0.16.1 - \'index.php?bgcol\' Cross-Site Scripting','WebApps','PHP','2006-02-11',1,'CVE-2006-0703','OSVDB-23168',''),(27292,'EchoVNC Viewer - Remote Denial of Service','DoS','Windows','2013-08-02',1,'','OSVDB-96141',''),(25763,'Qualiteam X-Cart 4.0.8 - \'orders.php?mode\' Cross-Site Scripting','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16940',''),(27177,'TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root','WebApps','Hardware','2013-07-28',0,'CVE-2013-3365,CVE-2013-3098','OSVDB-95804,OSVDB-95803',''),(25643,'GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized \'.JPEG\' Image Access','Remote','Windows','2005-05-10',1,'CVE-2005-1552','OSVDB-16340',''),(25849,'PhpTax 0.8 - File Manipulation \'newvalue\' / Remote Code Execution','WebApps','PHP','2013-05-31',1,'','OSVDB-94098',''),(27198,'ImageVue 0.16.1 - \'readfolder.php?path\' Arbitrary Directory Listing','WebApps','PHP','2006-02-11',1,'CVE-2006-0701','OSVDB-23167',''),(27176,'Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-09',1,'','',''),(25642,'NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting','WebApps','PHP','2005-05-10',1,'CVE-2005-1610','OSVDB-16214',''),(25762,'Qualiteam X-Cart 4.0.8 - \'help.php?section\' Cross-Site Scripting','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16939',''),(27291,'Oracle Hyperion 11 - Directory Traversal','WebApps','Windows','2013-08-02',1,'CVE-2013-3803','OSVDB-95277',''),(27197,'ImageVue 0.16.1 - \'dir.php\' Folder Permission Disclosure','WebApps','PHP','2006-02-11',1,'CVE-2006-0700','OSVDB-27983',''),(25848,'PAFaq beta4 - Database Unauthorized Access','WebApps','PHP','2005-06-20',1,'','',''),(25641,'WowBB 1.6 - \'View_User.php\' SQL Injection','WebApps','PHP','2005-05-10',1,'CVE-2004-2181','OSVDB-16543',''),(25761,'Qualiteam X-Cart 4.0.8 - \'error_message.php?id\' Cross-Site Scripting','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16938',''),(27175,'PwsPHP 1.2.3 - SQL Injection','WebApps','PHP','2006-02-09',1,'CVE-2006-0942','OSVDB-28444',''),(27290,'WordPress Plugin Better WP Security 3.4.8/3.4.9/3.4.10/3.5.2/3.5.3 - Persistent Cross-Site Scripting','WebApps','PHP','2013-08-02',0,'','OSVDB-95884',''),(25704,'PHP Poll Creator 1.0.1 - \'Poll_Vote.php\' Remote File Inclusion','WebApps','PHP','2005-05-25',1,'','',''),(27196,'IBM Tivoli Directory Server 6.0 - LDAP Memory Corruption','DoS','Multiple','2006-02-11',1,'CVE-2006-0717','OSVDB-23089',''),(25760,'Qualiteam X-Cart 4.0.8 - \'product.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16937',''),(25640,'PWSPHP 1.1/1.2 - \'Profil.php\' SQL Injection','WebApps','PHP','2005-05-09',1,'','',''),(27174,'GA\'s Forum Light - \'Archive.asp\' SQL Injection','WebApps','ASP','2006-02-07',1,'CVE-2006-0669','OSVDB-23509',''),(27195,'LinPHA 0.9.x/1.0 - \'forth_stage_install.php\' Local File Inclusion','WebApps','PHP','2006-02-11',1,'CVE-2006-0713','OSVDB-23116',''),(27289,'TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-08-02',1,'CVE-2013-2581,CVE-2013-2580,CVE-2013-2579,CVE-2013-2578','OSVDB-95875,OSVDB-95874,OSVDB-95873,OSVDB-95872',''),(25847,'LaGarde StoreFront 5.0 Shopping Cart - \'login.asp\' SQL Injection','WebApps','ASP','2003-12-07',1,'CVE-2003-0557','OSVDB-8442',''),(25829,'ATutor 1.4.3 - \'send_message.php?l\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17354',''),(25759,'Qualiteam X-Cart 4.0.8 - \'home.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-30',1,'CVE-2005-1823','OSVDB-16936',''),(27194,'LinPHA 0.9.x/1.0 - \'sec_stage_install.php\' Local File Inclusion','WebApps','PHP','2006-02-11',1,'CVE-2006-0713','OSVDB-23114',''),(27288,'Western Digital My Net Wireless Routers - Password Disclosure','WebApps','Hardware','2013-08-02',0,'CVE-2013-5006','OSVDB-95519',''),(25846,'cPanel 9.1 - \'User\' Cross-Site Scripting','WebApps','PHP','2005-05-20',1,'CVE-2005-2021','OSVDB-17399',''),(25639,'PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-09',1,'','',''),(25703,'Active News Manager - \'login.asp\' SQL Injection','Local','Solaris','2005-05-25',1,'','',''),(25758,'Hosting Controller 6.1 - User Profile Unauthorized Access','WebApps','ASP','2005-05-30',1,'','',''),(27173,'CPAINT 1.3/2.0.2 - \'TYPE.php\' Cross-Site Scripting','WebApps','PHP','2006-02-08',1,'CVE-2006-0650','OSVDB-22979','OTHER-BID: 16559,OTHER-GTSA-00089'),(25828,'ATutor 1.4.3 - \'content.php?cid\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17353',''),(27193,'LinPHA 0.9.x/1.0 - \'install.php\' Local File Inclusion','WebApps','PHP','2006-02-11',1,'CVE-2006-0713','OSVDB-23113',''),(25827,'ATutor 1.4.3 - \'contact.php?subject\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17352',''),(25757,'Firefly Studios Stronghold 2 - Remote Denial of Service','DoS','Multiple','2005-05-28',1,'','',''),(25638,'CodeThatShoppingCart 1.3.1 - \'catalog.php?id\' SQL Injection','WebApps','PHP','2005-05-09',1,'CVE-2005-1594','OSVDB-16156',''),(27287,'Cotonti 0.9.13 - SQL Injection','WebApps','PHP','2013-08-02',1,'CVE-2013-4789','OSVDB-95842',''),(25826,'ATutor 1.4.3 - \'browse.php?show_course\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17351',''),(27172,'SPIP 1.8.2 - \'Spip_RSS.php\' Remote Command Execution','WebApps','PHP','2006-02-08',1,'CVE-2006-0625','OSVDB-23086',''),(25845,'UApplication Ublog Reload 1.0.5 - \'Trackback.asp\' Cross-Site Scripting','WebApps','ASP','2005-06-20',1,'CVE-2005-2010','OSVDB-17387',''),(25756,'India Software Solution Shopping Cart - SQL Injection','WebApps','PHP','2005-05-28',1,'','',''),(25637,'CodeThatShoppingCart 1.3.1 - \'catalog.php?id\' Cross-Site Scripting','WebApps','PHP','2005-05-09',1,'CVE-2005-1593','OSVDB-16155',''),(25825,'Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-16',1,'','',''),(25636,'Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure','Local','Windows','2005-05-09',1,'CVE-2005-1606','OSVDB-16239',''),(25824,'PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-06-15',1,'','','OTHER-BID: 13967,OTHER-GTSA-00075'),(25755,'ServersCheck 5.9/5.10 - Directory Traversal','Remote','Windows','2005-05-30',1,'','',''),(27286,'MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities','WebApps','Hardware','2013-08-02',1,'CVE-2013-4865,CVE-2013-4864,CVE-2013-4863,CVE-2013-4862,CVE-2013-4861','OSVDB-96050,OSVDB-96049,OSVDB-96048,OSVDB-96047,OSVDB-96046',''),(25635,'PHP-Nuke 0-7 - Double Hex Encoded Input Validation','WebApps','PHP','2005-05-09',1,'','',''),(25823,'McGallery 1.0/1.1 - Lang Argument File Disclosure','WebApps','PHP','2005-06-15',1,'CVE-2005-1998','OSVDB-17343',''),(25754,'Hosting Controller 6.1 - \'plandetails.asp\' Information Disclosure','WebApps','ASP','2005-05-28',1,'CVE-2005-1788','OSVDB-16915',''),(25702,'Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities','WebApps','Java','2005-05-24',1,'CVE-2005-1754','OSVDB-17093',''),(27171,'Sun ONE Directory Server 5.2 - Remote Denial of Service','DoS','Multiple','2006-02-08',1,'CVE-2006-0647','OSVDB-22996',''),(25634,'Easy Message Board - Remote Command Execution','WebApps','CGI','2005-05-09',1,'CVE-2005-1550','OSVDB-16163',''),(27285,'Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities','Local','Hardware','2013-08-02',1,'CVE-2013-4868,CVE-2013-4867','OSVDB-95996,OSVDB-95995',''),(25753,'Hosting Controller 6.1 - \'resellerresources.asp?jresourceid\' SQL Injection','WebApps','ASP','2005-05-28',1,'CVE-2005-1788','OSVDB-16914',''),(25822,'Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure','Remote','Windows','2005-06-15',1,'CVE-2005-1306','OSVDB-17325',''),(25844,'Ublog Reload 1.0.5 - \'blog_comment.asp?y\' SQL Injection','WebApps','ASP','2005-06-20',1,'CVE-2005-2009','OSVDB-17386',''),(27284,'INSTEON Hub 2242-222 - Lack of Web and API Authentication','WebApps','Hardware','2013-08-02',1,'CVE-2013-4859','OSVDB-95927',''),(25633,'AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service','DoS','Windows','2005-05-09',1,'CVE-2005-1655','OSVDB-20683',''),(25821,'Annuaire 1Two 1.0/1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-06-14',1,'','',''),(25752,'PHPMailer 1.7 - \'Data()\' Remote Denial of Service','DoS','PHP','2005-05-28',1,'CVE-2005-1807','OSVDB-16935',''),(25701,'Spread The Word - Multiple SQL Injections','WebApps','ASP','2005-05-24',1,'','',''),(27283,'D-Link DIR-645 1.03B08 - Multiple Vulnerabilities','WebApps','Hardware','2013-08-02',0,'CVE-2013-7389','OSVDB-95953,OSVDB-95952,OSVDB-95951,OSVDB-95950,OSVDB-95949,OSVDB-95910',''),(25632,'Easy Message Board - Directory Traversal','WebApps','CGI','2005-05-09',1,'','',''),(25843,'Ublog Reload 1.0.5 - \'index.asp\' Multiple SQL Injections','WebApps','ASP','2005-06-20',1,'CVE-2005-2009','OSVDB-17385',''),(25820,'Finjan SurfinGate 7.0 - \'.ASCII\' File Extension File Filter Circumvention','Remote','Linux','2005-06-14',1,'','',''),(25751,'OS4E - \'login.asp\' SQL Injection','WebApps','ASP','2005-05-28',1,'CVE-2005-1805','OSVDB-16912',''),(27170,'vwdev - \'index.php\' SQL Injection','WebApps','PHP','2006-02-08',1,'CVE-2006-0651','OSVDB-22991',''),(25819,'FusionBB 0.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-06-13',1,'','','OTHER-BID: 13939,OTHER-GTSA-00074'),(27282,'Agnitum Outpost Security Suite 8.1 - Local Privilege Escalation','Local','Windows','2013-08-02',1,'','OSVDB-96209,OSVDB-96208',''),(25750,'NPDS 4.8 < 5.0 - \'faq.php?categories\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16464',''),(25631,'Orenosv HTTP/FTP Server 0.8.1 - \'CGISSI.exe\' Remote Buffer Overflow (PoC)','DoS','Windows','2005-05-09',1,'CVE-2005-1666','OSVDB-16166',''),(25842,'JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure','Remote','Multiple','2005-06-17',1,'CVE-2005-2006','OSVDB-17404',''),(25749,'NPDS 4.8 < 5.0 - \'links.php?Query\' SQL Injection','WebApps','PHP','2005-05-28',1,'CVE-2005-1804','OSVDB-16926',''),(25818,'Singapore 0.9.11 Beta Image Gallery - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-06-13',1,'CVE-2005-1955','OSVDB-17338',''),(27281,'Telmanik CMS Press 1.01b - \'pages.php?page_name\' SQL Injection','WebApps','PHP','2013-08-02',0,'','OSVDB-95947',''),(25700,'Spread The Word - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-05-24',1,'','',''),(25630,'Advanced Guestbook 2.3.1/2.4 - \'index.php?Entry\' SQL Injection','WebApps','PHP','2005-05-09',1,'CVE-2005-1548','OSVDB-16572',''),(25817,'JamMail 1.8 - Jammail.pl Arbitrary Command Execution','WebApps','CGI','2005-06-12',1,'CVE-2005-1959','OSVDB-17339',''),(27279,'vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities','WebApps','PHP','2013-08-02',0,'CVE-2013-3215,CVE-2013-3214,CVE-2013-3213,CVE-2013-3212','OSVDB-95903,OSVDB-95902,OSVDB-95901,OSVDB-95900,OSVDB-95899,OSVDB-95898',''),(25748,'NPDS 4.8 < 5.0 Glossaire Module - \'terme\' SQL Injection','WebApps','PHP','2005-05-28',1,'CVE-2005-1804','OSVDB-16925',''),(25699,'Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service','DoS','Windows','2005-05-24',1,'CVE-2005-1741','OSVDB-16824',''),(25629,'Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow','DoS','Windows','2008-05-08',1,'CVE-2005-1666','OSVDB-16165',''),(25698,'Blue Coat Reporter 7.0/7.1 - License HTML Injection','Remote','Windows','2005-05-24',1,'CVE-2005-1709','OSVDB-16764',''),(25816,'Ovidentia FX - Remote File Inclusion','WebApps','PHP','2005-06-10',1,'','',''),(25747,'NPDS 4.8 < 5.0 - \'reply.php?image_subject\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16924',''),(27169,'Webeveyn Whomp! Real Estate Manager 2005 - Login SQL Injection','WebApps','ASP','2006-02-08',1,'CVE-2006-0624','OSVDB-22969',''),(25841,'Yaws 1.5x - Source Code Disclosure','Remote','Windows','2005-06-17',1,'','',''),(27277,'PCMan FTP Server 2.07 - \'PASS\' Remote Buffer Overflow','Remote','Windows','2013-08-02',1,'CVE-2013-4730','OSVDB-94624',''),(25628,'phpBB 2.0.x - \'BBCode.php\' URL Tag','WebApps','JSP','2005-05-09',1,'CVE-2005-1193','OSVDB-16439',''),(25815,'Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities','WebApps','Hardware','2013-05-29',1,'CVE-2013-2570,CVE-2013-2569,CVE-2013-2568,CVE-2013-2567','OSVDB-93713,OSVDB-93712,OSVDB-93711,OSVDB-93710',''),(25697,'Blue Coat Reporter 7.0/7.1 - Privilege Escalation','Remote','Windows','2005-05-24',1,'CVE-2005-1708','OSVDB-16763',''),(27276,'BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2013-08-02',0,'','OSVDB-58417',''),(25746,'NPDS 4.8 < 5.0 - \'reviews.php?title\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16923',''),(25627,'PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload','Remote','PHP','2005-05-06',1,'CVE-2005-1604','OSVDB-16160',''),(27275,'FunGamez - Arbitrary File Upload','WebApps','PHP','2013-08-02',0,'','OSVDB-95946',''),(25696,'Sambar Server 5.x/6.0/6.1 - Server Referer Cross-Site Scripting','Remote','Windows','2005-05-24',1,'','OSVDB-16751',''),(25814,'IBM SPSS SamplePower C1Tab - ActiveX Heap Overflow (Metasploit)','Remote','Windows','2013-05-29',1,'CVE-2012-5946','OSVDB-92845',''),(25840,'osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities','WebApps','PHP','2005-06-17',1,'CVE-2005-1951','OSVDB-17284','OTHER-BID: 13979,OTHER-GTSA-00073'),(27168,'QNX 6.2/6.3 - Multiple Privilege Escalation / Denial of Service Vulnerabilities','Local','QNX','2006-02-07',1,'CVE-2005-1528','OSVDB-22967',''),(25745,'NPDS 4.8 /5.0 - \'modules.php?Lettre\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'','OSVDB-16922',''),(27274,'Ginkgo CMS - \'index.php?rang\' SQL Injection','WebApps','PHP','2013-08-02',1,'CVE-2013-5318','OSVDB-96246',''),(25695,'Sambar Server 5.x/6.0/6.1 - logout RCredirect Cross-Site Scripting','Remote','Windows','2005-05-24',1,'','OSVDB-16750',''),(25813,'MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities','WebApps','Hardware','2013-05-29',1,'CVE-2013-1605,CVE-2013-1604','OSVDB-93709,OSVDB-93708',''),(25626,'4D WebSTAR 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow','Remote','OSX','2005-05-06',1,'CVE-2005-1507','OSVDB-16154',''),(25625,'Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)','Remote','Unix','2005-05-11',1,'CVE-2005-1344','OSVDB-12848',''),(25839,'Cool Cafe Chat 1.2.1 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-16',1,'CVE-2005-2035','OSVDB-17349',''),(25694,'Sambar Server 5.x/6.0/6.1 - \'results.stm\' indexname Cross-Site Scripting','Remote','Windows','2005-05-24',1,'','OSVDB-16749',''),(27167,'MyBB 1.0.3 - \'moderation.php\' SQL Injection','WebApps','PHP','2006-02-07',1,'','',''),(25812,'TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities','WebApps','Hardware','2013-05-29',1,'CVE-2013-2573,CVE-2013-2572','OSVDB-93707,OSVDB-93706',''),(25744,'NPDS 4.8 < 5.0 - \'sdv_infos.php?sitename\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16921',''),(27273,'TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash (PoC)','DoS','Windows','2013-08-02',0,'','OSVDB-95983',''),(27272,'SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload','WebApps','PHP','2013-08-02',0,'CVE-2013-4898','OSVDB-96053',''),(25811,'YeaLink IP Phone Firmware 9.70.0.100 - Phone Call','WebApps','Hardware','2013-05-29',0,'','OSVDB-93744',''),(25838,'Ultimate PHP Board 1.8/1.9 - Weak Password Encryption','WebApps','PHP','2005-06-16',1,'CVE-2005-2030','OSVDB-20498',''),(25693,'GForge 3.x - Arbitrary Command Execution','WebApps','PHP','2005-05-24',1,'CVE-2005-1752','OSVDB-16930',''),(25624,'Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (1)','Remote','Unix','2005-05-06',1,'CVE-2005-1344','OSVDB-12848',''),(27166,'eyeOS 0.8.x - Session Remote Command Execution','WebApps','PHP','2006-02-07',1,'','','OTHER-BID: 16537,OTHER-GTSA-00088'),(27271,'HP Data Protector - CMD Install Service (Metasploit)','Remote','Windows','2013-08-02',1,'CVE-2011-0922','OSVDB-72525',''),(25692,'Warrior Kings: Battles 1.23 - Remote Denial of Service','DoS','Multiple','2005-05-23',1,'CVE-2005-1703','OSVDB-16802',''),(25810,'TP-Link WR842ND - Remote Multiple SSID Directory Traversals','WebApps','Hardware','2013-05-29',0,'','OSVDB-94095',''),(25837,'Monkey HTTPd 1.1.1 - Crash (PoC)','DoS','Linux','2013-05-30',0,'CVE-2013-3724','OSVDB-93728',''),(25743,'NPDS 4.8 < 5.0 - \'powerpack_f.php?language\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16920',''),(25623,'CJ Ultra Plus 1.0.3/1.0.4 - \'OUT.php\' SQL Injection','WebApps','PHP','2005-05-06',1,'CVE-2005-1506','OSVDB-16159',''),(27269,'Dragonfly CMS 9.0.6.1 Coppermine Module - \'album\' Cross-Site Scripting','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23414',''),(27165,'Beehive Forum 0.6.2 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-22',1,'CVE-2005-4461','OSVDB-21955',''),(25691,'Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String','Remote','Multiple','2005-05-23',1,'CVE-2005-1702','OSVDB-16801',''),(25809,'CodeBlocks 12.11 (OSX) - Crash (PoC)','DoS','OSX','2013-05-29',0,'','OSVDB-94096',''),(25836,'Intrasrv Simple Web Server 1.0 - Remote Code Execution (SEH)','Remote','Windows','2013-05-30',1,'','OSVDB-94097',''),(25742,'NPDS 4.8 < 5.0 - \'admin.php?language\' Cross-Site Scripting','WebApps','PHP','2005-05-28',1,'CVE-2005-1803','OSVDB-16919',''),(27268,'Dragonfly CMS 9.0.6.1 Downloads Module - \'c\' Cross-Site Scripting','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23413',''),(25835,'Logic Print 2013 - vTable Overwrite Stack Overflow','Remote','Windows','2013-05-30',1,'','OSVDB-93754',''),(25808,'Invision Community Blog 1.0/1.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-06-09',1,'','','OTHER-BID: 13910,OTHER-GTSA-00071'),(25622,'MegaBook 2.0/2.1 - \'Admin.cgi?EntryID\' Cross-Site Scripting','WebApps','CGI','2005-05-05',1,'CVE-2005-1494','OSVDB-16358',''),(25741,'Invision Power Board 1.x - Unauthorized Access','WebApps','PHP','2005-05-28',1,'CVE-2005-1817','OSVDB-20495',''),(27267,'Dragonfly CMS 9.0.6.1 Surveys Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23412',''),(25834,'ATutor 1.4.3 - \'Directory.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17359',''),(25807,'IBM AIX 5.x - \'Invscout\' Local Buffer Overflow','DoS','AIX','2005-06-09',1,'','',''),(27164,'UBBCentral UBB.Threads 6.3 - \'showflat.php\' SQL Injection','WebApps','PHP','2006-01-29',1,'CVE-2006-0545','OSVDB-22808',''),(25690,'PortailPHP 1.3 - \'ID\' SQL Injection','WebApps','PHP','2005-05-23',1,'','',''),(27266,'Dragonfly CMS 9.0.6.1 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23411',''),(25833,'ATutor 1.4.3 - \'subscribe_forum.php?us\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17358',''),(25806,'Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection','WebApps','PHP','2005-06-09',1,'CVE-2005-1948','OSVDB-17243','OTHER-BID: 13907,OTHER-GTSA-00072'),(25740,'Jaws Glossary 0.4/0.5 - Cross-Site Scripting','WebApps','PHP','2005-05-27',1,'CVE-2005-1800','OSVDB-16909',''),(27265,'Dragonfly CMS 9.0.6.1 Stories_Archive Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23410',''),(25832,'ATutor 1.4.3 - \'tile.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17357',''),(27163,'IBM Tivoli Access Manager Plugin - Directory Traversal','WebApps','CGI','2006-02-04',1,'CVE-2006-0513','OSVDB-22933',''),(25689,'EJ3 TOPo 2.2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2003-05-20',1,'CVE-2005-1715','OSVDB-16699',''),(25621,'software602 602 lan suite 2004 - Directory Traversal','Remote','Windows','2005-05-05',1,'CVE-2005-1423','OSVDB-16069',''),(25805,'Loki Download Manager 2.0 - \'Catinfo.asp\' SQL Injection','WebApps','ASP','2005-06-08',1,'CVE-2005-1943','OSVDB-17222',''),(25831,'ATutor 1.4.3 - \'/inbox/index.php?view\' Cross-Site Scripting','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17356',''),(27264,'Dragonfly CMS 9.0.6 1 News Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23409',''),(25739,'BEA WebLogic 7.0/8.1 - Administration Console Error Page Cross-Site Scripting','WebApps','JSP','2005-05-27',1,'','',''),(25804,'Loki Download Manager 2.0 - \'default.asp\' SQL Injection','WebApps','ASP','2005-06-08',1,'CVE-2005-1943','OSVDB-17221',''),(25738,'BEA WebLogic 7.0/8.1 - Administration Console LoginForm.jsp Cross-Site Scripting','WebApps','JSP','2005-05-27',1,'','',''),(27263,'Dragonfly CMS 9.0.6 1 Your_Account Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-1033','OSVDB-23408',''),(25830,'ATutor 1.4.3 - \'search.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-16',1,'CVE-2005-2044','OSVDB-17355',''),(25803,'Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-08',1,'','',''),(25737,'Microsoft Windows 98SE - \'User32.dll\' Icon Handling Denial of Service','DoS','Windows','2005-05-26',1,'','',''),(27262,'Noah\'s Classifieds 1.0/1.3 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-02-22',1,'CVE-2006-0881','OSVDB-23565',''),(27162,'cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-03',1,'','',''),(25802,'C.J. Steele Tattle - Remote Command Execution','Remote','Linux','2005-06-07',1,'','',''),(25736,'Nokia 9500 - vCard Viewer Remote Denial of Service','DoS','Hardware','2005-05-26',1,'CVE-2005-1801','OSVDB-17033',''),(25688,'Gedit 2.x - Filename Format String','Local','Linux','2005-05-30',1,'CVE-2005-1686','OSVDB-71971',''),(25620,'MidiCart PHP - \'Item_List.php?MainGroup\' Cross-Site Scripting','WebApps','PHP','2005-05-05',1,'','',''),(25801,'FlatNuke 2.5.x - \'referer.php\' Crafted Referer Arbitrary PHP Code Execution','WebApps','PHP','2005-06-07',1,'CVE-2005-1894','OSVDB-17166',''),(27261,'Noah\'s Classifieds 1.0/1.3 - Local File Inclusion','WebApps','PHP','2006-02-22',1,'CVE-2006-0882','OSVDB-23564',''),(25735,'BookReview 1.0 - \'suggest_review.htm?node\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16879',''),(27161,'CyberShop Ultimate E-Commerce - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-02-02',1,'CVE-2006-0534','OSVDB-22920',''),(25800,'FlatNuke 2.5.x - \'help.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-06-07',1,'CVE-2005-1895','OSVDB-17167',''),(25734,'BookReview 1.0 - \'add_classification.htm?isbn\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16878',''),(27260,'Noah\'s Classifieds 1.0/1.3 - Search Page SQL Injection','WebApps','PHP','2006-02-22',1,'CVE-2006-0879','OSVDB-23562',''),(25687,'Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow','Remote','FreeBSD','2005-05-20',1,'CVE-2005-1679','OSVDB-16756',''),(25619,'MidiCart PHP - \'Item_List.php?SecondGroup\' Cross-Site Scripting','WebApps','PHP','2005-05-05',1,'','',''),(27160,'SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-02-02',1,'CVE-2006-0532','OSVDB-22911',''),(25799,'FlatNuke 2.5.x - \'index.php?where\' Full Path Disclosure','WebApps','PHP','2005-06-07',1,'CVE-2005-1893','OSVDB-17169',''),(25733,'BookReview 1.0 - \'search.htm?submit string\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16877',''),(27259,'Noah\'s Classifieds 1.0/1.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-02-22',1,'CVE-2006-0880','OSVDB-23563',''),(25686,'PHP Advanced Transfer Manager 1.21 - Arbitrary File Inclusion','WebApps','PHP','2005-05-19',1,'CVE-2005-1681','OSVDB-16692',''),(25618,'MidiCart PHP - \'Search_List.php?SearchString\' Cross-Site Scripting','WebApps','PHP','2005-05-05',1,'','',''),(25798,'Early Impact ProductCart 2.6/2.7 - \'OptionFieldsEdit.asp?idccr\' SQL Injection','WebApps','ASP','2005-06-06',1,'CVE-2005-1967','OSVDB-17332',''),(27258,'Ipswitch WhatsUp Professional 2006 - Remote Denial of Service','DoS','ASP','2006-02-22',1,'CVE-2006-0911','OSVDB-23494',''),(25732,'BookReview 1.0 - \'add_url.htm?node\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16876',''),(25797,'Early Impact ProductCart 2.6/2.7 - \'modCustomCardPaymentOpt.asp?idc\' SQL Injection','WebApps','ASP','2005-06-06',1,'CVE-2005-1967','OSVDB-17331',''),(27257,'Mozilla (Multiple Products) - iFrame JavaScript Execution','DoS','Linux','2006-02-22',1,'CVE-2006-0884','OSVDB-23653',''),(25617,'MidiCart PHP - \'Item_Show.php?Code_No\' SQL Injection','WebApps','PHP','2005-05-05',1,'','',''),(27159,'Fcron 3.0 - Convert-FCronTab Local Buffer Overflow','DoS','Multiple','2006-02-01',1,'CVE-2006-0539','OSVDB-22904',''),(25731,'BookReview 1.0 - \'add_booklist.htm?node\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16875',''),(25685,'Sun JavaMail 1.3 - API MimeMessage Infromation Disclosure','WebApps','JSP','2005-05-19',1,'','',''),(27256,'RunCMS 1.x - \'Ratefile.php\' Cross-Site Scripting','WebApps','PHP','2006-02-22',1,'CVE-2006-0875','OSVDB-23388',''),(25796,'Early Impact ProductCart 2.6/2.7 - \'editCategories.asp?lid\' SQL Injection','WebApps','ASP','2005-06-06',1,'CVE-2005-1967','OSVDB-17330',''),(25730,'BookReview 1.0 - \'contact.htm?user\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16874',''),(27158,'SPIP 1.8/1.9 - \'index.php3\' Cross-Site Scripting','WebApps','PHP','2006-02-01',1,'CVE-2006-0518','OSVDB-22849',''),(25616,'MidiCart PHP - \'Item_List.php?SecondGroup\' SQL Injection','WebApps','PHP','2005-05-05',1,'','',''),(25684,'D-Link DSL Router - Remote Authentication Bypass','Remote','Hardware','2005-05-19',1,'CVE-2005-1827','OSVDB-16691',''),(27157,'SPIP 1.8/1.9 - Multiple SQL Injections','WebApps','PHP','2006-02-01',1,'','',''),(25795,'Early Impact ProductCart 2.6/2.7 - \'viewPrd.asp?idcategory\' SQL Injection','WebApps','ASP','2005-06-06',1,'CVE-2005-1967','OSVDB-17329',''),(25729,'BookReview 1.0 - \'suggest_category.htm?node\' Cross-Site Scripting','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16873',''),(27255,'PostNuke 0.6x/0.7x NS-Languages Module - \'language\' SQL Injection','WebApps','PHP','2006-02-21',1,'CVE-2006-0801','OSVDB-23435',''),(25728,'BookReview 1.0 - \'add_contents.htm\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16872',''),(25794,'YaPiG 0.9x - \'upload.php\' Directory Traversal','WebApps','PHP','2005-06-06',1,'CVE-2005-1884','OSVDB-17120',''),(25683,'HelpCenter Live! 1.0/1.2.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-05-24',1,'','','OTHER-BID: 13666,OTHER-GTSA-00055'),(25615,'MidiCart PHP - \'Item_List.php?MainGroup\' SQL Injection','WebApps','PHP','2005-05-05',1,'','',''),(27156,'SZUserMgnt 1.4 - \'Username\' SQL Injection','WebApps','PHP','2006-02-01',1,'CVE-2006-0491','OSVDB-22809',''),(27254,'PostNuke 0.6x/0.7x NS-Languages Module - \'language\' Cross-Site Scripting','WebApps','PHP','2006-02-21',1,'CVE-2006-0800','OSVDB-23436',''),(25727,'BookReview 1.0 - \'add_review.htm\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-26',1,'CVE-2005-1782','OSVDB-16871',''),(25682,'WordPress Core 1.5 - \'post.php\' Cross-Site Scripting','WebApps','PHP','2005-05-17',1,'','',''),(25793,'YaPiG 0.9x - \'view.php\' Cross-Site Scripting','WebApps','PHP','2005-06-06',1,'CVE-2005-1886','OSVDB-17118',''),(25614,'MidiCart PHP - \'Search_List.php?SearchString\' SQL Injection','WebApps','PHP','2005-05-05',1,'CVE-2005-1503','OSVDB-16175',''),(27155,'MyBB 1.0/1.1 - \'index.php\' Referrer Cookie SQL Injection','WebApps','PHP','2006-01-31',1,'CVE-2006-1974','OSVDB-25672',''),(25726,'RadioCMS 2.2 - \'menager.php?playlist_id\' SQL Injection','WebApps','PHP','2013-05-26',0,'CVE-2013-3531','OSVDB-92088',''),(25681,'Fusionphp Fusion News 3.3/3.6 - X-Forworded-For PHP Script Code Injection','WebApps','PHP','2005-05-24',1,'','OSVDB-51194',''),(25792,'YaPiG 0.9x - Local/Remote File Inclusion','WebApps','PHP','2005-06-06',1,'CVE-2005-1881','OSVDB-17115',''),(27253,'Mozilla Firefox 1.0.x/1.5 - HTML Parsing Denial of Service','DoS','Linux','2006-02-21',1,'','',''),(25613,'Oracle 9i/10g - Database Fine Grained Audit Logging Failure','Remote','Multiple','2005-05-05',1,'','',''),(25725,'AdobeCollabSync - Local Buffer Overflow / Adobe Reader X Sandbox Bypass (Metasploit)','Local','Windows','2013-05-26',1,'CVE-2013-2730','OSVDB-93355',''),(27154,'Farsinews 2.1 - \'Loginout.php\' Remote File Inclusion','WebApps','PHP','2006-01-31',1,'CVE-2006-0502','OSVDB-22878',''),(25791,'Rakkarsoft RakNet 2.33 - Remote Denial of Service','DoS','Multiple','2005-06-06',1,'CVE-2005-1899','OSVDB-17125',''),(25680,'War Times - Remote Game Server Denial of Service','DoS','Windows','2005-05-17',1,'CVE-2005-1718','OSVDB-16619',''),(25724,'WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities','WebApps','PHP','2013-05-26',1,'','OSVDB-93598,OSVDB-93597,OSVDB-93596,OSVDB-93595,OSVDB-93594,OSVDB-93593,OSVDB-93592,OSVDB-93591,OSVDB-93590,OSVDB-93589',''),(27153,'Cerberus Helpdesk 2.7 - \'Clients.php\' Cross-Site Scripting','WebApps','PHP','2006-01-31',1,'CVE-2006-0509','OSVDB-22843',''),(25790,'WWWeb Concepts Events System 1.0 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-06',1,'','',''),(25679,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_sponsor.php?id\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16679',''),(25612,'MyBloggie 2.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-05-05',1,'CVE-2005-1498','OSVDB-16360',''),(25723,'WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities','WebApps','PHP','2013-05-26',1,'','OSVDB-93588,OSVDB-93587,OSVDB-93586,OSVDB-93585,OSVDB-93584,OSVDB-93583,OSVDB-93582',''),(27151,'Daffodil CRM 1.5 - \'Userlogin.asp\' SQL Injection','WebApps','ASP','2006-01-30',1,'CVE-2006-0510','OSVDB-22879',''),(25611,'Microsoft Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase','DoS','Windows','2013-05-21',1,'CVE-2013-3661,CVE-2013-3660,CVE-2013-3130','OSVDB-93539',''),(25721,'WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery','WebApps','PHP','2013-05-26',0,'','OSVDB-93699',''),(25678,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_mitgraf.php?year\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16678',''),(25789,'FUSE 2.2/2.3 - Local Information Disclosure','Local','Linux','2005-06-06',1,'CVE-2005-1858','OSVDB-17042',''),(27150,'Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting','Remote','Linux','2006-01-30',1,'CVE-2006-0496','OSVDB-22924',''),(25609,'D-Link DIR-615H - OS Command Injection (Metasploit)','Remote','Hardware','2013-05-21',1,'','OSVDB-90174',''),(25677,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_themengraf.php?year\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16676',''),(25788,'Popper Webmail 1.41 - \'ChildWindow.Inc.php\' Remote File Inclusion','WebApps','PHP','2005-06-03',1,'CVE-2005-1870','OSVDB-17085',''),(27149,'Ashwebstudio Ashnews 0.83 - Cross-Site Scripting','WebApps','PHP','2006-01-30',1,'CVE-2006-0524','OSVDB-22934',''),(25720,'Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities','WebApps','PHP','2013-05-26',0,'','OSVDB-94006,OSVDB-94005',''),(25608,'Linksys WRT160N v2 - \'apply.cgi\' Remote Command Injection (Metasploit)','Remote','Hardware','2013-05-21',1,'','OSVDB-90093,OSVDB-89912',''),(25676,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_viewsgraf.php?tag\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16675',''),(25607,'Ophcrack 3.5.0 - Code Execution Local Buffer Overflow','Local','Windows','2013-05-21',1,'','OSVDB-93565',''),(25787,'LiteWEB Web Server 2.5 - Authentication Bypass','WebApps','PHP','2005-06-03',1,'','',''),(27147,'PmWiki 2.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-01-30',1,'CVE-2006-0479','OSVDB-22792',''),(25675,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_beitraggraf.php?year\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16674',''),(25786,'MWChat 6.7 - \'Start_Lobby.php\' Remote File Inclusion','WebApps','PHP','2005-06-03',1,'','',''),(25606,'Kimai 0.9.2.1306-3 - SQL Injection','WebApps','PHP','2013-05-21',0,'','OSVDB-93547,OSVDB-93546',''),(27146,'sPaiz-Nuke - \'modules.php\' Cross-Site Scripting','WebApps','PHP','2006-01-30',1,'CVE-2006-0480','OSVDB-22806',''),(25674,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal.php?anzahl_beitraege\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16677',''),(25719,'Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities','DoS','Windows','2013-05-26',0,'','OSVDB-93551',''),(25785,'Liberum Help Desk 0.97.3 - Multiple SQL Injections','WebApps','ASP','2005-06-02',1,'','',''),(27145,'GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow','DoS','Linux','2006-01-28',1,'CVE-2006-0528','OSVDB-22923',''),(25673,'JGS-Portal 3.0.1/3.0.2 - \'jgs_portal_statistik.php?year\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1633','OSVDB-16673',''),(25718,'Sony Playstation 3 (PS3) 4.31 - Save Game Preview \'.SFO\' Handling Local Command Execution','Local','Hardware','2013-05-26',0,'','OSVDB-93552',''),(25605,'WordPress Plugin ProPlayer 4.7.9.1 - SQL Injection','WebApps','PHP','2013-05-21',1,'','OSVDB-93564',''),(27144,'CommuniGate Pro 5.0.6 - Server LDAP Denial of Service','DoS','Linux','2006-01-28',1,'CVE-2006-0468','OSVDB-22788',''),(25672,'NPDS 4.8/5.0 - \'pollcomments.php?thold\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1637','OSVDB-16649',''),(25716,'AVE.CMS 2.09 - \'index.php?module\' Blind SQL Injection','WebApps','PHP','2013-05-26',0,'','OSVDB-94007',''),(25784,'Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation','Remote','Windows','2005-06-01',1,'','',''),(25604,'FishCart 3.1 - \'upstnt.php?cartid\' SQL Injection','WebApps','PHP','2005-05-04',1,'CVE-2005-1487','OSVDB-16283',''),(25715,'HP LaserJet Pro P1606dn - Webadmin Password Reset','WebApps','Hardware','2013-05-26',0,'','OSVDB-94008',''),(25671,'NPDS 4.8/5.0 - \'comments.php?thold\' SQL Injection','WebApps','PHP','2005-05-16',1,'CVE-2005-1637','OSVDB-16648',''),(27143,'ZixForum 1.12 - \'forum.asp\' Multiple SQL Injections','WebApps','ASP','2005-12-15',1,'CVE-2005-4334','OSVDB-22096',''),(25783,'Livingcolor Livingmailing 1.3 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-01',1,'','',''),(25603,'FishCart 3.1 - \'display.php?psku\' SQL Injection','WebApps','PHP','2005-05-04',1,'CVE-2005-1487','OSVDB-16282',''),(25714,'SAS Integration Technologies Client 9.31_M1 \'SASspk.dll\' - Stack Overflow','DoS','Windows','2013-05-26',0,'','OSVDB-94009',''),(25670,'Mozilla Suite And Firefox - DOM Property Overrides Code Execution','Remote','Multiple','2005-05-16',1,'CVE-2005-1532','OSVDB-16605',''),(27142,'ASPThai Forums 8.0 - \'login.asp\' SQL Injection','WebApps','ASP','2006-01-19',1,'','',''),(25602,'FishCart 3.1 - \'upstracking.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-04',1,'CVE-2005-1486','OSVDB-16281',''),(25782,'HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2005-06-01',1,'','',''),(25669,'pserv 3.2 - Directory Traversal','Remote','Linux','2005-05-16',1,'CVE-2005-1365','OSVDB-16630',''),(25713,'SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution','Remote','Windows','2013-05-26',0,'','OSVDB-93697',''),(25601,'FishCart 3.1 - \'display.php?nlst\' Cross-Site Scripting','WebApps','PHP','2005-05-04',1,'CVE-2005-1486','OSVDB-16280',''),(27141,'Elido Face Control - Multiple Directory Traversal Vulnerabilities','WebApps','CGI','2006-01-26',1,'','',''),(25668,'Sigma ISP Manager 6.6 - \'Sigmaweb.dll\' SQL Injection','WebApps','CGI','2005-05-16',1,'','',''),(25781,'NEXTWEB (i)Site - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-01',1,'','',''),(25712,'SIEMENS Solid Edge ST4/ST5 SEListCtrlX - ActiveX SetItemReadOnly Arbitrary Memory Rewrite Remote Code Execution','DoS','Windows','2013-05-26',0,'','OSVDB-93696',''),(25600,'simplecam 1.2 - Directory Traversal','Remote','Windows','2005-05-04',1,'CVE-2005-1493','OSVDB-16178',''),(27140,'Exiv2 - Corrupted EXIF Data Denial of Service','DoS','Multiple','2006-01-26',1,'CVE-2005-4676','OSVDB-22760',''),(25667,'MetaCart E-Shop - \'ProductsByCategory.asp\' Cross-Site Scripting','WebApps','ASP','2005-05-16',1,'','',''),(25711,'Sony Ericsson P900 Beamer - Malformed File Name Handling Denial of Service','DoS','Hardware','2005-05-26',1,'','',''),(27139,'My Little Homepage Products - BBCode Link Tag Script Injection','WebApps','PHP','2006-01-26',1,'CVE-2006-0473','OSVDB-22753',''),(25780,'JiRo\'s Upload System 1.0 - \'login.asp\' SQL Injection','WebApps','ASP','2005-06-01',1,'','',''),(25599,'Interspire articlelive 2005 - Multiple Vulnerabilities','WebApps','PHP','2005-05-04',1,'','',''),(25779,'MyBulletinBoard (MyBB) RC4 - Multiple Cross-Site Scripting / SQL Injections','WebApps','PHP','2005-05-31',1,'','',''),(25710,'C\'Nedra 0.4 Network Plugin - \'Read_TCP_String\' Remote Buffer Overflow','Remote','Multiple','2005-05-26',1,'','',''),(25666,'PServ 3.2 - Source Code Disclosure','WebApps','CGI','2005-05-16',1,'CVE-2005-1366','OSVDB-16629',''),(27138,'AndoNET Blog 2004.9.2 - \'Comentarios.php\' SQL Injection','WebApps','PHP','2006-01-26',1,'CVE-2006-0462','OSVDB-22755',''),(27137,'MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-26',1,'CVE-2006-0470','OSVDB-22750',''),(25665,'PostNuke 0.75/0.76 Blocks Module - Directory Traversal','WebApps','PHP','2005-05-16',1,'','',''),(25778,'Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-31',1,'','',''),(25598,'Apple Mac OSX 10.x - BlueTooth Directory Traversal','Remote','OSX','2005-05-04',1,'CVE-2005-1333','OSVDB-16074',''),(25709,'Gentoo Webapp-Config 1.10 - Insecure File Creation','Local','Linux','2005-05-26',1,'CVE-2005-1707','OSVDB-16746',''),(27136,'Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities','WebApps','PHP','2013-07-27',1,'CVE-2013-1616','OSVDB-95703,OSVDB-95700',''),(25597,'Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure','Remote','Windows','2005-05-04',1,'','',''),(25777,'PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion','WebApps','PHP','2005-05-31',1,'CVE-2005-1821','OSVDB-16952',''),(25664,'Shop-Script - ProductID SQL Injection','WebApps','PHP','2005-05-16',1,'','',''),(27135,'Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit)','Remote','Multiple','2013-07-27',1,'CVE-2013-2251','OSVDB-95405',''),(25708,'Clever\'s Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow','Remote','Multiple','2005-05-26',1,'','',''),(25596,'ASP Inline Corporate Calendar 3.6.3 - \'Details.asp\' SQL Injection','WebApps','ASP','2005-05-04',1,'','',''),(25663,'Shop-Script - categoryId SQL Injection','WebApps','PHP','2005-05-16',1,'','',''),(27134,'Broadkam PJ871 - Authentication Bypass','WebApps','Hardware','2013-07-27',0,'','OSVDB-95777',''),(25707,'Linux Kernel 2.6.x - Cryptoloop Information Disclosure','Local','Linux','2005-05-26',1,'CVE-2004-2135','OSVDB-45011',''),(25775,'Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)','Remote','Linux','2013-05-28',1,'CVE-2013-2028','OSVDB-93037',''),(25595,'ASP Inline Corporate Calendar 3.6.3 - \'Defer.asp\' SQL Injection','WebApps','ASP','2005-05-04',1,'','',''),(25662,'Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-05-14',1,'CVE-2005-1620','OSVDB-16613',''),(25594,'Gossamer Threads Links 2.x - \'User.cgi\' Cross-Site Scripting','WebApps','CGI','2005-05-04',1,'CVE-2005-1492','OSVDB-16189',''),(25661,'Keyvan1 ImageGallery - Database Disclosure','WebApps','ASP','2005-05-01',1,'CVE-2005-1645','OSVDB-16618',''),(25774,'Qualiteam X-Cart 4.0.8 - \'giftcert.php\' Multiple SQL Injections','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16951',''),(27133,'ASUS RT-AC66U - \'acsd\' Remote Command Execution','Remote','Linux_MIPS','2013-07-27',0,'CVE-2013-4659','OSVDB-95778',''),(25593,'Invision Power Board (IP.Board) 2.0.3/2.1 - \'Act\' Cross-Site Scripting','WebApps','PHP','2005-05-03',1,'','',''),(25773,'Qualiteam X-Cart 4.0.8 - \'search.php?mode\' SQL Injection','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16950',''),(27131,'Galil-RIO Modbus - Denial of Service','DoS','Hardware','2013-07-27',0,'CVE-2013-0699','OSVDB-92804',''),(25660,'PHPHeaven PHPMyChat 0.14.5 - \'Style.CSS.php3\' Cross-Site Scripting','WebApps','PHP','2005-05-13',1,'CVE-2005-1619','OSVDB-16770',''),(25592,'WebCrossing WebX 5.0 - Cross-Site Scripting','WebApps','CGI','2005-05-03',1,'CVE-2005-1611','OSVDB-16070',''),(25772,'Qualiteam X-Cart 4.0.8 - \'register.php?mode\' SQL Injection','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16949',''),(25659,'PHPHeaven PHPMyChat 0.14.5 - \'Start-Page.CSS.php3\' Cross-Site Scripting','WebApps','PHP','2005-05-13',1,'CVE-2005-1619','OSVDB-16769',''),(25591,'SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-05-03',1,'','','OTHER-BID: 13481,OTHER-GTSA-00051'),(27130,'Basic Forum by JM LLC - Multiple Vulnerabilities','WebApps','PHP','2013-07-27',0,'','',''),(25771,'Qualiteam X-Cart 4.0.8 - \'orders.php?mode\' SQL Injection','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16948',''),(25590,'osTicket 1.2/1.3 - Multiple Input Validation / Remote Code Injection Vulnerabilities','WebApps','PHP','2005-05-03',1,'','','OTHER-BID: 13478,OTHER-GTSA-00066'),(25658,'Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service','DoS','Windows','2005-05-13',1,'CVE-2005-1618','OSVDB-16816',''),(27129,'Easy Blog by JM LLC - Multiple Vulnerabilities','WebApps','PHP','2013-07-27',0,'','OSVDB-95655,OSVDB-95654,OSVDB-95653,OSVDB-95652,OSVDB-95651,OSVDB-95650,OSVDB-95649,OSVDB-95648,OSVDB-95647',''),(25770,'Qualiteam X-Cart 4.0.8 - \'help.php?section\' SQL Injection','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16947',''),(25589,'Maxwebportal 1.3 - \'custom_link.asp\' Multiple SQL Injections','WebApps','ASP','2005-05-02',1,'CVE-2005-1417','OSVDB-16318',''),(25657,'OpenBB 1.0.8 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2005-05-13',1,'CVE-2005-1613','OSVDB-16624',''),(27128,'Windu CMS 2.2 - Multiple Vulnerabilities','WebApps','PHP','2013-07-27',0,'','OSVDB-95636',''),(25656,'OpenBB 1.0.8 - \'Read.php\' SQL Injection','WebApps','PHP','2005-05-13',1,'CVE-2005-1612','OSVDB-16623',''),(25769,'Qualiteam X-Cart 4.0.8 - \'error_message.php?id\' SQL Injection','WebApps','PHP','2005-05-30',1,'CVE-2005-1822','OSVDB-16946',''),(25588,'Maxwebportal 1.3 - \'dl_toprated.asp\' SQL Injection','WebApps','ASP','2005-05-02',1,'CVE-2005-1417','OSVDB-16315',''),(27127,'PMachine ExpressionEngine 1.4.1 - HTTP Referrer HTML Injection','WebApps','PHP','2006-01-25',1,'CVE-2006-0461','OSVDB-22724',''),(25655,'Ultimate PHP Board 1.8/1.9 - \'viewforum.php\' SQL Injection','WebApps','PHP','2005-05-13',1,'CVE-2005-1615','OSVDB-16772',''),(25587,'Maxwebportal 1.3 - \'pic_popular.asp\' SQL Injection','WebApps','ASP','2005-05-02',1,'CVE-2005-1417','OSVDB-16309',''),(25654,'Ultimate PHP Board 1.8/1.9 - \'viewforum.php\' Cross-Site Scripting','WebApps','PHP','2005-05-13',1,'CVE-2005-1614','OSVDB-16771',''),(25586,'Maxwebportal 1.3 - \'links_popular.asp\' SQL Injection','WebApps','ASP','2005-05-02',1,'CVE-2005-1417','OSVDB-16308',''),(25653,'DirectTopics 2 - \'topic.php\' SQL Injection','WebApps','PHP','2005-05-12',1,'','',''),(25585,'Maxwebportal 1.3 - \'dl_popular.asp\' SQL Injection','WebApps','ASP','2005-05-02',1,'CVE-2005-1417','OSVDB-16307',''),(25652,'APG Technology ClassMaster - Unauthorized Folder Access','Remote','Windows','2005-05-12',1,'','',''),(25584,'Mtp-Target Server 1.2.2 - Memory Corruption','DoS','Multiple','2005-05-02',1,'CVE-2005-1402','OSVDB-16048',''),(25651,'Maxwebportal 1.3x - \'post.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-05-11',1,'CVE-2005-1561','OSVDB-16501',''),(25580,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'news_view.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15958',''),(25650,'Open Solution Quick.Cart 0.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-05-11',1,'CVE-2005-1587','OSVDB-16330',''),(25579,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'products.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15957',''),(25649,'showoff! digital media software 1.5.4 - Multiple Vulnerabilities','WebApps','CGI','2011-05-11',1,'','',''),(25578,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'product_details.php?category_id\' Cross-Site Scripting','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15956',''),(25648,'neteyes nexusway border gateway - Multiple Vulnerabilities','Remote','CGI','2005-05-11',1,'','',''),(25577,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'reviews.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15955',''),(25647,'Linux Kernel 2.2.x/2.3.x/2.4.x/2.5.x/2.6.x - ELF Core Dump Local Buffer Overflow (PoC)','DoS','Linux','2005-05-11',1,'CVE-2005-1263','OSVDB-16424',''),(25576,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'page.php?page\' Cross-Site Scripting','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15954',''),(25575,'CodetoSell ViArt Shop Enterprise 2.1.6 - \'basket.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-05-02',1,'CVE-2005-1440','OSVDB-15951',''),(25574,'Mtp-Target 1.2.2 Client - Remote Format String','Remote','Multiple','2005-05-02',1,'CVE-2005-1401','OSVDB-16047',''),(25573,'Video Cam Server 1.0 - Administrative Interface Authentication Bypass','Remote','Windows','2005-05-02',1,'','',''),(25572,'Video Cam Server 1.0 - Full Path Disclosure','Remote','Windows','2005-05-02',1,'','',''),(25571,'video cam server 1.0 - Directory Traversal','Remote','Windows','2005-05-02',1,'','',''),(25570,'JGS-Portal 3.0.1 - \'ID\' SQL Injection','WebApps','PHP','2005-04-30',1,'CVE-2005-1479','OSVDB-16296',''),(25569,'phpCOIN 1.2 Pages Module - Multiple SQL Injections','WebApps','PHP','2005-04-28',1,'CVE-2005-1384','OSVDB-16354',''),(25568,'phpCOIN 1.2 - \'login.php?PHPcoinsessid\' SQL Injection','WebApps','PHP','2005-04-28',1,'CVE-2005-1384','OSVDB-16353',''),(26761,'Dell TrueMobile 2300 - Remote Credential Reset','WebApps','CGI','2005-12-07',1,'','',''),(25567,'Just William\'s Amazon Webstore - HTTP Response Splitting','WebApps','PHP','2005-04-28',1,'','',''),(26760,'ASPMForum - \'kullanicilistesi.asp?harf\' SQL Injection','WebApps','ASP','2005-12-07',1,'CVE-2005-4141','OSVDB-21539',''),(25566,'Just William\'s Amazon Webstore - \'CurrentNumber\' Cross-Site Scripting','WebApps','PHP','2005-04-28',1,'CVE-2005-1403','OSVDB-15892',''),(26759,'ASPMForum - \'forum.asp?baslik\' SQL Injection','WebApps','ASP','2005-12-07',1,'CVE-2005-4141','OSVDB-21538',''),(25565,'Just William\'s Amazon Webstore - \'searchFor\' Cross-Site Scripting','WebApps','PHP','2005-04-28',1,'CVE-2005-1403','OSVDB-15894',''),(26758,'DRZES Hms 3.2 - \'login.php\' Cross-Site Scripting','WebApps','PHP','2005-12-07',1,'CVE-2005-4136','OSVDB-21743',''),(25564,'Just William\'s Amazon Webstore - \'CurrentIsExpanded\' Cross-Site Scripting','WebApps','PHP','2005-04-28',1,'CVE-2005-1403','OSVDB-15894',''),(26757,'Thwboard Beta 2.8 - \'misc.php?userid\' SQL Injection','WebApps','PHP','2005-12-07',1,'CVE-2005-4139','OSVDB-21739',''),(25563,'Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting','Remote','Multiple','2005-04-28',1,'CVE-2005-1381','OSVDB-15910',''),(26756,'Thwboard Beta 2.8 - \'v_profile.php?user\' SQL Injection','WebApps','PHP','2005-12-07',1,'CVE-2005-4139','OSVDB-21738',''),(27126,'CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2006-01-25',1,'CVE-2006-0443','OSVDB-22716',''),(25562,'Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting','Remote','Multiple','2005-04-28',1,'CVE-2005-1381','OSVDB-15910',''),(27125,'miniBloggie 1.0 - \'login.php\' SQL Injection','WebApps','PHP','2006-01-24',1,'CVE-2006-0417','OSVDB-22729',''),(26755,'Thwboard Beta 2.8 - \'calendar.php?year\' SQL Injection','WebApps','PHP','2005-12-07',1,'CVE-2005-4139','OSVDB-21737',''),(25561,'Oracle Application Server 9i Webcache - Arbitrary File Corruption','Remote','Multiple','2005-04-28',1,'CVE-2005-1382','OSVDB-15909',''),(26754,'Check Point VPN-1 SecureClient 4.0 < 4.1 - Policy Bypass','DoS','Hardware','2005-12-07',1,'CVE-2005-4093','OSVDB-21527',''),(27124,'SleeperChat 0.3f - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-01-24',1,'CVE-2006-0415','OSVDB-22784',''),(25560,'Just William\'s Amazon Webstore - \'Closeup.php?Image\' Cross-Site Scripting','WebApps','PHP','2005-04-28',1,'CVE-2005-1403','OSVDB-15893',''),(26753,'Multiple Vendor BIOS - Keyboard Buffer Password Persistence (2)','Local','Unix','2005-12-06',1,'CVE-2005-4176','OSVDB-60039',''),(27123,'PixelPost 1.4.3 - User Comment HTML Injection','WebApps','PHP','2006-01-24',1,'CVE-2006-0409','OSVDB-22742',''),(25559,'Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass','Remote','Multiple','2005-04-28',1,'CVE-2005-1383','OSVDB-15908',''),(26752,'Multiple Vendor BIOS - Keyboard Buffer Password Persistence (1)','Local','Windows','2005-12-06',1,'CVE-2005-4176','OSVDB-60039',''),(25558,'phpBB Notes Module - SQL Injection','WebApps','PHP','2005-04-28',1,'CVE-2005-1378','OSVDB-15899','OTHER-BID: 13417,OTHER-GTSA-00026'),(27122,'MyBB 1.0.1/1.0.2 Notepad - \'usercp.php\' HTML Injection','WebApps','PHP','2006-01-24',1,'CVE-2006-0442','OSVDB-22737',''),(26751,'Cars Portal 1.1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-12-06',1,'CVE-2005-4055','OSVDB-21482',''),(25557,'HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution','Remote','Windows','2005-04-28',1,'CVE-2005-1370','OSVDB-15960',''),(27121,'123 Flash Chat 5.0 - Remote Code Injection','WebApps','PHP','2006-01-24',1,'CVE-2006-0418','OSVDB-22930',''),(26750,'PluggedOut Blog 1.9.x - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-12-06',1,'CVE-2005-4054','OSVDB-21480',''),(25556,'Dream4 Koobi CMS 4.2.3 - \'index.php?Q\' SQL Injection','WebApps','PHP','2005-04-27',1,'CVE-2005-0890','OSVDB-14997',''),(26749,'Linux Kernel 2.6.x - File Lock Lease Local Denial of Service','DoS','Linux','2005-12-29',1,'CVE-2005-3807','OSVDB-21517',''),(27120,'AZ Bulletin Board 1.0.x/1.1 - \'post.php\' HTML Injection','WebApps','PHP','2006-01-23',1,'CVE-2006-0407','OSVDB-22747',''),(25555,'Dream4 Koobi CMS 4.2.3 - \'index.php?P\' SQL Injection','WebApps','PHP','2005-04-27',1,'CVE-2005-0890','OSVDB-14997',''),(26748,'DoceboLms 2.0.x - \'connector.php\' Directory Traversal','WebApps','PHP','2005-12-06',1,'','',''),(27119,'e-moBLOG 1.3 - Multiple SQL Injections','WebApps','PHP','2006-01-23',1,'','',''),(25554,'Altiris Client 6.0.88 - Service Privilege Escalation','Local','Windows','2005-04-27',1,'','',''),(26747,'A-FAQ 1.0 - \'faqDsp.asp?catcode\' SQL Injection','WebApps','ASP','2005-12-06',1,'CVE-2005-4064','OSVDB-21473',''),(27118,'RCBlog 1.0.3 - \'index.php\' Directory Traversal','WebApps','PHP','2006-01-20',1,'','',''),(25553,'Claroline E-Learning 1.5/1.6 - \'exercises_details.php?exo_id\' SQL Injection','WebApps','PHP','2005-04-27',1,'CVE-2005-1375','OSVDB-16531',''),(26746,'A-FAQ 1.0 - \'faqDspItem.asp?faqid\' SQL Injection','WebApps','ASP','2005-12-06',1,'CVE-2005-4064','OSVDB-21472',''),(27117,'BlogPHP 1.2 - Multiple SQL Injections','WebApps','PHP','2006-01-20',1,'CVE-2006-0372','OSVDB-22738',''),(25552,'Claroline E-Learning 1.5/1.6 - \'userInfo.php\' Multiple SQL Injections','WebApps','PHP','2005-04-27',1,'CVE-2005-1375','OSVDB-16534',''),(26745,'RWAuction Pro 4.0 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-06',1,'CVE-2005-4060','OSVDB-21475',''),(27116,'NewsPHP - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-01-23',1,'CVE-2006-0413','OSVDB-22717',''),(25551,'Claroline 1.5/1.6 - \'myagenda.php?coursePath\' Cross-Site Scripting','WebApps','PHP','2005-04-27',1,'CVE-2005-1374','OSVDB-16522',''),(26744,'NetAuctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-06',1,'CVE-2005-4063','OSVDB-21474',''),(27115,'Rockliffe MailSite 5.3.4/6.1.22/7.0.3 - HTTP Mail Management Cross-Site Scripting','WebApps','CGI','2006-01-20',1,'CVE-2006-0341','OSVDB-22677',''),(26743,'IISWorks ASPKnowledgeBase 2.0 - \'KB.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-06',1,'CVE-2005-4047','OSVDB-21471',''),(25550,'Claroline 1.5/1.6 - \'user_access_details.php?data\' Cross-Site Scripting','WebApps','PHP','2005-04-27',1,'CVE-2005-1374','OSVDB-16524',''),(25549,'Claroline 1.5/1.6 - \'toolaccess_details.php?tool\' Cross-Site Scripting','WebApps','PHP','2005-04-27',1,'CVE-2005-1374','OSVDB-16525',''),(26742,'DuWare DuPortalPro 3.4.3 - \'Password.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-06',1,'CVE-2005-4166','OSVDB-21485',''),(27114,'WebspotBlogging 3.0 - \'login.php\' SQL Injection','WebApps','PHP','2006-01-19',1,'CVE-2006-0324','OSVDB-22670',''),(25548,'PHPCart - Input Validation','WebApps','PHP','2005-04-27',1,'CVE-2005-1398','OSVDB-15859',''),(26741,'Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection','Remote','Linux','2005-12-06',1,'CVE-2005-4080','OSVDB-21483',''),(27113,'BitComet 0.60 - \'.Torrent\' File Handling Remote Buffer Overflow','DoS','Windows','2006-01-19',1,'','',''),(25547,'Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow','Remote','Linux','2005-04-26',1,'CVE-2005-1349','OSVDB-31791',''),(26739,'Ultra Mini HTTPd 1.21 - Remote Stack Buffer Overflow','Remote','Windows','2013-07-11',1,'CVE-2013-5019','OSVDB-95164',''),(25546,'BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting','Remote','Windows','2005-04-26',1,'CVE-2005-1380','OSVDB-15895',''),(26737,'Nginx 1.3.9/1.4.0 (x86) - Brute Force','Remote','Linux_x86','2013-07-11',0,'CVE-2013-2028','OSVDB-93037',''),(25545,'BBlog 0.7.4 - \'PostID\' SQL Injection','WebApps','PHP','2004-04-26',1,'','',''),(26736,'Zoom Telephonics X4/X5 ADSL Modem - Multiple Vulnerabilities','WebApps','Hardware','2013-07-10',0,'CVE-2013-5633,CVE-2013-5632,CVE-2013-5631,CVE-2013-5630,CVE-2013-5628,CVE-2013-5627,CVE-2013-5625,CVE-2013-5624,CVE-2013-5623,CVE-2013-5622,CVE-2013-5621','OSVDB-95071,OSVDB-95070',''),(27112,'SaralBlog 1.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-01-18',1,'CVE-2006-0345','OSVDB-22740',''),(25544,'MetaBid Auctions - \'intAuctionID\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(26735,'vBulletin vBShout Mod - Persistent Cross-Site Scripting','WebApps','PHP','2013-07-10',0,'','OSVDB-95062',''),(27111,'EggBlog 2.0 - \'message\' Cross-Site Scripting','WebApps','PHP','2006-01-18',1,'CVE-2006-0350','OSVDB-22752',''),(25543,'MetaCart2 - \'SearchAction.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-26',1,'','',''),(27110,'EggBlog 2.0 - \'id\' SQL Injection','WebApps','PHP','2006-01-18',1,'CVE-2006-0349','OSVDB-22751',''),(26734,'vBulletin Advanced User Tagging Mod - Persistent Cross-Site Scripting','WebApps','PHP','2013-07-10',0,'','OSVDB-95063',''),(25542,'MetaCart2 - \'strSubCatalog_NAME\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(27109,'Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection','WebApps','PHP','2005-12-28',1,'CVE-2006-0366','OSVDB-22627',''),(25541,'MetaCart2 - \'CurCatalogID\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(26733,'Jolix Media Player 1.1.0 - \'.m3u\' Denial of Service','DoS','Windows','2013-07-10',0,'','OSVDB-95147',''),(27108,'Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow','DoS','Multiple','2006-01-07',1,'CVE-2006-0304','OSVDB-22536',''),(26732,'Edgewall Software Trac 0.7.1/0.8/0.9 Search Module - SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4065','OSVDB-21459',''),(25540,'MetaCart2 - \'StrSubCatalogID\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(25539,'MetaCart2 - \'IntCatalogID\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(27107,'PHPXplorer 0.9.33 - \'action.php\' Directory Traversal','WebApps','PHP','2006-01-16',1,'','',''),(26731,'Blog System 1.2 - \'index.php?cat\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4049','OSVDB-21454',''),(25538,'GrayCMS 1.1 - \'error.php\' Remote File Inclusion','WebApps','PHP','2005-04-26',1,'CVE-2005-1360','OSVDB-15860',''),(27106,'aoblogger 2.3 - \'create.php\' Entry Creation','WebApps','PHP','2006-01-17',1,'CVE-2006-0312','OSVDB-22528',''),(26730,'Web4Future Portal Solutions - \'Arhiva.php\' Directory Traversal','WebApps','PHP','2005-12-05',1,'CVE-2005-4039','OSVDB-21423',''),(25537,'MetaCart E-Shop V-8 - \'StrCatalog_NAME\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(26729,'Web4Future Affiliate Manager PRO 4.1 - \'functions.php\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4037','OSVDB-21457',''),(27105,'aoblogger 2.3 - \'login.php?Username\' SQL Injection','WebApps','PHP','2006-01-17',1,'CVE-2006-0311','OSVDB-22527',''),(25536,'MetaCart E-Shop V-8 - \'IntProdID\' SQL Injection','WebApps','ASP','2005-04-26',1,'','',''),(26728,'Web4Future Portal Solutions - \'Comentarii.php\' SQL Injection','WebApps','PHP','2005-12-05',1,'','',''),(27104,'aoblogger 2.3 - URL BBcode Cross-Site Scripting','WebApps','PHP','2006-01-17',1,'CVE-2006-0310','OSVDB-22526',''),(25535,'Invision Power Board 2.0.1 - \'QPid\' SQL Injection','WebApps','PHP','2005-04-26',1,'','',''),(26727,'Web4Future eDating Professional 5.0 - \'fq.php?cid\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4034','OSVDB-21421',''),(27103,'PowerPortal 1.1/1.3 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2006-01-17',1,'CVE-2006-0358','OSVDB-27958',''),(26726,'Web4Future eDating Professional 5.0 - \'articles.php?cat\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4034','OSVDB-21420',''),(25534,'SqWebMail 3.x/4.0 - HTTP Response Splitting','WebApps','PHP','2005-04-15',1,'CVE-2005-1308','OSVDB-15819',''),(27102,'PowerPortal 1.1/1.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-01-17',1,'CVE-2006-0358','OSVDB-27957',''),(26725,'Web4Future eDating Professional 5.0 - \'gift.php?cid\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4034','OSVDB-21419',''),(25533,'Yappa-ng 1.x/2.x - Cross-Site Scripting','WebApps','PHP','2005-04-24',1,'','','OTHER-BID: 13372,OTHER-GTSA-00068'),(27101,'Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service','DoS','Windows','2006-01-17',1,'CVE-2006-0306','OSVDB-22529',''),(25532,'Yappa-ng 1.x/2.x - Remote File Inclusion','WebApps','PHP','2005-04-24',1,'','','OTHER-BID: 13371,OTHER-GTSA-00068'),(26724,'Web4Future eDating Professional 5.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-12-05',1,'CVE-2005-4034','OSVDB-21418',''),(27100,'microBlog 2.0 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2006-01-17',1,'CVE-2006-0234','OSVDB-22512',''),(26723,'Relative Real Estate Systems 1.2 - SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4019','OSVDB-21432',''),(25531,'PHPMyVisites 1.3 - \'Set_Lang\' File Inclusion','WebApps','PHP','2005-04-26',1,'CVE-2005-1325','OSVDB-15857',''),(27099,'BlogPHP 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-01-16',1,'CVE-2006-0318','OSVDB-22495',''),(26722,'Hobosworld HobSR - Multiple SQL Injections','WebApps','PHP','2005-12-05',1,'CVE-2005-4043','OSVDB-21417',''),(25530,'OneWorldStore - IDOrder Information Disclosure','WebApps','ASP','2005-04-25',1,'CVE-2005-1329','OSVDB-15781',''),(27098,'RedKernel Referrer Tracker 1.1.0-3 - \'Rkrt_stats.php\' Cross-Site Scripting','WebApps','PHP','2006-01-16',1,'CVE-2006-0317','OSVDB-22452',''),(25529,'StorePortal 2.63 - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-25',1,'CVE-2005-1293','OSVDB-15770',''),(27097,'PHPXplorer 0.9.33 - \'Workspaces.php\' Directory Traversal','WebApps','PHP','2006-01-16',1,'CVE-2006-0244','OSVDB-22470',''),(26721,'1-Script 1-Search 1.8 - \'1search.CGI\' Cross-Site Scripting','WebApps','CGI','2005-12-05',1,'CVE-2005-4091','OSVDB-21437',''),(25528,'WoltLab Burning Board 2.3.1 - \'PMS.php\' Cross-Site Scripting','WebApps','PHP','2005-04-25',1,'','',''),(27096,'Apache Geronimo 1.0 - Error Page Cross-Site Scripting','Remote','Multiple','2006-01-16',1,'CVE-2006-0254','OSVDB-22459',''),(25527,'ImageMagick 6.x - \'.PNM\' Image Decoding Remote Buffer Overflow','DoS','Linux','2005-04-25',1,'CVE-2005-1275','OSVDB-15891',''),(26720,'SAMEDIA LandShop 0.6.3 - \'ls.php\' Multiple SQL Injections','WebApps','PHP','2005-12-05',1,'CVE-2005-4018','OSVDB-21433',''),(27095,'Apache Tomcat / Geronimo 1.0 - \'Sample Script cal2.jsp?time\' Cross-Site Scripting','Remote','Multiple','2006-01-16',1,'CVE-2006-0254','OSVDB-22458',''),(25526,'Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (2)','Remote','Linux','2005-04-25',1,'','',''),(26719,'Web4Future eCommerce Enterprise Edition 2.1 - \'viewbrands.php?bid\' SQL Injection','WebApps','PHP','2005-12-05',1,'CVE-2005-4035','OSVDB-21468',''),(27094,'AmbiCom Blue Neighbors 2.50 build 2500 - BlueTooth Stack Object Push Buffer Overflow','DoS','Multiple','2006-01-16',1,'','',''),(25525,'Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (1)','DoS','Linux','2005-04-25',1,'','',''),(26718,'Web4Future eCommerce Enterprise Edition 2.1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-12-05',1,'CVE-2005-4035','OSVDB-21467',''),(27093,'EZDatabase 2.1.1 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-01-16',1,'CVE-2006-0315','OSVDB-22684',''),(25524,'phpBB 2.0.x - \'viewtopic.php\' Cross-Site Scripting','WebApps','PHP','2005-04-23',1,'','',''),(26717,'Web4Future eCommerce Enterprise Edition 2.1 - \'view.php\' Multiple SQL Injections','WebApps','PHP','2005-12-05',1,'CVE-2005-4035','OSVDB-21466',''),(25523,'phpBB 2.0.x - \'profile.php\' Cross-Site Scripting','WebApps','PHP','2005-04-23',1,'','',''),(26716,'Easy Search System 1.1 - \'search.cgi\' Cross-Site Scripting','WebApps','CGI','2005-12-05',1,'CVE-2005-4032','OSVDB-21425',''),(27092,'GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-01-16',1,'CVE-2006-0237','OSVDB-22456',''),(27091,'Ultimate Auction 3.67 - ItemList.pl Cross-Site Scripting','WebApps','CGI','2006-01-16',1,'CVE-2006-0217','OSVDB-22444',''),(26715,'Widget Property 1.1.19 - \'Property.php\' SQL Injection','WebApps','PHP','2005-11-05',1,'CVE-2005-4016','OSVDB-21426',''),(27090,'CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)','DoS','Windows','2006-01-15',1,'CVE-2006-0359','OSVDB-22635',''),(26714,'PHPYellowTM 5.33 - \'print_me.php?ckey\' SQL Injection','WebApps','PHP','2005-12-03',1,'CVE-2005-4001','OSVDB-21429',''),(26713,'PHPYellowTM 5.33 - \'search_result.php?haystack\' SQL Injection','WebApps','PHP','2005-12-03',1,'CVE-2005-4001','OSVDB-21428',''),(26697,'PHPX 3.5.x - \'Admin \'login.php\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3968','OSVDB-21384',''),(26710,'Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service','DoS','Multiple','2013-07-09',1,'CVE-2013-2160','OSVDB-95011',''),(27089,'CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)','DoS','Windows','2006-01-11',1,'CVE-2006-0359','OSVDB-22635',''),(27002,'Jevontech PHPenpals - PersonalID SQL Injection','WebApps','PHP','2005-12-29',1,'CVE-2006-0074','OSVDB-22150',''),(26696,'PHPMyChat 0.14.6 - \'users_popupL.php?From\' Cross-Site Scripting','WebApps','PHP','2005-12-01',1,'CVE-2005-3991','OSVDB-21546',''),(27088,'Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2006-01-16',1,'CVE-2006-0251','OSVDB-22439',''),(27001,'VEGO Links Builder 2.0 Login Script - SQL Injection','WebApps','PHP','2005-12-29',1,'','',''),(26709,'Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation','Local','Linux_x86','2013-07-09',0,'CVE-2010-1183','OSVDB-95017',''),(26695,'PHPMyChat 0.14.6 - \'style.css.php?medium\' Cross-Site Scripting','WebApps','PHP','2005-12-01',1,'CVE-2005-3991','OSVDB-21545',''),(27000,'VEGO Web Forum 1.x - Theme_ID SQL Injection','WebApps','PHP','2005-12-28',1,'','',''),(27087,'GeoBlog 1.0 - \'viewcat.php\' SQL Injection','WebApps','PHP','2005-01-16',1,'CVE-2006-0249','OSVDB-22463',''),(26708,'ERS Viewer 2013 - \'.ERS\' File Handling Buffer Overflow (Metasploit)','Local','Windows','2013-07-09',1,'CVE-2013-3482','OSVDB-93650',''),(26694,'PHPMyChat 0.14.6 - \'start_page.css.php?medium\' Cross-Site Scripting','WebApps','PHP','2005-12-01',1,'CVE-2005-3991','OSVDB-21544',''),(26999,'PHPBook 1.x - Mail Field PHP Code Injection','WebApps','PHP','2005-12-29',1,'CVE-2006-0075','OSVDB-22154',''),(27086,'White Album 2.5 - \'Pictures.php\' SQL Injection','WebApps','PHP','2006-01-16',1,'CVE-2006-0235','OSVDB-22520',''),(26707,'Alisveristr E-Commerce Login - Multiple SQL Injections','WebApps','PHP','2005-12-03',1,'CVE-2005-4081','OSVDB-21622',''),(26693,'Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection','WebApps','PHP','2005-12-01',1,'CVE-2005-3980','OSVDB-21386',''),(27085,'Bit 5 Blog 8.1 - \'addcomment.php\' HTML Injection','WebApps','PHP','2006-01-16',1,'CVE-2006-0361','OSVDB-22446',''),(26998,'OABoard 1.0 Forum - Remote File Inclusion','WebApps','PHP','2005-12-29',1,'CVE-2006-0076','OSVDB-22219',''),(26706,'PHP-Fusion 6.0.109 - \'messages.php\' SQL Injection','WebApps','PHP','2005-12-03',1,'CVE-2005-4005','OSVDB-21415',''),(26692,'Extreme Corporate 6.0 - \'Extremesearch.php\' Cross-Site Scripting','WebApps','PHP','2005-12-01',1,'CVE-2005-3972','OSVDB-21336',''),(26705,'SiteBeater News 4.0 - \'Archive.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-03',1,'CVE-2005-4000','OSVDB-21436',''),(26691,'WebCalendar 1.0.1 - \'Layers_Toggle.php\' HTTP Response Splitting','WebApps','PHP','2005-12-01',1,'CVE-2005-3982','OSVDB-21383',''),(27084,'Bit 5 Blog 8.1 - \'index.php\' SQL Injection','WebApps','PHP','2006-01-16',1,'CVE-2006-0320','OSVDB-22445',''),(26942,'Commercial Interactive Media SCOOP! 2.3 - \'account_login.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22086',''),(26704,'Solupress News 1.0 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-03',1,'CVE-2005-3998','OSVDB-21430',''),(26690,'Microsoft Windows XP/2000/2003 - CreateRemoteThread Local Denial of Service','DoS','Windows','2005-12-01',1,'CVE-2005-3981','OSVDB-59241',''),(26941,'Commercial Interactive Media SCOOP! 2.3 - \'lostPassword.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22085',''),(26997,'IBM AIX 5.3 - \'GetShell\' / \'GetCommand\' File Disclosure','Local','AIX','2006-01-01',1,'CVE-2006-0133','OSVDB-22423',''),(27083,'SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities','WebApps','ASP','2006-01-16',1,'CVE-2006-0240','OSVDB-22447',''),(26703,'Adobe Reader X 10.1.4.38 - \'.BMP\'/\'.RLE\' Heap Corruption','Local','Windows','2013-07-08',0,'CVE-2013-2729','OSVDB-93358',''),(26689,'DotClear 1.2.1/1.2.2 - \'Session.php\' SQL Injection','WebApps','PHP','2005-12-01',1,'CVE-2005-3963','OSVDB-21333',''),(26702,'ASPS Shopping Cart Lite 2.1/Professional 2.9 d - \'bsearch.asp?b_search\' Cross-Site Scripting','WebApps','ASP','2005-12-03',1,'CVE-2005-4003','OSVDB-21491',''),(26996,'IBM AIX 5.3 - \'GetShell\' / \'GetCommand\' File Enumeration','Local','AIX','2005-12-30',1,'CVE-2006-0133','OSVDB-22422',''),(26940,'Commercial Interactive Media SCOOP! 2.3 - \'articleSearch.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22084',''),(27082,'Microsoft Internet Explorer 5.0.1 - Malformed .IMG / .XML Parsing Denial of Service','DoS','Windows','2006-01-16',1,'','',''),(26688,'Lore 1.5.4/1.5.6 - \'article.php\' SQL Injection','WebApps','PHP','2005-12-01',1,'CVE-2005-3988','OSVDB-21328',''),(26701,'ASPS Shopping Cart Lite 2.1/Professional 2.9 d - \'adv_search.asp?srch_product_name\' Cross-Site Scripting','WebApps','ASP','2005-12-03',1,'CVE-2005-4003','OSVDB-21490',''),(26687,'WebCalendar 1.0.1 - Multiple SQL Injections','WebApps','PHP','2005-12-01',1,'','',''),(26939,'Scoop 1.1 RC1 - Missing Story Error Cross-Site Scripting','WebApps','PHP','2005-12-21',1,'CVE-2005-4489','OSVDB-21945',''),(27081,'Ultimate Auction 3.67 - Item.pl Cross-Site Scripting','WebApps','CGI','2006-01-14',1,'CVE-2006-0217','OSVDB-22443',''),(26995,'phpDocumentor 1.2/1.3 - Forum Lib Variable Cross-Site Scripting','WebApps','PHP','2005-12-30',1,'','',''),(26700,'Java Search Engine 0.9.34 - search.jsp Cross-Site Scripting','WebApps','JSP','2005-12-02',1,'CVE-2005-3966','OSVDB-21376',''),(26686,'Instant Photo Gallery 1.0 - \'content.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3986','OSVDB-21335',''),(27080,'EZDatabaseRemote 2.0 - PHP Script Code Execution','WebApps','PHP','2006-01-14',1,'','',''),(26994,'Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-30',1,'CVE-2005-4637','OSVDB-22224',''),(26938,'Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings','WebApps','PHP','2005-12-21',1,'CVE-2005-4489','OSVDB-21944',''),(26699,'NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - \'ViewItem.php?ItemNum\' SQL Injection','WebApps','PHP','2005-12-02',1,'CVE-2005-3978','OSVDB-21380',''),(26685,'Instant Photo Gallery 1.0 - \'portfolio.php?cat_id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3986','OSVDB-21334',''),(27079,'Web Host Automation Ltd. Helm 3.2.8 - \'ForgotPassword.asp\' Cross-Site Scripting','WebApps','ASP','2006-01-13',1,'CVE-2006-0211','OSVDB-22454',''),(26684,'88Scripts Event Calendar 2.0 - \'index.php\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3933','OSVDB-21269',''),(26698,'NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - \'gallery.php?CatID\' SQL Injection','WebApps','PHP','2005-12-02',1,'CVE-2005-3978','OSVDB-21379',''),(26937,'ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-21',1,'CVE-2005-4488','OSVDB-21943',''),(26993,'OOApp Guestbook 2.1 Home Script - Cross-Site Scripting','WebApps','PHP','2005-12-30',1,'CVE-2005-4598','OSVDB-22112',''),(27078,'Alstrasoft Template Seller Pro 3.25 - \'Fullview.php\' Cross-Site Scripting','WebApps','PHP','2006-01-13',1,'CVE-2006-0222','OSVDB-22746',''),(26683,'O-Kiraku Nikki 1.3 - \'Nikki.php\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3932','OSVDB-21268',''),(26936,'ProjectApp 3.3 - \'default.asp?skin_number\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21968',''),(26992,'Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting','WebApps','PHP','2005-12-30',1,'CVE-2005-4596','OSVDB-22111',''),(26682,'OpenNetAdmin 13.03.01 - Remote Code Execution','WebApps','PHP','2013-07-07',1,'','OSVDB-94928,OSVDB-94927',''),(26935,'ProjectApp 3.3 - \'login.asp?ret_page\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21967',''),(27077,'DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-01-13',1,'','',''),(26991,'Web Wiz (Multiple Products) - SQL Injection','WebApps','ASP','2005-12-30',1,'','',''),(26934,'ProjectApp 3.3 - \'pmprojects.asp?projectid\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21966',''),(27076,'FOSCAM IP-Cameras - Improper Access Restrictions','WebApps','Hardware','2013-07-24',1,'CVE-2013-2574','OSVDB-95622',''),(26681,'WSN Knowledge Base 1.2 - \'memberlist.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3939','OSVDB-21264',''),(26990,'MyBB 1.0 - \'Globa.php\' Cookie Data SQL Injection','WebApps','PHP','2005-12-29',1,'','',''),(26933,'ProjectApp 3.3 - \'links.asp?keywords\' Cross-Site Scripting','WebApps','CGI','2005-12-21',1,'CVE-2005-4485','OSVDB-21965',''),(27075,'TankLogger 2.4 General Functions Script - SQL Injection','WebApps','PHP','2006-01-12',1,'CVE-2006-0209','OSVDB-22368',''),(26680,'WSN Knowledge Base 1.2 - \'comments.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3939','OSVDB-21263',''),(26989,'GMailSite 1.0.x - Cross-Site Scripting','WebApps','PHP','2005-12-29',1,'CVE-2005-4627','OSVDB-22083',''),(27073,'Microsoft Visual Studio - UserControl Remote Code Execution (2)','Remote','Windows','2006-01-12',1,'CVE-2006-0187','OSVDB-22332',''),(26932,'ProjectApp 3.3 - \'cat.asp?keywords\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21964',''),(26679,'WSN Knowledge Base 1.2 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2005-11-30',1,'CVE-2005-3939','OSVDB-21262',''),(26931,'ProjectApp 3.3 - \'search_employees.asp?keywords\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21963',''),(26988,'Dream4 Koobi 5.0 - BBCode URL Tag Script Injection','WebApps','PHP','2005-12-28',1,'CVE-2005-4588','OSVDB-22183',''),(27072,'Microsoft Visual Studio - UserControl Remote Code Execution (1)','Remote','Windows','2006-01-12',1,'CVE-2006-0187','OSVDB-22332',''),(26678,'FAQRing 3.0 - \'answer.php\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3882','OSVDB-21265',''),(26930,'ProjectApp 3.3 - \'forums.asp?keywords\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4485','OSVDB-21962',''),(26987,'FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Java','2005-12-27',1,'CVE-2005-4576','OSVDB-21936',''),(26677,'SoftBiz FAQ 1.1 - \'add_comment.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3938','OSVDB-21261',''),(26929,'IntranetApp 3.3 - \'content.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-21',1,'CVE-2005-4484','OSVDB-21948',''),(27071,'Fog Creek Software FogBugz 4.0 29 - \'default.asp\' Cross-Site Scripting','WebApps','ASP','2006-01-12',1,'CVE-2006-0194','OSVDB-22370',''),(26986,'PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting','WebApps','CFM','2005-12-23',1,'CVE-2005-4574','OSVDB-21931',''),(26676,'SoftBiz FAQ 1.1 - \'print_article.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3938','OSVDB-21260',''),(26928,'IntranetApp 3.3 - \'login.asp?ret_page\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4484','OSVDB-21947',''),(26985,'Microsoft Internet Explorer 5.0.1 - HTML Parsing Denial of Service','DoS','Windows','2005-12-27',1,'','',''),(27070,'Interspire TrackPoint NX - \'index.php\' Cross-Site Scripting','WebApps','PHP','2006-01-12',1,'CVE-2006-0210','OSVDB-22377',''),(26927,'SiteEnable 3.3 - \'login.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4483','OSVDB-21879',''),(26675,'SoftBiz FAQ 1.1 - \'refer_friend.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3938','OSVDB-21259',''),(26984,'IceWarp Universal WebMail - \'/mail/include.html\' Crafted HTTP_USER_AGENT Arbitrary File Access','WebApps','PHP','2005-12-27',1,'CVE-2005-4559','OSVDB-22082',''),(26674,'SoftBiz FAQ 1.1 - \'faq_qanda.php?id\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3938','OSVDB-21258',''),(26926,'PortalApp 3.3/4.0 - \'login.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4482','OSVDB-21880',''),(26983,'IceWarp Universal WebMail - \'/mail/index.html?lang_settings\' Remote File Inclusion','WebApps','PHP','2005-12-27',1,'CVE-2005-4558','OSVDB-22081',''),(27069,'Apple QuickTime 6.4/6.5/7.0.x - PictureViewer \'.JPEG\'/.PICT\' File Buffer Overflow','DoS','Windows','2006-01-11',1,'CVE-2005-2340','OSVDB-22334',''),(26673,'SoftBiz FAQ 1.1 - \'index.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3938','OSVDB-21257',''),(26982,'IceWarp Universal WebMail - \'/mail/settings.html?Language\' Local File Inclusion','WebApps','PHP','2005-12-27',1,'CVE-2005-4558','OSVDB-22080',''),(26925,'Papaya CMS 4.0.4 - Cross-Site Scripting','WebApps','PHP','2005-12-21',1,'CVE-2005-4477','OSVDB-21872',''),(27068,'MyPHPim - Login Page pass Field SQL Injection','WebApps','PHP','2006-01-11',1,'CVE-2006-0167','OSVDB-22325',''),(26981,'IceWarp Universal WebMail - \'/dir/include.html?lang\' Local File Inclusion','WebApps','PHP','2005-12-27',1,'CVE-2005-4557','OSVDB-22079',''),(26672,'SoftBiz B2B trading Marketplace Script 1.1 - \'profiles.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3937','OSVDB-21255',''),(26924,'OpenEdit 4.0 - Results.HTML Cross-Site Scripting','WebApps','JSP','2005-12-21',1,'CVE-2005-4476','OSVDB-21866',''),(26980,'IceWarp Universal WebMail - \'/admin/inc/include.php\' Multiple Remote File Inclusions','WebApps','PHP','2005-12-27',1,'CVE-2005-4556','OSVDB-22078',''),(27067,'MyPHPim - \'calendar.php3?cal_id\' SQL Injection','WebApps','PHP','2006-01-11',1,'CVE-2006-0167','OSVDB-22324',''),(26671,'SoftBiz B2B trading Marketplace Script 1.1 - \'products.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3937','OSVDB-21254',''),(26923,'Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-12-21',1,'CVE-2005-4460','OSVDB-21953',''),(26979,'IceWarp Universal WebMail - \'/accounts/inc/include.php\' Multiple Remote File Inclusions','WebApps','PHP','2005-12-27',1,'CVE-2005-4556','OSVDB-22077',''),(27066,'Cray UNICOS /etc/nu - \'-c\' Option Filename Processing Local Overflow','Local','Linux','2006-01-10',1,'CVE-2006-0177','OSVDB-22484',''),(26670,'SoftBiz B2B trading Marketplace Script 1.1 - \'buyoffers.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3937','OSVDB-21253',''),(26922,'Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service','DoS','Multiple','2005-12-21',1,'CVE-2005-4466','OSVDB-21970',''),(26669,'SoftBiz B2B trading Marketplace Script 1.1 - \'selloffers.php?cid\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3937','OSVDB-21252',''),(26978,'Dev Web Management System 1.5 - \'add.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-27',1,'CVE-2005-4555','OSVDB-22043',''),(26921,'Tolva 0.1 - \'Usermods.php\' Remote File Inclusion','WebApps','PHP','2005-12-21',1,'CVE-2005-4462','OSVDB-22164',''),(26668,'PHP Photo Album 0.2.3/4.1 - Local File Inclusion','WebApps','PHP','2005-11-30',1,'CVE-2005-3948','OSVDB-21410',''),(26977,'Dev Web Management System 1.5 - \'download_now.php?target\' SQL Injection','WebApps','PHP','2005-12-27',1,'CVE-2005-4554','OSVDB-22042',''),(26920,'Quick Square Development Honeycomb Archive 3.0 - \'CategoryResults.cfm\' Multiple SQL Injections','WebApps','CFM','2005-12-20',1,'CVE-2005-4419','OSVDB-21827',''),(26667,'SocketKB 1.1 - \'index.php\' SQL Injection','WebApps','PHP','2005-11-30',1,'CVE-2005-3935','OSVDB-21250',''),(26976,'Dev Web Management System 1.5 - \'getfile.php?cat\' SQL Injection','WebApps','PHP','2005-12-27',1,'CVE-2005-4554','OSVDB-22040',''),(26666,'CenterICQ 4.20/4.5 - Packet Handling Remote Denial of Service','DoS','Linux','2005-11-29',1,'CVE-2005-3694','OSVDB-21270',''),(26919,'AbleDesign D-Man 3.0 - \'Title\' Cross-Site Scripting','WebApps','PHP','2005-12-20',1,'CVE-2005-4435','OSVDB-21984',''),(26975,'Cerberus Helpdesk 2.649 - \'display_ticket_thread.php?ticket\' SQL Injection','WebApps','PHP','2005-12-27',1,'CVE-2005-4427','OSVDB-21995',''),(26665,'pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service','DoS','Windows','2006-01-17',1,'CVE-2005-3934','OSVDB-21245',''),(26918,'Plogger Beta 2 - Remote File Inclusion','WebApps','PHP','2005-12-20',1,'CVE-2005-4573','OSVDB-22395',''),(26974,'Cerberus Helpdesk 2.649 - \'addresses_export.php?queues\' SQL Injection','WebApps','PHP','2005-12-27',1,'CVE-2005-4427','OSVDB-21993',''),(26664,'D-Link - OS-Command Injection via UPnP Interface','WebApps','Hardware','2013-07-07',0,'','OSVDB-94924',''),(26917,'LiveJournal - Cleanhtml.pl HTML Injection','WebApps','CGI','2005-12-20',1,'CVE-2005-4454','OSVDB-21896',''),(26973,'Cerberus Helpdesk 2.649 - \'cer_KnowledgebaseHandler.class.php?_load_article_details\' SQL Injection','WebApps','PHP','2005-12-27',1,'CVE-2005-4427','OSVDB-21992',''),(26916,'Enterprise Connector 1.0.2 - \'main.php\' SQL Injection','WebApps','PHP','2005-12-20',1,'CVE-2005-4563','OSVDB-22163',''),(26663,'DRZES Hms 3.2 - Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'','',''),(26972,'oracle Application server discussion forum portlet - Multiple Vulnerabilities','WebApps','JSP','2005-12-23',1,'CVE-2005-4550','OSVDB-22169',''),(26662,'N-13 News 1.2 - SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3930','OSVDB-21247',''),(26915,'Blender BlenLoader 2.x - File Processing Integer Overflow','DoS','Linux','2005-12-20',1,'','',''),(26661,'Survey System 1.1 - \'survey.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3944','OSVDB-21200',''),(26914,'Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal','WebApps','CGI','2005-12-20',1,'CVE-2005-4510','OSVDB-21946',''),(26971,'Apple Mac OSX - KHTMLParser Remote Denial of Service','DoS','OSX','2005-12-22',1,'CVE-2005-4504','OSVDB-22037',''),(26660,'FAQ System 1.1 - \'index.php?category_id\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3943','OSVDB-21202',''),(26913,'Info-ZIP UnZip 5.x - File Name Buffer Overflow','Remote','Linux','2005-12-19',1,'CVE-2005-4667','OSVDB-22400',''),(26970,'McAfee VirusScan 8.0 - Path Specification Privilege Escalation','Local','Windows','2005-12-22',1,'CVE-2005-4505','OSVDB-22267',''),(26659,'FAQ System 1.1 - \'viewFAQ.php\' Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'CVE-2005-3943','OSVDB-21201',''),(26912,'Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-12-19',1,'','',''),(26969,'Tangora Portal CMS 4.0 - \'Action\' Cross-Site Scripting','WebApps','ASP','2005-12-22',1,'CVE-2005-4497','OSVDB-21860',''),(26658,'Orca Ringmaker 2.3 - \'Ringmaker.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3940','OSVDB-21194',''),(26911,'Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-12-19',1,'CVE-2005-4363','OSVDB-21793',''),(26968,'SyntaxCMS - Search Query Cross-Site Scripting','WebApps','PHP','2005-12-21',1,'CVE-2005-4496','OSVDB-21859',''),(26910,'E-Publish 2.0 - Multiple Input Validation Vulnerabilities','WebApps','CFM','2005-12-19',1,'','',''),(26657,'Orca Blog 1.3 - \'blog.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3941','OSVDB-21199',''),(26967,'httprint 202.0 - HTTP Response Server Field Overflow Denial of Service','DoS','Multiple','2005-12-22',1,'CVE-2005-4503','OSVDB-21917',''),(26909,'Community Enterprise 4.x - Multiple Input Validation Vulnerabilities','WebApps','CFM','2005-12-19',1,'','',''),(26656,'Orca KnowledgeBase 2.1 - \'KnowledgeBase.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3942','OSVDB-21198',''),(26966,'httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection','Remote','Multiple','2005-12-22',1,'CVE-2005-4502','OSVDB-21916',''),(26908,'Bitweaver 1.1.1 - \'my.php?sort_mode\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4380','OSVDB-21928',''),(26655,'ltwCalendar 4.1.3 - \'calendar.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'','',''),(26965,'MusicBox 2.3 - \'type\' SQL Injection','WebApps','PHP','2005-12-22',1,'CVE-2005-4500','OSVDB-22272',''),(26907,'Bitweaver 1.1.1 - \'message_box.php?sort_mode\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4380','OSVDB-21927',''),(26964,'Quantum Art QP7.Enterprise - \'news.asp?p_news_id\' SQL Injection','WebApps','ASP','2005-12-21',1,'CVE-2005-4486','OSVDB-22070',''),(26654,'KBase Express 1.0 - Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'','',''),(26906,'Bitweaver 1.1.1 - \'view.php?blog_id\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4380','OSVDB-21926',''),(26963,'Quantum Art QP7.Enterprise - \'news_and_events_new.asp?p_news_id\' SQL Injection','WebApps','ASP','2005-12-21',1,'CVE-2005-4486','OSVDB-22069',''),(26653,'GhostScripter Amazon Shop 5.0 - \'search.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3908','OSVDB-21371',''),(26905,'Bitweaver 1.1.1 - \'view_post.php?post_id\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4380','OSVDB-21925',''),(26962,'PHPSlash 0.8.1 - \'article.php\' SQL Injection','WebApps','PHP','2005-12-21',1,'CVE-2005-4479','OSVDB-21873',''),(26652,'Post Affiliate Pro 2.0.4 - \'index.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3909','OSVDB-21172',''),(26961,'Papoo 2.1.2 - \'print.php\' Multiple SQL Injections','WebApps','PHP','2005-12-21',1,'CVE-2005-4478','OSVDB-21871',''),(26904,'Bitweaver 1.1.1 Beta - \'list_galleries.php?sort_mode\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4380','OSVDB-21924',''),(26651,'BosDates 4.0 - Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'CVE-2005-3911','OSVDB-21173',''),(26903,'Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities','WebApps','ASP','2005-12-19',1,'CVE-2005-4378','OSVDB-21939',''),(26960,'Papoo 2.1.2 - \'Guestbook.php?menuid\' SQL Injection','WebApps','PHP','2005-12-21',1,'CVE-2005-4478','OSVDB-21870',''),(26650,'Entergal MX 2.0 - Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'CVE-2005-3958','OSVDB-21164',''),(26902,'Miraserver 1.0 RC4 - \'article.php?cat\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4408','OSVDB-21838',''),(26959,'Papoo 2.1.2 - \'index.php?menuid\' SQL Injection','WebApps','PHP','2005-12-21',1,'CVE-2005-4478','OSVDB-21869',''),(26649,'DMANews 0.9 - Multiple SQL Injections','WebApps','PHP','2005-11-29',1,'CVE-2005-3956','OSVDB-21165',''),(26901,'Miraserver 1.0 RC4 - \'newsitem.php?id\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4408','OSVDB-21837',''),(26958,'Anchor CMS 0.9.1 - Persistent Cross-Site Scripting','WebApps','PHP','2013-07-18',1,'CVE-2013-5099','OSVDB-95568',''),(26648,'Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service','DoS','Linux','2005-11-29',1,'CVE-2005-3857','OSVDB-21285',''),(26900,'Miraserver 1.0 RC4 - \'index.php?page\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4408','OSVDB-21836',''),(26957,'Dell PacketTrap PSA 7.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Windows','2013-07-18',0,'','',''),(26647,'Fantastic Scripts Fantastic News 2.1.1 - \'news.php\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3846','OSVDB-21162',''),(26899,'Marwel 2.7 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4403','OSVDB-21831',''),(26956,'Dell PacketTrap MSP RMM 6.6.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Windows','2013-07-18',0,'','OSVDB-95468,OSVDB-95467,OSVDB-95466,OSVDB-95465,OSVDB-95464,OSVDB-95463,OSVDB-95462,OSVDB-95461',''),(26898,'ODFaq 2.1 - \'faq.php\' SQL Injection','WebApps','PHP','2005-12-19',1,'','',''),(26646,'PHP Upload Center - \'index.php\' Directory Traversal','WebApps','PHP','2005-11-29',1,'CVE-2005-3947','OSVDB-22182',''),(26955,'Xibo 1.2.2/1.4.1 - \'index.php?p\' Directory Traversal','WebApps','PHP','2013-07-18',0,'CVE-2013-5979','OSVDB-92934',''),(26897,'Direct News 4.9 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4527','OSVDB-21854',''),(26645,'ASP-Rider 1.6 - \'default.asp\' SQL Injection','WebApps','PHP','2005-11-29',1,'CVE-2005-3931','OSVDB-21248',''),(26896,'ContentServ 3.0/3.1/4.0 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-19',1,'CVE-2005-4390','OSVDB-21851',''),(26954,'ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-07-18',0,'','OSVDB-95450,OSVDB-95449,OSVDB-95448',''),(26644,'SearchSolutions 1.2/1.3 (Multiple Products) - Cross-Site Scripting','WebApps','PHP','2005-11-28',1,'','',''),(26895,'Magnolia Search Module 2.1 - Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4361','OSVDB-21795',''),(26953,'Flux Player 3.1.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-07-18',0,'','OSVDB-95433',''),(26643,'PHP Doc System 1.5.1 - Local File Inclusion','WebApps','PHP','2005-11-28',1,'CVE-2005-3878','OSVDB-21140',''),(26894,'Saurus CMS 4.7.1 - Multiple Vulnerabilities','WebApps','PHP','2013-07-16',0,'','OSVDB-95244,OSVDB-95243,OSVDB-95242,OSVDB-95241,OSVDB-95240,OSVDB-95239,OSVDB-95238,OSVDB-95237,OSVDB-95236,OSVDB-95235,OSVDB-95234,OSVDB-95233,OSVDB-95232,OSVDB-95231,OSVDB-95230,OSVDB-95229,OSVDB-95228,OSVDB-95227,OSVDB-95226,OSVDB-95225,OSVDB-95224,OSVDB-95223,OSVDB-95222,OSVDB-95221,OSVDB-95220,OSVDB-95219,OSVDB-95218,OSVDB-95217,OSVDB-95216,OSVDB-95215,OSVDB-95214,OSVDB-95213,OSVDB-95212,OSVDB-95211,OSVDB-95210,OSVDB-95209,OSVDB-95208,OSVDB-95207,OSVDB-95206,OSVDB-95205,OSVDB-95204,OSVDB-95203,OSVDB-95202',''),(26952,'WiFly 1.0 Pro iOS - Multiple Vulnerabilities','WebApps','iOS','2013-07-18',0,'','OSVDB-95451',''),(26642,'GuppY 4.5 - \'nwlmail.php?lng\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-28',1,'CVE-2005-3927','OSVDB-21170',''),(26893,'Dell Kace 1000 SMA 5.4.70402 - Persistent Cross-Site Scripting','WebApps','PHP','2013-07-16',0,'','OSVDB-95382,OSVDB-95381,OSVDB-95380',''),(26951,'Microsoft Windows Movie Maker 2.1.4026.0 - \'.wav\' Crash (PoC)','DoS','Windows','2013-07-18',0,'CVE-2014-2671,CVE-2013-4858','OSVDB-95569',''),(26892,'Kate\'s Video Toolkit 7.0 - \'.wav\' Crash (PoC)','DoS','Windows','2013-07-16',1,'','OSVDB-95422',''),(26641,'GuppY 4.5 - \'dbbatch.php?lng\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-28',1,'CVE-2005-3927','OSVDB-21169',''),(26950,'Symantec Workspace Virtualization 6.4.1895.0 - Kernel Mode Privilege Escalation','Local','Windows','2013-07-18',0,'CVE-2013-4679','OSVDB-95459',''),(26640,'GuppY 4.5 - \'archbatch.php?lng\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-28',1,'CVE-2005-3927','OSVDB-21168',''),(26891,'Light Audio Mixer 1.0.12 - \'.wav\' Crash (PoC)','DoS','Windows','2013-07-16',1,'','OSVDB-95421',''),(26949,'Sitekit CMS 6.6 - \'registration-form.html?ClickFrom\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4491','OSVDB-22073',''),(26639,'GuppY 4.5 - \'editorTypetool.php?meskin\' Traversal Arbitrary File Access','WebApps','PHP','2005-11-28',1,'CVE-2005-3927','OSVDB-21167',''),(26890,'Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-07-16',0,'','OSVDB-95772,OSVDB-95771',''),(26948,'Sitekit CMS 6.6 - \'Request-call-back.html?ClickFrom\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4491','OSVDB-22072',''),(26638,'Helpdesk Issue Manager 0.x - \'find.php\' Multiple SQL Injections','WebApps','PHP','2005-11-28',1,'CVE-2005-3925','OSVDB-21115',''),(26889,'BlazeDVD Pro Player 6.1 - Direct RET Local Stack Buffer Overflow','Local','Windows','2013-07-16',1,'CVE-2006-6199','OSVDB-30770',''),(26947,'Sitekit CMS 6.6 - \'Default.aspx\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-21',1,'CVE-2005-4491','OSVDB-22071',''),(26888,'FTP Sprite 1.2.1 iOS - Persistent Cross-Site Scripting','WebApps','iOS','2013-07-16',0,'','OSVDB-95773',''),(26946,'Commercial Interactive Media SCOOP! 2.3 - \'requestDemo.asp?Invalid\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22090',''),(26887,'rpcbind - CALLIT procedure UDP Crash (PoC)','DoS','Linux','2013-07-16',0,'CVE-2013-1950','OSVDB-95447',''),(26945,'Commercial Interactive Media SCOOP! 2.3 - \'prePurchaserRegistration.asp?Invalid\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22089',''),(26886,'Squid 3.3.5 - Denial of Service (PoC)','DoS','Linux','2013-07-16',1,'CVE-2013-4123','',''),(26944,'Commercial Interactive Media SCOOP! 2.3 - \'articleZone.asp?Invalid\' Cross-Site Scripting','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22088',''),(26885,'Lighthouse CMS 1.1 - Search Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4780','OSVDB-21852',''),(26943,'Commercial Interactive Media SCOOP! 2.3 - \'category.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-12-21',1,'CVE-2005-4490','OSVDB-22087',''),(26884,'Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-19',1,'CVE-2005-4400','OSVDB-21812',''),(26883,'Libertas Enterprise CMS 3.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4399','OSVDB-21819',''),(31744,'osCommerce 2.1/2.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-05',1,'','',''),(31743,'Maian Uploader 4.0 - \'header.php\' Cross-Site Scripting','WebApps','PHP','2008-05-05',1,'CVE-2008-2202','OSVDB-44903',''),(31742,'Maian Uploader 4.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-05',1,'CVE-2008-2202','OSVDB-44902',''),(31741,'Maian Uploader 4.0 - \'keywords\' Cross-Site Scripting','WebApps','PHP','2008-05-05',1,'CVE-2008-2202','OSVDB-44901',''),(31740,'LifeType 1.2.8 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2008-05-05',1,'CVE-2008-2196','OSVDB-44792',''),(31739,'TLM CMS 1.1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2008-05-05',1,'','',''),(31738,'Open Web Analytics 1.5.4 - \'owa_email_address\' SQL Injection','WebApps','PHP','2014-02-18',0,'CVE-2014-1206','OSVDB-101925',''),(31737,'Oracle Forms and Reports - Remote Code Execution (Metasploit)','Remote','Windows','2014-02-18',1,'CVE-2012-3152','OSVDB-86395',''),(31736,'Ultra Mini HTTPd 1.21 - \'POST\' Remote Stack Buffer Overflow (1)','Remote','Windows','2014-02-18',1,'CVE-2013-5019','OSVDB-95164',''),(31735,'Concrete5 CMS 5.6.2.1 - \'index.php?cID\' SQL Injection','WebApps','PHP','2014-02-18',0,'','OSVDB-103570',''),(31734,'Pina CMS - Multiple Vulnerabilities','WebApps','PHP','2014-02-18',0,'','OSVDB-103445,OSVDB-103444',''),(31733,'My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-18',0,'','OSVDB-103417,OSVDB-103416',''),(31732,'GEDCOM_TO_MYSQL - \'/PHP/info.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-05',1,'CVE-2008-6655','OSVDB-53366',''),(31731,'GEDCOM_TO_MYSQL - \'/PHP/index.php?nom_branche\' Cross-Site Scripting','WebApps','PHP','2008-05-05',1,'CVE-2008-6655','OSVDB-53365',''),(31730,'GEDCOM_TO_MYSQL - \'/PHP/prenom.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-05',1,'CVE-2008-6655','OSVDB-53364',''),(31729,'SiteXS CMS 0.1.1 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2008-05-03',1,'CVE-2008-6617','OSVDB-52479',''),(31728,'Call of Duty 4 1.5 - \'stats\' Denial of Service','DoS','Multiple','2008-05-02',1,'CVE-2008-2106','OSVDB-44799',''),(31727,'Chicomas 2.0.4 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2008-05-02',1,'CVE-2008-2186','OSVDB-44809',''),(31726,'Zen Cart 2008 - \'index.php?keyword\' Cross-Site Scripting','WebApps','PHP','2008-05-02',1,'CVE-2008-6616','OSVDB-53400',''),(31725,'Zen Cart 2008 - \'index.php?keyword\' SQL Injection','WebApps','PHP','2008-05-02',1,'CVE-2008-6615','OSVDB-53401',''),(31724,'Alumni 1.0.8/1.0.9 - \'index.php?year\' Cross-Site Scripting','WebApps','PHP','2008-05-02',1,'CVE-2008-2117','OSVDB-45023',''),(31723,'Alumni 1.0.8/1.0.9 - \'info.php?id\' SQL Injection','WebApps','PHP','2008-05-02',1,'CVE-2008-2118','OSVDB-45022',''),(31722,'EJ3 BlackBook 1.0 - \'header.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-02',1,'CVE-2008-2188','OSVDB-45348',''),(31721,'EJ3 BlackBook 1.0 - \'footer.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-02',1,'CVE-2008-2188','OSVDB-45347',''),(31720,'QT-cute QuickTalk Guestbook 1.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-05-02',1,'','',''),(31719,'KnowledgeQuest 2.6 - Administration Multiple Authentication Bypass Vulnerabilities','WebApps','PHP','2008-05-02',1,'','',''),(31717,'MJGUEST 6.7 - \'QT \'mjguest.php\' Cross-Site Scripting','WebApps','PHP','2008-05-01',1,'CVE-2008-2187','OSVDB-44817',''),(31716,'VWar 1.6.1 R2 - Multiple Remote Vulnerabilities','WebApps','PHP','2008-05-01',1,'CVE-2010-5063','OSVDB-86465',''),(31714,'C-News 1.0.1 - \'install.php\' Cross-Site Scripting','WebApps','PHP','2008-04-30',1,'CVE-2008-2219','OSVDB-45325',''),(31713,'PeerCast 0.1218 - \'getAuthUserPass\' Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2008-04-29',1,'CVE-2008-2040','OSVDB-44924',''),(31711,'Microsoft Excel 2007 - JavaScript Code Remote Denial of Service','DoS','Windows','2008-04-26',1,'','',''),(31710,'Novell Groupwise 7.0 - HTML Injection / Denial of Service','DoS','Novell','2008-04-26',1,'','',''),(31709,'Siteman 2.0.x2 - \'module\' Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-04-26',1,'CVE-2008-2082','OSVDB-44842',''),(31708,'Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion','WebApps','PHP','2008-04-26',1,'CVE-2010-2918','OSVDB-66821',''),(31707,'Computer Associates ARCserve Backup Discovery Service Remote - Denial of Service','DoS','Windows','2008-04-24',1,'CVE-2008-1979','OSVDB-44562',''),(31706,'IBM Lotus Expeditor 6.1 - URI Handler Command Execution','Remote','Unix','2008-04-24',1,'CVE-2008-1965','OSVDB-44868',''),(31705,'PHCDownload 1.1 - \'/upload/install/index.php?step\' Cross-Site Scripting','WebApps','PHP','2008-04-24',1,'CVE-2008-6597','OSVDB-53321',''),(31704,'PHCDownload 1.1 - \'/admin/index.php?hash\' SQL Injection','WebApps','PHP','2008-04-24',1,'CVE-2008-6596','OSVDB-53322',''),(31703,'Pixel Motion Blog - \'list_article.php\' Cross-Site Scripting','WebApps','PHP','2008-04-24',1,'CVE-2008-1986','OSVDB-44758',''),(26882,'Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting','WebApps','CFM','2005-12-19',1,'CVE-2005-4364','OSVDB-21786',''),(24578,'Tunnelblick - Setuid Privilege Escalation (Metasploit)','Local','OSX','2013-03-05',1,'CVE-2012-3485','OSVDB-84706',''),(31702,'PHP-Nuke DownloadsPlus Module - Arbitrary File Upload','WebApps','PHP','2008-04-24',1,'CVE-2008-4767','OSVDB-49409',''),(24640,'Microsoft SQL Server 7.0 - Remote Denial of Service (2)','DoS','Windows','2004-09-28',1,'','',''),(24576,'UtilMind Solutions Site News 1.1 - Authentication Bypass','WebApps','CGI','2004-09-07',1,'','',''),(31701,'Digital Hive 2.0 - \'base.php\' Cross-Site Scripting','WebApps','PHP','2008-04-24',1,'CVE-2008-1985','OSVDB-44759',''),(26881,'FLIP 0.9.0.1029 - \'forum.php?frame\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4365','OSVDB-21789',''),(24575,'PSNews 1.1 - \'No\' Cross-Site Scripting','WebApps','PHP','2004-09-05',1,'CVE-2004-1665','OSVDB-9786',''),(24639,'Microsoft SQL Server 7.0 - Remote Denial of Service (1)','DoS','Windows','2004-09-28',1,'','',''),(31700,'e107 CMS 0.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-24',1,'','',''),(26880,'FLIP 0.9.0.1029 - \'text.php?name\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4365','OSVDB-21788',''),(31677,'Advanced Electron Forum 1.0.6 - \'beg\' Cross-Site Scripting','WebApps','PHP','2008-04-21',1,'CVE-2008-1983','OSVDB-44559',''),(24574,'Webmin 1.x - HTML Email Command Execution','WebApps','CGI','2004-09-07',1,'','',''),(24638,'@lexPHPTeam @lex Guestbook 3.12 - PHP Remote File Inclusion','WebApps','PHP','2004-09-27',1,'CVE-2004-1554','OSVDB-10375',''),(25456,'OneWorldStore - \'DisplayResults.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-19',1,'','',''),(31699,'RSA Authentication Agent for Web 5.3 - Open Redirection','Remote','Windows','2008-04-23',1,'','',''),(26879,'Cofax 2.0 - search.htm Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4385','OSVDB-21850',''),(24637,'Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (4)','DoS','Windows','2004-09-27',1,'CVE-2005-4316','OSVDB-8431',''),(31676,'Host Directory PRO - Cookie Security Bypass','WebApps','PHP','2008-04-20',1,'','',''),(24636,'Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (3)','DoS','Windows','2004-09-27',1,'CVE-2005-4316','OSVDB-8431',''),(26878,'Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-19',1,'CVE-2005-4381','OSVDB-21834',''),(31698,'F5 Networks FirePass 4100 SSL VPN - \'installControl.php3\' Cross-Site Scripting','Remote','Hardware','2008-04-23',1,'CVE-2008-2030','OSVDB-44611',''),(24573,'Keene Digital Media Server 1.0.2 - Cross-Site Scripting','WebApps','Multiple','2004-09-04',1,'','',''),(31697,'Horde Webmail 1.0.6 - \'addevent.php\' Cross-Site Scripting','WebApps','PHP','2008-04-23',1,'CVE-2008-1974','OSVDB-44557',''),(24572,'Ipswitch WhatsUp Gold 7.0/8.0 - Notification Instance Name Remote Buffer Overflow','Remote','Windows','2004-09-03',1,'','',''),(26877,'Box UK Amaxus CMS 3.0 - Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4375','OSVDB-21821',''),(25455,'OneWorldStore - \'DisplayResults.asp\' SQL Injection','WebApps','ASP','2005-04-19',1,'','',''),(24635,'Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (2)','DoS','Windows','2004-09-27',1,'CVE-2005-4316','OSVDB-8431',''),(25395,'Sun JavaMail 1.3.2 - \'MimeBodyPart.getFileName\' Directory Traversal','Remote','Multiple','2005-04-12',1,'CVE-2005-1105','OSVDB-15644',''),(31696,'Computer Associates eTrust Secure Content Manager 8.0 - \'eCSqdmn\' Remote Denial of Service','DoS','Windows','2008-04-22',1,'','',''),(24571,'NullSoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow','Remote','Windows','2004-09-03',1,'','',''),(31674,'XOOPS Recette 2.2 - \'detail.php\' SQL Injection','WebApps','PHP','2008-04-19',1,'','',''),(25454,'Microsoft Windows 98/2000 Explorer - Preview Pane Script Injection','Remote','Windows','2005-04-19',1,'CVE-2005-1191','OSVDB-15707',''),(26876,'allinta CMS 2.3.2 - \'search.asp?searchQuery\' Cross-Site Scripting','WebApps','ASP','2005-12-19',1,'CVE-2005-4374','OSVDB-21785',''),(24570,'QNX PPPoEd 2.4/4.25/6.2 - Path Environment Variable Local Command Execution','Local','Linux','2004-09-03',1,'','',''),(31673,'Azureus HTML WebUI 0.7.6 - Cross-Site Request Forgery','WebApps','Multiple','2008-04-18',1,'','',''),(31695,'Dexter (CasinoLoader) - SQL Injection (Metasploit)','Remote','PHP','2014-02-16',1,'','OSVDB-103387',''),(25453,'Oracle 10g Database - \'SUBSCRIPTION_NAME\' SQL Injection (2)','Remote','Multiple','2007-02-26',1,'CVE-2005-4832','OSVDB-15553',''),(24367,'IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities','WebApps','PHP','2004-08-11',1,'','',''),(25394,'Pinnacle Cart - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-04-12',1,'CVE-2005-1130','OSVDB-15485',''),(26875,'allinta CMS 2.3.2 - \'faq.asp?s\' Cross-Site Scripting','WebApps','ASP','2005-12-19',1,'CVE-2005-4374','OSVDB-21784',''),(24634,'Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (1)','DoS','Windows','2004-09-27',1,'CVE-2005-4316','OSVDB-8431',''),(24569,'QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities','DoS','Linux','2004-09-03',1,'','',''),(31672,'μTorrent (uTorrent) WebUI 0.310 Beta 2 - Cross-Site Request Forgery','WebApps','PHP','2008-04-18',1,'CVE-2008-6586','OSVDB-44647',''),(24633,'PD9 Software MegaBBS 2.0/2.1 - \'view-profile.asp\' Multiple SQL Injections','WebApps','ASP','2004-09-27',1,'','OSVDB-52983',''),(24568,'Grokster 1.3/2.6 / KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow','Remote','Windows','2004-09-03',1,'','',''),(25452,'Oracle 10g Database - \'SUBSCRIPTION_NAME\' SQL Injection (1)','Remote','Multiple','2007-02-23',1,'CVE-2005-4832','OSVDB-15553',''),(25393,'XAMPP - Insecure Default Password Disclosure','DoS','Multiple','2005-04-12',1,'CVE-2005-1078','OSVDB-15636',''),(24366,'Microsoft Windows - Manage Memory Payload Injection (Metasploit)','Local','Windows','2013-01-25',1,'','',''),(26874,'Acidcat CMS 2.1.13 - \'acidcat.mdb\' Remote Information Disclosure','WebApps','ASP','2005-12-19',1,'CVE-2005-4371','OSVDB-22491',''),(31694,'Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow','Remote','Windows','2014-02-16',1,'CVE-2014-10031','OSVDB-104071',''),(31671,'TorrentFlux 2.3 - \'admin.php\' Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2008-04-18',1,'CVE-2008-6585','OSVDB-44646',''),(24567,'Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation','Remote','Multiple','2004-09-03',1,'CVE-2004-0637','OSVDB-9819',''),(25451,'phpBB 1.x/2.0.x - Knowledge Base Module \'KB.php\' SQL Injection','WebApps','PHP','2005-04-13',1,'CVE-2005-1196','OSVDB-15745',''),(24365,'ImageCMS 4.0.0b - Multiple Vulnerabilities','WebApps','PHP','2013-01-25',0,'CVE-2012-6290','OSVDB-89513',''),(26873,'Acidcat CMS 2.1.13 - \'ID\' SQL Injection','WebApps','ASP','2005-12-19',1,'CVE-2005-4370','OSVDB-21845',''),(31670,'WordPress Core 2.3.3 - \'cat\' Directory Traversal','WebApps','PHP','2008-04-18',1,'CVE-2008-4769','OSVDB-44591',''),(25450,'Linux Kernel < 3.8.x - open-time Capability \'file_ns_capable()\' Local Privilege Escalation','Local','Linux','2013-05-14',0,'CVE-2013-1959','OSVDB-92927',''),(25392,'Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow','Remote','Linux','2005-04-12',1,'CVE-2005-1099','OSVDB-15492',''),(24364,'WordPress Plugin SolveMedia 1.1.0 - Cross-Site Request Forgery','WebApps','PHP','2013-01-25',1,'','OSVDB-89585',''),(31693,'File Hub 1.9.1 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-16',0,'','OSVDB-104782,OSVDB-104781',''),(24566,'CuteNews 0.88/1.3.x - \'index.php\' Cross-Site Scripting','WebApps','PHP','2004-09-02',1,'CVE-2004-1659','OSVDB-9558',''),(26822,'ASPBB 0.4 - \'forum.asp?FORUM_ID\' SQL Injection','WebApps','ASP','2005-12-14',1,'CVE-2005-4259','OSVDB-57536',''),(26872,'PHP-Fusion 6.0 - \'members.php\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4516','OSVDB-22048',''),(31669,'Wikepage Opus 13 2007.2 - \'wiki\' Cross-Site Scripting','WebApps','PHP','2008-04-18',1,'CVE-2008-1956','OSVDB-44529',''),(25449,'UMI CMS 2.9 - Cross-Site Request Forgery','WebApps','PHP','2013-05-14',0,'CVE-2013-2754','OSVDB-93104',''),(24363,'clearswift MIMEsweeper for Web 4.0/5.0 - Directory Traversal','Remote','Windows','2004-07-11',1,'','',''),(25391,'XAMPP - \'Phonebook.php\' Multiple Remote HTML Injection Vulnerabilities','Remote','Multiple','2005-04-12',1,'CVE-2005-1077','OSVDB-15634',''),(24565,'SiteCubed MailWorks Professional - Authentication Bypass','WebApps','PHP','2004-09-02',1,'CVE-2004-1661','OSVDB-9559',''),(31668,'TLM CMS 3.1 - Multiple SQL Injections','WebApps','PHP','2008-04-18',1,'CVE-2008-4768','OSVDB-49403',''),(31692,'mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-16',0,'','OSVDB-104784,OSVDB-104783',''),(24362,'Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun','DoS','Windows','2004-08-11',1,'CVE-2004-1714','OSVDB-8721',''),(24564,'Nconf 1.3 - Multiple SQL Injections','WebApps','PHP','2013-03-04',1,'','OSVDB-90888,OSVDB-90887,OSVDB-90886,OSVDB-90885,OSVDB-90884',''),(26871,'PlaySms 0.8 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'CVE-2005-4432','OSVDB-21835',''),(25448,'ERS Viewer 2011 - \'.ERS\' File Handling Buffer Overflow (Metasploit)','Local','Windows','2013-05-14',1,'CVE-2013-0726','OSVDB-92694',''),(31667,'Microsoft Windows - \'SeImpersonatePrivilege\' Local Privilege Escalation','Local','Windows','2008-04-17',1,'CVE-2008-1436','OSVDB-44580',''),(24632,'PD9 Software MegaBBS 2.0/2.1 - \'ladder-log.asp\' Multiple SQL Injections','WebApps','ASP','2004-09-27',1,'','OSVDB-52982',''),(26821,'ASPBB 0.4 - \'topic.asp?TID\' SQL Injection','WebApps','ASP','2005-12-14',1,'CVE-2005-4259','OSVDB-57535',''),(25390,'Comersus Cart 4.0/5.0 - \'Comersus_Search_Item.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-12',1,'CVE-2005-1188','OSVDB-15539',''),(31691,'Office Assistant Pro 2.2.2 iOS - Local File Inclusion','WebApps','iOS','2014-02-16',0,'','OSVDB-103413',''),(26870,'Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-19',1,'','',''),(31666,'Cobalt 2.0 - \'adminler.asp\' SQL Injection','WebApps','ASP','2008-04-17',1,'CVE-2008-6203','OSVDB-52111',''),(24563,'D-Link DSL-2740B ADSL Router - Authentication Bypass','WebApps','Hardware','2013-03-04',0,'CVE-2013-2271','OSVDB-90822',''),(24361,'GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (2)','Remote','Linux','2004-08-09',1,'CVE-2004-1701','OSVDB-14664',''),(25447,'Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections','WebApps','PHP','2013-05-14',0,'','OSVDB-93137,OSVDB-93136,OSVDB-93135',''),(24631,'PD9 Software MegaBBS 2.0/2.1 - \'thread-post.asp\' Multiple Header CRLF Injections','WebApps','ASP','2004-09-27',1,'','OSVDB-52981',''),(26820,'ASP-DEV XM Forum - \'forum.asp\' Cross-Site Scripting','WebApps','ASP','2005-12-14',1,'CVE-2005-4256','OSVDB-58842',''),(24306,'EasyWeb 1.0 FileManager Module - Directory Traversal','WebApps','PHP','2004-07-23',1,'CVE-2004-2047','OSVDB-8193',''),(25446,'SAP SOAP RFC - SXPG_COMMAND_EXECUTE Remote Command Execution (Metasploit)','Remote','Multiple','2013-05-14',1,'','OSVDB-93538,OSVDB-93537,OSVDB-93536,OSVDB-93535,OSVDB-93534,OSVDB-93533,OSVDB-93532,OSVDB-100704',''),(25389,'Multiple Vendor ICMP Message Handling - Denial of Service','DoS','Multiple','2005-04-12',1,'CVE-2004-0790','OSVDB-15457',''),(31665,'EsContacts 1.0 - \'search.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44573',''),(24630,'mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read','WebApps','CGI','2013-03-07',0,'','OSVDB-90786',''),(24360,'GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (1)','DoS','Linux','2004-08-09',1,'CVE-2004-1701','OSVDB-14664',''),(24562,'PHP-Fusion 7.02.05 - Multiple Vulnerabilities','WebApps','PHP','2013-03-01',0,'CVE-2013-7375,CVE-2013-1807,CVE-2013-1806,CVE-2013-1805,CVE-2013-1804,CVE-2013-1803','OSVDB-90714,OSVDB-90713,OSVDB-90712,OSVDB-90711,OSVDB-90710,OSVDB-90709,OSVDB-90708,OSVDB-90707,OSVDB-90706,OSVDB-90705,OSVDB-90704,OSVDB-90703,OSVDB-90702,OSVDB-90701,OSVDB-90700,OSVDB-90699,OSVDB-90698,OSVDB-90697,OSVDB-90696,OSVDB-90695,OSVDB-90694,OSVDB-90693,OSVDB-90692,OSVDB-90691,OSVDB-90359',''),(31690,'Trendchip HG520 ADSL2+ Wireless Modem - Cross-Site Request Forgery','WebApps','Hardware','2014-02-16',0,'','OSVDB-103448',''),(26819,'News Module for Envolution - \'modules.php\' Multiple SQL Injections','WebApps','PHP','2005-12-14',1,'CVE-2005-4263','OSVDB-21752',''),(26869,'Microsoft Excel 95/97/2000/2002/2003/2004 - Memory Corruption (MS06-012)','DoS','Windows','2005-12-19',1,'','','OTHER-MS06-012'),(24305,'PSCS VPOP3 2.0 - Email Server Remote Denial of Service','DoS','Multiple','2004-07-22',1,'','',''),(31664,'EsContacts 1.0 - \'login.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44572',''),(24359,'YaPiG 0.92 - Remote Server-Side Script Execution','WebApps','PHP','2004-07-07',1,'','OSVDB-8657',''),(24304,'Imatix Xitami 2.5 - Server-Side Includes Cross-Site Scripting','Remote','Windows','2004-07-22',1,'','OSVDB-54866',''),(26818,'News Module for Envolution - \'modules.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-14',1,'CVE-2005-4262','OSVDB-21751',''),(26868,'jPORTAL 2.2.1/2.3 Forum - \'forum.php\' SQL Injection','WebApps','PHP','2005-12-19',1,'','',''),(24629,'CosCMS 1.721 - OS Command Injection','WebApps','PHP','2013-03-07',0,'CVE-2013-1668','OSVDB-90927',''),(25388,'Multiple Vendor ICMP Implementation - Malformed Path MTU Denial of Service','DoS','Multiple','2005-04-12',1,'CVE-2004-1060','OSVDB-15619',''),(25445,'SAP SOAP RFC - SXPG_CALL_SYSTEM Remote Command Execution (Metasploit)','Remote','Multiple','2013-05-14',1,'','OSVDB-93537',''),(24561,'Piwigo 2.4.6 - Multiple Vulnerabilities','WebApps','PHP','2013-03-01',1,'CVE-2013-1469,CVE-2013-1468','OSVDB-90504,OSVDB-90357',''),(31689,'HP Data Protector - \'EXEC_BAR\' Remote Command Execution','Remote','Windows','2014-02-16',0,'CVE-2013-2347','OSVDB-101626',''),(31663,'EsContacts 1.0 - \'importer.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44571',''),(31688,'ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)','Local','Windows','2014-02-16',0,'CVE-2014-2030,CVE-2014-1947','OSVDB-103206',''),(26867,'PHP Fusebox 3.0 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-12-19',1,'','',''),(24358,'Xine-Lib 0.99 - Remote Buffer Overflow','DoS','Linux','2004-07-08',1,'','',''),(24627,'Qool CMS 2.0 RC2 - Multiple Vulnerabilities','WebApps','PHP','2013-03-07',1,'','OSVDB-90973',''),(25444,'Linux Kernel 2.6.32 < 3.x (CentOS 5/6) - \'PERF_EVENTS\' Local Privilege Escalation (1)','Local','Linux','2013-05-14',0,'CVE-2013-2094','OSVDB-93361',''),(24560,'doorGets CMS - Cross-Site Request Forgery','WebApps','PHP','2013-03-01',1,'','OSVDB-90814',''),(24303,'Layton Technology HelpBox 3.0.1 - Multiple SQL Injections','WebApps','PHP','2004-07-21',1,'CVE-2004-2551','OSVDB-8170',''),(31662,'EsContacts 1.0 - \'groupes.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44570',''),(25387,'Multiple Vendor ICMP Implementation - Spoofed Source Quench Packet Denial of Service','DoS','Multiple','2005-04-12',1,'CVE-2004-0791','OSVDB-15618',''),(26817,'PHP-Nuke 7.x - Content Filtering Bypass','WebApps','PHP','2005-12-14',1,'CVE-2005-4260','OSVDB-22122',''),(24626,'FreezingCold Broadboard - \'profile.asp\' SQL Injection','WebApps','ASP','2004-09-27',1,'CVE-2004-1555','OSVDB-10337',''),(24357,'PluggedOut Blog 1.51/1.60 - \'Blog_Exec.php\' Cross-Site Scripting','WebApps','PHP','2004-08-07',1,'','OSVDB-8349',''),(26866,'Round Cube Webmail 0.1 -20051021 - Full Path Disclosure','WebApps','PHP','2005-12-17',1,'','',''),(31686,'Dexter (CasinoLoader) Panel - SQL Injection','WebApps','Multiple','2014-02-16',1,'','OSVDB-103387',''),(24302,'Polar Helpdesk 3.0 - Cookie Based Authentication Bypass','WebApps','ASP','2004-07-21',1,'CVE-2004-2736','OSVDB-8168',''),(25443,'Quick Search 1.1.0.189 - Buffer Overflow (SEH)','DoS','Windows','2013-05-14',1,'','OSVDB-93445',''),(24557,'Sami FTP Server 2.0.1 - \'LIST\' Buffer Overflow','Remote','Windows','2013-03-01',1,'','OSVDB-90815',''),(26865,'WebCal 3.0 4 - \'webcal.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-16',1,'CVE-2005-4327','OSVDB-21999',''),(31661,'EsContacts 1.0 - \'contacts.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44569',''),(24356,'Moodle 1.x - \'post.php\' Cross-Site Scripting','WebApps','PHP','2004-08-16',1,'','',''),(24625,'FreezingCold Broadboard - \'search.asp\' SQL Injection','WebApps','ASP','2004-09-27',1,'CVE-2004-1555','OSVDB-10336',''),(24301,'Mensajeitor Tag Board 1.x - Authentication Bypass','WebApps','PHP','2004-07-21',1,'','',''),(25386,'Microsoft Internet Explorer 5.0.1 - DHTML Object Race Condition Memory Corruption','Remote','Windows','2005-04-12',1,'CVE-2005-0553','OSVDB-15465',''),(26816,'AppServ Open Project 2.5.3 - Remote Denial of Service','DoS','Windows','2005-12-14',1,'CVE-2005-4296','OSVDB-22859',''),(31683,'Linksys E-series - Remote Code Execution','Remote','Hardware','2014-02-16',1,'','OSVDB-103321',''),(24624,'Alt-N MDaemon 6.5.1 SMTP Server - Multiple Command Remote Overflows','Remote','Windows','2004-09-16',1,'CVE-2004-1546','OSVDB-10223',''),(31660,'EsContacts 1.0 - \'add_groupe.php?msg\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-2037','OSVDB-44568',''),(25442,'WHMCS 4.x - \'invoicefunctions.php?id\' SQL Injection','WebApps','PHP','2013-05-14',0,'','OSVDB-93368',''),(24355,'GNU Info 4.7 - Follow XRef Buffer Overrun','DoS','Linux','2004-08-06',1,'','',''),(24556,'Hanso Player 2.1.0 - \'.m3u\' Buffer Overflow','DoS','Windows','2013-03-01',1,'CVE-2013-7280','OSVDB-90816',''),(26864,'WebGlimpse 2.x - Cross-Site Scripting','WebApps','CGI','2005-12-16',1,'CVE-2005-4328','OSVDB-21791',''),(24300,'Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection','WebApps','ASP','2004-07-21',1,'CVE-2004-2562','OSVDB-8181',''),(25385,'Microsoft Internet Explorer 5.0.1 - Content Advisor File Handling Buffer Overflow (MS05-020)','Remote','Windows','2005-04-12',1,'CVE-2005-0555','OSVDB-15466','OTHER-MS05-020'),(26815,'CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-14',1,'','',''),(26863,'ScareCrow 2.13 - \'post.cgi?forum\' Cross-Site Scripting','WebApps','CGI','2005-12-16',1,'CVE-2005-4307','OSVDB-21779',''),(24623,'Sophos Anti-Virus 3.x - Reserved MS-DOS Name Scan Evasion','Remote','Windows','2004-09-22',1,'CVE-2004-0552','OSVDB-10225',''),(31682,'S9Y Serendipity 1.3 - Referer HTTP Header Cross-Site Scripting','WebApps','PHP','2008-04-22',1,'CVE-2008-1385','OSVDB-44530',''),(24299,'NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection','WebApps','ASP','2004-07-21',1,'CVE-2004-2737','OSVDB-8169',''),(25441,'Invision Power Board 1.x?/2.x/3.x - Admin Takeover','WebApps','PHP','2013-05-14',1,'','OSVDB-93288',''),(24354,'Microsoft Internet Explorer 6 - mms Protocol Handler Executable Command Line Injection','Remote','Windows','2004-08-05',1,'','',''),(24555,'Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - \'sock_diag_handlers[]\' Local Privilege Escalation (1)','Local','Linux_x86-64','2013-02-27',0,'CVE-2013-1763','OSVDB-90604',''),(31659,'PHP-Stats 0.1.9.1 - \'admin.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-17',1,'CVE-2008-6212','OSVDB-52082',''),(25384,'Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (2)','Remote','Windows','2005-04-16',1,'CVE-2005-0048','OSVDB-15463',''),(26814,'DreamLevels Dream Poll 3.0 - \'View_Results.php\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4254','OSVDB-21688',''),(26862,'ScareCrow 2.13 - \'profile.cgi?user\' Cross-Site Scripting','WebApps','CGI','2005-12-16',1,'CVE-2005-4307','OSVDB-21778',''),(25440,'WordPress Plugin wp-FileManager - Arbitrary File Download','WebApps','PHP','2013-05-14',1,'','OSVDB-93446',''),(31681,'XOOPS 2.0.14 Article Module - \'article.php\' SQL Injection','WebApps','PHP','2008-04-21',1,'CVE-2008-2094','OSVDB-44838',''),(24298,'Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection','WebApps','ASP','2004-07-21',1,'CVE-2004-2561','OSVDB-8180',''),(24622,'LaTeX2rtf 1.9.15 - Remote Buffer Overflow','Remote','Linux','2004-09-21',1,'CVE-2004-2167','OSVDB-10216',''),(24552,'WordPress Plugin Comment Rating 2.9.32 - Multiple Vulnerabilities','WebApps','PHP','2013-02-27',1,'','OSVDB-90676',''),(24353,'Oracle 9i - Multiple Vulnerabilities','Remote','Unix','2004-08-04',1,'CVE-2004-1364','OSVDB-12744',''),(26861,'ScareCrow 2.13 - \'forum.cgi?forum\' Cross-Site Scripting','WebApps','CGI','2005-12-16',1,'CVE-2005-4307','OSVDB-21777',''),(25439,'Multiple Vendor - TCP Session Acknowledgement Number Denial of Service','DoS','Multiple','2004-12-13',1,'CVE-2005-1184','OSVDB-16610',''),(31679,'PortailPHP 2.0 - \'mod_search\' Remote File Inclusion','WebApps','PHP','2008-04-21',1,'CVE-2007-0820','OSVDB-35758',''),(24297,'Serena TeamTrack 6.1.1 - Remote Authentication Bypass','Remote','Windows','2004-07-21',1,'CVE-2004-2563','OSVDB-8183',''),(24551,'Joomla! 3.0.2 - \'highlight.php\' PHP Object Injection','WebApps','PHP','2013-02-27',1,'CVE-2013-1453','OSVDB-89852',''),(25383,'Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (1)','DoS','Windows','2005-04-12',1,'CVE-2005-0048','OSVDB-15463',''),(31658,'MyBoard 1.0.12 - \'rep.php\' Cross-Site Scripting','WebApps','PHP','2008-04-17',1,'CVE-2008-1955','OSVDB-44537',''),(26813,'Jamit Job Board 2.4.1 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4232','OSVDB-21687',''),(24621,'Pinnacle ShowCenter 1.51 - Web Interface Skin Denial of Service','DoS','PHP','2004-09-21',1,'CVE-2004-1699','OSVDB-10227',''),(24352,'Free Web Chat Initial Release - Connection Saturation Denial of Service','DoS','Multiple','2004-08-04',1,'CVE-2004-2647','OSVDB-8370',''),(24550,'WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-26',0,'','OSVDB-90673,OSVDB-90672,OSVDB-90671',''),(25438,'MVNForum 1.0 - Search Cross-Site Scripting','WebApps','PHP','2005-04-18',1,'CVE-2005-1183','OSVDB-16962',''),(31678,'SMF 1.1.4 - Audio CAPTCHA Security Bypass','WebApps','PHP','2008-04-21',1,'','',''),(24296,'Nucleus CMS 3.0 / Blog:CMS 3 / PunBB 1.x - \'Common.php\' Remote File Inclusion','WebApps','PHP','2004-07-20',1,'','',''),(26812,'PHP Web Scripts Ad Manager Pro 2.0 - \'Advertiser_statistic.php\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4233','OSVDB-21709',''),(31656,'ICQ 6 - \'Personal Status Manager\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-04-16',1,'CVE-2008-1920','OSVDB-44544',''),(26860,'Binary Board System 0.2.5 - \'toc.pl?board\' Cross-Site Scripting','WebApps','CGI','2005-12-16',1,'CVE-2005-4333','OSVDB-21895',''),(25382,'jPORTAL 2.3.1 - \'Banner.php\' SQL Injection','WebApps','PHP','2005-04-11',1,'CVE-2005-1071','OSVDB-15476',''),(25437,'eGroupWare 1.0 - \'index.php?cats_app\' SQL Injection','WebApps','PHP','2005-04-18',1,'CVE-2005-1203','OSVDB-15753','OTHER-BID: 13212,OTHER-GTSA-00065'),(25335,'IBM iSeries AS400 LDAP Server - Remote Information Disclosure','Remote','Unix','2005-04-04',1,'','',''),(25148,'Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-02-22',1,'','',''),(24295,'Adult WebMaster Script - Password Disclosure','WebApps','PHP','2013-01-22',1,'','OSVDB-89501',''),(24549,'PolarPearCMS - Arbitrary \'.PHP\' File Upload (Metasploit)','Remote','PHP','2013-02-26',1,'CVE-2013-0803','OSVDB-90627',''),(31655,'Istant-Replay - \'read.php\' Remote File Inclusion','WebApps','PHP','2008-04-15',1,'CVE-2008-4911','OSVDB-49565',''),(24620,'LeadMind Pop Messenger 1.60 - Illegal Character Remote Denial of Service','DoS','Windows','2004-09-21',1,'','',''),(25381,'WebCT Discussion Board 4.1 - HTML Injection','WebApps','PHP','2005-04-11',1,'CVE-2005-1076','OSVDB-15668',''),(26859,'Binary Board System 0.2.5 - \'stats.pl\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-16',1,'CVE-2005-4333','OSVDB-21894',''),(25147,'Biz Mail Form 2.x - Unauthorized Mail Relay','WebApps','CGI','2005-02-22',1,'','',''),(26811,'Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow','DoS','Linux','2005-12-13',1,'CVE-2005-3808','OSVDB-22508',''),(24294,'WordPress Plugin Developer Formatter - Cross-Site Request Forgery','WebApps','PHP','2013-01-22',1,'','OSVDB-89475',''),(24548,'Glossword 1.8.8 < 1.8.12 - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-02-26',1,'','OSVDB-89960',''),(25334,'Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure','DoS','Linux','2005-04-04',1,'CVE-2005-0989','OSVDB-15241',''),(25436,'eGroupWare 1.0 - \'/tts/index.php?filter\' SQL Injection','WebApps','PHP','2005-04-18',1,'CVE-2005-1203','OSVDB-15752','OTHER-BID: 13212,OTHER-GTSA-00065'),(24351,'Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service','DoS','Multiple','2004-08-04',1,'CVE-2004-2646','OSVDB-8369',''),(31654,'W2B Online Banking - \'ilang\' Remote File Inclusion','WebApps','PHP','2008-04-15',1,'CVE-2008-1893','OSVDB-44453',''),(26810,'McGallery 1.0/1.1/2.2 - \'index.php?album\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4251','OSVDB-21720',''),(24293,'SCO Multi-channel Memorandum Distribution Facility - Multiple Vulnerabilities','Local','SCO','2004-07-20',1,'CVE-2004-0511','OSVDB-8096',''),(25435,'eGroupWare 1.0 - \'/sitemgr-site/index.php?category_id\' Cross-Site Scripting','WebApps','PHP','2005-04-18',1,'CVE-2005-1202','OSVDB-15751','OTHER-BID: 13212,OTHER-GTSA-00065'),(25210,'MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection','Remote','Multiple','2005-03-11',1,'CVE-2005-0710','OSVDB-14677',''),(25380,'Invision Power Board 1.x - \'ST\' SQL Injection','WebApps','PHP','2005-04-11',1,'CVE-2005-1070','OSVDB-15496',''),(31653,'amfPHP 1.2 - \'/browser/details?class\' Cross-Site Scripting','WebApps','PHP','2008-04-15',1,'CVE-2008-1917','OSVDB-44547',''),(24547,'Kordil EDms 2.2.60rc3 - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-02-26',1,'','OSVDB-90645',''),(26858,'Binary Board System 0.2.5 - \'reply.pl\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-16',1,'CVE-2005-4333','OSVDB-21893',''),(25333,'SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow','Local','Unix','2005-04-04',1,'CVE-2005-0993','OSVDB-15274',''),(25146,'OpenConnect WebConnect 6.4/6.5 - jretest.html Traversal Arbitrary File Access','Remote','Windows','2005-02-21',1,'','',''),(24619,'EmuLive Server4 - Authentication Bypass / Denial of Service','DoS','CGI','2004-09-21',1,'CVE-2004-1695','OSVDB-10176','OTHER-BID: 11226,OTHER-GTSA-00048'),(25434,'eGroupWare 1.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-18',1,'CVE-2005-1202','OSVDB-15649','OTHER-BID: 13212,OTHER-GTSA-00065'),(26809,'McGallery 1.0/1.1/2.2 - \'show.php\' Multiple SQL Injections','WebApps','PHP','2005-12-13',1,'CVE-2005-4251','OSVDB-21719',''),(24350,'Acme thttpd 2.0.7 - Directory Traversal','Remote','Windows','2004-08-04',1,'CVE-2004-2628','OSVDB-8372',''),(24292,'Adam Ismay Print Topic Mod 1.0 - SQL Injection','WebApps','PHP','2004-07-19',1,'','OSVDB-8207',''),(25209,'MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution','Remote','Multiple','2005-03-11',1,'CVE-2005-0709','OSVDB-14678',''),(31652,'amfPHP 1.2 - \'/browser/code.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-15',1,'CVE-2008-1917','OSVDB-44546',''),(25379,'Zoom Media Gallery 2.1.2 - \'index.php\' SQL Injection','WebApps','PHP','2005-04-11',1,'CVE-2005-1079','OSVDB-15475',''),(25332,'SiteEnable - SQL Injection','WebApps','ASP','2005-04-02',1,'CVE-2005-1011','OSVDB-15238',''),(24349,'PHP-Nuke 0-7 - Delete God Admin Access Control Bypass','WebApps','PHP','2004-08-04',1,'','OSVDB-8352',''),(24618,'Impressions Games Lords of the Realm III - Nickname Remote Denial of Service','DoS','Windows','2004-09-20',1,'','',''),(26808,'McGallery 1.0/1.1/2.2 - \'index.php?language\' Traversal Local File Inclusion','WebApps','PHP','2005-12-13',1,'CVE-2005-4250','OSVDB-21718',''),(24291,'Outblaze Webmail - HTML Injection','WebApps','PHP','2004-07-19',1,'CVE-2004-2625','OSVDB-8104',''),(25433,'Datenbank Module For phpBB - \'Remote mod.php\' Cross-Site Scripting','WebApps','PHP','2005-04-16',1,'CVE-2005-1171','OSVDB-15812',''),(25145,'PANews 2.0 - PHP Remote Code Execution','WebApps','PHP','2005-02-21',1,'','',''),(27065,'Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow','Local','Linux','2006-01-10',1,'CVE-2006-0177','OSVDB-22483',''),(26857,'PHP Arena PAFileDB Extreme Edition - SQL Injection','WebApps','PHP','2005-12-16',1,'CVE-2005-4329','OSVDB-21822',''),(31651,'amfPHP 1.2 - \'/browser/methodTable.php?class\' Cross-Site Scripting','WebApps','PHP','2008-04-15',1,'CVE-2008-1917','OSVDB-44545',''),(24546,'MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-26',1,'','OSVDB-90641,OSVDB-90637,OSVDB-90636',''),(25144,'sd server 4.0.70 - Directory Traversal','Remote','Windows','2005-02-21',1,'','',''),(24290,'CuteNews 1.3 - Comment HTML Injection','WebApps','PHP','2004-07-19',1,'CVE-2004-0660','OSVDB-7284',''),(25432,'phpBB Remote - \'mod.php\' SQL Injection','WebApps','PHP','2005-04-16',1,'CVE-2005-1170','OSVDB-15811',''),(25208,'All Enthusiast PhotoPost PHP Pro 5.0 - \'adm-photo.php\' Arbitrary Image Manipulation','WebApps','PHP','2005-03-10',1,'CVE-2005-0776','OSVDB-14681',''),(25331,'SonicWALL SOHO 5.1.7 - Web Interface Multiple Remote Input Validation Vulnerabilities','WebApps','CGI','2005-04-04',1,'CVE-2005-1006','OSVDB-15261',''),(25378,'ModernGigabyte ModernBill 4.3 - \'Aid\' Cross-Site Scripting','WebApps','PHP','2005-04-11',1,'CVE-2005-1053','OSVDB-15426','OTHER-BID: 13089,OTHER-GTSA-00063'),(24617,'TUTOS - \'app_new.php?t\' Cross-Site Scripting','WebApps','PHP','2004-09-20',1,'CVE-2004-2162','OSVDB-5327',''),(24348,'eNdonesia 8.3 - Search Form Cross-Site Scripting','WebApps','PHP','2004-08-04',1,'CVE-2004-2670','OSVDB-8328',''),(27064,'Orjinweb - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-01-10',1,'CVE-2006-0171','OSVDB-22387',''),(26807,'McAfee ePO 4.6.6 - Multiple Vulnerabilities','WebApps','Windows','2013-07-13',0,'CVE-2013-4883,CVE-2013-4882','OSVDB-95192,OSVDB-95191,OSVDB-95190,OSVDB-95189,OSVDB-95188,OSVDB-95187',''),(23687,'Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass','WebApps','PHP','2004-02-12',1,'CVE-2004-2071','OSVDB-3926',''),(31650,'Cezanne Software 6.5.1/7 - \'CFLogon.asp\' Cross-Site Scripting','WebApps','ASP','2008-04-14',1,'CVE-2008-1967','OSVDB-44768',''),(26856,'IHTML Merchant 2.0 - SQL Injection','WebApps','PHP','2005-12-16',1,'CVE-2005-4331','OSVDB-21808',''),(24545,'MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-26',1,'','',''),(27063,'WebWiz Forums - \'Search_form.asp\' Cross-Site Scripting','WebApps','ASP','2006-01-10',1,'CVE-2006-0175','OSVDB-22398',''),(24289,'Artmedic Webdesign Kleinanzeigen Script - Remote File Inclusion','WebApps','PHP','2004-07-19',1,'','',''),(25207,'PY Software Active Webcam 4.3/5.5 - WebServer Multiple Vulnerabilities','Remote','Windows','2005-03-10',1,'CVE-2005-0731','OSVDB-14639',''),(24616,'TUTOS - \'file_overview.php?link_id\' SQL Injection','WebApps','PHP','2004-09-20',1,'CVE-2004-2161','OSVDB-10164',''),(26806,'BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities','WebApps','ASP','2013-07-13',0,'CVE-2013-4946,CVE-2013-4945','OSVDB-95185,OSVDB-95184,OSVDB-95183,OSVDB-95182,OSVDB-95181',''),(24288,'Symantec Norton AntiVirus 2001/2002/2003/2004 - Script Blocker Denial of Service','DoS','Windows','2004-07-16',1,'','',''),(23686,'Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service','DoS','Windows','2004-02-11',1,'CVE-2004-0276','OSVDB-6617',''),(25143,'Invision Power Board (IP.Board) 1.x/2.0.3 - SML Code Script Injection','WebApps','PHP','2005-02-21',1,'CVE-2005-0477','OSVDB-14005',''),(25431,'Ariadne CMS 2.4 - Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2005-1181','OSVDB-15549',''),(25330,'phpMyAdmin 2.x - Convcharset Cross-Site Scripting','WebApps','PHP','2005-04-03',1,'CVE-2005-0992','OSVDB-15226',''),(24347,'Pete Stein GoScript 2.0 - Remote Command Execution','WebApps','CGI','2004-08-04',1,'','OSVDB-8935',''),(25377,'ModernGigabyte ModernBill 4.3 - \'C_CODE\' Cross-Site Scripting','WebApps','PHP','2005-04-11',1,'CVE-2005-1053','OSVDB-15426','OTHER-GTSA-00063,OTHER-BID: 13087'),(26855,'IHTML Merchant Mall - SQL Injection','WebApps','PHP','2005-12-16',1,'CVE-2005-4330','OSVDB-21830',''),(25206,'phpoutsourcing zorum 3.5 - Multiple Vulnerabilities','WebApps','PHP','2005-03-10',1,'','',''),(27062,'Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure','WebApps','CGI','2006-01-10',1,'CVE-2006-0174','OSVDB-22329',''),(24544,'MTP Image Gallery 1.0 - \'edit_photos.php?title\' Cross-Site Scripting','WebApps','PHP','2013-02-26',1,'','OSVDB-90640',''),(31649,'Cezanne 7 - \'/CznCommon/CznCustomContainer.asp?FUNID\' SQL Injection','WebApps','ASP','2008-04-14',1,'CVE-2008-1968','OSVDB-44770',''),(24287,'BoardPower Forum - \'ICQ.cgi\' Cross-Site Scripting','WebApps','CGI','2004-07-15',1,'CVE-2004-1441','OSVDB-16013',''),(23685,'BosDev BosDates 3.x - SQL Injection','WebApps','PHP','2004-02-11',1,'CVE-2004-0275','OSVDB-3915',''),(26805,'Corel PDF Fusion - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2013-07-13',1,'CVE-2013-3248,CVE-2013-0742','OSVDB-94933',''),(24615,'Mambo Open Source 4.5.1 (1.0.9) - \'Function.php\' Arbitrary Command Execution','WebApps','PHP','2004-09-20',1,'CVE-2004-1693','OSVDB-10180',''),(25142,'D-Link DNS-323 - Multiple Vulnerabilities','WebApps','Hardware','2013-05-02',0,'','OSVDB-92942,OSVDB-92941',''),(25329,'Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow (PoC)','DoS','Windows','2005-04-02',1,'CVE-2005-0984','OSVDB-15230',''),(25430,'PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting','WebApps','PHP','2005-04-15',1,'','',''),(26854,'EZDatabase 2.1.2 - \'index.php?db_id\' SQL Injection','WebApps','PHP','2005-12-16',1,'CVE-2005-4303','OSVDB-21797',''),(24543,'iOS IPMap 2.5 - Arbitrary File Upload','WebApps','iOS','2013-02-26',0,'','OSVDB-90629',''),(27061,'Hummingbird Collaboration - Crafted URL File Property Obscuration Download','WebApps','CGI','2006-01-10',1,'CVE-2006-0173','OSVDB-22328',''),(25376,'ModernGigabyte ModernBill 4.3 - \'news.php\' File Inclusion','WebApps','PHP','2005-04-10',1,'CVE-2005-1054','OSVDB-15427','OTHER-BID: 13086,OTHER-GTSA-00063'),(31648,'Cezanne 7 - \'cflookup.asp?FUNID\' SQL Injection','WebApps','ASP','2008-04-14',1,'CVE-2008-1968','OSVDB-44769',''),(25205,'Techland XPand Rally 1.0/1.1 - Remote Format String','Remote','Multiple','2005-03-10',1,'','',''),(25429,'Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass','DoS','Linux','2005-04-15',1,'CVE-2005-1125','OSVDB-15646',''),(24346,'Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow','DoS','Linux','2004-08-02',1,'CVE-2004-0722','OSVDB-8281',''),(23684,'VisualShapers EZContents 1.x/2.0 - \'archivednews.php\' Arbitrary File Inclusion','WebApps','PHP','2004-02-11',1,'CVE-2004-0132','OSVDB-3913',''),(24286,'Gattaca Server 2003 - Cross-Site Scripting','WebApps','CGI','2004-07-15',1,'CVE-2004-2522','OSVDB-7927',''),(24542,'Rix4Web Portal - Blind SQL Injection','WebApps','PHP','2013-02-26',0,'','OSVDB-90628',''),(25141,'AudioCoder 0.8.18 - Local Buffer Overflow (SEH)','Local','Windows','2013-05-02',1,'','OSVDB-92939',''),(25328,'Alstrasoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-01',1,'CVE-2005-0981','OSVDB-15228',''),(26853,'EZDatabase 2.1.2 - \'index.php?p\' Local File Inclusion','WebApps','PHP','2005-12-16',1,'CVE-2005-4302','OSVDB-21796',''),(25375,'KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing','Remote','Linux','2005-04-11',1,'CVE-2005-0404','OSVDB-15434',''),(27060,'PHP-Nuke News Submission Story - Text Field Cross-Site Scripting','WebApps','PHP','2006-01-09',1,'CVE-2006-0185','OSVDB-22317',''),(24614,'Mambo Open Source 4.5.1 (1.0.9) - Cross-Site Scripting','WebApps','PHP','2004-09-20',1,'CVE-2004-1692','OSVDB-10179',''),(26804,'WordPress Plugin Spicy Blogroll - Local File Inclusion','WebApps','PHP','2013-07-13',1,'','OSVDB-95557',''),(25374,'Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - \'view.php?id\' SQL Injection','WebApps','PHP','2005-04-09',1,'CVE-2005-1082','OSVDB-15524',''),(26852,'Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-15',1,'CVE-2005-4285','OSVDB-21727',''),(25327,'Alstrasoft EPay Pro 2.0 - Remote File Inclusion','WebApps','PHP','2005-04-01',1,'CVE-2005-0980','OSVDB-15227',''),(25428,'OneWorldStore - \'OWListProduct.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-14',1,'CVE-2005-1162','OSVDB-15522',''),(24540,'Brewthology 0.1 - SQL Injection','WebApps','PHP','2013-02-26',1,'','OSVDB-90674',''),(31647,'CA 2E Web Option 8.1.2 - Authentication Bypass','WebApps','Multiple','2014-02-13',0,'CVE-2014-1219','OSVDB-103236',''),(25204,'ABBS Audio Media Player 3.1 - \'.lst\' Local Buffer Overflow','Local','Windows','2013-05-04',1,'','OSVDB-75096',''),(24345,'IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal','Remote','Windows','2004-08-02',1,'CVE-2004-2526','OSVDB-8367',''),(23683,'VisualShapers EZContents 1.x/2.0 - \'db.php\' Arbitrary File Inclusion','WebApps','PHP','2004-02-11',1,'CVE-2004-0132','OSVDB-3912',''),(25326,'RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2005-04-01',1,'CVE-2005-0979','OSVDB-15323',''),(25373,'Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - \'view.php?id\' Cross-Site Scripting','WebApps','PHP','2005-04-09',1,'CVE-2005-1081','OSVDB-15526',''),(24539,'Java Applet JMX - Remote Code Execution (Metasploit) (2)','Remote','Multiple','2013-02-25',1,'CVE-2013-0431','OSVDB-89613',''),(27059,'Xoops Pool Module - IMG Tag HTML Injection','WebApps','PHP','2006-01-09',1,'CVE-2006-0198','OSVDB-22674',''),(25140,'WPS Office - \'Wpsio.dll\' Stack Buffer Overflow','DoS','Windows','2013-05-01',1,'CVE-2012-4886','OSVDB-92847',''),(31646,'Cezanne 6.5.1/7 - \'home.asp?CFTARGET\' Cross-Site Scripting','WebApps','ASP','2008-04-14',1,'CVE-2008-1969','OSVDB-44773',''),(24285,'Gattaca Server 2003 - \'Language\' Path Exposure','WebApps','CGI','2004-07-15',1,'CVE-2004-2518','OSVDB-7923',''),(24613,'Remository - SQL Injection','WebApps','PHP','2004-09-18',1,'CVE-2004-2143','OSVDB-10040',''),(26802,'Tri-PLC Nano-10 r81 - Denial of Service','DoS','Hardware','2013-07-13',0,'CVE-2013-2784','OSVDB-94940',''),(24245,'Netegrity IdentityMinder Web Edition 5.6 - Management Interface Cross-Site Scripting','WebApps','CGI','2004-07-01',1,'CVE-2004-0672','OSVDB-7463',''),(26851,'Kryptronic ClickCartPro 5.1/5.2 - \'CP-APP.cgi\' Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4293','OSVDB-21716',''),(25427,'OneWorldStore - \'OWContactUs.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-14',1,'CVE-2005-1162','OSVDB-15521',''),(25325,'BlueSoleil 1.4 - Object Push Service BlueTooth Arbitrary File Upload / Directory Traversal','Remote','Windows','2005-04-01',1,'CVE-2005-0978','OSVDB-15165',''),(24244,'Netegrity IdentityMinder Web Edition 5.6 - Null Byte Cross-Site Scripting','WebApps','CGI','2004-07-01',1,'CVE-2004-0672','OSVDB-7462',''),(25372,'RadScripts RadBids Gold 2.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-09',1,'CVE-2005-1075','OSVDB-15431',''),(24538,'Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (2)','Remote','Windows','2013-02-23',1,'CVE-2013-0025','OSVDB-90122','OTHER-MS13-009'),(25202,'Linux Kernel 2.6.x - \'SYS_EPoll_Wait\' Local Integer Overflow / Local Privilege Escalation (1)','Local','Linux','2005-03-09',1,'CVE-2005-0736','OSVDB-14777',''),(27058,'PHP-Nuke 7.7 EV Search Module - SQL Injection','WebApps','PHP','2006-01-09',1,'CVE-2006-0163','OSVDB-22316',''),(31645,'Cezanne 6.5.1/7 - \'CznCustomContainer.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2008-04-14',1,'CVE-2008-1969','OSVDB-44772',''),(23682,'XFree86 4.3 - Font Information File Buffer Overflow','Local','Linux','2004-11-10',1,'CVE-2004-0083','OSVDB-3905',''),(25139,'Vivotek IP Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-05-01',1,'CVE-2013-1598,CVE-2013-1597,CVE-2013-1596,CVE-2013-1595,CVE-2013-1594','OSVDB-92877,OSVDB-92876,OSVDB-92875,OSVDB-92874,OSVDB-92873',''),(24344,'U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service','DoS','Hardware','2004-08-02',1,'','',''),(26850,'PPCal Shopping Cart 3.3 - Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4314','OSVDB-21713',''),(25324,'ASP-DEV XM Forum RC3 - IMG Tag Script Injection','WebApps','ASP','2005-03-31',1,'CVE-2005-1008','OSVDB-15190',''),(25371,'RadScripts RadBids Gold 2.0 - \'faq.php?farea\' Cross-Site Scripting','WebApps','PHP','2005-04-09',1,'CVE-2005-1075','OSVDB-15430',''),(24537,'PHPMyRecipes 1.2.2 - \'viewrecipe.php?r_id\' SQL Injection','WebApps','PHP','2013-02-21',1,'','OSVDB-90519',''),(24612,'YaBB 1.x/9.1.2000 - \'YaBB.pl IMSend\' Cross-Site Scripting','WebApps','CGI','2004-09-17',1,'','',''),(26801,'Snipe Gallery 3.1.4 - \'search.php?keyword\' Cross-Site Scripting','WebApps','PHP','2005-12-13',1,'CVE-2005-4245','OSVDB-21695',''),(24343,'MailEnable 1.1x - Content-Length Denial of Service','DoS','Windows','2004-07-30',1,'','OSVDB-8301',''),(23681,'EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2004-02-10',1,'CVE-2004-0268','OSVDB-3897',''),(24284,'Gattaca Server 2003 - Null Byte Full Path Disclosure','WebApps','CGI','2004-07-15',1,'CVE-2004-2518','OSVDB-7922',''),(25323,'InterAKT Online MX Shop 1.1.1 - SQL Injection','WebApps','PHP','2005-03-31',1,'CVE-2005-0955','OSVDB-15168',''),(24243,'IBM Lotus Domino Server 6 - Web Access Remote Denial of Service','DoS','Unix','2004-06-30',1,'CVE-2004-0668','OSVDB-7465',''),(27057,'Sudo 1.6.x - Environment Variable Handling Security Bypass (2)','Local','Linux','2006-01-09',1,'CVE-2005-4158','OSVDB-20764',''),(25138,'D-Link IP Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-05-01',1,'CVE-2013-1603,CVE-2013-1602,CVE-2013-1601,CVE-2013-1600,CVE-2013-1599','OSVDB-92864,OSVDB-92863,OSVDB-92862,OSVDB-92861,OSVDB-92860',''),(25426,'OneWorldStore - \'OWProductDetail.asp\' SQL Injection','WebApps','ASP','2005-04-14',1,'CVE-2005-1161','OSVDB-15520',''),(25201,'Newsscript - Access Validation','WebApps','CGI','2005-03-08',1,'CVE-2005-0735','OSVDB-15731',''),(26800,'Snipe Gallery 3.1.4 - \'image.php?image_id\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4244','OSVDB-21694',''),(31644,'Cezanne 6.5.1/7 - \'cflookup.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2008-04-14',1,'CVE-2008-1969','OSVDB-44771',''),(24536,'glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-02-21',0,'CVE-2013-1466','OSVDB-90403,OSVDB-90402,OSVDB-90401,OSVDB-90400',''),(25322,'Linux Kernel 2.6.10 - File Lock Local Denial of Service','DoS','Linux','2005-03-30',1,'','',''),(23680,'PHP-Nuke 6.x - \'Category\' SQL Injection','WebApps','PHP','2003-12-23',1,'CVE-2004-0269','OSVDB-3930',''),(26849,'ECTOOLS Onlineshop 1.0 - Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4291','OSVDB-21731',''),(24611,'YaBB 1.x/9.1.2000 - Administrator Command Execution','WebApps','CGI','2004-09-17',1,'','',''),(24342,'Webcam Corp Webcam Watchdog 4.0.1 - \'sresult.exe\' Cross-Site Scripting','Remote','CGI','2004-08-02',1,'CVE-2004-2528','OSVDB-8260',''),(24242,'Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service','DoS','Multiple','2004-06-28',1,'','',''),(25370,'RadScripts RadBids Gold 2.0 - \'index.php?mode\' SQL Injection','WebApps','PHP','2005-04-09',1,'CVE-2005-1074','OSVDB-15429',''),(27056,'Sudo 1.6.x - Environment Variable Handling Security Bypass (1)','Local','Linux','2006-01-09',1,'CVE-2005-4158','OSVDB-20764',''),(24283,'Gattaca Server 2003 POP3 - Denial of Service','DoS','Multiple','2004-07-15',1,'CVE-2004-2520','OSVDB-7925',''),(25137,'WordPress Plugin W3 Total Cache - PHP Code Execution (Metasploit)','Remote','PHP','2013-05-01',1,'CVE-2013-2010','OSVDB-92652',''),(25425,'OneWorldStore - \'OWListProduct.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-14',1,'CVE-2005-1161','OSVDB-15519',''),(25200,'PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-08',1,'','',''),(24610,'DNS4Me 3.0 - Denial of Service / Cross-Site Scripting','DoS','Multiple','2004-09-17',1,'CVE-2004-1691','OSVDB-10039','OTHER-BID: 11213,OTHER-GTSA-00047'),(23679,'Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (2)','Remote','Windows','2004-02-10',1,'','',''),(25369,'RadScripts RadBids Gold 2.0 - \'index.php?read\' Traversal Arbitrary File Access','WebApps','PHP','2005-04-09',1,'CVE-2005-1073','OSVDB-15428',''),(25321,'YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String','Remote','Linux','2005-03-30',1,'CVE-2005-0959','OSVDB-15694',''),(24535,'Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities','WebApps','Windows','2013-02-21',0,'','OSVDB-90510,OSVDB-90508,OSVDB-90507,OSVDB-90506,OSVDB-90505,OSVDB-90479,OSVDB-90477',''),(26799,'Snipe Gallery 3.1.4 - \'view.php?gallery_id\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4244','OSVDB-21693',''),(24241,'PowerPortal 1.1/1.3 - \'modules.php\' Traversal Arbitrary Directory Listing','WebApps','PHP','2004-06-28',1,'CVE-2004-0664','OSVDB-15987',''),(24341,'Fusionphp Fusion News 3.3/3.6 - Administrator Command Execution','WebApps','PHP','2004-07-30',1,'CVE-2004-1703','OSVDB-8322',''),(31643,'Easy CD-DA Recorder - \'.pls\' Local Buffer Overflow (Metasploit)','Local','Windows','2014-02-13',1,'CVE-2010-2343','OSVDB-65256',''),(27055,'Microsoft Excel 95 < 2004 - Malformed Graphic File Code Execution','DoS','Windows','2006-01-09',1,'CVE-2006-0030','OSVDB-23901',''),(25136,'phpMyAdmin - \'preg_replace\' (Authenticated) Remote Code Execution (Metasploit)','Remote','PHP','2013-05-01',1,'CVE-2013-3238','OSVDB-92793',''),(25424,'OneWorldStore - \'OWAddItem.asp\' SQL Injection','WebApps','ASP','2005-04-14',1,'CVE-2005-1161','OSVDB-15518',''),(26848,'Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-15',1,'CVE-2005-4290','OSVDB-21715',''),(24282,'Gattaca Server 2003 - \'web.tmpl?Language\' CPU Consumption (Denial of Service)','DoS','Multiple','2004-07-15',1,'CVE-2004-2519','OSVDB-7924',''),(25199,'YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting','WebApps','PHP','2005-03-08',1,'CVE-2005-0741','OSVDB-14827',''),(25423,'SPHPBlog 0.4 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2005-04-14',1,'CVE-2005-1135','OSVDB-15846',''),(24534,'Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection','WebApps','Windows','2013-02-21',0,'','OSVDB-90509',''),(24340,'PowerPortal 1.1/1.3 - Private Message HTML Injection','WebApps','PHP','2004-07-30',1,'CVE-2004-2514','OSVDB-8319',''),(25368,'PostNuke Phoenix 0.760 RC3 - \'SID\' SQL Injection','WebApps','PHP','2005-04-08',1,'','',''),(24240,'CuteNews 0.88/1.3 - \'show_archives.php\' Cross-Site Scripting','WebApps','PHP','2004-06-28',1,'CVE-2004-0660','OSVDB-7283',''),(27054,'427BB 2.2 - Authentication Bypass','WebApps','PHP','2006-01-09',1,'CVE-2006-0153','OSVDB-22274',''),(26847,'eDatCat 3.0 - EDCstore.pl Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4289','OSVDB-21814',''),(23678,'Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (1)','Remote','Windows','2004-02-10',1,'','',''),(31641,'Business Objects Infoview - \'cms\' Cross-Site Scripting','WebApps','Java','2008-04-14',1,'','OSVDB-51450',''),(25320,'Lighthouse Development Squirrelcart 1.5.5 - SQL Injection','WebApps','PHP','2005-03-29',1,'CVE-2005-0962','OSVDB-15124',''),(26798,'Mantis Bug Tracker 0.x/1.0 - \'View_filters_page.php\' Cross-Site Scripting','WebApps','PHP','2005-12-13',1,'CVE-2005-4238','OSVDB-21686',''),(24609,'MacOSXLabs RsyncX 2.1 - Insecure Temporary File Creation','Local','OSX','2004-09-17',1,'','',''),(25135,'Syslog Watcher Pro 2.8.0.812 - \'Date\' Cross-Site Scripting','DoS','Windows','2013-05-01',0,'','OSVDB-92896',''),(25198,'OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities','WebApps','JSP','2005-03-08',1,'','',''),(24281,'Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service','DoS','Windows','2004-07-14',1,'','OSVDB-7951',''),(27053,'Venom Board - \'Post.php3\' Multiple SQL Injections','WebApps','PHP','2006-01-09',1,'CVE-2006-0160','OSVDB-22297',''),(24533,'RTTucson Quotations Database Script - Authentication Bypass','WebApps','PHP','2013-02-21',1,'','OSVDB-90548',''),(24239,'CuteNews 0.88/1.3 - \'example2.php\' Cross-Site Scripting','WebApps','PHP','2004-06-28',1,'CVE-2004-0660','OSVDB-7286',''),(24339,'Citadel/UX 5.9/6.x - \'Username\' Remote Buffer Overflow (2)','Remote','Linux','2004-07-30',1,'','',''),(25319,'FastStone 4in1 Browser 1.2 - Web Server Directory Traversal','Remote','Windows','2005-03-29',1,'CVE-2005-0950','OSVDB-15118',''),(31640,'osCommerce Poll Booth 2.0 AddOn - \'pollbooth.php\' SQL Injection','WebApps','PHP','2008-04-13',1,'CVE-2008-4765','OSVDB-49401',''),(26846,'AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-15',1,'CVE-2005-4298','OSVDB-21735',''),(26797,'PHP JackKnife 2.21 - Cross-Site Scripting','WebApps','PHP','2005-12-13',1,'CVE-2005-4239','OSVDB-21692',''),(25134,'sudo 1.8.0 < 1.8.3p1 - \'sudo_debug\' glibc FORTIFY_SOURCE Bypass + Privilege Escalation','Local','Linux','2013-05-01',1,'CVE-2012-0809','OSVDB-78659',''),(24608,'MacOSXLabs RsyncX 2.1 - Local Privilege Escalation','Local','OSX','2004-09-17',1,'','',''),(25367,'PostNuke Phoenix 0.760 RC3 - \'Module\' Cross-Site Scripting','WebApps','PHP','2005-04-08',1,'CVE-2005-1049','OSVDB-15369',''),(25422,'All4WWW-HomePageCreator 1.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2005-04-14',1,'CVE-2005-1117','OSVDB-15515',''),(23677,'Maxwebportal 1.3x - Personal Message \'SendTo\' Cross-Site Scripting','WebApps','ASP','2004-02-10',1,'CVE-2004-0271','OSVDB-15225',''),(25197,'PHP-Fusion 5.0 - BBCode IMG Tag Script Injection','WebApps','PHP','2005-03-08',1,'','',''),(24280,'PHP 4.x/5.0 - \'Strip_Tags()\' Function Bypass','Remote','PHP','2004-07-14',1,'CVE-2004-0595','OSVDB-7871',''),(27052,'427BB 2.2 - \'showthread.php\' SQL Injection','WebApps','PHP','2006-01-09',1,'CVE-2006-0154','OSVDB-22275',''),(25318,'Iatek IntranetApp 2.3 - \'ad_click.asp?banner_id\' SQL Injection','WebApps','ASP','2005-03-29',1,'CVE-2005-0948','OSVDB-15119',''),(31639,'Trillian 3.1.9 - \'.DTD\' File XML Parser Buffer Overflow','Remote','PHP','2008-04-11',1,'CVE-2008-6563','OSVDB-51130',''),(25366,'PostNuke Phoenix 0.760 RC3 - \'OP\' Cross-Site Scripting','WebApps','PHP','2005-04-08',1,'CVE-2005-1049','OSVDB-15370',''),(25133,'xinkaa Web station 1.0.3 - Directory Traversal','Remote','Multiple','2005-02-21',1,'','',''),(24238,'CuteNews 0.88/1.3 - \'example1.php\' Cross-Site Scripting','WebApps','PHP','2004-06-28',1,'CVE-2004-0660','OSVDB-7285',''),(24531,'Web Cookbook - Multiple Vulnerabilities','WebApps','PHP','2013-02-21',1,'','OSVDB-90552,OSVDB-90551',''),(23676,'Maxwebportal 1.3x - \'down.asp\' HTTP_REFERER Cross-Site Scripting','WebApps','ASP','2004-02-10',1,'CVE-2004-0271','OSVDB-3909',''),(26796,'VCD-db 0.9x Search Module - \'batch\' Cross-Site Scripting','WebApps','PHP','2005-12-13',1,'CVE-2005-4241','OSVDB-21700',''),(26845,'Atlant Pro 8.0.9 - Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4299','OSVDB-22857',''),(24338,'Citadel/UX 5.9/6.x - \'Username\' Remote Buffer Overflow (1)','Remote','Linux','2004-07-30',1,'','',''),(25421,'RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting','Remote','Windows','2005-04-15',1,'CVE-2005-1118','OSVDB-15513',''),(24607,'Google Toolbar 1.1.x - About.HTML HTML Injection','Remote','Windows','2004-09-17',1,'CVE-2004-2475','OSVDB-10037',''),(24279,'Moodle Help Script 1.x - Cross-Site Scripting','WebApps','PHP','2004-07-13',1,'CVE-2004-0725','OSVDB-7865',''),(27051,'Microsoft Windows - Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities','DoS','Windows','2006-01-09',1,'CVE-2006-0143','OSVDB-22371',''),(25196,'Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow','Remote','Windows','2005-03-08',1,'CVE-2005-0737','OSVDB-14654',''),(25132,'Bontago Game Server 1.1 - Remote Nickname Buffer Overrun','Remote','Multiple','2005-02-21',1,'','',''),(31638,'HP OpenView Network Node Manager (OV NNM) 7.x - \'OpenView5.exe?Action\' Traversal Arbitrary File Access','Remote','Windows','2008-04-11',1,'CVE-2008-0068','OSVDB-44359',''),(24530,'CKEditor 4.0.1 - Multiple Vulnerabilities','WebApps','PHP','2013-02-20',0,'','OSVDB-90373,OSVDB-90372',''),(24278,'IM-Switch - Insecure Temporary File Handling Symbolic Link','Local','Linux','2004-07-13',1,'CVE-2004-2502','OSVDB-7772',''),(24237,'CGIScript.net CSFAQ 1.0 Script - Full Path Disclosure','WebApps','CGI','2004-06-28',1,'CVE-2004-0665','OSVDB-7305',''),(25317,'UApplication Ublog 1.0.x - Cross-Site Scripting','WebApps','PHP','2005-03-29',1,'CVE-2005-0925','OSVDB-15121',''),(23675,'Microsoft Windows XP - HCP URI Handler Arbitrary Command Execution','Remote','Windows','2004-02-09',1,'CVE-2004-0474','OSVDB-15981',''),(24337,'myServer 0.6.2 - \'math_sum.mscgi\' Multiple Remote Overflows','Remote','CGI','2004-07-30',1,'','OSVDB-53795',''),(26844,'DCForum 1-6 DCBoard Script - \'Page\' Cross-Site Scripting','WebApps','PHP','2005-12-15',1,'CVE-2005-4311','OSVDB-21799',''),(24606,'Sudo 1.6.8 - Information Disclosure','Local','Linux','2004-09-18',1,'','',''),(25195,'Oracle Database 8i/9i - Multiple Directory Traversal Vulnerabilities','Remote','Windows','2005-03-07',1,'CVE-2005-0701','OSVDB-14631',''),(27050,'Microsoft DirectShow - Arbitrary Memory Overwrite (MS13-056)','DoS','Windows','2013-07-23',0,'CVE-2013-3174','OSVDB-94985','OTHER-MS13-056'),(26795,'VCD-db 0.9x - \'search.php?by\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4240','OSVDB-21699',''),(25420,'IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure','Remote','Multiple','2005-04-13',1,'CVE-2005-1112','OSVDB-15501',''),(27049,'XnView 2.03 - \'.pct\' Buffer Overflow','DoS','Windows','2013-07-23',1,'CVE-2013-2577','OSVDB-95580',''),(26794,'Plogger Beta 2 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-13',1,'CVE-2005-4247','OSVDB-21711',''),(24529,'OpenEMR - Arbitrary \'.PHP\' File Upload (Metasploit)','Remote','PHP','2013-02-20',1,'CVE-2011-4275,CVE-2009-4140','OSVDB-90222,OSVDB-59051',''),(24277,'Microsoft Windows NT 4.0/2000 - POSIX Subsystem Local Buffer Overflow / Local Privilege Escalation (MS04-020)','Local','Windows','2004-07-16',1,'CVE-2004-0210','OSVDB-7800','OTHER-MS04-020'),(25131,'WinArchiver 3.2 - Local Buffer Overflow (SEH)','Local','Windows','2013-05-01',1,'CVE-2013-5660','OSVDB-92992',''),(31637,'W2B Dating Club - \'browse.php\' SQL Injection','WebApps','PHP','2008-04-11',1,'CVE-2008-1843','OSVDB-44371',''),(24236,'McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting','WebApps','CGI','2004-06-28',1,'CVE-2004-0675','OSVDB-7279',''),(25419,'Adrenalin Player 2.2.5.3 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2013-05-13',1,'','OSVDB-93465',''),(25316,'CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-29',1,'','',''),(25365,'AN HTTPD 1.42 - Arbitrary Log Content Injection','Remote','Windows','2005-04-08',1,'CVE-2005-1087','OSVDB-15362',''),(24605,'Microsoft Windows XP - \'explorer.exe .tiff\' Image Denial of Service','DoS','Windows','2004-09-16',1,'','',''),(27048,'AppServ Open Project 2.4.5 - Remote File Inclusion','WebApps','PHP','2006-01-09',1,'CVE-2006-0125','OSVDB-22228',''),(26843,'Sitenet BBS 2.0 - \'search.cgi?cid\' Cross-Site Scripting','WebApps','CGI','2005-12-15',1,'CVE-2005-4306','OSVDB-21781',''),(26793,'Plogger Beta 2 - \'index.php?id\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4246','OSVDB-21710',''),(24235,'ZaireWeb Solutions NewsLetter ZWS - Administrative Interface Authentication Bypass','WebApps','PHP','2004-06-24',1,'CVE-2004-0621','OSVDB-16040',''),(31636,'W2B PHPHotResources - \'cat.php\' SQL Injection','WebApps','PHP','2008-04-11',1,'CVE-2008-1844','OSVDB-44378',''),(24276,'Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities','Remote','Windows','2004-07-13',1,'CVE-2004-0760','OSVDB-8307',''),(24336,'MyServer 0.6.2 - \'math_sum.mscgi\' Multiple Cross-Site Scripting Vulnerabilities','Remote','CGI','2004-07-30',1,'','OSVDB-53794',''),(24528,'BigAnt Server 2.97 - DUPF Command Arbitrary File Upload (Metasploit)','Remote','Windows','2013-02-20',1,'CVE-2012-6274','OSVDB-89342',''),(25315,'Chatness 2.5 - \'Message Form\' HTML Injection','WebApps','PHP','2005-03-29',1,'','',''),(23674,'Samba 2.2.8 (Linux Kernel 2.6 / Debian / Mandrake) - Share Privilege Escalation','Local','Linux','2004-02-09',1,'CVE-2004-0186','OSVDB-3916',''),(25130,'FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)','Local','Windows','2013-05-01',1,'CVE-2013-5656','OSVDB-93027',''),(25194,'Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities','Remote','Windows','2005-03-07',1,'','',''),(27047,'Artweaver 3.1.5 - \'.awd\' Buffer Overflow','DoS','Windows','2013-07-23',1,'CVE-2013-2576','OSVDB-95573',''),(24604,'Snitz Forums 2000 - \'down.asp\' HTTP Response Splitting','WebApps','ASP','2004-09-16',1,'CVE-2004-1687','OSVDB-10070',''),(25418,'MiniWeb HTTP Server 300 - Crash (PoC)','DoS','Windows','2013-05-13',1,'','OSVDB-93456',''),(26792,'PHPWebGallery 1.3.4/1.5.1 - \'picture.php\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4228','OSVDB-21691',''),(24234,'vBulletin 3.0.1 - \'newreply.php?WYSIWYG_HTML\' Cross-Site Scripting','WebApps','PHP','2004-06-24',1,'CVE-2004-0620','OSVDB-7256',''),(26842,'Sitenet BBS 2.0 - \'netboardr.cgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2005-12-15',1,'CVE-2005-4306','OSVDB-21780',''),(31635,'WinWebMail 3.7.3 - IMAP Login Data Handling Denial of Service','DoS','Windows','2008-04-10',1,'','',''),(24233,'FreeBSD 4.10/5.x - \'execve()\' Unaligned Memory Access Denial of Service','DoS','FreeBSD','2004-06-23',1,'CVE-2004-0618','OSVDB-16007',''),(27046,'VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)','Remote','Windows','2013-07-23',1,'CVE-2013-3520','OSVDB-94188',''),(24527,'BigAnt Server 2.97 - SCH / DUPF Buffer Overflow (Metasploit)','Remote','Windows','2013-02-20',1,'CVE-2012-6275','OSVDB-89344',''),(24275,'IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities','DoS','Unix','2004-07-13',1,'CVE-2004-2280','OSVDB-8418',''),(25314,'The Includer 1.0/1.1 - Remote File Inclusion','WebApps','PHP','2005-03-29',1,'CVE-2005-0931','OSVDB-58830',''),(25364,'AN HTTPD - \'CMDIS.dll\' Remote Buffer Overflow (PoC)','DoS','Windows','2005-04-08',1,'CVE-2005-1086','OSVDB-15361',''),(26791,'PHPWebGallery 1.3.4/1.5.1 - \'category.php\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4228','OSVDB-21690',''),(24603,'Remote File Manager 1.2 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-03-06',0,'','OSVDB-90897,OSVDB-90896',''),(25417,'File Lite 3.3/3.5 PRO iOS - Multiple Vulnerabilities','WebApps','iOS','2013-05-13',0,'','OSVDB-93281,OSVDB-93262,OSVDB-93261',''),(26841,'MarmaraWeb E-Commerce - Remote File Inclusion','WebApps','PHP','2005-12-15',1,'CVE-2005-4287','OSVDB-21903',''),(24335,'Oracle9i Database - Default Library Directory Privilege Escalation','Local','Unix','2004-07-30',1,'CVE-2004-1707','OSVDB-8286',''),(23673,'Guru Auction 2.0 - Multiple SQL Injections','WebApps','PHP','2012-12-26',1,'','OSVDB-88753,OSVDB-88752',''),(24232,'PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities','WebApps','PHP','2004-06-23',1,'','',''),(31634,'Python zlib Module - Remote Buffer Overflow','Remote','Unix','2008-04-09',1,'CVE-2008-1721','OSVDB-44693',''),(25193,'Jason Hines PHPWebLog 0.4/0.5 - Remote File Inclusion','WebApps','PHP','2005-03-07',1,'','',''),(25129,'Microsoft Internet Explorer 6 - Pop-up Window Title Bar Spoofing','Remote','Windows','2005-02-21',1,'','',''),(24274,'phpBB 2.0.x - \'viewtopic.php\' PHP Script Injection','WebApps','PHP','2004-07-12',1,'CVE-2004-1315','OSVDB-11719',''),(27045,'Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit)','Remote','Linux','2013-07-23',1,'CVE-2013-2121','OSVDB-94671',''),(24526,'Microsoft Office 2010 - Download Execute','Remote','Windows','2013-02-20',1,'CVE-2010-3333','OSVDB-69085',''),(26790,'PHPWebGallery 1.3.4/1.5.1 - \'comments.php\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4228','OSVDB-21689',''),(25313,'ACS Blog 0.8/0.9/1.0/1.1 - \'Name\' HTML Injection','WebApps','ASP','2005-03-28',1,'CVE-2005-0945','OSVDB-15087',''),(25416,'SimpleTransfer 2.2.1 - Command Injection','WebApps','Hardware','2013-05-13',0,'','OSVDB-93263',''),(25363,'Lan Messenger - sending PM \'UNICODE\' Overwrite Buffer Overflow (SEH)','DoS','Windows','2013-05-11',1,'','OSVDB-93239',''),(24601,'BBS E-Market Professional bf_130 1.3.0 - Multiple File Disclosure Vulnerabilities','WebApps','PHP','2004-09-15',1,'','OSVDB-10053',''),(24334,'Jaws 0.2/0.3/0.4 - \'ControlPanel.php\' SQL Injection','WebApps','PHP','2004-07-29',1,'CVE-2004-2067','OSVDB-8320',''),(25128,'Easy Icon Maker 5.01 - Crash (PoC)','DoS','Windows','2013-05-01',1,'','OSVDB-93026',''),(23672,'Red-M Red-Alert 3.1 - Remote Denial of Service','DoS','Hardware','2004-02-09',1,'CVE-2004-2078','OSVDB-3891',''),(27044,'D-Link Devices - UPnP SOAP Command Execution (Metasploit)','Remote','Hardware','2013-07-23',1,'','OSVDB-94924',''),(24273,'PHP-Charts 1.0 - PHP Code Execution (Metasploit)','Remote','PHP','2013-01-21',1,'','OSVDB-89334',''),(25362,'SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite','Local','IRIX','2005-04-07',1,'CVE-2005-0465','OSVDB-15350',''),(31633,'phpBB Fishing Cat Portal Addon - \'functions_portal.php\' Remote File Inclusion','WebApps','PHP','2008-04-09',1,'','',''),(24522,'RTTucson Quotations Database - Multiple Vulnerabilities','WebApps','PHP','2013-02-20',1,'','OSVDB-90500,OSVDB-90499,OSVDB-90498',''),(24600,'myserver 0.7 - Directory Traversal','Remote','Windows','2004-09-15',1,'CVE-2004-2516','OSVDB-10001',''),(27043,'Samsung PS50C7700 TV - Denial of Service','DoS','Hardware','2013-07-23',0,'CVE-2013-4890','OSVDB-95574',''),(24333,'Verylost LostBook 1.1 - Message Entry HTML Injection','WebApps','PHP','2004-07-29',1,'CVE-2004-2064','OSVDB-8271',''),(25127,'PMachine Pro 2.4 - Remote File Inclusion','WebApps','PHP','2005-02-19',1,'CVE-2005-0513','OSVDB-14028',''),(23671,'Caucho Technology Resin 2.1.12 - Directory Listings Disclosure','Remote','Linux','2004-02-09',1,'CVE-2004-0281','OSVDB-6620',''),(26789,'EncapsGallery 1.0 - \'gallery.php\' SQL Injection','WebApps','PHP','2005-12-13',1,'CVE-2005-4234','OSVDB-21696',''),(25415,'Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-05-13',0,'','OSVDB-93265,OSVDB-93264',''),(26840,'TML 0.5 - \'index.php?id\' SQL Injection','WebApps','PHP','2005-12-15',1,'CVE-2005-4416','OSVDB-21802',''),(24231,'ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting','WebApps','PHP','2004-06-22',1,'CVE-2004-0617','OSVDB-14799',''),(25192,'Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Inclusion','WebApps','PHP','2005-03-05',1,'','',''),(25361,'SGI IRIX 6.5.22 - GR_OSView Information Disclosure','Local','IRIX','2005-04-07',1,'CVE-2005-0464','OSVDB-15351',''),(24272,'Jenkins - Script-Console Java Execution (Metasploit)','Remote','Multiple','2013-01-21',1,'','',''),(24520,'Piwigo 2.4.6 - \'/install.php\' Arbitrary File Read/Delete','WebApps','PHP','2013-02-19',1,'CVE-2013-1469','OSVDB-90357',''),(25126,'EggBlog 4.1.2 - Arbitrary File Upload','WebApps','PHP','2013-05-01',1,'','',''),(24230,'BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure','Remote','Hardware','2004-06-22',1,'CVE-2004-0616','OSVDB-7248',''),(27042,'Photo Server 2.0 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-07-23',0,'','',''),(24599,'CUPS 1.1.x - UDP Packet Remote Denial of Service','DoS','Linux','2004-09-15',1,'CVE-2004-0558','OSVDB-9995',''),(24332,'Comersus Cart 5.0 - SQL Injection','WebApps','PHP','2004-07-29',1,'','OSVDB-8285',''),(25360,'PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections','WebApps','PHP','2005-04-07',1,'CVE-2005-0997','OSVDB-15408',''),(24270,'NConf 1.3 - Arbitrary File Creation','WebApps','PHP','2013-01-21',1,'','OSVDB-89528,OSVDB-89527',''),(31632,'Microsoft SharePoint Server 2.0 - Picture Source HTML Injection','Remote','Windows','2008-04-09',1,'CVE-2008-1888','OSVDB-44459',''),(26788,'PHPCOIN 1.2.2 - \'/includes/db.php?$_CCFG[_PKG_PATH_DBSE]\' Traversal Arbitrary File Access','WebApps','PHP','2005-12-13',1,'CVE-2005-4212','OSVDB-57538',''),(25414,'Wifi Album 1.47 iOS - Command Injection','WebApps','iOS','2013-05-13',0,'','OSVDB-93266',''),(23670,'PHP-Nuke 6.x/7.x - Public Message SQL Injection','WebApps','PHP','2004-02-09',1,'CVE-2004-0266','OSVDB-3901',''),(25312,'PhotoPost Pro 5.1 - \'showphoto.php?photo\' SQL Injection','WebApps','PHP','2005-03-28',1,'CVE-2005-0929','OSVDB-15100',''),(24229,'WordPress Plugin Ripe HD FLV Player - SQL Injection','WebApps','PHP','2013-01-19',1,'','OSVDB-89438,OSVDB-89437',''),(24517,'USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-18',0,'','OSVDB-90332,OSVDB-90331',''),(27041,'Super Player 3500 - \'.m3u\' Local Stack Buffer Overflow','Local','Windows','2013-07-23',1,'','',''),(26839,'TML 0.5 - \'index.php?form\' Cross-Site Scripting','WebApps','PHP','2005-12-15',1,'CVE-2005-4415','OSVDB-21801',''),(24598,'SnipSnap 0.5.2 - HTTP Response Splitting','Remote','Multiple','2004-09-14',1,'CVE-2004-1470','OSVDB-10051',''),(25191,'JoWood Chaser 1.0/1.50 - Remote Buffer Overflow','Remote','Multiple','2005-03-07',1,'','',''),(25125,'ZeroBoard 4.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-19',1,'','',''),(24331,'Phorum 5.0.7 - Search Script Cross-Site Scripting','WebApps','PHP','2004-07-28',1,'CVE-2004-2242','OSVDB-38022',''),(24269,'NConf 1.3 - \'/detail.php/detail_admin_items.php?id\' SQL Injection','WebApps','PHP','2013-01-21',1,'','OSVDB-89500,OSVDB-89499',''),(25359,'Linksys WET11 - Password Update Remote Authentication Bypass','Remote','Hardware','2005-04-07',1,'CVE-2005-1059','OSVDB-15311',''),(26787,'phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion','WebApps','PHP','2005-12-13',1,'CVE-2005-4211','OSVDB-21724',''),(31631,'Pragmatic Utopia PU Arcade 2.2 - \'gid\' SQL Injection','WebApps','PHP','2008-04-09',1,'CVE-2008-1733','OSVDB-44391',''),(24228,'Joomla! Component com_collector - Arbitrary File Upload','WebApps','PHP','2013-01-19',1,'','OSVDB-89439',''),(27039,'Dell Kace 1000 SMA 5.4.742 - SQL Injection','WebApps','PHP','2013-07-23',0,'','OSVDB-95542,OSVDB-95541,OSVDB-95540,OSVDB-95539,OSVDB-95538,OSVDB-95537,OSVDB-95536,OSVDB-95535,OSVDB-95534',''),(24516,'Scripts Genie Hot Scripts Clone - \'showcategory.php?cid\' SQL Injection','WebApps','PHP','2013-02-18',1,'','OSVDB-90346',''),(24597,'Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow','DoS','Multiple','2004-09-14',1,'','',''),(25413,'Wifi Photo Transfer 2.1/1.1 PRO - Multiple Vulnerabilities','WebApps','Hardware','2013-05-13',0,'','OSVDB-93271,OSVDB-93270,OSVDB-93268,OSVDB-93267',''),(24268,'Code-Crafters Ability Mail Server 1.18 - \'errormsg\' Cross-Site Scripting','Remote','Multiple','2004-07-12',1,'CVE-2004-2494','OSVDB-7718',''),(25311,'PhotoPost Pro 5.1 - \'showmembers.php?sl\' SQL Injection','WebApps','PHP','2005-03-28',1,'CVE-2005-0929','OSVDB-15099',''),(25124,'Thomson TCW690 Cable Modem ST42.03.0a - GET Denial of Service','DoS','Hardware','2005-02-19',1,'CVE-2003-1085','OSVDB-14022',''),(24330,'AntiBoard 0.6/0.7 - \'antiboard.php?feedback\' Cross-Site Scripting','WebApps','PHP','2004-07-28',1,'CVE-2004-2063','OSVDB-8269',''),(26786,'EveryAuction 1.53 - Auction.pl Cross-Site Scripting','WebApps','CGI','2005-12-13',1,'CVE-2005-4229','OSVDB-21674',''),(25358,'CubeCart 2.0.x - \'view_product.php?product\' Full Path Disclosure','WebApps','PHP','2005-04-06',1,'CVE-2005-1033','OSVDB-15318',''),(24227,'SqWebMail 4.0.4.20040524 - Email Header HTML Injection','WebApps','PHP','2004-06-21',1,'CVE-2004-0591','OSVDB-7214',''),(26838,'MarmaraWeb E-Commerce - \'index.php?page\' Cross-Site Scripting','WebApps','PHP','2005-12-15',1,'CVE-2005-4288','OSVDB-21902',''),(31630,'Adobe Flash Player 8/9.0.x - \'.SWF\' File \'DeclareFunction2\' ActionScript Tag Remote Code Execution','Remote','Linux','2008-04-08',1,'CVE-2007-6019','OSVDB-43979',''),(23669,'PHP-Nuke 6.x/7.x \'Reviews\' Module - Cross-Site Scripting','WebApps','PHP','2004-02-09',1,'CVE-2004-0265','OSVDB-3899',''),(25190,'ca3de - Multiple Vulnerabilities','Remote','Multiple','2005-03-03',1,'CVE-2005-0671','OSVDB-14363',''),(24267,'Microsoft Internet Explorer 6 - JavaScript Null Pointer Exception Denial of Service','DoS','Windows','2004-07-12',1,'','',''),(27038,'TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2006-01-06',1,'CVE-2006-0103','OSVDB-22257',''),(25357,'CubeCart 2.0.x - \'view_cart.php?add\' Full Path Disclosure','WebApps','PHP','2005-04-06',1,'CVE-2005-1033','OSVDB-15317',''),(24329,'AntiBoard 0.6/0.7 - \'antiboard.php\' Multiple SQL Injections','WebApps','PHP','2004-07-28',1,'CVE-2004-2062','OSVDB-8268',''),(25123,'TrackerCam 5.12 - \'ComGetLogFile.php3?fm\' Traversal Arbitrary File Access','WebApps','PHP','2005-02-18',1,'CVE-2005-0479','OSVDB-13955',''),(24515,'Cometchat Application - Multiple Vulnerabilities','WebApps','PHP','2013-02-18',0,'','OSVDB-90349,OSVDB-90348,OSVDB-90347',''),(25310,'PhotoPost Pro 5.1 - \'Slideshow.php?photo\' Cross-Site Scripting','WebApps','PHP','2005-03-28',1,'CVE-2005-0928','OSVDB-15098',''),(23668,'Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration','Remote','Windows','2004-02-07',1,'CVE-2004-2090','OSVDB-3879',''),(24226,'D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection','Remote','Hardware','2004-06-21',1,'CVE-2004-0615','OSVDB-7211',''),(26837,'Limbo CMS 1.0.4.2 - \'option\' Traversal Arbitrary File Access','WebApps','PHP','2005-12-14',1,'CVE-2005-4319','OSVDB-21755',''),(25189,'Stadtaus.Com Download Center Lite 1.5 - PHP Remote File Inclusion','WebApps','PHP','2005-03-04',1,'','',''),(26785,'Arab Portal 2.0 - \'Link.php\' SQL Injection','WebApps','PHP','2005-12-12',1,'CVE-2005-4221','OSVDB-21672',''),(27037,'TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-01-06',1,'CVE-2006-0135','OSVDB-22294',''),(25122,'glFTPd 1.x/2.0 \'ZIP\' Plugins - Multiple Directory Traversal Vulnerabilities','Remote','Linux','2005-02-18',1,'','',''),(24225,'osTicket STS 1.2 - Attachment Remote Command Execution','WebApps','PHP','2004-06-21',1,'CVE-2004-0613','OSVDB-15692',''),(24266,'Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking','Remote','Windows','2004-07-12',1,'CVE-2004-0841','OSVDB-10708',''),(24514,'Scripts Genie Pet Rate Pro - Multiple Vulnerabilities','WebApps','PHP','2013-02-18',0,'','OSVDB-90351,OSVDB-90350',''),(25188,'Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure','Remote','Windows','2005-02-19',1,'','',''),(25309,'PhotoPost Pro 5.1 - \'showmembers.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-28',1,'CVE-2005-0928','OSVDB-15097',''),(24328,'Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption','Remote','Windows','2004-07-08',1,'CVE-2004-0842','OSVDB-10710',''),(24596,'QNX Photon pkg-installer - \'-s\' Overflow','DoS','Unix','2004-09-13',1,'CVE-2004-1681','OSVDB-9963',''),(26836,'Limbo CMS 1.0.4.2 - \'index.php?_SERVER[REMOTE_ADDR]\' Cross-Site Scripting','WebApps','PHP','2005-12-14',1,'CVE-2005-4317','OSVDB-21754',''),(27036,'OnePlug CMS - \'/products/details.asp?Product_ID\' SQL Injection','WebApps','ASP','2006-01-06',1,'CVE-2006-0115','OSVDB-22250',''),(31629,'HP OpenView Network Node Manager 7.x - \'ovspmd\' Buffer Overflow','DoS','Windows','2008-04-08',1,'CVE-2008-1842','OSVDB-44235',''),(24224,'TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow','Remote','Multiple','2004-06-04',1,'','',''),(25121,'BibORB 1.3.2 Login Module - Multiple SQL Injections','WebApps','PHP','2005-02-17',1,'CVE-2005-0252','OSVDB-13914',''),(25412,'Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities','WebApps','iOS','2013-05-13',0,'','OSVDB-93274,OSVDB-93273,OSVDB-93272',''),(24327,'RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access','Remote','CGI','2004-07-27',1,'CVE-2004-2061','OSVDB-8266',''),(24265,'Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting','Remote','Windows','2004-07-12',1,'CVE-2004-0727','OSVDB-10704',''),(25187,'Computalynx CProxy 3.3/3.4.x - Directory Traversal','Remote','Windows','2005-03-03',1,'','',''),(25308,'PhotoPost Pro 5.1 - \'showgallery.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-28',1,'CVE-2005-0928','OSVDB-15096',''),(23667,'ClamAV Daemon 0.65 - UUEncoded Message Denial of Service','DoS','Linux','2004-02-09',1,'CVE-2004-0270','OSVDB-3894',''),(24513,'Netgear DGN2200B - Multiple Vulnerabilities','WebApps','Hardware','2013-02-18',0,'','OSVDB-90322,OSVDB-90321,OSVDB-90320,OSVDB-90319',''),(26835,'Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service','DoS','Hardware','2005-12-14',1,'CVE-2005-4275','OSVDB-74932',''),(25120,'BibORB 1.3.2 - \'index.php\' Traversal Arbitrary File Manipulation','WebApps','PHP','2005-02-17',1,'CVE-2005-0253','OSVDB-13915',''),(25356,'CubeCart 2.0.x - \'tellafriend.php?product\' Full Path Disclosure','WebApps','PHP','2005-04-06',1,'CVE-2005-1033','OSVDB-15316',''),(27035,'OnePlug CMS - \'/services/details.asp?Service_ID\' SQL Injection','WebApps','ASP','2006-01-06',1,'CVE-2006-0115','OSVDB-22249',''),(25411,'No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow','Local','Linux','2013-05-13',0,'','OSVDB-93286',''),(25186,'Typo3 CMW_Linklist 1.4.1 Extension - SQL Injection','WebApps','PHP','2005-03-03',1,'','',''),(31628,'Swiki 1.5 - HTML Injection / Cross-Site Scripting','WebApps','PHP','2008-04-08',1,'CVE-2008-6200','OSVDB-53245',''),(24326,'RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay','Remote','CGI','2004-07-27',1,'CVE-2004-2061','OSVDB-8265',''),(24264,'Sun Java Virtual Machine 1.x - \'Font.createFont\' Method Insecure Temporary File Creation','Remote','Multiple','2004-07-09',1,'','',''),(26834,'Westell Versalink 327W - LanD Packet Denial of Service','DoS','Hardware','2005-12-14',1,'CVE-2005-4276','OSVDB-21673',''),(24595,'QNX Photon input-cfg - \'-s\' Overflow','DoS','Unix','2004-09-13',1,'CVE-2004-1681','OSVDB-9960',''),(23665,'Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service','DoS','Windows','2004-02-09',1,'CVE-2004-0264','OSVDB-3892',''),(25305,'ColdFusion 9-10 - Credential Disclosure','WebApps','Multiple','2013-05-08',0,'CVE-2013-3336','OSVDB-93114',''),(26784,'BTGrup Admin WebController - SQL Injection','WebApps','PHP','2005-12-12',1,'CVE-2005-4207','OSVDB-21815',''),(24223,'Rlpr 2.0 - \'msg()\' Multiple Vulnerabilities','Remote','Linux','2004-06-19',1,'CVE-2004-0393','OSVDB-7195',''),(24512,'Scripts Genie Top Sites - \'out.php?id\' SQL Injection','WebApps','PHP','2013-02-17',1,'','OSVDB-90333',''),(25119,'BibORB 1.3.2 - Add Database \'Description\' Cross-Site Scripting','WebApps','PHP','2005-02-17',1,'CVE-2005-0251','OSVDB-13913',''),(31627,'LICQ 1.3.5 - File Descriptor Remote Denial of Service','DoS','Unix','2008-04-08',1,'CVE-2008-1996','OSVDB-44757',''),(26833,'Cisco Catalyst Switches (Multiple Devices) - LanD Packet Denial of Service','DoS','Hardware','2005-12-14',1,'','',''),(24511,'SAP NetWeaver Message Server - Multiple Vulnerabilities','DoS','Windows','2013-02-17',1,'CVE-2013-1592','OSVDB-90238',''),(25118,'BibORB 1.3.2 - \'bibindex.php?search\' Cross-Site Scripting','WebApps','PHP','2005-02-17',1,'CVE-2005-0251','OSVDB-13912',''),(31626,'Prozilla Software Index 1.1 - SQL Injection','WebApps','PHP','2008-04-05',1,'','',''),(24505,'Photodex ProShow Producer 5.0.3297 - \'.pxs\' Memory Corruption','Local','Windows','2013-02-15',1,'','OSVDB-90241',''),(26832,'QuickPayPro 3.1 - \'sales.view.php?customerid\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21681',''),(26783,'Scout Portal Toolkit 1.3.1 - \'SPT-UserLogin.php\' SQL Injection','WebApps','PHP','2005-12-12',1,'CVE-2005-4195','OSVDB-21626',''),(25304,'MoinMoin - Arbitrary Command Execution','WebApps','PHP','2013-05-08',1,'CVE-2012-6495,CVE-2012-6081','OSVDB-93234,OSVDB-88825',''),(24222,'ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service','DoS','Linux','2004-06-19',1,'CVE-2004-0605','OSVDB-7242',''),(24510,'Scripts Genie Domain Trader - \'catalog.php?id\' SQL Injection','WebApps','PHP','2013-02-17',1,'','OSVDB-90334',''),(25355,'CubeCart 2.0.x - \'index.php\' Multiple Full Path Disclosures','WebApps','PHP','2005-04-06',1,'CVE-2005-1033','OSVDB-15315',''),(23664,'Sambar Server 6.0 - \'results.stm\' POST Buffer Overflow','DoS','Windows','2004-02-09',1,'CVE-2004-2086','OSVDB-5786',''),(27034,'OnePlug CMS - \'/press/details.asp?Press_Release_ID\' SQL Injection','WebApps','ASP','2006-01-06',1,'CVE-2006-0115','OSVDB-22248',''),(25117,'paFaq beta4 - \'comment.php\' Multiple SQL Injections','WebApps','PHP','2005-02-17',1,'CVE-2005-0475','OSVDB-13937',''),(24594,'QNX Photon phlocale - \'-s\' Overflow','DoS','Unix','2004-09-13',1,'CVE-2004-1681','OSVDB-9959',''),(24504,'TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities','WebApps','Hardware','2013-02-15',0,'CVE-2012-6276,CVE-2012-5687','OSVDB-90262,OSVDB-90248,OSVDB-90247,OSVDB-86881',''),(26831,'QuickPayPro 3.1 - \'tracking.details.php?trackingid\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21680',''),(24263,'Mozilla 1.7 - External Protocol Handler','Remote','Windows','2004-07-08',1,'CVE-2004-0648','OSVDB-7595',''),(31625,'Prozilla Gaming Directory 1.0 - SQL Injection','WebApps','PHP','2008-04-05',1,'','',''),(25303,'Multiple Vendor Telnet Client - Env_opt_add Heap Buffer Overflow','DoS','Linux','2005-03-28',1,'CVE-2005-0468','OSVDB-15093',''),(25410,'Joomla! Component com_s5clanroster - \'id\' SQL Injection','WebApps','PHP','2013-05-13',1,'','OSVDB-93457',''),(26782,'Scout Portal Toolkit 1.3.1 - \'SPT-AdvancedSearch.php\' Cross-Site Scripting','WebApps','PHP','2005-12-12',1,'CVE-2005-4196','OSVDB-21635',''),(25185,'D-Forum 1.11 - \'Nav.php3\' Cross-Site Scripting','WebApps','PHP','2005-03-03',1,'','',''),(24325,'Opera Web Browser 7.53 - Location Replace URI Obfuscation','Remote','Multiple','2004-07-27',1,'CVE-2004-2491','OSVDB-8317',''),(25354,'Ocean12 Membership Manager Pro - Cross-Site Scripting','WebApps','PHP','2005-04-06',1,'CVE-2005-1095','OSVDB-15306',''),(24509,'Scripts Genie Games Site Script - \'index.php?id\' SQL Injection','WebApps','PHP','2013-02-17',1,'','OSVDB-90324',''),(24221,'Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities','Remote','Linux','2004-06-18',1,'','',''),(27033,'Foro Domus 2.10 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2006-01-06',1,'CVE-2006-0110','OSVDB-22263',''),(25116,'paFaq beta4 - \'search.php?search_item\' SQL Injection','WebApps','PHP','2005-02-17',1,'CVE-2005-0475','OSVDB-13936',''),(24262,'Opera Web Browser 7.5x - IFrame OnLoad Address Bar URL Obfuscation','Remote','Windows','2004-07-08',1,'','',''),(23663,'PHP-Nuke 6.x/7.0 \'News\' Module - Cross-Site Scripting','WebApps','PHP','2004-02-09',1,'','',''),(31624,'Microsoft Internet Explorer 7 - Header Handling \'res://\' Information Disclosure','Remote','Windows','2008-04-07',1,'','',''),(25302,'phpCoin 1.2 - \'auxpage.php?page\' Traversal Arbitrary File Access','WebApps','PHP','2005-03-29',1,'','','OTHER-BID: 12917,OTHER-GTSA-00056'),(26830,'QuickPayPro 3.1 - \'design.php?delete\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21679',''),(24503,'Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities','WebApps','Hardware','2013-02-15',0,'','OSVDB-90295,OSVDB-90294,OSVDB-90293,OSVDB-90292',''),(24324,'PostNuke 0.72/0.75 Reviews Module - Cross-Site Scripting','WebApps','PHP','2004-07-26',1,'','',''),(24220,'IBM EGatherer 2.0 - ActiveX Control Dangerous Method','Remote','Windows','2004-06-01',1,'','',''),(24593,'QNX Photon phrelay-cfg - \'-s\' Overflow','DoS','Unix','2004-09-13',1,'CVE-2004-1681','OSVDB-9958',''),(25409,'Ajax Availability Calendar 3.x - Multiple Vulnerabilities','WebApps','PHP','2013-05-13',1,'','OSVDB-93443,OSVDB-93442,OSVDB-93441,OSVDB-93440',''),(25184,'ProjectBB 0.4.5.1 - Multiple SQL Injections','WebApps','PHP','2005-03-02',1,'','',''),(27032,'Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution','Remote','Linux','2006-01-05',1,'CVE-2005-3539','OSVDB-22246',''),(25353,'IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service','DoS','Unix','2005-04-06',1,'CVE-2005-0986','OSVDB-15319',''),(24508,'Scripts Genie Gallery Personals - \'gallery.php?L\' SQL Injection','WebApps','PHP','2013-02-17',1,'','OSVDB-90335',''),(26781,'Scout Portal Toolkit 1.3.1 - \'SPT-BrowseResources.php\' Cross-Site Scripting','WebApps','PHP','2005-12-12',1,'CVE-2005-4196','OSVDB-21630',''),(24261,'Comersus Open Technologies Comersus 5.0 - \'comersus_message.asp\' Cross-Site Scripting','WebApps','ASP','2004-07-07',1,'CVE-2004-0681','OSVDB-7955',''),(24219,'IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method','Remote','Windows','2004-06-16',1,'','',''),(23662,'Nadeo Game Engine - Remote Denial of Service','DoS','Linux','2004-02-09',1,'CVE-2004-2077','OSVDB-34372',''),(26829,'QuickPayPro 3.1 - \'subscribers.tracking.edit.php?subtrackingid\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21678',''),(24323,'Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)','Remote','Multiple','2013-01-24',1,'CVE-2012-0432','OSVDB-88718',''),(25115,'paFaq beta4 - \'answer.php?offset\' SQL Injection','WebApps','PHP','2005-02-17',1,'CVE-2005-0475','OSVDB-13935',''),(24502,'Foxit Reader Plugin - URL Processing Buffer Overflow (Metasploit)','Remote','Windows','2013-02-14',1,'','OSVDB-89030',''),(27031,'Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service','DoS','Linux','2006-01-04',1,'CVE-2005-3358','OSVDB-22213',''),(25183,'ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-02',1,'CVE-2005-0650','OSVDB-14318',''),(31623,'Wikepage Opus 13 2007.2 - \'index.php\' Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2008-04-07',1,'','',''),(25301,'Valdersoft Shopping Cart 3.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-03-28',1,'','',''),(24260,'Comersus Open Technologies Comersus 5.0 - \'comersus_gatewayPayPal.asp\' Price Manipulation','WebApps','ASP','2004-07-07',1,'CVE-2004-0682','OSVDB-7597',''),(24218,'Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning','Remote','Windows','2004-06-15',1,'CVE-2004-1754','OSVDB-7126',''),(23660,'BolinTech DreamFTP Server 1.0 - User Name Format String','DoS','Windows','2004-02-07',1,'CVE-2004-0277','OSVDB-4986',''),(25408,'Microsoft Windows Media Player 11.0.0 - \'.wav\' Crash (PoC)','DoS','Windows','2013-05-13',1,'','',''),(24592,'Pingtel Xpressa 1.2.x/2.0/2.1 - Handset Remote Denial of Service','DoS','Multiple','2004-09-13',1,'','',''),(27030,'CS-Cart - Multiple SQL Injections','WebApps','PHP','2005-12-25',1,'CVE-2005-4429','OSVDB-21370',''),(25114,'paFaq beta4 - \'question.php\' Multiple SQL Injections','WebApps','PHP','2005-02-17',1,'CVE-2005-0475','OSVDB-13934',''),(24322,'SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)','Remote','Multiple','2013-01-24',1,'CVE-2013-1359','OSVDB-89347',''),(26828,'QuickPayPro 3.1 - \'customer.tickets.view.php\' Multiple SQL Injections','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21677',''),(24507,'ChillyCMS 1.3.0 - Multiple Vulnerabilities','WebApps','PHP','2013-02-15',1,'','OSVDB-90309,OSVDB-90308',''),(24501,'Ultra Light Forum - Persistent Cross-Site Scripting','WebApps','PHP','2013-02-14',1,'','OSVDB-90239',''),(25352,'Active Auction House - \'WatchThisItem.asp\' Cross-Site Scripting','WebApps','ASP','2005-04-06',1,'CVE-2005-1030','OSVDB-15287',''),(25181,'Cerulean Studios Trillian 3.0 - Remote \'.png\' Image File Parsing Buffer Overflow','Remote','Windows','2005-03-02',1,'','',''),(31622,'URLStreet 1.0 - \'seeurl.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-07',1,'CVE-2008-6205','OSVDB-52107',''),(25300,'EXoops - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-03-28',1,'','',''),(25113,'WebCalendar 0.9.45 - SQL Injection','WebApps','PHP','2005-02-17',1,'','',''),(24506,'Cometchat - Multiple Vulnerabilities','WebApps','PHP','2013-02-15',1,'','OSVDB-90298,OSVDB-90297',''),(25406,'Kloxo 6.1.6 - Local Privilege Escalation','Local','Linux','2013-05-13',1,'','OSVDB-93287',''),(24259,'Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities','Remote','Linux','2004-08-05',1,'CVE-2004-0633','OSVDB-7536',''),(24217,'phpHeaven phpMyChat 0.14.5 - \'admin.php3\' Arbitrary File Access','WebApps','PHP','2004-06-15',1,'CVE-2004-2717','OSVDB-7150',''),(24591,'PerlDesk Language Variable - Server-Side Script Execution','WebApps','CGI','2004-09-13',1,'CVE-2004-1678','OSVDB-9954',''),(25180,'PHPNews 1.2.3/1.2.4 - \'auth.php\' Remote File Inclusion','WebApps','PHP','2005-03-01',1,'CVE-2005-0632','OSVDB-14313',''),(27029,'EZ Invoice Inc. EZI 2.0 - \'Invoices.php\' SQL Injection','WebApps','PHP','2005-12-25',1,'CVE-2005-3845','OSVDB-21369',''),(24321,'Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)','Remote','Multiple','2013-01-07',1,'CVE-2013-0209,CVE-2012-6315','OSVDB-89322',''),(23659,'OpenJournal 2.0 - Authentication Bypassing','WebApps','CGI','2004-02-06',1,'CVE-2004-0261','OSVDB-3872',''),(26780,'Scout Portal Toolkit 1.3.1 - \'SPT-QuickSearch.php\' Cross-Site Scripting','WebApps','PHP','2005-12-12',1,'CVE-2005-4196','OSVDB-21636',''),(24590,'Apache mod_ssl 2.0.x - Remote Denial of Service','DoS','Linux','2004-09-10',1,'CVE-2004-0751','OSVDB-9742',''),(25112,'MercuryBoard Forum 1.0/1.1 - Cross-Site Scripting','WebApps','PHP','2005-02-16',1,'','',''),(24216,'phpHeaven phpMyChat 0.14.5 - \'edituser.php3?do_not_login\' Authentication Bypass','WebApps','PHP','2004-06-15',1,'CVE-2004-2715','OSVDB-7149',''),(24258,'Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation','Local','Windows','2013-01-20',0,'','OSVDB-89454',''),(25179,'PBLang Bulletin Board System 4.x - \'DelPM.php\' Arbitrary Personal Message Deletion','WebApps','PHP','2005-03-01',1,'','',''),(23658,'Linux VServer Project 1.2x - Chroot Breakout','Local','Linux','2004-02-06',1,'CVE-2004-2073','OSVDB-3875',''),(25351,'Active Auction House - \'sendpassword.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-04-06',1,'CVE-2005-1030','OSVDB-15286',''),(26827,'QuickPayPro 3.1 - \'popups.edit.php?popupid\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4243','OSVDB-21676',''),(24320,'SQLiteManager 1.2.4 - Remote PHP Code Injection','WebApps','Multiple','2013-01-24',1,'','OSVDB-89701',''),(31621,'Sun Java System Messenger Express 6.1-13-15 - \'sid\' Cross-Site Scripting','WebApps','Java','2008-04-07',1,'','',''),(24500,'SonicWALL OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities','WebApps','Windows','2013-02-14',0,'','OSVDB-90218,OSVDB-90217,OSVDB-90216,OSVDB-90215,OSVDB-90214,OSVDB-90213',''),(27028,'LogicBill 1.0 - Multiple SQL Injections','WebApps','PHP','2005-12-25',1,'CVE-2005-4430','OSVDB-21368',''),(25405,'Getsimple CMS 3.2.1 - Arbitrary File Upload','WebApps','PHP','2013-05-13',1,'','OSVDB-93034',''),(25299,'Tkai\'s Shoutbox - \'Query\' Open Redirection','WebApps','PHP','2005-03-28',1,'','',''),(26779,'Alt-N MDaemon WorldClient 8.1.3 - Denial of Service','DoS','Windows','2005-12-12',1,'CVE-2005-4209','OSVDB-21637',''),(25111,'PaNews 2.0 - Cross-Site Scripting','WebApps','PHP','2005-02-16',1,'','',''),(24589,'GetSolutions GetInternet - Multiple SQL Injections','WebApps','ASP','2004-09-10',1,'','',''),(25178,'427BB 2.x - Multiple Remote HTML Injection Vulnerabilities','WebApps','PHP','2005-03-01',1,'CVE-2005-0629','OSVDB-14302',''),(27027,'Jax Calendar 1.34 - \'jax_calendar.php\' SQL Injection','WebApps','PHP','2005-12-26',1,'','',''),(24215,'phpHeaven phpMyChat 0.14.5 - \'usersL.php3\' Multiple SQL Injections','WebApps','PHP','2004-06-15',1,'CVE-2004-2716','OSVDB-7152',''),(23657,'Mambo Open Source 4.6 - \'Itemid\' Cross-Site Scripting','WebApps','PHP','2004-02-05',1,'CVE-2004-2072','OSVDB-3833',''),(26826,'Netref 3.0 - \'index.php\' SQL Injection','WebApps','PHP','2005-12-14',1,'CVE-2005-4198','OSVDB-21623',''),(24319,'Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite','DoS','Windows','2013-01-24',1,'','OSVDB-89543',''),(25350,'WebWasher CSM 4.4.1 Build 752 Conf Script - Cross-Site Scripting','WebApps','CGI','2005-04-06',1,'','',''),(26778,'BlackBoard Academic Suite 6.2.3.23 - Frameset.jsp Cross-Domain Frameset Loading','WebApps','JSP','2005-12-12',1,'CVE-2005-4206','OSVDB-21618',''),(24499,'Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities','WebApps','Hardware','2013-02-14',0,'','OSVDB-90221,OSVDB-90220,OSVDB-90219',''),(24257,'Jaws 0.2/0.3 - \'action\' Cross-Site Scripting','WebApps','PHP','2004-07-06',1,'CVE-2004-2444','OSVDB-7723',''),(31620,'Apple iCal 3.0.1 - \'ATTACH\' Denial of Service','DoS','OSX','2008-04-21',1,'CVE-2008-1035','OSVDB-45690',''),(24588,'GetSolutions GetIntranet 2.2 - Multiple Remote Input Validation Vulnerabilities','WebApps','ASP','2004-09-10',1,'','',''),(23656,'Oracle 9.x - \'Database\' / Statement Buffer Overflow','DoS','Multiple','2003-02-05',1,'','',''),(24214,'Web Wiz Forums 7.x - \'Registration_Rules.asp\' Cross-Site Scripting','WebApps','ASP','2004-06-15',1,'','',''),(25110,'Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2005-02-16',1,'CVE-2005-0452','OSVDB-13927',''),(24317,'XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure','WebApps','ASP','2004-07-26',1,'CVE-2004-2060','OSVDB-8253',''),(27026,'Intel Graphics Accelerator Driver - Remote Denial of Service','DoS','Multiple','2006-01-03',1,'','',''),(24256,'Jaws 0.2/0.3 - Cookie Manipulation Authentication Bypass','WebApps','PHP','2004-07-06',1,'CVE-2004-2443','OSVDB-7724',''),(24213,'Microsoft Internet Explorer 5.0.1 - Wildcard DNS Cross-Site Scripting','Remote','Windows','2004-06-15',1,'','',''),(24587,'PostNuke Modules Factory Subjects Module 2.0 - SQL Injection','WebApps','PHP','2004-09-10',1,'','',''),(23655,'BSD - SHMAT System Call Privilege Escalation','Local','BSD','2004-02-05',1,'CVE-2004-0114','OSVDB-3836',''),(25298,'b2evolution 4.1.6 - Multiple Vulnerabilities','WebApps','PHP','2013-05-07',1,'CVE-2013-2945','OSVDB-92905',''),(25349,'Active Auction House - \'account.asp?ReturnURL\' Cross-Site Scripting','WebApps','ASP','2005-04-06',1,'CVE-2005-1030','OSVDB-15285',''),(31619,'Apple iCal 3.0.1 - \'TRIGGER\' Denial of Service','DoS','OSX','2008-04-21',1,'CVE-2008-2006','OSVDB-45691',''),(25404,'phpBB Photo Album Module 2.0.53 - \'Album_Comment.php\' Cross-Site Scripting','WebApps','PHP','2005-04-13',1,'','',''),(24498,'OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities','WebApps','Hardware','2013-02-14',0,'','OSVDB-90230,OSVDB-90229',''),(27025,'Primo Place Primo Cart 1.0 - Multiple SQL Injections','WebApps','PHP','2006-01-03',1,'','',''),(25177,'CutePHP CuteNews 1.3.6 - \'x-forwarded-for\' Script Injection','WebApps','PHP','2005-03-01',1,'','',''),(26777,'LocazoList Classifieds 1.0 - \'SearchDB.asp\' Input Validation','WebApps','ASP','2005-12-12',1,'CVE-2005-4205','OSVDB-21530',''),(25109,'DCP-Portal 6.1.1 - Multiple SQL Injections','WebApps','PHP','2005-02-16',1,'','',''),(24316,'XLineSoft ASPRunner 1.0/2.x - \'export.asp?SQL\' Cross-Site Scripting','WebApps','ASP','2004-07-26',1,'CVE-2004-2059','OSVDB-8257',''),(23654,'Xlight FTP Server 1.x - Long Directory Request Remote Denial of Service','DoS','Windows','2004-02-05',1,'CVE-2004-0255','OSVDB-6614',''),(24586,'Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service','DoS','Windows','2004-09-09',1,'','',''),(24255,'Jaws 0.2/0.3 - \'gadget\' Traversal Arbitrary File Access','WebApps','PHP','2004-07-06',1,'CVE-2004-2445','OSVDB-7722',''),(25348,'Active Auction House - \'start.asp?ReturnURL\' Cross-Site Scripting','WebApps','ASP','2005-04-06',1,'CVE-2005-1030','OSVDB-15284',''),(24212,'Pivot 1.0 - \'module_db.php\' Remote File Inclusion','WebApps','PHP','2004-06-15',1,'','',''),(26825,'Linksys Routers - LanD Packet Denial of Service','DoS','Hardware','2005-12-14',1,'','',''),(24497,'Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-14',0,'','OSVDB-90212,OSVDB-90211,OSVDB-90210,OSVDB-90209',''),(25297,'Dovecot with Exim - \'sender_address\' Remote Command Execution','Remote','Linux','2013-05-07',0,'','OSVDB-93004',''),(31618,'jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-12',0,'','OSVDB-103192,OSVDB-103191,OSVDB-103190',''),(25347,'Active Auction House - \'ItemInfo.asp\' SQL Injection','WebApps','ASP','2005-04-06',1,'CVE-2005-1029','OSVDB-15282',''),(24211,'Microsoft Internet Explorer 6 - HREF Save As Denial of Service','DoS','Windows','2004-06-15',1,'','',''),(24254,'BasiliX Webmail 1.1 - Email Header HTML Injection','WebApps','CGI','2004-07-05',1,'','OSVDB-7958',''),(24585,'BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion','WebApps','PHP','2004-09-09',1,'','',''),(23653,'Discuz! 2.0/3.0 - Cross-Site Scripting','WebApps','PHP','2004-02-05',1,'CVE-2004-0254','OSVDB-3871',''),(27024,'EFileGo 3.0 - Multiple Input Validation Vulnerabilities','Remote','Windows','2006-01-03',1,'CVE-2005-4622','OSVDB-22151',''),(25176,'PBLang Bulletin Board System 4.x - \'SendPM.php\' Directory Traversal','WebApps','PHP','2005-03-01',1,'','',''),(25108,'AWStats 5.x/6.x - \'Logfile\' Remote Command Execution','WebApps','CGI','2005-02-16',1,'','',''),(24496,'SonicWALL Scrutinizer 9.5.2 - SQL Injection','WebApps','Windows','2013-02-14',0,'','OSVDB-90188',''),(26776,'Sights \'N Sounds Streaming Media Server 2.0.3 - \'SWS.exe\' Buffer Overflow','DoS','Windows','2005-12-12',1,'CVE-2005-4194','OSVDB-21602',''),(31617,'Netgear DGN2200 N300 Wireless Router - Multiple Vulnerabilities','WebApps','Hardware','2014-02-12',0,'','OSVDB-103233,OSVDB-103232,OSVDB-103231,OSVDB-103230,OSVDB-103229,OSVDB-103228,OSVDB-103227,OSVDB-103226,OSVDB-102903,OSVDB-102902,OSVDB-102901',''),(26824,'WikkaWiki 1.1.6 - \'TextSearch.php\' Cross-Site Scripting','WebApps','PHP','2005-12-14',1,'CVE-2005-4255','OSVDB-21698',''),(24315,'XLineSoft ASPRunner 1.0/2.x - \'[TABLE]_list.asp?searchFor\' Cross-Site Scripting','WebApps','ASP','2004-07-26',1,'CVE-2004-2059','OSVDB-8256',''),(25403,'phpBB Photo Album 2.0.53 Module - \'Album_Cat.php\' Cross-Site Scripting','WebApps','PHP','2005-04-13',1,'','',''),(25296,'AudioCoder - \'.m3u\' Local Buffer Overflow (Metasploit)','Local','Windows','2013-05-07',1,'','OSVDB-92939',''),(25346,'Active Auction House - \'default.asp\' Multiple SQL Injections','WebApps','ASP','2005-04-06',1,'CVE-2005-1029','OSVDB-15281',''),(24584,'Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow','Remote','Windows','2004-09-08',1,'','',''),(25175,'PHPCOIN 1.2 - \'login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-01',1,'CVE-2005-0670','OSVDB-14281',''),(31616,'Web Server Creator 0.1 - \'langfile\' Remote File Inclusion','WebApps','PHP','2008-04-04',1,'CVE-2008-6545','OSVDB-53093',''),(25107,'Check Point VPN-1 SecureClient - IP Address Local Memory Access','DoS','Hardware','2005-02-16',1,'','',''),(26823,'ASPBB 0.4 - \'profile.asp?PROFILE_ID\' SQL Injection','WebApps','ASP','2005-12-14',1,'CVE-2005-4259','OSVDB-57537',''),(25402,'LG U8120 Mobile Phone - \'.MIDI\' File Remote Denial of Service','DoS','Hardware','2005-04-13',1,'','',''),(24253,'12Planet Chat Server 2.9 - Cross-Site Scripting','Remote','Multiple','2004-07-05',1,'CVE-2004-0678','OSVDB-7464',''),(24495,'Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)','Remote','Windows','2013-02-14',1,'CVE-2013-0025','OSVDB-90122','OTHER-MS13-009'),(25295,'Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities (PoC)','DoS','Hardware','2013-05-07',0,'CVE-2013-4631,CVE-2013-4630','OSVDB-93041,OSVDB-92935',''),(24210,'HP-UX 7-11 - X Font Server Local Buffer Overflow','Local','HP-UX','2003-03-10',1,'','',''),(27023,'INCOGEN Bugport 1.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-01-03',1,'','',''),(23652,'WordPress Plugin Asset-Manager - Arbitrary \'.PHP\' File Upload (Metasploit)','Remote','PHP','2012-12-25',1,'','OSVDB-82653',''),(25345,'phpBB 2.0.13 Linkz Pro Module - SQL Injection','WebApps','PHP','2005-04-06',1,'CVE-2005-1026','OSVDB-15483',''),(26775,'LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access','Remote','Windows','2005-12-12',1,'CVE-2005-4202','OSVDB-75180',''),(24314,'XLineSoft ASPRunner 1.0/2.x - \'[TABLE-NAME]_edit.asp?SQL\' Cross-Site Scripting','WebApps','ASP','2004-07-26',1,'CVE-2004-2059','OSVDB-8255',''),(24252,'Fastream NETFile FTP/Web Server 6.5/6.7 - Directory Traversal','WebApps','CGI','2004-07-05',1,'CVE-2004-0676','OSVDB-7478',''),(25294,'Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)','Remote','Windows','2013-05-07',1,'CVE-2013-1347','OSVDB-92993',''),(24494,'Polycom HDX - Telnet Authentication Bypass (Metasploit)','Remote','Hardware','2013-02-14',1,'','',''),(26774,'LogiSphere 0.9.9 j - \'Search?NS-query-pat\' Traversal Arbitrary File Access','Remote','Windows','2005-12-12',1,'CVE-2005-4202','OSVDB-75181',''),(27022,'INCOGEN Bugport 1.x - Multiple SQL Injections','WebApps','PHP','2006-01-03',1,'','',''),(25174,'PHPCOIN 1.2 - \'mod.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-01',1,'CVE-2005-0670','OSVDB-14280',''),(23651,'WordPress Plugin WP-Property - Arbitrary \'.PHP\' File Upload (Metasploit)','Remote','PHP','2012-12-25',1,'','OSVDB-82656',''),(25344,'phpBB 2.0.13 DLMan Pro Module - SQL Injection','WebApps','PHP','2005-04-06',1,'CVE-2005-1026','OSVDB-15484',''),(25106,'Typespeed 0.4.1 - Local Format String','Local','Linux','2005-02-16',1,'CVE-2005-0105','OSVDB-13902',''),(24209,'Sygate Personal Firewall Pro 5.5 - Local Denial of Service','DoS','Windows','2004-06-14',1,'','',''),(26773,'LogiSphere 0.9.9 j - \'viewsource.jsp?source\' Traversal Arbitrary File Access','Remote','Windows','2005-12-12',1,'CVE-2005-4202','OSVDB-21589',''),(27021,'DiscusWare Discus 3.10 - Error Message Cross-Site Scripting','WebApps','CGI','2006-01-02',1,'CVE-2006-0073','OSVDB-22153',''),(25292,'Cisco Linksys E4200 - Multiple Vulnerabilities','WebApps','Hardware','2013-05-07',0,'CVE-2013-2684,CVE-2013-2683,CVE-2013-2682,CVE-2013-2681,CVE-2013-2680,CVE-2013-2679,CVE-2013-2678','OSVDB-93065,OSVDB-93064,OSVDB-93063,OSVDB-93062,OSVDB-93061,OSVDB-93060,OSVDB-93059,OSVDB-89911',''),(23650,'IBM Lotus Notes Client URL Handler - Command Injection (Metasploit)','Remote','Windows','2012-12-25',1,'CVE-2012-2174','OSVDB-83063',''),(31615,'Apache Commons FileUpload and Apache Tomcat - Denial of Service','DoS','Multiple','2014-02-12',1,'CVE-2014-0050','OSVDB-102945',''),(24313,'XLineSoft ASPRunner 1.0/2.x - \'[TABLE-NAME]_search.asp?Typeen\' Cross-Site Scripting','WebApps','ASP','2004-07-26',1,'CVE-2004-2059','OSVDB-8254',''),(24583,'SAFE TEAM Regulus 2.2 - Customer Statistics Information Disclosure','WebApps','PHP','2004-09-07',1,'','',''),(24492,'OpenEMR 4.1.1 - \'ofc_upload_image.php\' Arbitrary File Upload','WebApps','PHP','2013-02-13',1,'CVE-2011-4275,CVE-2009-4140','OSVDB-90222,OSVDB-59051',''),(25173,'PostNuke Phoenix 0.7x - \'SHOW\' SQL Injection','WebApps','PHP','2005-02-28',1,'','',''),(24251,'Symantec Brightmail Anti-Spam 6.0 - Unauthorized Message Disclosure','WebApps','CGI','2004-07-05',1,'CVE-2004-0671','OSVDB-7418',''),(25105,'osCommerce 2.2 - \'Contact_us.php\' Cross-Site Scripting','WebApps','PHP','2005-02-15',1,'','',''),(25401,'PHPBB2 Plus 1.5 - \'viewtopic.php\' Cross-Site Scripting','WebApps','PHP','2005-04-13',1,'','',''),(26772,'Magic Book Professional 2.0 - \'Book.cfm\' Cross-Site Scripting','WebApps','CFM','2005-12-12',1,'CVE-2005-4177','OSVDB-21529',''),(25343,'PHP-Nuke 7.6 - \'banners.php\' Cross-Site Scripting','WebApps','PHP','2005-04-06',1,'CVE-2005-1000','OSVDB-15399',''),(24208,'FreeIPS 1.0 Protected Service - Denial of Service','DoS','Windows','2004-06-14',1,'','',''),(25291,'Tincat Network Library - Remote Buffer Overflow','Remote','Multiple','2005-03-28',1,'CVE-2005-0906','OSVDB-15092',''),(23649,'Microsoft SQL Server - Database Link Crawling Command Execution (Metasploit)','Remote','Windows','2012-12-25',1,'','',''),(25172,'PostNuke Phoenix 0.7x - \'CATID\' SQL Injection','WebApps','PHP','2005-02-28',1,'','',''),(26771,'Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation','WebApps','CGI','2005-12-08',1,'CVE-2005-4197','OSVDB-21615',''),(24312,'Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing','Remote','Linux','2004-07-26',1,'CVE-2004-0763','OSVDB-8238',''),(24490,'Novell Groupwise Client - \'gwcls1.dll\' ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-02-12',1,'CVE-2012-0439','OSVDB-89700',''),(24582,'SAFE TEAM Regulus 2.2 - \'Custchoice.php\' Update Your Password Action Information Disclosure','WebApps','PHP','2004-09-07',1,'','OSVDB-9821',''),(27020,'Drupal 4.x - URL-Encoded Input HTML Injection','WebApps','PHP','2006-01-01',1,'','',''),(25289,'Linux Kernel 2.4.30/2.6.11.5 - BlueTooth \'bluez_sock_create\' Local Privilege Escalation','Local','Linux','2005-10-19',1,'CVE-2005-0750','OSVDB-15084',''),(25400,'PHPBB2 Plus 1.5 - \'Portal.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-13',1,'','',''),(24207,'Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow','Local','Windows','2013-01-18',0,'','OSVDB-88745',''),(23648,'Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service','DoS','Windows','2004-02-04',1,'CVE-2004-0245','OSVDB-3803',''),(25171,'MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service','DoS','Multiple','2005-02-28',1,'','',''),(25104,'CitrusDB 0.3.6 - Arbitrary Local PHP File Inclusion','WebApps','PHP','2005-02-15',1,'CVE-2005-0411','OSVDB-13786',''),(24250,'MySQL 4.1/5.0 - Authentication Bypass','Remote','Multiple','2004-07-05',1,'','',''),(25342,'PHP-Nuke 7.6 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-06',1,'CVE-2005-1000','OSVDB-15398',''),(25170,'phpBB 2.0.x - Authentication Bypass (3)','WebApps','PHP','2005-02-28',1,'','',''),(24581,'SAFE TEAM Regulus 2.2 - Staffile Information Disclosure','Remote','Multiple','2004-09-07',1,'','',''),(24311,'EasyIns Stadtportal 4.0 - \'Site\' Remote File Inclusion','WebApps','PHP','2004-07-24',1,'CVE-2004-2053','OSVDB-8233',''),(24206,'Jenkins CI Script Console - Command Execution (Metasploit)','Remote','Multiple','2013-01-18',0,'','',''),(25288,'Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)','Local','Linux','2005-04-08',1,'CVE-2005-0750','OSVDB-15084',''),(24487,'cURL - Buffer Overflow (PoC)','DoS','Linux','2013-02-11',0,'CVE-2013-0249','OSVDB-89988',''),(23647,'RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting','WebApps','CGI','2004-02-04',1,'CVE-2004-0251','OSVDB-3822',''),(25399,'PHPBB2 Plus 1.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-04-13',1,'','',''),(26770,'MilliScripts 1.4 - \'register.php\' Cross-Site Scripting','WebApps','PHP','2005-12-08',1,'CVE-2005-4161','OSVDB-21612',''),(25169,'phpBB 2.0.x - Authentication Bypass (2)','WebApps','PHP','2005-02-28',1,'','',''),(24249,'Microsoft Internet Explorer 6 - Shell.Application Object Script Execution','Remote','Windows','2004-07-03',1,'','',''),(25103,'PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-15',1,'','',''),(25341,'PHP-Nuke 6.x/7.x \'Downloads\' Module - \'Lid\' Cross-Site Scripting','WebApps','PHP','2005-04-05',1,'CVE-2005-1027','OSVDB-15403',''),(27019,'vBulletin 3.5.2 - Event Title HTML Injection','WebApps','PHP','2006-02-01',1,'','',''),(25287,'Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index (PoC)','DoS','Linux','2005-03-28',1,'CVE-2005-0750','OSVDB-15084',''),(25088,'Foe CMS 1.6.5 - Multiple Vulnerabilities','WebApps','PHP','2013-04-29',1,'','OSVDB-92859,OSVDB-92858',''),(25286,'MagicScripts E-Store Kit-2 PayPal Edition - Remote File Inclusion','WebApps','PHP','2005-03-26',1,'','',''),(24580,'Kaspersky Internet Security 2013 - Denial of Service','DoS','Windows','2013-03-05',0,'','OSVDB-90835',''),(26769,'Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption','DoS','Windows','2005-12-08',1,'CVE-2005-4131','OSVDB-21568',''),(24205,'Novell NCP - Remote Command Execution','Remote','Linux','2013-01-18',0,'CVE-2012-0432','OSVDB-88718',''),(24248,'IBM Websphere Caching Proxy Server 5.0 2 - Denial of Service','DoS','Unix','2004-07-02',1,'','',''),(23646,'All Enthusiast ReviewPost PHP Pro 2.5 - \'showcat.php\' SQL Injection','WebApps','PHP','2004-02-04',1,'CVE-2004-2175','OSVDB-3817',''),(24310,'ZoneMinder Video Server - packageControl Command Execution (Metasploit)','Remote','Unix','2013-01-24',1,'CVE-2013-0332,CVE-2013-0232','OSVDB-89529',''),(25168,'phpBB 2.0.x - Authentication Bypass (1)','WebApps','PHP','2005-02-28',1,'','',''),(25102,'CitrusDB 0.3.6 - Remote Authentication Bypass','WebApps','PHP','2004-02-15',1,'CVE-2005-0408','OSVDB-13782',''),(27018,'ScozNet ScozBook 1.1 - \'AdminName\' SQL Injection','WebApps','PHP','2006-01-02',1,'CVE-2006-0079','OSVDB-22221',''),(25340,'PHP-Nuke 6.x/7.x Your_Account Module - Avatarcategory Cross-Site Scripting','WebApps','PHP','2005-04-05',1,'CVE-2005-1000','OSVDB-15400',''),(24486,'Google Chrome - Silent HTTP Authentication','DoS','Multiple','2013-02-11',0,'','',''),(25398,'PHPBB2 Plus 1.5 - \'GroupCP.php\' Cross-Site Scripting','WebApps','PHP','2005-04-13',1,'','',''),(25087,'Joomla! 3.0.3 - \'remember.php\' PHP Object Injection','WebApps','PHP','2013-04-26',1,'CVE-2013-3242','OSVDB-92755',''),(25167,'Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)','Remote','Windows','2005-02-27',1,'','OSVDB-14238',''),(25285,'MagicScripts E-Store Kit-2 PayPal Edition - Cross-Site Scripting','WebApps','PHP','2005-03-26',1,'','',''),(24247,'Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities','DoS','Multiple','2004-07-02',1,'','',''),(25086,'Ipswitch IMail 11.01 - Cross-Site Scripting','WebApps','Windows','2013-04-29',0,'','OSVDB-92879',''),(24579,'Viscosity - setuid-set ViscosityHelper Privilege Escalation (Metasploit)','Local','OSX','2013-03-05',1,'CVE-2012-4284','OSVDB-84709',''),(25101,'CitrusDB 0.3.6 - \'importcc.php\' CSV File SQL Injection','WebApps','PHP','2005-02-15',1,'CVE-2005-0410','OSVDB-13785',''),(24204,'SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution','WebApps','Multiple','2013-01-18',0,'CVE-2013-1359','OSVDB-89347',''),(26768,'ACME Perl-Cal 2.99 - Cal_make.pl Cross-Site Scripting','Remote','CGI','2005-12-08',1,'','',''),(24309,'Java Applet - AverageRangeStatisticImpl Remote Code Execution (Metasploit)','Remote','Java','2013-01-24',1,'CVE-2012-5076','OSVDB-86363,OSVDB-86350',''),(24485,'Microsoft Windows - HWND_BROADCAST (PoC) (MS13-005)','DoS','Windows','2013-02-11',0,'CVE-2013-0008','OSVDB-88966','OTHER-MS13-005'),(23645,'All Enthusiast ReviewPost PHP Pro 2.5 - \'showproduct.php\' SQL Injection','WebApps','PHP','2004-02-04',1,'CVE-2004-2175','OSVDB-3817',''),(25397,'Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow','Remote','Multiple','2005-04-13',1,'CVE-2004-1774','OSVDB-9867',''),(25339,'PHP-Nuke 6.x/7.x Your_Account Module - \'Username\' Cross-Site Scripting','WebApps','PHP','2005-04-05',1,'CVE-2005-1000','OSVDB-15400',''),(27017,'Chimera Web Portal 0.2 - \'linkcategory.php?id\' SQL Injection','WebApps','PHP','2006-01-01',1,'CVE-2006-0137','OSVDB-22420',''),(25166,'Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)','Remote','Windows','2004-12-26',1,'','OSVDB-14238',''),(25284,'Nuke BookMarks 0.6 - \'Marks.php\' SQL Injection','WebApps','PHP','2005-03-26',1,'','',''),(25085,'Microsoft Office XP 2000/2002 - HTML Link Processing Remote Buffer Overflow','DoS','Windows','2005-02-08',1,'','',''),(24203,'SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass','WebApps','Multiple','2013-01-18',0,'CVE-2013-1360','OSVDB-89346',''),(25100,'CitrusDB 0.3.6 - \'uploadcc.php\' Arbitrary Database Injection','WebApps','PHP','2005-02-15',1,'CVE-2005-0409','OSVDB-13784',''),(26767,'CF_Nuke 4.6 - \'index.cfm\' Cross-Site Scripting','WebApps','CFM','2005-12-08',1,'CVE-2005-4075','OSVDB-21507',''),(24484,'Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-11',0,'','OSVDB-90208,OSVDB-90207',''),(23644,'PHPX 3.2.3 - Multiple Vulnerabilities','WebApps','PHP','2004-02-03',1,'CVE-2004-0249','OSVDB-15661',''),(25165,'Stormy Studios KNet 1.x - Remote Buffer Overflow','DoS','Multiple','2005-02-26',1,'','',''),(25338,'profitcode software payprocart 3.0 - Directory Traversal','WebApps','PHP','2005-04-05',1,'CVE-2005-1005','OSVDB-15272',''),(25396,'Oracle 8.x/9.x/10.x Database - Multiple SQL Injections','Remote','Multiple','2005-04-13',1,'','',''),(24308,'Java Applet - Method Handle Remote Code Execution (Metasploit)','Remote','Multiple','2013-01-24',1,'CVE-2012-5088','OSVDB-86352',''),(27016,'Chimera Web Portal 0.2 - \'modules.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-01-01',1,'CVE-2006-0136','OSVDB-22383',''),(24246,'SCI Photo Chat 3.4.9 - Cross-Site Scripting','Remote','Multiple','2004-07-20',1,'CVE-2004-0673','OSVDB-7473',''),(24202,'Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities','WebApps','Hardware','2013-01-18',0,'CVE-2013-2679','OSVDB-89421,OSVDB-89420,OSVDB-89419',''),(25099,'CitrusDB 0.3.6 - \'importcc.php\' Arbitrary Database Injection','WebApps','PHP','2005-02-15',1,'CVE-2005-0409','OSVDB-13783',''),(25283,'Nuke BookMarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-26',1,'','',''),(25084,'Microsoft Outlook 2003 - Web Access Login Form Remote URI redirection','WebApps','ASP','2005-02-07',1,'CVE-2005-0420','OSVDB-13621',''),(25164,'Gaim 1.1.3 - File Download Denial of Service','DoS','Linux','2005-02-25',1,'','',''),(25282,'Nuke BookMarks 0.6 - \'Marks.php\' Full Path Disclosure','WebApps','PHP','2005-03-26',1,'','',''),(25337,'ProfitCode Software PayProCart 3.0 - \'Usrdetails.php\' Cross-Site Scripting','WebApps','PHP','2005-04-05',1,'CVE-2005-1004','OSVDB-15271',''),(24201,'PHP-Charts - Arbitrary PHP Code Execution','WebApps','PHP','2013-01-18',1,'','OSVDB-89334',''),(25098,'Brooky CubeCart 2.0.1/2.0.4 - \'index.php?language\' Traversal Arbitrary File Access','WebApps','PHP','2005-02-14',1,'CVE-2005-0442','OSVDB-14063',''),(24483,'TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Hardware','2013-02-11',0,'','OSVDB-90020',''),(25163,'CIS WebServer 3.5.13 - Directory Traversal','Remote','Windows','2005-02-25',1,'','',''),(26766,'CF_Nuke 4.6 - \'index.cfm\' Local File Inclusion','WebApps','CFM','2005-12-08',1,'CVE-2005-4074','OSVDB-21505',''),(24307,'PostNuke 0.7x - Install Script Administrator Password Disclosure','WebApps','PHP','2004-07-24',1,'','OSVDB-53010',''),(27015,'Chipmunk Guestbook 1.4 - Homepage HTML Injection','WebApps','PHP','2005-12-29',1,'','',''),(25083,'RaidenHTTPD 1.1.27 - Remote File Disclosure','DoS','Windows','2005-02-05',1,'','OSVDB-13575',''),(23643,'Microsoft Internet Explorer 5 - NavigateAndFind() Cross-Zone Policy (MS04-004)','Remote','Windows','2004-02-03',1,'','','OTHER-MS04-004'),(25336,'Logics Software LOG-FT - Arbitrary File Disclosure','Remote','Windows','2005-04-05',1,'CVE-2005-1002','OSVDB-15320',''),(25281,'Apple QuickTime 6.5.1 - PictureViewer Buffer Overflow','DoS','Windows','2005-03-26',1,'CVE-2005-0903','OSVDB-15295',''),(25097,'Brooky CubeCart 2.0.1/2.0.4 - \'index.php?language\' Cross-Site Scripting','WebApps','PHP','2005-02-14',1,'CVE-2005-0443','OSVDB-14062',''),(26765,'Magic Forum Personal - \'view_thread.cfm\' Multiple SQL Injections','WebApps','CFM','2005-12-08',1,'CVE-2005-4071','OSVDB-21502',''),(24200,'Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass','Local','Windows','2004-06-14',1,'','',''),(25082,'Linksys PSUS4 PrintServer - POST Denial of Service','DoS','Hardware','2005-02-03',1,'','',''),(25162,'CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-25',1,'CVE-2005-0606','OSVDB-13810',''),(24481,'IP.Gallery 4.2.x/5.0.x - Persistent Cross-Site Scripting','WebApps','PHP','2013-02-11',1,'','OSVDB-90086',''),(24199,'Invision Power Board (IP.Board) 1.3 - \'SSI.php\' Cross-Site Scripting','WebApps','PHP','2004-06-14',1,'CVE-2004-2413','OSVDB-19795',''),(23642,'Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2)','DoS','Multiple','2004-02-03',1,'CVE-2004-0247','OSVDB-6612',''),(25096,'AWStats 5.x/6.x - Debug Remote Information Disclosure','WebApps','CGI','2005-02-14',1,'','',''),(27013,'HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)','Remote','Windows','2013-07-22',1,'CVE-2011-4166','OSVDB-78015',''),(26764,'Magic Forum Personal - \'view_forum.cfm?ForumID\' SQL Injection','WebApps','CFM','2005-12-08',1,'CVE-2005-4071','OSVDB-21501',''),(25081,'LANChat Pro Revival 1.666c - UDP Processing Remote Denial of Service','DoS','Multiple','2005-04-29',1,'','',''),(25280,'ESMI PayPal StoreFront 1.7 - Cross-Site Scripting','WebApps','PHP','2005-03-26',1,'CVE-2005-0936','OSVDB-15059',''),(25161,'phpWebSite 0.x - Image File Processing Arbitrary \'.PHP\' File Upload','WebApps','PHP','2005-02-24',1,'','',''),(25095,'Microsoft Internet Explorer 5.0.1 - Mouse Event URI Status Bar Obfuscation','Remote','Windows','2005-02-14',1,'','',''),(24480,'IRIS Citations Management Tool - (Authenticated) Remote Command Execution','WebApps','PHP','2013-02-11',0,'','OSVDB-90087',''),(24198,'Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting','WebApps','ASP','2004-06-14',1,'CVE-2004-2411','OSVDB-6949',''),(23641,'Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1)','DoS','Multiple','2004-02-03',1,'CVE-2004-0247','OSVDB-6612',''),(26763,'Magic List Pro - \'view_archive.cfm?ListID\' SQL Injection','WebApps','CFM','2005-12-08',1,'CVE-2005-4073','OSVDB-21504',''),(27012,'Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)','Remote','Windows','2013-07-22',1,'CVE-2013-1017','OSVDB-93625',''),(25080,'Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities','Remote','Linux','2005-02-02',1,'CVE-2005-0153','OSVDB-13459',''),(25160,'PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities','WebApps','PHP','2005-02-24',1,'CVE-2005-0569','OSVDB-14131',''),(25279,'ESMI PayPal StoreFront 1.7 - \'products1.php?id2\' SQL Injection','WebApps','PHP','2005-03-26',1,'CVE-2005-0935','OSVDB-15058',''),(25094,'Microsoft MSN Messenger 6.2.0137 - \'.png\' Remote Buffer Overflow','Remote','Windows','2005-02-08',1,'CVE-2004-0597','OSVDB-8326',''),(24479,'Freefloat FTP Server 1.0 - \'Raw\' Remote Buffer Overflow','Remote','Windows','2013-02-11',1,'','OSVDB-90089',''),(23640,'phpMyAdmin 2.x - \'Export.php\' File Disclosure','WebApps','PHP','2004-02-03',1,'CVE-2004-0129','OSVDB-3800',''),(26762,'Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow','DoS','Multiple','2005-12-08',1,'CVE-2005-4134','OSVDB-21533',''),(25079,'People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow','Remote','Multiple','2005-02-02',1,'','',''),(25093,'MercuryBoard 1.1 - \'index.php\' SQL Injection','WebApps','PHP','2005-02-09',1,'','',''),(27011,'Sybase EAServer 6.3.1 - Multiple Vulnerabilities','WebApps','JSP','2013-07-22',0,'','OSVDB-95470,OSVDB-95469',''),(25278,'ESMI PayPal StoreFront 1.7 - \'pages.php?idpages\' SQL Injection','WebApps','PHP','2005-03-26',1,'CVE-2005-0935','OSVDB-15057',''),(24197,'Linksys Web Camera Software 2.10 - \'Next_file\' Cross-Site Scripting','WebApps','CGI','2004-06-14',1,'CVE-2004-2508','OSVDB-59032',''),(25159,'cyclades alterpath manager 1.1 - Multiple Vulnerabilities','WebApps','JSP','2005-02-24',1,'','',''),(23639,'Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities','WebApps','PHP','2004-02-03',1,'CVE-2004-0242','OSVDB-3811',''),(24478,'Linksys WRT160N - Multiple Vulnerabilities','WebApps','Hardware','2013-02-11',0,'CVE-2013-2678','OSVDB-90094,OSVDB-90093,OSVDB-90092,OSVDB-89916,OSVDB-89915,OSVDB-89912,OSVDB-89911',''),(24196,'Mozilla Browser 1.6/1.7 - URI Obfuscation','Remote','Windows','2004-06-14',1,'','',''),(23638,'Cisco IOS 12 MSFC2 - Layer 2 Frame Denial of Service','DoS','Hardware','2004-02-03',1,'CVE-2004-0244','OSVDB-3804',''),(25092,'Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload','Remote','Windows','2005-02-08',1,'CVE-2005-0344','OSVDB-13590',''),(25078,'Eurofull E-Commerce - \'Mensresp.asp\' Cross-Site Scripting','WebApps','ASP','2005-02-02',1,'','',''),(27010,'VbsEdit 5.9.3 - \'.smi\' Buffer Overflow (PoC)','DoS','Windows','2013-07-22',1,'','OSVDB-95531',''),(25158,'OOApp Guestbook - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-02-24',1,'','',''),(24195,'WinAgents TFTP Server 3.0 - Remote Buffer Overrun','DoS','Windows','2004-06-11',1,'','',''),(25077,'Newspost 2.0/2.1 - Remote Buffer Overflow','DoS','Linux','2005-02-01',1,'CVE-2005-0101','OSVDB-13351',''),(23637,'Qualiteam X-Cart 3.x - \'upgrade.php?perl_binary\' Arbitrary Command Execution','WebApps','PHP','2004-02-03',1,'CVE-2004-0241','OSVDB-3809',''),(24194,'PHP-Nuke 6.x/7.x Reviews Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-06-11',1,'CVE-2004-2294','OSVDB-6999',''),(25277,'Netcomm NB1300 Modem/Router - Remote Denial of Service','DoS','Hardware','2005-03-25',1,'CVE-2005-0895','OSVDB-15088',''),(27009,'MLM (Multi Level Marketing) Script - Multiple Vulnerabilities','WebApps','PHP','2013-07-22',0,'','OSVDB-95533,OSVDB-95532',''),(25091,'realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities','Remote','Multiple','2005-02-08',1,'','',''),(25157,'Microsoft Log Sink Class - ActiveX Control Arbitrary File Creation','Remote','Windows','2003-04-29',1,'','',''),(24477,'D-Link DIR-615 Rev H - Multiple Vulnerabilities','WebApps','Hardware','2013-02-11',0,'','OSVDB-90178,OSVDB-90174,OSVDB-90173,OSVDB-89860',''),(25076,'PostgreSQL 7.x - Multiple Vulnerabilities','DoS','Linux','2005-02-01',1,'CVE-2005-0245','OSVDB-13774',''),(23636,'Qualiteam X-Cart 3.x - \'general.php?perl_binary\' Arbitrary Command Execution','WebApps','PHP','2004-02-03',1,'CVE-2004-0241','OSVDB-3808',''),(24193,'PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2004-06-11',1,'CVE-2004-2297','OSVDB-7003',''),(25090,'XGB 2.0 - Authentication Bypass','WebApps','PHP','2005-02-08',1,'','',''),(25075,'Eternal Lines Web Server 1.0 - Remote Denial of Service','DoS','Multiple','2005-02-01',1,'','',''),(25276,'PHPMyDirectory 10.1.3 - \'review.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-25',1,'CVE-2005-0896','OSVDB-15067',''),(25156,'phpMyAdmin 2.6 - Multiple Local File Inclusions','WebApps','PHP','2005-02-24',1,'','',''),(27007,'PCMan FTP Server 2.0.7 - Remote (Metasploit)','Remote','Windows','2013-07-22',1,'CVE-2013-4730','OSVDB-94624',''),(24476,'Linksys WAG200G - Multiple Vulnerabilities','WebApps','Hardware','2013-02-11',0,'','OSVDB-90077,OSVDB-90076,OSVDB-89916',''),(23635,'Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal','WebApps','ASP','2004-02-02',1,'CVE-2004-2170','OSVDB-3787',''),(24192,'PHP-Nuke 6.x/7.x Reviews Module - \'order\' SQL Injection','WebApps','PHP','2004-06-11',1,'CVE-2004-2295','OSVDB-7000',''),(23634,'0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities','Local','Linux','2004-02-02',1,'CVE-2004-0238','OSVDB-6928',''),(25155,'phpMyAdmin 2.6 - \'theme_right.css.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-24',1,'CVE-2005-0543','OSVDB-14099',''),(25089,'PHP-Fusion 4.0 - \'Viewthread.php\' Information Disclosure','WebApps','PHP','2005-02-08',1,'CVE-2005-0345','OSVDB-13920',''),(25275,'Smail 3 - Multiple Remote/Local Vulnerabilities','Remote','Linux','2005-03-25',1,'CVE-2005-0892','OSVDB-15065',''),(24191,'PHP-Nuke 6.x/7.x Encyclopedia Module - Multiple Function Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-06-11',1,'CVE-2004-2293','OSVDB-6998',''),(23633,'Crob FTP Server 3.5.1 - Denial of Service','DoS','Windows','2004-02-02',1,'CVE-2003-1207','OSVDB-20203',''),(25074,'XOOPS Module module 3.0 - Directory Traversal','WebApps','PHP','2005-01-28',1,'','',''),(24190,'PHP-Nuke 6.x/7.x FAQ Module - \'categories\' Cross-Site Scripting','WebApps','Java','2004-06-11',1,'CVE-2005-1023','OSVDB-6997',''),(25154,'phpMyAdmin 2.6 - \'theme_left.css.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-24',1,'CVE-2005-0543','OSVDB-14098',''),(27006,'Barracuda CudaTel 2.6.02.040 - SQL Injection','WebApps','Hardware','2013-07-22',0,'','OSVDB-95544,OSVDB-95543',''),(25274,'Maxthon Web Browser 1.2 - Search Bar Information Disclosure','Remote','Windows','2005-03-25',1,'CVE-2005-0905','OSVDB-15064',''),(23632,'Crob FTP Server 3.5.1 - Remote Information Disclosure','Remote','Windows','2004-02-02',1,'CVE-2004-2309','OSVDB-3806',''),(24475,'Linksys E1500/E2500 - Multiple Vulnerabilities','WebApps','Hardware','2013-02-11',1,'CVE-2013-2678','OSVDB-89916,OSVDB-89915,OSVDB-89914,OSVDB-89913,OSVDB-89912,OSVDB-89911',''),(25072,'CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure','Remote','Multiple','2005-01-31',1,'CVE-2005-0229','OSVDB-13228',''),(24189,'Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation','Remote','Multiple','2004-06-10',1,'','',''),(27005,'Barracuda LB / SVF / WAF / WEF - Multiple Vulnerabilities','WebApps','Hardware','2013-07-22',0,'','',''),(25071,'Captaris Infinite Mobile Delivery Webmail 2.6 - Full Path Disclosure','WebApps','PHP','2005-01-29',1,'','',''),(25273,'Dream4 Koobi CMS 4.2.3 - \'index.php\' SQL Injection','WebApps','PHP','2005-03-24',1,'CVE-2005-0890','OSVDB-14997',''),(25153,'phpMyAdmin 2.6 - \'display_tbl_links.lib.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-24',1,'CVE-2005-0543','OSVDB-14097',''),(24188,'BlackBoard Learning System 6.0 - Dropbox File Download','WebApps','CGI','2004-06-10',1,'','OSVDB-6843',''),(23631,'PHP-Nuke 6.x (Multiple Modules) - SQL Injection','WebApps','PHP','2004-02-02',1,'','',''),(24474,'Schneider Electric Accutech Manager - Heap Overflow (PoC)','DoS','Windows','2013-02-10',1,'CVE-2013-0658','OSVDB-89691',''),(27004,'PHPJournaler 1.0 - \'Readold\' SQL Injection','WebApps','PHP','2006-01-01',1,'CVE-2006-0066','OSVDB-22149',''),(25070,'ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow','DoS','Linux','2005-01-28',1,'CVE-2005-0199','OSVDB-13300',''),(25272,'Dream4 Koobi CMS 4.2.3 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2005-03-24',1,'CVE-2005-0889','OSVDB-16845',''),(24472,'Easy Live Shop System - SQL Injection','WebApps','PHP','2013-02-10',1,'','OSVDB-89987',''),(27003,'InTouch 0.5.1 Alpha - User Variable SQL Injection','WebApps','PHP','2006-01-01',1,'CVE-2006-0088','OSVDB-22382',''),(24187,'Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation','Remote','Windows','2003-08-23',1,'','OSVDB-7915',''),(25152,'phpMyAdmin 2.6 - \'select_server.lib.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-02-24',1,'CVE-2005-0543','OSVDB-14096',''),(23630,'Aprox Portal 3.0 - File Disclosure','WebApps','PHP','2004-01-31',1,'CVE-2004-0237','OSVDB-10859',''),(25069,'IceWarp Web Mail 5.3 - \'accountsettings_add.html?accountid\' Cross-Site Scripting','WebApps','PHP','2005-01-28',1,'CVE-2005-0320','OSVDB-13369',''),(25151,'PBLang Bulletin Board System 4.6 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2005-02-23',1,'','',''),(24468,'KMPlayer - Denial of Service','DoS','Windows','2013-02-10',1,'','OSVDB-89704',''),(24186,'Invision Power Board 1.3 - \'SSI.php\' SQL Injection','WebApps','PHP','2004-06-11',1,'','OSVDB-51279',''),(25068,'IceWarp Web Mail 5.3 - login.html \'Username\' Cross-Site Scripting','WebApps','PHP','2005-01-28',1,'CVE-2005-0320','OSVDB-13368',''),(23629,'Leif M. Wright Web Blog 1.1 - Remote Command Execution','WebApps','CGI','2004-01-31',1,'CVE-2004-2347','OSVDB-3793',''),(25150,'Winace UnAce 1.x - ACE Archive Directory Traversal','Remote','Linux','2005-02-23',1,'CVE-2005-0161','OSVDB-14060',''),(24467,'ActFax 5.01 - RAW Server (Metasploit)','Remote','Windows','2013-02-07',1,'','OSVDB-89944',''),(25067,'alt-n WebAdmin 3.0.2 - Multiple Vulnerabilities','WebApps','CGI','2005-01-28',1,'','',''),(23628,'JBrowser 1.0/2.x - Unauthorized Admin Access','WebApps','PHP','2004-01-30',1,'CVE-2007-1156','OSVDB-33141',''),(25149,'iGeneric iG Shop 1.x - Multiple SQL Injections','WebApps','PHP','2005-02-22',1,'','',''),(24466,'WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-07',0,'','OSVDB-89922',''),(25066,'WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access','Remote','Multiple','2005-01-28',1,'CVE-2005-0316','OSVDB-13234',''),(23625,'MyBB AwayList Plugin - \'index.php?id\' SQL Injection','WebApps','PHP','2012-12-24',1,'','OSVDB-88734',''),(25065,'Magic Winmail Server 4.0 (Build 1112) - \'upload.php\' Traversal Arbitrary File Upload','WebApps','PHP','2005-01-27',1,'CVE-2005-0313','OSVDB-13245',''),(24465,'CubeCart 5.2.0 - \'cubecart.class.php\' PHP Object Injection','WebApps','PHP','2013-02-07',1,'CVE-2013-1465','OSVDB-89923',''),(23624,'MyBB HM My Country Flags - SQL Injection','WebApps','PHP','2012-12-24',1,'','OSVDB-88757',''),(25064,'Magic Winmail Server 4.0 (Build 1112) - \'download.php\' Traversal Arbitrary File Access','WebApps','PHP','2005-01-27',1,'CVE-2005-0313','OSVDB-13244',''),(24464,'Netgear DGN1000B - Multiple Vulnerabilities','WebApps','Hardware','2013-02-07',0,'','OSVDB-89986,OSVDB-89985,OSVDB-89984',''),(25063,'War FTP Daemon 1.8 - Remote Denial of Service','DoS','Windows','2005-01-27',1,'CVE-2005-0312','OSVDB-13225',''),(24463,'Cool PDF Reader 3.0.2.256 - Buffer Overflow','DoS','Windows','2013-02-07',1,'CVE-2012-4914','OSVDB-89349',''),(25062,'Comdev eCommerce 3.0 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-01-25',1,'','',''),(24462,'Hiverr 2.2 - Multiple Vulnerabilities','WebApps','PHP','2013-02-06',1,'','OSVDB-89904',''),(25061,'NullSoft Winamp 5.0.x - Variant \'IN_CDDA.dll\' Remote Buffer Overflow (PoC)','DoS','Windows','2005-01-25',1,'CVE-2004-1150','OSVDB-12858',''),(24461,'VMware OVF Tools - Format String (Metasploit) (2)','Remote','Windows','2013-02-12',1,'CVE-2012-3569','OSVDB-87117',''),(25060,'Comersus Cart 5.0/6.0 - Multiple Vulnerabilities','WebApps','ASP','2005-01-25',1,'','',''),(24460,'VMware OVF Tools - Format String (Metasploit) (1)','Remote','Windows','2013-02-06',1,'CVE-2012-3569','OSVDB-87117',''),(25059,'MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2005-01-25',1,'CVE-2005-0307','OSVDB-13263',''),(24459,'Linux Kernel 2.6.32-5 (Debian 6.0.5) - \'/dev/ptmx\' Key Stroke Timing Local Disclosure','Local','Linux','2013-02-05',0,'CVE-2013-0160','OSVDB-89143',''),(25058,'Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-12-25',1,'','',''),(24458,'Oracle Automated Service Manager 1.3 - Installation Privilege Escalation','Local','Linux','2013-02-05',0,'','OSVDB-89823',''),(25057,'DivX Player 2.6 - \'.Skin\' File Directory Traversal','Remote','Windows','2005-01-21',1,'','',''),(24457,'Glossword 1.8.3 - SQL Injection','WebApps','PHP','2013-02-05',1,'','OSVDB-89882',''),(25056,'Netscape Navigator 7.2 - Infinite Array Sort Denial of Service','DoS','Multiple','2005-01-21',1,'','',''),(24456,'glossword 1.8.12 - Multiple Vulnerabilities','WebApps','PHP','2013-02-05',1,'','OSVDB-89960,OSVDB-89884,OSVDB-89883,OSVDB-89881',''),(25055,'Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow','Local','OSX','2005-01-19',1,'','',''),(24455,'Portable UPnP SDK - \'unique_service_name()\' Remote Code Execution (Metasploit)','Remote','Unix','2013-02-05',1,'CVE-2012-5965,CVE-2012-5964,CVE-2012-5963,CVE-2012-5962,CVE-2012-5961,CVE-2012-5960,CVE-2012-5959,CVE-2012-5958,CVE-2012-5858','OSVDB-97338,OSVDB-97337,OSVDB-90578,OSVDB-89611',''),(25054,'konversation irc client 0.15 - Multiple Vulnerabilities','Remote','Linux','2005-01-19',1,'CVE-2005-0129','OSVDB-13115',''),(24454,'Free Monthly Websites 2.0 - Multiple Vulnerabilities','WebApps','PHP','2013-02-05',0,'','OSVDB-89840,OSVDB-89839',''),(24453,'D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities','WebApps','Hardware','2013-02-05',0,'','OSVDB-89864,OSVDB-89863,OSVDB-89862,OSVDB-89861,OSVDB-89860,OSVDB-89859',''),(25053,'Siteman 1.1 - User Database Privilege Escalation (2)','WebApps','PHP','2005-01-19',1,'CVE-2005-0305','OSVDB-13811',''),(24452,'AdaptCMS 2.0.4 - \'config.php?question\' SQL Injection','WebApps','PHP','2013-02-05',0,'','OSVDB-89828',''),(25052,'Siteman 1.1 - User Database Privilege Escalation (1)','WebApps','PHP','2005-01-19',1,'CVE-2005-0305','OSVDB-13811',''),(24451,'ArrowChat 1.5.61 - Multiple Vulnerabilities','WebApps','PHP','2013-02-05',0,'','OSVDB-89830,OSVDB-89829',''),(25051,'Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution','WebApps','CGI','2004-12-23',1,'CVE-2004-1418','OSVDB-12579',''),(24450,'FreeBSD 9.1 - \'ftpd\' Remote Denial of Service','DoS','FreeBSD','2013-02-05',0,'CVE-2011-0418','OSVDB-90005',''),(25050,'Microsoft Windows XP/2000/2003 - \'winhlp32\' Phrase Heap Overflow','Remote','Windows','2004-12-23',1,'','',''),(24449,'Cisco Unity Express - Multiple Vulnerabilities','WebApps','JSP','2013-02-05',1,'CVE-2013-1120,CVE-2013-1114','OSVDB-89841,OSVDB-89837,OSVDB-89836',''),(25049,'Microsoft Windows XP/2000/2003 - \'winhlp32\' Phrase Integer Overflow','Remote','Windows','2004-12-23',1,'CVE-2004-1306','OSVDB-12625',''),(24448,'Opera SVG - Use-After-Free','DoS','Windows','2013-02-05',1,'CVE-2013-1638','OSVDB-89614',''),(25047,'Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (2)','DoS','Linux','2004-12-22',1,'CVE-2004-2652','OSVDB-12578',''),(24445,'Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal','WebApps','PHP','2013-02-04',1,'','',''),(25046,'Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (1)','DoS','Linux','2004-12-22',1,'CVE-2004-2652','OSVDB-12578',''),(24444,'DataLife Engine - \'preview.php\' PHP Code Injection (Metasploit)','Remote','PHP','2013-02-01',1,'CVE-2013-7387,CVE-2013-1412','OSVDB-89662',''),(25045,'2BGal 2.5.1 - SQL Injection','WebApps','PHP','2004-12-22',1,'CVE-2004-1415','OSVDB-12565',''),(24443,'Buffalo TeraStation TS-Series - Multiple Vulnerabilities','WebApps','Hardware','2013-01-31',0,'','OSVDB-89688,OSVDB-89687',''),(25044,'phpGroupWare 0.9.x - \'index.php\' HTML Injection','WebApps','PHP','2004-01-27',1,'CVE-2004-2574','OSVDB-7600',''),(24442,'D-Link DCS Cameras - Multiple Vulnerabilities','WebApps','Hardware','2013-01-31',0,'','OSVDB-89697',''),(25043,'phpGroupWare 0.9.14 - \'Tables_Update.Inc.php\' Remote File Inclusion','WebApps','PHP','2004-01-27',1,'CVE-2004-2573','OSVDB-7599',''),(24441,'Netgear SPH200D - Multiple Vulnerabilities','WebApps','Hardware','2013-01-31',0,'','OSVDB-89750,OSVDB-89749,OSVDB-89748',''),(25042,'Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution','WebApps','CGI','2004-12-20',1,'','',''),(24439,'pfSense UTM Platform 2.0.1 - Cross-Site Scripting','WebApps','FreeBSD','2013-01-29',0,'','OSVDB-89703',''),(25041,'escripts software e_board 4.0 - Directory Traversal','WebApps','CGI','2004-12-20',1,'','OSVDB-53699',''),(24438,'DataLife Engine 9.7 - \'preview.php\' PHP Code Injection','WebApps','PHP','2013-01-28',1,'CVE-2013-7387,CVE-2013-1412','OSVDB-89662',''),(25040,'PHP 4.x/5.0 Shared Memory Module - Offset Memory Corruption','Local','PHP','2004-12-20',1,'','',''),(24437,'Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read','DoS','Windows','2013-01-29',1,'','OSVDB-89692',''),(25039,'IBM AIX 5.x - \'Diag\' Local Privilege Escalation','Local','AIX','2004-12-20',1,'CVE-2004-1329','OSVDB-12529',''),(24436,'Kohana Framework 2.3.3 - Directory Traversal','WebApps','PHP','2013-01-29',0,'','OSVDB-89607',''),(25038,'Kayako eSupport 2.x - Ticket System Multiple SQL Injections','WebApps','PHP','2004-12-18',1,'CVE-2004-1413','OSVDB-12515','OTHER-BID: 12037,OTHER-GTSA-00053'),(24435,'Fortinet FortiMail 400 IBE - Multiple Vulnerabilities','WebApps','Hardware','2013-01-29',0,'CVE-2013-1471','OSVDB-89746,OSVDB-89745',''),(25037,'Kayako eSupport 2.x - \'index.php\' Knowledgebase Cross-Site Scripting','WebApps','PHP','2004-12-18',1,'CVE-2004-1412','OSVDB-12513','OTHER-BID: 12037,OTHER-GTSA-00053'),(24434,'Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)','Remote','Multiple','2013-01-29',1,'CVE-2013-0333','OSVDB-89594',''),(24433,'PHP weby directory software 1.2 - Multiple Vulnerabilities','WebApps','PHP','2013-01-28',1,'','OSVDB-89629,OSVDB-89609',''),(24432,'Microsoft Internet Explorer 8/9 - Steal Any Cookie','WebApps','Windows','2013-01-28',0,'CVE-2013-1451','OSVDB-89618',''),(25036,'PCAL 4.x - Calendar File \'get_holiday\' Remote Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1289','OSVDB-12464',''),(24426,'Opera Web Browser 7.23 - Empty Embedded Object JavaScript Denial of Service','DoS','Windows','2004-09-01',1,'','',''),(25035,'PCAL 4.x - Calendar File \'getline\' Remote Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1289','OSVDB-12463',''),(24425,'phpWebSite 0.7.3/0.8.x/0.9.x Comment Module - \'CM_pid\' Cross-Site Scripting','WebApps','PHP','2004-09-01',1,'CVE-2004-1655','OSVDB-9445','OTHER-GTSA-00046,OTHER-BID: 11088'),(25034,'GREED 0.81 - \'.GRX\' File List Command Execution','Remote','Windows','2004-12-15',1,'','',''),(24424,'Newtelligence DasBlog 1.x - Request Log HTML Injection','WebApps','PHP','2004-09-01',1,'CVE-2004-1657','OSVDB-9453',''),(25033,'GREED 0.81 - \'.GRX\' File List Buffer Overflow','Remote','Windows','2004-12-15',1,'','',''),(24423,'Cerbere Proxy Server 1.2 - Long Host Header Field Remote Denial of Service','DoS','Multiple','2004-09-01',1,'','',''),(25032,'Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration','Remote','Windows','2004-12-18',1,'CVE-2004-1325','OSVDB-12510',''),(25031,'Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption','Remote','Windows','2004-12-18',1,'CVE-2004-1324','OSVDB-12511',''),(24422,'Comersus Cart 5.0 - HTTP Response Splitting','WebApps','ASP','2004-09-01',1,'CVE-2004-1656','OSVDB-9524',''),(25030,'GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow','Remote','Linux','2004-12-15',1,'','',''),(24421,'Debian bsdmainutils 6.0.14 - Calendar Information Disclosure','Local','Linux','2004-08-31',1,'','',''),(25029,'abctab2ps 1.6.3 - \'Trim_Title\' \'.ABC\' File Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'CVE-2004-1260','OSVDB-12429',''),(24420,'Web Animations Password Protect - Multiple Input Validation Vulnerabilities','WebApps','ASP','2004-08-31',1,'CVE-2004-1647','OSVDB-9370',''),(25028,'CSV2XML 0.5.1 - Remote Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24419,'Xedus Web Server 1.0 - Traversal Arbitrary File Access','Remote','Windows','2004-09-30',1,'CVE-2004-1646','OSVDB-9391','OTHER-BID: 11071,OTHER-GTSA-00045'),(25027,'abctab2ps 1.6.3 - \'Write_Heading\' \'.ABC\' Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'CVE-2004-1260','OSVDB-12428',''),(24418,'Xedus Web Server 1.0 - testgetrequest.x \'Username\' Cross-Site Scripting','Remote','Windows','2004-09-30',1,'CVE-2004-1645','OSVDB-9390','OTHER-BID: 11071,OTHER-GTSA-00045'),(24417,'Xedus Web Server 1.0 - test.x \'Username\' Cross-Site Scripting','Remote','Windows','2004-09-30',1,'CVE-2004-1645','OSVDB-9388','OTHER-BID: 11071,OTHER-GTSA-00045'),(24416,'Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service','DoS','Windows','2004-08-30',1,'CVE-2004-1643','OSVDB-9382',''),(24122,'TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities','WebApps','CGI','2004-05-17',1,'CVE-2004-2017','OSVDB-6339',''),(24415,'Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-08-28',1,'CVE-2004-1640','OSVDB-9394',''),(24121,'Apple Mac OSX 10.3.x - Help Protocol Remote Code Execution','Remote','OSX','2004-05-17',1,'CVE-2004-0486','OSVDB-6184',''),(24414,'Keene Digital Media Server 1.0.2 - Directory Traversal','Remote','Multiple','2004-08-26',1,'','','OTHER-BID: 11057,OTHER-GTSA-00044'),(24120,'LHA 1.x - \'extract_one\' Multiple Buffer Overflow Vulnerabilities','Remote','Linux','2004-05-19',1,'CVE-2004-0771','OSVDB-9520',''),(24413,'NullSoft Winamp 2.4 < 5.0.4 - \'.wsz\' Remote Code Execution','Remote','Windows','2004-07-26',1,'','',''),(24119,'Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service','DoS','Windows','2004-05-14',1,'CVE-2004-0479','OSVDB-15222',''),(24412,'RealVNC Server 4.0 - Remote Denial of Service','DoS','Windows','2004-08-25',1,'','',''),(24118,'Microsoft Outlook Express 6.0 - URI Obfuscation','Remote','Windows','2004-05-13',1,'','',''),(24117,'Microsoft Internet Explorer 6 - Codebase Double Backslash Local Zone File Execution','Remote','Windows','2003-11-25',1,'','',''),(24411,'Sysinternals Regmon 6.11 - Local Denial of Service','DoS','Windows','2004-08-25',1,'CVE-2004-1748','OSVDB-9178',''),(24116,'Microsoft Internet Explorer 5 / Firefox 0.8 / OmniWeb 4.x - URI Protocol Handler Arbitrary File Creation/Modification','Remote','Windows','2004-05-13',1,'','',''),(24410,'PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-08-24',1,'CVE-2004-1746','OSVDB-9168',''),(24115,'Linksys - DHCP Information Disclosure','Remote','Hardware','2004-05-31',1,'CVE-2004-0580','OSVDB-6741',''),(24409,'Working Resources BadBlue 1.7.x/2.x - Unauthorized Proxy Relay','Remote','Windows','2002-12-11',1,'','',''),(24408,'Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal','WebApps','CGI','2004-08-24',1,'CVE-2004-1742','OSVDB-9164',''),(24407,'Microsoft Internet Explorer 6 - Resource Detection','Remote','Windows','2004-08-24',1,'','',''),(24406,'GNU a2ps 4.13 - File Name Command Execution','Local','Linux','2004-08-24',1,'CVE-2004-1170','OSVDB-9176',''),(24185,'AspDotNetStorefront 3.3 - \'ReturnURL\' Cross-Site Scripting','WebApps','ASP','2004-06-09',1,'CVE-2004-2701','OSVDB-6957',''),(24405,'SWsoft Plesk Reloaded 7.1 - \'Login_name\' Cross-Site Scripting','WebApps','PHP','2004-08-24',1,'CVE-2004-2702','OSVDB-9149',''),(24114,'Microsoft Outlook 2003 - Mail Client E-mail Address Verification','Remote','Windows','2004-05-11',1,'CVE-2004-0501','OSVDB-6079',''),(24184,'AspDotNetStorefront 3.3 - Access Validation','WebApps','ASP','2004-06-09',1,'CVE-2004-2699','OSVDB-6958',''),(24113,'NetBSD/FreeBSD Port Systrace 1.x - Exit Routine Access Validation Privilege Escalation','Local','BSD','2004-05-11',1,'CVE-2004-2012','OSVDB-6035',''),(24404,'Gadu-Gadu 6.0 - File Download Filename Obfuscation','Remote','Windows','2004-08-23',1,'CVE-2004-2530','OSVDB-9162',''),(24183,'cPanel 5-9 - Passwd SQL Injection','WebApps','PHP','2004-06-09',1,'','OSVDB-7006',''),(24403,'eGroupWare 1.0 Calendar Module - \'date\' Cross-Site Scripting','WebApps','PHP','2004-08-23',1,'CVE-2004-1467','OSVDB-9134',''),(24112,'Microsoft Internet Explorer 6 - XML Parsing Denial of Service','DoS','Windows','2004-05-10',1,'','',''),(25271,'Double Choco Latte 0.9.3/0.9.4 - \'main.php\' Arbitrary PHP Code Execution','WebApps','PHP','2005-03-24',1,'CVE-2005-0887','OSVDB-14954','OTHER-BID: 12894,OTHER-GTSA-00062'),(24182,'CVS 1.11.x - Multiple Vulnerabilities','Local','Linux','2004-06-09',1,'CVE-2004-1471','OSVDB-15727',''),(24181,'OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service','DoS','OpenBSD','2004-06-08',1,'','OSVDB-6951',''),(24402,'Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass','WebApps','CGI','2004-08-23',1,'','',''),(24111,'Serva 2.0.0 - HTTP Server GET Remote Denial of Service','DoS','Windows','2013-01-14',1,'','OSVDB-89172',''),(25270,'Topic Calendar 1.0.1 - \'Calendar_Scheduler.php\' Cross-Site Scripting','WebApps','PHP','2004-03-24',1,'CVE-2005-0872','OSVDB-14999',''),(24180,'Invision Gallery 2.0.5 - SQL Injection','WebApps','PHP','2013-01-17',1,'','OSVDB-89337',''),(25269,'Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2005-03-24',1,'CVE-2005-0873','OSVDB-15050',''),(24401,'Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal','WebApps','CGI','2004-08-23',1,'','',''),(24110,'Serva 2.0.0 - DNS Server QueryName Remote Denial of Service','DoS','Windows','2013-01-14',1,'','OSVDB-89173',''),(24179,'Roundup 0.5/0.6 - Remote File Disclosure','Remote','Linux','2004-06-08',1,'CVE-2004-1444','OSVDB-6691',''),(25268,'Microsoft Windows XP - \'TSShutdn.exe\' Remote Denial of Service','DoS','Windows','2005-03-23',1,'CVE-2005-0904','OSVDB-15011',''),(24178,'ToCA Race Driver - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2004-06-08',1,'','',''),(24108,'phpShop 2.0 - SQL Injection','WebApps','PHP','2013-01-14',1,'CVE-2009-4571,CVE-2008-0681','OSVDB-89153,OSVDB-41509',''),(25267,'Invision Power Board 1.x/2.0 - HTML Injection','WebApps','PHP','2005-03-23',1,'CVE-2005-0886','OSVDB-16604',''),(24400,'Axis Network Camera 2.x And Video Server 1-3 - \'virtualinput.cgi\' Arbitrary Command Execution','WebApps','CGI','2004-08-23',1,'CVE-2004-2425','OSVDB-9121',''),(24177,'NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Login Form Cross-Site Scripting','WebApps','PHP','2004-06-07',1,'CVE-2004-2548','OSVDB-6746',''),(25266,'PHPSysInfo 2.0/2.3 - \'system_footer.php\' Cross-Site Scripting','WebApps','PHP','2005-03-23',1,'CVE-2005-0870','OSVDB-14950',''),(24107,'EMule Web 0.42 Control Panel - Denial of Service','DoS','Windows','2004-05-10',1,'','',''),(24176,'NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Error Message Full Path Disclosure','WebApps','PHP','2004-06-07',1,'CVE-2004-2547','OSVDB-6745',''),(24399,'PhotoADay - \'Pad_selected\' Cross-Site Scripting','WebApps','PHP','2004-08-23',1,'','OSVDB-9161',''),(25265,'PHPSysInfo 2.0/2.3 - \'sensor_program\' Cross-Site Scripting','WebApps','PHP','2005-03-23',1,'CVE-2005-0870','OSVDB-14949',''),(24175,'Linksys Web Camera Software 2.10 - \'Next_file\' File Disclosure','WebApps','CGI','2004-06-07',1,'CVE-2004-2507','OSVDB-7112',''),(24106,'Open WebMail 1.x/2.x - Remote Command Execution Variant','Remote','Linux','2004-05-10',1,'','OSVDB-4201',''),(25264,'DigitalHive 2.0 - \'membres.php?mt\' Cross-Site Scripting','WebApps','PHP','2005-03-23',1,'CVE-2005-0883','OSVDB-14981',''),(24174,'Microsoft Internet Explorer 6 - URL Local Resource Access','Remote','Windows','2004-06-06',1,'','',''),(24398,'IMWheel 1.0 - Predictable Temporary File Creation','Local','Linux','2004-08-23',1,'CVE-2004-2698','OSVDB-9111',''),(24105,'National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass','Remote','Linux','2004-05-10',1,'CVE-2004-2480','OSVDB-19173',''),(25263,'DigitalHive 2.0 - \'msg.php\' Cross-Site Scripting','WebApps','PHP','2005-03-23',1,'CVE-2005-0883','OSVDB-14980',''),(24173,'PHP 4.3.x - Microsoft Windows Shell Escape functions Command Execution','Local','PHP','2004-06-07',1,'','',''),(25262,'Interspire ArticleLive 2005 - NewComment Cross-Site Scripting','WebApps','PHP','2005-03-23',1,'CVE-2005-0881','OSVDB-14961',''),(24104,'Tutorials Manager 1.0 - Multiple SQL Injections','WebApps','PHP','2004-05-10',1,'','',''),(24172,'cPanel 5-9 - Killacct Script Customer Account DNS Information Deletion','WebApps','PHP','2004-06-05',1,'','',''),(24397,'Compulsive Media CNU5 - \'News.mdb\' Database Disclosure','WebApps','ASP','2004-08-23',1,'','OSVDB-9157',''),(25261,'Vortex Portal 2.0 - \'content.php?act\' Remote File Inclusion','WebApps','PHP','2005-03-23',1,'CVE-2005-0879','OSVDB-14958',''),(24171,'SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery','Local','Windows','2004-06-05',1,'CVE-2004-2555','OSVDB-6735',''),(24395,'Microsoft Internet Explorer 6.0 / Firefox 0.8/0.9.x - JavaScript Denial of Service','DoS','Windows','2004-08-23',1,'','',''),(24103,'MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow','DoS','Windows','2004-05-09',1,'CVE-2004-2727','OSVDB-6037',''),(25260,'Vortex Portal 2.0 - \'index.php?act\' Remote File Inclusion','WebApps','PHP','2005-03-23',1,'CVE-2005-0879','OSVDB-14959',''),(24394,'Opera Web Browser 7.23 - JavaScript Denial of Service','DoS','Multiple','2004-08-21',1,'','OSVDB-9154',''),(25259,'Microsoft Windows XP - Local Denial of Service','DoS','Windows','2005-03-22',1,'CVE-2005-0852','OSVDB-18730',''),(24170,'Colin McRae Rally 2004 - Multiplayer Denial of Service','DoS','Multiple','2004-06-04',1,'','OSVDB-10626',''),(24393,'MyDms 1.4 - SQL Injection / Directory Traversal','WebApps','PHP','2004-08-21',1,'','',''),(24102,'Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation','Remote','Windows','2004-05-10',1,'CVE-2004-0526','OSVDB-6538',''),(25258,'Phorum 3.x/5.0.x - HTTP Response Splitting','WebApps','PHP','2005-03-22',1,'CVE-2005-0843','OSVDB-14956',''),(24392,'Mantis Bug Tracker 0.x - New Account Signup Mass Emailing','WebApps','PHP','2004-08-21',1,'CVE-2004-1731','OSVDB-9090',''),(25257,'Kayako ESupport 2.3 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2005-03-22',1,'CVE-2005-0842','OSVDB-14963','OTHER-GTSA-00053,OTHER-BID: 12868'),(24391,'Mantis Bug Tracker 0.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-08-21',1,'','',''),(25256,'Apple Mac OSX 10.3.x - Multiple Vulnerabilities','Local','OSX','2005-03-21',1,'CVE-2005-0713','OSVDB-15008',''),(24169,'Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2004-06-04',1,'CVE-2004-2355','OSVDB-6744',''),(24390,'Mantis Bug Tracker 0.19 - Remote Server-Side Script Execution','WebApps','PHP','2004-08-21',1,'','',''),(24101,'Microsoft Outlook 2003 - Predictable File Location','Remote','Windows','2004-05-10',1,'CVE-2004-0502','OSVDB-5998',''),(25255,'FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2005-03-20',1,'CVE-2005-0848','OSVDB-14904',''),(24389,'Sympa 4.x - New List HTML Injection','WebApps','PHP','2004-08-21',1,'CVE-2004-1735','OSVDB-9081',''),(25254,'BetaParticle blog 2.0/3.0 - \'myFiles.asp\' File Manipulation','WebApps','ASP','2005-03-21',1,'CVE-2005-0854','OSVDB-14919',''),(24168,'Mail Manage EX 3.1.8 MMEX - \'Settings\' PHP Remote File Inclusion','WebApps','PHP','2004-06-03',1,'','',''),(24100,'Adam Webb NukeJokes 1.7/2.0 Module - \'modules.php?jokeid\' SQL Injection','WebApps','PHP','2004-05-08',1,'CVE-2004-2008','OSVDB-6013',''),(24388,'aGSM 2.35 Half-Life Server - Info Response Buffer Overflow (PoC)','DoS','Multiple','2004-08-20',1,'CVE-2004-2277','OSVDB-9072',''),(25253,'BetaParticle blog 2.0/3.0 - \'upload.asp\' Arbitrary File Upload','WebApps','ASP','2005-03-21',1,'CVE-2005-0854','OSVDB-14918',''),(24167,'SquirrelMail 1.2.x - From Email Header HTML Injection','WebApps','PHP','2004-06-03',1,'CVE-2004-0639','OSVDB-8292',''),(24387,'Nihuo Web Log Analyzer 1.6 - HTML Injection','Remote','Multiple','2004-08-20',1,'','',''),(25252,'BetaParticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure','WebApps','ASP','2005-03-21',1,'CVE-2005-0853','OSVDB-14917',''),(24166,'PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass','WebApps','PHP','2004-06-01',1,'CVE-2004-2044','OSVDB-6593',''),(24386,'British National Corpus SARA - Remote Buffer Overflow','DoS','Multiple','2004-07-20',1,'CVE-2004-1728','OSVDB-9106',''),(24099,'Adam Webb NukeJokes 1.7/2.0 Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-05-08',1,'CVE-2004-2007','OSVDB-6012',''),(25251,'D-Link DSL-320B - Multiple Vulnerabilities','WebApps','Hardware','2013-05-06',0,'','OSVDB-93020,OSVDB-93019,OSVDB-93018,OSVDB-93014,OSVDB-93013',''),(24385,'Zixforum - ZixForum.mdb Database Disclosure','WebApps','ASP','2004-07-19',1,'','',''),(24165,'Firebird 1.0 - Remote Database Name Buffer Overrun','Remote','Linux','2004-06-01',1,'CVE-2004-2043','OSVDB-6408',''),(25250,'OpenDocMan 1.2.6.5 - Persistent Cross-Site Scripting','WebApps','PHP','2013-05-06',1,'','OSVDB-93053,OSVDB-93052',''),(24384,'PHP-Fusion Database Backup - Information Disclosure','WebApps','PHP','2004-07-18',1,'CVE-2004-1724','OSVDB-9032',''),(25249,'WeBid 1.0.6 - Multiple Vulnerabilities','WebApps','PHP','2013-05-06',1,'','OSVDB-93055,OSVDB-87807',''),(24164,'Rit Research Labs TinyWeb 1.9.2 - Unauthorized Script Disclosure','WebApps','CGI','2004-06-01',1,'CVE-2004-2636','OSVDB-6517',''),(24383,'Gallery 1.4.4 - Remote Server-Side Script Execution','WebApps','PHP','2004-07-17',1,'CVE-2004-1466','OSVDB-9019',''),(24098,'Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation','Remote','Windows','2004-05-08',1,'CVE-2004-2649','OSVDB-6009',''),(25248,'Joomla! Component dj-classifieds 2.0 - Blind SQL Injection','WebApps','PHP','2013-05-06',1,'','OSVDB-93090',''),(24382,'Merak Mail Server 7.4.5 - \'calendar.html?schedule\' SQL Injection','WebApps','PHP','2004-07-17',1,'CVE-2004-1722','OSVDB-9044',''),(25247,'Craigslist Gold - SQL Injection','WebApps','PHP','2013-05-06',1,'','OSVDB-93051',''),(24163,'Sambar Server 6.1 Beta 2 - \'showini.asp\' Arbitrary File Access','Remote','Windows','2004-06-01',1,'CVE-2004-2565','OSVDB-6585',''),(24381,'Merak Mail Server 7.4.5 - address.html Full Path Disclosure','WebApps','PHP','2004-07-17',1,'CVE-2004-1720','OSVDB-9043',''),(25245,'Social Site Generator 2.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2013-05-06',0,'','',''),(24097,'MyWeb HTTP Server 3.3 - GET Buffer Overflow','Remote','Windows','2004-05-06',1,'CVE-2004-2614','OSVDB-5983',''),(24380,'Merak Mail Server 7.4.5 - HTML Message Body Cross-Site Scripting','WebApps','PHP','2004-07-17',1,'CVE-2004-1719','OSVDB-9042',''),(24162,'Sambar Server 6.1 Beta 2 - \'showperf.asp?title\' Cross-Site Scripting','Remote','Windows','2004-06-01',1,'CVE-2004-2564','OSVDB-6584',''),(25244,'CzarNews 1.13/1.14 - \'headlines.php\' Remote File Inclusion','WebApps','PHP','2005-03-21',1,'CVE-2005-0859','OSVDB-14925',''),(24379,'Merak Mail Server 7.4.5 - \'attachment.html?attachmentpage_text_error\' Cross-Site Scripting','WebApps','PHP','2004-07-17',1,'CVE-2004-1719','OSVDB-9040',''),(24096,'Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun','DoS','Linux','2004-05-07',1,'CVE-2004-2005','OSVDB-5944',''),(25243,'TRG News 3.0 Script - Remote File Inclusion','WebApps','PHP','2005-03-21',1,'CVE-2005-0860','OSVDB-14920',''),(24161,'Sambar Server 6.1 Beta 2 - \'show.asp?show\' Cross-Site Scripting','Remote','Windows','2004-06-01',1,'CVE-2004-2564','OSVDB-6583',''),(24378,'Merak Mail Server 7.4.5 - \'settings.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-07-17',1,'CVE-2004-1719','OSVDB-9038',''),(25242,'Ciamos 0.9.2 - \'Highlight.php\' File Disclosure','WebApps','PHP','2005-03-19',1,'','',''),(24377,'Merak Mail Server 7.4.5 - \'address.html\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-07-17',1,'CVE-2004-1719','OSVDB-9037',''),(24095,'DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Buffer Overflow (PoC)','DoS','Linux','2004-05-06',1,'CVE-2004-2003','OSVDB-5945',''),(25241,'PHP-Fusion 4/5 - \'Setuser.php\' HTML Injection','WebApps','PHP','2005-03-19',1,'CVE-2005-0829','OSVDB-14957',''),(24160,'SquirrelMail 1.x - Email Header HTML Injection','Remote','Linux','2004-05-31',1,'CVE-2004-0520','OSVDB-6514',''),(24376,'Opera Web Browser 7.5 - Resource Detection','Remote','Multiple','2004-07-17',1,'','',''),(25240,'CoolForum 0.5/0.7/0.8 - \'register.php?login\' SQL Injection','WebApps','PHP','2005-03-19',1,'CVE-2005-0858','OSVDB-14953',''),(24159,'Nagios3 - \'history.cgi\' Host Command Execution (Metasploit)','Remote','Linux','2013-01-16',1,'CVE-2012-6096','OSVDB-88322',''),(24375,'RaXnet Cacti 0.6.x/0.8.x - \'Auth_Login.php\' SQL Injection','WebApps','PHP','2004-07-16',1,'CVE-2004-1737','OSVDB-8989',''),(24094,'SurgeLDAP 1.0 - Web Administration Authentication Bypass','WebApps','CGI','2004-05-05',1,'CVE-2004-2254','OSVDB-5890',''),(25239,'CoolForum 0.5/0.7/0.8 - \'avatar.php?img\' Cross-Site Scripting','WebApps','PHP','2005-03-19',1,'CVE-2005-0857','OSVDB-14951',''),(24158,'Oracle Application Framework - Diagnostic Mode Bypass','WebApps','JSP','2013-01-16',1,'CVE-2013-0397','OSVDB-89208',''),(24374,'Ipswitch IMail Server 7/8 - Weak Password Encryption','Local','Windows','1999-12-20',1,'','',''),(24093,'Exim Sender 3.35 - Verification Remote Stack Buffer Overrun','Remote','Linux','2004-05-06',1,'CVE-2004-0399','OSVDB-5896',''),(25238,'Icecast 2.x - XSL Parser Multiple Vulnerabilities','Remote','Multiple','2005-03-18',1,'CVE-2005-0838','OSVDB-14897',''),(24373,'PScript PForum 1.24/1.25 - User Profile HTML Injection','WebApps','PHP','2004-07-16',1,'','',''),(25237,'RunCMS 1.1 - Database Configuration Information Disclosure','WebApps','PHP','2005-03-18',1,'CVE-2005-0828','OSVDB-14890',''),(24157,'Cydia Repo Manager - Cross-Site Request Forgery','WebApps','PHP','2013-01-16',1,'','OSVDB-89335',''),(24092,'PHPX 3.x - \'/forums.php\' Cross-Site Request Forgery / Arbitrary Command Execution','WebApps','PHP','2004-05-05',1,'CVE-2004-2364','OSVDB-5911',''),(24372,'CuteNews 1.3.1 - \'show_archives.php\' Cross-Site Scripting','WebApps','PHP','2004-07-16',1,'CVE-2004-0660','OSVDB-8833',''),(25236,'PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-03-18',1,'CVE-2005-0863','OSVDB-14906',''),(24154,'e107 website system 0.6 - \'email article to a friend\' Feature Cross-Site Scripting','WebApps','PHP','2004-05-29',1,'CVE-2004-2040','OSVDB-6527',''),(24371,'MapInfo Discovery 1.0/1.1 - Administrative Authentication Bypass','WebApps','ASP','2004-07-15',1,'','OSVDB-8601',''),(24091,'PHPX 3.x - \'/images.php\' Cross-Site Request Forgery / Arbitrary Command Execution','WebApps','PHP','2004-05-05',1,'CVE-2004-2364','OSVDB-5910',''),(25235,'Subdreamer 1.0 - SQL Injection','WebApps','PHP','2005-03-18',1,'CVE-2005-0805','OSVDB-14996',''),(24153,'e107 website system 0.6 - \'usersettings.php?avmsg\' Cross-Site Scripting','WebApps','PHP','2004-05-29',1,'CVE-2004-2040','OSVDB-6529',''),(24370,'MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure','WebApps','ASP','2004-07-15',1,'','OSVDB-8600',''),(25234,'Linux Kernel 2.4.x/2.6.x - Multiple ISO9660 Filesystem Handling Vulnerabilities','DoS','Linux','2005-03-17',1,'CVE-2005-0815','OSVDB-14866',''),(24090,'PHPX 3.x - \'/user.php\' Cross-Site Request Forgery / Arbitrary Command Execution','WebApps','PHP','2004-05-05',1,'CVE-2004-2364','OSVDB-5909',''),(24152,'Land Down Under - BBCode HTML Injection','WebApps','PHP','2004-05-29',1,'CVE-2004-2038','OSVDB-6508',''),(25233,'ACS Blog 0.8/0.9/1.0/1.1 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2005-03-17',1,'CVE-2005-0802','OSVDB-14861',''),(24369,'MapInfo Discovery 1.0/1.1 - \'MapFrame.asp?mapname\' Cross-Site Scripting','WebApps','ASP','2004-07-15',1,'','OSVDB-8599',''),(24151,'jPORTAL 2.2.1 - \'print.php\' SQL Injection','WebApps','PHP','2004-05-28',1,'CVE-2004-2036','OSVDB-6503',''),(25232,'McNews 1.x - \'install.php\' Arbitrary File Inclusion','WebApps','PHP','2005-03-17',1,'CVE-2005-0800','OSVDB-14887',''),(24089,'PHPX 3.x - \'/news.php\' Cross-Site Request Forgery / Arbitrary Command Execution','WebApps','PHP','2004-05-05',1,'CVE-2004-2364','OSVDB-5908',''),(24368,'MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure','WebApps','ASP','2004-07-15',1,'','OSVDB-8598',''),(24150,'Mollensoft Lightweight FTP Server 3.6 - Remote Buffer Overflow','DoS','Windows','2004-05-28',1,'','',''),(25231,'Microsoft Windows XP/2000/2003 - Graphical Device Interface Library Denial of Service','DoS','Windows','2005-03-17',1,'CVE-2005-0803','OSVDB-20580',''),(24088,'PHPX 3.x - \'/page.php\' Cross-Site Request Forgery / Arbitrary Command Execution','WebApps','PHP','2004-05-05',1,'CVE-2004-2364','OSVDB-5907',''),(25230,'PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2005-03-16',1,'CVE-2005-0818','OSVDB-15373',''),(24149,'PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution','Remote','PHP','2004-05-27',1,'','',''),(24961,'FirePHP Firefox Plugin 0.7.1 - Remote Command Execution','Remote','Windows','2013-04-17',1,'','OSVDB-92595',''),(24087,'phlyLabs phlyMail Lite 4.03.04 - Full Path Disclosure / Persistent Cross-Site Scripting','WebApps','PHP','2013-01-13',1,'','OSVDB-89168,OSVDB-89167',''),(24148,'Sun Java System Application Server 7.0/8.0 - Remote Installation Full Path Disclosure','Remote','Multiple','2004-05-27',1,'','',''),(25229,'PHPOpenChat 2.3.4/3.0.1 - \'ENGLISH_poc.php\' Remote File Inclusion','WebApps','PHP','2005-03-15',1,'CVE-2005-0862','OSVDB-14809',''),(24960,'phpVms Virtual Airline Administration 2.1.934/2.1.935 - SQL Injection','WebApps','PHP','2013-04-15',1,'CVE-2013-3524','OSVDB-92328',''),(24147,'Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)','DoS','Windows','2004-06-02',1,'CVE-2004-2033','OSVDB-6419',''),(24086,'phlyLabs phlyMail Lite 4.03.04 - \'go\' Open Redirect','WebApps','PHP','2013-01-13',1,'CVE-2013-5123,CVE-2013-4266','OSVDB-89169',''),(25228,'PHPOpenChat 2.3.4/3.0.1 - \'poc.php\' Remote File Inclusion','WebApps','PHP','2005-03-15',1,'CVE-2005-0862','OSVDB-14809',''),(24959,'CMSLogik 1.2.1 - Multiple Vulnerabilities','WebApps','PHP','2013-04-15',0,'CVE-2013-3535','OSVDB-92326,OSVDB-92325,OSVDB-92324,OSVDB-92323,OSVDB-92322,OSVDB-92321,OSVDB-92320',''),(24146,'Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)','DoS','Windows','2004-06-02',1,'CVE-2004-2033','OSVDB-6419',''),(25227,'PHPOpenChat 2.3.4/3.0.1 - \'poc_loginform.php?phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2005-03-15',1,'CVE-2005-0862','OSVDB-14807',''),(24084,'Nagios3 - \'history.cgi\' Remote Command Execution','Remote','Multiple','2013-01-13',1,'CVE-2012-6096','OSVDB-88322',''),(24958,'MinaliC WebServer 2.0.0 - Remote Buffer Overflow','Remote','Windows','2013-04-15',1,'','OSVDB-92329',''),(24145,'Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)','DoS','Windows','2004-05-25',1,'CVE-2004-2033','OSVDB-6419',''),(25226,'VoteBox 2.0 - \'Votebox.php\' Remote File Inclusion','WebApps','PHP','2005-03-14',1,'','',''),(24083,'PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-05-05',1,'CVE-2004-2363','OSVDB-5903',''),(24957,'Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2013-04-15',0,'','OSVDB-92330',''),(24144,'MiniShare 1.3.2 - Remote Denial of Service','DoS','Windows','2004-05-26',1,'CVE-2004-2035','OSVDB-6432',''),(25225,'PHPAdsNew 2.0.4 - \'AdFrame.php\' Cross-Site Scripting','WebApps','PHP','2005-03-14',1,'CVE-2005-0791','OSVDB-14787',''),(24143,'VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service','DoS','Hardware','2004-05-24',1,'CVE-2004-2344','OSVDB-6413',''),(24082,'Simple Machines Forum (SMF) 1.0 - Size Tag HTML Injection','WebApps','PHP','2004-05-05',1,'CVE-2004-1996','OSVDB-16898',''),(24956,'D-Link DIR-645 / DIR-815 - \'diagnostic.php\' Command Execution (Metasploit)','Remote','Hardware','2013-04-12',1,'','OSVDB-92144',''),(25224,'SimpGB 1.0 - \'Guestbook.php\' SQL Injection','WebApps','PHP','2005-03-14',1,'CVE-2005-0786','OSVDB-14773',''),(24081,'E-Zone Media FuzeTalk 2.0 - \'AddUser.cfm\' Administrator Command Execution','WebApps','CFM','2004-05-05',1,'CVE-2004-1995','OSVDB-5895',''),(24142,'Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service','DoS','Windows','2004-05-24',1,'CVE-2004-2037','OSVDB-6412',''),(24955,'Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)','Remote','Linux','2013-04-12',1,'CVE-2013-1362','OSVDB-90582',''),(24141,'cPanel 5 < 9 - Local Privilege Escalation','Local','Linux','2004-05-24',1,'CVE-2004-0490','OSVDB-6418',''),(25223,'Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities','WebApps','PHP','2005-03-14',1,'CVE-2005-0783','OSVDB-14660',''),(24080,'Titan FTP Server 3.0 - \'LIST\' Denial of Service','DoS','Windows','2004-05-04',1,'CVE-2004-0437','OSVDB-5882',''),(24954,'Simple HRM System 2.3 - Multiple Vulnerabilities','WebApps','PHP','2013-04-12',1,'CVE-2013-2498','OSVDB-92538',''),(25222,'HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption','WebApps','PHP','2005-03-13',1,'CVE-2005-0796','OSVDB-14745',''),(24079,'APSIS Pound 1.5 - Remote Format String','Remote','Linux','2004-05-03',1,'CVE-2004-2026','OSVDB-5746',''),(24140,'Netgear RP114 3.26 - Content Filter Bypass','Remote','Hardware','2004-05-24',1,'CVE-2004-2032','OSVDB-6411',''),(25026,'Mesh Viewer 0.2.2 - Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'','',''),(24953,'Free Monthly Websites 2.0 - Admin Password Change','WebApps','PHP','2013-04-12',1,'','OSVDB-92273',''),(24139,'Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2004-05-22',1,'CVE-2004-2030','OSVDB-6346',''),(24078,'PaX 2.6 Kernel Patch - Denial of Service','DoS','Linux','2004-05-03',1,'CVE-2004-1983','OSVDB-5799',''),(25221,'Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing','Remote','Linux','2005-03-14',1,'CVE-2005-4809','OSVDB-14885',''),(25025,'ABC2PS/JCABC2PS 1.2 - Voice Field Buffer Overflow','Remote','Windows','2004-12-15',1,'','',''),(24952,'Allied Telesyn TFTP (AT-TFTP) Server/Daemon 2.0 - Stack Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2013-04-12',1,'CVE-2006-6184','OSVDB-30756',''),(24138,'e107 Website System 0.5/0.6 - \'Log.php\' HTML Injection','WebApps','PHP','2004-05-21',1,'CVE-2004-2028','OSVDB-6345',''),(25220,'PABox 2.0 - Post Icon HTML Injection','WebApps','PHP','2005-03-14',1,'','',''),(24077,'Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal','Remote','Windows','2004-05-03',1,'CVE-2004-0204','OSVDB-6749',''),(25024,'D-Link DIR-635 - Multiple Vulnerabilities','WebApps','Hardware','2013-04-26',1,'','OSVDB-92843,OSVDB-92842,OSVDB-90178,OSVDB-89860',''),(24137,'Netscape Navigator 7.1 - Embedded Image URI Obfuscation','Remote','Multiple','2004-05-19',1,'CVE-2004-0528','OSVDB-15969',''),(24951,'ircd-hybrid 8.0.5 - Denial of Service','DoS','Linux','2013-04-12',0,'CVE-2013-0238','OSVDB-89623',''),(25219,'Spinworks Application Server 3.0 - Remote Denial of Service','DoS','Windows','2005-03-15',1,'','',''),(24136,'KDE Konqueror 3.x - Embedded Image URI Obfuscation','Remote','Linux','2004-05-18',1,'CVE-2004-0527','OSVDB-15969',''),(24076,'Sambar Server 5.x - Open Proxy / Authentication Bypass','Remote','Windows','2003-01-30',1,'CVE-2003-1286','OSVDB-5780',''),(24950,'KNet Web Server 1.04b - Stack Corruption Buffer Overflow','Remote','Windows','2013-04-12',1,'CVE-2005-0575','OSVDB-14239',''),(25023,'PGN2WEB 0.3 - Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'','',''),(25218,'PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerabilities','DoS','Windows','2005-03-05',1,'CVE-2005-0779','OSVDB-3217',''),(24135,'Microsoft Internet Explorer 5.0.1 - CSS Style Sheet Memory Corruption','DoS','Windows','2004-05-18',1,'','',''),(24947,'MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution','Remote','Linux','2013-04-08',1,'CVE-2013-1892','OSVDB-91632',''),(25022,'Jef Moine abcm2ps 3.7.20 - \'.ABC\' File Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'','',''),(25217,'HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption','WebApps','PHP','2005-03-12',1,'CVE-2005-0795','OSVDB-14745',''),(24075,'Coppermine Photo Gallery 1.2.2b - \'theme.php\' Remote File Inclusion','WebApps','PHP','2004-04-30',1,'CVE-2004-1989','OSVDB-5912',''),(24134,'CMS snews - SQL Injection','WebApps','PHP','2013-01-15',0,'','OSVDB-89333',''),(24946,'Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)','Remote','Multiple','2013-04-10',1,'CVE-2013-0632,CVE-2013-0629,CVE-2013-0625','OSVDB-89096,OSVDB-88890,OSVDB-88889',''),(25021,'ABCPP 1.3 - Directive Handler Buffer Overflow','Remote','Windows','2004-12-15',1,'CVE-2004-1259','OSVDB-12432',''),(25216,'PAFileDB 1.1.3/2.1.1/3.0/3.1 - \'category.php?start\' Cross-Site Scripting','WebApps','PHP','2005-03-12',1,'CVE-2005-0782','OSVDB-14842',''),(24133,'freeSSHd 1.2.6 - Authentication Bypass (Metasploit)','Remote','Windows','2013-01-15',1,'CVE-2012-6066','OSVDB-88006',''),(24074,'Coppermine Photo Gallery 1.2.0 RC4 - \'init.inc.php\' Remote File Inclusion','WebApps','PHP','2004-04-30',1,'CVE-2004-1988','OSVDB-5761',''),(25020,'Michael Kohn VB2C 0.02 - \'.FRM\' File Remote Buffer Overflow','Remote','Windows','2004-12-15',1,'CVE-2004-1298','OSVDB-12469',''),(24945,'Linksys WRT54GL - \'apply.cgi\' Command Execution (Metasploit)','Remote','Hardware','2013-04-10',1,'','OSVDB-89912',''),(25215,'PAFileDB 1.1.3/2.1.1/3.0/3.1 - \'viewall.php?start\' Cross-Site Scripting','WebApps','PHP','2005-03-12',1,'CVE-2005-0782','OSVDB-14841',''),(24131,'dsm light Web file browser 2.0 - Directory Traversal','WebApps','PHP','2004-05-18',1,'CVE-2004-2287','OSVDB-19022',''),(25019,'ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities','Remote','Multiple','2004-12-15',1,'CVE-2004-1256','OSVDB-12426',''),(25214,'PAFileDB 1.1.3/2.1.1/3.0/3.1 - \'category.php?start\' SQL Injection','WebApps','PHP','2005-03-12',1,'CVE-2005-0781','OSVDB-14840',''),(24073,'Coppermine Photo Gallery 1.2.0 RC4 - \'startdir\' Traversal Arbitrary File Access','WebApps','PHP','2004-04-30',1,'CVE-2004-1986','OSVDB-5758',''),(24944,'Freefloat FTP Server 1.0 - DEP Bypass with ROP','Remote','Windows','2013-04-10',1,'','',''),(24130,'ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow','DoS','Multiple','2004-05-18',1,'CVE-2004-2286','OSVDB-19037',''),(25213,'PAFileDB 1.1.3/2.1.1/3.0/3.1 - \'viewall.php?start\' SQL Injection','WebApps','PHP','2005-03-12',1,'CVE-2005-0781','OSVDB-14839',''),(24943,'BigAnt Server 2.97 - DDNF \'Username\' Remote Buffer Overflow','Remote','Windows','2013-04-10',1,'','OSVDB-92239',''),(25018,'ABC2MTEX 1.6.1 - Process ABC Key Field Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24072,'Coppermine Photo Gallery 1.2.2b - \'menu.inc.php\' Cross-Site Scripting','WebApps','PHP','2004-04-30',1,'CVE-2004-1985','OSVDB-5757',''),(24129,'Omnicron OmniHTTPd 2.x/3.0 - GET Buffer Overflow','Remote','Windows','2004-04-23',1,'CVE-2004-2299','OSVDB-12944',''),(25017,'UML_Utilities User-Mode Linux - uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service','DoS','Linux','2004-12-15',1,'','',''),(24942,'ZAPms 1.41 - SQL Injection','WebApps','PHP','2013-04-09',1,'CVE-2013-3050','OSVDB-92236',''),(25212,'UBBCentral UBB.Threads 6.0 - \'editpost.php\' SQL Injection','WebApps','PHP','2005-03-11',1,'','',''),(24128,'ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow','DoS','Windows','2004-05-18',1,'CVE-2004-2022','OSVDB-16903',''),(25211,'MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation','Remote','Multiple','2006-01-18',1,'CVE-2005-0711','OSVDB-14676',''),(24071,'Moodle 1.1/1.2 - Cross-Site Scripting','WebApps','PHP','2004-04-30',1,'CVE-2004-1978','OSVDB-5747',''),(25016,'ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow','Remote','Windows','2004-12-15',1,'CVE-2004-1261','OSVDB-12014',''),(24940,'Sysax Multi Server 6.10 - SSH Denial of Service','DoS','Windows','2013-04-09',1,'','OSVDB-92081',''),(25015,'Michael Kohn Ringtone Tools 2.22 - \'.EMelody\' File Remote Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1292','OSVDB-12442',''),(24127,'PHP-Nuke 6.x/7.x - \'Modpath\' File Inclusion','WebApps','PHP','2004-05-17',1,'CVE-2004-2018','OSVDB-6222',''),(24070,'Rosiello Security Sphiro HTTPd 0.1B - Remote Heap Buffer Overflow','DoS','Multiple','2004-04-30',1,'','OSVDB-12774',''),(24938,'Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)','Remote','Multiple','2013-04-08',1,'CVE-2013-1080','OSVDB-91627',''),(25014,'WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-12-17',1,'','OSVDB-12504',''); -INSERT INTO `exploit_db` VALUES (24126,'osCommerce 2.x - File Manager Directory Traversal','WebApps','PHP','2004-05-17',1,'CVE-2004-2021','OSVDB-6308',''),(25013,'Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary Application Execution','Remote','Windows','2004-12-17',1,'','',''),(24069,'Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing','Remote','Windows','2004-04-30',1,'CVE-2004-0763','OSVDB-8238',''),(24125,'Microsoft Windows XP - Self-Executing Folder','Remote','Windows','2004-05-17',1,'CVE-2004-2289','OSVDB-6221',''),(24937,'HP System Management - Anonymous Access Code Execution (Metasploit)','Remote','Linux','2013-04-08',1,'','OSVDB-91812',''),(25012,'Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service','DoS','Windows','2004-12-11',1,'CVE-2004-1269','OSVDB-12453',''),(24060,'PHP-Nuke 7.2 Multiple Video Gallery Module - SQL Injection','WebApps','PHP','2004-04-26',1,'CVE-2004-1972','OSVDB-16638',''),(24124,'vBulletin 1.0/2.x/3.0 - \'index.php\' User Interface Spoofing','WebApps','PHP','2004-05-17',1,'CVE-2004-2288','OSVDB-19023',''),(25011,'HTML2HDML 1.0.3 - File Conversion Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24936,'Linksys E1500/E2500 - \'apply.cgi\' Remote Command Injection (Metasploit)','Remote','Hardware','2013-04-08',1,'','OSVDB-89912',''),(24068,'SquirrelMail 1.4.x - Folder Name Cross-Site Scripting','WebApps','PHP','2004-04-30',1,'CVE-2004-0519','OSVDB-6337',''),(24059,'OpenBB 1.0.x - \'post.php\' Multiple SQL Injections','WebApps','PHP','2004-04-26',1,'CVE-2004-1966','OSVDB-5656',''),(24123,'WGet 1.x - Insecure File Creation Race Condition','Local','Linux','2004-05-17',1,'CVE-2004-2014','OSVDB-16902',''),(24935,'MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)','Remote','Linux','2013-04-08',1,'CVE-2013-1892','OSVDB-91632',''),(24067,'LHA 1.x - Remote Buffer Overflow / Directory Traversal','Remote','Unix','2004-04-30',1,'CVE-2005-0643','OSVDB-14863',''),(25010,'O3Read 0.0.3 - HTML Parser Buffer Overflow','Remote','Linux','2004-12-17',1,'CVE-2004-1288','OSVDB-12457',''),(24058,'OpenBB 1.0.x - \'search.php?q\' SQL Injection','WebApps','PHP','2004-04-26',1,'CVE-2004-1966','OSVDB-5655',''),(24934,'WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - \'grouppay.php?hash\' SQL Injection','WebApps','PHP','2013-04-08',0,'CVE-2013-3536','OSVDB-91980',''),(24066,'DiGi WWW Server 1 - Remote Denial of Service','DoS','Multiple','2004-04-27',1,'CVE-2004-1973','OSVDB-5702',''),(24057,'OpenBB 1.0.x - \'member.php\' Multiple SQL Injections','WebApps','PHP','2004-04-26',1,'CVE-2004-1966','OSVDB-5654',''),(24933,'PonyOS 0.4.99-mlp - Multiple Vulnerabilities','Local','Linux','2013-04-08',0,'','OSVDB-122808',''),(24065,'Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass','Remote','Hardware','2004-04-27',1,'CVE-2004-2626','OSVDB-5703',''),(24056,'OpenBB 1.0.x - \'board.php?FID\' SQL Injection','WebApps','PHP','2004-04-26',1,'CVE-2004-1966','OSVDB-5653',''),(25009,'Gadu-Gadu 6.0 - URL Parser JavaScript Cross-Site Scripting','Remote','Windows','2004-12-17',1,'CVE-2004-1410','OSVDB-12524',''),(24064,'Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (3)','Local','Unix','2004-04-25',1,'','',''),(24932,'Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities','WebApps','Linux','2013-04-08',0,'CVE-2013-2643,CVE-2013-2642,CVE-2013-2641','OSVDB-91957,OSVDB-91956,OSVDB-91955,OSVDB-91954,OSVDB-91953,OSVDB-91952',''),(24055,'OpenBB 1.0.x - \'index.php?redirect\' Cross-Site Scripting','WebApps','PHP','2004-04-26',1,'CVE-2004-1965','OSVDB-5652',''),(25008,'LinPopUp 1.2 - Remote Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1282','OSVDB-12455',''),(24931,'Netgear DGN1000B - \'setup.cgi\' Remote Command Execution (Metasploit)','Remote','Hardware','2013-04-08',1,'','OSVDB-89985',''),(24063,'Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (2)','Local','Unix','2004-04-25',1,'','',''),(24054,'OpenBB 1.0.x - \'post.php?TID\' Cross-Site Scripting','WebApps','PHP','2004-04-26',1,'CVE-2004-1965','OSVDB-5651',''),(24062,'Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (1)','Local','Unix','2004-04-25',1,'','',''),(24930,'Groovy Media Player 3.2.0 - \'.mp3\' Buffer Overflow','DoS','Windows','2013-04-08',1,'CVE-2013-2760','OSVDB-92040',''),(25007,'Convex 3D 0.8 - Buffer Overflow','DoS','Windows','2004-12-16',1,'','',''),(24053,'OpenBB 1.0.x - \'myhome.php?to\' Cross-Site Scripting','WebApps','PHP','2004-04-26',1,'CVE-2004-1965','OSVDB-5650',''),(24061,'OpenBB 1.0.x - Private Message Disclosure','WebApps','PHP','2004-04-26',1,'CVE-2004-1968','OSVDB-5660',''),(24929,'HP System Management Homepage - Local Privilege Escalation (Metasploit)','Local','Linux','2013-04-08',1,'','OSVDB-91990',''),(25006,'RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow','Remote','Linux','2004-12-16',1,'CVE-2004-1293','OSVDB-12460',''),(24052,'OpenBB 1.0.x - \'member.php?redirect\' Cross-Site Scripting','WebApps','PHP','2004-04-26',1,'CVE-2004-1965','OSVDB-5649',''),(24928,'TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery','WebApps','Hardware','2013-04-08',0,'','OSVDB-92079',''),(25005,'NASM 0.98.x - Error Preprocessor Directive Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1287','OSVDB-12446',''),(24051,'Microsoft Windows XP/2000/NT 4.0 - Shell Long Share Name Buffer Overrun','DoS','Windows','2004-04-25',1,'CVE-2004-0214','OSVDB-10698',''),(24927,'Vanilla Forums 2-0-18-4 - SQL Injection','WebApps','PHP','2013-04-08',0,'CVE-2013-3527','OSVDB-92110,OSVDB-92109',''),(24050,'Advanced Guestbook 2.2 - \'Password\' SQL Injection','WebApps','PHP','2004-04-23',1,'CVE-2004-1952','OSVDB-13734',''),(25004,'QwikMail 0.3 - \'HELO\' Buffer Overflow (PoC)','DoS','Linux','2004-12-15',1,'CVE-2004-1291','OSVDB-12465',''),(24926,'D-Link - Multiple Vulnerabilities','WebApps','Hardware','2013-04-08',0,'','OSVDB-92145,OSVDB-92144',''),(24049,'PW New Media Network Modular Site Management System 0.2.1 - \'Ver.asp\' Information Disclosure','WebApps','ASP','2004-04-23',1,'','OSVDB-5666',''),(24048,'Protector System 1.15 - \'blocker_query.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-04-23',1,'CVE-2004-1960','OSVDB-5674',''),(24924,'Belkin Wemo - Arbitrary Firmware Upload','WebApps','Hardware','2013-04-08',0,'CVE-2013-2748','OSVDB-92026',''),(25003,'phpMyAdmin 3.5.8/4.0.0-RC2 - Multiple Vulnerabilities','WebApps','PHP','2013-04-25',1,'CVE-2013-3241,CVE-2013-3240,CVE-2013-3239,CVE-2013-3238','OSVDB-92795,OSVDB-92794,OSVDB-92793,OSVDB-92792',''),(24047,'Protector System 1.15 b1 - \'index.php\' SQL Injection','WebApps','PHP','2004-04-23',1,'CVE-2004-1962','OSVDB-5673',''),(24923,'Google AD Sync Tool - Exposure of Sensitive Information','Local','Multiple','2013-04-08',0,'','OSVDB-91982',''),(25002,'Hornbill Supportworks ITSM 1.0.0 - SQL Injection','WebApps','PHP','2013-04-25',0,'CVE-2013-2594','OSVDB-92757',''),(24046,'Fusionphp Fusion News 3.6.1 - Cross-Site Scripting','WebApps','PHP','2004-04-23',1,'','OSVDB-5622',''),(24922,'OTRS 3.x - FAQ Module Persistent Cross-Site Scripting','WebApps','Multiple','2013-04-08',1,'CVE-2013-2637','OSVDB-92086',''),(25001,'GroundWork - \'monarch_scan.cgi\' OS Command Injection (Metasploit)','Remote','Linux','2013-04-25',1,'CVE-2013-3502','OSVDB-91051',''),(24045,'Java Applet JMX - Remote Code Execution (Metasploit) (1)','Remote','Java','2013-01-11',1,'CVE-2013-0422','OSVDB-89059',''),(24921,'OpenCart - Cross-Site Request Forgery (Change User Password)','WebApps','PHP','2013-04-08',1,'','OSVDB-92311',''),(24044,'PHPLiteAdmin 1.9.3 - Remote PHP Code Injection','WebApps','PHP','2013-01-11',1,'','OSVDB-89126',''),(24919,'HexChat 2.9.4 - Local Overflow','Local','Windows','2013-04-07',1,'','OSVDB-92115',''),(24043,'Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Memory Read','Local','Linux','2004-04-23',1,'CVE-2004-0228','OSVDB-5667',''),(24999,'Light HTTPd 0.1 (Windows) - Remote Buffer Overflow','Remote','Windows','2013-04-25',1,'CVE-2002-1549','OSVDB-14292',''),(24918,'Personal File Share 1.0 - Denial of Service','DoS','Windows','2013-04-05',1,'','OSVDB-92108',''),(24042,'Yahoo! Messenger 5.6 - \'YInsthelper.dll\' Multiple Buffer Overflow Vulnerabilities','DoS','Windows','2004-04-23',1,'','',''),(24996,'SAP ConfigServlet - Remote Payload Execution (Metasploit)','Remote','Windows','2013-04-25',1,'','OSVDB-92704',''),(24917,'Easy DVD Player 3.5.1 - libav \'libavcodec_plugin.dll\' Denial of Service','DoS','Windows','2013-04-05',1,'','OSVDB-92111',''),(24041,'Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite','Remote','Multiple','2004-04-22',1,'CVE-2004-1958','OSVDB-16582',''),(24916,'Netgear WNR1000 - Authentication Bypass','WebApps','Hardware','2013-04-02',0,'','OSVDB-91871',''),(24995,'DXFScope 0.2 - Remote Client-Side Buffer Overflow','Remote','Multiple','2004-12-16',1,'','',''),(24040,'PISG 0.54 - IRC Nick HTML Injection','Remote','Multiple','2004-04-22',1,'','OSVDB-5620',''),(24915,'Aspen 0.8 - Directory Traversal','WebApps','Multiple','2013-04-02',1,'CVE-2013-2619','OSVDB-91895',''),(24994,'MediaWiki 1.3.x - Arbitrary Script Upload','WebApps','PHP','2004-12-16',1,'CVE-2004-1405','OSVDB-59519',''),(24039,'NewsTraXor Website Management Script 2.9 Beta - Database Disclosure','WebApps','ASP','2004-04-22',1,'','',''),(24993,'WordPress Core 1.2.1/1.2.2 - \'moderation.php?item_approved\' Cross-Site Scripting','WebApps','PHP','2004-12-16',1,'','OSVDB-12622',''),(24914,'WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting','WebApps','PHP','2013-04-02',0,'CVE-2013-3529','OSVDB-91868',''),(24038,'Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities','Remote','Linux','2004-04-22',1,'CVE-2004-1951','OSVDB-5594',''),(24913,'Network Weathermap 0.97a - \'editor.php\' Persistent Cross-Site Scripting','WebApps','PHP','2013-04-02',0,'CVE-2013-2618','OSVDB-91869',''),(24992,'WordPress Core 1.2.1/1.2.2 - \'link-manager.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-12-16',1,'','OSVDB-12620',''),(24037,'PostNuke Phoenix 0.726 - \'openwindow.php?hlpfile\' Cross-Site Scripting','WebApps','PHP','2004-04-21',1,'CVE-2004-1957','OSVDB-5630',''),(24991,'WordPress Core 1.2.1/1.2.2 - \'link-categories.php?cat_id\' Cross-Site Scripting','WebApps','PHP','2004-12-16',1,'','OSVDB-12619',''),(24036,'PHProfession 2.5 - \'modules.php?jcode\' Cross-Site Scripting','WebApps','PHP','2004-04-23',1,'CVE-2004-1954','OSVDB-5624',''),(24990,'WordPress Core 1.2.1/1.2.2 - \'link-add.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-12-16',1,'','OSVDB-12618',''),(24911,'Pollen CMS 0.6 - \'index.php?p\' Paramete\' Local File Disclosure','WebApps','PHP','2013-04-02',1,'','OSVDB-91977',''),(24035,'PHProfession 2.5 - \'upload.php\' Direct Request Full Path Disclosure','WebApps','PHP','2004-04-23',1,'CVE-2004-1953','OSVDB-5623',''),(24910,'VirtualDJ Pro/Home 7.3 - Local Buffer Overflow','Local','Windows','2013-04-02',1,'','OSVDB-92085',''),(24989,'WordPress Core 1.2.1/1.2.2 - \'/wp-admin/templates.php?file\' Cross-Site Scripting','WebApps','PHP','2004-12-16',1,'','OSVDB-12617',''),(24034,'PHProfession 2.5 - \'modules.php?offset\' SQL Injection','WebApps','PHP','2004-04-23',1,'CVE-2004-1955','OSVDB-5625',''),(24907,'McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method','Remote','Windows','2013-03-29',0,'CVE-2012-5879','OSVDB-91700',''),(24988,'WordPress Core 1.2.1/1.2.2 - \'/wp-admin/post.php?content\' Cross-Site Scripting','WebApps','PHP','2004-12-16',1,'','OSVDB-12621',''),(24033,'Multiple Vendor - TCP Sequence Number Approximation (4)','Remote','Multiple','2004-04-23',1,'CVE-2004-0230','OSVDB-13619',''),(24906,'AWS Xms 2.5 - \'importer.php?what\' Directory Traversal','WebApps','PHP','2013-03-29',0,'CVE-2013-2474','OSVDB-91132',''),(24987,'JSBoard 2.0.x - Arbitrary Script Upload','WebApps','PHP','2004-12-16',1,'','',''),(24032,'Multiple Vendor - TCP Sequence Number Approximation (3)','Remote','Multiple','2004-04-20',1,'CVE-2004-0230','OSVDB-13619',''),(24905,'v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)','Remote','Multiple','2013-03-29',1,'','OSVDB-91841',''),(24986,'IkonBoard 3.x - Multiple SQL Injections','WebApps','CGI','2004-12-16',1,'CVE-2004-1406','OSVDB-12476',''),(24031,'Multiple Vendor - TCP Sequence Number Approximation (2)','Remote','Multiple','2004-04-20',1,'CVE-2004-0230','OSVDB-13619',''),(24904,'Java CMM - Remote Code Execution (Metasploit)','Remote','Windows','2013-03-29',1,'CVE-2013-1493','OSVDB-90737',''),(24030,'Multiple Vendor - TCP Sequence Number Approximation (1)','Remote','Multiple','2004-03-05',1,'CVE-2004-0230','OSVDB-13619',''),(24985,'PHP 4/5 - \'addslashes()\' Null Byte Bypass','Remote','PHP','2004-12-16',1,'CVE-2004-1020','OSVDB-12600',''),(24903,'STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)','Remote','PHP','2013-03-29',1,'','OSVDB-91842',''),(24029,'RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 - \'LIST\' Buffer Overflow','DoS','Windows','2004-04-20',1,'CVE-2004-1992','OSVDB-5546',''),(24984,'2Fax 3.0 Tab Expansion - Remote Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24902,'STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)','Remote','PHP','2013-03-29',1,'','OSVDB-91842',''),(24028,'Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow','Remote','Windows','2004-04-20',1,'CVE-2004-1945','OSVDB-5593',''),(24983,'Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow','Remote','Multiple','2004-12-15',1,'CVE-2004-1299','OSVDB-12470',''),(24027,'UTempter 0.5.x - Multiple Local Vulnerabilities','Local','Linux','2004-04-19',1,'CVE-2004-0233','OSVDB-5550',''),(24901,'MailOrderWorks 5.907 - Multiple Vulnerabilities','WebApps','Windows','2013-03-29',0,'','OSVDB-91810,OSVDB-91809,OSVDB-91808,OSVDB-91807',''),(24982,'Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24899,'Draytek Vigor 3900 1.06 - Local Privilege Escalation','Local','Hardware','2013-03-29',0,'','OSVDB-91811',''),(24026,'phpBB 2.0.x - \'album_portal.php\' Remote File Inclusion','WebApps','PHP','2004-04-19',1,'CVE-2004-1943','OSVDB-16979',''),(24981,'JPegToAvi 1.5 - File List Buffer Overflow','Remote','Multiple','2004-12-15',1,'','',''),(24898,'SynConnect Pms - \'index.php?loginid\' SQL Injection','WebApps','PHP','2013-03-29',0,'CVE-2013-2690','OSVDB-91693',''),(24025,'Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure','Remote','Windows','2004-04-19',1,'CVE-2004-1947','OSVDB-5549',''),(24980,'Yanf 0.4 - HTTP Response Buffer Overflow','Remote','Multiple','2004-12-15',1,'CVE-2004-1303','OSVDB-12472',''),(24897,'KNet Web Server 1.04b - Remote Buffer Overflow (SEH)','Remote','Windows','2013-03-29',1,'CVE-2005-0575','OSVDB-14239',''),(24024,'Softwin BitDefender - AvxScanOnlineCtrl COM Object Arbitrary File Upload / Execution','Remote','Windows','2004-04-19',1,'CVE-2004-1947','OSVDB-5549',''),(24979,'XLReader 0.9 - Remote Client-Side Buffer Overflow','Remote','Multiple','2004-12-16',1,'CVE-2004-1301','OSVDB-11970',''),(24896,'Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot','DoS','Hardware','2013-03-29',0,'','OSVDB-91720',''),(24023,'Colloquy 1.3.5/1.3.6 - Denial of Service','DoS','Hardware','2013-01-10',0,'','OSVDB-89145',''),(24978,'Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow','Remote','Linux','2004-12-16',1,'CVE-2004-1300','OSVDB-12474',''),(24894,'ClipShare 4.1.1 - Multiples Vulnerabilities','WebApps','PHP','2013-03-27',1,'CVE-2008-5489,CVE-2008-0089','OSVDB-91726,OSVDB-91725,OSVDB-91724,OSVDB-91723,OSVDB-91722,OSVDB-50009,OSVDB-39890',''),(24022,'Nero MediaHome 4.5.8.0 - Denial of Service','DoS','Windows','2013-01-10',0,'CVE-2012-5877,CVE-2012-5876','OSVDB-89151,OSVDB-89150,OSVDB-89149',''),(24893,'PsychoStats 3.2.2b - \'awards.php\' Blind SQL Injection','WebApps','PHP','2013-03-27',1,'CVE-2013-3721','OSVDB-91721',''),(24977,'CUPS 1.1.x - \'.HPGL\' File Processor Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1267','OSVDB-12439',''),(24021,'Honeywell Tema Remote Installer - ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-01-10',1,'','OSVDB-76681',''),(24892,'Rosewill RSVA11001 - Remote Command Injection','Remote','Hardware','2013-03-26',0,'','OSVDB-91630',''),(24976,'Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)','Remote','Multiple','2013-04-23',1,'CVE-2013-2423','OSVDB-92348',''),(24891,'HP Intelligent Management Center - Arbitrary File Upload (Metasploit)','Remote','Windows','2013-03-26',1,'CVE-2012-5201','OSVDB-91026',''),(24020,'Microsoft Internet Explorer - Option Element Use-After-Free (MS11-081) (Metasploit)','Remote','Windows','2013-01-10',1,'CVE-2011-1996','OSVDB-76208','OTHER-MS11-081'),(24975,'D-Link DIR-615 Rev D3 / DIR-300 Rev A - Multiple Vulnerabilities','WebApps','Hardware','2013-04-23',0,'','OSVDB-92699,OSVDB-92698,OSVDB-92697,OSVDB-92696,OSVDB-92695,OSVDB-90178',''),(24019,'Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)','Remote','Multiple','2013-01-10',1,'CVE-2013-0156','OSVDB-89026',''),(24974,'Netgear DGN2200B - \'pppoe.cgi\' Remote Command Execution (Metasploit)','Remote','Hardware','2013-04-22',1,'','OSVDB-90320',''),(24018,'eXtplorer 2.1 - Arbitrary File Upload (Metasploit)','Remote','PHP','2013-01-10',1,'','OSVDB-88751',''),(24973,'VoipNow 2.5 - Local File Inclusion','WebApps','PHP','2013-04-22',1,'','',''),(24017,'Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)','Remote','Windows','2013-01-10',1,'CVE-2012-1876','OSVDB-82866','OTHER-MS12-037'),(24972,'Flightgear 2.0/2.4 - Remote Format String','DoS','Windows','2013-04-22',1,'','',''),(24016,'Phorum 3.4.x - Phorum_URIAuth SQL Injection','WebApps','PHP','2004-04-19',1,'CVE-2004-1938','OSVDB-16904',''),(24969,'Joomla! Component com_civicrm 4.2.2 - Remote Code Injection','WebApps','PHP','2013-04-22',1,'CVE-2011-4275,CVE-2009-4140','OSVDB-59051',''),(24015,'BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun','Local','BSD','2004-04-17',1,'','OSVDB-5627',''),(24968,'Mikrotik Syslog Server for Windows 1.15 - Denial of Service (Metasploit)','DoS','Windows','2013-04-22',1,'','OSVDB-92744',''),(24014,'Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass','Local','Windows','2004-04-17',1,'','',''),(24967,'Nginx 0.6.x - Arbitrary Code Execution NullByte Injection','WebApps','Multiple','2013-04-19',1,'','OSVDB-92634',''),(24013,'Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service','DoS','Multiple','2004-04-17',1,'CVE-2004-2505','OSVDB-60299',''),(24966,'Java Web Start Launcher ActiveX Control - Memory Corruption','DoS','Windows','2013-04-18',0,'CVE-2013-2419,CVE-2013-2416','OSVDB-92337',''),(24012,'WinSCP 3.5.6 - Long URI Handling Memory Corruption','Remote','Windows','2004-04-16',1,'','',''),(24965,'KrisonAV CMS 3.0.1 - Multiple Vulnerabilities','WebApps','PHP','2013-04-18',0,'CVE-2013-2713,CVE-2013-2712','OSVDB-92567',''),(24011,'KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service','DoS','Multiple','2004-04-08',1,'CVE-2004-1940','OSVDB-5382',''),(24010,'Real Networks Helix Universal Server 9.0.x - Denial of Service','DoS','Windows','2004-04-15',1,'CVE-2004-0389','OSVDB-5399',''),(24964,'Oracle WebCenter Sites Satellite Server - HTTP Header Injection','WebApps','Windows','2013-04-18',0,'CVE-2013-1509','OSVDB-92385',''),(24009,'Gemitel 3.50 - \'/affich.php\' Remote File Inclusion / Command Injection','WebApps','PHP','2004-04-15',1,'CVE-2004-1934','OSVDB-5396',''),(24963,'SAP ConfigServlet - OS Command Execution (Metasploit)','Remote','Multiple','2013-04-18',1,'','OSVDB-92704',''),(24008,'SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection','WebApps','PHP','2004-04-15',1,'CVE-2004-1935','OSVDB-5400',''),(24962,'Foxit Reader 5.4.3.x < 5.4.5.0124 - PDF XREF Parsing Denial of Service','DoS','Windows','2013-04-18',1,'','OSVDB-86990',''),(24007,'phpBugTracker 0.9 - \'user.php?bugid\' Cross-Site Scripting','WebApps','PHP','2004-04-15',1,'','OSVDB-5388',''),(24006,'phpBugTracker 0.9 - \'query.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-04-15',1,'','OSVDB-5387',''),(24005,'phpBugTracker 0.9 - \'bug.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-04-15',1,'','OSVDB-5386',''),(24004,'phpBugTracker 0.9 - \'bug.php\' Multiple SQL Injections','WebApps','PHP','2004-04-15',1,'','OSVDB-5384',''),(24003,'phpBugTracker 0.9 - \'query.php\' Multiple SQL Injections','WebApps','PHP','2004-04-15',1,'','OSVDB-5383',''),(24002,'Microsoft Outlook Express 6.0 - Remote Denial of Service','DoS','Windows','2004-04-14',1,'','OSVDB-11956',''),(24001,'Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting','WebApps','CGI','2004-04-14',1,'CVE-2004-1939','OSVDB-5322',''),(31544,'GeeCarts - \'search.php?id\' Cross-Site Scripting','WebApps','PHP','2008-03-26',1,'CVE-2008-1621','OSVDB-44189',''),(31543,'GeeCarts - \'show.php?id\' Cross-Site Scripting','WebApps','PHP','2008-03-26',1,'CVE-2008-1621','OSVDB-44188',''),(31542,'IBM solidDB 6.0.10 - Format String / Denial of Service','DoS','Multiple','2008-03-26',1,'','',''),(31541,'Invision Power Board 2.x - \'Signature\' iFrame Security','WebApps','PHP','2008-03-26',1,'CVE-2008-6565','OSVDB-53148',''),(31540,'PECL 3.0.x - Alternative PHP Cache Extension \'apc_search_paths()\' Remote Buffer Overflow','Remote','Linux','2008-03-26',1,'CVE-2008-1488','OSVDB-43731',''),(31539,'PHPAddressBook 2.0 - \'index.php\' SQL Injection','WebApps','PHP','2008-03-26',1,'CVE-2008-7145','OSVDB-51050',''),(31538,'BlackBoard Academic Suite 6/7 - \'/bin/common/announcement.pl?data__announcements___pk1_pk2__subject\' Cross-Site Scripting','WebApps','CGI','2008-03-26',1,'CVE-2008-1795','OSVDB-44412',''),(31537,'BlackBoard Academic Suite 6/7 - \'/webapps/BlackBoard/execute/viewCatalog?searchText\' Cross-Site Scripting','WebApps','CGI','2008-03-26',1,'CVE-2008-1795','OSVDB-43974',''),(31536,'File Transfer 1.2 - Request File Directory Traversal','Remote','Windows','2007-11-10',1,'CVE-2008-1564','OSVDB-43743',''),(31535,'phpBB PJIRC Module 0.5 - \'irc.php\' Local File Inclusion','WebApps','PHP','2008-03-25',1,'CVE-2008-1565','OSVDB-43940',''),(31534,'LeadTools MultiMedia 15 - \'LTMM15.dll\' ActiveX Control Arbitrary File Overwrite','Remote','Windows','2008-03-25',1,'CVE-2008-1605','OSVDB-43746',''),(31533,'Novell eDirectory 8.x - eMBox Utility \'edirutil\' Command','Remote','Novell','2008-03-25',1,'CVE-2008-0926','OSVDB-43690',''),(31531,'Bomba Haber 2.0 - \'haberoku.php\' SQL Injection','WebApps','PHP','2008-03-25',1,'CVE-2008-1607','OSVDB-44166',''),(31530,'Joomla! / Mambo Component Download3000 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-03-23',1,'','',''),(31529,'Joomla! / Mambo Component Cinema 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-03-23',1,'','',''),(31528,'Le Forum - \'Fichier_Acceuil\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'','',''),(31527,'ZTE ZXV10 W300 Router - Hard-Coded Credentials','WebApps','Hardware','2014-02-09',0,'CVE-2014-0329','OSVDB-102816',''),(31525,'MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting','WebApps','PHP','2014-02-09',1,'','OSVDB-103244',''),(31524,'Publish-It 3.6d - \'.pui\' Local Buffer Overflow (SEH)','Local','Windows','2014-02-08',1,'CVE-2014-0980','OSVDB-102911',''),(31522,'OneHTTPD 0.8 - Crash (PoC)','DoS','Windows','2014-02-08',0,'','OSVDB-96329',''),(31521,'doorGets CMS 5.2 - SQL Injection','WebApps','PHP','2014-02-07',0,'CVE-2014-1459','OSVDB-102127',''),(31520,'AuraCMS 2.3 - Multiple Vulnerabilities','WebApps','PHP','2014-02-07',0,'CVE-2014-1401','OSVDB-101938',''),(31519,'Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)','Remote','Hardware','2014-02-07',1,'CVE-2013-4710','OSVDB-97520',''),(31518,'Pandora Fms - Remote Code Execution (Metasploit)','Remote','Linux','2014-02-07',1,'','OSVDB-102732',''),(31517,'CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting','WebApps','PHP','2014-02-07',0,'CVE-2013-2639','OSVDB-103117',''),(31516,'S9Y Serendipity 1.7.5 - \'Backend\' Multiple Vulnerabilities','WebApps','PHP','2014-02-07',1,'','OSVDB-102974,OSVDB-102973',''),(31515,'osCommerce 2.3.3.4 - \'geo_zones.php?zID\' SQL Injection','WebApps','PHP','2014-02-07',1,'CVE-2014-10033','OSVDB-103365',''),(31514,'Quick Classifieds 1.0 - \'style/default.scheme.inc?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53058',''),(31513,'Quick Classifieds 1.0 - \'include/usersHead.inc?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53057',''),(31512,'Quick Classifieds 1.0 - \'include/adminHead.inc?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53056',''),(31511,'Quick Classifieds 1.0 - \'include/sendit2.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53055',''),(31510,'Quick Classifieds 1.0 - \'include/sendit.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53054',''),(31509,'Quick Classifieds 1.0 - \'controlpannel/setUp.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53053',''),(31508,'Quick Classifieds 1.0 - \'controlpannel/mailadmin.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53052',''),(31507,'Quick Classifieds 1.0 - \'controlpannel/index.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53051',''),(31506,'Quick Classifieds 1.0 - \'controlpannel/createT.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53050',''),(31505,'Quick Classifieds 1.0 - \'controlpannel/createS.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53049',''),(31504,'Quick Classifieds 1.0 - \'controlpannel/createP.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53048',''),(31503,'Quick Classifieds 1.0 - \'/controlpannel/createNews.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53047',''),(31502,'Quick Classifieds 1.0 - \'controlpannel/createM.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53046',''),(31501,'Quick Classifieds 1.0 - \'controlpannel/createL.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53045',''),(31500,'Quick Classifieds 1.0 - \'controlpannel/createHomepage.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53044',''),(31499,'Quick Classifieds 1.0 - \'controlpannel/createFeatured.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53043',''),(31498,'Quick Classifieds 1.0 - \'controlpannel/createdb.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53042',''),(31497,'Quick Classifieds 1.0 - \'controlpannel/color_help.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53041',''),(31496,'Quick Classifieds 1.0 - \'controlpannel/alterTheme.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53040',''),(31495,'Quick Classifieds 1.0 - \'/controlpannel/alterNews.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53039',''),(31494,'Quick Classifieds 1.0 - \'controlpannel/alterHomepage.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53038',''),(31493,'Quick Classifieds 1.0 - \'controlpannel/alterFeatured.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53037',''),(31492,'Quick Classifieds 1.0 - \'controlpannel/alterCats.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53036',''),(31491,'Quick Classifieds 1.0 - \'controlcenter/verify.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53035',''),(31490,'Quick Classifieds 1.0 - \'controlcenter/userSet.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53034',''),(31489,'Quick Classifieds 1.0 - \'controlcenter/update.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53033',''),(31488,'Quick Classifieds 1.0 - \'controlcenter/sign-up.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53032',''),(31487,'Quick Classifieds 1.0 - \'controlcenter/remember.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53031',''),(31486,'Quick Classifieds 1.0 - \'controlcenter/pass.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53030',''),(31485,'Quick Classifieds 1.0 - \'controlcenter/manager.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53029',''),(31484,'Quick Classifieds 1.0 - \'controlcenter/index.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53028',''),(31483,'Quick Classifieds 1.0 - \'Classifieds/view.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53027',''),(31482,'Quick Classifieds 1.0 - \'Classifieds/index.php3?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-6543','OSVDB-53026',''),(23623,'City Directory Review and Rating Script - \'search.php\' SQL Injection','WebApps','PHP','2012-12-24',1,'','OSVDB-88735',''),(23621,'Laurent Adda Les Commentaires 2.0 - PHP Script \'admin.php\' Remote File Inclusion','WebApps','PHP','2004-01-30',1,'CVE-2004-0246','OSVDB-15991',''),(23620,'Laurent Adda Les Commentaires 2.0 - PHP Script \'derniers_commentaires.php\' Remote File Inclusion','WebApps','PHP','2004-01-30',1,'CVE-2004-0246','OSVDB-15990',''),(23619,'Laurent Adda Les Commentaires 2.0 - PHP Script \'fonctions.lib.php\' Remote File Inclusion','WebApps','PHP','2004-01-30',1,'CVE-2004-0246','OSVDB-3797',''),(23618,'JBrowser 1.0/2.x - \'browser.php\' Directory Traversal','WebApps','PHP','2004-01-30',1,'CVE-2004-2750','OSVDB-39840',''),(23617,'PHPGedView 2.x - \'[GED_File]_conf.php\' Remote File Inclusion','WebApps','PHP','2004-01-30',1,'CVE-2004-0128','OSVDB-3769',''),(23616,'PHPGedView 2.x - \'Editconfig_gedcom.php\' Directory Traversal','WebApps','PHP','2004-01-30',1,'','',''),(23615,'PJ CGI Neo Review - Directory Traversal','WebApps','CGI','2004-01-29',1,'CVE-2004-2132','OSVDB-3746',''),(23614,'Loom Software SurfNow 1.x/2.x - GET Remote Denial of Service','DoS','Windows','2004-01-28',1,'CVE-2004-2129','OSVDB-34287',''),(23613,'Leif M. Wright Web Blog 1.1 - File Disclosure','WebApps','CGI','2004-01-20',1,'CVE-2004-2127','OSVDB-3739',''),(23612,'BRS Webweaver 1.0.7 - \'ISAPISkeleton.dll\' Cross-Site Scripting','Remote','Windows','2004-01-28',1,'CVE-2004-2128','OSVDB-3741',''),(23611,'OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm','Local','Multiple','2004-01-28',1,'CVE-2004-2134','OSVDB-20189',''),(23610,'IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)','Local','Unix','2003-08-08',1,'CVE-2004-2131','OSVDB-3759',''),(23609,'IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)','Local','Unix','2003-08-08',1,'CVE-2004-2131','OSVDB-3759',''),(23608,'InternetNow ProxyNow 2.6/2.75 - Multiple Stack / Heap Overflow Vulnerabilities','Remote','Windows','2004-01-26',1,'CVE-2004-2114','OSVDB-3723',''),(23607,'Kietu 2/3 - \'index.php\' Remote File Inclusion','WebApps','PHP','2004-01-26',1,'','OSVDB-3763',''),(23606,'Xoops 2.0.x - \'viewtopic.php\' Cross-Site Scripting','WebApps','PHP','2004-01-26',1,'CVE-2004-2756','OSVDB-41936',''),(23605,'Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting','Remote','Solaris','2004-01-26',1,'CVE-2004-2171','OSVDB-3707',''),(23604,'Antologic Antolinux 1.0 - Administrative Interface \'NDCR\' Remote Command Execution','Remote','Linux','2004-01-26',1,'','',''),(23603,'herberlin bremsserver 1.2.4/3.0 - Directory Traversal','Remote','Windows','2004-01-26',1,'CVE-2004-2112','OSVDB-3755',''),(23602,'mIRC 6.1 - DCC Get Dialog Denial of Service','DoS','Windows','2004-01-26',1,'','',''),(23601,'Netwin SurgeFTP - Remote Command Execution (Metasploit)','Remote','Multiple','2012-12-23',1,'','OSVDB-89105',''),(23600,'Herberlin BremsServer 1.2.4 - Cross-Site Scripting','Remote','Multiple','2004-01-26',1,'CVE-2004-2113','OSVDB-3754',''),(23599,'Gallery 1.3.x/1.4 - Remote Global Variable Injection','WebApps','PHP','2004-01-26',1,'CVE-2004-2124','OSVDB-3737',''),(23598,'IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting','Remote','Multiple','2004-01-26',1,'CVE-2004-1442','OSVDB-3712',''),(23597,'borland Web server for corel paradox 1.0 b3 - Directory Traversal','Remote','Windows','2004-01-24',1,'CVE-2004-2121','OSVDB-34292',''),(23596,'TinyServer 1.1 - Cross-Site Scripting','Remote','Windows','2004-01-24',1,'CVE-2004-2119','OSVDB-3710',''),(23595,'TinyServer 1.1 - Denial of Service','DoS','Windows','2004-01-24',1,'CVE-2004-2117','OSVDB-3709',''),(23594,'tinyserver 1.1 - Directory Traversal','Remote','Windows','2004-01-24',1,'CVE-2004-2116','OSVDB-3708',''),(23593,'Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting','Remote','Multiple','2004-01-24',1,'CVE-2004-2115','OSVDB-34297',''),(23592,'RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (2)','Remote','Windows','2004-01-25',1,'CVE-2004-2111','OSVDB-3713',''),(23591,'RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (1)','Remote','Windows','2004-01-24',1,'CVE-2004-2111','OSVDB-3713',''),(23590,'Reptile Web Server Reptile Web Server 20020105 - Denial of Service','DoS','Multiple','2004-01-23',1,'CVE-2004-2120','OSVDB-34293',''),(23589,'Novell Netware Enterprise Web Server 5.1/6.0 - Multiple Cross-Site Scripting Vulnerabilities','Remote','Netware','2004-01-23',1,'','',''),(23588,'Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure','Remote','Netware','2004-01-23',1,'CVE-2004-2104','OSVDB-3721',''),(23587,'Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure','Remote','Netware','2004-01-23',1,'CVE-2004-2104','OSVDB-3720',''),(23586,'Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure','Remote','Netware','2004-01-23',1,'CVE-2004-2104','OSVDB-3715',''),(23585,'Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution','Remote','Linux','2004-01-23',1,'CVE-2004-2107','OSVDB-3718',''),(23584,'McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement','DoS','Windows','2004-01-22',1,'CVE-2004-0095','OSVDB-3744',''),(23583,'Netbus 2.0 Pro - Directory Listings Disclosure / Arbitrary File Upload','Remote','Multiple','2004-01-22',1,'','',''),(23582,'Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting','Remote','CGI','2004-01-22',1,'CVE-2004-2102','OSVDB-7363',''),(23581,'Apache 2.0.4x mod_perl - File Descriptor Leakage (3)','Local','Linux','2004-01-21',1,'','',''),(23580,'Foswiki MAKETEXT - Remote Command Execution (Metasploit)','Remote','Unix','2012-12-23',1,'CVE-2012-6330,CVE-2012-6329','OSVDB-88410',''),(23579,'TWiki MAKETEXT - Remote Command Execution (Metasploit)','Remote','Unix','2012-12-23',1,'CVE-2012-6329','OSVDB-88460,OSVDB-88272',''),(23575,'Elite Bulletin Board 2.1.21 - Multiple SQL Injections','WebApps','PHP','2012-12-21',1,'CVE-2012-5874','OSVDB-88531',''),(23574,'FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference','DoS','Windows','2012-12-21',0,'CVE-2012-5875','OSVDB-88532',''),(23573,'banana dance b.2.6 - Multiple Vulnerabilities','WebApps','PHP','2012-12-21',1,'CVE-2012-5244,CVE-2012-5243,CVE-2012-5242','OSVDB-88538,OSVDB-88537,OSVDB-88536,OSVDB-88535,OSVDB-88534,OSVDB-88533',''),(23572,'YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities','WebApps','Hardware','2012-12-21',0,'','OSVDB-88665,OSVDB-88664,OSVDB-88663,OSVDB-88662',''),(23571,'SelectSurvey CMS - \'ASP.NET\' Arbitrary File Upload','WebApps','ASP','2012-12-21',1,'','',''),(23569,'Sony PC Companion 2.1 - \'Admin_RemoveDirectory()\' Unicode Stack Buffer Overflow','DoS','Windows','2012-12-21',0,'','OSVDB-88630',''),(23568,'Sony PC Companion 2.1 - \'CheckCompatibility()\' Unicode Stack Buffer Overflow','DoS','Windows','2012-12-21',0,'','OSVDB-88628',''),(23567,'Sony PC Companion 2.1 - \'Load()\' Unicode Stack Buffer Overflow','DoS','Windows','2012-12-21',0,'','OSVDB-88628',''),(23565,'Sony PC Companion 2.1 - \'DownloadURLToFile()\' Unicode Stack Buffer Overflow','DoS','Windows','2012-12-21',0,'','OSVDB-88629',''),(23564,'Mephistoles HTTPd 0.6 - Cross-Site Scripting','Remote','Multiple','2004-01-21',1,'CVE-2004-2096','OSVDB-3689',''),(23563,'Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting','Remote','Multiple','2004-01-21',1,'CVE-2004-2094','OSVDB-38235',''),(23562,'2WIRE HomePortal Series - Directory Traversal','Remote','Windows','2004-01-20',1,'CVE-2004-2749','OSVDB-3683',''),(23561,'DUware Software - Multiple Vulnerabilities','WebApps','ASP','2004-01-20',1,'','',''),(23182,'GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)','Remote','Linux','2003-09-25',1,'CVE-2003-0849','OSVDB-2611',''),(23560,'anteco visual technologies ownserver 1.0 - Directory Traversal','Remote','Windows','2004-01-20',1,'CVE-2004-2745','OSVDB-43121',''),(23181,'NullLogic Null HTTPd 0.5 - Remote Denial of Service','DoS','Multiple','2003-09-24',1,'','OSVDB-3571',''),(23559,'WebTrends Reporting Center 6.1 Management Interface - Full Path Disclosure','Remote','Windows','2004-01-20',1,'CVE-2004-2748','OSVDB-3680',''),(23180,'Kordil EDms 2.2.60rc3 - SQL Injection','WebApps','PHP','2012-12-06',1,'','OSVDB-88182',''),(23179,'Oracle MySQL (Windows) - MOF Execution (Metasploit)','Remote','Windows','2012-12-06',1,'CVE-2012-5613','OSVDB-88118',''),(23178,'Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution (Metasploit)','Remote','Multiple','2012-12-06',1,'','OSVDB-87548',''),(23558,'PHPix 2.0.3 - Arbitrary Command Execution','WebApps','PHP','2004-01-20',1,'','OSVDB-3745',''),(23177,'Nvidia Install Application 2.1002.85.551 - \'NVI2.dll\' Unicode Buffer Overflow (PoC)','DoS','Windows','2012-12-06',0,'','OSVDB-88181',''),(23176,'NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting','Remote','Multiple','2003-09-24',1,'','OSVDB-2603',''),(23175,'yMonda Thread-IT 1.6 - Multiple HTML Injections','WebApps','PHP','2003-09-24',1,'','OSVDB-3367',''),(23174,'TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2003-09-24',1,'','OSVDB-3765',''),(23173,'TCLhttpd 3.4.2 - Directory Listing Disclosure','Remote','Multiple','2003-09-24',1,'','OSVDB-3761',''),(23172,'Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service','DoS','Linux','2003-09-24',1,'','OSVDB-2602',''),(23171,'MPG123 0.59 - Remote File Play Heap Corruption','Remote','Linux','2003-09-23',1,'CVE-2003-0865','OSVDB-8771',''),(23170,'ProFTPd 1.2.7/1.2.8 - \'.ASCII\' File Transfer Buffer Overrun','DoS','Linux','2003-09-23',1,'CVE-2003-0831','OSVDB-10769',''),(23169,'WzdFTPD 0.1 rc5 - Login Remote Denial of Service','DoS','Windows','2003-09-23',1,'','',''),(23168,'Man Utility 2.3.19 - Local Compression Program Privilege Escalation','Local','Linux','2003-09-22',1,'','',''),(23167,'Sendmail 8.9.2 - Headers Prescan Denial of Service','DoS','IRIX','1998-12-12',1,'CVE-1999-0393','OSVDB-9310',''),(23166,'Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow','DoS','Windows','2003-09-21',1,'CVE-2003-1158','OSVDB-19178',''),(23165,'Sun Java 1.x - XML Document Nested Entity Denial of Service','DoS','Windows','2003-09-22',1,'','',''),(23164,'myPHPNuke 1.8.8 - \'auth.inc.php\' SQL Injection','WebApps','PHP','2003-09-20',1,'','OSVDB-2584',''),(23163,'Flying Dog Software Powerslave 4.3 Portalmanager - \'sql_id\' Information Disclosure','WebApps','PHP','2003-09-19',1,'','',''),(23162,'LSH 1.x - Remote Buffer Overflow (2)','Remote','Linux','2003-09-19',1,'CVE-2003-0826','OSVDB-11744',''),(23161,'LSH 1.x - Remote Buffer Overflow (1)','Remote','Linux','2003-09-19',1,'CVE-2003-0826','OSVDB-11744',''),(23160,'Mambo Site Server 4.0.14 - \'contact.php\' Unauthorized Mail Relay','WebApps','PHP','2003-09-18',1,'','OSVDB-7487',''),(23159,'Mambo Site Server 4.0.14 - \'emailarticle.php?id\' SQL Injection','WebApps','PHP','2003-09-18',1,'','OSVDB-7485',''),(23158,'Mambo Site Server 4.0.14 - \'banners.php?bid\' SQL Injection','WebApps','PHP','2003-09-18',1,'','OSVDB-7484',''),(23157,'Plug and Play Web Server 1.0 002c - Directory Traversal','Remote','Windows','2003-09-18',1,'','OSVDB-2164',''),(23156,'(SSH.com Communications) SSH Tectia - USERAUTH Change Request Password Reset (Metasploit)','Remote','Unix','2012-12-05',1,'CVE-2012-5975','OSVDB-88103',''),(23155,'Ektron 8.02 - XSLT Transform Remote Code Execution (Metasploit)','Remote','Windows','2012-12-05',1,'CVE-2012-5357','OSVDB-88107',''),(23154,'Sendmail 8.12.9 - \'Prescan()\' Variant Remote Buffer Overrun','Remote','Linux','2003-09-17',1,'CVE-2003-0681','OSVDB-2577',''),(23153,'NetWin DBabble 2.5 i - Cross-Site Scripting','WebApps','CGI','2003-09-16',1,'','OSVDB-2551',''),(23152,'Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun','Remote','Windows','2003-09-16',1,'','OSVDB-2566',''),(23151,'Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow','Remote','Linux','2003-09-16',1,'','',''),(23150,'ChatZilla 0.8.23 - Remote Denial of Service','DoS','Windows','2003-09-15',1,'','',''),(23149,'Nokia Electronic Documentation 5.0 - Cross-Site Scripting','Remote','Windows','2003-09-15',1,'CVE-2003-0801','OSVDB-3483',''),(23148,'Nokia Electronic Documentation 5.0 - Connection redirection','Remote','Windows','2003-09-15',1,'CVE-2003-0803','OSVDB-3485',''),(23147,'Nokia Electronic Documentation 5.0 - Path Disclosure','Remote','Windows','2003-09-15',1,'CVE-2003-0802','OSVDB-3484',''),(23146,'Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow','DoS','Windows','1999-03-10',1,'CVE-1999-0284','OSVDB-6117',''),(23145,'Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow','DoS','Windows','1998-03-10',1,'CVE-1999-0284','OSVDB-6118',''),(23144,'minihttp file-sharing for net 1.5 - Directory Traversal','Remote','Windows','2003-09-15',1,'','OSVDB-2644',''),(23143,'SCO OpenServer 5.0.x - \'mana\' PATH_INFO Privilege Escalation','Local','SCO','2003-09-15',1,'','',''),(23142,'WideChapter 3.0 - HTTP Request Buffer Overflow','DoS','Multiple','2003-09-15',1,'','',''),(23141,'SCO OpenServer 5.0.x - \'mana\' \'REMOTE_ADDR\' Authentication Bypass','Local','SCO','2003-09-15',1,'','',''),(23140,'vbPortal 2.0 alpha 8.1 - (Authenticated) SQL Injection','WebApps','PHP','2003-09-12',1,'','OSVDB-2918',''),(23139,'myServer 0.4.x - \'cgi-lib.dll\' Remote Buffer Overflow (PoC)','DoS','Windows','2003-09-12',1,'','',''),(23138,'MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow','DoS','Linux','2003-09-10',1,'CVE-2003-0780','OSVDB-2537',''),(23137,'Cacheflow CacheOS 4.1.10016 - HTTP HOST Proxy','Remote','Multiple','2003-09-10',1,'','',''),(23136,'futurewave webx server 1.1 - Directory Traversal','Remote','Multiple','2003-09-10',1,'','OSVDB-2531',''),(23135,'FloosieTek FTGatePro 1.2 - WebAdmin Interface Information Disclosure','Remote','Windows','2003-09-10',1,'','',''),(23132,'Advantech Studio 7.0 - SCADA/HMI Directory Traversal','WebApps','Windows','2012-12-04',1,'CVE-2013-1627','OSVDB-88925',''),(23131,'Microsoft Internet Explorer 6 - Script Execution','Remote','Windows','2003-09-10',1,'CVE-2003-0816','OSVDB-3096',''),(23130,'Gordano Messaging Suite 9.0 - \'WWW.exe\' Denial of Service','DoS','Windows','2003-09-10',1,'','',''),(23129,'Invision Power Board (IP.Board) 1.x - \'index.php\' showtopic Cross-Site Scripting','WebApps','PHP','2003-09-09',1,'','',''),(23128,'Escapade 0.2.1 Beta Scripting Engine - \'PAGE\' Full Path Disclosure','WebApps','CGI','2003-09-09',1,'','',''),(23127,'Escapade 0.2.1 Beta Scripting Engine - \'PAGE\' Cross-Site Scripting','WebApps','CGI','2003-09-09',1,'CVE-2003-0763','OSVDB-2530',''),(23126,'RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Privilege Escalation','Local','Linux','2003-09-09',1,'','',''),(23125,'phpBB 2.0.6 - URL BBCode HTML Injection','WebApps','PHP','2003-09-08',1,'','OSVDB-2532',''),(23124,'NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin \'IN_MIDI.dll\' Track Data Size Buffer Overflow (PoC)','DoS','Windows','2003-09-08',1,'CVE-2003-0765','OSVDB-2529',''),(23123,'Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun','Remote','Windows','2003-09-08',1,'','OSVDB-2235',''),(23122,'Microsoft Internet Explorer 5 - XML Page Object Type Validation (MS03-040)','Remote','Windows','2003-09-08',1,'CVE-2003-0809','OSVDB-7887','OTHER-MS03-040'),(23121,'Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure','Remote','Windows','2003-09-08',1,'','',''),(24828,'Opera Web Browser 7.54 - \'KDE KFMCLIENT\' Remote Command Execution','DoS','Linux','2004-12-13',1,'CVE-2004-1491','OSVDB-12399',''),(24827,'UBBCentral UBB.Threads 6.2.3/6.5 - \'online.php?Cat\' Cross-Site Scripting','WebApps','PHP','2004-12-13',1,'CVE-2004-2509','OSVDB-12367',''),(24826,'UBBCentral UBB.Threads 6.2.3/6.5 - \'login.php?Cat\' Cross-Site Scripting','WebApps','PHP','2004-12-13',1,'CVE-2004-2509','OSVDB-12366',''),(24825,'UBBCentral UBB.Threads 6.2.3/6.5 - \'calendar.php?Cat\' Cross-Site Scripting','WebApps','PHP','2004-12-13',1,'CVE-2004-2509','OSVDB-12365',''),(24824,'UBBCentral UBB.Threads 6.2.3/6.5 - \'showflat.php?Cat\' Cross-Site Scripting','WebApps','PHP','2004-12-13',1,'CVE-2004-2510','OSVDB-12364',''),(24823,'sugarsales 1.x/2.0 - Multiple Vulnerabilities','WebApps','PHP','2004-12-13',1,'','OSVDB-53335',''),(24822,'PHPGedView 2.5/2.6 - \'Gdbi_interface.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3473',''),(24890,'ActFax 5.01 - RAW Server Buffer Overflow (Metasploit)','Remote','Windows','2013-03-26',1,'','OSVDB-89944',''),(24766,'Nuked-klaN 1.x - Submit Link Function HTML Injection','WebApps','PHP','2004-11-23',1,'','',''),(24889,'WordPress Plugin Mathjax Latex 1.1 - Cross-Site Request Forgery','WebApps','PHP','2013-03-26',1,'','OSVDB-91737',''),(24821,'PHPGedView 2.5/2.6 - \'Gedrecord.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3482',''),(24763,'Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass','DoS','Multiple','2004-11-22',1,'CVE-2004-1029','OSVDB-12095',''),(24888,'Mutiny - Remote Command Execution (Metasploit)','Remote','Linux','2013-03-25',1,'CVE-2012-3001','OSVDB-86570',''),(24820,'PHPGedView 2.5/2.6 - \'Imageview.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3480',''),(24762,'PHPKIT 1.6 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2004-11-22',1,'CVE-2004-1537','OSVDB-12109',''),(24887,'KingView - Log File Parsing Buffer Overflow (Metasploit)','Remote','Windows','2013-03-25',1,'CVE-2012-4711','OSVDB-89690',''),(24819,'PHPGedView 2.5/2.6 - \'Source.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3479',''),(24761,'Gearbox Software Halo Game 1.x - Client Remote Denial of Service','DoS','Multiple','2004-11-22',1,'','',''),(24886,'Mitsubishi MX ActiveX Component 3 - \'ActUWzd.dll\' \'WzTitle\' Remote Heap Spray','Remote','Windows','2013-03-25',1,'CVE-2013-3075','OSVDB-91661',''),(24760,'ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset','Remote','Hardware','2004-11-22',1,'CVE-2004-1540','OSVDB-12108',''),(24818,'Digital Illusions CE Codename Eagle - Remote Denial of Service','DoS','Multiple','2004-12-13',1,'','',''),(24885,'LiquidXML Studio 2010 - ActiveX Code Execution','Local','Windows','2013-03-25',1,'','OSVDB-63087',''),(24759,'IPBProArcade 2.5 - SQL Injection','WebApps','PHP','2004-11-20',1,'CVE-2004-1536','OSVDB-12003',''),(24817,'phpMyAdmin 2.x - External Transformations Remote Command Execution','WebApps','PHP','2004-12-13',1,'CVE-2004-1147','OSVDB-12330',''),(24884,'LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation','Local','Windows','2013-03-25',1,'','OSVDB-91662',''),(24758,'Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)','Local','Linux','2004-11-19',1,'','',''),(24816,'PHPGedView 2.5/2.6 - \'Individual.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3476',''),(24883,'Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)','WebApps','PHP','2013-03-25',0,'','OSVDB-91663',''),(24757,'opera Web browser 7.54 java implementation - Multiple Vulnerabilities (3)','Local','Linux','2004-11-19',1,'','',''),(24815,'Gamespy Software Development Kit - CD-Key Validation Buffer Overflow','DoS','Linux','2004-12-10',1,'','',''),(24756,'Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (2)','DoS','Linux','2004-11-19',1,'','',''),(24882,'vBulletin 5.0.0 Beta 11 < 5.0.0 Beta 28 - SQL Injection','WebApps','PHP','2013-03-25',1,'CVE-2013-3522','OSVDB-92031',''),(24814,'PHPGedView 2.5/2.6 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3475',''),(24755,'Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)','DoS','Linux','2004-11-19',1,'','',''),(24881,'ClipShare 4.1.1 - \'gid\' Blind SQL Injection','WebApps','PHP','2013-03-25',1,'','OSVDB-91664',''),(24813,'GNU Wget 1.x - Multiple Vulnerabilities','Remote','Linux','2004-12-10',1,'CVE-2004-1488','OSVDB-12638',''),(24000,'Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service','DoS','Windows','2004-04-14',1,'CVE-2004-1944','OSVDB-5295',''),(24754,'Altiris Deployment Solution 5.6 - Client Service Privilege Escalation','Local','Windows','2004-11-19',1,'CVE-2005-1590','OSVDB-15897',''),(24812,'aktiv-player 2.9.0 - Crash (PoC)','DoS','Windows','2013-03-15',1,'','OSVDB-91460',''),(23999,'Neon WebDAV Client Library 0.2x - Format String','DoS','Linux','2004-04-14',1,'CVE-2004-0179','OSVDB-5365',''),(24753,'Mailtraq 2.x - Administration Console Privilege Escalation','Local','Windows','2004-11-19',1,'','OSVDB-11994',''),(24880,'IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow','DoS','Windows','2013-03-25',1,'','OSVDB-92503',''),(23998,'PHP-Nuke 6.x/7.x - Multiple SQL Injections','WebApps','PHP','2004-04-13',1,'CVE-2004-1929','OSVDB-59296',''),(24752,'Invision Power Board 2.0 - \'index.php\' Post Action SQL Injection','WebApps','PHP','2004-11-18',1,'','',''),(24811,'F-Secure Policy Manager 5.11 - \'FSMSH.dll\' CGI Application Installation Full Path Disclosure','Remote','Windows','2004-12-09',1,'CVE-2004-1223','OSVDB-12289',''),(24879,'Free Hosting Manager 2.0.2 - Multiple SQL Injections','WebApps','PHP','2013-03-25',1,'','OSVDB-91674,OSVDB-91673,OSVDB-91672,OSVDB-91671,OSVDB-91670',''),(24751,'phpBB 2.0.x - \'admin_cash.php\' PHP Remote File Inclusion','WebApps','PHP','2004-11-17',1,'CVE-2004-1535','OSVDB-11928',''),(23997,'WeBid 1.0.6 - SQL Injection','WebApps','PHP','2013-01-09',0,'','OSVDB-89113',''),(24877,'OpenCart 1.5.5.1 - \'FileManager.php\' Directory Traversal Arbitrary File Access','WebApps','PHP','2013-03-22',1,'CVE-2013-1891','OSVDB-91500',''),(24810,'PHPGedView 2.x - \'Descendancy.php\' Cross-Site Scripting','WebApps','PHP','2004-01-19',1,'CVE-2004-0067','OSVDB-3474',''),(24750,'Cscope 13.0/15.x - Insecure Temporary File Creation (2)','Local','Linux','2004-11-17',1,'CVE-2004-0996','OSVDB-11919',''),(23996,'Inmatrix Ltd. Zoom Player 8.5 - \'.jpeg\'File Memory Corruption / Arbitrary Code Execution','Local','Windows','2013-01-09',1,'','OSVDB-89099',''),(24876,'Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)','Remote','Windows','2013-03-22',1,'CVE-2012-4914','OSVDB-89349',''),(24749,'Cscope 13.0/15.x - Insecure Temporary File Creation (1)','Local','Linux','2004-11-17',1,'CVE-2004-0996','OSVDB-11919',''),(24875,'Sami FTP Server - \'LIST\' Buffer Overflow (Metasploit)','Remote','Windows','2013-03-22',1,'','OSVDB-90815',''),(23995,'Watson Management Console 4.11.2.G - Directory Traversal','WebApps','Hardware','2013-01-09',0,'','OSVDB-89144',''),(24809,'Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service','DoS','Multiple','2004-12-08',1,'','',''),(24748,'event Calendar - Multiple Vulnerabilities','WebApps','PHP','2004-11-16',1,'','',''),(24874,'Apache Struts - \'ParametersInterceptor\' Remote Code Execution (Metasploit)','Remote','Multiple','2013-03-22',1,'CVE-2011-3923','OSVDB-78501',''),(23994,'Free Blog 1.0 - Multiple Vulnerabilities','WebApps','PHP','2013-01-09',1,'','OSVDB-89111,OSVDB-89110',''),(24747,'Linux Kernel - \'SCTP_GET_ASSOC_STATS()\' Stack Buffer Overflow (PoC)','DoS','Linux','2013-03-13',0,'CVE-2013-1828','OSVDB-91042',''),(24873,'Stradus CMS 1.0beta4 - Multiple Vulnerabilities','WebApps','PHP','2013-03-22',1,'','OSVDB-91947,OSVDB-91946,OSVDB-91945,OSVDB-91944,OSVDB-91943,OSVDB-91942',''),(24808,'Microsoft Internet Explorer 6 - Search Pane URI Obfuscation','Remote','Windows','2004-12-08',1,'','',''),(23120,'ICQ 2003 - Webfront Guestbook Cross-Site Scripting','WebApps','ASP','2003-09-08',1,'CVE-2003-0769','OSVDB-2521',''),(23993,'WebsiteBaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities','WebApps','PHP','2013-01-09',1,'','OSVDB-89046,OSVDB-89045',''),(24746,'Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - \'sock_diag_handlers\' Local Privilege Escalation (2)','Local','Linux_x86-64','2013-03-13',0,'CVE-2013-1763','OSVDB-90604',''),(24872,'Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - \'ScsiAccess.exe\' Local Privilege Escalation','Local','Windows','2013-03-22',1,'','OSVDB-91492',''),(23119,'Apache::Gallery 0.4/0.5/0.6 - Insecure File Storage Privilege Escalation','Local','Linux','2003-09-09',1,'','OSVDB-2149',''),(24807,'MD5 - Message Digest Algorithm Hash Collision','DoS','Multiple','2004-12-07',1,'CVE-2004-2761','OSVDB-45127',''),(24745,'Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2013-03-13',1,'CVE-2013-0108','OSVDB-90583',''),(23991,'Tutos 1.1.20031017 - \'note_overview.php?id\' SQL Injection','WebApps','PHP','2004-04-13',1,'','OSVDB-5329',''),(24871,'Slash CMS - Multiple Vulnerabilities','WebApps','PHP','2013-03-22',1,'','OSVDB-91940,OSVDB-91939,OSVDB-91938',''),(24806,'darryl burgdorf weblibs 1.0 - Directory Traversal','WebApps','PHP','2004-12-07',1,'CVE-2004-1221','OSVDB-12273',''),(23118,'FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow','DoS','Windows','2003-09-08',1,'CVE-2003-0766','OSVDB-10248',''),(23935,'AzDGDatingLite 2.1.1 - \'view.php?id\' Cross-Site Scripting','WebApps','PHP','2004-04-07',1,'CVE-2004-1911','OSVDB-5019',''),(23934,'AzDGDatingLite 2.1.1 - \'index.php?language\' Cross-Site Scripting','WebApps','PHP','2004-04-07',1,'CVE-2004-1911','OSVDB-5018',''),(24744,'Apache Rave 0.11 < 0.20 - User Information Disclosure','WebApps','Multiple','2013-03-13',0,'CVE-2013-1814','OSVDB-91235',''),(24870,'Flatnux CMS 2013-01.17 - \'index.php\' Local File Inclusion','WebApps','PHP','2013-03-22',1,'','OSVDB-91937',''),(23990,'PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting','WebApps','PHP','2004-04-13',1,'CVE-2004-1930','OSVDB-59297',''),(23117,'FTP Desktop 3.5 - Banner Parsing Buffer Overflow','DoS','Windows','2003-09-08',1,'CVE-2003-0766','OSVDB-2519',''),(24805,'MySQL MaxDB 7.5 - WAHTTP Server Remote Denial of Service','DoS','Multiple','2004-12-07',1,'','',''),(23933,'NukeCalendar 1.1.a - \'eid\' SQL Injection','WebApps','PHP','2004-04-08',1,'CVE-2004-1914','OSVDB-16636',''),(23116,'Mah-Jong 1.4/1.6 - Server Remote Denial of Service','DoS','Linux','2003-09-07',1,'CVE-2003-0706','OSVDB-6587',''),(23989,'Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)','Local','Windows','2004-04-18',1,'CVE-2003-0910','OSVDB-5257','OTHER-MS04-011'),(24869,'AContent 1.3 - Local File Inclusion','WebApps','PHP','2013-03-22',1,'','OSVDB-91660',''),(23932,'NukeCalendar 1.1.a - \'eid\' Cross-Site Scripting','WebApps','PHP','2004-04-08',1,'CVE-2004-1913','OSVDB-5266',''),(24743,'Cam2pc 4.6.2 - \'.BMP\' Image Processing Integer Overflow','DoS','Windows','2013-03-13',1,'','OSVDB-91256',''),(24804,'Linux Kernel 2.6.x - \'AIO_Free_Ring\' Local Denial of Service','DoS','Linux','2004-12-07',1,'','',''),(23988,'Nuked-klaN 1.x - Multiple Vulnerabilities','WebApps','PHP','2004-04-12',1,'CVE-2004-1937','OSVDB-52890',''),(24868,'WordPress Plugin IndiaNIC FAQs Manager 1.0 - Blind SQL Injection','WebApps','PHP','2013-03-22',0,'','OSVDB-91623',''),(23115,'Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow','Remote','Linux','2003-09-07',1,'CVE-2003-0705','OSVDB-6586',''),(23931,'NukeCalendar 1.1.a - \'block-Calendar_center.php\' Full Path Disclosure','WebApps','PHP','2004-04-08',1,'CVE-2004-1912','OSVDB-17992',''),(24742,'Web Cookbook - Multiple SQL Injections','WebApps','PHP','2013-03-13',1,'','OSVDB-91273,OSVDB-91272',''),(24803,'Blog Torrent 0.80 - \'BTDownload.php\' Cross-Site Scripting','WebApps','PHP','2004-12-07',1,'','',''),(23930,'NukeCalendar 1.1.a - \'block-Calendar1.php\' Full Path Disclosure','WebApps','PHP','2004-04-08',1,'CVE-2004-1912','OSVDB-17991',''),(24867,'WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities','WebApps','PHP','2013-03-22',1,'','OSVDB-91626,OSVDB-91625,OSVDB-91624',''),(23987,'SurgeLDAP 1.0 - \'User.cgi\' Directory Traversal','Remote','CGI','2004-04-12',1,'CVE-2004-2253','OSVDB-5169',''),(24802,'Microsoft Internet Explorer 6 - Sysimage Protocol Handler Local File Detection','Remote','Windows','2004-12-07',1,'','',''),(24741,'TagScanner 5.1 - Stack Buffer Overflow (PoC)','DoS','Windows','2013-03-13',0,'','OSVDB-91251',''),(23114,'Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation','Remote','Windows','2003-09-07',1,'CVE-2003-0838','OSVDB-7872',''),(23242,'WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service','DoS','Windows','2003-10-14',1,'CVE-2003-1518','OSVDB-2667',''),(23929,'NukeCalendar 1.1.a - \'block-calendar.php\' Full Path Disclosure','WebApps','PHP','2004-04-08',1,'CVE-2004-1912','OSVDB-17990',''),(24866,'TP-Link TL-WR740N Wireless Router - Denial of Service','DoS','Hardware','2013-03-22',0,'','OSVDB-91581',''),(22995,'C-Cart 1.0 - Full Path Disclosure','WebApps','PHP','2003-08-08',1,'','',''),(24740,'AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities','WebApps','Hardware','2013-02-24',0,'','OSVDB-90900',''),(24801,'KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution','Remote','Linux','2004-12-06',1,'CVE-2004-1165','OSVDB-12853',''),(23986,'BlackBoard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2004-04-12',1,'','',''),(23113,'Microsoft Exchange Server 4.0/5.0 - SMTP HELO Argument Buffer Overflow','Remote','Windows','1998-03-10',1,'CVE-1999-0284','OSVDB-5855',''),(23241,'mIRC 6.1 - \'DCC SEND\' Buffer Overflow (2)','DoS','Windows','2003-10-13',1,'CVE-2003-1512','OSVDB-2663',''),(22994,'Sun One 5.1 / IPlanet 5.0/5.1 - Administration Server Directory Traversal','Remote','Multiple','2003-08-08',1,'','',''),(24865,'GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service','DoS','Linux','2013-03-22',0,'CVE-2012-1663','OSVDB-80179',''),(23928,'NukeCalendar 1.1.a - \'modules.php\' Full Path Disclosure','WebApps','PHP','2004-04-08',1,'CVE-2004-1912','OSVDB-17989',''),(23240,'mIRC 6.1 - \'DCC SEND\' Buffer Overflow (1)','DoS','Windows','2003-10-13',1,'CVE-2003-1512','OSVDB-2663',''),(23112,'IBM DB2 db2dart - Buffer Overflow','DoS','Linux','2003-09-18',1,'CVE-2003-0758','OSVDB-9501',''),(24739,'PowerPortal 1.3 - SQL Injection','WebApps','PHP','2004-11-14',1,'','OSVDB-11876',''),(23984,'TikiWiki Project 1.8 - \'tiki-list_blogs.php?offset\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5229',''),(24800,'Microsoft Internet Explorer 5.0.1 - FTP URI Arbitrary FTP Server Command Execution','Remote','Windows','2004-12-06',1,'CVE-2004-1166','OSVDB-12299',''),(23927,'Opera Web Browser 7.0 - Remote IFRAME Denial of Service','DoS','Windows','2004-04-08',1,'','',''),(24864,'StarVedia IPCamera IC502w IC502w+ v020313 - \'Username\'/Password Disclosure','WebApps','Hardware','2013-03-22',0,'','OSVDB-91579',''),(22993,'IPNetSentryX / IPNetMonitorX - Unauthorized Network Reconnaissance','Local','Linux','2003-07-07',1,'','',''),(23239,'IRCnet IRCD 2.10 - Local Buffer Overflow','DoS','Linux','2003-10-13',1,'CVE-2003-0864','OSVDB-11753',''),(23111,'FirePass SSL VPN - Local File Inclusion','WebApps','Multiple','2012-12-03',0,'','OSVDB-88091',''),(23926,'Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure','Remote','Windows','2004-04-07',1,'CVE-2004-1908','OSVDB-4976',''),(24863,'EastFTP 4.6.02 - ActiveX Control','Local','Windows','2013-03-20',1,'','OSVDB-91571',''),(24738,'AlShare Software NetNote Server 2.2 - Remote Denial of Service','DoS','Windows','2004-11-13',1,'','',''),(23983,'TikiWiki Project 1.8 - \'tiki-list_trackers.php?offset\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5228',''),(23238,'Gallery 1.4 - \'index.php\' Remote File Inclusion','WebApps','PHP','2003-10-11',1,'CVE-2003-1227','OSVDB-2662',''),(22992,'IdealBB 1.4.9 - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2003-08-07',1,'','OSVDB-2380',''),(24799,'Mozilla0.x / Netscape 3/4 / Firefox 1.0 - JavaScript IFRAME Rendering Denial of Service','DoS','Multiple','2004-12-06',1,'','',''),(23110,'Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download','WebApps','Linux','2012-12-03',0,'CVE-2012-4347','OSVDB-88165',''),(23237,'PHP-Nuke 6.6 - \'admin.php\' SQL Injection','WebApps','PHP','2003-10-08',1,'','',''),(23925,'Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service','DoS','Windows','2004-04-07',1,'CVE-2004-1907','OSVDB-5009',''),(24737,'Mark Zuckerberg Thefacebook - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-11-13',1,'','',''),(24862,'ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2013-03-19',0,'CVE-2013-2294','OSVDB-91474,OSVDB-91473',''),(23982,'TikiWiki Project 1.8 - \'tiki-list_faqs.php?offset\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5227',''),(24798,'PAFileDB 3.1 - Error Message Full Path Disclosure','WebApps','PHP','2004-12-04',1,'CVE-2005-0780','OSVDB-12264',''),(23494,'WordPress Theme Clockstone (and other CMSMasters Themes) - Arbitrary File Upload','WebApps','PHP','2012-12-19',1,'','OSVDB-88622',''),(22991,'D-Link DI-704P - Long URL Denial of Service','DoS','Hardware','2003-08-06',1,'','',''),(23109,'Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery','WebApps','Multiple','2012-12-03',0,'CVE-2012-0308','OSVDB-84897',''),(23236,'HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow','DoS','HP-UX','2003-10-08',1,'CVE-2003-0840','OSVDB-9640',''),(23978,'TikiWiki Project 1.8 - \'tiki-usermenu.php?offset\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5223',''),(24797,'Advanced Guestbook 2.2/2.3 - Cross-Site Scripting','WebApps','PHP','2004-12-02',1,'CVE-2004-1213','OSVDB-12246',''),(24861,'Rebus:list - \'list.php?list_id\' SQL Injection','WebApps','PHP','2013-03-19',1,'','OSVDB-91501',''),(23235,'OpenOffice 1.0.1 - Remote Access Denial of Service','DoS','Windows','2003-10-08',1,'','',''),(23924,'Nexpose Security Console - Cross-Site Request Forgery','WebApps','Multiple','2013-01-06',1,'CVE-2012-6493','OSVDB-88923',''),(23107,'Opera Web Browser 12.11 - Crash (PoC)','DoS','Windows','2012-12-03',1,'CVE-2012-6470','OSVDB-88101',''),(23977,'TikiWiki Project 1.8 - \'tiki-list_blogs.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5222',''),(23234,'Centrinity FirstClass HTTP Server 5.50/5.77/7.0/7.1 - Long Version Field Denial of Service','DoS','Windows','2003-10-08',1,'','',''),(24796,'Blog Torrent 0.8 - Directory Traversal','WebApps','PHP','2004-12-02',1,'CVE-2004-1212','OSVDB-12239',''),(24860,'Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery','WebApps','Hardware','2013-03-19',0,'CVE-2013-0126','OSVDB-92588,OSVDB-91488',''),(23493,'Jordan Windows Telnet Server 1.0/1.2 - \'Username\' Stack Buffer Overrun (3)','Remote','Windows','2003-12-29',1,'','OSVDB-3257',''),(24736,'phpWebSite 0.7.3/0.8.x/0.9.3 - User Module HTTP Response Splitting','WebApps','PHP','2004-11-04',1,'','',''),(22990,'vBulletin 3.0 - \'register.php\' HTML Injection','WebApps','PHP','2003-08-06',1,'CVE-2003-1031','OSVDB-6309',''),(23809,'Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure','WebApps','CGI','2004-03-12',1,'CVE-2004-2385','OSVDB-4203',''),(23976,'TikiWiki Project 1.8 - \'tiki-list_trackers.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5221',''),(24795,'RSSH 2.x - Arbitrary Command Execution','Remote','Linux','2004-12-02',1,'CVE-2004-1161','OSVDB-12182',''),(23106,'SchoolCMS - Persistent Cross-Site Scripting','WebApps','PHP','2012-12-03',1,'','OSVDB-88171',''),(23233,'GeekLog 1.3.x - HTML Injection','WebApps','PHP','2003-10-08',1,'','OSVDB-2253',''),(23923,'FoxPlayer 2.9.0 - Denial of Service','DoS','Windows','2013-01-06',1,'','OSVDB-80806',''),(24859,'WordPress Plugin Count Per Day 3.2.5 - \'counter.php\' Cross-Site Scripting','WebApps','PHP','2013-03-19',1,'','OSVDB-91491',''),(23873,'Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing','Remote','Multiple','2004-03-23',1,'CVE-2004-1855','OSVDB-16859',''),(24735,'chacmool Private Message System 1.1.3 - \'send.php\' Arbitrary Message Access','WebApps','PHP','2004-11-12',1,'','OSVDB-11791',''),(23492,'Jordan Windows Telnet Server 1.0/1.2 - \'Username\' Stack Buffer Overrun (2)','Remote','Windows','2003-12-29',1,'','OSVDB-3257',''),(23808,'IP3 Networks IP3 NetAccess Appliance - SQL Injection','Remote','Hardware','2004-03-12',1,'CVE-2004-2326','OSVDB-19836',''),(22989,'IBM DB2 - Shared Library Injection','Local','Unix','2003-08-05',1,'CVE-2003-1052','OSVDB-2374',''),(24794,'SCPOnly 2.x/3.x - Arbitrary Command Execution','Remote','Linux','2004-12-02',1,'','',''),(23872,'reget deluxe 3.0 build 121 - Directory Traversal','WebApps','JSP','2004-03-22',1,'','',''),(24858,'WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery','WebApps','PHP','2013-03-19',1,'','OSVDB-91490,OSVDB-91489',''),(23975,'TikiWiki Project 1.8 - \'tiki-list_faqs.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5220',''),(23105,'MyBB KingChat Plugin - SQL Injection','WebApps','PHP','2012-12-03',1,'','OSVDB-88119',''),(23921,'Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow','Local','Windows','2004-04-07',1,'','',''),(24734,'chacmool Private Message System 1.1.3 - \'send.php?tid\' Cross-Site Scripting','WebApps','PHP','2004-11-12',1,'','OSVDB-11790',''),(23232,'PayPal Store Front 3.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2003-10-08',1,'','OSVDB-2652',''),(23807,'cPanel 5/6/7/8/9 - Login Script Remote Command Execution','WebApps','CGI','2004-03-12',1,'CVE-2004-1770','OSVDB-4218',''),(22988,'IBM DB2 db2job - File Overwrite','Local','Unix','2003-08-05',1,'CVE-2003-0898','OSVDB-9492',''),(23871,'Centrinity FirstClass HTTP Server 5/7 - \'TargetName\' Cross-Site Scripting','Remote','Windows','2004-03-22',1,'','',''),(24793,'JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities','DoS','Multiple','2004-11-30',1,'','',''),(24857,'NapShare 1.2 - Remote Buffer Overflow (2)','Remote','Linux','2004-12-10',1,'CVE-2004-1286','OSVDB-12445',''),(23974,'TikiWiki Project 1.8 - \'tiki-file_galleries.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5219',''),(23491,'Jordan Windows Telnet Server 1.0/1.2 - \'Username\' Stack Buffer Overrun (1)','Remote','Windows','2003-12-29',1,'','OSVDB-3257',''),(23806,'cPanel 5/6/7/8/9 - \'dir\' Cross-Site Scripting','WebApps','CGI','2004-03-12',1,'CVE-2004-2308','OSVDB-4219',''),(23103,'Digital Scribe 1.x - Error Function Cross-Site Scripting','WebApps','PHP','2003-09-05',1,'','OSVDB-2518',''),(23920,'Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow (PoC)','DoS','Windows','2004-04-07',1,'CVE-2004-1906','OSVDB-60041',''),(24733,'SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service','DoS','Windows','2004-11-12',1,'','',''),(23870,'PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection','WebApps','PHP','2004-03-22',1,'','',''),(22987,'EveryBuddy 0.4.3 - Long Message Denial of Service','DoS','Multiple','2003-08-05',1,'','',''),(24856,'NapShare 1.2 - Remote Buffer Overflow (1)','Remote','Linux','2004-12-06',1,'CVE-2004-1286','OSVDB-12445',''),(24792,'IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection','WebApps','Multiple','2004-11-30',1,'CVE-2004-1210','OSVDB-12243',''),(23490,'Microsoft IIS 5.0 - Failure To Log Undocumented TRACK Requests','Remote','Windows','2003-12-29',1,'CVE-2003-1566','OSVDB-4864',''),(23973,'TikiWiki Project 1.8 - \'tiki-directory_search.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5218',''),(23231,'Medieval Total War 1.0/1.1 - nickname Denial of Service','DoS','Multiple','2003-10-07',1,'','',''),(23919,'Symantec Security Check Virus Detection - COM Object Denial of Service','DoS','Windows','2004-04-07',1,'CVE-2004-1910','OSVDB-17988',''),(23805,'Targem Games Battle Mages 1.0 - Remote Denial of Service','DoS','Multiple','2004-03-11',1,'CVE-2004-2360','OSVDB-10624',''),(23869,'PHP-Nuke MS-Analysis Module - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-03-22',1,'','',''),(23102,'FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun','DoS','Windows','2003-06-27',1,'CVE-2003-0762','OSVDB-11740',''),(24732,'Phorum 5.0.x - \'FOLLOW.php\' SQL Injection','WebApps','PHP','2004-11-11',1,'','',''),(23489,'Sygate Personal Firewall 5.0 - DLL Authentication Bypass','Remote','Windows','2003-12-29',1,'','',''),(24855,'PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (2)','DoS','PHP','2004-12-15',1,'CVE-2004-1018','OSVDB-12410',''),(22986,'Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site Scripting','WebApps','PHP','2003-08-04',1,'','OSVDB-2124',''),(24791,'Open-Xchange Server 6 - Multiple Vulnerabilities','WebApps','Java','2013-03-15',0,'CVE-2013-1651,CVE-2013-1650,CVE-2013-1649,CVE-2013-1648,CVE-2013-1647,CVE-2013-1646,CVE-2013-1645','OSVDB-91250,OSVDB-91249,OSVDB-91248,OSVDB-91247,OSVDB-91246,OSVDB-91245,OSVDB-91244,OSVDB-91243,OSVDB-91242,OSVDB-91241,OSVDB-91240,OSVDB-91239,OSVDB-91238,OSVDB-91237',''),(23972,'TikiWiki Project 1.8 - \'tiki-user_tasks.php?offset & sort_mode\' SQL Injections','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5216',''),(23804,'cPanel 5/6/7/8/9 - Resetpass Remote Command Execution','Remote','CGI','2004-03-11',1,'CVE-2004-1769','OSVDB-4205',''),(24731,'Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities','WebApps','PHP','2004-11-12',1,'CVE-2004-2725','OSVDB-11704',''),(23488,'BulletScript MailList - bsml.pl Information Disclosure','WebApps','CGI','2003-12-29',1,'','OSVDB-50563',''),(24790,'ClipShare 4.1.4 - Multiple Vulnerabilities','WebApps','PHP','2013-03-15',1,'','OSVDB-91289,OSVDB-91288',''),(23868,'Invision Power Top Site List 1.0/1.1 - \'id\' SQL Injection','WebApps','PHP','2004-03-22',1,'CVE-2004-1836','OSVDB-16734',''),(22985,'Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (2)','Local','Linux','2003-08-04',1,'','',''),(24854,'PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (1)','DoS','PHP','2004-12-15',1,'CVE-2004-1018','OSVDB-12410',''),(23230,'Adobe SVG Viewer 3.0 - \'postURL\'/\'getURL\' Restriction Bypass','Remote','Multiple','2003-10-07',1,'','',''),(23971,'TikiWiki Project 1.8 - \'tiki-index.php?comments_offset & offset\' SQL Injections','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5215',''),(24730,'04webserver 1.42 - Multiple Vulnerabilities','Remote','Multiple','2004-11-10',1,'','',''),(24789,'WordPress Plugin LeagueManager 3.8 - SQL Injection','WebApps','PHP','2013-03-15',0,'CVE-2013-1852','OSVDB-91442',''),(23487,'PHP-ping - \'Count\' Command Execution','WebApps','PHP','2003-12-29',1,'','OSVDB-3254',''),(24853,'MPlayer 0.9/1.0 - MMST Get_Header Remote Client-Side Buffer Overflow','Remote','Linux','2004-12-15',1,'','',''),(23918,'Panda ActiveScan 5.0 - \'ascontrol.dll\' Denial of Service','DoS','Windows','2004-04-06',1,'','',''),(23867,'Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injections','WebApps','PHP','2004-03-23',1,'CVE-2004-1835','OSVDB-4472',''),(23803,'Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting','Remote','Linux','2004-03-11',1,'CVE-2004-2618','OSVDB-4255',''),(23101,'Microsoft Windows 98 - Fragmented UDP Flood Denial of Service','DoS','Windows','2003-09-04',1,'','',''),(24729,'webcalendar 0.9.x - Multiple Vulnerabilities','WebApps','PHP','2004-11-10',1,'','',''),(23970,'WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)','WebApps','PHP','2013-01-08',1,'CVE-2012-4915','OSVDB-88891',''),(24852,'MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1284','OSVDB-12473',''),(24788,'Nitro Pro 8.0.3.1 - Crash (PoC)','DoS','Windows','2013-03-15',1,'','OSVDB-91509',''),(23486,'Private Message System 2.x - \'index.php?Page\' Cross-Site Scripting','WebApps','PHP','2003-12-27',1,'','',''),(23229,'Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow','Remote','Windows','2003-10-07',1,'','OSVDB-2657',''),(22984,'Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (1)','Local','Linux','2003-08-04',1,'','',''),(23917,'Panda ActiveScan 5.0 - \'ascontrol.dll\' Remote Heap Overflow','DoS','Windows','2004-04-06',1,'CVE-2004-1904','OSVDB-4975',''),(23866,'phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2004-03-22',1,'','',''),(23802,'Pegasi Web Server 0.2.2 - Arbitrary File Access','Remote','Linux','2004-03-11',1,'CVE-2004-2617','OSVDB-4254',''),(24851,'Joomla! Component com_rsfiles - \'cid\' SQL Injection','WebApps','PHP','2013-03-18',1,'','OSVDB-91448',''),(23969,'IBM Cognos - \'tm1admsd.exe\' Remote Overflow (Metasploit)','Remote','Windows','2013-01-08',1,'CVE-2012-0202','OSVDB-80876',''),(24728,'Microsoft Internet Explorer 6.0 / Firefox 0.x / Netscape 7.x - IMG Tag Multiple Vulnerabilities','Remote','Windows','2004-11-10',1,'','',''),(23485,'L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2003-12-26',1,'','OSVDB-3223',''),(24786,'Cisco Video Surveillance Operations Manager 6.3.2 - Multiple Vulnerabilities','WebApps','JSP','2013-03-15',0,'CVE-2013-3431,CVE-2013-3430,CVE-2013-3429','OSVDB-91213,OSVDB-91212,OSVDB-91211,OSVDB-91210',''),(23801,'GNU MyProxy 20030629 - Cross-Site Scripting','Remote','Linux','2004-03-11',1,'CVE-2003-1199','OSVDB-4202',''),(23865,'vBulletin 2.x - \'private.php\' Cross-Site Scripting','WebApps','PHP','2004-03-22',1,'','OSVDB-4309',''),(23968,'Advantech Webaccess HMI/SCADA Software - Persistence Cross-Site Scripting','WebApps','ASP','2013-01-08',0,'CVE-2013-2299','OSVDB-89067',''),(23228,'SLocate 2.6 - User-Supplied Database Heap Overflow','Local','Linux','2003-10-06',1,'CVE-2003-0848','OSVDB-6200',''),(22983,'HP Compaq Insight Management Agent 5.0 - Format String','DoS','Hardware','2003-08-04',1,'','OSVDB-2377',''),(24850,'WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities','WebApps','PHP','2013-03-18',1,'','OSVDB-91447,OSVDB-91446',''),(24784,'File ELF 4.x - Header Buffer Overflow','Remote','Linux','2004-11-29',1,'CVE-2004-1304','OSVDB-12255',''),(23967,'E Sms Script - Multiple SQL Injections','WebApps','PHP','2013-01-08',1,'','OSVDB-89107,OSVDB-89106',''),(23484,'PHP-Nuke 6.x/7.0 Survey Module - SQL Injection','WebApps','PHP','2003-12-27',1,'','',''),(24727,'Microsoft Internet Explorer 6 - Local Resource Enumeration','Remote','Windows','2004-11-08',1,'','',''),(23916,'Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow (PoC)','DoS','Windows','2004-04-06',1,'CVE-2004-1903','OSVDB-16997',''),(22982,'Postfix 1.1.x - Denial of Service (2)','DoS','Linux','2003-08-04',1,'CVE-2003-0540','OSVDB-10545',''),(23864,'xweb 1.0 - Directory Traversal','Remote','Linux','2004-03-22',1,'CVE-2004-1838','OSVDB-4460',''),(24849,'DaloRadius - Multiple Vulnerabilities','WebApps','PHP','2013-03-18',0,'','OSVDB-91436,OSVDB-91435,OSVDB-91434,OSVDB-91433,OSVDB-91432',''),(23227,'Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)','Remote','Unix','2012-12-09',1,'','OSVDB-83552',''),(24783,'pntresmailer 6.0 - Directory Traversal','WebApps','PHP','2004-11-26',1,'CVE-2004-1206','OSVDB-12161',''),(23800,'Apple Safari 1.x - Cookie Directory Traversal','Remote','OSX','2004-03-10',1,'CVE-2003-0514','OSVDB-4187',''),(23100,'Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun','Remote','Windows','2003-09-04',1,'CVE-2003-0772','OSVDB-10195',''),(23483,'OpenBB 1.0 - \'board.php\' Cross-Site Scripting','WebApps','PHP','2003-12-27',1,'','OSVDB-3220',''),(23966,'TikiWiki Project 1.8 - \'tiki-browse_categories.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5214',''),(24726,'Software602 602 LAN Suite - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2004-11-06',1,'','',''),(31614,'Tiny Portal 1.0 - \'shouts\' Cross-Site Scripting','WebApps','PHP','2008-04-04',1,'','',''),(23915,'Adobe Photoshop 8.0 - COM Objects Denial of Service','DoS','Windows','2004-04-06',1,'','',''),(24782,'phpCMS 1.1/1.2 - Cross-Site Scripting','WebApps','PHP','2004-11-26',1,'','',''),(23226,'Freefloat FTP Server - Arbitrary File Upload (Metasploit)','Remote','Windows','2012-12-09',1,'','OSVDB-88303,OSVDB-88302',''),(22981,'Postfix 1.1.x - Denial of Service (1)','DoS','Linux','2003-08-04',1,'CVE-2003-0540','OSVDB-10545',''),(24848,'ChBg 1.5 - Scenario File Overflow','Remote','Linux','2004-12-15',1,'CVE-2004-1264','OSVDB-12436',''),(23482,'Apache 2.0.4x mod_php - File Descriptor Leakage (2)','Local','Linux','2003-12-26',1,'CVE-2003-1307','OSVDB-3215',''),(24725,'Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure','Remote','Multiple','2004-11-05',1,'CVE-2004-1003','OSVDB-11510',''),(23863,'Expinion.net News Manager Lite 2.5 - \'NEWS_LOGIN?admin\' Cookie Authentication Bypass','WebApps','ASP','2004-03-20',1,'CVE-2004-1847','OSVDB-59236',''),(23914,'FloosieTek FTGate Mail Server 1.2 - Full Path Disclosure','WebApps','CGI','2004-04-06',1,'','',''),(23965,'TikiWiki Project 1.8 - \'tiki-directory_ranking.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5213',''),(23799,'Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String','DoS','Multiple','2004-03-10',1,'CVE-2004-1805','OSVDB-4195',''),(24847,'phpGroupWare 0.9.x - \'index.php\' Multiple SQL Injections','WebApps','PHP','2004-12-15',1,'CVE-2004-1385','OSVDB-12396','OTHER-BID: 11952,OTHER-GTSA-00052'),(31613,'Apple iCal 3.0.1 - \'COUNT\' Integer Overflow','Remote','OSX','2008-04-21',1,'CVE-2008-2006','OSVDB-45691',''),(24724,'Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities','Remote','Multiple','2004-11-05',1,'CVE-2004-1500','OSVDB-11511',''),(23862,'Expinion.net News Manager Lite 2.5 - \'news_sort.asp?filter\' SQL Injection','WebApps','ASP','2004-03-20',1,'CVE-2004-1846','OSVDB-4497',''),(23913,'FloosieTek FTGate Mail Server 1.2 - \'index.fts?folder\' Cross-Site Scripting','WebApps','CGI','2004-04-06',1,'','OSVDB-4963',''),(23481,'Apache 2.0.4x mod_php - File Descriptor Leakage (1)','Local','Linux','2003-12-26',1,'CVE-2003-1307','OSVDB-3215',''),(24781,'Mozilla Camino Web Browser 0.7/0.8 - Infinite Array Sort Denial of Service','DoS','Multiple','2004-11-25',1,'','',''),(24846,'phpGroupWare 0.9.x - \'viewticket_details.php?ticket_id\' SQL Injection','WebApps','PHP','2004-12-15',1,'CVE-2004-1383','OSVDB-12395','OTHER-GTSA-00052,OTHER-BID: 11952'),(22980,'Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite','Local','Windows','2003-08-02',1,'CVE-2003-1310','OSVDB-4362',''),(23964,'TikiWiki Project 1.8 - \'tiki-list_file_gallery.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5212',''),(23225,'Maxthon3 - about:history XCS Trusted Zone Code Execution (Metasploit)','Remote','Windows','2012-12-09',1,'','OSVDB-88191',''),(23099,'WebCalendar 0.9.x (Multiple Modules) - SQL Injection','WebApps','PHP','2003-09-03',1,'','OSVDB-3642',''),(31611,'RobotStats 0.1 - \'robotstats.inc.php?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-04-04',1,'CVE-2008-6206','OSVDB-52106',''),(23861,'Expinion.net News Manager Lite 2.5 - \'category_news.asp?ID\' SQL Injection','WebApps','ASP','2004-03-20',1,'CVE-2004-1846','OSVDB-4496',''),(23912,'Microsoft Internet Explorer 6.0 Macromedia Flash Player Plugin - Remote Denial of Service','DoS','Windows','2004-04-06',1,'','',''),(24723,'TIPS MailPost 5.1.1 - Remote File Enumeration','WebApps','CGI','2004-11-03',1,'CVE-2004-1102','OSVDB-11410',''),(23480,'Surfboard HTTPd 1.1.9 - Remote Buffer Overflow (PoC)','DoS','Windows','2003-12-26',1,'','',''),(24780,'Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service','DoS','OSX','2004-11-25',1,'','',''),(24845,'phpGroupWare 0.9.x - \'viewticket_details.php?ticket_id\' Cross-Site Scripting','WebApps','PHP','2004-12-15',1,'CVE-2004-1384','OSVDB-12394','OTHER-BID: 11952,OTHER-GTSA-00052'),(22979,'CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation','Local','Linux','2003-08-01',1,'CVE-2003-0655','OSVDB-2359',''),(23911,'Microsoft Internet Explorer 6 - MSWebDVD Object Denial of Service','DoS','Windows','2004-04-06',1,'','',''),(23860,'Expinion.net News Manager Lite 2.5 - \'more.asp?ID\' SQL Injection','WebApps','ASP','2004-03-20',1,'CVE-2004-1846','OSVDB-4495',''),(31610,'RobotStats 0.1 - \'graph.php?DOCUMENT_ROOT\' Remote File Inclusion','WebApps','PHP','2008-04-04',1,'CVE-2008-6206','OSVDB-52105',''),(23224,'Splunk 5.0 - Custom App Remote Code Execution (Metasploit)','Remote','Multiple','2012-12-09',1,'','OSVDB-88496',''),(23963,'TikiWiki Project 1.8 - \'tiki-usermenu.php?sort_mode\' SQL Injection','WebApps','PHP','2004-04-12',1,'CVE-2004-1925','OSVDB-5211',''),(23798,'Confixx 2 - Perl Debugger Remote Command Execution','WebApps','PHP','2004-03-09',1,'','',''),(24722,'TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting','WebApps','CGI','2004-11-03',1,'CVE-2004-1101','OSVDB-11413',''),(22978,'Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure','DoS','Hardware','2003-08-01',1,'','OSVDB-2352',''),(23859,'Expinion.net News Manager Lite 2.5 - \'category_news_headline.asp\' Cross-Site Scripting','WebApps','ASP','2004-03-20',1,'CVE-2004-1845','OSVDB-4494',''),(23962,'TikiWiki Project 1.8 - \'tiki-view_chart.php?chartId\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5210',''),(23223,'SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File','Local','Linux','2003-10-06',1,'CVE-2003-0847','OSVDB-11672',''),(23910,'F-Secure BackWeb 6.31 - Local Privilege Escalation','Local','Windows','2004-04-06',1,'','',''),(24779,'InShop and InMail - Cross-Site Scripting','WebApps','CGI','2004-11-25',1,'CVE-2004-1196','OSVDB-12155',''),(31609,'Nuke ET 3.4 - \'mensaje\' HTML Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1873','OSVDB-44016',''),(23096,'Microsoft WordPerfect - Converter Buffer Overrun','Local','Windows','2003-09-03',1,'CVE-2003-0666','OSVDB-10006',''),(23479,'GNU Indent 2.2.9 - Local Heap Overflow','Local','Linux','2003-12-26',1,'','OSVDB-3224',''),(23797,'Confixx 2 - \'DB\' SQL Injection','WebApps','PHP','2004-03-09',1,'','',''),(24844,'phpGroupWare 0.9.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-12-15',1,'CVE-2004-1384','OSVDB-12393','OTHER-BID: 11952,OTHER-GTSA-00052'),(24721,'TIPS MailPost 5.1.1 - \'APPEND\' Cross-Site Scripting','WebApps','CGI','2004-11-03',1,'CVE-2004-1100','OSVDB-11412',''),(23961,'TikiWiki Project 1.8 - \'tiki-view_faq.php?faqId\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5209',''),(23858,'Expinion.net News Manager Lite 2.5 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2004-03-20',1,'CVE-2004-1845','OSVDB-4493',''),(31608,'KwsPHP 1.0 ConcoursPhoto Module - \'VIEW\' Cross-Site Scripting','WebApps','PHP','2008-04-04',1,'CVE-2008-1757','OSVDB-44386',''),(22977,'MOD Guthabenhack 1.3 For Woltlab Burning Board - SQL Injection','WebApps','PHP','2003-07-31',1,'','',''),(23095,'Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow','Remote','Windows','2003-09-03',1,'CVE-2003-0665','OSVDB-10998',''),(23909,'ada imgsvr 0.4 - Directory Traversal','Remote','Windows','2004-04-05',1,'CVE-2004-2464','OSVDB-4946',''),(23478,'Psychoblogger PB-beta1 - errormessage Cross-Site Scripting','WebApps','PHP','2003-12-24',1,'','OSVDB-3261',''),(24720,'Microsoft Internet Explorer 6 - IFRAME Status Bar URI Obfuscation','Remote','Windows','2004-11-02',1,'','',''),(23222,'Easy File Sharing Web Server 1.2 - Information Disclosure','Remote','Windows','2003-10-06',1,'','',''),(23796,'Microsoft Outlook 2002 - \'Mailto\' Quoting Zone Bypass','Remote','Windows','2004-03-09',1,'CVE-2004-0121','OSVDB-4168',''),(23960,'TikiWiki Project 1.8 - \'tiki-upload_file.php?galleryID\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5208',''),(23857,'Expinion.net News Manager Lite 2.5 - \'comment_add.asp\' Cross-Site Scripting','WebApps','ASP','2004-03-20',1,'CVE-2004-1845','OSVDB-4492',''),(22976,'FreeBSD 4.8 - \'realpath()\' Off-by-One Buffer Overflow','Remote','FreeBSD','2003-07-31',1,'CVE-2003-0466','OSVDB-6602',''),(24778,'Sun Java Applet 1.x - Invocation Version Specification','DoS','Multiple','2004-11-25',1,'','',''),(23959,'TikiWiki Project 1.8 - \'tiki-list_file_gallery.php?galleryID\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5207',''),(23557,'aiptek netcam WebServer 0.93.15 - Directory Traversal','Remote','Multiple','2004-01-20',1,'','OSVDB-3681',''),(23856,'WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)','Remote','PHP','2013-01-03',1,'','OSVDB-87353',''),(24843,'Apple Safari Web Browser 1.x - HTML Form Status Bar Misrepresentation','DoS','OSX','2004-12-15',1,'','',''),(22975,'WU-FTPD 2.6.0/2.6.1/2.6.2 - \'realpath()\' Off-by-One Buffer Overflow','Remote','Unix','2003-08-06',1,'CVE-2003-0466','OSVDB-6602',''),(23094,'Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun','Remote','Windows','2003-09-03',1,'CVE-2003-0347','OSVDB-12652',''),(23221,'JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection','Remote','Multiple','2003-10-06',1,'CVE-2003-0845','OSVDB-10094',''),(24777,'Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure','DoS','Linux','2004-11-25',1,'CVE-2004-1074','OSVDB-11596',''),(24702,'MoniWiki 1.0/1.1 - \'Wiki.php\' Cross-Site Scripting','WebApps','PHP','2004-10-25',1,'','',''),(23958,'TikiWiki Project 1.8 - \'tiki-print_article.php?articleId\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5206',''),(31607,'SmarterTools SmarterMail 5.0 - HTTP Request Handling Denial of Service','DoS','Windows','2008-04-04',1,'CVE-2008-1854','OSVDB-44168',''),(24719,'Goolery 0.3 - \'viewalbum.php?page\' Cross-Site Scripting','WebApps','PHP','2004-11-02',1,'CVE-2004-2245','OSVDB-11318',''),(23795,'Invision Power Board (IP.Board) 1.3 - \'Pop\' Cross-Site Scripting','WebApps','PHP','2004-03-09',1,'','',''),(23093,'Microsoft Windows XP - TCP Packet Information Leakage','Remote','Windows','2003-09-02',1,'','',''),(23908,'OpenBB 1.0.6 - \'myhome.php\' SQL Injection','WebApps','PHP','2004-04-05',1,'','OSVDB-5664',''),(23855,'Allied Telesis AT-MCF2000M 3.0.2 - Remote Command Execution','Remote','Hardware','2013-01-03',0,'','OSVDB-88921',''),(23556,'GetWare Web Server Component - Content-Length Value Remote Denial of Service','DoS','Multiple','2004-01-19',1,'','',''),(22974,'WU-FTPD 2.6.2 - \'realpath()\' Off-by-One Buffer Overflow','Remote','Unix','2003-08-02',1,'CVE-2003-0466','OSVDB-6602',''),(24701,'OpenWFE 1.4.x - Cross-Site Scripting / Connection Proxy','Remote','Multiple','2004-10-25',1,'','',''),(23957,'TikiWiki Project 1.8 - \'tiki-index.php?comments_threshold\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5205',''),(23477,'Psychoblogger PB-beta1 - \'desc\' Cross-Site Scripting','WebApps','PHP','2003-12-24',1,'','OSVDB-3221',''),(23220,'GuppY 2.4 - Remote File Access','WebApps','PHP','2003-10-05',1,'','OSVDB-3198',''),(23092,'FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting','Remote','Windows','2003-09-02',1,'','',''),(24842,'IWebNegar - Multiple SQL Injections','WebApps','PHP','2004-12-15',1,'CVE-2004-1402','OSVDB-12417',''),(31606,'Glossaire 2.0 - \'glossaire.php\' Cross-Site Scripting','WebApps','PHP','2008-04-04',1,'CVE-2008-6550','OSVDB-53092',''),(24776,'Mozilla Firefox 0.8/0.9/0.10 - Infinite Array Sort Denial of Service','DoS','Windows','2004-11-25',1,'','',''),(24700,'Netbilling NBMEMBER Script - Information Disclosure','WebApps','CGI','2004-10-22',1,'CVE-2004-2732','OSVDB-10902',''),(23854,'Expinion.net Member Management System 2.1 - \'register.asp?err\' Cross-Site Scripting','WebApps','ASP','2004-03-20',1,'CVE-2004-1844','OSVDB-57559',''),(23907,'Aborior Encore Web Forum - Arbitrary Command Execution','WebApps','CGI','2004-04-03',1,'CVE-2004-1888','OSVDB-16831',''),(23555,'GoAhead Web Server 2.1.x - Directory Management Policy Bypass','Remote','Windows','2004-01-19',1,'','',''),(23091,'FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure','Remote','Windows','2003-09-02',1,'','',''),(22973,'Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)','Remote','Windows','2012-11-28',1,'CVE-2012-3753','OSVDB-87088',''),(23956,'TikiWiki Project 1.8 - \'tiki-browse_categories.php?parentId\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5204',''),(23476,'KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion','WebApps','PHP','2003-12-24',1,'CVE-2003-1131','OSVDB-3228',''),(24718,'Goolery 0.3 - \'viewpic.php?conversation_id\' Cross-Site Scripting','WebApps','PHP','2004-11-02',1,'CVE-2004-2246','OSVDB-11624',''),(31605,'Poplar Gedcom Viewer 2.0 - Search Page Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-04',1,'CVE-2008-1787','OSVDB-44403',''),(24699,'Microsoft Windows XP - \'.WAV\' File Handler Denial of Service','DoS','Windows','2004-10-22',1,'CVE-2004-1623','OSVDB-11053',''),(23794,'PWebServer 0.3.x - Directory Traversal','Remote','Linux','2004-03-08',1,'CVE-2004-1801','OSVDB-4155',''),(23090,'ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)','DoS','Windows','2003-09-02',1,'','OSVDB-4685',''),(24841,'Adobe Acrobat / Acrobat Reader 6.0 - \'.ETD\' File Parser Format String','DoS','Windows','2004-12-14',1,'','',''),(23906,'ADA IMGSVR 0.4 - Arbitrary File Download','Remote','Windows','2004-04-01',1,'CVE-2004-1887','OSVDB-4830',''),(23219,'GuppY 2.4 - Cross-Site Scripting','WebApps','PHP','2003-10-05',1,'','OSVDB-2625',''),(23853,'Expinion.net Member Management System 2.1 - \'error.asp?err\' Cross-Site Scripting','WebApps','ASP','2004-03-20',1,'CVE-2004-1844','OSVDB-4394',''),(24775,'Microsoft Internet Explorer 6 - Infinite Array Sort Denial of Service','DoS','Windows','2004-11-25',1,'','',''),(23089,'ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)','DoS','Windows','2003-09-02',1,'','OSVDB-4685',''),(22972,'gleamtech filevista/fileultimate 4.6 - Directory Traversal','WebApps','Windows','2012-11-28',0,'','',''),(24698,'UBBCentral UBB.Threads 3.4/3.5 - \'Dosearch.php\' SQL Injection','WebApps','PHP','2004-10-21',1,'CVE-2004-1622','OSVDB-11050',''),(23955,'TikiWiki Project 1.8 - \'tiki-read_article.php?articleId\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5203',''),(23475,'phpBB 2.0.6 - \'privmsg.php\' Cross-Site Scripting','WebApps','PHP','2003-12-23',1,'CVE-2004-2130','OSVDB-8165',''),(23554,'YABB SE 1.x - \'SSI.php\' ID_MEMBER SQL Injection','WebApps','PHP','2004-01-19',1,'CVE-2004-2754','OSVDB-3618',''),(23905,'ADA IMGSVR 0.4 - Remote Directory Listing','Remote','Windows','2004-04-01',1,'CVE-2004-1887','OSVDB-4830',''),(23088,'ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)','DoS','Windows','2003-09-02',1,'','OSVDB-4685',''),(31604,'Parallels Virtuozzo Containers 3.0.0-25.4.swsoft VZPP Interface Change Pass - Cross-Site Request Forgery','WebApps','PHP','2008-04-03',1,'CVE-2008-6479','OSVDB-44394',''),(23954,'TikiWiki Project 1.8 - \'messu-read.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5202',''),(23852,'Expinion.net Member Management System 2.1 - \'resend.asp?ID\' SQL Injection','WebApps','ASP','2004-03-20',1,'CVE-2004-1843','OSVDB-58942',''),(24717,'WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities','WebApps','ASP','2004-11-02',1,'CVE-2004-1499','OSVDB-11385',''),(22971,'ManDB Utility 2.3/2.4 - Local Buffer Overflow','Local','Linux','2003-07-29',1,'CVE-2003-0620','OSVDB-10253',''),(23793,'Apple Safari 1.x - Large JavaScript Array Handling Denial of Service','DoS','OSX','2004-03-06',1,'CVE-2004-0361','OSVDB-4158',''),(24697,'S9Y Serendipity 0.x - \'exit.php\' HTTP Response Splitting','WebApps','PHP','2004-10-21',1,'CVE-2004-1620','OSVDB-11039',''),(24840,'ASP-Rider - SQL Injection','WebApps','ASP','2004-12-14',1,'CVE-2004-1401','OSVDB-12548',''),(23087,'Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage','DoS','Hardware','2001-07-17',1,'CVE-2003-0757','OSVDB-44697',''),(23218,'EternalMart Mailing List Manager 1.32 - Remote File Inclusion','WebApps','PHP','2003-10-04',1,'CVE-2003-1313','OSVDB-2261',''),(23553,'Mambo Open Source 4.5/4.6 - \'mod_mainmenu.php\' Remote File Inclusion','WebApps','PHP','2004-01-19',1,'','OSVDB-3616',''),(23953,'TikiWiki Project 1.8 - \'messu-mailbox.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5201',''),(23474,'Webfroot Shoutbox 2.32 - \'Viewshoutbox.php\' Cross-Site Scripting','WebApps','PHP','2003-12-23',1,'','',''),(22970,'NetScreen ScreenOS 4.0.1/4.0.3 - TCP Window Size Remote Denial of Service','DoS','Windows','2003-07-29',1,'','',''),(31603,'Parallels Virtuozzo Containers 3.0.0-25.4/4.0.0-365.6 VZPP Interface File Manger - Cross-Site Request Forgery','WebApps','PHP','2008-04-03',1,'CVE-2008-6478','OSVDB-44395',''),(23904,'Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service','DoS','Multiple','2004-03-31',1,'CVE-2004-2451','OSVDB-4834',''),(23851,'Expinion.net Member Management System 2.1 - \'news_view.asp?ID\' SQL Injection','WebApps','ASP','2004-03-20',1,'CVE-2004-1843','OSVDB-58943',''),(23792,'VirtuaSystems VirtuaNews 1.0.x (Multiple Modules) - Cross-Site Scripting','WebApps','PHP','2004-03-05',1,'CVE-2004-0358','OSVDB-4959',''),(24716,'Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation','Remote','OSX','2004-11-01',1,'CVE-2004-1121','OSVDB-12203',''),(23952,'TikiWiki Project 1.8 - \'categorize.php\' Direct Request Full Path Disclosure','WebApps','PHP','2004-04-12',1,'CVE-2004-1923','OSVDB-5187',''),(23086,'Yahoo! Messenger 4.0/5.0 - Remote Denial of Service','DoS','Windows','2003-09-01',1,'','',''),(24696,'Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC)','DoS','Linux','2004-11-21',1,'CVE-2004-0816','OSVDB-11014',''),(23552,'Sun J2EE/RI 1.4 / Sun JDK 1.4.2 - JDBC Database Insecure Default Policy','Remote','Windows','2004-01-19',1,'','',''),(22969,'Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow','Remote','Linux','2003-07-29',1,'','',''),(23903,'Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation','Remote','Windows','2004-03-31',1,'','OSVDB-11955',''),(24839,'Ricoh Aficio 450/455 PCL Printer - Remote ICMP Denial of Service','DoS','Hardware','2004-12-14',1,'','',''),(23473,'My Little Forum 1.3 - \'email.php\' Cross-Site Scripting','WebApps','PHP','2003-12-23',1,'','',''),(23951,'TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections','WebApps','PHP','2004-04-12',1,'CVE-2004-1926','OSVDB-5185',''),(23747,'XMB Forum 1.8 - BBcode align Tag Cross-Site Scripting','WebApps','PHP','2004-02-23',1,'CVE-2004-0322','OSVDB-4045',''),(22968,'Valve Software Half-Life Server 1.1.1.0/3.1.1.1c1/4.1.1.1a - Multiplayer Request Buffer Overflow','Remote','Linux','2003-07-29',1,'','',''),(23085,'Sitebuilder 1.4 - \'sitebuilder.cgi\' Directory Traversal','WebApps','CGI','2003-09-01',1,'','',''),(24694,'Apache 1.3.x mod_include - Local Buffer Overflow','Local','Linux','2004-10-18',1,'CVE-2004-0940','OSVDB-12881',''),(23472,'Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow (Metasploit)','Remote','Windows','2012-12-18',1,'CVE-2010-2590','OSVDB-69917',''),(23902,'Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service','DoS','Multiple','2004-03-31',1,'CVE-2004-2449','OSVDB-4833',''),(31602,'mcGallery 1.1 - \'show.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52089',''),(24774,'Open DC Hub 0.7.14 - Remote Buffer Overflow','Remote','Multiple','2004-11-24',1,'CVE-2004-1127','OSVDB-12137',''),(23791,'SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities','WebApps','ASP','2004-03-03',1,'CVE-2004-0348','OSVDB-4141',''),(23217,'Divine Content Server 5.0 - Error Page Cross-Site Scripting','WebApps','CGI','2003-10-03',1,'','OSVDB-2267',''),(24715,'Caudium 1.x - Remote Denial of Service','DoS','Multiple','2004-10-30',1,'','OSVDB-11255',''),(23850,'Microsoft Windows XP - \'explorer.exe\' Remote Denial of Service','DoS','Windows','2004-03-19',1,'','',''),(23551,'MetaDot Portal Server 5.6.x - \'userchannel.pl?op\' Cross-Site Scripting','WebApps','CGI','2004-01-16',1,'','OSVDB-3582',''),(22806,'SDFingerD 1.1 - Failure To Drop Privileges Privilege Escalation','Local','Linux','2003-06-19',1,'','',''),(24838,'Active Server Corner ASP Calendar 1.0 - Administrative Access','WebApps','ASP','2004-12-14',1,'CVE-2004-1400','OSVDB-12547',''),(23950,'TikiWiki Project 1.8 - User Profile Multiple Option Remote Code Injections','WebApps','PHP','2004-04-12',1,'CVE-2004-1926','OSVDB-5184',''),(22967,'Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (2)','Remote','Windows','2003-07-29',1,'','',''),(22805,'Tmax Soft JEUS 3.1.4 p1 - URL.jsp Cross-Site Scripting','WebApps','JSP','2003-06-17',1,'','OSVDB-54805',''),(23746,'XMB Forum 1.8 - \'editprofile.php?user\' Cross-Site Scripting','WebApps','PHP','2004-02-23',1,'CVE-2004-0322','OSVDB-4044',''),(23216,'Microsoft Word 97/98/2002 - Malformed Document Denial of Service','DoS','Windows','2003-10-03',1,'','',''),(24693,'Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code (MS04-038)','Remote','Windows','2004-10-20',1,'CVE-2005-0053','OSVDB-13604','OTHER-MS04-038'),(23849,'FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution','Local','Linux','2004-03-19',1,'','OSVDB-5442',''),(23550,'MetaDot Portal Server 5.6.x - \'index.pl\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2004-01-16',1,'','OSVDB-3579',''),(23949,'TikiWiki Project 1.8 - \'tiki-map.phtml\' Traversal Arbitrary File / Directory Enumeration','WebApps','PHP','2004-04-12',1,'CVE-2004-1927','OSVDB-5183',''),(24837,'PHPGedView 2.5/2.6 - \'Timeline.php\' SQL Injection','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','',''),(23469,'Adobe Flash Player 11.5.502.135 - Crash (PoC)','DoS','Windows','2012-12-18',1,'','OSVDB-88695',''),(22804,'Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting','WebApps','CGI','2003-06-18',1,'CVE-2003-0488','OSVDB-4955',''),(22966,'Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (1)','Remote','Windows','2003-07-29',1,'','',''),(23745,'XMB Forum 1.8 - \'u2uadmin.php?uid\' Cross-Site Scripting','WebApps','PHP','2004-02-23',1,'CVE-2004-0322','OSVDB-4043',''),(23084,'TSguestbook 2.1 - \'Message\' HTML Injection','WebApps','PHP','2003-09-01',1,'','OSVDB-2490',''),(31601,'mcGallery 1.1 - \'resize.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52088',''),(23790,'Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting','Remote','Windows','2003-09-10',1,'CVE-2003-0816','OSVDB-3099',''),(24714,'Microsoft Internet Explorer 6 - HTML Form Tags URI Obfuscation','Remote','Windows','2004-10-30',1,'CVE-2004-1104','OSVDB-12342',''),(23901,'pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Command Execution','WebApps','PHP','2013-01-05',1,'','OSVDB-88930,OSVDB-88929,OSVDB-88928',''),(24773,'JSPWiki 2.1 - Cross-Site Scripting','WebApps','JSP','2004-11-24',1,'','',''),(23948,'TikiWiki Project 1.8 - \'img/wiki_up\' Arbitrary File Upload','WebApps','PHP','2004-04-12',1,'CVE-2004-1928','OSVDB-5182',''),(22803,'Kerio MailServer 5.6.3 do_map Module - Overflow','DoS','Linux','2003-06-18',1,'CVE-2003-0487','OSVDB-4958',''),(23468,'Xlight FTP Server 1.25/1.41 - \'PASS\' Remote Buffer Overflow','DoS','Windows','2003-12-23',1,'','OSVDB-3216',''),(23549,'MetaDot Portal Server 5.6.x - index.pl Information Disclosure','WebApps','CGI','2004-01-16',1,'','OSVDB-3581',''),(22965,'XBlast 2.6.1 - \'HOME Environment\' Local Buffer Overflow','Local','Linux','2003-07-28',1,'','',''),(24692,'Jan Erdmann Jebuch 1.0 - HTML Injection','WebApps','PHP','2004-10-19',1,'','',''),(23848,'SquidGuard 1.x - NULL URL Character Unauthorized Access','Remote','Linux','2004-03-19',1,'','',''),(23744,'EZBoard 7.3 - Font Tag HTML Injection','WebApps','PHP','2004-02-23',1,'CVE-2004-0319','OSVDB-6808',''),(24713,'Global Spy Software Cyber Web Filter 2 - IP Filter Bypass','Remote','Multiple','2004-10-29',1,'','',''),(23789,'SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (2)','DoS','Hardware','2004-03-02',1,'','',''),(23083,'MySQL - \'Stuxnet Technique\' Windows Remote System','Remote','Windows','2012-12-02',1,'','',''),(24836,'UseModWiki 1.0 - Wiki.pl Cross-Site Scripting','WebApps','CGI','2004-12-14',1,'','',''),(31600,'mcGallery 1.1 - \'detail.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52087',''),(23947,'TikiWiki Project 1.8 - \'tiki-switch_theme.php?theme\' Cross-Site Scripting','WebApps','PHP','2004-04-12',1,'CVE-2004-1924','OSVDB-5181',''),(23900,'CDP 0.33/0.4 - Console CD Player PrintTOC Function Buffer Overflow','DoS','Hardware','2004-03-31',1,'','',''),(23215,'Microsoft Internet Explorer 6 - Absolute Position Block Denial of Service','DoS','Windows','2003-10-03',1,'','',''),(24772,'Zwiki 0.10/0.36.2 - Cross-Site Scripting','WebApps','PHP','2004-11-24',1,'CVE-2004-1075','OSVDB-12116',''),(24691,'Vypress Tonecast 1.3 - Remote Denial of Service','DoS','Multiple','2004-10-19',1,'','',''),(22802,'Kerio MailServer 5.6.3 list Module - Overflow','DoS','Linux','2003-06-18',1,'CVE-2003-0487','OSVDB-4954',''),(23847,'Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow','Remote','Windows','2004-03-26',1,'','',''),(22964,'Mini SQL 1.0/1.3 - Remote Format String','Remote','Unix','2003-07-28',1,'','',''),(23467,'iSoft-Solutions QuikStore Shopping Cart 2.12 - \'template\' Directory Traversal','WebApps','CGI','2003-12-23',1,'','OSVDB-15389',''),(24712,'Microsoft Internet Explorer 6 - TABLE Status Bar URI Obfuscation','Remote','Windows','2004-10-28',1,'','',''),(23548,'MetaDot Portal Server 5.6.x - \'index.pl\' Multiple SQL Injections','WebApps','CGI','2004-01-16',1,'','OSVDB-3580',''),(23743,'Platform Load Sharing Facility 4/5/6 - \'EAuth\' Local Privilege Escalation','Local','Linux','2003-02-23',1,'CVE-2004-0318','OSVDB-6812',''),(23788,'SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (1)','DoS','Hardware','2004-03-02',1,'','',''),(23846,'Symantec Client Firewall Products 5 - \'SYMNDIS.SYS\' Driver Remote Denial of Service','DoS','Windows','2004-03-18',1,'CVE-2004-0375','OSVDB-5596',''),(22801,'Kerio MailServer 5.6.3 add_acl Module - Overflow','DoS','Linux','2003-06-18',1,'CVE-2003-0487','OSVDB-4956',''),(24835,'PHPGedView 2.5/2.6 - \'Placelist.php\' SQL Injection','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','',''),(24690,'IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection','WebApps','Unix','2004-10-18',1,'CVE-2004-1621','OSVDB-10966',''),(31599,'mcGallery 1.1 - \'stats.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52086',''),(22963,'Softshoe - Parse-file Cross-Site Scripting','WebApps','CGI','2003-07-28',1,'','',''),(23082,'(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass','Remote','Linux','2012-12-02',1,'CVE-2012-5975','OSVDB-88103',''),(23742,'phpNewsManager 1.36 - functions Script File Disclosure','WebApps','PHP','2004-02-23',1,'CVE-2004-0327','OSVDB-4026',''),(23899,'CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting','WebApps','ASP','2004-03-31',1,'CVE-2004-1882','OSVDB-4787',''),(23214,'Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - \'Message.cgi\' Cross-Site Scripting','WebApps','CGI','2003-10-03',1,'','OSVDB-2257',''),(23466,'iSoft-Solutions QuikStore Shopping Cart 2.12 - \'store\' Full Path Disclosure','WebApps','CGI','2003-12-23',1,'','OSVDB-15390',''),(24771,'KorWeblog 1.6.2 - Remote Directory Listing','WebApps','PHP','2004-11-24',1,'CVE-2004-1543','OSVDB-12114',''),(23547,'XtremeASP PhotoGallery 2.0 - \'Adminlogin.asp\' SQL Injection','WebApps','ASP','2004-01-16',1,'CVE-2004-2746','OSVDB-3585',''),(24689,'cPanel 9.9.1 -R3 Front Page Extension - Installation Information Disclosure','WebApps','PHP','2004-10-18',1,'','',''),(22800,'Kerio MailServer 5.6.3 subscribe Module - Overflow','DoS','Linux','2003-06-18',1,'CVE-2003-0487','OSVDB-2159',''),(23845,'PHP-Nuke Error Manager Module 2.1 - \'error.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-03-18',1,'CVE-2004-1829','OSVDB-4384',''),(22962,'Cisco Aironet AP1x00 - GET Denial of Service','DoS','Hardware','2003-07-28',1,'CVE-2003-0511','OSVDB-2309',''),(31598,'mcGallery 1.1 - \'sess.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52085',''),(23946,'Linux Kernel 2.4/2.6 - Sigqueue Blocking Denial of Service','DoS','Linux','2004-04-12',1,'','',''),(24834,'PHPGedView 2.5/2.6 - \'calendar.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3481',''),(24711,'PHP 4.x/5 - cURL \'open_basedir\' Restriction Bypass','Remote','PHP','2004-10-28',1,'CVE-2004-1392','OSVDB-11196',''),(23787,'1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow (PoC)','DoS','Multiple','2004-03-02',1,'CVE-2004-2375','OSVDB-4129',''),(23081,'MySQL - Remote User Enumeration','Remote','Multiple','2012-12-02',1,'CVE-2012-5615','OSVDB-88067',''),(23741,'Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun','Remote','Windows','2004-02-23',1,'CVE-2004-0326','OSVDB-4027',''),(22961,'Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting','WebApps','PHP','2003-07-27',1,'CVE-2003-0614','OSVDB-2322',''),(23465,'Opera Browser 6.0 6 - URI Display Obfuscation','Remote','Windows','2003-12-23',1,'CVE-2003-1025','OSVDB-2942',''),(23546,'phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-01-16',1,'','OSVDB-3621',''),(24688,'best software SalesLogix 2000.0 - Multiple Vulnerabilities','Remote','Windows','2004-10-18',1,'CVE-2004-1612','OSVDB-15984',''),(22799,'Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting','WebApps','CGI','2003-06-18',1,'CVE-2003-0488','OSVDB-4953',''),(23844,'PHP-Nuke Error Manager Module 2.1 - \'error.php?language\' Full Path Disclosure','WebApps','PHP','2004-03-18',1,'CVE-2004-1830','OSVDB-4386',''),(31597,'mcGallery 1.1 - \'index.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52084',''),(23945,'Ettercap 0.7.5.1 - Stack Overflow','DoS','Unix','2013-01-07',0,'CVE-2013-0722,CVE-2012-0722','OSVDB-89068',''),(23898,'Cactusoft CactuShop 5.0/5.1 - SQL Injection','WebApps','ASP','2004-03-31',1,'CVE-2004-1881','OSVDB-4785',''),(24832,'PHPGedView 2.5/2.6 - \'Relationship.php\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3478',''),(24710,'ID Software Quake II Server 3.2 - Multiple Vulnerabilities','DoS','Multiple','2004-10-27',1,'CVE-2004-2592','OSVDB-11181',''),(23213,'WordPress Core 0.6/0.7 - \'Blog.header.php\' SQL Injection','WebApps','PHP','2003-10-03',1,'','OSVDB-4609',''),(23786,'Nortel Wireless LAN Access Point 2200 Series - Denial of Service','DoS','Hardware','2004-03-02',1,'CVE-2004-2549','OSVDB-4128',''),(24770,'Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2004-11-24',1,'CVE-2004-0953','OSVDB-12129',''),(23080,'freeSSHd 2.1.3 - Remote Authentication Bypass','Remote','Windows','2012-12-02',1,'CVE-2012-6066','OSVDB-88006',''),(23740,'Samhain Labs 1.x - HSFTP Remote Format String','Remote','Linux','2004-02-23',1,'CVE-2004-0159','OSVDB-4029',''),(24687,'Microsoft Outlook Express 4.x/5.x/6.0 - Plaintext Email Security Policy Bypass','Remote','Windows','2004-10-18',1,'','OSVDB-11051',''),(23545,'Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure','Remote','Hardware','2004-01-15',1,'','OSVDB-13281',''),(31596,'mcGallery 1.1 - \'admin.php?lang\' Cross-Site Scripting','WebApps','PHP','2008-04-03',1,'CVE-2008-6211','OSVDB-52083',''),(22960,'PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection','WebApps','PHP','2003-07-28',1,'','OSVDB-2300',''),(23897,'LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass','WebApps','CGI','2004-03-30',1,'CVE-2004-1878','OSVDB-4761',''),(23464,'Opera 7.x - Directory Traversal','Remote','Windows','2003-11-15',1,'','OSVDB-3017',''),(23843,'Belchior Foundry VCard 2.8 - Authentication Bypass','WebApps','PHP','2004-03-17',1,'CVE-2004-1828','OSVDB-18721',''),(24686,'Microsoft Outlook 2003 - Security Policy Bypass','Remote','Windows','2004-10-18',1,'','OSVDB-11958',''),(22959,'Microsoft Outlook Express 5/6 - Script Execution','Remote','Windows','2003-07-25',1,'','',''),(23544,'vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal','Remote','Windows','2004-01-15',1,'','OSVDB-3554',''),(31595,'Joomla! / Mambo Component Showroom Joomlearn LMS - \'cat\' SQL Injection','WebApps','PHP','2008-04-03',1,'CVE-2008-4777','OSVDB-49448',''),(23079,'freeFTPd 1.2.6 - Remote Authentication Bypass','Remote','Windows','2012-12-02',1,'CVE-2012-6066','OSVDB-88006',''),(23944,'Foxit Reader 5.4.4.1128 Firefox Plugin - \'npFoxitReaderPlugin.dll\' Stack Buffer Overflow (PoC)','DoS','Windows','2013-01-07',1,'','OSVDB-89030',''),(24769,'SugarCRM 1.x/2.0 Module - Traversal Arbitrary File Access','WebApps','PHP','2004-11-23',1,'CVE-2004-1227','OSVDB-12230','OTHER-BID: 11740,OTHER-GTSA-00050'),(22798,'phpMyAdmin 2.x - Information Disclosure','WebApps','PHP','2003-06-18',1,'','OSVDB-8450',''),(24685,'CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities','WebApps','PHP','2004-10-16',1,'CVE-2004-1601','OSVDB-10901',''),(23842,'WFTPD Server GUI 3.21 - Remote Denial of Service','DoS','Windows','2004-03-17',1,'CVE-2004-2367','OSVDB-4337',''),(23896,'MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow','DoS','Linux','2004-03-30',1,'CVE-2004-0386','OSVDB-4754',''),(23463,'osCommerce 2.2 - \'manufacturers_id\' Cross-Site Scripting','WebApps','PHP','2003-12-22',1,'','OSVDB-7368',''),(22797,'Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service','DoS','Hardware','2003-06-18',1,'','OSVDB-2178',''),(22958,'e107 Website System 0.554 - HTML Injection','WebApps','PHP','2003-07-25',1,'','OSVDB-2305',''),(23739,'Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation','Local','Windows','2004-02-22',1,'CVE-2004-2359','OSVDB-4024',''),(23543,'Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service','DoS','Multiple','2004-01-15',1,'','OSVDB-3553',''),(31594,'Opera Web Browser 9.26 - Multiple Vulnerabilities','DoS','Linux','2008-04-03',1,'CVE-2008-1762','OSVDB-44031',''),(23212,'Cisco LEAP - Password Disclosure','Remote','Hardware','2003-10-03',1,'CVE-2003-1096','OSVDB-15209',''),(24684,'Yak! Chat Client 2.x - FTP Server Directory Traversal','DoS','Windows','2004-10-15',1,'CVE-2004-2184','OSVDB-10763',''),(23462,'osCommerce 2.2 - \'products_id\' SQL Injection','WebApps','PHP','2003-12-22',1,'','OSVDB-7369',''),(23841,'AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)','Local','AIX','2004-03-17',1,'CVE-2004-0544','OSVDB-4392',''),(23943,'Crackalaka IRC Server 1.0.8 - Remote Denial of Service','DoS','Linux','2004-04-09',1,'CVE-2004-1919','OSVDB-5230',''),(23078,'MySQL - Denial of Service (PoC)','DoS','Linux','2012-12-02',0,'CVE-2012-5614','OSVDB-88065',''),(22796,'MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service','DoS','Linux','2003-06-18',1,'','OSVDB-2182',''),(23542,'lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2)','Remote','Multiple','2004-01-14',1,'','',''),(24831,'PHPGedView 2.5/2.6 - \'login.php\' Newlanguage Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3477',''),(24708,'Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2004-10-27',1,'','',''),(23840,'AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)','Local','AIX','2003-05-30',1,'CVE-2004-0544','OSVDB-4392',''),(23461,'dcam webcam server personal Web server 8.2.5 - Directory Traversal','Remote','Windows','2003-12-22',1,'','OSVDB-3154',''),(31593,'Microsoft Internet Explorer 8 Beta 1 - \'ieframe.dll\' Script Injection','DoS','Windows','2008-04-02',1,'','',''),(24683,'Pinnacle Systems ShowCenter 1.51 - \'SettingsBase.php\' Cross-Site Scripting','WebApps','PHP','2004-10-14',1,'','',''),(22957,'Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)','DoS','Windows','2003-07-23',1,'CVE-2003-0231','OSVDB-2299','OTHER-MS03-031'),(23895,'Interchange 4.8.x/5.0 - Remote Information Disclosure','WebApps','ASP','2004-03-30',1,'CVE-2004-0374','OSVDB-4670',''),(22795,'MiniHTTPServer Web Forums Server 1.x/2.0 - Directory Traversal','Remote','Windows','2003-06-18',1,'','',''),(23077,'MySQL (Linux) - Database Privilege Escalation','Local','Linux','2012-12-02',1,'CVE-2012-5613','',''),(22956,'e107 Website System 0.555 - \'db.php\' Information Disclosure','WebApps','PHP','2003-07-24',1,'','OSVDB-3856',''),(24682,'Microsoft Windows XP - Weak Default Configuration','Local','Windows','2004-10-13',1,'CVE-2004-2176','OSVDB-19185',''),(23211,'EarthStation 5 - Search Service Remote File Deletion','Remote','Windows','2003-10-03',1,'','',''),(23541,'lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1)','Remote','Multiple','2004-01-14',1,'','',''),(23839,'GlobalScape Secure FTP Server 2.0 Build 03.11.2004.2 - Site Command Remote Buffer Overflow','DoS','Windows','2004-03-17',1,'CVE-2004-2366','OSVDB-4332',''),(23942,'1st Class Mail Server 4.0 1 - list.tagz Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5017',''),(23460,'ProjectForum 8.4.2.1 - Find Request Denial of Service','DoS','PHP','2003-12-22',1,'','OSVDB-3161',''),(22794,'Proxomitron Proxy Server - GET Remote Denial of Service','DoS','Windows','2003-06-17',1,'','OSVDB-55311',''),(23894,'Cloisterblog 1.2.2 - Journal.pl Directory Traversal','WebApps','CGI','2004-03-29',1,'','OSVDB-4703',''),(24830,'PHPGedView 2.5/2.6 - \'login.php?Username\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3477',''),(23738,'LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities','Local','Linux','2004-02-21',1,'CVE-2004-0158','OSVDB-16570',''),(24707,'Google Desktop Search - Cross-Site Scripting','Remote','Multiple','2004-10-26',1,'','',''),(23076,'MySQL (Linux) - Heap Overrun (PoC)','DoS','Linux','2012-12-02',0,'CVE-2012-5612','OSVDB-88064',''),(23838,'GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow','Local','AIX','2003-05-30',1,'CVE-2004-2312','OSVDB-4391',''),(23785,'Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)','Remote','Windows','2013-01-02',1,'CVE-2012-4792','OSVDB-88774',''),(24768,'SugarCRM 1.x/2.0 Module - \'record\' SQL Injection','WebApps','PHP','2004-11-23',1,'CVE-2004-1225','OSVDB-12229','OTHER-BID: 11740,OTHER-GTSA-00050'),(24681,'3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass','Remote','Hardware','2004-10-13',1,'CVE-2004-1596','OSVDB-10787',''),(22955,'PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload / Execution','WebApps','PHP','2003-07-24',1,'','',''),(23893,'WebCT Campus Edition 3.8/4.x - HTML Injection','Remote','Multiple','2004-03-29',1,'CVE-2004-1872','OSVDB-4669',''),(31592,'Microsoft Internet Explorer 8 Beta 1 - XDR Prototype Hijacking Denial of Service','DoS','Windows','2008-04-02',1,'','',''),(23540,'KAME Racoon - \'Initial Contact\' SA Deletion','DoS','FreeBSD','2004-01-14',1,'CVE-2004-0164','OSVDB-3495',''),(23210,'Microsoft Windows XP/2000 - PostThreadMessage() Arbitrary Process Killing','Local','Windows','2003-10-02',1,'','',''),(23459,'Xoops 2.0.5.1 - \'MyLinks Myheader.php\' Cross-Site Scripting','WebApps','PHP','2003-12-21',1,'','OSVDB-3136',''),(22793,'SquirrelMail 1.2.11 - Multiple Vulnerabilities','WebApps','PHP','2003-06-17',1,'','',''),(23737,'IBM Lotus QuickR qp2 - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2012-12-31',1,'CVE-2012-2176','OSVDB-82166',''),(31591,'LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal','Remote','Linux','2008-04-02',1,'CVE-2008-6195','OSVDB-54671',''),(23075,'MySQL (Linux) - Stack Buffer Overrun (PoC)','DoS','Linux','2012-12-02',0,'CVE-2012-5611','OSVDB-88066',''),(23892,'Systrace 1.x - Local Policy Bypass','Local','Linux','2004-03-29',1,'','',''),(22953,'PHP-Gastebuch 1.60 - Information Disclosure','WebApps','PHP','2003-07-24',1,'','',''),(24705,'Microsoft Internet Explorer 6 - Font Tag Denial of Service','DoS','Windows','2004-10-26',1,'','',''),(23941,'1st Class Mail Server 4.0 1 - advanced.tagz Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5016',''),(24829,'PHPGedView 2.5/2.6 - \'login.php?URL\' Cross-Site Scripting','WebApps','PHP','2004-01-12',1,'CVE-2004-0067','OSVDB-3477',''),(22932,'Aviosoft Digital TV Player Professional 1.x - \'.PLF\' Direct Retn','Local','Windows','2012-11-26',1,'','OSVDB-77043',''),(24680,'FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CFM','2004-10-13',1,'','',''),(23209,'mutant penguin mpweb pro 1.1.2 - Directory Traversal','Remote','Windows','2003-10-01',1,'','OSVDB-2632',''),(23837,'IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting','Remote','Windows','2004-03-17',1,'CVE-2004-2310','OSVDB-4306',''),(23736,'IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2012-12-31',1,'CVE-2012-2175','OSVDB-82755',''),(24767,'Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow','Remote','Windows','2004-11-23',1,'','',''),(22792,'SquirrelMail 1.2.11 Administrator Plugin - \'options.php\' Arbitrary Admin Account Creation','WebApps','PHP','2003-06-17',1,'','OSVDB-53326',''),(23458,'BES-CMS 0.4/0.5 - \'hacking.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3421',''),(23539,'Mabry Software FTPServer/X 1.0 - Controls Format String','DoS','Linux','2004-01-12',1,'','',''),(23783,'BlazeDVD 6.1 - \'.PLF\' File (ASLR + DEP Bypass) (Metasploit)','Local','Windows','2012-12-31',1,'CVE-2006-6199','OSVDB-30770',''),(23891,'Alan Ward A-CART 2.0 - \'category.asp?catcode\' SQL Injection (2)','WebApps','ASP','2004-03-29',1,'CVE-2004-1873','OSVDB-4675',''),(31590,'DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2008-04-02',1,'CVE-2008-1800','OSVDB-44416',''),(23074,'IBM System Director Agent - Remote System Level','Remote','Windows','2012-12-02',0,'CVE-2009-0880','OSVDB-52616',''),(22931,'BlazeVideo HDTV Player 6.6 Professional - Direct RETN','Local','Windows','2012-11-26',1,'','OSVDB-80896',''),(22952,'xfstt 1.2/1.4 - Memory Disclosure','DoS','Linux','2003-07-23',1,'CVE-2003-0625','OSVDB-11804',''),(24704,'Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities','Remote','Linux','2004-10-26',1,'CVE-2004-0989','OSVDB-11179',''),(23457,'BES-CMS 0.4/0.5 - \'folder.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3420',''),(22791,'SquirrelMail 1.2.11 - \'move_messages.php\' Arbitrary File Moving','WebApps','PHP','2003-06-17',1,'','OSVDB-53325',''),(23782,'Joomla! Component Spider Calendar - \'date\' Blind SQL Injection','WebApps','PHP','2012-12-31',1,'','',''),(23538,'LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service','DoS','Windows','2004-01-12',1,'','',''),(24679,'IBM DB2 Semaphore Signaling - Denial of Service','DoS','Windows','2004-09-01',1,'','',''),(23940,'1st Class Mail Server 4.0 1 - general.tagz Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5015',''),(23836,'IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal','Remote','Windows','2004-03-17',1,'CVE-2004-2311','OSVDB-19834',''),(23208,'mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure','WebApps','PHP','2003-10-01',1,'','OSVDB-2633',''),(23890,'Fresh Guest Book 1.0/2.x - HTML Injection','WebApps','CGI','2004-03-29',1,'CVE-2004-1867','OSVDB-17290',''),(23073,'MySQL 5.1/5.5 (Windows) - \'MySQLJackpot\' Remote Command Execution','Remote','Windows','2012-12-02',1,'CVE-2012-5615','OSVDB-88067',''),(23735,'Ubiquiti AirOS 5.5.2 - (Authenticated) Remote Command Execution','Remote','Hardware','2012-12-29',0,'','OSVDB-88824',''),(31589,'EasySite 2.0 - \'skin_chooser.php\' Remote File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-6196','OSVDB-52121',''),(23835,'PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution','WebApps','PHP','2004-03-16',1,'CVE-2004-1842','OSVDB-4517',''),(23456,'BES-CMS 0.4/0.5 - \'start.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3419',''),(22929,'BuyClassifiedScript - PHP Code Injection','WebApps','PHP','2012-11-26',1,'','OSVDB-87875',''),(23939,'1st Class Mail Server 4.0 1 - members.tagz Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5014',''),(23537,'VisualShapers EZContents 1.4/2.0 - \'module.php\' Remote Command Execution','WebApps','PHP','2004-01-10',1,'CVE-2004-0070','OSVDB-6878',''),(24678,'IBM DB2 - Universal Database Information Disclosure','Local','Windows','2004-09-01',1,'CVE-2005-4868','OSVDB-10523',''),(22951,'Opera 7.20 - Mail Client Policy Circumvention','Remote','Windows','2003-07-23',1,'','',''),(23072,'Ezboard - \'invitefriends.php3\' Cross-Site Scripting','WebApps','PHP','2003-09-01',1,'','',''),(23888,'MyBB Profile Wii Friend Code - Multiple Vulnerabilities','WebApps','PHP','2013-01-04',1,'','OSVDB-88912,OSVDB-88911',''),(24703,'LinuxStat 2.x - Directory Traversal','WebApps','CGI','2004-10-25',1,'CVE-2004-2640','OSVDB-11103',''),(23455,'BES-CMS 0.4/0.5 - \'message.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3418',''),(23938,'1st Class Mail Server 4.0 1 - Index Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5013',''),(31588,'EasySite 2.0 - \'image_editor.php\' Remote File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-6196','OSVDB-52120',''),(22928,'mcrypt 2.5.8 - Local Stack Overflow','Local','Linux','2012-11-26',1,'CVE-2012-4409','OSVDB-85194',''),(23781,'MyBB 1.6.9 - \'editpost.php?posthash\' Blind SQL Injection','WebApps','PHP','2012-12-31',1,'','',''),(22790,'GuildFTPd 0.999.8 - \'CWD\' Denial of Service','DoS','Windows','2003-05-12',1,'','',''),(23207,'Atrise Everyfind 5.0.2 - search Cross-Site Scripting','WebApps','PHP','2003-10-01',1,'','OSVDB-2634',''),(23734,'PSOProxy 0.91 - Remote Buffer Overflow (3)','Remote','Windows','2004-02-20',1,'CVE-2004-0313','OSVDB-4028',''),(23834,'Mambo Open Source 4.5 - \'index.php\' SQL Injection','WebApps','PHP','2004-03-16',1,'CVE-2004-1826','OSVDB-4307',''),(23536,'Andy\'s PHP Projects Man Page Lookup Script - Information Disclosure','WebApps','PHP','2004-01-10',1,'CVE-2004-0071','OSVDB-3451',''),(22950,'Xavi X7028r DSL Router - UPNP Long Request Denial of Service','DoS','Hardware','2003-07-23',1,'','',''),(24677,'IBM DB2 DTS To String Conversion - Denial of Service','DoS','Linux','2004-09-01',1,'CVE-2005-4869','OSVDB-11400',''),(22949,'Novell Netware Enterprise Web Server 5.1/6.0 - \'CGI2Perl.NLM\' Buffer Overflow (PoC)','DoS','Netware','2003-07-23',1,'CVE-2003-0562','OSVDB-2310',''),(23780,'Aktiv Player 2.80 - Crash (PoC)','DoS','Windows','2012-12-31',1,'','',''),(23071,'SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting','Remote','Multiple','2003-08-30',1,'CVE-2003-0749','OSVDB-6417',''),(23887,'Enterasys NetSight - \'nssyslogd.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2013-01-04',1,'CVE-2011-5227','OSVDB-77971',''),(22927,'SimpNews 2.0.1/2.13 - \'path_simpnews\' Remote File Inclusion','WebApps','PHP','2003-07-18',1,'','',''),(23454,'BES-CMS 0.4/0.5 - \'/members/index.inc.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3406',''),(23937,'1st Class Mail Server 4.0 1 - viewmail.tagz Cross-Site Scripting','WebApps','CGI','2004-04-08',1,'CVE-2004-2447','OSVDB-5012',''),(24676,'SCT Campus Pipeline 1.0/2.x/3.x - \'Render.UserLayoutRootNode.uP\' Cross-Site Scripting','WebApps','PHP','2004-10-13',1,'','',''),(31587,'EasySite 2.0 - \'browser.php\' Remote File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-6196','OSVDB-52119',''),(22789,'CesarFTP 0.99 g - Remote CWD Denial of Service','DoS','Windows','2003-03-30',1,'','',''),(23535,'DansGuardian Webmin Module 0.x - \'edit.cgi\' Directory Traversal','WebApps','CGI','2004-01-10',1,'','OSVDB-3445',''),(23831,'Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Command Execution','WebApps','PHP','2013-01-02',0,'','OSVDB-88860,OSVDB-88859',''),(23206,'DCP-Portal 5.5 - \'lostpassword.php?email\' SQL Injection','WebApps','PHP','2003-10-01',1,'','OSVDB-7020',''),(23779,'Grep < 2.11 - Integer Overflow Crash (PoC)','DoS','Linux','2012-12-31',1,'CVE-2012-5667','OSVDB-88814',''),(23733,'PSOProxy 0.91 - Remote Buffer Overflow (2)','Remote','Windows','2004-02-20',1,'CVE-2004-0313','OSVDB-4028',''),(23070,'sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal','Remote','Multiple','2003-08-30',1,'CVE-2003-0748','OSVDB-6449',''),(23453,'BES-CMS 0.4/0.5 - \'index.inc.php\' File Inclusion','WebApps','PHP','2003-12-20',1,'','OSVDB-3140',''),(23886,'Simple Web Server 2.3-rc1 - Directory Traversal','WebApps','Windows','2013-01-04',1,'','OSVDB-88877',''),(22948,'MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion','WebApps','PHP','2003-07-21',1,'','',''),(22926,'Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow','DoS','Multiple','2003-07-18',1,'CVE-2003-0595','OSVDB-2295',''),(24675,'DUforum 3.x - \'messageDetail.asp?MSG_ID\' SQL Injection','WebApps','ASP','2004-10-11',1,'CVE-2004-2201','OSVDB-10666',''),(23778,'Motorola T720 Phone - Denial of Service','DoS','Hardware','2004-03-01',1,'','',''),(31585,'Microsoft Windows XP/Vista/2000/2003/2008 Kernel - Usermode Callback Privilege Escalation (MS08-025) (1)','DoS','Windows','2008-04-08',1,'CVE-2008-1084','OSVDB-44206','OTHER-MS08-025'),(23205,'DCP-Portal 5.5 - \'advertiser.php?Password\' SQL Injection','WebApps','PHP','2003-10-01',1,'','OSVDB-2640',''),(23936,'lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities','Remote','Linux','2004-04-08',1,'CVE-2004-1915','OSVDB-5158',''),(22788,'CesarFTP 0.99 g - Remote \'Username\' Buffer Overrun','DoS','Windows','2003-03-30',1,'','',''),(23069,'SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure','Remote','Multiple','2003-08-30',1,'CVE-2003-0747','OSVDB-6450',''),(23056,'OptiSoft Blubster 2.5 - Remote Denial of Service','DoS','Windows','2003-08-25',1,'CVE-2003-0760','OSVDB-6416',''),(23830,'Astium VoIP PBX 2.1 build 25399 - Remote Crash (PoC)','DoS','Linux','2013-01-02',0,'','OSVDB-88861',''),(23732,'PSOProxy 0.91 - Remote Buffer Overflow (1)','Remote','Windows','2004-02-20',1,'CVE-2004-0313','OSVDB-4028',''),(23885,'PhotoPost PHP Pro 3.x/4.x - \'showgallery.php\' Multiple SQL Injections','WebApps','PHP','2004-03-29',1,'CVE-2004-1870','OSVDB-10263',''),(23452,'Tcpdump 3.x - L2TP Parser Remote Denial of Service','DoS','Linux','2003-12-20',1,'CVE-2003-1029','OSVDB-3556',''),(23777,'Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access','Remote','Linux','2004-03-01',1,'CVE-2004-0189','OSVDB-5916',''),(24674,'DUforum 3.x - \'messages.asp?FOR_ID\' SQL Injection','WebApps','ASP','2004-10-11',1,'CVE-2004-2201','OSVDB-10665',''),(22925,'eStore 1.0.1/1.0.2 - \'Settings.inc.php\' Full Path Disclosure','WebApps','PHP','2003-07-17',1,'CVE-2003-0586','OSVDB-11456',''),(23068,'file sharing for net 1.5 - Directory Traversal','Remote','Windows','2003-08-30',1,'','OSVDB-2644',''),(22947,'3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Denial of Service','DoS','Hardware','2003-07-21',1,'','',''),(22787,'Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)','Remote','Windows','2012-11-19',1,'CVE-2012-4959','',''),(23055,'IdealBB 1.4.9 Beta - HTML Injection','WebApps','ASP','2003-08-23',1,'','',''),(31584,'Terracotta - \'index.php\' Local File Inclusion','WebApps','PHP','2008-04-01',1,'CVE-2008-6522','OSVDB-53214',''),(23731,'TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)','DoS','Windows','2004-02-20',1,'CVE-2004-0325','OSVDB-4058',''),(23829,'e107 1.0.2 - SQL Injection (via Cross-Site Request Forgery)','WebApps','PHP','2013-01-02',1,'CVE-2012-6434','OSVDB-88908',''),(23204,'Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun','Local','Linux','2003-09-30',1,'','',''),(23534,'Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service','DoS','Windows','2004-01-09',1,'','OSVDB-4019',''),(23776,'Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting','Remote','Windows','2004-03-01',1,'CVE-2004-0337','',''),(23884,'NSTX 1.0/1.1 - Remote Denial of Service','DoS','Linux','2004-03-26',1,'CVE-2004-1866','OSVDB-16860',''),(22946,'MySQL AB ODBC Driver 3.51 - Plain Text Password','Local','Windows','2003-07-22',1,'','',''),(23451,'PY Software Active Webcam 4.3 - WebServer Cross-Site Scripting','Remote','Windows','2003-12-19',1,'','OSVDB-3138',''),(23067,'eNdonesia 8.2/8.3 - \'Mod\' Cross-Site Scripting','WebApps','PHP','2003-08-27',1,'CVE-2003-1317','OSVDB-2480',''),(31583,'Microsoft Crypto API X.509 Certificate Validation - Remote Information Disclosure','Remote','Windows','2008-03-31',1,'','',''),(24673,'DUforum 3.x - Login Form \'Password\' SQL Injection','WebApps','ASP','2004-10-11',1,'CVE-2004-2201','OSVDB-10664',''),(22924,'Tolis Group BRU 17.0 - Local Privilege Escalation (2)','Local','Unix','2003-07-16',1,'CVE-2003-0584','OSVDB-11785',''),(22786,'Dune 0.6.7 - GET Remote Buffer Overrun','Remote','Linux','2003-06-17',1,'','OSVDB-4324',''),(23775,'YaBB SE 1.5.x - Multiple SQL Injections','WebApps','PHP','2004-03-01',1,'CVE-2004-0343','OSVDB-6734',''),(23066,'Tellurian TftpdNT 1.8/2.0 - \'Filename\' Buffer Overrun','Remote','Windows','2003-08-27',1,'CVE-2003-0729','OSVDB-6453',''),(23203,'IBM System Director Agent - DLL Injection (Metasploit)','Remote','Windows','2012-12-07',1,'CVE-2009-0880','OSVDB-88102,OSVDB-52616',''),(23450,'PY Software Active Webcam 4.3 - WebServer Directory Traversal','Remote','Windows','2003-12-19',1,'','OSVDB-3214',''),(23883,'AIX 4.3.3/5.1 - Invscoutd Symbolic Link','Local','AIX','2003-05-29',1,'CVE-2004-2697','OSVDB-4582',''),(23730,'AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location','Remote','Windows','2004-02-19',1,'CVE-2004-2373','OSVDB-4012',''),(23054,'WIDZ 1.0/1.5 - Remote Code Execution','Remote','Linux','2003-08-23',1,'','',''),(22923,'Tolis Group BRU 17.0 - Local Privilege Escalation (1)','Local','Unix','2003-07-16',1,'CVE-2003-0584','OSVDB-11785',''),(22945,'Savant Web Server 3.1 - Denial of Service','DoS','Windows','2003-07-21',1,'','',''),(23774,'YaBB SE 1.5.x - Arbitrary File Deletion','WebApps','PHP','2004-03-01',1,'CVE-2004-0344','OSVDB-6733',''),(31582,'EfesTECH Video 5.0 - \'catID\' SQL Injection','WebApps','ASP','2008-03-31',1,'CVE-2008-1641','OSVDB-43930',''),(22785,'MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal','Remote','Windows','2003-06-17',1,'','',''),(23828,'e107 1.0.1 - Arbitrary JavaScript Execution (via Cross-Site Request Forgery)','WebApps','PHP','2013-01-02',1,'CVE-2012-6433','OSVDB-88862',''),(23533,'Accipiter DirectServer 6.0 - Remote File Disclosure','Remote','Windows','2004-01-09',1,'CVE-2004-0072','OSVDB-3433',''),(24672,'DUclassmate 1.x - \'account.asp?MM-recordId\' Arbitrary Password Modification','WebApps','ASP','2004-10-11',1,'CVE-2004-2198','OSVDB-10663',''),(23065,'AldWeb MiniPortail 1.9/2.x - \'LNG\' Cross-Site Scripting','WebApps','PHP','2003-08-27',1,'','OSVDB-2481',''),(22944,'Savant Web Server 3.1 - CGITest.HTML Cross-Site Scripting','Remote','Windows','2003-07-21',1,'','',''),(22922,'Ultimate Bulletin Board 6.0/6.2 - UBBER Cookie HTML Injection','WebApps','PHP','2003-07-16',1,'','',''),(23773,'IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting','WebApps','PHP','2004-03-01',1,'','',''),(23882,'NetSupport School 7.0/7.5 - Weak Password Encryption','Local','Linux','2004-03-26',1,'CVE-2004-1861','OSVDB-16733',''),(23532,'Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal','Remote','Windows','2004-01-09',1,'','OSVDB-3439',''),(24671,'DUclassified 4.x - \'adDetail.asp\' Multiple SQL Injections','WebApps','ASP','2004-10-11',1,'CVE-2004-2202','OSVDB-10669',''),(23449,'Xerox MicroServer - Web Server Directory Traversal','Remote','Unix','2003-12-19',1,'','',''),(23729,'WebCortex WebStores2000 - \'error.asp\' Cross-Site Scripting','WebApps','ASP','2004-02-18',1,'CVE-2004-0305','OSVDB-3994',''),(23053,'Vpop3d - Remote Denial of Service','DoS','Windows','2003-08-22',1,'','',''),(31581,'PHPGKit 0.9 - \'connexion.php\' Remote File Inclusion','WebApps','PHP','2008-03-31',1,'CVE-2008-6491','OSVDB-52805',''),(22784,'Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection','Remote','Windows','2003-06-17',1,'CVE-2003-0447','OSVDB-3066',''),(22921,'.netCART Settings.XML - Information Disclosure','WebApps','ASP','2003-07-16',1,'','',''),(23202,'m0n0wall 1.33 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','FreeBSD','2012-12-07',1,'','OSVDB-88289',''),(22943,'Top 1.x/2.0 - \'HOME Environment\' Local Buffer Overflow','Local','Linux','2003-07-22',1,'','',''),(23448,'PHPWCMS 1.5.4.6 - \'preg_replace\' Multiple Vulnerabilities','WebApps','PHP','2012-12-17',1,'CVE-2013-1744','OSVDB-88494,OSVDB-88493',''),(24670,'Go Smart Inc GoSmart Message Board - Multiple Input Validation Vulnerabilities','WebApps','ASP','2004-10-11',1,'','',''),(23881,'Emil 2.x - Multiple Buffer Overrun / Format String Vulnerabilities','Remote','Linux','2004-03-25',1,'','',''),(23728,'Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities','Remote','Linux','2004-02-18',1,'CVE-2004-0104','OSVDB-3987',''),(23052,'BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)','Local','Windows','2012-12-01',1,'','OSVDB-80896',''),(23825,'Mambo Open Source 4.5 - \'index.php?mos_change_template\' Cross-Site Scripting','WebApps','PHP','2004-03-16',1,'','OSVDB-4665',''),(23772,'GNU Anubis 3.6.x/3.9.x - \'auth.c auth_ident()\' Remote Overflow','Remote','Linux','2004-03-01',1,'CVE-2004-0353','OSVDB-6732',''),(23064,'Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access','WebApps','PHP','2003-08-26',1,'CVE-2003-0752','OSVDB-2482',''),(23531,'HD Soft Windows FTP Server 1.5/1.6 - \'Username\' Format String','Remote','Windows','2004-01-12',1,'CVE-2004-0069','OSVDB-3446',''),(31580,'Jax Guestbook 3.31/3.50 - \'jax_Guestbook.php\' Cross-Site Scripting','WebApps','PHP','2008-03-31',1,'CVE-2005-4879','OSVDB-18568',''),(23727,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'resultsignore.php\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0303','OSVDB-4005',''),(23771,'GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities','Remote','Linux','2004-03-01',1,'CVE-2004-0354','OSVDB-4100',''),(22920,'IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow','DoS','Unix','2003-07-16',1,'','',''),(24669,'MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks','Remote','Linux','2004-10-08',1,'CVE-2004-0835','OSVDB-10660',''),(23201,'VideoLAN VLC Media Player 2.0.4 - \'.swf\' Crash (PoC)','DoS','Windows','2012-12-07',1,'CVE-2013-1868','OSVDB-88299',''),(22783,'Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting','Remote','Windows','2003-06-17',1,'CVE-2003-0446','OSVDB-3065',''),(23880,'HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution','Remote','Windows','2004-03-24',1,'CVE-2004-1857','OSVDB-4559',''),(23051,'WapServ 1.0 - Denial of Service','DoS','Multiple','2003-08-22',1,'','',''),(23063,'BSD-Games 2.x - Monop Player Name Local Buffer Overrun (2)','Local','BSD','2003-08-25',1,'','',''),(22942,'WebCalendar 0.9.x - Local File Inclusion Information Disclosure','WebApps','PHP','2003-07-21',1,'','OSVDB-53610',''),(31579,'Titan FTP Server 10.32 Build 1816 - Directory Traversal','WebApps','Windows','2014-02-11',0,'CVE-2014-1843,CVE-2014-1842,CVE-2014-1841','OSVDB-103197,OSVDB-103196,OSVDB-103195',''),(23200,'Gamespy 3d 2.62/2.63 - IRC Client Remote Buffer Overflow','DoS','Linux','2003-09-30',1,'','',''),(23770,'IGeneric Free Shopping Cart 1.4 - SQL Injection','WebApps','PHP','2004-03-01',1,'','',''),(23726,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'readings/index.php\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0303','OSVDB-4004',''),(22919,'Microsoft ISA Server 2000 - Cross-Site Scripting','Remote','Windows','2003-07-16',1,'CVE-2003-0526','OSVDB-2320',''),(23879,'HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal','Remote','Windows','2004-03-24',1,'CVE-2004-1857','OSVDB-4559',''),(23062,'BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)','Local','BSD','2003-08-25',1,'','',''),(24668,'Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service','DoS','Multiple','2004-10-07',1,'','',''),(23824,'Mambo Open Source 4.5 - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-03-16',1,'CVE-2004-1825','OSVDB-4308',''),(23447,'SiteInteractive Subscribe Me - \'Setup.pl\' Arbitrary Command Execution','WebApps','CGI','2003-12-18',1,'','OSVDB-3134',''),(22782,'Microsoft Windows Server 2000 - Active Directory Remote Stack Overflow','Remote','Windows','2003-07-02',1,'','OSVDB-2237',''),(23530,'Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service','DoS','Windows','2004-01-07',1,'','OSVDB-3347',''),(23061,'Py-Membres 4.x - \'Pass_done.php\' SQL Injection','WebApps','PHP','2003-08-26',1,'','',''),(22941,'atomicboard 0.6.2 - Directory Traversal','WebApps','PHP','2003-07-21',1,'','OSVDB-49354',''),(22918,'IBM U2 UniVerse 10.0.0.9 - \'uvrestore\' Buffer Overflow (PoC)','DoS','Unix','2003-07-16',1,'','OSVDB-22350',''),(23878,'HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload','Remote','Windows','2004-03-24',1,'CVE-2004-1856','OSVDB-4560',''),(23199,'OpenSSL - ASN.1 Parsing','Remote','Multiple','2003-10-09',1,'CVE-2002-0659','OSVDB-3943',''),(31578,'Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection','WebApps','Windows','2014-02-11',1,'CVE-2014-1204','OSVDB-102568',''),(23725,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'/glossaries/index.php?File\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0303','OSVDB-3993',''),(24667,'WordPress Core 1.2 - \'wp-login.php\' HTTP Response Splitting','WebApps','PHP','2004-10-07',1,'','',''),(23769,'ArGoSoft FTP Server 1.0/1.2/1.4 - Multiple Vulnerabilities','DoS','Windows','2004-02-27',1,'CVE-2004-2675','OSVDB-11332',''),(22781,'Linux PAM 0.77 - Pam_Wheel Module \'getlogin() Username\' Spoofing Privilege Escalation','Local','Linux','2003-06-16',1,'CVE-2003-0388','OSVDB-9027',''),(23050,'Avant Browser 8.0.2 - \'HTTP Request\' Buffer Overflow (PoC)','DoS','Multiple','2003-08-21',1,'CVE-2003-1321','OSVDB-34989',''),(23823,'vBulletin 3.0 - \'showthread.php\' Cross-Site Scripting','WebApps','PHP','2004-03-16',1,'CVE-2004-1823','OSVDB-4311',''),(23768,'Microsoft Internet Explorer 6 - window.open Media Bar Cross-Zone Scripting','Remote','Windows','2003-09-11',1,'','',''),(31577,'Kloxo - SQL Injection / Remote Code Execution (Metasploit)','Remote','Unix','2014-02-11',1,'','OSVDB-103330',''),(23877,'NexGen FTP Server 1.0/2.x - Directory Traversal','Remote','Windows','2004-03-24',1,'CVE-2004-2487','OSVDB-4557',''),(22917,'Microsoft Windows - DCOM RPC Interface Buffer Overrun','Remote','Windows','2003-08-11',1,'CVE-2003-0352','OSVDB-2100',''),(23198,'Half-Life 1.1 - Invalid Command Error Response Format String','Remote','Windows','2003-09-29',1,'','',''),(23724,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'newmultiplechoice.php\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0302','OSVDB-4007',''),(24666,'Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access','WebApps','ASP','2004-10-06',1,'CVE-2004-0847','OSVDB-10557',''),(23060,'Py-Membres 4.x - \'Secure.php\' Unauthorized Access','WebApps','PHP','2003-08-26',1,'','',''),(22780,'Mailtraq 2.1.0.1302 - Remote Format String SMTP Resource Consumption','DoS','Windows','2003-06-16',1,'','',''),(23767,'Invision Power Board (IP.Board) 1.3 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-03-01',1,'','OSVDB-4154',''),(23049,'Srcpd 2.0 - Multiple Buffer Overflow Vulnerabilities','Remote','Linux','2003-08-21',1,'','',''),(22940,'Drupal 4.1/4.2 - Cross-Site Scripting','WebApps','PHP','2003-07-21',1,'','',''),(23197,'Mah-Jong 1.4 - MJ-Player Server Flag Local Buffer Overflow','Local','Linux','2003-09-29',1,'','',''),(23446,'GoAhead Web Server 2.1.x - \'.ASP\' File Source Code Disclosure','Remote','Windows','2002-12-17',1,'CVE-2002-1603','OSVDB-13295',''),(22912,'IBM UniVerse 10.0.0.9 - \'uvadmsh\' Local Privilege Escalation','Local','Unix','2003-07-16',1,'CVE-2003-0579','OSVDB-9673',''),(31576,'Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)','Local','Windows','2014-02-11',1,'CVE-2013-3881','OSVDB-98212','OTHER-MS13-081'),(24665,'DCP-Portal 3.7/4.x/5.x - \'calendar.php\' HTTP Response Splitting','WebApps','PHP','2004-10-06',1,'CVE-2004-2512','OSVDB-10591',''),(23766,'Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage','Remote','Windows','2004-02-27',1,'CVE-2004-2383','OSVDB-4078',''),(22939,'GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow','Local','Unix','2003-07-21',1,'','OSVDB-4607',''),(23723,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'glossary.php\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0302','OSVDB-4006',''),(22779,'Mailtraq 2.1.0.1302 - User Password Encoding','Local','Windows','2003-06-16',1,'','OSVDB-4092',''),(23196,'WebFS 1.x - \'Pathname\' Buffer Overrun','Remote','Linux','2003-09-29',1,'CVE-2003-0833','OSVDB-3996',''),(22911,'PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass','Local','PHP','2003-07-16',1,'CVE-2003-0863','OSVDB-11669',''),(23876,'PicoPhone Internet Phone 1.63 - Remote Buffer Overflow','DoS','Hardware','2004-03-24',1,'CVE-2004-1854','OSVDB-4550',''),(24664,'DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities','WebApps','PHP','2004-10-06',1,'','',''),(23059,'Netbula Anyboard 9.9.5 6 - Information Disclosure','WebApps','CGI','2003-08-25',1,'','',''),(31575,'KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2014-02-11',1,'CVE-2013-2827','OSVDB-102135',''),(23048,'Srcpd 2.0 - Remote Integer Overflow','DoS','Linux','2003-08-21',1,'','',''),(23722,'Fool\'s Workshop Owl\'s Workshop 1.0 - \'multiplechoice/index.php\' Arbitrary File Access','WebApps','PHP','2004-02-18',1,'CVE-2004-0302','OSVDB-4003',''),(22910,'Splatt Forum 3/4 - Post Icon HTML Injection','WebApps','PHP','2003-07-15',1,'CVE-2003-0590','OSVDB-9190',''),(23529,'SnapStream PVS Lite 2.0 - Cross-Site Scripting','Remote','Windows','2004-01-06',1,'CVE-2004-0046','OSVDB-3440',''),(23445,'osCommerce 2.2 - \'osCsid\' Cross-Site Scripting','WebApps','PHP','2003-12-17',1,'CVE-2003-1219','OSVDB-3074',''),(23822,'vBulletin 3.0 - \'forumdisplay.php\' Cross-Site Scripting','WebApps','PHP','2004-03-16',1,'CVE-2004-1823','OSVDB-4310',''),(23195,'Alan Ward A-Cart 2.0 - MSG Cross-Site Scripting','WebApps','ASP','2003-09-29',1,'','OSVDB-2617',''),(23764,'Symantec Gateway Security 5400 Series 2.0 - Error Page Cross-Site Scripting','Remote','Hardware','2004-02-26',1,'CVE-2004-0192','OSVDB-4706',''),(23875,'Trend Micro Interscan VirusWall localweb - Directory Traversal','WebApps','Windows','2004-03-24',1,'CVE-2004-1859','OSVDB-4549',''),(24663,'DCP-Portal 3.7/4.x/5.x - \'contents.php?cid\' Cross-Site Scripting','WebApps','PHP','2004-10-06',1,'','OSVDB-11405',''),(23721,'Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration','Remote','Hardware','2004-02-18',1,'CVE-2004-0312','OSVDB-4002',''),(31574,'Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Local Privilege Escalation','Local','ARM','2014-02-11',0,'CVE-2013-6282','OSVDB-99940',''),(22938,'mcrypt 2.6.8 - Stack Buffer Overflow (PoC)','DoS','Linux','2012-11-26',1,'CVE-2012-4409','OSVDB-85194',''),(22778,'Snitz Forums 2000 3.4.03 - \'search.asp\' Cross-Site Scripting','WebApps','ASP','2003-06-16',1,'CVE-2003-0492','OSVDB-3297',''),(22909,'NetSuite 1.0/1.2 - HTTP Server Directory Traversal','Remote','Windows','2003-07-15',1,'','',''),(23047,'OpenBSD 3.3 - \'Semget()\' Integer Overflow (2)','Local','OpenBSD','2003-08-20',1,'','OSVDB-2454',''),(23058,'newsPHP 216 - Authentication Bypass','WebApps','PHP','2003-08-25',1,'','',''),(23528,'Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting','Remote','Hardware','2004-01-06',1,'CVE-2004-1790','OSVDB-3435',''),(23444,'SX Design sipd 0.1.2/0.1.4 - Remote Format String','DoS','Multiple','2003-12-16',1,'','',''),(23763,'RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (4)','Remote','Windows','2004-02-26',1,'CVE-2004-0330','OSVDB-4073',''),(23194,'Geeklog 1.3.x - Cross-Site Scripting','WebApps','PHP','2003-09-29',1,'','OSVDB-3272',''),(31573,'WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities','WebApps','iOS','2014-02-11',0,'','OSVDB-103201,OSVDB-103200',''),(24662,'DCP-Portal 3.7/4.x/5.x - \'news.php?cid\' Cross-Site Scripting','WebApps','PHP','2004-10-06',1,'CVE-2004-2511','OSVDB-10588',''),(22937,'PRADO PHP Framework 3.2.0 - Arbitrary File Read','WebApps','PHP','2012-11-26',1,'','OSVDB-87874,OSVDB-87873',''),(23821,'phpBB 1.x/2.0.x - \'search.php?search_results\' SQL Injection','WebApps','PHP','2004-01-04',1,'CVE-2004-2350','OSVDB-4258',''),(23057,'newsPHP 216 - Remote File Inclusion','WebApps','PHP','2003-08-25',1,'','',''),(23874,'Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Privilege Escalation','Local','Solaris','2004-03-23',1,'CVE-2004-2686','OSVDB-60301',''),(22908,'Exceed 5.0/6.0/6.1/7.1/8.0 - Font Name Handler Buffer Overflow','Remote','Linux','2003-07-15',1,'','',''),(24661,'DCP-Portal 3.7/4.x/5.x - \'announcement.php?cid\' Cross-Site Scripting','WebApps','PHP','2004-10-06',1,'CVE-2004-2511','OSVDB-10587',''),(23720,'eCommerce Corporation Online Store Kit 3.0 - \'listing.php?id\' SQL Injection','WebApps','PHP','2004-02-18',1,'CVE-2004-0300','OSVDB-15448',''),(22936,'SmartCMS - \'index.php?idx\' SQL Injection','WebApps','PHP','2012-11-26',1,'','OSVDB-87871',''),(23762,'RhinoSoft Serv-U FTPd Server 3/4/5 - \'MDTM\' Time Argument Buffer Overflow (3)','DoS','Windows','2004-02-26',1,'CVE-2004-0330','OSVDB-4073',''),(22777,'LedNews 0.7 Post Script - Code Injection','WebApps','CGI','2003-06-16',1,'CVE-2003-0495','OSVDB-2154',''),(23193,'Geeklog 1.3.x - SQL Injection','WebApps','PHP','2003-09-29',1,'','OSVDB-3274',''),(31571,'WordPress Plugin BuddyPress 1.9.1 - Privilege Escalation','WebApps','PHP','2014-02-11',0,'CVE-2014-1889','OSVDB-103308',''),(23527,'ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting','Remote','Hardware','2004-01-06',1,'CVE-2004-1789','OSVDB-3443',''),(23046,'OpenBSD 3.3 - \'Semget()\' Integer Overflow (1)','Local','OpenBSD','2003-08-20',1,'','OSVDB-2454',''),(23820,'Phorum 3.x - \'profile.php?target\' Cross-Site Scripting','WebApps','PHP','2004-03-15',1,'CVE-2004-1822','OSVDB-4335',''),(23443,'Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities','WebApps','PHP','2003-12-16',1,'','OSVDB-3379',''),(23761,'RhinoSoft Serv-U FTPd Server 3/4/5 - \'MDTM\' Time Argument Buffer Overflow (2)','DoS','Windows','2004-02-26',1,'CVE-2004-0330','OSVDB-4073',''),(22907,'ES CmS 0.1 - SQL Injection','WebApps','PHP','2012-11-25',1,'','OSVDB-87868',''),(23526,'PhpGedView 2.61 - PHPInfo Information Disclosure','WebApps','PHP','2004-01-06',1,'CVE-2004-0033','OSVDB-3404',''),(24660,'DCP-Portal 3.7/4.x/5.x - \'index.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-10-06',1,'','OSVDB-10586',''),(23045,'ViRobot Linux Server 2.0 - Local Overflow','Local','Linux','2003-08-20',1,'','OSVDB-2458',''),(23192,'GuppY 2.4 - HTML Injection','WebApps','PHP','2003-09-29',1,'','',''),(22935,'Websense Proxy - Filter Bypass','DoS','Multiple','2012-11-26',0,'','OSVDB-87867',''),(23719,'eCommerce Corporation Online Store Kit 3.0 - \'shop_by_brand.php?cat_manufacturer\' SQL Injection','WebApps','PHP','2004-02-18',1,'CVE-2004-0300','OSVDB-15447',''),(23760,'RhinoSoft Serv-U FTPd Server 3/4/5 - \'MDTM\' Time Argument Buffer Overflow (1)','DoS','Windows','2004-02-26',1,'CVE-2004-0330','OSVDB-4073',''),(22906,'jBilling 3.0.2 - Cross-Site Scripting','WebApps','PHP','2012-11-25',1,'','OSVDB-87865',''),(23525,'PhpGedView 2.61 - Search Script Cross-Site Scripting','WebApps','PHP','2004-01-06',1,'CVE-2004-0032','OSVDB-3402',''),(31570,'WordPress Plugin Frontend Upload - Arbitrary File Upload','WebApps','PHP','2014-02-11',0,'','OSVDB-103454',''),(22776,'PMachine 2.2.1 - \'/Lib.Inc.php\' Remote File Inclusion / Command Execution','WebApps','PHP','2003-06-15',1,'CVE-2003-1086','OSVDB-2156',''),(24659,'DCP-Portal 3.7/4.x/5.x - \'calendar.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-10-06',1,'CVE-2004-2511','OSVDB-10585',''),(23819,'Phorum 3.x - \'login.php\' HTTP_REFERER Cross-Site Scripting','WebApps','PHP','2004-03-15',1,'CVE-2004-1822','OSVDB-4334',''),(23759,'MTools 3.9.x - \'MFormat\' Local Privilege Escalation','Local','Linux','2004-02-25',1,'CVE-2004-2303','OSVDB-19802',''),(23524,'IDA Pro 6.3 - Crash (PoC)','DoS','Multiple','2012-12-20',0,'','OSVDB-88549',''),(23718,'eCommerce Corporation Online Store Kit 3.0 - \'shop.php?cat\' SQL Injection','WebApps','PHP','2004-02-18',1,'CVE-2004-0300','OSVDB-15446',''),(23442,'Apple Mac OSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow','DoS','OSX','2003-12-15',1,'CVE-2003-1006','OSVDB-3043',''),(23191,'Savant Web Server 3.1 - Page Redirect Denial of Service','DoS','Windows','2003-09-26',1,'','',''),(31569,'D-Link DSL-2750B ADSL Route\' - Cross-Site Request Forgery','WebApps','Hardware','2014-02-11',0,'','OSVDB-103350',''),(23044,'Microsoft Internet Explorer 5/6 - Object Type Validation','Remote','Windows','2003-08-20',1,'','',''),(22905,'Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-11-24',1,'CVE-2012-3752','OSVDB-87087',''),(24657,'BlackBoard Internet NewsBoard System 1.5.1 - Remote File Inclusion','WebApps','PHP','2004-10-06',1,'','',''),(24656,'PHP 4.x/5.0.1 - PHP_Variables Remote Memory Disclosure','Remote','PHP','2004-09-15',1,'CVE-2004-0958','OSVDB-12601',''),(23758,'GWeb HTTP Server 0.5/0.6 - Directory Traversal','Remote','Windows','2004-02-24',1,'CVE-2004-0349','OSVDB-4136',''),(23523,'gdb (GNU debugger) 7.5.1 - Null Pointer Dereference','DoS','Linux','2012-12-20',0,'','OSVDB-88544',''),(31568,'PHP Classifieds 6.20 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities','WebApps','PHP','2008-03-31',1,'','',''),(23190,'SMC Router 1.2x - Random UDP Packet Denial of Service','DoS','Hardware','2003-09-26',1,'','',''),(22775,'FreeWnn 1.1.1 - JServer Logging Option Data Corruption','Local','Linux','2003-06-14',1,'','',''),(23717,'Microsoft Windows XP - Help and Support Center Interface Spoofing','Remote','Windows','2004-02-17',1,'','',''),(23441,'Cyrus IMSP Daemon 1.x - Remote Buffer Overflow','Remote','Linux','2003-12-15',1,'','',''),(23818,'Phorum 3.x - \'register.php\' HTTP_REFERER Cross-Site Scripting','WebApps','PHP','2004-03-15',1,'CVE-2004-1822','OSVDB-4333',''),(23043,'RealOne Player 1.0/2.0/6.0.10/6.0.11 - \'.SMIL\' File Script Execution','Remote','Windows','2003-08-19',1,'CVE-2003-0726','OSVDB-2460',''),(22904,'TrouSerS - Denial of Service','DoS','Linux','2012-11-23',0,'CVE-2012-0698','OSVDB-87739',''),(24655,'PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities','WebApps','PHP','2004-10-05',1,'','',''),(23522,'NetWin SurgeFTP - (Authenticated) Admin Command Injection (Metasploit)','Remote','Multiple','2012-12-20',1,'','OSVDB-89105',''),(23042,'Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service','DoS','Windows','2003-08-20',1,'','',''),(23757,'Gamespy Software Development Kit - Remote Denial of Service','DoS','Linux','2004-02-24',1,'','',''),(22903,'NetIQ Privileged User Manager 2.3.1 - \'ldapagnt_eval()\' Perl Remote Code Execution (Metasploit)','Remote','Windows','2012-11-22',1,'CVE-2012-5932','OSVDB-87334',''),(23189,'marbles 1.0.1 - Local Home Environment Variable Buffer Overflow','Local','Linux','2003-09-26',1,'CVE-2003-0830','OSVDB-11707',''),(31567,'@lex Poll 1.2 - \'setup.php\' Cross-Site Scripting','WebApps','PHP','2008-03-31',1,'CVE-2008-7141','OSVDB-57623',''),(23440,'elektropost episerver 3/4 - Multiple Vulnerabilities','WebApps','ASP','2003-12-15',1,'','OSVDB-11153',''),(22774,'myServer 0.4.1 - Signal Handling Denial of Service','DoS','Windows','2003-06-14',1,'','OSVDB-53793',''),(23716,'SmallFTPd 1.0.3 - Remote Denial of Service','DoS','Windows','2004-02-17',1,'CVE-2004-0299','OSVDB-4001',''),(23817,'WarpSpeed 4nAlbum Module 0.92 - \'nmimage.php?z\' Cross-Site Scripting','WebApps','PHP','2004-03-15',1,'CVE-2004-1818','OSVDB-4293',''),(24654,'Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation','Remote','Multiple','2004-10-04',1,'','',''),(23715,'TransSoft Broker FTP Server 6.1 - Denial of Service','DoS','Windows','2004-02-17',1,'CVE-2004-0295','OSVDB-3983',''),(23041,'DeskSoft CheckMail 1.2 - Password Disclosure','Local','Windows','2003-08-19',1,'','',''),(23520,'PHPGedView 2.61 - Multiple Remote File Inclusions','WebApps','PHP','2004-01-06',1,'CVE-2004-0030','OSVDB-3343',''),(23188,'Athttpd 0.4b - GET Remote Buffer Overrun','Remote','Linux','2003-09-25',1,'','',''),(22902,'lighttpd 1.4.31 - Denial of Service (PoC)','DoS','Linux','2012-11-22',0,'CVE-2012-5533','OSVDB-87623',''),(23756,'Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting','Remote','Multiple','2004-02-24',1,'','',''),(23816,'WarpSpeed 4nAlbum Module 0.92 - \'modules.php?gid\' SQL Injection','WebApps','PHP','2004-03-15',1,'CVE-2004-1821','OSVDB-4294',''),(23439,'MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun','Remote','Multiple','2003-12-15',1,'','OSVDB-3137',''),(22773,'Progress Database 9.1 - Environment Variable Privilege Escalation','Local','Linux','2003-06-14',1,'CVE-2003-0449','OSVDB-2157',''),(24653,'VyPRESS Messenger 3.5 - Remote Buffer Overflow','Remote','Windows','2004-10-01',1,'','',''),(31566,'@lex Guestbook 4.0.5 - \'index.php?test\' Cross-Site Scripting','WebApps','PHP','2008-03-31',1,'CVE-2008-7140','OSVDB-57625',''),(23519,'FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting','WebApps','PHP','2004-01-04',1,'CVE-2004-1797','OSVDB-3335',''),(23755,'RedStorm Ghost Recon Game Engine - Remote Denial of Service','DoS','Multiple','2004-02-24',1,'CVE-2004-2371','OSVDB-16584',''),(23040,'eMule 0.2x - AttachToAlreadyKnown Double-Free','Remote','Windows','2003-09-01',1,'','',''),(23187,'SBox 1.0.4 - Full Path Disclosure','Remote','CGI','2003-09-25',1,'','',''),(22772,'Infinity CGI Exploit Scanner 3.11 - Remote Command Execution','WebApps','CGI','2003-06-12',1,'','OSVDB-54142',''),(31565,'@lex Guestbook 4.0.5 - \'setup.php?language_setup\' Cross-Site Scripting','WebApps','PHP','2008-03-31',1,'CVE-2008-7140','OSVDB-57624',''),(23714,'KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow','Remote','Windows','2004-02-13',1,'CVE-2004-0292','OSVDB-3970',''),(23438,'X-Chat 2.0.6 - Remote Denial of Service','DoS','Linux','2003-12-15',1,'','',''),(24652,'W-Agora 4.1.6a - \'login.php?loginuser\' Cross-Site Scripting','WebApps','PHP','2004-09-30',1,'CVE-2004-1563','OSVDB-10459',''),(23815,'WarpSpeed 4nAlbum Module 0.92 - \'displaycategory.php?basepath\' Remote File Inclusion','WebApps','PHP','2004-03-15',1,'CVE-2004-1820','OSVDB-4292',''),(23518,'HotNews 0.x - \'config[incdir]\' Remote File Inclusion','WebApps','PHP','2004-01-05',1,'CVE-2004-1796','OSVDB-3405',''),(23186,'MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun','Remote','Linux','2003-09-25',1,'CVE-2003-0835','OSVDB-2609',''),(23754,'Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)','Remote','Windows','2012-12-31',1,'CVE-2012-4792','OSVDB-88774',''),(23039,'Fusion News 3.3 - Unauthorized Account Addition','WebApps','PHP','2003-08-18',1,'','',''),(23437,'DameWare Mini Remote Control Server 3.7x - Buffer Overflow (3)','Remote','Windows','2003-12-16',1,'CVE-2003-1030','OSVDB-3042',''),(24651,'W-Agora 4.1.6a - \'subscribe_thread.php\' HTTP Response Splitting','WebApps','PHP','2004-09-30',1,'CVE-2004-1564','OSVDB-10461',''),(23713,'Vizer Web Server 1.9.1 - Remote Denial of Service','DoS','Windows','2004-02-17',1,'','',''),(23517,'HotNews 0.x - \'hotnews-engine.inc.php3?config[header]\' Remote File Inclusion','WebApps','PHP','2004-01-05',1,'CVE-2004-1796','OSVDB-3332',''),(23814,'PHP-Nuke 7.1 Recommend_Us Module - \'fname\' Cross-Site Scripting','WebApps','PHP','2004-03-15',1,'CVE-2004-1817','OSVDB-4286',''),(22771,'Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution','Remote','Linux','2003-06-13',1,'CVE-2003-0434','OSVDB-9293',''),(22901,'BlazeBoard 1.0 - Information Disclosure','WebApps','PHP','2003-07-14',1,'','',''),(23185,'software602 602pro lan suite 2003 - Directory Traversal','Remote','Windows','2003-09-25',1,'','',''),(23753,'Working Resources BadBlue Server 2.40 - \'PHPtest.php\' Full Path Disclosure','WebApps','PHP','2004-02-24',1,'CVE-2004-2374','OSVDB-4063',''),(23712,'eCommerce Corporation Online Store Kit 3.0 - \'More.php\' Cross-Site Scripting','WebApps','PHP','2003-02-17',1,'CVE-2004-0301','OSVDB-4538',''),(23038,'eMule 0.2x Client - OP_SERVERIDENT Heap Overflow','Remote','Windows','2003-09-01',1,'','',''),(23813,'VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass','WebApps','ASP','2004-03-15',1,'CVE-2004-1813','OSVDB-17273',''),(23436,'DameWare Mini Remote Control Server 3.7x - Buffer Overflow (2)','Remote','Windows','2003-12-16',1,'CVE-2003-1030','OSVDB-3042',''),(23516,'ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access','WebApps','ASP','2004-01-04',1,'CVE-2004-1788','OSVDB-17699',''),(24650,'W-Agora 4.1.6 - \'a download_thread.php?thread\' Cross-Site Scripting','WebApps','PHP','2004-09-30',1,'CVE-2004-1563','OSVDB-10458',''),(22770,'Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting','WebApps','CGI','2003-06-12',1,'','OSVDB-54140',''),(22900,'StarSiege Tribes Server - Denial of Service (2)','DoS','Windows','2003-07-14',1,'','',''),(31564,'Jack (tR) Jax LinkLists 1.00 - \'jax_linklists.php\' Cross-Site Scripting','WebApps','PHP','2008-03-31',1,'CVE-2008-6562','OSVDB-18581',''),(23184,'Software602 602Pro LAN SUITE 2003 - Sensitive User Information Storage','WebApps','Windows','2003-09-25',1,'','',''),(23812,'YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-03-15',1,'CVE-2004-1827','OSVDB-4283',''),(23435,'DameWare Mini Remote Control Server 3.7x - Buffer Overflow (1)','Remote','Windows','2003-12-16',1,'CVE-2003-1030','OSVDB-3042',''),(23037,'DWebPro 3.4.1 - Http.ini Plaintext Password Storage','Local','Windows','2003-08-18',1,'','',''),(22769,'Methodus 3 Web Server - File Disclosure','Remote','Windows','2003-06-13',1,'','',''),(23515,'ASPApp PortalApp - Remote User Database Access','WebApps','ASP','2004-01-04',1,'CVE-2004-1786','OSVDB-17276',''),(22899,'StarSiege Tribes Server - Denial of Service (1)','DoS','Windows','2003-06-10',1,'','',''),(23752,'Digital Reality Game Engine 1.0.x - Remote Denial of Service','DoS','Windows','2004-02-24',1,'','',''),(24649,'W-Agora 4.1.6 - \'a forgot_password.php?userid\' Cross-Site Scripting','WebApps','PHP','2004-09-30',1,'CVE-2004-1563','OSVDB-10460',''),(23811,'MathoPD 1.x - Remote Buffer Overflow','Remote','Linux','2003-11-02',1,'CVE-2003-1228','OSVDB-2923',''),(23183,'GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)','Remote','Linux','2003-11-04',1,'CVE-2003-0849','OSVDB-2611',''),(23711,'eCommerce Corporation Online Store Kit 3.0 - \'More.php?id\' SQL Injection','WebApps','PHP','2003-02-17',1,'CVE-2004-0300','OSVDB-3973',''),(31563,'SLmail Pro 6.3.1.0 - Multiple Remote Denial of Service / Memory Corruption Vulnerabilities','DoS','Windows','2008-03-31',1,'CVE-2008-1690','OSVDB-43927',''),(23434,'osCommerce 2.2 - SQL Injection','WebApps','PHP','2003-12-13',1,'','OSVDB-3045','OTHER-BID: 9211,OTHER-GTSA-00011'),(22898,'Asus AAM6330BI/AAM6000EV ADSL Router - Information Disclosure','Remote','Hardware','2003-07-14',1,'','',''),(23514,'Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow','Remote','Windows','2004-01-04',1,'CVE-2004-1784','OSVDB-3312',''),(23036,'MatrikzGB Guestbook 2.0 - Administrative Privilege Escalation','WebApps','PHP','2003-08-16',1,'','',''),(24648,'W-Agora 4.1.6 - \'a redir_url.php?key\' SQL Injection','WebApps','PHP','2004-09-30',1,'CVE-2004-1562','OSVDB-10457',''),(23751,'Apache Cygwin 1.3.x/2.0.x - Directory Traversal','Remote','Windows','2004-02-24',1,'CVE-2004-0173','OSVDB-4037',''),(23810,'Emumail EMU Webmail 5.2.7 - \'emumail.fcgi\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2004-03-12',1,'CVE-2004-2334','OSVDB-4204',''),(23710,'YABB SE 1.5 - \'Quote\' SQL Injection','WebApps','PHP','2004-02-16',1,'CVE-2004-0291','OSVDB-3971',''),(22768,'ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow','Local','Linux','2003-06-06',1,'','OSVDB-4325',''),(23433,'Mozilla Browser 1.5 - URI MouseOver Obfuscation','Remote','Multiple','2003-12-11',1,'','',''),(22897,'Twilight WebServer 1.3.3.0 - GET Buffer Overflow','DoS','Linux','2003-07-07',1,'','',''),(23513,'Athena Web Registration - Remote Command Execution','WebApps','PHP','2004-01-02',1,'CVE-2004-1782','OSVDB-16861',''),(24647,'Parachat 5.5 - Directory Traversal','WebApps','PHP','2004-09-28',1,'','',''),(23709,'RobotFTP Server 1.0/2.0 - \'Username\' Buffer Overflow (2)','DoS','Windows','2004-02-16',1,'CVE-2004-0286','OSVDB-3972',''),(23750,'RobotFTP Server 1.0/2.0 - Remote Denial of Service','DoS','PHP','2004-02-24',1,'CVE-2004-2368','OSVDB-4036',''),(23512,'Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service','DoS','Windows','2004-01-02',1,'CVE-2004-1781','OSVDB-16993',''),(23708,'RobotFTP Server 1.0/2.0 - \'Username\' Buffer Overflow (1)','DoS','Windows','2004-02-16',1,'CVE-2004-0286','OSVDB-3972',''),(23749,'LiveJournal 1.1 - CSS HTML Injection','WebApps','PHP','2004-02-23',1,'','',''),(24646,'WordPress Core 1.2 - \'edit-comments.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10415',''),(23511,'Surfnet 1.31 - Unauthorized Account Depositing','Local','Windows','2004-01-02',1,'','OSVDB-16994',''),(23707,'Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow','Remote','Multiple','2004-02-16',1,'CVE-2004-0290','OSVDB-3982',''),(23510,'XSOK 1.0 2 - \'LANG Environment\' Local Buffer Overrun','Local','Linux','2003-12-30',1,'CVE-2004-0074','OSVDB-6879',''),(24645,'WordPress Core 1.2 - \'edit.php?s\' Cross-Site Scripting','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10414',''),(23748,'XMB Forum 1.8 - \'forumdisplay.php\' Multiple SQL Injections','WebApps','PHP','2004-02-23',1,'CVE-2004-0323','OSVDB-4048',''),(24644,'WordPress Core 1.2 - \'categories.php?cat_ID\' Cross-Site Scripting','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10413',''),(23706,'ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access','WebApps','CGI','2004-02-16',1,'CVE-2004-0293','OSVDB-4018',''),(24643,'WordPress Core 1.2 - \'bookmarklet.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10412',''),(23509,'YaSoft Switch Off 2.3 - \'swnet.dll\' Remote Buffer Overflow','Remote','Windows','2004-01-02',1,'CVE-2004-1793','OSVDB-3309',''),(23705,'ShopCartCGI 2.3 - \'gotopage.cgi\' Traversal Arbitrary File Access','WebApps','CGI','2004-02-16',1,'CVE-2004-0293','OSVDB-3978',''),(23508,'YaSoft Switch Off 2.3 - Large Packet Remote Denial of Service','DoS','Hardware','2004-01-02',1,'CVE-2004-1792','OSVDB-60042',''),(24642,'WordPress Core 1.2 - \'admin-header.php?redirect_url\' Cross-Site Scripting','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10411',''),(22896,'HTMLToNuke - Cross-Site Scripting','WebApps','PHP','2003-07-13',1,'','',''),(23704,'ProductCart 1.x/2.x - \'Custva.asp?redirectUrl\' Cross-Site Scripting','WebApps','ASP','2004-02-16',1,'CVE-2005-0994','OSVDB-15263',''),(24641,'WordPress Core 1.2 - \'wp-login.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2004-09-28',1,'CVE-2004-1559','OSVDB-10410',''),(23507,'EasyDynamicPages 1.0 - \'config_page.php\' PHP Remote File Inclusion','WebApps','PHP','2004-01-02',1,'CVE-2004-0073','OSVDB-3408',''),(23703,'ProductCart 1.x/2.x - \'advSearch_h.asp\' Multiple SQL Injections','WebApps','ASP','2004-02-16',1,'CVE-2005-0994','OSVDB-15263',''),(22895,'ASP-DEV Discussion Forum 2.0 - Admin Directory Weak Default Permissions','WebApps','ASP','2003-07-13',1,'','',''),(23702,'ProductCart 1.x/2.x - Weak Cryptography','WebApps','ASP','2004-02-16',1,'CVE-2004-2172','OSVDB-3979',''),(23506,'GoodTech Telnet Server 4.0 - Remote Denial of Service','DoS','Windows','2004-01-02',1,'','OSVDB-3311',''),(22767,'PostNuke 0.723 - \'user.php\' UNAME Cross-Site Scripting','WebApps','PHP','2003-06-13',1,'','OSVDB-2137',''),(23035,'Poster 2.0 - Unauthorized Privileged User Access','WebApps','ASP','2003-08-15',1,'','',''),(22894,'University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow','Remote','Linux','2003-07-11',1,'CVE-2003-0805','OSVDB-10194',''),(23701,'Xlight FTP Server 1.52 - Remote Send File Request Denial of Service','DoS','Windows','2004-02-16',1,'CVE-2004-0287','OSVDB-6722',''),(22766,'friendsinwar FAQ Manager - \'view_faq.php?question\' SQL Injection','WebApps','PHP','2012-11-16',1,'','OSVDB-87554',''),(31562,'2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal','Remote','Windows','2008-03-29',1,'CVE-2008-1620','OSVDB-43925',''),(23505,'Apple Mac OSX 10.x - SecurityServer Daemon Local Denial of Service','DoS','OSX','2003-12-30',1,'','OSVDB-3314',''),(22893,'University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow','Remote','Linux','2003-07-11',1,'CVE-2003-0805','OSVDB-10193',''),(23034,'Microsoft URLScan 2.5/RSA Security SecurID 5.0 - Configuration Enumeration','Remote','Windows','2003-08-14',1,'','',''),(23700,'ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)','DoS','Windows','2004-02-16',1,'CVE-2004-0298','OSVDB-3999',''),(22762,'Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2003-06-13',1,'','',''),(31555,'Simple Machines Forum (SMF) 1.1.4 - Multiple Remote File Inclusions','WebApps','PHP','2008-03-28',1,'CVE-2008-6544','OSVDB-51301',''),(23504,'Microsoft Windows XP/2000 - showHelp \'.CHM\' File Execution (MS03-004)','DoS','Windows','2003-12-30',1,'CVE-2003-1041','OSVDB-7803','OTHER-MS03-004'),(22892,'Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure','Remote','Windows','2003-07-11',1,'','',''),(23699,'AllMyLinks 0.x - \'footer.inc.php\' Arbitrary Code Execution','WebApps','PHP','2004-02-16',1,'CVE-2004-0285','OSVDB-6721',''),(23033,'Clickcess ChitChat.NET - topic title Cross-Site Scripting','WebApps','ASP','2003-08-13',1,'','OSVDB-3743',''),(31554,'Wireshark 0.99.8 - SCCP Dissector Decode As Feature Denial of Service','DoS','Linux','2008-03-28',1,'CVE-2008-1563','OSVDB-43841',''),(23503,'NETObserve 2.0 - Authentication Bypass','Remote','Windows','2003-12-29',1,'','OSVDB-3256',''),(22891,'IglooFTP 0.6.1 - Banner Parsing Buffer Overflow','Remote','FreeBSD','2003-07-10',1,'CVE-2003-0561','OSVDB-2271',''),(22761,'PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2003-06-13',1,'','OSVDB-3194',''),(23698,'AllMyVisitors 0.x - \'info.inc.php\' Arbitrary Code Execution','WebApps','PHP','2004-02-16',1,'CVE-2004-0285','OSVDB-6720',''),(23032,'Clickcess ChitChat.NET - name Cross-Site Scripting','WebApps','ASP','2003-08-13',1,'','OSVDB-2419',''),(23502,'Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)','Remote','Windows','2003-12-29',1,'CVE-2003-1200','OSVDB-3255',''),(22890,'cftp 0.12 - Banner Parsing Buffer Overflow','Remote','FreeBSD','2003-07-10',1,'','',''),(23697,'AllMyGuests 0.x - \'info.inc.php\' Arbitrary Code Execution','WebApps','PHP','2004-02-16',1,'CVE-2004-0285','OSVDB-6719',''),(23031,'SilverStripe CMS 3.0.2 - (Multiple Vulnerabilities) Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2012-11-30',1,'','OSVDB-87998,OSVDB-87997',''),(23501,'Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)','DoS','Windows','2003-12-29',1,'CVE-2003-1200','OSVDB-3255',''),(22760,'Sphera HostingDirector 1.0/2.0/3.0 - VDS Control Panel Account Configuration Modification','WebApps','PHP','2003-06-13',1,'','',''),(31553,'Wireshark 0.99.8 - LDAP Dissector Denial of Service','DoS','Linux','2008-03-28',1,'CVE-2008-1562','OSVDB-43840',''),(22889,'Virtual Programming VP-ASP 5.00 - \'shopexd.asp\' SQL Injection (2)','WebApps','ASP','2003-07-10',1,'CVE-2003-0560','OSVDB-2119',''),(23029,'SmartCMS - \'/index.php?menuitem\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-11-30',0,'','OSVDB-88056,OSVDB-88055',''),(23696,'ASP Portal - Multiple Vulnerabilities','WebApps','ASP','2004-02-01',1,'','OSVDB-3966',''),(23500,'InduSoft Web Studio - \'ISSymbol.ocx InternationalSeparator()\' Heap Overflow (Metasploit)','Remote','Windows','2012-12-20',1,'CVE-2011-0340','OSVDB-72865',''),(22759,'WebBBS Pro 1.18 - GET Denial of Service','DoS','Windows','2003-06-12',1,'','OSVDB-3549',''),(31552,'Wireshark 0.99.8 - X.509sat Dissector Denial of Service','DoS','Linux','2008-03-28',1,'CVE-2008-1561','OSVDB-43838',''),(23695,'Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)','Remote','Windows','2004-02-13',1,'CVE-2004-0380','OSVDB-5242','OTHER-MS04-013'),(23028,'Free Hosting Manager 2.0 - \'id\' SQL Injection','WebApps','PHP','2012-11-30',1,'','OSVDB-88063',''),(22888,'Virtual Programming VP-ASP 5.00 - \'shopexd.asp\' SQL Injection (1)','WebApps','ASP','2003-07-10',1,'CVE-2003-0560','OSVDB-2119',''),(23499,'Enterpriser16 Load Balancer 7.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Hardware','2012-12-19',0,'','OSVDB-88512,OSVDB-88511,OSVDB-88510,OSVDB-88509',''),(31551,'Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure','Remote','Multiple','2005-10-14',1,'CVE-2005-4703','OSVDB-20033',''),(22758,'silentthought simple Web server 1.0 - Directory Traversal','Remote','Windows','2003-06-12',1,'','',''),(23498,'SonicWALL SonicOS 5.8.1.8 WAF - Cross-Site Scripting','WebApps','Hardware','2012-12-19',0,'','OSVDB-88520',''),(22887,'PHPForum 2.0 RC1 - \'Mainfile.php\' Remote File Inclusion','WebApps','PHP','2003-07-10',1,'','',''),(23027,'HolaCMS 1.2.x - \'HTMLtags.php\' Local File Inclusion','WebApps','PHP','2003-08-13',1,'','',''),(31550,'BSD (Multiple Distributions) - \'strfmon()\' Integer Overflow','DoS','BSD','2008-03-27',1,'CVE-2008-1391','OSVDB-43837',''),(23694,'RealPlayer - \'.RealMedia\' File Handling Buffer Overflow (Metasploit)','Remote','Windows','2012-12-27',1,'CVE-2012-5691','OSVDB-88486',''),(22757,'ArGoSoft Mail Server 1.8.3.5 - GET Multiple Denial of Service Vulnerabilities','DoS','Windows','2003-06-11',1,'','OSVDB-2138',''),(23693,'Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service','DoS','Windows','2004-02-13',1,'CVE-2004-2082','OSVDB-45192',''),(23496,'DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)','DoS','Windows','2012-12-19',1,'','OSVDB-88336',''),(22756,'IBM AIX 4.3.x/5.1 - \'LSMCODE\' Environment Variable Local Buffer Overflow','Local','AIX','2003-06-01',1,'CVE-2002-0747','OSVDB-8001',''),(23026,'Xoops 1.0/1.3.x - BBCode HTML Injection','WebApps','PHP','2003-08-13',1,'','OSVDB-2422',''),(31549,'JAF CMS 4.0.0 RC2 - \'website\' / \'main_dir\' Multiple Remote File Inclusions','WebApps','PHP','2008-03-27',1,'','',''),(22886,'ChangshinSoft EZTrans Server - \'download.php\' Directory Traversal','WebApps','PHP','2003-07-09',1,'','',''),(22755,'Aiglon Web Server 2.0 - Installation Path Information Disclosure','Remote','Multiple','2003-06-10',1,'','',''),(23692,'Sami FTP Server 1.1.3 - Invalid Command Argument Local Denial of Service','DoS','Windows','2004-02-13',1,'CVE-2004-2081','OSVDB-3961',''),(23025,'SurgeLDAP 1.0 d - \'User.cgi\' Cross-Site Scripting','WebApps','CGI','2003-08-13',1,'','',''),(31547,'DigiDomain 2.2 - \'suggest_result.asp\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2008-03-27',1,'CVE-2008-1560','OSVDB-43793',''),(22754,'MNOGoSearch 3.1.20 - \'search.cgi?UL\' Remote Buffer Overflow (2)','Remote','CGI','2003-06-10',1,'CVE-2003-0436','OSVDB-11872',''),(22885,'QuadComm Q-Shop 2.5 - Failure To Validate Credentials','WebApps','ASP','2003-07-09',1,'','',''),(23024,'SurgeLDAP 1.0 d - Full Path Disclosure','Remote','Multiple','2003-08-13',1,'','',''),(23691,'vBulletin 3.0 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2004-02-13',1,'CVE-2004-2076','OSVDB-38023',''),(22753,'MNOGoSearch 3.1.20 - \'search.cgi?UL\' Remote Buffer Overflow (1)','Remote','CGI','2003-06-10',1,'CVE-2003-0436','OSVDB-11872',''),(31546,'DigiDomain 2.2 - \'lookup_result.asp?domain\' Cross-Site Scripting','WebApps','ASP','2008-03-27',1,'CVE-2008-1560','OSVDB-43792',''),(22884,'Tower Toppler 0.96 - \'HOME Environment\' Local Buffer Overflow','Local','Linux','2003-07-08',1,'','',''),(23432,'RemotelyAnywhere - Default.HTML Logout Message Injection','WebApps','CGI','2003-12-11',1,'','',''),(23023,'PHP 4.x - DLOpen Memory Disclosure (2)','Local','PHP','2003-08-13',1,'','',''),(23690,'XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow','DoS','Linux','2004-02-12',1,'CVE-2004-0084','OSVDB-8341',''),(23431,'SX Design sipd 0.1.2 - Remote Denial of Service','DoS','Multiple','2003-12-11',1,'','OSVDB-3021',''),(22752,'H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting','WebApps','Java','2003-06-09',1,'','OSVDB-4329',''),(31545,'GeeCarts - \'view.php?id\' Cross-Site Scripting','WebApps','PHP','2008-03-26',1,'CVE-2008-1621','OSVDB-44190',''),(22883,'Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)','Local','Windows','2003-07-08',1,'CVE-2003-0496','OSVDB-126',''),(23022,'PHP 4.x - DLOpen Memory Disclosure (1)','Local','PHP','2003-08-13',1,'','',''),(23689,'Crob FTP Server 3.5.2 - Remote Denial of Service','DoS','Windows','2004-02-12',1,'CVE-2004-0282','OSVDB-6621',''),(22882,'Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)','Local','Windows','2003-07-08',1,'CVE-2003-0496','OSVDB-10126',''),(23430,'Mambo Open Source 4.0.14 - \'PollBooth.php\' Multiple SQL Injections','WebApps','PHP','2003-12-10',1,'','OSVDB-2959',''),(23688,'vBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting','WebApps','PHP','2004-02-12',1,'','',''),(23021,'Eudora WorldMail 2.0 - Search Cross-Site Scripting','WebApps','CGI','2003-08-12',1,'','',''),(22751,'Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy','Remote','Multiple','2003-06-07',1,'','',''),(22881,'PHP Server Monitor - Persistent Cross-Site Scripting','WebApps','PHP','2012-11-21',1,'','OSVDB-87830',''),(22866,'ProductCart 1.5/1.6/2.0 - \'MSG.asp\' Cross-Site Scripting','WebApps','ASP','2003-07-05',1,'CVE-2003-0523','OSVDB-2280',''),(23429,'Mambo Open Source 4.0.14 Server - SQL Injection','WebApps','PHP','2003-12-10',1,'','OSVDB-7483',''),(23020,'HostAdmin - Full Path Disclosure','WebApps','PHP','2003-08-12',1,'','',''),(22750,'Zentrack 2.2/2.3/2.4 - \'index.php\' Remote File Inclusion','WebApps','PHP','2003-06-06',1,'','OSVDB-4554',''),(22879,'ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities','WebApps','Windows','2012-11-21',0,'','OSVDB-87563',''),(22865,'ProductCart 1.5/1.6/2.0 - \'login.asp\' SQL Injection','WebApps','ASP','2003-07-04',1,'','',''),(22749,'Novell Netware 6.0 / eDirectory 8.7 - HTTPSTK.NLM Remote Abend','DoS','Novell','2003-06-06',1,'','',''),(23019,'Microsoft Windows Server 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking','Remote','Windows','2003-08-11',1,'','',''),(22878,'Adobe Reader 10.1.4 - JP2KLib&CoolType Crash (PoC)','DoS','Windows','2012-11-21',1,'','OSVDB-88812,OSVDB-87831',''),(23428,'Mambo 4.5 Server - \'user.php\' Script Unauthorized Access','WebApps','PHP','2003-12-10',1,'','OSVDB-7488',''),(22864,'ProductCart 1.5/1.6/2.0 - \'Custva.asp\' SQL Injection','WebApps','ASP','2003-07-04',1,'','',''),(22877,'Yii Framework 1.1.8 - Search SQL Injection','WebApps','PHP','2012-11-21',0,'','OSVDB-87828',''),(22748,'Xaos 3.0 - Language Option Local Buffer Overflow','Local','Linux','2003-06-06',1,'CVE-2003-0385','OSVDB-4528',''),(23018,'PHPOutsourcing Zorum 3.4 - Full Path Disclosure','WebApps','PHP','2003-08-11',1,'CVE-2003-1089','OSVDB-3609',''),(23427,'Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption','DoS','Linux','2012-12-16',1,'','OSVDB-88610',''),(22863,'ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)','Local','Linux','2003-07-04',1,'','',''),(23425,'MyBB User Profile Skype ID Plugin 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2012-12-16',1,'','OSVDB-88488',''),(22876,'Canon GP300 - Remote GET Denial of Service','DoS','Hardware','2003-07-07',1,'','OSVDB-2272',''),(22747,'Maxwebportal 1.30 - Remote Database Disclosure','WebApps','ASP','2003-06-06',1,'CVE-2003-1213','OSVDB-20204',''),(23017,'phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - \'PDA_limit\' Cross-Site Scripting','WebApps','PHP','2003-08-11',1,'CVE-2003-0736','OSVDB-3847',''),(22862,'ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)','Local','Linux','2003-07-03',1,'','',''),(22875,'MyServer 0.4.2 - Malformed URI Denial of Service','DoS','Windows','2003-07-07',1,'','',''),(23423,'Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (2)','Remote','Windows','2003-12-09',1,'CVE-2003-1025','OSVDB-2942',''),(22746,'Maxwebportal 1.30 - \'search.asp?Search\' Cross-Site Scripting','WebApps','ASP','2003-06-06',1,'','OSVDB-3281',''),(22861,'GNU AN - Command Line Option Local Buffer Overflow','Local','Linux','2003-07-03',1,'','',''),(23016,'phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - \'PAGE_id\' Cross-Site Scripting','WebApps','PHP','2003-08-11',1,'CVE-2003-0736','OSVDB-3846',''),(22874,'CPanel 5.0/5.3/6.x - Admin Interface HTML Injection','WebApps','PHP','2003-07-07',1,'CVE-2003-0521','OSVDB-2277',''),(23422,'Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (1)','Remote','Windows','2003-12-09',1,'CVE-2003-1025','OSVDB-2942',''),(22860,'GNU Chess 5.0 - Local Buffer Overflow','Local','Linux','2003-07-03',1,'','',''),(22745,'Zblast 1.2 - \'Username\' Local Buffer Overrun','Local','Linux','2003-06-06',1,'','',''),(23015,'phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - \'fatcat_id\' Cross-Site Scripting','WebApps','PHP','2003-08-11',1,'CVE-2003-0736','OSVDB-3845',''),(22873,'GKrellM Mailwatch Plugin 2.4.1/2.4.2 - From Header Remote Buffer Overflow','Remote','Linux','2003-07-06',1,'','',''),(23421,'calacode @mail webmail system 3.52 - Multiple Vulnerabilities','WebApps','CGI','2003-12-09',1,'','',''),(22859,'Axis Print Server 6.15/6.20 - Web Interface Denial of Service','DoS','Multiple','2003-07-03',1,'','',''),(23014,'phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - \'day\' Cross-Site Scripting','WebApps','PHP','2003-08-11',1,'CVE-2003-0736','OSVDB-3842',''),(22744,'Synkron.Web 3.0 - HTML Injection','WebApps','ASP','2003-06-06',1,'','',''),(22858,'OpenBSD 3.x - PF RDR Network Information Leakage','Remote','OpenBSD','2003-07-02',1,'','OSVDB-2241',''),(22872,'IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)','Remote','Windows','2003-07-07',1,'CVE-2003-0561','OSVDB-10327',''),(23420,'Bitfolge Snif 1.2.6 - \'index.php\' Path Cross-Site Scripting','WebApps','PHP','2003-12-09',1,'','',''),(23013,'PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection','WebApps','PHP','2003-08-11',1,'CVE-2003-0735','OSVDB-2410',''),(22857,'Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting','WebApps','JSP','2003-07-02',1,'','',''),(23306,'thttpd 2.2x - \'defang\' Remote Buffer Overflow','Remote','Linux','2003-10-27',1,'CVE-2003-0899','OSVDB-2729',''),(23012,'News Wizard 2.0 - Full Path Disclosure','WebApps','PHP','2003-08-11',1,'','',''),(22871,'IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)','Remote','Windows','2003-07-07',1,'CVE-2003-0561','OSVDB-10327',''),(23419,'Abyss Web Server 1.0/1.1 - Authentication Bypass','Remote','Windows','2003-12-08',1,'','',''),(22856,'Narcissus Image Configuration - Passthru (Metasploit)','Remote','Linux','2012-11-21',1,'','OSVDB-87410',''),(23305,'thttpd 2.2x - \'defang\' Remote Buffer Overflow (PoC)','DoS','Linux','2003-10-27',1,'CVE-2003-0899','OSVDB-2729',''),(22126,'DCP-Portal 5.0.1 - \'editor.php?Root\' Remote File Inclusion','WebApps','PHP','2003-01-06',1,'','OSVDB-7025',''),(23011,'PHPOutSourcing Zorum 3.x - Cross-Site Scripting','WebApps','PHP','2003-08-11',1,'CVE-2003-1088','OSVDB-2390',''),(23418,'Webgate WebEye - Information Disclosure','WebApps','CGI','2003-12-08',1,'','',''),(22870,'Microsoft Windows XP/2000 - \'RunDLL32.exe\' Local Buffer Overflow','Local','Windows','2003-07-06',1,'','',''),(22125,'OpenTopic 2.3.1 - Private Message HTML Injection','WebApps','PHP','2003-01-06',1,'CVE-2003-1278','OSVDB-37039',''),(23304,'Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting','Remote','CGI','2003-10-27',1,'CVE-2003-1149','OSVDB-2714',''),(22855,'Apple QuickTime 7.7.2 - Targa image Buffer Overflow','DoS','Windows','2012-11-20',0,'CVE-2012-3755','OSVDB-87090',''),(23010,'Better Basket Pro 3.0 Store Builder - Full Path Disclosure','WebApps','PHP','2003-08-11',1,'','',''),(23417,'EZMeeting 3.x - \'EZNet.exe\' Long HTTP Request Remote Buffer Overflow','Remote','Windows','2003-12-08',1,'','',''),(22869,'Microsoft Outlook 5.5/2000 - Web Access HTML Attachment Script Execution','Remote','Windows','2003-07-05',1,'','OSVDB-2283',''),(22124,'EType EServ 1.9x - NNTP Remote Denial of Service','DoS','Windows','2003-01-04',1,'CVE-2003-1266','OSVDB-60349',''),(23303,'Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities','Local','Linux','2003-10-27',1,'CVE-2003-1140','OSVDB-2735',''),(23009,'Stellar Docs 1.2 - Full Path Disclosure','WebApps','PHP','2003-08-11',1,'','OSVDB-2396',''),(22854,'LAN.FS Messenger 2.4 - Command Execution','Remote','Windows','2012-11-20',0,'','OSVDB-87816',''),(23302,'Les Visiteurs 2.0 - Remote File Inclusion','WebApps','PHP','2003-10-27',1,'CVE-2003-1148','OSVDB-3586',''),(23416,'Xoops 1.3.x/2.0.x - Multiple Vulnerabilities','WebApps','PHP','2003-12-06',1,'','OSVDB-4596',''),(22123,'EType EServ 2.9x - SMTP Remote Denial of Service','DoS','Windows','2003-01-04',1,'CVE-2003-1266','OSVDB-60348',''),(22868,'ProductCart 1.5/1.6/2.0 - File Disclosure','WebApps','ASP','2003-07-05',1,'CVE-2003-1304','OSVDB-27619',''),(23008,'DCForum+ 1.2 - \'Subject\' HTML Injection','WebApps','PHP','2003-08-11',1,'','OSVDB-2392',''),(23415,'Virtual Programming VP-ASP 4/5 - \'shopdisplayproducts.asp\' Cross-Site Scripting','WebApps','ASP','2003-12-05',1,'','OSVDB-2921',''),(22122,'EType EServ 2.9x - POP3 Remote Denial of Service','DoS','Windows','2003-01-04',1,'CVE-2003-1266','OSVDB-60347',''),(22853,'WordPress Plugin Facebook Survey 1.0 - SQL Injection','WebApps','PHP','2012-11-20',0,'','OSVDB-87817',''),(23301,'Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (3)','Local','Linux','2003-10-27',1,'CVE-2003-0947','OSVDB-11752',''),(22867,'Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure','Remote','Multiple','2003-07-05',1,'','',''),(23007,'Microsoft Windows - AlwaysInstallElevated MSI (Metasploit)','Local','Windows','2012-11-29',1,'','',''),(23300,'Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (2)','Local','Linux','2003-11-11',1,'CVE-2003-0947','OSVDB-11752',''),(23414,'FVWM 2.4/2.5 - fvwm-menu-Directory Command Execution','Local','Linux','2003-12-05',1,'CVE-2003-1308','OSVDB-5444',''),(22852,'SonicWALL CDP 5040 6.x - Multiple Vulnerabilities','WebApps','Multiple','2012-11-20',0,'','OSVDB-87640,OSVDB-87639,OSVDB-87638',''),(22851,'FormatFactory 3.0.1 - Profile File Handling Buffer Overflow','Local','Windows','2012-11-20',0,'','OSVDB-87818',''),(23413,'PLD Software Ebola 0.1.4 - Remote Buffer Overflow','Remote','Linux','2003-12-05',1,'','',''),(22121,'EType EServ 2.9x - FTP Remote Denial of Service','DoS','Windows','2003-01-04',1,'CVE-2003-1266','OSVDB-60346',''),(23299,'Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)','Local','Linux','2003-10-27',1,'CVE-2003-0947','OSVDB-11752',''),(22850,'Microsoft Office OneNote 2010 - Crash (PoC)','DoS','Windows','2012-11-20',1,'','OSVDB-87819',''),(23006,'Network Shutdown Module 3.21 - \'sort_values\' Remote PHP Code Injection (Metasploit)','Remote','PHP','2012-11-29',1,'','OSVDB-83199',''),(23298,'Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location','Remote','Windows','2003-10-24',1,'CVE-2003-1017','OSVDB-3057',''),(22120,'Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin','Local','Solaris','2003-01-03',1,'CVE-2003-1071','OSVDB-15141',''),(23412,'EZPhotoShare 1.0/1.1 - Memory Corruption','DoS','Windows','2003-12-03',1,'','OSVDB-2900',''),(23411,'Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting','Remote','Windows','2003-12-03',1,'','OSVDB-2901',''),(22119,'Microsoft Pocket Internet Explorer 3.0 - Denial of Service','DoS','Windows','2003-01-03',1,'CVE-2003-1275','OSVDB-60282',''),(22849,'Verity K2 Toolkit 2.20 - Cross-Site Scripting','WebApps','JSP','2003-07-02',1,'','',''),(23297,'Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation','Local','Linux','2003-10-27',1,'CVE-2003-1139','OSVDB-59610',''),(23005,'FCKEditor Core ASP 2.6.8 - Arbitrary File Upload Protection Bypass','WebApps','ASP','2012-11-29',0,'','OSVDB-89282',''),(23410,'IBM Directory Server 4.1 - Web Administration Interface Cross-Site Scripting','WebApps','CGI','2003-12-02',1,'','',''),(23369,'Winace UnAce 2.2 - Command Line Argument Buffer Overflow (2)','Remote','Linux','2003-11-10',1,'','',''),(22118,'iCal 3.7 - Remote Buffer Overflow (PoC)','DoS','Windows','2003-01-03',1,'CVE-2003-1263','OSVDB-59823',''),(22848,'ezbounce 1.0/1.5 - Format String','Remote','Linux','2003-07-01',1,'CVE-2003-0510','OSVDB-2230',''),(23296,'RedHat Apache 2.0.40 - Directory Index Default Configuration Error','Remote','Linux','2003-10-27',1,'CVE-2003-1138','OSVDB-19137',''),(23409,'Jason Maloney\'s Guestbook 3.0 - Remote Command Execution','WebApps','CGI','2003-12-01',1,'','OSVDB-2889',''),(23004,'Oracle OpenSSO 8.0 - Multiple Cross-Site Scripting POST Injection Vulnerabilities','WebApps','Multiple','2012-11-29',0,'','OSVDB-88053,OSVDB-88052',''),(22847,'InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions','Local','Linux','2003-07-01',1,'CVE-2003-0497','OSVDB-2229',''),(23368,'Winace UnAce 2.2 - Command Line Argument Buffer Overflow (1)','Remote','Linux','2003-11-10',1,'','',''),(23295,'SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure','Remote','Linux','2003-10-27',1,'CVE-2003-1137','OSVDB-2721',''),(22117,'iCal 3.7 - HTTP Request Denial of Service','DoS','Windows','2003-01-03',1,'CVE-2003-1263','OSVDB-59823',''),(23003,'UMPlayer Portable 0.95 - Crash (PoC)','DoS','Windows','2012-11-29',1,'','OSVDB-88161',''),(23408,'Virtual Programming VP-ASP 4.00/5.00 - \'shopdisplayproducts.asp\' SQL Injection','WebApps','ASP','2003-12-01',1,'','',''),(22116,'N/X Web Content Management System 2002 Prerelease 1 - \'datasets.php?c_path\' Local File Inclusion','WebApps','PHP','2003-01-02',1,'CVE-2003-1251','OSVDB-56395',''),(23294,'Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting','WebApps','PHP','2003-10-27',1,'CVE-2003-1136','OSVDB-2718',''),(23367,'OnlineArts DailyDose 1.1 - \'dose.pl\' Remote Command Execution','WebApps','CGI','2003-11-10',1,'','OSVDB-2799',''),(22846,'Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow','DoS','Linux','2003-07-01',1,'CVE-2003-0508','OSVDB-9292',''),(23002,'MDaemon SMTP Server 5.0.5 - Null Password Authentication','Remote','Windows','2003-08-09',1,'','',''),(23407,'Virtual Programming VP-ASP 4.00/5.00 - \'shopsearch.asp\' SQL Injection','WebApps','ASP','2003-12-01',1,'','',''),(22115,'N/X Web Content Management System 2002 Prerelease 1 - \'menu.inc.php?c_path\' Remote File Inclusion','WebApps','PHP','2003-01-02',1,'CVE-2003-1251','OSVDB-56394',''),(23366,'Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun','Remote','Linux','2003-11-10',1,'CVE-2003-0328','OSVDB-11826',''),(23293,'Yahoo! Messenger 5.6 - File Transfer Buffer Overrun','DoS','Windows','2003-10-27',1,'CVE-2003-1135','OSVDB-2720',''),(22845,'PABox 1.6 - Password Reset','WebApps','PHP','2003-06-30',1,'','',''),(23001,'Invision Power Board (IP.Board) 1.0/1.1/1.2 - \'admin.php\' Cross-Site Scripting','WebApps','PHP','2003-08-09',1,'','OSVDB-3353',''),(23292,'Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service','DoS','Multiple','2003-10-26',1,'CVE-2003-1134','OSVDB-19184',''),(22114,'PEEL 1.0b - Remote File Inclusion','WebApps','PHP','2002-12-31',1,'CVE-2002-2134','OSVDB-60056',''),(23000,'geeeekShop 1.4 - Information Disclosure','WebApps','PHP','2003-08-09',1,'','',''),(23406,'CuteNews 1.3 - Debug Query Information Disclosure','WebApps','PHP','2003-12-01',1,'','OSVDB-2880',''),(23365,'TelCondex SimpleWebserver 2.13.31027 build 3289 - Directory Traversal','Remote','Windows','2003-11-10',1,'','OSVDB-8998',''),(22844,'Opera 7 - Denial of Service','DoS','Windows','2003-06-30',1,'','',''),(23291,'Opera Web Browser 7 - IFRAME Zone Restriction Bypass','Remote','Multiple','2003-10-24',1,'','',''),(22113,'PlatinumFTPServer 1.0.6 - Arbitrary File Deletion','Remote','Windows','2002-12-30',1,'','',''),(22999,'Meteor FTP Server 1.2/1.5 - USER Memory Corruption','DoS','Windows','2003-08-08',1,'','',''),(23290,'HP Data Protector - DtbClsLogin Buffer Overflow (Metasploit)','Remote','Windows','2012-12-11',1,'CVE-2010-3007','OSVDB-67973',''),(23364,'WMAPM 3.1 - Local Privilege Escalation','Local','Linux','2003-11-08',1,'','OSVDB-2792',''),(23405,'Applied Watch Command Center 1.0 - Authentication Bypass (2)','Remote','Multiple','2003-11-28',1,'CVE-2003-0974','OSVDB-2882',''),(22843,'MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities','WebApps','CGI','2003-06-29',1,'','OSVDB-3201',''),(22112,'PlatinumFTPServer 1.0.6 - Information Disclosure','Remote','Windows','2002-12-30',1,'','',''),(22998,'PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting','WebApps','PHP','2003-08-08',1,'','OSVDB-5507',''),(23404,'Applied Watch Command Center 1.0 - Authentication Bypass (1)','Remote','Multiple','2003-11-28',1,'CVE-2003-0974','OSVDB-2882',''),(23363,'phpBB 2.0.x - \'profile.php\' SQL Injection','WebApps','PHP','2003-11-08',1,'','OSVDB-4270',''),(22842,'CutePHP CuteNews 1.3 - HTML Injection','WebApps','PHP','2003-06-29',1,'','OSVDB-2224',''),(22997,'PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting','WebApps','PHP','2003-08-08',1,'CVE-2004-1957','OSVDB-5628',''),(23289,'PHP-Nuke 8.2.4 - Cross-Site Request Forgery','WebApps','PHP','2012-12-11',1,'','',''),(22111,'CHETCPASSWD 1.12 - Shadow File Disclosure','WebApps','CGI','2002-12-22',1,'CVE-2002-2219','OSVDB-35405',''),(23403,'My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection','WebApps','PHP','2003-11-26',1,'','OSVDB-2867',''),(23362,'Centreon Enterprise Server 2.3.3 < 2.3.9-4 - Blind SQL Injection','WebApps','PHP','2012-12-13',0,'CVE-2012-5967','OSVDB-88430',''),(22841,'iXmail 0.2/0.3 - \'iXmail_NetAttach.php\' File Deletion','WebApps','PHP','2003-06-26',1,'','OSVDB-53712',''),(23288,'IrfanView 4.33 - \'IMXCF.dll\' Plugin Code Execution','DoS','Windows','2012-12-11',1,'','',''),(22110,'PHP-Nuke 6.0 - \'modules.php\' Denial of Service','DoS','PHP','2002-12-23',1,'','',''),(23402,'Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2003-11-26',1,'','OSVDB-2876',''),(23287,'MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities','WebApps','PHP','2012-12-11',1,'','OSVDB-88351,OSVDB-88350',''),(23361,'Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities','DoS','Hardware','2012-12-13',0,'CVE-2012-6007,CVE-2012-5992,CVE-2012-5991','OSVDB-88388,OSVDB-88387,OSVDB-88386',''),(22996,'XPCD 2.0.8 - \'HOME Environment\' Local Buffer Overflow','Local','Linux','2003-07-18',1,'CVE-2003-0649','OSVDB-6582',''),(22840,'Linux Kernel 2.4 - SUID \'execve()\' System Call Race Condition Executable File Read','Local','Linux','2003-06-26',1,'CVE-2003-0462','OSVDB-10297',''),(22313,'Sendmail 8.12.x - Header Processing Buffer Overflow (1)','Remote','Unix','2003-03-02',1,'CVE-2002-1337','OSVDB-4502',''),(22109,'W-Agora 4.1.6 - \'EditForm.php\' Cross-Site Scripting','WebApps','PHP','2002-12-22',1,'CVE-2002-2129','OSVDB-38025',''),(23286,'Joomla! Component com_jooproperty 1.13.0 - Multiple Vulnerabilities','WebApps','PHP','2012-12-11',1,'','OSVDB-88349,OSVDB-88348',''),(22839,'methane IRCd 0.1.1 - Remote Format String','DoS','Linux','2003-06-27',1,'CVE-2003-0478','OSVDB-58938',''),(22312,'Apple QuickTime/Darwin Streaming Server 4.1.x - \'parse_xml.cgi\' File Disclosure','Remote','CGI','2003-02-28',1,'CVE-2003-1414','OSVDB-60285',''),(23359,'MyBB DyMy User Agent Plugin - \'newreply.php\' SQL Injection','WebApps','PHP','2012-12-13',0,'','OSVDB-88439',''),(23401,'Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)','Remote','Windows','2003-11-25',1,'CVE-2004-0380','OSVDB-5242',''),(22108,'SPGPartenaires 3.0.1 - \'delete.php\' SQL Injection','WebApps','PHP','2002-12-20',1,'','OSVDB-4537',''),(23284,'MyBB Bank- 3 Plugin - SQL Injection','WebApps','PHP','2012-12-11',1,'','OSVDB-88352',''),(22838,'BRS Webweaver 1.0 - Error Page Cross-Site Scripting','Remote','Windows','2003-06-26',1,'','',''),(23400,'Microsoft Outlook Express 6.0 - \'.MHTML\' Forced File Execution (1)','Remote','Windows','2003-11-25',1,'CVE-2004-0380','OSVDB-5242',''),(23356,'WordPress Plugin Portable phpMyAdmin - Authentication Bypass','WebApps','PHP','2012-12-13',1,'CVE-2012-5469','OSVDB-88391',''),(22311,'Axis Communications Video Server 2.x - \'Command.cgi\' File Creation','Remote','CGI','2003-02-28',1,'','',''),(22107,'SPGPartenaires 3.0.1 - \'ident.php\' SQL Injection','WebApps','PHP','2002-12-20',1,'','OSVDB-4534',''),(23355,'Facebook Profile MyBB Plugin 2.4 - Persistent Cross-Site Scripting','WebApps','PHP','2012-12-13',1,'','OSVDB-88418',''),(22310,'Microsoft Publisher 2010 - Crash (PoC)','DoS','Windows','2012-10-28',1,'','OSVDB-86767',''),(22106,'CUPS 1.1.x - Negative Length HTTP Header','Remote','Linux','2002-12-19',1,'CVE-2002-1368','OSVDB-10741',''),(22837,'Microsoft Windows NT 4.0/2000 - Media Services \'nsiislog.dll\' Remote Buffer Overflow','Remote','Windows','2003-06-25',1,'CVE-2003-0349','OSVDB-4535',''),(23283,'Microsoft Internet Explorer 6 - Local Resource Reference','Remote','Windows','2003-10-24',1,'','',''),(23399,'Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (2)','Remote','Windows','2003-11-25',1,'CVE-2000-0342','OSVDB-1305',''),(22306,'HP Operations Agent - Opcode \'coda.exe\' 0x34 Buffer Overflow (Metasploit)','Remote','Windows','2012-10-29',1,'CVE-2012-2019','OSVDB-83673',''),(23354,'MyBB AJAX Chat - Persistent Cross-Site Scripting','WebApps','PHP','2012-12-13',1,'','OSVDB-88466',''),(22105,'Linux Kernel 2.2 - \'mmap()\' Local Denial of Service','DoS','Linux','2002-12-17',1,'CVE-2002-1380','OSVDB-9590',''),(22836,'Elm 2.3/2.4 - TERM Environment Variable Local Buffer Overrun','Local','Linux','1997-05-13',1,'CVE-1999-1184','OSVDB-2198',''),(23353,'MyYoutube MyBB Plugin 1.0 - SQL Injection','WebApps','PHP','2012-12-13',0,'','OSVDB-88392',''),(22305,'HP Operations Agent - Opcode \'coda.exe\' 0x8c Buffer Overflow (Metasploit)','Remote','Windows','2012-10-29',1,'CVE-2012-2020','OSVDB-83674',''),(22835,'Tripbit Secure Code Analizer 1.0 - \'fgets()\' Local Buffer Overrun','Local','Windows','2003-06-24',1,'','',''),(23282,'Apache cocoon 2.14/2.2 - Directory Traversal','Remote','Multiple','2003-10-24',1,'CVE-2003-1172','OSVDB-2749',''),(22104,'Captaris Infinite WebMail 3.61.5 - HTML Injection','WebApps','PHP','2002-12-16',1,'','',''),(23398,'Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (1)','Remote','Windows','2003-11-25',1,'CVE-2000-0342','OSVDB-1305',''),(22304,'ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)','Remote','Multiple','2012-10-28',1,'','OSVDB-86562',''),(23352,'TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)','Local','Linux','2003-11-07',1,'','',''),(23397,'Monit 1.4/2.x/3/4 - \'HTTP Request\' Buffer Overrun','Remote','Linux','2003-11-24',1,'CVE-2003-1083','OSVDB-2858',''),(22103,'PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2002-12-16',1,'','',''),(22834,'Alt-N WebAdmin 2.0.x - \'USER\' Remote Buffer Overflow (2)','Remote','Windows','2003-06-24',1,'CVE-2003-0471','OSVDB-2207',''),(23280,'FreeVimager 4.1.0 - Crash (PoC)','DoS','Windows','2012-12-10',1,'','OSVDB-88335',''),(22303,'Microsoft Windows Help Program - \'WinHlp32.exe\' Crash (PoC)','DoS','Windows','2012-10-28',1,'','OSVDB-86768',''),(23396,'SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation','Remote','Multiple','2003-11-20',1,'','OSVDB-2857',''),(23351,'TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)','Local','Linux','2003-11-07',1,'','',''),(22102,'PHP-Nuke 6.0 - Multiple Full Path Disclosure Vulnerabilities','WebApps','PHP','2002-12-16',1,'','',''),(22302,'hMAilServer 5.3.3 - IMAP Remote Crash (PoC)','DoS','Windows','2012-10-28',1,'','OSVDB-86769',''),(22833,'Alt-N WebAdmin 2.0.x - \'USER\' Remote Buffer Overflow (1)','Remote','Windows','2003-06-24',1,'CVE-2003-0471','OSVDB-2207',''),(23279,'DIMIN Viewer 5.4.0 - Crash (PoC)','DoS','Windows','2012-12-10',1,'','OSVDB-88336',''),(23395,'CommerceSQL Shopping Cart 2.2 - \'index.cgi\' Directory Traversal','WebApps','CGI','2003-11-24',1,'','',''),(23350,'TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)','Local','Linux','2003-11-07',1,'','',''),(22301,'Aladdin Knowledge System Ltd - \'PrivAgent.ocx\' ChooseFilePath Buffer Overflow','Remote','Windows','2012-10-28',1,'','OSVDB-86723',''),(23394,'Thomson Cablemodem TCM315 - Denial of Service','DoS','Hardware','2003-11-24',1,'','OSVDB-2861',''),(22832,'Gkrellmd 2.1 - Remote Buffer Overflow (2)','Remote','FreeBSD','2003-06-24',1,'CVE-2003-0723','OSVDB-8634',''),(22101,'zkfingerd 0.9.1 - \'say()\' Format String','Remote','Linux','2002-12-16',1,'','',''),(23276,'Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention','DoS','Multiple','2003-10-22',1,'CVE-2003-0896','OSVDB-11751',''),(23349,'IBM DB2 - \'db2govd\' Command Line Argument Local Overflow','DoS','Linux','2003-11-07',1,'CVE-2003-1050','OSVDB-16000',''),(22300,'WordPress Plugin Easy Webinar - Blind SQL Injection','WebApps','PHP','2012-10-28',1,'','OSVDB-86754',''),(22831,'Gkrellmd 2.1 - Remote Buffer Overflow (1)','DoS','FreeBSD','2003-06-24',1,'CVE-2003-0723','OSVDB-8634',''),(22100,'Microsoft Internet Explorer 9 - Cross-Site Scripting Filter Bypass','DoS','Windows','2012-10-19',0,'','OSVDB-86776',''),(23393,'GEdit 2.0/2.2 - Large IOStream File Memory Corruption','DoS','Linux','2003-11-23',1,'','',''),(23275,'DansGuardian 2.2.x - Denied URL Cross-Site Scripting','WebApps','CGI','2003-10-22',1,'CVE-2003-1506','OSVDB-2748',''),(23348,'IBM DB2 - \'db2stop\' Command Line Argument Local Overflow','DoS','Linux','2003-11-07',1,'CVE-2003-1050','OSVDB-15999',''),(22830,'LBreakout2 2.x - Login Remote Format String','Remote','Linux','2003-06-24',1,'','',''),(22298,'Typo3 3.5 b5 - \'Translations.php\' Remote File Inclusion','WebApps','PHP','2003-02-28',1,'','',''),(22099,'CMSQLite 1.3.2 - Multiple Vulnerabilities','WebApps','PHP','2012-10-19',0,'','OSVDB-86788,OSVDB-86787,OSVDB-86786',''),(22829,'weBid 1.0.5 - Directory Traversal','WebApps','PHP','2012-11-19',1,'','OSVDB-87807',''),(23274,'Coreutils 4.5.x - LS Width Argument Integer Overflow','DoS','Linux','2003-10-22',1,'CVE-2003-0853','OSVDB-4621',''),(23347,'IBM DB2 - \'db2start\' Command Line Argument Local Overflow','DoS','Linux','2003-11-07',1,'CVE-2003-1050','OSVDB-15998',''),(22828,'WeBid 1.0.5 - Cross-Site Scripting','WebApps','PHP','2012-11-19',1,'','OSVDB-87809,OSVDB-87808',''),(22297,'Typo3 3.5 b5 - \'showpic.php\' File Enumeration','WebApps','PHP','2003-02-28',1,'','',''),(23392,'OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing','DoS','OpenBSD','2003-11-21',1,'','OSVDB-2871',''),(22098,'Joomla! Component com_tag - \'tag\' SQL Injection','WebApps','PHP','2012-10-19',1,'','OSVDB-86789',''),(23346,'IBM DB2 - \'db2govd\' Format String Arbitrary Code Execution','Local','Linux','2003-11-07',1,'CVE-2003-1051','OSVDB-9500',''),(22296,'Axis Communications HTTP Server 2.x - Messages Information Disclosure','Remote','Multiple','2003-02-28',1,'CVE-2003-1386','OSVDB-4806',''),(22827,'Compaq Web-Based Management Agent - Remote File Verification','Remote','Windows','2003-06-23',1,'','',''),(23391,'FreeRadius 0.x/1.1.x - Tag Field Heap Corruption','DoS','Linux','2003-11-20',1,'CVE-2003-0967','OSVDB-2850',''),(23273,'Microsoft Internet Explorer 6 - Scrollbar-Base-Color Partial Denial of Service','DoS','Windows','2003-10-22',1,'CVE-2003-1505','OSVDB-8129',''),(22097,'Joomla! Component com_fss 1.9.1.1447 - SQL Injection','WebApps','PHP','2012-10-19',1,'','OSVDB-86499',''),(23345,'IBM DB2 - \'db2stop\' Format String Arbitrary Code Execution','Local','Linux','2003-11-07',1,'CVE-2003-1051','OSVDB-9499',''),(22826,'VisNetic WebMail 5.8.6 .6 - Information Disclosure','WebApps','PHP','2003-06-23',1,'','OSVDB-2195',''),(23272,'Sun Management Center 3.0/3.5 - Error Message Information Disclosure','Remote','Solaris','2003-10-22',1,'','',''),(23390,'EffectOffice Server 2.6 - Remote Service Buffer Overflow (PoC)','DoS','Multiple','2003-11-20',1,'','OSVDB-2848',''),(22295,'Invision Board 1.1.1 - \'ipchat.php\' Remote File Inclusion','WebApps','PHP','2003-02-27',1,'CVE-2003-1385','OSVDB-3357',''),(23344,'IBM DB2 - \'db2start\' Format String Arbitrary Code Execution','Local','Linux','2003-11-07',1,'CVE-2003-1051','OSVDB-2846',''),(22825,'Armida Databased Web Server 1.0 - GET Remote Denial of Service','DoS','Windows','2003-06-23',1,'','OSVDB-2194',''),(23389,'OpenBSD 3.3/3.4 - \'sysctl\' Local Denial of Service','DoS','OpenBSD','2003-11-19',1,'','',''),(23271,'PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting','Remote','Multiple','2003-10-22',1,'CVE-2003-1522','OSVDB-2680',''),(22294,'TCPDump 3.x - Malformed ISAKMP Packet Denial of Service','DoS','Linux','2003-03-01',1,'CVE-2003-0108','OSVDB-8811',''),(22094,'ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQL Injection (Metasploit)','Remote','Windows','2012-10-19',1,'','OSVDB-86562',''),(23343,'HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun','Local','HP-UX','2002-12-11',1,'CVE-2003-0089','OSVDB-2781',''),(23388,'Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/Denial of Service','DoS','Windows','2003-11-19',1,'','',''),(22824,'Microsoft Windows XP/2000/NT 4.0 - HTML Converter HR Align Buffer Overflow','Remote','Windows','2003-06-23',1,'CVE-2003-0469','OSVDB-2963',''),(22093,'ManageEngine Security Manager Plus 5.5 build 5505 - Remote Root/SYSTEM SQL Injection','Remote','Multiple','2012-10-19',1,'','OSVDB-86562',''),(23342,'HP-UX 10/11 - NLSPATH Environment Variable Format String (2)','Local','HP-UX','2003-04-01',1,'CVE-2003-0090','OSVDB-2782',''),(22293,'E-theni - Remote File Inclusion Command Execution','WebApps','PHP','2003-01-06',1,'CVE-2003-1256','OSVDB-51079',''),(22823,'Compaq Web-Based Management Agent - Access Violation Denial of Service','DoS','Windows','2003-06-23',1,'','',''),(23270,'Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access','Remote','Windows','2003-10-21',1,'CVE-2003-1521','OSVDB-60428',''),(23387,'netserve Web server 1.0.7 - Directory Traversal','Remote','Windows','2003-11-17',1,'','OSVDB-2830',''),(22092,'ManageEngine Security Manager Plus 5.5 build 5505 - Directory Traversal','WebApps','Multiple','2012-10-19',1,'','OSVDB-86563',''),(23341,'HP-UX 10/11 - NLSPATH Environment Variable Format String (1)','Local','HP-UX','2003-04-01',1,'CVE-2003-0090','OSVDB-2782',''),(22292,'Frisk F-Prot AntiVirus 3.12b - Command Line Scanner Buffer Overflow','Remote','Unix','2003-02-26',1,'','',''),(22822,'Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service','DoS','Windows','2003-06-23',1,'','OSVDB-55095',''),(23386,'Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting','WebApps','PHP','2003-11-17',1,'','OSVDB-2820',''),(22091,'zkfingerd SysLog 0.9.1 - Format String','Remote','Linux','2002-12-16',1,'','',''),(22821,'XMB Forum 1.8 - \'buddy.php?action\' Cross-Site Scripting','WebApps','PHP','2003-06-23',1,'CVE-2003-0483','OSVDB-23073',''),(23269,'FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection','WebApps','PHP','2003-10-21',1,'CVE-2003-1520','OSVDB-2697',''),(22291,'AMX Mod 0.9.2 - Remote \'amx_say\' Format String','Remote','Linux','2003-02-26',1,'CVE-2003-1381','OSVDB-59807',''),(22090,'PHP-Nuke 6.0 - Web Mail Script Injection','WebApps','PHP','2002-12-16',1,'','',''),(23385,'PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting','Remote','Multiple','2003-11-17',1,'','OSVDB-2824',''),(23340,'Microsoft Internet Explorer 6 - Double Slash Cache Zone Bypass','Remote','Windows','2003-10-05',1,'','',''),(22820,'XMB Forum 1.8 - \'member.php?member\' Cross-Site Scripting','WebApps','PHP','2003-06-23',1,'CVE-2003-0375','OSVDB-2191',''),(23268,'Vivisimo Clustering Engine - Search Script Cross-Site Scripting','WebApps','Java','2003-10-21',1,'CVE-2003-1519','OSVDB-58895',''),(22089,'PHP-Nuke 6.0 - Web Mail Remote PHP Script Execution','WebApps','PHP','2002-12-16',1,'','',''),(22290,'Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow','DoS','Windows','2003-02-26',1,'CVE-2003-1355','OSVDB-60155',''),(23384,'Koch Roland Rolis Guestbook 1.0 - \'$path\' Remote File Inclusion','WebApps','PHP','2003-11-17',1,'','',''),(23339,'OpenBSD 2.x/3.x - Local Malformed Binary Execution Denial of Service','DoS','OpenBSD','2003-11-04',1,'','',''),(22088,'MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing','WebApps','PHP','2002-12-14',1,'CVE-2002-2304','OSVDB-41009',''),(22819,'Tutos 1.1 - File_New Arbitrary File Upload','WebApps','PHP','2003-06-20',1,'CVE-2003-0482','OSVDB-10163',''),(22289,'Microsoft Windows XP/ME - Help and Support Center Buffer Overflow','Remote','Windows','2003-02-26',1,'CVE-2003-0009','OSVDB-6074',''),(23382,'Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting','WebApps','PHP','2012-12-14',1,'','OSVDB-88458',''),(23338,'John Beatty Easy PHP Photo Album 1.0 - \'dir\' HTML Injection','WebApps','PHP','2003-11-04',1,'CVE-2003-1146','OSVDB-17943',''),(23267,'Atrium Software Mercur MailServer 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow','DoS','Windows','2003-10-20',1,'CVE-2003-1177','OSVDB-55623',''),(22087,'Mambo Site Server 4.0.11 - Full Path Disclosure','WebApps','PHP','2002-12-12',1,'CVE-2002-2288','OSVDB-7510',''),(22288,'Microsoft Internet Explorer 5/6 - Self Executing HTML File','Remote','Windows','2003-02-25',1,'','',''),(23381,'PHPWebFileManager 2.0 - \'index.php\' Directory Traversal','WebApps','PHP','2003-11-17',1,'','OSVDB-2829',''),(22818,'Tutos 1.1 - \'File_Select.php\' Cross-Site Scripting','WebApps','PHP','2003-06-20',1,'CVE-2003-0481','OSVDB-2192',''),(23266,'Dansie Shopping Cart - Server Error Message Installation Full Path Disclosure','WebApps','CGI','2003-10-20',1,'CVE-2003-1517','OSVDB-2686',''),(23337,'Avaya Argent Office - DNS Packet Denial of Service','DoS','Windows','2001-08-07',1,'CVE-2001-1259','OSVDB-14254',''),(22086,'Mambo Site Server 4.0.11 - \'PHPInfo.php\' Information Disclosure','WebApps','PHP','2002-12-12',1,'CVE-2002-2247','OSVDB-7509',''),(23380,'WebWasher Classic 2.2/3.3 - Error Message Cross-Site Scripting','Remote','Multiple','2003-11-13',1,'','OSVDB-2814',''),(22287,'Netscape 7.0 - JavaScript Regular Expression Denial of Service','DoS','Unix','2003-02-25',1,'CVE-2003-1419','OSVDB-60400',''),(23265,'Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation','Remote','Windows','2003-10-20',1,'CVE-2003-1516','OSVDB-60412',''),(23379,'Fortigate Firewall 2.x - selector Admin Interface Cross-Site Scripting','Remote','Hardware','2003-11-12',1,'','OSVDB-3296',''),(22286,'Netscape 6.0/7.0 - Style Sheet Denial of Service','DoS','Unix','2003-02-25',1,'','',''),(22085,'MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption','Remote','Unix','2002-12-12',1,'CVE-2002-1375','OSVDB-8888',''),(22817,'MyServer 0.4.1 - Remote Denial of Service','DoS','Windows','2003-06-23',1,'','OSVDB-2189',''),(23264,'DeskPro 1.1 - Multiple SQL Injections','WebApps','PHP','2003-10-20',1,'CVE-1999-0819','OSVDB-58090',''),(23336,'OpenAutoClassifieds 1.0 - \'Listing\' Cross-Site Scripting','WebApps','PHP','2003-11-04',1,'CVE-2003-1145','OSVDB-2767',''),(23378,'Fortigate Firewall 2.x - listdel Admin Interface Cross-Site Scripting','Remote','Hardware','2003-11-12',1,'','OSVDB-3295',''),(22285,'CuteNews 0.88 - \'comments.php\' Remote File Inclusion','WebApps','PHP','2003-02-25',1,'CVE-2003-1240','OSVDB-6052',''),(22084,'MySQL 3.23.x/4.0.x - \'COM_CHANGE_USER\' Password Length Account','Remote','Unix','2002-12-16',1,'CVE-2002-1374','OSVDB-8887',''),(23263,'Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption','DoS','Multiple','2003-10-20',1,'CVE-2003-0870','OSVDB-6273',''),(22816,'Symantec Security Check RuFSI - ActiveX Control Buffer Overflow','DoS','Windows','2003-06-23',1,'CVE-2003-0470','OSVDB-2208',''),(23377,'Fortigate Firewall 2.x - Policy Admin Interface Cross-Site Scripting','Remote','Hardware','2003-11-12',1,'','OSVDB-3294',''),(22284,'CuteNews 0.88 - \'search.php\' Remote File Inclusion','WebApps','PHP','2003-02-25',1,'CVE-2003-1240','OSVDB-6051',''),(22083,'Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting','WebApps','PHP','2002-12-12',1,'CVE-2002-2246','OSVDB-59174',''),(22815,'GNU GNATS 3.113 - Environment Variable Buffer Overflow','Local','Linux','2003-06-21',1,'','OSVDB-4601',''),(23262,'Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities','WebApps','JSP','2003-10-20',1,'CVE-2003-1513','OSVDB-3393',''),(23376,'Fortigate Firewall 2.x - dlg Admin Interface Cross-Site Scripting','Remote','Hardware','2003-11-12',1,'','OSVDB-3289',''),(22283,'CuteNews 0.88 - \'shownews.php\' Remote File Inclusion','WebApps','PHP','2003-02-25',1,'CVE-2003-1240','OSVDB-5957',''),(23335,'VieNuke VieBoard 2.6 - SQL Injection','WebApps','ASP','2003-11-03',1,'CVE-2003-1196','OSVDB-2789',''),(22082,'Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow','Remote','Windows','2002-12-10',1,'CVE-2002-1349','OSVDB-6163',''),(23375,'GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service','DoS','Linux','2003-11-12',1,'CVE-2003-0795','OSVDB-11747',''),(22814,'GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption','DoS','Linux','2003-06-21',1,'','OSVDB-2190',''),(22282,'WihPhoto 0.86 dev - \'sendphoto.php\' File Disclosure','WebApps','PHP','2003-02-24',1,'CVE-2003-1239','OSVDB-53611',''),(23261,'Bytehoard 0.7 - File Disclosure','WebApps','PHP','2003-10-20',1,'CVE-2003-1499','OSVDB-2722',''),(22081,'Mollensoft Software Enceladus Server Suite 3.9 - \'FTP\' Buffer Overflow','DoS','Windows','2002-12-09',1,'CVE-2002-2232','OSVDB-59569',''),(23374,'Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service','DoS','Windows','2003-11-12',1,'CVE-2003-0376','OSVDB-2803',''),(23334,'IA WebMail Server 3.0/3.1 - GET Buffer Overrun','Remote','Windows','2003-11-03',1,'CVE-2003-1192','OSVDB-2757',''),(22813,'Linux Kernel 2.2.x/2.4.x - \'/proc\' Filesystem Information Disclosure','Local','Linux','2003-06-20',1,'CVE-2003-0501','OSVDB-10295',''),(22281,'Mambo Site Server 4.0.12 RC2 - Cookie Validation','WebApps','PHP','2003-02-24',1,'CVE-2003-1245','OSVDB-7494',''),(22080,'Xoops 1.3.5 - Private Message System Font Attributes HTML Injection','WebApps','PHP','2002-11-09',1,'','',''),(22812,'WebJeff FileManager 1.6 - File Disclosure','WebApps','PHP','2003-06-20',1,'','',''),(23333,'PHPKit 1.6 - \'Include.php\' Cross-Site Scripting','WebApps','PHP','2003-11-02',1,'CVE-2003-1187','OSVDB-17160',''),(23373,'Opera Web Browser 7.x - URI Handler Directory Traversal','Remote','Windows','2003-11-12',1,'','',''),(23260,'Geeklog 1.3.8 - Forgot Password SQL Injection','WebApps','PHP','2003-10-19',1,'','OSVDB-2703',''),(22280,'Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution','Remote','Windows','2003-02-24',1,'CVE-2003-1378','OSVDB-60397',''),(22811,'Abuse-SDL 0.7 - Command Line Argument Buffer Overflow','Local','BSD','2003-06-19',1,'','',''),(22079,'ProFTPd 1.2.x - \'STAT\' Denial of Service','DoS','Linux','2002-12-09',1,'','OSVDB-10768',''),(23332,'MPM Guestbook 1.2 - Cross-Site Scripting','WebApps','CGI','2003-11-03',1,'CVE-2003-1182','OSVDB-2754',''),(22279,'GONiCUS System Administrator 1.0 - Remote File Inclusion','WebApps','PHP','2003-02-24',1,'CVE-2003-1412','OSVDB-51195',''),(23259,'GoldLink 3.0 - Cookie SQL Injection','WebApps','PHP','2003-10-18',1,'CVE-2003-1504','OSVDB-2690',''),(22078,'Mollensoft Software Enceladus Server Suite 2.6.1/3.9 - Directory Traversal','Remote','Windows','2002-11-09',1,'','',''),(22810,'pMachine 1.0/2.x - Search Module Cross-Site Scripting','WebApps','PHP','2003-06-19',1,'','OSVDB-54724',''),(23372,'PHP-Coolfile 1.4 - Unauthorized Administrative Access','WebApps','PHP','2003-11-11',1,'','OSVDB-2809',''),(23331,'Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access','WebApps','ASP','2003-11-03',1,'CVE-2003-1176','OSVDB-64090',''),(22278,'moxftp 2.2 - Banner Parsing Buffer Overflow','Remote','Linux','2003-02-24',1,'CVE-2003-0203','OSVDB-6216',''),(23258,'Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow','Local','Linux','2003-10-17',1,'','',''),(23371,'Hylafax 4.1.x - HFaxD Format String','Remote','Linux','2003-11-10',1,'CVE-2003-0886','OSVDB-2794',''),(22077,'vBulletin 2.2.7/2.2.8 - HTML Injection','WebApps','PHP','2002-11-09',1,'','',''),(22809,'pMachine 1.0/2.x - Multiple Script \'sfx\' Full Path Disclosures','WebApps','PHP','2003-06-19',1,'','OSVDB-54726',''),(23330,'Synthetic Reality SymPoll 1.5 - Cross-Site Scripting','WebApps','PHP','2003-11-03',1,'CVE-2003-1175','OSVDB-2790',''),(22277,'Nuked-klaN 1.3 - Remote Information Disclosure','WebApps','PHP','2003-02-23',1,'CVE-2003-1371','OSVDB-52891',''),(22808,'pMachine 1.0/2.x - \'/lib/\' Multiple Script Direct Request Full Path Disclosures','WebApps','PHP','2003-06-19',1,'','OSVDB-54725',''),(22076,'Ultimate PHP Board Board 1.0 final Beta - \'viewtopic.php\' Cross-Site Scripting','WebApps','PHP','2002-11-08',1,'','',''),(22275,'Webmin 0.9x / Usermin 0.9x/1.0 - Access Session ID Spoofing','Remote','Linux','2003-02-20',1,'CVE-2003-0101','OSVDB-10803',''),(23329,'Nullsoft SHOUTcast 1.9.2 - \'icy-name/icy-url\' Memory Corruption (2)','Remote','Windows','2003-11-03',1,'CVE-2003-1174','OSVDB-2776',''),(23257,'Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting','Remote','Multiple','2003-10-16',1,'CVE-2003-1511','OSVDB-2689',''),(23370,'ncube server manager 1.0 - Directory Traversal','WebApps','CGI','2003-11-10',1,'','',''),(22075,'Ultimate PHP Board 1.0 final Beta - \'viewtopic.php\' Directory Contents Browsing','WebApps','PHP','2002-11-08',1,'','',''),(22807,'SurfControl Web Filter 4.2.0.1 - File Disclosure','Remote','Windows','2003-06-19',1,'','OSVDB-2096',''),(23256,'Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting','WebApps','CFM','2003-10-15',1,'','',''),(22274,'Zlib 1.1.4 - Compression Library \'gzprintf()\' Buffer Overrun (2)','Remote','Linux','2003-02-23',1,'CVE-2003-0107','OSVDB-6599',''),(22074,'Apple Mac OSX 10.2.2 - Directory Kernel Panic (Denial of Service)','DoS','OSX','2002-11-07',1,'','',''),(23328,'Nullsoft SHOUTcast 1.9.2 - \'icy-name/icy-url\' Memory Corruption (1)','Remote','Windows','2003-11-03',1,'CVE-2003-1174','OSVDB-2776',''),(22073,'APBoard 2.0 2 - Unauthorized Thread Reading','WebApps','PHP','2002-12-06',1,'','',''),(23255,'Microsoft ListBox/ComboBox Control - \'User32.dll\' Buffer Overrun','Local','Windows','2003-10-15',1,'CVE-2003-0659','OSVDB-10937',''),(22273,'Zlib 1.1.4 - Compression Library \'gzprintf()\' Buffer Overrun (1)','DoS','Linux','2003-02-23',1,'CVE-2003-0107','OSVDB-6599',''),(23327,'DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access','Local','Windows','2003-11-01',1,'CVE-2003-1169','OSVDB-19106',''),(22072,'Cobalt RaQ4 - Administrative Interface Command Execution','Remote','Linux','2002-12-05',1,'CVE-2002-1361','OSVDB-8513',''),(22272,'Perl2Exe 1.0 9/5.0 2/6.0 - Code Obfuscation','Local','Multiple','2002-02-22',1,'','',''),(23254,'TVMOBiLi 2.1.0.3557 - Denial of Service','DoS','Windows','2012-12-09',0,'CVE-2012-5451','OSVDB-88274,OSVDB-88174',''),(23326,'http commander 4.0 - Directory Traversal','WebApps','ASP','2003-11-01',1,'CVE-2003-1166','OSVDB-2780',''),(22071,'WordPress Plugin FireStorm Professional Real Estate 2.06.01 - SQL Injection','WebApps','PHP','2012-10-18',1,'','OSVDB-86686',''),(22271,'Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow','Remote','Hardware','2003-02-20',1,'CVE-2003-0100','OSVDB-6455',''),(23253,'Achievo 1.4.5 - Multiple Vulnerabilities (2)','WebApps','PHP','2012-12-09',1,'CVE-2012-5865','OSVDB-88184',''),(22070,'OTRS 3.1 - Persistent Cross-Site Scripting','WebApps','Windows','2012-10-18',1,'CVE-2012-4751,CVE-2012-4600','OSVDB-85074',''),(23325,'BRS Webweaver 1.06 - HTTPd \'User-Agent\' Remote Denial of Service','DoS','Multiple','2003-11-01',1,'CVE-2003-1165','OSVDB-18855',''),(22270,'Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting','Remote','Windows','2003-02-20',1,'CVE-2003-1243','OSVDB-38019',''),(23252,'Clipbucket 2.6 Revision 738 - Multiple SQL Injections','WebApps','PHP','2012-12-09',0,'CVE-2012-5849','OSVDB-88180,OSVDB-88179,OSVDB-88178,OSVDB-88177,OSVDB-88176,OSVDB-88175',''),(22069,'Oracle Database - Protocol Authentication Bypass','Local','Multiple','2012-10-18',0,'CVE-2012-3137','OSVDB-85863',''),(23324,'Axway Secure Transport 5.1 SP2 - Directory Traversal','WebApps','Windows','2012-12-12',0,'CVE-2012-4991','OSVDB-88371',''),(23251,'Centrify Deployment Manager 2.1.0.283 - Local Privilege Escalation','Local','Linux','2012-12-09',0,'','OSVDB-88166',''),(22269,'Sage 1.0 Beta 3 - Content Management System Full Path Disclosure','Remote','Windows','2003-02-20',1,'CVE-2003-1242','OSVDB-59658',''),(22068,'Apache 1.3.x + Tomcat 4.0.x/4.1.x mod_jk - Chunked Encoding Denial of Service','DoS','Unix','2002-12-04',1,'CVE-2002-2272','OSVDB-7394',''),(23323,'Novell File Reporter (NFR) Agent - XML Parsing Remote Code Execution','Remote','Windows','2012-12-12',1,'CVE-2012-4959,CVE-2012-4958,CVE-2012-4957','OSVDB-87573',''),(23250,'Cisco DPC2420 - Multiples Vulnerabilities','WebApps','Hardware','2012-12-09',0,'','OSVDB-88308,OSVDB-88307,OSVDB-88306',''),(22067,'SAP DB 7.3.00 - Symbolic Link','Local','Unix','2002-12-04',1,'CVE-2002-1576','OSVDB-14554',''),(23322,'TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities','WebApps','PHP','2012-12-12',0,'','OSVDB-88394,OSVDB-88393',''),(23249,'MyBB KingChat Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2012-12-09',0,'','OSVDB-88309',''),(22268,'myPHPNuke 1.8.8 - \'links.php\' Cross-Site Scripting','WebApps','PHP','2003-02-20',1,'CVE-2003-1372','OSVDB-3931',''),(22066,'Exim Internet Mailer 3.35/3.36/4.10 - Format String','Local','Linux','2002-12-04',1,'CVE-2002-1381','OSVDB-10360',''),(22267,'PHPBB2 - \'Page_Header.php\' SQL Injection','WebApps','PHP','2003-02-19',1,'CVE-2003-1244','OSVDB-37035',''),(23321,'Microsoft Internet Explorer 6 < 10 - Mouse Tracking','Remote','Windows','2012-12-12',1,'','OSVDB-88357',''),(23248,'Google Android Kernel 2.6 - Local Denial of Service Crash (PoC)','DoS','Android','2012-12-09',1,'CVE-2013-1773','OSVDB-88310',''),(23247,'Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)','Remote','Windows','2003-10-25',1,'CVE-2003-0717','OSVDB-10936','OTHER-MS03-043'),(23320,'MLdonkey 2.5-4 - Cross-Site Scripting','Remote','Multiple','2003-10-31',1,'CVE-2003-1164','OSVDB-2769',''),(22065,'phpBB 2.0.3 - \'search.php\' Cross-Site Scripting','WebApps','PHP','2002-12-03',1,'CVE-2002-2255','OSVDB-59036',''),(22266,'PHP-Nuke 5.6/6.0 - Search Engine SQL Injection','WebApps','PHP','2003-02-19',1,'CVE-2003-1435','OSVDB-53994',''),(23246,'SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow','DoS','Windows','2012-12-09',1,'CVE-2012-5340','OSVDB-88305,OSVDB-88304',''),(23319,'Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access','WebApps','PHP','2003-10-31',1,'CVE-2003-1162','OSVDB-2770',''),(22265,'cPanel 5.0 - \'Openwebmail\' Local Privilege Escalation','Local','Linux','2003-02-19',1,'','OSVDB-4221',''),(23245,'Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service','DoS','Linux','2003-10-15',1,'CVE-2003-0866','OSVDB-8772',''),(23318,'Ashley Brown iWeb Server - Encoded Backslash Directory Traversal','Remote','Windows','2003-10-31',1,'','',''),(22264,'OpenSSL 0.9.x - CBC Error Information Leakage','Remote','Linux','2003-02-19',1,'CVE-2003-0078','OSVDB-3945',''),(22263,'cPanel 5.0 - \'Guestbook.cgi\' Remote Command Execution (4)','WebApps','CGI','2003-02-19',1,'CVE-2003-1425','OSVDB-4220',''),(23244,'WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting','WebApps','PHP','2003-10-14',1,'CVE-2003-1498','OSVDB-2669',''),(23317,'Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access','Remote','Hardware','2003-10-31',1,'CVE-2003-1160','OSVDB-2842',''),(23243,'Freefloat FTP Server - \'USER\' Remote Buffer Overflow','Remote','Windows','2012-12-09',1,'','OSVDB-69621',''),(22262,'cPanel 5.0 - \'Guestbook.cgi\' Remote Command Execution (3)','WebApps','CGI','2003-02-19',1,'CVE-2003-1425','OSVDB-4220',''),(22261,'cPanel 5.0 - \'Guestbook.cgi\' Remote Command Execution (2)','WebApps','CGI','2003-02-19',1,'CVE-2003-1425','OSVDB-4220',''),(23316,'Citrix Metaframe XP - Cross-Site Scripting','Remote','Windows','2003-10-31',1,'CVE-2003-1157','OSVDB-2762',''),(22260,'cPanel 5.0 - \'Guestbook.cgi\' Remote Command Execution (1)','WebApps','CGI','2003-02-19',1,'CVE-2003-1425','OSVDB-4220',''),(23315,'BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting','WebApps','JSP','2003-10-31',1,'CVE-2003-0624','OSVDB-3417',''),(22259,'BitchX 1.0 - \'RPL_NAMREPLY\' Denial of Service','DoS','Linux','2003-01-30',1,'CVE-2003-1450','OSVDB-60186',''),(23314,'Serious Sam Engine 1.0.5 - Remote Denial of Service','DoS','Multiple','2003-10-30',1,'CVE-2003-1143','OSVDB-2760',''),(22258,'Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities','DoS','Windows','2012-10-26',1,'','OSVDB-86723',''),(23313,'Ledscripts LedForums - Multiple HTML Injections','WebApps','PHP','2003-10-30',1,'CVE-2003-1197','OSVDB-8934',''),(22257,'D-Forum 1 - \'footer\' Remote File Inclusion','WebApps','PHP','2003-02-18',1,'CVE-2003-1406','OSVDB-59447',''),(23312,'BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation','Remote','CGI','2003-10-30',1,'CVE-2003-0621','OSVDB-2741',''),(22256,'D-Forum 1 - \'header\' Remote File Inclusion','WebApps','PHP','2003-02-18',1,'CVE-2003-1406','OSVDB-59447',''),(23311,'E107 - \'Chatbox.php\' Denial of Service','DoS','PHP','2003-10-29',1,'CVE-2003-1191','OSVDB-2753',''),(22255,'Microsoft Windows XP/95/98/2000/NT 4.0 - \'Riched20.dll\' Attribute Buffer Overflow','DoS','Windows','2003-02-17',1,'','',''),(23310,'TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow','DoS','Windows','2003-10-29',1,'','OSVDB-2738',''),(22254,'DotBr 0.1 - \'Exec.php3\' Remote Command Execution','WebApps','PHP','2003-02-15',1,'CVE-2003-1405','OSVDB-5090',''),(23309,'Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure','Remote','Multiple','2003-10-28',1,'CVE-2003-1173','OSVDB-2723',''),(22253,'DotBr 0.1 - \'System.php3\' Remote Command Execution','WebApps','PHP','2003-02-15',1,'CVE-2003-1405','OSVDB-5089',''),(23308,'kpopup 0.9.x - Privileged Command Execution','Local','Linux','2003-10-28',1,'CVE-2003-1167','OSVDB-2742',''),(22252,'PHP-Board 1.0 - User Password Disclosure','WebApps','PHP','2003-02-15',1,'CVE-2003-1401','OSVDB-58899',''),(23307,'Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting','Remote','Multiple','2003-10-28',1,'CVE-2003-1151','OSVDB-2732',''),(22251,'AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - \'gethostbyname()\' Remote Buffer Overflow','Remote','Multiple','2006-09-28',1,'CVE-1999-0101','OSVDB-7990',''),(22250,'iParty Conferencing Server - Denial of Service','DoS','Multiple','1999-05-08',1,'CVE-1999-1566','OSVDB-12653',''),(22249,'IBM AIX 4.3.3/5.1/5.2 - \'libIM\' Buffer Overflow','DoS','AIX','2003-02-12',1,'CVE-2003-0087','OSVDB-7996',''),(22561,'HP-UX 11 RWrite - Buffer Overflow','DoS','HP-UX','2003-05-02',1,'CVE-2003-1461','OSVDB-60339',''),(22560,'KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service','DoS','Linux','2003-05-02',1,'CVE-2003-1478','OSVDB-60402',''),(22559,'Stockman Shopping Cart 7.8 - Arbitrary Command Execution','WebApps','CGI','2003-05-01',1,'','OSVDB-53331',''),(22558,'PHP-Nuke Splatt Forum 4.0 Module - HTML Injection','WebApps','PHP','2003-05-01',1,'','',''),(22557,'PHP-Nuke Splatt Forum 4.0 Module - Cross-Site Scripting','WebApps','PHP','2003-05-01',1,'','',''),(22556,'MDG Web Server 4D 3.6 - HTTP Command Buffer Overflow','Remote','Windows','2003-04-29',1,'','OSVDB-55331',''),(22555,'Microsoft BizTalk Server 2000/2002 DTA - \'RawCustomSearchField.asp\' SQL Injection','WebApps','ASP','2003-04-30',1,'CVE-2003-0118','OSVDB-10104',''),(22554,'Microsoft BizTalk Server 2000/2002 DTA - \'rawdocdata.asp\' SQL Injection','WebApps','ASP','2003-04-30',1,'CVE-2003-0118','OSVDB-10103',''),(22553,'Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow','DoS','Windows','2003-04-30',1,'CVE-2003-0117','OSVDB-13406',''),(22552,'HP-UX 10.x/11.x - RExec Remote \'Username\' Flag Local Buffer Overrun','DoS','HP-UX','2003-04-29',1,'CVE-2003-1097','OSVDB-16021',''),(22551,'3D-FTP Client 4.0 - Buffer Overflow','DoS','Windows','2003-04-28',1,'CVE-2003-1472','OSVDB-59842',''),(22550,'Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption','DoS','Windows','2003-04-28',1,'CVE-2003-1396','OSVDB-58496',''),(22549,'AVerCaster Pro RS3400 Web Server - Directory Traversal','WebApps','Hardware','2012-11-07',0,'','OSVDB-87252',''),(22548,'Xivo 1.2 - Arbitrary File Download','WebApps','PHP','2012-11-07',1,'','OSVDB-87146',''),(22547,'Invision Power Board (IP.Board) 3.3.4 - Unserialize Regex Bypass','WebApps','PHP','2012-11-07',0,'CVE-2012-5692','OSVDB-86702',''),(22546,'Opera 7.0/7.10 - JavaScript Console Single Quote Attribute Injection','Remote','Windows','2003-04-28',1,'','',''),(22545,'Mike Bobbitt Album.PL 0.61 - Remote Command Execution','WebApps','CGI','2003-04-26',1,'CVE-2003-1456','OSVDB-41109',''),(22544,'Macromedia ColdFusion MX 6.0 - Error Message Full Path Disclosure','WebApps','CFM','2003-04-26',1,'CVE-2003-1469','OSVDB-49951',''),(22543,'Onecenter Forum 4.0 - IMG Tag Script Injection','WebApps','PHP','2003-04-25',1,'','',''),(22542,'Alt-N WebAdmin 2.0.x - Remote File Disclosure','Remote','CGI','2003-04-25',1,'CVE-2003-1463','OSVDB-53493',''),(22541,'Alt-N WebAdmin 2.0.x - Remote File Viewing','Remote','CGI','2003-04-25',1,'CVE-2003-1463','OSVDB-53493',''),(22540,'Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow','Local','Linux','2003-02-18',1,'CVE-2003-0396','OSVDB-12305',''),(22539,'Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection','WebApps','PHP','2003-04-25',1,'CVE-2003-1453','OSVDB-59320',''),(22538,'Libopt.a 3.1x - Error Logging Buffer Overflow (2)','Local','Linux','2003-04-24',1,'CVE-2003-0390','OSVDB-12306',''),(22537,'Libopt.a 3.1x - Error Logging Buffer Overflow (1)','DoS','Linux','2003-04-24',1,'CVE-2003-0390','OSVDB-12306',''),(22536,'Opera 7.10 - Permanent Denial of Service','DoS','Multiple','2003-04-24',1,'','OSVDB-60491',''),(22535,'VisNetic ActiveDefense 1.3.1 - GET Multiple Denial of Service Vulnerabilities','DoS','Multiple','2003-04-24',1,'','',''),(22534,'Truegalerie 1.0 - Unauthorized Administrative Access','WebApps','PHP','2003-04-25',1,'CVE-2003-1488','OSVDB-53369',''),(22533,'Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading','Remote','Hardware','2003-04-24',1,'','',''),(22532,'IKE - Aggressive Mode Shared Secret Hash Leakage','Remote','Hardware','1999-10-02',1,'','OSVDB-34836',''),(22531,'SAP Database 7.3/7.4 - SDBINST Race Condition','Local','Linux','2003-04-23',1,'CVE-2003-0265','OSVDB-11915',''),(22530,'Microsoft Internet Explorer 5 - Remote \'URLMON.dll\' Remote Buffer Overflow','Remote','Windows','2003-04-23',1,'CVE-2003-0113','OSVDB-7843',''),(22529,'Battleaxe Software BTTLXE Forum - \'login.asp\' SQL Injection','WebApps','ASP','2003-04-23',1,'CVE-2003-0215','OSVDB-8444',''),(22528,'Microsoft Windows Server 2000 - \'RegEdit.exe\' Registry Key Value Buffer Overflow','Local','Windows','2003-04-09',1,'','',''),(22527,'Xeneo Web Server 2.2.10 - Undisclosed Buffer Overflow (PoC)','DoS','Linux','2003-04-23',1,'','',''),(22526,'WinRM - VBS Remote Code Execution (Metasploit)','Remote','Windows','2012-11-07',1,'','',''),(22525,'EMC NetWorker - Format String (Metasploit)','Remote','Windows','2012-11-07',1,'CVE-2012-2288','OSVDB-85116',''),(22524,'ZenPhoto 1.4.3.3 - Multiple Vulnerabilities','WebApps','PHP','2012-11-06',1,'','OSVDB-87033,OSVDB-87032,OSVDB-87031,OSVDB-87030,OSVDB-87029,OSVDB-87028,OSVDB-87027,OSVDB-87026,OSVDB-87025,OSVDB-87024,OSVDB-87023,OSVDB-87022,OSVDB-87021,OSVDB-87020,OSVDB-87019,OSVDB-87018,OSVDB-87017,OSVDB-87016,OSVDB-87015',''),(22522,'Web Protector 2.0 - Trivial Encryption','Remote','Multiple','2003-04-22',1,'','',''),(22521,'XMB Forum 1.8 - \'member.php\' SQL Injection','WebApps','PHP','2003-04-22',1,'','OSVDB-53633',''),(22437,'MyGuestBK - Unauthorized Admin Panel Access','WebApps','ASP','2002-03-27',1,'','OSVDB-4625',''),(22520,'OpenBB 1.0/1.1 - \'member.php\' SQL Injection','WebApps','PHP','2003-04-22',1,'','OSVDB-5661',''),(22436,'MyGuestBK - \'Add.asp\' Cross-Site Scripting','WebApps','ASP','2002-03-27',1,'','OSVDB-4623',''),(22519,'OpenBB 1.0/1.1 - \'board.php\' SQL Injection','WebApps','PHP','2003-04-22',1,'','OSVDB-5659',''),(22435,'PHP 4.3.x/5.0 - \'openlog()\' Buffer Overflow','DoS','PHP','2003-03-27',1,'','',''),(22518,'Microsoft \'Shlwapi.dll\' 6.0.2800.1106 - Malformed HTML Form Tag Denial of Service','DoS','Windows','2003-04-22',1,'','OSVDB-11936',''),(22434,'Sambar Server 5.x - Information Disclosure','Remote','Windows','2003-03-27',1,'','',''),(22433,'Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow','DoS','Linux','2003-03-24',1,'','',''),(22517,'OpenBB 1.0/1.1 - \'index.php\' SQL Injection','WebApps','PHP','2003-04-22',1,'','OSVDB-3342',''),(22432,'HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-11-04',1,'','OSVDB-85060',''),(22431,'Achievo 1.4.5 - Multiple Vulnerabilities (1)','WebApps','PHP','2012-11-02',0,'','OSVDB-87013,OSVDB-87012,OSVDB-80826,OSVDB-75071,OSVDB-75065',''),(22516,'Xeneo Web Server 2.2.9 - Denial of Service','DoS','Windows','2003-04-21',1,'','',''),(22430,'PrestaShop 1.5.1 - Persistent Cross-Site Scripting','WebApps','PHP','2012-11-02',0,'','OSVDB-87011',''),(22515,'AN HTTPD 1.x - Count.pl Directory Traversal','Remote','Windows','2003-04-22',1,'','OSVDB-49215',''),(22429,'vBulletin ChangUonDyU Advanced Statistics - SQL Injection','WebApps','PHP','2012-11-02',1,'','OSVDB-86891',''),(22743,'ImageFolio 2.2x/3.0/3.1 - \'Admin.cgi\' Directory Traversal','WebApps','CGI','2003-06-05',1,'','OSVDB-4571',''),(22514,'Mod_NTLM 0.x - Authorisation Format String','DoS','Multiple','2003-04-21',1,'','OSVDB-55814',''),(22742,'ReciPHP 1.1 - SQL Injection','WebApps','PHP','2012-11-15',1,'','OSVDB-87350',''),(22427,'WordPress Plugin All Video Gallery 1.1 - SQL Injection','WebApps','PHP','2012-11-02',1,'CVE-2012-6653','OSVDB-110210',''),(22513,'MPCSoftWeb 1.0 - Database Disclosure','WebApps','ASP','2003-04-21',1,'','OSVDB-54147',''),(22741,'BabyGekko 1.2.2e - Multiple Vulnerabilities','WebApps','PHP','2012-11-15',1,'CVE-2012-5700,CVE-2012-5699,CVE-2012-5698','OSVDB-87312,OSVDB-87311,OSVDB-87310,OSVDB-87309',''),(22512,'Mod_NTLM 0.x - Authorisation Heap Overflow','DoS','Multiple','2003-04-21',1,'','OSVDB-55813',''),(22426,'PHP 4.x - \'socket_recvfrom()\' Signed Integer Memory Corruption','DoS','PHP','2003-03-26',1,'CVE-2003-0166','OSVDB-13395',''),(21942,'Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash','Remote','Multiple','2002-10-15',1,'CVE-2002-1910','OSVDB-59780',''),(22739,'Broadcom BCM4325 / BCM4329 Devices - Denial of Service','DoS','Hardware','2012-11-15',0,'CVE-2012-2619','OSVDB-86688',''),(22511,'Working Resources 1.7.x/2.15 BadBlue - \'ext.dll\' Command Execution','Remote','Windows','2003-04-20',1,'','',''),(22425,'PHP 4.x - \'socket_recv()\' Signed Integer Memory Corruption','DoS','PHP','2003-03-26',1,'CVE-2003-0166','OSVDB-13394',''),(21941,'Polycom 2.2/3.0 - ViaVideo Buffer Overflow','DoS','Windows','2002-10-15',1,'CVE-2002-1905','OSVDB-51573',''),(22738,'Novell NetIQ Privileged User Manager 2.3.1 - \'ldapagnt.dll\' ldapagnt_eval() Perl Code Evaluation Remote Code Execution','Remote','Windows','2012-11-15',1,'','OSVDB-87334',''),(22424,'PHP-Nuke 6.0/6.5 Forum Module - \'viewforum.php\' SQL Injection','WebApps','PHP','2003-03-25',1,'','',''),(22509,'Sophos Products - Multiple Vulnerabilities','Remote','Multiple','2012-11-05',1,'','OSVDB-87063,OSVDB-87062,OSVDB-87061,OSVDB-87060,OSVDB-87059,OSVDB-87058,OSVDB-87057,OSVDB-87056',''),(22737,'Novell NetIQ Privileged User Manager 2.3.1 - \'auth.dll\' pa_modify_accounts() Remote Code Execution','Remote','Windows','2012-11-15',1,'CVE-2012-5931,CVE-2012-5930','OSVDB-87336,OSVDB-87335,OSVDB-87333',''),(21940,'Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access','Remote','Windows','2002-10-15',1,'CVE-2002-1217','OSVDB-2997',''),(22423,'PHP-Nuke 6.0/6.5 Forum Module - \'viewtopic.php\' SQL Injection','WebApps','PHP','2003-03-25',1,'','',''),(21939,'Polycom ViaVideo 2.2/3.0 - Denial of Service','DoS','Hardware','2002-10-15',1,'CVE-2002-1906','OSVDB-51572',''),(22736,'Friends in War Make or Break 1.3 - Authentication Bypass','WebApps','PHP','2012-11-15',1,'','OSVDB-87351',''),(22508,'Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service','DoS','Linux','2003-04-18',1,'CVE-2003-0211','OSVDB-12125',''),(22422,'PHP-Nuke 6.5 Addon - \'Viewpage.php\' File Disclosure','WebApps','PHP','2003-03-25',1,'CVE-2003-1545','OSVDB-43006',''),(22421,'Web Chat Manager 2.0 - HTML Code Injection','WebApps','PHP','2003-03-25',1,'','',''),(22735,'iDev Rentals 1.0 - Multiple Vulnerabilities','WebApps','PHP','2012-11-15',1,'','OSVDB-87313',''),(21938,'TelCondex SimpleWebserver 2.0.6 - Denial of Service','DoS','Windows','2002-10-15',1,'CVE-2002-1907','OSVDB-57529',''),(22507,'Web Wiz Forum 6.34 - Information Disclosure','WebApps','ASP','2003-04-17',1,'','OSVDB-35707',''),(22420,'Emule 0.27b - Empty Nickname Chat Request Denial of Service','DoS','Windows','2003-03-25',1,'','',''),(22734,'Microsoft Internet Explorer 6 - \'%USERPROFILE%\' File Execution','Remote','Windows','2003-06-05',1,'','OSVDB-3054',''),(21937,'ghttpd 1.4.x - \'Log()\' Remote Buffer Overflow','Remote','Linux','2002-10-07',1,'CVE-2001-0820','OSVDB-11789',''),(22506,'EZ Server 1.0 - File Disclosure','Remote','Windows','2003-04-17',1,'','',''),(22419,'PHP 4.3 - \'socket_iovec_alloc()\' Integer Overflow','DoS','PHP','2003-03-25',1,'CVE-2003-0166','OSVDB-13393',''),(22418,'Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)','Remote','Windows','2003-04-30',1,'CVE-2003-0220','OSVDB-6294',''),(22733,'HP-UX FTPD 1.1.214.4 - \'REST\' Memory Disclosure','Remote','HP-UX','2003-06-05',1,'','OSVDB-51721',''),(21936,'ATP HTTPd 0.4 - Single Byte Buffer Overflow','Remote','Linux','2002-10-05',1,'CVE-2002-1816','OSVDB-59790',''),(22505,'Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service','DoS','Multiple','2003-04-16',1,'CVE-2003-1054','OSVDB-13737',''),(22417,'Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)','DoS','Windows','2003-04-28',1,'CVE-2003-0220','OSVDB-6294',''),(22732,'Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation','Local','Multiple','2003-06-05',1,'CVE-2003-1123','OSVDB-15151',''),(21935,'My Web Server 1.0.1/1.0.2 - GET Denial of Service','DoS','Windows','2002-10-12',1,'CVE-2002-1897','OSVDB-59775',''),(22731,'Mailtraq 2.2 - Webmail Utility Full Path Disclosure','WebApps','ASP','2003-06-04',1,'','',''),(22416,'3Com SuperStack II RAS 1500 - Unauthorized Access','Remote','Hardware','2003-03-24',1,'','OSVDB-50430',''),(22504,'Cerberus FTP Server 2.1 - Information Disclosure','Remote','Windows','2003-04-16',1,'','',''),(21934,'KDE 3.0.x - KPF Icon Option File Disclosure','Remote','Linux','2002-10-11',1,'CVE-2002-1224','OSVDB-8945',''),(22415,'3Com SuperStack II RAS 1500 - IP Header Denial of Service','DoS','Hardware','2003-03-24',1,'','OSVDB-50431',''),(22730,'Mailtraq 2.2 - \'Browse.asp\' Cross-Site Scripting','WebApps','ASP','2003-06-04',1,'','',''),(22503,'TW-WebServer 1.0 - Denial of Service (2)','DoS','Multiple','2003-04-16',1,'','',''),(21933,'PHPRank 1.8 - \'add.php\' Cross-Site Scripting','WebApps','PHP','2002-10-10',1,'CVE-2002-1799','OSVDB-37511',''),(22414,'PHP-Nuke 5.6/6.x News Module - \'index.php\' SQL Injection','WebApps','PHP','2003-03-23',1,'','',''),(22729,'Man 1.5.1 - Catalog File Format String','Local','Linux','2003-06-04',1,'','',''),(22413,'PHP-Nuke 5.6/6.x News Module - \'article.php\' SQL Injection','WebApps','PHP','2003-03-22',1,'','',''),(21932,'Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow','Remote','Windows','2002-10-10',1,'CVE-2002-1179','OSVDB-11422',''),(22728,'Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting','Remote','Windows','2003-06-04',1,'','',''),(22502,'TW-WebServer 1.0 - Denial of Service (1)','DoS','Multiple','2003-04-15',1,'','',''),(21931,'PHPBBMod 1.3.3 - PHPInfo Information Disclosure','WebApps','PHP','2002-10-10',1,'CVE-2002-2349','OSVDB-59473',''),(22412,'Advanced Poll 2.0 - Remote Information Disclosure','WebApps','PHP','2003-03-22',1,'CVE-2003-1181','OSVDB-3292',''),(22727,'Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption','Local','Multiple','2003-03-19',1,'','OSVDB-3242',''),(21930,'PHPReactor 1.2.7 pl1 - \'browse.php\' Cross-Site Scripting','WebApps','PHP','2002-10-10',1,'','',''),(22411,'PHP-Nuke 5.6/6.x - \'banners.php\' Banner Manager Password Disclosure','WebApps','PHP','2003-03-22',1,'','',''),(22501,'Xonic.ru News 1.0 - \'script.php\' Remote Command Execution','WebApps','PHP','2003-03-31',1,'','',''),(22726,'Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow','Remote','Windows','2003-06-04',1,'CVE-2003-0344','OSVDB-2967',''),(21929,'Project Pier - Arbitrary File Upload (Metasploit)','WebApps','PHP','2012-10-16',1,'','OSVDB-85881',''),(22410,'ProtWare HTML Guardian 6.x - Encryption','Remote','Multiple','2003-03-21',1,'','',''),(22725,'PHP 4 - \'PHPInfo()\' Cross-Site Scripting','WebApps','PHP','2002-10-12',1,'CVE-2002-1954','OSVDB-4619',''),(22500,'IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)','WebApps','CGI','2003-05-05',1,'CVE-2003-0770','OSVDB-11739',''),(21927,'Metasploit < 4.4 - pcap_log Plugin Privilege Escalation (Metasploit)','Remote','Multiple','2012-10-12',1,'','OSVDB-86822',''),(22409,'Simple Chat 1.x - User Information Disclosure','Remote','Multiple','2003-03-21',1,'','OSVDB-53304',''),(22408,'Planetmoon - Guestbook Clear Text Password Retrieval','WebApps','CGI','2003-03-21',1,'CVE-2003-1541','OSVDB-49874',''),(21926,'Authoria HR Suite - \'AthCGI.exe\' Cross-Site Scripting','WebApps','CGI','2002-10-09',1,'CVE-2002-2348','OSVDB-58958',''),(22724,'Xpressions Interactive - Multiple SQL Injections','WebApps','ASP','2003-06-04',1,'','OSVDB-53063',''),(21925,'SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure','WebApps','ASP','2002-10-08',1,'CVE-2002-1530','OSVDB-8867',''),(22407,'Netgear ProSafe 1.x - VPN Firewall Web Interface Login Denial of Service','DoS','Hardware','2003-03-21',1,'','OSVDB-55304',''),(21924,'SurfControl SuperScout Email Filter 3.5 - \'MsgError.asp\' Cross-Site Scripting','WebApps','ASP','2002-10-08',1,'CVE-2002-1529','OSVDB-9210',''),(22406,'Konqueror 4.7.3 - Memory Corruption','DoS','Linux','2012-11-01',0,'CVE-2012-4515,CVE-2012-4514,CVE-2012-4513,CVE-2012-4512','OSVDB-86847,OSVDB-86827,OSVDB-86826,OSVDB-86825',''),(22723,'MegaBrowser 0.3 - HTTP Directory Traversal','Remote','Windows','2003-06-04',1,'','OSVDB-4658',''),(21923,'Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (2)','Local','Windows','2002-10-09',1,'CVE-2002-1230','OSVDB-13416',''),(22405,'MyBB Follower User Plugin - SQL Injection','WebApps','PHP','2012-11-01',0,'','OSVDB-86841',''),(21922,'Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)','Local','Windows','2002-10-09',1,'CVE-2002-1230','OSVDB-13416',''),(22722,'Pablo Software Solutions FTP Service 1.2 - Plaintext Password','Remote','Windows','2003-06-03',1,'','OSVDB-4646',''),(22403,'Joomla! Component Spider Catalog 1.1 - \'Product_ID\' SQL Injection','WebApps','PHP','2012-11-01',1,'','OSVDB-86846',''),(21921,'VBZoom 1.0 - Arbitrary File Upload','WebApps','PHP','2002-10-09',1,'','',''),(22402,'RealPlayer 15.0.6.14(.3g2) - \'WriteAV\' Crash (PoC)','DoS','Windows','2012-11-01',1,'','',''),(21920,'Microsoft Content Management Server 2001 - Cross-Site Scripting','WebApps','ASP','2002-10-09',1,'CVE-2003-0002','OSVDB-9207',''),(21919,'Sendmail 8.12.6 - Compromised Source Backdoor','Remote','Unix','2002-10-08',1,'CVE-1999-0661','OSVDB-14702',''),(22401,'Microsoft Internet Explorer 9 - Memory Corruption Crash (PoC)','DoS','Windows','2012-11-01',1,'','',''),(22721,'Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges','Remote','Windows','2003-06-03',1,'','OSVDB-4647',''),(22399,'Endpoint Protector 4.0.4.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-11-01',0,'','OSVDB-86844,OSVDB-86843,OSVDB-86842',''),(21918,'VBZoom 1.0 - SQL Injection','WebApps','PHP','2002-10-08',1,'','',''),(22720,'kon2 - Local Buffer Overflow (2)','Local','Linux','2003-06-03',1,'CVE-2002-1155','OSVDB-2094',''),(22398,'Invision Power Board (IP.Board) 3.3.4 - \'Unserialize()\' PHP Code Execution','WebApps','PHP','2012-11-01',1,'CVE-2012-5692','OSVDB-86702',''),(21915,'Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service','DoS','Windows','2002-10-08',1,'CVE-2002-2336','OSVDB-60076',''),(22621,'Microsoft NetMeeting 2.1/3.0.1 4.4.3385 - CALLTO URL Buffer Overflow (PoC)','DoS','Windows','2003-05-20',1,'','',''),(22719,'kon2 - Local Buffer Overflow (1)','Local','Linux','2003-06-03',1,'CVE-2002-1155','OSVDB-2094',''),(21914,'SSGBook 1.0 - Image Tag HTML Injection','WebApps','ASP','2002-10-08',1,'CVE-2002-2339','OSVDB-59024',''),(22620,'Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access','Remote','Windows','2003-05-20',1,'CVE-2003-0332','OSVDB-8614',''),(22397,'SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference','DoS','Windows','2012-11-01',0,'CVE-2012-5409','OSVDB-86129',''),(22718,'Pi3Web 2.0.2 - SortName Buffer Overflow','DoS','Windows','2003-06-02',1,'CVE-2003-1032','OSVDB-11092',''),(21913,'Citrix Published Applications - Information Disclosure','Remote','Windows','2002-10-07',1,'','',''),(22396,'WordPress Plugin bbPress - Multiple Vulnerabilities','WebApps','PHP','2012-11-01',1,'','OSVDB-86400,OSVDB-86399',''),(22619,'CUPS 1.1.x - Cupsd Request Method Denial of Service','DoS','Linux','2003-05-20',1,'CVE-2003-0195','OSVDB-4780',''),(22003,'MyBB Profile Albums Plugin 0.9 - \'albums.php?album\' SQL Injection','WebApps','PHP','2012-10-16',1,'','OSVDB-86498',''),(22717,'SPChat 0.8 Module - Remote File Inclusion','WebApps','PHP','2003-06-02',1,'','',''),(21912,'Killer Protection 1.0 - Information Disclosure','WebApps','PHP','2002-10-07',1,'CVE-2002-2335','OSVDB-59508',''),(22395,'eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerabilities','DoS','Windows','2003-03-21',1,'','OSVDB-14324',''),(22618,'ttCMS 2.2/2.3 / ttForum 1.1 - \'index.php\' Instant-Messages Preferences SQL Injection','WebApps','PHP','2003-05-20',1,'','',''),(21911,'Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service','DoS','Multiple','2002-10-06',1,'CVE-2002-0386','OSVDB-9464',''),(22002,'QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution','Local','Linux','2002-11-08',1,'CVE-2002-1239','OSVDB-12214',''),(22716,'WebChat 2.0 - \'users.php\' Cross-Site Scripting','WebApps','PHP','2003-06-02',1,'','',''),(22617,'Maelstrom Player 3.0.x - Argument Buffer Overflow (2)','Local','Linux','2003-05-20',1,'','',''),(22394,'Check Point FW-1 Syslog Daemon - Unfiltered Escape Sequence','Remote','Hardware','2003-03-21',1,'','',''),(22715,'WebChat 2.0 - \'users.php?Database Username Disclosure','WebApps','PHP','2003-06-02',1,'','',''),(22393,'osCommerce 2.1/2.2 - \'Checkout_Payment.php\' Error Output Cross-Site Scripting','WebApps','PHP','2003-03-20',1,'','OSVDB-7376',''),(22616,'Maelstrom Player 3.0.x - Argument Buffer Overflow (1)','Local','Linux','2003-05-21',1,'','',''),(22001,'Simple Web Server 0.5.1 - File Disclosure','Remote','Windows','2002-11-08',1,'CVE-2002-1238','OSVDB-14514',''),(21910,'Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting','Remote','Windows','2002-10-05',1,'','OSVDB-52238',''),(22714,'Oracle Database Client System Analyzer - Arbitrary File Upload (Metasploit)','Remote','Windows','2012-11-15',1,'CVE-2010-3600','OSVDB-70546',''),(22392,'osCommerce 2.1/2.2 - Info_Message Cross-Site Scripting','WebApps','PHP','2003-03-20',1,'','',''),(22000,'Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting','Remote','CGI','2002-11-08',1,'CVE-2002-1785','OSVDB-19947',''),(22615,'Maelstrom Server 3.0.x - Argument Buffer Overflow (3)','Local','FreeBSD','2003-05-20',1,'CVE-2003-0325','OSVDB-8441',''),(21909,'Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)','DoS','Windows','2002-10-05',1,'CVE-2002-1522','OSVDB-14551',''),(22713,'MYRE Realty Manager - Multiple Vulnerabilities','WebApps','PHP','2012-11-14',1,'CVE-2012-6585,CVE-2012-6584','OSVDB-87412,OSVDB-87411',''),(22391,'osCommerce 2.1/2.2 - Error_Message Cross-Site Scripting','WebApps','PHP','2003-03-20',1,'','OSVDB-7151',''),(21999,'Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting','Remote','Windows','2002-11-08',1,'CVE-2002-2192','OSVDB-59186',''),(22614,'Maelstrom Server 3.0.x - Argument Buffer Overflow (2)','Local','FreeBSD','2003-05-23',1,'CVE-2003-0325','OSVDB-8441',''),(21908,'Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)','DoS','Windows','2002-10-05',1,'CVE-2002-1522','OSVDB-14551',''),(22712,'MYREphp Vacation Rental Software - Multiple Vulnerabilities','WebApps','PHP','2012-11-14',1,'CVE-2012-6587,CVE-2012-6586','OSVDB-87415,OSVDB-87414,OSVDB-87413',''),(22390,'Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service','DoS','Windows','2003-03-20',1,'','OSVDB-44696',''),(21998,'CGIEmail 1.6 - Remote Buffer Overflow','Remote','Linux','2001-09-11',1,'CVE-2002-1652','OSVDB-11631',''),(22613,'Maelstrom Server 3.0.x - Argument Buffer Overflow (1)','Local','FreeBSD','2003-05-20',1,'CVE-2003-0325','OSVDB-8441',''),(21907,'Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)','DoS','Windows','2002-10-05',1,'CVE-2002-1522','OSVDB-14551',''),(22711,'Myrephp Business Directory - Multiple Vulnerabilities','WebApps','PHP','2012-11-14',1,'CVE-2012-6589,CVE-2012-6588','OSVDB-87343,OSVDB-87342',''),(22389,'XOOPS 2.0 XoopsOption - Information Disclosure','WebApps','PHP','2003-03-20',1,'CVE-2003-1550','OSVDB-59365',''),(21997,'Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting','Remote','Windows','2002-11-08',1,'CVE-2002-2192','OSVDB-59185',''),(22612,'ttCMS 2.2/2.3 - \'header.php\' Remote File Inclusion','WebApps','PHP','2003-05-17',1,'CVE-2003-0320','OSVDB-12053',''),(22710,'friendsinwar FAQ Manager - SQL Injection / Authentication Bypass','WebApps','PHP','2012-11-14',1,'','OSVDB-87344',''),(21906,'phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2002-10-04',1,'CVE-2002-2321','OSVDB-59014',''),(22388,'WFChat 1.0 - Information Disclosure','Remote','Multiple','2003-03-19',1,'CVE-2003-1540','OSVDB-59645',''),(21996,'Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure','Remote','Multiple','2002-11-07',1,'CVE-2002-2191','OSVDB-60115',''),(22611,'Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure','Remote','Multiple','1998-08-16',1,'CVE-1999-0269','OSVDB-119',''),(22709,'Narcissus - Remote Command Execution','WebApps','PHP','2012-11-14',1,'','OSVDB-87410',''),(21995,'CuteCast 1.2 - User Credential Disclosure','WebApps','CGI','2002-11-07',1,'CVE-2002-2190','OSVDB-60116',''),(22387,'DCP-Portal 5.3.1 - \'calendar.php\' Cross-Site Scripting','WebApps','PHP','2003-03-19',1,'CVE-2003-1536','OSVDB-7022',''),(22610,'Snowblind Web Server 1.0/1.1 - GET Buffer Overflow','DoS','Windows','2003-05-16',1,'CVE-2003-0315','OSVDB-12054',''),(21905,'phpMyNewsletter 0.6.10 - Remote File Inclusion','WebApps','PHP','2002-10-03',1,'CVE-2002-1887','OSVDB-39189',''),(21994,'Microsoft Windows - Escalate Service Permissions Privilege Escalation (Metasploit)','Local','Windows','2012-10-16',1,'','',''),(21904,'IBM AIX 4.3.x/5.1 - \'ERRPT\' Local Buffer Overflow','Local','AIX','2003-04-16',1,'CVE-2002-1468','OSVDB-7999',''),(22708,'dotProject 2.1.6 - Remote File Inclusion','WebApps','PHP','2012-11-14',1,'CVE-2006-0755','OSVDB-88919,OSVDB-23213',''),(22386,'Siteframe CMS 2.2.4 - \'download.php\' Information Disclosure','WebApps','PHP','2003-03-19',1,'','OSVDB-54766',''),(22609,'Snowblind 1.0/1.1 - Web Server File Disclosure','Remote','Windows','2003-05-16',1,'CVE-2003-0312','OSVDB-4164',''),(21993,'AjaXplorer - \'checkInstall.php\' Remote Command Execution (Metasploit)','Remote','PHP','2012-10-16',1,'','OSVDB-63552',''),(21903,'Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting','WebApps','PHP','2002-10-03',1,'','OSVDB-5506',''),(22707,'Novell Groupwise Internet Agent - LDAP BIND Request Overflow','DoS','Windows','2012-11-14',1,'','OSVDB-87293',''),(21992,'BigPond 3G21WB - Multiple Vulnerabilities','WebApps','Hardware','2012-10-15',0,'','OSVDB-86154,OSVDB-86153',''),(22608,'Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service','DoS','Windows','2003-05-16',1,'CVE-2003-0314','OSVDB-12055',''),(22385,'Basit 1.0 Search Module - Cross-Site Scripting','WebApps','PHP','2003-03-19',1,'','',''),(21902,'Microsoft Windows XP/2000/NT 4.0 - Help Facility ActiveX Control Buffer Overflow','Remote','Windows','2002-10-07',1,'CVE-2002-0693','OSVDB-2992',''),(22706,'Crob FTP Server 2.50.4 - Remote \'Username\' Format String','DoS','Windows','2003-06-02',1,'','',''),(21991,'QQPlayer 3.7.892 - m2p \'quartz.dll\' Heap Pointer Overwrite (PoC)','DoS','Windows','2012-10-15',1,'','OSVDB-86894',''),(22383,'Basit 1.0 Submit Module - Cross-Site Scripting','WebApps','PHP','2003-03-19',1,'','OSVDB-50539',''),(22607,'EZ Publish 2.2 - \'index.php\' IMG Tag Cross-Site Scripting','WebApps','PHP','2003-05-16',1,'CVE-2003-0310','OSVDB-6554',''),(21901,'MySimpleNews 1.0 - Remote Readable Administrator Password','WebApps','PHP','2002-10-02',1,'CVE-2002-2143','OSVDB-59092',''),(22705,'Webfroot Shoutbox 2.32 - \'Expanded.php\' Directory Traversal','WebApps','PHP','2003-06-02',1,'','',''),(22382,'Mambo Site Server 4.0.10 - \'index.php\' Cross-Site Scripting','WebApps','PHP','2003-03-18',1,'CVE-2003-1203','OSVDB-7493',''),(21900,'MySimpleNews 1.0 - PHP Injection','WebApps','PHP','2002-10-02',1,'CVE-2002-2319','OSVDB-59033',''),(21990,'airVisionNVR 1.1.13 - \'readfile()\' Disclosure / SQL Injection','WebApps','PHP','2012-10-15',0,'','OSVDB-86253,OSVDB-86252',''),(22606,'OneOrZero Helpdesk 1.4 - \'install.php\' Administrative Access','WebApps','PHP','2003-05-15',1,'CVE-2003-0304','OSVDB-11644',''),(22381,'SIPS 0.2.2 - User Information Disclosure','Remote','Multiple','2003-03-18',1,'CVE-2003-1553','OSVDB-44056',''),(22605,'OneOrZero Helpdesk 1.4 - \'TUpdate.php\' SQL Injection','WebApps','PHP','2003-05-15',1,'CVE-2003-0303','OSVDB-10102',''),(21899,'phpWebSite 0.8.3 - \'article.php\' Cross-Site Scripting','WebApps','PHP','2002-10-02',1,'CVE-2002-2178','OSVDB-3850',''),(21989,'Cartweaver 3 - Local File Inclusion','WebApps','PHP','2012-10-15',1,'','OSVDB-86783',''),(22380,'Smart Search 4.25 - Remote Command Execution','WebApps','CGI','2003-01-05',1,'','',''),(22604,'ArGoSoft 1.8.x - Authentication Bypass','Remote','Windows','2003-05-15',1,'','',''),(21898,'SurfControl SuperScout WebFilter for Windows 2000 - SQL Injection','Remote','Windows','2002-10-02',1,'CVE-2002-0709','OSVDB-3494',''),(22704,'Webchat 2.0 Module - Full Path Disclosure','WebApps','PHP','2003-06-02',1,'','',''),(22379,'PXE Server 2.0 - Remote Buffer Overrun','Remote','Linux','2003-03-13',1,'','OSVDB-57160',''),(22603,'PHP-Proxima - \'autohtml.php\' Information Disclosure','WebApps','PHP','2003-05-14',1,'','',''),(21988,'Huawei Technologies Internet Mobile - Unicode (SEH)','Local','Windows','2012-10-15',0,'CVE-2012-6568','OSVDB-87008',''),(21897,'SurfControl SuperScout WebFilter for Windows 2000 - File Disclosure','Remote','Windows','2002-10-02',1,'CVE-2002-0708','OSVDB-3493',''),(22703,'XMame 0.6x - Lang Local Buffer Overflow','Local','Linux','2003-03-31',1,'','OSVDB-4622',''),(22602,'PalmOS 3/4 - ICMP Flood Remote Denial of Service','DoS','Palm_OS','2003-05-14',1,'CVE-2003-0293','OSVDB-10057',''),(21986,'Microsoft Windows Media Player 10 - \'.avi\' Integer Division By Zero Crash (PoC)','DoS','Windows','2012-10-15',1,'','OSVDB-86839',''),(22378,'MyABraCaDaWeb 1.0 - Full Path Disclosure','WebApps','PHP','2003-03-17',1,'CVE-2003-1548','OSVDB-54590',''),(21985,'Pine 4.x - \'From:\' Heap Corruption','DoS','Linux','2002-11-07',1,'CVE-2002-1320','OSVDB-6948',''),(22377,'Kebi Academy 2001 - Input Validation','WebApps','CGI','2003-03-17',1,'','OSVDB-51750',''),(22601,'Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting','Remote','Linux','2003-05-14',1,'','',''),(21896,'Midicart PHP - Arbitrary File Upload','WebApps','PHP','2002-10-02',1,'CVE-2002-1798','OSVDB-37494',''),(21984,'QNX 6.1 - \'TimeCreate\' Local Denial of Service','DoS','Unix','2002-11-06',1,'CVE-2002-1983','OSVDB-60005',''),(22376,'GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String','Local','Linux','2003-03-28',1,'CVE-2003-0165','OSVDB-6468',''),(22600,'Owl Intranet Engine 0.7 - Authentication Bypass','WebApps','PHP','2003-05-14',1,'','',''),(21983,'GlobalSunTech Access Point GL2422AP-0T - Information Disclosure','Remote','Hardware','2002-11-04',1,'','',''),(22702,'Webfroot Shoutbox 2.32 - \'Expanded.php\' Remote Command Execution','WebApps','PHP','2003-06-02',1,'','',''),(22375,'Aladdin Knowledge System Ltd - \'ChooseFilePath\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-11-01',1,'','OSVDB-86723',''),(21895,'Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution','WebApps','CGI','2002-10-02',1,'CVE-2002-1178','OSVDB-8948',''),(22599,'vBulletin 3.0 - Private Message HTML Injection','WebApps','PHP','2003-05-14',1,'CVE-2003-0295','OSVDB-9029',''),(21982,'Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service','DoS','Windows','2002-11-04',1,'CVE-2002-1248','OSVDB-14516',''),(22598,'PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure','WebApps','PHP','2003-05-13',1,'CVE-2003-1468','OSVDB-59366',''),(22374,'WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities','WebApps','PHP','2012-10-31',0,'','OSVDB-86818,OSVDB-86817,OSVDB-86816,OSVDB-86815,OSVDB-86814,OSVDB-86813,OSVDB-86812,OSVDB-86811,OSVDB-86810,OSVDB-86809,OSVDB-86808,OSVDB-86807,OSVDB-86806,OSVDB-86805,OSVDB-86804',''),(21981,'Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service','DoS','Windows','2002-11-02',1,'CVE-2002-1663','OSVDB-20824',''),(22597,'PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection','WebApps','PHP','2003-05-13',1,'CVE-2003-1210','OSVDB-20206',''),(21980,'Abuse 2.0 - Local Buffer Overflow','Local','Linux','2002-11-01',1,'CVE-2002-1250','OSVDB-8864',''),(21894,'Midicart PHP - Information Disclosure','WebApps','PHP','2002-10-02',1,'CVE-2002-1798','OSVDB-37495',''),(22701,'MyServer 0.5 - GET Argument Buffer Overflow','DoS','Linux','2003-09-08',1,'','OSVDB-2808',''),(22596,'Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service','DoS','Hardware','2003-05-08',1,'','',''),(21979,'ION Script 1.4 - Remote File Disclosure','WebApps','CGI','2002-11-01',1,'CVE-2002-1559','OSVDB-6661',''),(22595,'PHP-Nuke 6.5 - \'modules.php?Username\' Cross-Site Scripting','WebApps','PHP','2003-05-13',1,'','',''),(22499,'IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)','WebApps','CGI','2003-04-15',1,'CVE-2003-0770','OSVDB-11739',''),(21978,'Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service','DoS','Hardware','2002-11-01',1,'CVE-2002-1865','OSVDB-59903',''),(22700,'MyServer 0.4.3 - GET Argument Buffer Overflow','DoS','Linux','2003-09-08',1,'','OSVDB-2808',''),(21977,'PHP-Nuke 5.6 - \'modules.php\' SQL Injection','WebApps','PHP','2002-11-01',1,'CVE-2002-1242','OSVDB-6244',''),(22594,'CDRTools CDRecord 1.11/2.0 - Devname Format String','Local','Linux','2003-05-13',1,'CVE-2003-0289','OSVDB-6794',''),(7931,'Orca 2.0.2 - \'topic \' Cross-Site Scripting','WebApps','PHP','2009-01-30',1,'','',''),(22699,'Mod_Gzip 1.3.x - Debug Mode','Remote','Unix','2003-05-06',1,'','',''),(21893,'TightAuction 3.0 - Config.INC Information Disclosure','WebApps','PHP','2002-10-02',1,'CVE-2002-1886','OSVDB-59605',''),(22498,'osCommerce 2.2 - Authentication Bypass','WebApps','PHP','2003-04-15',1,'','OSVDB-7371',''),(22064,'Zeroo HTTP Server 1.5 - Directory Traversal (2)','Remote','Linux','2002-11-22',1,'CVE-2002-2416','OSVDB-59170',''),(21976,'Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Inclusion','WebApps','PHP','2002-11-01',1,'CVE-2002-1211','OSVDB-14495',''),(22593,'Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow','Remote','Windows','2003-05-12',1,'CVE-2003-1129','OSVDB-4651',''),(7930,'bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-01-30',1,'','OSVDB-51725,OSVDB-51724',''),(22063,'Zeroo HTTP Server 1.5 - Directory Traversal (1)','Remote','Linux','2002-11-22',1,'CVE-2002-2416','OSVDB-59170',''),(22497,'12Planet Chat Server 2.5 - Error Message Installation Full Path Disclosure','Remote','Multiple','2003-04-11',1,'','OSVDB-50428',''),(21892,'FileBound 6.2 - Local Privilege Escalation','Local','Windows','2012-10-11',0,'','OSVDB-86254',''),(22698,'WebCortex WebStores2000 - SQL Injection','WebApps','ASP','2003-05-31',1,'CVE-2004-0304','OSVDB-3995',''),(7929,'GOM Player 2.0.12 - \'.pls\' Universal Buffer Overflow','Local','Windows','2009-01-30',1,'','',''),(21975,'Linksys BEFSR41 1.4x - \'Gozila.cgi\' Denial of Service','DoS','Hardware','2002-11-01',1,'CVE-2002-1236','OSVDB-6740',''),(22592,'Happymall E-Commerce Software 4.3/4.4 - \'Normal_HTML.cgi\' File Disclosure','WebApps','CGI','2003-05-12',1,'CVE-2003-0277','OSVDB-8929',''),(22496,'Python 2.2/2.3 - Documentation Server Error Page Cross-Site Scripting','Remote','Multiple','2003-04-15',1,'','',''),(22062,'Linksys Devices 1.42/1.43 - \'GET\' Buffer Overflow (PoC)','DoS','Hardware','2002-12-03',1,'','',''),(21974,'LPRNG html2ps 1.0 - Remote Command Execution','Remote','Unix','2002-10-31',1,'CVE-2002-1275','OSVDB-3813',''),(7928,'Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite','Remote','Windows','2009-01-30',1,'CVE-2009-0465','OSVDB-51693',''),(21891,'vOlk Botnet Framework 4.0 - Multiple Vulnerabilities','WebApps','PHP','2012-10-11',0,'','OSVDB-86836,OSVDB-86835,OSVDB-86834,OSVDB-86833,OSVDB-86832,OSVDB-86831,OSVDB-86830',''),(22591,'Microsoft Excel 2007 - WriteAV Crash (PoC)','DoS','Windows','2012-11-09',1,'','OSVDB-87255',''),(22697,'iisCart2000 - Arbitrary File Upload','WebApps','ASP','2003-05-31',1,'','',''),(22061,'Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption','DoS','Linux','2002-12-02',1,'CVE-2002-1580','OSVDB-55701',''),(22494,'osCommerce 2.2 - \'product_info.php\' Denial of Service','DoS','PHP','2003-04-15',1,'','OSVDB-7370',''),(7927,'GNUBoard 4.31.04 (09.01.30) - Multiple Local/Remote Vulnerabilities','WebApps','PHP','2009-01-30',1,'','',''),(21973,'SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service','DoS','Windows','2002-10-31',1,'CVE-2002-1945','OSVDB-59527',''),(22590,'NetOffice Dwins 1.4p3 - SQL Injection','WebApps','PHP','2012-11-09',1,'','OSVDB-87111,OSVDB-87110,OSVDB-87109,OSVDB-87108,OSVDB-87107,OSVDB-87105,OSVDB-87104',''),(21890,'Omnistar Document Manager 8.0 - Multiple Vulnerabilities','WebApps','PHP','2012-10-11',0,'','OSVDB-86161,OSVDB-86160,OSVDB-86159',''),(22060,'3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service','DoS','Hardware','2002-12-02',1,'CVE-2002-2300','OSVDB-13576',''),(7926,'Amaya Web Editor 11 - Remote Overwrite (SEH)','Remote','Windows','2009-01-30',1,'','',''),(22493,'CheckPoint/Sofaware Firewall - Multiple Vulnerabilities','WebApps','Hardware','2012-11-05',0,'','OSVDB-87243,OSVDB-87242,OSVDB-87241,OSVDB-87240,OSVDB-76675,OSVDB-76674,OSVDB-76673,OSVDB-76672',''),(22059,'Pserv 2.0 - HTTP Request Parsing Buffer Overflow','DoS','Linux','2002-11-01',1,'','',''),(21972,'SmartMail Server 2.0 - Closed Connection Denial of Service','DoS','Windows','2002-10-31',1,'CVE-2002-1862','OSVDB-59881',''),(22589,'PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection','WebApps','PHP','2003-05-12',1,'CVE-2004-0269','OSVDB-3929',''),(7925,'Revou Twitter Clone - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-01-30',1,'','OSVDB-51699,OSVDB-51698',''),(22696,'PHP 4.x - Transparent Session ID Cross-Site Scripting','Remote','PHP','2003-05-30',1,'CVE-2003-0442','OSVDB-4758',''),(21889,'VideoLAN VLC Media Player 2.0.3 - \'.png\' ReadAV Crash (PoC)','DoS','Windows','2012-10-11',1,'CVE-2012-5470','OSVDB-86685',''),(22492,'EZ Publish 2.2.7/3.0 - Multiple Full Path Disclosure Vulnerabilities','WebApps','PHP','2003-04-15',1,'','OSVDB-6561',''),(22058,'Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)','Remote','Linux','2002-11-30',1,'','',''),(22588,'Happymall E-Commerce Software 4.3/4.4 - \'Normal_HTML.cgi\' Cross-Site Scripting','WebApps','CGI','2003-05-12',1,'CVE-2003-0278','OSVDB-9196',''),(7924,'SalesCart - Authentication Bypass','WebApps','ASP','2009-01-30',1,'','OSVDB-51695,OSVDB-51694',''),(21971,'Cisco AS5350 - Universal Gateway Portscan Denial of Service','DoS','Hardware','2002-10-28',1,'CVE-2002-2379','OSVDB-59244',''),(22695,'RedHat 9.0 / Slackware 8.1 - \'/bin/mail\' Carbon Copy Field Buffer Overrun','Local','Linux','2003-05-30',1,'','OSVDB-60550',''),(21888,'KeyHelp - ActiveX LaunchTriPane Remote Code Execution (Metasploit)','Remote','Windows','2012-10-11',1,'CVE-2012-2516','OSVDB-83311',''),(22491,'EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2003-04-15',1,'','OSVDB-6562',''),(22587,'Pi3Web 2.0.1 - GET Denial of Service','DoS','Windows','2003-04-26',1,'CVE-2003-0276','OSVDB-11091',''),(22057,'Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)','Remote','Linux','2002-11-30',1,'','',''),(22490,'ZPanel 10.0.1 - Cross-Site Request Forgery / Cross-Site Scripting / SQL Injection / Password Reset','WebApps','Multiple','2012-11-05',1,'CVE-2012-5686,CVE-2012-5685,CVE-2012-5684,CVE-2012-5683','OSVDB-87142,OSVDB-87141,OSVDB-87140,OSVDB-87139',''),(22248,'HP-UX 10.x - rs.F3000 Unauthorized Access','Local','HP-UX','2003-02-12',1,'CVE-2003-1358','OSVDB-60336',''),(7923,'Total Video Player 1.3.7 - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-01-29',1,'','',''),(21887,'PHP 5.3.4 Win Com Module - Com_sink','Local','Windows','2012-10-11',1,'','OSVDB-86823',''),(22694,'Desktop Orbiter 2.0 1 - Resource Exhaustion (Denial of Service)','DoS','Windows','2003-05-30',1,'','',''),(22056,'Pserv 2.0 - HTTP Version Specifier Buffer Overflow','DoS','Linux','2002-11-30',1,'CVE-2002-2295','OSVDB-60257',''),(21970,'Benjamin Lefevre Dobermann Forum 0.x - \'newtopic.php?subpath\' Remote File Inclusion','WebApps','PHP','2002-10-28',1,'CVE-2002-2200','OSVDB-60068',''),(22586,'EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (2)','DoS','Windows','2003-05-11',1,'CVE-2003-0290','OSVDB-12080',''),(22488,'EZ Publish 2.2.7/3.0 - site.ini Information Disclosure','Remote','Windows','2003-04-15',1,'','OSVDB-6560',''),(22247,'HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)','Local','HP-UX','2003-02-20',1,'CVE-2003-1359','OSVDB-13768',''),(21969,'Benjamin Lefevre Dobermann Forum 0.x - \'index.php?subpath\' Remote File Inclusion','WebApps','PHP','2002-10-28',1,'CVE-2002-2200','OSVDB-60067',''),(21886,'Py-Membres 3.1 - \'index.php\' Unauthorized Access','WebApps','PHP','2002-10-02',1,'CVE-2002-1884','OSVDB-59606',''),(22681,'IrfanView - \'.TIF\' Image Decompression Buffer Overflow','DoS','Windows','2012-11-13',1,'CVE-2009-5022','OSVDB-72260',''),(7922,'Pligg CMS 9.9.5 - Cross-Site Request Forgery / Protection Bypass / Captcha Bypass','WebApps','PHP','2009-01-29',1,'','',''),(22055,'SUIDPerl 5.6 - Information Disclosure','Local','Linux','2002-11-29',1,'','',''),(22693,'cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass','WebApps','PHP','2003-05-30',1,'','OSVDB-4222',''),(22585,'EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (1)','DoS','Windows','2003-05-11',1,'CVE-2003-0290','OSVDB-12080',''),(22246,'HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)','Local','HP-UX','2003-02-12',1,'CVE-2003-1359','OSVDB-13768',''),(22680,'IrfanView - \'.RLE\' Image Decompression Buffer Overflow','DoS','Windows','2012-11-13',1,'','OSVDB-87281',''),(22054,'Boozt Standard 0.9.8 - \'index.cgi\' Buffer Overrun','Remote','CGI','2002-11-29',1,'','',''),(22692,'Zeus Web Server 4.x - Admin Interface \'VS_Diag.cgi\' Cross-Site Scripting','WebApps','CGI','2003-05-29',1,'','OSVDB-4765',''),(7921,'Zoom VoIP Phone Adapater ATA1+1 1.2.5 - Cross-Site Request Forgery','Remote','Hardware','2009-01-29',1,'','',''),(21885,'Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting','Remote','Multiple','2002-10-02',1,'CVE-2002-0840','OSVDB-862',''),(21968,'Benjamin Lefevre Dobermann Forum 0.x - \'enteteacceuil.php?subpath\' Remote File Inclusion','WebApps','PHP','2002-10-28',1,'CVE-2002-2200','OSVDB-60066',''),(22245,'Microsoft Windows NT/2000 - \'cmd.exe\' CD Buffer Overflow (PoC)','DoS','Windows','2003-02-11',1,'CVE-2003-1407','OSVDB-60145',''),(22487,'Web Wiz Site News 3.6 - Information Disclosure','WebApps','ASP','2003-04-14',1,'','OSVDB-53485',''),(22584,'Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path','Remote','Linux','2003-05-10',1,'CVE-2003-0282','OSVDB-2168',''),(22053,'Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow','DoS','Multiple','2002-11-29',1,'CVE-2002-2258','OSVDB-60138',''),(22679,'Microsoft Visio 2010 - Crash (PoC)','DoS','Windows','2012-11-13',1,'','OSVDB-88811',''),(22691,'pablo software Solutions baby ftp server 1.2 - Directory Traversal','Remote','Windows','2003-05-29',1,'','',''),(21884,'Sendmail 8.12.x - SMRSH Double Pipe Access Validation','Local','Unix','2002-10-01',1,'CVE-2002-1165','OSVDB-9305',''),(21967,'Benjamin Lefevre Dobermann Forum 0.x - \'entete.php?subpath\' Remote File Inclusion','WebApps','PHP','2002-10-28',1,'CVE-2002-2200','OSVDB-60065',''),(22244,'Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface','Remote','Hardware','2003-02-11',1,'CVE-2003-1442','OSVDB-59601',''),(22052,'YaBB 1 Gold SP 1 - \'YaBB.pl\' Cross-Site Scripting','WebApps','CGI','2002-11-28',1,'CVE-2002-2296','OSVDB-41022',''),(7920,'D-Link VoIP Phone Adapter - Cross-Site Scripting / Cross-Site Request Forgery Remote Firmware Overwrite','Remote','Hardware','2009-01-29',1,'','OSVDB-51715,OSVDB-51714',''),(22583,'Snitz Forums 2000 - \'register.asp\' SQL Injection','WebApps','ASP','2003-05-10',1,'','',''),(22486,'InstaBoard 1.3 - \'index.cfm\' SQL Injection','WebApps','CFM','2003-04-14',1,'','OSVDB-51271',''),(21966,'MailReader.com 2.3.x - \'NPH-MR.cgi\' File Disclosure','WebApps','CGI','2002-10-28',1,'CVE-2002-1581','OSVDB-8192',''),(22582,'Youngzsoft CMailServer 4.0 - \'RCPT TO\' Buffer Overflow','DoS','Windows','2003-05-10',1,'CVE-2003-0280','OSVDB-12075',''),(22678,'Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)','Remote','Windows','2012-11-13',1,'','OSVDB-87236',''),(22051,'BizDesign ImageFolio 2.x/3.0.1 - \'nph-build.cgi\' Cross-Site Scripting','WebApps','CGI','2002-11-27',1,'CVE-2002-1334','OSVDB-4974',''),(22485,'SheerDNS 1.0 - Information Disclosure','Remote','Linux','2003-04-14',1,'','OSVDB-32944',''),(22690,'Activity Monitor 2002 2.6 - Remote Denial of Service','DoS','Windows','2003-05-29',1,'','OSVDB-4764',''),(22243,'RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow','DoS','Linux','2003-02-11',1,'CVE-2003-1445','OSVDB-60275',''),(7919,'Profense Web Application Firewall 2.6.2 - Cross-Site Request Forgery / Cross-Site Scripting','Remote','Windows','2009-01-29',1,'CVE-2009-0468,CVE-2009-0467','OSVDB-51660,OSVDB-51659',''),(21883,'Microsoft Internet Explorer 5 - Document Reference Zone Bypass','Remote','Windows','2002-10-01',1,'','',''),(21965,'Alt-N MDaemon 6.0.x - POP Server Buffer Overflow','DoS','Windows','2002-10-28',1,'CVE-2002-1539','OSVDB-12047',''),(22677,'M-TECH P-Synch 6.2.5 - \'nph-psa.exe?css\' Cross-Site Scripting','Remote','Windows','2003-05-29',1,'','OSVDB-52978',''),(22581,'Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow','DoS','Windows','2003-05-10',1,'CVE-2003-0280','OSVDB-12075',''),(22050,'BizDesign ImageFolio 2.x/3.0.1 - \'imageFolio.cgi?direct\' Cross-Site Scripting','WebApps','CGI','2002-11-27',1,'CVE-2002-1334','OSVDB-4572',''),(22484,'Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure','WebApps','ASP','2003-04-11',1,'','OSVDB-52975',''),(22689,'M-TECH P-Synch 6.2.5 - \'nph-psa.exe?css\' Remote File Inclusion','WebApps','CGI','2003-05-29',1,'','OSVDB-52980',''),(22580,'Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow','Local','FreeBSD','2003-05-10',1,'CVE-2002-2087','OSVDB-19751',''),(21964,'SolarWinds TFTP Server Standard Edition 5.0.55 - Directory Traversal','Remote','Windows','2002-10-25',1,'CVE-2002-1209','OSVDB-8947',''),(22676,'M-TECH P-Synch 6.2.5 - \'nph-psf.exe?css\' Cross-Site Scripting','Remote','Windows','2003-05-29',1,'','OSVDB-4920',''),(7625,'CMScout 2.06 - SQL Injection / Local File Inclusion','WebApps','PHP','2008-12-30',1,'CVE-2008-6726,CVE-2008-6725','OSVDB-51120,OSVDB-51119,OSVDB-51118',''),(22049,'Lib CGI 0.1 - Include Buffer Overflow','Remote','Unix','2002-11-27',1,'CVE-2002-2251','OSVDB-60136',''),(22483,'Apple Mac OSX 10.x - DirectoryService Denial of Service','DoS','OSX','2003-04-10',1,'','OSVDB-55137',''),(22186,'MyRoom 3.5 GOLD - \'save_item.php\' Arbitrary File Upload','WebApps','PHP','2003-01-20',1,'','',''),(22688,'M-TECH P-Synch 6.2.5 - \'nph-psf.exe?css\' Remote File Inclusion','WebApps','CGI','2003-05-29',1,'','OSVDB-52979',''),(22242,'Cedric Email Reader 0.4 - Global Configuration Script Remote File Inclusion','WebApps','PHP','2003-02-09',1,'CVE-2003-1411','OSVDB-5900',''),(21882,'Apache Tomcat 3.2 - Directory Disclosure','Remote','Unix','2002-10-01',1,'','',''),(22579,'Phorum 3.4.x - \'Message Form\' HTML Injection','WebApps','PHP','2003-05-09',1,'CVE-2003-0283','OSVDB-9194',''),(21963,'SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet','DoS','Windows','2002-10-24',1,'CVE-2002-1542','OSVDB-11220',''),(22185,'Sambar Server 5.x - \'results.stm\' Cross-Site Scripting','Remote','Windows','2003-01-20',1,'','',''),(22675,'Geeklog 1.3.x - (Authenticated) SQL Injection','WebApps','PHP','2003-05-29',1,'','OSVDB-4811',''),(22048,'News Evolution 1.0/2.0 - Include Undefined Variable Command Execution','WebApps','PHP','2002-11-26',1,'CVE-2002-2249','OSVDB-58966',''),(22482,'Guestbook 4.0 - Sensitive Information Disclosure','WebApps','CGI','2003-04-10',1,'','',''),(7624,'Flexphpic 0.0.x - Authentication Bypass','WebApps','PHP','2008-12-30',1,'CVE-2008-6142','OSVDB-51161',''),(22687,'Webfroot Shoutbox 2.32 - Remote Command Execution','WebApps','PHP','2003-05-29',1,'','',''),(22578,'ttCMS 2.2 / ttForum 1.1 - \'install.php?installdir\' Remote File Inclusion','WebApps','PHP','2003-05-09',1,'CVE-2003-1459','OSVDB-54042',''),(22241,'Cedric Email Reader 0.2/0.3 - Skin Configuration Script Remote File Inclusion','WebApps','PHP','2003-02-09',1,'CVE-2003-1410','OSVDB-5487',''),(21962,'Mojo Mail 2.7 - Email Form Cross-Site Scripting','WebApps','CGI','2002-10-24',1,'CVE-2002-2193','OSVDB-59035',''),(22184,'GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow','Remote','Windows','2003-03-26',1,'CVE-2003-1260','OSVDB-2181',''),(7918,'ManageEngine Firewall Analyzer 5 - Cross-Site Request Forgery / Cross-Site Scripting','Remote','Windows','2009-01-29',1,'','OSVDB-51662',''),(21881,'Rogue 5.3 - Local Buffer Overflow','Local','BSD','2002-09-30',1,'CVE-2002-1192','OSVDB-6098',''),(7623,'Megacubo 5.0.7 - \'mega://\' Remote \'eval()\' Injection','Remote','Windows','2008-12-30',1,'CVE-2008-6748','OSVDB-51106',''),(22674,'M-TECH P-Synch 6.2.5 - Full Path Disclosure','Remote','Windows','2003-05-29',1,'','OSVDB-4919',''),(22577,'ttCMS 2.2 / ttForum 1.1 - \'news.php?template\' Remote File Inclusion','WebApps','PHP','2003-05-09',1,'CVE-2003-1459','OSVDB-54041',''),(22686,'Invision Power Board (IP.Board) 3.3.4 - \'Unserialize()\' PHP Code Execution (Metasploit)','Remote','PHP','2012-11-13',1,'CVE-2012-5692','OSVDB-86702',''),(22240,'Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service','DoS','Windows','2003-01-13',1,'CVE-2003-1397','OSVDB-60369',''),(22047,'FreeNews 2.1 - Include Undefined Variable Command Execution','WebApps','PHP','2002-11-26',1,'','',''),(22481,'Super Guestbook 1.0 - Sensitive Information Disclosure','WebApps','CGI','2002-04-10',1,'','OSVDB-4663',''),(7917,'PLE CMS 1.0 Beta 4.2 - Blind SQL Injection','WebApps','PHP','2009-01-29',1,'CVE-2009-0394','OSVDB-51791',''),(21961,'MyMarket 1.71 - \'Form_Header.php\' Cross-Site Scripting','WebApps','PHP','2002-10-23',1,'CVE-2002-2362','OSVDB-41361',''),(21880,'Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities','Remote','Multiple','2002-09-30',1,'CVE-2002-1852','OSVDB-42014',''),(7622,'Flexcustomer 0.0.6 - Admin Authentication Bypass / Possible PHP Code Writing','WebApps','PHP','2008-12-29',1,'CVE-2008-6761','OSVDB-54144',''),(22183,'GameSpy 3D 2.62 - Packet Amplification Denial of Service','DoS','Linux','2003-01-17',1,'CVE-2003-1354','OSVDB-51819',''),(22239,'Opera 6.0/7.0 - \'Username\' URI Warning Dialog Buffer Overflow','DoS','Windows','2003-02-10',1,'CVE-2003-1387','OSVDB-60372',''),(22182,'phpBB 2.0.3 - \'privmsg.php\' SQL Injection','WebApps','PHP','2003-01-17',1,'CVE-2003-1530','OSVDB-4277',''),(22237,'Microsoft Office Picture Manager 2010 - Crash (PoC)','DoS','Windows','2012-10-25',1,'','OSVDB-86733',''),(22673,'philboard 1.14 - \'philboard_admin.asp\' Authentication Bypass','WebApps','ASP','2003-05-29',1,'','OSVDB-4769',''),(7916,'Netartmedia Car Portal 1.0 - Authentication Bypass','WebApps','PHP','2009-01-29',1,'CVE-2009-0395','OSVDB-51790',''),(22685,'Zoner Photo Studio 15 b3 - Buffer Overflow (PoC)','DoS','Windows','2012-11-13',1,'','OSVDB-87288,OSVDB-87253',''),(7621,'PHPAlumni - SQL Injection','WebApps','PHP','2008-12-29',1,'CVE-2008-5815','OSVDB-51139',''),(22046,'Null HTTPd 0.5 - Remote Heap Corruption','Remote','Linux','2002-11-26',1,'','',''),(22576,'Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun','DoS','Windows','2003-05-09',1,'','',''),(22480,'Linksys BEFVP4 - SNMP Community String Information Disclosure','Remote','Hardware','2003-04-09',1,'','',''),(21960,'gBook 1.4 - Administrative Access','WebApps','PHP','2002-10-22',1,'CVE-2002-1560','OSVDB-8204',''),(22181,'ClanSphere 2011.3 - \'cs_lang\' Cookie Local File Inclusion','WebApps','PHP','2012-10-23',1,'','OSVDB-86720',''),(22575,'Microsoft Internet Explorer 5/6 - \'file://\' Request Zone Bypass','Remote','Windows','2003-05-09',1,'CVE-2003-0309','OSVDB-2968',''),(7915,'Motorola Wimax modem CPEi300 - File Disclosure / Cross-Site Scripting','Remote','Hardware','2009-01-29',1,'CVE-2009-0393,CVE-2009-0392','OSVDB-51793,OSVDB-51792',''),(22236,'Netgear FM114P Wireless Firewall - File Disclosure','Remote','Hardware','2003-02-10',1,'CVE-2003-1427','OSVDB-59549',''),(22684,'Eventy CMS 1.8 Plus - Multiple Vulnerabilities','WebApps','PHP','2012-11-13',1,'','OSVDB-87292,OSVDB-87291,OSVDB-87290',''),(22180,'PHPLinks 2.1.2 - Add Site HTML Injection','WebApps','PHP','2003-01-16',1,'','',''),(22045,'Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting','WebApps','CGI','2002-11-25',1,'','',''),(7620,'ThePortal 2.2 - Arbitrary File Upload','WebApps','PHP','2008-12-29',1,'CVE-2008-6918','OSVDB-51143',''),(7913,'WFTPD Explorer Pro 1.0 - Remote Heap Overflow','Remote','Windows','2009-01-29',1,'','',''),(21959,'Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass','Remote','Windows','2002-10-22',1,'CVE-2002-1254','OSVDB-2978',''),(22479,'PoPToP PPTP 1.0/1.1.x - Negative \'read()\' Argument Remote Buffer Overflow','Remote','Linux','2003-04-09',1,'CVE-2003-0213','OSVDB-3293',''),(21879,'Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal','WebApps','Java','2002-09-30',1,'CVE-2002-1525','OSVDB-8932',''),(22683,'HT Editor 2.0.20 - Local Buffer Overflow (ROP)','Local','Linux','2012-11-13',0,'','OSVDB-87289',''),(22235,'Nethack 3 - Local Buffer Overflow (3)','Local','Linux','2003-02-10',1,'CVE-2003-0358','OSVDB-12019',''),(22672,'Cafelog b2 0.6 - Remote File Inclusion','WebApps','PHP','2003-05-29',1,'','OSVDB-50532',''),(22574,'Lgames LTris 1.0.1 - Local Memory Corruption','Local','FreeBSD','2003-05-09',1,'CVE-2003-1473','OSVDB-60365',''),(22179,'CSO Lanifex Outreach Project Tool 0.946b - Request Origin Spoofing','Remote','Multiple','2003-01-16',1,'','',''),(22044,'Web Server Creator Web Portal 0.1 - Remote File Inclusion','WebApps','PHP','2002-11-25',1,'','',''),(22178,'Sun ONE Unified Development Server 5.0 - Recursive Document Type Definition','Remote','Multiple','2003-01-15',1,'','',''),(7619,'eDNews 2.0 - SQL Injection','WebApps','PHP','2008-12-29',1,'CVE-2008-5820','OSVDB-51014',''),(22573,'ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow','Local','FreeBSD','2003-05-08',1,'CVE-2003-0274','OSVDB-6677',''),(21878,'EmuMail 5.0 Email Form - Script Injection','WebApps','CGI','2002-09-29',1,'CVE-2002-1526','OSVDB-8393',''),(7912,'Microsoft Internet Explorer 7 - Clickjacking','Remote','Windows','2009-01-29',1,'CVE-2009-0369','OSVDB-56432',''),(22478,'PHPay 2.2 - Cross-Site Scripting','WebApps','PHP','2003-04-09',1,'','OSVDB-4174',''),(22177,'PHP TopSites 2.0/2.2 - \'edit.php\' SQL Injection','WebApps','PHP','2003-01-15',1,'','',''),(22671,'Webfroot Shoutbox 2.32 - \'URI\' File Disclosure','WebApps','PHP','2003-05-29',1,'','OSVDB-15391',''),(22234,'Nethack 3 - Local Buffer Overflow (2)','Local','Linux','2003-02-10',1,'CVE-2003-0358','OSVDB-12019',''),(21958,'AOL Instant Messenger 4.8.2790 - Local File Execution','Remote','Windows','2002-10-22',1,'CVE-2002-1813','OSVDB-59781',''),(22043,'phpBB 2.0.3 - Script Injection','WebApps','PHP','2002-11-25',1,'','OSVDB-2145',''),(7618,'Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure','Local','Linux','2008-12-29',1,'CVE-2008-4113','',''),(21631,'Microsoft Outlook Express 5/6 - Spoofable File Extensions','Remote','Windows','2002-07-20',1,'','OSVDB-11950',''),(21877,'EmuMail 5.0 - Web Root Full Path Disclosure','WebApps','CGI','2002-09-29',1,'CVE-2002-1527','OSVDB-14472',''),(7911,'GLPI 0.71.3 - Multiple SQL Injections Vulnerabilities','WebApps','PHP','2009-01-29',1,'','',''),(22176,'PHP TopSites 2.0/2.2 - \'help.php\' Cross-Site Scripting','WebApps','PHP','2003-01-15',1,'','',''),(22572,'HappyMall E-Commerce Software 4.3/4.4 - \'Member_HTML.cgi\' Command Execution','WebApps','CGI','2003-05-08',1,'CVE-2003-0243','OSVDB-3602',''),(22477,'PHPay 2.2 - Multiple Full Path Disclosure Vulnerabilities','WebApps','PHP','2003-04-09',1,'','OSVDB-4179',''),(22042,'vBulletin 2.0.x/2.2.x - \'members2.php\' Cross-Site Scripting','WebApps','PHP','2002-11-25',1,'CVE-2002-2235','OSVDB-60071',''),(22233,'Nethack 3 - Local Buffer Overflow (1)','Local','Linux','2003-02-10',1,'CVE-2003-0358','OSVDB-12019',''),(22670,'Microsoft IIS 5.0 - WebDAV PROPFIND / SEARCH Method Denial of Service','DoS','Windows','2003-05-28',1,'CVE-2003-0226','OSVDB-13385',''),(21957,'PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - \'Email To Friend\' Cross-Site Scripting','WebApps','PHP','2002-10-21',1,'CVE-2002-1929','OSVDB-59095',''),(21630,'Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access','Remote','Windows','2002-07-20',1,'CVE-2002-2170','OSVDB-60104',''),(7617,'SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow','Remote','Windows','2008-12-29',1,'CVE-2008-6898','OSVDB-55945',''),(7910,'WOW Web On Windows ActiveX Control 2 - Remote Code Execution','Remote','Windows','2009-01-29',1,'CVE-2009-0389','OSVDB-56434',''),(22175,'PHP TopSites 2.0/2.2 - HTML Injection','WebApps','PHP','2003-01-15',1,'','',''),(22476,'QuickFront 1.0 - File Disclosure','Remote','Windows','2003-04-09',1,'','',''),(22669,'Bandmin 1.4 - Cross-Site Scripting','WebApps','CGI','2003-05-28',1,'CVE-2003-0416','OSVDB-4788',''),(22232,'Microsoft Windows XP - HCP URI Buffer Overflow','DoS','Windows','2001-11-21',1,'CVE-2001-0909','OSVDB-13987',''),(22571,'HappyMall E-Commerce Software 4.3/4.4 - \'Normal_HTML.cgi\' Command Execution','WebApps','CGI','2003-05-07',1,'CVE-2003-0243','OSVDB-3566',''),(21876,'SafeTP 1.46 - Passive Mode Internal IP Address Revealing','Remote','Multiple','2002-09-28',1,'CVE-2002-1943','OSVDB-59898',''),(21629,'Adobe eBook Reader 2.2 - File Restoration Privilege Escalation','Local','Windows','2002-07-19',1,'CVE-2002-1016','OSVDB-9296',''),(21956,'KMMail 1.0 - E-Mail HTML Injection','WebApps','PHP','2002-10-21',1,'CVE-2002-1958','OSVDB-59315',''),(7616,'Flexphplink 0.0.x - Authentication Bypass','WebApps','PHP','2008-12-29',1,'CVE-2008-6730','OSVDB-53188',''),(22041,'Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities','WebApps','Multiple','2012-10-17',0,'CVE-2012-3186,CVE-2012-3185,CVE-2012-3184,CVE-2012-3183','OSVDB-86300,OSVDB-86299,OSVDB-86298,OSVDB-86297',''),(22475,'Amavis 0.1.6 - Header Parsing Mail Relaying','Remote','Unix','2003-04-08',1,'','',''),(22174,'Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass','Remote','Windows','2003-01-15',1,'CVE-2003-1343','OSVDB-6182',''),(7909,'Coppermine Photo Gallery 1.4.19 - Remote File Upload','WebApps','PHP','2009-01-29',1,'','OSVDB-51661',''),(21875,'Jetty 4.1 Servlet Engine - Cross-Site Scripting','WebApps','JSP','2002-09-28',1,'CVE-2002-1533','OSVDB-9209',''),(7615,'Flexphpsite 0.0.1 - Authentication Bypass','WebApps','PHP','2008-12-29',1,'CVE-2008-6241','OSVDB-51034',''),(21628,'Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting','WebApps','PHP','2002-07-19',1,'','OSVDB-87437',''),(22570,'Microsoft Windows Media Player 7.1 - Skin File Code Execution','Remote','Windows','2003-05-07',1,'CVE-2003-0228','OSVDB-7738',''),(22173,'Trend Micro Virus Control System 1.8 - Information Disclosure','Remote','Windows','2003-01-15',1,'CVE-2003-1344','OSVDB-6186',''),(7908,'Star Articles 6.0 - Remote Contents Change','WebApps','PHP','2009-01-29',1,'','',''),(22231,'HPUX 10.20/11 Wall Message - Local Buffer Overflow','Local','HP-UX','2003-02-07',1,'CVE-2003-1375','OSVDB-60333',''),(22040,'ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities','WebApps','JSP','2012-10-17',0,'','OSVDB-86598,OSVDB-86597,OSVDB-86596',''),(22373,'PG Dating Pro CMS 1.0 - Multiple Vulnerabilities','WebApps','PHP','2012-10-31',0,'','OSVDB-86857,OSVDB-86856,OSVDB-86855',''),(7614,'FlexPHPDirectory 0.0.1 - Authentication Bypass','WebApps','PHP','2008-12-29',1,'CVE-2008-6750,CVE-2008-6749','OSVDB-51303,OSVDB-51302',''),(22569,'FloosieTek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow','DoS','Windows','2003-05-06',1,'CVE-2003-0263','OSVDB-12066',''),(21627,'Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure','Remote','Multiple','2002-07-18',1,'CVE-2002-1089','OSVDB-6695',''),(21874,'vBulletin 2.0.3 - \'calendar.php\' Command Execution','WebApps','PHP','2002-09-27',1,'CVE-2002-1660','OSVDB-3299',''),(22474,'Py-Membres 4.0 - SQL Injection','WebApps','PHP','2003-04-07',1,'','',''),(22668,'BaSoMail 1.24 - SMTP Server Command Buffer Overflow','DoS','Windows','2003-05-28',1,'','OSVDB-50541',''),(7906,'Amaya Web Editor 11.0 - Remote Buffer Overflow (PoC)','DoS','Windows','2009-01-29',1,'','',''),(22039,'Symphony CMS 2.3 - Multiple Vulnerabilities','WebApps','PHP','2012-10-17',0,'','OSVDB-92065,OSVDB-92064,OSVDB-86406,OSVDB-86405,OSVDB-86404,OSVDB-86403,OSVDB-86402',''),(22667,'BaSoMail 1.24 - POP3 Server Denial of Service','DoS','Windows','2003-05-28',1,'','',''),(21873,'PostNuke 0.72 - \'modules.php\' Cross-Site Scripting','WebApps','PHP','2002-09-26',1,'','OSVDB-5499',''),(22172,'Trend Micro Virus Control System 1.8 - Denial of Service','DoS','Windows','2003-01-15',1,'CVE-2003-1342','OSVDB-6185',''),(22230,'Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow','DoS','Multiple','2001-05-19',1,'','',''),(21955,'AN HTTPD 1.38/1.39/1.40/1.41 - \'SOCKS4\' Buffer Overflow','Remote','Windows','2002-10-21',1,'CVE-2002-1930','OSVDB-59787',''),(7613,'Sepcity Classified - \'ID\' SQL Injection','WebApps','ASP','2008-12-29',1,'CVE-2008-6157,CVE-2008-6150','OSVDB-54016,OSVDB-51055',''),(7905,'Personal Site Manager 0.3 - Remote Command Execution','WebApps','PHP','2009-01-29',1,'','',''),(22372,'vam shop 1.69 - Multiple Vulnerabilities','WebApps','PHP','2012-10-31',1,'','OSVDB-86717,OSVDB-86716',''),(21626,'3.3/4.0/4.2 MERCUR MailServer - Control-Service Buffer Overflow','Remote','Windows','2002-07-16',1,'CVE-2002-1073','OSVDB-14488',''),(21872,'GV 2.x/3.x - \'.PDF\'/\'.PS\' File Buffer Overflow (2)','Local','Linux','2002-09-26',1,'CVE-2002-0838','OSVDB-8649',''),(22666,'Softrex Tornado WWW-Server 1.2 - Buffer Overflow','DoS','Windows','2003-05-28',1,'','',''),(22568,'FloosieTek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow','DoS','Windows','2003-05-06',1,'CVE-2003-0263','OSVDB-12066',''),(22038,'Sisfokol 4.0 - Arbitrary File Upload','WebApps','PHP','2012-10-17',0,'','OSVDB-86785',''),(22229,'Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow','Remote','Windows','2003-02-06',1,'CVE-2003-1090','OSVDB-16024',''),(21871,'GV 2.x/3.x - \'.PDF\'/\'.PS\' File Buffer Overflow (1)','Local','Linux','2002-09-26',1,'CVE-2002-0838','OSVDB-8649',''),(22473,'Coppermine Photo Gallery 1.0 - PHP Code Injection','WebApps','PHP','2003-04-07',1,'','OSVDB-50624',''),(22171,'Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions','Remote','Windows','2003-01-15',1,'CVE-2003-1341','OSVDB-6181',''),(7904,'Thomson mp3PRO Player/Encoder - \'.m3u\' Crash (PoC)','DoS','Windows','2009-01-29',1,'','',''),(21954,'Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (4)','DoS','Windows','2002-10-18',1,'CVE-2002-1561','OSVDB-13414',''),(21625,'Trend Micro Interscan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass','Remote','Windows','2002-07-18',1,'CVE-2002-0637','OSVDB-6166',''),(22371,'Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion','Remote','Linux','2003-03-19',1,'CVE-2003-0130','OSVDB-13491',''),(22567,'Leksbot 1.2 - Multiple Vulnerabilities','Local','Linux','2003-05-06',1,'CVE-2003-0262','OSVDB-12065',''),(7612,'Joomla! Component com_na_content 1.0 - Blind SQL Injection','WebApps','PHP','2008-12-29',1,'','',''),(7805,'Rankem - File Disclosure / Cross-Site Scripting / Cookie','WebApps','PHP','2009-01-16',1,'CVE-2009-0249,CVE-2009-0248','OSVDB-51534,OSVDB-51533',''),(22665,'Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting','Remote','Windows','2003-05-27',1,'CVE-2003-0413','OSVDB-9191',''),(22037,'PHP-Nuke 5.x/6.0/6.5 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2002-11-25',1,'','',''),(22228,'FileSeek - CGI Script File Disclosure','WebApps','CGI','2002-04-16',1,'CVE-2002-0611','OSVDB-3589',''),(21870,'Zope 2.x - Incorrect XML-RPC Request Information Disclosure','Remote','Linux','2002-09-26',1,'','OSVDB-58285',''),(7903,'Google Chrome 1.0.154.43 - Clickjacking','Remote','Windows','2009-01-28',1,'CVE-2009-0374','OSVDB-52642',''),(22170,'Psunami Bulletin Board 0.x - \'Psunami.cgi\' Remote Command Execution (2)','WebApps','CGI','2003-01-13',1,'','',''),(22472,'Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure','Remote','Multiple','2003-04-07',1,'CVE-2003-0400','OSVDB-4911',''),(22370,'Ximian Evolution 1.x - UUEncoding Denial of Service','DoS','Linux','2003-03-17',1,'CVE-2003-0128','OSVDB-13490',''),(21624,'Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution','Local','Linux','2002-07-17',1,'','OSVDB-87435',''),(7804,'MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite','Remote','Windows','2009-01-16',1,'','OSVDB-51454',''),(21953,'Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (3)','DoS','Windows','2002-10-18',1,'CVE-2002-1561','OSVDB-13414',''),(22036,'XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun','Remote','Unix','2002-11-25',1,'CVE-2002-1317','OSVDB-15140',''),(22566,'Youbin 2.5/3.0/3.4 - \'HOME\' Buffer Overflow','Local','FreeBSD','2003-05-06',1,'CVE-2003-0269','OSVDB-6290',''),(7611,'CMS NetCat 3.0/3.12 - Blind SQL Injection','WebApps','PHP','2008-12-29',1,'CVE-2008-6853','OSVDB-55708',''),(22664,'Sun ONE Application Server 7.0 - Source Disclosure','Remote','Windows','2003-05-27',1,'CVE-2003-0411','OSVDB-11709',''),(22169,'Psunami Bulletin Board 0.x - \'Psunami.cgi\' Remote Command Execution (1)','WebApps','CGI','2003-01-13',1,'','',''),(21623,'Python 1.5.2 Pickle - Unsafe \'eval()\' Code Execution','Local','Linux','2002-07-17',1,'','OSVDB-87436',''),(21869,'Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)','Remote','iOS','2012-10-09',1,'CVE-2010-0188,CVE-2006-3459','OSVDB-27723',''),(22471,'Samba 2.2.x - \'call_trans2open\' Remote Buffer Overflow (4)','Remote','Unix','2003-04-07',1,'CVE-2003-0201','OSVDB-4469',''),(22565,'MySQL 3.x/4.0.x - Weak Password Encryption','Local','Linux','2003-05-05',1,'CVE-2003-1480','OSVDB-59616',''),(21952,'Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (2)','DoS','Windows','2002-10-22',1,'CVE-2002-1561','OSVDB-13414',''),(22168,'vSignup 2.1 - SQL Injection','WebApps','PHP','2003-01-14',1,'','',''),(7902,'Amaya Web Editor 11.0 - XML / HTML Parser','DoS','Windows','2009-01-28',1,'CVE-2009-0323','OSVDB-55721,OSVDB-55720',''),(7803,'Ping IP - Authentication Bypass','WebApps','ASP','2009-01-16',1,'','OSVDB-51453',''),(22369,'Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption','Remote','Linux','2003-03-17',1,'CVE-2003-0129','OSVDB-9795',''),(22035,'WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)','Remote','Linux','2002-11-25',1,'','',''),(22227,'FileSeek CGI Script - Remote Command Execution','WebApps','CGI','2002-04-16',1,'CVE-2002-0612','OSVDB-3587',''),(21622,'PHP-Wiki 1.2/1.3 - Cross-Site Scripting','WebApps','PHP','2002-07-17',1,'CVE-2002-1070','OSVDB-5498',''),(7610,'Sepcity Lawyer Portal - SQL Injection','WebApps','ASP','2008-12-29',1,'CVE-2008-6152','OSVDB-51056',''),(22663,'Newsscript 1.0 - Administrative Privilege Escalation','WebApps','PHP','2003-05-27',1,'','',''),(22564,'FlashFXP 1.4 - User Password Encryption','Local','Windows','2003-05-05',1,'','OSVDB-59608',''),(21951,'Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (1)','DoS','Windows','2002-10-22',1,'CVE-2002-1561','OSVDB-13414',''),(22034,'WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)','Remote','Linux','2002-11-25',1,'','',''),(21694,'602Pro LAN SUITE 2002 - Telnet Proxy localhost Denial of Service','DoS','Windows','2002-08-03',1,'CVE-2002-2174','OSVDB-60106',''),(22167,'vAuthenticate 2.8 - SQL Injection','WebApps','PHP','2003-01-14',1,'','',''),(7901,'SmartSiteCMS 1.0 - Blind SQL Injection','WebApps','PHP','2009-01-28',1,'CVE-2009-0405','OSVDB-51786',''),(22470,'Samba 2.2.x - \'call_trans2open\' Remote Buffer Overflow (3)','Remote','Unix','2003-05-12',1,'CVE-2003-0201','OSVDB-4469',''),(22368,'Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV \'ntdll.dll\' Remote Buffer Overflow (4)','Remote','Windows','2003-03-17',1,'CVE-2003-0109','OSVDB-4467',''),(7802,'The Walking Club - Authentication Bypass','WebApps','ASP','2009-01-16',1,'CVE-2009-0281','OSVDB-51640',''),(21868,'Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)','Remote','iOS','2012-10-09',1,'CVE-2010-0188,CVE-2006-3459','OSVDB-27723',''),(22226,'Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution','Remote','Windows','2003-02-05',1,'CVE-2003-1328','OSVDB-15220',''),(22033,'WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities','DoS','Linux','2002-11-25',1,'','',''),(21693,'Microsoft SQL Server 2000 - User Authentication Remote Buffer Overflow','Remote','Windows','2002-08-06',1,'CVE-2002-1123','OSVDB-10132',''),(21621,'Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting','WebApps','JSP','2002-07-17',1,'CVE-2002-1027','OSVDB-9231',''),(22469,'Samba 2.2.x - \'call_trans2open\' Remote Buffer Overflow (2)','Remote','Unix','2003-04-07',1,'CVE-2003-0201','OSVDB-4469',''),(22367,'Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV \'ntdll.dll\' Remote Buffer Overflow (3)','Remote','Windows','2003-04-04',1,'CVE-2003-0109','OSVDB-4467',''),(21866,'ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting','WebApps','Multiple','2012-10-10',1,'','OSVDB-86167,OSVDB-86166',''),(21816,'Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow','DoS','Windows','2002-09-21',1,'CVE-2002-1486','OSVDB-10797',''),(7609,'Sepcity Shopping Mall - SQL Injection','WebApps','ASP','2008-12-29',1,'CVE-2008-6151','OSVDB-51054',''),(22032,'acFTP 1.4 - Invalid Password Weak Authentication','Remote','Windows','2002-11-25',1,'CVE-2002-2417','OSVDB-60209',''),(22662,'iPlanet Messaging Server 5.0/5.1 - HTML Attachment Cross-Site Scripting','Remote','Multiple','2003-05-27',1,'','OSVDB-4637',''),(21950,'YaBB 1.40/1.41 - Login Cross-Site Scripting','WebApps','PHP','2002-10-18',1,'CVE-2002-1845','OSVDB-31694',''),(7900,'Social Engine 3.06 - \'category_id\' SQL Injection','WebApps','PHP','2009-01-28',1,'CVE-2009-0400','OSVDB-51644',''),(22563,'Microsoft IIS 5.0 - User Existence Disclosure (2)','Remote','Windows','1999-02-24',1,'','',''),(22225,'Microsoft Windows XP - Redirector Privilege Escalation','Local','Windows','2003-02-05',1,'CVE-2003-0004','OSVDB-13411',''),(7801,'eReservations - Authentication Bypass','WebApps','ASP','2009-01-16',1,'CVE-2009-0252','OSVDB-51456',''),(22166,'Geeklog 1.3.7 - \'Homepage User\' HTML Injection','WebApps','PHP','2003-01-14',1,'CVE-2003-1347','OSVDB-59445',''),(21620,'Oddsock Song Requester 2.1 WinAmp Plugin - Denial of Service','DoS','CGI','2002-07-16',1,'CVE-2002-1028','OSVDB-6769',''),(22031,'Rational ClearCase 4.1 - Portscan Denial of Service','DoS','Unix','2002-11-22',1,'CVE-2002-1322','OSVDB-4605',''),(22366,'Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV \'ntdll.dll\' Remote Buffer Overflow (2)','Remote','Windows','2003-03-31',1,'CVE-2003-0109','OSVDB-4467',''),(21949,'IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service','DoS','Unix','2002-10-18',1,'CVE-2002-1169','OSVDB-2090',''),(22661,'Upclient 5.0 b7 - Command Line Argument Buffer Overflow','Local','FreeBSD','2003-05-27',1,'CVE-2003-0408','OSVDB-4842',''),(22562,'Microsoft IIS 5.0 - User Existence Disclosure (1)','Remote','Windows','1999-02-24',1,'','',''),(7800,'eFAQ - Authentication Bypass','WebApps','ASP','2009-01-16',1,'','OSVDB-51620',''),(22224,'Epic Games Unreal Engine 436 - URL Directory Traversal','Remote','Multiple','2003-02-05',1,'CVE-2003-1430','OSVDB-39609',''),(22165,'Geeklog 1.3.7 - \'comment.php?cid\' Cross-Site Scripting','WebApps','PHP','2003-01-14',1,'CVE-2003-1347','OSVDB-59442',''),(7899,'Max.Blog 1.0.6 - \'offline_auth.php\' Offline Authentication Bypass','WebApps','PHP','2009-01-28',1,'CVE-2009-0409','OSVDB-51645',''),(21756,'Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service','DoS','Hardware','2002-08-26',1,'CVE-2002-1811','OSVDB-59761',''),(7608,'IntelliTamper 2.07/2.08 - \'ProxyLogin\' Local Stack Overflow','Local','Windows','2008-12-29',1,'CVE-2008-5868','OSVDB-51261',''),(21692,'Microsoft Internet Explorer 5/6 / Konqueror 2.2.2/3.0 / Weblogic Server 5/6/7 - Invalid X.509 Certificate Chain','Remote','Windows','2002-08-06',1,'CVE-2002-1183,CVE-2002-0862,CVE-2002-0828','OSVDB-865',''),(22468,'Samba 2.2.x - \'call_trans2open\' Remote Buffer Overflow (1)','Remote','Unix','2003-04-11',1,'CVE-2003-0201','OSVDB-4469',''),(21815,'Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution','Local','OSX','2002-09-21',1,'CVE-2002-1898','OSVDB-59902',''),(21865,'Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing','Local','Linux','2002-09-25',1,'CVE-2002-1514','OSVDB-10832',''),(21619,'AOL Instant Messenger 4.x - Unauthorized Actions','Remote','Windows','2002-07-16',1,'CVE-2002-2169','OSVDB-60062',''),(22030,'vBulletin 2.0/2.2.x - \'memberlist.php\' Cross-Site Scripting','WebApps','PHP','2002-11-22',1,'CVE-2004-1824','OSVDB-4312',''),(22223,'Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service','DoS','Multiple','2003-02-05',1,'CVE-2003-1431','OSVDB-15397',''),(22164,'Geeklog 1.3.7 - \'users.php?uid\' Cross-Site Scripting','WebApps','PHP','2003-01-14',1,'CVE-2003-1347','OSVDB-59444',''),(21755,'PHPReactor 1.2.7 - Style Attribute HTML Injection','WebApps','PHP','2002-08-24',1,'CVE-2002-2424','OSVDB-44311',''),(7898,'Max.Blog 1.0.6 - \'submit_post.php\' SQL Injection','WebApps','PHP','2009-01-28',1,'','',''),(21691,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(21814,'AlsaPlayer 0.99.71 - Local Buffer Overflow','Local','Linux','2002-09-20',1,'CVE-2002-1896','OSVDB-59890',''),(22660,'PostNuke Phoenix 0.72x - Rating System Denial of Service','DoS','PHP','2003-05-26',1,'','OSVDB-5500',''),(22365,'Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV \'ntdll.dll\' Remote Buffer Overflow (1)','Remote','Windows','2003-03-24',1,'CVE-2003-0109','OSVDB-4467',''),(21948,'IBM Websphere Edge Server 3.69/4.0 - HTTP Header Injection','Remote','Unix','2002-10-23',1,'CVE-2002-1168','OSVDB-9225',''),(7607,'Ultimate PHP Board 2.2.1 - Privilege Escalation','WebApps','PHP','2008-12-29',1,'CVE-2008-6727','OSVDB-51011',''),(22467,'KMPlayer 3.3.0.33 - Multiple Vulnerabilities','DoS','Windows','2012-11-04',1,'','OSVDB-87144,OSVDB-87143',''),(21864,'phpWebSite 0.8.3 - News Message HTML Injection','WebApps','PHP','2002-09-25',1,'CVE-2002-2178','OSVDB-3850',''),(7799,'Novell Netware 6.5 - \'ICEbrowser\' Remote System Denial of Service','DoS','Windows','2009-01-16',1,'','',''),(21618,'Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification','Remote','Windows','2002-07-15',1,'','OSVDB-87434',''),(22029,'Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier','Remote','Multiple','2002-11-21',1,'','',''),(21690,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (7)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(7897,'phpList 2.10.x - Remote Code Execution / Local File Inclusion','WebApps','PHP','2009-01-28',1,'','',''),(7606,'FubarForum 1.6 - Authentication Bypass Change User Password','WebApps','PHP','2008-12-29',1,'','',''),(22466,'BigAnt Server 2.52 SP5 - Remote Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)','Remote','Windows','2012-11-04',0,'','OSVDB-61386',''),(22222,'TOPO 1.41 - Full Path Disclosure','WebApps','PHP','2003-02-04',1,'CVE-2003-1409','OSVDB-60267',''),(22163,'Geeklog 1.3.7 - \'profiles.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2003-01-14',1,'CVE-2003-1347','OSVDB-59443',''),(21617,'IMHO Webmail 0.9x - Account Hijacking','WebApps','CGI','2002-07-15',1,'CVE-2002-2165','OSVDB-11677',''),(22028,'Symantec Java! JustInTime Compiler 210.65 - Command Execution','Remote','Windows','2002-11-21',1,'CVE-2002-2281','OSVDB-4725',''),(7867,'ITLPoll 2.7 Stable2 - Blind SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0295','OSVDB-51616',''),(21863,'Drupal 4.0 - News Message HTML Injection','WebApps','PHP','2002-09-25',1,'CVE-2002-1806','OSVDB-59300',''),(7745,'VUPlayer 2.49 - \'.asx\' Universal Local Buffer Overflow','Local','Windows','2009-01-13',1,'','',''),(21813,'Trillian 0.73/0.74 - IRC JOIN Buffer Overflow','DoS','Windows','2002-09-20',1,'CVE-2002-1486','OSVDB-10796',''),(21947,'IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting','Remote','Unix','2002-10-23',1,'CVE-2002-1167','OSVDB-16014',''),(7798,'Free Bible Search PHP Script - SQL Injection','WebApps','PHP','2009-01-15',1,'CVE-2009-0327','OSVDB-51497',''),(22659,'Batalla Naval 1.0 4 - Remote Buffer Overflow (2)','Remote','Linux','2003-05-26',1,'CVE-2003-0407','OSVDB-6553',''),(22364,'Outblaze Webmail - Cookie Authentication Bypass','WebApps','CGI','2003-03-17',1,'','',''),(21754,'OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application Cross-Site Scripting','Remote','Windows','2002-08-26',1,'CVE-2002-1455','OSVDB-9217',''),(7896,'Lore 1.5.6 - \'article.php\' Blind SQL Injection','WebApps','PHP','2009-01-28',1,'','',''),(22027,'Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier','Remote','Windows','2002-11-21',1,'CVE-2003-0111','OSVDB-2969',''),(7797,'Blue Eye CMS 1.0.0 - \'clanek\' Blind SQL Injection','WebApps','PHP','2009-01-15',1,'CVE-2009-0425','OSVDB-51769',''),(22363,'Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (2)','Local','Linux','2003-04-10',1,'CVE-2003-0127','OSVDB-4565',''),(7866,'Simple Machines Forum (SMF) 1.1.7 - Cross-Site Request Forgery / Cross-Site Scripting / Package Upload','WebApps','PHP','2009-01-26',1,'','',''),(21753,'OmniHTTPd 1.1/2.0.x/2.4 - \'test.php\' Sample Application Cross-Site Scripting','Remote','Windows','2002-08-26',1,'CVE-2002-1455','OSVDB-9216',''),(21616,'Working Resources 1.7.3 BadBlue - Null Byte File Disclosure','Remote','Windows','2002-06-13',1,'CVE-2002-1021','OSVDB-8610',''),(22658,'Batalla Naval 1.0 4 - Remote Buffer Overflow (1)','Remote','Linux','2003-05-26',1,'CVE-2003-0407','OSVDB-6553',''),(7605,'TaskDriver 1.3 - Remote Change Admin Password','WebApps','PHP','2008-12-29',1,'CVE-2008-6919','OSVDB-56917',''),(22026,'Mhonarc 2.5.x - Mail Header HTML Injection','Remote','Linux','2002-11-19',1,'CVE-2002-1307','OSVDB-7353',''),(21946,'vBulletin 2.0/2.2.x - Cross-Site Scripting','WebApps','Java','2002-10-18',1,'CVE-2002-1922','OSVDB-59094',''),(21689,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (6)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(22465,'Sysax FTP Automation Server 5.33 - Local Privilege Escalation','Local','Windows','2012-11-04',1,'','OSVDB-87137',''),(22162,'Symantec Norton Internet Security 2003 - ICMP Packet Flood Denial of Service','DoS','Windows','2003-01-13',1,'','',''),(7895,'Gazelle CMS 1.0 - \'template\' Local File Inclusion','WebApps','PHP','2009-01-28',1,'CVE-2009-3167','OSVDB-51655',''),(22221,'Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow','DoS','Windows','2003-02-04',1,'CVE-2003-1368','OSVDB-60158',''),(21812,'Microsoft Word 95/97/98/2000/2002 - \'INCLUDEPICTURE\' Document Sharing File Disclosure','Remote','Windows','2002-09-20',1,'CVE-2002-1143','OSVDB-10734',''),(21862,'PHP-Nuke 6.0 - \'modules.php\' SQL Injection','WebApps','PHP','2002-09-25',1,'','',''),(21752,'Blazix 1.2 - Password Protected Directory Information Disclosure','Remote','Multiple','2002-08-25',1,'CVE-2002-1451','OSVDB-10467',''),(21615,'Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow','Remote','Windows','2002-07-12',1,'CVE-2002-1014','OSVDB-5036',''),(7865,'SunOS Release 5.11 snv_101b - Remote IPv6 Crash','DoS','Solaris','2009-01-26',1,'CVE-2009-0304','OSVDB-52002',''),(22657,'Java Applet - JAX-WS Remote Code Execution (Metasploit)','Remote','Multiple','2012-11-13',1,'CVE-2012-5076,CVE-2012-5067','OSVDB-86363,OSVDB-86350',''),(7744,'Virtual Guestbook 2.1 - Remote Database Disclosure','WebApps','ASP','2009-01-13',1,'CVE-2009-0498','OSVDB-51843',''),(7796,'MKPortal 1.2.1 - Multiple Vulnerabilities','WebApps','PHP','2009-01-15',1,'','',''),(7604,'eDContainer 2.22 - Local File Inclusion','WebApps','PHP','2008-12-29',1,'CVE-2008-5818','OSVDB-51012',''),(22362,'Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (1)','Local','Linux','2003-03-17',1,'CVE-2003-0127','OSVDB-4565',''),(21688,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (5)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(22025,'TFTPD32 2.50 - \'Filename\' Remote Buffer Overflow','Remote','Windows','2002-11-19',1,'CVE-2002-2226','OSVDB-45903',''),(21945,'PlanetDNS PlanetWeb 1.14 - Remote Buffer Overflow','Remote','Linux','2002-10-17',1,'','',''),(7894,'Chipmunk Blog - (Authentication Bypass) Add Admin','WebApps','PHP','2009-01-28',1,'CVE-2009-0403,CVE-2009-0399','OSVDB-51789,OSVDB-51787',''),(22464,'Adobe Reader 11.0.0 - Stack Overflow Crash (PoC)','DoS','Windows','2012-11-04',1,'','OSVDB-87086',''),(7603,'eDNews 2.0 - Local File Inclusion','WebApps','PHP','2008-12-29',1,'CVE-2008-5819','OSVDB-51013',''),(22161,'Turbo FTP Server 1.30.823 - PORT Overflow (Metasploit)','Remote','Windows','2012-10-23',1,'','OSVDB-85887',''),(21811,'SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2002-09-19',1,'CVE-2002-1131','OSVDB-4262',''),(7743,'Realtor 747 - \'define.php?INC_DIR\' Remote File Inclusion','WebApps','PHP','2009-01-12',1,'CVE-2009-0495','OSVDB-51315',''),(7864,'EPOLL SYSTEM 3.1 - \'Password.dat\' Disclosure','WebApps','PHP','2009-01-25',1,'','',''),(21614,'ATPhttpd 0.4b - Remote Buffer Overflow','Remote','FreeBSD','2002-07-12',1,'','OSVDB-87433',''),(22220,'ByteCatcher FTP Client 1.0.4 - \'Server Banner\' Buffer Overflow','DoS','Windows','2003-02-04',1,'CVE-2003-1369','OSVDB-40159',''),(21861,'DaCode 1.2 - News Message HTML Injection','WebApps','PHP','2002-09-25',1,'CVE-2002-1805','OSVDB-59248',''),(7795,'Joomla! Component RD-Autos 1.5.5 - SQL Injection','WebApps','PHP','2009-01-15',1,'CVE-2009-0420','OSVDB-51415',''),(22656,'vBulletin vBay 1.1.9 - Error-Based SQL Injection','WebApps','PHP','2012-11-12',1,'','OSVDB-87282',''),(21751,'Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure','Remote','Multiple','2002-08-24',1,'CVE-2002-1451','OSVDB-10466',''),(22361,'Qpopper 3/4 - \'Username\' Information Disclosure','Remote','Linux','2003-03-11',1,'','OSVDB-2184',''),(22024,'TFTPD32 2.50 - Arbitrary File Download/Upload','Remote','Windows','2002-11-18',1,'CVE-2002-2353','OSVDB-57701',''),(21687,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (4)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(7685,'SeaMonkey 1.1.14 - Denial of Service','DoS','Multiple','2009-01-06',1,'','',''),(21810,'Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow','Remote','Windows','2002-09-19',1,'CVE-2002-1486','OSVDB-10795',''),(7794,'Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite','Remote','Windows','2009-01-15',1,'','',''),(22463,'WordPress Plugin Spider Catalog 1.1 - HTML Code Injection / Cross-Site Scripting','WebApps','PHP','2012-11-04',1,'','OSVDB-86851',''),(22655,'Microsoft Publisher 2013 - Crash (PoC)','DoS','Windows','2012-11-12',1,'','',''),(22160,'ATutor 1.2 - Multiple Vulnerabilities','WebApps','PHP','2012-10-22',0,'CVE-2012-5453,CVE-2012-5167','OSVDB-86427,OSVDB-86425,OSVDB-86424',''),(21686,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (3)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(7742,'Winamp 5.541 - \'.mp3\'/\'.aiff\' File Multiple Denial of Service Vulnerabilities','DoS','Windows','2009-01-12',1,'CVE-2009-0263','OSVDB-51276',''),(7893,'gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion','WebApps','PHP','2009-01-28',1,'','OSVDB-51654,OSVDB-51649,OSVDB-51648',''),(21944,'Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow','Remote','Hardware','2002-10-16',1,'CVE-2002-1222','OSVDB-8875',''),(22360,'Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (3)','DoS','Multiple','2003-03-15',1,'','',''),(21613,'Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)','Remote','Windows','2002-07-12',1,'CVE-2002-1790','OSVDB-27087','OTHER-MS99-027'),(21750,'Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant (MS02-047)','Remote','Windows','2002-04-16',1,'CVE-2002-0189','OSVDB-5134','OTHER-MS02-047'),(22023,'MailEnable 1.501x - Email Server Buffer Overflow','Remote','Windows','2002-11-18',1,'CVE-2002-2357','OSVDB-41362',''),(7602,'webClassifieds 2005 - Authentication Bypass','WebApps','PHP','2008-12-29',1,'CVE-2008-5817','OSVDB-51015',''),(7863,'OpenGoo 1.1 - Local File Inclusion','WebApps','PHP','2009-01-25',1,'CVE-2009-0286','OSVDB-51635',''),(22219,'Opera 7.0 - Error Message History Disclosure','Remote','Windows','2003-02-04',1,'','',''),(21860,'NPDS 4.8 - News Message HTML Injection','WebApps','PHP','2002-09-25',1,'CVE-2002-1804','OSVDB-59247',''),(7684,'Rosoft Media Player 4.2.1 - Local Buffer Overflow','Local','Windows','2009-01-06',1,'','',''),(7862,'Flax Article Manager 1.1 - \'cat_id\' SQL Injection','WebApps','PHP','2009-01-25',1,'CVE-2009-0284','OSVDB-51560',''),(22654,'Bananadance Wiki b2.2 - Multiple Vulnerabilities','WebApps','PHP','2012-11-12',0,'','OSVDB-87284,OSVDB-87283',''),(21943,'Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service','DoS','Windows','2002-10-16',1,'CVE-2002-1911','OSVDB-4377',''),(21749,'Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure','Remote','Windows','2002-08-23',1,'CVE-2002-0648','OSVDB-5162',''),(7601,'Silentum LoginSys 1.0.0 - Insecure Cookie Handling','WebApps','PHP','2008-12-28',1,'CVE-2008-6763','OSVDB-47941',''),(21685,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (2)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(7892,'Community CMS 0.4 - \'id\' Blind SQL Injection','WebApps','PHP','2009-01-28',1,'CVE-2009-0406','OSVDB-51785',''),(22462,'Interbase 6.x - External Table File Verification','Remote','Multiple','2003-04-05',1,'','',''),(7793,'Joomla! Component com_Eventing 1.6.x - Blind SQL Injection','WebApps','PHP','2009-01-15',1,'CVE-2009-0421','OSVDB-51376',''),(22359,'Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (2)','DoS','Multiple','2003-03-15',1,'','',''),(22218,'Opera 7.0 - History Object Information Disclosure','Remote','Windows','2003-02-04',1,'','',''),(7741,'dMx READ - Remote Database Disclosure','WebApps','ASP','2009-01-12',1,'','',''),(22022,'Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption','Remote','Windows','2002-11-18',1,'','',''),(21612,'Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2002-07-11',1,'CVE-2002-1043','OSVDB-9913',''),(21859,'PHP-Nuke 6.0 - News Message HTML Injection','WebApps','PHP','2002-09-25',1,'CVE-2002-1803','OSVDB-59313',''),(7683,'Goople 1.8.2 - \'FrontPage.php\' Blind SQL Injection','WebApps','PHP','2009-01-06',1,'CVE-2009-0121,CVE-2009-0111','OSVDB-51244',''),(7861,'Web-Calendar Lite 1.0 - Authentication Bypass','WebApps','ASP','2009-01-25',1,'','OSVDB-51624',''),(21809,'Web Help Desk by SolarWinds - Persistent Cross-Site Scripting','WebApps','PHP','2012-10-08',1,'','OSVDB-86169,OSVDB-86168',''),(21748,'Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow','Remote','Windows','2002-08-22',1,'CVE-2002-0647','OSVDB-5152',''),(22653,'Smadav Anti Virus 9.1 - Crash (PoC)','DoS','Windows','2012-11-12',1,'','OSVDB-87285',''),(22159,'subrion CMS 2.2.1 - Multiple Vulnerabilities','WebApps','PHP','2012-10-22',1,'CVE-2012-5452,CVE-2012-4773,CVE-2012-4772,CVE-2012-4771','OSVDB-86421,OSVDB-85999,OSVDB-85996',''),(7600,'Flexphplink Pro - Arbitrary File Upload','WebApps','PHP','2008-12-28',1,'CVE-2008-6731','OSVDB-53187',''),(7890,'Zinf Audio Player 2.2.1 - \'.gqmpeg\' Buffer Overflow (PoC)','DoS','Windows','2009-01-27',1,'','',''),(21684,'Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (1)','Local','Windows','2002-08-06',1,'CVE-2002-1230','OSVDB-13416',''),(7792,'GNUBoard 4.31.03 (08.12.29) - Local File Inclusion','WebApps','PHP','2009-01-15',1,'CVE-2009-0290','OSVDB-51414',''),(22217,'Opera 7 - Image Rendering HTML Injection','Remote','Windows','2003-02-04',1,'','',''),(7740,'PWP Wiki Processor 1-5-1 - Arbitrary File Upload','WebApps','PHP','2009-01-12',1,'','',''),(21611,'Summit Computer Networks Lil\' HTTP Server 2.1/2.2 - \'pbcgi.cgi\' Cross-Site Scripting','Remote','Windows','2002-07-11',1,'CVE-2002-1009','OSVDB-8392',''),(22461,'Invision Board 1.1.1 - \'functions.php\' SQL Injection','WebApps','PHP','2003-04-05',1,'','OSVDB-3360',''),(22652,'Zoner Photo Studio 15 Build 3 - \'Zps.exe\' Registry Value Parsing','Local','Windows','2012-11-12',1,'','OSVDB-87253',''),(7860,'Mambo Component com_sim 0.8 - Blind SQL Injection','WebApps','PHP','2009-01-25',1,'','',''),(21747,'Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (2)','DoS','Windows','2002-08-22',1,'CVE-2002-0724','OSVDB-2074',''),(7599,'ForumApp 3.3 - Remote Database Disclosure','WebApps','ASP','2008-12-28',1,'CVE-2008-6147','OSVDB-50995,OSVDB-50994',''),(6937,'YourFreeWorld Blog Blaster - \'tr.php\' SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4883','OSVDB-49594',''),(7889,'Zinf Audio Player 2.2.1 - \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-01-27',1,'','',''),(21808,'Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution','Remote','Windows','2002-09-19',1,'CVE-2002-0866','OSVDB-11912',''),(7791,'DMXReady Billboard Manager 1.1 - Arbitrary File Upload','WebApps','ASP','2009-01-15',1,'','',''),(21683,'qmailadmin 1.0.x - Local Buffer Overflow','Local','Linux','2002-08-06',1,'CVE-2002-1414','OSVDB-14533',''),(6936,'YourFreeWorld Banner Management - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4900,CVE-2008-4895,CVE-2008-4884,CVE-2008-4883,CVE-2008-4882,CVE-2008-4881','OSVDB-49600,OSVDB-49599,OSVDB-49596,OSVDB-49595,OSVDB-49594,OSVDB-49593',''),(7739,'ExcelOCX ActiveX 3.2 - Download File Insecure Method','Remote','Windows','2009-01-12',1,'','',''),(21610,'Sun i-Runbook 2.5.2 - Directory and File Content Disclosure','WebApps','PHP','2002-07-11',1,'CVE-2002-1034,CVE-2002-1033','OSVDB-3410',''),(7859,'MemHT Portal 4.0.1 - Remote Code Execution','WebApps','PHP','2009-01-25',1,'CVE-2009-0372','OSVDB-51581',''),(21746,'Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (1)','DoS','Windows','2002-08-22',1,'CVE-2002-0724','OSVDB-2074',''),(22216,'Bitweaver 2.8.1 - Multiple Vulnerabilities','WebApps','PHP','2012-10-24',1,'CVE-2012-5193,CVE-2012-5192','OSVDB-86706,OSVDB-86599',''),(7790,'netsurf Web browser 1.2 - Multiple Vulnerabilities','DoS','Windows','2009-01-14',1,'','',''),(22651,'PostNuke 0.72x Phoenix Glossary Module - SQL Injection','WebApps','PHP','2003-05-26',1,'','OSVDB-5496',''),(21682,'Mozilla 1.0/1.1 - FTP View Cross-Site Scripting','Remote','Unix','2002-08-06',1,'CVE-2002-2359','OSVDB-59530',''),(21807,'HP Tru64/OSF1 DXTerm - Local Buffer Overflow','Local','Unix','2002-07-03',1,'CVE-2002-1129','OSVDB-9828',''),(7888,'Zinf Audio Player 2.2.1 - \'.pls\' Universal Local Buffer Overflow','Local','Windows','2009-01-28',1,'CVE-2004-0964','OSVDB-10416',''),(6935,'YourFreeWorld Downline Builder - \'tr.php\' SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4895','OSVDB-49599',''),(21609,'Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting','WebApps','CGI','2002-07-10',1,'CVE-2002-1036','OSVDB-9230',''),(22021,'Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow','Remote','Linux','2002-11-16',1,'CVE-2002-1823','OSVDB-59789',''),(22358,'Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (1)','DoS','Multiple','2003-03-15',1,'','',''),(22158,'WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities','WebApps','PHP','2012-10-22',0,'','OSVDB-86731,OSVDB-86730',''),(7598,'PHP-Fusion Mod TI - \'id\' SQL Injection','WebApps','PHP','2008-12-28',1,'CVE-2008-5733','OSVDB-51017,OSVDB-50992',''),(7682,'RiotPix 0.61 - Authentication Bypass','WebApps','PHP','2009-01-06',1,'CVE-2009-0109','OSVDB-51246',''),(7738,'WordPress Plugin WP-Forum 1.7.8 - SQL Injection','WebApps','PHP','2009-01-12',1,'','',''),(7858,'Siemens ADSL SL2-141 - Cross-Site Request Forgery','Remote','Hardware','2009-01-25',1,'','',''),(7789,'DMXReady SDK 1.1 - Arbitrary File Download','WebApps','ASP','2009-01-14',1,'','OSVDB-51429',''),(21745,'Achievo 0.7/0.8/0.9 - Remote File Inclusion / Command Execution','WebApps','PHP','2002-08-22',1,'CVE-2002-1435','OSVDB-14538',''),(21681,'Opera 6.0.x - FTP View Cross-Site Scripting','Remote','Windows','2002-08-06',1,'CVE-2002-2358','OSVDB-59529',''),(22650,'BRS Webweaver 1.0 4 - POST / HEAD Denial of Service','DoS','Multiple','2003-05-26',1,'CVE-2003-0409','OSVDB-4851',''),(7857,'Merak Media Player 3.2 - \'.m3u\' File Local Buffer Overflow (PoC)','DoS','Windows','2009-01-25',1,'CVE-2009-0350','OSVDB-51565',''),(22357,'RSA ClearTrust 4.6/4.7 - Login Page Cross-Site Scripting','WebApps','ASP','2003-03-15',1,'','OSVDB-50619',''),(7737,'Triologic Media Player 7 - \'.m3u\' Local Heap Buffer Overflow (PoC)','DoS','Windows','2009-01-12',1,'CVE-2009-0266,CVE-2009-0262','OSVDB-51431',''),(22020,'Perception LiteServe 2.0 - CGI Source Disclosure','Remote','Multiple','2002-11-14',1,'CVE-2002-1986','OSVDB-59524',''),(7597,'OwenPoll 1.0 - Insecure Cookie Handling','WebApps','PHP','2008-12-28',1,'CVE-2008-6143','OSVDB-51991',''),(7887,'Zinf Audio Player 2.2.1 - \'.pls\' Stack Overflow (PoC)','DoS','Windows','2009-01-27',1,'CVE-2004-0964','OSVDB-10416',''),(22460,'Abyss Web Server 1.1.2 - Incomplete HTTP Request Denial of Service','DoS','Windows','2003-04-05',1,'CVE-2003-1364','OSVDB-2226',''),(22215,'Microsoft Word 2010 - Crash (PoC)','DoS','Windows','2012-10-24',1,'','OSVDB-86732',''),(21858,'ACWeb 1.14/1.8 - Cross-Site Scripting','Remote','Linux','2002-09-25',1,'CVE-2002-2171','OSVDB-59188',''),(7788,'DMXReady BillboardManager 1.1 - Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21680,'Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow','Remote','Windows','2002-08-05',1,'CVE-2002-0833','OSVDB-13519',''),(22649,'P-News 1.16 - Administrative Account Creation','Remote','Multiple','2003-05-24',1,'','',''),(21744,'Novell Sentinel Log Manager 1.2.0.2 - Retention Policy','WebApps','Windows','2012-10-04',0,'CVE-2012-6534','OSVDB-85955',''),(21806,'Cisco VPN 5000 Client - Buffer Overrun (2)','Local','Unix','2002-09-18',1,'CVE-2002-1492','OSVDB-8878',''),(6934,'Shahrood - Blind SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-5003','OSVDB-49683',''),(21608,'GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting','Remote','Windows','2002-07-10',1,'CVE-2002-0681','OSVDB-6662',''),(7596,'Alstrasoft Web Email Script Enterprise - \'id\' SQL Injection','WebApps','PHP','2008-12-28',1,'CVE-2008-5751','OSVDB-51077',''),(7886,'Pixie CMS 1.0 - Multiple Local File Inclusions','WebApps','PHP','2009-01-27',1,'','OSVDB-51599,OSVDB-51598',''),(22356,'Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow','Remote','Unix','2003-03-15',1,'CVE-2003-0085','OSVDB-6323',''),(7856,'MySQL 4/5/6 - UDF for Command Execution','Local','Linux','2009-01-25',1,'','',''),(22019,'IISPop 1.161/1.181 - Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2002-11-14',1,'CVE-2002-2404','OSVDB-60150',''),(7736,'Comersus Shopping Cart 6.0 - Remote User Pass','WebApps','ASP','2009-01-12',1,'','',''),(22157,'Schoolhos CMS Beta 2.29 - \'id\' SQL Injection','WebApps','PHP','2012-10-22',1,'','OSVDB-86719',''),(21679,'Dispair 0.1/0.2 - Remote Command Execution','WebApps','CGI','2002-07-30',1,'CVE-2002-1868','OSVDB-59656',''),(22648,'Vignette 4/5 - Cross-Site Scripting','Remote','Unix','2003-05-26',1,'CVE-2003-0404','OSVDB-4861',''),(22459,'PHPSysInfo 2.0/2.1 - \'index.php\' LNG File Disclosure','WebApps','PHP','2003-04-04',1,'CVE-2003-0536','OSVDB-8928',''),(21805,'Cisco VPN 5000 Client - Buffer Overrun (1)','Local','Unix','2002-09-18',1,'CVE-2002-1492','OSVDB-8878',''),(7787,'DMXReady Secure Document Library 1.1 - SQL Injection','WebApps','PHP','2009-01-14',1,'CVE-2009-0428','OSVDB-51418',''),(21743,'phpMyBitTorrent 2.04 - Multiple Vulnerabilities','WebApps','PHP','2012-10-04',1,'','OSVDB-86668,OSVDB-86667,OSVDB-86666,OSVDB-86665,OSVDB-86664,OSVDB-86663,OSVDB-86662,OSVDB-86661,OSVDB-86660,OSVDB-86659,OSVDB-86658,OSVDB-86657,OSVDB-86656,OSVDB-86655,OSVDB-86654,OSVDB-86653,OSVDB-86652,OSVDB-86651,OSVDB-86650,OSVDB-86649,OSVDB-86648,OSVDB-86647,OSVDB-86646,OSVDB-86645,OSVDB-86644,OSVDB-86643,OSVDB-86642,OSVDB-86641,OSVDB-86640,OSVDB-86639,OSVDB-86638,OSVDB-86637,OSVDB-86636,OSVDB-86635,OSVDB-86634,OSVDB-86633,OSVDB-86632,OSVDB-86631,OSVDB-86630,OSVDB-86629,OSVDB-86628,OSVDB-86627',''),(22214,'Apple QuickTime Player 7.7.2 - Crash (PoC)','DoS','Windows','2012-10-24',1,'','OSVDB-86691',''),(6933,'Micro CMS 0.3.5 - Remote Add/Delete/Password Change','WebApps','PHP','2008-11-01',1,'CVE-2008-6553','OSVDB-53488',''),(22355,'Thunderstone TEXIS 3.0 - \'texis.exe\' Information Disclosure','Remote','CGI','2003-03-14',1,'','OSVDB-4314',''),(7885,'Max.Blog 1.0.6 - \'show_post.php\' SQL Injection','WebApps','PHP','2009-01-27',1,'','',''),(7595,'FubarForum 1.6 - Arbitrary Authentication Bypass','WebApps','PHP','2008-12-28',1,'','',''),(21857,'Monkey HTTP Server 0.1.4 - File Disclosure','Remote','Linux','2002-09-25',1,'CVE-2002-2154','OSVDB-59318',''),(7681,'Debian XTERM - \'DECRQSS/comments\' Code Execution','Local','Linux','2009-01-06',1,'','',''),(21607,'GoAhead Web Server 2.1.x - URL Encoded Slash Directory Traversal','Remote','Windows','2002-07-10',1,'CVE-2002-0680','OSVDB-56439',''),(7735,'Simple Machines Forum (SMF) 1.0.13/1.1.5 - \'Destroyer 0.1\' Password Reset Security Bypass','WebApps','PHP','2009-01-12',1,'','',''),(7786,'PHP Photo Album 0.8b - \'preview\' Local File Inclusion','WebApps','PHP','2009-01-14',1,'CVE-2009-0423','OSVDB-51770',''),(21678,'Inso DynaWeb HTTPd 3.1/4.0.2/4.1 - Format String','Remote','Solaris','2002-08-02',1,'','OSVDB-56995',''),(22156,'WordPress Plugin White Label CMS 1.5 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2012-10-22',1,'CVE-2012-5388,CVE-2012-5387','OSVDB-86569,OSVDB-86568',''),(21742,'Template CMS 2.1.1 - Multiple Vulnerabilities','WebApps','PHP','2012-10-04',0,'CVE-2012-4902,CVE-2012-4901','OSVDB-85896,OSVDB-85895',''),(22458,'Linux Kernel 2.2.x/2.4.x - I/O System Call File Existence','Local','Linux','2003-04-04',1,'CVE-2001-1287','OSVDB-9102',''),(22647,'D-Link DI-704P - Syslog.HTM Denial of Service','DoS','Hardware','2003-05-26',1,'','',''),(21804,'Trillian 0.6351/0.7x - Identd Buffer Overflow','Remote','Windows','2002-09-18',1,'CVE-2002-1486','OSVDB-10794',''),(7855,'PostgreSQL 8.2/8.3/8.4 - UDF for Command Execution','Local','Linux','2009-01-25',1,'','',''),(22213,'Opera 7.0 - JavaScript Console Attribute Injection','Remote','Windows','2003-02-04',1,'','',''),(6932,'AJ Article 1.0 - Authentication Bypass','WebApps','PHP','2008-11-01',1,'CVE-2008-6721','OSVDB-53796',''),(22354,'Microsoft Windows Server 2000 - Help Facility \'.CNT\' File :Link Buffer Overflow','Local','Windows','2003-03-09',1,'','',''),(7884,'Flax Article Manager 1.1 - Remote PHP Script Upload','WebApps','PHP','2009-01-27',1,'','',''),(21856,'OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification','Local','Multiple','2002-09-25',1,'CVE-2002-1513','OSVDB-11089',''),(7680,'ezpack 4.2b2 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-01-06',1,'CVE-2009-0105,CVE-2009-0104','OSVDB-51243,OSVDB-51242',''),(7594,'Chilkat FTP - ActiveX (SaveLastError) Insecure Method','Remote','Windows','2008-12-28',1,'CVE-2008-4584,CVE-2008-1647','OSVDB-49168,OSVDB-43935',''),(21606,'Microsoft Internet Explorer 5/6 - OBJECT Tag Same Origin Policy Violation','Remote','Windows','2002-07-10',1,'CVE-2002-0723','OSVDB-3003',''),(7734,'Joomla! Component Portfol 1.2 - \'vcatid\' SQL Injection','WebApps','PHP','2009-01-12',1,'CVE-2009-0494','OSVDB-51844',''),(7785,'Oracle TimesTen - Remote Format String (PoC)','DoS','Multiple','2009-01-14',1,'','',''),(22155,'Adobe Reader 10.1.4 - Crash (PoC)','DoS','Windows','2012-10-22',1,'','OSVDB-86772',''),(21741,'XnView 1.99.1 - \'.JLS\' File Decompression Heap Overflow','DoS','Windows','2012-10-04',0,'CVE-2012-4988','OSVDB-85893',''),(21677,'Sun AnswerBook2 1.x - Unauthorized Administrative Script Access','Remote','Solaris','2002-08-02',1,'CVE-2002-2425','OSVDB-43122',''),(22457,'PHPSysInfo 2.0/2.1 - \'index.php\' File Disclosure','WebApps','PHP','2003-04-03',1,'','',''),(22646,'Vignette 4.x/5.0 - Memory Disclosure','Remote','Unix','2003-05-26',1,'CVE-2003-0400','OSVDB-4911',''),(7854,'MediaMonkey 3.0.6 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-25',1,'','',''),(22353,'BitchX 1.0 - Remote \'Send_CTCP()\' Memory Corruption','Remote','Linux','2003-03-06',1,'','',''),(7593,'DeluxeBB 1.2 - Blind SQL Injection','WebApps','PHP','2008-12-28',1,'CVE-2008-6146','OSVDB-51203',''),(7883,'OpenX 2.6.3 - \'MAX_type\' Local File Inclusion','WebApps','PHP','2009-01-26',1,'CVE-2009-0291','OSVDB-52167',''),(7679,'RiotPix 0.61 - \'forumid\' Blind SQL Injection','WebApps','PHP','2009-01-06',1,'CVE-2009-0110','OSVDB-51245',''),(21855,'PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting','WebApps','PHP','2002-09-24',1,'','OSVDB-3932',''),(21803,'Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention','Remote','Windows','2002-09-10',1,'','OSVDB-2996',''),(22212,'QNX RTOS 2.4 - File Disclosure','Local','Linux','2001-04-21',1,'','',''),(6931,'YourFreeWorld Programs Rating - SQL Injection','WebApps','PHP','2008-11-01',1,'','',''),(22018,'Key Focus KF Web Server 1.0.8 - Directory Traversal','Remote','Windows','2002-11-13',1,'CVE-2002-2403','OSVDB-59172',''),(7784,'DMXReady Registration Manager 1.1 - Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(7882,'NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow (PoC)','DoS','Windows','2009-01-26',1,'','',''),(22154,'RealPlayer 15.0.6.14.3gp - Crash (PoC)','DoS','Windows','2012-10-22',1,'','OSVDB-86771',''),(7733,'Photobase 1.2 - \'Language\' Local File Inclusion','WebApps','PHP','2009-01-11',1,'','OSVDB-51308',''),(21854,'Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service','DoS','Linux','2002-09-24',1,'CVE-2002-1850','OSVDB-2613',''),(22352,'TCPDump 3.6/3.7 - Malformed RADIUS Packet Denial of Service','DoS','Linux','2003-03-14',1,'','',''),(21740,'phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities','WebApps','PHP','2012-10-04',1,'','OSVDB-86996,OSVDB-86995,OSVDB-86994,OSVDB-86993,OSVDB-86985',''),(21676,'Bharat Mediratta Gallery 1.x - Remote File Inclusion','WebApps','PHP','2002-08-01',1,'CVE-2002-1412','OSVDB-10359',''),(22645,'Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)','Local','Linux','2003-05-26',1,'','',''),(7853,'Elecard MPEG Player - \'.m3u\' Local Stack Overflow','Local','Windows','2009-01-25',1,'','',''),(7592,'Hex Workshop 5.1.4 - Color Mapping File Local Buffer Overflow (PoC)','DoS','Windows','2008-12-28',1,'CVE-2008-5756','OSVDB-50990',''),(21802,'Lycos HTMLGear - guestGear CSS HTML Injection','WebApps','CGI','2002-09-17',1,'CVE-2002-1493','OSVDB-9214',''),(22211,'PHP-Nuke 5.x/6.0 - Avatar HTML Injection','WebApps','PHP','2003-02-03',1,'CVE-2003-1400','OSVDB-53993',''),(21605,'Apache Tomcat 4.0.3 - Denial of Service \'Device Name\' / Cross-Site Scripting','WebApps','Windows','2002-07-10',1,'','OSVDB-845',''),(7783,'DMXReady Photo Gallery Manager 1.1 - Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(6930,'GO4I.NET ASP Forum 1.0 - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-6527','OSVDB-53096',''),(7589,'BulletProof FTP Client - \'.bps\' Local Stack Overflow (PoC)','DoS','Windows','2008-12-28',1,'CVE-2008-5754','OSVDB-51074',''),(7732,'Silentum Uploader 1.4.0 - Remote File Deletion','WebApps','PHP','2009-01-11',1,'','',''),(22351,'Freefloat FTP Server - \'PUT\' Remote Buffer Overflow','Remote','Windows','2012-10-30',1,'CVE-2012-5106','OSVDB-88358',''),(21853,'Apache Tomcat 3/4 - \'DefaultServlet\' File Disclosure','Remote','Unix','2002-09-24',1,'CVE-2002-1148','OSVDB-8773',''),(21739,'JPEGsnoop 1.5.2 - WriteAV Crash (PoC)','DoS','Windows','2012-10-04',1,'CVE-2012-6307','OSVDB-87040',''),(22644,'Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)','Local','Linux','2003-05-26',1,'','',''),(22153,'Joomla! Component com_kunena - \'search\' SQL Injection','WebApps','PHP','2012-10-22',1,'','OSVDB-86718',''),(7881,'Joomla! Component ElearningForce Flash Magazine Deluxe - SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0373','OSVDB-51593',''),(21675,'Trillian 0.x IRC Module - Remote Buffer Overflow','Remote','Windows','2002-07-31',1,'','OSVDB-10789',''),(7852,'FTPShell Server 4.3 - Licence Key Remote Buffer Overflow (PoC)','DoS','Windows','2009-01-22',1,'CVE-2009-0349','OSVDB-51510',''),(7782,'DMXReady PayPal Store Manager 1.1 - Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21801,'DB4Web 3.4/3.6 - Connection Proxy','Remote','Multiple','2002-09-17',1,'CVE-2002-1484','OSVDB-14485',''),(21852,'QNX QCONN - Remote Command Execution (Metasploit)','Remote','Unix','2012-10-10',1,'','OSVDB-86672',''),(22152,'Joomla! Component com_commedia - \'task\' SQL Injection','WebApps','PHP','2012-10-22',1,'','OSVDB-86485',''),(22210,'OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing','Local','OpenBSD','2003-02-03',1,'CVE-2003-1366','OSVDB-60351',''),(7731,'fttss 2.0 - Remote Command Execution','WebApps','PHP','2009-01-11',1,'','OSVDB-51299',''),(22350,'Nokia SGSN DX200 - Remote SNMP Information Disclosure','Remote','Hardware','2003-03-13',1,'','',''),(7587,'Joomla! Component PAX Gallery 0.1 - Blind SQL Injection','WebApps','PHP','2008-12-28',1,'CVE-2008-5811','OSVDB-51009',''),(22643,'Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)','Local','Linux','2003-05-26',1,'','',''),(7880,'ClickAuction - Authentication Bypass','WebApps','PHP','2009-01-26',1,'CVE-2009-0297','OSVDB-51626',''),(21737,'Cyme ChartFX Client Server - ActiveX Control Array Indexing','DoS','Windows','2012-10-04',1,'','OSVDB-85894',''),(7781,'Oracle Secure Backup 10g - \'exec_qr()\' Command Injection','Remote','Multiple','2009-01-14',1,'','',''),(21674,'William Deich Super 3.x - SysLog Format String','Local','Linux','2002-07-31',1,'CVE-2002-0817','OSVDB-5075',''),(7851,'Pardal CMS 0.2.0 - Blind SQL Injection','WebApps','PHP','2009-01-22',1,'CVE-2009-0279','OSVDB-51642',''),(21800,'DB4Web 3.4/3.6 - File Disclosure','Remote','Multiple','2002-09-17',1,'CVE-2002-1483','OSVDB-14484',''),(21604,'Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting','Remote','Linux','2002-07-10',1,'CVE-2002-0682','OSVDB-4973',''),(21851,'Webmin 1.580 - \'/file/show.cgi\' Remote Command Execution (Metasploit)','Remote','Unix','2012-10-10',1,'CVE-2012-2982','OSVDB-85248',''),(22151,'Movable Type Pro 5.13en - Persistent Cross-Site Scripting','WebApps','PHP','2012-10-22',0,'CVE-2012-1503','OSVDB-86729',''),(7730,'Social Engine - SQL Injection','WebApps','PHP','2009-01-11',1,'','OSVDB-51309',''),(7586,'Miniweb 2.0 - Authentication Bypass','WebApps','PHP','2008-12-28',1,'CVE-2008-6582,CVE-2008-2197','OSVDB-44795',''),(22349,'PHP-Nuke Splatt Forum 3.2 Module - Full Path Disclosure','WebApps','PHP','2003-03-12',1,'','',''),(22456,'AutomatedShops WebC 2.0/5.0 - Symbolic Link Following Configuration File','Local','Linux','2003-04-03',1,'','',''),(21736,'LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service','DoS','Hardware','2002-08-22',1,'','',''),(7879,'SiteXS CMS 0.1.1 - Local File Inclusion','WebApps','PHP','2009-01-26',1,'CVE-2009-0371','OSVDB-51798',''),(22642,'Ultimate PHP Board 1.9 - \'admin_iplog.php\' Arbitrary PHP Execution','WebApps','PHP','2003-05-24',1,'CVE-2003-0395','OSVDB-12052',''),(6929,'Graugon PHP Article Publisher Pro 1.5 - Insecure Cookie Handling','WebApps','PHP','2008-11-01',1,'CVE-2009-4808','OSVDB-52478',''),(7780,'phosheezy 2.0 - Remote Command Execution','WebApps','PHP','2009-01-14',1,'CVE-2009-0275,CVE-2009-0251,CVE-2009-0250','OSVDB-51412,OSVDB-51411',''),(21799,'WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage','Local','FreeBSD','2002-09-16',1,'CVE-2002-1125','OSVDB-6097',''),(7678,'PHPAuctionSystem - Multiple Remote File Inclusions','WebApps','PHP','2009-01-06',1,'','',''),(22455,'Netgear FM114P ProSafe Wireless Router - Rule Bypass','Remote','Hardware','2003-04-03',1,'','OSVDB-57598',''),(22348,'PHP-Nuke 5.5/6.0 News Module - Full Path Disclosure','WebApps','PHP','2003-03-12',1,'','',''),(22150,'W-Agora 4.1.6 - \'modules.php?File\' Traversal Arbitrary File Access','WebApps','PHP','2003-01-13',1,'','OSVDB-54099',''),(7878,'Groone\'s GLink ORGanizer - \'index.php?cat\' SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0299','OSVDB-51628',''),(21673,'IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service','DoS','Windows','2002-07-30',1,'CVE-2002-1077','OSVDB-9101',''),(7585,'Microsoft Windows Media Player - \'.wav\' Remote Crash (PoC)','DoS','Windows','2008-12-28',1,'CVE-2008-5745','OSVDB-51133',''),(21850,'Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)','Remote','Linux','2012-10-10',1,'CVE-2012-1182','OSVDB-81303',''),(7729,'PHP-Fusion Mod the_kroax - SQL Injection','WebApps','PHP','2009-01-11',1,'','',''),(21735,'Abyss Web Server 1.0 - Encoded Backslash Directory Traversal','Remote','Windows','2002-08-22',1,'CVE-2002-1079','OSVDB-3285',''),(21603,'iPlanet Web Server 4.1 - Search Component File Disclosure','Remote','Multiple','2002-07-09',1,'CVE-2002-1042','OSVDB-846',''),(7850,'asp-project 1.0 - Insecure Cookie Method','WebApps','ASP','2009-01-22',1,'CVE-2009-0280','OSVDB-51641',''),(22017,'phpBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion','WebApps','PHP','2002-11-13',1,'CVE-2002-2287','OSVDB-41074',''),(22641,'BLNews 2.1.3 - Remote File Inclusion','WebApps','PHP','2003-05-24',1,'CVE-2003-0394','OSVDB-4923',''),(22209,'PHPMyShop 1.0 - \'compte.php\' SQL Injection','WebApps','PHP','2003-02-03',1,'CVE-2003-1532','OSVDB-40592',''),(7779,'AAA EasyGrid ActiveX 3.51 - Remote File Overwrite','Remote','Windows','2009-01-14',1,'CVE-2009-0134','OSVDB-51370',''),(7728,'Weight Loss Recipe Book 3.1 - Authentication Bypass','WebApps','PHP','2009-01-11',1,'','OSVDB-51449',''),(22149,'W-Agora 4.1.6 - \'index.php?bn\' Traversal Arbitrary File Access','WebApps','PHP','2003-01-13',1,'','OSVDB-3012',''),(7584,'Amaya Web Browser 11.0.1 (Windows Vista) - Remote Buffer Overflow','Remote','Windows','2008-12-28',1,'','',''),(7677,'Oracle 10g - \'SYS.LT.COMPRESSWORKSPACETREE\' SQL Injection (1)','Local','Multiple','2009-01-06',1,'','',''),(21849,'ZEN Load Balancer Filelog - Command Execution (Metasploit)','Remote','Unix','2012-10-10',1,'','OSVDB-85654',''),(22454,'AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun','Remote','Linux','2003-02-16',1,'','OSVDB-49359',''),(22347,'PHP-Nuke 5.5/6.0 AvantGo Module - Full Path Disclosure','WebApps','PHP','2003-03-12',1,'','',''),(21734,'Apache Tomcat 4.1 - JSP Request Cross-Site Scripting','Remote','Unix','2002-08-21',1,'CVE-2002-1567','OSVDB-9208',''),(7877,'Wazzum Dating Software - \'userid\' SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0293','OSVDB-51625',''),(22640,'UML_NET - Integer Mismanagement Code Execution','Local','Linux','2003-05-23',1,'CVE-2003-0019','OSVDB-4926',''),(21671,'Apache mod_ssl < 2.8.7 OpenSSL - \'OpenFuck.c\' Remote Buffer Overflow','Remote','Unix','2002-07-30',1,'CVE-2002-0082','OSVDB-857',''),(21602,'icecast server 1.3.12 - Directory Traversal Information Disclosure','Remote','Linux','2002-07-09',1,'CVE-2002-1982','OSVDB-847',''),(21798,'WMMon 1.0 b2 - Memory Character File Open File Descriptor Read','Local','FreeBSD','2002-09-16',1,'CVE-2002-1125','OSVDB-6097',''),(6928,'Joomla! Component Flash Tree Gallery 1.0 - Remote File Inclusion','WebApps','PHP','2008-11-01',1,'CVE-2008-6482','OSVDB-49499',''),(7849,'OwnRS Blog 1.2 - \'autor.php\' SQL Injection','WebApps','PHP','2009-01-22',1,'CVE-2009-0384','OSVDB-51794',''),(22208,'myphpPageTool 0.4.3-1 - Remote File Inclusion','WebApps','PHP','2003-02-03',1,'','',''),(22346,'PGP4Pine 1.75.6/1.76 - \'Message Line\' Remote Buffer Overflow','Remote','Linux','2003-03-12',1,'','',''),(7778,'phpList 2.10.8 - Local File Inclusion','WebApps','PHP','2009-01-14',1,'CVE-2009-0422','OSVDB-51372',''),(7676,'Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection','Local','Multiple','2009-01-06',1,'CVE-2008-3983','OSVDB-49325',''),(7876,'PHP-CMS 1 - \'Username\' Blind SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0407','OSVDB-51784',''),(21848,'Linux Kernel UDEV < 1.4.1 - \'Netlink\' Local Privilege Escalation (Metasploit)','Local','Linux','2012-10-10',1,'CVE-2009-1185','OSVDB-53810',''),(7727,'Microsoft HTML Workshop 4.74 - Universal Buffer Overflow','Local','Windows','2009-01-12',1,'CVE-2009-0133,CVE-2006-0564','OSVDB-22941',''),(22148,'PHPPass 2 - \'AccessControl.php\' SQL Injection','WebApps','PHP','2003-01-13',1,'CVE-2003-1533','OSVDB-40591',''),(22639,'IISProtect 2.1/2.2 - Web Administration Interface SQL Injection','WebApps','ASP','2003-05-23',1,'CVE-2003-0377','OSVDB-4931',''),(7583,'Microsoft Internet Explorer - XML Parsing Buffer Overflow (2)','Remote','Windows','2008-12-28',1,'','',''),(22453,'Netgear FM114P ProSafe Wireless Router - UPnP Information Disclosure','Remote','Hardware','2003-04-03',1,'','OSVDB-57597',''),(21601,'Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow','Remote','Windows','2002-07-08',1,'CVE-2002-1973','OSVDB-60020',''),(21797,'ASCPU 0.60 Kernel - Memory File Descriptor Leakage','Local','Unix','2002-09-16',1,'CVE-2002-1125','OSVDB-6097',''),(22345,'Multitech RouteFinder 550 - Remote Memory Corruption','DoS','Multiple','2003-03-11',1,'CVE-2003-0125','OSVDB-8809',''),(21733,'Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack','Local','Linux','2002-06-28',1,'','OSVDB-32308',''),(7675,'Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection','Local','Multiple','2009-01-06',1,'CVE-2008-3984','OSVDB-49326',''),(21670,'Microsoft Windows Media Player 6/7 - Filename Buffer Overflow','Remote','Windows','2002-07-30',1,'CVE-2002-1847','OSVDB-45280',''),(6926,'FTP Now 2.6 Server - Response Remote Crash (PoC)','DoS','Windows','2008-11-01',1,'CVE-2008-5045','OSVDB-50281',''),(7726,'BKWorks ProPHP 0.50b1 - Authentication Bypass','WebApps','PHP','2009-01-11',1,'','',''),(7875,'WinFTP Server 2.3.0 - \'LIST\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2009-01-26',1,'CVE-2009-0351','OSVDB-51667',''),(7582,'IntelliTamper 2.07/2.08 - \'.map\' Local Overwrite (SEH)','Local','Windows','2008-12-28',1,'CVE-2008-5755','OSVDB-51321',''),(21847,'Avaya IP Office Customer Call Reporter - \'ImageUpload.ashx\' Remote Command Execution (Metasploit)','Remote','Windows','2012-10-10',1,'CVE-2012-3811','OSVDB-83399',''),(22638,'IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow','DoS','IRIX','2003-05-23',1,'','',''),(7777,'Joomla! Component Fantasytournament - SQL Injection','WebApps','PHP','2009-01-14',1,'','OSVDB-51430',''),(22147,'mpg123 pre0.59s - Invalid MP3 Header Memory Corruption','Remote','Linux','2003-01-13',1,'','',''),(22207,'3ware Disk Managment 1.10 - HTTP Request Denial of Service','DoS','Multiple','2003-01-30',1,'','',''),(22016,'LibHTTPD 1.2 - POST Buffer Overflow','Remote','Linux','2002-11-13',1,'CVE-2002-2400','OSVDB-59841',''),(22452,'ChiTeX 6.1.2 - Local Privilege Escalation','Local','Linux','2003-04-03',1,'','',''),(7674,'PHPAuctionSystem - Insecure Cookie Handling','WebApps','PHP','2009-01-05',1,'CVE-2009-0108','OSVDB-51146',''),(21669,'FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition','Local','BSD','2002-07-29',1,'CVE-2002-0824','OSVDB-20753',''),(22344,'Man Program 1.5 - Unsafe Return Value Command Execution','Local','Linux','2003-03-11',1,'CVE-2003-0124','OSVDB-8806',''),(6925,'Bloggie Lite 0.0.2 Beta - Insecure Cookie Handling / SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-5004','OSVDB-49682',''),(21732,'SCPOnly 2.3/2.4 - SSH Environment Shell Escaping','Local','Linux','2002-08-20',1,'CVE-2002-1469','OSVDB-9564',''),(7874,'SHOP-INET 4 - \'grid\' SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0292','OSVDB-51615',''),(7725,'XOOPS Module tadbook2 - SQL Injection','WebApps','PHP','2009-01-11',1,'','',''),(22146,'YABB 1.4.1 SE - \'Reminder.php\' SQL Injection','WebApps','PHP','2003-01-12',1,'','OSVDB-53676',''),(7581,'FreeBSD 6x/7 - \'protosw\' Local Privilege Escalation','Local','FreeBSD','2008-12-28',1,'','',''),(22637,'Prishtina FTP Client 1.x - Remote Denial of Service','DoS','Windows','2003-05-23',1,'CVE-2003-0371','OSVDB-8156',''),(21600,'Working Resources BadBlue 1.7.3 - GET Denial of Service','DoS','Windows','2002-07-08',1,'CVE-2002-1023','OSVDB-8612',''),(21796,'BubbleMon 1.x Kernel - Memory File Descriptor Leakage','Local','Unix','2002-09-16',1,'CVE-2002-1125','OSVDB-6097',''),(7848,'Browser3D 3.5 - \'.sfs\' Local Stack Overflow ','Local','Windows','2009-01-22',1,'','',''),(7776,'Cisco - VLAN Trunking Protocol Denial of Service','DoS','Hardware','2009-01-14',1,'','',''),(22206,'Nukebrowser 2.x - Remote File Inclusion','WebApps','PHP','2003-01-30',1,'CVE-2003-1436','OSVDB-40806',''),(22451,'Phorum 3.4 - Email Subject Line Script Injection','WebApps','PHP','2003-04-02',1,'','',''),(21846,'Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)','Remote','Java','2012-10-10',1,'','OSVDB-85087',''),(22015,'W3Mail 1.0.6 - File Disclosure','WebApps','CGI','2002-11-12',1,'CVE-2002-2399','OSVDB-59173',''),(22205,'Apache Tomcat 3.x - Null Byte Directory / File Disclosure','Remote','Linux','2003-01-26',1,'CVE-2003-0042','OSVDB-12232',''),(7724,'phpMDJ 1.0.3 - \'id_animateur\' Blind SQL Injection','WebApps','PHP','2009-01-11',1,'','OSVDB-51306',''),(7673,'Apple Safari - \'ARGUMENTS\' Array Integer Overflow HeapSpray (PoC)','DoS','Multiple','2009-01-05',1,'CVE-2009-0070','OSVDB-53311',''),(22343,'VPOPMail 0.9x - \'vpopmail.php\' Remote Command Execution','WebApps','PHP','2003-03-11',1,'','OSVDB-54098',''),(7580,'BloofoxCMS 0.3.4 - \'lang\' Local File Inclusion','WebApps','PHP','2008-12-24',1,'CVE-2008-5748','OSVDB-51006',''),(21668,'ShoutBox 1.2 - \'Form\' HTML Injection','WebApps','PHP','2002-07-29',1,'CVE-2002-1429','OSVDB-8034',''),(21731,'Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution','Remote','Novell','2002-08-20',1,'CVE-2002-1436','OSVDB-3717',''),(22636,'EServ 2.9x - Directory Indexing','Remote','Windows','2003-05-23',1,'','OSVDB-57668',''),(22145,'BitMover BitKeeper 3.0 - Daemon Mode Remote Command Execution','Remote','Multiple','2003-01-11',1,'','',''),(7775,'Joomla! Component Camelcitydb2 2.2 - SQL Injection','WebApps','PHP','2009-01-14',1,'','',''),(7873,'Script Toko Online 5.01 - SQL Injection','WebApps','PHP','2009-01-26',1,'CVE-2009-0296','OSVDB-51630',''),(21599,'Working Resources BadBlue 1.7.3 - \'cleanSearchString()\' Cross-Site Scripting','Remote','Windows','2002-07-08',1,'CVE-2002-1683','OSVDB-21362',''),(7847,'Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-01-21',1,'CVE-2009-0378,CVE-2009-0377','OSVDB-51910,OSVDB-51797',''),(21795,'PlanetWeb 1.14 - GET Buffer Overflow','DoS','Windows','2002-09-16',1,'CVE-2002-1489','OSVDB-10469',''),(22204,'MultiHTML 1.5 - File Disclosure','WebApps','CGI','2000-09-13',1,'CVE-2000-0912','OSVDB-415',''),(21845,'Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)','Local','Windows','2012-10-10',1,'','OSVDB-86866',''),(6924,'SFS EZ Gaming Cheats - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-6244','OSVDB-49514',''),(22450,'Passlog Daemon 0.1 - \'SL_Parse\' Remote Buffer Overflow (2)','Remote','Unix','2003-04-02',1,'','',''),(22014,'Traceroute-nanog 6 - Local Buffer Overflow','Local','Linux','2002-11-12',1,'CVE-2002-1364','OSVDB-4631',''),(7872,'E-ShopSystem - Authentication Bypass / SQL Injection','WebApps','ASP','2009-01-26',1,'','',''),(7672,'PHPAuctionSystem - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-01-05',1,'CVE-2009-0107,CVE-2009-0106','OSVDB-51145,OSVDB-51144',''),(7723,'Seo4SMF for SMF forums - Multiple Vulnerabilities','WebApps','PHP','2009-01-11',1,'','OSVDB-53234,OSVDB-53233,OSVDB-53232',''),(22342,'Qpopper 4.0.x - Remote Memory Corruption','Remote','Linux','2003-03-10',1,'CVE-2003-0143','OSVDB-9794',''),(22144,'Xynph FTP Server 1.0 - Directory Traversal','Remote','Windows','2003-01-11',1,'','',''),(7579,'ClaSS 0.8.60 - \'export.php\' Local File Inclusion','WebApps','PHP','2008-12-24',1,'CVE-2008-5856','OSVDB-50807',''),(22635,'Magic Winmail Server 2.3 USER POP3 - Command Format String','Remote','Windows','2003-05-23',1,'','',''),(7774,'DMXReady Members Area Manager 1.2 - SQL Injection','WebApps','ASP','2009-01-14',1,'','OSVDB-51304',''),(21667,'MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation','Local','Linux','2002-07-29',1,'CVE-2002-0658','OSVDB-5150',''),(22449,'Passlog Daemon 0.1 - \'SL_Parse\' Remote Buffer Overflow (1)','Remote','Unix','2003-04-02',1,'','',''),(22203,'Sun Solaris 2.5/2.6/7.0/8/9 AT Command - Arbitrary File Deletion','Local','Solaris','2003-01-27',1,'CVE-2003-1073','OSVDB-15142',''),(21730,'Mozilla Bonsai 1.3 - Full Path Disclosure','WebApps','CGI','2002-08-20',1,'CVE-2003-0153','OSVDB-5463,OSVDB-5462,OSVDB-5459',''),(21598,'Linux Kernel 2.4.18/2.4.19 - Privileged File Descriptor Resource Exhaustion (Denial of Service)','DoS','Linux','2002-07-08',1,'','OSVDB-87432',''),(7846,'Joomla! Component com_pcchess - Blind SQL Injection','WebApps','PHP','2009-01-21',1,'CVE-2009-0379','OSVDB-51796',''),(21844,'Microsoft Windows - \'AfdJoinLeaf\' Local Privilege Escalation (MS11-080) (Metasploit)','Local','Windows','2012-10-10',1,'CVE-2011-2005','OSVDB-76232','OTHER-MS11-080'),(21794,'Savant Web Server 3.1 - File Disclosure','Remote','Windows','2002-09-13',1,'CVE-2002-2145','OSVDB-16593',''),(6923,'SFS EZ Pub Site - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-6794','OSVDB-49483',''),(21666,'soapbox 0.3.1 - Local Privilege Escalation','Local','Linux','2012-10-02',0,'','OSVDB-87233',''),(22341,'Opera 6.0/7.0 - \'Filename Download\' Buffer Overrun','Remote','Windows','2003-03-10',1,'','',''),(22143,'BRS Webweaver 1.0 1 - MKDir Directory Traversal','Remote','Linux','2003-01-10',1,'','',''),(22013,'Light HTTPd 0.1 - \'GET\' Buffer Overflow (2)','Remote','Linux','2002-11-12',1,'CVE-2002-1549','OSVDB-14292',''),(7871,'NCTVideoStudio ActiveX DLLs 1.6 - Insecure Method File Creation','Remote','Windows','2009-01-26',1,'','',''),(22634,'Nessus 2.0.x - LibNASL Arbitrary Code Execution','DoS','Multiple','2003-05-22',1,'CVE-2003-0372','OSVDB-3190',''),(7671,'VUPlayer 2.49 - \'.wax\' Local Buffer Overflow','Local','Windows','2009-01-05',1,'','',''),(7773,'DMXReady Member Directory Manager 1.1 - SQL Injection','WebApps','ASP','2009-01-14',1,'CVE-2009-0427','OSVDB-51417',''),(7578,'SAWStudio 3.9i - \'.prf\' Local Buffer Overflow (PoC)','DoS','Windows','2008-12-24',1,'CVE-2008-5722','OSVDB-51025',''),(7722,'DZcms 3.1 - SQL Injection','WebApps','PHP','2009-01-11',1,'','',''),(22448,'BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure','Remote','Windows','2003-04-02',1,'','OSVDB-5737',''),(7670,'Joomla! Component com_phocadocumentation - \'id\' SQL Injection','WebApps','PHP','2009-01-05',1,'CVE-2009-0702','OSVDB-52262',''),(21665,'phptax 0.8 - Remote Code Execution','WebApps','PHP','2012-10-02',1,'','OSVDB-86992',''),(7577,'Acoustica Mixcraft 4.2 - Universal Stack Overflow (SEH)','Local','Windows','2008-12-24',1,'CVE-2008-3877','OSVDB-47846',''),(7869,'MW6 Barcode - ActiveX \'Barcode.dll\' Remote Heap Overflow (PoC)','DoS','Windows','2009-01-26',1,'CVE-2009-0298','OSVDB-51592',''),(22633,'Polymorph 0.4 - Filename Buffer Overflow','Local','Linux','2003-05-22',1,'','',''),(22142,'Half-Life 1.1 Client - Server Message Format String','Remote','Windows','2003-01-10',1,'','',''),(21597,'Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure','Remote','Windows','2002-07-08',1,'CVE-2002-1031','OSVDB-5026',''),(21843,'Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)','Local','Windows','2012-10-10',1,'','OSVDB-86865',''),(7721,'Browse3D 3.5 - \'.sfs\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-11',1,'','OSVDB-51272',''),(7845,'AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting','Remote','Hardware','2009-01-21',1,'','OSVDB-51658,OSVDB-51657,OSVDB-51656',''),(22340,'MySQL 3.23.x - \'mysqld\' Local Privilege Escalation','Local','Linux','2003-03-08',1,'CVE-2003-0150','OSVDB-9909',''),(22202,'FTLS Guestbook 1.1 - Script Injection','WebApps','PHP','2003-01-25',1,'CVE-2003-1348','OSVDB-59446',''),(7772,'DMXReady Links Manager 1.1 - Remote Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21793,'BRU 17.0 - XBRU Insecure Temporary File','Local','Linux','2002-09-13',1,'CVE-2002-1512','OSVDB-11784',''),(6922,'SFS EZ Webstore - \'where\' SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-6242','OSVDB-49555',''),(21729,'Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2002-08-20',1,'CVE-2003-0154','OSVDB-5634,OSVDB-5461,OSVDB-5460,OSVDB-5458,OSVDB-5457',''),(22012,'Light HTTPd 0.1 - \'GET\' Buffer Overflow (1)','Remote','Linux','2002-11-12',1,'CVE-2002-1549','OSVDB-14292',''),(7669,'Joomla! Component com_na_newsdescription - \'newsid\' SQL Injection','WebApps','PHP','2009-01-05',1,'','',''),(22447,'HP Instant TopTools 5.0 - Remote Denial of Service','DoS','Windows','2003-03-31',1,'CVE-2003-0169','OSVDB-6666',''),(21596,'Apple Mac OSX 10.1.x - SoftwareUpdate Arbitrary Package Installation','Remote','OSX','2002-07-08',1,'CVE-2002-0676','OSVDB-5137',''),(7868,'FlexCell Grid Control 5.6.9 - Remote File Overwrite','Remote','Windows','2009-01-26',1,'CVE-2009-0301','OSVDB-51590',''),(21663,'Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow','Remote','Linux','2002-07-25',1,'CVE-2002-1792','OSVDB-37815',''),(21728,'Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities','WebApps','CGI','2002-08-19',1,'CVE-2002-1434','OSVDB-6296',''),(7720,'Microsoft Windows - \'.chm\' Denial of Service (HTML Compiled)','DoS','Windows','2009-01-11',1,'CVE-2009-0119','OSVDB-51433',''),(22011,'ISC BIND 8.3.x - OPT Record Large UDP Denial of Service','DoS','Linux','2002-11-12',1,'CVE-2002-1220','OSVDB-9724',''),(21842,'HP Application Lifecycle Management - \'XGO.ocx\' ActiveX \'SetShapeNodeType()\' Remote Code Execution (Metasploit)','Remote','Windows','2012-10-10',1,'','OSVDB-85152',''),(22632,'XMB Forum 1.8 - \'member.php\' Cross-Site Scripting','WebApps','PHP','2003-06-22',1,'CVE-2003-0375','OSVDB-2191',''),(22141,'Half-Life AdminMod 2.50 Plugin - Remote Format String','Remote','Linux','2003-01-10',1,'','',''),(7668,'Cybershade CMS 0.2b - \'index.php\' Remote File Inclusion','WebApps','PHP','2009-01-05',1,'CVE-2009-0701','OSVDB-52004',''),(7844,'Sad Raven\'s Click Counter 1.0 - \'passwd.dat\' File Disclosure','WebApps','PHP','2009-01-21',1,'','',''),(22446,'EZ Server 1.0 - Long Argument Local Denial of Service','DoS','Linux','2003-03-31',1,'','',''),(22339,'SimpleBBS 1.0.6 - \'users.php\' Insecure File Permissions','WebApps','PHP','2003-03-07',1,'','OSVDB-7045',''),(21727,'Mantis Bug Tracker 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution','WebApps','PHP','2002-08-19',1,'CVE-2002-1113','OSVDB-4858',''),(22631,'IISProtect 2.1/2.2 - Authentication Bypass','Remote','Windows','2003-05-22',1,'CVE-2003-0317','OSVDB-3183',''),(21595,'Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow','Remote','Windows','2002-07-03',1,'CVE-2002-2195','OSVDB-60114',''),(6921,'GE Fanuc Real Time Information Portal 2.6 - \'writeFile()\' API (Metasploit)','Remote','Windows','2008-11-01',1,'CVE-2008-0175','',''),(22140,'Half-Life StatsMe 2.6.x Plugin - MakeStats Format String','Remote','Multiple','2003-01-10',1,'','',''),(7771,'DMXReady Job Listing 1.1 - Remote Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21841,'NTR - ActiveX Control \'Check()\' Method Buffer Overflow (Metasploit)','Remote','Windows','2012-10-10',1,'CVE-2012-0266','OSVDB-88106,OSVDB-88105,OSVDB-88104,OSVDB-78252',''),(7719,'Fast Guest Book - Authentication Bypass','WebApps','PHP','2009-01-11',1,'','OSVDB-51448',''),(7667,'Joomla! Component simple_review 1.x - SQL Injection','WebApps','PHP','2009-01-05',1,'','',''),(22338,'Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass','Remote','Windows','2003-03-07',1,'CVE-2003-0121','OSVDB-8810',''),(22445,'ScozBook 1.1 - Full Path Disclosure','WebApps','PHP','2003-03-29',1,'CVE-2003-1555','OSVDB-43917',''),(22010,'Hotfoon Dialer 4.0 - Buffer Overflow (PoC)','DoS','Multiple','2002-11-11',1,'CVE-2002-2385','OSVDB-60162',''),(21662,'Microsoft Outlook Express 6 - \'.XML\' File Attachment Script Execution','Remote','Windows','2002-07-29',1,'','OSVDB-11951',''),(22630,'Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling','Remote','OSX','2003-05-22',1,'CVE-2003-1091','OSVDB-16002',''),(7843,'Browser3D 3.5 - \'.sfs\' Local Stack Overflow ','Local','Windows','2009-01-22',1,'','',''),(7576,'PHP-Fusion 7.0.2 - Blind SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-1918','OSVDB-51052,OSVDB-44532',''),(22139,'Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String','Remote','Multiple','2003-01-10',1,'','',''),(22201,'List Site Pro 2.0 - User Database Delimiter Injection','Remote','Multiple','2003-01-24',1,'CVE-2003-1350','OSVDB-59659',''),(7770,'DMXReady Faqs Manager 1.1 - Remote Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21726,'MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)','Remote','Linux','2002-10-05',1,'','',''),(21594,'WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service','DoS','Windows','2002-07-04',1,'CVE-2002-1029','OSVDB-14478',''),(6920,'SFS EZ Top Sites - SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6247','OSVDB-49539',''),(21571,'SGI IRIX 6.x - \'rpc.xfsmd\' Remote Command Execution','Remote','IRIX','2002-06-20',1,'CVE-2002-0652','OSVDB-8575',''),(22629,'Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow','DoS','OSX','2003-05-22',1,'','',''),(21792,'Savant Web Server 3.1 - Malformed Content-Length Denial of Service','DoS','Windows','2002-09-13',1,'CVE-2002-1828','OSVDB-16592',''),(22444,'Justice Guestbook 1.3 - Full Path Disclosure','WebApps','PHP','2003-03-29',1,'CVE-2003-1535','OSVDB-40589',''),(22009,'EZ Systems HTTPBench 1.1 - Information Disclosure','WebApps','PHP','2002-11-11',1,'CVE-2002-1818','OSVDB-59600',''),(21570,'BasiliX Webmail 1.1 - Message Content Script Injection','WebApps','PHP','2002-06-19',1,'CVE-2002-1708','OSVDB-21597',''),(22337,'Wordit Logbook 098b3 - Logbook.pl Remote Command Execution','WebApps','CGI','2003-03-07',1,'','OSVDB-15392',''),(22138,'Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow','Remote','Multiple','2003-01-10',1,'','',''),(7718,'Joomla! Component com_newsflash - \'id\' SQL Injection','WebApps','PHP','2009-01-11',1,'','',''),(21593,'Epic Games Unreal Tournament Server 436.0 - Denial of Service Amplifier','DoS','Multiple','2002-07-03',1,'','OSVDB-4330',''),(7666,'Ayemsis Emlak Pro - Authentication Bypass','WebApps','ASP','2009-01-05',1,'','OSVDB-51131',''),(22443,'Beanwebb Guestbook 1.0 - Unauthorized Administrative Access','WebApps','PHP','2003-03-29',1,'','OSVDB-53711',''),(21840,'Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)','Remote','Windows','2012-10-10',1,'CVE-2012-4969','OSVDB-85532','OTHER-MS12-063'),(22628,'Platform Load Sharing Facility 4/5 - \'LSF_ENVDIR\' Local Command Execution','Local','Multiple','2003-03-20',1,'','',''),(7842,'Mozilla Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking','Remote','Windows','2009-01-21',1,'CVE-2009-0253','OSVDB-53378',''),(21569,'Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow (PoC)','DoS','Windows','2002-06-19',1,'CVE-2002-0859','OSVDB-5064',''),(7769,'DMXReady Document Library Manager 1.1 - Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21725,'MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)','Remote','Linux','2002-08-19',1,'CVE-2002-1809','OSVDB-380',''),(22442,'Sendmail 8.11.6 - Address Prescan Memory Corruption','Local','Unix','2003-03-29',1,'CVE-2003-0161','OSVDB-8294',''),(22336,'PHPPing 0.1 - Remote Command Execution','WebApps','PHP','2003-03-06',1,'','',''),(21592,'Sun SunPCi II VNC Software 2.3 - Password Disclosure','Local','Unix','2002-07-03',1,'CVE-2002-0994','OSVDB-6279',''),(22200,'SyGate 5.0 - Insecure UDP Source Port Firewall Bypass Weak Default Configuration','Remote','Multiple','2003-01-24',1,'','',''),(21661,'dotProject 0.2.1 - User Cookie Authentication Bypass','WebApps','PHP','2002-07-29',1,'CVE-2002-1428','OSVDB-3591',''),(7717,'Joomla! Component com_jashowcase - \'catid\' SQL Injection','WebApps','PHP','2009-01-11',1,'','OSVDB-51310',''),(22137,'FormMail-Clone - Cross-Site Scripting','WebApps','CGI','2003-01-09',1,'','',''),(21568,'Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow','Local','Linux','2002-06-19',1,'CVE-2002-1447','OSVDB-14494',''),(21591,'ArGoSoft 1.8 Mail Server - Directory Traversal','Remote','Windows','2002-07-06',1,'CVE-2002-1004','OSVDB-5032',''),(22627,'Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant','Remote','Windows','2003-05-22',1,'CVE-2000-0342','OSVDB-1305',''),(21724,'Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification','WebApps','PHP','2002-08-19',1,'CVE-2002-1422','OSVDB-11376',''),(7665,'Ayemsis Emlak Pro - \'acc.mdb\' Database Disclosure','WebApps','ASP','2009-01-05',1,'','OSVDB-51132',''),(7768,'DMXReady Contact Us Manager 1.1 - Remote Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(22441,'Mozilla 1.x / Opera 7.0 - LiveConnect JavaScript Denial of Service','DoS','Multiple','2003-03-28',1,'','',''),(6919,'SFS EZ Career - SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6867','OSVDB-49486',''),(7841,'Mambo Component SOBI2 RC 2.8.2 - SQL Injection','WebApps','PHP','2009-01-21',1,'CVE-2009-0380','OSVDB-51795',''),(21839,'NTR - ActiveX Control \'StopModule()\' Remote Code Execution (Metasploit)','Remote','Windows','2012-10-10',1,'CVE-2012-0267','OSVDB-78253',''),(22335,'Tower Toppler 0.99.1 - \'Display\' Local Buffer Overflow','Local','Unix','2002-03-02',1,'','OSVDB-10620',''),(7575,'Joomla! Component 5starhotels - SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-5875,CVE-2008-5874,CVE-2008-5865,CVE-2008-5864','OSVDB-51548,OSVDB-50947',''),(21660,'phpBB2 Gender Mod 1.1.3 - SQL Injection','WebApps','PHP','2002-07-29',1,'CVE-2002-2176','OSVDB-4279',''),(21791,'Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service','DoS','Hardware','2002-09-13',1,'CVE-2002-1501','OSVDB-10063',''),(22007,'Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities','Remote','Windows','2012-10-16',0,'CVE-2012-3810,CVE-2012-3809,CVE-2012-3808,CVE-2012-3807','OSVDB-86501',''),(21567,'WebScripts WebBBS 4.x/5.0 - Remote Command Execution','WebApps','CGI','2002-06-06',1,'CVE-2002-1993','OSVDB-3513',''),(7716,'Joomla! Component com_xevidmegahd - SQL Injection','WebApps','PHP','2009-01-11',1,'','',''),(21590,'phpAuction 1/2 - Unauthorized Administrative Access','WebApps','PHP','2002-07-02',1,'CVE-2002-0995','OSVDB-5034',''),(21723,'Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure','WebApps','PHP','2002-08-19',1,'CVE-2002-1423','OSVDB-11377',''),(7767,'DMXReady Classified Listings Manager 1.1 - SQL Injection','WebApps','ASP','2009-01-14',1,'CVE-2009-0428,CVE-2009-0427,CVE-2009-0426','OSVDB-51418,OSVDB-51417,OSVDB-51416',''),(22440,'D-Link DI-614+ - IP Fragment Reassembly Denial of Service','DoS','Hardware','1998-04-16',1,'','',''),(22136,'PlatinumFTPServer 1.0.6 - Directory Traversal','Remote','Windows','2003-01-07',1,'','',''),(22626,'Axis Network Camera 2.x - HTTP Authentication Bypass','Remote','Hardware','2003-05-27',1,'CVE-2003-0240','OSVDB-4804',''),(21566,'Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)','Local','Unix','2002-06-18',1,'CVE-2003-0281,CVE-2002-2087','OSVDB-6793',''),(7664,'The Rat CMS Alpha 2 - Blind SQL Injection','WebApps','PHP','2009-01-04',1,'','',''),(22334,'Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)','DoS','Windows','2003-03-05',1,'','OSVDB-63186',''),(7840,'Joomla! Component Com BazaarBuilder Shopping Cart 5.0 - SQL Injection','WebApps','PHP','2009-01-21',1,'CVE-2009-0381','OSVDB-51561',''),(7574,'Joomla! Component mDigg 2.2.8 - \'category\' SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-6149','OSVDB-51005',''),(22439,'PostNuke 0.72x Members_List Module - Full Path Disclosure','WebApps','PHP','2003-03-28',1,'','OSVDB-5522',''),(7766,'DMXReady Catalog Manager 1.1 - Remote Contents Change','WebApps','ASP','2009-01-14',1,'','',''),(21790,'Cobalt Linux 6.0 - RaQ (Authenticated) Privilege Escalation','Local','Unix','2002-06-28',1,'','',''),(7715,'VUPlayer 2.49 - \'.asx\' \'HREF\' Universal Buffer Overflow','Local','Windows','2009-01-11',1,'CVE-2009-0174','OSVDB-52015',''),(22006,'EZHomeTech EzServer 7.0 - Remote Heap Corruption','DoS','Windows','2012-10-16',0,'CVE-2012-4750','OSVDB-86784',''),(21659,'Ben Chivers Easy Guestbook 1.0 - Administrative Access','WebApps','CGI','2002-07-29',1,'CVE-2002-1410','OSVDB-14531',''),(21589,'AnalogX Proxy 4.0 - Socks4A Buffer Overflow','Remote','Windows','2002-07-01',1,'CVE-2002-1001','OSVDB-3662',''),(6918,'SFS EZ Auction - Blind SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6778','OSVDB-49513',''),(22625,'SudBox Boutique 1.2 - \'login.php\' Authentication Bypass','WebApps','PHP','2003-05-21',1,'','',''),(22135,'TANne 0.6.17 - Session Manager SysLog Format String','Remote','Linux','2003-01-07',1,'CVE-2003-1236','OSVDB-56913',''),(22333,'Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)','DoS','Windows','2003-03-05',1,'','OSVDB-63186',''),(21722,'Lynx 2.8.x - Command Line URL CRLF Injection','Remote','Linux','2002-08-19',1,'CVE-2002-1405','OSVDB-12657',''),(21565,'Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (1)','Local','Unix','2002-06-15',1,'CVE-2003-0281,CVE-2002-2087','OSVDB-6793',''),(21588,'BlackBoard 5.0 - Cross-Site Scripting','WebApps','CGI','2002-07-01',1,'CVE-2002-1007','OSVDB-4458',''),(7839,'Total Video Player 1.31 - \'DefaultSkin.ini\' Local Stack Overflow','Local','Windows','2009-01-20',1,'CVE-2009-0261','OSVDB-51576',''),(21789,'Alleged Outlook Express 5/6 Link - Denial of Service','DoS','Windows','2002-09-09',1,'CVE-2002-2164','OSVDB-11953',''),(22199,'GNU Mailman 2.1 - Error Page Cross-Site Scripting','WebApps','CGI','2003-01-24',1,'CVE-2003-0038','OSVDB-9206',''),(7714,'VUPlayer 2.49 - \'.asx\' HREF Local Buffer Overflow (1)','Local','Windows','2009-01-11',1,'CVE-2009-0174','OSVDB-52015',''),(7765,'OtsTurntables 1.00.027 - \'.ofl\' Local Stack Overflow','Local','Windows','2009-01-14',1,'','',''),(7663,'plxAutoReminder 3.7 - \'id\' SQL Injection','WebApps','PHP','2009-01-04',1,'CVE-2009-0593','OSVDB-51150',''),(22005,'Visual Tools DVR3.0.6.16, vx series 4.2.19.2 - Multiple Vulnerabilities','WebApps','Hardware','2012-10-16',0,'','OSVDB-86506,OSVDB-86505,OSVDB-86504,OSVDB-86503,OSVDB-86502',''),(21721,'Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure','Local','Windows','2002-08-17',1,'CVE-2002-0976','OSVDB-2977',''),(22134,'S8Forum 3.0 - Remote Command Execution','WebApps','PHP','2003-01-06',1,'CVE-2003-1252','OSVDB-10858',''),(22624,'BZFlag 1.7 g0 - Reconnect Denial of Service','DoS','Linux','2003-05-21',1,'','',''),(22332,'BSD \'lpr\' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)','Local','Unix','1998-04-22',1,'CVE-2003-0144','OSVDB-7549',''),(7838,'Dodo\'s Quiz Script 1.1 - Local File Inclusion','WebApps','PHP','2009-01-20',1,'','OSVDB-51483',''),(21658,'Ben Chivers Easy Homepage Creator 1.0 - File Modification','WebApps','CGI','2002-07-29',1,'CVE-2002-1427','OSVDB-14536',''),(6917,'Article Publisher PRO - \'userid\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-4902','OSVDB-49505',''),(7713,'VUPlayer 2.49 - \'.asx\' HREF Local Buffer Overflow (2)','Local','Windows','2009-01-09',1,'CVE-2009-0174','OSVDB-52015',''),(7662,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (5)','Local','Windows','2009-01-04',1,'','',''),(22438,'PostNuke 0.72x Stats Module - Full Path Disclosure','WebApps','PHP','2003-03-28',1,'','OSVDB-5520',''),(22004,'Joomla! Component com_icagenda - \'id\' Multiple Vulnerabilities','WebApps','PHP','2012-10-16',1,'','OSVDB-85148',''),(21564,'PHP-Address 0.2 e - Remote File Inclusion','WebApps','PHP','2002-06-17',1,'CVE-2002-0953','OSVDB-4661',''),(7573,'Joomla! Component Live Ticker 1.0 - Blind SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-6148','OSVDB-51004',''),(21838,'Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-10-10',1,'','OSVDB-82764,OSVDB-73269',''),(21587,'BBC Education Betsie 1.5 - Parserl.pl Cross-Site Scripting','WebApps','CGI','2002-07-01',1,'CVE-2002-1006','OSVDB-5031',''),(21788,'FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)','DoS','Windows','2012-10-07',1,'','OSVDB-87042',''),(21720,'SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing','Local','IRIX','2002-08-16',1,'CVE-2002-0875','OSVDB-12739',''),(7764,'DMXReady Blog Manager 1.1 - Remote File Delete','WebApps','PHP','2009-01-14',1,'','',''),(22198,'GNU Mailman 2.1 - \'email\' Cross-Site Scripting','WebApps','CGI','2003-01-24',1,'CVE-2003-0038','OSVDB-9205',''),(21837,'InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)','Remote','Windows','2012-10-10',1,'CVE-2011-4051','OSVDB-77179',''),(22331,'BSD \'lpr\' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)','Local','Unix','1998-04-22',1,'CVE-2003-0144','OSVDB-7549',''),(7837,'LinPHA Photo Gallery 2.0 - Remote Command Execution','WebApps','PHP','2009-01-20',1,'','',''),(21657,'HP ProCurve Switch 4000M - SNMP Write Denial of Service','DoS','Hardware','2002-07-27',1,'CVE-2002-1426','OSVDB-10862',''),(6916,'ModernBill 4.4.x - Cross-Site Scripting / Remote File Inclusion','WebApps','PHP','2008-10-31',1,'CVE-2008-5060,CVE-2008-5059','OSVDB-49816,OSVDB-49815,OSVDB-49814,OSVDB-49813,OSVDB-49812,OSVDB-49811',''),(21563,'osCommerce 2.1 - Remote File Inclusion','WebApps','PHP','2002-06-16',1,'CVE-2002-2019,CVE-2002-1991','OSVDB-7377',''),(7572,'Joomla! Component Ice Gallery 0.5b2 - \'catid\' Blind SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-6852','OSVDB-55709',''),(21586,'E-Guest 1.1 - Server Side Include Arbitrary Command Execution','Remote','Linux','2002-06-30',1,'CVE-2002-2376','OSVDB-59507',''),(22133,'myPHPNuke 1.8.8 - \'Default_Theme\' Cross-Site Scripting','WebApps','PHP','2003-01-06',1,'','',''),(22623,'WSMP3 0.0.x - Remote Command Execution','Remote','Linux','2003-05-21',1,'CVE-2003-0338','OSVDB-8440',''),(7763,'Excel Viewer OCX 3.2 - Remote Command Execution','Remote','Windows','2009-01-14',1,'','',''),(7712,'Netgear WG102 - Leaks SNMP Write Password With Read Access','Remote','Hardware','2009-01-09',1,'','OSVDB-55305',''),(21787,'MyAuth3 - Blind SQL Injection','WebApps','PHP','2012-10-07',0,'','OSVDB-86997',''),(21719,'Apache 2.0 - Full Path Disclosure','Remote','Windows','2002-08-16',1,'CVE-2002-0654','OSVDB-4075',''),(7661,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (4)','Local','Windows','2009-01-04',1,'','',''),(7836,'AJ Auction Pro OOPD 2.3 - \'id\' SQL Injection','WebApps','PHP','2009-01-20',1,'','OSVDB-51496',''),(21562,'Wolfram Research webMathematica 4.0 - File Disclosure','WebApps','Java','2002-06-17',1,'CVE-2002-0926','OSVDB-9055',''),(22197,'slocate 2.5/2.6 - Local Buffer Overrun','DoS','Linux','2003-01-24',1,'CVE-2003-0056','OSVDB-6198',''),(22330,'Microsoft Excel 2010 - Crash (PoC) (1)','DoS','Windows','2012-10-29',1,'','OSVDB-88837',''),(21656,'Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request Denial of Service','DoS','Hardware','2002-07-27',1,'CVE-2002-2149','OSVDB-18122',''),(21585,'Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)','Local','Linux','2002-06-29',1,'CVE-2002-1814','OSVDB-59768',''),(21836,'Auxilium RateMyPet - Arbitrary File Upload (Metasploit)','WebApps','Linux','2012-10-10',1,'','OSVDB-85554',''),(7571,'BulletProof FTP Client 2.63 - Local Heap Overflow (PoC)','DoS','Windows','2008-12-24',1,'CVE-2008-5753','OSVDB-50968',''),(6915,'SFS EZ Software - \'id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6237','OSVDB-49545',''),(7711,'Fast FAQs System - Authentication Bypass','WebApps','PHP','2009-01-09',1,'','',''),(7835,'Max.Blog 1.0.6 - Arbitrary Delete Post','WebApps','PHP','2009-01-20',1,'CVE-2009-0383','OSVDB-51482',''),(22622,'WSMP3 0.0.x - Remote Information Disclosure','Remote','Linux','2003-05-21',1,'','',''),(22196,'Rediff Bol 2.0.2 - URL Handling Denial of Service','DoS','Windows','2003-01-23',1,'','',''),(22132,'Microsoft Windows XP/2000 - Fontview Denial of Service','DoS','Windows','2003-01-06',1,'','',''),(21786,'Blog Mod 0.1.9 - \'index.php?month\' SQL Injection','WebApps','PHP','2012-10-07',1,'','OSVDB-86998',''),(7660,'PHPMesFilms 1.0 - \'index.php?id\' SQL Injection','WebApps','PHP','2009-01-04',1,'CVE-2009-0598','OSVDB-51136',''),(22329,'CoffeeCup Software Password Wizard 4.0 - HTML Source Password Retrieval','Local','Windows','2003-03-03',1,'','',''),(21561,'ZYXEL Prestige 642R Router - Malformed Packet Denial of Service','DoS','Hardware','2002-07-17',1,'CVE-2002-1071','OSVDB-9982',''),(21718,'Microsoft SQL 2000/7.0 - Agent Jobs Privilege Escalation','Remote','Windows','2002-08-15',1,'CVE-2002-0721','OSVDB-10138,OSVDB-10137,OSVDB-10136',''),(7762,'EDraw Office Viewer 5.4 - \'HttpDownloadFile()\' Insecure Method','Remote','Windows','2009-01-14',1,'','',''),(7710,'Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service','DoS','Windows','2009-01-09',1,'','',''),(21584,'Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)','Local','Linux','2002-06-29',1,'CVE-2002-1814','OSVDB-59768',''),(21655,'Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow','DoS','Hardware','2002-07-26',1,'CVE-2002-0813','OSVDB-854',''),(21835,'qdPM 7.0 - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-10-10',1,'','OSVDB-82978',''),(7570,'ILIAS 3.7.4 - \'ref_id\' Blind SQL Injection','WebApps','PHP','2008-12-24',1,'CVE-2008-5816','OSVDB-51138',''),(22131,'Linux Kernel 2.0.x/2.2.x/2.4.x (FreeBSD 4.x) - Network Device Driver Frame Padding Information Disclosure','Remote','BSD','2007-03-23',1,'CVE-2003-0001','OSVDB-3873',''),(21560,'Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)','Remote','Multiple','2002-06-17',1,'CVE-2002-0392','OSVDB-838',''),(21717,'Microsoft Windows XP - HCP URI Handler Abuse','Remote','Windows','2002-08-15',1,'CVE-2002-0974','OSVDB-3001',''),(7834,'Ninja Blog 4.8 - Cross-Site Request Forgery/HTML Injection','WebApps','PHP','2009-01-19',1,'','',''),(7659,'WSN Guest 1.23 - \'Search\' SQL Injection','WebApps','PHP','2009-01-04',1,'CVE-2009-0704','OSVDB-52260',''),(6914,'SFS EZ Hot or Not - \'phid\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6776','OSVDB-49540',''),(22195,'PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution','WebApps','PHP','2003-01-22',1,'','',''),(7761,'Netvolution CMS 1.0 - Cross-Site Scripting / SQL Injection','WebApps','ASP','2009-01-14',1,'CVE-2009-5103,CVE-2009-5102','OSVDB-76481,OSVDB-76480',''),(21785,'HCView - WriteAV Crash (PoC)','DoS','Windows','2012-10-07',1,'','OSVDB-87041',''),(21654,'IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow','Remote','Windows','2002-07-25',1,'CVE-2002-1076','OSVDB-4990',''),(7709,'VUPlayer 2.49 - \'.asx\' HREF Local Buffer Overflow (PoC)','DoS','Windows','2009-01-09',1,'CVE-2009-0174','OSVDB-52015',''),(22328,'Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow (PoC)','DoS','Windows','2003-03-05',1,'','OSVDB-58904',''),(21583,'Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)','Local','Linux','2002-06-29',1,'CVE-2002-1814','OSVDB-59768',''),(21834,'phpMyAdmin 3.5.2.2 - \'server_sync.php\' Backdoor (Metasploit)','WebApps','PHP','2012-10-10',1,'CVE-2012-5159','OSVDB-85739',''),(22130,'AN HTTPD 1.41 e - Cross-Site Scripting','Remote','Multiple','2003-01-06',1,'CVE-2003-1271','OSVDB-59639',''),(7833,'Joomla! Component com_waticketsystem - Blind SQL Injection','WebApps','PHP','2009-01-19',1,'CVE-2009-0333','OSVDB-51498',''),(21716,'Omnistar Mailer 7.2 - Multiple Vulnerabilities','WebApps','PHP','2012-10-03',0,'','OSVDB-85909,OSVDB-85908,OSVDB-85907,OSVDB-85906,OSVDB-85905,OSVDB-85904,OSVDB-85903,OSVDB-85902,OSVDB-85901',''),(7658,'PNPHPBB2 < 1.2i - \'ModName\' Multiple Local File Inclusions','WebApps','PHP','2009-01-04',1,'CVE-2009-0592','OSVDB-51129,OSVDB-51128,OSVDB-51127,OSVDB-51126,OSVDB-51125,OSVDB-51124',''),(21559,'Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)','Remote','Multiple','2002-06-17',1,'CVE-2002-0392','OSVDB-838',''),(7569,'doop CMS 1.4.0b - Cross-Site Request Forgery / Arbitrary File Upload','WebApps','PHP','2008-12-24',1,'','',''),(6913,'SFS EZ Webring - \'cat\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6246','OSVDB-49512',''),(21582,'Macromedia JRun 3/4 - Administrative Authentication Bypass','Remote','Windows','2002-06-28',1,'CVE-2002-0665','OSVDB-5151',''),(7708,'MP3 TrackMaker 1.5 - \'.mp3\' Local Heap Overflow (PoC)','DoS','Windows','2009-01-09',1,'CVE-2009-0175','OSVDB-51502',''),(21653,'KaZaA Media Desktop 1.7.1 - Large Message Denial of Service','DoS','Windows','2002-07-25',1,'CVE-2002-2306','OSVDB-59567',''),(21833,'PhpTax - \'pfilez\' Execution Remote Code Injection (Metasploit)','WebApps','PHP','2012-10-10',1,'','OSVDB-86992',''),(22194,'Microsoft Windows XP/2000/NT 4.0 - Locator Service Buffer Overflow','Remote','Windows','2003-01-22',1,'CVE-2003-0003','OSVDB-7117',''),(21784,'Netris 0.3/0.4/0.5 - Remote Memory Corruption','Remote','Linux','2002-09-09',1,'CVE-2002-1566','OSVDB-13781',''),(22327,'3Com SuperStack 3 Firewall - Content Filter Bypassing','Remote','Multiple','2003-03-05',1,'','',''),(22129,'H-Sphere WebShell 2.4 - Remote Command Execution','Remote','Linux','2003-01-06',1,'CVE-2003-1247','OSVDB-60391',''),(7832,'phpads 2.0 - Multiple Vulnerabilities','WebApps','PHP','2009-01-19',1,'','',''),(7760,'TeamSpeak 2.0.23.17 - Remote File Disclosure','Remote','Multiple','2009-01-14',1,'','',''),(21558,'My Postcards 6.0 - \'MagicCard.cgi\' Arbitrary File Disclosure','WebApps','CGI','2002-06-15',1,'CVE-2002-1966','OSVDB-39356',''),(7568,'Joomla! Component com_allhotels - Blind SQL Injection','WebApps','PHP','2008-12-23',1,'CVE-2008-5875,CVE-2008-5874','OSVDB-51548',''),(7657,'webSPELL 4.01.02 - \'id\' Remote Edit Topics','WebApps','PHP','2009-01-04',1,'','',''),(21715,'WordPress Plugin spider Calendar - Multiple Vulnerabilities','WebApps','PHP','2012-10-03',1,'','OSVDB-85898,OSVDB-85897',''),(6912,'Article Publisher PRO 1.5 - Authentication Bypass','WebApps','PHP','2008-10-31',1,'CVE-2008-4901','OSVDB-49506',''),(21783,'PHPGB 1.1/1.2 - PHP Code Injection','WebApps','PHP','2002-09-09',1,'CVE-2002-1481','OSVDB-10465',''),(22193,'WinRAR 2.90/3.0/3.10 - Archive File Extension Buffer Overrun','Local','Windows','2003-01-22',1,'','',''),(21581,'Summit Computer Networks Lil\' HTTP Server 2 - \'URLCount.cgi\' HTML Injection','Remote','Windows','2002-06-27',1,'CVE-2002-1008','OSVDB-8391',''),(7831,'Ninja Blog 4.8 - Remote Information Disclosure','WebApps','PHP','2009-01-19',1,'CVE-2009-0325','OSVDB-51470',''),(21831,'PLIB 1.8.5 - \'ssg/ssgParser.cxx\' Local Buffer Overflow','Local','Windows','2012-10-09',0,'CVE-2012-4552','OSVDB-87001',''),(21652,'Microsoft SQL Server 2000 - Resolution Service Heap Overflow','Remote','Windows','2002-07-25',1,'CVE-2002-0649','OSVDB-4577',''),(7759,'Syzygy CMS 0.3 - Authentication Bypass','WebApps','PHP','2009-01-14',1,'','',''),(22326,'File 3.x - Utility Local Memory Allocation','Local','Linux','2003-03-06',1,'CVE-2003-1092','OSVDB-14743',''),(7707,'IntelliTamper (2.07/2.08) - Language Catalog Overflow (SEH)','Local','Windows','2009-01-08',1,'','',''),(22128,'H-Sphere WebShell 2.4 - Local Privilege Escalation','Local','Linux','2003-01-06',1,'CVE-2003-1247','OSVDB-60391',''),(22192,'YABB SE 0.8/1.4/1.5 - \'Packages.php\' Remote File Inclusion','WebApps','PHP','2003-01-22',1,'','OSVDB-53675',''),(21557,'ZeroBoard 4.1 - PHP Include File Arbitrary Command Execution','WebApps','PHP','2002-06-15',1,'CVE-2002-1704','OSVDB-21563',''),(7567,'Joomla! Component com_lowcosthotels - Blind SQL Injection','WebApps','PHP','2008-12-23',1,'CVE-2008-5875,CVE-2008-5874,CVE-2008-5865,CVE-2008-5864','OSVDB-51548,OSVDB-50947',''),(21782,'Oracle 8.1.x/9.0/9.2 - TNS Listener Service_CurLoad Remote Denial of Service','DoS','Multiple','2002-09-09',1,'','',''),(6911,'SFS EZ Affiliate - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6780','OSVDB-49554',''),(7758,'Dark Age CMS 0.2c Beta - Authentication Bypass','WebApps','PHP','2009-01-13',1,'CVE-2009-0326','',''),(7656,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (3)','Local','Windows','2009-01-04',1,'','',''),(21651,'Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection','Remote','Windows','2002-07-25',1,'CVE-2002-0982','OSVDB-10133',''),(7830,'RCBlog 1.03 - Authentication Bypass','WebApps','PHP','2009-01-19',1,'','',''),(21830,'Gom Player 2.1.44.5123 - \'UNICODE\' Null Pointer Dereference','DoS','Windows','2012-10-09',1,'','OSVDB-87002',''),(21580,'Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow','DoS','Linux','2002-06-25',1,'CVE-2002-1013','OSVDB-5030',''),(21713,'NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)','Local','Windows','2012-10-03',0,'','OSVDB-85788',''),(22325,'File 3.x - Local Stack Overflow Code Execution (2)','Local','Unix','2003-03-04',1,'CVE-2003-0102','OSVDB-6456',''),(22127,'DCP-Portal 5.0.1 - \'lib.php?Root\' Remote File Inclusion','WebApps','PHP','2003-01-06',1,'','OSVDB-7026',''),(7706,'Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script','Remote','Windows','2009-01-08',1,'','',''),(22191,'Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service','DoS','Linux','2003-01-22',1,'','',''),(21556,'Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service','DoS','Windows','2002-06-15',1,'CVE-2002-1705','OSVDB-21562',''),(7566,'Google Chrome - \'ChromeHTML://\' Remote Parameter Injection','Remote','Windows','2008-12-23',1,'CVE-2008-5750,CVE-2008-5749','OSVDB-51320,OSVDB-51135',''),(7757,'Word Viewer OCX 3.2 - Remote Command Execution','Remote','Windows','2009-01-13',1,'','',''),(7655,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (2)','Local','Windows','2009-01-04',1,'','',''),(7829,'Gallery Kys 1.0 - Admin Password Disclosure / Persistent Cross-Site Scripting','WebApps','PHP','2009-01-19',1,'','',''),(21650,'Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow','Remote','Windows','2002-07-25',1,'CVE-2002-0644','OSVDB-4776',''),(21781,'Trillian Instant Messaging 0.x - Credential Encryption','Local','Windows','2002-09-09',1,'CVE-2002-2162','OSVDB-10793',''),(21712,'Google Toolbar 1.1.60 - Search Function Denial of Service','DoS','Windows','2002-08-15',1,'CVE-2002-1444','OSVDB-7898',''),(7705,'XOOPS 2.3.2 - \'mydirname\' PHP Remote Code Execution','WebApps','PHP','2009-01-08',1,'','OSVDB-51447,OSVDB-51446,OSVDB-51445,OSVDB-51444',''),(21829,'XOOPS 1.0 RC3 - HTML Injection','WebApps','PHP','2002-09-24',1,'CVE-2002-1802','OSVDB-59314',''),(22324,'File 3.x - Local Stack Overflow Code Execution (1)','Local','Unix','2003-03-04',1,'CVE-2003-0102','OSVDB-6456',''),(6910,'SFS EZ BIZ PRO - SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6245','OSVDB-49548',''),(21579,'OpenSSH 3.x - Challenge-Response Buffer Overflow (2)','Remote','Unix','2002-06-24',1,'CVE-2002-0640','OSVDB-839',''),(21555,'Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting','Remote','Windows','2002-06-14',1,'CVE-2002-0938','OSVDB-5049',''),(7756,'Nofeel FTP Server 3.6 - \'CWD\' Remote Memory Consumption','DoS','Windows','2009-01-13',1,'','',''),(22190,'ESCPUtil 1.15.2 2 - Printer Name Local Buffer Overflow','Local','Linux','2003-01-21',1,'','',''),(7828,'Joomla! Component com_news - SQL Injection','WebApps','PHP','2009-01-19',1,'','',''),(7565,'StormBoard 1.0.1 - SQL Injection','WebApps','PHP','2008-12-23',1,'CVE-2008-5726','OSVDB-51023',''),(21649,'Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting','Remote','Multiple','2002-07-24',1,'CVE-2002-1060','OSVDB-4989',''),(21711,'Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering','Remote','Windows','2002-08-15',1,'CVE-2002-0980','OSVDB-3053',''),(7755,'PowerPoint Viewer OCX 3.1 - Remote Command Execution','Remote','Windows','2009-01-13',1,'','',''),(22323,'XFree86 4.2 - \'XLOCALEDIR\' Local Buffer Overflow (4)','Local','Linux','2003-03-03',1,'','',''),(22189,'MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow','Local','Linux','2003-01-21',1,'CVE-2003-0034','OSVDB-12270',''),(21578,'OpenSSH 3.x - Challenge-Response Buffer Overflow (1)','Remote','Unix','2002-06-24',1,'CVE-2002-0640','OSVDB-839',''),(7654,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (1)','Local','Windows','2009-01-04',1,'CVE-2009-3429','OSVDB-53249',''),(21780,'phpGB 1.1 - HTML Injection','WebApps','PHP','2002-09-09',1,'CVE-2002-1480','OSVDB-9215',''),(7564,'Getleft 1.2 - Remote Buffer Overflow (PoC)','DoS','Multiple','2008-12-23',1,'CVE-2008-6897','OSVDB-56850',''),(21828,'HP Procurve 4000M Switch - Device Reset Denial of Service','DoS','Hardware','2002-09-24',1,'CVE-2002-1147','OSVDB-10861',''),(6909,'Adult Banner Exchange Website - \'targetid\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6101','OSVDB-48727',''),(7827,'SmartVmd ActiveX 1.1 - Remote File Deletion','Remote','Windows','2009-01-19',1,'','OSVDB-51682',''),(21648,'Pegasus Mail 4.0 1 - Message Header Buffer Overflow','Remote','Windows','2002-07-24',1,'CVE-2002-1075','OSVDB-6481',''),(21554,'Imatix Xitami 2.5 - GSL Template Cross-Site Scripting','Remote','Windows','2002-06-14',1,'CVE-2002-1965','OSVDB-59219',''),(21710,'MyWebServer 1.0.2 - Long HTTP Request HTML Injection','Remote','Windows','2002-08-14',1,'CVE-2002-1453','OSVDB-6659',''),(21510,'Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow','Remote','Windows','2002-07-27',1,'CVE-2002-0371','OSVDB-3004',''),(7704,'Pizzis CMS 1.5.1 - Blind SQL Injection','WebApps','PHP','2009-01-08',1,'','OSVDB-51307',''),(22187,'CVS 1.11.x - Directory Request Double-Free Heap Corruption','Remote','Linux','2003-01-20',1,'CVE-2003-0015','OSVDB-3227',''),(21779,'WoltLab Burning Board 2.0 - SQL Injection','WebApps','PHP','2002-09-09',1,'CVE-2002-1505','OSVDB-10106',''),(7754,'DMXReady Account List Manager 1.1 - Contents Change','WebApps','ASP','2009-01-13',1,'','',''),(22322,'XFree86 4.2 - \'XLOCALEDIR\' Local Buffer Overflow (3)','Local','Linux','2003-03-03',1,'','',''),(7563,'phpEmployment - \'PHP Upload\' Arbitrary File Upload','WebApps','PHP','2008-12-23',1,'CVE-2008-6920','OSVDB-50981',''),(21646,'WordPress Theme Archin 3.2 - Configuration Access','WebApps','PHP','2012-10-01',0,'','OSVDB-86991',''),(21577,'HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow','Local','HP-UX','2002-11-06',1,'CVE-2002-0991','OSVDB-11362',''),(6908,'SFS EZ Link Directory - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6808','OSVDB-49549',''),(7703,'PHP-Fusion Mod vArcade 1.8 - \'comment_id\' SQL Injection','WebApps','PHP','2009-01-08',1,'','OSVDB-51997',''),(7653,'webSPELL 4 - Authentication Bypass','WebApps','PHP','2009-01-03',1,'','',''),(21709,'MyWebServer 1.0.2 - Search Request Remote Buffer Overflow','Remote','Windows','2002-08-14',1,'CVE-2002-1452','OSVDB-5523',''),(21553,'Mewsoft NetAuction 3.0 - Cross-Site Scripting','WebApps','CGI','2002-06-14',1,'CVE-2002-1703','OSVDB-21556',''),(21778,'phpGB 1.x - SQL Injection','WebApps','PHP','2002-09-09',1,'CVE-2002-1482','OSVDB-10111',''),(7826,'SmartVmd ActiveX 1.1 - Remote File Overwrite','Remote','Windows','2009-01-19',1,'','OSVDB-51682',''),(21509,'Teekai Tracking Online 1.0 - Cross-Site Scripting','WebApps','PHP','2002-06-03',1,'CVE-2002-2055','OSVDB-4163',''),(21827,'HP Compaq Insight Manager - Web Interface Cross-Site Scripting','Remote','Hardware','2002-09-23',1,'CVE-2002-2422','OSVDB-59171',''),(21645,'Foxit Reader 5.4.3.0920 - Crash (PoC)','DoS','Windows','2012-10-01',1,'','OSVDB-86990',''),(21576,'Working Resources BadBlue 1.7 - \'ext.dll\' Cross-Site Scripting','Remote','Windows','2002-06-23',1,'CVE-2002-1685','OSVDB-21390',''),(7753,'HSPell 1.1 - \'cilla.cgi\' Remote Command Execution','WebApps','CGI','2009-01-13',1,'','',''),(22321,'XFree86 4.2 - \'XLOCALEDIR\' Local Buffer Overflow (2)','Local','Linux','2003-03-03',1,'','',''),(21708,'Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection','WebApps','PHP','2002-08-14',1,'CVE-2002-1457','OSVDB-10113',''),(7702,'GOM Player 2.0.12.3375 - \'.asx\' Local Stack Overflow','Local','Windows','2009-01-08',1,'','',''),(6907,'SFS EZ Home Business Directory - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6783','OSVDB-49552',''),(7652,'Destiny Media Player 1.61 - \'.lst\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-03',1,'CVE-2009-3429','OSVDB-53249',''),(21777,'Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution','Remote','Windows','2002-09-09',1,'CVE-2002-1187','OSVDB-2998',''),(21826,'FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)','DoS','Windows','2012-10-09',1,'','OSVDB-87000',''),(21644,'Pine 4.x - Empty MIME Boundary Denial of Service','DoS','Unix','2002-07-24',1,'CVE-2002-2325','OSVDB-60238',''),(21575,'Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow','DoS','Multiple','2002-06-22',1,'CVE-2002-0653','OSVDB-842',''),(7824,'Joomla! Component com_pccookbook - \'recipe_id\' Blind SQL Injection','WebApps','PHP','2009-01-19',1,'CVE-2009-0329','OSVDB-51672',''),(22320,'XFree86 4.2 - \'XLOCALEDIR\' Local Buffer Overflow (1)','Local','Linux','2003-03-03',1,'','',''),(7752,'DMXReady News Manager 1.1 - Arbitrary Category Change','WebApps','ASP','2009-01-13',1,'','',''),(21552,'PHP Classifieds 6.0.5 - Cross-Site Scripting','WebApps','PHP','2002-06-14',1,'CVE-2002-1702','OSVDB-21555',''),(21707,'GoAhead Web Server 2.1 - Arbitrary Command Execution','Remote','Windows','2002-08-14',1,'CVE-2002-1951','OSVDB-59786',''),(7701,'Samba < 3.0.20 - Remote Heap Overflow','Remote','Linux','2009-01-08',1,'','',''),(21508,'SafeNet Sentinel Keys Server - Crash (PoC)','DoS','Windows','2012-09-24',1,'','OSVDB-85737',''),(21643,'CodeBlue 5.1 - SMTP Response Buffer Overflow','Remote','Windows','2002-07-24',1,'CVE-2002-0280','OSVDB-14346',''),(21574,'Pirch IRC 98 Client - Malformed Link Buffer Overrun','Remote','Unix','2002-06-21',1,'CVE-2002-0928','OSVDB-11815',''),(6906,'SFS EZ Gaming Directory - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6781','OSVDB-49553',''),(7651,'Destiny Media Player 1.61 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-01-03',1,'CVE-2009-3429','OSVDB-53249',''),(7823,'QNX 6.4.0 - bitflipped ELF Binary \'id\' Kernel Panic (Denial of Service)','DoS','QNX','2009-01-19',1,'','',''),(7700,'CuteNews 1.4.6 - \'ip ban\' Authorized Cross-Site Scripting / Command Execution','WebApps','PHP','2009-01-08',1,'','OSVDB-51386,OSVDB-51385',''),(21776,'PHP 4.2.3 - Header Function Script Injection','WebApps','PHP','2002-09-07',1,'','',''),(21551,'Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow','Local','Windows','2002-06-14',1,'CVE-2002-0942','OSVDB-11913',''),(21825,'phpWebSite 0.8.2 - PHP File Inclusion','WebApps','PHP','2002-09-23',1,'CVE-2002-1135','OSVDB-3848',''),(7751,'dBpowerAMP Audio Player 2 - \'.pls\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-13',1,'','',''),(21706,'RedHat Interchange 4.8.x - Arbitrary File Read','Remote','Linux','2002-08-13',1,'CVE-2002-0874','OSVDB-7133',''),(22319,'HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure','Remote','Hardware','2003-03-03',1,'CVE-2002-1048','OSVDB-2079',''),(21507,'QNX 6.x - \'ptrace()\' Arbitrary Process Modification','Local','Linux','2002-06-03',1,'CVE-2002-2042','OSVDB-60028',''),(6905,'SFS EZ Hosting Directory - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6782','OSVDB-49551',''),(7822,'D-Bus Daemon < 1.2.4 - \'libdbus\' Denial of Service','DoS','Multiple','2009-01-19',1,'CVE-2008-3834','',''),(21573,'YaBB 1 - Invalid Topic Error Page Cross-Site Scripting','WebApps','CGI','2002-06-21',1,'CVE-2002-0955','OSVDB-9234',''),(7650,'Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Vulnerabilities','WebApps','PHP','2009-01-03',1,'','OSVDB-51255',''),(21642,'GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting','Remote','CGI','2002-07-24',1,'CVE-2002-0855','OSVDB-9239',''),(21824,'Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)','DoS','Windows','2012-10-09',1,'','OSVDB-86999',''),(7750,'PowerPoint Viewer OCX 3.1 - Remote File Overwrite','DoS','Windows','2009-01-13',1,'','',''),(21775,'SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service','DoS','Linux','2002-09-02',1,'CVE-2002-2370','OSVDB-55111',''),(21550,'Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow','Local','Windows','2002-06-14',1,'CVE-2002-0942','OSVDB-11913',''),(7699,'QuoteBook - Remote Configuration File Disclosure','WebApps','PHP','2009-01-07',1,'CVE-2009-0829,CVE-2009-0828','OSVDB-51389,OSVDB-51388,OSVDB-51387',''),(21506,'QNX RTOS 6.1 - \'PKG-Installer\' Local Buffer Overflow','Local','Linux','2002-06-03',1,'CVE-2002-2041','OSVDB-56497',''),(22318,'Webchat 0.77 - \'Defines.php\' Remote File Inclusion','WebApps','PHP','2003-03-03',1,'','',''),(21705,'Microsoft Internet Explorer 6 - File Attachment Script Execution','Remote','Windows','2002-08-13',1,'','OSVDB-90933',''),(6904,'Absolute NewsLetter 6.1 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6861','OSVDB-55883',''),(21572,'Half-Life Server 1.1/3.1 - New Player Flood Denial of Service','DoS','Multiple','2002-06-20',1,'CVE-2002-0964','OSVDB-5001',''),(21641,'GNU Mailman 2.0.x - Subscribe Cross-Site Scripting','Remote','CGI','2002-07-24',1,'CVE-2002-0855','OSVDB-9239',''),(7821,'Fhimage 1.2.1 - Remote Command Execution (mq = off)','WebApps','PHP','2009-01-19',1,'','OSVDB-51484',''),(21505,'QNX RTOS 6.1 - \'/usr/photon/bin/phlocale\' Environment Variable Buffer Overflow','Local','Linux','2002-06-03',1,'CVE-2002-2041','OSVDB-56496',''),(21774,'HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow','Local','Unix','2002-07-10',1,'CVE-2002-1605','OSVDB-18185',''),(21823,'Trillian 0.74 - IRC Oversized Data Block Buffer Overflow','DoS','Windows','2002-09-22',1,'CVE-2002-1486','',''),(7698,'PHP-Fusion Mod E-Cart 1.3 - \'items.php\' SQL Injection','WebApps','PHP','2009-01-07',1,'CVE-2009-0832','OSVDB-51998',''),(21549,'Microsoft SQL Server 2000 - Password Encrypt procedure Buffer Overflow','Local','Windows','2002-06-14',1,'CVE-2002-0624','OSVDB-10158',''),(7649,'Destiny Media Player 1.61 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-02',1,'CVE-2009-3429','OSVDB-53249',''),(22317,'GTCatalog 0.8.16/0.9 - Remote File Inclusion','WebApps','PHP','2003-03-03',1,'','OSVDB-51202',''),(6903,'SFS EZ HotScripts-like Site - \'cid\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6243','OSVDB-49546',''),(7749,'Office Viewer ActiveX Control 3.0.1 - Remote Command Execution','Remote','Windows','2009-01-13',1,'','',''),(7697,'PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection','WebApps','PHP','2009-01-07',1,'CVE-2009-0831','OSVDB-51440',''),(21504,'QNX RTOS 4.25/6.1 - \'phgrafx-startup\' Local Privilege Escalation','Local','Linux','2002-06-03',1,'CVE-2002-2040','OSVDB-56494',''),(7820,'Fhimage 1.2.1 - Remote Index Change','WebApps','PHP','2009-01-19',1,'','OSVDB-51484',''),(21773,'HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (2)','Local','Unix','2002-08-30',1,'','',''),(22316,'Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure (2)','WebApps','PHP','2003-02-28',1,'','',''),(7648,'phpskelsite 1.4 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-01-02',1,'CVE-2009-0596,CVE-2009-0595,CVE-2009-0594','OSVDB-51215,OSVDB-51214,OSVDB-51213',''),(21822,'Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities','WebApps','Multiple','2012-10-09',0,'','OSVDB-87007,OSVDB-87006,OSVDB-87005,OSVDB-87003',''),(7748,'Office Viewer ActiveX Control 3.0.1 - \'Save\' Remote File Overwrite','Remote','Windows','2009-01-13',1,'','',''),(21704,'W3C CERN HTTPd 3.0 Proxy - Cross-Site Scripting','Remote','Unix','2002-08-12',1,'CVE-2002-1445','OSVDB-9004',''),(21548,'ColdFusion MX - Missing Template Cross-Site Scripting','Remote','CFM','2002-06-13',1,'CVE-2002-1700','OSVDB-21557',''),(7696,'Winamp GEN_MSN Plugin - Heap Buffer Overflow (PoC)','DoS','Windows','2009-01-07',1,'CVE-2009-0833','OSVDB-51369',''),(6902,'Absolute FAQ Manager 6.0 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6854','OSVDB-55864',''),(21640,'Cobalt Qube 3.0 - Authentication Bypass','WebApps','PHP','2002-07-24',1,'CVE-2002-1058','OSVDB-9053',''),(7819,'ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure','WebApps','PHP','2009-01-18',1,'CVE-2009-0331','OSVDB-51671',''),(7647,'VMware 2.5.1 - \'VMware-authd\' Remote Denial of Service','DoS','Multiple','2009-01-02',1,'CVE-2009-0177','OSVDB-51180',''),(22315,'Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure (1)','WebApps','PHP','2003-02-28',1,'','',''),(21503,'QNX RTOS 4.25/6.1 - \'phgrafx\' Local Privilege Escalation','Local','Linux','2002-06-03',1,'CVE-2002-2040','OSVDB-56493',''),(21772,'HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (1)','Local','Unix','2002-07-03',1,'','',''),(7747,'Word Viewer OCX 3.2 - ActiveX \'Save\' Remote File Overwrite','Remote','Windows','2009-01-13',1,'','',''),(21821,'Trillian 0.74 - IRC PART Message Denial of Service','DoS','Windows','2002-09-22',1,'CVE-2002-1488','OSVDB-10798',''),(21639,'VMware GSX Server 2.0 - Authentication Server Buffer Overflow','Remote','Windows','2002-07-24',1,'CVE-2002-0814','OSVDB-5078',''),(7695,'VUPlayer 2.49 - \'.pls\' Universal Buffer Overflow','Local','Windows','2009-01-07',1,'CVE-2009-0182','OSVDB-51539',''),(21547,'Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation','Local','Windows','2012-09-27',0,'','OSVDB-85820',''),(6901,'Absolute News Feed 1.0 - Remote Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6855','OSVDB-55917',''),(21703,'Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment Denial of Service','DoS','Windows','2002-08-11',1,'','OSVDB-90932',''),(7646,'PHP 5.2.8 gd library - \'imageRotate()\' Information Leak','Local','Multiple','2009-01-02',1,'CVE-2008-5498','OSVDB-51031',''),(21502,'QNX RTOS 4.25/6.1 - su Password Hash Disclosure','Local','Linux','2002-06-03',1,'CVE-2002-2039','OSVDB-56495',''),(7818,'SCMS 1 - Local File Inclusion','WebApps','PHP','2009-01-18',1,'CVE-2009-0330','OSVDB-51499',''),(21771,'AFD 1.2.x - Working Directory Local Buffer Overflow / Local Privilege Escalation','Local','Unix','2002-09-04',1,'CVE-2002-1503','OSVDB-14542',''),(22314,'Sendmail 8.12.x - Header Processing Buffer Overflow (2)','Remote','Unix','2003-03-02',1,'CVE-2002-1337','OSVDB-4502',''),(21638,'Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access','Remote','Multiple','2002-07-24',1,'CVE-2002-2314','OSVDB-60255',''),(7817,'Click&Email - Authentication Bypass','WebApps','PHP','2009-01-18',1,'','',''),(7694,'Audacity 1.6.2 - \'.aup\' Remote Off-by-One Crash','DoS','Windows','2009-01-07',1,'','',''),(21546,'Trend Micro Control Manager 5.5/6.0 AdHocQuery - (Authenticated) Blind SQL Injection','WebApps','Windows','2012-09-27',1,'CVE-2012-2998','OSVDB-85807',''),(21501,'QNX RTOS 4.25 - dumper Arbitrary File Modification','Local','Linux','2002-05-31',1,'CVE-2002-0793','OSVDB-12216',''),(7645,'Built2Go PHP Rate My Photo 1.46.4 - Arbitrary File Upload','WebApps','PHP','2009-01-02',1,'','',''),(7746,'Joomla! Component gigCalendar 1.0 - SQL Injection','WebApps','PHP','2009-01-13',1,'CVE-2009-0726','OSVDB-52257',''),(7816,'DS-IPN.NET Digital Sales IPN - Database Disclosure','WebApps','ASP','2009-01-18',1,'CVE-2009-0328','OSVDB-51455',''),(21637,'ZYXEL Prestige 642R Router - Malformed IP Packet Denial of Service','DoS','Hardware','2002-07-24',1,'CVE-2002-1072','OSVDB-9983',''),(6900,'Absolute News Manager 5.1 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6856','OSVDB-55916',''),(21819,'Trillian 0.74 - IRC Raw Messages Denial of Service','DoS','Windows','2002-09-22',1,'CVE-2002-1487','OSVDB-10799',''),(21770,'Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service','DoS','Hardware','2002-09-03',1,'CVE-2002-1101','OSVDB-8923',''),(21702,'Midicart ASP - Remote Customer Information Retrieval','WebApps','ASP','2002-08-10',1,'CVE-2002-1432','OSVDB-15971',''),(7693,'Perception LiteServe 2.0.1 - \'user\' Remote Buffer Overflow (PoC)','DoS','Windows','2009-01-07',1,'','',''),(21500,'QNX RTOS 4.25 - monitor Arbitrary File Modification','Local','Linux','2002-05-31',1,'CVE-2002-0793','OSVDB-12215',''),(7692,'CoolPlayer 2.19 - \'PlaylistSkin\' Local Buffer Overflow','Local','Windows','2009-01-07',1,'','',''),(21769,'Aestiva HTML/OS 2.4 - Cross-Site Scripting','WebApps','CGI','2002-09-03',1,'CVE-2002-1494','OSVDB-9213',''),(7815,'Joomla! Component Gigcal 1.x - \'id\' SQL Injection','WebApps','PHP','2009-01-18',1,'CVE-2009-0730','OSVDB-52826',''),(21499,'QNX RTOS 4.25 - \'CRTTrap\' File Disclosure','Local','Linux','2002-05-31',1,'CVE-2002-0793','OSVDB-12217',''),(6899,'A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting','Remote','Hardware','2008-10-31',1,'CVE-2008-6824,CVE-2008-6823','OSVDB-54894,OSVDB-49466,OSVDB-49465',''),(7644,'Built2Go PHP Link Portal 1.95.1 - Arbitrary File Upload','WebApps','PHP','2009-01-02',1,'','',''),(21768,'Super Site Searcher - Remote Command Execution','WebApps','CGI','2002-09-03',1,'CVE-2002-2420','OSVDB-43129',''),(7691,'Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal','WebApps','PHP','2009-01-07',1,'CVE-2009-0113','OSVDB-51172',''),(21545,'JAMF Casper Suite MDM - Cross-Site Request Forgery','WebApps','JSP','2012-09-27',0,'CVE-2012-4051','OSVDB-85742',''),(21498,'Evolvable Shambala Server 4.5 - Web Server Denial of Service','DoS','Windows','2002-05-31',1,'CVE-2002-0876','OSVDB-8443',''),(6898,'U-Mail Webmail 4.91 - \'edit.php\' Arbitrary File Write','WebApps','PHP','2008-10-31',1,'CVE-2008-4932','OSVDB-49542',''),(7814,'BibCiter 1.4 - Multiple SQL Injections','WebApps','PHP','2009-01-16',1,'CVE-2009-0324','OSVDB-51564,OSVDB-51563,OSVDB-51562',''),(21636,'Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion','Remote','Windows','2002-07-23',1,'CVE-2002-2312','OSVDB-60233',''),(7690,'PollHelper - Remote Configuration File Disclosure','WebApps','PHP','2009-01-06',1,'CVE-2009-0827','OSVDB-51185',''),(21767,'NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting','Remote','Multiple','2002-09-02',1,'CVE-2002-1497','OSVDB-9211',''),(21818,'Null HTTPd 0.5 - Remote Heap Overflow','Remote','Linux','2002-09-23',1,'CVE-2002-1496','OSVDB-9212',''),(7643,'Konqueror 4.1 - Cross-Site Scripting / Remote Crash','DoS','Multiple','2009-01-01',1,'','',''),(21701,'ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)','Local','Linux','2002-08-10',1,'CVE-2002-0851','OSVDB-5067',''),(21497,'IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)','Local','Linux','2002-05-30',1,'CVE-2002-0905','OSVDB-10134',''),(6897,'cPanel 11.x - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-10-31',1,'CVE-2008-6927,CVE-2008-6926','OSVDB-56919,OSVDB-49518',''),(21544,'Netscape 4.77 - Composer Font Face Field Buffer Overflow','DoS','Multiple','2002-06-13',1,'CVE-2002-1766','OSVDB-59752',''),(21766,'FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injections','WebApps','ASP','2002-08-31',1,'CVE-2002-1499','OSVDB-10107',''),(7689,'BlogHelper - Remote Configuration File Disclosure','WebApps','PHP','2009-01-06',1,'CVE-2009-0826','OSVDB-51204',''),(21496,'IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)','Local','Linux','2002-05-30',1,'CVE-2002-0905','OSVDB-10134',''),(21635,'SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)','Remote','Windows','2002-07-23',1,'CVE-2002-1059','OSVDB-4991',''),(21817,'Rudi Benkovic JAWMail 1.0 - Script Injection','WebApps','PHP','2002-09-23',1,'CVE-2002-1495','OSVDB-10331',''),(6896,'Logz podcast CMS 1.3.1 - \'art\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-4897,CVE-2008-4896','OSVDB-49503,OSVDB-49502',''),(21765,'Webmin 0.x - \'RPC\' Privilege Escalation','Remote','Linux','2002-08-28',1,'CVE-2002-2360','OSVDB-60228',''),(7813,'Simple PHP NewsLetter 1.5 - Local File Inclusion','WebApps','PHP','2009-01-16',1,'CVE-2009-0340','OSVDB-51669,OSVDB-51668',''),(7688,'Cain & Abel 4.9.25 - \'Cisco IOS-MD5\' Local Buffer Overflow','Local','Windows','2009-01-07',1,'','OSVDB-51399',''),(21700,'ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)','Local','Linux','2002-08-10',1,'CVE-2002-0851','OSVDB-5067',''),(7642,'PowerClan 1.14a - Authentication Bypass','WebApps','PHP','2009-01-01',1,'CVE-2009-0707','OSVDB-51112',''),(21543,'Ruslan Communications Builder - Authentication Bypass','WebApps','Java','2002-06-13',1,'CVE-2002-0951','OSVDB-10119',''),(21634,'SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)','DoS','Windows','2002-07-23',1,'CVE-2002-1059','OSVDB-4991',''),(6895,'SFS EZ Adult Directory - \'directory.php\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6784','OSVDB-49550',''),(7687,'PlaySms 0.9.3 - Multiple Local/Remote File Inclusions','WebApps','PHP','2009-01-06',1,'CVE-2009-0103,CVE-2008-5881','OSVDB-51251,OSVDB-51250,OSVDB-51249,OSVDB-51248,OSVDB-51247',''),(21495,'CGIScript.net - \'csPassword.cgi\' 1.0 HTAccess File Modification','WebApps','CGI','2002-05-30',1,'CVE-2002-0919','OSVDB-14500',''),(7641,'PowerNews 2.5.4 - \'newsid\' SQL Injection','WebApps','PHP','2009-01-01',1,'CVE-2009-0705','OSVDB-51110',''),(21764,'Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure','Remote','Windows','2002-08-26',1,'CVE-2002-1143','OSVDB-10733',''),(7812,'MPlayer 1.0rc2 - TwinVQ Stack Buffer Overflow (PoC)','DoS','Multiple','2009-01-16',1,'','',''),(21633,'SmartMax MailMax 4.8 - Popmax Buffer Overflow','Remote','Windows','2002-07-20',1,'CVE-2002-1057','OSVDB-4992',''),(21494,'CGIScript.net - \'csPassword.cgi\' 1.0 Information Disclosure','WebApps','CGI','2002-05-30',1,'CVE-2002-0919,CVE-2002-0918','OSVDB-14500,OSVDB-14499',''),(21542,'AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow','Remote','Windows','2002-06-13',1,'CVE-2002-0968','OSVDB-3780',''),(7686,'ItCMS 2.1a - Authentication Bypass','WebApps','PHP','2009-01-06',1,'CVE-2009-0493','OSVDB-51845',''),(21699,'Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration','Remote','Hardware','2002-08-09',1,'CVE-2002-0812','OSVDB-11315',''),(6894,'SFS EZ Gaming Directory - \'directory.php\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-6781','OSVDB-49553',''),(7640,'w3blabor CMS 3.3.0 - Authentication Bypass','WebApps','PHP','2009-01-01',1,'CVE-2009-0597','OSVDB-51108',''),(21763,'Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (3)','Local','Linux','2002-08-28',1,'CVE-2002-1506','OSVDB-6067',''),(6893,'Absolute Control Panel XE 1.5 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6859','OSVDB-55913',''),(21632,'PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service','DoS','Unix','2002-07-22',1,'CVE-2002-2309','OSVDB-60232',''),(21493,'Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure','WebApps','CFM','2002-05-29',1,'CVE-2002-0879','OSVDB-13302',''),(21762,'Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (2)','Local','Linux','2002-08-28',1,'CVE-2002-1506','OSVDB-6067',''),(7639,'phpScribe 0.9 - \'user.cfg\' Remote Configuration Disclosure','WebApps','PHP','2009-01-01',1,'','',''),(7811,'Aj Classifieds For Sale 3.0 - Arbitrary File Upload','WebApps','PHP','2009-01-16',1,'','OSVDB-51495',''),(21541,'Microsoft SQL Server 2000 - SQLXML Script Injection','Remote','Windows','2002-06-12',1,'CVE-2002-0187','OSVDB-5343',''),(21698,'BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting','Remote','Windows','2002-08-09',1,'CVE-2002-2318','OSVDB-42679',''),(21761,'Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (1)','Local','Linux','2002-08-28',1,'CVE-2002-1506','OSVDB-6067',''),(21492,'Apache Tomcat 3.2.3/3.2.4 - \'RealPath.jsp\' Information Disclosuree','Remote','Multiple','2002-05-29',1,'CVE-2002-2007','OSVDB-13304',''),(6892,'Absolute Live Support 5.1 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6864','OSVDB-55880',''),(7638,'Memberkit 1.0 - Arbitrary File Upload','WebApps','PHP','2009-01-01',1,'','OSVDB-51207',''),(7810,'Aj Classifieds Personals 3.0 - Arbitrary File Upload','WebApps','PHP','2009-01-16',1,'','OSVDB-51494',''),(21697,'Apache 2.0 - Encoded Backslash Directory Traversal','Remote','Windows','2002-08-09',1,'CVE-2002-0661','OSVDB-859',''),(21540,'Microsoft SQL Server 2000 - \'SQLXML\' Buffer Overflow (PoC)','DoS','Windows','2002-06-12',1,'CVE-2002-0186','OSVDB-5347',''),(21760,'GDAM123 0.933/0.942 - Filename Buffer Overflow','Local','Unix','2002-08-24',1,'CVE-2002-1812','OSVDB-59764',''),(6891,'Absolute Form Processor 4.0 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6863','OSVDB-55881',''),(21696,'Qualcomm Eudora 5/6 - File Attachment Spoofing (2)','Remote','Windows','2002-08-08',1,'CVE-2002-2351','OSVDB-59466',''),(21491,'Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure','Remote','Multiple','2002-05-29',1,'CVE-2002-2007','OSVDB-13304',''),(7809,'Aj Classifieds Real Estate 3.0 - Arbitrary File Upload','WebApps','PHP','2009-01-16',1,'','OSVDB-51493',''),(7637,'Elecard MPEG Player 5.5 - \'.m3u\' Stack Buffer Overflow (PoC)','DoS','Windows','2009-01-01',1,'CVE-2009-0491','OSVDB-51075',''),(21539,'Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service','DoS','Multiple','2002-06-12',1,'CVE-2002-2338','OSVDB-60244',''),(21759,'mIRC 6.0 - Scripting ASCTime Buffer Overflow','Remote','Windows','2002-08-27',1,'CVE-2002-1456','OSVDB-6405',''),(7636,'PHPFootball 1.6 - Remote Hash Disclosure','WebApps','PHP','2009-01-01',1,'CVE-2009-0711,CVE-2009-0710,CVE-2009-0709','OSVDB-51105,OSVDB-51104,OSVDB-51103,OSVDB-51102',''),(6890,'Absolute Banner Manager - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6858','OSVDB-55915',''),(21490,'Apache Tomcat 3.2.3/3.2.4 - \'Source.jsp\' Information Disclosure','Remote','Multiple','2002-05-29',1,'CVE-2002-2007','OSVDB-13304',''),(21695,'Qualcomm Eudora 5/6 - File Attachment Spoofing (1)','Remote','Windows','2002-08-08',1,'CVE-2002-2351','OSVDB-59466',''),(21538,'Richard Gooch SimpleInit 2.0.2 - Open File Descriptor','Local','Linux','2002-06-12',1,'CVE-2002-0767','OSVDB-14437',''),(7807,'ASP ActionCalendar 1.3 - Authentication Bypass','WebApps','ASP','2009-01-16',1,'','OSVDB-51500',''),(21758,'Caldera X Server 7.1/8.0 - External Program Privileged Invocation','Local','Unix','2002-08-27',1,'CVE-2002-0987','OSVDB-5044',''),(6889,'Absolute Content Rotator 6.0 - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6862','OSVDB-55882',''),(21489,'Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link','Local','SCO','2002-05-29',1,'CVE-2002-0887','OSVDB-5060',''),(7635,'ASPThai.Net WebBoard 6.0 - SQL Injection','WebApps','PHP','2009-01-01',1,'CVE-2009-0703','OSVDB-52261',''),(7806,'blogit! - SQL Injection / File Disclosure / Cross-Site Scripting','WebApps','PHP','2009-01-16',1,'CVE-2009-0337,CVE-2009-0336,CVE-2009-0335,CVE-2009-0334','OSVDB-51670,OSVDB-51458,OSVDB-51457',''),(21537,'Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow','DoS','Linux','2002-06-12',1,'CVE-2002-1891','OSVDB-42013',''),(21757,'OmniHTTPd 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection','Remote','Windows','2002-08-26',1,'','',''),(21488,'Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure','Remote','Novell','2002-05-29',1,'CVE-2002-1634','OSVDB-17461',''),(6888,'Tribiq CMS 5.0.10a (Windows) - Local File Inclusion','WebApps','PHP','2008-10-31',1,'CVE-2008-4894,CVE-2008-4893','OSVDB-49496,OSVDB-49495',''),(7634,'Audacity 1.2.6 - \'.gro\' Local Buffer Overflow (PoC)','DoS','Windows','2009-01-01',1,'CVE-2009-0490','OSVDB-51070',''),(21536,'Macromedia JRun 3/4 JSP Engine - Denial of Service','DoS','Windows','2002-06-12',1,'CVE-2002-0937','OSVDB-34886',''),(21487,'Image Display System 0.8.1 - Directory Existence Disclosure','WebApps','CGI','2002-05-28',1,'CVE-2002-1837','OSVDB-59788',''),(7633,'EggBlog 3.1.10 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2009-01-01',1,'','OSVDB-51078',''),(6887,'Cybershade CMS 0.2b - Remote File Inclusion','WebApps','PHP','2008-10-31',1,'','OSVDB-52005',''),(21486,'PHPBB2 - Image Tag HTML Injection','WebApps','PHP','2002-05-26',1,'CVE-2002-0902','OSVDB-4296',''),(21535,'MakeBook 2.2 - Form Field Input Validation','WebApps','CGI','2002-06-12',1,'CVE-2002-0948','OSVDB-14469',''),(7632,'Nokia S60 SMS/MMS (Curse of Silence) - Denial of Service','DoS','Hardware','2009-01-01',1,'','OSVDB-51147',''),(21534,'Apache Tomcat 3/4 - JSP Engine Denial of Service','DoS','Linux','2002-06-12',1,'CVE-2002-0936','OSVDB-6630',''),(6886,'Tribiq CMS 5.0.9a (Beta) - Insecure Cookie Handling','WebApps','PHP','2008-10-31',1,'CVE-2008-6804','OSVDB-54418',''),(21485,'Microsoft Windows 95/98/2000/NT 4.0 - WinHlp Item Buffer Overflow','Remote','Windows','2002-05-27',1,'CVE-2002-0823','OSVDB-2991',''),(7631,'2Capsule - SQL Injection','WebApps','PHP','2009-01-01',1,'','OSVDB-51159',''),(21533,'CGIScript.net csNews 1.0 - Header File Type Restriction Bypass','WebApps','CGI','2002-06-11',1,'CVE-2002-0923','OSVDB-8134',''),(6885,'e107 Plugin lyrics_menu - \'l_id\' SQL Injection','WebApps','PHP','2008-10-31',1,'CVE-2008-4906','OSVDB-49492',''),(7630,'Megacubo 5.0.7 - \'mega://\' Arbitrary File Download and Execute','Remote','Windows','2009-01-01',1,'CVE-2008-6748','OSVDB-51106',''),(21532,'CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access','WebApps','CGI','2002-06-11',1,'CVE-2002-0922','OSVDB-8135',''),(21484,'Yahoo! Messenger 5.0 - Call Center Buffer Overflow','Remote','Windows','2002-05-27',1,'CVE-2002-0031','OSVDB-16016',''),(6883,'Absolute Poll Manager XE 4.1 - Insecure Cookie Handling','WebApps','PHP','2008-10-30',1,'CVE-2008-6860','OSVDB-55912',''),(7629,'DDL-Speed Script - \'acp/backup\' Admin Backup Bypass','WebApps','PHP','2009-01-01',1,'','',''),(21531,'Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow','DoS','Unix','2002-06-11',1,'','OSVDB-86925',''),(21483,'Opera 6.0.1/6.0.2 - Arbitrary File Disclosure','Remote','Windows','2002-05-27',1,'CVE-2002-0898','OSVDB-5054',''),(6882,'Absolute Podcast 1.0 - Remote Insecure Cookie Handling','WebApps','PHP','2008-10-30',1,'CVE-2008-6857','OSVDB-49467',''),(7628,'Viart shopping cart 3.5 - Multiple Vulnerabilities','WebApps','PHP','2009-01-01',1,'CVE-2008-6765,CVE-2008-6758','OSVDB-56280,OSVDB-53283,OSVDB-51029',''),(6881,'Absolute File Send 1.0 - Remote Insecure Cookie Handling','WebApps','PHP','2008-10-30',1,'','',''),(21530,'Seanox DevWex Windows Binary 1.2002.520 - File Disclosure','Remote','Windows','2002-06-08',1,'CVE-2002-0946','OSVDB-5048',''),(21482,'MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow','DoS','Linux','2002-05-24',1,'CVE-2002-0900','OSVDB-4743',''),(7627,'Pixel8 Web Photo Album 3.0 - SQL Injection','WebApps','ASP','2008-12-30',1,'CVE-2008-6153','OSVDB-51081',''),(6880,'Opera 9.61 - \'opera:historysearch\' Code Execution','Remote','Windows','2008-10-30',1,'','',''),(21529,'W-Agora 4.1.x - Remote File Inclusion','WebApps','PHP','2002-06-10',1,'CVE-2002-1878','OSVDB-11239',''),(21481,'Microsoft MSN Messenger 1 < 4 - Malformed Invite Request Denial of Service','DoS','Windows','2002-05-24',1,'CVE-2002-1831','OSVDB-59664',''),(7626,'Mole Group Vacation Estate Listing Script - Blind SQL Injection','WebApps','PHP','2008-12-30',1,'','OSVDB-51160',''),(6879,'MyPHP Forum 3.0 - Edit Topics / Blind SQL Injection','WebApps','PHP','2008-10-30',1,'CVE-2008-6777','OSVDB-54241',''),(21528,'Geeklog 1.3.5 - Calendar Event Form Script Injection','WebApps','PHP','2002-06-10',1,'CVE-2002-0962','OSVDB-8075',''),(21480,'GNU Mailman 2.0.x - Admin Login Cross-Site Scripting','WebApps','CGI','2002-05-20',1,'CVE-2002-0388','OSVDB-9281',''),(6878,'DjVu - ActiveX Control 3.0 ImageURL Property Overflow','Remote','Windows','2008-10-30',1,'CVE-2008-4922','OSVDB-49592',''),(21527,'MyHelpDesk 20020509 - SQL Injection','WebApps','PHP','2002-06-10',1,'CVE-2002-0932','OSVDB-10120',''),(21479,'OpenBB 1.0.0 RC3 - Cross-Site Scripting','WebApps','PHP','2002-05-24',1,'','OSVDB-86922',''),(6877,'Pro Traffic One - \'poll_results.php\' SQL Injection','WebApps','PHP','2008-10-29',1,'CVE-2008-6214','OSVDB-49482',''),(21526,'MyHelpDesk 20020509 - Cross-Site Scripting','WebApps','PHP','2002-06-10',1,'CVE-2002-0931','OSVDB-9238',''),(21478,'OpenBB 1.0 - Unauthorized Moderator Access','WebApps','PHP','2002-05-24',1,'CVE-2002-1830','OSVDB-5662',''),(6876,'Venalsur on-line Booking Centre - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-10-29',1,'CVE-2008-6216,CVE-2008-6215','OSVDB-52284,OSVDB-52283,OSVDB-49447,OSVDB-49446',''),(21525,'Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2002-06-10',1,'CVE-2002-0962','OSVDB-8074,OSVDB-8073',''),(21477,'Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)','DoS','Linux','2002-05-24',1,'CVE-2002-1827','OSVDB-59769',''),(21476,'Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)','DoS','Linux','2002-05-24',1,'CVE-2002-1827','OSVDB-59769',''),(21524,'ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusions','WebApps','PHP','2012-09-26',0,'','OSVDB-86675,OSVDB-86674,OSVDB-86673',''),(21523,'Cisco DPC2100 - Denial of Service','DoS','Hardware','2012-09-26',0,'CVE-2011-1613','OSVDB-72616',''),(21475,'LocalWEB2000 2.1.0 Standard - File Disclosure','Remote','Windows','2002-05-24',1,'CVE-2002-0897','OSVDB-5055',''),(21521,'ViArt Shop Enterprise 4.1 - Arbitrary Command Execution','WebApps','PHP','2012-09-25',0,'','OSVDB-85747',''),(21474,'OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection','WebApps','PHP','2002-05-24',1,'CVE-2002-1829,CVE-2002-0330','OSVDB-5320',''),(21520,'QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution','Remote','Linux','2012-09-25',1,'','OSVDB-86672',''),(21473,'ViewCVS 0.9.2 - Cross-Site Scripting','WebApps','CGI','2002-05-24',1,'CVE-2002-0771','OSVDB-6458',''),(21519,'MyHelpDesk 20020509 - HTML Injection','WebApps','PHP','2002-06-10',1,'CVE-2002-0931','OSVDB-9237',''),(21518,'X Window 4.0/4.1/4.2 - System Oversized Font Denial of Service','DoS','Linux','2002-06-10',1,'','OSVDB-86924',''),(21472,'Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service','DoS','Hardware','2002-05-23',1,'CVE-2002-0886','OSVDB-8861',''),(21517,'Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities','WebApps','PHP','2002-06-06',1,'CVE-2002-0961','OSVDB-14476',''),(21471,'NewAtlanta ServletExec/ISAPI 4.1 JSPServlet - Denial of Service','DoS','Windows','2002-05-22',1,'CVE-2002-0894','OSVDB-8380',''),(21516,'Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String','Local','Unix','2002-06-06',1,'','OSVDB-86923',''),(21470,'NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure','Remote','Windows','2002-05-22',1,'CVE-2002-0893','OSVDB-783',''),(21515,'Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting','Remote','Windows','2002-06-06',1,'CVE-2002-2062','OSVDB-3049',''),(21469,'NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure','Remote','Windows','2002-05-22',1,'CVE-2002-0892','OSVDB-784',''),(21514,'Splatt Forum 3.0 - Image Tag HTML Injection','WebApps','PHP','2002-06-06',1,'CVE-2002-0959','OSVDB-9233',''),(21468,'Matu FTP Server 1.13 - Remote Buffer Overflow','Remote','Windows','2002-05-22',1,'CVE-2002-0895','OSVDB-9838',''),(21467,'Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)','Remote','Windows','2002-05-21',1,'CVE-2002-0799','OSVDB-12076',''),(21513,'Telindus 1100 Series Router - Administration Password Leak','Remote','Hardware','2002-06-05',1,'CVE-2002-0949','OSVDB-4766',''),(21466,'Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)','Remote','Windows','2002-05-20',1,'CVE-2002-0799','OSVDB-12076',''),(21512,'Slurp 1.10 - SysLog Remote Format String','DoS','FreeBSD','2002-06-04',1,'CVE-2002-0913','OSVDB-14456',''),(21465,'Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service','DoS','Hardware','2002-05-21',1,'CVE-2002-2315','OSVDB-60078',''),(21511,'Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow','Remote','Multiple','2002-06-04',1,'CVE-2002-0907','OSVDB-14449',''),(21464,'Hosting Controller 1.x - \'Browse.asp\' File Disclosure','WebApps','ASP','2002-05-19',1,'CVE-2002-0775','OSVDB-6460',''),(21463,'mcNews 1.x - File Disclosure','WebApps','PHP','2002-05-17',1,'','OSVDB-86920',''),(21462,'FreeBSD 4.x - Process Concealment Bypass','Local','FreeBSD','2002-05-18',1,'','OSVDB-86921',''),(21461,'Phorum 3.3.2 - Cross-Site Scripting','WebApps','PHP','2002-05-18',1,'','OSVDB-11145,OSVDB-11144',''),(21460,'CGIScript.net 1.0 - Information Disclosure','WebApps','CGI','2002-05-17',1,'','OSVDB-87430,OSVDB-87429,OSVDB-87428,OSVDB-87427,OSVDB-87426,OSVDB-87425,OSVDB-87424,OSVDB-87423,OSVDB-87422,OSVDB-87421,OSVDB-87420,OSVDB-87419',''),(21459,'Phorum 3.3.2a - Remote Command Execution','WebApps','PHP','2002-05-17',1,'CVE-2002-0764','OSVDB-11141',''),(21458,'Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection','Local','Linux','2002-05-17',1,'CVE-2002-1826','OSVDB-59770',''),(21457,'Hosting Controller 1.4 - Import Root Directory Command Execution','WebApps','ASP','2002-05-17',1,'CVE-2002-0773','OSVDB-6462',''),(21456,'Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access','Remote','Hardware','2002-05-17',1,'CVE-2002-0908','OSVDB-8865',''),(21455,'Hosting Controller 1.x - DSNManager Directory Traversal','WebApps','ASP','2002-05-17',1,'CVE-2002-0772','OSVDB-6459',''),(21454,'Clicky Web Pseudo-frames 1.0 - Remote File Inclusion','WebApps','PHP','2002-05-12',1,'','OSVDB-86919',''),(21453,'SonicWALL SOHO3 6.3 - Content Blocking Script Injection','Remote','Multiple','2002-05-17',1,'CVE-2002-2341','OSVDB-4408',''),(21452,'Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution','Remote','Windows','2002-05-15',1,'CVE-2002-0193,CVE-2002-0192','OSVDB-7850',''),(21451,'Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention','Remote','Windows','2002-05-15',1,'CVE-2002-0783','OSVDB-6271',''),(21450,'id Software Quake II Server 3.20/3.21 - Remote Information Disclosure','Remote','Multiple','2002-05-15',1,'CVE-2002-0770','OSVDB-9850',''),(21449,'NOCC 0.9.x - Webmail Script Injection','WebApps','PHP','2002-05-14',1,'CVE-2002-2343','OSVDB-58969',''),(21448,'XMB Forum 1.6 - Magic Lantern Log File','WebApps','PHP','2002-05-11',1,'','OSVDB-86917',''),(21447,'XMB Forum 1.6 - Magic Lantern Cross-Site Scripting','WebApps','PHP','2002-05-11',1,'','OSVDB-86918',''),(21446,'Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting','Remote','Windows','2002-04-17',1,'CVE-2002-0375','OSVDB-3458',''),(21445,'Critical Path InJoin Directory Server 4.0 - File Disclosure','Remote','Multiple','2002-05-10',1,'CVE-2002-0786','OSVDB-14438',''),(21444,'Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting','Remote','Multiple','2002-05-10',1,'CVE-2002-0787','OSVDB-9240',''),(21443,'WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)','Remote','Linux','2002-05-10',1,'CVE-2002-0379','OSVDB-790',''),(21442,'WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)','Remote','Linux','2002-05-10',1,'CVE-2002-0379','OSVDB-790',''),(21441,'Cisco ATA-186 - HTTP Device Configuration Disclosure','Remote','Hardware','2002-05-09',1,'CVE-2002-0769','OSVDB-8849',''),(21440,'ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String','Remote','BSD','2002-05-08',1,'CVE-2002-0702','OSVDB-14433',''),(21439,'MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow','Remote','Windows','2002-05-07',1,'CVE-2002-1740','OSVDB-31773',''),(21438,'WorldClient 5.0.x - Arbitrary File Deletion','Remote','Windows','2002-05-07',1,'CVE-2002-1741','OSVDB-31774',''),(21437,'Solaris 2/7/8/9 cachefsd - Remote Heap Overflow','Remote','Solaris','2002-01-01',1,'CVE-2002-0033','OSVDB-779',''),(21436,'B2 0.6 - \'b2edit.showposts.php?b2inc\' Remote File Inclusion','WebApps','PHP','2002-05-06',1,'CVE-2002-0734','OSVDB-50530',''),(21435,'askSam 4.0 Web Publisher - Cross-Site Scripting','WebApps','CGI','2002-05-05',1,'CVE-2002-1727','OSVDB-27074',''),(21434,'Outfront Spooky 2.x - Login SQL Query Manipulation Password','WebApps','ASP','2002-05-02',1,'CVE-2002-1720','OSVDB-23594',''),(21433,'MyGuestbook 1.0 - Script Injection','WebApps','CGI','2002-04-30',1,'CVE-2002-0732','OSVDB-8394',''),(21432,'BEA Systems WebLogic Server and Express 7.0 - Null Character Denial of Service','DoS','Windows','2002-04-30',1,'CVE-2002-0106','OSVDB-10341',''),(21431,'IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service','DoS','IRIX','2002-04-12',1,'CVE-2000-1193','OSVDB-2069',''),(21429,'3CDaemon 2.0 - Buffer Overflow (1)','DoS','Windows','2002-04-15',1,'CVE-2002-0606','OSVDB-6700',''),(21428,'Messagerie 1.0 - Arbitrary User Removal Denial of Service','DoS','PHP','2002-04-27',1,'','OSVDB-86916',''),(21427,'MiniBB 1.2 - Cross-Site Scripting','WebApps','PHP','2002-04-17',1,'','OSVDB-86911',''),(21426,'Blahz-DNS 0.2 - Direct Script Call Authentication Bypass','WebApps','PHP','2002-04-28',1,'CVE-2002-0599','OSVDB-5178',''),(21425,'DNSTools 2.0 - Authentication Bypass','WebApps','PHP','2002-04-28',1,'CVE-2002-0613','OSVDB-5176',''),(21424,'ADManager 1.1 - Content Manipulation','WebApps','PHP','2002-04-17',1,'','OSVDB-86912',''),(21423,'Ultimate PHP Board 1.0/1.1 - Image Tag Script Injection','WebApps','PHP','2002-04-25',1,'','OSVDB-86914',''),(21422,'ACME Labs thttpd 2.20 - Cross-Site Scripting','Remote','Linux','2002-04-25',1,'CVE-2002-0733','OSVDB-5125',''),(21421,'PHProjekt 2.x/3.x - Authentication Bypass','WebApps','PHP','2002-04-25',1,'CVE-2002-1757','OSVDB-59531',''),(21420,'Sudo 1.6.x - Password Prompt Heap Overflow','Local','Linux','2001-11-01',1,'CVE-2002-0184','OSVDB-5344',''),(21419,'Microsoft Outlook Express 5.5 - Denial of Service Device Denial of Service','DoS','Windows','2002-04-24',1,'','OSVDB-11948,OSVDB-11947',''),(21418,'Manhali 1.8 - Local File Inclusion','WebApps','PHP','2012-09-20',1,'','OSVDB-85681',''),(21417,'Thomson Wireless VoIP Cable Modem - Authentication Bypass','WebApps','Hardware','2012-09-20',0,'','OSVDB-85791',''),(21416,'Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service','DoS','Windows','2002-04-24',1,'','OSVDB-86913',''),(21415,'CGIScript.net - csMailto Hidden Form Field Remote Command Execution','Remote','CGI','2002-04-23',1,'CVE-2002-0749','OSVDB-6504',''),(21414,'GNU Screen 3.9.x Braille Module - Local Buffer Overflow','Local','Unix','2002-04-23',1,'CVE-2002-1602','OSVDB-19038',''),(21413,'National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service','DoS','Multiple','2002-04-19',1,'CVE-2002-0748','OSVDB-5119',''),(21412,'Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure','Remote','Unix','2002-04-23',1,'CVE-2002-2006','OSVDB-849',''),(21411,'vqServer 1.9.x - CGI Demo Program Script Injection','WebApps','CGI','2002-04-21',1,'CVE-2002-0731','OSVDB-9243',''),(21410,'Matu FTP 1.74 - Client Buffer Overflow','Remote','Windows','2002-04-23',1,'CVE-2002-0608','OSVDB-14429',''),(21409,'psyBNC 2.3 - Oversized Passwords Denial of Service','DoS','Unix','2002-04-22',1,'CVE-2002-0741','OSVDB-5120',''),(21408,'SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow','Local','Unix','2002-04-22',1,'CVE-2002-0740','OSVDB-14436',''),(21407,'Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - \'exec C Library\' Standard I/O File Descriptor Closure','Local','BSD','2002-04-23',1,'CVE-2002-0572','OSVDB-6095',''),(21406,'Philip Chinery\'s Guestbook 1.1 - Script Injection','WebApps','CGI','2002-04-21',1,'CVE-2002-0730','OSVDB-8395',''),(21405,'Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting','WebApps','CGI','2002-04-20',1,'CVE-2002-2011','OSVDB-4565',''),(21404,'Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service','DoS','Windows','2002-04-20',1,'CVE-2002-1714','OSVDB-23588',''),(21403,'PostBoard 2.0 - Topic Title Script Execution','WebApps','PHP','2002-04-19',1,'CVE-2002-0535','OSVDB-9248',''),(21402,'OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow','Remote','Linux','2002-04-19',1,'CVE-2002-0575','OSVDB-781',''),(21401,'PostBoard 2.0 - BBCode IMG Tag Script Injection','WebApps','PHP','2002-04-19',1,'CVE-2002-0535','OSVDB-9247',''),(21400,'Snitz Forums 2000 3.x - \'members.asp\' SQL Injection','WebApps','ASP','2002-04-19',1,'CVE-2002-0607','OSVDB-10069',''),(21399,'IcrediBB 1.1 - Script Injection','WebApps','PHP','2002-04-19',1,'CVE-2002-0590','OSVDB-9244',''),(7562,'PHPAdBoard - PHP uploads Arbitrary File Upload','WebApps','PHP','2008-12-23',1,'CVE-2008-6921','OSVDB-50996',''),(21398,'SSH2 3.0 - Restricted Shell Escape (Command Execution)','Local','Linux','2002-04-18',1,'CVE-2002-1715','OSVDB-23589',''),(7561,'phpGreetCards - Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2008-12-23',1,'CVE-2008-6849,CVE-2008-6848','OSVDB-50989,OSVDB-50988',''),(21397,'PVote 1.0/1.5 - Unauthorized Administrative Password Change','WebApps','PHP','2002-04-18',1,'CVE-2002-0589','OSVDB-14425',''),(21396,'torrenttrader 2.08 - Multiple Vulnerabilities','WebApps','PHP','2012-09-19',1,'','OSVDB-85566,OSVDB-85565,OSVDB-85564,OSVDB-85563,OSVDB-85562,OSVDB-85561,OSVDB-85560,OSVDB-85559',''),(7560,'CMS NetCat 3.12 - Multiple Vulnerabilities','WebApps','PHP','2008-12-23',1,'CVE-2008-5742,CVE-2008-5730,CVE-2008-5729,CVE-2008-5728','OSVDB-51046,OSVDB-51045,OSVDB-51044,OSVDB-51043,OSVDB-51042,OSVDB-51041,OSVDB-51040,OSVDB-51039,OSVDB-51038,OSVDB-51037,OSVDB-51036',''),(21395,'Fortigate UTM WAF Appliance - Multiple Vulnerabilities','WebApps','Hardware','2012-09-19',0,'','OSVDB-86082',''),(7380,'XOOPS 2.3.1 - Multiple Local File Inclusions','WebApps','PHP','2008-12-08',1,'CVE-2008-6884','OSVDB-50573,OSVDB-50572',''),(7559,'CMS NetCat 3.12 - \'password_recovery.php\' Blind SQL Injection','WebApps','PHP','2008-12-23',1,'CVE-2008-5727','OSVDB-50965',''),(21394,'SonicWALL email security 7.3.5 - Multiple Vulnerabilities','WebApps','Windows','2012-09-19',0,'','OSVDB-86081,OSVDB-86080',''),(7379,'MG2 0.5.1 - \'filename\' Remote Code Execution','WebApps','PHP','2008-12-08',1,'','',''),(7558,'PHPLD 3.3 - Blind SQL Injection','WebApps','PHP','2008-12-23',1,'CVE-2008-6851','OSVDB-55710',''),(7378,'asp talk - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-12-07',1,'','',''),(21393,'WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities','WebApps','PHP','2012-09-19',1,'','OSVDB-85660,OSVDB-85659',''),(7557,'PHPmotion 2.1 - Cross-Site Request Forgery','WebApps','PHP','2008-12-23',1,'CVE-2008-6729','OSVDB-50999',''),(7377,'PHPmyGallery Gold 1.51 - \'index.php\' Directory Traversal','WebApps','PHP','2008-12-07',1,'CVE-2008-5598','OSVDB-50848',''),(21392,'SpiceWorks 6.0.00993 - Multiple Script Injection Vulnerabilities','WebApps','Windows','2012-09-19',0,'','OSVDB-86091,OSVDB-86090,OSVDB-86089,OSVDB-86088,OSVDB-86087,OSVDB-86086,OSVDB-86085,OSVDB-86084',''),(7556,'PGP Desktop 9.0.6 - \'PGPwded.sys\' Local Denial of Service','DoS','Windows','2008-12-23',1,'CVE-2008-5731','OSVDB-50914',''),(7376,'QMail Mailing List Manager 1.2 - Database Disclosure','WebApps','ASP','2008-12-07',1,'CVE-2008-5606','OSVDB-50546',''),(21391,'PVote 1.0/1.5 - Poll Content Manipulation','WebApps','PHP','2002-04-18',1,'CVE-2002-0588','OSVDB-14423',''),(7375,'Mini-CMS 1.0.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-12-07',1,'CVE-2008-5593','OSVDB-50526',''),(7555,'Psi Jabber Client (Windows / Linux) - Remote Denial of Service','DoS','Multiple','2008-12-23',1,'CVE-2008-6393','OSVDB-52922',''),(21390,'Sambar Server 5.1 - Script Source Disclosure','Remote','CGI','2002-04-17',1,'CVE-2002-0737','OSVDB-5122',''),(7374,'Mini Blog 1.0.1 - \'index.php\' Multiple Local File Inclusions','WebApps','PHP','2008-12-07',1,'CVE-2008-5594','OSVDB-50527',''),(7554,'Mozilla Firefox 3.0.5 - location.hash Remote Crash','DoS','Windows','2008-12-23',1,'CVE-2009-2953,CVE-2008-5715','OSVDB-51032',''),(21389,'Microsoft Windows Server 2000 - Lanman Denial of Service (2)','DoS','Windows','2003-01-03',1,'CVE-2002-0597','OSVDB-5179',''),(7373,'aspmanage banners - Arbitrary File Upload / File Disclosure','WebApps','ASP','2008-12-07',1,'','',''),(7553,'Roundcube Webmail 0.2b - Remote Code Execution','WebApps','PHP','2008-12-22',1,'CVE-2008-5619','',''),(21388,'Microsoft Windows Server 2000 - Lanman Denial of Service (1)','DoS','Windows','2002-04-17',1,'CVE-2002-0597','OSVDB-5179',''),(7372,'Ikon ADManager 2.1 - Remote Database Disclosure','WebApps','ASP','2008-12-07',1,'CVE-2008-5596','OSVDB-50521',''),(7552,'REDPEACH CMS - SQL Injection','WebApps','PHP','2008-12-22',1,'','OSVDB-50945,OSVDB-50944',''),(21387,'WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow','DoS','Windows','2002-04-17',1,'CVE-2002-0595','OSVDB-10448',''),(7371,'Professional Download Assistant 0.1 - Database Disclosure','WebApps','ASP','2008-12-07',1,'CVE-2008-5572','OSVDB-50547',''),(21386,'AOL Instant Messenger 4.x - Arbitrary File Creation','Remote','Windows','2002-04-17',1,'CVE-2002-0591','OSVDB-9056',''),(7551,'Calendar Script 1.1 - Authentication Bypass','WebApps','PHP','2008-12-22',1,'CVE-2008-5737','OSVDB-50892',''),(7370,'Natterchat 1.12 - Database Disclosure','WebApps','ASP','2008-12-07',1,'CVE-2008-5602','OSVDB-50847',''),(21385,'Microsoft IIS 5.0 - \'CodeBrws.asp\' Source Code Disclosure','Remote','Windows','2002-04-16',1,'CVE-2002-1744','OSVDB-59561',''),(7369,'w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion','WebApps','PHP','2008-12-07',1,'CVE-2008-6158','OSVDB-52023',''),(7550,'CUPS < 1.3.8-4 - Local Privilege Escalation','Local','Multiple','2008-12-22',1,'CVE-2008-5377','OSVDB-50637',''),(21384,'Demarc PureSecure 1.0.5 - Authentication Check SQL Injection','Remote','Multiple','2002-04-15',1,'CVE-2002-0539','OSVDB-5239',''),(7368,'Product Sale Framework 0.1b - SQL Injection','WebApps','PHP','2008-12-07',1,'CVE-2008-5590','OSVDB-50851',''),(7549,'Roundcube Webmail 0.2-3 Beta - Code Execution','WebApps','PHP','2008-12-22',1,'CVE-2008-5619','',''),(21383,'xNewsletter 1.0 - Form Field Input Validation','WebApps','PHP','2002-04-14',1,'','OSVDB-86908,OSVDB-86907',''),(7367,'PayPal eStore - Admin Password Change','WebApps','PHP','2008-12-07',1,'CVE-2008-6535','OSVDB-50682',''),(7548,'SolarCMS 0.53.8 - \'Forum\' Remote Cookies Disclosure','WebApps','PHP','2008-12-22',1,'CVE-2008-6345','OSVDB-50893',''),(21382,'XGB 1.2 - Remote Form Field Input Validation','WebApps','PHP','2002-04-14',1,'','OSVDB-86909',''),(7366,'Bonza Cart 1.10 - Admin Password Changing','WebApps','PHP','2008-12-07',1,'CVE-2008-5567','OSVDB-50635',''),(7547,'CoolPlayer 2.19 - \'.Skin\' Local Buffer Overflow ','Local','Windows','2008-12-22',1,'CVE-2008-5735','OSVDB-51016',''),(21381,'XGB Guestbook 1.2 - User-Embedded Scripting','WebApps','PHP','2002-04-15',1,'','OSVDB-86910',''),(7365,'DL PayCart 1.34 - Admin Password Changing','WebApps','PHP','2008-12-07',1,'CVE-2008-5565','OSVDB-50656',''),(7546,'Joomla! Component Volunteer 2.0 - SQL Injection','WebApps','PHP','2008-12-22',1,'CVE-2008-6337','OSVDB-50906',''),(7364,'IPNPro3 < 1.44 - Admin Password Changing','WebApps','PHP','2008-12-07',1,'CVE-2008-5568','OSVDB-50671',''),(21380,'Burning Board 1.1.1 - \'URL\' Manipulation','WebApps','PHP','2002-04-15',1,'CVE-2002-2021','OSVDB-59096',''),(7545,'yourplace 1.0.2 - Multiple Vulnerabilities / Remote Code Execution','WebApps','PHP','2008-12-22',1,'CVE-2008-6773,CVE-2008-6772,CVE-2008-6771,CVE-2008-6770,CVE-2008-6769','OSVDB-52911,OSVDB-52910,OSVDB-52909,OSVDB-52908,OSVDB-52907',''),(7363,'phpPgAdmin 4.2.1 - \'_language\' Local File Inclusion','WebApps','PHP','2008-12-06',1,'CVE-2008-5587','OSVDB-50545',''),(21379,'Melange Chat System 2.0.2 Beta 2 - \'/yell\' Remote Buffer Overflow','DoS','Multiple','2002-04-14',1,'CVE-2002-0552','OSVDB-10393',''),(7544,'Pligg 9.9.5b - Arbitrary File Upload / SQL Injection','WebApps','PHP','2008-12-22',1,'CVE-2008-5739','OSVDB-50913',''),(7362,'DesignWorks Professional 4.3.1 - \'.CCT\' File Local Stack Buffer Overflow (PoC)','DoS','Windows','2008-12-06',1,'CVE-2008-6363','OSVDB-50525',''),(21378,'Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community','Remote','Hardware','2002-04-15',1,'CVE-2002-0540','OSVDB-14415',''),(7361,'ASP PORTAL - Remote Database Disclosure','WebApps','ASP','2008-12-06',1,'CVE-2008-5562','OSVDB-50735',''),(21377,'SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting','WebApps','PHP','2002-04-13',1,'CVE-2002-0553','OSVDB-5235',''),(7543,'WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote File Disclosure','WebApps','PHP','2008-12-22',1,'CVE-2008-5752','OSVDB-50902',''),(7360,'ASP AutoDealer - Remote Database Disclosure','WebApps','ASP','2008-12-06',1,'CVE-2008-5608','OSVDB-50841',''),(21376,'Microsoft Internet Explorer 5.5/6.0 - History List Script Injection','Remote','Windows','2002-04-15',1,'CVE-2002-1688','OSVDB-2975',''),(7542,'Text Lines Rearrange Script - \'Filename\' File Disclosure','WebApps','PHP','2008-12-22',1,'CVE-2008-6336','OSVDB-50901',''),(7359,'ASPTicker 1.0 - Remote Database Disclosure','WebApps','ASP','2008-12-05',1,'CVE-2008-5603','OSVDB-50846',''),(21375,'ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities','Local','Linux','2002-04-11',1,'CVE-2002-0525','OSVDB-6873',''),(7541,'RSS Simple News - SQL Injection','WebApps','PHP','2008-12-22',1,'CVE-2008-6333','OSVDB-52324',''),(7358,'Visagesoft eXPert PDF EditorX - \'VSPDFEditorX.ocx\' Insecure Method','DoS','Windows','2008-12-05',1,'CVE-2008-6496','OSVDB-52819',''),(21374,'IBM Informix Web Datablade 4.1x - Page Request SQL Injection','WebApps','CGI','2002-04-11',1,'CVE-2002-0554','OSVDB-9680',''),(7357,'ASP Portal - Multiple SQL Injections','WebApps','ASP','2008-12-05',1,'CVE-2008-5605','OSVDB-50845,OSVDB-50844',''),(7540,'phpg 1.6 - Cross-Site Scripting / Full Path Disclosure / Denial of Service','WebApps','PHP','2008-12-21',1,'','',''),(7502,'r.cms 2.0 - Multiple SQL Injections','WebApps','PHP','2008-12-17',1,'','OSVDB-50814,OSVDB-50813,OSVDB-50812',''),(21373,'OpenBSD 2.9/3.0 - Default Crontab Root Command Injection','Local','OpenBSD','2002-04-11',1,'CVE-2002-0542','OSVDB-5269',''),(21372,'Microsoft IIS 4.0/5.0 - HTTP Error Page Cross-Site Scripting','Remote','Windows','2002-04-10',1,'CVE-2002-0148','OSVDB-3339',''),(7356,'ASP AutoDealer - SQL Injection / File Disclosure','WebApps','ASP','2008-12-05',1,'CVE-2008-5608,CVE-2008-5595','OSVDB-50841,OSVDB-50609',''),(7539,'Joomla! Component com_tophotelmodule 1.0 - Blind SQL Injection','WebApps','PHP','2008-12-21',1,'CVE-2008-5865,CVE-2008-5864','OSVDB-50947',''),(7501,'Microsoft SQL Server - \'sp_replwritetovarbin()\' Heap Overflow','Local','Windows','2008-12-17',1,'CVE-2008-5416,CVE-2008-4270','OSVDB-50589',''),(7355,'NULL FTP Server 1.1.0.7 - \'Site\' Command Injection','Remote','Windows','2008-12-05',1,'CVE-2008-6534','OSVDB-50486',''),(7538,'Joomla! Component com_hbssearch 1.0 - Blind SQL Injection','WebApps','PHP','2008-12-21',1,'CVE-2008-5865,CVE-2008-5864','OSVDB-50947',''),(21371,'Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (4)','Remote','Windows','2002-04-24',1,'CVE-2002-0079','OSVDB-768',''),(7537,'BLOG 1.55B - \'image_upload.php\' Arbitrary File Upload','WebApps','PHP','2008-12-21',1,'CVE-2008-5732','OSVDB-50876',''),(21370,'Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (3)','Remote','Windows','2002-04-10',1,'CVE-2002-0079','OSVDB-768',''),(7536,'CoolPlayer 2.19 - \'.Skin\' Local Buffer Overflow','Local','Windows','2008-12-21',1,'CVE-2008-5735','OSVDB-51016',''),(7354,'Tizag Countdown Creator 3 - Insecure Upload','WebApps','PHP','2008-12-05',1,'CVE-2008-6492','OSVDB-51305',''),(21369,'Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (2)','Remote','Windows','2002-04-14',1,'CVE-2002-0079','OSVDB-768',''),(7500,'K&S Shopsysteme - Arbitrary File Upload','WebApps','PHP','2008-12-17',1,'CVE-2008-6768','OSVDB-51210',''),(7535,'Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service','DoS','Hardware','2008-12-21',1,'','OSVDB-53107',''),(7534,'Emefa Guestbook 3.0 - Remote Database Disclosure','WebApps','ASP','2008-12-21',1,'CVE-2008-5852','OSVDB-50880',''),(21368,'Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)','Remote','Windows','2002-04-10',1,'CVE-2002-0079','OSVDB-768',''),(7353,'Cold BBS - Remote Database Disclosure','WebApps','ASP','2008-12-05',1,'CVE-2008-5597','OSVDB-50850',''),(7533,'PowerStrip 3.84 - \'pstrip.sys\' Local Privilege Escalation','Local','Windows','2008-12-21',1,'CVE-2008-5725','OSVDB-50943',''),(7499,'BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure','WebApps','ASP','2008-12-17',1,'','OSVDB-50794',''),(7532,'Chicomas 2.0.4 - Database Backup / File Disclosure / Cross-Site Scripting','WebApps','PHP','2008-12-21',1,'CVE-2008-5853','OSVDB-54361,OSVDB-54360',''),(21367,'Abyss Web Server 1.0 - File Disclosure','Remote','Windows','2002-04-07',1,'CVE-2002-0544,CVE-2002-0543','OSVDB-5237,OSVDB-11093',''),(7352,'Merlix Teamworx Server - File Disclosure/Bypass','WebApps','PHP','2008-12-05',1,'CVE-2008-5600,CVE-2008-5599','OSVDB-50647,OSVDB-50646',''),(7531,'ReVou Twitter Clone - Arbitrary File Upload','WebApps','PHP','2008-12-21',1,'CVE-2008-6751','OSVDB-51706',''),(21366,'Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object Denial of Service','DoS','Windows','2002-04-08',1,'','OSVDB-86906',''),(7497,'RSMScript 1.21 - Cross-Site Scripting / Insecure Cookie Handling','WebApps','PHP','2008-12-17',1,'CVE-2008-6743','OSVDB-50802',''),(7530,'Userlocator 3.0 - Blind SQL Injection','WebApps','PHP','2008-12-21',1,'CVE-2008-5863','OSVDB-51232',''),(21365,'phpGroupWare 0.9.13 - Debian Package Configuration','Remote','Linux','2002-04-03',1,'CVE-2002-0536','OSVDB-5153',''),(7529,'Constructr CMS 3.02.5 stable - Multiple Vulnerabilities','WebApps','PHP','2008-12-19',1,'CVE-2008-5860,CVE-2008-5859,CVE-2008-5847','OSVDB-51153,OSVDB-50889,OSVDB-50888',''),(7528,'OneOrZero helpdesk 1.6.x. - Arbitrary File Upload','WebApps','PHP','2008-12-19',1,'','OSVDB-51182',''),(21364,'NetBSD 1.x - \'TalkD\' User Validation','Remote','NetBSD_x86','2002-04-03',1,'','OSVDB-87418',''),(7527,'FreeLyrics 1.0 - Remote File Disclosure','WebApps','PHP','2008-12-19',1,'CVE-2008-5861','OSVDB-50877',''),(7351,'nightfall personal diary 1.0 - Cross-Site Scripting / File Disclosure','WebApps','PHP','2008-12-05',1,'CVE-2008-5592,CVE-2008-5591','OSVDB-50523,OSVDB-50522',''),(7496,'Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection','Remote','Hardware','2008-12-16',1,'CVE-2008-1094','OSVDB-50912',''),(21363,'Icecast 1.x - AVLLib Buffer Overflow','Remote','Unix','2002-02-16',1,'CVE-2002-0177','OSVDB-10445',''),(7526,'myPHPscripts Login Session 2.0 - Cross-Site Scripting / Database Disclosure','WebApps','PHP','2008-12-19',1,'CVE-2008-5855,CVE-2008-5854','OSVDB-50887,OSVDB-50886',''),(21362,'Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow','Local','Linux','2002-04-01',1,'CVE-2002-1767','OSVDB-59753',''),(7525,'Extract Website - \'Filename\' File Disclosure','WebApps','PHP','2008-12-19',1,'CVE-2008-6334','OSVDB-50915',''),(7350,'Rankem - Authentication Bypass','WebApps','ASP','2008-12-05',1,'CVE-2008-5589','OSVDB-50608',''),(7495,'Gnews Publisher .NET - SQL Injection','WebApps','ASP','2008-12-16',1,'CVE-2008-5767','OSVDB-50780',''),(21361,'Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure (MS02-023)','Remote','Windows','2002-04-02',1,'CVE-2002-0191','OSVDB-2970','OTHER-MS02-023'),(7349,'RankEm - \'siteID\' SQL Injection','WebApps','ASP','2008-12-05',1,'CVE-2008-5588','OSVDB-50858',''),(21360,'Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow','Local','Solaris','2002-04-02',1,'CVE-2002-0158','OSVDB-8703',''),(7348,'merlix educate servert - Authentication Bypass / File Disclosure','WebApps','ASP','2008-12-05',1,'CVE-2008-6871,CVE-2008-6870','OSVDB-56454,OSVDB-50524',''),(21359,'Progress Database 9.1 - sqlcpp Local Buffer Overflow','Local','Multiple','2002-03-22',1,'CVE-2001-1127','OSVDB-11904',''),(7494,'Zelta E Store - Arbitrary File Upload / Bypass / SQL Injection / Blind SQL Injection','WebApps','PHP','2008-12-16',1,'','',''),(7524,'Online Keyword Research Tool - \'download.php\' File Disclosure','WebApps','PHP','2008-12-19',1,'CVE-2008-6335','OSVDB-50916',''),(7347,'PEiD 0.92 - \'.PE\' File Universal Buffer Overflow','Local','Windows','2008-12-05',1,'','',''),(21358,'SquirrelMail 1.2.x - Theme Remote Command Execution','WebApps','PHP','2002-03-28',1,'CVE-2002-0516','OSVDB-5272',''),(7523,'ReVou Twitter Clone - Admin Password Change','WebApps','PHP','2008-12-19',1,'CVE-2008-6752','OSVDB-51705',''),(7346,'Multiple Membership Script 2.5 - \'id\' SQL Injection','WebApps','PHP','2008-12-05',1,'CVE-2008-6362','OSVDB-50575',''),(7493,'Liberum Help Desk 0.97.3 - SQL Injection / File Disclosure','WebApps','PHP','2008-12-16',1,'CVE-2008-6057','OSVDB-51778',''),(21357,'PostNuke 0.703 - caselist Arbitrary Module Include','WebApps','PHP','2002-03-28',1,'CVE-2002-2015','OSVDB-5511',''),(7345,'BNCwi 1.04 - Local File Inclusion','WebApps','PHP','2008-12-04',1,'CVE-2008-5948','OSVDB-50437',''),(7522,'MyPBS - \'seasonID\' SQL Injection','WebApps','PHP','2008-12-19',1,'CVE-2008-5851','OSVDB-51233',''),(21356,'LogWatch 2.1.1/2.5 - Insecure Temporary Directory Creation','Local','Linux','2002-03-27',1,'CVE-2002-0162','OSVDB-5776',''),(7492,'Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow','Local','Windows','2008-12-16',1,'CVE-2008-5664','OSVDB-50715',''),(7344,'Gravity GTD 0.4.5 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2008-12-04',1,'CVE-2008-5963,CVE-2008-5962','OSVDB-50470,OSVDB-50469',''),(7521,'WebcamXP 5.3.2.375 - Remote File Disclosure','Remote','Windows','2008-12-19',1,'CVE-2008-5862','OSVDB-50884',''),(7491,'Nukedit 4.9.8 - Remote Database Disclosure','WebApps','ASP','2008-12-16',1,'CVE-2008-5773','OSVDB-50744',''),(7520,'Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service','DoS','Multiple','2008-12-19',1,'CVE-2008-5081','OSVDB-50929',''),(7343,'Joomla! Component mydyngallery 1.4.2 - SQL Injection','WebApps','PHP','2008-12-04',1,'CVE-2008-5957','OSVDB-51578',''),(21355,'Citrix NFuse 1.51/1.6 - Cross-Site Scripting','Remote','JSP','2002-03-27',1,'CVE-2002-0504','OSVDB-9256',''),(7342,'My Simple Forum 3.0 - Local File Inclusion','WebApps','PHP','2008-12-04',1,'CVE-2008-5604','OSVDB-50433',''),(7490,'Aiyoota! CMS - Blind SQL Injection','WebApps','PHP','2008-12-16',1,'','OSVDB-50852',''),(7519,'MyPHPsite - Local File Inclusion','WebApps','PHP','2008-12-18',1,'CVE-2008-6018','OSVDB-50839',''),(21354,'CSSearch 2.3 - Remote Command Execution','Remote','CGI','2002-03-26',1,'CVE-2002-0495','OSVDB-761',''),(7341,'lcxbbportal 0.1 alpha 2 - Remote File Inclusion','WebApps','PHP','2008-12-04',1,'CVE-2008-5585','OSVDB-50860,OSVDB-50859',''),(7518,'Gobbl CMS 1.0 - Insecure Cookie Handling','WebApps','PHP','2008-12-18',1,'CVE-2008-5880','OSVDB-50825',''),(7489,'FLDS 1.2a - \'report.php\' SQL Injection','WebApps','PHP','2008-12-16',1,'CVE-2008-5778','OSVDB-50724',''),(7517,'Injader CMS 2.1.1 - \'id\' SQL Injection','WebApps','PHP','2008-12-18',1,'CVE-2008-5890','OSVDB-50717',''),(7488,'Web Wiz Guestbook 8.21 - Database Disclosure','WebApps','ASP','2008-12-16',1,'CVE-2003-1571','OSVDB-2492',''),(7340,'Easy News Content Management - Database Disclosure','WebApps','ASP','2008-12-04',1,'CVE-2008-6493','OSVDB-52822',''),(21353,'Linux Kernel 2.2.x/2.3/2.4.x - \'d_path()\' Path Truncation','Local','Linux','2002-03-26',1,'CVE-2002-0499','OSVDB-9586',''),(7516,'ESET Smart Security 3.0.672 - \'epfw.sys\' Local Privilege Escalation','Local','Windows','2008-12-18',1,'CVE-2008-5724','OSVDB-50942',''),(7339,'template creature - SQL Injection / File Disclosure','WebApps','PHP','2008-12-04',1,'CVE-2008-5951,CVE-2008-5950','OSVDB-51580,OSVDB-50438',''),(7487,'FaScript FaUpload - SQL Injection','WebApps','PHP','2008-12-16',1,'CVE-2008-5766','OSVDB-51072',''),(21352,'DCShop Beta 1.0 - Form Manipulation','WebApps','CGI','2002-03-25',1,'CVE-2002-0492','OSVDB-10433',''),(7515,'phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities','WebApps','PHP','2008-12-18',1,'CVE-2008-5879,CVE-2008-5878,CVE-2008-5877','OSVDB-50871,OSVDB-50870,OSVDB-50869,OSVDB-50868,OSVDB-50867,OSVDB-50866,OSVDB-50865',''),(7486,'Click&Rank - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-12-15',1,'CVE-2008-5889,CVE-2008-5888','OSVDB-50820,OSVDB-50819,OSVDB-50817,OSVDB-50816,OSVDB-50815',''),(21351,'WorkforceROI Xpede 4.1/7.0 - Weak Password Encryption','Local','Windows','2002-03-22',1,'CVE-2002-0486','OSVDB-10429',''),(7338,'User Engine Lite ASP - \'users.mdb\' Database Disclosure','WebApps','PHP','2008-12-04',1,'CVE-2008-5601','OSVDB-50439',''),(7514,'I-Rater Basic - SQL Injection','WebApps','PHP','2008-12-18',1,'CVE-2008-6017','OSVDB-50853',''),(7485,'clickandemail - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-12-15',1,'CVE-2008-5893,CVE-2008-5892','OSVDB-50823,OSVDB-50822,OSVDB-50821',''),(7513,'Calendar Script 1.1 - Insecure Cookie Handling','WebApps','PHP','2008-12-18',1,'CVE-2008-5738','OSVDB-50827',''),(7337,'wbstreet 1.0 - SQL Injection / File Disclosure','WebApps','PHP','2008-12-04',1,'CVE-2008-5956,CVE-2008-5955','OSVDB-51579,OSVDB-51575,OSVDB-50445,OSVDB-50444',''),(21350,'Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution','Remote','Windows','2002-03-21',1,'CVE-2002-0061','OSVDB-769',''),(7484,'Click&BaneX - Multiple SQL Injections','WebApps','ASP','2008-12-15',1,'','',''),(7512,'2532/Gigs 1.2.2 Stable - Remote Command Execution','WebApps','PHP','2008-12-18',1,'','',''),(7483,'CFAGCMS 1 - SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5781','OSVDB-51061',''),(7511,'2532/Gigs 1.2.2 Stable - Remote Authentication Bypass','WebApps','PHP','2008-12-18',1,'CVE-2008-6907','OSVDB-56829',''),(7336,'ccTiddly 1.7.4 - \'cct_base\' Remote File Inclusion','WebApps','PHP','2008-12-04',1,'CVE-2008-5949','OSVDB-51574,OSVDB-50451,OSVDB-50450,OSVDB-50449,OSVDB-50448,OSVDB-50447',''),(7482,'Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5776,CVE-2008-5775','OSVDB-51066,OSVDB-51065,OSVDB-51064',''),(21349,'PHP-Nuke 5.x - Error Message Web Root Disclosure','WebApps','PHP','2002-03-21',1,'CVE-2002-0483','OSVDB-6243',''),(7510,'2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities','WebApps','PHP','2008-12-18',1,'CVE-2008-6902,CVE-2008-6901','OSVDB-56860,OSVDB-56821,OSVDB-56820,OSVDB-56819,OSVDB-56818,OSVDB-56817',''),(7481,'WorkSimple 1.2.1 - Remote File Inclusion / Sensitive Data Disclosure','WebApps','PHP','2008-12-15',1,'CVE-2008-5765,CVE-2008-5764','OSVDB-50726,OSVDB-50725',''),(7335,'Multi SEO phpBB 1.1.0 - Remote File Inclusion','WebApps','PHP','2008-12-03',1,'CVE-2008-6377','OSVDB-50410',''),(7509,'Mini File Host 1.x - Arbitrary \'.PHP\' File Upload','WebApps','PHP','2008-12-18',1,'CVE-2008-6785','OSVDB-54242',''),(21348,'Webmin 0.x - Code Input Validation','Local','Linux','2002-03-20',1,'CVE-2002-1673','OSVDB-20873',''),(7508,'QuickerSite Easy CMS - Database Disclosure','WebApps','ASP','2008-12-17',1,'','',''),(21347,'PHP 3.0.x/4.x - Move_Uploaded_File open_basedir Circumvention','Local','PHP','2002-03-17',1,'CVE-2002-0484','OSVDB-5282',''),(7334,'RadASM 2.2.1.5 - \'.rap\' WindowCallProcA Pointer Hijack','Local','Windows','2008-12-03',1,'','OSVDB-50417',''),(7480,'CadeNix - SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5777','OSVDB-51063',''),(7507,'Lizardware CMS 0.6.0 - Blind SQL Injection','WebApps','PHP','2008-12-17',1,'CVE-2008-6787','OSVDB-54239',''),(7479,'XOOPS Module Amevents - SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5768','OSVDB-51071',''),(21346,'Microsoft Internet Explorer 5/6 / Mozilla 0.8/0.9.x / Opera 5/6 - JavaScript Interpreter Denial of Service','DoS','Windows','2002-03-19',1,'CVE-2002-0461','OSVDB-7849',''),(7333,'Rae Media Contact MS - Authentication Bypass','WebApps','PHP','2008-12-03',1,'CVE-2008-6389','OSVDB-50411',''),(7506,'TinyMCE 2.0.1 - \'menuID\' SQL Injection','WebApps','PHP','2008-12-17',1,'CVE-2008-6049','OSVDB-51782',''),(7478,'The Rat CMS Alpha 2 - Authentication Bypass','WebApps','PHP','2008-12-15',1,'CVE-2008-7003','OSVDB-57157',''),(7505,'Phoenician Casino FlashAX - ActiveX Remote Code Execution','Remote','Windows','2008-12-17',1,'CVE-2008-5691','OSVDB-50911',''),(7477,'Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)','Remote','Windows','2008-12-15',1,'CVE-2010-1175','OSVDB-63473',''),(7332,'ASP User Engine .NET - Remote Database Disclosure','WebApps','PHP','2008-12-03',1,'CVE-2008-6494','OSVDB-52821',''),(21345,'Qualcomm QPopper 4.0.x - Remote Denial of Service','DoS','Unix','2002-03-15',1,'CVE-2002-0454','OSVDB-5290',''),(7504,'Joomla! Component Tech Article 1.x - SQL Injection','WebApps','PHP','2008-12-17',1,'CVE-2008-6050','OSVDB-51781',''),(7331,'Joomla! Component JMovies 1.1 - \'id\' SQL Injection','WebApps','PHP','2008-12-03',1,'CVE-2008-5607','OSVDB-50842',''),(7476,'Mediatheka 4.2 - Blind SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5895','OSVDB-50784',''),(21344,'Microsoft Windows NT 4.0/2000 - Process Handle Local Privilege Escalation','Local','Windows','2002-03-13',1,'CVE-2002-0367','OSVDB-788',''),(7503,'PHP \'python\' Extension - \'safe_mode\' Local Bypass','Local','Multiple','2008-12-17',1,'','OSVDB-53573',''),(21343,'PHProjekt 3.1 - Remote File Inclusion','WebApps','PHP','2002-03-13',1,'CVE-2002-0451','OSVDB-5292',''),(7330,'ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)','DoS','Multiple','2008-12-03',1,'CVE-2008-5314','OSVDB-50363',''),(7475,'BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber','WebApps','PHP','2008-12-15',1,'CVE-2008-6906,CVE-2008-6905','OSVDB-56830,OSVDB-50721',''),(7474,'FLDS 1.2a - \'lpro.php\' SQL Injection','WebApps','PHP','2008-12-15',1,'CVE-2008-5779','OSVDB-50723',''),(21342,'Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)','Local','Linux','2002-02-27',1,'CVE-2002-0468','OSVDB-10425',''),(7329,'Cain & Abel 4.9.23 - \'.rdp\' Local Buffer Overflow','Local','Windows','2008-12-03',1,'CVE-2008-5405','OSVDB-50342',''),(7473,'EZ Publish < 3.9.5/3.10.1/4.0.1 - \'token\' Privilege Escalation','WebApps','PHP','2008-12-15',1,'','',''),(7472,'CodeAvalanche RateMySite - Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5896','OSVDB-51551',''),(7328,'Check New 4.52 - SQL Injection','WebApps','PHP','2008-12-03',1,'CVE-2008-5586','OSVDB-50416',''),(21341,'Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)','Local','Linux','2002-02-27',1,'CVE-2002-0468','OSVDB-10425',''),(7471,'CodeAvalanche Articles - Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5900','OSVDB-51556',''),(7470,'CodeAvalanche FreeWallpaper - Remote Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5897','OSVDB-51552',''),(21340,'Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution','Remote','CGI','2002-03-11',1,'CVE-2002-0436','OSVDB-10598',''),(7327,'Calendar MX Professional 2.0.0 - Blind SQL Injection','WebApps','ASP','2008-12-03',1,'CVE-2008-6378','OSVDB-50412',''),(7469,'CodeAvalanche FreeForAll - Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5899','OSVDB-51555',''),(21339,'Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass','Remote','Multiple','2002-03-11',1,'CVE-2002-0440','OSVDB-6162',''),(7468,'CodeAvalanche Directory - Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5898','OSVDB-51553',''),(7326,'Gallery MX 2.0.0 - Blind SQL Injection','WebApps','ASP','2008-12-03',1,'CVE-2008-6379','OSVDB-50422',''),(21338,'XTux Server 2001.0 6.01 - Garbage Denial of Service','DoS','Linux','2002-03-09',1,'CVE-2002-0431','OSVDB-2303',''),(7467,'Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)','DoS','Multiple','2008-12-15',1,'','',''),(21337,'Menasoft SPHEREserver 0.99 - Denial of Service','DoS','Multiple','2002-03-09',1,'CVE-2002-0406','OSVDB-5305',''),(7325,'Codefixer MailingListPro - Database Disclosure','WebApps','ASP','2008-12-02',1,'CVE-2008-6374','OSVDB-50435',''),(7466,'Forest Blog 1.3.2 - Remote Database Disclosure','WebApps','ASP','2008-12-15',1,'CVE-2008-5780','OSVDB-51062',''),(21336,'Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities','DoS','Windows','2002-03-08',1,'CVE-2002-0448','OSVDB-6772',''),(7465,'isweb CMS 3.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-12-14',1,'CVE-2008-5934,CVE-2008-5933','OSVDB-50742,OSVDB-50741',''),(21335,'Cobalt RaQ 2.0/3.0/4.0 XTR - \'MultiFileUpload.php\' Authentication Bypass (2)','Remote','PHP','2002-03-08',1,'CVE-2002-0430','OSVDB-13161',''),(7324,'Rapid Classified 3.1 - Database Disclosure','WebApps','PHP','2008-12-02',1,'CVE-2008-6388','OSVDB-52306',''),(7464,'ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection','WebApps','ASP','2008-12-14',1,'CVE-2008-5772','OSVDB-50708,OSVDB-50707',''),(21334,'Cobalt RaQ 2.0/3.0/4.0 XTR - \'MultiFileUpload.php\' Authentication Bypass (1)','Remote','PHP','2002-03-08',1,'CVE-2002-0430','OSVDB-13161',''),(7463,'ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection','WebApps','PHP','2008-12-14',1,'CVE-2008-6874','OSVDB-56555,OSVDB-56554',''),(7323,'SunByte e-Flower - \'id\' SQL Injection','WebApps','PHP','2008-12-02',1,'CVE-2008-5969','OSVDB-50378',''),(21333,'AOL Instant Messenger 4.x - Hyperlink Denial of Service','DoS','Windows','2002-03-01',1,'','OSVDB-87417',''),(7462,'ASPSiteWare Home Builder 1.0/2.0 - SQL Injection','WebApps','ASP','2008-12-14',1,'CVE-2008-5774','OSVDB-50731,OSVDB-50730,OSVDB-50729',''),(21331,'NCMedia Sound Editor Pro 7.5.1 - \'MRUList201202.dat\' File Handling Buffer Overflow','Local','Windows','2012-09-17',1,'','OSVDB-85788',''),(7461,'Flatnux - html/JavaScript Injection Cookie Grabber','WebApps','PHP','2008-12-14',1,'CVE-2008-5761,CVE-2008-5759','OSVDB-51073,OSVDB-50749,OSVDB-50748',''),(7322,'CMS MAXSITE Component Guestbook - Remote Command Execution','WebApps','PHP','2008-12-02',1,'CVE-2008-6446','OSVDB-52752',''),(7460,'EvansFTP - \'EvansFTP.ocx\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-12-14',1,'','OSVDB-57365',''),(21330,'Netsweeper WebAdmin Portal - Multiple Vulnerabilities','WebApps','PHP','2012-09-17',0,'CVE-2012-3859','OSVDB-83744',''),(7459,'CFAGCMS 1 - Remote File Inclusion','WebApps','PHP','2008-12-14',1,'CVE-2008-5922','OSVDB-51257',''),(7319,'Ocean12 Mailing List Manager Gold - File Disclosure / SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-12-02',1,'CVE-2008-5980,CVE-2008-5979,CVE-2008-5978','OSVDB-50398,OSVDB-50397,OSVDB-50396,OSVDB-50395',''),(21329,'Auxilium PetRatePro - Multiple Vulnerabilities','WebApps','PHP','2012-09-17',1,'','OSVDB-85554,OSVDB-85553,OSVDB-85552',''),(7458,'Mediatheka 4.2 - \'lang\' Local File Inclusion','WebApps','PHP','2008-12-14',1,'CVE-2008-5894','OSVDB-50783',''),(7457,'AvailScript Classmate Script - Arbitrary File Upload','WebApps','PHP','2008-12-14',1,'','',''),(7456,'AvailScript Article Script - Arbitrary File Upload','WebApps','PHP','2008-12-14',1,'CVE-2008-6900','OSVDB-56861',''),(7455,'The Rat CMS Alpha 2 - \'download.php\' Priviledge Escalation','WebApps','PHP','2008-12-14',1,'','',''),(7454,'Linux Kernel 2.6.27.7-generic/2.6.18/2.6.24-1 - Local Denial of Service','DoS','Linux','2008-12-14',1,'','',''),(7453,'FLDS 1.2a - \'redir.php\' SQL Injection','WebApps','PHP','2008-12-14',1,'CVE-2008-5928,CVE-2008-5779,CVE-2008-5778','OSVDB-50724,OSVDB-50723,OSVDB-50722',''),(7452,'ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow','Remote','Windows','2008-12-14',1,'CVE-2006-4948','OSVDB-29032',''),(7451,'PHP weather 2.2.2 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-12-14',1,'CVE-2008-5771,CVE-2008-5770','OSVDB-51068,OSVDB-51067',''),(7450,'CodeAvalanche FreeForum - Database Disclosure','WebApps','ASP','2008-12-14',1,'CVE-2008-5932','OSVDB-51517',''),(7449,'iyzi Forum 1.0b3 - Database Disclosure','WebApps','PHP','2008-12-14',1,'CVE-2008-5901','OSVDB-51374',''),(7448,'autositephp 2.0.3 - Local File Inclusion / Cross-Site Request Forgery / Edit File','WebApps','PHP','2008-12-14',1,'','',''),(7447,'ASP-DEV Internal E-Mail System - Authentication Bypass','WebApps','ASP','2008-12-14',1,'CVE-2008-5926','OSVDB-50746',''),(7446,'ASPired2Quote - Remote Database Disclosure','WebApps','ASP','2008-12-14',1,'CVE-2008-5885','OSVDB-51549',''),(7445,'Discussion Web 4 - Remote Database Disclosure','WebApps','ASP','2008-12-14',1,'CVE-2008-5886','OSVDB-51550',''),(7444,'Simple Text-File Login script (SiTeFiLo) 1.0.6 - File Disclosure / Remote File Inclusion','WebApps','PHP','2008-12-14',1,'CVE-2008-5763,CVE-2008-5762','OSVDB-50712,OSVDB-50711',''),(7443,'FlexPHPNews 0.0.6 / PRO - Authentication Bypass','WebApps','PHP','2008-12-14',1,'CVE-2008-5927','OSVDB-51538',''),(7442,'TmaxSoft JEUS - Alternate Data Streams File Disclosure','Remote','Windows','2008-12-12',1,'CVE-2008-6528','OSVDB-52787',''),(21327,'webERP 4.08.4 - \'WorkOrderEntry.php\' SQL Injection','WebApps','PHP','2012-09-17',0,'','OSVDB-86052',''),(21326,'Novell Groupwise 8.0.2 HP3 and 2012 - Integer Overflow','DoS','Windows','2012-09-17',1,'CVE-2012-0271','OSVDB-85426',''),(21324,'luxcal 2.7.0 - Multiple Vulnerabilities','WebApps','PHP','2012-09-17',1,'','OSVDB-85558,OSVDB-85557,OSVDB-85556,OSVDB-85555,OSVDB-73664',''),(21323,'libdbus - \'DBUS_SYSTEM_BUS_ADDRESS\' Local Privilege Escalation','Local','Linux','2012-07-17',0,'CVE-2012-3524,CVE-2012-4425','OSVDB-85480',''),(21320,'Internet Download Manager - Local Buffer Overflow (SEH)','Local','Windows','2012-09-14',1,'','OSVDB-86053',''),(21319,'Trend Micro Interscan Messaging Security Suite - Persistent Cross-Site Scripting / Cross-Site Request Forgery','WebApps','AIX','2012-09-14',0,'CVE-2012-2996,CVE-2012-2995','OSVDB-85604,OSVDB-85603',''),(21318,'Internet Download Manager - Local Stack Buffer Overflow','Local','Windows','2012-09-14',1,'','OSVDB-86053',''),(21317,'NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities','WebApps','PHP','2012-09-14',0,'','OSVDB-86204',''),(21316,'ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities','WebApps','PHP','2012-09-14',0,'','OSVDB-86203,OSVDB-86202,OSVDB-86201,OSVDB-86200',''),(21314,'OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One','Remote','Unix','2002-03-07',1,'CVE-2002-0083','OSVDB-730',''),(21313,'Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure','Remote','Windows','2002-03-05',1,'CVE-2002-0419','OSVDB-13426',''),(21312,'ReBB 1.0 - Image Tag Cross-Agent Scripting','WebApps','PHP','2002-03-04',1,'CVE-2002-0413','OSVDB-9280',''),(21311,'BPM Studio Pro 4.2 - HTTPd Directory Traversal','Remote','Windows','2002-02-27',1,'CVE-2002-0331','OSVDB-9048',''),(21310,'xtell 2.6.1 - User Status Remote Information Disclosure','Remote','Linux','2002-02-27',1,'CVE-2002-0333','OSVDB-9049',''),(21309,'xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities','Remote','Linux','2002-02-27',1,'CVE-2002-0332','OSVDB-5836',''),(21308,'Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting','WebApps','ASP','2002-02-27',1,'CVE-2002-0329','OSVDB-4639',''),(21307,'Rit Research Labs The Bat! 1.53 - Microsoft Denial of Service Device Name Denial of Service','DoS','Windows','2002-02-27',1,'CVE-2002-0338','OSVDB-14398',''),(21306,'Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service','DoS','Windows','2002-02-27',1,'CVE-2002-0335','OSVDB-14407',''),(21305,'Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service','DoS','Windows','2002-02-27',1,'CVE-2002-0336','OSVDB-14408',''),(21304,'IkonBoard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting','WebApps','PHP','2002-02-26',1,'CVE-2002-0328','OSVDB-9002',''),(21303,'Working Resources BadBlue 1.5/1.6 - Directory Traversal','Remote','Windows','2002-02-26',1,'CVE-2002-0325','OSVDB-721',''),(21302,'Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow','Local','Linux','2002-02-25',1,'CVE-2002-0327','OSVDB-12310',''),(21301,'OpenBB 1.0.x - Image Tag Cross-Agent Scripting','WebApps','PHP','2002-02-25',1,'CVE-2002-0330','OSVDB-5658',''),(21300,'XMB Forum 1.6 pre-beta - Image Tag Script Injection','WebApps','PHP','2002-02-22',1,'CVE-2002-0316','OSVDB-8874',''),(21299,'Powie PForum 1.1x - \'Username\' Cross-Site Scripting','WebApps','PHP','2002-02-22',1,'CVE-2002-0319','OSVDB-9285',''),(21298,'Essentia Web Server 2.1 - \'URL\' Remote Buffer Overflow','Remote','Windows','2003-07-04',1,'CVE-2006-5850,CVE-2002-0313','OSVDB-12309',''),(21297,'Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow','Remote','Unix','2002-02-21',1,'CVE-2002-0068','OSVDB-5378',''),(21296,'Cisco IOS 11/12 - SNMP Message Denial of Service','DoS','Hardware','2002-02-12',1,'CVE-2002-0013','OSVDB-3664',''),(21198,'Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)','Remote','Windows','2002-01-03',1,'CVE-2002-2031','OSVDB-3034',''),(21295,'GNUJSP 1.0 - File Disclosure','Remote','Multiple','2002-02-19',1,'CVE-2002-0300','OSVDB-5323',''),(21197,'BSCW 3.4/4.0 - Insecure Default Installation','Remote','Multiple','2002-01-03',1,'CVE-2002-0095','OSVDB-5374',''),(21294,'Phusion WebServer 1.0 - \'URL\' Remote Buffer Overflow','Remote','Windows','2002-02-16',1,'CVE-2002-0289','OSVDB-9000',''),(21196,'AOL Instant Messenger 4.x - Remote Buffer Overflow','Remote','Windows','2002-01-02',1,'CVE-2002-0005','OSVDB-2015',''),(21293,'Phusion WebServer 1.0 - Long URL Denial of Service','DoS','Windows','2002-02-16',1,'CVE-2002-0289','OSVDB-9000',''),(21195,'Microsoft Internet Explorer 5/6 - GetObject File Disclosure','Remote','Windows','2002-01-01',1,'CVE-2002-0023','OSVDB-3030',''),(21292,'Phusion WebServer 1.0 - Directory Traversal (2)','Remote','Windows','2002-02-16',1,'CVE-2002-0288','OSVDB-8999',''),(21194,'Abe Timmerman - \'zml.cgi\' File Disclosure','Remote','CGI','2001-12-31',1,'CVE-2001-1209','OSVDB-693',''),(21291,'Phusion WebServer 1.0 - Directory Traversal (1)','Remote','Windows','2002-02-16',1,'CVE-2002-0288','OSVDB-8999',''),(21193,'DeleGate 7.7.1 - Cross-Site Scripting','Remote','Multiple','2001-12-28',1,'CVE-2001-1202','OSVDB-6311',''),(21290,'Tarantella Enterprise 3 - Symbolic Link','Local','Unix','2002-02-19',1,'CVE-2002-0296','OSVDB-13949',''),(21192,'STunnel 3.x - Client Negotiation Protocol Format String','Remote','Linux','2001-12-22',1,'CVE-2002-0002','OSVDB-2012',''),(21289,'Ettercap 0.6.3.1 - Large Packet Buffer Overflow','Remote','Linux','2002-02-14',1,'CVE-2002-0276','OSVDB-5337',''),(21191,'OpenFiler 2.x - NetworkCard Command Execution (Metasploit)','Remote','Linux','2012-09-10',1,'','OSVDB-93881,OSVDB-69984',''),(21288,'Sawmill 6.2.x - Admin Password Insecure Default Permissions','Local','Multiple','2002-02-11',1,'CVE-2002-0265','OSVDB-2044',''),(21190,'WAN Emulator 2.3 - Command Execution (Metasploit)','Remote','Linux','2012-09-10',1,'','OSVDB-85345',''),(21287,'EZNE.NET Ezboard 2000 - Remote Buffer Overflow','Remote','CGI','2002-02-11',1,'CVE-2002-0263','OSVDB-6809',''),(21189,'Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (2)','Remote','Windows','2001-12-20',1,'CVE-2001-0876','OSVDB-692',''),(21286,'Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow','Remote','Windows','2002-02-08',1,'CVE-2002-0252','OSVDB-9340',''),(21188,'Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (1)','Remote','Windows','2001-12-20',1,'CVE-2001-0876','OSVDB-692',''),(21285,'HP AdvanceStack Switch - Authentication Bypass','Remote','Hardware','2002-02-08',1,'CVE-2002-0250','OSVDB-5339',''),(21187,'Aktivate 1.0 3 - Shopping Cart Cross-Site Scripting','WebApps','CGI','2001-12-18',1,'CVE-2001-1212','OSVDB-3486',''),(21284,'Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String','Local','UnixWare','2002-02-07',1,'CVE-2002-0246','OSVDB-5331',''),(21186,'ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly','Remote','Hardware','2001-12-18',1,'CVE-2001-1194','OSVDB-9979',''),(21283,'OS/400 - User Account Name Disclosure','Local','Multiple','2002-02-07',1,'CVE-2002-1731','OSVDB-27079',''),(21185,'QPopper 4.0.x - PopAuth Trace File Shell Command Execution','Remote','Unix','2001-12-18',1,'CVE-2001-1487','OSVDB-20197',''),(21282,'AtheOS 0.3.7 - Change Root Directory Escaping','Local','AtheOS','2002-02-07',1,'CVE-2002-0244','OSVDB-8988',''),(21184,'Agora.CGI 3.x/4.0 - Debug Mode Cross-Site Scripting','WebApps','CGI','2001-12-17',1,'CVE-2001-1199','OSVDB-698',''),(21281,'Hanterm 3.3 - Local Buffer Overflow (2)','Local','Linux','2002-02-07',1,'CVE-2002-0239','OSVDB-14336',''),(21183,'webmin 0.91 - Directory Traversal','Remote','CGI','2001-12-17',1,'CVE-2001-1196','OSVDB-8959',''),(21280,'Hanterm 3.3 - Local Buffer Overflow (1)','Local','Linux','2002-02-07',1,'CVE-2002-0239','OSVDB-14336',''),(21182,'Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication','Remote','Novell','2001-12-15',1,'CVE-2001-1195','OSVDB-4999',''),(21279,'Portix-PHP 0.4 - Cookie Manipulation','WebApps','PHP','2002-02-04',1,'','OSVDB-87416',''),(21181,'Microsoft Internet Explorer 6.0 / Mozilla 0.9.6 / Opera 5.1 - Image Count Denial of Service','DoS','Multiple','2001-12-11',1,'CVE-2001-1491,CVE-2001-1490,CVE-2001-1489','OSVDB-88015,OSVDB-86510,OSVDB-20199',''),(21278,'Portix-PHP 0.4 - \'view.php\' Directory Traversal','WebApps','PHP','2002-02-04',1,'CVE-2002-2084','OSVDB-59085',''),(21179,'Solaris 2.x/7.0/8 - Derived \'login\' Remote Buffer Overflow','Remote','Solaris','2003-01-09',1,'CVE-2001-0797','OSVDB-690',''),(21277,'Portix-PHP 0.4 - \'index.php\' Directory Traversal','WebApps','PHP','2002-02-04',1,'CVE-2002-2084','OSVDB-59085',''),(21178,'Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use','Remote','Windows','2001-12-11',1,'CVE-2001-1188','OSVDB-12778',''),(21276,'Thunderstone TEXIS 3.0 - Full Path Disclosure','Remote','Multiple','2002-02-06',1,'CVE-2002-0266','OSVDB-4313',''),(21177,'Microsoft IIS 5.0 - False Content-Length Field Denial of Service','DoS','Windows','2001-12-11',1,'CVE-2001-1186','OSVDB-13439',''),(21275,'ICQ For Mac OSX 2.6 Client - Denial of Service','DoS','OSX','2002-02-05',1,'CVE-2002-1773','OSVDB-59757',''),(21176,'FreeBSD 4.4 - AIO Library Cross Process Memory Write','Local','FreeBSD','2001-12-10',1,'CVE-2001-1185','OSVDB-2001',''),(21274,'MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow','Remote','Windows','2002-02-03',1,'CVE-2002-0231','OSVDB-6404',''),(21175,'Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service','DoS','Windows','2001-12-10',1,'CVE-2001-1184','OSVDB-14179',''),(21273,'Ezylog Photovoltaic Management Server - Multiple Vulnerabilities','WebApps','PHP','2012-09-12',0,'CVE-2012-5864,CVE-2012-5863,CVE-2012-5862,CVE-2012-5861','OSVDB-87771,OSVDB-86022,OSVDB-86021,OSVDB-86020,OSVDB-86019',''),(21174,'Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service','DoS','Windows','2001-12-10',1,'CVE-2001-1184','OSVDB-14179',''),(21272,'Knowledge Base Enterprise Edition 4.62.0 - SQL Injection','WebApps','ASP','2012-09-12',0,'','OSVDB-85602',''),(21173,'McKesson Pathways Homecare 6.5 - Weak \'Username\' and Password Encryption','Local','Windows','2001-12-07',1,'CVE-2001-1546','OSVDB-20274',''),(21271,'Webify Photo Gallery - Arbitrary File Deletion','WebApps','PHP','2012-09-12',1,'','OSVDB-85662',''),(21172,'Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (2)','DoS','Windows','2001-12-07',1,'CVE-2001-0951','OSVDB-13996',''),(21270,'Webify Business Directory - Arbitrary File Deletion','WebApps','PHP','2012-09-12',1,'','OSVDB-85662',''),(21171,'Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (1)','DoS','Windows','2001-12-11',1,'CVE-2001-0951','OSVDB-13996',''),(21269,'Webify eDownloads Cart - Arbitrary File Deletion','WebApps','PHP','2012-09-12',0,'','OSVDB-85662',''),(21170,'Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service','DoS','Windows','2001-12-07',1,'CVE-2001-0952','OSVDB-10605',''),(21268,'Sitecom MD-25x - Multiple Vulnerabilities','Remote','Hardware','2012-09-12',0,'','OSVDB-85599,OSVDB-85598',''),(21169,'ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass','Remote','Windows','2001-12-06',1,'CVE-2001-1549','OSVDB-20277',''),(21267,'Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-09-12',0,'CVE-2012-4773','OSVDB-85999',''),(21168,'EasyNews 1.5 - NewsDatabase/Template Modification','WebApps','PHP','2001-12-01',1,'CVE-2001-1525','OSVDB-20227',''),(21266,'PHP 4.x/5.x MySQL Library - \'Safe_mode\' Filesystem Circumvention (3)','Remote','PHP','2002-02-03',1,'CVE-2004-0327,CVE-2002-0229','OSVDB-4026',''),(21167,'OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service','DoS','OpenBSD','2001-12-03',1,'CVE-2001-1559','OSVDB-20354',''),(21265,'PHP 4.x/5.x MySQL Library - \'Safe_mode\' Filesystem Circumvention (2)','Remote','PHP','2002-02-03',1,'CVE-2004-0327,CVE-2002-0229','OSVDB-4026',''),(21166,'PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - \'modules.php\' Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2001-12-03',1,'CVE-2001-1524','OSVDB-20231',''),(21264,'PHP 4.x/5.x MySQL Library - \'Safe_mode\' Filesystem Circumvention (1)','Remote','PHP','2002-02-03',1,'CVE-2004-0327,CVE-2002-0229','OSVDB-4026',''),(21165,'PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - \'user.php?uname\' Cross-Site Scripting','WebApps','PHP','2001-12-03',1,'CVE-2001-1524','OSVDB-20230',''),(21164,'Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions','Remote','Windows','2001-11-26',1,'CVE-2001-0875','OSVDB-1995',''),(21163,'Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (2)','DoS','Windows','2001-11-29',1,'CVE-2001-0932','OSVDB-14053',''),(21162,'Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (1)','DoS','Windows','2001-11-29',1,'CVE-2001-0932','OSVDB-14053',''),(21161,'WU-FTPD 2.6 - File Globbing Heap Corruption','Remote','Unix','2001-11-27',1,'CVE-2001-0550','OSVDB-686',''),(21160,'ibm informix Web Datablade 3.x/4.1 - Directory Traversal','Remote','Multiple','2001-11-22',1,'CVE-2001-0924','OSVDB-672',''),(21159,'SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow','Local','Linux','2001-11-21',1,'CVE-2001-0916','OSVDB-13990',''),(21158,'SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String','Local','Linux','2001-11-21',1,'CVE-2001-0915','OSVDB-13989',''),(21157,'bharat Mediratta Gallery 1.1/1.2 - Directory Traversal','WebApps','PHP','2001-11-19',1,'CVE-2001-0900','OSVDB-677',''),(21156,'Opera 5.0/5.1 - Same Origin Policy Circumvention','Remote','Windows','2001-11-15',1,'CVE-2001-0898','OSVDB-6274',''),(21155,'PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution','Remote','PHP','2001-11-16',1,'CVE-2001-0899','OSVDB-5529',''),(21154,'ActivePerl 5.6.1 - \'perlIIS.dll\' Remote Buffer Overflow (3)','Remote','Multiple','2001-11-15',1,'CVE-2001-0815','OSVDB-678',''),(21153,'ActivePerl 5.6.1 - \'perlIIS.dll\' Remote Buffer Overflow (2)','Remote','Windows','2001-11-15',1,'CVE-2001-0815','OSVDB-678',''),(21152,'ActivePerl 5.6.1 - \'perlIIS.dll\' Remote Buffer Overflow (1)','Remote','Linux','2001-11-15',1,'CVE-2001-0815','OSVDB-678',''),(21151,'Horde IMP 2.2.x - Session Hijacking','Remote','Linux','2001-11-09',1,'CVE-2001-0857','OSVDB-668',''),(21150,'Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow','Local','Unix','2001-11-09',1,'CVE-2001-0855','OSVDB-13982',''),(21148,'Pinterest Clone Script - Multiple Vulnerabilities','WebApps','PHP','2012-09-08',0,'','OSVDB-85358,OSVDB-85357',''),(21147,'WAP Proof 2008 - Denial of Service','DoS','Windows','2012-09-08',1,'','OSVDB-85951',''),(21145,'IBM HTTP Server 1.3.x - Source Code Disclosure','Remote','Multiple','2001-11-08',1,'','OSVDB-51220',''),(21144,'Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification','Remote','Windows','2001-11-09',1,'CVE-2001-0722','OSVDB-1982',''),(21143,'Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption','DoS','Windows','2001-06-21',1,'','OSVDB-4696',''),(21142,'Ipswitch WS_FTP Server 1.0.x/2.0.x - \'STAT\' Remote Buffer Overflow','Remote','Windows','2001-11-05',1,'','OSVDB-51703',''),(21141,'RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service','DoS','Linux','2001-11-05',1,'CVE-2001-0852','OSVDB-1981',''),(21139,'ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow (Metasploit)','Local','Windows','2012-09-08',1,'','OSVDB-85175',''),(21138,'Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)','Remote','PHP','2012-09-08',1,'','OSVDB-83767',''),(21137,'HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)','Remote','Multiple','2012-09-08',1,'','OSVDB-85151,OSVDB-85121',''),(21136,'Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)','Remote','Linux','2012-08-30',1,'CVE-2012-3579','OSVDB-85028',''),(21135,'TestLink 1.9.3 - Cross-Site Request Forgery','WebApps','PHP','2012-09-07',0,'CVE-2012-2275','OSVDB-84712',''),(7441,'Joomla! Component live chat - SQL Injection / Open Proxy','WebApps','PHP','2008-12-12',1,'CVE-2008-6883,CVE-2008-6882,CVE-2008-6881','OSVDB-56712,OSVDB-56711,OSVDB-56710,OSVDB-56641',''),(7440,'ColdFusion Scripts Red_Reservations - Database Disclosure','WebApps','ASP','2008-12-12',1,'CVE-2008-6580','OSVDB-53229',''),(7439,'Umer Inc Songs Portal Script - \'id\' SQL Injection','WebApps','PHP','2008-12-12',1,'CVE-2008-5921','OSVDB-50856',''),(21263,'Faq-O-Matic 2.6/2.7 - Cross-Site Scripting','Remote','CGI','2002-02-04',1,'CVE-2002-0230','OSVDB-8661',''),(7438,'VP-ASP Shopping Cart 6.50 - Database Disclosure','WebApps','ASP','2008-12-12',1,'CVE-2008-5929','OSVDB-51520',''),(21262,'kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service','DoS','Linux','2002-02-02',1,'CVE-2002-0227','OSVDB-8852',''),(7437,'Moodle 1.9.3 - Remote Code Execution','WebApps','PHP','2008-12-12',1,'','OSVDB-50810',''),(21261,'Tru64 - Malformed TCP Packet Denial of Service','DoS','Unix','2002-01-31',1,'CVE-2002-2071','OSVDB-60048',''),(7436,'the net guys aspired2blog - SQL Injection / File Disclosure','WebApps','ASP','2008-12-12',1,'CVE-2008-5931,CVE-2008-5930','OSVDB-51519,OSVDB-51518',''),(21260,'Microsoft Site Server 3.0 - Cross-Site Scripting','Remote','Windows','2002-01-29',1,'CVE-2002-2073','OSVDB-17666,OSVDB-17665',''),(7435,'Social Groupie - \'create_album.php\' Arbitrary File Upload','WebApps','PHP','2008-12-12',1,'CVE-2008-6367','OSVDB-52310',''),(21259,'Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation','Local','Linux','2002-01-30',1,'CVE-2002-2072','OSVDB-60054',''),(7434,'Wysi Wiki Wyg 1.0 - Remote Password Retrieve','WebApps','PHP','2008-12-12',1,'','',''),(21258,'Microsoft Windows NT 4.0/2000 - NTFS File Hiding','Local','Linux','2002-01-29',1,'','OSVDB-86905',''),(7433,'Social Groupie - \'id\' SQL Injection','WebApps','PHP','2008-12-12',1,'CVE-2008-6358','OSVDB-50672',''),(21257,'AHG Search Engine 1.0 - \'search.cgi\' Arbitrary Command Execution','WebApps','CGI','2002-01-29',1,'CVE-2002-2113','OSVDB-19770',''),(7432,'Xpoze 4.10 - \'menu\' Blind SQL Injection','WebApps','PHP','2008-12-12',1,'CVE-2008-6352','OSVDB-50681',''),(21256,'Winamp - MAKI Buffer Overflow (Metasploit)','Local','Windows','2012-09-12',1,'CVE-2009-1831','OSVDB-54902',''),(7431,'Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)','DoS','Windows','2008-12-12',1,'CVE-2008-4255','OSVDB-50580',''),(21251,'akcms 4.2.4 - Information Disclosure','WebApps','PHP','2012-09-11',1,'','OSVDB-85488',''),(7430,'SUMON 0.7.0 - Command Execution','WebApps','PHP','2008-12-12',1,'','',''),(21250,'Webify Blog - Arbitrary File Deletion','WebApps','PHP','2012-09-11',1,'','OSVDB-85662',''),(7429,'ASP-CMS 1.0 - \'cha\' SQL Injection','WebApps','ASP','2008-12-12',1,'CVE-2008-6353','OSVDB-50692',''),(21249,'Agora.CGI 3/4 - Debug Mode Full Path Disclosure','Remote','CGI','2002-01-28',1,'CVE-2002-0215','OSVDB-5734',''),(7428,'The Net Guys ASPired2Protect - Database Disclosure','WebApps','ASP','2008-12-12',1,'CVE-2008-6355','OSVDB-50685',''),(21248,'User-Mode Linux (Linux Kernel 2.4.17-8) - Memory Access Privilege Escalation','Local','Linux','2000-08-25',1,'CVE-2002-2016','OSVDB-60023',''),(7427,'The Net Guys ASPired2Poll - Remote Database Disclosure','WebApps','ASP','2008-12-11',1,'CVE-2008-6354','OSVDB-50684',''),(21247,'BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link','Local','Linux','2002-01-26',1,'CVE-2002-0210','OSVDB-14894',''),(21134,'Sitecom Home Storage Center - Authentication Bypass','WebApps','Hardware','2012-09-07',0,'','OSVDB-85597',''),(21133,'Clipster Video - Persistent Cross-Site Scripting','WebApps','PHP','2012-09-07',1,'','OSVDB-85204',''),(7426,'PHP Support Tickets 2.2 - Arbitrary File Upload','WebApps','PHP','2008-12-11',1,'','',''),(21246,'Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (2)','DoS','Windows','2001-04-13',1,'CVE-2002-1712','OSVDB-21598',''),(21132,'Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities','WebApps','PHP','2012-09-07',0,'','OSVDB-85950,OSVDB-85949,OSVDB-85948',''),(21245,'Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (1)','DoS','Windows','2001-04-13',1,'CVE-2002-1712','OSVDB-21598',''),(21131,'Microsoft Windows XP/2000 - GDI Denial of Service','DoS','Windows','2001-10-29',1,'CVE-2001-1560','OSVDB-20356',''),(7425,'Banner Exchange Java - Authentication Bypass','WebApps','ASP','2008-12-11',1,'CVE-2008-6364','OSVDB-50691',''),(21244,'Tarantella Enterprise 3 - gunzip Race Condition','Local','Unix','2002-02-08',1,'CVE-2002-0211','OSVDB-2036',''),(21130,'Microsoft Windows NT 3/4.0 - CSRSS Memory Access Violation','Local','Windows','2001-10-26',1,'','OSVDB-86903',''),(21243,'Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing','Remote','Hardware','2001-12-20',1,'CVE-2002-0209','OSVDB-3964',''),(7424,'Ad Management Java - Authentication Bypass','WebApps','ASP','2008-12-11',1,'CVE-2008-6365','OSVDB-50689',''),(21129,'iBill Management Script - Weak Hard-Coded Password','Remote','CGI','2001-10-25',1,'CVE-2001-0839','OSVDB-13978',''),(7423,'Affiliate Software Java 4.0 - Authentication Bypass','WebApps','ASP','2008-12-11',1,'CVE-2008-6366','OSVDB-50690',''),(21242,'rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution','Remote','Linux','2002-01-25',1,'CVE-2002-0048','OSVDB-10021',''),(21128,'NSI Rwhoisd 1.5 - Remote Format String','Remote','Unix','2001-04-17',1,'CVE-2001-0838','OSVDB-660',''),(7422,'Feed CMS 1.07.03.19b - \'lang\' Local File Inclusion','WebApps','PHP','2008-12-11',1,'CVE-2008-6361','OSVDB-52311',''),(21127,'Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing','Remote','Windows','2001-10-21',1,'CVE-2001-1410','OSVDB-7853',''),(7421,'EZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution (Admin Required)','WebApps','PHP','2008-12-11',1,'','',''),(21241,'WikkiTikkiTavi 0.x - Remote File Inclusion','WebApps','PHP','2002-01-02',1,'CVE-2002-2106','OSVDB-19767',''),(7420,'MyCal Personal Events Calendar - Database Disclosure','WebApps','ASP','2008-12-11',1,'CVE-2008-6357','OSVDB-52312',''),(21126,'6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service','DoS','Multiple','2001-10-23',1,'CVE-2001-0830','OSVDB-1977',''),(21240,'Microsoft Windows XP - \'.Manifest\' Denial of Service','DoS','Windows','2002-01-21',1,'CVE-2002-2105','OSVDB-19764',''),(7419,'evCal Events Calendar - Database Disclosure','WebApps','ASP','2008-12-11',1,'CVE-2008-6356','OSVDB-52500,OSVDB-52499',''),(21125,'Mountain Network Systems WebCart 8.4 - Command Execution','Remote','CGI','2001-10-19',1,'CVE-2001-1502','OSVDB-2087',''),(21239,'Caldera UnixWare 7.1.1 - WebTop \'SCOAdminReg.cgi\' Arbitrary Command Execution','Local','UnixWare','2002-01-20',1,'CVE-2002-0311','OSVDB-9332',''),(7418,'PhpAddEdit 1.3 - \'cookie\' Authentication Bypass','WebApps','PHP','2008-12-11',1,'CVE-2008-6581','OSVDB-50674',''),(21124,'Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Privilege Escalation','Local','Linux','2001-10-18',1,'CVE-2001-1384','OSVDB-12014',''),(7417,'phpAddEdit 1.3 - \'editform\' Local File Inclusion','WebApps','PHP','2008-12-10',1,'CVE-2008-6313','OSVDB-50653',''),(21123,'Microsoft Windows NT/2000 - Terminal Server Service RDP Denial of Service','DoS','Windows','2001-10-18',1,'CVE-2001-0663','OSVDB-1975',''),(21238,'Apple Mac OS Internet Explorer 3/4/5 - File Execution','Remote','OSX','2002-01-22',1,'CVE-2002-0153','OSVDB-5356',''),(7416,'CF_Forum - Blind SQL Injection','WebApps','ASP','2008-12-10',1,'CVE-2008-6324','OSVDB-50652',''),(21122,'Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service','DoS','Linux','2001-10-18',1,'CVE-2001-0907','OSVDB-9568',''),(21237,'Cyberstop Web Server 0.1 - Long Request Denial of Service','DoS','Windows','2002-01-22',1,'CVE-2002-0201','OSVDB-11347',''),(7415,'CFMBLOG - \'categorynbr\' Blind SQL Injection','WebApps','ASP','2008-12-10',1,'CVE-2008-6322','OSVDB-50650',''),(21121,'Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow','Remote','Windows','2001-10-18',1,'CVE-2001-0836','OSVDB-5534',''),(21120,'Snes9x 1.3 - Local Buffer Overflow','Local','Unix','2001-10-16',1,'CVE-2001-1015','OSVDB-14081',''),(7414,'CF_Auction - Blind SQL Injection','WebApps','ASP','2008-12-10',1,'CVE-2008-6323','OSVDB-52332',''),(21236,'DNRD 1.x/2.x - DNS Request/Reply Denial of Service','DoS','Unix','2002-01-20',1,'CVE-2002-0140','OSVDB-14299',''),(21119,'PostNuke 0.6 - User Login','WebApps','PHP','2001-10-13',1,'CVE-2001-1460','OSVDB-5501',''),(7413,'CF_Calendar - \'calendarevent.cfm\' SQL Injection','WebApps','ASP','2008-12-10',1,'CVE-2008-6319','OSVDB-50649',''),(21118,'Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)','Remote','Windows','2001-10-10',1,'CVE-2001-0664','OSVDB-1971','OTHER-MS01-055'),(21235,'Citrix Nfuse 1.6 - Published Applications Information Leak','Remote','Windows','2002-01-22',1,'CVE-2002-0502','OSVDB-6670',''),(7412,'cf shopkart 5.2.2 - SQL Injection / File Disclosure','WebApps','ASP','2008-12-10',1,'CVE-2008-6321,CVE-2008-6320','OSVDB-50658,OSVDB-50657',''),(21117,'Progress Database 8.3/9.1 - Multiple Buffer Overflows','Local','Multiple','2001-10-05',1,'CVE-2001-1127','OSVDB-11900',''),(7411,'Butterfly ORGanizer 2.0.1 - \'id\' SQL Injection','WebApps','PHP','2008-12-10',1,'CVE-2008-6328,CVE-2008-6311','OSVDB-50645',''),(21116,'Amtote Homebet - Account Information Brute Force','Remote','Multiple','2001-09-28',1,'CVE-2001-1528','OSVDB-20236',''),(21234,'Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service','DoS','OSX','2002-01-18',1,'CVE-2002-0135','OSVDB-11971',''),(7410,'Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow','Remote','Windows','2008-12-10',1,'CVE-2008-4844','OSVDB-50622',''),(21115,'AmTote Homebet - World Accessible Log','Remote','Multiple','2001-09-28',1,'CVE-2001-1170','OSVDB-9788',''),(7409,'Pro Chat Rooms 3.0.2 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2008-12-10',1,'CVE-2008-6502,CVE-2008-6501','OSVDB-50697,OSVDB-50696',''),(21114,'FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading','Local','FreeBSD','2001-09-17',1,'CVE-2001-1029','OSVDB-6073',''),(21233,'PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure','WebApps','PHP','2002-01-18',1,'CVE-2002-2032','OSVDB-713',''),(7408,'living Local 1.1 - Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2008-12-10',1,'CVE-2008-6530,CVE-2008-6529','OSVDB-53095,OSVDB-53094',''),(21113,'Microsoft Index Server 2.0 - File Information / Full Path Disclosure','Remote','Windows','2001-09-14',1,'CVE-2001-0986','OSVDB-636',''),(7407,'WebMaster Marketplace - SQL Injection','WebApps','PHP','2008-12-10',1,'CVE-2008-5574','OSVDB-50655',''),(21232,'Oracle 8i - \'dbsnmp\' Remote Denial of Service','DoS','Multiple','2002-01-17',1,'','OSVDB-86904',''),(21112,'RedHat Linux 7.0 Apache - Remote Username Enumeration','Remote','Linux','2001-09-12',1,'CVE-2001-1013','OSVDB-637',''),(7406,'EZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation','WebApps','PHP','2008-12-10',1,'CVE-2008-6844','OSVDB-52708',''),(21110,'EFTP Server 2.0.7.337 - Directory Existence / File Existence','Remote','Windows','2001-09-12',1,'CVE-2001-1109','OSVDB-766',''),(7405,'Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service','DoS','Linux','2008-12-10',1,'CVE-2008-5079','',''),(21231,'Chinput 3.0 - Environment Variable Buffer Overflow','Local','Linux','2002-01-16',1,'CVE-2002-0132','OSVDB-14253',''),(21109,'EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service','Remote','Windows','2001-09-12',1,'CVE-2001-1112','OSVDB-764',''),(7404,'HTMPL 1.11 - Command Execution','WebApps','CGI','2008-12-10',1,'','OSVDB-50791',''),(21230,'PHP-Nuke 4.x/5.x - Arbitrary File Inclusion','WebApps','PHP','2002-01-16',1,'CVE-2002-0206','OSVDB-6242',''),(21108,'SpeechD 0.1/0.2 - Privileged Command Execution','Local','Unix','2001-09-11',1,'CVE-2001-0956','OSVDB-14001',''),(7403,'Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow','Remote','Windows','2008-12-10',1,'CVE-2008-4844','OSVDB-50622',''),(21107,'Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link','Local','Unix','2001-09-10',1,'CVE-2001-1092','OSVDB-8766',''),(21229,'AT 3.1.8 - Formatted Time Heap Overflow','Local','Linux','2002-01-16',1,'CVE-2002-0004','OSVDB-2028',''),(7402,'EasyMail - ActiveX \'emmailstore.dll 6.5.0.3\' Remote Buffer Overflow','Remote','Windows','2008-12-09',1,'CVE-2008-6447','OSVDB-52594',''),(21106,'Taylor UUCP 1.0.6 - Argument Handling Privilege Escalation','Local','Unix','2001-09-08',1,'CVE-2001-0873','OSVDB-5532',''),(21105,'Digital Unix 4.0 - MSGCHK Buffer Overflow','Local','Unix','2001-09-05',1,'CVE-2001-1093','OSVDB-8767',''),(7401,'Vinagre < 2.24.2 - \'show_error()\' Remote Format String (PoC)','DoS','Windows','2008-12-09',1,'CVE-2008-5660','OSVDB-50520',''),(21228,'Sambar Server 5.1 - Sample Script Denial of Service','DoS','Windows','2002-02-06',1,'CVE-2002-0128','OSVDB-34',''),(21104,'Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution','Remote','CGI','2001-09-08',1,'CVE-2001-0985','OSVDB-635',''),(7400,'PHP Multiple Newsletters 2.7 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-12-09',1,'CVE-2008-5570,CVE-2008-5566','OSVDB-50660,OSVDB-50659',''),(21103,'D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service','DoS','Hardware','2000-05-23',1,'CVE-2001-1137','OSVDB-9402',''),(7399,'PHPmyGallery 1.5beta - \'/common-tpl-vars.php\' Local/Remote File Inclusion','WebApps','PHP','2008-12-09',1,'CVE-2008-6318,CVE-2008-6317,CVE-2008-6316','OSVDB-52751,OSVDB-52333',''),(21227,'Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation','Local','Linux','2002-01-14',1,'CVE-2002-0043','OSVDB-2025',''),(21102,'Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure','Remote','CGI','2001-09-07',1,'CVE-2001-1138','OSVDB-647',''),(7398,'postecards - SQL Injection / File Disclosure','WebApps','ASP','2008-12-09',1,'CVE-2008-5560,CVE-2008-5559','OSVDB-50629,OSVDB-50628',''),(21226,'IMLib2 - Home Environment Variable Buffer Overflow','Local','Linux','2002-01-13',1,'CVE-2002-0143','OSVDB-2023',''),(21101,'Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link','Local','Unix','2001-09-07',1,'CVE-2001-1000','OSVDB-14079',''),(7397,'ProQuiz 1.0 - Authentication Bypass','WebApps','PHP','2008-12-09',1,'CVE-2008-6327,CVE-2008-6312','OSVDB-52325',''),(21225,'John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow','Remote','Windows','2002-01-14',1,'CVE-2002-0142','OSVDB-5777',''),(21100,'Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion','Remote','Multiple','2001-09-05',1,'CVE-2001-0669','OSVDB-4437',''),(7396,'Netref 4.0 - Multiple SQL Injections','WebApps','PHP','2008-12-09',1,'CVE-2008-5561','OSVDB-50737,OSVDB-50736',''),(21099,'Microsoft Windows Server 2000 - RunAs Service Denial of Service','DoS','Windows','2001-12-11',1,'CVE-2001-1518','OSVDB-20221',''),(21224,'Oracle VM VirtualBox 4.1 - Local Denial of Service','DoS','Linux_x86-64','2012-09-10',0,'CVE-2012-3221','OSVDB-86384,OSVDB-85356',''),(7395,'Peel Shopping 3.1 - \'rubid\' SQL Injection','WebApps','PHP','2008-12-09',1,'CVE-2008-6892','OSVDB-50604',''),(21098,'HP-UX 11.0 - SWVerify Buffer Overflow','Local','HP-UX','2001-09-03',1,'CVE-2001-0979','OSVDB-9620',''),(21097,'Solaris 2.x/7.0/8 LPD - Remote Command Execution','Remote','Solaris','2001-08-31',1,'CVE-2001-1583','OSVDB-15131',''),(21222,'SiteGo - Remote File Inclusion','WebApps','PHP','2012-09-10',1,'','OSVDB-85972',''),(7393,'PHP - \'Safe_mode\' Bypass via \'proc_open()\' and custom Environment','Local','Linux','2008-12-09',1,'','OSVDB-52208',''),(21096,'Outlook Express 6 - Attachment Security Bypass','Local','Windows','2001-08-30',1,'','OSVDB-11941',''),(7392,'PHPmyGallery 1.0beta2 - Local/Remote File Inclusion','WebApps','PHP','2008-12-09',1,'CVE-2008-6317,CVE-2008-6316,CVE-2008-6315','OSVDB-52751,OSVDB-18331',''),(21221,'Joomla! Component RokModule 1.1 - \'module\' Blind SQL Injection','WebApps','PHP','2012-09-10',0,'CVE-2010-1480,CVE-2010-1479','OSVDB-63710',''),(21095,'RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error','Remote','Linux','2001-08-27',1,'CVE-2001-1002','OSVDB-835',''),(7391,'Poll Pro 2.0 - Authentication Bypass','WebApps','ASP','2008-12-09',1,'CVE-2008-5573','OSVDB-50576',''),(21094,'AIX 4.2/4.3 - \'/usr/lib/lpd/pio/etc/piomkapqd\' Local Buffer Overflow','Local','AIX','2000-09-01',1,'','OSVDB-88574',''),(21220,'VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities','WebApps','PHP','2012-09-10',0,'','OSVDB-85327,OSVDB-85326',''),(7390,'Professional Download Assistant 0.1 - Authentication Bypass','WebApps','ASP','2008-12-09',1,'CVE-2008-5571','OSVDB-50548',''),(21093,'AIX 4.1/4.2 - \'pdnsd\' Remote Buffer Overflow','Remote','AIX','1999-08-17',1,'CVE-1999-0745','OSVDB-1940',''),(21219,'CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)','Local','Linux','2002-01-13',1,'CVE-2002-0137','OSVDB-9753',''),(7389,'DD-WRT v24-sp1 - Cross-Site Reference Forgery','Remote','Hardware','2008-12-08',1,'CVE-2008-6975,CVE-2008-6974','OSVDB-55636',''),(21218,'CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)','Local','Linux','2002-01-13',1,'CVE-2002-0137','OSVDB-9753',''),(21092,'Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerabilities','DoS','Hardware','2001-08-23',1,'CVE-2001-1064','OSVDB-8823',''),(7388,'webcaf 1.4 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2008-12-08',1,'','OSVDB-50602,OSVDB-50601',''),(21091,'UltraEdit 8.2 - FTP Client Weak Password Encryption','Local','Windows','2001-08-23',1,'CVE-2001-0983','OSVDB-14071',''),(21217,'CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)','Local','Linux','2002-01-13',1,'CVE-2002-0137','OSVDB-9753',''),(7387,'Neostrada Livebox Router - Remote Network Down (PoC)','DoS','Windows','2008-12-08',1,'CVE-2008-6497','OSVDB-50673',''),(21090,'CuteFTP 4.2 - Default Weak Password Encoding','Local','Windows','2001-08-23',1,'','OSVDB-88586',''),(21216,'CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)','Local','Linux','2002-01-13',1,'CVE-2002-0137','OSVDB-9753',''),(7386,'phpBB 3 - Mod Tag Board 4 Blind SQL Injection','WebApps','PHP','2008-12-08',1,'CVE-2008-6314','OSVDB-50600',''),(21215,'FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution','Remote','Unix','2002-01-11',1,'','OSVDB-88020',''),(21089,'AOLServer 3 - \'Authentication String\' Remote Buffer Overflow (2)','Remote','Unix','2001-09-05',1,'CVE-2001-1067','OSVDB-1939',''),(7385,'vBulletin Secure Downloads 2.0.0r - SQL Injection','WebApps','PHP','2008-12-08',1,'','',''),(21214,'SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow','Remote','Windows','2002-01-01',1,'','OSVDB-88016',''),(21088,'AOLServer 3 - \'Authentication String\' Remote Buffer Overflow (1)','Remote','Unix','2001-08-22',1,'CVE-2001-1067','OSVDB-1939',''),(7384,'XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)','Remote','Windows','2008-12-08',1,'CVE-2008-6499,CVE-2008-6498','OSVDB-56361,OSVDB-52818',''),(21213,'Snort 1.8.3 - ICMP Denial of Service','DoS','Multiple','2002-01-10',1,'CVE-2002-0115','OSVDB-2022',''),(7383,'Simple Directory Listing 2 - Cross-Site Arbitrary File Upload','WebApps','PHP','2008-12-08',1,'','',''),(21085,'Ektron CMS 8.5.0 - Multiple Vulnerabilities','WebApps','ASP','2012-09-05',0,'','OSVDB-85483,OSVDB-85481',''),(21084,'ES Job Search Engine 3.0 - SQL Injection','WebApps','PHP','2012-09-05',0,'','OSVDB-86248',''),(21212,'Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage','Remote','Multiple','2002-01-08',1,'CVE-2002-0107','OSVDB-4988',''),(7382,'phpMyAdmin 3.1.0 - Cross-Site Request Forgery / SQL Injection','WebApps','PHP','2008-12-08',1,'CVE-2008-5621','OSVDB-50634',''),(21082,'novell sentinel log manager 1.2.0.1 - Directory Traversal','WebApps','Multiple','2011-12-18',0,'CVE-2011-5028','OSVDB-77948',''),(21081,'QNAP Turbo NAS TS-1279U-RP - Multiple Path Injections','WebApps','Hardware','2012-09-05',0,'','OSVDB-85242',''),(7381,'siu guarani - Multiple Vulnerabilities','WebApps','PHP','2008-12-08',1,'','',''),(21211,'EServ 2.9x - Password-Protected File Access','Remote','Windows','2002-01-10',1,'CVE-2002-0112','OSVDB-12082',''),(21080,'JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)','Remote','Multiple','2012-09-05',1,'CVE-2007-1036','OSVDB-33744',''),(21210,'X-Chat 1.x - CTCP Ping Remote IRC Command Execution','Remote','Linux','2002-01-09',1,'CVE-2002-0006','OSVDB-5423',''),(21079,'MobileCartly 1.0 - Arbitrary File Creation (Metasploit)','WebApps','PHP','2012-09-05',1,'','OSVDB-85509',''),(21209,'Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting','WebApps','CGI','2002-01-09',1,'CVE-2002-0118','OSVDB-8858',''),(21078,'Respondus for WebCT 1.1.2 - Weak Password Encryption','Local','Multiple','2001-08-23',1,'CVE-2001-1003','OSVDB-11802',''),(21208,'YaBB 9.1.2000 - Cross-Agent Scripting','WebApps','CGI','2002-01-09',1,'CVE-2002-0117','OSVDB-2019',''),(21077,'BSDI 3.0/3.1 - Local Kernel Denial of Service','DoS','BSD','2001-08-21',1,'CVE-2001-1133','OSVDB-14170',''),(21207,'RealPlayer 7.0/8.0 - Media File Buffer Overflow','Remote','Windows','2002-01-05',1,'CVE-2002-0207','OSVDB-5333',''),(21076,'Intego FileGuard 2.0/4.0 - Weak Password Encryption','Local','OSX','2001-08-20',1,'CVE-2001-1165','OSVDB-14174',''),(21206,'PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting','WebApps','PHP','2002-01-06',1,'CVE-2002-1995','OSVDB-59093',''),(21075,'SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution','Remote','Linux','2001-08-02',1,'CVE-2001-1130','OSVDB-598',''),(21205,'Boozt 0.9.8 - Remote Buffer Overflow','Remote','Linux','2002-01-07',1,'CVE-2002-0098','OSVDB-2017',''),(21074,'glFTPd 1.x - \'LIST\' Denial of Service','DoS','Unix','2001-08-17',1,'CVE-2001-0965','OSVDB-1935',''),(21204,'Apache 1.3.20 (Win32) - \'PHP.exe\' Remote File Disclosure','Remote','Windows','2002-01-04',1,'CVE-2002-2029','OSVDB-701',''),(21073,'Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure','Local','Unix','2001-08-16',1,'','OSVDB-86901',''),(21203,'Lucent 8.x - VitalNet Password Authentication Bypass','Remote','Windows','2002-01-16',1,'CVE-2002-0236','OSVDB-4261',''),(21072,'Microsoft IIS 5.0 - In-Process Table Privilege Escalation','Local','Windows','2001-08-15',1,'CVE-2001-0507','OSVDB-5736',''),(21202,'Anti-Web HTTPd 2.2 Script - Engine File Opening Denial of Service','DoS','Linux','2002-01-04',1,'','OSVDB-88017',''),(21071,'Microsoft IIS 4.0/5.0 - SSI Buffer Overrun Privilege Escalation','Local','Windows','2001-08-15',1,'CVE-2001-0506','OSVDB-1930',''),(21201,'BrowseFTP Client 1.62 - Remote Buffer Overflow','Remote','Windows','2002-01-04',1,'CVE-2002-2026','OSVDB-60025',''),(21200,'Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow','Remote','Linux','2002-01-03',1,'CVE-2002-1570','OSVDB-13455',''),(21199,'Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)','Remote','Windows','2002-01-03',1,'CVE-2002-2031','OSVDB-3034',''),(14998,'Joomla! Component JGen 0.9.33 - SQL Injection','WebApps','PHP','2010-09-14',1,'CVE-2010-3422','OSVDB-68112',''),(21070,'Apple Open Firmware 4.1.7/4.1.8 - Insecure Password','Local','OSX','2001-08-15',1,'','OSVDB-86900',''),(14997,'UCenter Home 2.0 - SQL Injection','WebApps','PHP','2010-09-13',1,'CVE-2010-4912','OSVDB-76201',''),(21069,'Microsoft Windows Server 2000 - RunAs Service Named Pipe Hijacking','Local','Windows','2001-12-11',1,'CVE-2001-1519','OSVDB-20222',''),(14996,'Storyteller CMS - \'var\' Local File Inclusion','WebApps','PHP','2010-09-13',0,'','OSVDB-68998',''),(21068,'SIX-webboard 2.01 - File Retrieval','Remote','CGI','2001-08-31',1,'CVE-2001-1115','OSVDB-603',''),(14995,'Joomla! Component com_mtree 2.1.5 - Arbitrary File Upload','WebApps','PHP','2010-09-13',1,'','OSVDB-68031',''),(21067,'Apache 1.0/1.2/1.3 - Server Address Disclosure','Remote','Multiple','2001-08-21',1,'','OSVDB-86902',''),(14992,'RealPlayer - FLV Parsing Integer Overflow','DoS','Windows','2010-09-13',1,'CVE-2010-3000','OSVDB-67732',''),(21066,'Fetchmail 5.x - IMAP Reply Signed Integer Index','Remote','Unix','2001-08-09',1,'CVE-2001-1009','OSVDB-10329',''),(14991,'Luftguitar CMS - Upload Arbitrary File','WebApps','ASP','2010-09-13',1,'','',''),(21065,'phpBB 1.x - Page Header Arbitrary Command Execution','WebApps','PHP','2001-07-31',1,'CVE-2001-1471','OSVDB-4274',''),(14990,'AA SMTP Server 1.1 - Crash (PoC)','DoS','Windows','2010-09-13',1,'','',''),(21064,'Fetchmail 5.x - POP3 Reply Signed Integer Index','Remote','Unix','2001-08-09',1,'CVE-2001-1009','OSVDB-10330',''),(14989,'osDate - \'uploadvideos.php\' Arbitrary File Upload','WebApps','PHP','2010-09-13',0,'','',''),(21063,'Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (4)','Local','Linux','2001-08-17',1,'CVE-2001-0653','OSVDB-605',''),(14988,'Group Office 3.5.9 - SQL Injection','WebApps','PHP','2010-09-13',1,'CVE-2010-3428','OSVDB-68114',''),(21062,'Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)','Local','Linux','2001-08-17',1,'CVE-2001-0653','OSVDB-605',''),(14987,'Kingsoft AntiVirus 2010.04.26.648 - Kernel Buffer Overflow','DoS','Windows','2010-09-13',1,'CVE-2010-3396','OSVDB-68043',''),(21061,'Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)','Local','Linux','2001-08-17',1,'CVE-2001-0653','OSVDB-605',''),(14986,'Alstrasoft AskMe Pro 2.1 - \'profile.php\' SQL Injection','WebApps','PHP','2010-09-12',1,'','',''),(21060,'Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)','Local','Linux','2001-08-17',1,'CVE-2001-0653','OSVDB-605',''),(14985,'System Shop - \'Module aktka\' SQL Injection','WebApps','PHP','2010-09-12',1,'','',''),(21059,'Solaris 8 - x86 xlock Heap Overflow','Local','Solaris','2001-08-10',1,'CVE-2001-0652','OSVDB-1924',''),(14982,'Adobe Acrobat and Reader - \'pushstring\' Memory Corruption','Local','Windows','2010-09-12',1,'CVE-2010-2201','OSVDB-65912',''),(21058,'Solaris 2.6/7/8 (SPARC) - xlock Heap Overflow','Local','Solaris','2001-08-10',1,'CVE-2001-0652','OSVDB-1924',''),(14980,'eshtery CMS - SQL Injection','WebApps','ASP','2010-09-12',1,'CVE-2010-3404','OSVDB-68039,OSVDB-68038',''),(21057,'Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure','Remote','Windows','2001-08-08',1,'','OSVDB-86899',''),(14977,'MyHobbySite 1.01 - SQL Injection / Authentication Bypass','WebApps','PHP','2010-09-12',1,'','OSVDB-68020',''),(21056,'Group Office Calendar - \'/calendar/json.php\' SQL Injection','WebApps','PHP','2012-09-04',0,'CVE-2012-4240','OSVDB-85171',''),(14976,'YOPS - Web Server Remote Command Execution','Remote','Linux','2010-09-11',1,'','',''),(21054,'Support4Arabs Pages 2.0 - SQL Injection','WebApps','PHP','2012-09-04',1,'','OSVDB-85933,OSVDB-85932,OSVDB-85931',''),(14974,'HP Data Protector Media Operations 6.11 (Multiple Modules) - Null Pointer Dereference Denial of Service','DoS','Windows','2010-09-11',1,'','',''),(21053,'Splunk 4.3.3 - Arbitrary File Read','WebApps','Multiple','2012-09-04',0,'','OSVDB-85824',''),(14973,'piwigo-2.1.2 - Multiple Vulnerabilities','WebApps','PHP','2010-09-11',1,'','OSVDB-67968',''),(21052,'jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities','WebApps','JSP','2012-09-04',0,'CVE-2012-1500','OSVDB-85930',''),(14971,'Microsoft Word 2007 SP2 - sprmCMajority Buffer Overflow','DoS','Windows','2010-09-11',1,'CVE-2010-1900','',''),(21050,'NCSA HTTPd 1.x - Remote Buffer Overflow (2)','Remote','Linux','1995-02-17',1,'CVE-1999-0267,CVE-1999-0235','OSVDB-1923',''),(14969,'ASP Nuke - SQL Injection','WebApps','ASP','2010-09-11',1,'','',''),(21049,'NCSA HTTPd 1.x - Remote Buffer Overflow (1)','Remote','Linux','1997-04-23',1,'CVE-1999-0267,CVE-1999-0235','OSVDB-1923',''),(21048,'John O\'Fallon Responder.cgi 1.0 - Denial of Service','DoS','CGI','1999-04-09',1,'','OSVDB-88226',''),(21047,'Microsoft Windows NT 4.0 - NT4ALL Denial of Service','DoS','Windows','2001-08-03',1,'CVE-2001-1122','OSVDB-59513',''),(14968,'symphony 2.0.7 - Multiple Vulnerabilities','WebApps','PHP','2010-09-10',0,'CVE-2010-3458,CVE-2010-3457','OSVDB-68086,OSVDB-68085,OSVDB-68084',''),(21046,'phpBB 1.4 - SQL Query Manipulation','WebApps','PHP','2001-08-03',1,'CVE-2001-1472','OSVDB-4273',''),(21045,'Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow','Local','Unix','2001-08-02',1,'CVE-2001-0833','OSVDB-1918',''),(14967,'Webkit (Apple Safari < 4.1.2/5.0.2 / Google Chrome < 5.0.375.125) - Memory Corruption','DoS','Windows','2010-09-10',1,'CVE-2010-1813','',''),(21044,'Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow','Local','Windows','2001-08-02',1,'CVE-2001-0941','OSVDB-9432',''),(14966,'Excel RTD - Memory Corruption','Local','Windows','2010-09-10',1,'CVE-2010-1247,CVE-2010-1246','OSVDB-65238,OSVDB-65237',''),(21043,'GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution','Local','Linux','2001-08-01',1,'CVE-2001-1036','OSVDB-5477',''),(14965,'fcms 2.2.3 - Remote File Inclusion','WebApps','PHP','2010-09-10',0,'CVE-2010-3419','OSVDB-68111,OSVDB-68110',''),(21042,'id Software Quake 3 Arena Server 1.29 - Buffer Overflow','DoS','Multiple','2001-07-29',1,'CVE-2001-1289','OSVDB-9849',''),(14964,'Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion','WebApps','PHP','2010-09-10',1,'CVE-2010-3426','OSVDB-68113',''),(14962,'CS-Cart 1.3.3 - \'install.php\' Cross-Site Scripting','WebApps','Multiple','2010-09-09',0,'','',''),(21041,'Microsoft Internet Explorer 3/4/5 / Netscape Communicator 4 - IMG Tag Denial of Service','DoS','Multiple','2001-06-19',1,'','OSVDB-86898',''),(21040,'Microsoft Windows 98 - ARP Denial of Service','DoS','Windows','2001-07-30',1,'CVE-2001-1055','OSVDB-14118',''),(14961,'Audiotran 1.4.2.4 - Local Overflow (SEH)','Local','Windows_x86','2010-09-09',1,'','OSVDB-64398',''),(21039,'SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal','Remote','Windows','2001-07-26',1,'CVE-2001-1586','OSVDB-583',''),(14960,'ES Simple Download 1.0. - Local File Inclusion','WebApps','PHP','2010-09-09',1,'CVE-2010-3456','OSVDB-67944',''),(21038,'PHP-Nuke 5.0 - \'user.php\' Form Element Substitution','WebApps','PHP','2001-07-27',1,'','OSVDB-88198',''),(14959,'Acoustica MP3 Audio Mixer 2.471 - Extended .M3U Directives (SEH)','Local','Windows','2010-09-09',1,'','',''),(21037,'GNU groff 1.1x - xploitation Via LPD','Remote','Linux','2001-06-23',1,'CVE-2001-1022','OSVDB-1914',''),(14954,'aradblog - Multiple Vulnerabilities','WebApps','ASP','2010-09-09',1,'','',''),(21036,'Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows','Remote','Windows','2001-07-25',1,'CVE-2001-1021','OSVDB-14115',''),(14952,'Visitors Google Map Lite 1.0.1 Free mod_visitorsgooglemap Module - SQL Injection','WebApps','PHP','2010-09-09',0,'','OSVDB-67941',''),(21035,'SnapStream PVS 1.2 - Plaintext Password','Remote','Windows','2001-07-26',1,'CVE-2001-1107','OSVDB-1913',''),(14949,'Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution','DoS','Windows','2010-09-09',1,'CVE-2010-1199','',''),(21034,'SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow (Metasploit)','Remote','Windows','2012-09-07',1,'CVE-2012-2611','OSVDB-81759',''),(14948,'festos CMS 2.3b - Multiple Vulnerabilities','WebApps','PHP','2010-09-09',1,'CVE-2010-4893','OSVDB-67959,OSVDB-67958,OSVDB-67957,OSVDB-67956,OSVDB-67955,OSVDB-67954,OSVDB-67953,OSVDB-67952,OSVDB-67951,OSVDB-67950,OSVDB-67949,OSVDB-67948,OSVDB-67947',''),(21033,'Sitecom Home Storage Center - Directory Traversal','WebApps','Hardware','2012-09-03',0,'','OSVDB-85176',''),(14947,'FreeBSD 8.1/7.3 - \'vm.pmap\' Local Race Condition','DoS','BSD','2010-09-08',0,'','',''),(21032,'Conceptronic Grab\'n\'Go Network Storage - Directory Traversal','WebApps','Hardware','2012-09-03',0,'','OSVDB-85177',''),(14944,'Microsoft Visio 2002 - \'.DXF\' Local Stack Overflow','Local','Windows','2010-09-08',1,'CVE-2010-1681','',''),(21030,'SnapStream Personal Video Station 1.2 a - PVS Directory Traversal','Remote','Windows','2001-07-26',1,'CVE-2001-1108','OSVDB-2080',''),(14943,'sirang web-based d-control - Multiple Vulnerabilities','WebApps','ASP','2010-09-08',1,'','',''),(21029,'Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass','Remote','Multiple','2001-07-25',1,'','OSVDB-88584,OSVDB-88583',''),(14942,'1024 CMS 2.1.1 - Blind SQL Injection','WebApps','PHP','2010-09-07',1,'CVE-2010-1093','OSVDB-62650',''),(21028,'Cisco IOS 12 - UDP Denial of Service','DoS','Hardware','2001-07-25',1,'CVE-2001-1097','OSVDB-8826',''),(14941,'Integard Home and Pro 2 - Remote HTTP Buffer Overflow','Remote','Windows_x86','2010-09-07',1,'','OSVDB-67909',''),(21027,'Sambar Server 4.x/5.0 - Insecure Default Password Protection','Remote','Multiple','2001-07-25',1,'CVE-2001-1106','OSVDB-5468',''),(14938,'Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)','DoS','Windows','2010-09-07',1,'CVE-2007-3162','OSVDB-40120',''),(21026,'Sambar Server 4.4/5.0 - \'pagecount\' File Overwrite','Remote','Multiple','2001-07-22',1,'CVE-2001-1010','OSVDB-589',''),(15088,'Microsoft Excel - HFPicture Record Parsing Memory Corruption','DoS','Windows','2010-09-23',1,'','',''),(14937,'QQPlayer 2.3.696.400p1 - \'.wav\' Denial of Service','DoS','Windows','2010-09-07',1,'','',''),(14935,'ColdUserGroup 1.06 - Blind SQL Injection','WebApps','Windows','2010-09-07',1,'CVE-2010-4916,CVE-2010-4913','OSVDB-67853,OSVDB-67852',''),(21025,'Proxomitron Naoko-4 - Cross-Site Scripting','Remote','Multiple','2001-07-24',1,'CVE-2001-0991','OSVDB-14796',''),(15086,'Adobe Acrobat Reader and Flash - \'newfunction\' Remote Code Execution','DoS','Multiple','2010-09-23',1,'CVE-2010-2168','OSVDB-65911',''),(14934,'ColdOfficeView 2.04 - Multiple Blind SQL Injections','WebApps','Windows','2010-09-07',1,'','OSVDB-67877',''),(14902,'Joomla! Component Clantools 1.2.3 - Multiple Blind SQL Injections','WebApps','PHP','2010-09-05',0,'CVE-2010-4902','OSVDB-67827',''),(14933,'ColdBookmarks 1.22 - SQL Injection','WebApps','Windows','2010-09-07',1,'CVE-2010-4915','OSVDB-67868',''),(14901,'Joomla! Component Clantools 1.5 - Blind SQL Injection','WebApps','PHP','2010-09-05',0,'CVE-2010-4902','OSVDB-67827,OSVDB-67823',''),(21024,'Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow','Local','Solaris','2001-07-24',1,'CVE-2001-0548','OSVDB-8696',''),(15085,'Joomla! Component Joostina - SQL Injection','WebApps','PHP','2010-09-22',1,'CVE-2010-4929','OSVDB-76217',''),(14932,'ColdCalendar 2.06 - SQL Injection','WebApps','Windows','2010-09-07',1,'CVE-2010-4910','OSVDB-67876',''),(14898,'ifnuke - Multiple Vulnerabilities','WebApps','ASP','2010-09-05',1,'','',''),(21023,'CGIWrap 2.x/3.x - Cross-Site Scripting','Remote','CGI','2001-07-22',1,'CVE-2001-0987','OSVDB-1909',''),(15084,'Joomla! Component TimeTrack 1.2.4 - Multiple SQL Injections','WebApps','PHP','2010-09-22',1,'CVE-2010-4926','OSVDB-68179',''),(14931,'java Bridge 5.5 - Directory Traversal','WebApps','PHP','2010-09-07',0,'','',''),(15082,'BSI Hotel Booking System Admin 1.4/2.0 - Authentication Bypass','WebApps','PHP','2010-09-22',0,'','',''),(21022,'PHPLib Team PHPLIB 7.2 - Remote Script Execution','WebApps','PHP','2001-07-21',1,'CVE-2001-1370','OSVDB-5411',''),(14897,'ChillyCMS 1.1.3 - Multiple Vulnerabilities','WebApps','PHP','2010-09-05',1,'CVE-2010-4895,CVE-2010-4894','OSVDB-67836,OSVDB-67835',''),(14928,'Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow','DoS','Novell','2010-09-07',1,'','',''),(15081,'MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit)','Local','Windows','2010-09-22',1,'','',''),(14896,'Joomla! Component iJoomla! Magazine 3.0.1 - Remote File Inclusion','WebApps','PHP','2010-09-05',0,'CVE-2010-4918','OSVDB-76204',''),(21021,'SSH2 3.0 - Short Password Login','Remote','Unix','2001-07-21',1,'CVE-2001-0553','OSVDB-586',''),(14927,'dynpage 1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-09-07',1,'','OSVDB-67841',''),(15080,'Skybluecanvas 1.1-r248 - Cross-Site Request Forgery','WebApps','PHP','2010-09-22',1,'','OSVDB-68184',''),(21020,'NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption','Local','Multiple','2001-07-20',1,'CVE-2001-1354','OSVDB-5559',''),(14895,'Microsoft MPEG Layer-3 - Remote Command Execution','Remote','Windows','2010-09-05',1,'CVE-2010-0480','',''),(14925,'weborf 0.12.2 - Directory Traversal','Remote','Linux','2010-09-07',1,'CVE-2010-3306','OSVDB-67840',''),(14894,'A-Blog 2.0 - \'/sources/search.php\' SQL Injection','WebApps','PHP','2010-09-05',1,'CVE-2010-4917','OSVDB-76203',''),(21019,'Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure','Remote','Linux','2001-07-13',1,'','OSVDB-88580',''),(15078,'gausCMS - Multiple Vulnerabilities','WebApps','ASP','2010-09-22',1,'','',''),(14923,'WordPress Plugin Events Manager Extended - Persistent Cross-Site Scripting','WebApps','PHP','2010-09-06',0,'','OSVDB-67940',''),(14893,'PHP Classifieds 7.3 - Remote File Inclusion','WebApps','PHP','2010-09-04',0,'CVE-2010-4914','OSVDB-76202',''),(15076,'Adobe Shockwave Director tSAC - Chunk Memory Corruption','DoS','Windows','2010-09-22',1,'CVE-2010-2866','OSVDB-67438',''),(14922,'Joomla! Component Aardvertiser 2.1 - Blind SQL Injection','WebApps','PHP','2010-09-06',1,'CVE-2010-4904','OSVDB-67837',''),(21018,'Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - \'TelnetD\' Remote Buffer Overflow','Remote','Unix','2001-07-18',1,'CVE-2001-0554','OSVDB-809',''),(14892,'VideoLAN VLC Media Player < 1.1.4 - \'.xspf smb://\' URI Handling Remote Stack Overflow (PoC)','DoS','Windows','2010-09-04',1,'','',''),(21017,'Squid Web Proxy 2.3 - Reverse Proxy','Remote','Linux','2001-07-18',1,'','OSVDB-88581',''),(14919,'Micronetsoft Rental Property Management Website - SQL Injection','WebApps','ASP','2010-09-06',1,'CVE-2010-4920','OSVDB-67831',''),(15075,'wpQuiz 2.7 - Authentication Bypass','WebApps','PHP','2010-09-21',1,'CVE-2010-3608','OSVDB-68208,OSVDB-68207',''),(15074,'mountall 2.15.2 (Ubuntu 10.04/10.10) - Local Privilege Escalation','Local','Linux','2010-09-21',1,'CVE-2010-2961','',''),(15073,'Novell iPrint Client - ActiveX Control \'debug\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2010-3106','OSVDB-66960',''),(14916,'HP OpenView Network Node Manager (OV NNM) - \'webappmon.exe execvp_nc\' Remote Code Execution','DoS','Windows','2010-09-06',1,'CVE-2010-2703','OSVDB-66514',''),(21016,'ID Software Quake 3 - \'SMURF\' Denial of Service','DoS','Windows','2001-07-17',1,'','OSVDB-88644',''),(14891,'PHP Classifieds ADS - \'sid\' Blind SQL Injection','WebApps','PHP','2010-09-04',1,'CVE-2010-4911','OSVDB-76200',''),(15072,'Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2010-1527','OSVDB-67411',''),(21015,'Check Point Firewall-1 4 Securemote - Network Information Leak','Remote','Hardware','2001-07-17',1,'CVE-2001-1303','OSVDB-588',''),(14915,'InterPhoto Gallery - Multiple Vulnerabilities','WebApps','PHP','2010-09-06',1,'','OSVDB-67234',''),(14890,'mBlogger 1.0.04 - \'addcomment.php\' Persistent Cross-Site Scripting','WebApps','PHP','2010-09-04',1,'','',''),(15071,'Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - \'SoftekATL.dll\' Remote Buffer Overflow','Remote','Windows','2010-09-21',1,'','',''),(14914,'Micronetsoft RV Dealer Website - SQL Injection','WebApps','ASP','2010-09-06',1,'CVE-2010-4919','OSVDB-67830',''),(14887,'SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)','WebApps','PHP','2010-09-04',1,'','OSVDB-82682',''),(21014,'Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation','Local','Linux','2001-07-17',1,'','OSVDB-88641',''),(15070,'ibPhotohost 1.1.2 - SQL Injection','WebApps','PHP','2010-09-21',1,'CVE-2010-3601','OSVDB-68212',''),(14913,'DMXReady Members Area Manager - Persistent Cross-Site Scripting','WebApps','ASP','2010-09-06',1,'','OSVDB-67832',''),(6999,'PreProject Multi-Vendor Shopping Malls - Multiple Vulnerabilities','WebApps','PHP','2008-11-05',1,'CVE-2008-6228,CVE-2008-6227','OSVDB-52281,OSVDB-52280',''),(21012,'ID Software Quake 1.9 - Denial of Service','DoS','Multiple','2001-07-17',1,'CVE-1999-1569','OSVDB-9848',''),(6998,'Pre Shopping Mall - Insecure Cookie Handling','WebApps','PHP','2008-11-05',1,'CVE-2008-6232,CVE-2008-6231','OSVDB-49573',''),(15069,'Acoustica Audio Converter Pro 1.1 (build 25) - \'.mp3 / .wav / .ogg / .wma\' Local Heap Overflow','Local','Windows','2010-09-21',1,'','OSVDB-68164',''),(14911,'Joomla! Component Gantry 3.0.10 - Blind SQL Injection','WebApps','PHP','2010-09-05',0,'CVE-2010-4898','OSVDB-67825',''),(14886,'Microsoft Movie Maker - Remote Code Execution (MS10-016)','Remote','Windows','2010-09-04',1,'CVE-2010-0265','','OTHER-MS10-016'),(21011,'3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection','Remote','Hardware','2001-07-12',1,'CVE-2001-1291','OSVDB-5435',''),(6997,'Pre Podcast Portal - SQL Injection','WebApps','PHP','2008-11-05',1,'CVE-2008-6230','OSVDB-49588',''),(15067,'Personal.Net Portal - Multiple Vulnerabilities','WebApps','ASP','2010-09-21',1,'','',''),(21010,'XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow','Local','Linux','2001-06-11',1,'CVE-2001-1178','OSVDB-14177',''),(6996,'PHPX 3.5.16 - \'news_id\' SQL Injection','WebApps','PHP','2008-11-05',1,'CVE-2008-5000','OSVDB-49570',''),(14910,'Softbiz Article Directory Script - \'sbiz_id\' Blind SQL Injection','WebApps','PHP','2010-09-05',1,'CVE-2010-4905','OSVDB-67826',''),(14885,'Trend Micro Internet Security 2010 - \'UfPBCtrl.DLL\' ActiveX Remote Command Execution','Remote','Windows','2010-11-17',1,'','',''),(15065,'Microsoft Excel - WOPT Record Parsing Heap Memory Corruption','DoS','Windows','2010-09-21',1,'CVE-2010-1248,CVE-2010-0824','OSVDB-65231',''),(14909,'Virtual DJ Trial 6.1.2 - Buffer Overflow Crash (SEH) (PoC)','DoS','Windows','2010-09-05',1,'','',''),(6995,'phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages','WebApps','PHP','2008-11-05',1,'CVE-2008-6301','OSVDB-49840',''),(15064,'primitive CMS 1.0.9 - Multiple Vulnerabilities','WebApps','PHP','2010-09-20',0,'CVE-2010-3483,CVE-2010-3482','OSVDB-68194,OSVDB-68154',''),(21009,'ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption','Remote','Windows','2001-07-12',1,'CVE-2001-1142','OSVDB-11329',''),(14908,'DMXready Polling Booth Manager - SQL Injection','WebApps','ASP','2010-09-05',1,'CVE-2010-4921','OSVDB-67833',''),(6994,'Adobe Reader - \'util.printf()\' JavaScript Function Stack Overflow (1)','Local','Windows','2008-11-05',1,'CVE-2008-2992','OSVDB-49520',''),(14884,'smbind 0.4.7 - SQL Injection','WebApps','PHP','2010-09-03',1,'','',''),(15062,'RarCrack 0.2 - \'Filename init() .bss\' (PoC)','DoS','Linux','2010-09-20',0,'','',''),(14904,'FCrackZip 1.0 - Local Buffer Overflow (PoC)','DoS','Linux','2010-09-05',1,'','',''),(21008,'Interactive story 1.3 - Directory Traversal','Remote','CGI','2001-07-15',1,'CVE-2001-0804','OSVDB-683',''),(14883,'Intel Video Codecs 5.0 - Remote Denial of Service','DoS','Windows','2010-09-03',0,'','',''),(6993,'Simple Machines Forum (SMF) 1.1.6 - Code Execution','WebApps','PHP','2008-11-04',1,'CVE-2008-6658,CVE-2008-6657','OSVDB-50071,OSVDB-50070',''),(15061,'Microsoft DRM Technology - \'msnetobj.dll\' ActiveX Multiple Vulnerabilities','DoS','Windows','2010-09-20',1,'','',''),(21007,'AV Arcade Free Edition - \'add_rating.php?id\' Blind SQL Injection','WebApps','PHP','2012-09-02',1,'','OSVDB-85149',''),(14882,'FFDshow - Overflow (SEH) Exception Leading to Null Pointer on Read','DoS','Windows','2010-09-03',0,'','',''),(6992,'wotw 5.0 - Local/Remote File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6224,CVE-2008-6223','OSVDB-49544,OSVDB-49543',''),(15060,'LightNEasy CMS 3.2.1 - Blind SQL Injection','WebApps','PHP','2010-09-20',1,'CVE-2010-4752,CVE-2010-4751,CVE-2010-3485,CVE-2010-3484','OSVDB-68152',''),(6991,'TR News 2.1 - \'login.php\' Remote Authentication Bypass','WebApps','PHP','2008-11-04',1,'','',''),(14879,'visinia 1.3 - Multiple Vulnerabilities','WebApps','ASP','2010-09-03',1,'','OSVDB-67791',''),(15058,'VWD-CMS - Cross-Site Request Forgery','WebApps','ASP','2010-09-20',1,'','',''),(6990,'nicLOR Sito - includefile Local File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6290','OSVDB-49567',''),(14878,'Trend Micro Internet Security Pro 2010 - ActiveX \'extSetOwner()\' Remote Code Execution (2)','Remote','Windows','2010-09-03',1,'','',''),(15056,'Java 6.19 CMM readMabCurveData - Remote Stack Overflow','Remote','Windows','2010-09-20',1,'CVE-2010-0838','',''),(14876,'Shop a la Cart - Multiple Vulnerabilities','WebApps','PHP','2010-09-02',1,'','',''),(15054,'RarCrack 0.2 - Buffer Overflow (PoC)','DoS','Linux','2010-09-19',1,'','',''),(6989,'WEBBDOMAIN Post Card 1.02 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6623','OSVDB-49824',''),(14875,'Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password','Remote','Multiple','2010-09-02',1,'','OSVDB-75203,OSVDB-68260',''),(15050,'Opencart 1.4.9.1 - Arbitrary File Upload','WebApps','PHP','2010-09-19',1,'','',''),(14870,'rainbowportal - Multiple Vulnerabilities','WebApps','ASP','2010-09-02',1,'','OSVDB-67888,OSVDB-67887,OSVDB-67886,OSVDB-67885,OSVDB-67884,OSVDB-67883,OSVDB-67882',''),(7190,'Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities','WebApps','PHP','2008-11-22',1,'CVE-2008-6112','OSVDB-51996,OSVDB-50068',''),(6988,'Tours Manager 1.0 - SQL Injection','WebApps','PHP','2008-11-04',1,'CVE-2008-6289','OSVDB-49563',''),(15049,'BoutikOne 1.0 - SQL Injection','WebApps','PHP','2010-09-19',1,'CVE-2010-3479','OSVDB-68193',''),(14869,'Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution','DoS','Windows','2010-09-02',1,'CVE-2010-0519','',''),(7189,'getaphpsite Auto Dealers - Arbitrary File Upload','WebApps','PHP','2008-11-22',1,'','OSVDB-50290',''),(15048,'SmarterMail 7.1.3876 - Directory Traversal','Remote','Windows','2010-09-19',1,'CVE-2010-3486','OSVDB-68195',''),(14867,'vbShout 5.2.2 - Local/Remote File Inclusion','WebApps','PHP','2010-09-02',0,'','',''),(6987,'Simple Document Management System 1.1.4 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6236,CVE-2008-6220','OSVDB-49531',''),(7188,'getaphpsite Real Estate - Arbitrary File Upload','WebApps','PHP','2008-11-22',1,'','OSVDB-50289',''),(15047,'Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)','Local','Windows','2010-09-19',1,'','OSVDB-64398',''),(6986,'WEBBDOMAIN Webshop 1.02 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6627','OSVDB-49720',''),(14866,'Novell Netware 6.5 - OpenSSH Remote Stack Overflow','DoS','Novell','2010-09-01',1,'','OSVDB-67743',''),(15046,'Fashione E-Commerce Webshop - Multiple SQL Injections','WebApps','PHP','2010-09-19',0,'','',''),(7186,'Vlog System 1.1 - SQL Injection','WebApps','PHP','2008-11-22',1,'CVE-2008-6111','OSVDB-50108',''),(6985,'WEBBDOMAIN Quiz 1.02 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6626','OSVDB-49761',''),(6984,'WEBBDOMAIN Polls 1.01 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6625','OSVDB-49760',''),(14860,'PHP Joke Site Software - \'sbjoke_id\' SQL Injection','WebApps','PHP','2010-09-01',1,'','',''),(7185,'Discuz! - Remote Reset User Password','WebApps','PHP','2008-11-22',1,'CVE-2008-6957','OSVDB-56982',''),(15044,'jmd-cms - Multiple Vulnerabilities','WebApps','ASP','2010-09-19',1,'','',''),(6983,'WEBBDOMAIN Petition 1.02/2.0/3.0 - Authentication Bypass','WebApps','PHP','2008-11-04',1,'CVE-2008-6624','OSVDB-49759',''),(7184,'e107 Plugin ZoGo-Shop 1.15.4 - \'product\' SQL Injection','WebApps','PHP','2008-11-22',1,'CVE-2008-6114','OSVDB-50171',''),(14858,'Autodesk MapGuide Viewer - ActiveX Denial of Service','DoS','Windows','2010-09-01',0,'','',''),(15042,'Novell iPrint Client Browser Plugin - \'call-back-url\' Remote Stack Overflow','Remote','Windows','2010-09-19',1,'CVE-2010-1527','OSVDB-67411',''),(7183,'verlihub 0.9.8d-RC2 - Remote Command Execution','Remote','Linux','2008-11-21',1,'CVE-2008-5706,CVE-2008-5705','OSVDB-50931,OSVDB-50930',''),(14857,'tftp desktop 2.5 - Directory Traversal','Remote','Windows','2010-09-01',1,'','',''),(6982,'CMS-School 2005 - \'showarticle.php\' SQL Injection','WebApps','PHP','2008-11-04',1,'','',''),(15041,'Maian Gallery 2 - Local File Download','WebApps','PHP','2010-09-18',1,'','',''),(7182,'Joomla! Component Thyme 1.0 - SQL Injection','WebApps','PHP','2008-11-21',1,'CVE-2008-6116','OSVDB-51995',''),(6981,'Vibro-School-CMS - \'nID\' SQL Injection','WebApps','PHP','2008-11-04',1,'CVE-2008-6795','OSVDB-54277',''),(14856,'TFTPDWIN 0.4.2 - Directory Traversal','Remote','Windows','2010-09-01',1,'','',''),(15040,'Joomla! Component Restaurant Guide 1.0.0 - Multiple Vulnerabilities','WebApps','PHP','2010-09-18',1,'CVE-2010-4928,CVE-2010-4927','OSVDB-76241,OSVDB-76216',''),(7181,'KVIrc 3.4.2 Shiny - URI handler Remote Command Execution','Remote','Windows','2008-11-21',1,'CVE-2008-7070','OSVDB-57466',''),(15039,'xt:Commerce Gambio 2008 < 2010 - \'reviews.php\' Error-Based SQL Injection','WebApps','PHP','2010-09-18',1,'CVE-2010-4954','OSVDB-76254',''),(14854,'Cpanel PHP - Restriction Bypass','WebApps','PHP','2010-09-01',1,'','OSVDB-68373',''),(7180,'VCalendar - Remote Database Disclosure','WebApps','PHP','2008-11-20',1,'','',''),(15037,'CMSimple - Cross-Site Request Forgery','WebApps','PHP','2010-09-18',1,'','',''),(7179,'Natterchat 1.1 - Remote Authentication Bypass','WebApps','PHP','2008-11-20',1,'CVE-2008-7047','OSVDB-57347',''),(14853,'Adobe Acrobat Reader and Flash Player - \'newclass\' Invalid Pointer','Remote','Windows','2010-09-01',1,'CVE-2010-1297','',''),(7061,'V3 Chat Profiles/Dating Script 3.0.2 - Authentication Bypass','WebApps','PHP','2008-11-08',1,'CVE-2008-5785','OSVDB-51101',''),(6980,'Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6222','OSVDB-49530',''),(15035,'Apple QuickTime FLI LinePacket - Remote Code Execution','DoS','Windows','2010-09-18',1,'CVE-2010-0520','',''),(7178,'BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)','DoS','Windows','2008-11-20',1,'CVE-2008-5409','OSVDB-50205,OSVDB-50103,OSVDB-50010',''),(6979,'nicLOR Puglia Landscape - Local File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2007-6586','OSVDB-39789',''),(14852,'LeadTools ActiveX common dialogs 16.5 - Multiple Vulnerabilities','DoS','Windows','2010-09-01',1,'','',''),(15034,'Microsoft Mspaint - \'.bmp\' Crash (PoC)','DoS','Windows','2010-09-18',1,'','',''),(7060,'2WIRE DSL Router - \'xslt\' Denial of Service','DoS','Hardware','2008-11-08',1,'CVE-2008-6605','OSVDB-60243,OSVDB-49835',''),(7177,'Oracle Database Vault - \'ptrace(2)\' Local Privilege Escalation','Local','Linux','2008-11-20',1,'','',''),(6978,'Vibro-CMS - Multiple SQL Injections','WebApps','PHP','2008-11-04',1,'CVE-2008-6795','OSVDB-54277',''),(15033,'A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)','Local','Windows','2010-09-17',1,'','OSVDB-68132',''),(14851,'dompdf 0.6.0 beta1 - Remote File Inclusion','WebApps','PHP','2010-09-01',0,'CVE-2010-4879','OSVDB-56579',''),(7059,'Enthusiast 3.1.4 - \'show_joined.php\' Remote File Inclusion','WebApps','PHP','2008-11-08',1,'CVE-2008-5792','OSVDB-49676',''),(7176,'ToursManager - \'tourview.php\' Blind SQL Injection','WebApps','PHP','2008-11-20',1,'CVE-2008-6303','OSVDB-52334',''),(6977,'WEBBDOMAIN Post Card 1.02 - \'catid\' SQL Injection','WebApps','PHP','2008-11-04',1,'CVE-2008-6622','OSVDB-49823',''),(15032,'MediaHuman Music Converter 1.0.1 - \'.wav\' / \'.mp3\' Denial of Service','DoS','Windows','2010-09-17',0,'','',''),(7124,'TurnkeyForms Text Link Sales - \'id\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-11-14',1,'CVE-2008-5487,CVE-2008-5486','OSVDB-50705,OSVDB-49869',''),(7058,'zeeproperty 1.0 - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2008-11-08',1,'CVE-2008-6915,CVE-2008-6914','OSVDB-56891,OSVDB-56890',''),(6976,'Joomla! Component ongumatimesheet20 4b - Remote File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6347','OSVDB-52314',''),(14849,'mBlogger 1.0.04 - \'viewpost.php\' SQL Injection','WebApps','PHP','2010-08-31',1,'CVE-2010-4876','OSVDB-76077',''),(7175,'Natterchat 1.12 - Authentication Bypass','WebApps','PHP','2008-11-20',1,'CVE-2008-7049','OSVDB-57349',''),(15031,'DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)','Local','Windows','2010-09-17',1,'','OSVDB-68178',''),(7057,'MemHT Portal 4.0 - Remote Code Execution','WebApps','PHP','2008-11-08',1,'','OSVDB-49820',''),(6975,'Joomla! Component VirtueMart Google Base 1.1 - Remote File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6483','OSVDB-49529',''),(14848,'Web-Ideas Web Shop Standard - SQL Injection','WebApps','PHP','2010-08-31',1,'','',''),(7123,'X7 Chat 2.0.5 - Authentication Bypass','WebApps','PHP','2008-11-14',1,'CVE-2008-6964','OSVDB-57005',''),(7174,'vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm','WebApps','PHP','2008-11-20',1,'','OSVDB-50008',''),(15029,'phpMyFamily - Multiple Vulnerabilities','WebApps','PHP','2010-09-17',1,'','OSVDB-68058,OSVDB-68057,OSVDB-68056,OSVDB-68055,OSVDB-68054,OSVDB-68053,OSVDB-68052,OSVDB-68051',''),(14846,'Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injections','WebApps','PHP','2010-08-31',1,'CVE-2010-3211','OSVDB-67738',''),(7122,'GS Real Estate Portal - Multiple SQL Injections','WebApps','PHP','2008-11-14',1,'','',''),(7056,'GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)','Remote','Windows','2008-11-08',1,'','',''),(6974,'WEBBDOMAIN WebShop 1.02 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-11-04',1,'CVE-2008-6629,CVE-2008-6628,CVE-2008-6268,CVE-2008-6267','OSVDB-52276,OSVDB-52275,OSVDB-49719,OSVDB-49718',''),(6973,'TBmnetCMS 1.0 - Local File Inclusion','WebApps','PHP','2008-11-04',1,'CVE-2008-6271','OSVDB-49517',''),(14845,'Joomla! Component PicSell 1.0 - Local File Disclosure','WebApps','PHP','2010-08-30',1,'CVE-2010-3203','OSVDB-67740',''),(15027,'Mozilla Firefox 3.6.4 - \'Plugin\' EnsureCachedAttrParamArrays Remote Code Execution','DoS','Windows','2010-09-17',1,'CVE-2010-1214','',''),(7121,'SlimCMS 1.0.0 - \'edit.php\' SQL Injection','WebApps','PHP','2008-11-14',1,'CVE-2008-5491','OSVDB-50703',''),(7055,'SpeedStream 5200 - Authentication Bypass Configuration Download','Remote','Hardware','2008-11-07',1,'CVE-2008-6916','OSVDB-49870',''),(6972,'pppBlog 0.3.11 - File Disclosure','WebApps','PHP','2008-11-03',1,'CVE-2006-2770','OSVDB-25924',''),(14843,'Apple QuickTime - \'_Marshaled_pUnk\' Backdoor Client-Side Arbitrary Code Execution','DoS','Windows','2010-08-30',1,'CVE-2010-1818','OSVDB-67705',''),(15026,'BACnet OPC Client - Local Buffer Overflow (1)','Local','Windows','2010-09-16',1,'CVE-2010-4740','OSVDB-68096',''),(7120,'Bankoi Webhost Panel 1.20 - Authentication Bypass','WebApps','ASP','2008-11-14',1,'CVE-2008-6950','OSVDB-56978',''),(7054,'Anti-Keylogger Elite 3.3.0 - \'AKEProtect.sys\' Local Privilege Escalation','Local','Windows','2008-11-07',1,'CVE-2008-5049','OSVDB-49861',''),(7173,'PHP-Fusion 7.00.1 - \'messages.php\' SQL Injection','WebApps','PHP','2008-11-20',1,'CVE-2008-5335','OSVDB-50065',''),(6971,'MatPo Link 1.2b - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-11-03',1,'CVE-2008-6607,CVE-2008-6606','OSVDB-53406,OSVDB-53405',''),(7119,'Discuz! 6.x/7.x - Remote Code Execution','WebApps','PHP','2008-11-14',1,'CVE-2008-6958','OSVDB-50202',''),(14841,'seagull 0.6.7 - Remote File Inclusion','WebApps','PHP','2010-08-30',0,'CVE-2010-3209','OSVDB-67807,OSVDB-67806,OSVDB-67805,OSVDB-67804',''),(15024,'Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - \'compat\' Local Privilege Escalation','Local','Linux_x86-64','2010-09-16',1,'CVE-2010-3081','OSVDB-68213',''),(6969,'Apoll 0.7b - Authentication Bypass','WebApps','PHP','2008-11-03',1,'CVE-2008-6272,CVE-2008-6270','OSVDB-52274',''),(7118,'TurnkeyForms - Text Link Sales Authentication Bypass','WebApps','PHP','2008-11-14',1,'CVE-2008-6963','OSVDB-49868',''),(14840,'Mereo 1.9.2 - Remote HTTP Server Denial of Service','DoS','Windows','2010-08-30',1,'','OSVDB-67697',''),(6968,'Acc Autos 4.0 - Insecure Cookie Handling','WebApps','PHP','2008-11-03',1,'CVE-2008-6294,CVE-2008-6293,CVE-2008-6292','OSVDB-49938',''),(7117,'GS Real Estate Portal US/International Module - Multiple Vulnerabilities','WebApps','PHP','2008-11-14',1,'','',''),(14839,'GuestBookPlus - HTML Injection / Bypass Comments Limit','WebApps','PHP','2010-08-29',1,'','',''),(6967,'MatPo Link 1.2b - SQL Injection','WebApps','PHP','2008-11-03',1,'CVE-2008-6606','OSVDB-53406',''),(15023,'Linux Kernel < 2.6.36-rc4-git2 (x86-64) - \'ia32syscall\' Emulation Privilege Escalation','Local','Linux_x86-64','2010-09-16',1,'CVE-2010-3301','OSVDB-68192',''),(7116,'Alstrasoft Web Host Directory 1.2 - Multiple Vulnerabilities','WebApps','PHP','2008-11-14',1,'CVE-2008-5650,CVE-2006-6819','OSVDB-49848,OSVDB-31521',''),(7053,'Myiosoft EasyBookMarker 4 - \'Parent\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5655,CVE-2008-5651','OSVDB-49690',''),(6966,'Acc PHP eMail 1.1 - Insecure Cookie Handling','WebApps','PHP','2008-11-03',1,'CVE-2008-6291','OSVDB-49519',''),(7114,'MemHT Portal 4.0.1 - SQL Injection / Code Execution','WebApps','PHP','2008-11-13',1,'CVE-2008-5132','OSVDB-49903',''),(14838,'Seagull 0.6.7 - SQL Injection','WebApps','PHP','2010-08-29',1,'CVE-2010-3212','OSVDB-67689',''),(7172,'Natterchat 1.1 - Authentication Bypass','WebApps','PHP','2008-11-20',1,'CVE-2008-7049','OSVDB-57349',''),(7052,'Domain Seller Pro 1.5 - \'id\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5788','OSVDB-49691',''),(15022,'Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)','Local','Windows','2010-09-16',1,'','OSVDB-68093',''),(6965,'Acc Statistics 1.1 - Insecure Cookie Handling','WebApps','PHP','2008-11-03',1,'CVE-2008-6294,CVE-2008-6293,CVE-2008-6292','OSVDB-49938',''),(7113,'BandSite CMS 1.1.4 - Insecure Cookie Handling','WebApps','PHP','2008-11-13',1,'CVE-2008-5497','OSVDB-50701',''),(7051,'VideoLAN VLC Media Player < 0.9.6 - \'.rt\' Local Stack Buffer Overflow','Local','Windows','2008-11-07',1,'CVE-2008-5036','',''),(14837,'CF Image Hosting Script 1.3.8 - Remote File Inclusion','WebApps','PHP','2010-08-29',0,'','OSVDB-68357,OSVDB-67699',''),(6964,'Acc Real Estate 4.0 - Insecure Cookie Handling','WebApps','PHP','2008-11-03',1,'CVE-2008-6294,CVE-2008-6293,CVE-2008-6292','OSVDB-49938',''),(7112,'ScriptsFeed (SF) Recipes Listing Portal - Arbitrary File Upload','WebApps','PHP','2008-11-13',1,'CVE-2008-6944,CVE-2008-6943,CVE-2008-6942','OSVDB-49960',''),(6963,'Chilkat Crypt - ActiveX Arbitrary File Creation/Execution','Remote','Windows','2008-11-03',1,'CVE-2011-5289,CVE-2008-5002','OSVDB-49510',''),(7050,'E-topbiz Number Links 1 - \'id\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5804','OSVDB-49688',''),(14835,'Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusions','WebApps','PHP','2010-08-29',0,'CVE-2010-3210','OSVDB-67819,OSVDB-67818,OSVDB-67817,OSVDB-67816,OSVDB-67815,OSVDB-67814,OSVDB-67813,OSVDB-67812,OSVDB-67811,OSVDB-67810,OSVDB-67809,OSVDB-67808',''),(15019,'Microsoft Excel - HFPicture Record Parsing Remote Code Execution','DoS','Windows','2010-09-16',1,'CVE-2010-1248','OSVDB-65235',''),(7111,'ScriptsFeed (SF) Auto Classifieds Software - Arbitrary File Upload','WebApps','PHP','2008-11-13',1,'CVE-2008-6944,CVE-2008-6943,CVE-2008-6942','OSVDB-49960',''),(6962,'BosClassifieds - \'cat_id\' SQL Injection','WebApps','PHP','2008-11-03',1,'CVE-2008-6526','OSVDB-53124',''),(7049,'Mini Web Calendar 1.2 - File Disclosure / Cross-Site Scripting','WebApps','PHP','2008-11-07',1,'CVE-2008-5062,CVE-2008-5061','OSVDB-49680,OSVDB-49679',''),(7171,'PHP 5.2.6 - \'error_log\' Safe_mode Bypass','Local','Multiple','2008-11-20',1,'CVE-2008-5625,CVE-2006-3011','OSVDB-52205,OSVDB-28006,OSVDB-26827',''),(14834,'Max\'s Guestbook - HTML Injection / Cross-Site Scripting','WebApps','PHP','2010-08-29',1,'','',''),(15018,'mojoportal - Multiple Vulnerabilities','WebApps','ASP','2010-09-16',1,'CVE-2010-3603,CVE-2010-3602','OSVDB-68060,OSVDB-68059',''),(7048,'E-topbiz Online Store 1 - \'cat_id\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5802','OSVDB-49699',''),(6961,'DZCP (deV!L`z Clanportal) 1.4.9.6 - Blind SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4889','OSVDB-49500',''),(7110,'ScriptsFeed (SF) Real Estate Classifieds Software - Arbitrary File Upload','WebApps','PHP','2008-11-13',1,'CVE-2008-6944,CVE-2008-6943,CVE-2008-6942','OSVDB-49960',''),(14833,'vBulletin 3.8.4/3.8.5 - Registration Bypass','WebApps','PHP','2010-08-29',0,'','',''),(15017,'Chalk Creek Media Player 1.0.7 - \'.mp3\' / \'.wma\' Denial of Service','DoS','Windows','2010-09-16',1,'','',''),(7047,'DELTAScripts PHP Classifieds 7.5 - SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5805','OSVDB-51049',''),(6960,'1st News - SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4890','OSVDB-49534',''),(14832,'SnackAmp 3.1.2 - \'.wav\' Buffer Overflow (PoC)','DoS','Windows','2010-08-29',1,'','OSVDB-67701',''),(7170,'wPortfolio 0.3 - Admin Password Changing','WebApps','PHP','2008-11-20',1,'CVE-2008-5221','OSVDB-50537',''),(7109,'Pi3Web 2.0.3 - \'ISAPI\' Remote Denial of Service','DoS','Windows','2008-11-13',1,'CVE-2008-6938','OSVDB-49999,OSVDB-49998',''),(7046,'MyioSoft EasyCalendar - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-5654','OSVDB-49702',''),(6958,'Maran PHP Shop - \'prodshow.php\' SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4880','OSVDB-49533',''),(7107,'TurnkeyForms Web Hosting Directory - Multiple Vulnerabilities','WebApps','PHP','2008-11-12',1,'CVE-2008-6941,CVE-2008-6940,CVE-2008-6939','OSVDB-56983,OSVDB-49839,OSVDB-49838',''),(14831,'SnackAmp 3.1.2 - SMP Buffer Overflow (SEH)','Local','Windows','2010-08-29',1,'','OSVDB-67700',''),(15016,'Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)','Remote','Windows','2010-09-15',0,'','OSVDB-67909',''),(7045,'MyioSoft EasyBookMarker 4.0 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-5655,CVE-2008-5652','OSVDB-49701',''),(6957,'NetRisk 2.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4888,CVE-2008-4887','OSVDB-49498,OSVDB-49497',''),(7106,'TurnkeyForms Local Classifieds - Authentication Bypass','WebApps','PHP','2008-11-12',1,'CVE-2008-6302','OSVDB-52335',''),(7044,'MyioSoft Ajax Portal 3.0 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-5653','OSVDB-49700',''),(14830,'Nginx 0.6.38 - Heap Corruption','Local','Linux','2010-08-29',1,'CVE-2009-2629','',''),(6956,'Apartment Search Script - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2008-11-02',1,'CVE-2008-6683','OSVDB-56492',''),(15014,'PixelPost 1.7.3 - Multiple Vulnerabilities','WebApps','PHP','2010-09-15',1,'','OSVDB-68088',''),(7168,'PunBB Mod PunPortal 0.1 - Local File Inclusion','WebApps','PHP','2008-11-20',1,'CVE-2008-5418','OSVDB-50632',''),(7043,'Mole Group Rental Script - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-5047','OSVDB-49693',''),(7105,'Quick Poll Script - \'id\' SQL Injection','WebApps','PHP','2008-11-12',1,'CVE-2008-3765','OSVDB-47814',''),(6955,'Joovili 3.1.4 - Insecure Cookie Handling','WebApps','PHP','2008-11-02',1,'CVE-2008-6269','OSVDB-49511',''),(14829,'CF Image Hosting Script 1.3 - \'settings.cdb\' Information Disclosure','WebApps','PHP','2010-08-28',1,'','OSVDB-67698',''),(15013,'MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)','Local','Windows','2010-09-15',1,'CVE-2009-0476','OSVDB-55424',''),(7042,'PHP Auto Listings Script - Authentication Bypass','WebApps','PHP','2008-11-07',1,'','',''),(6954,'Maran PHP Shop - \'admin.php\' Insecure Cookie Handling','WebApps','PHP','2008-11-02',1,'CVE-2008-6296','OSVDB-52337',''),(7104,'Microsoft Windows Server - Code Execution (MS08-067)','Remote','Windows','2008-11-12',1,'CVE-2008-4250','OSVDB-49243','OTHER-MS08-067'),(14828,'XOOPS 2.0.14 - \'article.php\' SQL Injection','WebApps','PHP','2010-08-28',1,'CVE-2008-2094','OSVDB-44838',''),(6953,'Maran PHP Shop - \'prod.php\' SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4879','OSVDB-49532',''),(7041,'E-topbiz Online Store 1 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-5803','OSVDB-49698',''),(15011,'PHP microcms 1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2010-09-15',1,'CVE-2010-3481,CVE-2010-3480','OSVDB-68074,OSVDB-68073',''),(7103,'Alstrasoft Web Host Directory - Authentication Bypass','WebApps','PHP','2008-11-12',1,'CVE-2008-5650','OSVDB-49848',''),(7167,'Exodus 0.10 - URI Handler Arbitrary Parameter Injection (2)','Remote','Windows','2008-11-20',1,'CVE-2008-6937,CVE-2008-6936,CVE-2008-6935','OSVDB-49888',''),(14827,'Blogman 0.7.1 - \'profile.php\' SQL Injection','WebApps','PHP','2010-08-28',1,'','OSVDB-55829',''),(7102,'Alstrasoft Article Manager Pro 1.6 - Authentication Bypass','WebApps','PHP','2008-11-12',1,'CVE-2008-5649','OSVDB-49834',''),(7040,'Joomla! Component Feederator 1.0.5 - Multiple Remote File Inclusions','WebApps','PHP','2008-11-07',1,'CVE-2008-5789','OSVDB-51100,OSVDB-51099,OSVDB-51098,OSVDB-51097',''),(15008,'Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption','DoS','Windows','2010-09-15',1,'','OSVDB-69024',''),(6952,'YourFreeWorld Shopping Cart - Blind SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4886','OSVDB-49598,OSVDB-49501',''),(14826,'GaleriaSHQIP 1.0 - SQL Injection','WebApps','PHP','2010-08-28',1,'CVE-2010-3207','OSVDB-67690',''),(7101,'Alstrasoft SendIt Pro - Arbitrary File Upload','WebApps','PHP','2008-11-12',1,'CVE-2008-6932','OSVDB-49844',''),(7039,'Joomla! Component Recly!Competitions 1.0.0 - Multiple Remote File Inclusions','WebApps','PHP','2008-11-07',1,'CVE-2008-5790','OSVDB-51096,OSVDB-51095,OSVDB-51094',''),(15006,'eNdonesia 8.4 - SQL Injection','WebApps','PHP','2010-09-15',1,'CVE-2010-3461','OSVDB-68081',''),(6951,'Downline Goldmine newdownlinebuilder - SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4178','',''),(7166,'AskPert - Authentication Bypass','WebApps','PHP','2008-11-19',1,'CVE-2008-6310,CVE-2008-6309','OSVDB-49986',''),(14824,'LeadTools ActiveX Raster Twain 16.5 - \'LtocxTwainu.dll\' Buffer Overflow (PoC)','DoS','Windows','2010-08-28',1,'','OSVDB-67692',''),(7100,'Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)','DoS','Linux','2008-11-12',1,'CVE-2008-2292','OSVDB-45136',''),(7038,'Joomla! Component ClickHeat 1.0.1 - Multiple Remote File Inclusions','WebApps','PHP','2008-11-07',1,'CVE-2008-5793','OSVDB-51093,OSVDB-51092,OSVDB-51091,OSVDB-51090,OSVDB-51089,OSVDB-51088,OSVDB-51087',''),(15005,'IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow','Remote','Multiple','2010-09-14',1,'CVE-2010-3407','OSVDB-68040',''),(6950,'Downline Goldmine paidversion - SQL Injection','WebApps','PHP','2008-11-02',1,'CVE-2008-4178','',''),(14823,'textpattern CMS 4.2.0 - Remote File Inclusion','WebApps','PHP','2010-08-28',0,'CVE-2010-3205','OSVDB-67800',''),(7099,'Castle Rock Computing SNMPc < 7.1.1 - \'Community\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-11-12',1,'CVE-2008-2214','',''),(7035,'TurnkeyForms Local Classifieds - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-6351,CVE-2008-6350','OSVDB-52313,OSVDB-49754',''),(15004,'E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection','WebApps','PHP','2010-09-14',1,'CVE-2010-3467','OSVDB-68083',''),(14822,'DIY-CMS 1.0 - Multiple Remote File Inclusions','WebApps','PHP','2010-08-28',0,'CVE-2010-3206','OSVDB-67803,OSVDB-67802,OSVDB-67801',''),(6949,'YourFreeWorld URL Rotator - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-3750','',''),(7034,'U&M Software Event Lister 1.0 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-6719','OSVDB-54703',''),(7098,'PozScripts Business Directory Script - \'cid\' SQL Injection','WebApps','PHP','2008-11-11',1,'CVE-2008-5496','OSVDB-49822',''),(14821,'Shop Creator 4.0 - SQL Injection','WebApps','ASP','2010-08-27',1,'','OSVDB-54306',''),(15001,'Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow','Remote','Windows','2010-09-14',1,'','',''),(7033,'U&M Software JustBookIt 1.0 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-6718','OSVDB-54702',''),(7097,'Joomla! Component com_marketplace 1.2.1 - \'catid\' SQL Injection','WebApps','PHP','2008-11-11',1,'CVE-2008-0689','OSVDB-41512',''),(14999,'freediscussionforums 1.0 - Multiple Vulnerabilities','WebApps','ASP','2010-09-14',1,'','',''),(7032,'U&M Software Signup 1.1 - Authentication Bypass','WebApps','PHP','2008-11-07',1,'CVE-2008-6717','OSVDB-54701',''),(14820,'iGaming CMS - Multiple SQL Injections','WebApps','PHP','2010-08-27',1,'CVE-2008-5841','OSVDB-51156',''),(6948,'YourFreeWorld Classifieds Hosting - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4884','OSVDB-49596',''),(7165,'wPortfolio 0.3 - Arbitrary File Upload','WebApps','PHP','2008-11-19',1,'CVE-2008-5220','OSVDB-50493',''),(7096,'Joomla! Component Simple RSS Reader 1.0 - Remote File Inclusion','WebApps','PHP','2008-11-11',1,'CVE-2008-5053','OSVDB-49859',''),(7031,'e-Vision CMS 2.0.2 - Multiple Local File Inclusions','WebApps','PHP','2008-11-07',1,'CVE-2008-6551','OSVDB-53091,OSVDB-53090,OSVDB-53089,OSVDB-53088,OSVDB-53087,OSVDB-53086,OSVDB-53085,OSVDB-53084,OSVDB-53083,OSVDB-53082,OSVDB-53081',''),(7095,'Joomla! / Mambo Component com_catalogproduction - \'id\' SQL Injection','WebApps','PHP','2008-11-11',1,'','',''),(6947,'Downline Goldmine Category Addon - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4178','',''),(14819,'Pc4Uploader 9.0 - Cross-Site Request Forgery','WebApps','PHP','2010-08-27',0,'','',''),(7030,'Mole Group Pizza - \'manufacturers_id\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-5046','OSVDB-49804',''),(7029,'TurnkeyForms Business Survey Pro 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-11-07',1,'CVE-2008-6349','OSVDB-49810',''),(7094,'Pre Real Estate Listings - Arbitrary File Upload','WebApps','PHP','2008-11-11',1,'CVE-2008-7052,CVE-2008-6798','OSVDB-57341,OSVDB-54276',''),(7028,'TurnkeyForms Entertainment Portal 2.0 - Insecure Cookie Handling','WebApps','PHP','2008-11-07',1,'CVE-2008-6723','OSVDB-49749',''),(7093,'Joomla! Component Contact Info 1.0 - SQL Injection','WebApps','PHP','2008-11-11',1,'CVE-2008-5494','OSVDB-50702',''),(7027,'Prozilla Software Directory - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-11-06',1,'','OSVDB-49751,OSVDB-49750',''),(7092,'Joomla! Component com_books - \'book_id\' SQL Injection','WebApps','PHP','2008-11-11',1,'CVE-2008-5643','OSVDB-50832',''),(7026,'SoftComplex PHP Image Gallery - \'ctg\' SQL Injection','WebApps','PHP','2008-11-06',1,'CVE-2008-6488,CVE-2008-6485','OSVDB-52808',''),(6946,'Downline Goldmine Builder - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4178','OSVDB-48128',''),(14818,'McAfee LinuxShield 1.5.1 - Local/Remote File Inclusion / Remote Code Execution','WebApps','Linux','2010-08-27',0,'','',''),(7164,'Pre Job Board - Authentication Bypass','WebApps','PHP','2008-11-19',1,'CVE-2008-6329','OSVDB-49983',''),(7091,'Linux Kernel < 2.4.36.9/2.6.27.5 - Unix Sockets Local Kernel Panic (Denial of Service)','DoS','Linux','2008-11-11',1,'','',''),(7025,'DELTAScripts PHP Shop 1.0 - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-5648','OSVDB-49717',''),(7163,'RevSense 1.0 - Authentication Bypass','WebApps','PHP','2008-11-19',1,'CVE-2008-6310,CVE-2008-6309','OSVDB-49986',''),(7024,'DELTAScripts PHP Links 1.3 - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-6720','OSVDB-53672',''),(7090,'ooVoo 1.7.1.35 - \'URL Protocol\' Remote Unicode Buffer Overflow (PoC)','DoS','Windows','2008-11-11',1,'CVE-2008-6953','OSVDB-49791',''),(7162,'MauryCMS 0.53.2 - Arbitrary File Upload','WebApps','PHP','2008-11-19',1,'CVE-2008-6952','OSVDB-49963',''),(6945,'YourFreeWorld Classifieds - \'category\' SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-3755','OSVDB-47570',''),(14733,'Microsoft Windows 7 - \'wab32res.dll wab.exe\' DLL Hijacking','Local','Windows','2010-08-24',0,'CVE-2010-3147,CVE-2010-3143','OSVDB-67553,OSVDB-67499',''),(14732,'Opera 10.61 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-24',1,'CVE-2010-5227','OSVDB-67498',''),(6944,'YourFreeWorld Classifieds Blaster - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4900','OSVDB-49600',''),(7023,'DELTAScripts PHP Classifieds 7.5 - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-5806','OSVDB-49689',''),(7160,'MyTopix 1.3.0 - SQL Injection','WebApps','PHP','2008-11-19',1,'CVE-2008-6330','OSVDB-49973',''),(14731,'Microsoft Windows Movie Maker 2.6.4038.0 - \'hhctrl.ocx\' DLL Hijacking','Local','Windows','2010-08-24',0,'CVE-2010-3967','OSVDB-67543',''),(6943,'YourFreeWorld Reminder Service - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4881','OSVDB-49593',''),(7022,'LoveCMS 1.6.2 Final - Arbitrary File Delete','WebApps','PHP','2008-11-06',1,'CVE-2008-5794','OSVDB-51059',''),(7159,'PunBB (Private Messaging System 1.2.x) - Multiple Local File Inclusions','WebApps','PHP','2008-11-19',1,'CVE-2008-6308','OSVDB-56450,OSVDB-56449,OSVDB-56448,OSVDB-56447',''),(14730,'Mozilla Firefox 3.6.8 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-24',1,'CVE-2010-3131','OSVDB-67502',''),(6942,'YourFreeWorld Scrolling Text Ads - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4885','OSVDB-49597',''),(7089,'Aj Classifieds - Authentication Bypass','WebApps','PHP','2008-11-11',1,'CVE-2008-7041','OSVDB-57331',''),(14728,'Microsoft Windows Live Email - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-24',0,'','OSVDB-67500',''),(7158,'Alex Article-Engine 1.3.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-11-19',1,'','',''),(6875,'Visagesoft eXPert PDF ViewerX - \'VSPDFViewerX.ocx\' File Overwrite','Remote','Windows','2008-10-29',1,'CVE-2008-4919','OSVDB-49461',''),(7021,'SoftComplex PHP Image Gallery 1.0 - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-6488,CVE-2008-6485','OSVDB-52808',''),(6941,'YourFreeWorld Viral Marketing - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-3756','',''),(14727,'Foxit Reader 4.0 - \'.pdf\' Multiple Stack Based Buffer Overflow \'Jailbreak\'','Local','Windows','2010-08-24',0,'CVE-2010-1797','OSVDB-66828',''),(7088,'smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)','DoS','OSX','2008-11-11',1,'CVE-2008-6252','OSVDB-49796',''),(6874,'Harlandscripts Pro Traffic One - \'mypage.php\' SQL Injection','WebApps','PHP','2008-10-29',1,'CVE-2008-6213','OSVDB-49481',''),(7157,'Alex News-Engine 1.5.1 - Arbitrary File Upload','WebApps','PHP','2008-11-19',1,'','OSVDB-50034',''),(7020,'MySQL Quick Admin 1.5.5 - Local File Inclusion','WebApps','PHP','2008-11-06',1,'CVE-2008-4454','OSVDB-48709',''),(6940,'YourFreeWorld Short Url & Url Tracker - SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4885','OSVDB-49597',''),(14726,'μTorrent (uTorrent) 2.0.3 - \'plugin_dll.dll\' DLL Hijacking','Local','Windows','2010-08-24',1,'CVE-2010-3129','OSVDB-67530',''),(7019,'Arab Portal 2.1 (Windows) - Remote File Disclosure','WebApps','PHP','2008-11-06',1,'CVE-2008-5787','OSVDB-49669',''),(7156,'E-topbiz Link Back Checker 1 - Insecure Cookie Handling','WebApps','PHP','2008-11-18',1,'CVE-2008-6307','OSVDB-49924',''),(7087,'AJ Auction - Authentication Bypass','WebApps','PHP','2008-11-10',1,'CVE-2008-6966,CVE-2008-6965','OSVDB-57033,OSVDB-57006',''),(6939,'YourFreeWorld Forced Matrix Script - SQL Injection','WebApps','PHP','2008-11-01',1,'','',''),(6873,'MW6 PDF417 - ActiveX \'MW6PDF417.dll\' Remote Insecure Method','Remote','Windows','2008-10-29',1,'CVE-2008-4926','OSVDB-49584',''),(14723,'Microsoft PowerPoint 2010 - \'pptimpconv.dll\' DLL Hijacking','Local','Windows','2010-08-24',0,'CVE-2010-3142,CVE-2010-3141','OSVDB-67483',''),(7155,'Free Directory Script 1.1.1 - \'API_HOME_DIR\' Remote File Inclusion','WebApps','PHP','2008-11-18',1,'CVE-2008-6305','OSVDB-49923',''),(14722,'Joomla! 1.5 - URL Redirecting','WebApps','PHP','2010-08-24',0,'','',''),(7018,'NICE FAQ Script - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-6525','OSVDB-53224',''),(7086,'AJSquare Free Polling Script - \'DB\' Multiple Vulnerabilities','WebApps','PHP','2008-11-10',1,'CVE-2008-7046,CVE-2008-7045,CVE-2008-7044','OSVDB-57333,OSVDB-49779',''),(6872,'MW6 Datamatrix - ActiveX \'Datamatrix.dll\' Insecure Method','Remote','Windows','2008-10-29',1,'CVE-2008-4925','OSVDB-49583',''),(6938,'YourFreeWorld Autoresponder Hosting - \'tr.php\' SQL Injection','WebApps','PHP','2008-11-01',1,'CVE-2008-4882','OSVDB-49595',''),(7153,'Pluck CMS 4.5.3 - \'g_pcltar_lib_dir\' Local File Inclusion','WebApps','PHP','2008-11-18',1,'CVE-2008-6253','OSVDB-49909',''),(7017,'Pre ADS Portal 2.0 - Authentication Bypass / Cross-Site Scripting','WebApps','PHP','2008-11-06',1,'CVE-2008-6716,CVE-2008-6715','OSVDB-53709,OSVDB-53701,OSVDB-53700',''),(7085,'PHPStore Real Estate - Arbitrary File Upload','WebApps','PHP','2008-11-10',1,'CVE-2008-6930','OSVDB-50293',''),(6871,'MW6 Barcode - ActiveX \'Barcode.dll\' Insecure Method','Remote','Windows','2008-10-29',1,'CVE-2008-4924','OSVDB-49582',''),(7152,'MusicBox 2.3.8 - \'viewalbums.php\' SQL Injection','WebApps','PHP','2008-11-18',1,'CVE-2008-2125','OSVDB-44833',''),(14721,'Wireshark 1.2.10 - \'airpcap.dll\' DLL Hijacking','Local','Windows','2010-08-24',1,'CVE-2010-3133','OSVDB-67504',''),(7016,'DevelopItEasy Photo Gallery 1.2 - SQL Injection','WebApps','PHP','2008-11-06',1,'CVE-2008-6348','OSVDB-49807,OSVDB-49806,OSVDB-49805',''),(14817,'Esvon Classifieds 4.0 - Multiple Vulnerabilities','WebApps','PHP','2010-08-27',0,'','OSVDB-69023,OSVDB-69022',''),(7084,'PHPStore Complete Classifieds Script - Arbitrary File Upload','WebApps','PHP','2008-11-10',1,'CVE-2008-6928','OSVDB-50294',''),(6870,'MW6 Aztec - ActiveX \'Aztec.dll\' Remote Insecure Method','Remote','Windows','2008-10-29',1,'CVE-2008-4923','OSVDB-49581',''),(14720,'MicroP 0.1.1.1600 - \'mppl\' Local Buffer Overflow','Local','Windows','2010-08-23',1,'CVE-2010-5299','OSVDB-73627',''),(7151,'No-IP DUC 2.1.7 - Remote Code Execution','Remote','Linux','2008-11-18',1,'CVE-2008-5297','OSVDB-50554,OSVDB-49927',''),(7015,'DevelopItEasy Membership System 1.3 - Authentication Bypass','WebApps','PHP','2008-11-06',1,'CVE-2008-5054','OSVDB-49763,OSVDB-49762',''),(14815,'pecio CMS 2.0.5 - Multiple Remote File Inclusions','WebApps','PHP','2010-08-27',0,'CVE-2010-3204','OSVDB-67799,OSVDB-67798,OSVDB-67797,OSVDB-67796',''),(6869,'WebCards 1.3 - SQL Injection','WebApps','PHP','2008-10-29',1,'CVE-2008-4878,CVE-2008-4877','OSVDB-49422,OSVDB-49421',''),(14718,'Joomla! Component com_zoomportfolio - SQL Injection','WebApps','PHP','2010-08-23',1,'','',''),(7083,'PHPStore PHP Job Search Script - Arbitrary File Upload','WebApps','PHP','2008-11-10',1,'CVE-2008-6931','OSVDB-50295',''),(21006,'MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service','DoS','Windows','2001-07-12',1,'','OSVDB-2078',''),(7014,'DevelopItEasy News And Article System 1.4 - SQL Injection','WebApps','PHP','2008-11-06',1,'CVE-2008-5131','OSVDB-49758,OSVDB-49757',''),(7150,'CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash','DoS','Linux','2008-11-18',1,'CVE-2008-5183','OSVDB-50351',''),(7013,'DevelopItEasy Events Calendar 1.2 - Multiple SQL Injections','WebApps','PHP','2008-11-06',1,'CVE-2008-6608','OSVDB-49756,OSVDB-49755',''),(21005,'Admidio 2.3.5 - Multiple Vulnerabilities','WebApps','PHP','2012-09-02',1,'CVE-2012-4749,CVE-2012-4748','OSVDB-85146,OSVDB-85145',''),(7149,'VideoScript 4.0.1.50 - Change Admin Password','WebApps','PHP','2008-11-17',1,'CVE-2008-5219','OSVDB-49885',''),(14717,'Link CMS - SQL Injection','WebApps','PHP','2010-08-23',0,'','',''),(6868,'Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload','WebApps','PHP','2008-10-29',1,'CVE-2008-6814','OSVDB-54806',''),(7012,'hMAilServer 4.4.2 - \'PHPWebAdmin\' File Inclusion','WebApps','PHP','2008-11-06',1,'','OSVDB-49637,OSVDB-49636',''),(21004,'Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution','Remote','Windows','2001-07-12',1,'CVE-2001-0538','OSVDB-1902',''),(7082,'PHPStore Car Dealers - Arbitrary File Upload','WebApps','PHP','2008-11-10',1,'CVE-2008-6929','OSVDB-50292',''),(7148,'Ultrastats 0.2.144/0.3.11 - \'serverid\' SQL Injection','WebApps','PHP','2008-11-17',1,'CVE-2008-6260','OSVDB-49910',''),(14716,'AneCMS - \'/registre/next\' SQL Injection','WebApps','PHP','2010-08-23',0,'','',''),(14814,'Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) - \'CAN BCM\' Local Privilege Escalation','Local','Linux','2010-08-27',1,'CVE-2010-2959','',''),(7011,'Simple Machines Forum (SMF) 1.1.6 - Local File Inclusion / Code Execution','WebApps','PHP','2008-11-05',1,'CVE-2008-6659','OSVDB-50072',''),(6867,'WordPress Plugin E-Commerce 3.4 - Arbitrary File Upload','WebApps','PHP','2008-10-29',1,'CVE-2008-6811','OSVDB-54564',''),(21003,'Microsoft Outlook 98/2000/2002 - Unauthorized Email Access','Remote','Windows','2001-07-12',1,'CVE-2001-0538','OSVDB-1902',''),(14811,'Joomla! Component com_remository - Arbitrary File Upload','WebApps','PHP','2010-08-26',0,'','OSVDB-67557',''),(7147,'SaturnCMS - Blind SQL Injection','WebApps','PHP','2008-11-17',1,'CVE-2008-6263,CVE-2008-6262','OSVDB-49913,OSVDB-49912',''),(14714,'Gazelle CMS - Multiple Vulnerabilities','WebApps','PHP','2010-08-23',1,'','',''),(7010,'Mole Group Taxi Calc Dist Script - Authentication Bypass','WebApps','PHP','2008-11-05',1,'CVE-2008-6484','OSVDB-49695',''),(6866,'7Shop 1.1 - Arbitrary File Upload','WebApps','PHP','2008-10-29',1,'CVE-2008-6806','OSVDB-54426',''),(7081,'AJ Article 1.0 - Remote Authentication Bypass','WebApps','PHP','2008-11-10',1,'CVE-2008-7051','OSVDB-57376',''),(21002,'Apache 1.3 - Directory Index Disclosure','Remote','Multiple','2001-07-10',1,'CVE-2001-0731','OSVDB-582',''),(14810,'Gaestebuch 1.2 - Remote File Inclusion','WebApps','PHP','2010-08-26',1,'CVE-2010-4884','OSVDB-76115',''),(14713,'Abyssal Metal Player 2.0.9 - Denial of Service','DoS','Windows','2010-08-23',1,'','',''),(6865,'e107 plugin fm pro 1 - File Disclosure / Arbitrary File Upload / Directory Traversal','WebApps','PHP','2008-10-29',1,'','',''),(21001,'Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (3)','Local','Hardware','2001-07-10',1,'CVE-2001-1177','OSVDB-1898',''),(7146,'Simple Customer 1.2 - Authentication Bypass','WebApps','PHP','2008-11-17',1,'CVE-2008-6332,CVE-2008-6326','OSVDB-49916',''),(14809,'kontakt formular 1.1 - Remote File Inclusion','WebApps','PHP','2010-08-26',1,'CVE-2010-4878','OSVDB-67555',''),(7009,'Mole Group Airline Ticket Script - SQL Injection','WebApps','PHP','2008-11-05',1,'CVE-2008-6225','OSVDB-49694',''),(7080,'fresh email script 1.0 - Multiple Vulnerabilities','WebApps','PHP','2008-11-10',1,'CVE-2008-7043,CVE-2008-7042','OSVDB-57332,OSVDB-49849',''),(6864,'Sepal SPBOARD 4.5 - \'board.cgi\' Remote Command Execution','WebApps','CGI','2008-10-29',1,'CVE-2008-4873','OSVDB-49462',''),(14712,'4Images 1.7.8 - Remote File Inclusion','WebApps','PHP','2010-08-23',0,'','',''),(21000,'Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (2)','Local','Hardware','2001-07-10',1,'CVE-2001-1177','OSVDB-1898',''),(7008,'Pre Real Estate Listings - Authentication Bypass','WebApps','PHP','2008-11-05',1,'CVE-2008-6796','OSVDB-54289',''),(7079,'FREEsimplePHPGuestbook - \'Guestbook.php\' Remote Code Execution','WebApps','PHP','2008-11-10',1,'CVE-2008-6934','OSVDB-49703',''),(14808,'Mini-CMS / News Script Light 1.0 - Remote File Inclusion','WebApps','PHP','2010-08-26',1,'','',''),(7145,'Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)','Remote','Windows','2008-11-17',1,'CVE-2008-6937,CVE-2008-6936,CVE-2008-6935','OSVDB-49888',''),(6863,'PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service','DoS','Windows','2008-10-29',1,'CVE-2008-1311','OSVDB-42932',''),(14711,'Tplayer V1R10 - Denial of Service','DoS','Windows','2010-08-23',1,'','',''),(14806,'Prometeo 1.0.65 - SQL Injection','WebApps','PHP','2010-08-26',1,'','OSVDB-67556',''),(20999,'Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (1)','Local','Hardware','2001-07-10',1,'CVE-2001-1177','OSVDB-1898',''),(7007,'Harlandscripts drinks - \'recid\' SQL Injection','WebApps','PHP','2008-11-05',1,'CVE-2008-6233','OSVDB-49571',''),(7078,'Joomla! Component JooBlog 0.1.1 - \'PostID\' SQL Injection','WebApps','PHP','2008-11-10',1,'CVE-2008-5051,CVE-2008-2630','OSVDB-45949',''),(7144,'Jadu Galaxies - \'categoryId\' Blind SQL Injection','WebApps','PHP','2008-11-17',1,'CVE-2008-6254','OSVDB-49908',''),(6862,'H2O-CMS 3.4 - Insecure Cookie Handling','WebApps','PHP','2008-10-29',1,'','OSVDB-49418',''),(7077,'OTManager CMS 2.4 - \'Tipo\' Remote File Inclusion','WebApps','PHP','2008-11-10',1,'CVE-2008-5063','OSVDB-49850',''),(14802,'Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-08-26',1,'','OSVDB-67576',''),(20998,'xloadimage 4.1 - Remote Buffer Overflow','Remote','Linux','2001-07-10',1,'CVE-2001-0775','OSVDB-13969',''),(7143,'PHPfan 3.3.4 - \'init.php\' Remote File Inclusion','WebApps','PHP','2008-11-17',1,'CVE-2008-6251','OSVDB-49935',''),(7006,'Adobe Reader - \'util.printf()\' JavaScript Function Stack Overflow (2)','Local','Windows','2008-11-05',1,'CVE-2008-2992','OSVDB-49520',''),(14709,'netStartEnterprise 4.0 - SQL Injection','WebApps','ASP','2010-08-22',1,'','OSVDB-67311',''),(20997,'HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service','DoS','Multiple','2001-07-07',1,'CVE-2001-1244','OSVDB-10385',''),(14801,'Atomic Photo Album 1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2010-08-26',1,'','',''),(6861,'H2O-CMS 3.4 - Remote Command Execution','WebApps','PHP','2008-10-28',1,'','OSVDB-49419,OSVDB-49418',''),(7255,'pagetree CMS 0.0.2 Beta 0001 - Remote File Inclusion','WebApps','PHP','2008-11-27',1,'CVE-2008-7067','OSVDB-57359',''),(7076,'Collabtive 0.4.8 - Cross-Site Scripting / Authentication Bypass / Arbitrary File Upload','WebApps','PHP','2008-11-10',1,'CVE-2008-6949,CVE-2008-6948,CVE-2008-6947,CVE-2008-6946','OSVDB-56977,OSVDB-54350,OSVDB-54349,OSVDB-54348',''),(7142,'Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation','Remote','Windows','2008-11-17',1,'CVE-2008-6959','OSVDB-49902',''),(7075,'Openfire Server 3.6.0a - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','JSP','2008-11-09',1,'CVE-2008-6511,CVE-2008-6510,CVE-2008-6509,CVE-2008-6508','OSVDB-52903,OSVDB-52902,OSVDB-51912,OSVDB-49663',''),(7005,'PHP JOBWEBSITE PRO - Authentication Bypass','WebApps','PHP','2008-11-05',1,'','',''),(7254,'Ocean12 Membership Manager Pro - Authentication Bypass','WebApps','PHP','2008-11-27',1,'CVE-2008-6390,CVE-2008-6371','OSVDB-50318',''),(14799,'osCommerce Online Merchant - Remote File Inclusion','WebApps','PHP','2010-08-26',0,'','',''),(20996,'Basilix Webmail 1.0 - File Disclosure','WebApps','PHP','2001-07-06',1,'CVE-2001-1045','OSVDB-8956',''),(6860,'TlGuestBook 1.2 - Insecure Cookie Handling','WebApps','PHP','2008-10-28',1,'CVE-2008-5065','OSVDB-49857',''),(14707,'Joomla! Component Fabrik - SQL Injection','WebApps','PHP','2010-08-21',1,'','',''),(7141,'Q-Shop 3.0 - Cross-Site Scripting / SQL Injection','WebApps','ASP','2008-11-17',1,'CVE-2008-6259,CVE-2008-6258','OSVDB-50173,OSVDB-50169',''),(7004,'Pre Simple CMS - Authentication Bypass','WebApps','PHP','2008-11-05',1,'CVE-2008-5058','OSVDB-49662',''),(14793,'Autodesk AutoCAD 2007 - \'color.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-5241','OSVDB-67542',''),(20995,'Cobalt Qube Webmail 1.0 - Directory Traversal','WebApps','PHP','2001-07-05',1,'CVE-2001-1408','OSVDB-8983',''),(7253,'Booking Centre 2.01 - \'HotelID\' SQL Injection','WebApps','PHP','2008-11-27',1,'CVE-2008-6809','OSVDB-54620',''),(6859,'Agares ThemeSiteScript 1.0 - \'loadadminpage\' Remote File Inclusion','WebApps','PHP','2008-10-28',1,'CVE-2008-5066','OSVDB-49856',''),(6753,'Titan FTP Server 6.26 build 630 - Remote Denial of Service','DoS','Windows','2008-10-14',1,'CVE-2008-6082','OSVDB-49177',''),(7003,'PHP Auto Listings - \'pg\' SQL Injection','WebApps','PHP','2008-11-05',1,'CVE-2008-6226','OSVDB-49579',''),(7074,'X10media Mp3 Search Engine 1.6 - Remote File Disclosure','WebApps','PHP','2008-11-09',1,'CVE-2008-6960','OSVDB-49797',''),(14706,'Microsoft Excel - FEATHEADER Record (MS09-067)','Local','Windows','2010-08-21',0,'CVE-2009-3129','OSVDB-59860','OTHER-MS09-067'),(14791,'Daemon Tools Lite - \'mfc80loc.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-5239','OSVDB-67581',''),(6858,'PersianBB - \'id\' SQL Injection','WebApps','PHP','2008-10-28',1,'','',''),(7252,'Web Calendar 4.1 - Authentication Bypass','WebApps','PHP','2008-11-27',1,'','',''),(20994,'Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay','Remote','Linux','2001-07-04',1,'CVE-2001-1075','OSVDB-1893',''),(7002,'Joomla! Component Dada Mail Manager 2.6 - Remote File Inclusion','WebApps','PHP','2008-11-05',1,'CVE-2008-6221','OSVDB-49572',''),(14705,'Microsoft Windows - IcmpSendEcho2Ex Interrupting Denial of Service','DoS','Windows','2010-08-21',0,'','OSVDB-67408',''),(7140,'FREEze Greetings 1.0 - Remote Password Retrieve','WebApps','PHP','2008-11-17',1,'CVE-2008-5218','OSVDB-49883',''),(6752,'Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow (PoC)','DoS','Windows','2008-10-14',1,'CVE-2008-4588','OSVDB-49184',''),(7072,'ZEEMATRI 3.0 - \'adid\' SQL Injection','WebApps','PHP','2008-11-09',1,'CVE-2008-5782','OSVDB-51060',''),(7251,'Star Articles 6.0 - Arbitrary File Upload','WebApps','PHP','2008-11-27',1,'CVE-2008-7076','OSVDB-50459',''),(6857,'MyForum 1.3 - Insecure Cookie Handling','WebApps','PHP','2008-10-28',1,'CVE-2008-5040','OSVDB-49864',''),(7001,'DFLabs PTK 1.0 - Local Command Execution','WebApps','PHP','2008-11-05',1,'CVE-2008-6793','OSVDB-49574',''),(7071,'ExoPHPDesk 1.2 Final - Authentication Bypass','WebApps','PHP','2008-11-09',1,'CVE-2008-6917','OSVDB-56892',''),(14704,'T-dreams Announcement Script - SQL Injection','WebApps','ASP','2010-08-21',1,'','',''),(7138,'E-topbiz ADManager 4 - \'group\' Blind SQL Injection','WebApps','PHP','2008-11-17',1,'CVE-2008-6261','OSVDB-49917',''),(14790,'Google Earth 5.1.3535.3218 - \'quserex.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3134','OSVDB-67539',''),(6751,'SezHoo 0.1 - Remote File Inclusion','WebApps','PHP','2008-10-14',1,'CVE-2008-4704','OSVDB-49279',''),(20993,'XFree86 X11R6 3.3 XDM - Session Cookie Guessing','Remote','Unix','2001-06-24',1,'CVE-2001-1086','OSVDB-11759',''),(6856,'e107 Plugin BLOG Engine 2.1.4 - SQL Injection','WebApps','PHP','2008-10-28',1,'CVE-2008-6438','OSVDB-51408',''),(6750,'Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN','Remote','Hardware','2008-10-14',1,'','OSVDB-49193',''),(7070,'Zeeways PHOTOVIDEOTUBE 1.1 - Authentication Bypass','WebApps','PHP','2008-11-08',1,'CVE-2008-5042','OSVDB-49747',''),(7000,'Pre Classified Listings - Insecure Cookie Handling','WebApps','PHP','2008-11-05',1,'CVE-2008-6232,CVE-2008-6231','OSVDB-49573',''),(14703,'Joomla! Component Biblioteca 1.0 Beta - Multiple SQL Injections','WebApps','PHP','2010-08-21',0,'','',''),(7137,'OpenASP 3.0 - Blind SQL Injection','WebApps','ASP','2008-11-17',1,'CVE-2008-6257','OSVDB-49914',''),(14789,'NullSoft Winamp 5.581 - \'wnaspi32.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3137','OSVDB-67532',''),(7250,'RakhiSoftware Shopping Cart - SQL Injection','WebApps','PHP','2008-11-27',1,'CVE-2008-6277','OSVDB-50313',''),(20992,'Lmail 2.7 - Temporary File Race Condition','Local','Linux','2001-07-04',1,'CVE-2001-1085','OSVDB-1892',''),(7069,'V3 Chat Live Support 3.0.4 - Insecure Cookie Handling','WebApps','PHP','2008-11-08',1,'CVE-2008-5784,CVE-2008-5783','OSVDB-49675',''),(20991,'Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service','DoS','Windows','2001-07-04',1,'CVE-2001-1243','OSVDB-14229',''),(6749,'Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities','WebApps','PHP','2008-10-14',1,'CVE-2007-2556','OSVDB-49164,OSVDB-36931',''),(14788,'Media Player Classic 6.4.9.1 - \'iacenc.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3138','OSVDB-67588,OSVDB-67551',''),(14702,'Joomla! Component com_zina - SQL Injection','WebApps','PHP','2010-08-21',1,'','',''),(6855,'MyKtools 2.4 - Arbitrary Database Backup','WebApps','PHP','2008-10-27',1,'CVE-2008-6815','OSVDB-54794',''),(7136,'mxCamArchive 2.2 - Bypass Configuration Download','WebApps','PHP','2008-11-17',1,'CVE-2008-6956,CVE-2008-6955','OSVDB-49887,OSVDB-49886',''),(7249,'i.Scribe SMTP Client 2.00b - \'wscanf\' Remote Format String (PoC)','DoS','Windows','2008-11-27',1,'CVE-2008-7074','OSVDB-50232',''),(7068,'Mole Group Airline Ticket Script - Authentication Bypass','WebApps','PHP','2008-11-08',1,'','',''),(20990,'teTeX 1.0.7 - Filters Temporary File Race Condition','Local','Linux','2001-06-22',1,'CVE-2001-0906','OSVDB-1889',''),(6748,'XOOPS Module xhresim - SQL Injection','WebApps','PHP','2008-10-14',1,'CVE-2008-5665','OSVDB-50830',''),(14787,'Corel PHOTO-PAINT X3 13.0.0.576 - \'crlrib.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2014-8393,CVE-2010-5240','OSVDB-67582',''),(7067,'DigiAffiliate 1.4 - Authentication Bypass','WebApps','ASP','2008-11-08',1,'CVE-2008-6487','OSVDB-52809',''),(14699,'PlayPad Music Player 1.12 - \'.mp3\' Denial of Service','DoS','Windows','2010-08-20',1,'','',''),(6854,'AIOCP 1.4 - \'poll_id\' SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2008-4782','OSVDB-49438',''),(7135,'Opera 9.62 - \'file://\' Local Heap Overflow','Local','Windows','2008-11-17',1,'CVE-2008-5680,CVE-2008-5178','OSVDB-50953,OSVDB-49882',''),(7248,'Family Project 2.x - Authentication Bypass','WebApps','PHP','2008-11-27',1,'CVE-2008-6274','OSVDB-50314',''),(20945,'Sun SunVTS 4.x - PTExec Buffer Overflow','Local','Solaris','2001-06-21',1,'CVE-2001-0701','OSVDB-1878',''),(20989,'Microsoft IIS 4.0/5.0 - Device File Local Denial of Service','DoS','Windows','2001-07-04',1,'CVE-2001-1243','OSVDB-14229',''),(6747,'WordPress Plugin WP Comment Remix 1.4.3 - SQL Injection','WebApps','PHP','2008-10-14',1,'CVE-2008-4732','OSVDB-49119',''),(7066,'Zeeways Shaadi Clone 2.0 - Authentication Bypass (1)','WebApps','PHP','2008-11-08',1,'CVE-2008-6912','OSVDB-49746',''),(14698,'AV Music Morpher Gold 5.0.38 - \'.m3u\' Denial of Service','DoS','Windows','2010-08-20',1,'','',''),(7247,'Ocean12 Calendar Manager Gold - Database Disclosure','WebApps','PHP','2008-11-27',1,'','',''),(6853,'QuestCMS - Cross-Site Scripting / Directory Traversal / SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2008-4774,CVE-2008-4773,CVE-2008-4772','OSVDB-49414,OSVDB-49413,OSVDB-49412',''),(20988,'CylantSecure 1.0 - Kernel Module Syscall Rerouting','Local','Linux','2001-06-29',1,'','OSVDB-88643',''),(20944,'SAP NetWeaver HostControl - Command Injection (Metasploit)','Remote','Windows','2012-08-31',1,'','OSVDB-84821',''),(14786,'CorelDRAW X3 13.0.0.576 - \'crlrib.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2014-8393,CVE-2010-5240','OSVDB-67538',''),(7134,'PHPstore Wholesale - \'id\' SQL Injection','WebApps','PHP','2008-11-16',1,'CVE-2008-5493','OSVDB-49867',''),(7065,'Cyberfolio 7.12.2 - \'theme\' Local File Inclusion','WebApps','PHP','2008-11-08',1,'CVE-2008-6265','OSVDB-52277',''),(6746,'IndexScript 3.0 - \'parent_id\' SQL Injection','WebApps','PHP','2008-10-13',1,'CVE-2008-6179','OSVDB-49105',''),(20987,'Citrix Nfuse 1.51 - Webroot Disclosure','WebApps','ASP','2001-07-02',1,'CVE-2001-0760','OSVDB-1885',''),(14695,'Karaoke Video Creator 2.2.8 - Denial of Service','DoS','Windows','2010-08-20',1,'','',''),(7064,'Mambo Component n-form - \'form_id\' Blind SQL Injection','WebApps','PHP','2008-11-08',1,'','',''),(6852,'e107 Plugin EasyShop - \'category_id\' Blind SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2008-4786','OSVDB-49450',''),(6745,'ParsBlogger - \'links.asp\' SQL Injection','WebApps','PHP','2008-10-13',1,'','',''),(7246,'Ocean12 Poll Manager Pro - Database Disclosure','WebApps','PHP','2008-11-27',1,'','',''),(20942,'Booking System Pro - Cross-Site Request Forgery','WebApps','PHP','2012-08-30',1,'','OSVDB-85075',''),(14785,'Adobe ExtendedScript Toolkit CS5 3.5.0.52 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3155','OSVDB-67550',''),(7133,'FloSites Blog - Multiple SQL Injections','WebApps','PHP','2008-11-16',1,'','OSVDB-49866',''),(7063,'V3 Chat Profiles/Dating Script 3.0.2 - Insecure Cookie Handling','WebApps','PHP','2008-11-08',1,'CVE-2008-5784,CVE-2008-5783','OSVDB-49675',''),(6744,'LokiCMS 0.3.4 - \'admin.php\' Create Local File Inclusion','WebApps','PHP','2008-10-13',1,'CVE-2008-4662','OSVDB-49241',''),(20986,'Xvt 2.1 - Local Buffer Overflow','Local','Linux','2001-07-02',1,'CVE-2001-1561','OSVDB-20355',''),(14694,'Joomla! Component com_extcalendar - Blind SQL Injection','WebApps','PHP','2010-08-20',1,'','',''),(7245,'Ocean12 Membership Manager Pro - Database Disclosure','WebApps','PHP','2008-11-27',1,'','',''),(6851,'Linux Kernel < 2.6.22 - \'ftruncate()\'/\'open()\' Local Privilege Escalation','Local','Linux','2008-10-27',1,'CVE-2008-4210','OSVDB-49081',''),(20941,'W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow','Remote','FreeBSD','2001-06-19',1,'CVE-2001-0700','OSVDB-1876',''),(14784,'Adobe Extension Manager CS5 5.0.298 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3154','OSVDB-67566',''),(14572,'Tycoon CMS Record Script 1.0.9 - SQL Injection','WebApps','PHP','2010-08-07',1,'CVE-2010-3027','OSVDB-66944',''),(7132,'Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)','Remote','Windows','2008-11-16',1,'CVE-2008-4250','OSVDB-49243','OTHER-MS08-067'),(7062,'Zeeways ZeeJobsite 2.0 - Arbitrary File Upload','WebApps','PHP','2008-11-08',1,'CVE-2008-6913','OSVDB-56889',''),(14570,'Joomla! Component NeoRecruit 1.4 - SQL Injection','WebApps','PHP','2010-08-07',0,'','',''),(14693,'Microsoft Word - Record Parsing Buffer Overflow (MS09-027)','Local','Windows','2010-08-20',0,'CVE-2009-0565','OSVDB-54960','OTHER-MS09-027'),(20940,'Tarantella Enterprise 3 3.x - \'TTAWebTop.cgi\' Arbitrary File Viewing','Remote','CGI','2001-06-18',1,'CVE-2001-0805','OSVDB-575',''),(14783,'Mozilla Thunderbird - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3131','OSVDB-67502',''),(20985,'PHP 4.x - SafeMode Arbitrary File Execution','Local','PHP','2001-06-30',1,'CVE-2001-1246','OSVDB-579',''),(6743,'LokiCMS 0.3.4 - \'writeconfig()\' Remote Command Execution','WebApps','PHP','2008-10-13',1,'CVE-2008-6643','OSVDB-45866',''),(6850,'MyKtools 2.4 - \'langage\' Local File Inclusion','WebApps','PHP','2008-10-27',1,'CVE-2008-4781','OSVDB-49370',''),(7244,'Ocean12 Contact Manager Pro - SQL Injection / Cross-Site Scripting / File Disclosure','WebApps','PHP','2008-11-27',1,'CVE-2008-6370,CVE-2008-6369','OSVDB-50317,OSVDB-50316',''),(7131,'yahoo answers - \'id\' SQL Injection','WebApps','PHP','2008-11-16',1,'CVE-2008-5490','OSVDB-49906',''),(14569,'Joomla! Component com_cgtestimonial 2.2 - Multiple Vulnerabilities','WebApps','PHP','2010-08-06',1,'','OSVDB-66948',''),(14782,'Microsoft PowerPoint 2007 - \'rpawinet.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3142,CVE-2010-3141','OSVDB-67483',''),(14690,'Fennec 1.2 Beta 3 - Denial of Service','DoS','Windows','2010-08-19',1,'','',''),(20984,'Apple Mac OSX 10 - nidump Password File Disclosure','Remote','OSX','2001-06-26',1,'CVE-2001-1412','OSVDB-7040',''),(20939,'DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)','Remote','CGI','2001-06-18',1,'CVE-2001-0821','OSVDB-596,OSVDB-17111',''),(7130,'Minigal b13 - Remote File Disclosure','WebApps','PHP','2008-11-15',1,'CVE-2008-6933','OSVDB-56976',''),(14566,'Microsoft Windows - \'win32k.sys\' Driver \'CreateDIBPalette()\' Local Buffer Overflow','Local','Windows','2010-08-06',1,'CVE-2010-2739','OSVDB-66934',''),(6742,'RaidenFTPd 2.4 build 3620 - Remote Denial of Service','DoS','Windows','2008-10-13',1,'CVE-2008-6186','OSVDB-49087',''),(20983,'Joomla! Component Spider Calendar - SQL Injection','WebApps','PHP','2012-09-01',0,'','OSVDB-85077',''),(14781,'Roxio MyDVD 9 - \'HomeUtils9.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-5195','OSVDB-67583',''),(6849,'e107 Plugin alternate_profiles - \'id\' SQL Injection','WebApps','PHP','2008-10-27',1,'CVE-2008-4785','OSVDB-49451',''),(14689,'Tuniac 100723 - Denial of Service','DoS','Windows','2010-08-19',1,'','',''),(7129,'Sudo 1.6.9p18 - \'Defaults SetEnv\' Local Privilege Escalation','Local','Multiple','2008-11-15',1,'','',''),(20938,'DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)','Remote','CGI','2001-06-18',1,'CVE-2001-0821','OSVDB-596',''),(20982,'Active Classifieds 1.0 - Arbitrary Code Execution','Remote','CGI','2001-06-28',1,'CVE-2001-1290','OSVDB-12326',''),(6741,'XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service','DoS','Windows','2008-10-13',1,'CVE-2008-5626','OSVDB-50837',''),(7243,'Star Articles 6.0 - Blind SQL Injection (2)','WebApps','PHP','2008-11-27',1,'CVE-2008-7075','OSVDB-50456',''),(14565,'DiamondList 0.1.6 - Cross-Site Request Forgery','WebApps','PHP','2010-08-05',1,'CVE-2010-3024','OSVDB-66918',''),(14780,'Microsoft Windows Internet Communication Settings - \'schannel.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3140','OSVDB-67552',''),(14688,'FreeBSD - \'mbufs()\' sendfile Cache Poisoning Privilege Escalation','Local','FreeBSD','2010-08-19',1,'CVE-2010-2693','OSVDB-66316',''),(7128,'ClipShare Pro 2006-2007 - \'chid\' SQL Injection','WebApps','PHP','2008-11-15',1,'CVE-2008-5489','OSVDB-50009',''),(20937,'SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link','Local','IRIX','2001-06-18',1,'CVE-2001-0823','OSVDB-1870',''),(6740,'My PHP Indexer 1.0 - \'index.php\' Local File Download','WebApps','PHP','2008-10-12',1,'CVE-2008-6183','OSVDB-49040',''),(7242,'Web Calendar System 3.12/3.30 - Multiple Vulnerabilities','WebApps','PHP','2008-11-27',1,'CVE-2004-1552','OSVDB-10334',''),(20981,'SugarCRM Community Edition 6.5.2 (Build 8410) - Multiple Vulnerabilities','WebApps','PHP','2012-09-01',0,'','OSVDB-85112,OSVDB-85111,OSVDB-85081,OSVDB-85080,OSVDB-85079,OSVDB-85078,OSVDB-85068',''),(6848,'TlAds 1.0 - Remote Insecure Cookie Handling','WebApps','PHP','2008-10-27',1,'CVE-2008-4783','OSVDB-49372',''),(14564,'Amethyst 0.1.5 - Cross-Site Scripting','WebApps','PHP','2010-08-05',0,'','',''),(14687,'SonicWALL E-Class SSL-VPN - ActiveX Control Format String Overflow','DoS','Windows','2010-08-19',0,'','OSVDB-67286',''),(7126,'VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)','DoS','Windows','2008-11-15',1,'CVE-2008-5492','OSVDB-49871',''),(6739,'NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection','WebApps','PHP','2008-10-12',1,'CVE-2008-6180','OSVDB-49163',''),(20936,'NetSQL 1.0 - Remote Buffer Overflow','Remote','Linux','2001-06-15',1,'CVE-2001-1163','OSVDB-10169',''),(14779,'Deepin TFTP Server 1.25 - Directory Traversal','Remote','Windows','2010-08-25',0,'','',''),(7241,'TxtBlog 1.0 Alpha - Local File Inclusion','WebApps','PHP','2008-11-27',1,'CVE-2008-5639','OSVDB-50833',''),(14563,'BXR 0.6.8 - Cross-Site Request Forgery','WebApps','PHP','2010-08-05',0,'','',''),(6847,'Persia BME E-Catalogue - SQL Injection','WebApps','PHP','2008-10-27',1,'','OSVDB-49440',''),(20980,'Oracle 8i - TNS Listener Buffer Overflow','Remote','Windows','2001-07-20',1,'CVE-2001-0499','OSVDB-9427',''),(7318,'PacPoll 4.0 - Database Disclosure','WebApps','PHP','2008-12-01',1,'CVE-2008-5981','OSVDB-52945',''),(20935,'Microburst uDirectory 2.0 - Remote Command Execution','Remote','CGI','2001-06-18',1,'CVE-2001-1160','OSVDB-1869',''),(14562,'Open Blog 1.2.1 - Cross-Site Request Forgery','WebApps','PHP','2010-08-05',0,'CVE-2010-3030,CVE-2010-3026','OSVDB-66925',''),(14778,'Microsoft Windows - Contacts \'wab32res.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3147,CVE-2010-3143','OSVDB-67553',''),(14686,'vbbuletin 4.0.4 - Multiple Vulnerabilities','WebApps','PHP','2010-08-19',0,'','',''),(20979,'Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation','Local','Linux','2001-06-27',1,'','OSVDB-88704',''),(6738,'GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service','DoS','Windows','2008-10-12',1,'CVE-2008-4572','OSVDB-49045',''),(7125,'Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)','Remote','Windows','2008-11-14',1,'CVE-2008-4037','OSVDB-49736','OTHER-MS08-068'),(6846,'MyForum 1.3 - \'padmin\' Local File Inclusion','WebApps','PHP','2008-10-27',1,'CVE-2008-4780','OSVDB-49449',''),(7317,'bcoos 1.0.13 - \'viewcat.php\' SQL Injection','WebApps','PHP','2008-12-01',1,'CVE-2008-6381','OSVDB-50373',''),(7240,'Star Articles 6.0 - Blind SQL Injection (1)','WebApps','PHP','2008-11-26',1,'CVE-2008-7075','OSVDB-50455,OSVDB-50454,OSVDB-50453,OSVDB-50452',''),(14775,'Adobe InDesign CS4 - \'ibfs32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3153','OSVDB-67563',''),(14685,'RockN Wav Editor 1.8 - Denial of Service','DoS','Windows','2010-08-18',1,'','',''),(6737,'LokiCMS 0.3.4 - \'index.php\' Arbitrary Check File','WebApps','PHP','2008-10-12',1,'CVE-2008-5965','OSVDB-51603',''),(20978,'Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)','Remote','Hardware','2001-06-27',1,'CVE-2001-0537','OSVDB-578',''),(14560,'ccTiddly 1.7.6 - Multiple Remote File Inclusions','WebApps','PHP','2010-08-05',1,'CVE-2008-5949','OSVDB-50447',''),(20934,'Internet Software Solutions Air Messenger LAN Server 3.4.2 - Full Path Disclosure','Remote','Windows','2001-06-18',1,'CVE-2001-0788','OSVDB-13973',''),(7316,'ASPPortal 3.2.5 - Database Disclosure','WebApps','ASP','2008-12-01',1,'CVE-2008-6382','OSVDB-50372',''),(7239,'ParsBlogger - \'blog.asp\' SQL Injection','WebApps','PHP','2008-11-26',1,'CVE-2008-5637','OSVDB-50835',''),(6845,'Ads Pro - \'dhtml.pl\' Remote Command Execution','WebApps','CGI','2008-10-26',1,'CVE-2008-6826','OSVDB-49406',''),(14774,'Cisco Packet Tracer 5.2 - \'wintab32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3135','OSVDB-67497',''),(6736,'Real Estate Scripts 2008 - \'cat\' SQL Injection','WebApps','PHP','2008-10-12',1,'CVE-2008-4570','OSVDB-49107',''),(14559,'APBoard 2.1.0 - \'board.php?id\' SQL Injection','WebApps','PHP','2010-08-05',1,'CVE-2010-4955','OSVDB-76255',''),(14684,'Open-Realty 2.5.7 - Local File Disclosure','WebApps','PHP','2010-08-18',0,'','OSVDB-67284',''),(20933,'Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (4)','Remote','Windows','2001-06-18',1,'CVE-2001-0500','OSVDB-568',''),(20977,'Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)','Remote','Hardware','2001-03-07',1,'CVE-2001-0537','OSVDB-578',''),(7238,'Post Affiliate Pro 3 - \'umprof_status\' Blind SQL Injection','WebApps','PHP','2008-11-26',1,'CVE-2008-5630','OSVDB-50311',''),(14773,'Adobe Illustrator CS4 - \'aires.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3152','OSVDB-67534',''),(6735,'Globsy 1.0 - Remote File Rewriting','WebApps','PHP','2008-10-12',1,'CVE-2008-5966','OSVDB-51607',''),(7315,'E.Z. Poll 2 - Authentication Bypass','WebApps','PHP','2008-12-01',1,'CVE-2008-3590','OSVDB-47325',''),(14683,'httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) (PoC)','DoS','Windows','2010-08-18',1,'','OSVDB-67625,OSVDB-67624',''),(14558,'sX-Shop - Multiple SQL Injections','WebApps','PHP','2010-08-05',1,'','',''),(6844,'MyForum 1.3 - \'lecture.php\' SQL Injection','WebApps','PHP','2008-10-26',1,'CVE-2008-4760','OSVDB-49398',''),(7237,'CMS Ortus 1.13 - SQL Injection','WebApps','PHP','2008-11-26',1,'CVE-2008-6282','OSVDB-50312',''),(20932,'Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (3)','Remote','Windows','2001-06-18',1,'CVE-2001-0500','OSVDB-568',''),(14772,'Adobe On Location CS4 - \'ibfs32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3151','OSVDB-67562',''),(20976,'Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)','Remote','Hardware','2001-06-27',1,'CVE-2001-0537','OSVDB-578',''),(14557,'sX-Shop - \'view_image.php\' SQL Injection','WebApps','PHP','2010-08-05',1,'','',''),(7235,'Jamit Job Board 3.x - Blind SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5295','OSVDB-50175',''),(14681,'A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)','Local','Windows','2010-08-18',1,'','OSVDB-67241',''),(6734,'mini-pub 0.3 - Local Directory Traversal / File Disclosure','WebApps','PHP','2008-10-12',1,'CVE-2008-5936,CVE-2008-5883','OSVDB-51610,OSVDB-51375',''),(14771,'Adobe Premier Pro CS4 - \'ibfs32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3150','OSVDB-67554',''),(6843,'SFS Ez Forum - SQL Injection','WebApps','PHP','2008-10-26',1,'CVE-2008-4754','OSVDB-49373',''),(7314,'Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities','DoS','Windows','2008-12-01',1,'CVE-2008-7078','OSVDB-50371,OSVDB-50370',''),(14556,'Nuked-klaN Module Partenaires NK 1.5 - Blind SQL Injection','WebApps','PHP','2010-08-05',1,'CVE-2010-4925','OSVDB-66927',''),(20931,'Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (2)','Remote','Windows','2001-06-21',1,'CVE-2001-0500','OSVDB-568',''),(6733,'mini-pub 0.3 - File Disclosure / Code Execution','WebApps','PHP','2008-10-12',1,'CVE-2008-5581,CVE-2008-5580,CVE-2008-5579','OSVDB-50786,OSVDB-50785,OSVDB-50782',''),(14769,'Nvidia Driver - \'nview.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67574',''),(14679,'VbsEdit 4.6.1.0 - Denial of Service','DoS','Windows','2010-08-18',1,'','',''),(7234,'VideoGirls BiZ - Blind SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5292','OSVDB-50309',''),(7313,'Debian - Symlink In Login Arbitrary File Ownership','Local','Linux','2008-12-01',1,'CVE-2008-5394','OSVDB-50651',''),(6842,'WordPress Plugin Media Holder - SQL Injection','WebApps','PHP','2008-10-26',1,'','',''),(6732,'Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)','DoS','Windows','2008-10-12',1,'CVE-2008-2245','OSVDB-47395','OTHER-MS08-046'),(7233,'LoveCMS 1.6.2 Final (Download Manager 1.0) - Arbitrary File Upload','WebApps','PHP','2008-11-25',1,'CVE-2008-7062','OSVDB-50276',''),(14555,'MediaMonkey 3.2.1.1297 - Denial of Service (PoC)','DoS','Windows','2010-08-05',1,'','',''),(6692,'Joomla! Component com_hotspots - SQL Injection','WebApps','PHP','2008-10-07',1,'','',''),(14768,'Roxio Creator DE - \'HomeUtils9.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-5236','OSVDB-67496',''),(20975,'Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)','Remote','Hardware','2001-06-27',1,'CVE-2001-0537','OSVDB-578',''),(20930,'Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (PoC)','DoS','Windows','2001-06-18',1,'CVE-2001-0500','OSVDB-568',''),(6731,'Absolute Poll Manager XE 4.1 - \'xlacomments.asp\' SQL Injection','WebApps','ASP','2008-10-11',1,'CVE-2008-4569','OSVDB-49150',''),(14678,'PHP 5.3.3 - \'ibase_gen_id()\' Off-by-One Overflow','DoS','PHP','2010-08-18',0,'','',''),(7312,'Andy\'s PHP KnowledgeBase 0.92.9 - Arbitrary File Upload','WebApps','PHP','2008-12-01',1,'CVE-2008-6513','OSVDB-52920',''),(7232,'SimpleBlog 3.0 - Database Disclosure','WebApps','PHP','2008-11-25',1,'','',''),(6841,'Microsoft Windows Server - Universal Code Execution (MS08-067)','Remote','Windows','2008-10-26',1,'CVE-2008-4250','','OTHER-MS08-067'),(6691,'Yerba SACphp 6.3 - Multiple Vulnerabilities','WebApps','PHP','2008-10-07',1,'CVE-2008-5873,CVE-2008-4486','OSVDB-50091,OSVDB-50090,OSVDB-50088',''),(14553,'FathFTP 1.8 - \'FileExists Method\' ActiveX Buffer Overflow (SEH)','Remote','Windows','2010-08-04',1,'','',''),(14767,'Flash Movie Player 1.5 - File Magic Denial of Service','DoS','Windows','2010-08-25',0,'','',''),(14484,'Microsoft Internet Explorer 6/7 - Remote Denial of Service','DoS','Windows','2010-07-27',1,'','',''),(6730,'Joomla! Component ownbiblio 1.5.3 - \'catid\' SQL Injection','WebApps','PHP','2008-10-11',1,'CVE-2008-6184','OSVDB-49109',''),(6690,'Skype Extension for Firefox Beta 2.2.0.95 - Clipboard Writing','Remote','Windows','2008-10-07',1,'CVE-2008-5697','OSVDB-51478',''),(20974,'Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow','Local','Solaris','2001-06-01',1,'CVE-2001-1076','OSVDB-8697',''),(7311,'z1exchange 1.0 - \'site\' SQL Injection','WebApps','PHP','2008-12-01',1,'CVE-2008-6284','OSVDB-52272',''),(14676,'A-PDF WAV to MP3 Converter 1.0.0 - \'.m3u\' Local Stack Buffer Overflow','Local','Windows','2010-08-17',1,'','OSVDB-67241',''),(14648,'Guestbook Script PHP - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-08-15',0,'','',''),(20929,'ghttpd 1.4 - Daemon Buffer Overflow','Remote','Linux','2001-06-17',1,'CVE-2002-1904,CVE-2001-0820','OSVDB-11789',''),(6840,'PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)','Remote','Windows','2008-10-26',1,'CVE-2008-4652','',''),(14552,'FathFTP 1.8 - \'EnumFiles Method\' ActiveX Buffer Overflow (SEH)','Remote','Windows','2010-08-04',1,'','',''),(14766,'Skype 4.2.0.169 - \'wab32.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3136','OSVDB-67540',''),(7231,'Fuzzylime CMS 3.03 - \'track.php\' Local File Inclusion','WebApps','PHP','2008-11-25',1,'CVE-2008-5291','OSVDB-50380',''),(14483,'PunBB 1.3.4 / Pun_PM 1.2.6 - Blind SQL Injection','WebApps','PHP','2010-07-27',1,'','OSVDB-66629',''),(6729,'SlimCMS 1.0.0 - \'redirect.php\' Privilege Escalation','WebApps','PHP','2008-10-10',1,'CVE-2008-5708','OSVDB-51113',''),(6689,'Konqueror 3.5.9 - \'font color\' Remote Crash','DoS','Linux','2008-10-06',1,'CVE-2008-5712,CVE-2008-4514','OSVDB-49033',''),(14647,'PHP-Fusion - Local File Inclusion','WebApps','PHP','2010-08-15',0,'CVE-2010-4931','OSVDB-68437',''),(14765,'Media Player Classic 1.3.2189.0 - \'iacenc.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3138','OSVDB-67551',''),(6839,'PozScripts Classified Auctions - \'gotourl.php?id\' SQL Injection','WebApps','PHP','2008-10-26',1,'CVE-2008-4755','OSVDB-49436',''),(6728,'Easynet4u Link Host - \'cat_id\' SQL Injection','WebApps','PHP','2008-10-10',1,'','',''),(7310,'Broadcast Machine 0.1 - Multiple Remote File Inclusions','WebApps','PHP','2008-11-30',1,'CVE-2008-6287','OSVDB-52268,OSVDB-52267,OSVDB-52266,OSVDB-52265,OSVDB-52264',''),(14674,'Microsoft Windows - \'srv2.sys\' SMB Negotiate ProcessID Function Table Dereference (MS09-050)','Remote','Windows','2010-08-17',0,'CVE-2009-3103,CVE-2009-2532,CVE-2009-2526','','OTHER-MS09-050'),(7230,'Clean CMS 1.5 - Blind SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5289','OSVDB-50174',''),(14482,'QQPlayer 2.3.696.400p1 - \'.smi\' File Buffer Overflow','Local','Windows','2010-07-27',1,'','',''),(6687,'Yerba SACphp 6.3 - Local File Inclusion','WebApps','PHP','2008-10-06',1,'CVE-2008-4486','OSVDB-50091,OSVDB-50088',''),(14551,'FathFTP 1.8 - \'DeleteFile Method\' ActiveX Buffer Overflow (SEH)','Remote','Windows','2010-08-04',1,'','',''),(14646,'CA Advantage Ingres 2.6 - Multiple Buffer Overflow Vulnerabilities (PoC)','DoS','Windows','2010-08-14',1,'CVE-2007-3336','OSVDB-37486',''),(20928,'Rxvt 2.6.1/2.6.2 - Local Buffer Overflow','Local','Linux','2001-06-15',1,'CVE-2001-1077','OSVDB-14142',''),(6726,'Nokia Mini Map Browser - \'Array Sort\' Silent Crash','DoS','Hardware','2008-10-10',1,'','OSVDB-51893',''),(20973,'Icecast 1.1.x/1.3.x - Slash File Name Denial of Service','DoS','Multiple','2001-06-26',1,'CVE-2001-1083','OSVDB-5472',''),(14764,'TechSmith Snagit 10 (Build 788) - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3130','OSVDB-67479',''),(7309,'Cain & Abel 4.9.24 - \'.rdp\' Local Stack Overflow','Local','Windows','2008-11-30',1,'CVE-2008-5405','OSVDB-50342',''),(6838,'PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)','DoS','Windows','2008-10-25',1,'CVE-2008-6791','OSVDB-54214',''),(14673,'Triologic Media Player 8 - \'.m3u\' Universal Unicode Local Buffer Overflow (SEH)','Local','Windows','2010-08-17',1,'','',''),(14550,'Easy RM to MP3 2.7.3.700 - \'.m3u\' / \'.pls\' / \'.smi\' / \'.wpl\' / \'.wax\' / \'.wvx\' / \'.ram\' Local Overflow','Local','Windows','2010-08-04',1,'CVE-2009-1330','OSVDB-53673',''),(14645,'Sports Accelerator Suite 2.0 - \'news_id\' SQL Injection','WebApps','PHP','2010-08-14',1,'','',''),(6686,'Hammer Software MetaGauge 1.0.0.17 - Directory Traversal','Remote','Windows','2008-10-06',1,'CVE-2008-4421','OSVDB-48945',''),(7229,'FAQ Manager 1.2 - \'header.php\' Remote File Inclusion','WebApps','PHP','2008-11-25',1,'CVE-2008-5288','OSVDB-50184',''),(20972,'Icecast 1.1.x/1.3.x - Directory Traversal','Remote','Multiple','2001-06-26',1,'CVE-2001-0784','OSVDB-1883',''),(14481,'Joomla! Component TTVideo 1.0 - SQL Injection','WebApps','PHP','2010-07-27',1,'CVE-2010-2909','OSVDB-66630',''),(7308,'CPCommerce 1.2.6 - URL Rewrite Input Variable Overwrite / Authentication Bypass','WebApps','PHP','2008-11-30',1,'','OSVDB-50344',''),(20927,'BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow','Local','Linux','2001-06-14',1,'CVE-2001-0759','OSVDB-13966',''),(14762,'Ettercap NG-0.7.3 - \'wpcap.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67579',''),(6837,'Kasra CMS - \'index.php\' Multiple SQL Injections','WebApps','PHP','2008-10-25',1,'','OSVDB-49435',''),(14672,'Free Simple Software 1.0 - Remote File Inclusion','WebApps','PHP','2010-08-17',1,'CVE-2010-4298,CVE-2010-3742,CVE-2010-3307','OSVDB-67239',''),(6725,'MunzurSoft Wep Portal W3 - \'kat\' SQL Injection','WebApps','ASP','2008-10-10',1,'CVE-2008-4573','OSVDB-49050',''),(6815,'SilverSHielD 1.0.2.34 - Denial of Service','DoS','Windows','2008-10-23',1,'CVE-2008-6175','OSVDB-49271',''),(20971,'Adobe Photoshop CS6 - \'.png\' Parsing Heap Overflow','DoS','Windows','2012-09-01',1,'CVE-2012-4170','OSVDB-85006',''),(7228,'Clean CMS 1.5 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-11-25',1,'CVE-2008-5290,CVE-2008-5289','OSVDB-50174,OSVDB-50172',''),(14547,'HP OpenView Network Node Manager (OV NNM) 7.53 - \'OvJavaLocale\' Buffer Overflow','WebApps','Windows','2010-08-03',1,'CVE-2010-2709','OSVDB-66932',''),(6685,'asiCMS alpha 0.208 - Multiple Remote File Inclusions','WebApps','PHP','2008-10-06',1,'CVE-2008-4529','OSVDB-49024,OSVDB-49023,OSVDB-49022,OSVDB-49021,OSVDB-49020,OSVDB-49019,OSVDB-49018,OSVDB-49017,OSVDB-49016,OSVDB-49015,OSVDB-49014,OSVDB-49013,OSVDB-49012,OSVDB-49011,OSVDB-49010,OSVDB-49009,OSVDB-49008',''),(14477,'Media Player Classic - Heap Overflow / Denial of Service','DoS','Windows','2010-07-26',1,'','',''),(14644,'Saurus CMS Admin Panel - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-08-14',0,'','',''),(7307,'Electronics Workbench - \'.ewb\' Local Stack Overflow (PoC)','DoS','Windows','2008-11-30',1,'CVE-2008-5383','OSVDB-50633',''),(14761,'Adobe Acrobat Reader < 9.x - Memory Corruption','DoS','Multiple','2010-08-25',1,'','',''),(14671,'Brazip 9.0 - \'.zip\' Buffer Overflow (SEH)','DoS','Windows','2010-08-17',0,'','',''),(20926,'Linux Man Page 6.1/6.2/7.0/7.1- Source Buffer Overflow','Local','Linux','2001-06-12',1,'','OSVDB-88579',''),(6836,'Tlnews 2.2 - Insecure Cookie Handling','WebApps','PHP','2008-10-25',1,'CVE-2008-4752','OSVDB-49353',''),(6724,'Joomla! Component mad4Joomla! - SQL Injection','WebApps','PHP','2008-10-10',1,'CVE-2008-6181','OSVDB-49110',''),(14643,'sFileManager 24a - Local File Inclusion','WebApps','PHP','2010-08-14',0,'','',''),(14545,'Progitek Visionner Photos 2.0 - File Format Denial of Service','DoS','Windows','2010-08-03',1,'','',''),(7227,'chipmunk topsites - Authentication Bypass / Cross-Site Scripting','WebApps','PHP','2008-11-25',1,'CVE-2008-7072,CVE-2008-7071','OSVDB-57377,OSVDB-50345',''),(14476,'Joomla! Component Visites 1.1 RC2 - Remote File Inclusion','WebApps','PHP','2010-07-26',1,'CVE-2010-2918','OSVDB-66821',''),(6684,'PHP-Fusion Mod triscoop_race_system - \'raceid\' SQL Injection','WebApps','PHP','2008-10-05',1,'','',''),(6814,'CSPartner 1.0 - Delete All Users / SQL Injection','WebApps','PHP','2008-10-23',1,'CVE-2008-6165','OSVDB-49349',''),(7306,'minimal ablog 0.4 - SQL Injection / Arbitrary File Upload / Authentication Bypass','WebApps','PHP','2008-11-30',1,'CVE-2008-6613,CVE-2008-6612,CVE-2008-6611','OSVDB-53402,OSVDB-50350,OSVDB-50349',''),(20970,'Solaris 8 libsldap - Local Buffer Overflow (2)','Local','Solaris','2001-06-27',1,'CVE-2001-1582','OSVDB-45904',''),(14758,'Microsoft Group Convertor - \'imm.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3139','OSVDB-67535',''),(14670,'Microsoft Windows - nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)','DoS','Windows','2010-08-17',1,'CVE-2010-1890','','OTHER-MS10-047'),(6683,'PHP-Fusion Mod recept - \'kat_id\' SQL Injection','WebApps','PHP','2008-10-05',1,'CVE-2008-4527','OSVDB-48822',''),(14642,'Acrobat Acrobat - Font Parsing Integer Overflow','DoS','Windows','2010-08-14',1,'CVE-2010-2862','OSVDB-66859',''),(7226,'Google Chrome - MetaCharacter URI Obfuscation','DoS','Windows','2008-11-25',1,'','OSVDB-52639',''),(20969,'Solaris 8 libsldap - Local Buffer Overflow (1)','Local','Solaris','2001-06-26',1,'CVE-2001-1582','OSVDB-45904',''),(14541,'WordPress Plugin NextGEN Smooth Gallery 0.12 - Blind SQL Injection','WebApps','PHP','2010-08-03',0,'','OSVDB-66863',''),(7305,'KTP Computer Customer Database CMS 1.0 - Blind SQL Injection','WebApps','PHP','2008-11-30',1,'CVE-2008-5954,CVE-2008-5952','OSVDB-50477,OSVDB-50476',''),(6835,'BuzzyWall 1.3.1 - \'id\' Remote File Disclosure','WebApps','PHP','2008-10-24',1,'CVE-2008-4759','OSVDB-49397',''),(14756,'Apple Safari 5.0.1 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67547',''),(14474,'Freeway CMS 1.4.3.210 - SQL Injection','WebApps','PHP','2010-07-26',1,'CVE-2010-2925','OSVDB-66816',''),(20925,'SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal','WebApps','Java','2001-06-13',1,'CVE-2001-0555','OSVDB-13887',''),(14669,'Microsoft Windows - Win32k!GreStretchBltInternal() Does Not Handle src == dest','DoS','Windows','2010-08-17',1,'CVE-2010-1887','OSVDB-66979',''),(6813,'Opera 9.52/9.60 - Persistent Cross-Site Scripting Code Execution','Remote','Windows','2008-10-23',1,'','',''),(6723,'Joomla! Component Ignite Gallery 0.8.3 - SQL Injection','WebApps','PHP','2008-10-10',1,'CVE-2008-6182','OSVDB-49108',''),(14539,'FathFTP 1.8 - \'RasIsConnected Method\' ActiveX Buffer Overflow (SEH)','Remote','Windows','2010-08-03',1,'CVE-2010-2701','OSVDB-66265',''),(7304,'KTP Computer Customer Database CMS 1.0 - Local File Inclusion','WebApps','PHP','2008-11-30',1,'CVE-2008-5953','OSVDB-50478',''),(20968,'Samba 2.0.x/2.2 - Arbitrary File Creation','Remote','Unix','2001-06-23',1,'CVE-2001-1162','OSVDB-656',''),(6682,'PHP-Fusion Mod raidtracker_panel - \'INFO_RAID_ID\' SQL Injection','WebApps','PHP','2008-10-05',1,'CVE-2008-4521','OSVDB-49041',''),(14641,'Adobe ColdFusion - Directory Traversal','Remote','Multiple','2010-08-14',1,'CVE-2010-2861','OSVDB-67047',''),(6834,'vicFTP 5.0 - \'LIST\' Remote Denial of Service','DoS','Windows','2008-10-24',1,'CVE-2008-6829,CVE-2008-2031','OSVDB-44608',''),(14755,'Adobe Device Central CS5 - \'qtcf.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3149','OSVDB-67533',''),(7225,'Pie Web m{a,e}sher mod rss 0.1 - Remote File Inclusion','WebApps','PHP','2008-11-25',1,'CVE-2008-7073','OSVDB-57357',''),(14668,'Microsoft Windows - Win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks','DoS','Windows','2010-08-17',1,'','',''),(6681,'PHP-Fusion Mod manuals - \'manual\' SQL Injection','WebApps','PHP','2008-10-05',1,'','',''),(7303,'Quick Tree View .NET 3.1 - Database Disclosure','WebApps','PHP','2008-11-30',1,'CVE-2008-6387','OSVDB-52307',''),(14538,'Apple iOS - \'.pdf\' Local Privilege Escalation \'Jailbreak\'','Local','iOS','2010-08-03',1,'CVE-2010-2973,CVE-2010-2972,CVE-2010-1797','OSVDB-67011,OSVDB-66828,OSVDB-66827',''),(20967,'Vim 5.x - Swap File Race Condition','Local','Linux','2001-01-26',1,'CVE-2001-0409','OSVDB-5645',''),(14472,'WhiteBoard 0.1.30 - Multiple Blind SQL Injections','WebApps','PHP','2010-07-25',0,'','OSVDB-66626',''),(6812,'freeSSHd 1.2.1 - (Authenticated) SFTP \'realpath\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-10-22',1,'CVE-2008-4762','OSVDB-50057',''),(14640,'ACollab - Multiple Vulnerabilities','WebApps','PHP','2010-08-14',0,'','',''),(20924,'MDBms 0.96/0.99 - Query Display Buffer Overflow','Remote','Linux','2001-06-12',1,'CVE-2001-0818','OSVDB-13977',''),(6833,'phpdaily - SQL Injection / Cross-Site Scripting / Local File Download','WebApps','PHP','2008-10-24',1,'CVE-2008-4758,CVE-2008-4757,CVE-2008-4756','OSVDB-49396,OSVDB-49395,OSVDB-49394,OSVDB-49393,OSVDB-49392,OSVDB-49391',''),(14754,'Microsoft Internet Connection Signup Wizard - \'smmscrpt.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3144','OSVDB-67722',''),(6680,'FOSS Gallery Public 1.0 - Arbitrary File Upload (PoC)','WebApps','PHP','2008-10-05',1,'CVE-2008-4509','OSVDB-49086',''),(7224,'FAQ Manager 1.2 - \'categorie.php\' SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5287','OSVDB-50185',''),(14537,'Oracle MySQL - \'ALTER DATABASE\' Remote Denial of Service','DoS','Multiple','2010-08-03',1,'CVE-2010-2008','OSVDB-65851',''),(7302,'Active Business Directory 2 - Blind SQL Injection','WebApps','PHP','2008-11-30',1,'CVE-2008-5972','OSVDB-50402',''),(6811,'YDC - \'cat\' SQL Injection','WebApps','PHP','2008-10-22',1,'','',''),(20966,'Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading','Remote','Solaris','2000-04-06',1,'CVE-2000-1196','OSVDB-278',''),(14639,'MailForm 1.2 - Remote File Inclusion','WebApps','PHP','2010-08-13',0,'CVE-2010-4939','OSVDB-76229',''),(6832,'KVIrc 3.4.0 - Virgo Remote Format String (PoC)','DoS','Windows','2008-10-24',1,'CVE-2008-4748','OSVDB-49352',''),(14667,'Microsoft Windows - KTM Invalid Free with Reused Transaction GUID (MS10-047)','DoS','Windows','2010-08-17',1,'CVE-2010-1889','','OTHER-MS10-047'),(6722,'Easynet4u faq Host - \'faq.php\' SQL Injection','WebApps','PHP','2008-10-10',1,'','',''),(14471,'CMS Ignition - SQL Injection','WebApps','PHP','2010-07-25',1,'','',''),(20923,'LPRng 3.6.x - Failure To Drop Supplementary Groups','Local','Unix','2001-06-07',1,'CVE-2001-0787','OSVDB-1866',''),(6679,'phpAbook 0.8.8b - \'cookie\' Local File Inclusion','WebApps','PHP','2008-10-05',1,'CVE-2008-4490','OSVDB-48951',''),(14536,'EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export','Remote','Hardware','2010-08-03',0,'CVE-2010-2860','OSVDB-66893',''),(6831,'TugZip 3.00 Archiver - \'.zip\' Local Buffer Overflow','Local','Windows','2008-10-24',1,'CVE-2008-4779','OSVDB-49371',''),(7223,'WebStudio eCatalogue - Blind SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5294','OSVDB-50200',''),(7301,'Active Time Billing 3.2 - Authentication Bypass','WebApps','PHP','2008-11-30',1,'CVE-2008-5632','OSVDB-50489',''),(20965,'AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution','Local','AIX','2003-05-23',1,'CVE-2001-1080','OSVDB-1881',''),(14637,'Get Tube - SQL Injection','WebApps','PHP','2010-08-13',0,'CVE-2010-4934','OSVDB-76225',''),(6810,'DorsaCMS - \'ShowPage.aspx\' SQL Injection','WebApps','ASP','2008-10-22',1,'','OSVDB-49268',''),(14753,'InterVideo WinDVD 5 - \'cpqdvd.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67573',''),(14666,'Microsoft Windows - nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)','DoS','Windows','2010-08-17',1,'CVE-2010-1888','','OTHER-MS10-047'),(6678,'Fastpublish CMS 1.9999 - Local File Inclusion / SQL Injection','WebApps','PHP','2008-10-05',1,'CVE-2008-4519,CVE-2008-4518','OSVDB-49007,OSVDB-48853,OSVDB-48852,OSVDB-48851',''),(14470,'Ballettin Forum - SQL Injection','WebApps','PHP','2010-07-25',1,'','',''),(20922,'Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow Denial of Service','DoS','OSX','2001-06-12',1,'CVE-2001-0706','OSVDB-1865',''),(14534,'68KB 1.0.0rc4 - Remote File Inclusion','WebApps','PHP','2010-08-03',1,'','',''),(20964,'cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)','Local','Unix','2001-07-10',1,'CVE-2001-0735','OSVDB-13960',''),(6721,'Easynet4u Forum Host - \'forum.php\' SQL Injection','WebApps','PHP','2008-10-10',1,'','',''),(7222,'WebStudio eHotel - Blind SQL Injection','WebApps','PHP','2008-11-25',1,'CVE-2008-5293','OSVDB-50201',''),(6830,'NEPT Image Uploader 1.0 - Arbitrary File Upload','WebApps','PHP','2008-10-24',1,'CVE-2008-6822','OSVDB-49428',''),(6677,'geccBBlite 2.0 - \'id\' SQL Injection','WebApps','PHP','2008-10-05',1,'CVE-2008-4517','OSVDB-49027',''),(7299,'Active Photo Gallery 6.2 - Authentication Bypass','WebApps','PHP','2008-11-30',1,'CVE-2008-5641','OSVDB-50388',''),(14664,'MUSE 4.9.0.006 - \'.pls\' Universal Local Buffer Overflow (SEH)','Local','Windows','2010-08-16',1,'','OSVDB-67278',''),(14636,'Plogger - Remote File Disclosure','WebApps','PHP','2010-08-13',0,'','',''),(20918,'WordPress Plugin HD Webplayer 1.1 - SQL Injection','WebApps','PHP','2012-08-29',1,'','OSVDB-85064,OSVDB-85063',''),(14752,'Roxio Photosuite 9 - \'homeutils9.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67567',''),(6809,'Joomla! Component ionFiles 4.4.2 - File Disclosure','WebApps','PHP','2008-10-22',1,'CVE-2008-6080','OSVDB-49248',''),(14533,'Avast! Internet Security 5.0 - \'aswFW.sys\' Kernel Driver IOCTL Memory Pool Corruption','DoS','Windows','2010-08-03',0,'CVE-2010-5075','OSVDB-66917',''),(20963,'cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)','Local','Unix','2001-07-11',1,'CVE-2001-0735','OSVDB-13960',''),(7221,'Pie Web M{a,e}sher 0.5.3 - Multiple Remote File Inclusions','WebApps','PHP','2008-11-24',1,'CVE-2008-5332','OSVDB-66680,OSVDB-66679,OSVDB-66678,OSVDB-66677,OSVDB-66676,OSVDB-66675,OSVDB-66657,OSVDB-66656,OSVDB-66655,OSVDB-66654,OSVDB-66653,OSVDB-66565,OSVDB-66564,OSVDB-66563,OSVDB-66562,OSVDB-66561,OSVDB-66560,OSVDB-66559,OSVDB-66558,OSVDB-66557,OSVDB-66556,OSVDB-66555,OSVDB-66554,OSVDB-66553,OSVDB-66552,OSVDB-66551,OSVDB-66550,OSVDB-66549,OSVDB-66548,OSVDB-66547,OSVDB-66546,OSVDB-66545,OSVDB-66544,OSVDB-66543,OSVDB-66542,OSVDB-66541,OSVDB-66540,OSVDB-66539,OSVDB-66538,OSVDB-66537,OSVDB-66536,OSVDB-66535,OSVDB-66534,OSVDB-66533,OSVDB-66532,OSVDB-66531,OSVDB-66530,OSVDB-66529,OSVDB-66528,OSVDB-66527,OSVDB-66526,OSVDB-66525,OSVDB-66524,OSVDB-66523,OSVDB-66522,OSVDB-66521,OSVDB-66520,OSVDB-66519,OSVDB-66518,OSVDB-56392,OSVDB-56391,OSVDB-56390,OSVDB-56389',''),(6676,'OpenNMS < 1.5.96 - Multiple Vulnerabilities','WebApps','PHP','2008-10-05',1,'','OSVDB-54311',''),(7298,'Active Web Helpdesk 2 - \'categoryId\' Blind SQL Injection','WebApps','PHP','2008-11-30',1,'CVE-2008-6380','OSVDB-50400',''),(6829,'Aj RSS Reader - \'url\' SQL Injection','WebApps','PHP','2008-10-24',1,'CVE-2008-4753','OSVDB-49390',''),(14532,'Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Converter - Local Stack Buffer Overflow','Local','Windows','2010-08-02',1,'','',''),(14634,'SmartCode ServerX VNC Server ActiveX 1.1.5.0 - \'scvncsrvx.dll\' Denial of Service','DoS','Windows','2010-08-13',1,'','',''),(14469,'XAOS CMS - SQL Injection','WebApps','PHP','2010-07-25',1,'','',''),(14751,'Microsoft Vista - \'fveapi.dll\' BitLocker Drive Encryption API Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3145','OSVDB-67548',''),(14663,'MUSE 4.9.0.006 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-08-16',1,'','OSVDB-67277',''),(7220,'Siemens C450IP/C475IP - Remote Denial of Service','DoS','Hardware','2008-11-24',1,'CVE-2008-7065','OSVDB-50274',''),(6720,'Ayco Okul Portali - \'linkid\' SQL Injection','WebApps','ASP','2008-10-10',1,'CVE-2008-4574','OSVDB-49106',''),(20917,'Winlog Lite SCADA HMI system - Overwrite (SEH)','DoS','Windows','2012-08-29',1,'','OSVDB-86615',''),(14531,'MyIT CRM - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-08-02',1,'','',''),(20962,'cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)','Local','Unix','2001-06-21',1,'CVE-2001-0735','OSVDB-13960',''),(6675,'Galerie 3.2 - \'pic\' WBB Lite Addon Blind SQL Injection','WebApps','PHP','2008-10-05',1,'CVE-2008-4516','OSVDB-49028',''),(7297,'Cain & Abel 4.9.23 - \'.rdp\' Buffer Overflow (PoC)','DoS','Windows','2008-11-30',1,'CVE-2008-5405','OSVDB-50342',''),(6828,'db Software Laboratory VImpX - \'VImpX.ocx\' Multiple Vulnerabilities','Remote','Windows','2008-10-24',1,'CVE-2008-4750,CVE-2008-4749','OSVDB-49405,OSVDB-49404',''),(6808,'LoudBlog 0.8.0a - \'ajax.php\' SQL Injection','WebApps','PHP','2008-10-22',1,'CVE-2008-6077','OSVDB-49270',''),(14633,'Xion Player 1.0.125 - Local Stack Buffer Overflow','Local','Windows','2010-08-13',1,'','OSVDB-66912',''),(14467,'Joomla! Component YouTube 1.5 - SQL Injection','WebApps','PHP','2010-07-24',0,'CVE-2010-2923','OSVDB-66817',''),(14750,'VideoLAN VLC Media Player 1.1.3 - \'wintab32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3124','OSVDB-67492',''),(14659,'Joomla! Component com_ongallery - SQL Injection','WebApps','PHP','2010-08-16',1,'','OSVDB-67206',''),(7219,'Total Video Player - \'vcen.dll\' Remote Off-by-One Crash','DoS','Windows','2008-11-24',1,'','',''),(6827,'Joomla! Component Kbase 1.0 - SQL Injection','WebApps','PHP','2008-10-24',1,'CVE-2008-6166','OSVDB-49267',''),(6806,'phpcrs 2.06 - \'importFunction\' Local File Inclusion','WebApps','PHP','2008-10-22',1,'CVE-2008-6074','OSVDB-49269',''),(6674,'FOSS Gallery Public 1.0 - Arbitrary File Upload','WebApps','PHP','2008-10-05',1,'CVE-2008-4509','OSVDB-49086',''),(14530,'Joomla! Component CamelcityDB 2.2 - SQL Injection','WebApps','PHP','2010-08-02',0,'CVE-2010-4945','OSVDB-76246',''),(20961,'KDE KTVision 0.1 - File Overwrite','Local','Unix','2001-06-21',1,'CVE-2001-0782','OSVDB-12992',''),(6719,'Noticeware E-mail Server 5.1.2.2 - \'POP3\' Denial of Service','DoS','Windows','2008-10-10',1,'CVE-2008-6185','OSVDB-49046',''),(20916,'cgiCentral WebStore 400 - Arbitrary Command Execution','Remote','CGI','2001-05-06',1,'CVE-2001-1343','OSVDB-6763',''),(7296,'Apple iTunes 8.0.2.20/QuickTime 7.5.5 - \'.mov\' Multiple Off By Overflows (PoC)','DoS','Windows','2008-11-30',1,'CVE-2008-5406','OSVDB-56781',''),(14630,'Mediacoder 0.7.5.4710 - \'Universal\' Local Buffer Overflow (SEH)','Local','Windows','2010-08-12',1,'','',''),(14658,'123 FlashChat 7.8 - Multiple Vulnerabilities','Remote','Windows','2010-08-16',1,'','',''),(6673,'FastStone Image Viewer 3.6 - \'.BMP\' Image Crash','DoS','Windows','2008-10-05',1,'CVE-2008-5870','OSVDB-51252',''),(6826,'Joomla! Component archaic binary Gallery 0.2 - Directory Traversal','WebApps','PHP','2008-10-24',1,'','OSVDB-49273',''),(14466,'Joomla! Component Joomdle 0.24 - SQL Injection','WebApps','PHP','2010-07-24',1,'CVE-2010-2908','OSVDB-66742',''),(6805,'LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC)','DoS','Multiple','2008-10-22',1,'CVE-2008-2469','OSVDB-49277',''),(14748,'μTorrent (uTorrent) 2.0.3 - DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3129','',''),(14528,'APT-WEBSHOP-SYSTEM - \'modules.php\' SQL Injection','WebApps','PHP','2010-08-02',1,'','',''),(20960,'Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow','Local','Unix','2001-06-13',1,'CVE-2001-0764','OSVDB-1879',''),(7218,'Nitrotech 0.0.3a - Remote File Inclusion / SQL Injection','WebApps','PHP','2008-11-24',1,'CVE-2008-5334,CVE-2008-5333','OSVDB-50465,OSVDB-50464',''),(7295,'Active Test 2.1 - \'QuizID\' Blind SQL Injection','WebApps','ASP','2008-11-29',1,'CVE-2008-5958','OSVDB-50407,OSVDB-50406,OSVDB-50405',''),(6672,'AyeView 2.20 - Invalid Bitmap Header Parsing Crash','DoS','Windows','2008-10-05',1,'CVE-2008-5937','OSVDB-51516',''),(6825,'VideoLAN VLC Media Player 0.9.4 - \'.ty\' Local Buffer Overflow (SEH)','Local','Windows','2008-10-23',1,'CVE-2008-4686,CVE-2008-4654','OSVDB-49453,OSVDB-49181',''),(7294,'Lito Lite CMS - \'cid\' SQL Injection','WebApps','PHP','2008-11-29',1,'CVE-2008-5636','OSVDB-50319',''),(20959,'OTRS Open Technology Real Services 3.1.8/3.1.9 - Cross-Site Scripting','WebApps','Windows','2012-08-31',0,'CVE-2012-4751,CVE-2012-4600','OSVDB-85074',''),(6804,'GoodTech SSH - \'SSH_FXP_OPEN\' Remote Buffer Overflow','Remote','Windows','2008-10-22',1,'CVE-2008-4726','OSVDB-49249',''),(7217,'Quicksilver Forums 1.4.2 (Windows) - Remote Code Execution','WebApps','PHP','2008-11-24',1,'CVE-2008-7064','OSVDB-50143',''),(14629,'Kleeja Upload - Cross-Site Request Forgery (Change Admin Password)','WebApps','Multiple','2010-08-12',0,'','OSVDB-67094',''),(14527,'WM Downloader 3.1.2.2 - Local Buffer Overflow (1)','Local','Windows','2010-08-02',1,'','OSVDB-66911',''),(14656,'Joomla! Component com_jgrid 1.0 - Local File Inclusion','WebApps','PHP','2010-08-16',1,'','OSVDB-67282',''),(14465,'sNews 1.7 - \'index.php?category\' SQL Injection','WebApps','PHP','2010-07-24',1,'CVE-2010-2926','OSVDB-66815',''),(6671,'Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)','DoS','Windows','2008-10-04',1,'CVE-2008-4510','OSVDB-48837',''),(6718,'Konqueror 3.5.9 - \'load\' Remote Crash','DoS','Linux','2008-10-10',1,'CVE-2008-5698','OSVDB-50053',''),(7216,'WebStudio CMS - Blind SQL Injection','WebApps','PHP','2008-11-24',1,'CVE-2008-5336','OSVDB-50466',''),(14525,'Jaangle 0.98e.971 - Denial of Service','DoS','Windows','2010-08-02',1,'','',''),(7293,'Active Web Helpdesk 2 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'','',''),(20915,'ActFax Server 4.31 Build 0225 - Local Privilege Escalation','Local','Windows','2012-08-29',1,'','OSVDB-85175',''),(14747,'TeamMate Audit Management Software Suite - \'mfc71enu.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3125','OSVDB-67549',''),(6630,'Autodesk DWF Viewer Control / LiveUpdate Module - Remote Code Execution','Remote','Windows','2008-09-30',1,'CVE-2008-4472,CVE-2008-4471','OSVDB-49047,OSVDB-48634',''),(6670,'FOSS Gallery Admin 1.0 - Arbitrary File Upload','WebApps','PHP','2008-10-04',1,'CVE-2008-4509','OSVDB-49086',''),(14655,'Joomla! Component com_equipment - SQL Injection','WebApps','PHP','2010-08-16',0,'','',''),(6824,'Microsoft Windows Server - Code Execution (PoC) (MS08-067)','DoS','Windows','2008-10-23',1,'CVE-2008-4250','OSVDB-49243','OTHER-MS08-067'),(6803,'Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload','WebApps','PHP','2008-10-22',1,'CVE-2008-6084','OSVDB-49260',''),(14464,'Mediacoder 0.7.3.4682 - \'.m3u\' Universal Buffer Overflow','Local','Windows','2010-07-24',1,'','',''),(20957,'WarFTP Daemon 1.82 RC 11 - Remote Format String','DoS','Windows','2012-08-31',1,'','OSVDB-85934',''),(14628,'PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion','WebApps','Windows_x86','2010-08-12',0,'','',''),(6802,'Joomla! Component Daily Message 1.0.3 - \'id\' SQL Injection','WebApps','PHP','2008-10-22',1,'CVE-2008-6076','OSVDB-51907',''),(6823,'SiteEngine 5.x - Multiple Vulnerabilities','WebApps','PHP','2008-10-23',1,'CVE-2008-7267','',''),(20956,'vBulletin Yet Another Awards System 4.0.2 - SQL Injection','WebApps','PHP','2012-08-31',1,'','OSVDB-85888',''),(7215,'Bandwebsite 1.5 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-11-24',1,'CVE-2008-5338,CVE-2008-5337','OSVDB-50468,OSVDB-50467',''),(14654,'CMSQLite 1.2 / CMySQLite 1.3.1 - Remote Code Execution','WebApps','PHP','2010-08-15',0,'','OSVDB-67232,OSVDB-67231',''),(14523,'SnoGrafx - \'cat.php?cat\' SQL Injection','WebApps','PHP','2010-08-02',1,'','',''),(6629,'FAQ Management Script - \'catid\' SQL Injection','WebApps','PHP','2008-09-30',1,'CVE-2008-4743','OSVDB-48659',''),(7292,'ASPThai.Net Forum 8.5 - Remote Database Disclosure','WebApps','ASP','2008-11-29',1,'CVE-2008-6872','OSVDB-50329',''),(14463,'Joomla! Component com_itarmory - SQL Injection','WebApps','PHP','2010-07-24',1,'','',''),(6669,'JMweb - \'src\' Local File Inclusion','WebApps','PHP','2008-10-04',1,'CVE-2008-4522','OSVDB-48805,OSVDB-48804',''),(14625,'CombiWave Lite 4.0.1.4 - Denial of Service','DoS','Windows','2010-08-12',1,'','',''),(14746,'Microsoft Office Groove 2007 - \'mso.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2011-0108,CVE-2010-3146','OSVDB-67484',''),(6822,'WebSVN 2.0 - Cross-Site Scripting / File Handling / Code Execution','WebApps','PHP','2008-10-23',1,'CVE-2008-5920,CVE-2008-5919,CVE-2008-5918','OSVDB-51541,OSVDB-49245,OSVDB-49244','OTHER-GTSA-00124'),(6801,'Opera 9.60 - Persistent Cross-Site Scripting','Remote','Windows','2008-10-22',1,'CVE-2008-4725,CVE-2008-4696','OSVDB-49739,OSVDB-49738',''),(6717,'WinFTP Server 2.3.0 - \'PASV Mode\' Remote Denial of Service','DoS','Windows','2008-10-09',1,'CVE-2008-5666','OSVDB-49043',''),(20914,'cgiCentral WebStore 400 - Administrator Authentication Bypass','Remote','CGI','2001-05-06',1,'CVE-2001-1344','OSVDB-6764',''),(7291,'OpenForum 0.66 Beta - Remote Reset Admin Password','WebApps','PHP','2008-11-29',1,'CVE-2008-7066','OSVDB-57471',''),(6628,'ArabCMS - \'rss.php\' Local File Inclusion','WebApps','PHP','2008-09-29',1,'CVE-2008-4667','OSVDB-49239',''),(6668,'AyeView 2.20 - \'.GIF\' Image Local Crash','DoS','Windows','2008-10-04',1,'CVE-2008-5884','OSVDB-51359',''),(14522,'Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)','Remote','Windows','2010-08-01',1,'','',''),(20955,'Internet Download Manager - Memory Corruption','DoS','Windows','2012-08-31',1,'','OSVDB-85889',''),(6800,'freeSSHd 1.2.1 - (Authenticated) SFTP \'rename\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-10-22',1,'CVE-2008-4762','OSVDB-50057',''),(14462,'Joomla! Component Ozio Gallery - SQL Injection','WebApps','PHP','2010-07-24',0,'CVE-2010-2910','OSVDB-66743',''),(6626,'PG Matchmaking Script - Multiple SQL Injections','WebApps','PHP','2008-09-29',1,'CVE-2008-4665','OSVDB-48633,OSVDB-48632',''),(6821,'miniPortail 2.2 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-10-23',1,'CVE-2008-6168,CVE-2008-6167','OSVDB-52147,OSVDB-52146',''),(6667,'pPIM 1.01 - \'notes.php\' Local File Inclusion','WebApps','PHP','2008-10-04',1,'CVE-2008-4528','OSVDB-49025',''),(14624,'JaMP Player 4.2.2.0 - Denial of Service','DoS','Windows','2010-08-12',1,'','',''),(7214,'ftpzik - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-11-24',1,'','',''),(7290,'Active Bids 3.5 - \'itemID\' Blind SQL Injection','WebApps','PHP','2008-11-29',1,'CVE-2008-5640','OSVDB-50399',''),(14651,'Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2)','Local','Windows','2010-08-15',1,'','',''),(20954,'eXtremail 1.x/2.1 - Remote Format String (3)','Remote','Linux','2006-10-06',1,'CVE-2001-1078','OSVDB-14147',''),(6716,'Microsoft Windows - GDI+ (PoC) (MS08-052) (2)','DoS','Windows','2008-10-09',1,'CVE-2008-3013','OSVDB-47967','OTHER-MS08-052'),(6625,'Post Comments 3.0 - Insecure Cookie Handling','WebApps','PHP','2008-09-29',1,'CVE-2008-4721','OSVDB-49309',''),(14521,'Intellinet IP Camera MNC-L10 - Authentication Bypass','WebApps','Hardware','2010-08-01',1,'','OSVDB-66933',''),(6799,'ShopMaker CMS 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-10-21',1,'','OSVDB-49272',''),(20913,'Disqus Blog Comments - Blind SQL Injection','WebApps','PHP','2012-08-29',1,'','OSVDB-85935',''),(6820,'MindDezign Photo Gallery 2.2 - Arbitrary Add Admin','WebApps','PHP','2008-10-23',1,'CVE-2008-6790,CVE-2008-6789,CVE-2008-6788','OSVDB-54238,OSVDB-49266',''),(14461,'AKY Blog - SQL Injection','WebApps','ASP','2010-07-24',1,'CVE-2010-2922','OSVDB-66631',''),(14623,'EasyFTP Server 1.7.0.11 - (Authenticated) Multiple Commands Remote Buffer Overflows','Remote','Windows','2010-08-11',1,'','OSVDB-62134',''),(6666,'mIRC 6.34 - Remote Buffer Overflow','Remote','Windows','2008-10-04',1,'CVE-2008-4449','OSVDB-48752',''),(7213,'W3C Amaya 10.1 Web Browser - \'id\' Remote Stack Overflow (PoC)','DoS','Windows','2008-11-24',1,'CVE-2008-5282','OSVDB-50282',''),(14650,'Zomplog 3.9 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-08-15',1,'','OSVDB-67225,OSVDB-67224,OSVDB-67223,OSVDB-67222,OSVDB-67221,OSVDB-67220,OSVDB-67219,OSVDB-67218,OSVDB-67217,OSVDB-67216,OSVDB-67215,OSVDB-67214,OSVDB-67213',''),(14745,'Microsoft Address Book 6.00.2900.5512 - \'wab32res.dll\' DLL Hijacking','Local','Windows','2010-08-25',1,'CVE-2010-3147,CVE-2010-3143','OSVDB-67553,OSVDB-67499',''),(14622,'KnowledgeTree 3.5.2 Community Edition - Persistent Cross-Site Scripting','WebApps','PHP','2010-08-11',1,'','',''),(20953,'eXtremail 1.x/2.1 - Remote Format String (2)','Remote','Linux','2001-06-21',1,'CVE-2001-1078','OSVDB-14147',''),(7289,'Active Price Comparison 4 - \'ProductID\' Blind SQL Injection','WebApps','PHP','2008-11-30',1,'CVE-2008-5975,CVE-2008-5638','OSVDB-50834,OSVDB-50401',''),(14519,'Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)','Remote','Windows','2010-07-31',1,'CVE-2010-2932','OSVDB-66882',''),(6664,'Kwalbum 2.0.2 - Arbitrary File Upload','WebApps','PHP','2008-10-03',1,'CVE-2008-5677','OSVDB-49427',''),(14621,'Abac Karaoke 2.15 - Denial of Service','DoS','Windows','2010-08-11',1,'','',''),(7212,'VideoScript 3.0 < 4.1.5.55 - \'Unofficial\' Shell Injection','WebApps','PHP','2008-11-24',1,'','',''),(14459,'Open Realty 2.x/3.x - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-24',1,'','',''),(6798,'VideoLAN VLC Media Player 0.9.4 - \'.TY\' Local Stack Buffer Overflow','Local','Windows','2008-10-21',1,'CVE-2008-4686,CVE-2008-4654','OSVDB-49453,OSVDB-49181',''),(6624,'Arcadem Pro - \'articlecat\' SQL Injection','WebApps','PHP','2008-09-29',1,'','OSVDB-57170',''),(14518,'Joomla! Component com_spielothek 1.6.9 - Multiple Blind SQL Injections','WebApps','PHP','2010-07-31',1,'','OSVDB-66812',''),(14458,'sNews - \'index.php\' SQL Injection','WebApps','PHP','2010-07-24',1,'','',''),(6663,'CCMS 3.1 - \'skin\' Local File Inclusion','WebApps','PHP','2008-10-03',1,'CVE-2008-4526','OSVDB-49039,OSVDB-49038,OSVDB-49037,OSVDB-49036,OSVDB-49035',''),(14620,'RightMark Audio Analyzer 6.2.3 - Denial of Service','DoS','Windows','2010-08-11',1,'','',''),(6819,'MindDezign Photo Gallery 2.2 - SQL Injection','WebApps','PHP','2008-10-23',1,'CVE-2008-6789,CVE-2008-6788','OSVDB-49266',''),(6797,'LightBlog 9.8 - \'GET\' / \'POST\' / \'COOKIE\' Local File Inclusion','WebApps','PHP','2008-10-21',1,'CVE-2008-6177','OSVDB-52123,OSVDB-49214,OSVDB-49213',''),(20952,'eXtremail 1.x/2.1 - Remote Format String (1)','DoS','Linux','2001-06-21',1,'CVE-2001-1078','OSVDB-14147',''),(7211,'VideoScript 3.0 < 4.0.1.50 - \'Official\' Shell Injection','WebApps','PHP','2008-11-24',1,'','',''),(7288,'Active Web Mail 4 - Blind SQL Injection','WebApps','ASP','2008-11-29',1,'CVE-2008-6873','OSVDB-56418,OSVDB-56417,OSVDB-56416',''),(14517,'Xion Audio Player 1.0.125 - Denial of Service','DoS','Windows','2010-07-31',1,'','OSVDB-66912',''),(14457,'DM FileManager 3.9.11 - Arbitrary File Upload','WebApps','PHP','2010-07-24',0,'','OSVDB-66627',''),(14618,'Saurus CMS 4.7.0 - Remote File Inclusion','WebApps','PHP','2010-08-11',0,'CVE-2010-4943','OSVDB-76244,OSVDB-76243',''),(20951,'Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)','Remote','Windows','2001-06-21',1,'CVE-2001-0341','OSVDB-577','OTHER-MS03-051'),(6818,'aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities','WebApps','PHP','2008-10-23',1,'CVE-2008-4784','OSVDB-50045',''),(6623,'events Calendar 1.1 - Remote File Inclusion','WebApps','PHP','2008-09-29',1,'CVE-2008-4673','OSVDB-48731',''),(6662,'AdaptCMS Lite 1.3 - Blind SQL Injection','WebApps','PHP','2008-10-03',1,'CVE-2008-4524','OSVDB-48810',''),(7210,'Goople CMS 1.7 - Arbitrary Code Execution','WebApps','PHP','2008-11-24',1,'CVE-2008-6118','OSVDB-50266',''),(6796,'Limbo CMS - Private Messaging Component SQL Injection','WebApps','PHP','2008-10-21',1,'CVE-2008-6078','OSVDB-51863',''),(6715,'Scriptsez Easy Image Downloader - Local File Download','WebApps','PHP','2008-10-09',1,'CVE-2008-6089','OSVDB-51832',''),(14456,'IBM AIX 5l - \'FTPd\' Remote DES Hash','Remote','AIX','2010-07-24',1,'CVE-2010-3187','OSVDB-66576',''),(14744,'Microsoft Visio 2003 - \'mfc71enu.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3148','OSVDB-67546',''),(20912,'Trend Micro Interscan VirusWall for Windows NT 3.51 - Configurations Modification','Remote','Windows','2001-06-12',1,'','OSVDB-88642',''),(7287,'ActiveVotes 2.2 - \'AccountID\' Blind SQL Injection','WebApps','ASP','2008-11-29',1,'CVE-2008-5365','OSVDB-50391',''),(14617,'Apache JackRabbit 2.0.0 - webapp XPath Injection','WebApps','JSP','2010-08-11',0,'','',''),(14515,'Xmyplay 3.5.1 - Denial of Service','DoS','Windows','2010-07-31',1,'','',''),(7209,'W3C Amaya 10.1 Web Browser - URL Bar Remote Stack Overflow (PoC)','DoS','Windows','2008-11-24',1,'CVE-2008-5282','OSVDB-50283',''),(14455,'vBulletin 3.8.6 - \'faq.php\' Information Disclosure','WebApps','PHP','2010-07-24',1,'','',''),(20950,'Microsoft Visual Studio RAD Support - Remote Buffer Overflow','Remote','Windows','2001-06-21',1,'CVE-2001-0341','OSVDB-577',''),(6661,'Serv-U FTP Server 7.3 - (Authenticated) Remote FTP File Replacement','Remote','Windows','2008-10-03',1,'CVE-2008-4501','OSVDB-49195',''),(6817,'Joomla! Component RWCards 3.0.11 - Local File Inclusion','WebApps','PHP','2008-10-23',1,'CVE-2008-6172','OSVDB-49274',''),(6714,'Stash 1.0.3 - SQL Injection User Credentials Disclosure','WebApps','PHP','2008-10-09',1,'CVE-2008-4590','OSVDB-49170,OSVDB-49169',''),(20911,'Apache 1.3.14 - Mac File Protection Bypass','Remote','OSX','2001-06-10',1,'CVE-2001-0766','OSVDB-7039',''),(6795,'XOOPS Module makale 0.26 - SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-4653','OSVDB-49211',''),(6622,'Wireshark 1.0.x - \'.ncf\' Packet Capture Local Denial of Service','DoS','Multiple','2008-09-29',1,'CVE-2008-4682','OSVDB-49342',''),(14615,'phpMUR - Remote File Disclosure','WebApps','PHP','2010-08-11',0,'','OSVDB-68763',''),(7286,'OraMon 2.0.1 - Remote Configuration File Disclosure','WebApps','PHP','2008-11-29',1,'CVE-2008-6869','OSVDB-56419',''),(7208,'Netartmedia Real Estate Portal 1.2 - \'ad_id\' SQL Injection','WebApps','PHP','2008-11-24',1,'CVE-2008-5309','OSVDB-50376',''),(14514,'SigPlus Pro 3.74 - ActiveX \'LCDWriteString()\' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)','Remote','Windows','2010-07-31',1,'CVE-2010-2931','OSVDB-66810',''),(14454,'ValidForm Builder script - Remote Command Execution','WebApps','PHP','2010-07-23',0,'','',''),(6660,'RhinoSoft Serv-U FTP Server 7.3 - (Authenticated) \'stou con:1\' Denial of Service','DoS','Windows','2008-10-03',1,'CVE-2008-4500','OSVDB-49194',''),(6816,'txtshop 1.0b (Windows) - \'Language\' Local File Inclusion','WebApps','PHP','2008-10-23',1,'CVE-2008-6083','OSVDB-51860',''),(6713,'Scriptsez Mini Hosting Panel - \'members.php\' Local File Inclusion','WebApps','PHP','2008-10-09',1,'CVE-2008-6090','OSVDB-49044',''),(20949,'1C: Arcadia Internet Store 1.0 - Denial of Service','DoS','Windows','2001-06-21',1,'CVE-2001-0703','OSVDB-13055',''),(20910,'TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow','Remote','Windows','2001-06-10',1,'CVE-2001-0688','OSVDB-13948',''),(6793,'Dart Communications PowerTCP FTP module - Remote Buffer Overflow','Remote','Windows','2008-10-20',1,'CVE-2008-4652','OSVDB-49254',''),(14614,'clearBudget 0.9.8 - Remote File Inclusion','WebApps','PHP','2010-08-11',0,'CVE-2010-4924','OSVDB-68760',''),(7207,'Nero ShowTime 5.0.15.0 - \'.m3u\' Playlist File Remote Buffer Overflow (PoC)','DoS','Windows','2008-11-24',1,'CVE-2008-7079','OSVDB-50199',''),(14613,'Microsoft Windows Live Messenger 14.0.8117 - Animation Remote Denial of Service','DoS','Windows','2010-08-11',0,'','',''),(14453,'PhotoPost PHP 4.6.5 - \'ecard.php\' SQL Injection','WebApps','PHP','2010-07-23',1,'CVE-2005-0929,CVE-2004-0239','OSVDB-15100',''),(14743,'Avast! 5.0.594 - \'mfc90loc.dll\' License Files DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3126','OSVDB-67481',''),(14512,'Concept E-Commerce - SQL Injection','WebApps','PHP','2010-07-31',1,'','',''),(6659,'Full PHP Emlak Script - \'arsaprint.php\' SQL Injection','WebApps','PHP','2008-10-03',1,'CVE-2008-6133','OSVDB-51994',''),(6621,'BbZL.php 0.92 - Insecure Cookie Handling','WebApps','PHP','2008-09-28',1,'CVE-2008-4708','OSVDB-49281',''),(20948,'1C: Arcadia Internet Store 1.0 - Path Disclosure','Remote','Windows','2001-06-21',1,'CVE-2001-0704','OSVDB-8819',''),(6712,'IranMC Arad Center - SQL Injection','WebApps','PHP','2008-10-09',1,'','',''),(7285,'CMS Made Simple 1.4.1 - Local File Inclusion','WebApps','PHP','2008-11-29',1,'CVE-2008-5642','OSVDB-50384',''),(7206,'PHP Classifieds Script - Remote Database Disclosure','WebApps','PHP','2008-11-23',1,'CVE-2008-7080','OSVDB-50153',''),(14511,'ChordPulse 1.4 - Denial of Service','DoS','Windows','2010-07-30',1,'','',''),(14612,'Mediacoder 0.7.5.4710 - Local Buffer Overflow','Local','Windows','2010-08-11',1,'','',''),(14452,'FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow (PoC)','DoS','Linux','2010-07-23',1,'','',''),(6658,'VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service','DoS','Windows','2008-10-03',1,'CVE-2008-5667','OSVDB-50829',''),(6792,'Joomla! Component ds-syndicate - \'feed_id\' SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-4623','OSVDB-49209',''),(6620,'PHP-Fusion Mod freshlinks - \'linkid\' SQL Injection','WebApps','PHP','2008-09-28',1,'CVE-2008-5074','OSVDB-49878',''),(20909,'IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution','Remote','Multiple','2001-06-08',1,'CVE-2001-0552','OSVDB-11341',''),(14742,'ClanSphere 2010 - Multiple Vulnerabilities','WebApps','PHP','2010-08-25',0,'','OSVDB-67414',''),(14611,'Microsoft Windows - \'SfnLOGONNOTIFY\' Privilege Escalation (MS10-048)','DoS','Windows','2010-08-10',0,'CVE-2010-1894','','OTHER-MS10-048'),(7205,'Goople CMS 1.7 - Insecure Cookie Handling','WebApps','PHP','2008-11-23',1,'CVE-2008-6119,CVE-2008-6118','OSVDB-50267,OSVDB-50266',''),(6791,'e107 < 0.7.13 - \'usersettings.php\' Blind SQL Injection','WebApps','PHP','2008-10-19',1,'CVE-2008-5320','OSVDB-49207',''),(14505,'Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)','Remote','Windows','2010-07-30',1,'CVE-2010-2932','OSVDB-66882',''),(6711,'Kusaba 1.0.4 - Remote Code Execution (2)','WebApps','PHP','2008-10-09',1,'CVE-2008-5663','OSVDB-53106,OSVDB-53105',''),(14451,'EasyFTP Server 1.7.0.11 - \'LIST\' (Authenticated) Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-23',1,'','',''),(6657,'IP Reg 0.4 - Blind SQL Injection','WebApps','PHP','2008-10-03',1,'CVE-2008-4523','OSVDB-49026',''),(20908,'Xinetd 2.1.8 - Remote Buffer Overflow','Remote','Linux','2001-06-28',1,'CVE-2001-0763','OSVDB-5542',''),(14610,'Microsoft Windows - Tracing Registry Key ACL Privilege Escalation','Local','Windows','2010-08-10',1,'CVE-2010-2554','',''),(14741,'Adobe Photoshop CS2 - \'Wintab32.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3127','OSVDB-67545',''),(6619,'Microsoft Internet Explorer - GDI+ (PoC) (MS08-052)','DoS','Windows','2008-09-28',1,'CVE-2007-5348','OSVDB-47965','OTHER-MS08-052'),(20947,'1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure','Remote','Windows','2001-06-21',1,'CVE-2001-0705','OSVDB-7749',''),(7284,'PHP TV Portal 2.0 - \'mid\' SQL Injection','WebApps','PHP','2008-11-29',1,'CVE-2008-6285','OSVDB-50385',''),(7204,'MODx CMS 0.9.6.2 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-11-23',1,'CVE-2008-5939,CVE-2008-5938','OSVDB-50394,OSVDB-41233',''),(14504,'Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)','DoS','Windows','2010-07-30',1,'CVE-2010-2932','OSVDB-66882',''),(14450,'Joomla! Component com_iproperty - SQL Injection','WebApps','PHP','2010-07-23',1,'','',''),(6790,'WBB Plugin rGallery 1.09 - \'itemID\' Blind SQL Injection','WebApps','PHP','2008-10-20',1,'CVE-2008-4627','OSVDB-49206',''),(14609,'Microsoft Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)','DoS','Windows','2010-08-10',1,'CVE-2010-2561','','OTHER-MS10-051'),(14740,'Adobe Dreamweaver CS5 11.0 build 4909 - \'mfc90loc.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'CVE-2010-3132','OSVDB-67493',''),(20907,'Microsoft Windows Server 2000 - Telnet \'Username\' Denial of Service','DoS','Windows','2001-06-07',1,'CVE-2001-0348','OSVDB-1858',''),(6656,'Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)','Remote','Windows','2008-10-02',1,'CVE-2008-1087,CVE-2008-1083','','OTHER-MS08-021'),(6618,'Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal','WebApps','PHP','2008-09-28',1,'CVE-2008-4668','OSVDB-49238',''),(6710,'Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-10-09',1,'CVE-2008-6087,CVE-2008-6086','OSVDB-51859,OSVDB-51857',''),(14608,'Microsoft Windows - CreateWindow Function Callback (MS10-048)','DoS','Windows','2010-08-10',1,'CVE-2010-1897','','OTHER-MS10-048'),(14503,'HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH)','Local','Windows','2010-07-29',1,'','',''),(7202,'PG Job Site - Blind SQL Injection','WebApps','PHP','2008-11-23',1,'CVE-2008-6117','OSVDB-50107',''),(6655,'OpenX 2.6 - \'bannerid\' Blind SQL Injection','WebApps','PHP','2008-10-02',1,'CVE-2008-6163','OSVDB-48756',''),(6617,'BbZL.php 0.92 - \'lien_2\' Local Directory Traversal','WebApps','PHP','2008-09-28',1,'CVE-2008-4707','OSVDB-49280',''),(7283,'Active Price Comparison 4 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5974','OSVDB-50414',''),(20946,'Cerberus FTP Server 1.x - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2001-06-21',1,'CVE-2001-0702','OSVDB-13946',''),(14449,'Joomla! Component Huru Helpdesk - SQL Injection (2)','WebApps','PHP','2010-07-23',1,'CVE-2010-2907','OSVDB-66741',''),(6789,'Vivvo CMS 3.4 - Multiple Vulnerabilities','WebApps','PHP','2008-10-19',1,'CVE-2007-3939,CVE-2006-4715,CVE-2006-4714','OSVDB-39110,OSVDB-30827,OSVDB-28727',''),(20906,'kosch suid wrapper 1.1.1 - Local Buffer Overflow','Local','Unix','2001-06-07',1,'CVE-2001-0762','OSVDB-8235',''),(14739,'BS.Player 2.56 build 1043 - \'mfc71loc.dll\' DLL Hijacking','Local','Windows','2010-08-25',0,'','OSVDB-67544',''),(6709,'Joomla! Component Joomtracker 1.01 - SQL Injection','WebApps','PHP','2008-10-09',1,'CVE-2008-6088','OSVDB-51856',''),(14607,'Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)','DoS','Windows','2010-08-10',1,'CVE-2010-2550','','OTHER-MS10-054'),(14606,'Zendesk - Multiple Vulnerabilities','WebApps','Multiple','2010-08-10',0,'','',''),(6616,'Microsoft Windows Explorer - \'.zip\' Denial of Service','DoS','Windows','2008-09-28',1,'CVE-2008-4323','OSVDB-49897',''),(14502,'Joomla! Component com_beamospetition - SQL Injection','WebApps','PHP','2010-07-29',1,'','',''),(7282,'Active Trade 2 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5627','OSVDB-50389',''),(6654,'mIRC 6.34 - Remote Buffer Overflow (PoC)','DoS','Windows','2008-10-02',1,'CVE-2008-4449','OSVDB-48752',''),(7201,'Pilot Group PG Roommate Finder Solution - Authentication Bypass','WebApps','PHP','2008-11-23',1,'CVE-2008-5307','OSVDB-50109',''),(14605,'RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray','Remote','Windows','2010-08-10',1,'','',''),(6615,'Opera 9.52 - Window Object Suppressing Remote Denial of Service','DoS','Windows','2008-09-28',1,'','OSVDB-52644',''),(14501,'Joomla! Component com_SimpleShop - SQL Injection','WebApps','PHP','2010-07-29',1,'','',''),(6653,'OLIB 7 WebView 2.5.1.1 - \'infile\' Local File Inclusion','WebApps','PHP','2008-10-02',1,'CVE-2008-5678','OSVDB-51492',''),(7200,'PG Real Estate - Authentication Bypass','WebApps','PHP','2008-11-23',1,'CVE-2008-5306','OSVDB-50110',''),(7281,'Active Web Mail 4 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5974,CVE-2008-5973','OSVDB-50415,OSVDB-50414',''),(14604,'Easy FTP 1.7.0.11 - \'NLST\' / \'NLST -al\' / \'APPE\' / \'RETR\' / \'SIZE\' / \'XCWD\' Remote Buffer Overflow','Remote','Windows','2010-08-10',1,'','',''),(6788,'Yappa-ng 2.3.3-beta0 - \'album\' Local File Inclusion','WebApps','PHP','2008-10-19',1,'CVE-2008-4626','OSVDB-49171',''),(6652,'Bux.to Clone Script - Insecure Cookie Handling','WebApps','PHP','2008-10-02',1,'CVE-2008-6162','OSVDB-52150',''),(20905,'Thibault Godouet FCron 1 - Symbolic Link','Local','Unix','2001-06-07',1,'CVE-2001-0685','OSVDB-1857',''),(6614,'Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash','DoS','Windows','2008-09-28',1,'CVE-2008-4324','OSVDB-48783',''),(6708,'Gforge 4.6 rc1 - \'skill_edit\' SQL Injection','WebApps','PHP','2008-10-09',1,'CVE-2008-6188','OSVDB-49147',''),(14500,'Whizzy CMS 10.02 - Local File Inclusion','WebApps','PHP','2010-07-29',1,'','OSVDB-66390',''),(14737,'Simple Forum PHP - Multiple Vulnerabilities','WebApps','PHP','2010-08-25',1,'','',''),(14602,'Play! Framework 1.0.3.1 - Directory Traversal','Remote','Multiple','2010-08-10',1,'','OSVDB-67028',''),(20904,'Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service','DoS','Windows','2001-06-06',1,'CVE-2001-1263','OSVDB-12325',''),(6787,'BitTorrent 6.0.3 - \'.torrent\' Local Stack Buffer Overflow','Local','Windows','2008-10-19',1,'CVE-2008-4434','OSVDB-47585',''),(6613,'Pilot Group eTraining - \'news_read.php\' SQL Injection','WebApps','PHP','2008-09-28',1,'CVE-2008-4709','OSVDB-48629',''),(14499,'Joomla! Component com_pbbooking 1.0.4_3 - Multiple Blind SQL Injections','WebApps','PHP','2010-07-29',1,'','OSVDB-66767',''),(7280,'Active NewsLetter 4.3 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-6286','OSVDB-50390',''),(14735,'Adobe Dreamweaver CS4 - \'ibfs32.dll\' DLL Hijacking','Local','Windows','2010-08-24',0,'CVE-2010-3132','OSVDB-67493',''),(6707,'GForge 4.5.19 - Multiple SQL Injections','WebApps','PHP','2008-10-09',1,'CVE-2008-6189,CVE-2008-6187','OSVDB-49148,OSVDB-49146,OSVDB-49145,OSVDB-49144',''),(14601,'Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (PoC)','DoS','Windows','2010-08-10',1,'','',''),(20903,'Microsoft Internet Explorer 5.5 - File Disclosure','Remote','Windows','2001-03-31',1,'','OSVDB-86896',''),(7199,'Netartmedia Blog System - SQL Injection','WebApps','PHP','2008-11-23',1,'CVE-2008-5311','OSVDB-50377',''),(6651,'vxFtpSrv 2.0.3 - \'CWD\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-10-02',1,'CVE-2008-4452','OSVDB-48828',''),(14448,'Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection','WebApps','PHP','2010-07-23',1,'CVE-2010-2921','OSVDB-66818',''),(6612,'Pro Chat Rooms 3.0.3 - SQL Injection','WebApps','PHP','2008-09-28',1,'CVE-2008-5070','OSVDB-48609,OSVDB-48608',''),(6786,'Solaris 9 (UltraSPARC) - \'sadmind\' Remote Code Execution','Remote','Solaris','2008-10-19',1,'CVE-2008-4556','OSVDB-49111',''),(14497,'WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)','Local','Windows','2010-07-28',1,'','OSVDB-66911',''),(6706,'Kusaba 1.0.4 - Remote Code Execution (1)','WebApps','PHP','2008-10-09',1,'CVE-2008-5663','OSVDB-53106,OSVDB-53105',''),(20902,'PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow','Remote','Linux','2001-06-05',1,'','OSVDB-88640',''),(14600,'SopCast 3.2.9 - Remote Command Execution','Remote','Windows','2010-08-10',1,'','OSVDB-67027',''),(6650,'Link Trader - \'lnkid\' SQL Injection','WebApps','PHP','2008-10-01',1,'CVE-2008-6102','OSVDB-48686',''),(7198,'Netartmedia Cars Portal 2.0 - SQL Injection','WebApps','PHP','2008-11-23',1,'CVE-2008-5310','OSVDB-50310',''),(6611,'PHPcounter 1.3.2 - \'index.php\' SQL Injection','WebApps','PHP','2008-09-28',1,'CVE-2008-4675','OSVDB-49233',''),(6705,'Microsoft Windows Server 2003 - Token Kidnapping Local Privilege Escalation','Local','Windows','2008-10-08',1,'','',''),(14447,'Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking','Remote','Windows','2010-07-23',1,'','',''),(7279,'eWebquiz 8 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5631','OSVDB-50382',''),(20901,'Sudo 1.5/1.6 - Heap Corruption','Local','Linux','2001-02-22',1,'CVE-2001-0279','OSVDB-5688',''),(14496,'UPlusFTP Server 1.7.1.01 - (Authenticated) HTTP Remote Buffer Overflow','Remote','Windows','2010-07-28',1,'','OSVDB-66758',''),(14599,'AoA Audio Extractor - Remote ActiveX SEH JIT Spray (ASLR + DEP Bypass)','Remote','Windows','2010-08-10',1,'','',''),(20900,'Exim 3.x - Format String','Local','Linux','2001-06-06',1,'CVE-2001-0690','OSVDB-1855',''),(14495,'Joomla! Component com_photomapgallery 1.6.0 - Multiple Blind SQL Injections','WebApps','PHP','2010-07-28',1,'','OSVDB-66764',''),(14446,'PhotoPost - PHP SQL Injection','WebApps','PHP','2010-07-23',0,'','OSVDB-12735',''),(6649,'phpscripts Ranking Script - Insecure Cookie Handling','WebApps','PHP','2008-10-01',1,'CVE-2008-6092','OSVDB-48785',''),(6785,'Fast Click SQL 1.1.7 Lite - \'init.php\' Remote File Inclusion','WebApps','PHP','2008-10-19',1,'CVE-2008-4624','OSVDB-49173',''),(6704,'Konqueror 3.5.9 - \'color\'/\'bgcolor\' Multiple Remote Crash Vulnerabilities','DoS','Linux','2008-10-08',1,'CVE-2008-5712,CVE-2008-4514','OSVDB-49033',''),(6610,'ParsaWeb CMS - \'Search\' SQL Injection','WebApps','ASP','2008-09-28',1,'CVE-2008-4364','OSVDB-48664',''),(7197,'Goople CMS 1.7 - Arbitrary File Upload','WebApps','PHP','2008-11-23',1,'','',''),(14734,'TeamViewer 5.0.8703 - \'dwmapi.dll\' DLL Hijacking','Local','Windows','2010-08-24',0,'CVE-2010-3128','OSVDB-67482',''),(14598,'Joomla! Component Teams - Multiple Blind SQL Injections','WebApps','PHP','2010-08-10',1,'CVE-2010-4941','OSVDB-66972',''),(7278,'Active Membership 2 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5635','OSVDB-50492',''),(6648,'RPortal 1.1 - \'file_op\' Remote File Inclusion','WebApps','PHP','2008-10-01',1,'CVE-2008-6099','OSVDB-48808',''),(14494,'AV Arcade 3 - Cookie Authentication Bypass','WebApps','PHP','2010-07-28',0,'CVE-2010-2933','OSVDB-66888',''),(20899,'Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing','Remote','Windows','2001-06-05',1,'CVE-2001-1088','OSVDB-1852',''),(6609,'Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service','DoS','Windows','2008-09-28',1,'','OSVDB-52636',''),(14597,'Mthree Development MP3 to WAV Decoder - Denial of Service','DoS','Windows','2010-08-10',1,'','',''),(7277,'Active Websurvey 9.1 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'','',''),(7196,'Microsoft XML Core Services DTD - Cross-Domain Scripting (MS08-069)','Remote','Windows','2008-11-23',1,'CVE-2008-4033,CVE-2008-4029','OSVDB-50279,OSVDB-49926','OTHER-MS08-069'),(14492,'Symantec Ams Intel Alert Handler Service - Design Flaw','Remote','Windows','2010-07-28',0,'','OSVDB-66807',''),(6647,'ESET SysInspector 1.1.1.0 - \'esiadrv.sys\' (PoC)','DoS','Windows','2008-10-01',1,'CVE-2008-4451','OSVDB-48903',''),(14596,'Joomla! Component Amblog 1.0 - Multiple SQL Injections','WebApps','PHP','2010-08-10',1,'CVE-2010-4937','OSVDB-66970',''),(14445,'ZeeMatri 3.x - Arbitrary File Upload','WebApps','PHP','2010-07-23',0,'','',''),(20898,'RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation','Local','Linux','2001-05-18',1,'','OSVDB-88641',''),(6608,'ZEELYRICS 2.0 - \'bannerclick.php\' SQL Injection','WebApps','PHP','2008-09-28',1,'CVE-2008-4717','OSVDB-48728',''),(6703,'WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure','WebApps','PHP','2008-10-08',1,'CVE-2008-6139,CVE-2008-6138','OSVDB-51993,OSVDB-48915',''),(6784,'PHP Easy Downloader 1.5 - Remote File Creation','WebApps','PHP','2008-10-18',1,'','',''),(14491,'Zemana AntiLogger \'AntiLog32.sys\' 1.5.2.755 - Local Privilege Escalation','Local','Windows','2010-07-28',0,'','OSVDB-66762',''),(6607,'X7 Chat 2.0.1A1 - Local File Inclusion','WebApps','PHP','2008-09-27',1,'CVE-2008-4718','OSVDB-49302',''),(14595,'wizmall 6.4 - Cross-Site Request Forgery','WebApps','PHP','2010-08-09',1,'','',''),(20897,'Debian 2.1/2.2 - Man Cache File Creation','Local','Linux','2001-06-01',1,'','OSVDB-88641',''),(7195,'Prozilla Hosting Index - \'id\' SQL Injection','WebApps','PHP','2008-11-23',1,'CVE-2008-6115','OSVDB-50087',''),(6646,'phpScheduleIt 1.2.10 - \'reserve.php\' Remote Code Execution','WebApps','PHP','2008-10-01',1,'CVE-2009-0820,CVE-2008-6132','OSVDB-52292,OSVDB-48797',''),(7276,'Active Test 2.1 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5959','OSVDB-50408',''),(14490,'nuBuilder - Remote File Inclusion','WebApps','PHP','2010-07-28',0,'','',''),(6702,'AdMan 1.1.20070907 - \'campaignId\' SQL Injection','WebApps','PHP','2008-10-08',1,'CVE-2008-6156','OSVDB-48972',''),(14444,'ZeeNetworking 1x - Arbitrary File Upload','WebApps','PHP','2010-07-23',0,'','',''),(14594,'Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service','DoS','Linux','2010-08-09',1,'CVE-2010-1173','',''),(6606,'Yoxel 1.23beta - \'itpm_estimate.php\' Remote Code Execution','WebApps','PHP','2008-09-27',1,'CVE-2008-5071','OSVDB-49881',''),(6645,'Crux Gallery 1.32 - \'theme\' Local File Inclusion','WebApps','PHP','2008-10-01',1,'CVE-2008-4483','OSVDB-48950',''),(14489,'Apache Tomcat < 6.0.18 - \'utf8\' Directory Traversal','Remote','Unix','2010-07-28',1,'CVE-2008-2938','',''),(20896,'OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript','Remote','Windows','2001-06-02',1,'CVE-2001-0743','OSVDB-13961',''),(7191,'LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password','WebApps','PHP','2008-11-22',1,'CVE-2008-5308','OSVDB-50067',''),(7275,'ActiveVotes 2.2 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5633','OSVDB-50491',''),(6783,'Nuke ET 3.4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-10-18',1,'CVE-2008-6178,CVE-2005-0613','OSVDB-49431,OSVDB-14290',''),(6605,'PHP-Lance 1.52 - \'catid\' SQL Injection','WebApps','PHP','2008-09-27',1,'CVE-2008-4716','OSVDB-48615',''),(14443,'LILDBI - Arbitrary File Upload','WebApps','PHP','2010-07-23',0,'','',''),(6701,'HispaH textlinksads - \'index.php\' SQL Injection','WebApps','PHP','2008-10-08',1,'CVE-2008-6155,CVE-2008-6154','OSVDB-48976',''),(14593,'AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)','DoS','Windows','2010-08-09',1,'','OSVDB-107970',''),(6644,'Noname CMS 1.0 - Multiple SQL Injections','WebApps','PHP','2008-10-01',1,'CVE-2008-6093','OSVDB-48985',''),(20895,'WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure','Remote','CGI','2001-06-03',1,'CVE-2001-0693','OSVDB-6157',''),(14488,'Joomla! Component com_appointinator 1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2010-07-27',1,'','OSVDB-66658',''),(7274,'ASPReferral 5.3 - \'AccountID\' Blind SQL Injection','WebApps','ASP','2008-11-29',1,'CVE-2008-6889','OSVDB-50379',''),(14592,'Joomla! Component com_yellowpages - SQL Injection','WebApps','PHP','2010-08-09',1,'','',''),(6700,'DFF PHP Framework API - \'Data Feed File\' Remote File Inclusion','WebApps','PHP','2008-10-08',1,'CVE-2008-4502','OSVDB-48962,OSVDB-48961,OSVDB-48960,OSVDB-48959,OSVDB-48958,OSVDB-48957,OSVDB-48956',''),(6604,'PowerPortal 2.0.13 - \'path\' Local Directory Traversal','WebApps','PHP','2008-09-27',1,'CVE-2008-4361','OSVDB-48665',''),(6782,'miniBloggie 1.0 - \'del.php\' Blind SQL Injection','WebApps','PHP','2008-10-18',1,'CVE-2008-4628','OSVDB-49217',''),(6699,'Microsoft PicturePusher - ActiveX Cross-Site Arbitrary File Upload','Remote','Windows','2008-10-08',1,'CVE-2008-4493','OSVDB-49082',''),(6643,'Discussion Forums 2k 3.3 - Multiple SQL Injections','WebApps','PHP','2008-10-01',1,'CVE-2008-6100','OSVDB-51905,OSVDB-51904,OSVDB-51903',''),(6603,'MyCard 1.0.2 - \'id\' SQL Injection','WebApps','PHP','2008-09-27',1,'CVE-2008-4738','OSVDB-48617',''),(14485,'nuBuilder 10.04.20 - Local File Inclusion','WebApps','PHP','2010-07-27',1,'CVE-2010-2850','',''),(20894,'Acme.Serve 1.7 - Arbitrary File Access','Remote','Multiple','2001-05-31',1,'CVE-2001-0748','OSVDB-5544',''),(14591,'Fat Player 0.6b - \'.WAV\' File Processing Buffer Overflow (SEH)','Local','Windows','2010-08-09',1,'CVE-2009-4962','',''),(14442,'ZeeAdbox 2.x - SQL Injection','WebApps','PHP','2010-07-23',1,'','OSVDB-66567',''),(7273,'Active Force Matrix 2 - Authentication Bypass','WebApps','ASP','2008-11-29',1,'CVE-2008-5634,CVE-2008-5632','OSVDB-50490,OSVDB-50489',''),(6642,'BMForum 5.6 - \'tagname\' SQL Injection','WebApps','PHP','2008-10-01',1,'CVE-2008-6091','OSVDB-51848',''),(6781,'Meeting Room Booking System (MRBS) < 1.4 - SQL Injection','WebApps','PHP','2008-10-18',1,'CVE-2008-4620','OSVDB-49223,OSVDB-49222,OSVDB-49221',''),(14441,'WordPress Plugin myLDlinker - SQL Injection','WebApps','PHP','2010-07-22',1,'CVE-2010-2924','OSVDB-66566',''),(20893,'Trend Micro Interscan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration','Remote','Windows','2001-05-24',1,'CVE-2001-0791','OSVDB-6159',''),(6602,'PlugSpace 0.1 - \'navi\' Local File Inclusion','WebApps','PHP','2008-09-27',1,'CVE-2008-4739','OSVDB-48628',''),(14589,'PHP-Nuke 8.x - Blind SQL Injection','WebApps','PHP','2010-08-09',0,'CVE-2010-5083','OSVDB-79331',''),(7271,'Ocean12 FAQ Manager Pro - \'ID\' Blind SQL Injection','WebApps','PHP','2008-11-28',1,'CVE-2008-6372','OSVDB-50387',''),(6698,'TorrentTrader Classic 1.04 - Blind SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4494','OSVDB-48975',''),(6641,'MySQL Quick Admin 1.5.5 - \'cookie\' Local File Inclusion','WebApps','PHP','2008-10-01',1,'CVE-2008-4455,CVE-2008-4454','OSVDB-48709,OSVDB-48708',''),(6640,'ADN Forum 1.0b - Blind SQL Injection','WebApps','PHP','2008-10-01',1,'CVE-2006-0123','OSVDB-22240',''),(20892,'Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String','Remote','Hardware','2001-03-25',1,'CVE-2001-0380','OSVDB-8817',''),(6601,'LnBlog 0.9.0 - \'plugin\' Local File Inclusion','WebApps','PHP','2008-09-27',1,'CVE-2008-4712','OSVDB-48613',''),(14587,'Visual MP3 Splitter & Joiner 6.1 - Denial of Service','DoS','Windows','2010-08-09',1,'','',''),(14440,'phpBB MOD 2.0.19 - Invitation Only (PassCode Bypass)','WebApps','PHP','2010-07-22',1,'','',''),(6780,'zeeproperty - \'adid\' SQL Injection','WebApps','PHP','2008-10-18',1,'CVE-2008-4621','OSVDB-49208',''),(6639,'Pritlog 0.4 - \'Filename\' Remote File Disclosure','WebApps','PHP','2008-09-30',1,'CVE-2008-6012','OSVDB-48655',''),(6697,'Built2Go PHP Realestate 1.5 - \'event_detail.php\' SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4497','OSVDB-48952',''),(6600,'Chilkat IMAP ActiveX 7.9 - File Execution / Denial of Service','Remote','Windows','2008-09-27',1,'CVE-2008-7022','OSVDB-57328',''),(7270,'ReVou Twitter Clone - Authentication Bypass','WebApps','PHP','2008-11-28',1,'CVE-2008-7083','OSVDB-57465',''),(14439,'phpBazar Admin - Information Disclosure','WebApps','PHP','2010-07-22',1,'','',''),(6638,'GdPicture Pro - ActiveX \'gdpicture4s.ocx\' File Overwrite / Exec','Remote','Windows','2008-09-30',1,'CVE-2008-4453','OSVDB-48657,OSVDB-48656',''),(14586,'dBpowerAMP Audio Player 2 - \'FileExists\' ActiveX Buffer Overflow','Remote','Windows','2010-08-09',1,'','',''),(6599,'Real Estate Manager 1.01 - \'cat_id\' SQL Injection','WebApps','PHP','2008-09-27',1,'CVE-2008-4674','OSVDB-48631',''),(20891,'Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass','Remote','Multiple','2001-05-29',1,'CVE-2001-0521','OSVDB-7641',''),(6696,'PHP Autos 2.9.1 - \'catid\' SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4498','OSVDB-48979',''),(6637,'BookMarks Favourites Script - \'id\' SQL Injection','WebApps','PHP','2008-09-30',1,'CVE-2008-6007','OSVDB-48726',''),(6779,'phpFastNews 1.0.0 - Insecure Cookie Handling','WebApps','PHP','2008-10-18',1,'CVE-2008-4622','OSVDB-49175',''),(14585,'kleeja 1.0.0RC6 - Database Disclosure','WebApps','PHP','2010-08-09',0,'','',''),(14438,'Free PHP Photo Gallery Script - Remote File Inclusion','WebApps','PHP','2010-07-22',0,'CVE-2010-4948','OSVDB-76249,OSVDB-68785',''),(7269,'CMS little 0.0.1 - \'term\' SQL Injection','WebApps','PHP','2008-11-28',1,'CVE-2008-5628','OSVDB-50836',''),(6598,'CoAST 0.95 - \'sections_file\' Remote File Inclusion','WebApps','PHP','2008-09-27',1,'CVE-2008-4735','OSVDB-48614',''),(6636,'Rianxosencabos CMS 0.9 - Blind SQL Injection','WebApps','PHP','2008-09-30',1,'CVE-2008-6014','OSVDB-51760',''),(20890,'Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass','Remote','Multiple','2001-05-29',1,'CVE-2001-0519','OSVDB-7639',''),(6778,'XOOPS Module GesGaleri - SQL Injection','WebApps','PHP','2008-10-18',1,'CVE-2008-5321','OSVDB-50461',''),(14584,'QQ Computer Manager - \'TSKsp.sys\' Local Denial of Service','DoS','Windows','2010-08-09',1,'','',''),(6596,'E-Uploader Pro 1.0 - Multiple SQL Injections','WebApps','PHP','2008-09-27',1,'CVE-2008-5075','OSVDB-49934,OSVDB-49933,OSVDB-49932,OSVDB-49931,OSVDB-49930,OSVDB-49929,OSVDB-49928',''),(14437,'Free PHP photo Gallery script - Remote Command Execution','WebApps','PHP','2010-07-22',0,'','OSVDB-68785',''),(6695,'PHP Auto Dealer 2.7 - \'v_cat\' SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4495','OSVDB-48984',''),(7268,'Bluo CMS 1.2 - Blind SQL Injection','WebApps','PHP','2008-11-28',1,'CVE-2008-6281','OSVDB-50381',''),(20889,'GNU Privacy Guard 1.0.x - Format String','Remote','Multiple','2001-05-29',1,'CVE-2001-0522','OSVDB-1845',''),(6635,'SG Real Estate Portal 2.0 - Insecure Cookie Handling','WebApps','PHP','2008-09-30',1,'CVE-2008-6009','OSVDB-51759',''),(14436,'AJ HYIP MERIDIAN - \'news.php?id\' Blind SQL Injection','WebApps','PHP','2010-07-22',1,'CVE-2010-2916','OSVDB-66822',''),(6777,'WordPress Plugin st_newsletter - \'stnl_iframe.php\' SQL Injection','WebApps','PHP','2008-10-17',1,'CVE-2008-4625','OSVDB-49201',''),(14582,'ffdshow Video Codec - Denial of Service','DoS','Windows','2010-08-08',0,'','',''),(6694,'PHP Realtor 1.5 - \'v_cat\' SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4496','OSVDB-48982',''),(20888,'Qualcomm Eudora 5.1 - Hidden Attachment Execution','Remote','Windows','2001-05-29',1,'CVE-2001-1326','OSVDB-8344',''),(14581,'myMP3-Player 3.0 - Local Buffer Overflow','Local','Windows','2010-08-08',1,'','OSVDB-64580',''),(6776,'Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)','Remote','Windows','2008-10-17',1,'CVE-2008-4728','OSVDB-49178',''),(6595,'Joovili 3.0 - Multiple SQL Injections','WebApps','PHP','2008-09-27',1,'CVE-2008-4711','OSVDB-49294,OSVDB-49293,OSVDB-49292,OSVDB-49291,OSVDB-49290,OSVDB-49289',''),(6634,'SG Real Estate Portal 2.0 - Blind SQL Injection','WebApps','PHP','2008-09-30',1,'CVE-2008-6011','OSVDB-51950',''),(7267,'SailPlanner 0.3a - Authentication Bypass','WebApps','PHP','2008-11-28',1,'CVE-2008-7077','OSVDB-57400',''),(14435,'AJ HYIP PRIME - \'welcome.php?id\' Blind SQL Injection','WebApps','PHP','2010-07-22',1,'CVE-2010-2915','OSVDB-66823',''),(6693,'Yourownbux 4.0 - \'cookie\' SQL Injection','WebApps','PHP','2008-10-07',1,'CVE-2008-4492','OSVDB-49042',''),(6775,'Solaris 9 PortBind - XDR-DECODE \'taddr2uaddr()\' Remote Denial of Service','DoS','Solaris','2008-10-17',1,'CVE-2008-4619','OSVDB-49474',''),(14434,'Joomla! Component com_jomtube - \'user_id\' Blind SQL Injection','WebApps','PHP','2010-07-22',1,'','',''),(14580,'Advanced File Vault - \'eSellerateControl350.dll\' ActiveX HeapSpray','Remote','Windows','2010-08-08',1,'','',''),(20887,'Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure','Remote','CGI','2001-05-28',1,'CVE-2001-0780','OSVDB-563',''),(6633,'eFront 3.5.1 / build 2710 - Arbitrary File Upload','WebApps','PHP','2008-09-30',1,'CVE-2008-7026','OSVDB-54294',''),(7266,'All Club CMS 0.0.2 - Remote Database Configuration Retrieve','WebApps','PHP','2008-11-28',1,'CVE-2008-7069','OSVDB-57358',''),(6594,'Camera Life 2.6.2b4 - Arbitrary File Upload','WebApps','PHP','2008-09-27',1,'CVE-2008-4366','OSVDB-49892',''),(14578,'PHPKick 0.8 - \'Statistics.php\' SQL Injection','WebApps','PHP','2010-08-08',1,'CVE-2010-3029','OSVDB-67200',''),(20886,'Omnicron OmniHTTPd 2.0.4-8 - File Source Disclosure','Remote','Windows','2001-05-26',1,'CVE-2001-0778','OSVDB-11857',''),(6632,'MiNBank 1.5.0 - Multiple Remote File Inclusions','WebApps','PHP','2008-09-30',1,'CVE-2008-6006','OSVDB-51758,OSVDB-51757',''),(6774,'Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change','Remote','Windows','2008-10-17',1,'CVE-2008-4728','OSVDB-49178',''),(14433,'ZipCentral - \'.zip\' Local Buffer Overflow (SEH)','Local','Windows','2010-07-21',1,'CVE-2006-2439','OSVDB-25830',''),(6631,'SG Real Estate Portal 2.0 - Blind SQL Injection / Local File Inclusion','WebApps','PHP','2008-09-30',1,'CVE-2008-6011,CVE-2008-6010','OSVDB-51950,OSVDB-51949,OSVDB-51948',''),(6773,'Hummingbird Deployment Wizard 2008 - ActiveX Command Execution','Remote','Windows','2008-10-17',1,'CVE-2008-4728','OSVDB-49178',''),(14576,'Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass)','Local','Windows','2010-08-07',1,'','',''),(20885,'Solaris 8 mailtool - Local Buffer Overflow','Local','Solaris','2001-06-01',1,'CVE-2001-0526 ','OSVDB-5587',''),(14432,'OpenX - \'phpAdsNew\' Remote File Inclusion','WebApps','PHP','2010-07-21',0,'','',''),(7265,'Web Calendar System 3.40 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-11-28',1,'','',''),(6593,'Vbgooglemap Hotspot Edition 1.0.3 - SQL Injection','WebApps','PHP','2008-09-27',1,'CVE-2008-4706','OSVDB-49276,OSVDB-48611',''),(20884,'ACLogic CesarFTP 0.98b - Directory Traversal','Remote','Windows','2001-05-27',1,'CVE-2001-1335','OSVDB-8982',''),(6772,'Post Affiliate Pro 2.0 - \'md\' Local File Inclusion','WebApps','PHP','2008-10-16',1,'CVE-2008-4602','OSVDB-49200',''),(7264,'Apache Tomcat (Windows) - \'runtime.getRuntime().exec()\' Local Privilege Escalation','Local','Windows','2008-11-28',1,'','',''),(14573,'LibTIFF - \'td_stripbytecount\' Null Pointer Dereference Remote Denial of Service','DoS','Linux','2010-08-07',1,'CVE-2010-2482','OSVDB-66083',''),(14431,'QQPlayer - \'.cue\' File Buffer Overflow','Local','Windows','2010-07-21',1,'','OSVDB-66584',''),(6592,'X7 Chat 2.0.1A1 - \'mini.php\' Local File Inclusion','WebApps','PHP','2008-09-27',1,'CVE-2008-4718','OSVDB-49302',''),(20883,'Faust Informatics FreeStyle Chat 4.1 SR2 MS-DOS Device Name - Denial of Service','DoS','Windows','2001-05-25',1,'CVE-2001-0616','OSVDB-1842',''),(6771,'Calendars for the Web 4.02 - Admin Authentication Bypass','WebApps','CGI','2008-10-16',1,'','',''),(7263,'Booking Centre 2.01 - Authentication Bypass','WebApps','PHP','2008-11-28',1,'CVE-2008-6810','OSVDB-54619',''),(14430,'RapidLeech Scripts - Arbitrary File Upload','WebApps','PHP','2010-07-21',1,'','',''),(6591,'RPG.Board 0.0.8Beta2 - Insecure Cookie Handling','WebApps','PHP','2008-09-27',1,'CVE-2008-7028','OSVDB-57330',''),(20882,'faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal','Remote','Multiple','2001-05-25',1,'CVE-2001-0615','OSVDB-1841',''),(6770,'PHP Easy Downloader 1.5 - \'file\' File Disclosure','WebApps','PHP','2008-10-16',1,'','',''),(14428,'QQPlayer - \'.asx\' File Processing Buffer Overflow','Local','Windows','2010-07-21',1,'','OSVDB-66583',''),(6590,'ASPapp Knowledge Base - \'CatId\' SQL Injection (2)','WebApps','PHP','2008-09-27',1,'','OSVDB-48729',''),(7262,'Microsoft Office - Communicator \'SIP\' Remote Denial of Service','DoS','Windows','2008-11-28',1,'CVE-2008-5180','OSVDB-50320',''),(7261,'Basic-CMS - Blind SQL Injection','WebApps','PHP','2008-11-28',1,'','OSVDB-50383',''),(14427,'Outlook Web Access 2003 - Cross-Site Request Forgery','WebApps','Windows','2010-07-21',1,'','',''),(6769,'iGaming CMS 2.0 Alpha 1 - \'search.php\' SQL Injection','WebApps','PHP','2008-10-16',1,'CVE-2008-4603','OSVDB-49199',''),(6589,'RPG.Board 0.0.8Beta2 - \'showtopic\' SQL Injection','WebApps','PHP','2008-09-26',1,'CVE-2008-4736','OSVDB-49317',''),(7260,'Basic-CMS - Remote Database Disclosure','WebApps','PHP','2008-11-28',1,'','',''),(14426,'Imagine-cms 2.50 - SQL Injection','WebApps','PHP','2010-07-21',0,'','OSVDB-66516',''),(6768,'Mantis Bug Tracker 1.1.3 - Remote Code Execution','WebApps','PHP','2008-10-16',1,'CVE-2008-4687','OSVDB-49157',''),(6588,'Microsoft Windows - GDI+ \'.ICO\' Remote Division By Zero','DoS','Windows','2008-09-26',1,'CVE-2008-4327','OSVDB-49895',''),(7259,'Comersus ASP Shopping Cart - File Disclosure / Cross-Site Scripting','WebApps','ASP','2008-11-27',1,'','OSVDB-8283,OSVDB-29160',''),(7258,'Ocean12 FAQ Manager Pro - Database Disclosure','WebApps','PHP','2008-11-27',1,'CVE-2008-7063','OSVDB-57360',''),(14425,'PHP Chat for 123 Flash Chat - Remote File Inclusion','WebApps','PHP','2010-07-20',1,'','',''),(6767,'Kure 0.6.3 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-10-16',1,'CVE-2008-4632','OSVDB-49216',''),(6587,'The Gemini Portal 4.7 - \'lang\' Remote File Inclusion','WebApps','PHP','2008-09-26',1,'CVE-2008-4720','OSVDB-49304,OSVDB-48638',''),(7256,'Turnkey Arcade Script - SQL Injection (1)','WebApps','PHP','2008-11-27',1,'CVE-2009-3973,CVE-2008-5629','OSVDB-50315',''),(14424,'Lithtech Engine - Memory Corruption','DoS','Windows','2010-07-20',1,'','OSVDB-66589',''),(6766,'PokerMax Poker League 0.13 - Insecure Cookie Handling','WebApps','PHP','2008-10-16',1,'CVE-2008-4600','OSVDB-49153',''),(6586,'Crux Gallery 1.32 - Insecure Cookie Handling','WebApps','PHP','2008-09-26',1,'CVE-2008-4484','OSVDB-49048,OSVDB-48660',''),(6765,'IP Reg 0.4 - Multiple SQL Injections','WebApps','PHP','2008-10-16',1,'CVE-2008-4606','OSVDB-49232,OSVDB-49231',''),(14423,'Joomla! Component com_spa - SQL Injection (1)','WebApps','PHP','2010-07-20',1,'','',''),(6585,'openEngine 2.0 beta2 - Remote File Inclusion','WebApps','PHP','2008-09-26',1,'CVE-2008-4719','OSVDB-49303',''),(6764,'Mic_blog 0.0.3 - SQL Injection / Privilege Escalation','WebApps','PHP','2008-10-16',1,'CVE-2008-6805','OSVDB-49188,OSVDB-49187,OSVDB-49186',''),(14422,'libpng 1.4.2 - Denial of Service','DoS','Multiple','2010-07-20',1,'CVE-2010-1205','',''),(6584,'The Gemini Portal 4.7 - Insecure Cookie Handling','WebApps','PHP','2008-09-26',1,'CVE-2008-7024','OSVDB-48639',''),(6763,'Mosaic Commerce - \'cid\' SQL Injection','WebApps','PHP','2008-10-16',1,'CVE-2008-4599','OSVDB-49197',''),(14421,'Mayasan Portal 2.0 - \'haberdetay.asp\' SQL Injection','WebApps','ASP','2010-07-20',1,'','',''),(6583,'Esqlanelapse Software Project 2.6.2 - Insecure Cookie Handling','WebApps','PHP','2008-09-26',1,'CVE-2008-7019','OSVDB-57325',''),(6762,'CafeEngine - Multiple SQL Injections','WebApps','PHP','2008-10-16',1,'CVE-2008-4605,CVE-2008-4604','OSVDB-49202,OSVDB-49160,OSVDB-49159',''),(6582,'Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)','DoS','Hardware','2008-09-26',1,'CVE-2008-4295','OSVDB-48789',''),(14420,'Mayasan Portal 2.0 - \'makaledetay.asp\' SQL Injection','WebApps','ASP','2010-07-20',1,'','',''),(6761,'Hummingbird 13.0 - ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2008-10-16',1,'CVE-2008-4729','OSVDB-49149',''),(6581,'WinFTP Server 2.3.0 - \'NLST\' Denial of Service','DoS','Windows','2008-09-26',1,'CVE-2008-5666','OSVDB-49043',''),(6760,'myEvent 1.6 - \'eventdate\' SQL Injection','WebApps','PHP','2008-10-15',1,'CVE-2008-4650','OSVDB-49257',''),(14419,'Caner Hikaye Script - SQL Injection','WebApps','ASP','2010-07-20',1,'','',''),(6580,'Atomic Photo Album 1.1.0pre4 - Insecure Cookie Handling','WebApps','PHP','2008-09-26',1,'CVE-2008-4714','OSVDB-49338',''),(14416,'SapGUI BI 7100.1.400.8 - Heap Corruption','Remote','Windows','2010-07-20',0,'','',''),(6759,'mystats - \'hits.php\' Multiple Vulnerabilities','WebApps','PHP','2008-10-15',1,'CVE-2008-4644,CVE-2008-4643','OSVDB-49141,OSVDB-49140',''),(14415,'EZ-osCommerce 3.1 - Arbitrary File Upload','WebApps','PHP','2010-07-20',1,'','',''),(6579,'Libra PHP File Manager 1.18 - Insecure Cookie Handling','WebApps','PHP','2008-09-26',1,'CVE-2008-7027','OSVDB-57329',''),(6758,'AstroSPACES 1.1.1 - \'id\' SQL Injection','WebApps','PHP','2008-10-15',1,'CVE-2008-4642','OSVDB-49142',''),(6578,'212Cafe Board 0.07 - \'qID\' SQL Injection','WebApps','PHP','2008-09-26',1,'CVE-2008-4713','OSVDB-49300',''),(6757,'Microsoft Windows XP/2003 - \'afd.sys\' Local Privilege Escalation (K-plugin) (MS08-066)','Local','Windows','2008-10-15',1,'CVE-2008-3464','OSVDB-49061','OTHER-MS08-066'),(6577,'PromoteWeb MySQL - \'id\' SQL Injection','WebApps','PHP','2008-09-26',1,'CVE-2008-5069','OSVDB-49875',''),(6756,'VideoLAN VLC Media Player 0.9.2 Media Player - XSPF Memory Corruption','DoS','Windows','2008-10-14',1,'CVE-2008-4558','OSVDB-63986,OSVDB-49112',''),(6576,'Ultimate WebBoard 3.00 - \'Category\' SQL Injection','WebApps','PHP','2008-09-26',1,'CVE-2008-4666','OSVDB-49240',''),(6755,'PHPWebGallery 1.7.2 - Session Hijacking / Code Execution','WebApps','PHP','2008-10-14',1,'CVE-2008-4645','OSVDB-49162,OSVDB-49161',''),(6575,'barcodegen 2.0.0 - \'class_dir\' Remote File Inclusion','WebApps','PHP','2008-09-26',1,'','',''),(6754,'My PHP Dating - \'id\' SQL Injection','WebApps','PHP','2008-10-14',1,'CVE-2008-4705','OSVDB-49137',''),(6574,'Atomic Photo Album 1.1.0pre4 - Blind SQL Injection','WebApps','PHP','2008-09-26',1,'CVE-2008-4335','OSVDB-48675',''),(6573,'LanSuite 3.3.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-25',1,'','OSVDB-48658',''),(6572,'Atomic Photo Album 1.1.0pre4 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-09-25',1,'CVE-2008-4336,CVE-2008-4335','OSVDB-48675,OSVDB-48674',''),(6571,'openEngine 2.0 beta4 - Remote File Inclusion','WebApps','PHP','2008-09-25',1,'CVE-2008-4329','OSVDB-48681',''),(6570,'ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2008-09-25',1,'CVE-2006-6488','',''),(6569,'Vikingboard 0.2 Beta - SQL Column Truncation','WebApps','PHP','2008-09-25',1,'','OSVDB-48627',''),(20881,'Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force','Remote','Multiple','2001-05-24',1,'CVE-2001-1339','OSVDB-8846',''),(20880,'Microsoft Windows Server 2000 - Debug Registers','Local','Windows','2001-05-24',1,'CVE-2001-1347','OSVDB-13437',''),(20879,'OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun','Remote','Unix','2001-05-10',1,'CVE-2001-0779','OSVDB-567',''),(20878,'mimanet source viewer 2.0 - Directory Traversal','Remote','CGI','2001-05-23',1,'CVE-2001-0630','OSVDB-5565',''),(20877,'Conceptronic Grab\'n\'Go and Sitecom Storage Center - Password Disclosure','WebApps','Hardware','2012-08-28',0,'','OSVDB-84977,OSVDB-84976',''),(20876,'Simple Web Server 2.2-rc2 - ASLR Bypass','Remote','Windows','2012-08-28',1,'','OSVDB-84310',''),(20874,'RV Shopping Cart - Cross-Site Request Forgery','WebApps','PHP','2012-08-28',0,'','OSVDB-85940',''),(20873,'RV Article Publisher - Cross-Site Request Forgery','WebApps','PHP','2012-08-28',0,'','OSVDB-85937',''),(20872,'mieric AddressBook 1.0 - SQL Injection','WebApps','PHP','2012-08-28',0,'','OSVDB-85941',''),(20871,'CommPort 1.01 - Multiple Vulnerabilities','WebApps','PHP','2012-08-28',0,'','OSVDB-85936',''),(20870,'Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow (PoC)','DoS','Windows','2012-08-28',0,'','OSVDB-84966',''),(20869,'eSafe Gateway 2.1 - Script-filtering Bypass','Remote','Multiple','2001-05-20',1,'CVE-2001-0520','OSVDB-7640',''),(20868,'ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite','Local','Linux','2001-05-18',1,'CVE-2001-1346','OSVDB-6765',''),(20867,'ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite','Local','Linux','2001-05-18',1,'CVE-2001-1346','OSVDB-6765',''),(20866,'aoop CMS 0.3.6 - Multiple Vulnerabilities','WebApps','PHP','2012-08-27',0,'','OSVDB-85265,OSVDB-85264',''),(6568,'PHP infoBoard 7 - Plus Insecure Cookie Handling','WebApps','PHP','2008-09-25',1,'CVE-2008-4334','OSVDB-48676',''),(20865,'Java 7 Applet - Remote Code Execution (Metasploit)','Remote','Java','2012-08-27',1,'CVE-2012-4681,CVE-2012-3539,CVE-2012-0547','OSVDB-84980,OSVDB-84867',''),(6567,'Libra PHP File Manager 1.18/2.0 - Local File Inclusion','WebApps','PHP','2008-09-25',1,'CVE-2008-4319','OSVDB-48529',''),(6507,'Invision Power Board 2.3.5 - SQL Injection','WebApps','PHP','2008-09-21',1,'','',''),(20864,'Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload','WebApps','ASP','2012-08-27',0,'','OSVDB-84956',''),(6566,'PHP infoboard 7 plus - Multiple Vulnerabilities','WebApps','PHP','2008-09-25',1,'CVE-2008-4333,CVE-2008-4332','OSVDB-48732,OSVDB-48677',''),(6506,'Unreal Tournament 3 1.3 - Directory Traversal','Remote','Windows','2008-09-21',1,'CVE-2008-4243','OSVDB-48419',''),(20863,'xt:Commerce VEYTON 4.0.15 - \'products_name_de\' Script Insertion','WebApps','PHP','2012-08-27',1,'','OSVDB-84860',''),(6565,'K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)','DoS','Windows','2008-09-25',1,'CVE-2008-5072','OSVDB-49880',''),(6505,'jPORTAL 2 - \'humor.php\' SQL Injection','WebApps','PHP','2008-09-20',1,'CVE-2008-6451','OSVDB-52757',''),(20862,'WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting','WebApps','PHP','2012-08-27',1,'','OSVDB-84933',''),(6564,'Vikingboard 0.2 Beta - \'task\' Local File Inclusion','WebApps','PHP','2008-09-25',1,'','OSVDB-48626',''),(6504,'Oceandir 2.9 - \'show_vote.php\' SQL Injection','WebApps','PHP','2008-09-20',1,'CVE-2008-6452','OSVDB-52725',''),(20861,'Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042)','Local','Windows_x86-64','2012-08-27',1,'CVE-2012-0217','OSVDB-82850','OTHER-MS12-042'),(6563,'PHPOCS 0.1-beta3 - \'act\' Local File Inclusion','WebApps','PHP','2008-09-25',1,'CVE-2008-4331','OSVDB-48678',''),(6503,'Plaincart 1.1.2 - \'p\' SQL Injection','WebApps','PHP','2008-09-20',1,'CVE-2008-6469','OSVDB-52721,OSVDB-48436',''),(20859,'Vlinks 2.0.3 - \'id\' SQL Injection','WebApps','PHP','2012-08-27',1,'','OSVDB-85946,OSVDB-85945,OSVDB-85939',''),(6562,'LanSuite 3.3.2 - \'design\' Local File Inclusion','WebApps','PHP','2008-09-25',1,'CVE-2008-4330','OSVDB-48679',''),(6502,'Diesel Pay Script - \'area\' SQL Injection','WebApps','PHP','2008-09-20',1,'CVE-2008-6468','OSVDB-52723',''),(6561,'AJ Auction Pro Platinum - \'seller_id\' SQL Injection','WebApps','PHP','2008-09-25',1,'CVE-2008-6004,CVE-2008-6003','OSVDB-51675,OSVDB-51674',''),(6501,'MyFWB 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2008-09-20',1,'CVE-2008-5097','OSVDB-48396',''),(20857,'web@all CMS 2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-08-27',0,'','OSVDB-85963,OSVDB-85962',''),(6560,'Microsoft Windows Wordpad - \'.doc\' File Local Denial of Service (PoC)','DoS','Windows','2008-09-25',1,'CVE-2009-0259,CVE-2008-4841','OSVDB-53379,OSVDB-50567',''),(6500,'Explay CMS 2.1 - Insecure Cookie Handling','WebApps','PHP','2008-09-20',1,'CVE-2008-6411','OSVDB-52393',''),(20856,'XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-27',1,'','OSVDB-85947',''),(6559,'Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities','WebApps','PHP','2008-09-24',1,'CVE-2008-4318','OSVDB-48913,OSVDB-48912',''),(6499,'Advanced Electron Forum 1.0.6 - Remote Code Execution','WebApps','PHP','2008-09-20',1,'CVE-2008-5090','OSVDB-48414','OTHER-GTSA-00123'),(20855,'Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-27',1,'','OSVDB-85944,OSVDB-85943,OSVDB-85938',''),(6558,'barcodegen 2.0.0 - Local File Inclusion','WebApps','PHP','2008-09-24',1,'CVE-2008-5993','OSVDB-48514',''),(6498,'DESlock+ < 3.2.7 - \'probe read\' Local Kernel Denial of Service (PoC)','DoS','Windows','2008-09-20',1,'CVE-2008-4363','OSVDB-48416',''),(20854,'Microsoft IIS 5.0 - WebDAV Lock Method Memory Leak Denial of Service','DoS','Windows','2001-05-17',1,'','OSVDB-52680',''),(6557,'ADN Forum 1.0b - Insecure Cookie Handling','WebApps','PHP','2008-09-24',1,'CVE-2008-6001','OSVDB-52458',''),(6497,'DESlock+ < 3.2.7 - Local Kernel Race Condition Denial of Service (PoC)','DoS','Windows','2008-09-20',1,'CVE-2008-4363','OSVDB-48417,OSVDB-48416',''),(20853,'iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)','DoS','Multiple','2001-05-15',1,'CVE-2001-0746','OSVDB-3235',''),(6556,'webcp 0.5.7 - \'filelocation\' Remote File Disclosure','WebApps','PHP','2008-09-24',1,'CVE-2008-6002','OSVDB-48516',''),(6496,'DESlock+ < 3.2.7 - Local Kernel Overflow (PoC)','DoS','Windows','2008-09-20',1,'CVE-2008-1141','OSVDB-42926',''),(20852,'iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)','DoS','Multiple','2001-05-15',1,'CVE-2001-0746','OSVDB-3235',''),(6555,'Jadu CMS for Government - \'recruit_details.php\' SQL Injection','WebApps','PHP','2008-09-24',1,'CVE-2008-5988','OSVDB-51679',''),(6495,'Explay CMS 2.1 - Persistent Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2008-09-19',1,'','',''),(6494,'easyLink 1.1.0 - \'detail.php\' SQL Injection','WebApps','PHP','2008-09-19',1,'CVE-2008-6471','OSVDB-48395',''),(6554,'Google Chrome - Carriage Return Null Object Memory Exhaustion','DoS','Windows','2008-09-24',1,'CVE-2008-4340','OSVDB-48680',''),(20851,'SCO OpenServer 5.0.x - StartX Weak XHost Permissions','Local','SCO','2001-05-07',1,'CVE-2004-0390','OSVDB-6078',''),(6493,'fhttpd 0.4.2 - \'un64()\' Remote Denial of Service','DoS','Linux','2008-09-19',1,'CVE-2008-7014','OSVDB-57219',''),(6553,'PHPcounter 1.3.2 - \'defs.php\' Local File Inclusion','WebApps','PHP','2008-09-24',1,'CVE-2008-5989','OSVDB-48513',''),(6492,'Pluck CMS 4.5.3 - \'update.php\' Remote File Corruption','WebApps','PHP','2008-09-19',1,'','OSVDB-50374',''),(20850,'Pacific Software Carello 1.2.1 Shopping Cart - Command Execution','Remote','Windows','2001-05-14',1,'CVE-2001-0614','OSVDB-6591',''),(6552,'mailwatch 1.0.4 - \'doc\' Local File Inclusion','WebApps','PHP','2008-09-24',1,'CVE-2008-5991','OSVDB-48515',''),(6491,'NuMedia Soft Nms DVD Burning SDK - ActiveX \'NMSDVDX.dll\' Command Execution','Remote','Windows','2008-09-19',1,'CVE-2008-4342','OSVDB-48449',''),(20849,'DCForum 6.0 - Remote Admin Privilege Arbitrary Commands','Remote','CGI','2001-05-08',1,'CVE-2001-0527','OSVDB-480',''),(6490,'AssetMan 2.5-b - SQL Injection using Session Fixation','WebApps','PHP','2008-09-18',1,'CVE-2008-4161','OSVDB-48224',''),(6551,'emergecolab 1.0 - \'sitecode\' Local File Inclusion','WebApps','PHP','2008-09-24',1,'CVE-2008-5990','OSVDB-51678',''),(20848,'PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure','WebApps','PHP','2001-04-15',1,'CVE-2001-1334','OSVDB-5430',''),(6489,'ProActive CMS - \'template\' Local File Inclusion','WebApps','PHP','2008-09-18',1,'CVE-2008-4187','OSVDB-48486',''),(6550,'AJ Auction Pro Platinum Skin - \'item_id\' SQL Injection','WebApps','PHP','2008-09-24',1,'CVE-2008-6414','OSVDB-52391',''),(6488,'Diesel Joke Site - \'picture_category.php\' SQL Injection','WebApps','PHP','2008-09-18',1,'CVE-2008-4150','OSVDB-48497',''),(20847,'3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router Denial of Service','DoS','Hardware','2001-09-21',1,'CVE-2001-0740','OSVDB-1827',''),(6549,'Jetik Emlak ESA 2.0 - Multiple SQL Injections','WebApps','PHP','2008-09-24',1,'CVE-2008-5992','OSVDB-51677,OSVDB-51676,OSVDB-48554,OSVDB-48553',''),(20846,'Microsoft IIS 4.0/5.0 - FTP Denial of Service (MS01-026)','DoS','Windows','2000-05-14',1,'CVE-2001-0336','OSVDB-5693','OTHER-MS01-026'),(6487,'CYASK 3.x - \'neturl\' Local File Disclosure','WebApps','PHP','2008-09-18',1,'CVE-2008-4151','OSVDB-48496',''),(6548,'BurnAware - NMSDVDXU ActiveX Arbitrary File Creation/Execution','Remote','Windows','2008-09-24',1,'','',''),(6486,'ProArcadeScript 1.3 - \'random\' SQL Injection','WebApps','PHP','2008-09-18',1,'CVE-2008-4173','OSVDB-48234',''),(20845,'Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote Denial of Service','DoS','OSX','2001-05-15',1,'CVE-2001-0646','OSVDB-1823',''),(6485,'addalink 4 - \'category_id\' SQL Injection','WebApps','PHP','2008-09-18',1,'CVE-2008-4145','OSVDB-48500',''),(6547,'Ol BookMarks Manager 0.7.5 - Local File Inclusion / Remote File Inclusion / SQL Injection','WebApps','PHP','2008-09-24',1,'CVE-2008-6409,CVE-2008-6408,CVE-2008-6407','OSVDB-52397,OSVDB-52396,OSVDB-52395,OSVDB-48504,OSVDB-48503',''),(20844,'Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote Denial of Service','DoS','OSX','2001-05-10',1,'CVE-2001-0649','OSVDB-12068',''),(6483,'E-PHP CMS - \'article.php\' SQL Injection','WebApps','PHP','2008-09-18',1,'CVE-2008-4142','OSVDB-48177',''),(6546,'Rianxosencabos CMS 0.9 - Remote Add Admin','WebApps','PHP','2008-09-24',1,'CVE-2008-4244','OSVDB-48911',''),(6482,'addalink 4 Beta - Write Approved Links','WebApps','PHP','2008-09-17',1,'CVE-2008-4146','OSVDB-48625,OSVDB-48624',''),(20843,'Immunix OS 6.2/7.0 / RedHat 5.2/6.2/7.0 / SuSE Linux 6.x/7.0/7.1 - \'Man -S\' Heap Overflow','Local','Linux','2001-05-13',1,'CVE-2001-0641','OSVDB-1821',''),(6481,'Femitter FTP Server 1.03 - \'RETR\' Remote Denial of Service (PoC)','DoS','PHP','2008-09-17',1,'CVE-2008-2032','OSVDB-44612',''),(6545,'HotScripts Clone - \'cid\' SQL Injection','WebApps','PHP','2008-09-24',1,'CVE-2008-6405','OSVDB-52398',''),(20842,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6480,'X10media Mp3 Search Engine 1.5.5 - Remote File Inclusion','WebApps','PHP','2008-09-17',1,'CVE-2008-4141','OSVDB-48453,OSVDB-48452',''),(6544,'WebPortal CMS 0.7.4 - \'code\' Remote Code Execution','WebApps','PHP','2008-09-23',1,'','',''),(20841,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6478,'Technote 7 - \'shop_this_skin_path\' Remote File Inclusion','WebApps','PHP','2008-09-17',1,'CVE-2008-4138','OSVDB-48166',''),(6477,'Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (2)','Remote','Hardware','2008-09-17',1,'','',''),(20840,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6476,'Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)','Remote','Hardware','2008-09-17',1,'CVE-2008-4128','',''),(6475,'PHP Crawler 0.8 - Remote File Inclusion','WebApps','PHP','2008-09-17',1,'CVE-2008-4137','OSVDB-48501',''),(6543,'Ol BookMarks Manager 0.7.5 - Local File Inclusion','WebApps','PHP','2008-09-23',1,'CVE-2008-6410','OSVDB-52394,OSVDB-48505',''),(20839,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6474,'WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)','DoS','Windows','2008-09-17',1,'CVE-2008-2005','OSVDB-44801',''),(6473,'phpRealty 0.3 - \'INC\' Remote File Inclusion','WebApps','PHP','2008-09-17',1,'CVE-2008-4134','OSVDB-48141',''),(20838,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (4)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6472,'Postfix < 2.4.9/2.5.5/2.6-20080902 - \'.forward\' Local Denial of Service','DoS','Multiple','2008-09-16',1,'CVE-2008-4042','',''),(6542,'JETIK-WEB Software - \'kat\' SQL Injection','WebApps','PHP','2008-09-23',1,'CVE-2008-6401','OSVDB-48518',''),(6471,'Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash','DoS','Multiple','2008-09-16',1,'CVE-2008-4116','OSVDB-49589',''),(20837,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(6541,'Galmeta Post CMS 0.2 - Remote Code Execution / Arbitrary File Upload','WebApps','PHP','2008-09-23',1,'','',''),(6470,'Hotel Reservation System - \'city.asp\' Blind SQL Injection','WebApps','ASP','2008-09-16',1,'CVE-2008-4204','OSVDB-48704',''),(20836,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)','Remote','Windows','2001-05-16',1,'CVE-2001-0333','OSVDB-556',''),(6469,'Gonafish LinksCaffePRO 4.5 - \'index.php\' SQL Injection','WebApps','PHP','2008-09-16',1,'CVE-2008-4202','OSVDB-48139',''),(20818,'Microsoft IIS 5.0 - \'.printer\' ISAPI Extension Buffer Overflow (4)','Remote','Windows','2001-05-01',1,'CVE-2001-0241','OSVDB-3323',''),(6540,'iGaming CMS 1.5 - Multiple SQL Injections','WebApps','PHP','2008-09-23',1,'CVE-2008-5841','OSVDB-51156,OSVDB-51155,OSVDB-51154',''),(20835,'Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)','Remote','Windows','2001-05-15',1,'CVE-2001-0333','OSVDB-556',''),(20817,'Microsoft IIS 5.0 - \'.printer\' ISAPI Extension Buffer Overflow (3)','Remote','Windows','2005-02-02',1,'CVE-2001-0241','OSVDB-3323',''),(6468,'Attachmax Dolphin 2.1.0 - Multiple Vulnerabilities','WebApps','PHP','2008-09-16',1,'CVE-2008-4207,CVE-2008-4206,CVE-2008-4205','OSVDB-48723,OSVDB-48722,OSVDB-48721',''),(20834,'ElectroSoft ElectroComm 1.0/2.0 - Denial of Service','DoS','Windows','2001-05-07',1,'CVE-2001-0563','OSVDB-1818',''),(6539,'Sofi WebGui 0.6.3 PRE - \'mod_dir\' Remote File Inclusion','WebApps','PHP','2008-09-23',1,'CVE-2008-6402','OSVDB-52401',''),(20816,'Microsoft IIS 5.0 - \'.printer\' ISAPI Extension Buffer Overflow (2)','Remote','Windows','2001-05-01',1,'CVE-2001-0241','OSVDB-3323',''),(6467,'iScripts EasyIndex - \'produid\' SQL Injection','WebApps','PHP','2008-09-16',1,'CVE-2008-4169','OSVDB-48140',''),(20815,'Microsoft IIS 5.0 - \'.printer\' ISAPI Extension Buffer Overflow (1)','Remote','Windows','2001-05-01',1,'CVE-2001-0241','OSVDB-3323',''),(20833,'Drummond Miles A1Stats 1.0 - \'a1disp4.cgi\' Traversal Arbitrary File Read','Remote','CGI','2001-05-07',1,'CVE-2001-0561','OSVDB-15387',''),(20814,'FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - \'land.c\' loopback Denial of Service (5)','DoS','Windows','1997-11-20',1,'CVE-1999-0016','OSVDB-14789',''),(6538,'OpenRat 0.8-beta4 - \'tpl_dir\' Remote File Inclusion','WebApps','PHP','2008-09-23',1,'CVE-2008-6403','OSVDB-52400',''),(6466,'Link Bid Script 1.5 - Multiple SQL Injections','WebApps','PHP','2008-09-15',1,'CVE-2008-4175','OSVDB-48134,OSVDB-48133',''),(20832,'Drummond Miles A1Stats 1.0 - \'a1disp3.cgi\' Traversal Arbitrary File Read','Remote','CGI','2001-05-07',1,'CVE-2001-0561','OSVDB-15386',''),(20813,'FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - \'land.c\' loopback Denial of Service (4)','DoS','Multiple','1997-11-20',1,'CVE-1999-0016','OSVDB-14789',''),(6537,'Chilkat XML - ActiveX Arbitrary File Creation/Execution','Remote','Windows','2008-09-23',1,'CVE-2008-4343','OSVDB-48448',''),(6465,'Pre Real Estate Listings - \'search.php\' SQL Injection','WebApps','PHP','2008-09-15',1,'CVE-2008-4177','OSVDB-48129',''),(20831,'Drummond Miles A1Stats 1.0 - \'a1disp2.cgi\' Traversal Arbitrary File Read','Remote','CGI','2001-05-07',1,'CVE-2001-0561','OSVDB-554',''),(20812,'FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - \'land.c\' loopback Denial of Service (3)','DoS','Windows','1997-11-20',1,'CVE-1999-0016','OSVDB-14789',''),(6464,'CzarNews 1.20 - Account Hijacking SQL Injection','WebApps','PHP','2008-09-15',1,'CVE-2008-4203','OSVDB-48720',''),(20811,'FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - \'land.c\' loopback Denial of Service (2)','DoS','Multiple','1997-11-20',1,'CVE-1999-0016','OSVDB-14789',''),(20830,'T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name Denial of Service','DoS','Windows','2001-05-07',1,'CVE-2001-0558','OSVDB-1817',''),(6536,'CJ Ultra Plus 1.0.4 - Cookie SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-4241','OSVDB-48724',''),(6463,'Microsoft Windows - \'WRITE_ANDX\' SMB Command Handling Kernel Denial of Service (Metasploit)','DoS','Windows','2008-09-15',1,'CVE-2008-4114','OSVDB-48153',''),(20810,'FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - \'land.c\' loopback Denial of Service (1)','DoS','Multiple','1997-11-20',1,'CVE-1999-0016','OSVDB-14789',''),(20809,'Excite for Web Servers 1.1 - Administrative Password','Remote','CGI','1998-11-30',1,'','',''),(6535,'Fez 1.3/2.0 RC1 - \'list.php\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6028','OSVDB-51803',''),(6462,'CzarNews 1.20 - \'cookie\' SQL Injection','WebApps','PHP','2008-09-15',1,'CVE-2008-4203','OSVDB-48720',''),(20829,'T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal','Remote','Windows','2001-05-07',1,'CVE-2001-0557','OSVDB-5779',''),(20808,'PerlCal 2.x - Directory Traversal','Remote','CGI','2001-04-27',1,'CVE-2001-0463','OSVDB-550',''),(20807,'datawizard webxq 2.1.204 - Directory Traversal','Remote','Multiple','2001-04-27',1,'CVE-2001-0495','OSVDB-1799',''),(6461,'cPanel 11.x - \'Fantastico\' Local File Inclusion','WebApps','PHP','2008-09-14',1,'CVE-2008-4181','OSVDB-48126',''),(6533,'basebuilder 2.0.1 - \'main.inc.php\' Remote File Inclusion','WebApps','PHP','2008-09-22',1,'CVE-2008-6036','OSVDB-51800,OSVDB-48487',''),(20828,'SpyNet 6.5 Chat Server - Multiple Connection Denial of Service Vulnerabilities','DoS','Windows','2001-05-07',1,'CVE-2001-0581','OSVDB-13891',''),(20806,'Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface','Remote','Hardware','2001-04-25',1,'CVE-2001-0484','OSVDB-551',''),(6460,'Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection','WebApps','PHP','2008-09-14',1,'CVE-2008-4356','OSVDB-48524',''),(6532,'Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery','Remote','Hardware','2008-09-22',1,'','OSVDB-48555',''),(20827,'Hughes Technologies DSL_Vdns 1.0 - Denial of Service','DoS','Multiple','2001-05-07',1,'CVE-2001-0580','OSVDB-13890',''),(20805,'SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon','Remote','IRIX','1998-10-21',1,'CVE-1999-0215','OSVDB-1806',''),(6459,'Nokia e90/n82 (s60v3) - Remote Denial of Service','DoS','Hardware','2008-09-14',1,'CVE-2008-4135','OSVDB-48122',''),(6531,'MyBlog 0.9.8 - Insecure Cookie Handling','WebApps','PHP','2008-09-22',1,'CVE-2008-4341','OSVDB-48914',''),(20826,'Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal','Remote','Windows','2001-05-07',1,'CVE-2001-0574','OSVDB-1815',''),(20804,'IRIX 5.3/6.x - \'netprint\' Arbitrary Shared Library Usage','Local','IRIX','2001-04-26',1,'CVE-2001-0485','OSVDB-8571',''),(6458,'The Personal FTP Server 6.0f - RETR Denial of Service','DoS','Windows','2008-09-14',1,'CVE-2008-4136','OSVDB-48178',''),(6530,'OpenElec 3.01 - \'obj\' Local File Inclusion','WebApps','PHP','2008-09-22',1,'CVE-2008-6025','OSVDB-48519',''),(6457,'Free PHP VX Guestbook 1.06 - Insecure Cookie Handling','WebApps','PHP','2008-09-14',1,'CVE-2008-7007','OSVDB-48155',''),(20825,'Michael Lamont Savant HTTP Server 2.1 - Directory Traversal','Remote','Windows','2001-02-17',1,'','OSVDB-17480',''),(6529,'WSN Links Free 4.0.34P - \'comments.php\' Blind SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6032','OSVDB-51951',''),(20803,'RaidenFTPd 2.1 - Directory Traversal','Remote','Windows','2001-04-25',1,'CVE-2001-0491','OSVDB-7729',''),(6456,'Free PHP VX Guestbook 1.06 - Arbitrary Database Backup','WebApps','PHP','2008-09-13',1,'CVE-2008-7006','OSVDB-48156',''),(20824,'Cisco Catalyst 2900 12.0 - \'5.2\'XU SNMP Empty UDP Packet Denial of Service','DoS','Hardware','2001-05-03',1,'CVE-2001-0566','OSVDB-56278',''),(6455,'Linkarity - \'link.php\' SQL Injection','WebApps','PHP','2008-09-13',1,'CVE-2008-4353','OSVDB-48667',''),(20802,'Microsoft IIS 2.0/3.0 - Long URL Denial of Service','DoS','Windows','1997-06-21',1,'CVE-1999-0281','OSVDB-1804',''),(6528,'WCMS 1.0b - \'news_detail.asp\' SQL Injection','WebApps','PHP','2008-09-22',1,'','',''),(20823,'Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)','Local','Linux','2001-07-05',1,'CVE-2001-0559','OSVDB-1813',''),(6454,'Microsoft Windows Media Encoder (XP SP2) - \'wmex.dll\' ActiveX Buffer Overflow (MS08-053)','Remote','Windows','2008-09-13',1,'CVE-2008-3008','OSVDB-47962','OTHER-MS08-053'),(20801,'PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)','Remote','CGI','2000-01-20',1,'CVE-2000-0074','OSVDB-139',''),(6453,'FoT Video scripti 1.1b - \'oyun\' SQL Injection','WebApps','ASP','2008-09-13',1,'CVE-2008-4176','OSVDB-48488',''),(6527,'BuzzyWall 1.3.1 - \'search\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6029','OSVDB-48532',''),(20822,'Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)','Local','Linux','2001-05-07',1,'CVE-2001-0559','OSVDB-1813',''),(20800,'PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)','Remote','CGI','2000-01-11',1,'CVE-2000-0074','OSVDB-139',''),(6452,'phpsmartcom 0.2 - Local File Inclusion / SQL Injection','WebApps','PHP','2008-09-13',1,'CVE-2008-4352,CVE-2008-4351','OSVDB-48669,OSVDB-48668',''),(6451,'Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities','WebApps','PHP','2008-09-13',1,'CVE-2008-4346,CVE-2008-4115','OSVDB-48163,OSVDB-48111',''),(6526,'PHP iCalendar 2.24 - Insecure Cookie Handling','WebApps','PHP','2008-09-22',1,'CVE-2008-5840','OSVDB-51157',''),(6450,'Sports Clubs Web Panel 0.0.1 - Remote Game Delete','WebApps','PHP','2008-09-13',1,'','',''),(20799,'PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)','Remote','CGI','2000-01-11',1,'CVE-2000-0074','OSVDB-139',''),(20821,'Cisco HSRP - Denial of Service','DoS','Hardware','2001-05-03',1,'CVE-2001-0741','OSVDB-8821',''),(6525,'WSN Links 2.20 - \'comments.php\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6033','OSVDB-51801',''),(6449,'pLink 2.07 - \'linkto.php\' Blind SQL Injection','WebApps','PHP','2008-09-13',1,'CVE-2008-4357','OSVDB-48666',''),(20798,'Sendfile 1.x/2.1 - Forced Privilege Lowering Failure','Local','Linux','2001-04-24',1,'CVE-2001-0623','OSVDB-13906',''),(6448,'WebPortal CMS 0.7.4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-12',1,'','',''),(20820,'NullSoft Winamp 2.x - AIP Buffer Overflow','Remote','Windows','2001-04-29',1,'CVE-2001-0490','OSVDB-12023',''),(6524,'WSN Links 2.22/2.23 - \'vote.php\' SQL Injection','WebApps','PHP','2008-09-22',1,'CVE-2008-6031','OSVDB-51802',''),(6447,'pNews 2.03 - \'newsid\' SQL Injection','WebApps','PHP','2008-09-12',1,'CVE-2008-4347','OSVDB-48672',''),(20797,'Perl Web Server 0.x - Directory Traversal','Remote','Multiple','2001-04-24',1,'CVE-2001-0462','OSVDB-1802',''),(6523,'WCMS 1.0b - Arbitrary Add Admin','WebApps','PHP','2008-09-22',1,'','',''),(20819,'BRS Webweaver 0.x - FTP Root Full Path Disclosure','Remote','Windows','2001-04-28',1,'CVE-2001-0452','OSVDB-13880',''),(6446,'vbLOGIX Tutorial Script 1.0 - \'cat_id\' SQL Injection','WebApps','PHP','2008-09-12',1,'CVE-2008-4350','OSVDB-48671,OSVDB-48107',''),(20796,'Zabbix Server - Arbitrary Command Execution (Metasploit)','Remote','Linux','2012-08-27',1,'CVE-2009-4498','OSVDB-60965',''),(6522,'AvailScript Article Script - \'view.php\' SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6037','OSVDB-51799',''),(20795,'Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution','Local','Linux','2001-04-24',1,'CVE-2001-0623','OSVDB-13906',''),(6521,'Rianxosencabos CMS 0.9 - Insecure Cookie Handling','WebApps','PHP','2008-09-21',1,'CVE-2008-4244','OSVDB-48911',''),(20794,'WFTPD 3.0 - \'RETR\' / \'CWD\' Remote Buffer Overflow','Remote','Windows','2001-04-22',1,'CVE-2001-0296','OSVDB-13859',''),(6520,'6rbScript 3.3 - \'section.php\' Local File Inclusion','WebApps','PHP','2008-09-21',1,'CVE-2008-6453','OSVDB-48508',''),(20793,'RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping','Remote','Windows','2001-04-23',1,'CVE-2001-0467','OSVDB-1798',''),(6519,'PHP iCalendar 2.24 - \'cookie_language\' Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2008-09-21',1,'CVE-2008-5968,CVE-2008-5967','OSVDB-51602,OSVDB-48654',''),(20792,'Mercury/NLM 1.4 - Buffer Overflow','DoS','Multiple','2001-04-21',1,'CVE-2001-0442','OSVDB-1800',''),(6518,'Netartmedia Real Estate Portal 1.2 - SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6042','OSVDB-48412',''),(20791,'Netscape Navigator 4.0.8 - \'about:\' Domain Information Disclosure','Remote','Unix','2001-04-09',1,'CVE-2001-0596','OSVDB-5579',''),(6517,'Netartmedia Jobs Portal 1.3 - Multiple SQL Injections','WebApps','PHP','2008-09-21',1,'CVE-2008-6030','OSVDB-48413',''),(20790,'businesswiki 2.5rc3 - Persistent Cross-Site Scripting / Arbitrary file upload','WebApps','PHP','2012-08-24',0,'','OSVDB-84932',''),(6516,'e107 Plugin Image Gallery 0.9.6.2 - SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6466','OSVDB-52697',''),(20789,'Easy Banner Pro - \'index.php\' Local File Inclusion','WebApps','PHP','2012-08-24',1,'','OSVDB-85783',''),(6515,'DESlock+ 3.2.7 - \'vdlptokn.sys\' Local Denial of Service','DoS','Windows','2008-09-21',1,'CVE-2008-4362','OSVDB-48415',''),(20788,'AB Banner Exchange - \'index.php\' Local File Inclusion','WebApps','PHP','2012-08-24',1,'','OSVDB-84931',''),(6514,'AvailScript Jobs Portal Script - (Authenticated) Arbitrary File Upload','WebApps','PHP','2008-09-21',1,'CVE-2008-7021','OSVDB-57326',''),(20787,'Text Exchange Pro - \'index.php\' Local File Inclusion','WebApps','PHP','2012-08-24',1,'','OSVDB-85784',''),(6513,'Rianxosencabos CMS 0.9 - Arbitrary Add Admin','WebApps','PHP','2008-09-21',1,'CVE-2008-4245','OSVDB-49097',''),(20785,'Ad Manager Pro - Multiple Vulnerabilities','WebApps','PHP','2012-08-24',0,'','OSVDB-84954,OSVDB-84953,OSVDB-84952',''),(6512,'Diesel Job Site - \'job_id\' Blind SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6467','OSVDB-52724',''),(20784,'Wireshark 1.6.0/1.8.2 - Buffer Overflow (PoC)','DoS','Windows','2012-08-24',1,'','OSVDB-85971',''),(6511,'6rbScript 3.3 - \'singerid\' SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6454','OSVDB-48509',''),(20783,'Rit Research Labs \'The Bat!\' 1.x - Missing Linefeeds Denial of Service','DoS','Windows','2001-04-18',1,'CVE-2001-0675','OSVDB-1797',''),(6510,'PHPKB 1.5 Professional - Multiple SQL Injections','WebApps','PHP','2008-09-21',1,'CVE-2008-5088','OSVDB-49877,OSVDB-49876',''),(20782,'Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting','Remote','Windows','2001-04-20',1,'CVE-2001-1325','OSVDB-59502',''),(6509,'TWiki 4.2.2 - \'action\' Remote Code Execution','WebApps','CGI','2008-09-21',1,'CVE-2008-4112,CVE-2008-3195','OSVDB-48221',''),(20781,'SuSE 7.0 - KFM Insecure \'.TMP\' File Creation','Local','Linux','2001-04-18',1,'CVE-2001-0610','OSVDB-12991',''),(6508,'Basic PHP Events Lister 1.0 - SQL Injection','WebApps','PHP','2008-09-21',1,'CVE-2008-6464','OSVDB-48499',''),(20780,'CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow','Remote','CGI','2001-04-17',1,'CVE-2001-0464','OSVDB-11345',''),(20779,'Oracle 8 Server - \'TNSLSNR80.EXE\' Denial of Service','DoS','Windows','2001-04-18',1,'','OSVDB-86897',''),(20778,'ISC INN 2.x - Command-Line Buffer Overflow (2)','Local','Linux','2001-04-18',1,'CVE-2001-1442','OSVDB-19132',''),(20777,'ISC INN 2.x - Command-Line Buffer Overflow (1)','Local','Linux','2001-04-18',1,'CVE-2001-1442','OSVDB-19132',''),(20776,'Samba 2.0.x - Insecure TMP File Symbolic Link','Local','Linux','2001-04-17',1,'CVE-2001-0406','OSVDB-13872,OSVDB-13871,OSVDB-13870',''),(20775,'Netscape SmartDownload 1.3 - Remote Buffer Overflow','Remote','Windows','2001-04-13',1,'CVE-2001-0262','OSVDB-13841',''),(20774,'Microsoft Internet Explorer 5.5 - CLSID File Execution','Remote','Windows','2001-04-17',1,'CVE-2001-0643','OSVDB-7858',''),(20773,'Solaris 2.5/2.6/7.0/8 - \'mailx -F\' Local Buffer Overflow (2)','Local','Solaris','2001-04-15',1,'CVE-2001-0565','OSVDB-1788',''),(20772,'Solaris 2.5/2.6/7.0/8 - \'mailx -F\' Local Buffer Overflow (1)','Local','Solaris','2001-04-01',1,'CVE-2001-0565','OSVDB-1788',''),(20771,'Simpleserver WWW 1.0.x - AUX Directory Denial of Service','DoS','Windows','2001-04-17',1,'CVE-2001-0386','OSVDB-3781',''),(20770,'GoAhead Web Server 2.1 (Windows) - Denial of Service','DoS','Windows','2001-04-17',1,'CVE-2001-0385','OSVDB-6664',''),(20769,'Siemens Reliant UNIX 5.4 - ppd -T Race Condition','Local','Unix','2001-04-14',1,'CVE-2001-0384','OSVDB-13863',''),(20768,'Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)','Local','Solaris','1999-12-01',1,'CVE-2001-0595','OSVDB-1791',''),(20767,'Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)','Local','Solaris','1999-12-01',1,'CVE-2001-0595','OSVDB-1791',''),(20766,'SGI IRIX 6.5 / Solaris 7.0/8 CDE - \'/usr/dt/bin/dtsession\' Local Buffer Overflow','Local','Unix','2001-04-11',1,'CVE-2001-0426','OSVDB-8686',''),(20765,'Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion','Remote','Linux','2001-04-16',1,'CVE-2001-0405','OSVDB-1790',''),(20764,'Solaris 2.6 - FTP Core Dump Shadow Password Recovery','Remote','Solaris','2001-04-17',1,'CVE-2001-0421','OSVDB-8684',''),(20763,'Microsoft ISA Server 2000 Web Proxy - Denial of Service','DoS','Windows','2001-04-16',1,'CVE-2001-0239','OSVDB-1789',''),(20762,'webpa 1.1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-08-24',0,'','OSVDB-85960',''),(20761,'Ad Manager Pro 4 - Local File Inclusion','WebApps','PHP','2012-08-23',1,'','OSVDB-85782',''),(20760,'op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities','WebApps','PHP','2012-08-23',1,'','OSVDB-85018,OSVDB-85017,OSVDB-85016,OSVDB-85015',''),(20759,'letodms 3.3.6 - Multiple Vulnerabilities','WebApps','PHP','2012-08-23',0,'CVE-2012-4385,CVE-2012-4384','OSVDB-84951,OSVDB-84950,OSVDB-84949,OSVDB-84948,OSVDB-84947,OSVDB-84946,OSVDB-84945,OSVDB-84944',''),(20758,'Vice City Multiplayer Server 0.3z R2 - Remote Code Execution','Remote','Windows','2012-08-23',0,'','OSVDB-85961',''),(6445,'SkaLinks 1.5 - \'register.php\' Arbitrary Add Editor','WebApps','PHP','2008-09-12',1,'CVE-2008-7010','OSVDB-57181',''),(6444,'iBoutique 4.0 - \'cat\' SQL Injection','WebApps','PHP','2008-09-12',1,'CVE-2008-4354','OSVDB-48127',''),(6443,'WebPortal CMS 0.7.4 - \'download.php\' SQL Injection','WebApps','PHP','2008-09-12',1,'CVE-2008-4345','OSVDB-48200',''),(6442,'pForum 1.30 - \'showprofil.php\' SQL Injection','WebApps','PHP','2008-09-12',1,'CVE-2008-4355','OSVDB-48109',''),(6440,'PHPWebGallery 1.3.4 - Blind SQL Injection (2)','WebApps','PHP','2008-09-12',1,'','',''),(6439,'Sports Clubs Web Panel 0.0.1 - Arbitrary File Upload','WebApps','PHP','2008-09-12',1,'','',''),(6438,'Yourownbux 4.0 - \'cookie\' Authentication Bypass','WebApps','PHP','2008-09-11',1,'CVE-2008-4492','OSVDB-48283',''),(6437,'Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user','WebApps','PHP','2008-09-11',1,'CVE-2008-4167','OSVDB-48317',''),(6436,'PHPWebGallery 1.3.4 - Blind SQL Injection (1)','WebApps','PHP','2008-09-11',1,'','',''),(6435,'Sports Clubs Web Panel 0.0.1 - \'id\' SQL Injection','WebApps','PHP','2008-09-11',1,'CVE-2008-4592','OSVDB-49151',''),(6434,'Maxthon Browser 2.1.4.443 - Unicode Remote Denial of Service (PoC)','DoS','Windows','2008-09-11',1,'','',''),(6433,'Autodealers CMS AutOnline - \'id\' SQL Injection','WebApps','PHP','2008-09-11',1,'CVE-2008-4074,CVE-2008-4073','OSVDB-48168',''),(6432,'minb 0.1.0 - Remote Code Execution','WebApps','PHP','2008-09-11',1,'CVE-2008-7005','OSVDB-51805',''),(6431,'phsBlog 0.2 - Bypass SQL Injection Filtering','WebApps','PHP','2008-09-11',1,'CVE-2008-4072','OSVDB-48112',''),(6430,'D-iscussion Board 3.01 - \'topic\' Local File Inclusion','WebApps','PHP','2008-09-11',1,'CVE-2008-4075','OSVDB-48017',''),(6428,'Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection','WebApps','PHP','2008-09-11',1,'CVE-2008-6990,CVE-2008-6989,CVE-2008-6988','OSVDB-48316,OSVDB-48315,OSVDB-48314,OSVDB-48313',''),(6427,'Sports Clubs Web Panel 0.0.1 - \'p\' Local File Inclusion','WebApps','PHP','2008-09-11',1,'CVE-2008-4592','OSVDB-49151',''),(6426,'Autodealers CMS AutOnline - \'pageid\' SQL Injection','WebApps','PHP','2008-09-11',1,'CVE-2008-4074,CVE-2008-4073','OSVDB-48168',''),(6425,'PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-09-11',1,'CVE-2008-4702,CVE-2008-4591','OSVDB-49263,OSVDB-49262,OSVDB-49185',''),(6424,'Adobe Acrobat 9 - ActiveX Remote Denial of Service','DoS','Windows','2008-09-11',1,'CVE-2008-4071','OSVDB-48422',''),(6423,'Zanfi CMS lite / Jaw Portal free - \'page\' SQL Injection','WebApps','PHP','2008-09-10',1,'CVE-2008-4159','OSVDB-48619,OSVDB-48618',''),(6422,'PHPVID 1.1 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-09-10',1,'CVE-2008-4157','OSVDB-48018',''),(6421,'WordPress Core 2.6.1 - Admin Takeover (SQL Column Truncation)','WebApps','PHP','2008-09-10',1,'CVE-2009-2762','OSVDB-56971',''),(6420,'aspwebalbum 3.2 - Multiple Vulnerabilities','WebApps','ASP','2008-09-10',1,'CVE-2008-6978,CVE-2008-6977,CVE-2004-1553','OSVDB-47915,OSVDB-47913,OSVDB-10335',''),(6419,'Zanfi CMS lite 2.1 / Jaw Portal free - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-10',1,'','',''),(6417,'AvailScript Jobs Portal Script - \'jid\' SQL Injection','WebApps','PHP','2008-09-10',1,'CVE-2008-4373','OSVDB-47991',''),(6416,'Libera CMS 1.12 - \'cookie\' SQL Injection','WebApps','PHP','2008-09-10',1,'CVE-2008-4701,CVE-2008-4700','OSVDB-47973',''),(6414,'Peachtree Accounting 2004 - \'PAWWeb11.ocx\' ActiveX Insecure Method','Remote','Windows','2008-09-10',1,'CVE-2008-4699','OSVDB-48426',''),(6413,'Zanfi CMS lite 1.2 - Multiple Local File Inclusions','WebApps','PHP','2008-09-10',1,'CVE-2008-4158','OSVDB-48495',''),(6412,'AvailScript Classmate Script - \'viewprofile.php\' SQL Injection','WebApps','PHP','2008-09-09',1,'CVE-2008-4375','OSVDB-47983',''),(6411,'AvailScript Photo Album - \'pics.php\' Multiple Vulnerabilities','WebApps','PHP','2008-09-09',1,'CVE-2008-4370,CVE-2008-4369','OSVDB-47989,OSVDB-47988,OSVDB-47987',''),(6410,'Kim Websites 1.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-09',1,'','',''),(6409,'AvailScript Article Script - \'articles.php\' Multiple Vulnerabilities','WebApps','PHP','2008-09-09',1,'CVE-2008-4372,CVE-2008-4371','OSVDB-47985,OSVDB-47984',''),(6408,'CMS Buzz - \'id\' SQL Injection','WebApps','PHP','2008-09-09',1,'CVE-2008-4374','OSVDB-47974',''),(6407,'Microworld Mailscan 5.6.a - Password Reveal','Remote','Windows','2008-09-09',1,'','',''),(6406,'Stash 1.0.3 - Insecure Cookie Handling','WebApps','PHP','2008-09-09',1,'CVE-2008-4081','OSVDB-48219',''),(6405,'Creator CMS 5.0 - \'sideid\' SQL Injection','WebApps','ASP','2008-09-09',1,'CVE-2008-7001,CVE-2008-4377','OSVDB-57163,OSVDB-48918',''),(6404,'Live TV Script - \'index.php?mid\' SQL Injection','WebApps','PHP','2008-09-09',1,'CVE-2008-4376','OSVDB-47981',''),(6403,'Hot Links SQL-PHP 3 - \'report.php\' Multiple Vulnerabilities','WebApps','PHP','2008-09-09',1,'CVE-2008-4379,CVE-2008-4378','OSVDB-48920,OSVDB-48919',''),(6402,'Stash 1.0.3 - Multiple SQL Injections','WebApps','PHP','2008-09-09',1,'CVE-2008-4080','OSVDB-47995,OSVDB-47994',''),(6401,'Alstrasoft Forum - \'catid\' SQL Injection','WebApps','PHP','2008-09-09',1,'CVE-2008-3954','OSVDB-48002',''),(6398,'E-Shop Shopping Cart Script - \'search_results.php\' SQL Injection','WebApps','PHP','2008-09-07',1,'CVE-2008-5838','OSVDB-47461',''),(6397,'WordPress Core 2.6.1 - SQL Column Truncation','WebApps','PHP','2008-09-07',1,'CVE-2009-2762','OSVDB-56971',''),(6396,'Alstrasoft Forum - \'cat\' SQL Injection','WebApps','PHP','2008-09-07',1,'CVE-2008-3954','OSVDB-48002',''),(6395,'Masir Camp E-Shop Module 3.0 - \'ordercode\' SQL Injection','WebApps','PHP','2008-09-07',1,'CVE-2008-3955','OSVDB-48001',''),(6394,'Samsung DVR SHR2040 - HTTPd Remote Denial of Service Denial of Service (PoC)','DoS','Hardware','2008-09-07',1,'CVE-2008-4380','OSVDB-47976',''),(6393,'MemHT Portal 3.9.0 - Remote Create Shell','WebApps','PHP','2008-09-06',1,'CVE-2008-4457,CVE-2008-4164','OSVDB-48494,OSVDB-47944',''),(6392,'Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password','WebApps','PHP','2008-09-06',1,'CVE-2008-6971','OSVDB-47945',''),(6391,'Flock Social Web Browser 1.2.5 - \'loop\' Remote Denial of Service','DoS','Windows','2008-09-06',1,'','',''),(6390,'Integramod 1.4.x - Insecure Directory Download Database','WebApps','PHP','2008-09-06',1,'CVE-2008-4183','OSVDB-48026',''),(20753,'IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service','DoS','CGI','2001-04-13',1,'CVE-2001-0390','OSVDB-9677',''),(6389,'Numark Cue 5.0 rev 2 - \'.m3u\' File Local Stack Buffer Overflow','Local','Windows','2008-09-06',1,'CVE-2008-4470','OSVDB-47975',''),(20752,'NCM Content Management System - content.pl Input Validation','Remote','CGI','2001-04-13',1,'CVE-2001-0418','OSVDB-13876',''),(6388,'Vastal I-Tech Dating Zone - \'fage\' SQL Injection','WebApps','PHP','2008-09-06',1,'CVE-2008-4461','OSVDB-48132',''),(20751,'Solaris 7.0/8 - IPCS Timezone Buffer Overflow','Local','Solaris','2001-04-12',1,'CVE-2001-0423','OSVDB-8685',''),(20750,'Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows','DoS','Linux','2001-04-13',1,'CVE-2001-0432','OSVDB-539',''),(6387,'CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2008-09-05',1,'CVE-2008-2639','OSVDB-46105',''),(20749,'cfingerd 1.4 - Format String (2)','Remote','Linux','2001-04-16',1,'CVE-2001-0609','OSVDB-541',''),(6386,'Google Chrome 0.2.149.27 - Inspect Element Denial of Service','DoS','Windows','2008-09-05',1,'CVE-2008-6997','OSVDB-48260',''),(20748,'cfingerd 1.4 - Format String (1)','Remote','Linux','2001-04-11',1,'CVE-2001-0609','OSVDB-541',''),(20747,'Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow','DoS','Linux','2001-04-11',1,'CVE-2001-0419','OSVDB-10885',''),(6385,'Vastal I-Tech Shaadi Zone 1.0.9 - \'tage\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-3953','OSVDB-48003',''),(20746,'Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space','Local','Palm_OS','2001-04-10',1,'CVE-2001-0597','OSVDB-7677',''),(6383,'EsFaq 2.0 - \'idcat\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-6016,CVE-2008-3952','OSVDB-47951',''),(20745,'Solaris 2.6/7.0 - IN.FTPD CWD \'Username\' Enumeration','Remote','Solaris','2001-04-11',1,'','OSVDB-72',''),(6382,'Vastal I-Tech Cosmetics Zone - \'cat_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4466','OSVDB-47953',''),(20744,'nph-maillist 3.0/3.5 - Arbitrary Code Execution','Remote','CGI','2001-04-10',1,'CVE-2001-0400','OSVDB-13869',''),(20743,'Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow','Local','Solaris','2001-04-10',1,'CVE-2001-0422','OSVDB-1785',''),(6381,'Vastal I-Tech Freelance Zone - \'coder_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4469','OSVDB-48130',''),(20742,'SCO Open Server 5.0.6 - recon Buffer Overflow','DoS','SCO','2001-03-27',1,'CVE-2001-0577','OSVDB-7647',''),(6380,'Vastal I-Tech Mag Zone - \'cat_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4464','OSVDB-47990',''),(20741,'Solaris 7/8 - \'kcms_configure\' Command-Line Buffer Overflow (2)','Local','Solaris','2001-04-09',1,'CVE-2001-0594','OSVDB-14817',''),(6379,'Vastal I-Tech MMORPG Zone - \'game_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4460','OSVDB-47986',''),(20740,'Solaris 7/8 - \'kcms_configure\' Command-Line Buffer Overflow (1)','Local','Solaris','2001-04-09',1,'CVE-2001-0594','OSVDB-14817',''),(20739,'SCO Open Server 5.0.6 - lpusers Buffer Overflow','DoS','SCO','2001-03-27',1,'CVE-2001-0576','OSVDB-7644',''),(20738,'PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation','Remote','Multiple','2001-04-09',1,'CVE-2001-0265','OSVDB-1782',''),(20737,'SCO Open Server 5.0.6 - lpshut Buffer Overflow','DoS','SCO','2001-03-27',1,'CVE-2001-0575','OSVDB-7643',''),(20736,'SCO Open Server 5.0.6 - lpforms Buffer Overflow','DoS','SCO','2001-03-27',1,'CVE-2001-0578','OSVDB-7646',''),(20735,'SCO OpenServer 5.0.6 - lpadmin Buffer Overflow','DoS','SCO','2001-03-27',1,'CVE-2001-0579','OSVDB-7645',''),(20734,'Cisco PIX 4.x/5.x TACACS+ - Denial of Service','DoS','Hardware','2001-04-06',1,'CVE-2001-0375','OSVDB-7636',''),(20733,'OpenBSD 2.x < 2.8 FTPd - \'glob()\' Remote Buffer Overflow','Remote','OpenBSD','2001-04-16',1,'CVE-2001-0247','OSVDB-537',''),(20732,'FreeBSD 4.2-stable - FTPd \'glob()\' Remote Buffer Overflow','Remote','FreeBSD','2001-04-16',1,'CVE-2001-0247','OSVDB-537',''),(20731,'FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd \'glob()\' Remote Buffer Overflow','Remote','BSD','2001-04-14',1,'CVE-2001-0247','OSVDB-537',''),(20730,'IPFilter 3.x - Fragment Rule Bypass','Remote','Unix','2001-04-09',1,'CVE-2001-0402','OSVDB-4692',''),(20729,'PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change','WebApps','PHP','2001-04-02',1,'CVE-2001-0383','OSVDB-1781',''),(20728,'602Pro Lan Suite 2000a - Long HTTP Request Denial of Service','DoS','Windows','2001-04-05',1,'','OSVDB-85838',''),(20727,'NTPd - Remote Buffer Overflow','Remote','Linux','2001-04-04',1,'CVE-2001-0414','OSVDB-805',''),(20726,'Gene6 BPFTP Server 2.0 - File Existence Disclosure','Remote','Windows','2001-04-03',1,'CVE-2001-0263','OSVDB-13855',''),(20725,'Microburst uStorekeeper 1.x - Arbitrary Commands','Remote','CGI','2001-04-02',1,'CVE-2001-0466','OSVDB-534',''),(20724,'Shareplex 2.1.3.9/2.2.2 Beta - Arbitrary Local File Disclosure','Local','HP-UX','2001-03-30',1,'','OSVDB-85843',''),(20723,'Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure','Remote','Windows','2001-04-03',1,'CVE-2001-0264','OSVDB-13856',''),(20722,'Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure','Remote','Multiple','2001-04-03',1,'CVE-2001-0399','OSVDB-13868',''),(20721,'Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (2)','Local','Linux','2001-03-27',1,'CVE-2001-0317','OSVDB-5843',''),(20720,'Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)','Local','Linux','2001-03-27',1,'CVE-2001-0317','OSVDB-5843',''),(20719,'Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure','Remote','Multiple','2001-03-28',1,'','OSVDB-593',''),(20718,'MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting','Local','Unix','2001-03-18',1,'CVE-2001-0407','OSVDB-520',''),(20717,'elron im Anti-Virus 3.0.3 - Directory Traversal','Remote','Windows','2001-03-23',1,'CVE-2001-0571','OSVDB-7730',''),(20716,'Apache Tomcat 3.0 - Directory Traversal','Remote','Windows','2001-03-28',1,'CVE-2001-0590','OSVDB-5580',''),(20715,'Junsoft JSparm 4.0 - Logging Output File','Local','Solaris','2001-03-23',1,'CVE-2001-0403','OSVDB-8683',''),(20714,'anaconda clipper 3.3 - Directory Traversal','Remote','CGI','2001-03-27',1,'CVE-2001-0593','OSVDB-533',''),(20713,'XODA 0.4.5 - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-08-22',1,'','OSVDB-85117',''),(20712,'E-Mail Security Virtual Appliance - \'learn-msg.cgi\' Command Injection (Metasploit)','WebApps','CGI','2012-08-22',1,'','OSVDB-85462',''),(20710,'VamCart 0.9 - Cross-Site Request Forgery','WebApps','PHP','2012-08-22',0,'','OSVDB-84859',''),(20709,'OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)','WebApps','PHP','2012-08-22',0,'','OSVDB-84858',''),(20708,'Clipbucket 2.5 - Blind SQL Injection','WebApps','PHP','2012-08-21',1,'','OSVDB-85592',''),(20707,'Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change','WebApps','Linux','2012-08-21',1,'CVE-2012-2977','OSVDB-84122',''),(20706,'Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)','WebApps','Linux','2012-08-21',1,'CVE-2012-2977','OSVDB-84122',''),(20705,'SAP NetWeaver Dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities','DoS','Multiple','2012-08-21',1,'CVE-2012-2612,CVE-2012-2611,CVE-2012-2514,CVE-2012-2513,CVE-2012-2512,CVE-2012-2511','OSVDB-81760,OSVDB-81759',''),(20704,'Clipbucket 2.5 - Directory Traversal','WebApps','PHP','2012-08-21',1,'','OSVDB-85591',''),(20703,'XODA Document Management System 0.4.5 - Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2012-08-21',1,'','OSVDB-85594,OSVDB-85593,OSVDB-85117',''),(20702,'Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)','Remote','Windows','2012-08-21',1,'','OSVDB-84327',''),(20697,'DG/UX 4.20 lpsched - \'Error Message\' Local Buffer Overflow','Local','Unix','2001-03-19',1,'CVE-2001-0369','OSVDB-8753',''),(20696,'Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP Denial of Service','DoS','Windows','2001-03-23',1,'CVE-2001-0584','OSVDB-12045',''),(20695,'Apache 1.3 - Artificially Long Slash Path Directory Listing (4)','Remote','Multiple','2001-06-13',1,'CVE-2001-0925','OSVDB-9699',''),(20694,'Apache 1.3 - Artificially Long Slash Path Directory Listing (3)','Remote','Multiple','2001-06-13',1,'CVE-2001-0925','OSVDB-9699',''),(20693,'Apache 1.3 - Artificially Long Slash Path Directory Listing (2)','Remote','Multiple','2002-02-21',1,'CVE-2001-0925','OSVDB-9699',''),(20692,'Apache 1.3 - Artificially Long Slash Path Directory Listing (1)','Remote','Multiple','2001-06-13',1,'CVE-2001-0925','OSVDB-9699',''),(20691,'FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow','Local','Linux','2001-03-13',1,'CVE-2001-0468','OSVDB-13883',''),(20690,'WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion','Remote','Linux','2001-03-15',1,'CVE-2001-1501','OSVDB-526',''),(20689,'SWSoft ASPSeek 1.0 - \'s.cgi\' Remote Buffer Overflow','Remote','CGI','2001-03-19',1,'CVE-2001-0476','OSVDB-10382',''),(14414,'Unreal Tournament 3 2.1 - \'STEAMBLOB\' Remote Denial of Service','DoS','Windows','2010-07-20',1,'','OSVDB-66445',''),(14413,'Microsoft Internet Explorer 7 - Microsoft Clip Organizer Multiple Insecure ActiveX Control Denial of Service Vulnerabilities','DoS','Windows','2010-07-20',0,'','',''),(20688,'Qualcomm Eudora 5.0.2 - \'Use Microsoft Viewer\' Code Execution','Remote','Windows','2001-03-18',1,'CVE-2001-0365','OSVDB-14801',''),(14412,'Hero DVD - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-19',1,'','',''),(20687,'OReilly Software WebSite Professional 2.5.4 - Path Disclosure','Remote','Windows','2001-03-16',1,'CVE-2001-0626','OSVDB-1775',''),(14410,'rapidCMS 2.0 - Authentication Bypass','WebApps','PHP','2010-07-18',1,'','',''),(6378,'Vastal I-Tech Jobs Zone - \'news_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4463','OSVDB-47982',''),(20686,'Free Online Dictionary of Computing 1.0 - Remote File Viewing','Remote','CGI','2001-03-09',1,'CVE-2001-0461','OSVDB-5591',''),(20685,'IBM Net.Commerce 3.1/3.2 Websphere - Weak Password','Remote','Multiple','2001-03-07',1,'','OSVDB-85837',''),(20684,'Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow','Local','Solaris','2001-03-27',1,'CVE-2001-0401','OSVDB-8682',''),(20683,'IkonBoard 2.1.7b - Remote File Disclosure','Remote','CGI','2001-03-11',1,'CVE-2001-0360','OSVDB-7707',''),(20682,'Michael Lamont Savant Web Server 3.0 - Denial of Service','DoS','Windows','2001-03-09',1,'','OSVDB-55324',''),(20681,'Baltimore Technologies WEBsweeper 4.0 - Denial of Service','DoS','Windows','2001-01-22',1,'CVE-2001-0460','OSVDB-13882',''),(20680,'Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite','Remote','Windows','2001-03-09',1,'CVE-2001-0150','OSVDB-7816',''),(14409,'AIX5l with FTP-Server - Hash Disclosure','Remote','AIX','2010-07-18',1,'CVE-2010-3187','OSVDB-66576',''),(20679,'Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)','Local','Unix','2001-03-08',1,'CVE-2001-0459','OSVDB-13881',''),(6376,'Vastal I-Tech DVD Zone - \'cat_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4465','OSVDB-48826',''),(14408,'Really Simple IM 1.3beta - Denial of Service (PoC)','DoS','Windows','2010-07-18',1,'','OSVDB-66447',''),(6375,'Vastal I-Tech Share Zone - \'id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4468','OSVDB-48824',''),(14407,'rpc.pcnfsd - Remote Format String','Remote','AIX','2010-07-18',1,'CVE-2010-1039','',''),(20678,'Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)','Local','Unix','2001-03-08',1,'CVE-2001-0459','OSVDB-13881',''),(14266,'IrcDelphi Daemon Server - Denial of Service','DoS','Windows','2010-07-08',1,'','',''),(6374,'Vastal I-Tech Toner Cart - \'id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4467','OSVDB-48825',''),(20677,'IOServer 1.0.18.0 - Directory Traversal','WebApps','Windows','2012-08-20',0,'CVE-2012-4680','OSVDB-84825',''),(14406,'Ghostscript - \'.PostScript\' File Stack Overflow','Local','BSD','2010-07-18',1,'CVE-2010-1869','',''),(14265,'Joomla! Component PaymentsPlus 2.1.5 - Blind SQL Injection','WebApps','PHP','2010-07-07',0,'CVE-2010-4992','OSVDB-76980',''),(6373,'Vastal I-Tech Visa Zone - \'news_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4462','OSVDB-48827',''),(14264,'Harris Stratex StarMAX 2100 WIMAX Subscriber Station - Running Configuration Cross-Site Request Forgery','WebApps','Hardware','2010-07-07',0,'','',''),(14405,'PHP-Fusion - Remote Command Execution','WebApps','PHP','2010-07-18',0,'','OSVDB-68761',''),(20675,'uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-20',0,'CVE-2006-0469','OSVDB-85590,OSVDB-85589,OSVDB-22807',''),(6372,'Google Chrome 0.2.149.27 - A HREF Denial of Service','DoS','Windows','2008-09-05',1,'CVE-2008-6998','OSVDB-48264',''),(14404,'Kayako eSupport 3.70.02 - \'functions.php\' SQL Injection','WebApps','PHP','2010-07-18',0,'CVE-2010-2912,CVE-2010-2911','OSVDB-66744',''),(20673,'YourArcadeScript 2.4 - \'index.php?id\' SQL Injection','WebApps','PHP','2012-08-20',0,'','OSVDB-84836',''),(14263,'Joomla! Component ArtForms 2.1b7.2 rc2 - Multiple Vulnerabilities','WebApps','PHP','2010-07-07',1,'CVE-2010-2848,CVE-2010-2847,CVE-2010-2846','OSVDB-66611,OSVDB-66610,OSVDB-66609',''),(6371,'Vastal I-Tech Agent Zone - \'ann_id\' SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-3951','OSVDB-48004',''),(20672,'Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-20',0,'','OSVDB-84833',''),(6370,'WebCMS Portal Edition - \'id\' Blind SQL Injection','WebApps','PHP','2008-09-05',1,'CVE-2008-4186,CVE-2008-4185','OSVDB-48011',''),(14403,'Microsoft Windows - Automatic .LNK Shortcut File Code Execution','Local','Windows','2010-07-18',1,'CVE-2015-0096,CVE-2010-2568','OSVDB-66387',''),(20671,'PG Portal Pro - Cross-Site Request Forgery','WebApps','PHP','2012-08-20',1,'','OSVDB-84828',''),(6369,'Devalcms 1.4a - Cross-Site Scripting / Remote Code Execution','WebApps','PHP','2008-09-05',1,'CVE-2008-6983,CVE-2008-6982','OSVDB-47972,OSVDB-47971',''),(14262,'Simple Document Management System - SQL Injection','WebApps','PHP','2010-07-07',1,'CVE-2010-4986','OSVDB-76979',''),(20669,'GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution','WebApps','PHP','2012-08-20',0,'','OSVDB-84846,OSVDB-84845,OSVDB-84844,OSVDB-84843,OSVDB-84842,OSVDB-84840',''),(6368,'AWStats Totals 1.14 - \'AWStatstotals.php\' Remote Code Execution','WebApps','PHP','2008-09-05',1,'CVE-2008-3922','OSVDB-47807',''),(14402,'EasyFTP Server 1.7.0.11 - \'CWD\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2010-07-18',1,'','',''),(20668,'hupa webmail 0.0.2 - Persistent Cross-Site Scripting','WebApps','Java','2012-08-20',0,'','OSVDB-84834',''),(6367,'Google Chrome 0.2.149.27 - \'SaveAs\' Remote Buffer Overflow','Remote','Windows','2008-09-05',1,'CVE-2008-6994','OSVDB-48259',''),(14260,'Sijio Community Software - SQL Injection / Persistent Cross-Site Scripting','WebApps','PHP','2010-07-07',1,'CVE-2010-2698,CVE-2010-2697,CVE-2010-2696','OSVDB-66155,OSVDB-66154',''),(14401,'ClickAndRank Script - Authentication Bypass','WebApps','ASP','2010-07-18',1,'','',''),(20667,'Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure','WebApps','Hardware','2012-08-20',0,'','OSVDB-85508',''),(6366,'MikroTik RouterOS 3.13 - SNMP write (Set request)','Remote','Hardware','2008-09-05',1,'CVE-2008-6976','OSVDB-57213',''),(14259,'Green Shop - SQL Injection','WebApps','PHP','2010-07-07',1,'','',''),(6365,'Google Chrome 0.2.149.27 - \'1583\' Remote Silent Crash (PoC)','DoS','Windows','2008-09-04',1,'','',''),(20666,'Clipbucket 2.5 - Cross-Site Request Forgery','WebApps','PHP','2012-08-20',1,'','OSVDB-85505',''),(14400,'EasyFTP Server 1.7.0.11 - \'LIST\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2010-07-17',1,'','',''),(14258,'GSM SIM Utility 5.15 - Direct RET Overflow','Local','Windows','2010-07-07',1,'','OSVDB-81161',''),(6364,'ACG-ScriptShop - \'cid\' SQL Injection','WebApps','PHP','2008-09-04',1,'CVE-2008-4144','OSVDB-48025',''),(20665,'T-dah Webmail - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2012-08-20',1,'','OSVDB-85504,OSVDB-85469',''),(6363,'qwicsite pro - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-09-04',1,'','',''),(14399,'EasyFTP Server 1.7.0.11 - \'MKD\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2010-07-17',1,'','',''),(20664,'Microsoft IIS 5.0 - WebDAV Denial of Service','DoS','Windows','2001-03-08',1,'CVE-2001-0151','OSVDB-1770',''),(14257,'Hero DVD Remote 1.0 - Remote Buffer Overflow','Remote','Windows','2010-07-07',1,'','',''),(6362,'ACG-PTP 1.0.6 - \'adid\' SQL Injection','WebApps','PHP','2008-09-04',1,'CVE-2008-3944','OSVDB-48006',''),(20663,'WhitSoft SlimServe ftpd 1.0/2.0 - Directory Traversal','Remote','Windows','2001-02-28',1,'CVE-2001-0454','OSVDB-7726',''),(14256,'HP OpenView Network Node Manager (OV NNM) 7.53 - \'ovwebsnmpsrv.exe\' Local Buffer Overflow (SEH)','Local','Windows','2010-07-07',1,'CVE-2010-1964','OSVDB-65552',''),(6361,'Living Local Website - \'listtest.php\' SQL Injection','WebApps','PHP','2008-09-03',1,'CVE-2008-3943','OSVDB-47907',''),(20662,'WhitSoft SlimServe HTTPd 1.1 - \'GET\' Denial of Service','DoS','Windows','2001-02-28',1,'CVE-2001-0171','OSVDB-13126',''),(14397,'MoreAmp - Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2010-07-17',1,'CVE-2010-2439','OSVDB-65789',''),(14255,'sandbox 2.0.3 - Multiple Vulnerabilities','WebApps','PHP','2010-07-06',1,'','OSVDB-66131',''),(6360,'TransLucid 1.75 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-03',1,'','OSVDB-49430',''),(20661,'jarle aase war ftpd 1.67 b04 - Directory Traversal','Remote','Windows','2001-03-06',1,'CVE-2001-0295','OSVDB-874',''),(20660,'KICQ 1.0 - Arbitrary Command Execution','Remote','Unix','2001-02-14',1,'CVE-2001-0274','OSVDB-6029',''),(6357,'aspwebalbum 3.2 - Arbitrary File Upload / SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-09-03',1,'CVE-2008-6978,CVE-2008-6977,CVE-2004-1553','OSVDB-47915,OSVDB-47914,OSVDB-47913,OSVDB-10335',''),(14395,'Joomla! Component StaticXT - SQL Injection','WebApps','PHP','2010-07-17',1,'CVE-2010-2919','OSVDB-66820',''),(14254,'Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow','Remote','OSX','2010-07-06',1,'CVE-2010-2309','OSVDB-65043',''),(6356,'Moodle 1.8.4 - Remote Code Execution','WebApps','PHP','2008-09-03',1,'','OSVDB-47977',''),(14017,'Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (2)','WebApps','PHP','2010-06-24',0,'CVE-2010-2682','OSVDB-66281',''),(13945,'iBoutique - \'page\' SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-20',1,'CVE-2010-5020,CVE-2010-0804','OSVDB-76887,OSVDB-62681',''),(14394,'Joomla! Component com_spa - SQL Injection (2)','WebApps','PHP','2010-07-17',1,'','',''),(20659,'Netwin SurgeFTP 1.0b - Denial of Service','DoS','Multiple','2001-03-01',1,'CVE-2001-0697','OSVDB-1769',''),(14016,'AdaptCMS 2.0.0 Beta - \'init.php\' Remote File Inclusion','WebApps','PHP','2010-06-24',1,'CVE-2010-2618','OSVDB-65963',''),(13866,'Joke Website Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-14',1,'','OSVDB-65547,OSVDB-65546',''),(14251,'PsNews 1.3 - SQL Injection','WebApps','PHP','2010-07-06',0,'CVE-2010-2716','OSVDB-66312,OSVDB-66311',''),(6355,'Google Chrome 0.2.149.27 - Automatic File Download','Remote','Windows','2008-09-03',1,'CVE-2008-6996','OSVDB-48261',''),(20658,'Joe Text Editor 2.8 - \'.joerc\' Arbitrary Command Execution','Local','Unix','2001-02-28',1,'CVE-2001-0289','OSVDB-6022',''),(14250,'Joomla! Component NeoRecruit 1.6.4 - \'Itemid\' Blind SQL Injection','WebApps','PHP','2010-07-06',0,'CVE-2010-4995','OSVDB-76998',''),(6354,'Spice Classifieds - \'cat_path\' SQL Injection','WebApps','PHP','2008-09-03',1,'CVE-2008-4039','OSVDB-47887',''),(20657,'Robin Twombly A1 HTTP Server 1.0 - Directory Traversal','Remote','Windows','2001-02-27',1,'CVE-2001-0286','OSVDB-6761',''),(6353,'Google Chrome 0.2.149.27 - Denial of Service','DoS','Windows','2008-09-03',1,'CVE-2008-6995','OSVDB-47908',''),(13865,'Daily Inspirational Quotes Script - SQL Injection','WebApps','PHP','2010-06-14',1,'','',''),(14015,'2DayBiz Photo Sharing Script - SQL Injection (1)','WebApps','PHP','2010-06-24',1,'','OSVDB-65710',''),(13944,'SimpleAssets - Authentication Bypass / Cross-Site Scripting','WebApps','PHP','2010-06-20',1,'','',''),(13864,'Membership Site Script - SQL Injection','WebApps','PHP','2010-06-14',1,'','OSVDB-65604,OSVDB-65603',''),(14013,'UFO: Alien Invasion 2.2.1 - Arbitrary Code Execution','Remote','Windows','2010-06-24',1,'','OSVDB-65689',''),(14249,'Joomla! Component AutarTimonial 1.0.8 - SQL Injection','WebApps','PHP','2010-07-06',1,'CVE-2010-5003','OSVDB-66036',''),(20656,'Robin Twombly A1 HTTP Server 1.0 - Denial of Service','DoS','Windows','2001-02-27',1,'','',''),(13863,'Lyrics Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-14',1,'','',''),(14393,'Calendarix - \'cal_cat.php\' SQL Injection','WebApps','PHP','2010-07-17',1,'','OSVDB-66439',''),(6352,'CS-Cart 1.3.5 - Authentication Bypass','WebApps','PHP','2008-09-02',1,'CVE-2008-6394','OSVDB-47930','OTHER-GTSA-00120'),(14012,'Weborf HTTP Server - Denial of Service','DoS','Multiple','2010-06-24',1,'CVE-2010-2435','OSVDB-65679',''),(14248,'minerCPP 0.4b - Remote Buffer Overflow / Format String','Remote','Windows','2010-07-06',0,'','',''),(13862,'Pre Classified Listing - SQL Injection','WebApps','PHP','2010-06-13',0,'','',''),(6351,'AJ HYIP ACME - \'readarticle.php\' SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-4044','OSVDB-48170',''),(20655,'Orange Software Orange Web Server 2.1 - Denial of Service','DoS','Windows','2001-02-27',1,'CVE-2001-0647','OSVDB-6665',''),(14011,'OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities','WebApps','PHP','2010-06-24',1,'','OSVDB-65745',''),(6350,'AJ HYIP ACME - \'comment.php\' SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-4043','OSVDB-48218,OSVDB-48217',''),(14247,'Auction_Software Script - Admin Authentication Bypass','WebApps','PHP','2010-07-06',1,'','',''),(13861,'Real-time ASP Calendar - SQL Injection','WebApps','ASP','2010-06-13',1,'','',''),(14010,'Novell iManager - Multiple Vulnerabilities','DoS','Novell','2010-06-24',1,'CVE-2010-1930,CVE-2010-1929','OSVDB-65738,OSVDB-65737',''),(13942,'MoreAmp - \'.maf\' Local Stack Buffer Overflow (SEH)','Local','Windows','2010-06-20',1,'CVE-2010-2439','OSVDB-65789',''),(14392,'Kayako eSupport 3.70.02 - SQL Injection','WebApps','PHP','2010-07-17',1,'CVE-2010-2912,CVE-2010-2911','OSVDB-66744',''),(6349,'Reciprocal Links Manager 1.1 - \'site\' SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-4086','OSVDB-47863',''),(13940,'Orbital Viewer 1.04 - \'.ov\' Local Universal Stack Overflow (SEH)','Local','Windows','2010-06-19',1,'CVE-2010-0688','OSVDB-62580',''),(14391,'Subrion Auto Classifieds - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-17',0,'','OSVDB-66444',''),(14245,'PreProject Multi-Vendor Shopping Malls - SQL Injection / Authentication Bypass','WebApps','PHP','2010-07-06',1,'','',''),(14009,'2DayBiz Freelance Script - SQL Injection','WebApps','PHP','2010-06-23',1,'','OSVDB-65713',''),(13860,'Digital Interchange Calendar - SQL Injection','WebApps','ASP','2010-06-13',1,'CVE-2010-5023','OSVDB-76885',''),(20654,'APC WEB/SNMP Management Card (9606) Firmware 3.0 - Telnet Administration Denial of Service','DoS','Hardware','2001-02-26',1,'CVE-2001-0564','OSVDB-1768',''),(13939,'Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)','DoS','Windows','2010-06-19',1,'','',''),(6348,'Coupon Script 4.0 - \'id\' SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-4090','OSVDB-47888',''),(14390,'Freelancer Marketplace Script - Arbitrary File Upload','WebApps','PHP','2010-07-17',0,'','',''),(14244,'Lyrics 3.0 - Engine SQL Injection','WebApps','PHP','2010-07-06',1,'CVE-2010-2721','OSVDB-66033',''),(14008,'2DayBiz Matrimonial Script - SQL Injection','WebApps','PHP','2010-06-23',1,'CVE-2010-2512','OSVDB-65712',''),(20653,'SunFTP 1.0 Build 9 - Unauthorized File Access','Remote','Windows','2001-03-02',1,'CVE-2001-0283','OSVDB-7704',''),(13859,'Digital Interchange Document Library - SQL Injection','WebApps','ASP','2010-06-13',1,'CVE-2010-5021','OSVDB-65618',''),(13938,'WebsiteBaker 2.8.1 - Cross-Site Request Forgery','WebApps','PHP','2010-06-19',0,'','',''),(6347,'myPHPNuke < 1.8.8_8rc2 - \'artid\' SQL Injection','WebApps','PHP','2008-09-02',1,'CVE-2008-4092','OSVDB-48165',''),(14389,'Freelancers Marketplace Script - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-17',0,'','OSVDB-66471',''),(14007,'Custom Business Card script - SQL Injection','WebApps','PHP','2010-06-23',1,'','',''),(13858,'Eyeland Studio Inc. - \'game.php\' SQL Injection','WebApps','PHP','2010-06-13',1,'','',''),(20652,'Cisco IOS 11.x/12.0 - ILMI SNMP Community String','Remote','Hardware','2001-02-27',1,'CVE-2001-0711','OSVDB-8820',''),(14243,'BS Events Directory - \'articlesdetails.php\' SQL Injection','WebApps','PHP','2010-07-06',1,'','OSVDB-66020',''),(13937,'SnowCade 3.0 - SQL Injection','WebApps','PHP','2010-06-19',1,'','',''),(14388,'Netscape Browser 9.0.0.6 - Clickjacking','Remote','Multiple','2010-07-17',1,'','',''),(6346,'e107 Plugin BLOG Engine 2.2 - \'uid\' SQL Injection','WebApps','PHP','2008-09-01',1,'CVE-2008-6438','',''),(14005,'2DayBiz MLM Script - SQL Injection','WebApps','PHP','2010-06-23',1,'CVE-2010-2511','OSVDB-65729',''),(13936,'Elite Gaming Ladders 3.5 - \'ladder[id]\' SQL Injection','WebApps','PHP','2010-06-19',1,'CVE-2010-5014','OSVDB-76890',''),(13857,'Yamamah Photo Gallery 1.00 - \'calbums\' SQL Injection','WebApps','PHP','2010-06-13',1,'CVE-2010-1300','',''),(20651,'datawizards ftpxq 2.0.93 - Directory Traversal','Local','Windows','2001-02-28',1,'CVE-2001-0293','OSVDB-7705',''),(14242,'BS Classifieds Ads - \'articlesdetails.php\' SQL Injection','WebApps','PHP','2010-07-06',1,'','',''),(6345,'VMware - COM API ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2008-09-01',1,'CVE-2008-3892','OSVDB-48435',''),(14004,'Interscan Web Security 5.0 - Arbitrary File Upload / Privilege Escalation','WebApps','Multiple','2010-06-23',1,'','OSVDB-65973',''),(20650,'Sapio WebReflex 1.55 - GET Denial of Service','DoS','Windows','2001-02-27',1,'CVE-2001-0298','OSVDB-13860',''),(14387,'Apple Safari 4.0.2 - Clickjacking','Remote','Multiple','2010-07-17',0,'','',''),(6344,'WeBid 0.5.4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-09-01',1,'','',''),(14003,'FreeBSD - \'mountnfs()\' Denial of Service','DoS','FreeBSD','2010-06-23',1,'CVE-2010-2020','',''),(13935,'Joomla! Component RSComments 1.0.0 - Persistent Cross-Site Scripting','WebApps','PHP','2010-06-19',1,'CVE-2010-2464','OSVDB-65726',''),(13856,'Yamamah Photo Gallery 1.00 - \'download.php\' Local File Disclosure','WebApps','PHP','2010-06-13',1,'CVE-2010-2334','OSVDB-65479',''),(20649,'Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)','Remote','Solaris','2001-03-15',1,'CVE-2001-0236','OSVDB-546',''),(14241,'BS Business Directory - \'articlesdetails.php\' SQL Injection','WebApps','PHP','2010-07-06',1,'CVE-2010-4969','OSVDB-76972',''),(14002,'FreeBSD 8.0/7.3/7.2 - \'nfs_mount()\' Local Privilege Escalation','Local','FreeBSD','2010-06-23',1,'CVE-2010-2020','',''),(13934,'MoreAmp - \'.maf\' Buffer Overflow (PoC)','DoS','Windows','2010-06-19',1,'CVE-2010-2439','OSVDB-65789',''),(13855,'Eyeland Studio Inc. - SQL Injection','WebApps','PHP','2010-06-13',1,'','',''),(6343,'CMSbright - \'id_rub_page\' SQL Injection','WebApps','PHP','2008-09-01',1,'CVE-2008-6991','OSVDB-47910',''),(14240,'BS Auto Classifieds - \'info.php\' SQL Injection','WebApps','PHP','2010-07-06',1,'','OSVDB-66030',''),(13933,'UK One Media CMS - \'id\' Error-Based SQL Injection','WebApps','PHP','2010-06-19',1,'','',''),(14386,'Opera Browser 10.60 - Clickjacking','Remote','Multiple','2010-07-17',0,'','',''),(14001,'Interscan Web Security Virtual Appliance 5.0 - Arbitrary File Download','WebApps','Multiple','2010-06-23',1,'','OSVDB-65774',''),(20648,'Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow','Remote','Solaris','2001-03-15',1,'CVE-2001-0236','OSVDB-546',''),(13854,'UTStats - Cross-Site Scripting / SQL Injection / Full Path Disclosure','WebApps','PHP','2010-06-13',1,'CVE-2010-5009,CVE-2010-5007','OSVDB-76896,OSVDB-76894',''),(20647,'Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow','Remote','Windows','2001-02-23',1,'CVE-2001-0280','OSVDB-6027',''),(13853,'UnrealIRCd 3.2.8.1 - Remote Downloader/Execute','Remote','Linux','2010-06-13',1,'CVE-2010-2075','OSVDB-65445',''),(13932,'(Gabriel\'s FTP Server) Open & Compact FTP Server 1.2 - Full System Access','Remote','Windows','2010-06-18',1,'CVE-2010-2620','OSVDB-65687',''),(14000,'PishBini Footbal - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-06-23',0,'','',''),(6342,'EasyClassifields 3.0 - \'go\' SQL Injection','WebApps','PHP','2008-09-01',1,'CVE-2008-4084','OSVDB-47859',''),(14385,'Avant Browser 11.7 build 45 - Clickjacking','Remote','Windows','2010-07-17',1,'','',''),(14239,'Auto Dealer - SQL Injection','WebApps','PHP','2010-07-06',0,'CVE-2010-4974','OSVDB-66013',''),(20646,'LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow','Remote','Unix','2000-12-26',1,'CVE-2001-0440','OSVDB-5601',''),(13999,'Software Index - Arbitrary File Upload','WebApps','PHP','2010-06-23',0,'','',''),(14383,'Group Office - \'comment_id\' SQL Injection','WebApps','PHP','2010-07-16',1,'','OSVDB-66578',''),(20645,'Elm 2.5.3 - Alternative-Folder Buffer Overflow','Local','Linux','2001-02-13',1,'','OSVDB-85836',''),(13931,'KubeLance 1.7.6 - \'profile.php\' SQL Injection','WebApps','PHP','2010-06-18',1,'','',''),(13852,'PHPplanner PHP Planner 0.4 - Multiple Vulnerabilities','WebApps','PHP','2010-06-13',0,'','',''),(13998,'BlazeDVD 6.0 - \'.plf\' File Universal Buffer Overflow (SEH)','Local','Windows','2010-06-23',1,'','',''),(14238,'BS Auction - SQL Injection','WebApps','PHP','2010-07-06',1,'','OSVDB-66035',''),(14382,'ActiTime 2.0-MA - Cross-Site Request Forgery','WebApps','Windows','2010-07-16',1,'','OSVDB-66440',''),(20644,'Marconi ASX-1000 - Administration Denial of Service','DoS','Hardware','2001-02-19',1,'CVE-2001-0270','OSVDB-10864',''),(13930,'Shopping Cart Script with Affiliate Program - SQL Injection','WebApps','PHP','2010-06-18',1,'','',''),(13997,'Joomla! Component JE Ajax Event Calendar 1.0.5 - SQL Injection','WebApps','PHP','2010-06-23',0,'CVE-2010-4365,CVE-2010-2513','OSVDB-65828',''),(13850,'Litespeed Technologies - Web Server Remote Poison Null Byte','Remote','Multiple','2010-06-13',1,'CVE-2010-2333','OSVDB-65476',''),(14381,'Group Office - Remote Command Execution','WebApps','PHP','2010-07-16',1,'','OSVDB-66579',''),(14237,'IBM Bladecenter Management - Multiple Web Application Vulnerabilities','WebApps','PHP','2010-07-06',1,'CVE-2010-2656,CVE-2010-2655,CVE-2010-2654','OSVDB-66130,OSVDB-66128,OSVDB-66127,OSVDB-66126,OSVDB-66125,OSVDB-66124,OSVDB-66123,OSVDB-66122',''),(6341,'WeBid 0.5.4 - \'item.php\' SQL Injection','WebApps','PHP','2008-09-01',1,'CVE-2008-7119','OSVDB-57580',''),(20643,'ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-18',1,'','OSVDB-84827',''),(13849,'Yamamah 1.0 - SQL Injection','WebApps','PHP','2010-06-12',1,'CVE-2010-1300','',''),(14380,'Power/Personal FTP Server - RETR Denial of Service','DoS','Windows','2010-07-16',1,'','',''),(13929,'Banner Management Script - SQL Injection','WebApps','PHP','2010-06-18',1,'CVE-2010-4981','OSVDB-65642',''),(13996,'PreProject Multi-Vendor Shopping Malls - \'products.php?sid\' SQL Injection','WebApps','PHP','2010-06-23',1,'','',''),(14236,'Sun Java Web Server 7.0 u7 - Admin Interface Denial of Service','DoS','Windows','2010-07-06',1,'','',''),(20642,'Adcycle 0.77/0.78 - AdLibrary.pm Session Access','Remote','CGI','2001-02-19',1,'CVE-2001-0425','OSVDB-12210',''),(14379,'Novell Groupwise Internet Agent - Stack Overflow','DoS','Multiple','2010-07-16',1,'CVE-2010-2777','',''),(6339,'webid 0.5.4 - Multiple Vulnerabilities','WebApps','PHP','2008-08-31',1,'CVE-2008-7118,CVE-2008-7117,CVE-2008-7116','OSVDB-57662,OSVDB-57579,OSVDB-57578',''),(13848,'Infront - SQL Injection','WebApps','PHP','2010-06-12',0,'','',''),(14233,'Bs Auction Script - SQL Injection','WebApps','PHP','2010-07-05',0,'','OSVDB-66034',''),(14378,'Pre Podcast Portal - Authentication Bypass','WebApps','PHP','2010-07-16',1,'CVE-2010-4959','OSVDB-66511',''),(13995,'Boat Classifieds - \'printdetail.asp?Id\' SQL Injection','WebApps','ASP','2010-06-23',1,'CVE-2010-2687','',''),(13927,'MarketSaz - Arbitrary File Upload','WebApps','PHP','2010-06-18',0,'','',''),(20641,'Working Resources BadBlue 1.2.7 - Denial of Service','DoS','Windows','2001-02-20',1,'CVE-2001-0277','OSVDB-8604',''),(13847,'phpplanner - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-06-12',1,'','',''),(6338,'myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-08-31',1,'CVE-2008-4089,CVE-2008-4088','OSVDB-54077,OSVDB-48167',''),(14377,'Pre SoftClones Marketing Management System - Authentication Bypass','WebApps','PHP','2010-07-16',1,'','OSVDB-66446',''),(14232,'Joomla! Component JPodium 2.7.3 - SQL Injection','WebApps','PHP','2010-07-05',0,'','',''),(13993,'K-Search - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-22',1,'CVE-2010-2457,CVE-2005-3868','OSVDB-65806',''),(13926,'Joomla! Component com_listbingo 1.3 - Multiple Vulnerabilities','WebApps','PHP','2010-06-18',0,'','OSVDB-65720,OSVDB-65718',''),(20640,'Working Resources BadBlue 1.2.7 - Full Path Disclosure','Remote','Windows','2001-02-20',1,'CVE-2001-0276','OSVDB-1763',''),(13846,'BDSMIS TraX with Payroll - SQL Injection','WebApps','ASP','2010-06-12',1,'','',''),(14376,'Pre E-Smart Cart - Authentication Bypass','WebApps','PHP','2010-07-16',1,'','',''),(14230,'Bs Business_Directory Script - SQL Injection / Authentication Bypass','WebApps','PHP','2010-07-05',1,'','',''),(13992,'Pre PHP Classifieds - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(13925,'Joomla! Component Ozio Gallery 2 - Multiple Vulnerabilities','WebApps','PHP','2010-06-18',0,'','',''),(6337,'Postfix 2.6-20080814 - \'symlink\' Local Privilege Escalation','Local','Linux','2008-08-31',1,'CVE-2008-2936','',''),(14375,'Pre Dynamic Institution - Web Authentication Bypass','WebApps','PHP','2010-07-16',1,'','',''),(20639,'Bajie 0.78 - Arbitrary Shell Command Execution','Remote','Multiple','2001-02-15',1,'CVE-2001-0307','OSVDB-762',''),(13845,'Yamamah - \'news\' SQL Injection / Source Code Disclosure','WebApps','PHP','2010-06-12',0,'CVE-2010-2336,CVE-2010-2335,CVE-2010-2334,CVE-2010-1300','OSVDB-65648,OSVDB-65479,OSVDB-63344',''),(14229,'Bs Auto_Classifieds Script - \'articlesdetails.php\' SQL Injection','WebApps','PHP','2010-07-05',1,'','OSVDB-66029',''),(13923,'Joomla! Component Answers 2.3beta - Multiple Vulnerabilities','WebApps','PHP','2010-06-18',0,'','',''),(14374,'Pre Web Host System - Authentication Bypass','WebApps','PHP','2010-07-16',1,'','OSVDB-66512',''),(13991,'Softbiz PHP FAQ Script - Blind SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(14228,'Bs General_Classifieds Script - SQL Injection','WebApps','PHP','2010-07-05',1,'','OSVDB-66025,OSVDB-66023',''),(20638,'Bajie WebServer 0.78/0.90 - Remote Command Execution','Remote','Multiple','2001-02-15',1,'CVE-2001-0308','OSVDB-11638',''),(13922,'Joomla! Component com_joomdocs - Cross-Site Scripting','WebApps','PHP','2010-06-18',0,'','',''),(6336,'Words tag script 1.2 - \'word\' SQL Injection','WebApps','PHP','2008-08-31',1,'CVE-2008-3945','OSVDB-47912',''),(20637,'itafrica webactive 1.0 - Directory Traversal','Remote','Windows','2001-02-16',1,'CVE-2001-0306','OSVDB-7706',''),(14227,'Bs Events_Locator Script - SQL Injection','WebApps','PHP','2010-07-05',1,'','',''),(13990,'Boat Classifieds - SQL Injection','WebApps','ASP','2010-06-22',1,'CVE-2010-2688,CVE-2010-2687','OSVDB-65686,OSVDB-65685',''),(13921,'PowerZip 7.21 (Build 4010) - Stack Buffer Overflow','DoS','Windows','2010-06-18',1,'CVE-2010-3885,CVE-2010-3227','OSVDB-68585,OSVDB-66004',''),(14373,'Mini-stream RM-MP3 Converter 3.1.2.1 - \'.pls\' Local Stack Buffer Overflow Universal','Local','Windows_x86','2010-07-16',1,'CVE-2010-5081','OSVDB-78078',''),(13844,'Collabtive 0.6.3 - Multiple Vulnerabilities','WebApps','PHP','2010-06-12',0,'','OSVDB-65484',''),(13843,'BrightSuite Groupware - SQL Injection','WebApps','ASP','2010-06-12',1,'CVE-2010-5008','OSVDB-76895',''),(20636,'thinking arts es.one 1.0 - Directory Traversal','Remote','Linux','2001-02-16',1,'CVE-2001-0305','OSVDB-528',''),(13920,'H264WebCam - Boundary Condition Error','DoS','Windows','2010-06-18',1,'CVE-2010-2349','OSVDB-65660',''),(13988,'PHP Event Calendar 1.5 - Multiple Vulnerabilities','WebApps','PHP','2010-06-22',0,'','',''),(14372,'Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow (PoC)','DoS','Windows','2010-07-16',1,'','',''),(14226,'Bs Home_Classifieds Script - SQL Injection','WebApps','PHP','2010-07-05',1,'','OSVDB-66018,OSVDB-66017',''),(13842,'VU Web Visitor Analyst - Authentication Bypass','WebApps','ASP','2010-06-12',1,'CVE-2010-2338','OSVDB-65483',''),(20635,'caucho Technology resin 1.2 - Directory Traversal','Remote','Multiple','2001-02-16',1,'CVE-2001-0304','OSVDB-544',''),(13919,'Corel VideoStudio Pro X3 - \'.mp4\' Buffer Overflow','DoS','Windows','2010-06-18',1,'','',''),(6335,'Web Directory Script 1.5.3 - \'site\' SQL Injection','WebApps','PHP','2008-08-31',1,'CVE-2008-4091','OSVDB-47864',''),(13987,'PreProject Multi-Vendor Shopping Malls - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(14225,'Bs Realtor_Web Script - SQL Injection','WebApps','PHP','2010-07-05',1,'','OSVDB-66008',''),(14371,'BS Scripts Directory - \'articlesdetails.php\' SQL Injection','WebApps','PHP','2010-07-16',1,'CVE-2010-2906','OSVDB-66740',''),(20634,'John Roy Pi3Web 1.0.1 - Buffer Overflow','DoS','Windows','2001-02-15',1,'CVE-2001-0302','OSVDB-514',''),(13841,'VU Mass Mailer - Authentication Bypass','WebApps','ASP','2010-06-12',1,'','',''),(14370,'BS Scripts Directory - \'info.php\' SQL Injection','WebApps','PHP','2010-07-15',1,'CVE-2010-2905','OSVDB-66739',''),(14224,'Bs Recipes_Website Script - SQL Injection / Authentication Bypass','WebApps','PHP','2010-07-05',1,'CVE-2010-2670','OSVDB-66258',''),(20633,'Brightstation Muscat 1.0 - Full Path Disclosure','Remote','CGI','2001-02-12',1,'CVE-2001-0224','OSVDB-505',''),(13986,'Softbiz Resource Repository Script - Blind SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(13918,'Spring Framework - Arbitrary code Execution','WebApps','Multiple','2010-06-18',1,'CVE-2010-1622','OSVDB-65661',''),(6334,'Friendly Technologies - Read/Write Registry/Read Files','Remote','Windows','2008-08-30',1,'CVE-2008-4050','OSVDB-48142,OSVDB-48106',''),(14369,'ORACLE Business Process Management (Process Administrator) 5.7-6.0-10.3 - Cross-Site Scripting','WebApps','JSP','2010-07-15',1,'','',''),(13840,'VU Case Manager - Authentication Bypass','WebApps','ASP','2010-06-12',1,'','',''),(14223,'Bs Scripts_Directory - SQL Injection / Authentication Bypass','WebApps','PHP','2010-07-05',1,'','OSVDB-66010,OSVDB-66009',''),(13916,'PHP-Nuke Module print 6.0 - \'print&sid\' SQL Injection','WebApps','PHP','2010-06-17',0,'','',''),(20632,'PALS Library System WebPALS 1.0 - \'pals-cgi\' Arbitrary Command Execution','Remote','CGI','2001-02-02',1,'CVE-2001-0216','OSVDB-15394',''),(13983,'Greeting card 1.1 - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(6333,'Acoustica Beatcraft 1.02 Build 19 - \'.bcproj\' Local Buffer Overflow','Local','Windows','2008-08-30',1,'CVE-2008-4087','OSVDB-47862',''),(14368,'Joomla! Component redSHOP 1.0.23.1 - Blind SQL Injection','WebApps','PHP','2010-07-15',1,'','OSVDB-66392',''),(20631,'PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read','Remote','CGI','2001-02-02',1,'CVE-2001-0217','OSVDB-507',''),(13838,'CP3 Studio PC Version - Denial of Service','DoS','Windows','2010-06-12',1,'','',''),(13982,'Alpin CMS - \'e4700.asp?id\' SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(14222,'UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)','Remote','Windows','2010-07-05',1,'','OSVDB-65689',''),(13912,'Havij 1.10 - Persistent Cross-Site Scripting','WebApps','PHP','2010-06-17',0,'','',''),(6332,'Brim 2.0.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-08-30',1,'CVE-2008-4083,CVE-2008-4082','OSVDB-47861,OSVDB-47860',''),(14367,'Novell Groupwise Webaccess - Stack Overflow','DoS','Multiple','2010-07-15',1,'CVE-2010-2782','OSVDB-66618',''),(13981,'Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion','WebApps','PHP','2010-06-22',1,'CVE-2010-2507','OSVDB-65674',''),(14217,'WikiWebHelp 0.28 - SQL Injection','WebApps','PHP','2010-07-05',1,'CVE-2010-4970','OSVDB-76973',''),(13911,'Live CMS - SQL Injection','WebApps','PHP','2010-06-17',1,'','',''),(20630,'Martin Hamilton ROADS 2.3 - File Disclosure','Remote','CGI','2001-02-12',1,'CVE-2001-0215','OSVDB-521',''),(13837,'Media Player Classic 1.3.1774.0 - mpcpl Local Denial of Service (PoC)','DoS','Windows','2010-06-12',1,'','',''),(14366,'Whizzy CMS 10.01 - Local File Inclusion','WebApps','PHP','2010-07-15',1,'','',''),(20629,'Way-Board 2.0 - File Disclosure','Remote','CGI','2001-02-12',1,'CVE-2001-0214','OSVDB-506',''),(13909,'Batch Audio Converter Lite Edition 1.0.0.0 - Local Stack Buffer Overflow (SEH)','Local','Windows','2010-06-17',1,'CVE-2010-2348','OSVDB-65639',''),(14215,'SasCam 2.7 - ActiveX Head Buffer Overflow','Local','Windows','2010-07-05',1,'','',''),(13980,'Cornerstone CMS - SQL Injection','WebApps','PHP','2010-06-22',1,'CVE-2010-5287','OSVDB-89807',''),(6330,'Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)','DoS','Windows','2008-08-29',1,'CVE-2008-1083','OSVDB-44214',''),(14365,'Campsite CMS - Remote Persistent Cross-Site Scripting','WebApps','PHP','2010-07-15',1,'','',''),(14214,'bbPress 1.0.2 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2010-07-05',1,'','',''),(13836,'SolarWinds TFTP Server 10.4.0.13 - Denial of Service','DoS','Windows','2010-06-12',1,'CVE-2010-2310','OSVDB-65540',''),(13907,'Winamp 5.572 - Local Buffer Overflow (EIP + SEH) (DEP Bypass)','Local','Windows','2010-06-17',1,'','',''),(20628,'his software auktion 1.62 - Directory Traversal','Remote','Windows','2001-02-12',1,'CVE-2001-0212','OSVDB-527',''),(13979,'Joomla! Component com_ybggal 1.0 - \'catid\' SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(6329,'Acoustica MP3 CD Burner 4.51 Build 147 - \'.asx\' Local Buffer Overflow','Local','Windows','2008-08-29',1,'CVE-2007-3006','OSVDB-43455',''),(14364,'eXtreme Message Board 1.9.11 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-15',1,'','',''),(14213,'Joomla! Component com_sef - Local File Inclusion','WebApps','PHP','2010-07-05',1,'','',''),(13978,'Job Search Engine Script - SQL Injection','WebApps','PHP','2010-06-22',1,'CVE-2010-2609','OSVDB-65665',''),(20627,'IlohaMail Webmail - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-18',1,'','OSVDB-85507,OSVDB-85506',''),(13835,'DaLogin 2.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-06-11',0,'','',''),(13906,'Netware - SMB Remote Stack Overflow (PoC)','DoS','Novell','2010-06-17',1,'CVE-2010-2351','OSVDB-65625',''),(14363,'Ad Network Script - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-14',0,'','',''),(14211,'Joomla! Component NinjaMonials - Blind SQL Injection','WebApps','PHP','2010-07-04',0,'CVE-2010-4991','OSVDB-76984',''),(6328,'Sun Solaris 10 - snoop(1M) Utility Remote Command Execution','Remote','Solaris','2008-08-29',1,'CVE-2008-0964','OSVDB-47421',''),(13905,'BlazeDVD 5.1 (Windows 7) - \'.plf\' File Stack Buffer Overflow (ASLR + DEP Bypass)','Local','Windows','2010-06-17',1,'CVE-2006-6199','OSVDB-30770',''),(13977,'Social Community Script - SQL Injection','WebApps','PHP','2010-06-22',1,'','OSVDB-65675',''),(20626,'Linux Kernel 2.2.x - \'sysctl()\' Memory Reading','Local','Linux','2001-02-09',1,'CVE-2001-0316','OSVDB-6017',''),(14362,'CMSQLite - SQL Injection','WebApps','PHP','2010-07-14',0,'','',''),(14210,'Joomla! Component Address Book - Blind SQL Injection','WebApps','PHP','2010-07-04',0,'CVE-2010-4990','OSVDB-76983',''),(14209,'Joomla! Component Front-End Article Manager System - Arbitrary File Upload','WebApps','PHP','2010-07-04',0,'','',''),(14361,'Microsoft Excel - 0x5D record Stack Overflow (MS10-038)','Local','Windows','2010-07-14',1,'CVE-2010-0822','','OTHER-MS10-038'),(13976,'Top Sites Script - SQL Injection','WebApps','PHP','2010-06-22',1,'','OSVDB-65664',''),(13904,'Planet 1.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-06-17',0,'','',''),(6327,'Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2008-08-29',1,'CVE-2008-7103','OSVDB-47909',''),(14208,'Sandbox 2.0.2 - Local File Inclusion','WebApps','PHP','2010-07-04',1,'','OSVDB-65985',''),(13975,'Webring Script - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(14360,'Struts2/XWork < 2.2.0 - Remote Command Execution','Remote','Multiple','2010-07-14',0,'CVE-2010-1870','OSVDB-66280',''),(13903,'File Sharing Wizard 1.5.0 - Remote Overflow (SEH)','Remote','Windows','2010-06-17',1,'CVE-2010-2331','OSVDB-65571',''),(14207,'Joomla! Component Phoca Gallery 2.7.3 - SQL Injection','WebApps','PHP','2010-07-04',0,'','',''),(6326,'LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)','DoS','Windows','2008-08-29',1,'CVE-2008-7053','OSVDB-57371',''),(13973,'Hot or Not Picture Rating Script - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(14359,'ZenPhoto CMS 1.3 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-14',1,'','',''),(13902,'Ananda Image Gallery - SQL Injection','WebApps','ASP','2010-06-17',0,'','',''),(14206,'Esoftpro Online Contact Manager - Multiple Vulnerabilities','WebApps','PHP','2010-07-04',0,'CVE-2010-5001','OSVDB-76997',''),(13971,'Classifieds Script - \'rate\' SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(6325,'Invision Power Board (IP.Board) 2.3.5 - Multiple Vulnerabilities (2)','WebApps','PHP','2008-08-29',1,'','OSVDB-48354,OSVDB-48352,OSVDB-48351',''),(13834,'Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass','Remote','Windows','2010-06-11',1,'CVE-2010-2305','OSVDB-65539',''),(6167,'Article Friendly Pro/Standard - SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-3670,CVE-2008-3649','OSVDB-47229,OSVDB-47228',''),(13970,'Video Community portal - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-22',1,'CVE-2010-2459,CVE-2010-2458','OSVDB-65810,OSVDB-65669',''),(14357,'2DayBiz Businesscard Script - Authentication Bypass','WebApps','PHP','2010-07-14',0,'','OSVDB-66291',''),(14205,'Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities','WebApps','PHP','2010-07-04',1,'CVE-2010-4999','OSVDB-76985',''),(13901,'PenPals - Authentication Bypass','WebApps','PHP','2010-06-17',0,'','OSVDB-52214',''),(14356,'CustomCMS - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-13',0,'','',''),(6324,'Friendly Technologies - \'fwRemoteCfg.dll\' ActiveX Command Execution','Remote','Windows','2008-08-28',1,'CVE-2008-4049','OSVDB-48105',''),(13969,'Job Search Script - SQL Injection','WebApps','PHP','2010-06-22',1,'','',''),(13833,'Parallels System Automation (PSA) - Local File Inclusion','WebApps','PHP','2010-06-11',1,'','',''),(14204,'Esoftpro Online Guestbook Pro - Multiple Vulnerabilities','WebApps','PHP','2010-07-04',0,'CVE-2010-4996,CVE-2009-4935','OSVDB-66257',''),(6166,'HIOX Random Ad 1.3 - Arbitrary Add Admin','WebApps','PHP','2008-07-30',1,'','',''),(14355,'dotDefender 4.02 - Authentication Bypass','WebApps','Windows','2010-07-13',1,'','',''),(13900,'Easy Travel Portal - SQL Injection','WebApps','PHP','2010-06-17',1,'','OSVDB-65609',''),(13967,'Online Classified System Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-22',1,'','',''),(14203,'TCW PHP Album - Multiple Vulnerabilities','WebApps','PHP','2010-07-04',1,'CVE-2010-2715,CVE-2010-2714','OSVDB-66314,OSVDB-66313',''),(13832,'ardeacore 2.2 - Remote File Inclusion','WebApps','PHP','2010-06-11',0,'CVE-2010-4998','OSVDB-65602',''),(6323,'Friendly Technologies - \'fwRemoteCfg.dll\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-08-28',1,'CVE-2008-4048','OSVDB-48104',''),(14354,'AJ Article 3.0 - Cross-Site Scripting','WebApps','PHP','2010-07-13',0,'CVE-2010-2917','OSVDB-66279',''),(13966,'The Uploader 2.0.4 - Remote File Disclosure','WebApps','PHP','2010-06-22',1,'','',''),(13831,'Full Site for Restaurant - SQL Injection','WebApps','PHP','2010-06-11',1,'','',''),(6165,'ZeeReviews - SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-3669','OSVDB-47230',''),(13899,'Pithcms 0.9.5 - Local File Inclusion','WebApps','PHP','2010-06-17',0,'','',''),(14202,'iLister Listing Software - Local File Inclusion','WebApps','PHP','2010-07-04',0,'','',''),(14353,'Diferior CMS 8.03 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-13',1,'','OSVDB-66250',''),(6322,'Acoustica Mixcraft 4.2 Build 98 - \'mx4\' Local Buffer Overflow','Local','Windows','2008-08-28',1,'CVE-2008-3877','OSVDB-47846',''),(13965,'Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)','DoS','Windows','2010-06-22',1,'CVE-2010-2440','OSVDB-65678',''),(6164,'nzFotolog 0.4.1 - \'action_file\' Local File Inclusion','WebApps','PHP','2008-07-30',1,'CVE-2008-3405','OSVDB-47223',''),(14201,'PHPaaCMS - \'list.php?id\' SQL Injection','WebApps','PHP','2010-07-04',0,'CVE-2010-2720','OSVDB-65995',''),(13898,'DMSEasy 0.9.7 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-06-17',0,'','',''),(6321,'Yourownbux 3.1/3.2 Beta - SQL Injection','WebApps','PHP','2008-08-27',1,'CVE-2008-4093','OSVDB-48164',''),(13830,'DaLogin - Multiple Vulnerabilities','WebApps','PHP','2010-06-11',0,'CVE-2010-5012','OSVDB-65471',''),(13964,'Linker IMG 1.0 - Remote File Inclusion','WebApps','PHP','2010-06-21',0,'CVE-2010-2456','OSVDB-65880',''),(14352,'ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)','Local','Windows','2010-07-13',1,'','',''),(6163,'PHP Hosting Directory 2.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-30',1,'CVE-2008-3454','OSVDB-47251',''),(14200,'Registry OCX 1.5 - ActiveX Buffer Overflow','Remote','Windows','2010-07-04',1,'','',''),(13962,'Joomla! Component JomSocial 1.6.288 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-06-21',0,'','OSVDB-65786,OSVDB-65785,OSVDB-65784,OSVDB-65783,OSVDB-65782,OSVDB-65781,OSVDB-65780,OSVDB-65779',''),(6320,'PHPMyRealty 1.0.9 - Multiple SQL Injections','WebApps','PHP','2008-08-27',1,'CVE-2008-3861','OSVDB-47875,OSVDB-47840',''),(13829,'Site to Store Automobile - Motorcycle Boat SQL Injection','WebApps','PHP','2010-06-11',1,'','',''),(13897,'Real Estate - SQL Injection','WebApps','PHP','2010-06-16',1,'','',''),(14351,'I-net Enquiry Management Script - SQL Injection','WebApps','PHP','2010-07-13',1,'','OSVDB-66275',''),(6162,'HIOX Browser Statistics 2.0 - Remote File Inclusion','WebApps','PHP','2008-07-30',1,'CVE-2008-3402','OSVDB-47217,OSVDB-47216',''),(13961,'Alpin CMS 1.0 - SQL Injection','WebApps','PHP','2010-06-21',1,'','',''),(14199,'PHPaaCMS 0.3.1 - \'show.php?id\' SQL Injection','WebApps','PHP','2010-07-04',0,'CVE-2010-2719','OSVDB-65994',''),(6319,'Ultra Office - ActiveX Control Arbitrary File Corruption','DoS','Windows','2008-08-27',1,'CVE-2008-3879','OSVDB-47867',''),(13827,'Development Site Professional Liberal - Company Institutional SQL Injection','WebApps','PHP','2010-06-11',1,'','',''),(14350,'Joomla! Component com_qcontacts - SQL Injection','WebApps','PHP','2010-07-13',0,'','',''),(13895,'Rosoft Audio Converter 4.4.4 - Local Buffer Overflow','Local','Windows','2010-06-16',1,'CVE-2010-2329','OSVDB-65542',''),(6161,'HIOX Random Ad 1.3 - Remote File Inclusion','WebApps','PHP','2008-07-30',1,'CVE-2008-3401','OSVDB-47222',''),(13960,'PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery','WebApps','PHP','2010-06-21',1,'','OSVDB-65667',''),(13826,'Site for Real Estate - Brokers SQL Injection','WebApps','PHP','2010-06-11',1,'','',''),(14198,'WordPress Plugin Simple:Press 4.3.0 - SQL Injection','WebApps','PHP','2010-07-04',1,'','OSVDB-65980',''),(6318,'Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow','Remote','Windows','2008-08-27',1,'CVE-2008-3878','OSVDB-47866',''),(13894,'2DayBiz Online Classified System - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-16',1,'CVE-2010-5019,CVE-2010-5018','OSVDB-76891,OSVDB-65626',''),(13959,'TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities','DoS','Windows','2010-06-21',1,'','OSVDB-65554,OSVDB-65553,OSVDB-65551',''),(14197,'iScripts MultiCart 2.2 - Multiple SQL Injections','WebApps','PHP','2010-07-03',1,'','',''),(13825,'GoodiWare GoodReader iPhone - \'.XLS\' Denial of Service','DoS','Hardware','2010-06-11',1,'','',''),(6160,'PHP Hosting Directory 2.0 - Remote File Inclusion','WebApps','PHP','2008-07-29',1,'CVE-2008-3455','OSVDB-47354',''),(6317,'Microsoft Visual Studio - \'Msmask32.ocx\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-08-26',1,'CVE-2008-3704','OSVDB-47475',''),(13893,'Nakid CMS 0.5.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-06-16',0,'','',''),(13958,'Sysax Multi Server < 5.25 (SFTP Module) - Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-06-21',1,'','OSVDB-65769,OSVDB-65768',''),(13824,'Office^2 iPhone - \'.XLS\' Denial of Service','DoS','Hardware','2010-06-11',0,'','',''),(13957,'myUPB 2.2.6 - Multiple Vulnerabilities','WebApps','PHP','2010-06-21',1,'','',''),(14196,'Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-03',0,'CVE-2010-4975','OSVDB-66274',''),(6159,'Gregarius 0.5.4 - SQL Injection','WebApps','PHP','2008-07-29',1,'CVE-2008-3374','OSVDB-47182','OTHER-GTSA-00111'),(13892,'PHPAuctionSystem - Arbitrary File Upload','WebApps','PHP','2010-06-16',0,'','',''),(6316,'MyBulletinBoard (MyBB) 1.2.11 - \'private.php\' SQL Injection (2)','WebApps','PHP','2008-08-26',1,'','',''),(13823,'Savy Soda Documents - Mobile Office Suite \'.XLS\' Denial of Service','DoS','Hardware','2010-06-11',0,'','',''),(13956,'Joomla! Component com_jomestate - Remote File Inclusion','WebApps','PHP','2010-06-21',1,'','',''),(6158,'e107 Plugin BLOG Engine 2.2 - Blind SQL Injection','WebApps','PHP','2008-07-29',1,'CVE-2008-6438','OSVDB-51408',''),(14195,'SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)','Remote','Windows','2010-07-03',1,'CVE-2008-6898','OSVDB-55945',''),(13891,'AspTR EXtended - Cross-Site Request Forgery','WebApps','ASP','2010-06-16',0,'','OSVDB-65624',''),(13955,'Joomla! Component com_community - Persistent Cross-Site Scripting','WebApps','PHP','2010-06-21',0,'','',''),(13822,'Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download','Remote','Windows','2010-06-11',1,'CVE-2010-2263','OSVDB-65531',''),(6315,'iFdate 2.0.3 - SQL Injection','WebApps','PHP','2008-08-26',1,'CVE-2008-7114','OSVDB-57577',''),(6157,'CoolPlayer 2.18 - \'.m3u\' File Local Buffer Overflow','Local','Windows','2008-07-29',1,'CVE-2008-3408','OSVDB-47194',''),(14194,'Sun Java Web Server 7.0 u7 - Remote Overflow','Remote','Windows','2010-07-03',0,'CVE-2010-0361','',''),(13890,'EZPX Photoblog 1.2 Beta - Remote File Inclusion','WebApps','PHP','2010-06-16',0,'CVE-2010-2341','OSVDB-65646',''),(13954,'G.CMS Generator - SQL Injection','WebApps','PHP','2010-06-21',1,'CVE-2010-2438','OSVDB-65790',''),(6314,'Thickbox Gallery 2.0 - \'Admins.php\' Admin Data Disclosure','WebApps','PHP','2008-08-26',1,'CVE-2008-3859','OSVDB-47877',''),(13820,'Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow','Local','Windows','2010-06-11',1,'CVE-2010-2311','OSVDB-65482',''),(13889,'Nakid CMS 0.5.2 - Remote File Inclusion','WebApps','PHP','2010-06-16',0,'CVE-2010-2358','OSVDB-65543',''),(6156,'Minishowcase 09b136 - \'lang\' Local File Inclusion','WebApps','PHP','2008-07-29',1,'CVE-2008-3390','OSVDB-47244',''),(13952,'Saffa Tunes CMS - \'news.php\' SQL Injection','WebApps','PHP','2010-06-21',1,'','',''),(13819,'E-PHP B2B Marketplace - Multiple Vulnerabilities','WebApps','PHP','2010-06-11',1,'','OSVDB-96377,OSVDB-96376',''),(13888,'SasCam 2.6.5 - Remote HTTP Server Crash','DoS','Windows','2010-06-15',1,'CVE-2010-2505','OSVDB-65544',''),(13951,'Joomla! Component com_eportfolio - Arbitrary File Upload','WebApps','PHP','2010-06-20',0,'','OSVDB-65743',''),(6155,'Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)','Remote','Hardware','2008-07-29',1,'CVE-2007-2586','',''),(13818,'Nginx 0.8.36 - Source Disclosure / Denial of Service','Remote','Windows','2010-06-11',1,'CVE-2010-2266,CVE-2010-2263','OSVDB-65531,OSVDB-65530',''),(13887,'Winplot 2010 - Buffer Overflow (PoC)','DoS','Windows','2010-06-15',1,'','',''),(14349,'Opera - Canvas Element (Denial of Service)','DoS','Windows','2010-07-12',1,'','',''),(13949,'Shareasale Script - SQL Injection','WebApps','PHP','2010-06-20',1,'CVE-2010-2460','OSVDB-65813',''),(6154,'ViArt Shop 3.5 - \'category_id\' SQL Injection','WebApps','PHP','2008-07-28',1,'CVE-2008-3369','OSVDB-47186','OTHER-GTSA-00110'),(13948,'OroHYIP - SQL Injection','WebApps','PHP','2010-06-20',1,'CVE-2010-2462','OSVDB-65817',''),(14346,'Corel Presentations X5 15.0.0.357 - \'shw\' Buffer Preoccupation (PoC)','DoS','Windows','2010-07-12',1,'','',''),(13817,'Adobe InDesign CS3 - \'.INDD\' Handling Buffer Overflow','DoS','Windows','2010-06-11',1,'CVE-2010-2321','',''),(13886,'IISWorks FileMan - fileman.mdb Remote User Database Disclosure','WebApps','ASP','2010-06-15',1,'','OSVDB-17826,OSVDB-17825,OSVDB-17824,OSVDB-17823',''),(6153,'ATutor 1.6.1-pl1 - \'import.php\' Remote File Inclusion','WebApps','PHP','2008-07-28',1,'CVE-2008-3368','OSVDB-47187',''),(14344,'Corel WordPerfect Office X5 15.0.0.357 - \'wpd\' Buffer Overflow (PoC)','DoS','Windows','2010-07-12',1,'','',''),(13816,'Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection','WebApps','PHP','2010-06-10',1,'','OSVDB-65416',''),(13947,'PHP Calendars Script - SQL Injection','WebApps','PHP','2010-06-20',1,'','',''),(13885,'Acuity CMS 2.7.1 - SQL Injection','WebApps','ASP','2010-06-15',1,'','',''),(6152,'Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow','Remote','Windows','2008-07-28',1,'CVE-2008-3364','OSVDB-47213',''),(13815,'Netvolution CMS 2.x - SQL Injection Script','WebApps','ASP','2010-06-10',0,'CVE-2010-4967','OSVDB-65411',''),(13946,'Overstock Script - SQL Injection','WebApps','PHP','2010-06-20',1,'CVE-2010-2461','OSVDB-65816',''),(13884,'Restaurant Listing with Online Ordering - SQL Injection','WebApps','ASP','2010-06-15',1,'','',''),(14342,'Grafik CMS 1.1.2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-12',1,'CVE-2010-2615','OSVDB-65886',''),(14341,'Campsite CMS 3.4.0 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-12',1,'','',''),(13814,'Pars Design CMS - Arbitrary File Upload','WebApps','ASP','2010-06-10',1,'','',''),(6151,'Velocity Web-Server 1.0 - Directory Traversal','Remote','Windows','2008-07-28',1,'CVE-2008-7084','OSVDB-51464',''),(13883,'Business Classified Listing - SQL Injection','WebApps','ASP','2010-06-15',1,'','',''),(14339,'Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)','Local','Linux','2010-07-12',1,'CVE-2010-0832','',''),(13813,'Store Locator - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-06-10',1,'','',''),(6150,'PixelPost 1.7.1 - \'language_full\' Local File Inclusion','WebApps','PHP','2008-07-28',1,'CVE-2008-3365','OSVDB-47188',''),(14193,'iscripts Socialware 2.2.x - Multiple Vulnerabilities','WebApps','PHP','2010-07-03',1,'','',''),(13882,'SAS Hotel Management System - \'notfound\' SQL Injection','WebApps','ASP','2010-06-15',1,'','',''),(14338,'Getsimple CMS 2.01 - Multiple Vulnerabilities','WebApps','PHP','2010-07-12',1,'','',''),(13812,'SchoolMation 2.3 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-10',1,'CVE-2010-5011,CVE-2010-5010','OSVDB-76893,OSVDB-65417',''),(13881,'Pre Job Board Pro - Authentication Bypass','WebApps','PHP','2010-06-15',1,'','',''),(14192,'Ziggurat Farsi CMS - SQL Injection','WebApps','ASP','2010-07-03',0,'CVE-2010-4989','OSVDB-76982',''),(6149,'Dokeos E-Learning System 1.8.5 - Local File Inclusion','WebApps','PHP','2008-07-28',1,'CVE-2008-3363','OSVDB-47237',''),(14337,'TheHostingTool 1.2.2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-12',1,'','OSVDB-66228,OSVDB-66227',''),(13880,'Smart ASP Survey - Cross-Site Scripting / SQL Injection','WebApps','ASP','2010-06-15',1,'CVE-2010-5045','OSVDB-76876',''),(13810,'AWCM CMS - Local File Inclusion','WebApps','PHP','2010-06-10',0,'','OSVDB-65421',''),(14191,'ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)','Local','Windows','2010-07-03',1,'','',''),(14336,'Joomla! Component EasyBlog - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-12',1,'','',''),(6148,'TalkBack 2.3.5 - \'Language\' Local File Inclusion','WebApps','PHP','2008-07-28',1,'CVE-2008-3371','OSVDB-47239',''),(13876,'File Sharing Wizard 1.5.0 - Buffer Overflow (PoC)','DoS','Windows','2010-06-15',1,'CVE-2010-2330','OSVDB-65570',''),(13808,'Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)','Remote','Windows','2010-06-10',1,'CVE-2010-1885','OSVDB-65264','OTHER-MS03-044'),(14188,'cPanel 11.25 - Cross-Site Request Forgery (Add FTP Account)','WebApps','PHP','2010-07-03',0,'','',''),(13807,'BtiTracker 1.3.x < 1.4.x - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(14335,'Joomla! Component healthstats - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-12',1,'','',''),(13872,'SumatraPDF 1.1 - Denial of Service (PoC)','DoS','Windows','2010-06-14',1,'','',''),(6147,'Youtuber Clone - SQL Injection','WebApps','PHP','2008-07-28',1,'CVE-2008-3419','OSVDB-47147',''),(14187,'Joomla! Component eventCal 1.6.4 - Blind SQL Injection','WebApps','PHP','2010-07-03',0,'CVE-2010-4993','OSVDB-76986',''),(6146,'Pligg CMS 9.9.0 - \'story.php\' SQL Injection','WebApps','PHP','2008-07-28',1,'CVE-2008-3366','OSVDB-47238',''),(13806,'ActivePerl 5.8.8.817 - Local Buffer Overflow','Local','Windows','2010-06-09',0,'','',''),(14333,'Orbis CMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-11',1,'','',''),(13871,'iOS Impact PDF Reader 2.0 - POST Method Remote Denial of Service','DoS','iOS','2010-06-14',0,'CVE-2010-2332','OSVDB-65649',''),(14186,'Family Connections Who is Chatting AddOn - Remote File Inclusion','WebApps','PHP','2010-07-03',0,'CVE-2010-4988','OSVDB-76981',''),(6145,'SiteAdmin CMS - \'art\' SQL Injection','WebApps','PHP','2008-07-27',1,'CVE-2008-3414','OSVDB-47145',''),(13805,'PHP Property Rental Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-09',1,'','',''),(14185,'ISC DHCPD - Denial of Service','DoS','Multiple','2010-07-03',0,'CVE-2010-2156','',''),(13870,'iOS QuickOffice 3.1.0 - HTTP Method Remote Denial of Service','DoS','iOS','2010-06-14',1,'','',''),(14331,'TomatoCMS 2.0.5 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-11',0,'CVE-2010-2282','OSVDB-65094',''),(6144,'GC Auction Platinum - \'cate_id\' SQL Injection','WebApps','PHP','2008-07-27',1,'CVE-2008-3413','OSVDB-47148',''),(13804,'Joomla! Component com_jnewsletter - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(14184,'SweetRice < 0.6.4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-07-03',0,'','',''),(13867,'E-Book Store - SQL Injection','WebApps','PHP','2010-06-14',1,'','OSVDB-65545',''),(14330,'TomatoCart 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-11',1,'','',''),(6143,'Getacoder clone - \'sb_protype\' SQL Injection','WebApps','PHP','2008-07-27',1,'CVE-2008-3372','OSVDB-47240',''),(14183,'Joomla! Component com_seyret - Local File Inclusion','WebApps','PHP','2010-07-03',1,'','',''),(13803,'PHPAccess - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6142,'CMScout 2.05 - \'bit\' Local File Inclusion','WebApps','PHP','2008-07-27',1,'CVE-2008-3415','OSVDB-47151',''),(14329,'Frog CMS 0.9.5 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-11',1,'','',''),(14182,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe\' CGI Invalid Hostname Remote Code Execution','Remote','Windows','2010-07-02',1,'CVE-2010-1555','',''),(6141,'TriO 2.1 - \'browse.php\' SQL Injection','WebApps','PHP','2008-07-26',1,'CVE-2008-3418','OSVDB-47153',''),(13802,'PHP Real Estate Script - SQL Injection','WebApps','PHP','2010-06-09',1,'CVE-2010-2357','OSVDB-65412',''),(14328,'Macs CMS 1.1.4 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-07-11',1,'','',''),(14181,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe\' CGI Invalid ICount Remote Code Execution','Remote','Windows','2010-07-02',1,'CVE-2010-1554','',''),(6140,'phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection','WebApps','PHP','2008-07-26',1,'CVE-2008-3407,CVE-2008-3406','OSVDB-48284,OSVDB-47247',''),(13801,'Science Fair In A Box - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-09',1,'CVE-2010-5027,CVE-2010-5026','OSVDB-65420,OSVDB-65419',''),(14327,'Joomla! Component Rapid-Recipe - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-10',0,'','',''),(14180,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe\' CGI Invalid MaxAge Remote Code Execution','Remote','Windows','2010-07-02',1,'CVE-2010-1553','',''),(6139,'EPShop < 3.0 - \'pid\' SQL Injection','WebApps','PHP','2008-07-26',1,'CVE-2008-3412','OSVDB-48119',''),(14326,'My Kazaam Address & Contact ORGanizer - SQL Injection','WebApps','PHP','2010-07-10',0,'CVE-2010-4982','OSVDB-76977',''),(14179,'Microsoft IIS 5.0 - Authentication Bypass (MS10-065)','Remote','Windows','2010-07-02',1,'CVE-2010-2731','OSVDB-66160','OTHER-MS10-065'),(6138,'Mobius 1.4.4.1 - SQL Injection','WebApps','PHP','2008-07-26',1,'CVE-2008-3420','OSVDB-47221,OSVDB-47220',''),(14177,'Xplico 0.5.7 - \'add.ctp\' Cross-Site Scripting (1)','WebApps','Linux','2010-07-02',1,'','',''),(6137,'IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking','WebApps','PHP','2008-07-26',1,'CVE-2008-3416','OSVDB-47146',''),(14325,'My Kazaam Notes Management System - Multiple Vulnerabilities','WebApps','PHP','2010-07-10',1,'CVE-2010-4985,CVE-2010-4984','OSVDB-76978',''),(14176,'iScripts Socialware 2.2.x - Arbitrary File Upload','WebApps','PHP','2010-07-02',1,'','',''),(6136,'PHPwebnews 0.2 MySQL Edition - \'SQL\' Insecure Cookie Handling','WebApps','PHP','2008-07-26',1,'','',''),(14324,'Sillaj time tracking tool - Authentication Bypass','WebApps','PHP','2010-07-10',1,'','',''),(14175,'Mp3 Digitalbox 2.7.2.0 - \'.mp3\' Local Stack Overflow (PoC)','DoS','Windows','2010-07-02',1,'','',''),(6135,'FipsCMS Light 2.1 - \'r\' SQL Injection','WebApps','ASP','2008-07-26',1,'CVE-2008-3417','OSVDB-47149',''),(14322,'Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities','WebApps','PHP','2010-07-10',1,'CVE-2010-2700,CVE-2010-2699','OSVDB-66267,OSVDB-66266',''),(14172,'Joomla! Component com_seyret - Blind SQL Injection','WebApps','PHP','2010-07-02',0,'','',''),(6134,'PHPTest 0.6.3 - SQL Injection','WebApps','PHP','2008-07-25',1,'CVE-2008-3377','OSVDB-47241',''),(14321,'Image22 ActiveX 1.1.1 - Remote Buffer Overflow','Remote','Windows','2010-07-10',1,'','OSVDB-66235',''),(14171,'Iphone Pointter Social Network - Local File Inclusion','WebApps','PHP','2010-07-02',0,'','',''),(6133,'FizzMedia 1.51.2 - SQL Injection','WebApps','PHP','2008-07-25',1,'CVE-2008-3378','OSVDB-47218',''),(14320,'PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Blind SQL Injection (Benchmark Mode)','WebApps','PHP','2010-07-10',0,'','',''),(6132,'Camera Life 2.6.2 - \'id\' SQL Injection','WebApps','PHP','2008-07-25',1,'CVE-2008-3355','OSVDB-47150',''),(14170,'Pointter Social Network - Local File Inclusion','WebApps','PHP','2010-07-02',0,'','',''),(14319,'PHP-Nuke 8.1.0.3.5b - Remote Command Execution','WebApps','PHP','2010-07-10',0,'','',''),(6131,'XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering','WebApps','PHP','2008-07-25',1,'CVE-2008-3400,CVE-2008-3399,CVE-2008-3398','OSVDB-47245,OSVDB-47168,OSVDB-47167',''),(14169,'MooreAdvice - \'productlist.asp\' SQL Injection','WebApps','ASP','2010-07-02',1,'','',''),(14318,'Elite CMS 1.01 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-07-10',1,'','',''),(6130,'BIND 9.x - Remote DNS Cache Poisoning','Remote','Multiple','2008-07-25',1,'CVE-2008-4194,CVE-2008-1447','OSVDB-48245,OSVDB-47927,OSVDB-47926,OSVDB-47916,OSVDB-47232,OSVDB-46776',''),(14168,'VGM Forbin - \'article.asp\' SQL Injection','WebApps','ASP','2010-07-02',1,'','',''),(14316,'PHP-Nuke 8.0 -Web_Links Module - Blind SQL Injection','WebApps','PHP','2010-07-10',0,'','',''),(6129,'Minix 3.1.2a - Remote TTY Panic (Denial of Service)','DoS','MINIX','2008-07-25',1,'','',''),(14166,'Bit Weaver 2.7 - Local File Inclusion','WebApps','PHP','2010-07-02',1,'','',''),(14315,'Joomla! Component MySMS - Arbitrary File Upload','WebApps','PHP','2010-07-10',0,'','',''),(6128,'Live Music Plus 1.1.0 - \'id\' SQL Injection','WebApps','PHP','2008-07-24',1,'CVE-2008-3352','OSVDB-47139',''),(14165,'iScripts EasyBiller - Cross-Site Scripting','WebApps','PHP','2010-07-02',1,'','',''),(14313,'Joomla! Component MyHome - Blind SQL Injection','WebApps','PHP','2010-07-10',0,'','',''),(6127,'WordPress Plugin Download Manager 0.2 - Arbitrary File Upload','WebApps','PHP','2008-07-24',1,'CVE-2008-3362','OSVDB-48813',''),(14164,'iScripts CyberMatch 1.0 - Blind SQL Injection','WebApps','PHP','2010-07-02',1,'CVE-2010-4983','OSVDB-65951',''),(14312,'Joomla! Component redSHOP 1.0 - \'pid\' SQL Injection','WebApps','PHP','2010-07-10',0,'CVE-2010-2694','OSVDB-66246',''),(6126,'ibase 2.03 - Remote File Disclosure','WebApps','PHP','2008-07-24',1,'CVE-2008-6288','OSVDB-47185',''),(14163,'iScripts ReserveLogic 1.0 - SQL Injection','WebApps','PHP','2010-07-01',1,'CVE-2010-4980','OSVDB-65952',''),(14310,'dotDefender 3.8-5 - Remote Code Execution (via Cross-Site Scripting)','WebApps','PHP','2010-07-09',1,'','',''),(6125,'Atom Photoblog 1.1.5b1 - \'photoId\' SQL Injection','WebApps','PHP','2008-07-24',1,'CVE-2008-3351','OSVDB-47142',''),(14162,'iScripts EasySnaps 2.0 - Multiple SQL Injections','WebApps','PHP','2010-07-01',1,'CVE-2010-2624','OSVDB-65953,OSVDB-65955,OSVDB-65954',''),(14309,'RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow','Remote','Windows','2010-07-09',1,'','',''),(6124,'Microsoft Access - \'Snapview.ocx 10.0.5529.0\' ActiveX Remote File Download','Remote','Windows','2008-07-24',1,'CVE-2008-2463','OSVDB-46749',''),(14160,'Interscan Web Security 5.0 - Persistent Cross-Site Scripting','WebApps','PHP','2010-07-01',0,'','',''),(14308,'WordPress Plugin Firestats - Remote Configuration File Download','WebApps','PHP','2010-07-09',1,'','',''),(14158,'Mini-stream RM-MP3 Converter 3.1.2.1 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-07-01',1,'','',''),(6123,'BIND 9.x - Remote DNS Cache Poisoning ','Remote','Multiple','2008-07-24',1,'CVE-2008-4194,CVE-2008-1447','OSVDB-48245,OSVDB-47927,OSVDB-47926,OSVDB-47916,OSVDB-47232',''),(14306,'HoloCMS 9.0.47 - \'news.php\' SQL Injection','WebApps','PHP','2010-07-09',0,'','',''),(14156,'Microsoft Windows Vista/2008 - NtUserCheckAccessForIntegrityLevel Use-After-Free','DoS','Windows','2010-07-01',1,'CVE-2010-2549','OSVDB-66003',''),(6122,'BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)','Remote','Multiple','2008-07-23',1,'CVE-2008-4194,CVE-2008-1447','OSVDB-48245,OSVDB-47927,OSVDB-47926,OSVDB-47916,OSVDB-47232',''),(6232,'Ovidentia 6.6.5 - \'item\' SQL Injection','WebApps','PHP','2008-08-11',1,'CVE-2008-4423,CVE-2008-3918','OSVDB-47373',''),(14299,'CMS Contentia - \'news.php\' SQL Injection','WebApps','PHP','2010-07-09',1,'','',''),(14155,'SIDA University System - SQL Injection','WebApps','ASP','2010-07-01',1,'','OSVDB-66007',''),(6121,'IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow ','Remote','Windows','2008-07-23',1,'CVE-2008-3360','OSVDB-48285',''),(6231,'pPIM 1.0 - Upload/Change Password','WebApps','PHP','2008-08-11',1,'CVE-2008-4528,CVE-2008-4428,CVE-2008-4427,CVE-2008-4426,CVE-2008-4425','OSVDB-47630,OSVDB-47629',''),(14296,'Joomla! Component QuickFAQ 1.0.3 - Blind SQL Injection','WebApps','PHP','2010-07-09',0,'CVE-2010-2845','OSVDB-66612',''),(14154,'Joomla! Component com_dateconverter 0.1 - SQL Injection','WebApps','PHP','2010-07-01',0,'','',''),(6120,'Minix 3.1.2a - Local TTY Panic (Denial of Service)','DoS','MINIX','2008-07-23',1,'','',''),(6230,'ZeeBuddy 2.1 - \'adid\' SQL Injection','WebApps','PHP','2008-08-11',1,'CVE-2008-3604','OSVDB-47364',''),(14295,'Microsoft - \'MSHTML.dll\' CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak','DoS','Windows','2010-07-09',1,'CVE-2010-3886','OSVDB-66001',''),(14153,'Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)','Local','Windows','2010-07-01',1,'','',''),(6119,'Pre Survey Poll - \'catid\' SQL Injection','WebApps','ASP','2008-07-22',1,'CVE-2008-3310','OSVDB-47134',''),(6229,'Apache Tomcat < 6.0.18 - \'utf8\' Directory Traversal (PoC)','Remote','Multiple','2008-08-11',1,'CVE-2008-2938','OSVDB-47464',''),(14294,'sphider 1.3.5 - Remote File Inclusion','WebApps','PHP','2010-07-09',1,'','',''),(6118,'IntelliTamper 2.07 - server header Remote Code Execution','Remote','Windows','2008-07-22',1,'CVE-2008-3361','OSVDB-47853',''),(6228,'OpenImpro 1.1 - \'image.php\' SQL Injection','WebApps','PHP','2008-08-10',1,'CVE-2008-3599','OSVDB-47363',''),(14152,'Oxygen2PHP 1.1.3 - \'forumdisplay.php\' Blind SQL Injection','WebApps','PHP','2010-07-01',0,'','',''),(14293,'Joomla! Component Minify4Joomla! - Arbitrary File Upload / Persistent Cross-Site Scripting','WebApps','PHP','2010-07-09',0,'','',''),(6117,'YouTube blog 0.1 - Remote File Inclusion / SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-07-22',1,'CVE-2008-3308,CVE-2008-3307,CVE-2008-3306,CVE-2008-3305','OSVDB-47133,OSVDB-47132,OSVDB-47131,OSVDB-47130',''),(14151,'Oxygen2PHP 1.1.3 - \'post.php\' Blind SQL Injection','WebApps','PHP','2010-07-01',0,'','',''),(6227,'IntelliTamper 2.07 - HTTP Header Remote Code Execution','Remote','Windows','2008-08-10',1,'CVE-2008-3361','OSVDB-47853',''),(6116,'IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow','Remote','Windows','2008-07-22',1,'CVE-2008-3360','OSVDB-48285',''),(14291,'Joomla! Component IXXO Cart - SQL Injection','WebApps','PHP','2010-07-09',1,'','',''),(14150,'RM Downloader 3.1.3 (Windows 7) - Local ASLR + DEP Bypass (SEH)','Local','Windows','2010-07-01',1,'','',''),(6226,'psipuss 1.0 - Multiple SQL Injections','WebApps','PHP','2008-08-10',1,'CVE-2008-3598','OSVDB-48095,OSVDB-35500',''),(14290,'MP3 Cutter 1.5 - Denial of Service','DoS','Windows','2010-07-09',1,'','',''),(6115,'EZWebAlbum - Insecure Cookie Handling','WebApps','PHP','2008-07-21',1,'CVE-2008-3292','OSVDB-47163',''),(14149,'Setiran CMS - Blind SQL Injection','WebApps','ASP','2010-07-01',0,'','',''),(14289,'b2evolution 3.3.3 - Cross-Site Request Forgery','WebApps','PHP','2010-07-09',1,'','OSVDB-66143',''),(6225,'PHP-Ring Webring System 0.9.1 - Insecure Cookie Handling','WebApps','PHP','2008-08-10',1,'CVE-2008-3602','OSVDB-47383',''),(6114,'ShopCartDx 4.30 - \'pid\' SQL Injection','WebApps','PHP','2008-07-21',1,'CVE-2008-3346','OSVDB-47107',''),(14147,'NinkoBB - Cross-Site Request Forgery','WebApps','PHP','2010-07-01',1,'','',''),(14287,'Sun Java Web Server 7.0 u7 - Remote Overflow (DEP Bypass)','Remote','Windows','2010-07-09',0,'CVE-2010-0361','',''),(6224,'txtSQL 2.2 Final - \'startup.php\' Remote File Inclusion','WebApps','PHP','2008-08-10',1,'CVE-2008-3595','OSVDB-47384',''),(14286,'Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow','DoS','Windows','2010-07-08',1,'','OSVDB-66121',''),(14146,'Ubiquity Nanostation5 (Air OS) - Remote Command Execution','WebApps','Hardware','2010-06-30',1,'','OSVDB-65997',''),(6113,'Arctic Issue Tracker 2.0.0 - \'filter\' SQL Injection (2)','WebApps','PHP','2008-07-21',1,'CVE-2008-3250','OSVDB-47076',''),(6223,'Quicksilver Forums 1.4.1 - SQL Injection','WebApps','PHP','2008-08-10',1,'CVE-2008-3601','OSVDB-47359',''),(14145,'Golf Club Site - SQL Injection','WebApps','PHP','2010-06-30',0,'','',''),(6112,'EZWebAlbum - Remote File Disclosure','WebApps','PHP','2008-07-21',1,'CVE-2008-3293','OSVDB-47164',''),(6221,'Vacation Rental Script 3.0 - \'id\' SQL Injection','WebApps','PHP','2008-08-10',1,'CVE-2008-3603','OSVDB-47372',''),(14285,'Outlook Web Access 2007 - Cross-Site Request Forgery','WebApps','Windows','2010-07-08',1,'CVE-2010-3213','OSVDB-67119',''),(14144,'Specialist Bed and Breakfast Website - SQL Injection','WebApps','PHP','2010-06-30',0,'CVE-2010-2623','OSVDB-66088',''),(6111,'MojoAuto - Blind SQL Injection','WebApps','CGI','2008-07-21',1,'CVE-2008-3383','OSVDB-47099',''),(6220,'Cisco WebEx Meeting Manager UCF - \'atucfobj.dll\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-08-10',1,'CVE-2008-3558,CVE-2008-2737','OSVDB-47344',''),(14141,'Oxygen2PHP 1.1.3 - \'member.php\' SQL Injection','WebApps','PHP','2010-06-30',0,'','',''),(14102,'Winamp 5.571 - \'.avi\' Denial of Service','DoS','Windows','2010-06-28',1,'','',''),(6110,'MojoJobs - Blind SQL Injection','WebApps','CGI','2008-07-21',1,'CVE-2008-3267','OSVDB-47108',''),(14132,'webERP 3.11.4 - Multiple Vulnerabilities','WebApps','PHP','2010-06-30',0,'','OSVDB-65930',''),(14101,'Subdreamer Pro 3.0.4 - CMS Upload','WebApps','Multiple','2010-06-28',1,'','',''),(6219,'e107 < 0.7.11 - Arbitrary Variable Overwriting','WebApps','PHP','2008-08-10',1,'','OSVDB-47482','OTHER-GTSA-00115'),(14284,'i-Gallery - Multiple Vulnerabilities','WebApps','ASP','2010-07-08',0,'','',''),(6109,'MojoPersonals - Blind SQL Injection','WebApps','CGI','2008-07-21',1,'CVE-2008-3403','OSVDB-47109',''),(14099,'MemDb - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2010-06-28',1,'','OSVDB-65844',''),(14128,'Joomla! Component com_wmtpic 1.0 - SQL Injection','WebApps','PHP','2010-06-30',0,'CVE-2010-4968','OSVDB-76971',''),(6218,'Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)','DoS','Multiple','2008-08-10',1,'CVE-2008-3431','OSVDB-47424',''),(6108,'MojoClassifieds 2.0 - Blind SQL Injection','WebApps','CGI','2008-07-21',1,'CVE-2008-3382','OSVDB-47123',''),(14098,'GSM SIM Utility 5.15 - \'.sms\' File Local Buffer Overflow (SEH)','Local','Windows','2010-06-28',1,'','',''),(14283,'ClickGallery Server - SQL Injection','WebApps','ASP','2010-07-08',1,'','',''),(14127,'Joomla! Component Joomanager - SQL Injection','WebApps','PHP','2010-06-30',1,'CVE-2010-2622','OSVDB-66085',''),(6217,'BlazeDVD 5.0 - \'.PLF\' Playlist File Remote Buffer Overflow','Remote','Windows','2008-08-10',1,'CVE-2006-6199','OSVDB-30770',''),(14126,'Joomla! Component Gamesbox 1.0.2 - \'id\' SQL Injection','WebApps','PHP','2010-06-30',0,'CVE-2010-2690','OSVDB-66269',''),(14096,'CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery','WebApps','PHP','2010-06-28',1,'','OSVDB-65834',''),(14282,'Microsoft Windows - \'cmd.exe\' Unicode Buffer Overflow (SEH)','DoS','Windows','2010-07-08',1,'','',''),(6216,'Download Accelerator Plus DAP 8.6 - \'AniGIF.ocx\' Buffer Overflow (PoC)','DoS','Windows','2008-08-10',1,'CVE-2008-3702','OSVDB-47640',''),(14125,'ShopCartDx 4.30 - \'products.php\' Blind SQL Injection','WebApps','PHP','2010-06-30',1,'','',''),(14281,'KMSoft GB - SQL Injection','WebApps','ASP','2010-07-08',0,'CVE-2010-4987','OSVDB-76976',''),(14095,'I-net Multi User Email Script - SQL Injection','WebApps','PHP','2010-06-28',0,'','',''),(14124,'PHP-Nuke 8.0 - SQL Injection','WebApps','PHP','2010-06-30',0,'','',''),(14094,'Netartmedia iBoutique.MALL - SQL Injection','WebApps','PHP','2010-06-28',1,'','',''),(6313,'CMME 1.12 - Local File Inclusion / Cross-Site Scripting / Cross-Site Request Forgery/Download Backup/Make Directory','WebApps','PHP','2008-08-26',1,'CVE-2008-3926,CVE-2008-3925,CVE-2008-3924,CVE-2008-3923','OSVDB-48103,OSVDB-48102,OSVDB-48101,OSVDB-48100,OSVDB-48099,OSVDB-48098',''),(14092,'Kingsoft Writer 2010 - Local Stack Buffer Overflow','Local','Windows','2010-06-28',1,'','OSVDB-65843',''),(14123,'WebDM CMS - SQL Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-2689','OSVDB-66271',''),(14280,'PG Social Networking - Arbitrary File Upload','WebApps','PHP','2010-07-08',0,'','',''),(6215,'pPIM 1.0 - Arbitrary File Delete / Cross-Site Scripting','WebApps','PHP','2008-08-10',1,'CVE-2008-4528,CVE-2008-4428,CVE-2008-4427,CVE-2008-4426,CVE-2008-4425','OSVDB-56378,OSVDB-56375,OSVDB-56373,OSVDB-56372,OSVDB-56371,OSVDB-47628,OSVDB-47627',''),(14121,'Adobe Reader 9.3.2 - \'CoolType.dll\' Remote Memory Corruption / Denial of Service','DoS','Multiple','2010-06-29',1,'CVE-2010-2204','OSVDB-65915',''),(14279,'Inout Ad server Ultimate - Arbitrary File Upload','WebApps','PHP','2010-07-08',0,'','',''),(14091,'UFO: Alien Invasion 2.2.1 (OSX) - Remote Code Execution','Remote','OSX','2010-06-28',1,'','OSVDB-65689',''),(6312,'k-rate - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-08-26',1,'CVE-2008-7099,CVE-2008-7098,CVE-2008-7097','OSVDB-48342,OSVDB-48341,OSVDB-48340,OSVDB-48339,OSVDB-48338',''),(14118,'LIOOSYS CMS - \'news.php\' SQL Injection','WebApps','Multiple','2010-06-29',0,'','OSVDB-65883',''),(14089,'PageDirector CMS - Multiple Vulnerabilities','WebApps','PHP','2010-06-28',1,'CVE-2010-2685,CVE-2010-2684','OSVDB-65831,OSVDB-65830',''),(6311,'Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution','WebApps','PHP','2008-08-26',1,'','OSVDB-50419,OSVDB-50418',''),(6107,'Interact 2.4.1 - \'help.php\' Local File Inclusion','WebApps','PHP','2008-07-21',1,'CVE-2008-3384','OSVDB-47125',''),(14278,'Inout Article Base Ultimate - Arbitrary File Upload','WebApps','PHP','2010-07-08',0,'','',''),(6214,'Discuz! 6.0.1 - \'searchid\' SQL Injection','WebApps','PHP','2008-08-06',1,'CVE-2008-3554','OSVDB-47439',''),(14117,'CubeCart PHP 4.3.x - \'shipkey\' SQL Injection','WebApps','Multiple','2010-06-29',1,'CVE-2010-1931','OSVDB-65250',''),(6310,'Kolifa.net Download Script 1.2 - \'id\' SQL Injection','WebApps','PHP','2008-08-26',1,'CVE-2008-4054','OSVDB-47804',''),(14277,'Inout Music 1.0 - Arbitrary File Upload','WebApps','PHP','2010-07-08',0,'','',''),(6106,'IntelliTamper 2.07 - \'.map\' Local Arbitrary Code Execution (2)','Local','Windows','2008-07-21',1,'CVE-2008-5755','OSVDB-51321',''),(14086,'PTCPay GEN4 - \'buyupg.php\' SQL Injection','WebApps','PHP','2010-06-28',1,'','OSVDB-65811',''),(14115,'Gekko CMS - SQL Injection','WebApps','Windows','2010-06-29',0,'','',''),(6309,'z-breaknews 2.0 - \'single.php\' SQL Injection','WebApps','PHP','2008-08-26',1,'CVE-2008-3848','OSVDB-47876',''),(6213,'Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling','WebApps','PHP','2008-08-06',1,'CVE-2008-3557','OSVDB-47531',''),(6211,'Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-08-06',1,'','OSVDB-45662',''),(6105,'HRS Multi - \'key\' Blind SQL Injection','WebApps','ASP','2008-07-21',1,'CVE-2008-3266','OSVDB-47101',''),(14275,'Real Player 12.0.0.879 - Code Execution','Remote','Windows','2010-07-08',1,'','',''),(14112,'PageDirector CMS - \'result.php\' SQL Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-2683','OSVDB-65832',''),(6307,'Crafty Syntax Live Help 2.14.6 - \'department\' SQL Injection','WebApps','PHP','2008-08-25',1,'CVE-2008-3845','OSVDB-47782,OSVDB-47781','OTHER-GTSA-00119'),(14085,'iNet Online Community - Blind SQL Injection','WebApps','PHP','2010-06-28',0,'','',''),(6210,'LoveCMS 1.6.2 Final - Update Settings','WebApps','PHP','2008-08-06',1,'CVE-2008-3509','OSVDB-47649',''),(6104,'DigiLeave 1.2 - \'book_id\' Blind SQL Injection','WebApps','ASP','2008-07-21',1,'CVE-2008-3309','OSVDB-47181',''),(14111,'Allomani Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-06-29',0,'','',''),(14274,'Joomla! Component Music Manager - Local File Inclusion','WebApps','PHP','2010-07-08',1,'CVE-2010-2857','OSVDB-66607',''),(6209,'LoveCMS 1.6.2 Final - Remote Code Execution','WebApps','PHP','2008-08-06',1,'CVE-2008-3509','OSVDB-47649',''),(6306,'GeekLog 1.5.0 - Arbitrary File Upload','WebApps','PHP','2008-08-25',1,'','OSVDB-57476',''),(14110,'Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (1)','WebApps','PHP','2010-06-29',0,'','',''),(14273,'Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)','Local','Linux','2010-07-08',1,'CVE-2010-0832','OSVDB-66116',''),(6103,'IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)','DoS','Windows','2008-07-21',1,'CVE-2008-3360','OSVDB-48285',''),(14084,'Swoopo Clone 2010 - SQL Injection','WebApps','PHP','2010-06-27',1,'CVE-2010-4997','OSVDB-65812',''),(6208,'Wsn (Multiple Products) - Local File Inclusion / Code Execution','WebApps','PHP','2008-08-06',1,'CVE-2008-3555','OSVDB-47477',''),(6102,'PHPFootball 1.6 - SQL Injection','WebApps','PHP','2008-07-20',1,'CVE-2008-3387','OSVDB-47243',''),(14272,'UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)','Remote','OSX','2010-07-08',1,'','OSVDB-65689',''),(6305,'Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass','Remote','Hardware','2008-08-25',1,'CVE-2008-7115,CVE-2008-1245,CVE-2008-1244,CVE-2008-1242','OSVDB-57661,OSVDB-43011,OSVDB-43010,OSVDB-43008',''),(14109,'YPNinc PHP Realty Script - \'docID\' SQL Injection','WebApps','PHP','2010-06-29',1,'','OSVDB-65882',''),(6207,'LiteNews 0.1 - \'id\' SQL Injection','WebApps','PHP','2008-08-05',1,'CVE-2008-3507','OSVDB-47442',''),(14083,'Scite Text Editor 1.76 - Local Buffer Overflow (PoC)','DoS','Linux','2010-06-27',1,'','',''),(6101,'Oracle Internet Directory 10.1.4 - Remote Denial of Service','DoS','Multiple','2008-07-19',1,'CVE-2008-2595','OSVDB-47719',''),(14271,'Pithcms - \'theme\' Local/Remote File Inclusion','WebApps','PHP','2010-07-08',0,'','',''),(6206,'LiteNews 0.1 - Insecure Cookie Handling','WebApps','PHP','2008-08-05',1,'CVE-2008-3508','OSVDB-47552',''),(6303,'WebBoard 2.0 - Arbitrary SQL Question/Anwser Delete','WebApps','PHP','2008-08-25',1,'','',''),(14107,'YPNinc JokeScript - \'ypncat_id\' SQL Injection','WebApps','PHP','2010-06-29',1,'CVE-2010-4972','OSVDB-65881',''),(13800,'Joomla! Component com_jsubscription - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6100,'Apache mod_jk 1.2.19 (Windows x86) - Remote Buffer Overflow','Remote','Windows_x86','2008-07-18',1,'','',''),(14106,'PHPDirector 0.30 - \'videos.php\' SQL Injection','WebApps','PHP','2010-06-29',1,'','',''),(6205,'iges CMS 2.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-08-05',1,'','OSVDB-53554,OSVDB-53553,OSVDB-53552',''),(6302,'Dana IRC 1.4a - Remote Buffer Overflow','Remote','Windows','2008-08-25',1,'CVE-2008-2922','OSVDB-46184',''),(14270,'Zylone IT - Multiple Blind SQL Injections','WebApps','PHP','2010-07-08',1,'','',''),(13799,'Joomla! Component com_jmarket - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(14081,'RM Downloader 3.1.3 - Local Buffer Overflow (SEH)','Local','Windows','2010-06-27',1,'','',''),(6301,'EZContents CMS 2.0.3 - Multiple Local File Inclusions','WebApps','PHP','2008-08-25',1,'CVE-2008-7055,CVE-2008-7054','OSVDB-57370,OSVDB-47777,OSVDB-47776,OSVDB-47775,OSVDB-47774,OSVDB-47773',''),(6099,'Siteframe CMS 3.2.3 - \'folder.php\' SQL Injection','WebApps','PHP','2008-07-18',1,'CVE-2008-3256','OSVDB-47161',''),(14269,'FathFTP 1.7 - ActiveX Buffer Overflow','Remote','Windows','2010-07-08',1,'CVE-2010-2701','OSVDB-66265',''),(14104,'Ecomat CMS - SQL Injection','WebApps','Multiple','2010-06-29',0,'CVE-2010-5029','OSVDB-65087',''),(6204,'Plogger 3.0 - SQL Injection','WebApps','PHP','2008-08-05',1,'CVE-2008-3563','OSVDB-49125,OSVDB-49124,OSVDB-49123','OTHER-GTSA-00113'),(14080,'I-Net MLM Script Engine - SQL Injection','WebApps','PHP','2010-06-27',1,'','',''),(13798,'Joomla! Component com_jcommunity - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6300,'Pluck CMS 4.5.2 - Multiple Local File Inclusions','WebApps','PHP','2008-08-25',1,'CVE-2008-3851','OSVDB-47874,OSVDB-47778',''),(14268,'Qt 4.6.3 - \'QSslSocketBackendPrivate::transmit()\' Denial of Service','DoS','Multiple','2010-07-08',1,'CVE-2010-2621','OSVDB-65860',''),(13797,'Joomla! Component com_jtickets - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6298,'Web Directory Script 2.0 - \'name\' SQL Injection','WebApps','PHP','2008-08-25',1,'CVE-2008-3787','OSVDB-47818',''),(6203,'Dayfox Blog 4 - Multiple Local File Inclusions','WebApps','PHP','2008-08-04',1,'CVE-2008-3564','OSVDB-47438',''),(6045,'Fonality trixbox 2.6.1 - \'langChoice\' Remote Code Execution ','Remote','Linux','2008-07-12',1,'CVE-2008-6825','',''),(6098,'Aprox CMS Engine 5.1.0.4 - \'index.php\' SQL Injection','WebApps','PHP','2008-07-18',1,'CVE-2008-3291','OSVDB-47162',''),(14103,'Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting','WebApps','Multiple','2010-06-28',1,'','OSVDB-65090',''),(14267,'EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities','Remote','Windows','2010-07-08',1,'CVE-2010-2627','OSVDB-65863',''),(14079,'i-netsolution Job Search Engine - SQL Injection','WebApps','PHP','2010-06-27',1,'CVE-2010-2611','OSVDB-65967',''),(6044,'Million Pixels 3 - \'id_cat\' SQL Injection','WebApps','PHP','2008-07-11',1,'CVE-2008-4055,CVE-2008-3204','OSVDB-47021',''),(6201,'HydraIrc 0.3.164 - Remote Denial of Service','DoS','Windows','2008-08-04',1,'CVE-2008-3578','OSVDB-47341',''),(6097,'Arctic Issue Tracker 2.0.0 - \'filter\' SQL Injection (1)','WebApps','PHP','2008-07-17',1,'CVE-2008-3250','OSVDB-47076',''),(13796,'Joomla! Component com_jstore - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6297,'Matterdaddy Market 1.1 - \'index.php\' Multiple SQL Injections','WebApps','PHP','2008-08-25',1,'CVE-2008-3783','OSVDB-47760',''),(6043,'Core Image Fun House 2.0 (OSX) - Arbitrary Code Execution (PoC)','DoS','OSX','2008-07-11',1,'CVE-2008-2304','OSVDB-47277',''),(14078,'Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload','WebApps','PHP','2010-06-27',0,'','OSVDB-65841',''),(6096,'preCMS 1 - \'index.php\' SQL Injection','WebApps','PHP','2008-07-17',1,'CVE-2008-3254','OSVDB-47077',''),(6200,'syzygyCMS 0.3 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-08-03',1,'CVE-2008-3593','OSVDB-47385',''),(13794,'Joomla! Component Jreservation 1.5 - SQL Injection / Cross-Site Scripting','WebApps','Multiple','2010-06-09',0,'','',''),(6296,'BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection','WebApps','PHP','2008-08-25',1,'CVE-2008-3784','OSVDB-47780',''),(13793,'Online Notebook Manager - SQL Injection','WebApps','ASP','2010-06-09',1,'CVE-2010-2342','OSVDB-65662',''),(6095,'Alstrasoft Article Manager Pro 1.6 - Blind SQL Injection','WebApps','PHP','2008-07-17',1,'','',''),(6199,'Joomla! Component EZ Store Remote - Blind SQL Injection','WebApps','PHP','2008-08-03',1,'CVE-2008-3586','OSVDB-47390',''),(6042,'Wysi Wiki Wyg 1.0 - Local File Inclusion / Cross-Site Scripting / PHPInfo','WebApps','PHP','2008-10-20',1,'CVE-2008-5323,CVE-2008-5322,CVE-2008-3205','OSVDB-50586,OSVDB-50462,OSVDB-47022',''),(14077,'BlazeDVD 6.0 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-06-27',1,'','',''),(6295,'MiaCMS 4.6.5 - Multiple SQL Injections','WebApps','PHP','2008-08-24',1,'CVE-2008-3785','OSVDB-47779',''),(6094,'Debian OpenSSH - (Authenticated) Remote SELinux Privilege Escalation','Remote','Linux','2008-07-17',1,'CVE-2008-3234','OSVDB-48791',''),(6041,'facebook newsroom CMS 0.5.0 Beta 1 - Remote File Inclusion','WebApps','PHP','2008-07-11',1,'','',''),(13792,'Joomla! Component cinema - SQL Injection','WebApps','PHP','2010-06-09',0,'','',''),(6196,'Xerox Phaser 8400 - Remote Reboot (Denial of Service)','DoS','Hardware','2008-08-03',1,'CVE-2008-3571','OSVDB-47358',''),(6092,'Alstrasoft Video Share Enterprise 4.5.1 - \'UID\' SQL Injection','WebApps','PHP','2008-07-17',1,'CVE-2008-3386','OSVDB-47078',''),(6040,'File Store PRO 3.2 - Multiple Blind SQL Injections','WebApps','PHP','2008-07-11',1,'CVE-2006-1278','OSVDB-23864,OSVDB-23863',''),(6195,'IntelliTamper 2.07 - \'imgsrc\' Remote Buffer Overflow','Remote','Windows','2008-08-03',1,'CVE-2008-3583','OSVDB-47553',''),(13790,'iClone - SQL Injection','WebApps','ASP','2010-06-09',1,'','',''),(6091,'PHPHoo3 < 5.2.6 - \'viewCat\' SQL Injection','WebApps','PHP','2008-07-17',1,'CVE-2008-3245','OSVDB-47075',''),(13789,'Virtual Real Estate Manager 3.5 - SQL Injection','WebApps','ASP','2010-06-09',1,'CVE-2010-5013','OSVDB-65415',''),(6039,'Download Accelerator Plus DAP 8.x - \'.m3u\' File Buffer Overflow','Local','Windows','2008-07-11',1,'CVE-2008-3182','OSVDB-46875',''),(6194,'moziloCMS 1.10.1 - \'download.php\' Arbitrary Download File','WebApps','PHP','2008-08-02',1,'CVE-2008-3589','OSVDB-47327',''),(6090,'PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)','DoS','Windows','2008-07-17',1,'CVE-2008-3242','OSVDB-47054',''),(6089,'Bea Weblogic Apache Connector - Code Execution / Denial of Service','Remote','Windows','2008-07-17',1,'CVE-2008-3257','OSVDB-47096',''),(6193,'E-Store Kit-1 < 2 PayPal Edition - \'pid\' SQL Injection','WebApps','PHP','2008-08-02',1,'CVE-2008-3594','OSVDB-47331',''),(6037,'phpDatingClub 3.7 - \'website.php\' Local File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-3179','OSVDB-46909',''),(13788,'Web Wiz Forums 9.68 - SQL Injection','WebApps','ASP','2010-06-09',1,'','',''),(6294,'5 star review - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-08-24',1,'CVE-2008-3780,CVE-2008-3779','OSVDB-47764,OSVDB-47763',''),(14076,'2DayBiz Photo Sharing Script - SQL Injection (2)','WebApps','PHP','2010-06-27',1,'','',''),(6088,'tplSoccerSite 1.0 - Multiple SQL Injections','WebApps','PHP','2008-07-16',1,'CVE-2008-3251','OSVDB-47074,OSVDB-47073,OSVDB-47072,OSVDB-47071,OSVDB-47070',''),(13787,'Adobe Flash / Reader - Live Malware','Remote','Multiple','2010-06-09',1,'CVE-2010-1297','OSVDB-65141',''),(6036,'gapicms 9.0.2 - \'dirDepth\' Remote File Inclusion','WebApps','PHP','2008-07-10',1,'CVE-2008-3183','OSVDB-47044',''),(6087,'Alstrasoft Affiliate Network Pro - \'pgm\' SQL Injection','WebApps','PHP','2008-07-16',1,'CVE-2008-3240','OSVDB-47063',''),(6192,'k-links directory - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-08-02',1,'CVE-2008-3581,CVE-2008-3580','OSVDB-47610,OSVDB-47609,OSVDB-47608,OSVDB-47607,OSVDB-47606',''),(6035,'DreamNews Manager - \'id\' SQL Injection','WebApps','PHP','2008-07-10',1,'CVE-2008-3189','OSVDB-46906',''),(13786,'PGAUTOPro - SQL Injection / Cross-Site Scripting (1)','WebApps','PHP','2010-06-09',1,'','',''),(6086,'Joomla! Component DT Register - SQL Injection','WebApps','PHP','2008-07-16',1,'CVE-2008-3265','OSVDB-47061',''),(6293,'VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)','DoS','Multiple','2008-08-23',1,'CVE-2008-3794','OSVDB-47836',''),(14075,'2DayBiz ybiz Freelance Script - SQL Injection','WebApps','PHP','2010-06-27',1,'','',''),(6191,'e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering','WebApps','PHP','2008-08-02',1,'CVE-2008-0856,CVE-2006-5016','OSVDB-55768,OSVDB-55767,OSVDB-55766,OSVDB-42245,OSVDB-29104',''),(6034,'DreamPics Builder - \'page\' SQL Injection','WebApps','PHP','2008-07-09',1,'CVE-2008-3119','OSVDB-46877',''),(13785,'eLms Pro - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-09',1,'CVE-2010-2356,CVE-2010-2355,CVE-2010-2354','OSVDB-65663,OSVDB-65423,OSVDB-65422',''),(6085,'PHPizabi 0.848b C1 HFP1 - Remote Code Execution','WebApps','PHP','2008-07-16',1,'CVE-2008-3239','OSVDB-47060',''),(6190,'phsBlog 0.1.1 - Multiple SQL Injections','WebApps','PHP','2008-08-01',1,'CVE-2008-3588','OSVDB-47388,OSVDB-47387,OSVDB-47386',''),(14074,'2DayBiz ybiz Polls Script - SQL Injection','WebApps','PHP','2010-06-27',1,'CVE-2010-5004','OSVDB-76898',''),(6292,'onenews Beta 2 - Cross-Site Scripting / HTML Injection / SQL Injection','WebApps','PHP','2008-08-23',1,'CVE-2008-7059','',''),(6033,'AuraCMS 2.2.2 - \'/pages_data.php\' Arbitrary Edit/Add/Delete','WebApps','PHP','2008-07-09',1,'CVE-2008-3203','OSVDB-46917',''),(13784,'HauntmAx CMS Haunted House - Directory Listing / SQL Injection','WebApps','PHP','2010-06-09',1,'CVE-2010-2312','OSVDB-65431',''),(6084,'HockeySTATS Online 2.0 - Multiple SQL Injections','WebApps','PHP','2008-07-15',1,'CVE-2008-7085','OSVDB-57443',''),(13783,'GREEZLE - Global Real Estate Agent Site Auth SQL Injection','WebApps','PHP','2010-06-09',1,'','',''),(6032,'Poppler 0.8.4 - libpoppler Uninitialized pointer Code Execution','Local','Linux','2008-07-08',1,'CVE-2008-2950','OSVDB-46806',''),(6189,'GreenCart PHP Shopping Cart - \'id\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3585','OSVDB-47393,OSVDB-47392',''),(6083,'Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)','DoS','Windows','2008-07-15',1,'CVE-2008-3209','OSVDB-47056',''),(6291,'noname script 1.1 - Multiple Vulnerabilities','WebApps','PHP','2008-08-23',1,'','',''),(14073,'2DayBiz Matrimonial Script - \'smartresult.php\' SQL Injection','WebApps','PHP','2010-06-27',1,'','',''),(13782,'Image Store - Arbitrary File Upload','WebApps','PHP','2010-06-08',0,'','',''),(6031,'OllyDBG 1.10 and ImpREC 1.7f - Export Name Buffer Overflow','Local','Windows','2008-07-08',1,'CVE-2008-3148','OSVDB-48815,OSVDB-48814',''),(6188,'IrfanView 3.99 - \'.IFF\' File Local Stack Buffer Overflow','Local','Windows','2008-08-01',1,'CVE-2007-2363','OSVDB-35463',''),(6082,'PhotoPost vBGallery 2.4.2 - Arbitrary File Upload','WebApps','PHP','2008-07-15',1,'CVE-2008-7088,CVE-2008-0251','OSVDB-40193',''),(6288,'easysite 2.3 - Multiple Vulnerabilities','WebApps','PHP','2008-08-21',1,'CVE-2008-4155','OSVDB-48623,OSVDB-48622,OSVDB-48621,OSVDB-48620,OSVDB-47657,OSVDB-47656',''),(12859,'Advneced Management For Services Sites - File Disclosure','WebApps','PHP','2010-06-03',0,'','',''),(14072,'UltraISO 9.3.6.2750 - \'.mds\' / \'.mdf\' Buffer Overflow (PoC)','DoS','Windows','2010-06-27',1,'','OSVDB-65842',''),(6187,'eStoreAff 0.1 - \'cid\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3484','OSVDB-47352',''),(13781,'phpList 2.8.11 - SQL Injection','WebApps','PHP','2010-06-08',1,'','',''),(6030,'Download Accelerator Plus DAP 8.x - \'.m3u\' Local Buffer Overflow','Local','Windows','2008-07-08',1,'CVE-2008-3182','OSVDB-46875',''),(14071,'FoxPlayer 2 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2010-06-26',1,'','',''),(6287,'TinyCMS 1.1.2 - \'templater.php\' Local File Inclusion','WebApps','PHP','2008-08-21',1,'CVE-2008-4740','OSVDB-47626',''),(6081,'Galatolo Web Manager 1.3a - Insecure Cookie Handling','WebApps','PHP','2008-07-15',1,'CVE-2008-6300','OSVDB-52336',''),(12858,'Article Management System 2.1.2 - Reinstall','WebApps','PHP','2010-06-03',0,'','',''),(6186,'Scripts24 iPost 1.0.1 - \'id\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3491','OSVDB-47379,OSVDB-47332',''),(13779,'Pre Web Host - SQL Injection','WebApps','PHP','2010-06-08',1,'','',''),(6029,'Mozilla Firefox/Evince/EOG/Gimp - \'.SVG\' Denial of Service (PoC)','DoS','Multiple','2008-07-08',1,'','',''),(6080,'PHP Help Agent 1.1 - \'content\' Local File Inclusion','WebApps','PHP','2008-07-15',1,'CVE-2008-3385','OSVDB-47042',''),(6286,'BandSite CMS 1.1.4 - Download Backup / Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2008-08-21',1,'CVE-2008-7058,CVE-2008-7057,CVE-2008-7056','OSVDB-57368,OSVDB-57362,OSVDB-57361',''),(13778,'Phreebooks 2.0 - Directory Traversal','WebApps','PHP','2010-06-08',1,'','',''),(12857,'E-book Store - Multiple Vulnerabilities','WebApps','PHP','2010-06-03',0,'','',''),(6185,'Scripts24 iTGP 1.0.4 - \'id\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3491','OSVDB-47379,OSVDB-47333,OSVDB-47332',''),(14070,'Speedy 1.0 - Arbitrary File Upload','WebApps','PHP','2010-06-26',0,'','',''),(6028,'BoonEx Ray 3.5 - \'sIncPath\' Remote File Inclusion','WebApps','PHP','2008-07-08',1,'CVE-2008-3166','OSVDB-46848',''),(6285,'Photocart 3.9 - Multiple SQL Injections','WebApps','PHP','2008-08-21',1,'CVE-2008-3788','OSVDB-47820,OSVDB-47819',''),(14068,'Winamp 5.572 (Windows 7) - Local Buffer Overflow (ASLR + DEP Bypass)','Local','Windows','2010-06-26',1,'','',''),(6184,'E-topbiz Dating 3 PHP Script - \'mail_id\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3490','OSVDB-47326',''),(12856,'osCSS 1.2.1 - Arbitrary File Upload','WebApps','PHP','2010-06-03',0,'','',''),(13777,'Phreebooks 2.0 - Local File Inclusion','WebApps','PHP','2010-06-08',1,'','OSVDB-65253',''),(6079,'Comdev Web Blogger 4.1.3 - \'arcmonth\' SQL Injection','WebApps','PHP','2008-07-15',1,'CVE-2008-6250','OSVDB-47058',''),(14064,'Joomla! Component jesectionfinder - Local File Inclusion','WebApps','PHP','2010-06-26',1,'CVE-2010-2680','OSVDB-66261',''),(6284,'CustomCMS 4.0 - \'print.php\' SQL Injection','WebApps','PHP','2008-08-21',1,'CVE-2008-4156','OSVDB-47790',''),(13776,'Phreebooks 2.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-06-08',1,'','OSVDB-65251',''),(6078,'Pragyan CMS 2.6.2 - \'sourceFolder\' Remote File Inclusion','WebApps','PHP','2008-07-15',1,'CVE-2008-3207','OSVDB-47045',''),(6183,'ABG Blocking Script 1.0a - \'abg_path\' Remote File Inclusion','WebApps','PHP','2008-08-01',1,'CVE-2008-3570','OSVDB-47381',''),(6027,'Mole Group Last Minute Script 4.0 - SQL Injection','WebApps','PHP','2008-07-08',1,'CVE-2008-3125','OSVDB-46858',''),(12855,'phpBazar 2.1.1 stable - Remote File Inclusion','WebApps','PHP','2010-06-03',0,'CVE-2010-2315','OSVDB-65550',''),(14063,'Joomla! Component com_jejob - Local File Inclusion','WebApps','PHP','2010-06-26',1,'','',''),(13775,'Motorola SB5101 - Hax0rware Event Reset Remote Overflow','DoS','Hardware','2010-06-08',1,'','',''),(6182,'phpAuction GPL Enhanced 2.51 - \'profile.php\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3487','OSVDB-47377',''),(6026,'Fonality trixbox - \'langChoice\' Local File Inclusion (connect-back) (2)','WebApps','Linux','2008-07-09',1,'CVE-2008-6825','OSVDB-50421',''),(12853,'Quick \'n Easy FTP Server Lite 3.1 - Denial of Service','DoS','Windows','2010-06-03',1,'','',''),(6281,'webEdition CMS - \'we_objectID\' Blind SQL Injection','WebApps','PHP','2008-08-20',1,'CVE-2008-4154','OSVDB-47803',''),(6077,'WinRemotePC Full+Lite 2008 r.2server - Denial of Service','DoS','Windows','2008-07-15',1,'CVE-2008-3269','OSVDB-47057',''),(14062,'Joomla! Component jeeventcalendar - Local File Inclusion','WebApps','PHP','2010-06-26',1,'','',''),(13774,'Motorola SB5101 Hax0rware Rajko HTTPd - Remote Denial of Service (PoC)','DoS','Hardware','2010-06-08',1,'','',''),(6181,'RealVNC Windows Client 4.1.2 - Remote Denial of Service Crash (PoC)','DoS','Windows','2008-08-01',1,'CVE-2008-3493','OSVDB-47447',''),(6076,'pSys 0.7.0 Alpha - Multiple Remote File Inclusions','WebApps','PHP','2008-07-15',1,'','',''),(14060,'Joomla! Component JE Media Player - Local File Inclusion','WebApps','PHP','2010-06-26',1,'','OSVDB-65814',''),(6025,'Joomla! Component Content 1.0.0 - \'itemID\' SQL Injection','WebApps','PHP','2008-07-08',1,'CVE-2008-6923','OSVDB-56918',''),(12852,'QtWeb 3.3 - Remote Crash (Denial of Service)','DoS','Windows','2010-06-03',1,'','',''),(6280,'phpBazar 2.0.2 - \'adid\' SQL Injection','WebApps','PHP','2008-08-20',1,'CVE-2008-3767','OSVDB-47597',''),(13773,'Holiday Travel Portal - Arbitrary File Upload','WebApps','PHP','2010-06-08',0,'','',''),(6180,'phpMyRealty 2.0.0 - \'location\' SQL Injection','WebApps','PHP','2008-08-01',1,'CVE-2008-3445','OSVDB-47248',''),(12850,'Member ID The Fish Index PHP - SQL Injection','WebApps','PHP','2010-06-03',1,'','',''),(13772,'Rayzz Photoz - Arbitrary File Upload','WebApps','PHP','2010-06-08',0,'','',''),(6279,'Pars4U Videosharing 1.0 - Cross-Site Scripting / Blind SQL Injection','WebApps','PHP','2008-08-20',1,'CVE-2008-3772,CVE-2008-3771','OSVDB-47815,OSVDB-47598',''),(6075,'Galatolo Web Manager 1.3a - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-07-15',1,'CVE-2008-6249,CVE-2008-6248','OSVDB-47036,OSVDB-47035',''),(14059,'Joomla! Component JE Awd Song - Persistent Cross-Site Scripting','WebApps','PHP','2010-06-26',1,'CVE-2010-2613','OSVDB-65966',''),(6024,'Boonex Dolphin 6.1.2 - Multiple Remote File Inclusions','WebApps','PHP','2008-07-08',1,'CVE-2008-3167,CVE-2008-3166','OSVDB-46862,OSVDB-46861,OSVDB-46848',''),(6179,'LetterIt 2 - \'Language\' Local File Inclusion','WebApps','PHP','2008-07-31',1,'CVE-2008-3446','OSVDB-47249',''),(12849,'slogan design Script - SQL Injection','WebApps','PHP','2010-06-03',0,'','',''),(13771,'EMO Realty Manager - SQL Injection','WebApps','PHP','2010-06-08',1,'','',''),(6278,'Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow','Remote','Windows','2008-08-20',1,'CVE-2008-3480','OSVDB-47592',''),(14058,'PHP-Nuke 8.2 - Arbitrary File Upload','WebApps','AIX','2010-06-26',0,'','',''),(6074,'Pluck CMS 4.5.1 (Windows) - \'blogpost\' Local File Inclusion','WebApps','PHP','2008-07-14',1,'CVE-2008-3194','OSVDB-47012',''),(6023,'BrewBlogger 2.1.0.1 - Arbitrary Add Admin','WebApps','PHP','2008-07-08',1,'CVE-2008-6911','OSVDB-46863',''),(6178,'Coppermine Photo Gallery 1.4.18 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2008-07-31',1,'CVE-2008-3486,CVE-2008-3481','OSVDB-47353,OSVDB-47250',''),(12848,'SIMM Management System (SMS) - Local File Inclusion','WebApps','PHP','2010-06-02',1,'CVE-2010-2313','OSVDB-65084',''),(6177,'Symphony 1.7.01 (non-patched) - Remote Code Execution','WebApps','PHP','2008-07-31',1,'CVE-2008-3592,CVE-2008-3591','OSVDB-47324,OSVDB-47323',''),(6073,'bilboblog 2.1 - Multiple Vulnerabilities','WebApps','PHP','2008-07-14',1,'CVE-2008-3304,CVE-2008-3303,CVE-2008-3302,CVE-2008-3301','OSVDB-48289,OSVDB-48288,OSVDB-47204,OSVDB-47201,OSVDB-47200,OSVDB-47199,OSVDB-47198,OSVDB-47197,OSVDB-47196,OSVDB-47195',''),(6022,'Mole Group Real Estate Script 1.1 - SQL Injection','WebApps','PHP','2008-07-08',1,'CVE-2008-3123','OSVDB-46850',''),(6277,'Active PHP BookMarks 1.1.02 - SQL Injection','WebApps','PHP','2008-08-19',1,'CVE-2008-3748','OSVDB-47577',''),(13770,'Hotel / Resort Site Script with OnLine Reservation System - SQL Injection','WebApps','PHP','2010-06-08',1,'','',''),(14057,'WordPress Plugin Cimy Counter - Full Path Disclosure / Redirector / Cross-Site Scripting / HTTP Response Spitting','WebApps','PHP','2010-06-26',0,'','',''),(12845,'Vastal I-Tech - SQL Injection','WebApps','PHP','2010-06-02',0,'','',''),(6176,'PHPX 3.5.16 - Cookie Poisoning / Authentication Bypass','WebApps','PHP','2008-07-31',1,'CVE-2008-3489','OSVDB-47378',''),(6072,'Yahoo Messenger 8.1 - ActiveX Remote Denial of Service','DoS','Windows','2008-07-14',1,'','',''),(6021,'Mole Group Hotel Script 1.0 - SQL Injection','WebApps','PHP','2008-07-08',1,'CVE-2008-3124','OSVDB-46860',''),(6276,'Banner Management Script - \'id\' SQL Injection','WebApps','PHP','2008-08-19',1,'CVE-2008-3749','OSVDB-47579',''),(14056,'Clicker CMS - Blind SQL Injection','WebApps','PHP','2010-06-26',1,'','',''),(13769,'CafeEngine 2.3 - SQL Injection','WebApps','PHP','2010-06-08',1,'','',''),(12843,'Joomla! Component ChronoForms - Blind SQL Injection','WebApps','PHP','2010-06-02',0,'','',''),(6175,'NCTsoft - \'AudFile.dll\' ActiveX Control Remote Buffer Overflow','Remote','Windows','2008-07-31',1,'','',''),(6071,'CodeDB 1.1.1 - \'list.php\' Local File Inclusion','WebApps','PHP','2008-07-14',1,'CVE-2008-3190','OSVDB-47027',''),(6019,'SmartPPC Pay Per Click Script - \'idDirectory\' Blind SQL Injection (2)','WebApps','PHP','2008-07-07',1,'CVE-2008-3152','OSVDB-47050',''),(6273,'SunShop Shopping Cart 4.1.4 - \'id\' SQL Injection','WebApps','PHP','2008-08-19',1,'CVE-2008-3768','OSVDB-47590','OTHER-GTSA-00117'),(13768,'Castripper 2.50.70 - \'.pls\' File Stack Buffer Overflow (DEP Bypass)','Local','PHP','2010-06-08',1,'','',''),(12842,'Joomla! Component ChronoConnectivity - Blind SQL Injection','WebApps','PHP','2010-06-02',0,'','',''),(14055,'Joomla! Component com_sef - Remote File Inclusion','WebApps','PHP','2010-06-26',1,'CVE-2010-2681','OSVDB-66262',''),(6174,'F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service','DoS','Multiple','2008-07-31',1,'CVE-2008-3447','OSVDB-47252',''),(6070,'Scripteen Free Image Hosting Script 1.2 - \'cookie\' Pass Grabber','WebApps','PHP','2008-07-13',1,'CVE-2008-3212,CVE-2008-3211','OSVDB-47067,OSVDB-47066,OSVDB-47065',''),(13767,'SureThing CD Labeler - \'.m3u/.pls\' Unicode Stack Overflow','Local','Windows','2010-06-08',1,'','',''),(14054,'Joomla! Component jesubmit 1.4 - SQL Injection','WebApps','PHP','2010-06-25',0,'CVE-2010-5022','OSVDB-76886',''),(6018,'QNX Neutrino 0.8.4 Atomic Edition - Remote Code Execution','WebApps','PHP','2008-07-07',1,'CVE-2008-3150','OSVDB-46785',''),(12841,'Ticimax E-Ticaret - SQL Injection','WebApps','ASP','2010-06-01',1,'','',''),(6271,'Ad Board - \'id\' SQL Injection','WebApps','PHP','2008-08-19',1,'CVE-2008-3725','OSVDB-47556',''),(6173,'Pligg CMS 9.9.0 - Cross-Site Scripting / Local File Inclusion / SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-7091,CVE-2008-7090,CVE-2008-7089,CVE-2008-6968','OSVDB-50198,OSVDB-50197,OSVDB-50196,OSVDB-50195,OSVDB-50194,OSVDB-50193,OSVDB-50192,OSVDB-50191,OSVDB-50190,OSVDB-50189,OSVDB-50188,OSVDB-50187,OSVDB-50186','OTHER-GTSA-00112'),(6069,'ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-07-13',1,'CVE-2008-3238,CVE-2008-3237','OSVDB-47016,OSVDB-47015,OSVDB-47014,OSVDB-47013',''),(13766,'Home of MCLogin System - Authentication Bypass','WebApps','PHP','2010-06-08',1,'CVE-2010-5000','OSVDB-65255',''),(14053,'snipe Gallery Script - SQL Injection','WebApps','PHP','2010-06-25',1,'','',''),(6017,'Triton CMS Pro 1.06 - \'x-forwarded-for\' Blind SQL Injection','WebApps','PHP','2008-07-07',1,'CVE-2008-3153','OSVDB-46762',''),(6270,'Affiliate Directory - \'id\' SQL Injection','WebApps','PHP','2008-08-19',1,'CVE-2008-3719','OSVDB-47557',''),(12840,'Delivering Digital Media CMS - SQL Injection','WebApps','PHP','2010-06-01',1,'','',''),(6172,'Pligg CMS 9.9.0 - Remote Code Execution','WebApps','PHP','2008-07-30',1,'CVE-2008-7091','OSVDB-50189','OTHER-GTSA-00112'),(14051,'2DayBiz B2B Portal Script - \'selling_buy_leads1.php\' SQL Injection','WebApps','PHP','2010-06-25',1,'','',''),(6068,'MFORUM 0.1a - Arbitrary Add Admin','WebApps','PHP','2008-07-13',1,'CVE-2008-3191','OSVDB-47192',''),(6016,'Fuzzylime CMS 3.01a - \'file\' Local File Inclusion','WebApps','PHP','2008-07-07',1,'CVE-2008-6834','OSVDB-55294,OSVDB-55293',''),(12839,'Hexjector 1.0.7.2 - Persistent Cross-Site Scripting','WebApps','PHP','2010-06-01',0,'','',''),(13763,'Audio Converter 8.1 - Local Stack Buffer Overflow ROP/WPM','Local','Windows','2010-06-07',1,'CVE-2010-2343','OSVDB-65256',''),(14050,'ARSC Really Simple Chat 3.3 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-06-25',1,'','OSVDB-65837,OSVDB-65836',''),(6015,'WebXell Editor 0.1.3 - Arbitrary File Upload','WebApps','PHP','2008-07-07',1,'CVE-2008-3178','OSVDB-46807',''),(6067,'Ultrastats 0.2.142 - \'players-detail.php\' Blind SQL Injection','WebApps','PHP','2008-07-13',1,'CVE-2008-3241','OSVDB-47159',''),(12834,'XFTP 3.0 Build 0239 - \'Filename\' Remote Buffer Overflow','Remote','Windows','2010-06-01',1,'','OSVDB-98386',''),(13762,'CommonSense CMS - SQL Injection','WebApps','PHP','2010-06-07',0,'CVE-2010-5037','OSVDB-76878',''),(14049,'Allomani Songs & Clips 2.7.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-06-25',0,'','OSVDB-65773',''),(6171,'eNdonesia 8.4 (Calendar Module) - SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-3452','OSVDB-47355',''),(6014,'SmartPPC Pay Per Click Script - \'idDirectory\' Blind SQL Injection (1)','WebApps','PHP','2008-07-07',1,'CVE-2008-3152','OSVDB-47050',''),(6269,'TWiki 4.2.0 - \'configure\' Remote File Disclosure','WebApps','CGI','2008-08-19',1,'CVE-2008-4112,CVE-2008-3195','OSVDB-48221',''),(12833,'Patient folder (THEME ASP) - SQL Injection','WebApps','ASP','2010-05-31',1,'','',''),(14048,'2DayBiz - Multiple SQL Injections','WebApps','PHP','2010-06-25',1,'CVE-2010-2691','OSVDB-65826,OSVDB-65825,OSVDB-65824',''),(6066,'Maian Search 1.1 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3317','OSVDB-47029',''),(13761,'Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)','Local','Windows','2010-06-07',1,'CVE-2010-2343','OSVDB-65256',''),(6013,'Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow','Remote','OSX','2008-07-06',1,'CVE-2007-6166','',''),(6170,'TubeGuru Video Sharing Script - \'UID\' SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-3674','OSVDB-47235',''),(12823,'MusicBox - SQL Injection','WebApps','PHP','2010-05-31',1,'','',''),(6012,'Youngzsoft CMailServer 5.4.6 - \'CMailCOM.dll\' Remote Overwrite (SEH)','Remote','Windows','2008-07-06',1,'CVE-2008-6922','OSVDB-46750',''),(6262,'VMware Workstation 6.5.1 - \'hcmon.sys 6.0.0.45731\' Local Denial of Service','DoS','Windows','2008-08-18',1,'CVE-2008-3761','OSVDB-48051',''),(14047,'2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-25',1,'','OSVDB-65803',''),(12822,'Joomla! Component JS Jobs 1.0.5.8 - SQL Injection','WebApps','PHP','2010-05-31',0,'CVE-2009-4599','OSVDB-61673',''),(6065,'Maian Uploader 4.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3321','OSVDB-47033',''),(6169,'PozScripts Classified Ads Script - \'cid\' SQL Injection','WebApps','PHP','2008-07-30',1,'CVE-2008-3673,CVE-2008-3672','OSVDB-47226,OSVDB-47225',''),(6011,'ContentNow 1.4.1 - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2008-07-06',1,'CVE-2008-3181,CVE-2008-3180','OSVDB-46760,OSVDB-46759',''),(13760,'Audio Converter 8.1 - Local Stack Buffer Overflow','Local','Windows','2010-06-07',1,'CVE-2010-2343','OSVDB-65256',''),(6261,'PHP Live Helper 2.0.1 - Multiple Vulnerabilities','WebApps','PHP','2008-08-18',1,'CVE-2008-3764,CVE-2008-3763,CVE-2008-3762','OSVDB-47634,OSVDB-47633,OSVDB-47632','OTHER-GTSA-00116'),(14046,'FieldNotes 32 5.0 - Local Buffer Overflow (SEH)','Local','Windows','2010-06-25',1,'','',''),(6064,'Maian Weblog 4.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3318','OSVDB-47034',''),(6010,'XPOZE Pro 3.06 - \'uid\' SQL Injection','WebApps','PHP','2008-07-06',1,'CVE-2008-3089','OSVDB-46752',''),(12821,'Mediacoder 0.7.3.4672 - Local Overflow (SEH)','Local','Windows','2010-05-31',1,'','',''),(6168,'HIOX Browser Statistics 2.0 - Arbitrary Add Admin','WebApps','PHP','2008-07-30',1,'','',''),(6260,'cyberBB 0.6 - Multiple SQL Injections','WebApps','PHP','2008-08-18',1,'CVE-2008-3718','OSVDB-47605,OSVDB-47604',''),(14044,'WM Downloader 2.9.2 - Local Stack Buffer Overflow','Local','Windows','2010-06-25',1,'','',''),(6063,'Maian Recipe 1.2 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3322','OSVDB-47031',''),(12820,'Visitor Logger - \'banned.php\' Remote File Inclusion','WebApps','PHP','2010-05-31',1,'CVE-2010-2146','OSVDB-65037',''),(6009,'Fuzzylime CMS 3.01 - Remote Command Execution','WebApps','PHP','2008-07-05',1,'CVE-2008-3165','OSVDB-46751',''),(13756,'VUPlayer 2.49 - \'.m3u\' File Universal Buffer Overflow (DEP Bypass) (1)','Local','Windows','2010-06-07',1,'','',''),(6259,'VidiScript (Avatar) - Arbitrary File Upload','WebApps','PHP','2008-08-18',1,'CVE-2008-6518','OSVDB-53061',''),(6062,'Maian Links 3.1 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3319','OSVDB-47032',''),(14037,'Plotwn 18 - \'.wp2\' Local Buffer Overflow (PoC)','DoS','Windows','2010-06-24',1,'','',''),(12819,'Persian E107 - Cross-Site Scripting','WebApps','PHP','2010-05-31',1,'','',''),(5859,'eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities','WebApps','PHP','2008-06-19',1,'CVE-2008-2864,CVE-2008-2863,CVE-2008-2862,CVE-2008-2861','OSVDB-47089,OSVDB-47088,OSVDB-46907,OSVDB-46463,OSVDB-46462,OSVDB-46460,OSVDB-46459',''),(6258,'PHPBasket - \'pro_id\' SQL Injection','WebApps','PHP','2008-08-17',1,'CVE-2008-3713','OSVDB-47611',''),(13754,'JForum 2.1.8 BookMarks - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','Multiple','2010-06-07',0,'','',''),(6008,'ImperialBB 2.3.5 - Arbitrary File Upload','WebApps','PHP','2008-07-05',1,'CVE-2008-3093','OSVDB-46758',''),(12818,'e107 0.7.21 full - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-05-31',1,'','',''),(14036,'Geomau 7 - \'.wg2\' Local Buffer Overflow (PoC)','DoS','Windows','2010-06-24',1,'','',''),(6061,'Maian Guestbook 3.2 - Insecure Cookie Handling','WebApps','PHP','2008-07-13',1,'CVE-2008-3320','OSVDB-47030',''),(5920,'ourvideo CMS 9.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2979,CVE-2008-2978,CVE-2008-2977','OSVDB-46857,OSVDB-46856,OSVDB-46855,OSVDB-46854',''),(6060,'Fuzzylime CMS 3.01 - \'commrss.php\' Remote Code Execution','WebApps','PHP','2008-07-13',1,'CVE-2008-6833','OSVDB-49873',''),(6257,'Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)','DoS','Windows','2008-08-17',1,'CVE-2008-3795,CVE-2008-3734','OSVDB-47837,OSVDB-47555',''),(13752,'ReVou Twitter Clone 2.0 Beta - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-06',1,'','',''),(12817,'QuickTalk 1.2 - Source Code Disclosure','WebApps','PHP','2010-05-31',0,'','',''),(6007,'Kasseler CMS 1.3.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-07-05',1,'CVE-2008-3088,CVE-2008-3087','OSVDB-46756,OSVDB-46755',''),(5919,'mm chat 1.5 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2974,CVE-2008-2973','OSVDB-46852,OSVDB-46851',''),(5858,'BoatScripts Classifieds - \'type\' SQL Injection','WebApps','PHP','2008-06-18',1,'CVE-2008-2846','OSVDB-46425',''),(14035,'Big Forum - \'forum.php?id\' SQL Injection','WebApps','PHP','2010-06-24',1,'','',''),(6059,'Simple DNS Plus 5.0/4.1 - Remote Denial of Service','DoS','Windows','2008-07-13',1,'CVE-2008-3208','OSVDB-47155',''),(6256,'FlashGet 1.9.0.1012 - \'FTP PWD Response\' Remote Buffer Overflow (SafeSEH)','Remote','Windows','2008-08-17',1,'CVE-2008-4321','OSVDB-47457',''),(13751,'greeting card - Arbitrary File Upload','WebApps','PHP','2010-06-06',0,'','',''),(12816,'ZipExplorer 7.0 - \'.zar\' Denial of Service','DoS','Windows','2010-05-31',1,'','OSVDB-98385',''),(14034,'Wincalc 2 - \'.num\' Local Buffer Overflow (PoC)','DoS','Windows','2010-06-24',1,'','',''),(5857,'Carscripts Classifieds - \'cat\' SQL Injection','WebApps','PHP','2008-06-18',1,'CVE-2008-2844','OSVDB-46397',''),(5918,'μTorrent (uTorrent) / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service','DoS','Windows','2008-06-23',1,'CVE-2008-0071','OSVDB-46212',''),(6006,'Thelia 1.3.5 - Multiple Vulnerabilities','WebApps','PHP','2008-07-05',1,'','OSVDB-46741',''),(13750,'WebBiblio Subject Gateway System - Local File Inclusion','WebApps','PHP','2010-06-06',1,'','',''),(6058,'Avlc Forum - \'vlc_forum.php\' SQL Injection','WebApps','PHP','2008-07-12',1,'CVE-2008-3200','OSVDB-47154',''),(6255,'phpArcadeScript 4 - \'cat\' SQL Injection','WebApps','PHP','2008-08-17',1,'CVE-2008-3711','OSVDB-47612',''),(14033,'Big Forum 5.2 - Arbitrary File Upload / Local File Inclusion','WebApps','PHP','2010-06-24',1,'','',''),(12815,'GoAheaad WebServer - Source Code Disclosure','Remote','Windows','2010-05-30',0,'','',''),(6005,'Site@School 2.4.10 - \'FCKeditor\' Session Hijacking / Arbitrary File Upload','WebApps','PHP','2008-07-04',1,'','',''),(5917,'TinXCMS 1.1 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-2976,CVE-2008-2975','OSVDB-46905,OSVDB-46904,OSVDB-46903,OSVDB-46902,OSVDB-46853',''),(5856,'nweb2fax 0.2.7 - Multiple Vulnerabilities','WebApps','PHP','2008-06-18',1,'CVE-2008-6669,CVE-2008-6668','OSVDB-53465,OSVDB-53464,OSVDB-53463',''),(13749,'idevspot Text ads 2.08 - SQL Injection','WebApps','PHP','2010-06-06',0,'CVE-2010-2319','OSVDB-65548',''),(6057,'jsite 1.0 oe - SQL Injection / Local File Inclusion','WebApps','PHP','2008-07-12',1,'CVE-2008-7301,CVE-2008-3193,CVE-2008-3192','OSVDB-47025,OSVDB-47024,OSVDB-47023',''),(6254,'XNova 0.8 sp1 - \'xnova_root_path\' Remote File Inclusion','WebApps','PHP','2008-08-17',1,'CVE-2008-6023,CVE-2008-6022','OSVDB-51762',''),(14032,'Winstats - \'.fma\' Local Buffer Overflow (PoC)','DoS','Windows','2010-06-24',1,'','',''),(6004,'Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow','Remote','Windows','2008-07-04',1,'CVE-2008-3156,CVE-2008-3155','OSVDB-46740,OSVDB-46739',''),(6253,'EO Video 1.36 - Local Heap Overflow Denial of Service / (PoC)','DoS','Windows','2008-08-16',1,'CVE-2008-3733','OSVDB-47533',''),(5916,'Dagger CMS 2008 - \'dir_inc\' Remote File Inclusion','WebApps','PHP','2008-06-23',1,'CVE-2008-6636,CVE-2008-6635','OSVDB-56271,OSVDB-46489',''),(13748,'Joomla! Component com_annonces - Arbitrary File Upload','WebApps','PHP','2010-06-06',0,'','',''),(6056,'WebCMS Portal Edition - \'id\' SQL Injection','WebApps','PHP','2008-07-12',1,'CVE-2008-3213','OSVDB-47020',''),(14030,'PHPortal 1.2 - \'gunaysoft.php\' Remote File Inclusion','WebApps','ASP','2010-06-24',0,'','',''),(12814,'Joomla! Component com_g2bridge - Local File Inclusion','WebApps','PHP','2010-05-31',1,'','OSVDB-94665',''),(12813,'WsCMS - Multiple SQL Injections','WebApps','PHP','2010-05-31',1,'','',''),(6003,'Joomla! Component DBQuery 1.4.1.1 - Remote File Inclusion','WebApps','PHP','2008-07-04',1,'CVE-2008-6841','OSVDB-55546',''),(5855,'Easy Webstore 1.2 - SQL Injection','WebApps','PHP','2008-06-18',1,'CVE-2008-2853','OSVDB-46433',''),(14029,'NO-IP.com Dynamic DNS Update Client 2.2.1 - \'Request\' Insecure Encoding Algorithm','Local','Windows','2010-06-24',1,'','',''),(6252,'VideoLAN VLC Media Player 0.8.6i - \'.tta\' File Parsing Heap Overflow (PoC)','DoS','Multiple','2008-08-16',1,'CVE-2008-3732','OSVDB-47541',''),(6055,'Joomla! Component n-forms 1.01 - Blind SQL Injection','WebApps','PHP','2008-07-12',1,'','',''),(12812,'Joomla! Component com_quran - SQL Injection','WebApps','PHP','2010-05-30',0,'','',''),(13747,'PHP Car Rental Complete System 1.2 - SQL Injection','WebApps','PHP','2010-06-06',1,'','',''),(5915,'Joomla! Component FacileForms 1.4.4 - Remote File Inclusion','WebApps','PHP','2008-06-23',1,'CVE-2008-2990','OSVDB-46872',''),(6002,'Joomla! Component altas 1.0 - Multiple SQL Injections','WebApps','PHP','2008-07-04',1,'','',''),(5854,'Mybizz-Classifieds - \'cat\' SQL Injection','WebApps','PHP','2008-06-18',1,'CVE-2008-2845','OSVDB-46429',''),(14028,'2DayBiz B2B Portal Script - SQL Injection','WebApps','PHP','2010-06-24',1,'','OSVDB-65759',''),(6251,'ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)','DoS','Windows','2008-08-16',1,'CVE-2008-7107','OSVDB-57594',''),(14027,'ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal','WebApps','PHP','2010-06-24',0,'','OSVDB-65800',''),(6054,'Fuzzylime CMS 3.01 - \'poll\' Remote Code Execution ','WebApps','PHP','2008-07-12',1,'','',''),(13746,'Joomla! Component Search Log 3.1.0 - SQL Injection','WebApps','PHP','2010-06-06',0,'CVE-2010-5044','OSVDB-65185',''),(5853,'Maxtrade AIO 1.3.23 - \'categori\' SQL Injection','WebApps','PHP','2008-06-18',1,'CVE-2008-2847','OSVDB-46423',''),(5914,'Demo4 CMS - \'id\' SQL Injection','WebApps','PHP','2008-06-23',1,'CVE-2008-2983','OSVDB-46865',''),(6001,'1024 CMS 1.4.4 - Multiple Local/Remote File Inclusions','WebApps','PHP','2008-07-04',1,'','OSVDB-48394,OSVDB-48393,OSVDB-48392,OSVDB-48391,OSVDB-48390,OSVDB-48389,OSVDB-48388,OSVDB-48387,OSVDB-48386,OSVDB-48385,OSVDB-48384,OSVDB-48383,OSVDB-48382,OSVDB-48381,OSVDB-48380,OSVDB-48379,OSVDB-48378,OSVDB-48377,OSVDB-48376,OSVDB-48375,OSVDB-48374,OSVDB-48373,OSVDB-48372,OSVDB-48371,OSVDB-48370,OSVDB-48369,OSVDB-48368,OSVDB-48367,OSVDB-48366,OSVDB-48365,OSVDB-48364,OSVDB-48363,OSVDB-48362,OSVDB-48361',''),(6250,'deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities','WebApps','PHP','2008-08-15',1,'CVE-2008-3721,CVE-2008-3720','OSVDB-47603,OSVDB-47602',''),(12811,'osCommerce Online Merchant 2.2 - Arbitrary File Upload','WebApps','PHP','2010-05-30',0,'','',''),(14026,'AbleDating script - SQL Injection','WebApps','PHP','2010-06-24',1,'','',''),(5913,'MyBlog: PHP and MySQL Blog/CMS software - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-23',1,'CVE-2008-6193,CVE-2008-2963,CVE-2008-2962','OSVDB-52185,OSVDB-46841,OSVDB-46840,OSVDB-46839,OSVDB-46830,OSVDB-46829',''),(13745,'Sphider Script - Remote Code Execution','WebApps','PHP','2010-06-06',0,'CVE-2010-5044','OSVDB-65185',''),(6249,'Zeeways ZeeJobsite 2.0 - \'adid\' SQL Injection','WebApps','PHP','2008-08-15',1,'CVE-2008-3706','OSVDB-47535',''),(6053,'Fuzzylime CMS 3.01 - \'poll\' Remote Code Execution ','WebApps','PHP','2008-07-12',1,'','',''),(14025,'2DayBiz Job Site Script - SQL Injection','WebApps','PHP','2010-06-24',1,'CVE-2010-2610','OSVDB-65716,OSVDB-65715,OSVDB-65714',''),(5852,'netBIOS - \'newsid\' SQL Injection','WebApps','PHP','2008-06-18',1,'','',''),(6000,'pHNews CMS Alpha 1 - Local File Inclusion','WebApps','PHP','2008-07-03',1,'','',''),(5912,'MVC-Web CMS 1.0/1.2 - \'newsid\' SQL Injection','WebApps','ASP','2008-06-23',1,'','',''),(12809,'Symphony CMS - Local File Inclusion','WebApps','PHP','2010-05-30',1,'CVE-2010-2143','OSVDB-65118',''),(5851,'Visual Basic Enterprise Edition SP6 - \'vb6skit.dll\' Buffer Overflow (PoC)','DoS','Windows','2008-06-18',1,'CVE-2008-2959','OSVDB-46827',''),(13744,'RTRandomImage - Remote File Inclusion','WebApps','PHP','2010-06-06',0,'','',''),(6248,'FlashGet 1.9.0.1012 - \'FTP PWD Response\' SEH Stack Overflow','Remote','Windows','2008-08-15',1,'CVE-2008-4321','OSVDB-47457',''),(6051,'Maian Music 1.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-12',1,'','OSVDB-47019',''),(14020,'2DayBiz The Web Template Software - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-24',1,'CVE-2010-2510,CVE-2010-2509','OSVDB-65748,OSVDB-65747,OSVDB-65746',''),(6050,'Maian Greetings 2.1 - Insecure Cookie Handling','WebApps','PHP','2008-07-12',1,'CVE-2008-7086','OSVDB-57442',''),(5911,'ResearchGuide 0.5 - \'id\' SQL Injection','WebApps','PHP','2008-06-23',1,'CVE-2008-2964','OSVDB-46843',''),(5850,'AspWebCalendar 2008 - Arbitrary File Upload','WebApps','ASP','2008-06-18',1,'CVE-2008-2832','OSVDB-46642',''),(6247,'dotCMS 1.6 - \'id\' Local File Inclusion','WebApps','PHP','2008-08-15',1,'CVE-2008-3708','OSVDB-47549,OSVDB-47548',''),(13741,'iScripts easybiller 1.1 - SQL Injection','WebApps','PHP','2010-06-06',0,'CVE-2010-5034','OSVDB-65247',''),(5999,'PHPwebnews 0.2 MySQL Edition - \'det\' SQL Injection','WebApps','PHP','2008-07-03',1,'CVE-2008-6812','OSVDB-54662',''),(12808,'PTC Site\'s - Remote Code Execution / Cross-Site Scripting','WebApps','PHP','2010-05-30',1,'','',''),(14019,'2DayBiz Real Estate Portal - \'viewpropertydetails.php\' SQL Injection','WebApps','PHP','2010-06-24',1,'','OSVDB-65728',''),(5910,'Ready2Edit - \'menuid\' SQL Injection','WebApps','PHP','2008-06-23',1,'','',''),(6244,'Microsoft Visual Studio - \'Msmask32.ocx\' ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2008-08-14',1,'CVE-2008-3704','OSVDB-47475',''),(6049,'Maian Gallery 2.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-12',1,'','',''),(5849,'doITlive CMS 2.50 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-06-18',1,'CVE-2008-2843,CVE-2008-2842','OSVDB-46428,OSVDB-46427,OSVDB-46426',''),(13740,'iScripts eSwap 2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-06-06',1,'CVE-2010-5036,CVE-2010-5035','OSVDB-76879,OSVDB-65248',''),(5998,'PHPwebnews 0.2 MySQL Edition - \'id_kat\' SQL Injection','WebApps','PHP','2008-07-03',1,'CVE-2008-6813','OSVDB-54661',''),(14018,'2DayBiz Video Community Portal - \'user-profile.php\' SQL Injection','WebApps','PHP','2010-06-24',1,'CVE-2010-2508','OSVDB-65802',''),(5909,'BlogPHP 2.0 - Privilege Escalation / SQL Injection','WebApps','PHP','2008-06-23',1,'CVE-2008-6745','OSVDB-53973',''),(6048,'Maian Events 2.0 - Insecure Cookie Handling','WebApps','PHP','2008-07-12',1,'','OSVDB-47011',''),(6240,'FlashGet 1.9 - \'FTP PWD Response\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-08-13',1,'CVE-2008-4321','OSVDB-47457',''),(13739,'WmsCMS - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-06-06',1,'CVE-2010-2317,CVE-2010-2316,CVE-2007-3137','OSVDB-65466,OSVDB-65465,OSVDB-65464,OSVDB-37144',''),(5848,'traindepot 0.1 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-18',1,'CVE-2008-2839,CVE-2008-2838','OSVDB-46509,OSVDB-46508',''),(12807,'Creato Script - SQL Injection','WebApps','PHP','2010-05-30',1,'','',''),(5997,'CMS WebBlizzard - \'index.php\' Blind SQL Injection','WebApps','PHP','2008-07-03',1,'CVE-2008-3154','OSVDB-47049',''),(6239,'Ruby 1.9 - regex engine Remote Socket Memory Leak','DoS','Multiple','2008-08-13',1,'CVE-2008-3443','OSVDB-47800',''),(5996,'PHPortal 1.2 - Multiple Remote File Inclusions','WebApps','PHP','2008-07-02',1,'CVE-2008-3022','OSVDB-46876',''),(6047,'Maian Cart 1.1 - Insecure Cookie Handling','WebApps','PHP','2008-07-12',1,'','',''),(12806,'CMScout - Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-30',1,'CVE-2010-2154','OSVDB-65010',''),(13738,'PHP Director 0.2 - SQL Injection','WebApps','PHP','2010-06-06',1,'','',''),(6238,'IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow','Remote','Windows','2008-08-13',1,'CVE-2008-3360','OSVDB-48285',''),(5908,'HoMaP-CMS 0.1 - \'go\' SQL Injection','WebApps','PHP','2008-06-23',1,'CVE-2008-2989','OSVDB-46871',''),(5847,'WebCalendar 1.0.4 - \'includedir\' Remote File Inclusion','WebApps','PHP','2008-06-17',1,'CVE-2008-2836','OSVDB-46500',''),(6046,'reSIProcate 1.3.2 - Remote Denial of Service (PoC)','DoS','Multiple','2008-07-12',1,'CVE-2008-3210','OSVDB-47279',''),(5995,'Joomla! Component is 1.0.1 - Multiple SQL Injections','WebApps','PHP','2008-07-02',1,'','',''),(12805,'Zeeways Script - Multiple Vulnerabilities','WebApps','PHP','2010-05-30',1,'CVE-2010-2144','OSVDB-65006',''),(6237,'Ventrilo 3.0.2 - Null Pointer Remote Denial of Service','DoS','Multiple','2008-08-13',1,'CVE-2008-3680','OSVDB-47454',''),(13737,'Joomla! Component DJ-ArtGallery 0.9.1 - Multiple Vulnerabilities','WebApps','PHP','2010-06-06',1,'CVE-2010-5043,CVE-2010-5042','OSVDB-65188,OSVDB-65187',''),(5994,'Joomla! Component QuickTime VR 0.1 - SQL Injection','WebApps','PHP','2008-07-02',1,'','',''),(5846,'eroCMS 1.4 - \'site\' SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2792','OSVDB-46287',''),(12804,'Nginx 0.6.36 - Directory Traversal','Remote','Multiple','2010-05-30',0,'','',''),(5907,'emuCMS 0.3 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-23',1,'','',''),(13736,'DDLCMS 2.1 - \'skin\' Remote File Inclusion','WebApps','PHP','2010-06-06',0,'','',''),(6236,'BIND 9.5.0-P2 - \'Randomized Ports\' Remote DNS Cache Poisoning','Remote','Multiple','2008-08-13',1,'','',''),(5993,'Joomla! Component Brightcode Weblinks - \'catid\' SQL Injection','WebApps','PHP','2008-07-02',1,'CVE-2008-3083','OSVDB-46775',''),(12803,'IP2location.dll 1.0.0.1 - Function \'Initialize()\' Local Buffer Overflow','Local','Windows','2010-05-30',1,'','OSVDB-98384',''),(5845,'MyShoutPro 1.2 - Final Insecure Cookie Handling','WebApps','PHP','2008-06-17',1,'CVE-2008-6738','OSVDB-53912',''),(5906,'odars CMS 1.0.2 - Remote File Inclusion','WebApps','PHP','2008-06-22',1,'CVE-2008-2885','OSVDB-46486',''),(5992,'CMS little 0.0.1 - \'template\' Local File Inclusion','WebApps','PHP','2008-07-02',1,'CVE-2008-3036','OSVDB-46880',''),(13735,'Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow','Remote','OSX','2010-06-05',1,'CVE-2010-2309','OSVDB-65043',''),(12801,'osCommerce Online Merchant 2.2 - File Disclosure / Authentication Bypass','WebApps','PHP','2010-05-30',1,'','',''),(6235,'gelato CMS 0.95 - \'img\' Remote File Disclosure','WebApps','PHP','2008-08-13',1,'CVE-2008-3675','OSVDB-47456',''),(5844,'FreeCMS.us 0.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-17',1,'','',''),(5905,'cmreams CMS 1.3.1.1 beta2 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-22',1,'CVE-2008-2985,CVE-2008-2984','OSVDB-46868,OSVDB-46866',''),(5991,'XchangeBoard 1.70 - \'boardID\' SQL Injection','WebApps','PHP','2008-07-02',1,'CVE-2008-3035','OSVDB-46670',''),(13588,'2^6 TCP Control Bit - Fuzzer (No ECN or CWR)','Remote','Multiple','2010-01-11',1,'','',''),(6234,'Joomla! 1.5.x - \'Token\' Remote Admin Change Password','WebApps','PHP','2008-08-12',1,'CVE-2008-3681','OSVDB-47476',''),(12798,'Webiz - SQL Injection','WebApps','PHP','2010-05-29',0,'','',''),(5990,'Joomla! Component mygallery - \'cid\' SQL Injection','WebApps','PHP','2008-07-01',1,'','OSVDB-52101',''),(12868,'Joomla! Component com_lead - SQL Injection','WebApps','PHP','2010-06-03',0,'','',''),(5904,'Hedgehog-CMS 1.21 - \'header.php\' Local File Inclusion','WebApps','PHP','2008-06-22',1,'CVE-2008-2898','OSVDB-46480',''),(5843,'P2P Foxy - Out of Memory Denial of Service','DoS','Windows','2008-06-17',1,'CVE-2008-6742','OSVDB-53904',''),(12797,'Webiz 2004 - Local File Upload','WebApps','PHP','2010-05-29',1,'','',''),(6233,'BBlog 0.7.6 - \'mod\' SQL Injection','WebApps','PHP','2008-08-12',1,'CVE-2008-4436','OSVDB-48830',''),(5989,'Joomla! Component versioning 1.0.2 - \'id\' SQL Injection','WebApps','PHP','2008-07-01',1,'CVE-2008-6481','OSVDB-52771',''),(12796,'Joomla! Component BF Quiz 1.0 - SQL Injection (2)','WebApps','PHP','2010-05-29',1,'CVE-2010-5032','OSVDB-65001',''),(5903,'HomePH Design 2.10 RC2 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-22',1,'CVE-2008-2982,CVE-2008-2981,CVE-2008-2980','OSVDB-46901,OSVDB-46900,OSVDB-46899,OSVDB-46898,OSVDB-46897,OSVDB-46896,OSVDB-46895,OSVDB-46894,OSVDB-46893,OSVDB-46892,OSVDB-46891,OSVDB-46864',''),(12867,'clickartweb Design - SQL Injection','WebApps','PHP','2010-06-03',1,'','',''),(5988,'plx Ad Trader 3.2 - \'adid\' SQL Injection','WebApps','PHP','2008-07-01',1,'CVE-2008-3025','OSVDB-46654',''),(5842,'PHP Site Lock 2.0 - \'index.php\' SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2865','OSVDB-46792',''),(12794,'Cosmos Solutions CMS - \'id=\' / \'page=\' SQL Injection','WebApps','PHP','2010-05-29',1,'','',''),(5987,'Efestech Shop 2.0 - \'cat_id\' SQL Injection','WebApps','PHP','2008-07-01',1,'CVE-2008-3030','OSVDB-46658',''),(5902,'HoMaP-CMS 0.1 - \'plugin_admin.php\' Remote File Inclusion','WebApps','PHP','2008-06-22',1,'CVE-2008-6740','OSVDB-53905',''),(12866,'K9 Kreativity Design - \'pages.php\' SQL Injection','WebApps','PHP','2010-06-03',1,'','',''),(12793,'Cosmos Solutions CMS - SQL Injection','WebApps','PHP','2010-05-29',1,'','',''),(5901,'MiGCMS 2.0.5 - Multiple Remote File Inclusions','WebApps','PHP','2008-06-22',1,'CVE-2008-2888','OSVDB-46468,OSVDB-46467',''),(5986,'PHP-Nuke Platinium 7.6.b.5 - Remote Code Execution','WebApps','PHP','2008-07-01',1,'','',''),(5841,'ThaiQuickCart 3 - \'sLanguage\' Cookie Local File Inclusion','WebApps','PHP','2008-06-17',1,'CVE-2008-6735','OSVDB-53913',''),(12865,'Motorola Surfboard Cable Modem - Directory Traversal','Remote','Hardware','2010-06-03',0,'CVE-2010-2307','OSVDB-65249',''),(12792,'MileHigh Creative - SQL Injection / Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-29',1,'','',''),(5840,'easyTrade 2.x - \'id\' SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2790','OSVDB-46288',''),(5900,'RSS-aggregator - \'path\' Remote File Inclusion','WebApps','PHP','2008-06-22',1,'CVE-2008-2884','OSVDB-46482',''),(5985,'VanGogh Web CMS 0.9 - \'article_ID\' SQL Injection','WebApps','PHP','2008-07-01',1,'CVE-2008-3027','OSVDB-46879',''),(12861,'PHP SETI@home Web monitor - \'PHPsetimon\' Local/Remote File Inclusion','WebApps','PHP','2010-06-03',0,'','',''),(12791,'Aim Web Design - Multiple Vulnerabilities','WebApps','PHP','2010-05-29',1,'','',''),(5899,'PageSquid CMS 0.3 Beta - \'index.php\' SQL Injection','WebApps','PHP','2008-06-22',1,'CVE-2008-2897','OSVDB-46819',''),(5984,'Sisplet CMS 2008-01-24 - \'id\' SQL Injection','WebApps','PHP','2008-07-01',1,'CVE-2008-3026','OSVDB-46878',''),(5839,'ClipShare < 3.0.1 - \'tid\' SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2793','OSVDB-46491',''),(5838,'FreeCMS.us 0.2 - \'index.php\' SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2796','OSVDB-46492',''),(5898,'IGSuite 3.2.4 - Reverse Shell / Blind SQL Injection','WebApps','PHP','2008-06-22',1,'CVE-2008-2835','OSVDB-46476',''),(12790,'Nucleus Plugin Twitter - Remote File Inclusion','WebApps','PHP','2010-05-29',0,'CVE-2010-2314','OSVDB-65007',''),(5837,'Deterministic Network Enhancer - \'dne2000.sys\' Kernel Ring0 SYSTEM','Local','Windows','2008-06-17',1,'CVE-2008-5121','OSVDB-46272',''),(5897,'phpDMCA 1.0.0 - Multiple Remote File Inclusions','WebApps','PHP','2008-06-22',1,'CVE-2008-2986','OSVDB-46870,OSVDB-46869',''),(12788,'Marketing Web Design - Multiple Vulnerabilities','WebApps','PHP','2010-05-29',1,'','',''),(5836,'Basic-CMS - SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2789','OSVDB-46290',''),(5896,'CMS Mini 0.2.2 - Multiple Local File Inclusions','WebApps','PHP','2008-06-22',1,'CVE-2008-2961','OSVDB-46828',''),(5835,'Bizon-CMS 2.0 - \'Id\' SQL Injection','WebApps','PHP','2008-06-17',1,'','',''),(12787,'Nucleus Plugin Gallery - Remote File Inclusion / SQL Injection','WebApps','PHP','2010-05-29',1,'CVE-2010-5041,CVE-2010-5040','OSVDB-65005,OSVDB-65004',''),(5834,'Comparison Engine Power 1.0 - Blind SQL Injection','WebApps','PHP','2008-06-17',1,'CVE-2008-2791','OSVDB-46289',''),(5895,'shibby shop 2.2 - Multiple Vulnerabilities','WebApps','PHP','2008-06-22',1,'CVE-2008-2882,CVE-2008-2873,CVE-2008-2872','OSVDB-47086,OSVDB-46797,OSVDB-46472',''),(12786,'fusebox - \'ProductList.cfm?CatDisplay\' SQL Injection','WebApps','Windows','2010-05-29',1,'CVE-2010-5033','OSVDB-76881',''),(5833,'Joomla! Component Simple Shop Galore 3.x - \'catid\' SQL Injection','WebApps','PHP','2008-06-16',1,'CVE-2008-2568','OSVDB-45963',''),(12785,'YourArcadeScript 2.0b1 - Blind SQL Injection','WebApps','PHP','2010-05-28',0,'','',''),(5832,'MyMarket 1.72 - Blind SQL Injection','WebApps','PHP','2008-06-16',1,'CVE-2008-2815','OSVDB-46197',''),(5894,'DUdForum 3.0 - \'iFor\' SQL Injection','WebApps','ASP','2008-06-22',1,'','',''),(5831,'Open Azimyt CMS 0.22 - \'lang\' Local File Inclusion','WebApps','PHP','2008-06-16',1,'CVE-2008-2820','OSVDB-46251',''),(5893,'Joomla! Component EXP Shop - \'catid\' SQL Injection','WebApps','PHP','2008-06-22',1,'CVE-2008-2892','OSVDB-46475',''),(12782,'Joomla! Component JE Job 1.0 - \'catid\' SQL Injection','WebApps','PHP','2010-05-28',1,'CVE-2010-5028','OSVDB-64708',''),(5830,'Nitro Web Gallery 1.4.3 - \'section\' SQL Injection','WebApps','PHP','2008-06-16',1,'CVE-2008-2817','OSVDB-46494',''),(5892,'phpAuction 3.2.1 - \'item.php\' SQL Injection','WebApps','PHP','2008-06-21',1,'CVE-2008-2900','OSVDB-46821',''),(12781,'Joomla! Component JE Poll - \'pollid\' SQL Injection','WebApps','PHP','2010-05-28',1,'','',''),(5829,'SH-News 3.0 - Insecure Cookie Handling','WebApps','PHP','2008-06-15',1,'CVE-2008-6664','OSVDB-53467',''),(5890,'AJ HYIP ACME - \'news.php\' SQL Injection','WebApps','PHP','2008-06-21',1,'CVE-2008-2893','OSVDB-46474',''),(12780,'Joomla! Component BF Quiz 1.3.0 - SQL Injection (1)','WebApps','PHP','2010-05-28',1,'CVE-2010-5032','OSVDB-65001',''),(5828,'Oxygen 2.0 - \'repquote\' SQL Injection','WebApps','PHP','2008-06-15',1,'CVE-2008-2816','OSVDB-46493',''),(5889,'Online Fantasy Football League (OFFL) 0.2.6 - \'teams.php\' SQL Injection','WebApps','PHP','2008-06-21',1,'CVE-2008-2890','OSVDB-46485,OSVDB-46484,OSVDB-46483',''),(5827,'Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow','Remote','Windows','2008-06-15',1,'CVE-2008-4193','OSVDB-45854',''),(12779,'Joomla! Component My Car 1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-05-28',1,'CVE-2010-2148,CVE-2010-2147','OSVDB-65000,OSVDB-64999',''),(5888,'CCLeague Pro 1.2 - Insecure Cookie Authentication','WebApps','PHP','2008-06-21',1,'CVE-2008-5125,CVE-2008-5123','OSVDB-46471,OSVDB-46470',''),(5826,'Simple Machines Forum (SMF) 1.1.4 - SQL Injection','WebApps','PHP','2008-06-15',1,'CVE-2008-6741','OSVDB-53974',''),(5887,'LE.CMS 1.4 - Arbitrary File Upload','WebApps','PHP','2008-06-21',1,'CVE-2008-2833','OSVDB-46498',''),(12777,'Realtor Real Estate Agent - \'news.php\' SQL Injection','WebApps','PHP','2010-05-28',1,'','',''),(5824,'Anata CMS 1.0b5 - \'change.php\' Arbitrary Add Admin','WebApps','PHP','2008-06-15',1,'CVE-2008-6665','OSVDB-53697',''),(5886,'LaserNet CMS 1.5 - Arbitrary File Upload','WebApps','PHP','2008-06-21',1,'','',''),(12776,'Realtor WebSite System E-Commerce - idfestival SQL Injection','WebApps','PHP','2010-05-28',1,'','',''),(5823,'Advanced Webhost Billing System (AWBS) 2.7.1 - \'news.php\' SQL Injection','WebApps','PHP','2008-06-15',1,'CVE-2008-2903','OSVDB-46186',''),(5885,'Scientific Image DataBase 0.41 - Blind SQL Injection','WebApps','PHP','2008-06-21',1,'CVE-2008-2834','OSVDB-46499',''),(5822,'Devalcms 1.4a - \'currentfile\' Local File Inclusion','WebApps','PHP','2008-06-15',1,'CVE-2008-2913','OSVDB-46145',''),(12775,'VideoLAN VLC Media Player 1.0.6 - \'.avi\' Media File Crash (PoC)','DoS','Multiple','2010-05-28',1,'','',''),(5884,'Aprox CMS Engine 5.1.0.4 - Local File Inclusion','WebApps','PHP','2008-06-21',1,'CVE-2008-2895','OSVDB-46479',''),(5821,'Alstrasoft AskMe Pro 2.1 - Multiple SQL Injections','WebApps','PHP','2008-06-14',1,'CVE-2008-2902,CVE-2008-2857','OSVDB-47090,OSVDB-46167,OSVDB-46166',''),(12774,'Home FTP Server 1.10.3 (build 144) - Denial of Service','DoS','Windows','2010-05-28',1,'','',''),(5883,'PHP KnowledgeBase Script 2.4 - \'cat_id\' SQL Injection','WebApps','PHP','2008-06-21',1,'CVE-2008-2972','OSVDB-46849',''),(5820,'PHPEasyNews 1.13 RC2 - \'POST\' SQL Injection','WebApps','PHP','2008-06-14',1,'CVE-2008-2823','OSVDB-46496',''),(5882,'eNews 0.1 - \'delete.php\' Arbitrary Delete Post','WebApps','PHP','2008-06-21',1,'','',''),(12773,'Realtor Real Estate Agent - \'idproperty\' SQL Injection','WebApps','PHP','2010-05-28',1,'','',''),(5819,'ezcms 1.2 - Blind SQL Injection / Authentication Bypass','WebApps','PHP','2008-06-14',1,'CVE-2008-2921,CVE-2008-2920','OSVDB-47085,OSVDB-46158',''),(5881,'@CMS 2.1.1 - SQL Injection','WebApps','PHP','2008-06-21',1,'','',''),(5818,'xeCMS 1.0.0 RC2 - Insecure Cookie Handling','WebApps','PHP','2008-06-14',1,'CVE-2008-6714','OSVDB-54025',''),(5880,'SiteXS CMS 0.1.1 - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2008-06-21',1,'CVE-2008-2046','OSVDB-44844',''),(5817,'Dana IRC 1.3 - Remote Buffer Overflow (PoC)','DoS','Windows','2008-06-14',1,'CVE-2008-2922','OSVDB-46184',''),(5879,'phpAuction - \'profile.php\' SQL Injection (1)','WebApps','PHP','2008-06-20',1,'CVE-2008-6663','OSVDB-53468',''),(5816,'DIY - \'did\' Blind SQL Injection','WebApps','PHP','2008-06-14',1,'','',''),(5878,'emuCMS 0.3 - \'cat_id\' SQL Injection','WebApps','PHP','2008-06-20',1,'CVE-2008-2891','OSVDB-46481',''),(5815,'Cartweaver 3 - \'prodId\' Blind SQL Injection','WebApps','PHP','2008-06-14',1,'CVE-2008-2918','OSVDB-46154',''),(5877,'jaxultrabb 2.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-20',1,'CVE-2008-2966,CVE-2008-2965','OSVDB-46847,OSVDB-46846',''),(5814,'vsftpd 2.0.5 - \'CWD\' (Authenticated) Remote Memory Consumption','DoS','Linux','2008-06-14',1,'CVE-2007-5962','',''),(5876,'Jamroom 3.3.5 - Remote File Inclusion','WebApps','PHP','2008-06-20',1,'CVE-2008-2886,CVE-2008-2883','OSVDB-46478,OSVDB-46477',''),(5813,'SHOUTcast Admin Panel 2.0 - \'page\' Local File Inclusion','WebApps','PHP','2008-06-14',1,'CVE-2008-2814,CVE-2008-2813','OSVDB-46153,OSVDB-46152',''),(5812,'PHPMyCart 1.3 - \'cat\' SQL Injection','WebApps','PHP','2008-06-14',1,'CVE-2008-2904','OSVDB-46165',''),(5875,'CiBlog 3.1 - \'id\' SQL Injection','WebApps','PHP','2008-06-20',1,'CVE-2008-2971','OSVDB-46503',''),(5811,'Family Connections CMS 1.4 - Multiple SQL Injections','WebApps','PHP','2008-06-14',1,'CVE-2008-2901','OSVDB-46183,OSVDB-46182,OSVDB-46181',''),(5874,'IPTBB 0.5.6 - \'act\' Local File Inclusion','WebApps','PHP','2008-06-20',1,'','',''),(5810,'Contenido 4.8.4 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-14',1,'CVE-2008-2912,CVE-2008-2911','OSVDB-46420,OSVDB-46419,OSVDB-46418,OSVDB-46417,OSVDB-46416,OSVDB-46415,OSVDB-46414,OSVDB-46413,OSVDB-46412,OSVDB-46411,OSVDB-46410,OSVDB-46409,OSVDB-46408',''),(5873,'Lightweight news portal (LNP) 1.0b - Multiple Vulnerabilities','WebApps','PHP','2008-06-20',1,'CVE-2008-7172,CVE-2008-7171','OSVDB-57817,OSVDB-57816,OSVDB-57815,OSVDB-57814',''),(5809,'Pre Job Board - \'JobSearch.php\' SQL Injection','WebApps','PHP','2008-06-14',1,'CVE-2008-2915','OSVDB-46159',''),(5872,'FubarForum 1.5 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-06-20',1,'CVE-2008-2887','OSVDB-46473',''),(5808,'Mambo 4.6.4 - \'Output.php\' Remote File Inclusion','WebApps','PHP','2008-06-13',1,'CVE-2008-2905','OSVDB-46173',''),(5871,'FireAnt 1.3 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-06-20',1,'CVE-2008-2896','OSVDB-46818',''),(5807,'PHP JOBWEBSITE PRO - \'JobSearch3.php\' SQL Injection','WebApps','PHP','2008-06-13',1,'CVE-2008-2914','OSVDB-46144',''),(5870,'GL-SH Deaf Forum 6.5.5 - Multiple Vulnerabilities','WebApps','PHP','2008-06-20',1,'CVE-2007-3535','OSVDB-37110',''),(5806,'GLLCTS2 - \'sort\' Blind SQL Injection','WebApps','PHP','2008-06-13',1,'CVE-2008-2919','OSVDB-46171',''),(5869,'Virtual Support Office XP 3.0.29 - Multiple Vulnerabilities','WebApps','ASP','2008-06-20',1,'','',''),(5805,'E-Smart Cart - \'productsofcat.asp\' SQL Injection','WebApps','ASP','2008-06-13',1,'CVE-2008-2917','OSVDB-46160',''),(5868,'AJ Auction 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-06-19',1,'','',''),(5804,'Pre ADS Portal 2.0 - SQL Injection','WebApps','PHP','2008-06-13',1,'CVE-2008-2916','OSVDB-46157,OSVDB-46156',''),(5867,'AJ Auction Web 2.0 - \'cate_id\' SQL Injection','WebApps','PHP','2008-06-19',1,'CVE-2008-2860','OSVDB-46791',''),(5803,'Pre News Manager 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-06-13',1,'CVE-2006-2763','OSVDB-26073',''),(5866,'Lotus Core CMS 1.0.1 - Remote File Inclusion','WebApps','PHP','2008-06-19',1,'','',''),(5802,'WebChamado 1.1 - \'tsk_id\' SQL Injection','WebApps','PHP','2008-06-13',1,'CVE-2008-2906,CVE-2008-2858','OSVDB-46162,OSVDB-46161',''),(5865,'CaupoShop Classic 1.3 - \'saArticle[ID]\' SQL Injection','WebApps','PHP','2008-06-19',1,'CVE-2008-2866','OSVDB-46793',''),(5801,'Easy-Clanpage 3.0b1 - \'section\' Local File Inclusion','WebApps','PHP','2008-06-13',1,'CVE-2008-2818','OSVDB-46495',''),(5864,'Orlando CMS 0.6 - Remote File Inclusion','WebApps','PHP','2008-06-19',1,'CVE-2008-2854','OSVDB-46788,OSVDB-46787',''),(5800,'Butterfly ORGanizer 2.0.0 - Arbitrary Delete (Category/Account)','WebApps','PHP','2008-06-13',1,'CVE-2008-7181','OSVDB-57828,OSVDB-57827',''),(5863,'CMS-BRD - \'menuclick\' SQL Injection','WebApps','PHP','2008-06-19',1,'CVE-2008-2837','OSVDB-46507',''),(5799,'Mambo Component Galleries 1.0 - \'aid\' SQL Injection','WebApps','PHP','2008-06-13',1,'','',''),(5862,'samart-cms 2.0 - \'contentsid\' SQL Injection','WebApps','PHP','2008-06-19',1,'','OSVDB-46436',''),(5861,'Yektaweb Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities','WebApps','PHP','2008-06-19',1,'CVE-2008-2970,CVE-2008-2969,CVE-2008-2968,CVE-2008-2967,CVE-2008-2878','OSVDB-46748,OSVDB-46747,OSVDB-46746,OSVDB-46745,OSVDB-46744,OSVDB-46743,OSVDB-46742',''),(5860,'OwnRS blog beta3 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-19',1,'CVE-2008-2856,CVE-2008-2855','OSVDB-46790,OSVDB-46789',''),(5738,'HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)','Remote','Windows','2008-06-04',1,'CVE-2008-1661','OSVDB-45924',''),(5737,'Joomla! Component Jotloader 1.2.1.a - Blind SQL Injection','WebApps','PHP','2008-06-04',1,'CVE-2008-2564','OSVDB-45970',''),(5736,'1Book Guestbook Script 1.0.1 - Code Execution','WebApps','PHP','2008-06-03',1,'CVE-2008-2638','OSVDB-46011',''),(12628,'EgO 0.7b - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-05-16',1,'','',''),(5734,'Joomla! Component JooBlog 0.1.1 - Blind SQL Injection','WebApps','PHP','2008-06-03',1,'CVE-2008-5051,CVE-2008-2630','OSVDB-45949',''),(12624,'LinPHA 1.3.2 - \'rotate.php\' Remote Command Execution','WebApps','PHP','2010-05-16',1,'','OSVDB-64695',''),(5733,'QuickerSite 1.8.5 - Multiple Vulnerabilities','WebApps','PHP','2008-06-03',1,'CVE-2008-6678,CVE-2008-6677,CVE-2008-6676,CVE-2008-6675,CVE-2008-6674,CVE-2008-6673','OSVDB-46738,OSVDB-46736,OSVDB-46228,OSVDB-46227,OSVDB-46226,OSVDB-46225,OSVDB-46224,OSVDB-46223,OSVDB-46222,OSVDB-46221,OSVDB-46220,OSVDB-46219',''),(12623,'Joomla! Component simpledownload 0.9.5 - Local File Disclosure','WebApps','PHP','2010-05-16',1,'CVE-2010-2122','OSVDB-64743',''),(5732,'C6 Messenger - ActiveX Remote Download and Execute','Remote','Windows','2008-06-03',1,'CVE-2008-2551','OSVDB-45960',''),(12621,'Shellzip 3.0 Beta 3 - \'.zip\' Local Stack Buffer Overflow','Local','Windows','2010-05-16',1,'','',''),(5731,'Battle Blog 1.25 - \'comment.asp\' SQL Injection','WebApps','PHP','2008-06-03',1,'CVE-2008-2626','OSVDB-45959',''),(12620,'The iceberg - \'Content Management System\' SQL Injection','WebApps','PHP','2010-05-16',1,'CVE-2010-2016','OSVDB-64694',''),(12619,'Cybertek CMS - Local File Inclusion','WebApps','PHP','2010-05-16',1,'','',''),(5730,'Joomla! Component iDoBlog b24 - SQL Injection','WebApps','PHP','2008-06-03',1,'CVE-2008-2627','OSVDB-45962',''),(12618,'Joomla! Component simpledownload 0.9.5 - Local File Inclusion','WebApps','PHP','2010-05-16',1,'CVE-2010-2122','OSVDB-64743',''),(5729,'Joomla! Component JoomRadio 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-06-03',1,'CVE-2008-2633','OSVDB-45934',''),(12617,'File Thingie 2.5.5 - File Security Bypass','WebApps','PHP','2010-05-16',0,'','OSVDB-55934',''),(5728,'FlashBlog 0.31b - Arbitrary File Upload','WebApps','PHP','2008-06-03',1,'CVE-2008-2574','OSVDB-46314',''),(12615,'Joomla! Component com_camp - SQL Injection','WebApps','PHP','2010-05-15',1,'','',''),(5727,'Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)','DoS','Windows','2008-06-02',1,'CVE-2008-2631','OSVDB-45923,OSVDB-45922',''),(12614,'Apple Safari 4.0.5 - \'parent.close()\' Memory Corruption (ASLR + DEP Bypass)','Remote','Windows','2010-05-15',1,'CVE-2010-1939','OSVDB-64482',''),(5725,'smeweb 1.4b - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-02',1,'CVE-2008-2652,CVE-2008-2644','OSVDB-45932,OSVDB-45931,OSVDB-45930,OSVDB-45929,OSVDB-45928',''),(12613,'CompactCMS 1.4.0 - \'tiny_mce\' Arbitrary File Upload','WebApps','PHP','2010-05-15',1,'','OSVDB-64715,OSVDB-64714',''),(5724,'PLog 1.0.6 - \'albumID\' SQL Injection','WebApps','PHP','2008-06-02',1,'CVE-2008-2629','OSVDB-46113',''),(12612,'Alibaba Clone Platinum - \'about_us.php\' SQL Injection','WebApps','PHP','2010-05-15',1,'','',''),(5723,'Joomla! Component equotes 0.9.4 - SQL Injection','WebApps','PHP','2008-06-02',1,'CVE-2008-2628','OSVDB-46112',''),(12611,'Joomla! Component MS Comment 0.8.0b - Local File Inclusion','WebApps','PHP','2010-05-15',1,'CVE-2010-2050','OSVDB-64931',''),(5722,'Booby 1.0.1 - Multiple Remote File Inclusions','WebApps','PHP','2008-06-02',1,'CVE-2008-2645','OSVDB-46333,OSVDB-46332,OSVDB-46331,OSVDB-46330,OSVDB-46329,OSVDB-46328,OSVDB-46327,OSVDB-46326',''),(12610,'VMware View Portal 3.1 - Cross-Site Scripting','WebApps','Multiple','2010-05-14',1,'CVE-2010-1143','',''),(5721,'Joomla! Component acctexp 0.12.x - Blind SQL Injection','WebApps','PHP','2008-06-02',1,'CVE-2008-2632','OSVDB-46114',''),(12609,'Alibaba Clone Platinum - \'/buyer/index.php\' SQL Injection','WebApps','PHP','2010-05-14',1,'','',''),(12608,'Heaven Soft CMS 4.7 - \'photogallery_open.php\' SQL Injection','WebApps','PHP','2010-05-14',0,'','',''),(5720,'OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH ','Remote','Linux','2008-06-01',1,'CVE-2008-3280,CVE-2008-0166','OSVDB-45029',''),(12607,'Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion','WebApps','PHP','2010-05-14',1,'CVE-2010-2128','OSVDB-64706',''),(5719,'Joomla! Component JooBB 0.5.9 - Blind SQL Injection','WebApps','PHP','2008-06-01',1,'CVE-2008-2651','OSVDB-46135',''),(12606,'SelfComposer CMS - SQL Injection','WebApps','ASP','2010-05-14',1,'','',''),(5718,'Alt-N SecurityGateway 1.0.1 - \'Username\' Remote Buffer Overflow (PoC)','DoS','Windows','2008-06-01',1,'CVE-2008-4193','OSVDB-45854',''),(12605,'IncrediMail - \'ImShExtU.dll\' ActiveX Memory Corruption','DoS','Windows','2010-05-14',1,'CVE-2007-1683','OSVDB-34331',''),(5717,'I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection','WebApps','ASP','2008-06-01',1,'CVE-2008-2634','OSVDB-46115',''),(12604,'TYPSoft FTP Server 1.10 - \'RETR\' Denial of Service (1)','DoS','Windows','2010-05-14',1,'CVE-2005-3294','OSVDB-19992',''),(5716,'mebiblio 0.4.7 - SQL Injection / Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2008-06-01',1,'CVE-2008-2648,CVE-2008-2647,CVE-2008-2646','OSVDB-46320,OSVDB-46122,OSVDB-45915,OSVDB-45914,OSVDB-45913,OSVDB-45912',''),(12603,'SmallFTPd 1.0.3 - \'DELE\' Denial of Service','DoS','Windows','2010-05-14',1,'','',''),(5715,'DesktopOnNet 3 Beta - Multiple Remote File Inclusions','WebApps','PHP','2008-06-01',1,'CVE-2008-2649','OSVDB-46124,OSVDB-46123',''),(12602,'Mozilla Firefox 3.6.3 / Safari 4.0.5 - Access Violation Exception and Unknown Exception','DoS','Windows','2010-05-14',1,'','',''),(5714,'Joomla! Component MyContent 1.1.13 - Blind SQL Injection','WebApps','PHP','2008-06-01',1,'CVE-2008-6430','OSVDB-45852',''),(12601,'Joomla! Component JE Job 1.0 - Local File Inclusion','WebApps','PHP','2010-05-14',1,'CVE-2010-5028','OSVDB-64709,OSVDB-64708',''),(5713,'ComicShout 2.8 - \'news_id\' SQL Injection','WebApps','PHP','2008-06-01',1,'CVE-2008-6425','OSVDB-51438',''),(12599,'Heaven Soft CMS 4.7 - SQL Injection','WebApps','PHP','2010-05-14',1,'','',''),(5712,'Samba 3.0.29 (Client) - \'receive_smb_raw()\' Buffer Overflow (PoC)','DoS','Multiple','2008-06-01',1,'CVE-2008-4189,CVE-2008-1105','OSVDB-45657',''),(12598,'JE Ajax Event Calendar - Local File Inclusion','WebApps','PHP','2010-05-14',1,'CVE-2010-2129','OSVDB-64704',''),(5711,'Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities','WebApps','PHP','2008-06-01',1,'CVE-2008-6420','OSVDB-45864,OSVDB-45863,OSVDB-45862',''),(12597,'Press Release Script - \'page.php?id\' SQL Injection','WebApps','PHP','2010-05-14',0,'CVE-2010-5047','OSVDB-64636',''),(5710,'Joomla! Component Bible Study 1.5.0 - \'id\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-2643','OSVDB-45910',''),(12596,'Link Bid Script - \'links.php\' SQL Injection','WebApps','PHP','2010-05-14',0,'','',''),(5709,'freeSSHd 1.2.1 - (Authenticated) Remote Stack Overflow (PoC)','DoS','Windows','2008-05-31',1,'CVE-2008-2573','OSVDB-45867',''),(12595,'Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion','WebApps','PHP','2010-05-13',1,'CVE-2010-2045','OSVDB-64633',''),(5708,'Joomla! Component prayercenter 1.4.9 - \'id\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-6429','OSVDB-45856',''),(12594,'Joomla! Component com_sebercart - \'getPic.php\' Local File Disclosure','WebApps','PHP','2010-05-13',1,'','',''),(5707,'Social Site Generator 2.0 - \'path\' Remote File Inclusion','WebApps','PHP','2008-05-31',1,'CVE-2008-6421','OSVDB-45865',''),(12593,'damianov.net Shoutbox - Cross-Site Scripting','WebApps','PHP','2010-05-13',1,'','',''),(5706,'EasyWay CMS - \'mid\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-2555','OSVDB-45979,OSVDB-45955',''),(12592,'Joomla! Component aardvertiser 2.0 - Local File Inclusion','WebApps','PHP','2010-05-13',0,'','',''),(5705,'BP Blog 6.0 - \'id\' Blind SQL Injection','WebApps','ASP','2008-05-31',1,'CVE-2008-2554','OSVDB-45981,OSVDB-45980',''),(12591,'BlaB! Lite 0.5 - Remote File Inclusion','WebApps','PHP','2010-05-13',0,'','',''),(5704,'PassWiki 0.9.16 RC3 - \'site_id\' Local File Inclusion','WebApps','PHP','2008-05-31',1,'CVE-2008-6423','OSVDB-45853',''),(12590,'Joomla! Component Komento 1.0.0 - \'sid\' SQL Injection','WebApps','PHP','2010-05-13',1,'CVE-2010-2044','OSVDB-64637',''),(5703,'PHP Visit Counter 0.4 - \'datespan\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-2556','OSVDB-45978',''),(12588,'Samba 3.4.7/3.5.1 - Denial of Service','DoS','Linux','2010-05-13',1,'','',''),(5702,'Azuresites CMS - Multiple Vulnerabilities','WebApps','PHP','2008-05-31',1,'','',''),(12587,'WFTPD Server 3.30 - Multiple Vulnerabilities','Remote','Linux','2010-05-13',1,'','',''),(5701,'Social Site Generator 2.0 - \'sgc_id\' SQL Injection','WebApps','PHP','2008-05-31',1,'CVE-2008-6421,CVE-2008-6420,CVE-2008-6419','OSVDB-45865,OSVDB-45864,OSVDB-45863,OSVDB-45862,OSVDB-45861,OSVDB-45860,OSVDB-45859',''),(12586,'Invision Power Board 3.0.1 - SQL Injection','WebApps','PHP','2010-05-13',0,'','',''),(5700,'CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2008-05-31',1,'CVE-2008-2650','OSVDB-45881,OSVDB-45880',''),(12585,'4Images 1.7.7 - \'image_utils.php\' Remote Command Execution','WebApps','PHP','2010-05-12',0,'','',''),(5699,'PsychoStats 2.3.3 - Multiple SQL Injections','WebApps','PHP','2008-05-31',1,'CVE-2008-6422','OSVDB-45869,OSVDB-45868',''),(12584,'PolyPager 1.0rc10 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-05-12',0,'','OSVDB-65045',''),(5698,'HiveMaker Professional 1.0.2 - \'cid\' SQL Injection','WebApps','PHP','2008-05-30',1,'CVE-2008-6427','OSVDB-45916',''),(12583,'e-webtech - \'fixed_page.asp\' SQL Injection','WebApps','PHP','2010-05-12',0,'','',''),(5697,'PHP Booking Calendar 10 d - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-05-29',1,'','',''),(12582,'Zervit Web Server 0.4 - Directory Traversals','Remote','Windows','2010-05-12',1,'','',''),(5696,'phpBookingCalendar 10 d - SQL Injection','WebApps','PHP','2008-05-29',1,'CVE-2006-1422','OSVDB-31624',''),(12581,'Zervit Web Server 0.4 - Source Disclosure/Download','Remote','Windows','2010-05-12',1,'','',''),(5695,'Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow','Remote','Windows','2008-05-29',1,'CVE-2008-0871','OSVDB-42954,OSVDB-42953',''),(12580,'MiniWebsvr 0.0.10 - Directory Traversal / Listing','Remote','Windows','2010-05-12',1,'','OSVDB-64611',''),(5694,'ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow','Remote','Windows','2008-05-29',1,'CVE-2008-1491','OSVDB-43638',''),(12579,'Joomla! Component com_PHP 0.1 - Local File Inclusion','WebApps','PHP','2010-05-12',1,'','',''),(5693,'CMS from Scratch 1.1.3 - \'image.php\' Directory Traversal','WebApps','PHP','2008-05-29',1,'','OSVDB-45753,OSVDB-45752,OSVDB-45751,OSVDB-45750',''),(12578,'Adobe Shockwave Player 11.5.6.606 - \'DIR\' Multiple Memory Vulnerabilities','DoS','Windows','2010-05-12',1,'CVE-2010-1280','OSVDB-64646',''),(5692,'Mambo Component mambads 1.0 RC1 Beta - SQL Injection','WebApps','PHP','2008-05-29',1,'CVE-2008-5226','OSVDB-50265',''),(12577,'Marinet CMS - SQL Injection / Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-11',0,'','',''),(5691,'CMS from Scratch 1.1.3 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-05-29',1,'','OSVDB-54039',''),(12576,'Woodall Creative - SQL Injection','WebApps','PHP','2010-05-11',1,'','',''),(5690,'PicoFlat CMS 0.5.9 (Windows) - Local File Inclusion','WebApps','PHP','2008-05-29',1,'CVE-2008-6604','OSVDB-53320',''),(12575,'Marinet CMS - SQL Injection','WebApps','PHP','2010-05-11',1,'','',''),(5689,'AirvaeCommerce 3.0 - \'pid\' SQL Injection','WebApps','PHP','2008-05-29',1,'CVE-2008-5223','OSVDB-45733',''),(5688,'SyntaxCMS 1.3 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-05-29',1,'CVE-2007-5156','',''),(5687,'Adobe Acrobat Reader 8.1.2 - \'.PDF\' Remote Denial of Service (PoC)','DoS','Windows','2008-05-29',1,'CVE-2008-2549','OSVDB-46211',''),(5685,'FlashBlog - \'articulo_id\' SQL Injection','WebApps','PHP','2008-05-28',1,'CVE-2008-2572','OSVDB-46111',''),(12772,'Realtor WebSite System E-Commerce - SQL Injection','WebApps','PHP','2010-05-27',1,'','',''),(12574,'Joomla! Component mod_VisitorData 1.1 - Remote code Execution','WebApps','PHP','2010-05-11',1,'','OSVDB-64583',''),(5684,'Joomla! Component Artist - \'idgalery\' SQL Injection','WebApps','PHP','2008-05-28',1,'','',''),(12771,'Toronja CMS - HTML / Cross-Site Scripting Injection','WebApps','PHP','2010-05-27',1,'','',''),(12573,'Apple Safari 4.0.5 - \'parent.close()\' Memory Corruption Code Execution','Remote','Windows','2010-05-11',1,'CVE-2010-1939','OSVDB-64482',''),(5683,'PHPhotoalbum 0.5 - Multiple SQL Injections','WebApps','PHP','2008-05-28',1,'CVE-2008-2501','OSVDB-45678,OSVDB-45677',''),(12572,'Free Advertisment CMS - \'user_info.php\' SQL Injection','WebApps','PHP','2010-05-11',1,'','',''),(12770,'Toronja CMS - SQL Injection','WebApps','PHP','2010-05-27',1,'','',''),(5682,'CA Internet Security Suite 2008 - \'SaveToFile()\' File Corruption (PoC)','DoS','Windows','2008-05-28',1,'CVE-2008-2511','OSVDB-45679',''),(12769,'Joomla! Component com_mediqna 1.1 - Local File Inclusion','WebApps','PHP','2010-05-27',1,'','OSVDB-64969',''),(12571,'e-webtech - \'page.asp\' SQL Injection','WebApps','ASP','2010-05-11',1,'','',''),(5681,'Creative Software AutoUpdate Engine - ActiveX Stack Overflow','Remote','Windows','2008-05-27',1,'CVE-2008-0955','OSVDB-45655',''),(12768,'Hampshire Trading Standards Script - SQL Injection','WebApps','PHP','2010-05-27',1,'','',''),(12570,'Uploader 0.1.5 - Multiple Vulnerabilities','WebApps','PHP','2010-05-11',0,'','',''),(5680,'OtomiGen.x 2.2 - \'lang\' Local File Inclusion','WebApps','PHP','2008-05-27',1,'CVE-2008-2782','OSVDB-46457,OSVDB-46456',''),(12569,'Fast Free Media 1.3 Adult Site - Arbitrary File Upload','WebApps','PHP','2010-05-11',0,'','',''),(12767,'parlic Design - SQL Injection / Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-27',1,'','',''),(5679,'PHP 5.2.6 - \'sleep()\' Local Memory Exhaust','DoS','Multiple','2008-05-27',1,'','',''),(12568,'Digital College 1.0 - Arbitrary File Upload','WebApps','PHP','2010-05-11',0,'','',''),(12766,'PPhlogger 2.2.5 - \'trace.php\' Remote Command Execution','WebApps','PHP','2010-05-27',1,'','',''),(5678,'CKGold Shopping Cart 2.5 - \'category_id\' SQL Injection','WebApps','PHP','2008-05-27',1,'CVE-2008-2774','OSVDB-45654',''),(12567,'Aqar Script 1.0 - Remote Bypass','WebApps','PHP','2010-05-11',0,'','',''),(12763,'File Share scriptFile share - SQL Injection','WebApps','PHP','2010-05-27',0,'','',''),(5677,'RevokeBB 1.0 RC11 - \'Search\' SQL Injection','WebApps','PHP','2008-05-27',1,'CVE-2008-2778','OSVDB-46454',''),(12566,'724CMS Enterprise 4.59 - \'section.php\' SQL Injection','WebApps','PHP','2010-05-11',1,'','',''),(12762,'FreeBSD 8.0 - \'ftpd\' (FreeBSD-SA-10:05) Off-By-One (PoC)','DoS','FreeBSD','2010-05-27',1,'CVE-2010-1938','OSVDB-64949',''),(5676,'CMS MAXSITE 1.10 - \'category\' SQL Injection','WebApps','PHP','2008-05-26',1,'CVE-2008-2487','OSVDB-45638',''),(12565,'724CMS Enterprise 4.59 - \'section.php\' Local File Inclusion','WebApps','PHP','2010-05-11',1,'','',''),(12761,'GlobalWebTek Design - SQL Injection','WebApps','PHP','2010-05-27',1,'','',''),(12564,'Microsoft Windows Outlook Express and Windows Mail - Integer Overflow','DoS','Windows','2010-05-11',1,'CVE-2010-0816','OSVDB-64530',''),(5798,'WebChamado 1.1 - Arbitrary Add Admin','WebApps','PHP','2008-06-13',1,'CVE-2008-2907','OSVDB-46163',''),(12756,'Spaceacre - \'/index.php\' SQL Injection / HTML / Cross-Site Scripting Injection','WebApps','PHP','2010-05-26',1,'','',''),(5797,'Butterfly ORGanizer 2.0.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-13',1,'CVE-2008-6700,CVE-2008-6328,CVE-2008-6311','OSVDB-54030,OSVDB-54029,OSVDB-54028,OSVDB-54027,OSVDB-50645',''),(12563,'Fiomental & Coolsis Backoffice - Multiple Vulnerabilities','WebApps','PHP','2010-05-10',1,'','',''),(5796,'GLLCTS2 < 4.2.4 - \'detail\' SQL Injection','WebApps','PHP','2008-06-12',1,'CVE-2008-2746','OSVDB-46172',''),(12755,'Multi Vendor Mall - \'itemdetail.php?& shop.php\' SQL Injection','WebApps','PHP','2010-05-26',1,'','',''),(12562,'Waibrasil - Local/Remote File Inclusion','WebApps','PHP','2010-05-10',1,'','',''),(5795,'XChat 2.8.7b - \'URI Handler\' Remote Code Execution (Internet Explorer 6/7)','Remote','Windows','2008-06-13',1,'CVE-2008-2841','OSVDB-46196',''),(12754,'Easy Address book WebServer 1.2 - Cross-Site Request Forgery','WebApps','PHP','2010-05-26',1,'','OSVDB-98424',''),(5794,'Clever Copy 3.0 - \'results.php\' SQL Injection','WebApps','PHP','2008-06-12',1,'CVE-2008-2909','OSVDB-46151',''),(12753,'Adobe Photoshop CS4 Extended 11.0 - \'.ASL\' File Handling Remote Buffer Overflow (PoC)','DoS','Windows','2010-05-26',1,'CVE-2010-1296','OSVDB-65082',''),(5793,'muvee autoProducer 6.1 - \'TextOut.dll\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-06-12',1,'CVE-2008-2910','OSVDB-46179',''),(12752,'Adobe Photoshop CS4 Extended 11.0 - \'.GRD\' File Handling Remote Buffer Overflow (PoC)','DoS','Windows','2010-05-26',1,'CVE-2010-1296','OSVDB-65082',''),(5792,'Facil-CMS 0.1RC - Multiple Local File Inclusions','WebApps','PHP','2008-06-12',1,'CVE-2008-7176','OSVDB-57813,OSVDB-57812',''),(12751,'Adobe Photoshop CS4 Extended 11.0 - \'.ABR\' File Handling Remote Buffer Overflow (PoC)','DoS','Windows','2010-05-26',1,'CVE-2010-1296','OSVDB-65082',''),(5791,'Gravity Board X 2.0 Beta - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-12',1,'CVE-2009-1277,CVE-2008-2997,CVE-2008-2996','OSVDB-46976,OSVDB-46890',''),(12750,'RapidWareX 2.0.1 - \'WebUI\' Cross-Site Request Forgery','WebApps','Windows','2010-05-26',1,'','',''),(5790,'SNMPv3 - HMAC Validation error Remote Authentication Bypass','Remote','Multiple','2008-06-12',1,'CVE-2008-0960','OSVDB-98737,OSVDB-55442,OSVDB-55248,OSVDB-46669,OSVDB-46276,OSVDB-46102,OSVDB-46088,OSVDB-46086,OSVDB-46060,OSVDB-46059',''),(12749,'Book Gallery - \'aboutbook.php\' SQL Injection','WebApps','PHP','2010-05-26',1,'','',''),(5789,'JAMM CMS - \'id\' Blind SQL Injection','WebApps','PHP','2008-06-11',1,'CVE-2008-2755','OSVDB-46092',''),(12748,'Multi Vendor Mall - \'pages.php\' SQL Injection','WebApps','PHP','2010-05-26',1,'','',''),(5788,'Pooya Site Builder (PSB) 6.0 - Multiple SQL Injections','WebApps','PHP','2008-06-11',1,'CVE-2008-2753','OSVDB-46100,OSVDB-46099,OSVDB-46098',''),(12746,'Spaceacre - SQL Injection / Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-26',1,'','',''),(5787,'MycroCMS 0.5 - Blind SQL Injection','WebApps','PHP','2008-06-11',1,'CVE-2008-2770','OSVDB-46453',''),(12744,'Webit CMS - SQL Injection','WebApps','PHP','2010-05-25',1,'','',''),(5786,'IPTBB 0.5.6 - Arbitrary Add Admin','WebApps','PHP','2008-06-11',1,'','OSVDB-46094',''),(12743,'web5000 - \'page_show\' SQL Injection','WebApps','PHP','2010-05-25',1,'','',''),(5785,'eFiction 3.0 - \'toplists.php\' SQL Injection','WebApps','PHP','2008-06-11',1,'CVE-2008-2754','OSVDB-46093',''),(12741,'(Gabriel\'s FTP Server) Open & Compact FTP Server 1.2 - Universal Denial of Service','DoS','Windows','2010-05-25',1,'','',''),(5784,'FOG Forum 0.8.1 - Multiple Local File Inclusions','WebApps','PHP','2008-06-11',1,'CVE-2008-2993','OSVDB-46126',''),(12740,'Webby WebServer - Overflow (SEH) (PoC)','DoS','Windows','2010-05-25',1,'CVE-2010-2102','OSVDB-64963',''),(5783,'Yuhhu 2008 SuperStar - \'board\' SQL Injection','WebApps','PHP','2008-06-10',1,'CVE-2008-5270','OSVDB-50365',''),(12737,'Simpel Side - \'index2.php\' SQL Injection','WebApps','PHP','2010-05-25',1,'','',''),(5782,'TNT Forum 0.9.4 - Local File Inclusion','WebApps','PHP','2008-06-10',1,'CVE-2008-5265','OSVDB-46080',''),(12736,'Website Design and Hosting By Netricks Inc - \'news.php\' SQL Injection','WebApps','PHP','2010-05-25',1,'','',''),(5781,'Todd Woolums ASP News Management 2.2 - SQL Injection','WebApps','ASP','2008-06-10',1,'CVE-2008-5274,CVE-2008-5273','OSVDB-46142,OSVDB-46141,OSVDB-46140,OSVDB-46139',''),(12735,'Nitro Web Gallery - SQL Injection','WebApps','PHP','2010-05-25',1,'CVE-2010-2141','OSVDB-65120',''),(5780,'ASP Download 1.03 - Arbitrary Change Administrator Account','WebApps','ASP','2008-06-10',1,'CVE-2008-6739','OSVDB-53907',''),(12734,'Blaze Apps - Multiple Vulnerabilities','WebApps','ASP','2010-05-24',0,'','',''),(5779,'SyndeoCMS 2.6.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-10',1,'CVE-2008-5272,CVE-2008-5271','OSVDB-46079,OSVDB-46078,OSVDB-46077',''),(12732,'JV2 Folder Gallery 3.1.1 - \'popup_slideshow.php\' Multiple Vulnerabilities','WebApps','PHP','2010-05-24',1,'','OSVDB-65359',''),(5778,'Black Ice Software Annotation Plugin - \'BiAnno.ocx\' Remote Buffer Overflow (2)','Remote','Windows','2008-06-10',1,'CVE-2008-2745','OSVDB-46081',''),(12731,'Webloader 8 - SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5777,'Black Ice Software Annotation Plugin - \'BiAnno.ocx\' Remote Buffer Overflow','Remote','Windows','2008-06-10',1,'CVE-2008-2745','OSVDB-46081',''),(12730,'ProWeb Design - SQL Injection','WebApps','Multiple','2010-05-24',1,'','',''),(5776,'Experts 1.0.0 - \'answer.php\' SQL Injection','WebApps','PHP','2008-06-10',1,'CVE-2008-5267','OSVDB-50361',''),(12729,'Blox CMS - SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5775,'ASPPortal Free Version - \'Topic_Id\' SQL Injection','WebApps','ASP','2008-06-10',1,'CVE-2008-5268','OSVDB-50362',''),(12728,'Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure','WebApps','Windows','2010-05-24',0,'CVE-2010-2091','OSVDB-64980',''),(5774,'Insanely Simple Blog 0.5 - SQL Injection','WebApps','PHP','2008-06-10',1,'CVE-2008-2670','OSVDB-46133',''),(12727,'LiSK CMS 4.4 - SQL Injection','WebApps','PHP','2010-05-24',0,'CVE-2010-2015','OSVDB-64778',''),(5773,'Yblog 0.2.2.2 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-06-10',1,'CVE-2008-2669,CVE-2008-2668','OSVDB-46134,OSVDB-46110,OSVDB-46109,OSVDB-46108,OSVDB-46107,OSVDB-46106',''),(12726,'REvolution 10.02 - Cross-Site Request Forgery','WebApps','PHP','2010-05-24',0,'','OSVDB-64679',''),(5772,'DCFM Blog 0.9.4 - SQL Injection','WebApps','PHP','2008-06-10',1,'CVE-2008-2671','OSVDB-46132',''),(12725,'ALSCO CMS - SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5771,'ErfurtWiki R1.02b - Local File Inclusion','WebApps','PHP','2008-06-10',1,'CVE-2008-2672','OSVDB-46325,OSVDB-46324',''),(12724,'WebAsys - Blind SQL Injection','WebApps','PHP','2010-05-24',0,'','',''),(5770,'Achievo 1.3.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-09',1,'CVE-2008-2742','OSVDB-46146',''),(12723,'Joomla! Component Q-Personel 1.0 - SQL Injection','WebApps','PHP','2010-05-24',1,'CVE-2010-1720','OSVDB-63894',''),(5769,'Telephone Directory 2008 - Arbitrary Delete Contact','WebApps','PHP','2008-06-09',1,'CVE-2008-7180','OSVDB-57826',''),(12722,'interuse Website Builder & design - \'index2.php\' SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5768,'pNews 2.08 - \'shownews\' SQL Injection','WebApps','PHP','2008-06-09',1,'CVE-2008-2673','OSVDB-46051',''),(12721,'Apache Axis2 1.4.1 - Local File Inclusion','WebApps','PHP','2010-05-24',1,'','OSVDB-59001',''),(5767,'Flux CMS 1.5.0 - \'loadsave.php\' Arbitrary File Overwrite','WebApps','PHP','2008-06-09',1,'CVE-2008-2686','OSVDB-46644',''),(12720,'Schaf-CMS 1.0 - SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5766,'realm CMS 2.3 - Multiple Vulnerabilities','WebApps','PHP','2008-06-09',1,'CVE-2008-2682,CVE-2008-2681,CVE-2008-2680,CVE-2008-2679','OSVDB-46056,OSVDB-46055,OSVDB-46054,OSVDB-46053',''),(12719,'PHP Graphy 0.9.7 - \'index.php\' Remote Command Execution','WebApps','PHP','2010-05-24',0,'','',''),(5765,'ASPilot Pilot Cart 7.3 - \'article\' SQL Injection','WebApps','ASP','2008-06-09',1,'CVE-2008-2688','OSVDB-46046',''),(12718,'BBMedia Design\'s - \'news_more.php\' SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5764,'Telephone Directory 2008 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-09',1,'CVE-2008-2678,CVE-2008-2677','OSVDB-46130,OSVDB-46129,OSVDB-46128',''),(12717,'Telia Web Design - \'index.php\' SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5763,'real estate Web site 1.0 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-06-09',1,'','OSVDB-46048,OSVDB-46047',''),(12716,'runt-communications Design - \'property_more.php\' SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5762,'ProManager 0.73 - \'config.php\' Local File Inclusion','WebApps','PHP','2008-06-09',1,'CVE-2008-2687','OSVDB-46435',''),(12715,'e107 - Code Exection','WebApps','Multiple','2010-05-24',1,'CVE-2010-2099','OSVDB-65291,OSVDB-65243',''),(5761,'Joomla! Component iJoomla! News Portal 1.0 - \'itemID\' SQL Injection','WebApps','PHP','2008-06-09',1,'CVE-2008-2676','OSVDB-46131',''),(12714,'infoware - SQL Injection','WebApps','PHP','2010-05-24',1,'','',''),(5760,'Galatolo Web Manager 1.0 - SQL Injection','WebApps','PHP','2008-06-09',1,'CVE-2008-2700','OSVDB-46443',''),(12713,'eCreo - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5759,'Joomla! Component Rapid Recipe 1.6.6/1.6.7 - SQL Injection','WebApps','PHP','2008-06-08',1,'CVE-2008-2697','OSVDB-46032',''),(5758,'Galatolo Web Manager 1.0 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-06-08',1,'CVE-2008-2699','OSVDB-46442,OSVDB-46441',''),(12712,'goffgrafix Design\'s - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5757,'BrowserCRM 5.002.00 - \'clients.php\' Remote File Inclusion','WebApps','PHP','2008-06-08',1,'CVE-2008-2690,CVE-2008-2689','OSVDB-46038,OSVDB-46037,OSVDB-46036,OSVDB-46035,OSVDB-46034,OSVDB-46033',''),(12711,'BBMedia Design\'s - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5756,'XOOPS Module Uploader 1.1 - \'Filename\' File Disclosure','WebApps','PHP','2008-06-08',1,'CVE-2008-7178','OSVDB-57810',''),(12710,'Kingsoft Webshield \'KAVSafe.sys\' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation','Local','Windows','2010-05-23',0,'CVE-2010-2031','OSVDB-64833',''),(5755,'Joomla! Component yvComment 1.16 - Blind SQL Injection','WebApps','PHP','2008-06-08',1,'CVE-2008-2692','OSVDB-46040',''),(12709,'webperformance eCommerce - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5754,'phpinv 0.8.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-08',1,'CVE-2008-2695,CVE-2008-2694','OSVDB-46439,OSVDB-46438',''),(12707,'runt-communications Design - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5753,'JiRo\'s FAQ Manager eXperience 1.0 - \'fID\' SQL Injection','WebApps','ASP','2008-06-08',1,'CVE-2008-2691','OSVDB-46039',''),(12706,'MMA Creative Design - SQL Injection','WebApps','PHP','2010-05-23',1,'','',''),(5752,'Joomla! Component GameQ 4.0 - SQL Injection','WebApps','PHP','2008-06-07',1,'CVE-2008-2701','OSVDB-46031',''),(5751,'freeSSHd 1.2.1 - (Authenticated) Remote Overflow (SEH)','Remote','Windows','2008-06-06',1,'CVE-2008-2573','OSVDB-45867',''),(12704,'Media Player Classic 1.3.1774.0 - \'.rm\' Buffer Overflow (PoC)','DoS','Windows','2010-05-23',1,'','',''),(5750,'Black Ice Software Inc Barcode SDK - \'BIDIB.ocx\' Multiple Vulnerabilities','Remote','Windows','2008-06-05',1,'CVE-2008-2684,CVE-2008-2683','OSVDB-46008,OSVDB-46007',''),(12703,'Recipes Website 1.0 - SQL Injection','WebApps','PHP','2010-05-22',1,'CVE-2010-5039','OSVDB-64841',''),(12702,'ECShop - \'search.php\' SQL Injection','WebApps','PHP','2010-05-22',0,'CVE-2010-2042','OSVDB-64854',''),(5749,'Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash','DoS','Multiple','2008-06-05',1,'CVE-2008-2119','OSVDB-46014',''),(12701,'Rave Creations/UHM - \'artists.asp\' SQL Injection','WebApps','ASP','2010-05-22',1,'','',''),(5748,'Joomla! Component JoomlaDate 1.2 - \'user\' SQL Injection','WebApps','PHP','2008-06-05',1,'CVE-2008-6068','OSVDB-46045',''),(12700,'DotNetNuke - Arbitrary File Upload','WebApps','ASP','2010-05-22',1,'','',''),(5747,'Black Ice Software Inc Barcode SDK - \'BITiff.ocx\' Remote Buffer Overflow (2)','Remote','Windows','2008-06-05',1,'CVE-2008-2693','OSVDB-46009',''),(12699,'eWebEditor 1.x - \'WYSIWYG\' Arbitrary File Upload','WebApps','PHP','2010-05-22',0,'','',''),(5746,'Black Ice Software Inc Barcode SDK - \'BITiff.ocx\' Remote Buffer Overflow (1)','Remote','Windows','2008-06-05',1,'CVE-2008-2693','OSVDB-46009',''),(5745,'pSys 0.7.0.a - \'shownews\' SQL Injection','WebApps','PHP','2008-06-05',1,'CVE-2008-5269','OSVDB-50364',''),(5744,'Power Phlogger 2.2.5 - \'css_str\' SQL Injection','WebApps','PHP','2008-06-05',1,'CVE-2008-2562','OSVDB-45976',''),(5743,'Joomla! Component SimpleShop 3.4 - SQL Injection','WebApps','PHP','2008-06-05',1,'CVE-2008-2568','OSVDB-45963',''),(5742,'427bb 2.3.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-05',1,'CVE-2008-2561,CVE-2008-2560','OSVDB-45974,OSVDB-45973,OSVDB-45972,OSVDB-45971',''),(5741,'Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download','Remote','Windows','2008-06-04',1,'CVE-2008-1770','OSVDB-45968',''),(5740,'Joomla! Component EasyBook 1.1 - \'gbid\' SQL Injection','WebApps','PHP','2008-06-04',1,'CVE-2008-2569','OSVDB-45977',''),(5739,'PHP-Address Book 3.1.5 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-04',1,'CVE-2013-1748,CVE-2008-2566,CVE-2008-2565','OSVDB-55475,OSVDB-55474,OSVDB-46091,OSVDB-45966,OSVDB-45965',''),(12428,'Joomla! Component SmartSite 1.0.0 - Local File Inclusion','WebApps','PHP','2010-04-27',1,'CVE-2010-1657','OSVDB-64101',''),(12427,'Joomla! Component NoticeBoard 1.3 - Local File Inclusion','WebApps','PHP','2010-04-27',1,'CVE-2010-1658','OSVDB-64099',''),(12426,'Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion','WebApps','PHP','2010-04-27',1,'CVE-2010-1659','OSVDB-64251',''),(12425,'Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service','DoS','Windows','2010-04-27',1,'CVE-2010-0050','OSVDB-62943',''),(12424,'Acart 2.0 Shopping Cart - Software Backup Dump','WebApps','ASP','2010-04-27',1,'','',''),(5983,'CAT2 - \'spaw_root\' Local File Inclusion','WebApps','PHP','2008-07-01',1,'','OSVDB-46656',''),(12423,'CLScript.com Classifieds Software - SQL Injection','WebApps','PHP','2010-04-27',1,'CVE-2010-1660','OSVDB-64098',''),(5982,'PHP-Agenda 2.2.4 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-07-01',1,'CVE-2008-3031','OSVDB-46657',''),(12422,'Acoustica 3.32 CD/DVD Label Maker - \'.m3u\' (PoC)','DoS','Windows','2010-04-27',1,'','OSVDB-64114',''),(12421,'Help Center Live 2.0.6 - \'module=helpcenter&file=\' Local File Inclusion','WebApps','PHP','2010-04-27',1,'CVE-2010-1652','OSVDB-64103',''),(5981,'HIOX Banner Rotator 1.3 - \'hm\' Remote File Inclusion','WebApps','PHP','2008-06-30',1,'CVE-2008-3127','OSVDB-46636',''),(12420,'Portaneo Portal 2.2.3 - Arbitrary File Upload','WebApps','PHP','2010-04-27',1,'','OSVDB-64142',''),(5980,'Mambo Component N-Gallery - Multiple SQL Injections','WebApps','PHP','2008-06-30',1,'','',''),(12419,'Boutique SudBox 1.2 - Cross-Site Request Forgery (Changer Login et Mot de Passe)','WebApps','PHP','2010-04-27',1,'','',''),(5979,'OpenBSD 4.0 - \'vga\' Local Privilege Escalation','Local','OpenBSD','2008-07-01',1,'','',''),(12417,'Bigant Messenger 2.52 - \'AntCore.dll RegisterCom()\' Remote Heap Overflow','Remote','Windows','2010-04-27',1,'','',''),(5977,'pSys 0.7.0 Alpha - \'chatbox.php\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-3131','OSVDB-47052',''),(12416,'PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities','WebApps','PHP','2010-04-27',0,'CVE-2010-1662,CVE-2010-1661','OSVDB-64310,OSVDB-64253,OSVDB-64252',''),(5976,'AShop Deluxe 4.x - \'catalogue.php\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-3136','OSVDB-46655',''),(12415,'Infocus Real Estate Enterprise Edition Script - Authentication Bypass','WebApps','PHP','2010-04-27',1,'CVE-2010-1654','OSVDB-64116',''),(5975,'MyBloggie 2.1.6 - Multiple SQL Injections','WebApps','PHP','2008-06-30',1,'CVE-2008-3080,CVE-2007-1899','OSVDB-46881,OSVDB-46635,OSVDB-46634',''),(12414,'2DayBiz Auction Script - Authentication Bypass','WebApps','PHP','2010-04-27',1,'CVE-2010-1706','OSVDB-64097',''),(5974,'Catviz 0.4.0 beta1 - Multiple SQL Injections','WebApps','PHP','2008-06-30',1,'CVE-2008-3129','OSVDB-47849',''),(12413,'i-Net Online Community - Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2010-04-27',1,'','',''),(5973,'Pivot 1.40.5 - Dreamwind \'load_template()\' Credentials Disclosure','WebApps','PHP','2008-06-30',1,'CVE-2008-3128','OSVDB-46637',''),(12412,'Ramaas Software CMS - SQL Injection','WebApps','PHP','2010-04-27',1,'','',''),(5972,'RCM Revision Web Development - \'products.php\' SQL Injection','WebApps','PHP','2008-06-30',1,'','',''),(12411,'FreeRealty(Free Real Estate Listing Software) - Authentication Bypass','WebApps','PHP','2010-04-27',1,'CVE-2010-1708','OSVDB-64347',''),(5971,'BareNuked CMS 1.1.0 - Arbitrary Add Admin','WebApps','PHP','2008-06-30',1,'CVE-2008-3133','OSVDB-46580',''),(12410,'PostNuke 0.764 Module modload - SQL Injection','WebApps','PHP','2010-04-26',1,'CVE-2010-1713','OSVDB-64352',''),(5970,'eSHOP100 - \'SUB\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-5190','OSVDB-46574',''),(12408,'Apple Safari 4.0.5 (531.22.7) - Denial of Service','DoS','Windows','2010-04-26',1,'CVE-2008-5821','OSVDB-53308',''),(5969,'AcmlmBoard 1.A2 - \'pow\' SQL Injection','WebApps','PHP','2008-06-30',1,'CVE-2008-5198','OSVDB-50129',''),(12407,'CMScout 2.08 - SQL Injection','WebApps','PHP','2010-04-26',1,'CVE-2010-5059','OSVDB-64119',''),(5968,'Surgemail 39e-1 - (Authenticated) IMAP Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2008-06-30',1,'CVE-2008-7182,CVE-2008-2859','OSVDB-46434',''),(12406,'Avast! 4.7 - \'aavmker4.sys\' Local Privilege Escalation','Local','Windows','2010-04-27',1,'CVE-2010-0705,CVE-2009-3523,CVE-2008-1625','OSVDB-62510,OSVDB-58493,OSVDB-43922',''),(5967,'SebracCMS 0.4 - Multiple SQL Injections','WebApps','PHP','2008-06-28',1,'CVE-2008-5195','OSVDB-50133,OSVDB-50132',''),(12404,'IDEAL Migration 2009 4.5.1 - Local Buffer Overflow','Local','Windows','2010-04-26',1,'','OSVDB-64141',''),(5966,'Joomla! Component Xe webtv - \'id\' Blind SQL Injection','WebApps','PHP','2008-06-28',1,'CVE-2008-5200','OSVDB-50106',''),(12403,'IDEAL Administration 2010 10.2 - Local Buffer Overflow','Local','Windows','2010-04-26',1,'','OSVDB-64120',''),(5965,'Joomla! Component beamospetition - SQL Injection','WebApps','PHP','2008-06-28',1,'CVE-2008-3132','OSVDB-47051',''),(12402,'Kasseler CMS 2.0.5 - Bypass / Download Backup','WebApps','PHP','2010-04-26',0,'CVE-2009-4822','OSVDB-64115',''),(5964,'Online Booking Manager 2.2 - \'id\' SQL Injection','WebApps','PHP','2008-06-28',1,'CVE-2008-5194','OSVDB-46573',''),(12401,'WebKit 532.5 - Stack Exhaustion','DoS','Multiple','2010-04-26',1,'','',''),(5963,'Joomla! Component jabode - \'id\' SQL Injection','WebApps','PHP','2008-06-28',1,'CVE-2008-7169','OSVDB-57818',''),(12400,'Joomla! Component JoomRadio 1.0 - SQL Injection','WebApps','PHP','2010-04-26',1,'CVE-2008-2633','OSVDB-45934',''),(5962,'poweraward 1.1.0 rc1 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-28',1,'CVE-2008-5204,CVE-2008-5203','OSVDB-50168,OSVDB-50167,OSVDB-50166,OSVDB-50165,OSVDB-50164,OSVDB-50163,OSVDB-50162,OSVDB-50161,OSVDB-50160,OSVDB-50159,OSVDB-50158,OSVDB-50157,OSVDB-50156,OSVDB-50155,OSVDB-50154,OSVDB-50151',''),(12399,'Uiga Personal Portal - \'index.php\' \'view\' SQL Injection','WebApps','PHP','2010-04-26',0,'CVE-2010-1364','OSVDB-62628',''),(5961,'PHP-Fusion Mod Classifieds - \'lid\' SQL Injection','WebApps','PHP','2008-06-27',1,'CVE-2008-5197','OSVDB-50130',''),(12398,'Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-26',0,'CVE-2010-1927,CVE-2010-1926','OSVDB-64600,OSVDB-64210,OSVDB-64209,OSVDB-64208,OSVDB-64207,OSVDB-64206,OSVDB-64205,OSVDB-64204,OSVDB-64203,OSVDB-64202,OSVDB-64201',''),(5960,'SePortal 2.4 - \'poll_id\' SQL Injection','WebApps','PHP','2008-06-27',1,'CVE-2008-5191','OSVDB-46567,OSVDB-46566',''),(12396,'OpenCominterne 1.01 - Local File Inclusion','WebApps','PHP','2010-04-26',1,'CVE-2010-1936','OSVDB-64211',''),(5959,'OTManager CMS 2.4 - Insecure Cookie Handling','WebApps','PHP','2008-06-27',1,'CVE-2008-7179','OSVDB-57809',''),(12395,'2DayBiz Advanced Poll Script - Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2010-04-26',1,'CVE-2010-1704,CVE-2010-1703','OSVDB-64145,OSVDB-64144,OSVDB-64143',''),(5958,'W1L3D4 philboard 1.2 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-27',1,'CVE-2008-5193,CVE-2008-5192','OSVDB-46569,OSVDB-46568',''),(12388,'WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-04-25',1,'','OSVDB-62614',''),(5957,'OTManager CMS 24a - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-06-27',1,'CVE-2008-5202,CVE-2008-5201','OSVDB-50105,OSVDB-50104',''),(12387,'webessence 1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2010-04-25',1,'','OSVDB-64163,OSVDB-64162,OSVDB-64161',''),(5956,'Keller Web Admin CMS 0.94 Pro - Local File Inclusion (2)','WebApps','PHP','2008-06-26',1,'CVE-2008-6734','OSVDB-53914',''),(12386,'PHP Classifieds 6.09 - E-mail Dump','WebApps','PHP','2010-04-25',1,'','',''),(5955,'Orca 2.0/2.0.2 - \'params.php?gConf[dir][layouts]\' Remote File Inclusion','WebApps','PHP','2008-06-26',1,'CVE-2008-5167','OSVDB-46525',''),(12385,'TR Forum 1.5 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-04-25',1,'CVE-2006-4584','OSVDB-28544',''),(5954,'A+ PHP Scripts - Nms Insecure Cookie Handling','WebApps','PHP','2008-06-26',1,'CVE-2008-6667','OSVDB-53466',''),(12384,'Powered by iNetScripts - Arbitrary File Upload','WebApps','PHP','2010-04-25',0,'','OSVDB-64151',''),(5952,'phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusions','WebApps','PHP','2008-06-26',1,'CVE-2008-5171','OSVDB-50003',''),(12383,'clipak - Arbitrary File Upload','WebApps','PHP','2010-04-25',1,'','',''),(5951,'XnView 1.93.6 - \'.taac\' Local Buffer Overflow','Local','Windows','2008-06-26',1,'CVE-2008-2427','OSVDB-46541,OSVDB-46540,OSVDB-46539',''),(12382,'Invision Power Board - Denial of Service','DoS','Multiple','2010-04-25',0,'CVE-2006-0888','OSVDB-28142',''),(12381,'phpegasus 0.1.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-04-25',1,'','OSVDB-65180',''),(5950,'Cheats Complete Website 1.1.1 - \'itemID\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5170','OSVDB-46520',''),(12380,'Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)','Remote','Windows','2010-04-25',1,'','OSVDB-64085',''),(5949,'Drinks Complete Website 2.1.0 - \'drinkid\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5169','OSVDB-46528',''),(12379,'Easyzip 2000 3.5 - \'.zip\' Local Stack Buffer Overflow','Local','Windows','2010-04-25',1,'','OSVDB-64984',''),(5948,'Easysitenetwork Jokes Complete Website 2.1.3 - \'jokeid\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5174','OSVDB-46519',''),(12378,'CMS Firebrand Tec - Local File Inclusion','WebApps','PHP','2010-04-25',1,'','',''),(5947,'Tips Complete Website 1.2.0 - \'tipid\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5168','OSVDB-46526',''),(12376,'SmodCMS 4.07 (fckeditor) - Arbitrary File Upload','WebApps','PHP','2010-04-24',1,'','OSVDB-64164',''),(5946,'Riddles Complete Website 1.2.1 - \'riddleid\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5166','OSVDB-46527',''),(12375,'Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)','DoS','OSX','2010-04-24',1,'CVE-2010-0105','OSVDB-64123',''),(5945,'Seagull PHP Framework 0.6.4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-26',1,'','',''),(12374,'G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting','WebApps','PHP','2010-04-24',0,'','OSVDB-64156',''),(5944,'Galmeta Post CMS 0.2 - Multiple Local File Inclusions','WebApps','PHP','2008-06-26',1,'','',''),(12373,'Sethi Family Guestbook 3.1.8 - Cross-Site Scripting','WebApps','PHP','2010-04-24',1,'','OSVDB-64088',''),(5942,'PHP-Fusion Mod Kroax 4.42 - \'category\' SQL Injection','WebApps','PHP','2008-06-26',1,'CVE-2008-5196','OSVDB-50131',''),(12372,'Alstrasoft AskMe Pro 2.1 - \'que_id\' SQL Injection','WebApps','PHP','2010-04-24',1,'CVE-2007-4085','OSVDB-46166,OSVDB-37095',''),(5941,'polypager 1.0rc2 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-06-26',1,'CVE-2008-3506,CVE-2008-3505','OSVDB-47444,OSVDB-47443',''),(12371,'WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection','WebApps','PHP','2010-04-24',0,'CVE-2010-1702','OSVDB-64345',''),(5940,'Keller Web Admin CMS 0.94 Pro - Local File Inclusion (1)','WebApps','PHP','2008-06-26',1,'CVE-2008-6734','OSVDB-53914',''),(12370,'NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2010-04-24',1,'CVE-2010-1606,CVE-2010-1604','OSVDB-64311,OSVDB-64087',''),(5939,'Joomla! Component netinvoice 1.2.0 SP1 - SQL Injection','WebApps','PHP','2008-06-25',1,'CVE-2008-3498','OSVDB-46514',''),(12369,'Madirish Webmail 2.01 - \'baseDir\' Local/Remote File Inclusion','WebApps','PHP','2010-04-24',0,'CVE-2007-2826','OSVDB-36802',''),(5938,'PHPmotion 2.0 - \'update_profile.php\' Arbitrary File Upload','WebApps','PHP','2008-06-25',1,'CVE-2008-3118,CVE-2008-3117','OSVDB-47848,OSVDB-47053',''),(12368,'ZipWrangler 1.20 - \'.zip\' File (SEH)','Local','Windows','2010-04-24',1,'CVE-2010-1685','OSVDB-64079',''),(5937,'MyPHP CMS 0.3.1 - \'pid\' SQL Injection','WebApps','PHP','2008-06-25',1,'CVE-2008-3497','OSVDB-47445',''),(5936,'Page Manager CMS 2006-02-04 - Arbitrary File Upload','WebApps','PHP','2008-06-25',1,'CVE-2008-7167','OSVDB-57820',''),(12367,'HP Digital Imaging - \'hpodio08.dll\' Insecure Method','Remote','Windows','2010-04-24',0,'','',''),(12491,'All browsers - Crash','DoS','Multiple','2010-05-03',0,'','',''),(5935,'Mambo Component Articles - \'artid\' Blind SQL Injection','WebApps','PHP','2008-06-25',1,'','',''),(12489,'Joomla! 1.6.0 Alpha2 - Cross-Site Scripting','WebApps','PHP','2010-05-03',0,'','',''),(12366,'Openfoncier 2.00 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-24',1,'CVE-2010-1948,CVE-2010-1945','OSVDB-64200,OSVDB-64199,OSVDB-64198,OSVDB-64197,OSVDB-64196,OSVDB-64195',''),(5934,'Jokes & Funny Pics Script - \'sb_jokeid\' SQL Injection','WebApps','PHP','2008-06-25',1,'CVE-2008-2874','OSVDB-46516',''),(12488,'Gallo 0.1.0 - Remote File Inclusion','WebApps','PHP','2010-05-03',1,'CVE-2010-1737','OSVDB-64315',''),(5933,'mUnky 0.0.1 - \'zone\' Local File Inclusion','WebApps','PHP','2008-06-25',1,'CVE-2008-2876','OSVDB-46799',''),(12365,'Openplanning 1.00 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-24',1,'CVE-2010-1934,CVE-2010-1928','OSVDB-64192,OSVDB-64191,OSVDB-64190,OSVDB-64189,OSVDB-64188,OSVDB-64187,OSVDB-64186,OSVDB-64185',''),(12487,'Apple Safari 4.0.5 - \'JavaScriptCore.dll\' Stack Exhaustion','DoS','Windows','2010-05-03',0,'CVE-2010-1131','OSVDB-63322',''),(5932,'Webdevindo-CMS 0.1 - \'hal\' SQL Injection','WebApps','PHP','2008-06-25',1,'CVE-2008-2875','OSVDB-46798',''),(12364,'Openpresse 1.01 - Local File Inclusion','WebApps','PHP','2010-04-24',1,'CVE-2010-1935','OSVDB-64194',''),(12486,'Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-05-02',1,'CVE-2010-1921,CVE-2010-1920','OSVDB-64184,OSVDB-64182,OSVDB-64181,OSVDB-64180,OSVDB-64179,OSVDB-64178,OSVDB-64177,OSVDB-64176,OSVDB-64175',''),(5931,'TOKOKITA - \'produk_id\' SQL Injection','WebApps','PHP','2008-06-24',1,'','',''),(12361,'lanewsfactory - Multiple Vulnerabilities','WebApps','PHP','2010-04-23',1,'','',''),(12485,'Burning Board Lite 1.0.2 - Arbitrary File Upload','WebApps','PHP','2010-05-02',0,'','',''),(5930,'Link ADS 1 - \'linkid\' SQL Injection','WebApps','PHP','2008-06-24',1,'CVE-2008-2869','OSVDB-46497',''),(12360,'Template Seller Pro 3.25 - \'tempid\' SQL Injection','WebApps','PHP','2010-04-23',1,'','',''),(12484,'GuppY 4.5.18 - Blind SQL Injection / XPath Injection','WebApps','PHP','2010-05-02',0,'CVE-2010-1740','OSVDB-64442',''),(12359,'Memorial Web Site Script - Multiple Arbitrary Delete Vulnerabilities','WebApps','PHP','2010-04-23',1,'','',''),(5929,'E-topbiz ViralDX 2.07 - \'bannerid\' SQL Injection','WebApps','PHP','2008-06-24',1,'CVE-2008-2867','OSVDB-46504',''),(12482,'TFTPGUI - Long Transport Mode Overflow','DoS','Windows','2010-05-02',1,'CVE-2010-2028','OSVDB-64888',''),(12358,'Memorial Web Site Script - Reset Password / Insecure Cookie Handling','WebApps','PHP','2010-04-23',1,'','',''),(5928,'HiveMaker Directory 1.0.2 - \'cid\' SQL Injection','WebApps','PHP','2008-06-24',1,'CVE-2008-6427','OSVDB-45916',''),(12481,'WHMCompleteSolution (WHMCS) Control 2 - \'announcements.php\' SQL Injection','WebApps','PHP','2010-05-02',0,'','',''),(12356,'CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)','DoS','Windows','2010-04-23',1,'','OSVDB-64078',''),(5927,'DUcalendar 1.0 - \'iEve\' SQL Injection','WebApps','ASP','2008-06-24',1,'CVE-2008-2868','OSVDB-46505',''),(12480,'Acritum Femitter Server 1.03 - Multiple Vulnerabilities','Remote','Windows','2010-05-02',1,'','',''),(12355,'Excitemedia CMS - SQL Injection','WebApps','PHP','2010-04-23',1,'','',''),(5926,'Linksys WRT54G Firmware 1.00.9 - Security Bypass (2)','Remote','Hardware','2008-06-24',1,'CVE-2006-5202','OSVDB-27808,OSVDB-27807',''),(12479,'Joomla! Component com_djClassifieds 0.9.1 - Arbitrary File Upload','WebApps','PHP','2010-05-02',0,'','OSVDB-64261,OSVDB-64260',''),(12478,'Mesut Manþet Haber 1.0 - Authentication Bypass','WebApps','ASP','2010-05-02',0,'','OSVDB-64222',''),(5925,'ShareCMS 0.1 - Multiple SQL Injections','WebApps','PHP','2008-06-24',1,'CVE-2008-2870','OSVDB-46795,OSVDB-46794',''),(12477,'Google Chrome 4.1.249.1064 - Remote Memory Corrupt','DoS','Windows','2010-05-01',1,'','',''),(5924,'Relative Real Estate Systems 3.0 - \'listing_id\' SQL Injection','WebApps','PHP','2008-06-24',1,'CVE-2008-3185,CVE-2008-2881','OSVDB-47087,OSVDB-47043',''),(12476,'Opencimetiere 2.01 - Multiple Remote File Inclusions','WebApps','PHP','2010-05-01',1,'CVE-2010-1944','OSVDB-64245,OSVDB-64244,OSVDB-64243,OSVDB-64242,OSVDB-64241,OSVDB-64240,OSVDB-64239,OSVDB-64238,OSVDB-64237,OSVDB-64236,OSVDB-64235,OSVDB-64234,OSVDB-64233,OSVDB-64232,OSVDB-64231,OSVDB-64230,OSVDB-64229,OSVDB-64228,OSVDB-64227,OSVDB-64226,OSVDB-64225,OSVDB-64224,OSVDB-64223',''),(5923,'Demo4 CMS 1b - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-23',1,'','',''),(12475,'Opencatalogue 1.024 - Local File Inclusion','WebApps','PHP','2010-05-01',1,'CVE-2010-1999','OSVDB-64183',''),(5922,'cmsWorks 2.2 RC4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-06-23',1,'','',''),(12474,'Joomla! Component Card View JX - Cross-Site Scripting','WebApps','PHP','2010-05-01',1,'','',''),(5921,'cmsWorks 2.2 RC4 - \'mod_root\' Remote File Inclusion','WebApps','PHP','2008-06-23',1,'CVE-2008-2877','OSVDB-46800',''),(12473,'Joomla! Component Table JX - Cross-Site Scripting','WebApps','PHP','2010-05-01',1,'CVE-2010-1746','OSVDB-64360',''),(12472,'CF Image Host 1.1 - Remote File Inclusion','WebApps','PHP','2010-05-01',0,'','OSVDB-64366',''),(12471,'Comersus 8 Shopping Cart - SQL Injection / Cross-Site Request Forgery','WebApps','ASP','2010-05-01',1,'','OSVDB-64193',''),(12469,'Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - \'.zip\' File (SEH)','Local','Windows','2010-04-30',1,'CVE-2010-1686','OSVDB-64213',''),(12468,'Alibaba Clone Platinum - \'offers_buy.php\' SQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2010-1725','OSVDB-64445',''),(12467,'Webthaiapp - \'detail.php?cat\' Blind SQL Injection','WebApps','PHP','2010-04-30',1,'','',''),(12466,'Puntal 2.1.0 - Remote File Inclusion','WebApps','PHP','2010-04-30',1,'','OSVDB-65023',''),(12465,'Joomla! Component Newsfeeds - SQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2010-1739','OSVDB-64443',''),(12464,'ASPCode CMS 1.5.8 - Multiple Vulnerabilities','WebApps','ASP','2010-04-30',0,'CVE-2010-0711','OSVDB-62357,OSVDB-62356',''),(12463,'New-CMS - Multiple Vulnerabilities','WebApps','PHP','2010-04-30',0,'','OSVDB-62411',''),(12462,'AutoDealer 1.0/2.0 - MSSQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2007-0053','OSVDB-32539',''),(12461,'JobPost - SQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2010-1727','OSVDB-64218',''),(12460,'B2B Gold Script - \'id\' SQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2010-1744','OSVDB-64212',''),(12459,'ec21 clone 3.0 - \'id\' SQL Injection','WebApps','PHP','2010-04-30',1,'CVE-2010-1726','OSVDB-64444',''),(12458,'Scratcher - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-04-29',1,'CVE-2010-1743,CVE-2010-1742','OSVDB-64220,OSVDB-64219',''),(12457,'Apple Safari 4.0.3 (Windows x86) - \'CSS\' Remote Denial of Service (2)','DoS','Windows_x86','2010-04-29',1,'','',''),(12456,'chCounter - indirect SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-04-29',1,'CVE-2009-1362,CVE-2009-1347','OSVDB-53916',''),(12455,'Ucenter Projekt 2.0 - Insecure crossdomain (Cross-Site Scripting)','WebApps','PHP','2010-04-29',0,'','',''),(12454,'Zyke CMS 1.0 - Arbitrary File Upload','WebApps','PHP','2010-04-29',1,'','',''),(12453,'Zyke CMS 1.1 - Bypass','WebApps','PHP','2010-04-29',1,'','',''),(12452,'TaskFreak 0.6.2 - SQL Injection','WebApps','PHP','2010-04-29',1,'CVE-2010-1583','OSVDB-64447',''),(12451,'iScripts VisualCaster - SQL Injection','WebApps','PHP','2010-04-29',1,'CVE-2010-2853','OSVDB-65840',''),(12450,'Microsoft SharePoint Server 2007 - Cross-Site Scripting','WebApps','Windows','2010-04-29',1,'CVE-2010-0817','OSVDB-64170',''),(12449,'DZCP (deV!L`z Clanportal) 1.5.3 - Multiple Vulnerabilities','WebApps','PHP','2010-04-29',0,'','',''),(12448,'Socialware 2.2 - Upload / Cross-Site Scripting','WebApps','PHP','2010-04-29',1,'','OSVDB-64136,OSVDB-64135',''),(12447,'XT-Commerce 1.0 Beta 1 - Pass / Create and Download Backup','WebApps','PHP','2010-04-29',0,'','',''),(12446,'TR Forum 1.5 - Multiple Vulnerabilities','WebApps','PHP','2010-04-29',0,'','',''),(5548,'Miniweb 2.0 - \'historymonth\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-6582,CVE-2008-2197','OSVDB-44795',''),(12445,'Articles Directory - Authentication Bypass','WebApps','PHP','2010-04-29',1,'','',''),(5547,'Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service','DoS','Windows','2008-05-05',1,'CVE-2008-0927','',''),(12444,'PHP Video Battle - SQL Injection','WebApps','PHP','2010-04-28',1,'CVE-2010-1701','OSVDB-64129',''),(5546,'BackLinkSpider 1.1 - \'cat_id\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-2096','OSVDB-45001',''),(12443,'Modelbook - \'casting_view.php\' SQL Injection','WebApps','PHP','2010-04-28',1,'CVE-2010-1705','OSVDB-64128',''),(5545,'Kmita Mail 3.0 - \'file\' Remote File Inclusion','WebApps','PHP','2008-05-05',1,'CVE-2008-2199','OSVDB-45035',''),(12442,'GeneShop 5.1.1 - SQL Injection','WebApps','PHP','2010-04-28',1,'','',''),(5544,'Kmita Tellfriend 2.0 - \'file\' Remote File Inclusion','WebApps','PHP','2008-05-05',1,'CVE-2008-2198','OSVDB-45344',''),(5543,'Anserv Auction XL - \'cat\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-2189','OSVDB-44796',''),(12441,'gpEasy 1.6.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-04-28',1,'CVE-2010-2039','OSVDB-64130',''),(12561,'PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multiple SQL Injections','WebApps','PHP','2010-05-10',0,'CVE-2008-5088,CVE-2008-1909','OSVDB-49876,OSVDB-44344',''),(5542,'Online Rental Property Script 4.5 - \'pid\' SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-2190','OSVDB-44794',''),(12440,'Joomla! Component Wap4Joomla! - \'wapmain.php\' SQL Injection','WebApps','PHP','2010-04-28',1,'','',''),(12560,'724CMS Enterprise 4.59 - SQL Injection','WebApps','PHP','2010-05-10',1,'CVE-2008-1858','OSVDB-44426',''),(5541,'PostNuke Module pnEncyclopedia 0.2.0 - SQL Injection','WebApps','PHP','2008-05-05',1,'CVE-2008-2191','OSVDB-45346',''),(12439,'SoftBizScripts Hosting Script - SQL Injection','WebApps','PHP','2010-04-28',1,'CVE-2005-3817','OSVDB-21081',''),(5540,'Scout Portal Toolkit 1.4.0 - \'ParentId\' SQL Injection','WebApps','PHP','2008-05-04',1,'CVE-2005-4195','',''),(12558,'29o3 CMS - \'LibDir\' Multiple Remote File Inclusions','WebApps','PHP','2010-05-10',0,'CVE-2010-1922','OSVDB-64605,OSVDB-64604,OSVDB-64603,OSVDB-64602',''),(12438,'SoftBizScripts Dating Script - SQL Injection','WebApps','PHP','2010-04-28',1,'CVE-2006-3271','OSVDB-26793',''),(5539,'ScorpNews 1.0 - \'site\' Remote File Inclusion','WebApps','PHP','2008-05-04',1,'CVE-2008-2193','OSVDB-45345',''),(12557,'family connections 2.2.3 - Multiple Vulnerabilities','WebApps','PHP','2010-05-10',1,'','OSVDB-64577,OSVDB-64576,OSVDB-64575,OSVDB-64574,OSVDB-64573,OSVDB-64572',''),(12437,'Apple Safari 4.0.3/4.0.4 - Stack Exhaustion','DoS','Windows','2010-04-28',1,'','',''),(5538,'Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-05-04',1,'CVE-2008-2181,CVE-2008-2180','OSVDB-44790,OSVDB-44789,OSVDB-44788',''),(12556,'Tadbir CMS - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-05-10',0,'','',''),(12436,'Pligg CMS 1.0.4 - \'story.php\' SQL Injection','WebApps','PHP','2010-04-28',1,'','',''),(5537,'phpDirectorySource 1.1 - Multiple SQL Injections','WebApps','PHP','2008-05-03',1,'CVE-2008-2177','OSVDB-44819,OSVDB-44818',''),(12435,'Zabbix 1.8.1 - SQL Injection','WebApps','PHP','2010-04-01',1,'','',''),(12555,'Pargoon CMS - Denial of Service','DoS','Multiple','2010-05-10',0,'','',''),(5536,'HLDS WebMod 0.48 - \'rconpass\' Remote Heap Overflow','Remote','Windows','2008-05-03',1,'','',''),(12554,'MiniManager For Mangos/Trinity Server - Denial of Service','DoS','PHP','2010-05-10',0,'','',''),(12434,'NIBE heat pump - Local File Inclusion','WebApps','CGI','2010-04-28',0,'','OSVDB-64273',''),(12553,'Dark Hart Portal - \'login.php\' Remote File Inclusion','WebApps','PHP','2010-05-10',0,'','',''),(12552,'tekno.Portal 0.1b - \'makale.php?id\' SQL Injection','WebApps','PHP','2010-05-10',1,'CVE-2010-1925','OSVDB-64601',''),(5535,'SmartBlog 1.3 - \'index.php\' SQL Injection','WebApps','PHP','2008-05-03',1,'CVE-2008-2185,CVE-2008-2184,CVE-2008-2183','OSVDB-44816,OSVDB-44815,OSVDB-44814',''),(12433,'NIBE heat pump - Remote Code Execution','WebApps','CGI','2010-04-28',0,'','OSVDB-64274',''),(12551,'Spaceacre - Multiple SQL Injections','WebApps','PHP','2010-05-10',1,'','',''),(5534,'HLDS WebMod 0.48 - Multiple Remote Vulnerabilities','Remote','Multiple','2008-05-03',1,'','',''),(12432,'Joomla! Component com_jesectionfinder - Arbitrary File Upload','WebApps','PHP','2010-04-28',1,'','',''),(12550,'Netvidade engine 1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-05-10',1,'','',''),(5533,'BlogMe PHP 1.1 - \'comments.php\' SQL Injection','WebApps','PHP','2008-05-03',1,'CVE-2008-2175','OSVDB-44810',''),(12431,'Webmoney Advisor - ActiveX Remote Denial of Service','DoS','Windows','2010-04-28',1,'','',''),(12547,'e-webtech - \'new.asp?id=\' SQL Injection','WebApps','PHP','2010-05-10',1,'','',''),(5532,'ItCMS 1.9 - \'boxpop.php\' Remote Code Execution','WebApps','PHP','2008-05-02',1,'CVE-2008-2192','OSVDB-44793',''),(12430,'Joomla! Component Graphics 1.0.6 - Local File Inclusion','WebApps','PHP','2010-04-27',0,'CVE-2010-1653','OSVDB-64102',''),(12546,'Hyplay 1.2.326.1 - \'.asx\' Local Denial of Service Crash (PoC)','DoS','Windows','2010-05-10',1,'','',''),(5531,'Open Auto Classifieds 1.4.3b - SQL Injection','WebApps','PHP','2008-05-02',1,'CVE-2008-6656','OSVDB-50256,OSVDB-50255',''),(12429,'Joomla! Component ABC 1.1.7 - SQL Injection','WebApps','PHP','2010-04-27',1,'CVE-2010-1656','OSVDB-64100',''),(12545,'phpscripte24 Live Shopping Multi Portal System - SQL Injection','WebApps','PHP','2010-05-09',1,'CVE-2010-1924','OSVDB-64512',''),(5530,'Microsoft Works 7 - \'WkImgSrv.dll\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-05-02',1,'CVE-2008-1898','OSVDB-44458',''),(12544,'Alibaba Clone Diamond Version - SQL Injection','WebApps','PHP','2010-05-09',1,'','',''),(5529,'Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-05-01',1,'CVE-2008-2073,CVE-2008-2072','OSVDB-44825,OSVDB-44824',''),(12543,'Alibaba Clone 3.0 (Special) - SQL Injection','WebApps','PHP','2010-05-09',1,'CVE-2009-3504','OSVDB-58274',''),(5528,'ActualAnalyzer Lite (free) 2.78 - Local File Inclusion','WebApps','PHP','2008-05-01',1,'CVE-2008-2076','OSVDB-44823',''),(12542,'phpscripte24 Shop System - SQL Injection','WebApps','PHP','2010-05-09',1,'','',''),(5527,'Joomla! Component Webhosting - \'catid\' Blind SQL Injection','WebApps','PHP','2008-05-01',1,'CVE-2008-6653','OSVDB-50423',''),(12541,'Dolphin 2.0 - \'.elf\' Local Denial of Service','DoS','Windows','2010-05-09',1,'','OSVDB-64508',''),(5526,'Interact 2.4.1 - Multiple Remote File Inclusions','WebApps','PHP','2008-04-30',1,'CVE-2008-2220','OSVDB-45389,OSVDB-45388',''),(12540,'IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-05-08',1,'','OSVDB-64141',''),(5525,'Harris WapChat 1 - Multiple Remote File Inclusions','WebApps','PHP','2008-04-30',1,'CVE-2008-2074','OSVDB-44865,OSVDB-44864,OSVDB-44863,OSVDB-44862,OSVDB-44861,OSVDB-44860,OSVDB-44859,OSVDB-44858,OSVDB-44857,OSVDB-44856,OSVDB-44855',''),(12539,'Joomla! Component Article Factory Manager - Arbitrary File Upload','WebApps','PHP','2010-05-08',0,'','',''),(5524,'OxYProject 0.85 - \'edithistory.php\' Remote Code Execution','WebApps','PHP','2008-04-30',1,'CVE-2008-6651','OSVDB-53368',''),(12535,'phpscripte24 Countdown Standart Rückwärts Auktions System - SQL Injection','WebApps','PHP','2010-05-08',1,'','',''),(5523,'Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities','WebApps','PHP','2008-04-30',1,'CVE-2008-2216,CVE-2008-2215','OSVDB-45391,OSVDB-44887,OSVDB-44886',''),(12534,'PHP Link Manager 1.7 - URL Redirection','WebApps','PHP','2010-05-08',1,'','',''),(5522,'LokiCMS 0.3.3 - Arbitrary File Delete','WebApps','PHP','2008-04-29',1,'CVE-2008-4913','OSVDB-49535',''),(12533,'big.asp - SQL Injection','WebApps','PHP','2010-05-08',1,'','',''),(5521,'SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure','WebApps','PHP','2008-04-29',1,'CVE-2008-2045','OSVDB-44669',''),(12532,'B2B Classic Trading Script - \'offers.php\' SQL Injection','WebApps','PHP','2010-05-08',1,'','',''),(5520,'Joovili 3.1 - \'browse.videos.php\' SQL Injection','WebApps','PHP','2008-04-28',1,'CVE-2008-2063','OSVDB-44670',''),(12531,'GeoHttpServer - Remote Denial of Service','DoS','Windows','2010-05-08',0,'','',''),(5519,'VideoLAN VLC Media Player 0.8.6d - \'httpd_FileCallBack\' Remote Format String','Remote','Windows','2008-04-28',1,'CVE-2007-6682','',''),(12530,'TFTPGUI 1.4.5 - Long Transport Mode Overflow Denial of Service (Metasploit)','DoS','Windows','2010-05-08',1,'CVE-2010-2028','OSVDB-64888',''),(5518,'Microsoft Windows XP SP2 - \'win32k.sys\' Local Privilege Escalation (MS08-025)','Local','Windows','2008-04-28',1,'CVE-2008-1084','','OTHER-MS08-025'),(12529,'ESET Smart Security 4.2 and NOD32 AntiVirus 4.2 (x86/x64) - LZH archive parsing (PoC)','DoS','Windows','2010-05-07',1,'','OSVDB-64509',''),(5517,'Softbiz Web Host Directory Script - \'host_id\' SQL Injection','WebApps','PHP','2008-04-28',1,'CVE-2008-2087','OSVDB-44832',''),(12528,'AVCON H323Call - Local Buffer Overflow','Local','Windows','2010-05-07',1,'','',''),(5516,'Prozilla Hosting Index - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-28',1,'CVE-2008-2083','OSVDB-44655',''),(12527,'Administrador de Contenidos - Admin Authentication Bypass','DoS','ASP','2010-05-07',1,'','',''),(5515,'Groupwise 7.0 - \'mailto: scheme\' Buffer Overflow (PoC)','DoS','Windows','2008-04-28',1,'CVE-2008-2069','OSVDB-44866',''),(12526,'ArticleLive (Interspire Website Publisher) - SQL Injection','WebApps','ASP','2010-05-07',1,'','',''),(5514,'Joomla! Component paxxgallery 0.2 - \'gid\' Blind SQL Injection','WebApps','PHP','2008-04-27',1,'','',''),(12525,'PHP-Nuke - \'friend.php\' Module SQL Injection','WebApps','PHP','2010-05-07',1,'','',''),(5513,'ODFaq 2.1.0 - Blind SQL Injection','WebApps','PHP','2008-04-27',1,'','',''),(12524,'Microsoft Windows - SMB2 Negotiate Protocol \'0x72\' Response Denial of Service','DoS','Windows','2010-05-07',1,'CVE-2009-3103','OSVDB-57799',''),(5512,'Joomla! Component Alphacontent 2.5.8 - Blind SQL Injection','WebApps','PHP','2008-04-27',1,'CVE-2008-1559','OSVDB-43941',''),(12523,'REZERVI 3.0.2 - Remote Command Execution','WebApps','PHP','2010-05-06',0,'','OSVDB-65031',''),(5511,'HP Software Update - \'Hpufunction.dll 4.0.0.1\' Insecure Method','Remote','Windows','2008-04-27',1,'CVE-2008-2390','OSVDB-45514',''),(12522,'WeBProdZ CMS - SQL Injection','WebApps','PHP','2010-05-06',1,'','',''),(5510,'Content Management System for Phprojekt 0.6.1 - File Disclosure','WebApps','PHP','2008-04-27',1,'CVE-2008-2217','OSVDB-45326',''),(12521,'Factux - Local File Inclusion','WebApps','PHP','2010-05-06',0,'','OSVDB-64382,OSVDB-64381,OSVDB-64380,OSVDB-64379,OSVDB-64378,OSVDB-64377,OSVDB-64376,OSVDB-64375',''),(12520,'OCS Inventory NG Server 1.3.1 - \'LOGIN\' Remote Authentication Bypass','WebApps','PHP','2010-05-06',0,'CVE-2009-1443','OSVDB-53938',''),(5509,'FluentCMS - \'view.php\' SQL Injection','WebApps','PHP','2008-04-27',1,'CVE-2008-6642','OSVDB-44831',''),(12519,'AV Arcade - \'Search\' Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-06',1,'','OSVDB-64438',''),(5508,'Jokes Site Script - \'jokes.php\' SQL Injection','WebApps','PHP','2008-04-27',1,'CVE-2008-2065','OSVDB-44671',''),(12518,'Microsoft Paint - Integer Overflow (Denial of Service) (MS10-005)','DoS','Windows','2010-05-06',1,'CVE-2010-0028','OSVDB-62242','OTHER-MS10-005'),(5507,'Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2008-04-27',1,'CVE-2008-2023,CVE-2008-2022','OSVDB-44754,OSVDB-44753,OSVDB-44615',''),(12517,'Getsimple CMS 2.01 - Local File Inclusion','WebApps','PHP','2010-05-06',1,'','OSVDB-64392',''),(5506,'PHPizabi 0.848b C1 HFP3 - Database Information Disclosure','WebApps','PHP','2008-04-26',1,'CVE-2008-2018','OSVDB-44778',''),(12516,'BaoFeng Storm - \'.m3u\' File Processing Buffer Overflow','Local','Windows','2010-05-06',1,'','OSVDB-64472',''),(5505,'RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection','WebApps','PHP','2008-04-26',1,'CVE-2008-2084','OSVDB-44841',''),(12515,'Slooze PHP Web Photo Album 0.2.7 - Command Execution','WebApps','PHP','2010-05-05',0,'','OSVDB-65053',''),(5504,'PHP Forge 3 Beta 2 - \'id\' SQL Injection','WebApps','PHP','2008-04-26',1,'CVE-2008-2088','OSVDB-44840',''),(12514,'PHP-Nuke 5.0 - Viewslink SQL Injection','WebApps','PHP','2010-05-05',0,'','',''),(5503,'Angelo-Emlak 1.0 - Multiple SQL Injections','WebApps','ASP','2008-04-26',1,'CVE-2008-2048,CVE-2008-2047','OSVDB-44822,OSVDB-44821,OSVDB-44820',''),(12512,'Ziepod+ 1.0 - CrossApplication Scripting','Remote','Windows','2010-05-05',1,'','OSVDB-64362',''),(5502,'Clever Copy 3.0 - \'postview.php\' SQL Injection','WebApps','PHP','2008-04-26',1,'','',''),(12511,'MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure','Remote','Windows','2010-05-05',1,'','',''),(5501,'Content Management System for Phprojekt 0.6.1 - Remote File Inclusion','WebApps','PHP','2008-04-26',1,'','',''),(12510,'PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution','WebApps','PHP','2010-05-05',0,'CVE-2004-1315','',''),(5500,'PostNuke Module pnFlashGames 2.5 - SQL Injection','WebApps','PHP','2008-04-26',1,'CVE-2008-2013','OSVDB-44755',''),(12509,'Multiple Browsers - \'window.print()\' Denial of Service','DoS','OSX','2010-05-04',1,'CVE-2009-3270,CVE-2008-7246,CVE-2008-7245,CVE-2008-7244','OSVDB-58401,OSVDB-58400,OSVDB-58399,OSVDB-58398',''),(5499,'Siteman 2.x - Code Execution / Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-04-26',1,'CVE-2008-2082,CVE-2008-2081','OSVDB-44843,OSVDB-44842',''),(12508,'Multiple Browsers - \'history.go()\' Denial of Service','DoS','OSX','2010-05-04',1,'','OSVDB-64828',''),(5498,'Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow','Local','Windows','2008-04-25',1,'CVE-2008-1769,CVE-2008-1489,CVE-2008-0984,CVE-2008-0296,CVE-2008-0295,CVE-2008-0073,CVE-2007-6681','OSVDB-44578,OSVDB-43702,OSVDB-43436,OSVDB-43002,OSVDB-42207,OSVDB-42194,OSVDB-42193',''),(12507,'SmartCMS 2 - SQL Injection','WebApps','PHP','2010-05-04',1,'CVE-2014-9558','OSVDB-64972',''),(5488,'Joomla! Component Filiale 1.0.4 - \'idFiliale\' SQL Injection','WebApps','PHP','2008-04-23',1,'CVE-2008-1935','OSVDB-44542',''),(5497,'Joomla! Component Joomla-Visites 1.1 RC2 - Remote File Inclusion','WebApps','PHP','2008-04-25',1,'','',''),(12506,'Knowledgeroot (fckeditor) - Arbitrary File Upload','WebApps','PHP','2010-05-04',1,'','',''),(5487,'E RESERV 2.1 - \'index.php\' SQL Injection','WebApps','PHP','2008-04-23',1,'CVE-2008-1975','OSVDB-44565',''),(5496,'Watchfire Appscan 7.0 - ActiveX Multiple Insecure Methods','Remote','Windows','2008-04-25',1,'CVE-2008-2015','OSVDB-44872',''),(5486,'WordPress Plugin Spreadsheet 0.6 - SQL Injection','WebApps','PHP','2008-04-22',1,'CVE-2008-1982','OSVDB-44560',''),(12504,'thEngine 0.1 - Local File Inclusion','WebApps','PHP','2010-05-04',0,'','',''),(5495,'PostNuke Module PostSchedule 1.0 - \'eid\' SQL Injection','WebApps','PHP','2008-04-25',1,'CVE-2008-2012','OSVDB-44756',''),(5485,'Web Calendar 4.1 - Blind SQL Injection','WebApps','PHP','2008-04-22',1,'CVE-2008-1954','OSVDB-44536',''),(12501,'Beyond Compare 3.0.13 b9599 - \'.zip\' Local Stack Buffer Overflow','Local','Windows','2010-05-04',1,'','OSVDB-98421',''),(5494,'MiniBB 2.2 - Cross-Site Scripting / SQL Injection / Full Path Disclosure','WebApps','PHP','2008-04-25',1,'CVE-2008-2029,CVE-2008-2028,CVE-2008-2024','OSVDB-44752,OSVDB-44620,OSVDB-44619',''),(5484,'Joomla! Component FlippingBook 1.0.4 - SQL Injection','WebApps','PHP','2008-04-22',1,'CVE-2008-2095','OSVDB-44837',''),(12500,'Clicksor - SQL Injection','WebApps','PHP','2010-05-04',1,'','',''),(5483,'TR News 2.1 - \'nb\' SQL Injection','WebApps','PHP','2008-04-21',1,'CVE-2008-1958,CVE-2008-1957','OSVDB-44575,OSVDB-44574',''),(5493,'Joomla! Component JPad 1.0 - (Authenticated) SQL Injection','WebApps','PHP','2008-04-24',1,'CVE-2008-4715','OSVDB-49301',''),(12499,'DBHcms 1.1.4 - Persistent Cross-Site Scripting','WebApps','PHP','2010-05-04',1,'','OSVDB-64267',''),(5482,'RedDot CMS 7.5 - \'LngId\' SQL Injection','WebApps','ASP','2008-04-21',1,'CVE-2008-1613','OSVDB-44451',''),(5492,'DivX Player 6.7 - \'.srt\' File Subtitle Parsing Buffer Overflow','Local','Windows','2008-04-24',1,'CVE-2008-1912','',''),(12498,'VicFTPS 5.0 - Directory Traversal','Remote','Windows','2010-05-04',1,'','OSVDB-65463',''),(5491,'Joomla! Component Community Builder 1.0.1 - Blind SQL Injection','WebApps','PHP','2008-04-23',1,'CVE-2008-2093','OSVDB-44933',''),(5481,'Crazy Goomba 1.2.1 - \'id\' SQL Injection','WebApps','PHP','2008-04-21',1,'CVE-2008-1934','OSVDB-44535',''),(12497,'PhotoFiltre Studio X - \'.tif\' Local Buffer Overflow','Local','Windows','2010-05-04',1,'CVE-2007-2192','OSVDB-35265',''),(5490,'YouTube Clone Script - \'spages.php\' Remote Code Execution','WebApps','PHP','2008-04-23',1,'','',''),(5489,'Zune Software - ActiveX Arbitrary File Overwrite','Remote','Windows','2008-04-23',1,'CVE-2008-1933','OSVDB-44543',''),(12496,'KubeBlog - Cross-Site Request Forgery','WebApps','PHP','2010-05-03',0,'','OSVDB-64319',''),(5480,'BlogWorx 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-04-21',1,'CVE-2008-1915','OSVDB-44531',''),(12495,'ProSSHD 1.2 - (Authenticated) Remote (ASLR + DEP Bypass)','Remote','Windows','2010-05-03',1,'','',''),(5479,'Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow','Local','Windows','2008-04-21',1,'CVE-2008-1765','OSVDB-44579',''),(12494,'Winamp 5.572 - Local Crash (PoC)','DoS','Windows','2010-05-03',1,'','',''),(12493,'All Browsers - Long Unicode Denial of Service (PoC)','DoS','Multiple','2010-05-03',1,'','OSVDB-83440,OSVDB-83439,OSVDB-83438,OSVDB-83437,OSVDB-83039',''),(5478,'Acidcat CMS 3.4.1 - Multiple Vulnerabilities','WebApps','PHP','2008-04-20',1,'CVE-2008-1993,CVE-2008-1992,CVE-2008-1991,CVE-2008-1990','OSVDB-44888,OSVDB-44871,OSVDB-44870,OSVDB-44584,OSVDB-44583,OSVDB-44582,OSVDB-44581',''),(12492,'Mozilla Firefox 3.6.3 - Fork Bomb (Denial of Service)','DoS','Windows','2010-05-03',1,'','',''),(5477,'KubeLance 1.6.4 - \'ipn.php\' Local File Inclusion','WebApps','PHP','2008-04-20',1,'CVE-2008-2091','OSVDB-44839',''),(5476,'HostDirectory Pro - Insecure Cookie Handling','WebApps','PHP','2008-04-20',1,'','',''),(5475,'W1L3D4 philboard 1.0 - \'philboard_reply.asp\' SQL Injection','WebApps','ASP','2008-04-20',1,'CVE-2008-1939','OSVDB-44540,OSVDB-44539',''),(5474,'Aterr 0.9.1 - PHP5 Local File Inclusion','WebApps','PHP','2008-04-19',1,'CVE-2008-1962','OSVDB-44762,OSVDB-44761',''),(5473,'XOOPS Module Recipe 2.2 - \'detail.php\' SQL Injection','WebApps','PHP','2008-04-19',1,'','',''),(5472,'SubEdit Player build 4066 - subtitle Buffer Overflow (PoC)','DoS','Windows','2008-04-19',1,'CVE-2008-1973','OSVDB-44601',''),(5471,'Apartment Search Script - \'listtest.php\' SQL Injection','WebApps','PHP','2008-04-19',1,'CVE-2008-1919','OSVDB-44533',''),(5470,'PHP-Fusion 6.01.14 - Blind SQL Injection','WebApps','PHP','2008-04-19',1,'CVE-2008-1918','OSVDB-44532',''),(5469,'AllMyGuests 0.4.1 - \'AMG_id\' SQL Injection','WebApps','PHP','2008-04-19',1,'CVE-2008-1961','OSVDB-44763',''),(5468,'Simple Customer 1.2 - \'contact.php\' SQL Injection','WebApps','PHP','2008-04-18',1,'CVE-2008-6081','OSVDB-51862',''),(5467,'PhShoutBox 1.5 - Insecure Cookie Handling','WebApps','PHP','2008-04-18',1,'CVE-2008-1971','OSVDB-44604',''),(5466,'OpenInvoice 0.9 - Arbitrary Change User Password','WebApps','PHP','2008-04-18',1,'CVE-2008-6524,CVE-2008-6523','OSVDB-53223,OSVDB-53123',''),(5465,'2532/Gigs 1.2.2 - Arbitrary Database Backup/Download','WebApps','PHP','2008-04-18',1,'CVE-2008-6199','OSVDB-52116',''),(5464,'5th Avenue Shopping Cart - \'category_id\' SQL Injection','WebApps','PHP','2008-04-18',1,'CVE-2008-1921','OSVDB-44534',''),(5463,'Grape Statistics 0.2a - \'location\' Remote File Inclusion','WebApps','PHP','2008-04-18',1,'CVE-2008-1963','OSVDB-44760',''),(5462,'DivX Player 6.6.0 - \'.srt\' File Buffer Overflow (SEH)','Local','Windows','2008-04-18',1,'','',''),(5461,'Intel Centrino ipw2200BG - Wireless Driver Remote Buffer Overflow (Metasploit)','Remote','Windows','2008-04-17',1,'','',''),(5460,'Microsoft Works 7 - \'WkImgSrv.dll\' ActiveX Denial of Service (PoC)','DoS','Windows','2008-04-17',1,'CVE-2008-1898','OSVDB-44458',''),(5459,'e107 module 123 flash chat 6.8.0 - Remote File Inclusion','WebApps','PHP','2008-04-17',1,'CVE-2008-1989','OSVDB-44563',''),(5458,'Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC)','DoS','Linux','2008-04-16',1,'CVE-2008-1878','OSVDB-44450',''),(5457,'XplodPHP AutoTutorials 2.1 - \'id\' SQL Injection','WebApps','PHP','2008-04-16',1,'CVE-2008-1889','OSVDB-44410',''),(5456,'Carbon Communities 2.4 - Multiple Vulnerabilities','WebApps','ASP','2008-04-16',1,'CVE-2008-1896,CVE-2008-1895','OSVDB-44407,OSVDB-44406,OSVDB-44405,OSVDB-44404',''),(5455,'BS.Player 2.27 Build 959 - \'.srt\' File Buffer Overflow (PoC)','DoS','Windows','2008-04-16',1,'CVE-2008-6583','OSVDB-53328',''),(5454,'LaserNet CMS 1.5 - SQL Injection','WebApps','PHP','2008-04-15',1,'CVE-2008-1913','OSVDB-44401',''),(5453,'DivX Player 6.7.0 - \'.srt\' File Buffer Overflow (PoC)','DoS','Windows','2008-04-15',1,'CVE-2008-1912','OSVDB-44402',''),(5452,'LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities','WebApps','PHP','2008-04-15',1,'CVE-2008-6593,CVE-2008-6592,CVE-2008-6590','OSVDB-44680,OSVDB-44675,OSVDB-44674,OSVDB-44673,OSVDB-44672',''),(5451,'BigAnt Server 2.2 - Remote Overflow (SEH)','Remote','Windows','2008-04-15',1,'CVE-2008-1914','OSVDB-44454',''),(5450,'Classifieds Caffe - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-15',1,'CVE-2008-1936','OSVDB-44541',''),(5449,'KwsPHP - \'Upload\' Remote Code Execution','WebApps','PHP','2008-04-14',1,'CVE-2008-6201','OSVDB-44518',''),(5448,'Dream4 Koobi Pro 6.25 Poll - \'poll_id\' SQL Injection','WebApps','PHP','2008-04-14',1,'CVE-2008-2036','OSVDB-44408',''),(5447,'Dream4 Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injections','WebApps','PHP','2008-04-14',1,'CVE-2008-4778','OSVDB-49457',''),(5446,'BosNews 4.0 - \'article\' SQL Injection','WebApps','PHP','2008-04-14',1,'CVE-2008-4703','OSVDB-49278',''),(5445,'HP OpenView Network Node Manager (OV NNM) 7.5.1 - \'ovalarmsrv.exe\' Remote Overflow','Remote','Windows','2008-04-14',1,'','',''),(5444,'BosClassifieds 3.0 - \'index.php\' SQL Injection','WebApps','PHP','2008-04-14',1,'CVE-2008-1838','OSVDB-44372',''),(5443,'SmallBiz eShop - \'content_id\' SQL Injection','WebApps','PHP','2008-04-14',1,'','',''),(5442,'Microsoft Windows - GDI Image Parsing Stack Overflow (MS08-021)','Local','Windows','2008-04-14',1,'CVE-2008-1087,CVE-2008-1083','OSVDB-44215,OSVDB-44213','OTHER-MS08-021'),(5441,'SmallBiz 4 Seasons CMS - SQL Injection','WebApps','PHP','2008-04-14',1,'','',''),(5440,'Mumbo Jumbo Media OP4 - Blind SQL Injection','WebApps','PHP','2008-04-13',1,'CVE-2008-6477','OSVDB-52759',''),(5439,'PostCard 1.0 - Remote Insecure Cookie Handling','WebApps','PHP','2008-04-13',1,'','',''),(5438,'XM Easy Personal FTP Server 5.4.0 - \'XCWD\' Denial of Service','DoS','Windows','2008-04-13',1,'','',''),(5437,'CPCommerce 1.1.0 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-04-13',1,'CVE-2008-1908,CVE-2008-1907,CVE-2008-1906','OSVDB-44340,OSVDB-44339,OSVDB-44338,OSVDB-44337',''),(5436,'Pollbooth 2.0 - \'pollID\' SQL Injection','WebApps','PHP','2008-04-13',1,'CVE-2008-4765','',''),(5435,'Joomla! Component com_extplorer 2.0.0 RC2 - Local Directory Traversal','WebApps','PHP','2008-04-13',1,'CVE-2008-4764','OSVDB-49400',''),(5434,'1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection','WebApps','PHP','2008-04-13',1,'CVE-2008-1911','OSVDB-44343,OSVDB-44342',''),(5433,'CcMail 1.0.1 - Insecure Cookie Handling','WebApps','PHP','2008-04-12',1,'CVE-2008-1904','OSVDB-44354',''),(5432,'PHPAddressBook 2.11 - \'view.php\' SQL Injection','WebApps','PHP','2008-04-11',1,'CVE-2008-1847','OSVDB-44425',''),(5431,'Joomla! Component JoomlaXplorer 1.6.2 - Remote s','WebApps','PHP','2008-04-11',1,'CVE-2008-1849,CVE-2008-1848','OSVDB-44431,OSVDB-44430',''),(5430,'HP OpenView Network Node Manager 7.53 - Multiple Vulnerabilities','Remote','Multiple','2008-04-11',1,'','',''),(5429,'NewsOffice 1.1 - Remote File Inclusion','WebApps','PHP','2008-04-11',1,'CVE-2008-1903','OSVDB-44346',''),(5615,'AS-GasTracker 1.0.0 - Insecure Cookie Handling','WebApps','PHP','2008-05-14',1,'CVE-2008-2269','OSVDB-45202',''),(5614,'Feedback and Rating Script 1.0 - \'detail.php\' SQL Injection','WebApps','PHP','2008-05-14',1,'CVE-2008-2277','OSVDB-45213',''),(5613,'Freelance Auction Script 1.0 - \'browseproject.php\' SQL Injection','WebApps','PHP','2008-05-14',1,'CVE-2008-2279,CVE-2008-2278','OSVDB-45390,OSVDB-45212',''),(5612,'idautomation bar code - ActiveX Multiple Vulnerabilities','Remote','Windows','2008-05-14',1,'CVE-2008-2283','OSVDB-45177,OSVDB-45176,OSVDB-45175,OSVDB-45174',''),(5611,'Linkspile - \'cat_id\' SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2263','OSVDB-45151',''),(5610,'The Real Estate Script - \'docID\' SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2443','OSVDB-45150',''),(5609,'EMO Realty Manager - \'ida\' SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2265','OSVDB-45159',''),(5608,'Meto Forum 1.1 - Multiple SQL Injections','WebApps','ASP','2008-05-13',1,'CVE-2008-2448','OSVDB-45148,OSVDB-45147,OSVDB-45146,OSVDB-45145',''),(5607,'CaLogic Calendars 1.2.2 - \'langsel\' SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2444','OSVDB-45161',''),(5606,'Web Group Communication Center (WGCC) 1.0.3 - SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2446,CVE-2008-2445','OSVDB-45167,OSVDB-45166,OSVDB-45165,OSVDB-45164,OSVDB-45163,OSVDB-45162',''),(5605,'e-107 Plugin ZoGo-Shop 1.16 Beta 13 - SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2447','OSVDB-45158',''),(5604,'e107 Plugin BLOG Engine 2.2 - \'rid\' Blind SQL Injection','WebApps','PHP','2008-05-13',1,'CVE-2008-2455','OSVDB-45770,OSVDB-45235',''),(5603,'EQdkp 1.3.2f - \'user_id\' Authentication Bypass','WebApps','PHP','2008-05-13',1,'CVE-2008-2222','OSVDB-45149',''),(5602,'AJ HYIP ACME - \'topic_detail.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-2532','OSVDB-45996',''),(5601,'Advanced Image Hosting (AIH) 2.1 - SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-2536','OSVDB-45139',''),(5600,'CMS Made Simple 1.2.4 Module FileManager - Arbitrary File Upload','WebApps','PHP','2008-05-12',1,'CVE-2008-2267','OSVDB-45327',''),(5599,'PHP Classifieds Script 05122008 - SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-2453','OSVDB-45194,OSVDB-45193',''),(5598,'Mega File Hosting Script 1.2 - \'fid\' SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-2521','OSVDB-45036',''),(5597,'Battle.net Clan Script 1.5.x - SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-2522','OSVDB-45037',''),(5596,'BigACE 2.4 - Multiple Remote File Inclusions','WebApps','PHP','2008-05-12',1,'CVE-2008-2520','OSVDB-45043,OSVDB-45042,OSVDB-45041,OSVDB-45040,OSVDB-45039',''),(5595,'ClanLite 2.x - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-05-12',1,'CVE-2008-5215,CVE-2008-5214','OSVDB-50146,OSVDB-50145',''),(5594,'ZeusCart 2.0 - \'category_list.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-5216','OSVDB-45144',''),(5592,'AJ Classifieds 2008 - \'index.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'','OSVDB-45210',''),(5591,'AJ Auction 6.2.1 - \'classifide_ad.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-5212','OSVDB-45160',''),(5590,'AJ Article 1.0 - \'featured_article.php\' SQL Injection','WebApps','PHP','2008-05-12',1,'CVE-2008-5213','OSVDB-45211',''),(5589,'Vortex CMS - \'pageid\' Blind SQL Injection','WebApps','PHP','2008-05-11',1,'','',''),(5588,'QuickUpCMS - Multiple SQL Injections Vulnerabilities','WebApps','PHP','2008-05-11',1,'CVE-2008-2530','OSVDB-46001,OSVDB-46000,OSVDB-45999,OSVDB-45998,OSVDB-45997',''),(5587,'Joomla! Component xsstream-dm 0.01b - SQL Injection','WebApps','PHP','2008-05-11',1,'CVE-2008-2454','OSVDB-45771',''),(5586,'PhpBlock a8.5 - Multiple Remote File Inclusions','WebApps','PHP','2008-05-11',1,'CVE-2008-5210','OSVDB-50150,OSVDB-50149,OSVDB-50148,OSVDB-50147',''),(5585,'rdesktop 1.5.0 - \'process_redirect_pdu()\' BSS Overflow (PoC)','DoS','Linux','2008-05-11',1,'CVE-2008-1802','',''),(5584,'Open Office.org 2.31 - swriter Local Code Execution','Local','Windows','2008-05-10',1,'','',''),(5583,'Joomla! Component Datsogallery 1.6 - Blind SQL Injection','WebApps','PHP','2008-05-10',1,'CVE-2008-5208','OSVDB-44969',''),(5582,'Ktools Photostore 3.5.2 - Multiple SQL Injections','WebApps','PHP','2008-05-10',1,'CVE-2008-6649,CVE-2008-6648,CVE-2008-6647','OSVDB-45142,OSVDB-45141,OSVDB-45140',''),(5581,'Advanced Links Management (ALM) 1.52 - SQL Injection','WebApps','PHP','2008-05-10',1,'CVE-2008-2529','OSVDB-46002',''),(5580,'Ktools Photostore 3.5.1 - \'gid\' SQL Injection','WebApps','PHP','2008-05-09',1,'CVE-2008-6649,CVE-2008-6648,CVE-2008-6647','OSVDB-45142,OSVDB-45141,OSVDB-45140',''),(5579,'txtCMS 0.3 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-05-09',1,'CVE-2008-5217','OSVDB-50144',''),(5578,'Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-05-09',1,'CVE-2008-2535,CVE-2008-2534,CVE-2008-2533','OSVDB-45995,OSVDB-45994,OSVDB-45993,OSVDB-45992,OSVDB-45991,OSVDB-45990,OSVDB-45989,OSVDB-45988,OSVDB-45987,OSVDB-45986,OSVDB-45985,OSVDB-45984',''),(5577,'HispaH Model Search - \'cat.php?cat\' SQL Injection','WebApps','PHP','2008-05-09',1,'CVE-2008-2537','OSVDB-45982,OSVDB-45221',''),(5576,'SazCart 1.5.1 - \'prodid\' SQL Injection','WebApps','PHP','2008-05-09',1,'CVE-2008-2411','OSVDB-45763',''),(5575,'Admidio 1.4.8 - \'getfile.php\' Remote File Disclosure','WebApps','PHP','2008-05-09',1,'CVE-2008-5209','OSVDB-45095',''),(5568,'miniBloggie 1.0 - \'del.php\' Arbitrary Delete Post','WebApps','PHP','2008-05-08',1,'CVE-2008-6650','OSVDB-53388',''),(5567,'Cyberfolio 7.12 - \'rep\' Remote File Inclusion','WebApps','PHP','2008-05-08',1,'CVE-2008-2228','OSVDB-44879',''),(5566,'SazCart 1.5.1 - Multiple Remote File Inclusions','WebApps','PHP','2008-05-08',1,'CVE-2008-2224','OSVDB-44890,OSVDB-44889',''),(5565,'vShare YouTube Clone 2.6 - \'tid\' SQL Injection','WebApps','PHP','2008-05-08',1,'CVE-2008-2223','OSVDB-44897',''),(5564,'Shader TV (Beta) - Multiple SQL Injections','WebApps','ASP','2008-05-08',1,'CVE-2008-6641','OSVDB-53393,OSVDB-53392,OSVDB-53391,OSVDB-53390',''),(5563,'TFTP Server for Windows 1.4 - ST Remote BSS Overflow','Remote','Windows','2008-05-08',1,'CVE-2008-2161','OSVDB-44904',''),(5562,'RunCMS 1.6.1 - \'msg_image\' SQL Injection','WebApps','PHP','2008-05-08',1,'','',''),(5561,'rdesktop 1.5.0 - \'iso_recv_msg()\' Integer Underflow (PoC)','DoS','Linux','2008-05-08',1,'CVE-2008-1801','',''),(5560,'MusicBox 2.3.7 - \'artistId\' SQL Injection','WebApps','PHP','2008-05-07',1,'CVE-2008-2125','OSVDB-44833',''),(5559,'EZContents CMS 2.0.0 - Multiple SQL Injections','WebApps','PHP','2008-05-07',1,'CVE-2008-2135','OSVDB-45019,OSVDB-45018',''),(5558,'CMS Faethon 2.2 Ultimate - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-05-07',1,'CVE-2008-2128,CVE-2008-2127','OSVDB-44835,OSVDB-44834',''),(5557,'OneCMS 2.5 - Blind SQL Injection','WebApps','PHP','2008-05-07',1,'CVE-2008-6652','OSVDB-53367',''),(5556,'PostcardMentor - \'cat_fldAuto\' SQL Injection','WebApps','ASP','2008-05-07',1,'CVE-2008-2132','OSVDB-44875',''),(5555,'GameCMS Lite 1.0 - \'systemId\' SQL Injection','WebApps','PHP','2008-05-07',1,'CVE-2008-2225','OSVDB-45324',''),(5554,'Galleristic 1.0 - \'cat\' SQL Injection','WebApps','PHP','2008-05-07',1,'CVE-2008-2129','OSVDB-44912',''),(5553,'FipsCMS 2.1 - \'print.asp\' SQL Injection','WebApps','ASP','2008-05-07',1,'CVE-2008-2124','OSVDB-44913',''),(5552,'PHPEasyData 1.5.4 - \'cat_id\' SQL Injection','WebApps','PHP','2008-05-06',1,'CVE-2008-2113','OSVDB-44802',''),(5551,'Pre Shopping Mall 1.1 - \'search.php\' SQL Injection','WebApps','PHP','2008-05-06',1,'CVE-2008-2114','OSVDB-45026',''),(5550,'DeluxeBB 1.2 - Multiple Vulnerabilities','WebApps','PHP','2008-05-05',1,'CVE-2008-2195,CVE-2008-2194','OSVDB-44798,OSVDB-44797',''),(5549,'Power Editor 2.0 - Remote File Disclosure / Edit','WebApps','PHP','2008-05-05',1,'CVE-2008-2116,CVE-2008-2115','OSVDB-45025,OSVDB-45024',''),(12354,'NKINFOWEB - SQL Injection','WebApps','PHP','2010-04-23',0,'CVE-2010-1599','OSVDB-64084',''),(12353,'EPay Enterprise 4.13 - \'cid\' SQL Injection','WebApps','PHP','2010-04-23',1,'','OSVDB-64118,OSVDB-64117',''),(12351,'memorial Web site script - \'id\' SQL Injection','WebApps','PHP','2010-04-23',1,'','OSVDB-64006',''),(12350,'In-portal 5.0.3 - Arbitrary File Upload','WebApps','PHP','2010-04-23',1,'','OSVDB-64021',''),(12349,'AJ Shopping Cart 1.0 (maincatid) - SQL Injection','WebApps','PHP','2010-04-22',1,'CVE-2010-1876','OSVDB-64024',''),(12346,'AJ Matrix 3.1 - \'id\' Multiple SQL Injections','WebApps','PHP','2010-04-22',1,'CVE-2009-2779','OSVDB-56639',''),(12345,'phpGreetCards 3.7 - Cross-Site Scripting','WebApps','PHP','2010-04-22',1,'CVE-2008-6848','OSVDB-50989',''),(12344,'Apple iPhone 3.1.2 - \'7D11\' Model MB702LL Mobile Safari Denial of Service','DoS','Hardware','2010-04-19',0,'','OSVDB-64958',''),(12343,'Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure','Remote','Multiple','2010-04-22',1,'CVE-2010-1157','',''),(12342,'EDraw Flowchart ActiveX Control 2.3 - \'.edd parsing\' Buffer Overflow','Local','Windows','2010-04-22',1,'','',''),(5675,'RoomPHPlanning 1.5 - Multiple SQL Injections','WebApps','PHP','2008-05-26',1,'CVE-2008-6634','OSVDB-53397',''),(12341,'EDraw Flowchart ActiveX Control 2.3 - \'EDImage.ocx\' Remote Denial of Service (IE)','DoS','Windows','2010-04-22',1,'','',''),(5674,'RoomPHPlanning 1.5 - Arbitrary Add Admin','WebApps','PHP','2008-05-26',1,'CVE-2008-2488','OSVDB-45815',''),(12339,'Cacti 0.8.7e - OS Command Injection','WebApps','PHP','2010-04-22',1,'','',''),(5673,'Xomol CMS 1.2 - Authentication Bypass / Local File Inclusion','WebApps','PHP','2008-05-25',1,'CVE-2008-2484,CVE-2008-2483','OSVDB-45618,OSVDB-45617',''),(12338,'Cacti 0.8.7e - SQL Injection','WebApps','PHP','2010-04-22',1,'CVE-2010-1431','OSVDB-63967',''),(5672,'plusphp url shortening software 1.6 - Remote File Inclusion','WebApps','PHP','2008-05-25',1,'CVE-2008-2480','OSVDB-45603',''),(12337,'Microsoft Windows XP/2000/2003 - \'win32k.sys\' SfnINSTRING Local kernel Denial of Service','DoS','Windows','2010-04-22',0,'CVE-2010-1734','OSVDB-64058',''),(5671,'PHPRaider 1.0.7 - \'PHPbb3.functions.php\' Remote File Inclusion','WebApps','PHP','2008-05-24',1,'CVE-2008-2481','OSVDB-45602',''),(12336,'Microsoft Windows XP/2000/2003 - \'win32k.sys\' SfnLOGONNOTIFY Local kernel Denial of Service','DoS','Windows','2010-04-22',0,'CVE-2010-1894,CVE-2010-1735','OSVDB-64057',''),(5670,'RoomPHPlanning 1.5 - \'idresa\' SQL Injection','WebApps','PHP','2008-05-24',1,'CVE-2008-6633','OSVDB-45604',''),(12334,'OpenSSL - Remote Denial of Service','DoS','Linux','2010-04-22',1,'CVE-2010-0740','',''),(5669,'OneCMS 2.5 - \'install_mod.php\' Local File Inclusion','WebApps','PHP','2008-05-23',1,'CVE-2008-2482','OSVDB-45609',''),(12333,'cms (id) 5.0 - SQL Injection','WebApps','PHP','2010-04-22',0,'CVE-2009-2439','OSVDB-55785',''),(5668,'Quate CMS 0.3.4 - Multiple Vulnerabilities','WebApps','PHP','2008-05-23',1,'CVE-2008-2496','OSVDB-45669,OSVDB-45668,OSVDB-45667,OSVDB-45665,OSVDB-45664,OSVDB-45663,OSVDB-45662',''),(12332,'Xftp client 3.0 - \'PWD\' Remote Overflow','Remote','Windows','2010-04-22',1,'','OSVDB-63968',''),(5667,'VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal','Local','Windows','2008-05-23',1,'CVE-2008-1881','OSVDB-44461',''),(5666,'e107 Plugin BLOG Engine 2.2 - \'uid\' Blind SQL Injection','WebApps','PHP','2008-05-22',1,'CVE-2008-6438','OSVDB-51408',''),(12331,'Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)','Remote','Windows','2010-04-20',1,'','',''),(5665,'Netbutikker 4 - SQL Injection','WebApps','PHP','2008-05-21',1,'CVE-2008-2504','OSVDB-45943,OSVDB-45942',''),(12330,'Apache OFBiz - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-04-21',1,'CVE-2010-0432','OSVDB-64522,OSVDB-64521,OSVDB-64520,OSVDB-64519,OSVDB-64518,OSVDB-64517,OSVDB-64516',''),(5664,'Weblosninger 4 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-05-21',1,'CVE-2008-2506,CVE-2008-2505','OSVDB-45938,OSVDB-45937',''),(12329,'CactuShop - User Invoices Persistent Cross-Site Scripting','WebApps','ASP','2010-04-21',1,'CVE-2010-1486','OSVDB-63938',''),(5663,'6rbScript - \'news.php\' SQL Injection','WebApps','PHP','2008-05-21',1,'','',''),(12326,'ZipGenius 6.3.1.2552 - \'zgtips.dll\' Local Stack Buffer Overflow','Local','Windows','2010-04-21',1,'CVE-2010-1597','OSVDB-63971',''),(5662,'Alcatel OmniPCX Office 210/061.1 - Remote Command Execution','WebApps','CGI','2008-05-21',1,'CVE-2008-1331','OSVDB-51427',''),(12325,'Joomla! Component com_portfolio - Local File Disclosure','WebApps','PHP','2010-04-21',0,'','OSVDB-63977',''),(5661,'Netious CMS 0.4 - \'pageid\' SQL Injection','WebApps','PHP','2008-05-21',1,'CVE-2008-2461','OSVDB-45735',''),(12324,'Multiple Browsers - Audio Tag Denial of Service','DoS','Multiple','2010-04-21',0,'','',''),(5660,'PHP Jokesite 2.0 - \'cat_id\' SQL Injection','WebApps','PHP','2008-05-20',1,'CVE-2008-2457','OSVDB-45407',''),(12323,'wb news (webmobo) 2.3.3 - Persistent Cross-Site Scripting','WebApps','PHP','2010-04-21',1,'CVE-2010-1712','OSVDB-63973',''),(5659,'MX-System 2.7.3 - \'index.php\' SQL Injection','WebApps','PHP','2008-05-20',1,'CVE-2008-2477','OSVDB-45606',''),(12322,'LightNEasy 3.1.x - Multiple Vulnerabilities','WebApps','PHP','2010-04-21',1,'','OSVDB-63994,OSVDB-63993,OSVDB-63992,OSVDB-60688',''),(5658,'ComicShout 2.5 - \'comic_id\' SQL Injection','WebApps','PHP','2008-05-20',1,'CVE-2008-2456','OSVDB-45406',''),(12320,'Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow','Remote','Windows','2010-04-21',1,'CVE-2010-0356','OSVDB-61634',''),(5657,'Mantis Bug Tracker 1.1.1 - Code Execution / Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2008-05-20',1,'CVE-2008-3332,CVE-2008-3331,CVE-2008-2276','OSVDB-47854,OSVDB-47176,OSVDB-45214',''),(12319,'e107 CMS 0.7.19 - Cross-Site Request Forgery','WebApps','PHP','2010-04-21',1,'','',''),(5656,'eCMS 0.4.2 - SQL Injection / Security Bypass','WebApps','PHP','2008-05-20',1,'','OSVDB-53376,OSVDB-53375',''),(12318,'Joomla! Component MMS Blog 2.3.0 - Local File Inclusion','WebApps','PHP','2010-04-21',1,'CVE-2010-1491','OSVDB-63989',''),(5655,'EntertainmentScript 1.4.0 - \'page.php\' Local File Inclusion','WebApps','PHP','2008-05-20',1,'CVE-2008-2459','OSVDB-45624',''),(12317,'Joomla! Component OrgChart 1.0.0 - Local File Inclusion','WebApps','PHP','2010-04-21',1,'CVE-2010-1878','OSVDB-64593',''),(5654,'EntertainmentScript 1.4.0 - \'play.php\' SQL Injection','WebApps','PHP','2008-05-19',1,'CVE-2008-2393','OSVDB-45623,OSVDB-45459',''),(12316,'Joomla! Component WMI 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-21',1,'CVE-2010-1607','OSVDB-63979',''),(5653,'MercuryBoard 1.1.5 - \'login.php\' Blind SQL Injection','WebApps','PHP','2008-05-19',1,'CVE-2008-6632','OSVDB-53398',''),(12315,'v2marketplacescript Upload_images Script (-7777) - Arbitrary File Upload','WebApps','PHP','2010-04-21',1,'','',''),(5652,'AlkalinePHP 0.80.00 Beta - \'thread.php\' SQL Injection','WebApps','PHP','2008-05-19',1,'CVE-2008-2395','OSVDB-45453',''),(12314,'Speed Commander 13.10 - \'.zip\' Memory Corruption','DoS','Windows','2010-04-20',1,'','OSVDB-63930',''),(5651,'microssys CMS 1.5 - Remote File Inclusion','WebApps','PHP','2008-05-19',1,'CVE-2008-2396','OSVDB-45370',''),(12313,'Openregistrecil 1.02 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-20',1,'CVE-2010-1947,CVE-2010-1946','OSVDB-63964,OSVDB-63963,OSVDB-63962,OSVDB-63961,OSVDB-63960,OSVDB-63959,OSVDB-63958,OSVDB-63957,OSVDB-63956,OSVDB-63955,OSVDB-63954,OSVDB-63953,OSVDB-63952,OSVDB-63951,OSVDB-63950,OSVDB-63949,OSVDB-63948,OSVDB-63947,OSVDB-63946,OSVDB-63945',''),(5650,'MyPicGallery 1.0 - Arbitrary Add Admin','WebApps','PHP','2008-05-18',1,'CVE-2008-2347','OSVDB-45511',''),(5649,'PHP-AGTC Membership System 1.1a - Arbitrary Add Admin','WebApps','PHP','2008-05-18',1,'CVE-2007-5752','OSVDB-40648',''),(12312,'EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)','Remote','Windows','2010-04-20',1,'','',''),(5648,'MeltingIce File System 1.0 - Arbitrary Add User','WebApps','PHP','2008-05-18',1,'CVE-2008-2348','OSVDB-45512',''),(12310,'Acritum Femitter 1.03 - Directory Traversal','Remote','Windows','2010-04-20',1,'','',''),(5647,'GNU/Gallery 1.1.1.0 - \'admin.php\' Local File Inclusion','WebApps','PHP','2008-05-18',1,'CVE-2008-2353','OSVDB-45339',''),(12309,'Mongoose Web Server 2.8 - Multiple Directory Traversals','Remote','Windows','2010-04-20',1,'CVE-2009-4535','OSVDB-61490',''),(5646,'Easycms 0.4.2 - Multiple Vulnerabilities','WebApps','PHP','2008-05-18',1,'','',''),(12308,'Multi-Threaded HTTP Server 1.1 - Source Disclosure','Remote','Windows','2010-04-20',1,'','',''),(5645,'AlkalinePHP 0.77.35 - \'adduser.php\' Arbitrary Add Admin','WebApps','PHP','2008-05-18',1,'CVE-2008-2346','OSVDB-45510',''),(12306,'Joomla! Component JTM Reseller 1.9 Beta - SQL Injection','WebApps','PHP','2010-04-20',1,'CVE-2010-1877','OSVDB-64594',''),(5644,'Lulieblog 1.2 - Multiple Vulnerabilities','WebApps','PHP','2008-05-18',1,'','',''),(12305,'Joomla! Component Online News Paper Manager 1.0 - \'cid\' SQL Injection','WebApps','PHP','2010-04-20',1,'CVE-2010-1950,CVE-2010-1949','OSVDB-64005',''),(5643,'Ajax Framework - \'lang\' Local File Inclusion','WebApps','PHP','2008-05-18',1,'','',''),(12304,'Multi-Threaded HTTP Server 1.1 - Directory Traversal (1)','Remote','Multiple','2010-04-20',1,'','',''),(5642,'TAGWORX.CMS 3.00.02 - Multiple SQL Injections','WebApps','PHP','2008-05-18',1,'CVE-2008-2394','OSVDB-45373,OSVDB-45372',''),(12303,'MusicBox 3.3 - SQL Injection','WebApps','PHP','2010-04-20',0,'CVE-2010-1499','OSVDB-63927',''),(5641,'CMS WebManager-Pro - Multiple SQL Injections','WebApps','PHP','2008-05-18',1,'CVE-2008-2351','OSVDB-45319',''),(12302,'HP Operations Manager 8.16 - \'srcvw4.dll\' \'LoadFile()\'/\'SaveFile()\' Remote Unicode Stack Overflow (PoC)','DoS','Windows','2010-04-20',1,'CVE-2010-1033','OSVDB-63931',''),(5640,'Smeego 1.0 - \'Cookie lang\' Local File Inclusion','WebApps','PHP','2008-05-17',1,'CVE-2008-2352','OSVDB-45312',''),(12301,'CMS Ariadna 2009 - SQL Injection','WebApps','PHP','2010-04-19',0,'CVE-2010-5058,CVE-2010-5057','OSVDB-63929',''),(5639,'FicHive 1.0 - \'category\' Blind SQL Injection','WebApps','PHP','2008-05-17',1,'CVE-2008-2425,CVE-2008-2416','OSVDB-45397',''),(12299,'Joomla! Component GBU Facebook 1.0.5 - SQL Injection','WebApps','PHP','2010-04-19',1,'CVE-2010-5056','OSVDB-64003',''),(5638,'How2ASP.net WebBoard 4.1 - SQL Injection','WebApps','PHP','2008-05-17',1,'CVE-2008-2417','OSVDB-45369',''),(12298,'Huawei EchoLife HG520 - Remote Information Disclosure','Remote','Hardware','2010-04-19',0,'','OSVDB-63990',''),(5637,'WR-Meeting 1.0 - \'msnum\' Local File Disclosure','WebApps','PHP','2008-05-17',1,'CVE-2008-2355','OSVDB-45337',''),(12297,'Huawei EchoLife HG520c - Modem Reset (Denial of Service)','DoS','Hardware','2010-04-19',0,'','OSVDB-63991',''),(5636,'Zomplog 3.8.2 - \'force_download.php\' File Disclosure','WebApps','PHP','2008-05-16',1,'','',''),(12296,'Openreglement 1.04 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-19',0,'','OSVDB-64018,OSVDB-64017,OSVDB-64016,OSVDB-64015,OSVDB-64014,OSVDB-64013,OSVDB-64012,OSVDB-64011,OSVDB-64010,OSVDB-64009,OSVDB-64008',''),(5635,'Archangel Weblog 0.90.02 - \'post_id\' SQL Injection','WebApps','PHP','2008-05-16',1,'CVE-2008-2356','OSVDB-45460',''),(12295,'N/X Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities','WebApps','PHP','2010-04-19',0,'','',''),(5634,'Zomplog 3.8.2 - \'newuser.php\' Arbitrary Add Admin','WebApps','PHP','2008-05-16',1,'CVE-2008-2349','OSVDB-45513',''),(12294,'Avtech Software - ActiveX \'avc781viewer.dll\' Multiple Vulnerabilities','DoS','Windows','2010-04-19',1,'','',''),(5633,'StanWeb.CMS - SQL Injection','WebApps','ASP','2008-05-16',1,'','',''),(12293,'TweakFS 1.0 FSX Edition - Stack Buffer Overflow','Local','Windows','2010-04-19',1,'CVE-2010-1458','OSVDB-63899',''),(12292,'Flex File Manager - Arbitrary File Upload','WebApps','PHP','2010-04-19',0,'','',''),(5632,'OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby)','Remote','Linux','2008-05-16',1,'CVE-2008-0166','',''),(12291,'Joomla! Component iF surfALERT 1.2 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1717','OSVDB-63914',''),(5631,'IMGallery 2.5 - Multiple SQL Injections','WebApps','PHP','2008-05-15',1,'CVE-2008-2337','OSVDB-45472,OSVDB-45471,OSVDB-45470',''),(12290,'Joomla! Component com_google - Local File Inclusion','WebApps','PHP','2010-04-18',1,'','OSVDB-63912',''),(5630,'Multi-Page Comment System 1.1.0 - Insecure Cookie Handling','WebApps','PHP','2008-05-15',1,'CVE-2008-2293','OSVDB-45336',''),(12289,'Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1723','OSVDB-63916',''),(5629,'Web Slider 0.6 - Insecure Cookie/Authentication Handling','WebApps','PHP','2008-05-15',1,'CVE-2008-2298','OSVDB-45508',''),(12288,'Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1953','OSVDB-63976',''),(5628,'RantX 1.0 - Insecure Admin Authentication','WebApps','PHP','2008-05-15',1,'CVE-2008-2297','OSVDB-45233',''),(12287,'Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1954','OSVDB-63941',''),(5627,'Pet Grooming Management System 2.0 - Arbitrary Add Admin','WebApps','PHP','2008-05-15',1,'CVE-2008-2294','OSVDB-45234',''),(12286,'Joomla! Component Matamko 1.01 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1495','OSVDB-63918',''),(5626,'68 Classifieds 4.0 - \'category.php\' SQL Injection','WebApps','PHP','2008-05-15',1,'CVE-2008-2336','OSVDB-45247',''),(12285,'Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1956','OSVDB-63917',''),(5625,'Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation','Local','Windows','2008-05-15',1,'','',''),(12284,'Joomla! Component ZiMBCore 0.1 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1603','OSVDB-64248',''),(5624,'newsmanager 2.0 - Remote File Inclusion / File Disclosure / SQL Injection','WebApps','PHP','2008-05-15',1,'CVE-2008-2343,CVE-2008-2342,CVE-2008-2341,CVE-2008-2340','OSVDB-45483,OSVDB-45482,OSVDB-45476,OSVDB-45475,OSVDB-45474,OSVDB-45473,OSVDB-45463,OSVDB-45461',''),(5623,'Kostenloses Linkmanagementscript - SQL Injection','WebApps','PHP','2008-05-15',1,'CVE-2008-2301','OSVDB-45224,OSVDB-45223',''),(5622,'OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH ','Remote','Linux','2008-05-15',1,'CVE-2008-0166','',''),(5621,'Kostenloses Linkmanagementscript - Remote File Inclusion','WebApps','PHP','2008-05-14',1,'CVE-2008-2270','OSVDB-45222',''),(5620,'rgboard 3.0.12 - Remote File Inclusioni / Cross-Site Scripting','WebApps','PHP','2008-05-14',1,'CVE-2008-2296,CVE-2008-2295','OSVDB-45468,OSVDB-45467',''),(5619,'Microsoft Internet Explorer - Print Table of Links Cross-Zone Scripting','Remote','Windows','2008-05-14',1,'CVE-2008-2281','OSVDB-45074',''),(5618,'Lanius CMS 1.2.16 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2008-05-14',1,'CVE-2007-5156','OSVDB-39138',''),(5617,'Internet PhotoShow (Special Edition) - Insecure Cookie Handling','WebApps','PHP','2008-05-14',1,'CVE-2008-2282','OSVDB-45502',''),(5616,'ActiveKB 1.5 - Insecure Cookie Handling/Arbitrary Admin Access','WebApps','PHP','2008-05-14',1,'CVE-2008-2338','OSVDB-45266',''),(12283,'Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1602','OSVDB-64247',''),(12282,'Joomla! Component Archery Scores 1.0.6 - Local File Inclusion','WebApps','PHP','2010-04-18',1,'CVE-2010-1718','OSVDB-63915',''),(12280,'dl_stats - Multiple Vulnerabilities','WebApps','PHP','2010-04-18',1,'CVE-2010-1498,CVE-2010-1497','OSVDB-63909,OSVDB-63908,OSVDB-63907',''),(12279,'eclime 1.1 - Bypass / Create and Download Backup','WebApps','PHP','2010-04-18',1,'','',''),(12278,'Alegro 1.2.1 - SQL Injection','WebApps','PHP','2010-04-18',1,'','',''),(12277,'Openscrutin 1.03 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-18',1,'','OSVDB-64064,OSVDB-64063,OSVDB-64062,OSVDB-64061,OSVDB-64060,OSVDB-64059',''),(12276,'Redaxo 4.2.1 - Remote File Inclusion','WebApps','PHP','2010-04-18',1,'','OSVDB-63900',''),(12274,'Multiple Vendor AgentX++ - Stack Buffer Overflow (PoC)','DoS','Windows','2010-04-17',0,'CVE-2010-1318','OSVDB-63919',''),(12273,'Microsoft Windows 7/2008 R2 - SMB Client Trans2 Stack Overflow (MS10-020) (PoC)','DoS','Windows','2010-04-17',1,'CVE-2010-0477,CVE-2010-0476,CVE-2010-0270,CVE-2010-0269','OSVDB-64928,OSVDB-64927,OSVDB-64926,OSVDB-64925','OTHER-MS10-020'),(12272,'PHP RapidKill Pro 5.x - Arbitrary File Upload','WebApps','PHP','2010-04-17',1,'CVE-2006-5918','OSVDB-32641',''),(12270,'Joomla! Component com_pandafminigames - SQL Injection','WebApps','PHP','2010-04-16',1,'','',''),(12269,'Joomla! Component JoltCard 1.2.1 - SQL Injection','WebApps','PHP','2010-04-16',1,'CVE-2010-1496','OSVDB-63913',''),(12268,'Uploader 0.7 - Arbitrary File Upload','WebApps','PHP','2010-04-16',1,'','',''),(12267,'WebAdmin - Arbitrary File Upload','WebApps','PHP','2010-04-16',1,'','',''),(12266,'60 cycleCMS 2.5.2 - Cross-Site Request Forgery (Change Username and Password)','WebApps','PHP','2010-04-16',1,'','',''),(5428,'PHPKB Knowledge Base Software 1.5 - \'ID\' SQL Injection','WebApps','PHP','2008-04-11',1,'CVE-2008-1909','OSVDB-44344',''),(5427,'Borland Interbase 2007 - \'ibserver.exe\' Buffer Overflow (PoC)','DoS','Windows','2008-04-11',1,'CVE-2008-1910','OSVDB-44455',''),(12265,'Iomega Home Media Network Hard Drive 2.038 < 2.061 - File-system Access','Remote','Hardware','2010-04-16',1,'','OSVDB-64962',''),(5426,'RX Maxsoft - \'fotoID\' SQL Injection','WebApps','PHP','2008-04-10',1,'CVE-2008-4912','OSVDB-49538',''),(12264,'Apache OFBiz - Admin Creator','Remote','Multiple','2010-04-16',1,'CVE-2010-0432','',''),(5425,'LightNEasy 1.2 - no database Remote Hash Retrieve','WebApps','PHP','2008-04-10',1,'CVE-2008-6537','OSVDB-44397',''),(5367,'PIGMy-SQL 1.4.1 - \'getdata.php\' Blind SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1870','OSVDB-44148',''),(12263,'Apache OFBiz - Remote Execution (via SQL Execution)','Remote','Multiple','2010-04-16',1,'CVE-2010-0432','',''),(5424,'AlsaPlayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow','Local','Linux','2008-04-10',1,'CVE-2007-5301','',''),(5366,'Sun Solaris 10 - rpc.ypupdated Remote Code Execution (Metasploit)','Remote','Solaris','2008-04-04',1,'CVE-1999-0209','OSVDB-11517',''),(12262,'Zyke CMS 1.1 - Authentication Bypass','WebApps','PHP','2010-04-16',0,'','',''),(5423,'Ksemail - Local File Inclusion','WebApps','PHP','2008-04-10',1,'CVE-2008-1751','OSVDB-44362',''),(5365,'Blogator-script 0.95 - \'incl_page\' Remote File Inclusion','WebApps','PHP','2008-04-04',1,'CVE-2008-1760','OSVDB-44146,OSVDB-44145,OSVDB-44144',''),(12261,'Archive Searcher - \'.zip\' Local Stack Overflow','Local','Windows','2010-04-16',1,'','OSVDB-63810',''),(5422,'LiveCart 1.1.1 - \'id\' Blind SQL Injection','WebApps','PHP','2008-04-10',1,'CVE-2008-1750','OSVDB-44358',''),(5364,'PHP Photo Gallery 1.0 - \'photo_id\' SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1875,CVE-2008-1711','OSVDB-44400,OSVDB-44164',''),(12260,'SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-04-16',1,'CVE-2010-1711,CVE-2010-1710','OSVDB-63837,OSVDB-63836',''),(5363,'Affiliate Directory - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-04',1,'','',''),(12259,'PHP 5.3.x - Denial of Service','DoS','PHP','2010-04-16',1,'','',''),(5421,'KnowledgeQuest 2.6 - SQL Injection','WebApps','PHP','2008-04-09',1,'CVE-2008-1726','OSVDB-44256,OSVDB-44255,OSVDB-44254',''),(5362,'Comdev News Publisher 4.1.2 - SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1872','OSVDB-44141',''),(12258,'Microsoft Windows - SMB Client-Side Bug (PoC) (MS10-006)','DoS','Windows','2010-04-16',1,'CVE-2010-0017','OSVDB-62243','OTHER-MS10-006'),(5360,'Sabros.us 1.75 - \'thumbnails.php\' Remote File Disclosure','WebApps','PHP','2008-04-04',1,'CVE-2008-1799','OSVDB-44415',''),(5420,'Phaos R4000 Version - \'file\' Remote File Disclosure','WebApps','PHP','2008-04-09',1,'CVE-2008-1755','',''),(12257,'Joomla! Component com_manager 1.5.3 - \'id\' SQL Injection','WebApps','PHP','2010-04-16',0,'','',''),(5359,'Vastal I-Tech Software Zone - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-6209','OSVDB-52100',''),(5419,'Free Photo Gallery Site Script - \'path\' File Disclosure','WebApps','PHP','2008-04-09',1,'CVE-2008-1730','OSVDB-44253',''),(12256,'ilchClan 1.0.5B - SQL Injection','WebApps','PHP','2010-04-16',1,'','',''),(5358,'XPOZE Pro 3.05 - \'reed\' SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1874','OSVDB-44149',''),(12255,'Winamp 5.572 - \'whatsnew.txt\' (SEH) (Metasploit)','Local','Windows','2010-04-16',1,'','',''),(5418,'KnowledgeQuest 2.5 - Arbitrary Add Admin','WebApps','PHP','2008-04-09',1,'CVE-2008-1727','OSVDB-44257',''),(12254,'FCKEditor Core - \'FileManager test.html\' Arbitrary File Upload (1)','WebApps','PHP','2010-04-16',0,'','',''),(5357,'SCO UnixWare Merge - \'mcd\' Local Privilege Escalation','Local','SCO','2008-04-04',1,'CVE-2008-6559','OSVDB-51234',''),(12698,'(Gabriel\'s FTP Server) Open & Compact FTP Server 1.2 - \'PORT\' Remote Denial of Service','DoS','Windows','2010-05-22',1,'','',''),(12252,'IBM Bladecenter Management Module - Denial of Service','DoS','Hardware','2010-04-15',1,'CVE-2010-1460','OSVDB-63924',''),(12150,'Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1476','OSVDB-63712',''),(5356,'SCO UnixWare Reliant HA 1.1.4 - Local Privilege Escalation','Local','SCO','2008-04-04',1,'CVE-2008-6558','OSVDB-46707,OSVDB-46706',''),(12218,'School Management System Pro 6.0.0 - Backup Dump','WebApps','ASP','2010-04-14',1,'','',''),(5417,'phpBB Addon Fishing Cat Portal - Remote File Inclusion','WebApps','PHP','2008-04-09',1,'','',''),(12697,'hustoj - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-05-22',0,'','OSVDB-65360',''),(5355,'SCO UnixWare < 7.1.4 p534589 - \'pkgadd\' Local Privilege Escalation','Local','SCO','2008-04-04',1,'CVE-2008-1343,CVE-2008-0310','OSVDB-43109',''),(12217,'Aircrack-NG Tools svn r1675 - Remote Heap Buffer Overflow (PoC)','DoS','Multiple','2010-04-14',1,'CVE-2010-1159','OSVDB-63314',''),(12149,'Joomla! Component com_spsnewsletter - Local File Inclusion','WebApps','PHP','2010-04-11',1,'','',''),(5306,'Snircd 1.3.4 - \'send_user_mode\' Denial of Service','DoS','Multiple','2008-03-24',1,'CVE-2008-1501','',''),(5416,'IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method','Remote','Windows','2008-04-09',1,'CVE-2008-1725','OSVDB-44393',''),(12696,'E-Commerce Group - \'cat.php\' SQL Injection','WebApps','PHP','2010-05-22',1,'','',''),(5354,'Xitami Web Server 2.5c2 - LRWP Processing Format String (PoC)','DoS','Windows','2008-04-03',1,'CVE-2008-6519','OSVDB-52950',''),(12251,'Camiro-CMS_beta-0.1 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-04-15',1,'','',''),(5305,'Destar 0.2.2-5 - Arbitrary Add Admin','WebApps','PHP','2008-03-24',1,'CVE-2008-6539','OSVDB-53578',''),(12148,'Joomla! Component RokModule 1.1 - \'moduleid\' Blind SQL Injection','WebApps','PHP','2010-04-11',1,'CVE-2010-1480,CVE-2010-1479','OSVDB-63710',''),(12213,'Micropoint ProActive Denfense \'Mp110013.sys\' 1.3.10123.0 - Local Privilege Escalation','Local','Windows','2010-04-14',0,'','OSVDB-64951',''),(12212,'Opentel Openmairie tel 1.02 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'','OSVDB-63944,OSVDB-63703,OSVDB-63702,OSVDB-63701',''),(5304,'HIS-Webshop - \'his-webshop.pl t\' Remote File Disclosure','WebApps','CGI','2008-03-24',1,'CVE-2008-1541','OSVDB-43744',''),(5303,'PowerPHPBoard 1.00b - Multiple Local File Inclusions','WebApps','PHP','2008-03-24',1,'CVE-2008-1534','OSVDB-43919,OSVDB-43918',''),(5353,'KwsPHP Module ConcoursPhoto 2.0 - \'C_ID\' SQL Injection','WebApps','PHP','2008-04-03',1,'CVE-2008-1758','OSVDB-44336',''),(12695,'Azimut Technologie - Admin Authentication Bypass','WebApps','PHP','2010-05-22',0,'','',''),(5415,'Dream4 Koobi 4.4/5.4 - gallery SQL Injection','WebApps','PHP','2008-04-08',1,'CVE-2008-6210','OSVDB-52091',''),(5302,'PowerBook 1.21 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-1537','OSVDB-43722',''),(12147,'Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1475','OSVDB-63678',''),(12208,'MagnetoSoft NetworkResources - ActiveX NetConnectionEnum Overwrite (SEH) (PoC)','DoS','Windows','2010-04-13',1,'','',''),(5301,'phpBB Module XS-Mod 2.3.1 - Local File Inclusion','WebApps','PHP','2008-03-24',1,'CVE-2008-1512','OSVDB-43665',''),(5352,'KwsPHP Module jeuxflash 1.0 - \'cat\' SQL Injection','WebApps','PHP','2008-04-03',1,'CVE-2008-1759','OSVDB-44357',''),(12694,'Tochin eCommerce - Multiple Remote s','WebApps','PHP','2010-05-22',1,'','',''),(12146,'Joomla! Component JProject Manager 1.0 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1469','OSVDB-63679',''),(5300,'Joomla! Component Cinema 1.0 - SQL Injection','WebApps','PHP','2008-03-23',1,'','',''),(12207,'MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum Overwrite (SEH) (PoC)','DoS','Windows','2010-04-13',1,'','',''),(5414,'Dream4 Koobi Pro 6.25 Showimages - \'galid\' SQL Injection','WebApps','PHP','2008-04-08',1,'CVE-2008-4778','',''),(5351,'KwsPHP 1.3.456 Module Archives - \'id\' SQL Injection','WebApps','PHP','2008-04-03',1,'','',''),(12693,'Asset Manager - Arbitrary File Upload','WebApps','ASP','2010-05-22',0,'','',''),(5242,'XOOPS Module My_eGallery 3.04 - \'gid\' SQL Injection','WebApps','PHP','2008-03-12',1,'CVE-2008-7038','',''),(12250,'Magneto Net Resource ActiveX 4.0.0.5 - \'NetShareEnum\' Universal','Remote','Windows','2010-04-15',1,'','',''),(5299,'Joomla! Component d3000 1.0.0 - SQL Injection','WebApps','PHP','2008-03-23',1,'','',''),(12206,'MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose Overwrite (SEH) (PoC)','DoS','Windows','2010-04-13',1,'','',''),(5413,'Dream4 Koobi Pro 6.25 Gallery - \'galid\' SQL Injection','WebApps','PHP','2008-04-08',1,'','',''),(12145,'Joomla! Component Jfeedback 1.2 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1478','OSVDB-63680',''),(5350,'KwsPHP 1.3.456 Module Galerie - \'id_gal\' SQL Injection','WebApps','PHP','2008-04-03',1,'CVE-2008-6197','OSVDB-52118',''),(5298,'Destar 0.2.2-5 - Arbitrary Add New User','WebApps','PHP','2008-03-23',1,'CVE-2008-6538','OSVDB-53225',''),(5241,'XOOPS Module Gallery 0.2.2 - \'gid\' SQL Injection','WebApps','PHP','2008-03-12',1,'','',''),(12144,'Joomla! Component com_jajobboard - Multiple Local File Inclusions','WebApps','PHP','2010-04-11',1,'','OSVDB-63724',''),(5412,'Dream4 Koobi Pro 6.25 Shop - \'categ\' SQL Injection','WebApps','PHP','2008-04-08',1,'','',''),(12205,'MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetSessionDel (PoC)','DoS','Windows','2010-04-13',1,'','',''),(12692,'WordPress Plugin TinyBrowser - Arbitrary File Upload','WebApps','PHP','2010-05-22',1,'','',''),(5240,'QuickTalk Forum 1.6 - Blind SQL Injection','WebApps','PHP','2008-03-12',1,'CVE-2008-1316','OSVDB-42824',''),(5349,'Microsoft Visual InterDev 6.0 SP6 - \'.sln\' Local Buffer Overflow (PoC)','DoS','Windows','2008-04-03',1,'CVE-2008-1709,CVE-2008-0250','OSVDB-40352',''),(12143,'Joomla! Component com_ticketbook - Local File Inclusion','WebApps','PHP','2010-04-11',1,'','',''),(12204,'MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpSendRequest Crash (PoC)','DoS','Windows','2010-04-13',1,'','',''),(5411,'Dream4 Koobi Pro 6.25 Links - \'categ\' SQL Injection','WebApps','PHP','2008-04-08',1,'','',''),(5297,'Joomla! Component rekry 1.0.0 - \'op_id\' SQL Injection','WebApps','PHP','2008-03-23',1,'CVE-2008-1535','OSVDB-43687',''),(5182,'Portail Web PHP 2.5.1.1 - Multiple Inclusion Vulnerabilities','WebApps','PHP','2008-02-24',1,'CVE-2008-1068','OSVDB-42547,OSVDB-42546,OSVDB-42545',''),(12203,'MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply Buffer Overflow','Remote','Windows','2010-04-13',1,'','',''),(5239,'Danneo CMS 0.5.1 - Blind SQL Injection','WebApps','PHP','2008-03-11',1,'CVE-2008-1513','OSVDB-43856',''),(5410,'Prediction Football 1.x - \'matchid\' SQL Injection','WebApps','PHP','2008-04-08',1,'CVE-2008-1732','OSVDB-44392',''),(12249,'60cycleCMS 2.5.2 - \'DOCUMENT_ROOT\' Multiple Local File Inclusions','WebApps','PHP','2010-04-15',1,'CVE-2010-1951','OSVDB-64736,OSVDB-64735,OSVDB-64734',''),(5181,'pigyard art Gallery - Multiple Vulnerabilities','WebApps','PHP','2008-02-24',1,'','OSVDB-51163',''),(5296,'Cuteflow Bin 1.5.0 - \'login.php\' Local File Inclusion','WebApps','PHP','2008-03-22',1,'CVE-2008-1493','OSVDB-43850',''),(12202,'MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry Buffer Overflow','Remote','Windows','2010-04-13',1,'','',''),(5348,'PhpBlock a8.4 - \'PATH_TO_CODE\' Remote File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-1776','OSVDB-44382',''),(5409,'SuperNET Shop 1.0 - SQL Injection','WebApps','ASP','2008-04-08',1,'CVE-2008-6204','OSVDB-52110,OSVDB-52109,OSVDB-52108',''),(5238,'Motorola Timbuktu Pro 8.6.5/8.7 - Directory Traversal / Log Injection','Remote','Windows','2008-03-11',1,'CVE-2008-1118,CVE-2008-1117','OSVDB-43545,OSVDB-43544',''),(12248,'Magneto Net Resource ActiveX 4.0.0.5 - \'NetConnectionEnum\' Universal','Remote','Windows','2010-04-15',1,'','',''),(12201,'MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer (PoC)','DoS','Windows','2010-04-13',1,'','',''),(5180,'PHPUserBase 1.3b - \'unverified.inc.php\' Remote File Inclusion','WebApps','PHP','2008-02-24',1,'CVE-2008-1043','OSVDB-42373',''),(12691,'Online Job Board - Authentication Bypass','WebApps','PHP','2010-05-21',1,'','',''),(5295,'PHP-Nuke Platinum 7.6.b.5 - \'dynamic_titles.php\' SQL Injection','WebApps','PHP','2008-03-22',1,'CVE-2008-1680,CVE-2008-1539','OSVDB-44242,OSVDB-43952',''),(5237,'Joomla! Component ProductShowcase 1.5 - SQL Injection','WebApps','PHP','2008-03-11',1,'','',''),(5408,'LokiCMS 0.3.3 - Remote Command Execution','WebApps','PHP','2008-04-08',1,'CVE-2008-1860','OSVDB-44246',''),(12142,'Joomla! Component TweetLA 1.0.1 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1533','OSVDB-63642',''),(5347,'DaZPHP 0.1 - \'prefixdir\' Local File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-1696','OSVDB-43998',''),(12247,'Magneto Net Resource ActiveX 4.0.0.5 - \'NetFileClose\' Universal','Remote','Windows','2010-04-15',1,'','',''),(5236,'phpBB Mod FileBase 2.0 - \'id\' SQL Injection','WebApps','PHP','2008-03-11',1,'CVE-2008-1305','OSVDB-43401',''),(5179,'PHPUserBase 1.3b - \'unverified.inc.php\' Local File Inclusion','WebApps','PHP','2008-02-23',1,'CVE-2008-7240','OSVDB-58165',''),(5407,'FLABER 1.1 RC1 - Remote Command Execution','WebApps','PHP','2008-04-08',1,'CVE-2008-6490','OSVDB-52806',''),(12690,'cardinalCMS 1.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-05-21',0,'','',''),(5346,'XnView 1.92.1 - \'FontName\' Slideshow Buffer Overflow','Local','Windows','2008-04-02',1,'CVE-2008-0069','OSVDB-43915',''),(12141,'MediaInSpot CMS - Local File Inclusion (1)','WebApps','PHP','2010-04-11',1,'','OSVDB-63842',''),(5235,'MailEnable 3.13 SMTP Service - \'VRFY/EXPN\' Denial of Service','DoS','Windows','2008-03-11',1,'CVE-2008-1275','',''),(12246,'Joomla! Component Intellectual Property 1.5.3 - \'id\' SQL Injection','WebApps','PHP','2010-04-15',0,'CVE-2010-1721','OSVDB-63750',''),(5294,'Joomla! Component custompages 1.1 - Remote File Inclusion','WebApps','PHP','2008-03-22',1,'CVE-2008-1505','OSVDB-43672',''),(12200,'Joomla! Component QPersonel 1.0.2 - SQL Injection','WebApps','PHP','2010-04-13',1,'CVE-2010-1720','OSVDB-63894',''),(5406,'Pligg CMS 9.9.0 - \'editlink.php\' SQL Injection','WebApps','PHP','2008-04-08',1,'CVE-2008-1774','OSVDB-44383',''),(5178,'Mambo Component garyscookbook 1.1.1 - SQL Injection','WebApps','PHP','2008-02-23',1,'CVE-2008-1137','OSVDB-42133',''),(5234,'Bloo 1.00 - Multiple SQL Injections','WebApps','PHP','2008-03-11',1,'CVE-2008-1313','OSVDB-42778',''),(12689,'Apache Axis2 Administration Console - (Authenticated) Cross-Site Scripting','WebApps','Multiple','2010-05-21',0,'CVE-2010-2103','OSVDB-64844',''),(12245,'Softbiz B2B trading Marketplace Script - buyers_subcategories SQL Injection','WebApps','PHP','2010-04-15',1,'','',''),(5293,'XLPortal 2.2.4 - \'Search\' SQL Injection','WebApps','PHP','2008-03-21',1,'CVE-2008-1509','OSVDB-43707',''),(12140,'xBtiTracker - SQL Injection','WebApps','PHP','2010-04-11',1,'','OSVDB-63650',''),(5345,'Joomla! Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion','WebApps','PHP','2008-04-02',1,'CVE-2008-1682','OSVDB-44245',''),(12244,'iMesh 7.1.0.x - \'IMWeb.dll 7.0.0.x\' Remote Heap Overflow','Remote','Windows','2007-12-18',1,'CVE-2007-6493','OSVDB-40239',''),(5177,'Joomla! Component simple shop 2.0 - SQL Injection','WebApps','PHP','2008-02-23',1,'','',''),(12688,'JV2 Folder Gallery 3.1 - \'gallery.php\' Remote File Inclusion','WebApps','PHP','2010-05-21',0,'CVE-2010-2127','OSVDB-65059',''),(5405,'ExBB 0.22 - Local/Remote File Inclusion','WebApps','PHP','2008-04-08',1,'CVE-2008-1862,CVE-2008-1861','OSVDB-44244,OSVDB-44243',''),(12199,'My School Script - Database Disclosure','WebApps','ASP','2010-04-13',0,'','',''),(5292,'PostNuke 0.764 - Blind SQL Injection','WebApps','PHP','2008-03-21',1,'CVE-2008-1591','OSVDB-43968',''),(5233,'Mapbender 2.4.4 - \'gaz\' SQL Injection','WebApps','PHP','2008-03-11',1,'CVE-2008-0301','',''),(5232,'Mapbender 2.4.4 - \'mapFiler.php\' Remote Code Execution','WebApps','PHP','2008-03-11',1,'CVE-2008-0300','OSVDB-42847',''),(5176,'Quinsonnas Mail Checker 1.55 - \'footer.php\' Remote File Inclusion','WebApps','PHP','2008-02-23',1,'CVE-2008-1046','OSVDB-42372',''),(12243,'RPM Select/Elite 5.0 - \'.xml Configuration parsing\' Unicode Buffer Overflow (PoC)','DoS','Windows','2010-04-14',1,'','OSVDB-63923',''),(5404,'phpTournois G4 - Arbitrary File Upload / Code Execution','WebApps','PHP','2008-04-08',1,'','',''),(5344,'Novel eDirectory HTTP - Denial of Service','DoS','Windows','2008-04-02',1,'','',''),(12139,'Kiasabz Article News CMS Magazine - SQL Injection','WebApps','PHP','2010-04-10',1,'','',''),(12198,'Games Script - \'Galore\' Backup Dump','WebApps','PHP','2010-04-13',0,'','',''),(5175,'PHPProfiles 4.5.2 Beta - \'body_comm.inc.php\' Remote File Inclusion','WebApps','PHP','2008-02-23',1,'CVE-2008-1051','OSVDB-42370',''),(5291,'D.E. Classifieds - \'cat_id\' SQL Injection','WebApps','PHP','2008-03-21',1,'','',''),(5231,'phpMyNewsletter 0.8b5 - \'msg_id\' SQL Injection','WebApps','PHP','2008-03-10',1,'CVE-2008-1295','OSVDB-43404',''),(5402,'iScripts Socialware - \'id\' SQL Injection','WebApps','PHP','2008-04-07',1,'CVE-2008-1859,CVE-2008-1790,CVE-2008-1772','OSVDB-44327,OSVDB-44326,OSVDB-44325',''),(12687,'WinDirectAudio 1.0 - \'.wav\' (PoC)','DoS','Windows','2010-05-21',1,'','',''),(12242,'RJ-iTop Network Vulnerability Scanner System - Multiple SQL Injections','WebApps','JSP','2010-04-14',0,'','OSVDB-63928',''),(5343,'Mcafee EPO 4.0 - \'FrameworkService.exe\' Remote Denial of Service','DoS','Windows','2008-04-02',1,'CVE-2008-1855','OSVDB-44161',''),(5230,'argon client management services 1.31 - Directory Traversal','Remote','Windows','2008-03-10',1,'','',''),(12138,'Joomla! Component com_ca - SQL Injection','WebApps','PHP','2010-04-10',0,'','',''),(12197,'Mp3 MuZik - Database Disclosure','WebApps','ASP','2010-04-13',1,'','',''),(5401,'My Gaming Ladder 7.5 - \'ladderid\' SQL Injection','WebApps','PHP','2008-04-07',1,'CVE-2008-1791','OSVDB-44411',''),(5174,'Quantum Game Library 0.7.2c - Remote File Inclusion','WebApps','PHP','2008-02-22',1,'CVE-2008-1069','OSVDB-42148,OSVDB-42147',''),(5290,'RunCMS Module Photo 3.02 - \'cid\' SQL Injection','WebApps','PHP','2008-03-21',1,'CVE-2008-1551','OSVDB-43717',''),(12686,'Online University - Authentication Bypass','WebApps','PHP','2010-05-21',1,'','',''),(12241,'Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities','WebApps','PHP','2010-04-14',1,'','OSVDB-65195,OSVDB-65194,OSVDB-65193',''),(12137,'Joomla! Component allvideos - Blind SQL Injection','WebApps','PHP','2010-04-10',1,'','',''),(5342,'HP OpenView Network Node Manager (OV NNM) 7.5.1 - \'OVAS.exe\' Overflow (SEH)','Remote','Windows','2008-04-02',1,'CVE-2008-1697','OSVDB-43992',''),(5400,'724CMS 4.01 Enterprise - \'index.php\' SQL Injection','WebApps','PHP','2008-04-07',1,'CVE-2008-1858','OSVDB-44426',''),(5229,'asg-sentry 7.0.0 - Multiple Vulnerabilities','DoS','Multiple','2008-03-10',1,'CVE-2008-1322,CVE-2008-1321,CVE-2008-1320','OSVDB-43089,OSVDB-43088,OSVDB-43087,OSVDB-43086',''),(5289,'ZYXEL ZyWALL Quagga/Zebra - \'Default Password\' Remote Code Execution','Remote','Hardware','2008-03-21',1,'CVE-2008-1160','OSVDB-43700',''),(12195,'joelz bulletin board 0.9.9rc3 - Multiple SQL Injections','WebApps','PHP','2010-04-13',1,'','',''),(5173,'phpQLAdmin 2.2.7 - Multiple Remote File Inclusions','WebApps','PHP','2008-02-22',1,'CVE-2008-1067,CVE-2008-0167','OSVDB-42136,OSVDB-42135',''),(12684,'ConPresso 4.0.7 - SQL Injection','WebApps','PHP','2010-05-21',1,'CVE-2010-2124','OSVDB-65060',''),(12240,'Mocha LPD 1.9 - Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2010-04-14',1,'CVE-2010-1687','OSVDB-63902',''),(5341,'Noticeware Email Server 4.6.1.0 - Denial of Service','DoS','Windows','2008-04-01',1,'CVE-2008-1713','OSVDB-43995',''),(12136,'Joomla! Component Real Estate Property 3.1.22-03 - \'aid\' SQL Injection','WebApps','PHP','2010-04-10',0,'CVE-2010-1874','OSVDB-64595',''),(5399,'ChartDirector 4.1 - \'viewsource.php\' File Disclosure','WebApps','PHP','2008-04-07',1,'CVE-2008-1782','OSVDB-44437',''),(5288,'phpAddressBook 2.11 - Multiple Local File Inclusions','WebApps','PHP','2008-03-21',1,'CVE-2008-1492','OSVDB-43667,OSVDB-43666',''),(5172,'PHP-Nuke Module NukeC 2.1 - \'id_catg\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0934','OSVDB-42272',''),(12239,'Joomla! Component BeeHeard 1.0 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1952','OSVDB-63974',''),(5228,'acronis pxe server 2.0.0.1076 - Directory Traversal / Null Pointer','Remote','Windows','2008-03-10',1,'CVE-2008-1411,CVE-2008-1410','OSVDB-43078,OSVDB-43077',''),(12194,'Police Municipale Open Main Courante 1.01beta - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-13',1,'','',''),(12683,'SolarWinds TFTP Server 10.4.0.10 - Denial of Service','DoS','Windows','2010-05-21',1,'CVE-2010-2115','OSVDB-64845',''),(5340,'RunCMS Module bamagalerie3 - SQL Injection','WebApps','PHP','2008-04-01',1,'','',''),(12135,'mygamingladder MGL Combo System 7.5 - SQL Injection','WebApps','PHP','2010-04-10',1,'','',''),(5287,'Microsoft Excel - Code Execution (MS08-014)','Local','Windows','2008-03-21',1,'CVE-2008-0117,CVE-2008-0116,CVE-2008-0115,CVE-2008-0114,CVE-2008-0112,CVE-2008-0111,CVE-2008-0081','','OTHER-MS08-014'),(5171,'OSSIM 0.9.9rc5 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0920,CVE-2008-0919','OSVDB-42269,OSVDB-42007,OSVDB-42006',''),(12238,'Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1955','OSVDB-63801',''),(12193,'Openurgence vaccin 1.03 - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-13',1,'CVE-2010-1467,CVE-2010-1466','OSVDB-63854,OSVDB-63853,OSVDB-63852,OSVDB-63851,OSVDB-63850,OSVDB-63849,OSVDB-63848,OSVDB-63847,OSVDB-63846,OSVDB-63845,OSVDB-63844',''),(5398,'Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow','Remote','Windows','2008-04-07',1,'CVE-2008-1724','OSVDB-44252',''),(5227,'Solaris 8/9/10 - \'fifofs I_PEEK\' Local Kernel Memory Leak','Local','Solaris','2008-03-10',1,'CVE-2007-5225','',''),(5339,'Nuked-klaN 1.7.6 - Multiple Vulnerabilities','WebApps','PHP','2008-04-01',1,'','',''),(12680,'3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws','WebApps','Windows','2010-05-21',1,'','OSVDB-97308,OSVDB-97307,OSVDB-97306,OSVDB-97305,OSVDB-97304',''),(12192,'Blog System 1.5 - Multiple Vulnerabilities','WebApps','PHP','2010-04-13',1,'','',''),(12134,'MMHAQ CMS - SQL Injection','WebApps','PHP','2010-04-10',0,'','',''),(5170,'BeContent 031 - \'id\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0921','OSVDB-42010',''),(12237,'Joomla! Component Delicious Bookmarks 0.0.1 - Local File Inclusion','WebApps','PHP','2010-04-14',0,'','',''),(12018,'DynPG CMS 4.1.0 - \'popup.php\' / \'counter.php\' Multiple Vulnerabilities','WebApps','PHP','2010-04-02',0,'CVE-2010-1299','OSVDB-63609,OSVDB-63608,OSVDB-63415',''),(5226,'Mambo Component eWriting 1.2.1 - \'cat\' SQL Injection','WebApps','PHP','2008-03-10',1,'CVE-2008-1297','OSVDB-42727',''),(5286,'ASPapp Knowledge Base - SQL Injection','WebApps','ASP','2008-03-20',1,'CVE-2008-1430','OSVDB-43843',''),(5397,'CDNetworks Nefficient Download - \'NeffyLauncher.dll\' Code Execution','Remote','Windows','2008-04-07',1,'CVE-2008-1886,CVE-2008-1885','OSVDB-44460,OSVDB-44247',''),(5338,'ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite','Remote','Windows','2008-04-01',1,'CVE-2008-1647','',''),(12133,'Asset Manager 1.0 - Arbitrary File Upload','WebApps','Multiple','2010-04-09',0,'','',''),(12191,'Joomla! Component JP Jobs 1.2.0 - \'id\' SQL Injection','WebApps','PHP','2010-04-13',1,'CVE-2010-1350','OSVDB-63534',''),(12679,'3Com* iMC (Intelligent Management Center) - Traversal File Retrieval','WebApps','Windows','2010-05-21',1,'','OSVDB-64907',''),(5169,'PHP-Nuke Module Siir - \'id\' SQL Injection','WebApps','PHP','2008-02-21',1,'','',''),(12017,'Joomla! Component com_football - SQL Injection','WebApps','PHP','2010-04-02',1,'','',''),(5337,'Joomla! Component actualite 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-04-01',1,'CVE-2008-4617','OSVDB-49218',''),(12236,'Joomla! Component JA Comment - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1601','OSVDB-63802',''),(5285,'RunCMS Module section - \'artid\' SQL Injection','WebApps','PHP','2008-03-20',1,'CVE-2008-1462','OSVDB-43957',''),(5225,'KingSoft - \'UpdateOcx2.dll SetUninstallName()\' Heap Overflow (PoC)','DoS','Windows','2008-03-10',1,'CVE-2008-1307','OSVDB-42715',''),(12132,'Joomla! Component Agenda Address Book 1.0.1 - \'id\' SQL Injection','WebApps','PHP','2010-04-09',0,'CVE-2010-1716','OSVDB-63723',''),(5168,'PHP-Nuke Modules Manuales 0.1 - \'cid\' SQL Injection','WebApps','PHP','2008-02-21',1,'CVE-2008-0922','OSVDB-42271',''),(12190,'Joomla! Component Jvehicles 1.0/2.0 - \'aid\' SQL Injection','WebApps','PHP','2010-04-13',1,'CVE-2010-1873','OSVDB-63669',''),(5396,'HP OpenView Network Node Manager (OV NNM) 7.53 - Multiple Vulnerabilities','DoS','Windows','2008-04-07',1,'CVE-2008-3544','',''),(12016,'Joomla! Component com_ops - SQL Injection','WebApps','PHP','2010-04-02',1,'','',''),(5336,'EggBlog 4.0 - SQL Injection','WebApps','PHP','2008-04-01',1,'','',''),(12677,'Rumba FTP Client \'FTPSFtp.dll\' 4.2.0.0 - \'OpenSession()\' Local Buffer Overflow','Local','Windows','2010-05-21',1,'','',''),(12015,'Joomla! Component com_menu - SQL Injection','WebApps','PHP','2010-04-02',1,'','',''),(5167,'X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition','Local','Linux','2008-02-21',1,'CVE-2007-3103','',''),(12189,'PHP 6.0 Dev - \'str_transliterate()\' Local Buffer Overflow (NX + ASLR Bypass)','Local','Windows','2010-04-13',1,'','',''),(12131,'Tembria Server Monitor 5.6.0 - Denial of Service','DoS','Windows','2010-04-09',1,'CVE-2010-1316','OSVDB-63744',''),(5395,'Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods','Remote','Windows','2008-04-07',1,'CVE-2007-3883','',''),(5166,'MultiCart 2.0 - \'productdetails.php\' SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0911','OSVDB-41942',''),(5283,'CenterIM 4.22.3 - Remote Command Execution','Remote','Linux','2008-03-20',1,'CVE-2008-1467','OSVDB-43510',''),(12188,'VMware Remote Console e.x.p build-158248 - Format String','DoS','Multiple','2010-04-12',1,'CVE-2009-3732','OSVDB-63605',''),(12012,'Free MP3 CD Ripper 2.6 - \'.wav\' Local Overflow','Local','Windows','2010-04-02',1,'CVE-2011-5165','OSVDB-63349',''),(12130,'ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - \'xattr\' Local Privilege Escalation','Local','Linux','2010-04-09',1,'CVE-2010-1146','OSVDB-63601',''),(5165,'PunBB 1.2.16 - Blind Password Recovery','WebApps','PHP','2008-02-21',1,'CVE-2008-1484','OSVDB-41999',''),(12187,'Vieassociative Openmairie 1.01 Beta - Local File Inclusion / Remote File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(12011,'Google Chrome 4.1 - Out-of-Bounds Array Indexing','DoS','Windows','2010-04-02',1,'','',''),(12235,'Joomla! Component Love Factory 1.3.4 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1957','OSVDB-63803',''),(5164,'Woltlab Burning Board 3.0.x - Blind SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0857','OSVDB-41856',''),(12185,'Joomla! Component FLEXIcontent 1.5 - Local File Inclusion','WebApps','PHP','2010-04-12',0,'','',''),(5394,'Mole 2.1.0 - \'viewsource.php\' Remote File Disclosure','WebApps','PHP','2008-04-07',1,'CVE-2008-1857','OSVDB-44274',''),(5224,'VHCS 2.4.7.1 - \'vhcs2_daemon\' Remote Code Execution','Remote','Linux','2008-03-09',1,'','',''),(12010,'μTorrent (uTorrent) WebUI 0.370 - Authorisation Header Denial of Service','DoS','Windows','2010-04-02',1,'','OSVDB-63542',''),(5335,'Mambo Component Ahsshop 1.51 - \'vara\' SQL Injection','WebApps','PHP','2008-04-01',1,'','',''),(12128,'GarageSales - Arbitrary File Upload','WebApps','PHP','2010-04-09',0,'','OSVDB-63640',''),(12676,'Open-AudIT - Multiple Vulnerabilities','WebApps','PHP','2010-05-21',1,'','OSVDB-65175',''),(5282,'Sun Solaris 10 - \'rpc.ypupdated\' Remote Code Execution','Remote','Solaris','2008-03-20',1,'','OSVDB-43433',''),(12234,'Joomla! Component Media Mall Factory 1.0.4 - Blind SQL Injection','WebApps','PHP','2010-04-14',1,'CVE-2010-1600','OSVDB-63940',''),(12009,'CMS Made Simple 1.7 - Cross-Site Request Forgery','WebApps','PHP','2010-04-02',0,'CVE-2010-3884','OSVDB-65081',''),(12184,'Joomla! Component SermonSpeaker - SQL Injection','WebApps','PHP','2010-04-12',1,'CVE-2010-1559,CVE-2010-1477','OSVDB-63668',''),(5393,'Dragoon 0.1 - \'root\' Remote File Inclusion','WebApps','PHP','2008-04-07',1,'CVE-2008-1773','OSVDB-44384',''),(5163,'PHP-Nuke Module Inhalt - \'cid\' SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0907','OSVDB-42412',''),(12124,'Joomla! Component Huru Helpdesk - SQL Injection (1)','WebApps','PHP','2010-04-09',0,'','',''),(12008,'TugZip 3.5 Archiver - \'.ZIP\' File Buffer Overflow','Local','Windows','2010-04-01',1,'CVE-2008-4779','OSVDB-49371',''),(5281,'PEEL CMS 3.x - Admin Hash Extraction / Arbitrary File Upload','WebApps','PHP','2008-03-19',1,'CVE-2008-1507,CVE-2008-1506,CVE-2008-1496,CVE-2008-1495','OSVDB-44105,OSVDB-43895,OSVDB-43496,OSVDB-43495,OSVDB-43493,OSVDB-43490',''),(5392,'LinPHA 1.3.3 Plugin Maps - Remote Command Execution','WebApps','PHP','2008-04-07',1,'CVE-2008-1856','OSVDB-44216',''),(12183,'Joomla! Component com_jdrugstopics - SQL Injection','WebApps','PHP','2010-04-12',0,'','',''),(5162,'Globsy 1.0 - \'file\' Remote File Disclosure','WebApps','PHP','2008-02-20',1,'CVE-2008-0905','OSVDB-42203',''),(12233,'Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1719','OSVDB-63806',''),(12123,'Joomla! Component com_pcchess - Local File Inclusion','WebApps','PHP','2010-04-09',1,'','',''),(12007,'SimpNews 2.16.2 - Multiple SQL Injections','WebApps','PHP','2010-04-01',1,'','',''),(5391,'Drake CMS 0.4.11 - Blind SQL Injection','WebApps','PHP','2008-04-07',1,'CVE-2008-6475','OSVDB-52758',''),(5223,'BM Classifieds 20080409 - Multiple SQL Injections','WebApps','PHP','2008-03-09',1,'CVE-2008-1272','OSVDB-42682,OSVDB-42681',''),(5161,'PHP-Nuke Module Docum - \'artid\' SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0906','OSVDB-42411',''),(12674,'webYourPhotos 6.05 - \'index.php\' Remote File Inclusion','WebApps','PHP','2010-05-20',0,'','',''),(12182,'Joomla! Component Sweetykeeper 1.5 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1474','OSVDB-63676',''),(5334,'FaScript FaPhoto 1.0 - \'show.php\' SQL Injection','WebApps','PHP','2008-04-01',1,'CVE-2008-1714','OSVDB-43964',''),(12006,'Simple Calculator by Peter Rekdal Sunde - Arbitrary File Upload','WebApps','PHP','2010-04-01',0,'','',''),(12232,'Joomla! Component Photo Battle 1.0.1 - Local File Inclusion','WebApps','PHP','2010-04-14',1,'CVE-2010-1461','OSVDB-63800',''),(5390,'Prozilla Freelancers - \'project\' SQL Injection','WebApps','PHP','2008-04-07',1,'CVE-2008-1864','OSVDB-44238',''),(5280,'Joomla! Component Restaurante 1.0 - \'id\' SQL Injection','WebApps','PHP','2008-03-19',1,'CVE-2008-1465','OSVDB-43354',''),(12122,'JAVA Web Start - Arbitrary Command-Line Injection','Remote','Multiple','2010-04-09',1,'CVE-2010-0886','OSVDB-63798',''),(5160,'Joomla! Component Highwood Design hwdVideoShare - SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0916','OSVDB-41945',''),(12673,'ComponentOne VSFlexGrid 7/8 - \'Archive()\' method Remote Buffer Overflow','Remote','Windows','2010-05-20',0,'','',''),(12231,'Joomla! Component com_s5clanroster - Local File Inclusion','WebApps','PHP','2010-04-14',1,'','OSVDB-63805,OSVDB-63804',''),(12005,'Profi Einzelgebots Auktions System - Blind SQL Injection','WebApps','PHP','2010-04-01',1,'','OSVDB-63550',''),(5389,'Prozilla Cheat Script 2.0 - \'id\' SQL Injection','WebApps','PHP','2008-04-06',1,'CVE-2008-1863','OSVDB-44237',''),(5333,'EasyNews 40tr - SQL Injection / Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2008-04-01',1,'CVE-2008-1651,CVE-2008-1650,CVE-2008-1649','OSVDB-43967,OSVDB-43966,OSVDB-43965',''),(12181,'Joomla! Component com_record - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5159,'PHP-Nuke Modules Okul 1.0 - \'okulid\' SQL Injection','WebApps','PHP','2008-02-20',1,'CVE-2008-0881','OSVDB-42266',''),(5222,'QuickTicket 1.5 - \'qti_usr.php\' SQL Injection','WebApps','PHP','2008-03-09',1,'CVE-2007-3539','OSVDB-42684',''),(12672,'Spaw Editor 1.0/2.0 - Arbitrary File Upload','WebApps','ASP','2010-05-20',1,'','',''),(12004,'PHP Jokesite 2.0 - exec Command','WebApps','PHP','2010-04-01',0,'','',''),(5388,'Prozilla Topsites 1.0 - Arbitrary Edit/Add Users','WebApps','PHP','2008-04-06',1,'CVE-2008-1784','OSVDB-44277',''),(12230,'Joomla! Component com_wgpicasa - Local File Inclusion','WebApps','PHP','2010-04-14',1,'','OSVDB-63807',''),(5279,'Mambo Component Accombo 1.x - \'id\' SQL Injection','WebApps','PHP','2008-03-19',1,'','',''),(12121,'Joomla! Component JA Voice 2.0 - Local File Inclusion','WebApps','PHP','2010-04-09',1,'CVE-2010-1982','OSVDB-63599',''),(5158,'XOOPS Module Classifieds - \'cid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0873','OSVDB-42246',''),(12671,'Powder Blue Design - SQL Injection','WebApps','PHP','2010-05-20',1,'','',''),(12003,'onepound Shop / CMS - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-04-01',1,'','OSVDB-55823',''),(5387,'Prozilla Reviews Script 1.0 - Arbitrary Delete User','WebApps','PHP','2008-04-06',1,'CVE-2008-1783','OSVDB-44239',''),(5278,'Joomla! Component Alberghi 2.1.3 - \'id\' SQL Injection','WebApps','PHP','2008-03-19',1,'CVE-2008-1459','OSVDB-43358',''),(5157,'XOOPS Module eEmpregos - \'cid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0874','OSVDB-42247',''),(5332,'Real Player - \'rmoc3260.dll\' ActiveX Control Remote Code Execution','Remote','Windows','2008-04-01',1,'CVE-2008-1309','OSVDB-42946',''),(12667,'Entry Level Content Management System (EL CMS) - SQL Injection','WebApps','PHP','2010-05-20',1,'','',''),(12229,'Book Library 1.4.162 - \'.bkd\' Local Denial of Service','DoS','Windows','2010-04-14',1,'','',''),(5386,'Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow','Remote','Linux','2008-04-06',1,'CVE-2007-6258','',''),(12002,'MusicBox 3.3 - Arbitrary File Upload','WebApps','PHP','2010-04-01',1,'','',''),(12180,'Joomla! Component com_worldrates - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5156,'RunCMS Module MyAnnonces - \'cid\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0878','OSVDB-42202',''),(5221,'Joomla! Component Candle 1.0 - \'cid\' SQL Injection','WebApps','PHP','2008-03-08',1,'','',''),(5385,'Prozilla Forum Service - \'forum\' SQL Injection','WebApps','PHP','2008-04-06',1,'CVE-2008-1789','OSVDB-44409',''),(12228,'MovieLibrary 1.4.401 - \'.dmv\' Local Denial of Service','DoS','Windows','2010-04-14',1,'','',''),(5277,'Joomla! Component joovideo 1.2.2 - \'id\' SQL Injection','WebApps','PHP','2008-03-19',1,'CVE-2008-1460','OSVDB-43355',''),(12120,'Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion','WebApps','PHP','2010-04-09',1,'CVE-2010-2920','OSVDB-66819',''),(12666,'DB[CMS] - \'article.php\' SQL Injection','WebApps','PHP','2010-05-20',1,'','',''),(12001,'Kwik Pay Payroll 4.10.3 - \'.zip\' Denial of Service','DoS','Windows','2010-04-01',1,'','',''),(5155,'PHP-Nuke Module EasyContent - \'page_id\' SQL Injection','WebApps','PHP','2008-02-19',1,'CVE-2008-0880','OSVDB-42265',''),(5331,'Neat weblog 0.2 - \'articleId\' SQL Injection','WebApps','PHP','2008-03-31',1,'CVE-2008-1639','OSVDB-44207',''),(5276,'ASPapp Knowledge Base - \'CatId\' SQL Injection (1)','WebApps','ASP','2008-03-19',1,'CVE-2008-1430','OSVDB-43842,OSVDB-43823',''),(5384,'Prozilla Top 100 1.2 - Arbitrary Delete Stats','WebApps','PHP','2008-04-06',1,'CVE-2008-1785','OSVDB-44436',''),(12179,'FusionForge 5.0 - Multiple Remote File Inclusions','WebApps','PHP','2010-04-12',1,'','',''),(12000,'Kwik Pay Payroll 4.10.3 - \'.mdb\' Crash (PoC)','DoS','Windows','2010-04-01',1,'','',''),(5383,'Site Sift Listings - \'id\' SQL Injection','WebApps','PHP','2008-04-06',1,'CVE-2008-1869','OSVDB-44140',''),(12227,'YUI Images Script - Arbitrary File Upload','WebApps','PHP','2010-04-14',1,'','OSVDB-63857',''),(12119,'Microsoft Windows FTP Server 1.4 - Authentication Bypass','Remote','Windows','2010-04-09',1,'','OSVDB-63653',''),(12665,'IMEDIA - \'index.php\' SQL Injection','WebApps','PHP','2010-05-20',1,'','',''),(5154,'PHP-Nuke Module Sections - \'artid\' SQL Injection','WebApps','PHP','2008-02-19',1,'','',''),(5220,'zKup CMS 2.0 < 2.3 - Arbitrary File Upload','WebApps','PHP','2008-03-07',1,'CVE-2008-7124,CVE-2008-7123','OSVDB-43082,OSVDB-43081',''),(12178,'Joomla! Component Digital Diary 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5153,'Ourgame GLWorld 2.x - \'hgs_startNotify()\' ActiveX Buffer Overflow','Remote','Windows','2008-02-19',1,'CVE-2008-0647','',''),(5382,'Blog PixelMotion - \'categorie\' SQL Injection','WebApps','PHP','2008-04-06',1,'CVE-2008-1867','OSVDB-44432',''),(11999,'Joomla! Component webERPcustomer - Local File Inclusion','WebApps','PHP','2010-04-01',0,'CVE-2010-1315','OSVDB-63586',''),(12177,'Joomla! Component Online Market 2.x - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1722','OSVDB-63671',''),(12226,'Magic Uploader Mini - Arbitrary File Upload','WebApps','PHP','2010-04-14',1,'','',''),(5275,'Easy-Clanpage 2.2 - \'id\' SQL Injection','WebApps','PHP','2008-03-18',1,'CVE-2008-1425','OSVDB-43334',''),(12118,'Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion','WebApps','PHP','2010-04-09',1,'CVE-2010-1532','OSVDB-63652',''),(12664,'Renista CMS - SQL Injection','WebApps','ASP','2010-05-20',1,'','',''),(5330,'Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow','Remote','Windows_x86','2008-03-31',1,'','',''),(5152,'X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC)','DoS','Multiple','2008-02-19',1,'CVE-2007-5958','',''),(12176,'Joomla! Component Memory Book 1.2 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5381,'Blog PixelMotion - \'modif_config.php\' Arbitrary File Upload','WebApps','PHP','2008-04-06',1,'','',''),(11998,'Joomla! Component User Status - Local File Inclusion','WebApps','PHP','2010-04-01',0,'CVE-2010-1304','OSVDB-63587',''),(5151,'Apple iOS 4.0.3 - DPAP Server Denial of Service','DoS','iOS','2008-02-18',1,'CVE-2008-0830','OSVDB-43178',''),(12224,'Mihalism Multi Host 4.0.0 - Arbitrary File Upload','WebApps','PHP','2010-04-14',1,'','',''),(12175,'Joomla! Component JoomMail 1.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(11997,'Joomla! Component Jvehicles - Local File Inclusion','WebApps','PHP','2010-04-01',0,'CVE-2010-1873','OSVDB-63669',''),(5219,'zKup CMS 2.0 < 2.3 - Remote Add Admin','WebApps','PHP','2008-03-07',1,'CVE-2008-7124','OSVDB-43081',''),(5150,'Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion','Remote','Hardware','2008-02-18',1,'CVE-2008-0804','OSVDB-42179',''),(12223,'Multi-Mirror - Arbitrary File Upload','WebApps','PHP','2010-04-14',1,'','',''),(12117,'Java Deployment Toolkit - Performs Insufficient Validation of Parameters','Remote','Windows','2010-04-09',1,'CVE-2010-0886','OSVDB-63798',''),(5380,'Blog PixelMotion - \'sauvBase.php\' Arbitrary Database Backup','WebApps','PHP','2008-04-06',1,'CVE-2008-1868,CVE-2008-1866','OSVDB-44689,OSVDB-44433',''),(5274,'KAPhotoservice - \'album.asp\' SQL Injection','WebApps','ASP','2008-03-18',1,'CVE-2008-1426','OSVDB-43348',''),(12174,'Joomla! Component Online Exam 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1715','OSVDB-63659',''),(11996,'Joomla! Component EContent - Local File Inclusion','WebApps','PHP','2010-04-01',1,'','',''),(12222,'PhpMesFilms 1.8 - SQL Injection','WebApps','PHP','2010-04-14',1,'','',''),(5218,'XOOPS Module wfdownloads - \'cid\' SQL Injection','WebApps','PHP','2008-03-06',1,'','',''),(5149,'sCssBoard (Multiple Versions) - \'pwnpack\' Remote s','WebApps','PHP','2008-02-18',1,'CVE-2008-5578,CVE-2008-5577,CVE-2008-5576','OSVDB-50787,OSVDB-50734,OSVDB-50733',''),(12084,'Joomla! Component Juke Box 1.7 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1352','OSVDB-63577',''),(11995,'ALPHA CMS - Local File Inclusion','WebApps','PHP','2010-04-01',0,'','',''),(5329,'Woltlab Burning Board Addon JGS-Treffen 2.0.2 - SQL Injection','WebApps','PHP','2008-03-31',1,'CVE-2008-1640','OSVDB-44241',''),(12083,'Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1977','OSVDB-63576',''),(12173,'Joomla! Component My Files 1.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5379,'MyBB Plugin Custom Pages 1.0 - SQL Injection','WebApps','PHP','2008-04-06',1,'CVE-2008-6198','OSVDB-52117',''),(5148,'XOOPS Module myTopics - \'articleId\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0847','OSVDB-42288',''),(12221,'Bild Flirt System 1.0 - SQL Injection','WebApps','PHP','2010-04-14',1,'CVE-2010-0955','OSVDB-62780',''),(11994,'DynPG CMS 4.1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-04-01',0,'CVE-2010-1299','OSVDB-63609,OSVDB-63608,OSVDB-63415',''),(12115,'Kubeit CMS - SQL Injection','WebApps','PHP','2010-04-08',0,'','',''),(12663,'CommuniCrypt Mail 1.16 - \'ANSMTP.dll/AOSMTP.dll\' ActiveX','Remote','Windows','2010-05-19',1,'','OSVDB-64839',''),(5217,'ICQ Toolbar 2.3 - ActiveX Remote Denial of Service','DoS','Windows','2008-03-06',1,'CVE-2008-7136,CVE-2008-7135','OSVDB-57647',''),(12082,'Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1313','OSVDB-63575',''),(11993,'Simply Sites RGV - Local File Inclusion','WebApps','PHP','2010-04-01',1,'','',''),(12172,'Joomla! Component CV Maker 1.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5378,'Software Index 1.1 - \'cid\' SQL Injection','WebApps','PHP','2008-04-05',1,'','OSVDB-44147',''),(5273,'Joomla! Component Acajoom 1.1.5 - SQL Injection','WebApps','PHP','2008-03-18',1,'CVE-2008-1427','OSVDB-43347',''),(5216,'XOOPS Module Glossario 2.2 - \'sid\' SQL Injection','WebApps','PHP','2008-03-06',1,'','',''),(12662,'SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)','Local','Windows','2010-05-19',1,'CVE-2010-1688','OSVDB-64752',''),(12114,'miniature java Web server 1.71 - Multiple Vulnerabilities','Remote','Multiple','2010-04-08',1,'','OSVDB-63877,OSVDB-63876,OSVDB-63875,OSVDB-63874',''),(12220,'Almnzm 2.1 - SQL Injection','WebApps','PHP','2010-04-14',1,'CVE-2010-5055','OSVDB-63843',''),(5328,'PHPSpamManager 0.53b - \'body.php\' Remote File Disclosure','WebApps','PHP','2008-03-31',1,'CVE-2008-1645','OSVDB-44209',''),(12081,'Jzip 1.3 - \'.zip\' Unicode Buffer Overflow (PoC)','DoS','Windows','2010-04-06',1,'CVE-2010-5300','OSVDB-65041',''),(11992,'Joomla! Component com_trading - Blind SQL Injection','WebApps','PHP','2010-04-01',1,'','',''),(5377,'Links Directory 1.1 - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-05',1,'CVE-2008-1871','OSVDB-44139',''),(12113,'Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection','WebApps','PHP','2010-04-08',1,'CVE-2010-1494,CVE-2010-1493','OSVDB-63943,OSVDB-63942',''),(12661,'DBCart - \'article.php\' SQL Injection','WebApps','PHP','2010-05-19',0,'CVE-2010-2051','OSVDB-64750',''),(12171,'Joomla! Component Advertising 0.25 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1473','OSVDB-63663',''),(12219,'Mp3 Online Id Tag Editor - Remote File Inclusion','WebApps','PHP','2010-04-14',0,'','',''),(5147,'PHP-Nuke Module books SQL - \'cid\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0827','OSVDB-42410',''),(5327,'Microsoft Windows Explorer - \'.doc\' File Denial of Service','DoS','Windows','2008-03-31',1,'','',''),(12080,'Foxit Reader 3.2.1.0401 - Denial of Service','DoS','Windows','2010-04-06',1,'','',''),(11991,'Joomla! Component com_tour - SQL Injection','WebApps','PHP','2010-04-01',1,'','',''),(5376,'Picture Rating 1.0 - Blind SQL Injection','WebApps','PHP','2008-04-05',1,'','',''),(12079,'Microsoft Office 2010 Beta - Communicator SIP Denial of Service','DoS','Windows','2010-04-06',0,'CVE-2008-5180','',''),(12112,'Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (1)','WebApps','PHP','2010-04-08',1,'','',''),(11990,'Joomla! Component com_network - SQL Injection','WebApps','PHP','2010-04-01',1,'','',''),(12170,'Joomla! Component Address Book 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1471','OSVDB-63666',''),(12660,'Palo Alto Network Vulnerability - Cross-Site Scripting','WebApps','Hardware','2010-05-19',1,'CVE-2010-0475','OSVDB-64717',''),(5375,'visualpic 0.3.1 - Remote File Inclusion','WebApps','PHP','2008-04-05',1,'CVE-2008-1876','OSVDB-44428',''),(11989,'Faweb_2 - Multiple Vulnerabilities','WebApps','PHP','2010-03-30',0,'','',''),(12078,'Joomla! Component Freestyle FAQ Lite 1.3 - \'faqid\' SQL Injection','WebApps','PHP','2010-04-06',1,'CVE-2010-1529','OSVDB-63713',''),(12111,'Joomla! Component com_webeecomment 2.0 - Local File Inclusion','WebApps','PHP','2010-04-08',1,'','',''),(5146,'Joomla! Component com_clasifier - \'cat_id\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0842','OSVDB-42229',''),(12169,'Joomla! Component FlashGames 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'','',''),(5374,'Gaming Directory 1.0 - \'cat_id\' SQL Injection','WebApps','PHP','2008-04-05',1,'','',''),(12659,'DB[CMS] - \'section.php\' SQL Injection','WebApps','PHP','2010-05-19',1,'','',''),(5270,'Home FTP Server 1.4.5 - Remote Denial of Service','DoS','Windows','2008-03-17',1,'CVE-2008-1478','OSVDB-43421',''),(5215,'Ruby 1.8.6/1.9 (WEBick HTTPd 1.3.1) - Directory Traversal','Remote','Multiple','2008-03-06',1,'CVE-2008-1145','OSVDB-42616,OSVDB-42615',''),(11987,'Adobe Reader - Escape From \'.PDF\' Execute Embedded Executable','Local','Windows','2010-03-31',1,'CVE-2010-1240,CVE-2010-1239','OSVDB-63667,OSVDB-63548',''),(5326,'WordPress Plugin Download - \'dl_id\' SQL Injection','WebApps','PHP','2008-03-31',1,'CVE-2008-1646','OSVDB-43920',''),(12077,'Joomla! Component News Portal 1.5.x - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1312','OSVDB-63572',''),(12658,'McAfee Email Gateway - Web Administration Broken Access Control','WebApps','FreeBSD','2010-05-19',1,'','',''),(12110,'CompleteFTP 3.3.0 - Remote Memory Consumption Denial of Service','DoS','Windows','2010-04-08',1,'','',''),(5373,'Cobalt 0.1 - Multiple SQL Injections','WebApps','ASP','2008-04-05',1,'CVE-2008-6202','OSVDB-52115,OSVDB-52114,OSVDB-52113,OSVDB-52112',''),(12168,'Joomla! Component Arcade Games 1.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1714','OSVDB-63660',''),(5145,'Joomla! Component com_pccookbook - \'user_id\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0844','OSVDB-42230',''),(11986,'OpenDcHub 0.8.1 - Remote Code Execution','Remote','Linux','2010-03-31',0,'CVE-2010-1147','OSVDB-63353',''),(5214,'Mitra Informatika Solusindo cart - SQL Injection','WebApps','PHP','2008-03-04',1,'','',''),(5325,'JShop 1.x < 2.x - \'xPage\' Local File Inclusion','WebApps','PHP','2008-03-30',1,'CVE-2008-1624','OSVDB-44201',''),(12109,'Multiple Vendor \'librpc.dll\' Signedness Error - Remote Code Execution','DoS','Multiple','2010-04-08',1,'CVE-2009-2754,CVE-2009-2753','OSVDB-65507,OSVDB-62783',''),(12657,'Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)','Remote','Windows','2010-05-19',1,'CVE-2010-1663','OSVDB-64256',''),(12076,'ilchClan 1.0.5 - \'cid\' SQL Injection','WebApps','PHP','2010-04-05',1,'','',''),(5269,'MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities','Remote','Windows','2008-03-17',1,'CVE-2008-1402,CVE-2008-1401,CVE-2008-1400','OSVDB-43241,OSVDB-43240,OSVDB-43239,OSVDB-43238',''),(5372,'Easynet Forum Host - \'forum.php\' SQL Injection','WebApps','PHP','2008-04-05',1,'','',''),(12167,'Joomla! Component Horoscope 1.5.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1472','OSVDB-63674',''),(11985,'BitComet 1.19 - Remote Denial of Service','DoS','Windows','2010-03-31',1,'','OSVDB-63355',''),(12075,'LionWiki 3.x - \'index.php\' Arbitrary File Upload','WebApps','PHP','2010-04-05',0,'','',''),(12656,'Battle Scrypt - Arbitrary File Upload','WebApps','PHP','2010-05-19',1,'','',''),(5144,'DESlock+ < 3.2.6 - \'DLMFDISK.sy\'s Local kernel Ring0 SYSTEM','Local','Windows','2008-02-18',1,'CVE-2008-1140','OSVDB-42925',''),(12108,'Joomla! Component com_articles - SQL Injection','WebApps','PHP','2010-04-08',0,'','',''),(12166,'Joomla! Component Web TV 1.0 - Local File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2010-1470','OSVDB-63675',''),(11984,'Optimal Archive 1.38 - \'.zip\' File (SEH) (PoC)','DoS','Windows','2010-03-31',1,'','OSVDB-63414',''),(12074,'Portable AVS DVD Authoring 1.3.3.51 - Local Crash (PoC)','DoS','Windows','2010-04-05',1,'','',''),(5213,'Versant Object Database 7.0.1.3 - Commands Execution','Remote','Windows','2008-03-04',1,'CVE-2008-1319','OSVDB-43063',''),(12655,'QtWeb Browser 3.3 - Denial of Service','DoS','Windows','2010-05-18',0,'','',''),(12107,'Plume CMS 1.2.4 - Multiple Local File Inclusions','WebApps','PHP','2010-04-07',1,'','',''),(5371,'Entertainment Directory 1.1 - SQL Injection','WebApps','PHP','2008-04-05',1,'CVE-2008-1788','OSVDB-44236',''),(5143,'DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM','Local','Windows','2008-02-18',1,'CVE-2008-1139','OSVDB-42924',''),(5324,'KISGB (tmp_theme) 5.1.1 - Local File Inclusion','WebApps','PHP','2008-03-30',1,'CVE-2008-1635','OSVDB-44240',''),(12165,'PHP 5.3.0 - \'getopt()\' Denial of Service','DoS','Multiple','2010-04-12',0,'','',''),(12106,'Istgah for Centerhost - Multiple Vulnerabilities','WebApps','PHP','2010-04-07',0,'','',''),(11981,'WM Downloader 3.0.0.9 - \'.asx\' Local Buffer Overflow','Local','Windows','2010-03-31',1,'','OSVDB-62614',''),(12073,'MP3 Wav Editor 3.80 - \'.mp3\' Local Denial of Service','DoS','Windows','2010-04-05',1,'','',''),(5142,'DESlock+ < 3.2.6 - \'DLMFENC.sys\' Local Kernel Ring0 link list zero (PoC)','DoS','Windows','2008-02-18',1,'CVE-2008-1138','OSVDB-42923',''),(5370,'Blogator-script 0.95 - Change User Password','WebApps','PHP','2008-04-05',1,'CVE-2008-6473','OSVDB-51227',''),(5268,'Apple Safari (webkit) (iPhone/OSX/Windows) - Remote Denial of Service','DoS','Multiple','2008-03-17',1,'','',''),(12654,'DB[CMS] 2.0.1 - SQL Injection','WebApps','PHP','2010-05-18',1,'','',''),(12164,'YaPiG 0.94.0u - Remote File Inclusion','WebApps','PHP','2010-04-12',1,'CVE-2005-1882','OSVDB-17117',''),(5212,'MiniWebsvr 0.0.9a - Remote Directory Traversal','Remote','Windows','2008-03-03',1,'CVE-2007-0919','OSVDB-50022',''),(12072,'MyVideoConverter 2.15 - Local Denial of Service','DoS','Windows','2010-04-05',1,'','',''),(11980,'Easy-Clanpage 2.2 - Multiple SQL Injections /','WebApps','PHP','2010-03-31',1,'','',''),(12105,'Free Image & File Hosting - Arbitrary File Upload','WebApps','PHP','2010-04-07',0,'','',''),(5141,'DESlock+ < 3.2.6 - \'LIST\' Local Kernel Memory Leak','Local','Windows','2008-02-18',1,'CVE-2008-1141','OSVDB-42926',''),(5323,'mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion','WebApps','PHP','2008-03-30',1,'CVE-2008-1712','OSVDB-44396',''),(5369,'Dragoon 0.1 - \'lng\' Local File Inclusion','WebApps','PHP','2008-04-04',1,'CVE-2008-1798','OSVDB-44413',''),(12653,'NetBSD 5.0 - Hack PATH Environment Overflow (PoC)','DoS','NetBSD_x86','2010-05-18',0,'','OSVDB-55562',''),(5267,'XOOPS Module Dictionary 0.94 - SQL Injection','WebApps','PHP','2008-03-17',1,'','OSVDB-50426',''),(5211,'Dynamic photo Gallery 1.02 - \'albumID\' SQL Injection','WebApps','PHP','2008-03-01',1,'CVE-2008-1162','OSVDB-42498',''),(11979,'Centreon IT & Network Monitoring 2.1.5 - SQL Injection','WebApps','PHP','2010-03-31',1,'CVE-2010-1301','OSVDB-63347',''),(12071,'jevoncms - Local/Remote File Inclusion','WebApps','PHP','2010-04-05',0,'','',''),(12104,'Anyzip 1.1 - \'.zip\' (PoC) (SEH)','DoS','Windows','2010-04-07',1,'','',''),(5322,'Smoothflash - \'cid\' SQL Injection','WebApps','PHP','2008-03-30',1,'CVE-2008-1623','OSVDB-43910',''),(5140,'LightBlog 9.6 - \'Username\' Local File Inclusion','WebApps','PHP','2008-02-18',1,'CVE-2008-0840','OSVDB-41803',''),(12652,'NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)','DoS','NetBSD_x86','2010-05-18',0,'','OSVDB-55563',''),(5368,'Blogator-script 0.95 - \'id_art\' SQL Injection','WebApps','PHP','2008-04-04',1,'CVE-2008-1763','OSVDB-44385',''),(12103,'Local Glibc Shared Library (.so) 2.11.1 - Code Execution','Local','Multiple','2010-04-07',1,'','',''),(12163,'Worldviewer.com CMS - SQL Injection','WebApps','PHP','2010-04-12',1,'','',''),(11978,'Joomla! Component DW Graph - Local File Inclusion','WebApps','PHP','2010-03-31',1,'CVE-2010-1302','OSVDB-63345',''),(12070,'Joomla! Component Magic Updater - Local File Inclusion','WebApps','PHP','2010-04-05',1,'CVE-2010-1307','OSVDB-63529',''),(5266,'phpAuction GPL Enhanced 2.51 - Multiple Remote File Inclusions','WebApps','PHP','2008-03-17',1,'CVE-2008-1416','OSVDB-43287,OSVDB-43286,OSVDB-43285',''),(12651,'Lokomedia CMS - \'sukaCMS\' Local File Disclosure','WebApps','PHP','2010-05-18',1,'CVE-2010-2018','OSVDB-64747',''),(5321,'Visual Basic - \'vbe6.dll\' Local Stack Overflow (PoC) / Denial of Service','DoS','Windows','2008-03-30',1,'','',''),(5210,'Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) - Denial of Service','DoS','Linux','2008-03-01',1,'','',''),(5139,'Mambo Component Portfolio Manager 1.0 - \'categoryId\' SQL Injection','WebApps','PHP','2008-02-18',1,'','',''),(5209,'phpComasy 0.8 - \'mod_project_id\' SQL Injection','WebApps','PHP','2008-03-01',1,'CVE-2008-1164','OSVDB-43072',''),(12069,'Joomla! Component com_bca-rss-syndicator - Local File Inclusion','WebApps','PHP','2010-04-05',1,'','',''),(5320,'Microsoft Office XP SP3 - \'.PPT\' File Buffer Overflow (MS08-016)','Local','Windows','2008-03-30',1,'CVE-2008-0118,CVE-2008-0113','','OTHER-MS08-016'),(5265,'Exero CMS 1.0.1 - \'theme\' Multiple Local File Inclusions','WebApps','PHP','2008-03-17',1,'CVE-2008-1409','OSVDB-43816,OSVDB-43815,OSVDB-43814,OSVDB-43813,OSVDB-43812,OSVDB-43811,OSVDB-43810,OSVDB-43809,OSVDB-43808,OSVDB-43807',''),(11977,'CDTrustee - \'.BAK\' Local Crash (PoC)','DoS','Windows','2010-03-31',1,'','',''),(12162,'Joomla! Component mv_restaurantmenumanager - SQL Injection','WebApps','PHP','2010-04-11',0,'','',''),(12102,'Joomla! Component VJDEO 1.0 - Local File Inclusion','WebApps','PHP','2010-04-07',1,'CVE-2010-1354','OSVDB-63581',''),(12650,'Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow (PoC)','DoS','Windows','2010-05-18',0,'','',''),(5138,'Joomla! Component astatsPRO 1.0 - \'refer.php\' SQL Injection','WebApps','PHP','2008-02-18',1,'CVE-2008-0918,CVE-2008-0839','OSVDB-42227,OSVDB-41946',''),(5208,'phpArcadeScript 3.0RC2 - \'userid\' SQL Injection','WebApps','PHP','2008-03-01',1,'CVE-2008-1163','OSVDB-42688',''),(11976,'Free MP3 CD Ripper 2.6 - \'.wav\' Local Stack Buffer Overflow','Local','Windows','2010-03-31',1,'CVE-2011-5165','OSVDB-63349',''),(5319,'AuraCMS 2.x - \'/user.php\' Security Code Bypass / Arbitrary Add Administrator','WebApps','PHP','2008-03-28',1,'CVE-2008-1715','OSVDB-43963',''),(12068,'Joomla! Component LoginBox - Local File Inclusion','WebApps','PHP','2010-04-05',1,'CVE-2010-1353','OSVDB-63531',''),(12161,'Aladdin eToken PKI Client 4.5 - Virtual File Handling Memory Corruption (PoC)','DoS','Windows','2010-04-11',1,'','',''),(5264,'CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow','Remote','Windows','2008-03-16',1,'CVE-2008-1472','OSVDB-43214',''),(5137,'XPWeb 3.3.2 - \'url\' Remote File Disclosure','WebApps','PHP','2008-02-17',1,'CVE-2008-0813','OSVDB-41760',''),(11975,'Free MP3 CD Ripper 2.6 - \'.wav\' (PoC)','DoS','Windows','2010-03-30',1,'CVE-2011-5165','OSVDB-63349',''),(12160,'HotNews 0.7.2 - Remote File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2004-1796','OSVDB-3405',''),(5318,'Joomla! Component MyAlbum 1.0 - \'album\' SQL Injection','WebApps','PHP','2008-03-28',1,'CVE-2008-6489','OSVDB-52807',''),(12067,'Joomla! Component Shoutbox Pro - Local File Inclusion','WebApps','PHP','2010-04-05',1,'CVE-2010-1534','OSVDB-63562',''),(5263,'phpBP RC3 (2.204) FIX4 - SQL Injection','WebApps','PHP','2008-03-16',1,'CVE-2008-1408','OSVDB-43236',''),(5207,'Mambo Component com_Musica - \'id\' SQL Injection','WebApps','PHP','2008-03-01',1,'CVE-2008-6234','OSVDB-52228',''),(12648,'Joomla! Component com_packages - SQL Injection','WebApps','PHP','2010-05-18',1,'','',''),(5136,'PHPizabi 0.848b C1 HFP1 - Arbitrary File Upload','WebApps','PHP','2008-02-17',1,'CVE-2008-0805','OSVDB-43181',''),(12101,'Joomla! Component aWiki - Local File Inclusion','WebApps','PHP','2010-04-07',1,'','',''),(12159,'Joomla! Component Multi-Venue Restaurant Menu Manager 1.5.2 - SQL Injection','WebApps','PHP','2010-04-11',1,'CVE-2010-1468','OSVDB-63649',''),(5262,'mutiple timesheets 5.0 - Multiple Vulnerabilities','WebApps','PHP','2008-03-16',1,'CVE-2008-1415,CVE-2008-1414','OSVDB-43821,OSVDB-43820,OSVDB-43819,OSVDB-43818,OSVDB-43817,OSVDB-43247',''),(11974,'HP OpenView Network Node Manager (OV NNM) - \'OvWebHelp.exe\' CGI Topic Overflow','Remote','Windows','2010-03-30',0,'CVE-2009-4178','OSVDB-60929',''),(12066,'Joomla! Component SVMap 1.1.1 - Local File Inclusion','WebApps','PHP','2010-04-05',1,'CVE-2010-1308','OSVDB-63532',''),(5135,'WordPress Plugin Photo album - SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0939','OSVDB-41858',''),(12158,'Elite Gaming Ladders 3.5 - \'match\' SQL Injection','WebApps','PHP','2010-04-11',1,'CVE-2010-5016','OSVDB-76889',''),(5317,'JAF CMS 4.0 RC2 - Multiple Remote File Inclusions','WebApps','PHP','2008-03-26',1,'CVE-2008-1609,CVE-2006-7128,CVE-2006-7127','OSVDB-44234,OSVDB-35718,OSVDB-35717',''),(11973,'CompleteFTP Server - Directory Traversal','Remote','Windows','2010-03-30',1,'','OSVDB-65061',''),(5261,'Rosoft Media Player 4.1.8 - RML Stack Buffer Overflow (PoC)','DoS','Windows','2008-03-15',1,'','',''),(12065,'Joomla! Component JInventory 1.23.02 - Local File Inclusion','WebApps','PHP','2010-04-05',1,'CVE-2010-1305','OSVDB-63556',''),(12157,'OnePC mySite Management Software - SQL Injection','WebApps','PHP','2010-04-11',1,'','',''),(12100,'Espinas CMS - SQL Injection','WebApps','ASP','2010-04-07',1,'','',''),(5316,'PacketTrap Networks pt360 2.0.39 TFTPD - Remote Denial of Service','DoS','Windows','2008-03-26',1,'','',''),(12062,'Joomla! Component com_ranking - SQL Injection','WebApps','PHP','2010-04-04',1,'','',''),(12156,'Microsoft Internet Explorer/Opera - Source Code viewer Null Character Handling','Remote','Windows','2010-04-11',1,'','',''),(11968,'Hosting-PHP-dynamic - Authentication Bypass','WebApps','PHP','2010-03-30',0,'','',''),(5260,'Fuzzylime CMS 3.01 - \'admindir\' Remote File Inclusion','WebApps','PHP','2008-03-14',1,'CVE-2008-1405','OSVDB-43223',''),(5134,'Joomla! Component com_galeria - SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0833','OSVDB-42226',''),(5206,'Dream4 Koobi CMS 4.3.0 < 4.2.3 - \'categ\' SQL Injection','WebApps','PHP','2008-02-29',1,'CVE-2008-1336','OSVDB-43515',''),(5315,'Quick TFTP Server Pro 2.1 - Remote Overflow (SEH)','Remote','Windows','2008-03-26',1,'CVE-2008-1610','OSVDB-43784',''),(12647,'Webloader 7 < 8 - \'vid\' SQL Injection','WebApps','PHP','2010-05-18',1,'','OSVDB-64712',''),(12098,'WordPress Plugin NextGEN Gallery 1.5.1 - Cross-Site Scripting','WebApps','PHP','2010-04-06',1,'CVE-2010-1186','OSVDB-63574',''),(12061,'Facil-CMS 0.1RC2 - Local/Remote File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2008-7176','OSVDB-57813',''),(5259,'NetWin Surgemail 3.8k4-4 - IMAP (Authenticated) Remote LIST Universal','Remote','Windows','2008-03-14',1,'CVE-2008-1498','OSVDB-43853',''),(11967,'Snipe Photo Gallery - Bypass Arbitrary File Upload','WebApps','PHP','2010-03-30',0,'','',''),(12155,'AuroraGPT 4.0 - Remote Code Execution','WebApps','PHP','2010-04-11',0,'','',''),(5133,'Mambo Component Ricette 1.0 - SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0841','OSVDB-42228',''),(5205,'Symantec BackupExec Calendar Control - \'PVCalendar.ocx\' Remote Buffer Overflow','Remote','Windows','2008-02-29',1,'CVE-2007-6016','',''),(12097,'Joomla! Component XOBBIX 1.0 - \'prodid\' SQL Injection','WebApps','PHP','2010-04-06',1,'CVE-2010-5053','OSVDB-63573',''),(12646,'B-Hind CMS (tiny_mce) - Arbitrary File Upload','WebApps','PHP','2010-05-18',1,'','',''),(5314,'TFTP Server 1.4 - ST Buffer Overflow','Remote','Windows','2008-03-26',1,'CVE-2008-1611','OSVDB-43785',''),(5258,'SunOS 5.10 Sun Cluster - \'rpc.metad\' Denial of Service (PoC)','DoS','Solaris','2008-03-14',1,'CVE-2008-1480','OSVDB-43275',''),(5132,'Joomla! Component jooget 2.6.8 - SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0829','OSVDB-41749',''),(12096,'Juke 4.0.2 - Denial of Service Multiple Files','DoS','Windows','2010-04-06',1,'','',''),(12060,'Joomla! Component com_serie - SQL Injection','WebApps','PHP','2010-04-04',1,'','',''),(11966,'Easy Icon Maker - \'.ico\' File Reading Crash','DoS','Windows','2010-03-30',1,'','',''),(12154,'vBulletin (Cyb - Advanced Forum Statistics) - \'misc.php\' Denial of Service','DoS','PHP','2010-04-10',0,'','',''),(12645,'TS Special Edition 7.0 - Multiple Vulnerabilities','WebApps','PHP','2010-05-18',0,'','',''),(5313,'Linksys WRT54G Firmware 1.00.9 - Security Bypass (1)','Remote','Hardware','2008-03-26',1,'CVE-2008-1247','',''),(5257,'Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure','Remote','Multiple','2008-03-14',1,'CVE-2008-1218','',''),(5204,'Centreon 1.4.2.3 - \'get_image.php\' Remote File Disclosure','WebApps','PHP','2008-02-28',1,'CVE-2008-1119','OSVDB-42549',''),(11965,'kora - Reinstall Admin Information','WebApps','PHP','2010-03-30',1,'','',''),(5131,'Simple CMS 1.0.3 - \'area\' SQL Injection','WebApps','PHP','2008-02-16',1,'CVE-2008-0835','OSVDB-42187',''),(5256,'AuraCMS 2.2.1 - \'X-Forwarded-For\' HTTP Header Blind SQL Injection','WebApps','PHP','2008-03-14',1,'CVE-2008-1398','OSVDB-43806',''),(12059,'eZip Wizard 3.0 - \'.zip\' File (SEH)','Local','Windows','2010-04-04',1,'CVE-2009-1028','OSVDB-52815',''),(11964,'Easy-Clanpage 2.1 - SQL Injection','WebApps','Multiple','2010-03-30',1,'CVE-2008-1425','OSVDB-43334',''),(5312,'TopperMod 1.0 - \'mod.php\' Local File Inclusion','WebApps','PHP','2008-03-25',1,'CVE-2008-1553','OSVDB-43923',''),(12095,'Virata EmWeb R6.0.1 - Remote Crash','DoS','Linux','2010-04-06',0,'','',''),(12153,'Joomla! Component education - SQL Injection','WebApps','PHP','2010-04-11',0,'','',''),(12058,'Joomla! Component Picasa 2.0 - Local File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2010-1306','OSVDB-63536',''),(5255,'eXV2 Module WebChat 1.60 - \'roomid\' SQL Injection','WebApps','PHP','2008-03-14',1,'CVE-2008-1407','OSVDB-43244',''),(5130,'AuraCMS 1.62 - Multiple SQL Injections','WebApps','PHP','2008-02-16',1,'CVE-2008-0811','OSVDB-42183,OSVDB-42182,OSVDB-42181',''),(12644,'WebJaxe - SQL Injection','WebApps','PHP','2010-05-18',0,'','',''),(5203,'PHP-Nuke Module My_eGallery 2.7.9 - SQL Injection','WebApps','PHP','2008-02-28',1,'CVE-2008-7038','OSVDB-51021',''),(11963,'Huron CMS 8 11 2007 - Authentication Bypass','WebApps','PHP','2010-03-30',1,'','OSVDB-63363',''),(12152,'Trellian FTP Client - PASV Buffer Overflow','Remote','Windows','2010-04-11',1,'CVE-2010-1465','OSVDB-63812',''),(12094,'ShopSystem - SQL Injection','WebApps','PHP','2010-04-06',1,'','OSVDB-63588',''),(12057,'Joomla! Component com_press - SQL Injection','WebApps','PHP','2010-04-04',1,'','',''),(5311,'TopperMod 2.0 - SQL Injection','WebApps','PHP','2008-03-25',1,'CVE-2008-1554','OSVDB-43944',''),(5254,'eXV2 Module Viso 2.0.4.3 - \'kid\' SQL Injection','WebApps','PHP','2008-03-14',1,'CVE-2008-1404','OSVDB-43237',''),(12056,'Joomla! Component com_wisroyq 1.1 - Local File Inclusion','WebApps','PHP','2010-04-04',1,'','',''),(12643,'ChillyCMS - Blind SQL Injection','WebApps','PHP','2010-05-18',0,'','',''),(12151,'Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion','WebApps','PHP','2010-04-11',1,'CVE-2010-1535','OSVDB-63715',''),(5129,'TRUC 0.11.0 - \'download.php\' Remote File Disclosure','WebApps','PHP','2008-02-16',1,'CVE-2008-0814','OSVDB-42184',''),(5202,'Barryvan Compo Manager 0.3 - Remote File Inclusion','WebApps','PHP','2008-02-28',1,'CVE-2008-1126','OSVDB-42574',''),(12093,'McAfee Email Gateway (formerly IronMail) - Denial of Service','DoS','Hardware','2010-04-06',0,'','',''),(5253,'eXV2 Module eblog 1.2 - \'blog_id\' SQL Injection','WebApps','PHP','2008-03-14',1,'','',''),(11962,'Satellite-X 4.0 - Authentication Bypass','WebApps','PHP','2010-03-30',0,'','',''),(5310,'Joomla! Component Alphacontent 2.5.8 - \'id\' SQL Injection','WebApps','PHP','2008-03-25',1,'CVE-2008-1559','OSVDB-43941',''),(12055,'Joomla! Component redTWITTER 1.0 - Local File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2010-1983','OSVDB-63533',''),(12092,'McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting','WebApps','Hardware','2010-04-06',0,'','',''),(12642,'phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting / Full Path','WebApps','PHP','2010-05-18',1,'','',''),(12054,'Joomla! Component redSHOP 1.0 - Local File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2010-1531','OSVDB-63535',''),(5309,'BolinOS 4.6.1 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2008-03-25',1,'CVE-2008-1557,CVE-2008-1556,CVE-2008-1555','OSVDB-43730,OSVDB-43729,OSVDB-43728,OSVDB-43727,OSVDB-43726,OSVDB-43725,OSVDB-43724,OSVDB-43723',''),(5128,'Mambo Component Quran 1.1 - \'surano\' SQL Injection','WebApps','PHP','2008-02-15',1,'CVE-2008-0832','OSVDB-41746',''),(11960,'KimsQ 040109 - Multiple Remote File Inclusions','WebApps','PHP','2010-03-30',1,'','OSVDB-63442,OSVDB-63441,OSVDB-63440,OSVDB-63439,OSVDB-63438,OSVDB-63437,OSVDB-63435,OSVDB-63434,OSVDB-63433,OSVDB-63432,OSVDB-63431',''),(5201,'Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)','DoS','Windows','2008-02-28',1,'CVE-2008-1127','OSVDB-42885',''),(5252,'eXV2 Module MyAnnonces - \'lid\' SQL Injection','WebApps','PHP','2008-03-14',1,'CVE-2008-1406','OSVDB-43230',''),(12091,'McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure','Local','FreeBSD','2010-04-06',0,'','',''),(11959,'Xilisoft BlackBerry Ring Tone Maker - \'.wma\' Local Crash','DoS','Windows','2010-03-30',1,'','',''),(5308,'e107 Plugin My_Gallery 2.3 - Arbitrary File Download','WebApps','PHP','2008-03-25',1,'CVE-2008-1702','OSVDB-43713',''),(5127,'WordPress Plugin Simple Forum 1.10 < 1.11 - SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(12641,'JE CMS 1.1 - SQL Injection','WebApps','PHP','2010-05-17',1,'CVE-2010-2047','OSVDB-64716',''),(12053,'ZipCentral - \'.zip\' File (SEH)','Local','Windows','2010-04-04',1,'CVE-2006-2439','OSVDB-25830',''),(5200,'Podcast Generator 1.0 Beta 2 - Remote File Inclusion / File Disclosure','WebApps','PHP','2008-02-28',1,'CVE-2008-1125,CVE-2008-1124','OSVDB-42573,OSVDB-42572,OSVDB-42571,OSVDB-42570,OSVDB-42569,OSVDB-42568,OSVDB-42567,OSVDB-42566,OSVDB-42565,OSVDB-42564,OSVDB-42563,OSVDB-42562,OSVDB-42561,OSVDB-42560,OSVDB-42559,OSVDB-42558,OSVDB-42557',''),(12640,'Abyss Web Server X1 - Cross-Site Request Forgery','WebApps','Windows','2010-05-17',1,'','OSVDB-64693',''),(12052,'SAGU-PRO 1.0 - Multiple Remote File Inclusions','WebApps','PHP','2010-04-04',0,'','',''),(11958,'ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow','Local','Windows','2010-03-30',1,'CVE-2009-1642','OSVDB-81487,OSVDB-55067',''),(12090,'McAfee Email Gateway (formerly IronMail) - Local Privilege Escalation','Local','FreeBSD','2010-04-06',0,'','',''),(5126,'WordPress Plugin Simple Forum 2.0 < 2.1 - SQL Injection','WebApps','PHP','2008-02-15',1,'','',''),(5199,'SiteBuilderElite 1.2 - Multiple Remote File Inclusions','WebApps','PHP','2008-02-28',1,'CVE-2008-1123','OSVDB-42556,OSVDB-42555',''),(5307,'MPlayer 1.0 rc2 - \'sdpplin_parse()\' Array Indexing Buffer Overflow (PoC)','DoS','Linux','2008-03-25',1,'CVE-2008-1558','OSVDB-43740',''),(12639,'Joomla! Component com_event - SQL Injection','WebApps','PHP','2010-05-17',1,'','',''),(5250,'VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow','Local','Windows','2008-03-14',1,'CVE-2008-1881','',''),(12051,'PHP 6.0 Dev - \'str_transliterate()\' Local Buffer Overflow','Local','Windows','2010-04-04',1,'','',''),(11957,'Shadow Stream Recorder 3.0.1.7 - \'.asx\' Local Buffer Overflow','Local','Windows','2010-03-30',1,'CVE-2009-1642','OSVDB-81487',''),(5125,'PHP Live! 3.2.2 - \'questid\' SQL Injection (1)','WebApps','PHP','2008-02-14',1,'CVE-2008-0821','OSVDB-42186',''),(12089,'Joomla! Component Appointment 1.5 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'','',''),(11874,'INVOhost - SQL Injection','WebApps','PHP','2010-03-25',1,'CVE-2010-1336','OSVDB-63158,OSVDB-63157',''),(12637,'MyNews CMS 1.0 - SQL Injection / Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-05-17',1,'','OSVDB-64720,OSVDB-64719',''),(12050,'MassMirror Uploader - Multiple Remote File Inclusions','WebApps','PHP','2010-04-04',1,'','OSVDB-63539,OSVDB-63538',''),(5249,'MailEnable Professional/Enterprise 3.13 - \'Fetch\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2008-03-14',1,'CVE-2008-1276','',''),(11955,'All to All Audio Convertor 2.0 - Files Stack Overflow (PoC)','DoS','Windows','2010-03-30',1,'','',''),(5198,'Dream4 Koobi Pro 5.7 - \'categ\' SQL Injection','WebApps','PHP','2008-02-28',1,'CVE-2008-1122','OSVDB-42550',''),(5124,'freePHPgallery 0.6 - Cookie Local File Inclusion','WebApps','PHP','2008-02-14',1,'CVE-2008-0818','OSVDB-41589,OSVDB-41588,OSVDB-41587',''),(11873,'Interactivefx.ie CMS - SQL Injection','WebApps','PHP','2010-03-25',0,'','',''),(12088,'Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1979','OSVDB-63580',''),(12636,'MidiCart PHP/ASP - Arbitrary File Upload','WebApps','PHP','2010-05-17',1,'','',''),(5248,'Alt-N MDaemon IMAP server 9.6.4 - \'FETCH\' Remote Buffer Overflow','Remote','Windows','2008-03-13',1,'CVE-2008-1358','OSVDB-43111',''),(11954,'Wazzum Dating Software - Multiple Vulnerabilities','WebApps','PHP','2010-03-30',0,'','',''),(12049,'Uiga Proxy - Remote File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2010-1528','OSVDB-63528',''),(5123,'Scribe 0.2 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-14',1,'CVE-2008-0822','OSVDB-42225',''),(11872,'KenWard\'s Zipper 1.400 - Local Buffer Overflow (2)','Local','Windows','2010-03-25',1,'','OSVDB-63125',''),(12635,'PHP-Fusion 4.01 - SQL Injection','WebApps','PHP','2010-05-17',1,'','',''),(11953,'RM Downloader 3.0.2.1 - \'.asx\' Local Buffer Overflow (SEH)','Local','Windows','2010-03-30',1,'','',''),(12087,'Joomla! Component Fabrik 2.0 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1981','OSVDB-64758',''),(5247,'EasyGallery 5.0tr - Multiple Vulnerabilities','WebApps','PHP','2008-03-12',1,'CVE-2008-1347,CVE-2008-1346','OSVDB-42867,OSVDB-42866',''),(12048,'ttCMS 5.0 - Remote File Inclusion','WebApps','PHP','2010-04-04',0,'','',''),(5197,'GROUP-E 1.6.41 - \'head_auth.php\' Remote File Inclusion','WebApps','PHP','2008-02-27',1,'CVE-2008-1074','OSVDB-42533',''),(11871,'vBulletin Blog 4.0.2 - Title Cross-Site Scripting','WebApps','PHP','2010-03-24',1,'','OSVDB-63251',''),(12634,'PHP Gamepage - SQL Injection','WebApps','PHP','2010-05-17',1,'','',''),(11950,'Fa Home - Authentication Bypass','WebApps','PHP','2010-03-30',0,'','',''),(12086,'Joomla! Component Highslide 1.5 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1314','OSVDB-63579',''),(5246,'EasyCalendar 4.0tr - Multiple Vulnerabilities','WebApps','PHP','2008-03-12',1,'CVE-2008-1345,CVE-2008-1344','OSVDB-42897,OSVDB-42896,OSVDB-42895',''),(12047,'nodesforum 1.033 - Remote File Inclusion','WebApps','PHP','2010-04-04',1,'CVE-2010-1351','OSVDB-63555,OSVDB-63554',''),(11868,'Joomla! Component com_software - SQL Injection','WebApps','PHP','2010-03-24',1,'','',''),(5196,'eazyPortal 1.0 - \'cookie\' SQL Injection','WebApps','PHP','2008-02-27',1,'CVE-2008-1121','OSVDB-42309',''),(11949,'Fa-Ads - Authentication Bypass','WebApps','PHP','2010-03-30',0,'','',''),(12633,'Joomla! Component com_event - Multiple Vulnerabilities','WebApps','PHP','2010-05-17',1,'','',''),(11867,'Joomla! Component com_wallpapers - SQL Injection','WebApps','PHP','2010-03-24',1,'','',''),(12085,'Joomla! Component Joomla! Flickr 1.0 - Local File Inclusion','WebApps','PHP','2010-04-06',1,'CVE-2010-1980','OSVDB-63578',''),(5245,'XOOPS Module tutorials 2.1b - \'printpage.php\' SQL Injection','WebApps','PHP','2008-03-12',1,'CVE-2008-1351','OSVDB-42876',''),(12632,'Joomla! Component com_crowdsource - SQL Injection','WebApps','PHP','2010-05-17',1,'','',''),(11866,'New-CMS - Local File Inclusion','WebApps','PHP','2010-03-24',1,'','',''),(12045,'MunkyScripts Simple Gallery - SQL Injection','WebApps','PHP','2010-04-04',0,'','OSVDB-63537',''),(11948,'Denapars Shop Script - Multiple Vulnerabilities','WebApps','PHP','2010-03-30',0,'','',''),(5244,'eXV2 Module bamaGalerie 3.03 - SQL Injection','WebApps','PHP','2008-03-12',1,'CVE-2008-1349','OSVDB-42854',''),(12631,'Tainos Webdesign (All Scripts) - SQL Injection / Cross-Site Scripting / HTML Injection','WebApps','PHP','2010-05-17',1,'','',''),(5195,'Mambo Component SimpleBoard 1.0.3 - \'catid\' SQL Injection','WebApps','PHP','2008-02-27',1,'CVE-2008-1077','OSVDB-42548',''),(12044,'EasyFTP Server 1.7.0.2 - \'MKD\' (Authenticated) Remote Buffer Overflow','Remote','Windows','2010-04-04',1,'','',''),(11865,'Joomla! Component com_universal - Remote File Inclusion','WebApps','PHP','2010-03-24',1,'','',''),(11947,'Yamamah 1.00 - Multiple Vulnerabilities','WebApps','PHP','2010-03-30',0,'CVE-2010-2335,CVE-2010-1300','OSVDB-63344',''),(5243,'Fully Modded phpBB - \'kb.php\' SQL Injection','WebApps','PHP','2008-03-12',1,'CVE-2008-1350','OSVDB-42875',''),(12630,'I-Vision CMS - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-05-16',1,'','OSVDB-64696',''),(5194,'WordPress Plugin Sniplets 1.1.2 - Remote File Inclusion / Cross-Site Scripting / Remote Code Execution','WebApps','PHP','2008-02-26',1,'CVE-2008-1061,CVE-2008-1060,CVE-2008-1059','OSVDB-42260,OSVDB-42259,OSVDB-42258,OSVDB-42257,OSVDB-42256,OSVDB-42255,OSVDB-42254,OSVDB-42253',''),(12043,'Prediction League 0.3.8 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-04-04',0,'','',''),(12629,'Tainos - Multiple Vulnerabilities','WebApps','PHP','2010-05-16',1,'','',''),(11864,'E-PHP CMS - SQL Injection','WebApps','PHP','2010-03-24',1,'','',''),(11946,'FaMarket 2 - Authentication Bypass','WebApps','PHP','2010-03-30',0,'','',''),(5193,'D-Link MPEG4 SHM Audio Control - \'VAPGDecoder.dll 1.7.0.5\' Remote Buffer Overflow','Remote','Windows','2008-02-26',1,'CVE-2008-4771','OSVDB-43007,OSVDB-42378,OSVDB-42287',''),(11863,'CMS By SoftnSolv - \'index.php\' SQL Injection','WebApps','PHP','2010-03-24',1,'','',''),(12042,'x10 mirco blogging 121 - SQL Injection','WebApps','PHP','2010-04-04',0,'','',''),(5192,'Nukedit 4.9.x - Remote Create Admin','WebApps','PHP','2008-02-26',1,'CVE-2008-5582','OSVDB-50063',''),(11862,'Easy-Clanpage 2.0 - Blind SQL Injection','WebApps','PHP','2010-03-24',1,'','',''),(5191,'Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC)','DoS','Multiple','2008-02-26',1,'CVE-2008-0177','OSVDB-41111',''),(11861,'Smart PC Recorder 4.8 - \'.mp3\' Local Crash (PoC)','DoS','Windows','2010-03-24',1,'','',''),(12041,'Solutive CMS - SQL Injection','WebApps','PHP','2010-04-04',1,'','OSVDB-63547,OSVDB-63546,OSVDB-63545',''),(5190,'Move Networks Quantum Streaming Player Control - Remote Buffer Overflow','Remote','Windows','2008-02-26',1,'CVE-2008-1044','OSVDB-42429',''),(11857,'MX Simulator Server - Remote Buffer Overflow','Remote','Windows','2010-03-23',1,'','OSVDB-64856',''),(12039,'QuickEStore 6.1 - Backup Dump','WebApps','Multiple','2010-04-04',1,'','',''),(5189,'DBHcms 1.1.4 - \'code\' Remote File Inclusion','WebApps','PHP','2008-02-25',1,'CVE-2008-1038','OSVDB-42188',''),(11856,'uhttp Server 0.1.0-alpha - Directory Traversal','Remote','Multiple','2010-03-23',1,'','',''),(12038,'Advanced Management For Services Sites - Bypass Create And Download SQL Backup','WebApps','PHP','2010-04-04',1,'','',''),(5188,'Rising AntiVirus Online Scanner - Insecure Method Flaw','Remote','Windows','2008-02-25',1,'CVE-2008-1116','OSVDB-42289',''),(11855,'Jinais IRC Server 0.1.8 - Null Pointer (PoC)','DoS','Multiple','2010-03-23',1,'','',''),(12037,'Joomla! Component JP Jobs 1.4.1 - SQL Injection','WebApps','PHP','2010-04-03',1,'CVE-2010-1350','OSVDB-63534',''),(5122,'Rosoft Media Player 4.1.8 - \'.m3u\' File Remote Buffer Overflow (PoC)','DoS','Windows','2008-02-14',1,'','',''),(11853,'Joomla! Component SMEStorage - Local File Inclusion','WebApps','PHP','2010-03-23',1,'CVE-2010-1858','OSVDB-63154',''),(12036,'Edimax AR-7084GA Router - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','Hardware','2010-04-03',0,'','OSVDB-63598',''),(5187,'MiniNuke 2.1 - \'uid\' SQL Injection','WebApps','ASP','2008-02-25',1,'CVE-2008-3888','',''),(11852,'Xataface - Admin Authentication Bypass','WebApps','PHP','2010-03-23',1,'','',''),(12035,'ZipScan 2.2c - Local Overflow (SEH)','Local','Windows','2010-04-03',1,'','OSVDB-63544',''),(5121,'LookStrike Lan Manager 0.9 - Local/Remote File Inclusion','WebApps','PHP','2008-02-14',1,'CVE-2008-0803','OSVDB-41835,OSVDB-41834,OSVDB-41833,OSVDB-41832,OSVDB-41831,OSVDB-41830,OSVDB-41829,OSVDB-41828,OSVDB-41827,OSVDB-41826,OSVDB-41825,OSVDB-41824,OSVDB-41823,OSVDB-41822,OSVDB-41821,OSVDB-41820,OSVDB-41819,OSVDB-41818,OSVDB-41817,OSVDB-41816,OSVDB-41815,OSVDB-41814,OSVDB-41813,OSVDB-41812,OSVDB-41811,OSVDB-41810,OSVDB-41809,OSVDB-41808',''),(5186,'PHP-Nuke Module Kose_Yazilari - \'artid\' SQL Injection','WebApps','PHP','2008-02-25',1,'CVE-2008-1053','OSVDB-42413',''),(11851,'Joomla! Component Property - Local File Inclusion','WebApps','PHP','2010-03-23',1,'CVE-2010-1875','OSVDB-63143',''),(12034,'Flatpress 0.909.1 - Persistent Cross-Site Scripting','WebApps','PHP','2010-04-03',0,'','OSVDB-63557',''),(5120,'Joomla! Component mediaslide - \'albumnum\' Blind SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-0802','OSVDB-41598',''),(12033,'Java Mini Web Server 1.0 - Directory Traversal / Cross-Site Scripting','Remote','Multiple','2010-04-03',0,'','',''),(5119,'Joomla! Component Quiz 0.81 - \'tid\' SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-0799','OSVDB-41596',''),(11850,'Zephyrus CMS - \'index.php\' SQL Injection','WebApps','PHP','2010-03-23',1,'','',''),(5185,'PORAR WebBoard - \'question.asp\' SQL Injection','WebApps','ASP','2008-02-25',1,'CVE-2008-1039','OSVDB-42209',''); -INSERT INTO `exploit_db` VALUES (12032,'Microsoft Internet Explorer Tabular Data Control - ActiveX Remote Code Execution','DoS','Windows','2010-04-03',0,'CVE-2010-0805','OSVDB-63329',''),(5184,'MyServer 0.8.11 - \'204 No Content\' error Remote Denial of Service','DoS','Windows','2008-02-25',1,'CVE-2008-5160','OSVDB-49990',''),(12031,'Advanced Management For Services Sites - Remote Add Admin','WebApps','PHP','2010-04-03',0,'','',''),(5118,'Joomla! Component MCQuiz 0.9 Final - \'tid\' SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-0800','OSVDB-41597',''),(11848,'Insky CMS 006-0111 - Multiple Remote File Inclusions','WebApps','PHP','2010-03-23',1,'CVE-2010-1335','OSVDB-63153,OSVDB-63152,OSVDB-63151,OSVDB-63150,OSVDB-63149',''),(5183,'PHP Download Manager 1.1 - Local File Inclusion','WebApps','PHP','2008-02-24',1,'CVE-2008-1042','OSVDB-42146',''),(12030,'IncrediMail 2.0 - ActiveX (Authenticated) Buffer Overflow (PoC)','DoS','Windows','2010-04-03',1,'CVE-2010-5289','OSVDB-96563',''),(11847,'Joomla! Component com_gds - SQL Injection','WebApps','Windows','2010-03-23',1,'','',''),(5117,'Joomla! Component paxxgallery 0.2 - \'iid\' SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-0801','OSVDB-41790',''),(12029,'SafeSHOP 1.5.6 - Cross-Site Scripting / Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','ASP','2010-04-03',0,'','OSVDB-63585,OSVDB-63584',''),(11846,'Uiga Business Portal - \'index.php\' SQL Injection','WebApps','PHP','2010-03-23',1,'','',''),(5116,'artmedic weblog 1.0 - Multiple Local File Inclusions','WebApps','PHP','2008-02-14',1,'CVE-2008-0798','OSVDB-41801,OSVDB-41800',''),(12028,'PHP-fusion dsmsf Mod Downloads - SQL Injection','WebApps','PHP','2010-04-03',0,'CVE-2009-3119','OSVDB-57913',''),(5115,'nuBoard 0.5 - \'ssid\' SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-0796','OSVDB-41789',''),(11845,'Joomla! Component com_jwmmxtd - Remote File Inclusion','WebApps','PHP','2010-03-23',0,'','',''),(12027,'DSEmu 0.4.10 - \'.nds\' Local Crash','DoS','Windows','2010-04-03',1,'','',''),(5114,'Affiliate Market 0.1 Beta - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-02-14',1,'CVE-2008-1177,CVE-2008-1176','OSVDB-42852,OSVDB-42851',''),(11844,'Joomla! Component com_flash - SQL Injection','WebApps','PHP','2010-03-22',1,'','',''),(12026,'phpscripte24 Vor und Rückwärts Auktions System - Blind SQL Injection','WebApps','PHP','2010-04-03',1,'','OSVDB-63862',''),(5113,'Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities','Remote','Hardware','2008-02-14',1,'CVE-2008-4876,CVE-2008-4875,CVE-2008-4874','OSVDB-42943,OSVDB-42942,OSVDB-42939',''),(11842,'freeSSHd 1.2.4 - Denial of Service','DoS','Windows','2010-03-22',1,'','OSVDB-67623',''),(12025,'Dualis 20.4 - \'.bin\' Local Denial of Service','DoS','Windows','2010-04-03',1,'','',''),(12024,'Zip Unzip 6.0 - \'.zip\' Local Stack Buffer Overflow','Local','Windows','2010-04-03',1,'','OSVDB-63540',''),(5112,'jspwiki 2.4.104/2.5.139 - Multiple Vulnerabilities','WebApps','JSP','2008-02-13',1,'CVE-2008-1231,CVE-2008-1230,CVE-2008-1229','OSVDB-43290,OSVDB-41710,OSVDB-41709',''),(11841,'New Advisore Stack 1.1 - Directory Traversal','WebApps','PHP','2010-03-22',1,'','',''),(12022,'68KB Knowledge Base 1.0.0rc3 - Cross-Site Request Forgery (Edit Main Settings)','WebApps','PHP','2010-04-02',0,'','',''),(5111,'IBM Domino Web Access Upload Module - Overwrite (SEH)','Remote','Windows','2008-02-13',1,'CVE-2007-4474','',''),(11840,'PowieSys 0.7.7 alpha - \'index.php\' shownews SQL Injection','WebApps','PHP','2010-03-22',0,'','',''),(12021,'68kb 68KB Base 1.0.0rc3 - Cross-Site Request Forgery (Admin)','WebApps','PHP','2010-04-02',0,'','',''),(5110,'QuickTime 7.4.1 - \'QTPlugin.ocx\' Multiple Stack Overflow Vulnerabilities','DoS','Windows','2008-02-13',1,'CVE-2008-0778','OSVDB-41577',''),(12019,'Velhost Uploader Script 1.2 - Local File Inclusion','WebApps','PHP','2010-04-02',0,'','',''),(11839,'Donar Player 2.2.0 - Local Crash (PoC)','DoS','Windows','2010-03-22',1,'','',''),(5109,'Joomla! Component xfaq 1.2 - \'aid\' SQL Injection','WebApps','PHP','2008-02-13',1,'CVE-2008-0795','OSVDB-41788',''),(11838,'Apple Safari 4.0.5 - Object Tag \'JavaScriptCore.dll\' Crash (Denial of Service)','DoS','Windows','2010-03-22',1,'CVE-2010-1131','OSVDB-63322',''),(5108,'Affiliate Market 0.1 Beta - \'Language\' Local File Inclusion','WebApps','PHP','2008-02-13',1,'CVE-2008-0794','OSVDB-41787',''),(11837,'Uiga Fan Club - SQL Injection','WebApps','PHP','2010-03-22',1,'CVE-2010-1365','OSVDB-62629',''),(5107,'Microsoft Office 2003 - \'.wps\' Local Stack Overflow (MS08-011)','Local','Windows','2008-02-13',1,'CVE-2008-0108,CVE-2008-0105,CVE-2007-0216','','OTHER-MS08-011'),(11836,'CMS Openpage - \'index.php\' SQL Injection','WebApps','PHP','2010-03-22',1,'','',''),(5106,'Citrix Presentation Server Client - \'WFICA.OCX\' ActiveX Heap Buffer Overflow','Remote','Windows','2008-02-12',1,'CVE-2006-6334','',''),(11835,'Mini-CMS RibaFS 1.0 - Authentication Bypass','WebApps','PHP','2010-03-22',1,'CVE-2010-1346','OSVDB-63121',''),(5105,'AuraCMS 2.2 - \'albums\' Pramater SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0735','OSVDB-41499',''),(11834,'Kenward Zipper 1.4 - Local Stack Buffer Overflow','Local','Windows','2010-03-22',1,'','',''),(5104,'Joomla! Component pcchess 0.8 - SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0761','OSVDB-41571',''),(11833,'4x CMS r26 - Authentication Bypass','WebApps','PHP','2010-03-21',1,'','',''),(5103,'Joomla! Component Rapid Recipe 1.6.5 - SQL Injection','WebApps','PHP','2008-02-12',1,'CVE-2008-0831,CVE-2008-0754','OSVDB-41481',''),(11832,'NotSopureEdit 1.4.1 - Remote File Inclusion','WebApps','PHP','2010-03-21',1,'CVE-2010-1216','OSVDB-63122',''),(5102,'FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow','Remote','Windows','2008-02-12',1,'CVE-2008-5711','OSVDB-41073',''),(11831,'WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusions','WebApps','PHP','2010-03-21',1,'CVE-2010-1267,CVE-2010-1266','OSVDB-63629,OSVDB-63628,OSVDB-63627,OSVDB-63626,OSVDB-63625,OSVDB-63624,OSVDB-63623',''),(5101,'vKios 2.0.0 - \'cat\' SQL Injection','WebApps','PHP','2008-02-12',1,'','',''),(11830,'Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusions','WebApps','PHP','2010-03-21',1,'','',''),(5100,'ImageStation - \'SonyISUpload.cab\' 1.0.0.38 ActiveX Buffer Overflow','Remote','Windows','2008-02-10',1,'CVE-2008-0748','OSVDB-41601',''),(11829,'Woltlab Burning Board Lite Addon - \'lexikon.php\' SQL Injection','WebApps','PHP','2010-03-21',1,'','',''),(5099,'Mix Systems CMS - \'parent/id\' SQL Injection','WebApps','PHP','2008-02-10',1,'','',''),(11828,'Crimson Editor r3.70 - Overwrite (SEH)','Local','Windows','2010-03-21',1,'','OSVDB-63089',''),(5098,'PacerCMS 0.6 - \'last_module\' Remote Code Execution','WebApps','PHP','2008-02-10',1,'CVE-2007-5056','OSVDB-40596',''),(11827,'no$gba 2.5c - \'.nds\' Local crash','DoS','Windows','2010-03-21',1,'','',''),(5097,'SAPID CMF Build 87 - \'last_module\' Remote Code Execution','WebApps','PHP','2008-02-10',1,'CVE-2007-5056','OSVDB-40596',''),(11826,'Jewelry Cart Software - \'product.php\' SQL Injection','WebApps','PHP','2010-03-21',1,'','',''),(5096,'ITechBids 6.0 - \'item_id\' SQL Injection','WebApps','PHP','2008-02-10',1,'CVE-2008-0776','OSVDB-41425',''),(11825,'Adult Video Site Script - Multiple Vulnerabilities','WebApps','PHP','2010-03-21',1,'','',''),(5095,'PK-Designs PKs Movie Database 3.0.3 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-02-10',1,'','',''),(11824,'Woltlab Burning Board Teamsite Hack 3.0 - \'ts_other.php\' SQL Injection','WebApps','PHP','2010-03-21',1,'CVE-2010-1338','OSVDB-63126',''),(5094,'Mambo Component Comments 0.5.8.5g - SQL Injection','WebApps','PHP','2008-02-09',1,'CVE-2008-0773','OSVDB-41565',''),(11823,'Trouble Ticket Software - \'ttx.cgi\' Arbitrary File Download','WebApps','CGI','2010-03-20',1,'','OSVDB-62997',''),(5093,'Linux Kernel 2.6.23 < 2.6.24 - \'vmsplice\' Local Privilege Escalation (1)','Local','Linux','2008-02-09',1,'CVE-2008-0600,CVE-2008-0010,CVE-2008-0009','OSVDB-41853,OSVDB-41852,OSVDB-41423',''),(11822,'ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication','Remote','Hardware','2010-03-20',0,'','OSVDB-63375',''),(5092,'Linux Kernel 2.6.17 < 2.6.24.1 - \'vmsplice\' Local Privilege Escalation (2)','Local','Linux','2008-02-09',1,'CVE-2008-0600,CVE-2008-0010,CVE-2008-0009','OSVDB-41853,OSVDB-41852,OSVDB-41423',''),(11820,'eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Stack Buffer Overflows (1)','Remote','Windows','2010-03-20',1,'','',''),(11944,'ASX to MP3 Converter 3.0.0.100 - \'.pls\' Universal Stack Overflow','Local','Windows','2010-03-28',1,'','',''),(5091,'Journalness 4.1 - \'last_module\' Remote Code Execution','WebApps','PHP','2008-02-09',1,'CVE-2007-5056','OSVDB-40596',''),(11817,'KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)','Remote','Multiple','2010-03-20',1,'','',''),(11943,'React software - Local File Inclusion','WebApps','PHP','2010-03-29',1,'','',''),(5090,'Open-Realty 2.4.3 - \'last_module\' Remote Code Execution','WebApps','PHP','2008-02-09',1,'CVE-2007-5056','OSVDB-40596',''),(11816,'Pay Per Watch & Bid Auktions System - \'auktion.php?id_auk\' Blind SQL Injection','WebApps','PHP','2010-03-20',1,'CVE-2010-1855','OSVDB-63131',''),(11942,'Joomla! Component com_actions - SQL Injection','WebApps','PHP','2010-03-29',0,'','',''),(5089,'DomPHP 0.82 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-09',1,'CVE-2008-0745','OSVDB-41555',''),(11815,'Joomla! Component Gift Exchange com_giftexchange 1.0 Beta - \'pkg\' SQL Injection','WebApps','PHP','2010-03-20',0,'','',''),(11941,'Joomla! Component com_items - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(5088,'Limbo CMS 1.0.4.2 - \'Cuid\' cookie Blind SQL Injection','WebApps','PHP','2008-02-09',1,'CVE-2008-0734','OSVDB-41576',''),(11814,'Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion','WebApps','PHP','2010-03-19',1,'CVE-2010-1217','OSVDB-63120',''),(11940,'Joomla! Component com_television - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(5087,'Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow','Remote','Windows','2008-02-09',1,'','',''),(11813,'DirectAdmin 1.34.4 - Multiple Cross-Site Request Forgerys','WebApps','PHP','2010-03-19',0,'','',''),(11939,'Joomla! Component com_spec - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(5086,'ImageStation - \'SonyISUpload.cab 1.0.0.38\' ActiveX Buffer Overflow (PoC)','DoS','Windows','2008-02-08',1,'CVE-2008-0748','OSVDB-41601',''),(11811,'PHPscripte24 Preisschlacht Liveshop System - \'index.php?aid\' SQL Injection','WebApps','PHP','2010-03-19',1,'','',''),(11938,'Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File','WebApps','PHP','2010-03-30',1,'CVE-2010-1309,CVE-2008-7254','OSVDB-63348',''),(5085,'jetAudio 7.0.5 - \'.asx\' Remote Stack Overflow (PoC)','DoS','Windows','2008-02-08',1,'CVE-2008-0747','OSVDB-41947',''),(11810,'eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Crashs (SEH) (PoC)','DoS','Windows','2010-03-19',1,'','',''),(11935,'Joomla! Component com_guide - SQL Injection','WebApps','PHP','2010-03-30',1,'','',''),(5084,'Mambo Component com_gallery - SQL Injection','WebApps','PHP','2008-02-08',1,'CVE-2008-0746','OSVDB-41574',''),(11809,'eDisplay Personal FTP Server 1.0.0 - Denial of Service (PoC)','DoS','Windows','2010-03-19',1,'','',''),(11934,'Powie\'s PSCRIPT Gästebuch 2.09 - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(11808,'quality point 1.0 newsfeed - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-03-19',1,'','',''),(5083,'Joomla! Component NeoGallery 1.1 - SQL Injection','WebApps','PHP','2008-02-08',1,'CVE-2008-0752','OSVDB-41572',''),(11932,'xwine 1.0.1 - \'.exe\' Local Crash (PoC)','DoS','Linux','2010-03-29',0,'','',''),(11807,'SOFTSAURUS 2.01 - Multiple Remote File Inclusions','WebApps','PHP','2010-03-18',1,'','',''),(5082,'PowerNews 2.5.6 - Local File Inclusion','WebApps','PHP','2008-02-08',1,'CVE-2008-0742','OSVDB-41738,OSVDB-41737,OSVDB-41736,OSVDB-41735,OSVDB-41734,OSVDB-41733,OSVDB-41732',''),(11931,'Asp - comersus7F Shopping Cart Software Backup Dump','WebApps','ASP','2010-03-29',1,'','',''),(5081,'Joomla! Component com_noticias 1.0 - SQL Injection','WebApps','PHP','2008-02-07',1,'CVE-2008-0670','OSVDB-41497',''),(11806,'nensor CMS 2.01 - Multiple Vulnerabilities','WebApps','PHP','2010-03-18',1,'','OSVDB-63061,OSVDB-63060,OSVDB-63059',''),(11930,'ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow (PoC)','DoS','Windows','2010-03-29',1,'CVE-2009-1642','OSVDB-81487,OSVDB-55067',''),(5080,'Joomla! Component com_doc - SQL Injection','WebApps','PHP','2008-02-07',1,'CVE-2008-0772','OSVDB-41567',''),(11805,'phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection','WebApps','PHP','2010-03-18',1,'CVE-2010-1270,CVE-2010-1269','OSVDB-63048',''),(5079,'SapLPD 6.28 (Windows x86) - Remote Buffer Overflow','Remote','Windows_x86','2008-02-07',1,'CVE-2008-0621','',''),(11929,'Joomla! Component com_radio - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(11803,'Crimson Editor - Overwrite (SEH)','DoS','Windows','2010-03-18',1,'','OSVDB-63089',''),(11928,'Joomla! Component com_business - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(5078,'Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload','Remote','Windows','2008-02-07',1,'CVE-2008-0457','',''),(11802,'philboard 1.02 - SQL Injection','WebApps','PHP','2010-03-18',1,'','',''),(11927,'Joomla! Component com_departments - SQL Injection','WebApps','PHP','2010-03-29',1,'','',''),(5077,'Total Video Player 1.20 - \'.m3u\' File Local Stack Buffer Overflow','Local','Windows','2008-02-07',1,'CVE-2007-0949','',''),(5076,'Mambo Component Sermon 0.2 - \'gid\' SQL Injection','WebApps','PHP','2008-02-07',1,'CVE-2008-0721','OSVDB-41529',''),(11925,'68KB Knowledge Base Script 1.0.0rc2 - Search SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5075,'osCommerce Addon Customer Testimonials 3.1 - SQL Injection','WebApps','PHP','2008-02-07',1,'CVE-2008-0719','OSVDB-41116',''),(11924,'Joomla! Component com_units - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5074,'Mihalism Multi Host Download - \'Username\' Blind SQL Injection','WebApps','PHP','2008-02-06',1,'CVE-2008-0714','OSVDB-41135',''),(11923,'TSOKA:CMS 1.1/1.9/2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-03-28',1,'CVE-2010-2675,CVE-2010-2674','OSVDB-66259,OSVDB-63277',''),(5073,'Mambo Component com_downloads - SQL Injection','WebApps','PHP','2008-02-06',1,'CVE-2008-0652','OSVDB-41440',''),(11922,'Devana - SQL Injection','WebApps','PHP','2010-03-28',1,'CVE-2010-2673','OSVDB-63278',''),(5072,'Joomla! Component Ynews 1.0.0 - \'id\' SQL Injection','WebApps','PHP','2008-02-06',1,'CVE-2008-0653','OSVDB-41444',''),(11920,'Joomla! Component com_personal - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5071,'Astanda Directory Project 1.2 - \'link_id\' SQL Injection','WebApps','PHP','2008-02-06',1,'CVE-2008-0649','OSVDB-41437',''),(11919,'Joomla! Component com_topmenu - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5070,'MyBulletinBoard (MyBB) 1.2.11 - \'private.php\' SQL Injection (1)','WebApps','PHP','2008-02-06',1,'CVE-2008-0787','OSVDB-40855',''),(11918,'Joomla! Component com_science - SQL Injection','WebApps','PHP','2010-03-28',0,'','',''),(5069,'dBpowerAMP Audio Player 2 - \'.m3u\' Remote Buffer Overflow','Remote','Windows','2008-02-06',1,'CVE-2008-0661','OSVDB-41987',''),(11917,'Joomla! Component com_teacher - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5068,'OpenSiteAdmin 0.9.1.1 - Multiple File Inclusions','WebApps','PHP','2008-02-06',1,'CVE-2008-0648','OSVDB-41455,OSVDB-41454,OSVDB-41453,OSVDB-41452,OSVDB-41451,OSVDB-41450,OSVDB-41449,OSVDB-41448',''),(11916,'Joomla! Component com_agency - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5067,'dBpowerAMP Audio Player 2 - \'.m3u\' Buffer Overflow (PoC)','DoS','Windows','2008-02-05',1,'CVE-2008-0661','OSVDB-41987',''),(11915,'Joomla! Component com_tariff - SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5066,'WordPress MU < 1.3.2 - \'active_plugins\' Code Execution','WebApps','PHP','2008-02-05',1,'CVE-2008-5695','OSVDB-41134',''),(11914,'Joomla! Component com_adds - Blind SQL Injection','WebApps','PHP','2010-03-28',1,'','',''),(5065,'PhotoKorn Gallery 1.543 - \'pic\' SQL Injection','WebApps','PHP','2008-02-05',1,'CVE-2008-0614','OSVDB-41119',''),(11912,'Multi Auktions Komplett System 2 - Blind SQL Injection','WebApps','PHP','2010-03-28',1,'CVE-2010-1270,CVE-2010-1269','OSVDB-63048',''),(5064,'All Club CMS 0.0.2 - \'index.php\' SQL Injection','WebApps','PHP','2008-02-05',1,'CVE-2008-0601','OSVDB-41125',''),(11911,'Stud_PE 2.6.05 - Local Stack Overflow','Local','Windows','2010-03-28',1,'','OSVDB-63285',''),(5063,'NERO Media Player 1.4.0.35b - \'.m3u\' File Buffer Overflow (PoC)','DoS','Windows','2008-02-05',1,'CVE-2008-0619','OSVDB-41115',''),(11909,'Mini-stream Ripper 3.1.0.8 - Local Stack Overflow','Local','Windows','2010-03-28',1,'','',''),(11908,'Joomla! Component com_solution - SQL Injection','WebApps','PHP','2010-03-27',1,'','',''),(11906,'Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities','WebApps','PHP','2010-03-27',1,'CVE-2007-5235','OSVDB-39898',''),(11905,'Simple Machines Forum (SMF) 1.1.8 - \'avatar\' Remote PHP File Execute','WebApps','PHP','2010-03-27',1,'','',''),(11904,'68KB - Multiple Remote File Inclusions','WebApps','PHP','2010-03-27',1,'','OSVDB-68668',''),(11903,'Open Web Analytics 1.2.3 - Multiple File Inclusions','WebApps','PHP','2010-03-27',1,'CVE-2010-2677,CVE-2010-2676','OSVDB-66260,OSVDB-63288',''),(11902,'MyOWNspace 8.2 - Multiple Local File Inclusions','WebApps','PHP','2010-03-27',1,'','',''),(11900,'Mini-stream RM-MP3 Converter 3.0.0.7 - \'.pls\' Universal Stack Buffer Overflow','Local','Windows','2010-03-27',1,'','',''),(11899,'AdaptCMS Lite 1.5 - Arbitrary Add Admin','WebApps','PHP','2010-03-27',1,'','',''),(11898,'Date & Sex Vor und Rückwärts Auktions System 2 - Blind SQL Injection','WebApps','PHP','2010-03-27',1,'','',''),(11897,'Kasseler CMS 1.4.x lite Module Jokes - SQL Injection','WebApps','PHP','2010-03-26',0,'','',''),(11896,'BPTutors Tutoring site script - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-03-26',0,'','OSVDB-63604',''),(11895,'CyberCMS - SQL Injection','WebApps','PHP','2010-03-26',0,'','',''),(11894,'CmsFaethon 2.2.0 (ultimate.7z) - Multiple Vulnerabilities','WebApps','PHP','2010-03-26',1,'','',''),(11893,'tPop3d 1.5.3 - Denial of Service','DoS','Linux','2010-03-26',0,'','',''),(11892,'post Card - \'catid\' SQL Injection','WebApps','PHP','2010-03-26',1,'','OSVDB-63280',''),(5062,'RMSOFT Gallery System 2.0 - \'id\' SQL Injection','WebApps','PHP','2008-02-05',1,'CVE-2008-0611','OSVDB-41121',''),(11891,'Apple iOS Safari - Remote Denial of Service','DoS','iOS','2010-03-26',1,'CVE-2010-1176','OSVDB-63474',''),(5061,'All Club CMS 0.0.1f - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0602','OSVDB-41124',''),(11890,'Apple iOS Safari - Bad \'VML\' Remote Denial of Service','DoS','iOS','2010-03-26',1,'CVE-2010-1179','OSVDB-63477',''),(5060,'VHD Web Pack 2.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2008-02-04',1,'CVE-2008-0609','OSVDB-41102',''),(11889,'leaftec CMS - Multiple Vulnerabilities','WebApps','PHP','2010-03-26',1,'','OSVDB-63417,OSVDB-63416',''),(5059,'Mambo Component Shambo2 - \'itemID\' SQL Injection','WebApps','PHP','2008-02-04',1,'CVE-2008-0606','OSVDB-41201',''),(11888,'DaFun Spirit 2.2.5 - Multiple Remote File Inclusions','WebApps','PHP','2010-03-26',0,'','',''),(5058,'Mambo Component \'com_awesom\' 0.3.2 - \'listid\' SQL Injection','WebApps','PHP','2008-02-04',1,'CVE-2008-0603','OSVDB-41202',''),(11886,'SAP MaxDB - Malformed Handshake Request Remote Code Execution','Remote','Windows','2010-03-26',1,'CVE-2010-1185','OSVDB-63047',''),(5057,'XOOPS 2.0.18 - Local File Inclusion / URL Redirecting','WebApps','PHP','2008-02-04',1,'CVE-2008-0613,CVE-2008-0612','OSVDB-41650,OSVDB-41120',''),(11885,'Flirt Matching Sms System - SQL Injection','WebApps','PHP','2010-03-26',0,'','OSVDB-63289',''),(5056,'ITechBids 5.0 - \'item_id\' SQL Injection','WebApps','PHP','2008-02-04',1,'CVE-2008-0692','OSVDB-41098',''),(11884,'Joomla! Component dcsFlashGames 2.0RC1 - \'catid\' SQL Injection','WebApps','PHP','2010-03-26',1,'CVE-2010-1265','OSVDB-63279',''),(5055,'Joomla! Component com_Marketplace 1.1.1 - SQL Injection','WebApps','PHP','2008-02-03',1,'CVE-2008-0689','OSVDB-41512',''),(11883,'WebsiteBaker 2.8.1 - DataBase Backup Disclosure','WebApps','PHP','2010-03-25',1,'','',''),(5054,'MicroTik RouterOS 3.2 - SNMPd snmp-set Denial of Service','DoS','Hardware','2008-02-03',1,'CVE-2008-0680','OSVDB-41502',''),(11882,'Direct News 4.10.2 - Multiple Remote File Inclusions','WebApps','PHP','2010-03-25',1,'CVE-2010-1342','OSVDB-63236,OSVDB-63235,OSVDB-63234,OSVDB-63233',''),(4999,'MailBee Objects 5.5 - \'MailBee.dll\' Remote Insecure Method','Remote','Windows','2008-01-28',1,'CVE-2008-0631','OSVDB-41984,OSVDB-41983',''),(5053,'WordPress Plugin st_newsletter - SQL Injection','WebApps','PHP','2008-02-03',1,'CVE-2008-0683','OSVDB-41511',''),(4998,'IrfanView 4.10 - \'.fpx\' Memory Corruption','Local','Windows','2008-01-28',1,'CVE-2008-0493','OSVDB-40770',''),(5052,'Yahoo! JukeBox MediaGrid - \'AddBitmap()\' ActiveX Buffer Overflow','Remote','Windows','2008-02-03',1,'CVE-2008-0625','OSVDB-41051',''),(11881,'SiteX CMS 0.7.4 Beta - \'photo.php\' SQL Injection','WebApps','PHP','2010-03-25',1,'CVE-2010-1343','OSVDB-63283',''),(4997,'Oracle 10g R1 - xdb.xdb_pitrig_pkg Buffer Overflow (PoC)','DoS','Multiple','2008-01-28',1,'','',''),(4996,'Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (Change Sys Password)','Local','Multiple','2008-01-28',1,'','',''),(5051,'Yahoo! Music JukeBox 2.2 - \'AddButton()\' ActiveX Remote Buffer Overflow','Remote','Windows','2008-02-03',1,'CVE-2008-0624,CVE-2008-0623','OSVDB-41050',''),(11880,'Lexmark Multiple Laser printers - Remote Stack Overflow','DoS','Hardware','2010-03-25',1,'CVE-2010-0619','OSVDB-63164',''),(4995,'Oracle 10g R1 - \'PITRIG_TRUNCATE\' Get Users Hash / PL/SQL Injection','Local','Multiple','2008-01-28',1,'','',''),(11879,'SAP GUI 7.00 - BExGlobal Active-X unsecure method','Remote','Windows','2010-03-25',1,'','OSVDB-64540',''),(4994,'Oracle 10g R1 - \'pitrig_drop\' Get Users Hash / PL/SQL Injection','Local','Multiple','2008-01-28',1,'','',''),(4993,'WordPress Plugin fGallery 2.4.1 - \'fimrss.php\' SQL Injection','WebApps','PHP','2008-01-27',1,'CVE-2008-0491','OSVDB-40916',''),(11878,'Cisco TFTP Server 1.1 - Denial of Service','DoS','Windows','2010-03-25',1,'CVE-2010-1174','OSVDB-63242',''),(4992,'WordPress Plugin WP-Cal 0.3 - \'editevent.php\' SQL Injection','WebApps','PHP','2008-01-27',1,'CVE-2008-0490','OSVDB-40767',''),(5050,'A-Blog 2.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-02-03',1,'CVE-2008-0677,CVE-2008-0676','OSVDB-41501,OSVDB-41500',''),(4991,'Bubbling Library 1.32 - Multiple Local File Inclusions','WebApps','PHP','2008-01-26',1,'CVE-2008-0545','OSVDB-41185,OSVDB-41184,OSVDB-41183,OSVDB-41182,OSVDB-41181,OSVDB-41180',''),(11877,'eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Stack Buffer Overflows (2)','Remote','Windows','2010-03-25',1,'','',''),(5049,'FaceBook PhotoUploader - \'ImageUploader4.ocx 4.5.57.0\' Remote Buffer Overflow','Remote','Windows','2008-02-03',1,'CVE-2008-5711,CVE-2008-0660','OSVDB-41227,OSVDB-41226,OSVDB-41073',''),(4990,'phpIP 4.3.2 - Multiple SQL Injections','WebApps','PHP','2008-01-26',1,'CVE-2008-0538','OSVDB-40716,OSVDB-40715',''),(11876,'justVisual 2.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2010-03-25',1,'CVE-2010-1268','OSVDB-63156',''),(5048,'Yahoo! Music Jukebox 2.2 - \'AddImage()\' ActiveX Remote Buffer Overflow (2)','Remote','Windows','2008-02-03',1,'CVE-2008-0624,CVE-2008-0623','',''),(4989,'Simple Forum 3.2 - File Disclosure / Cross-Site Scripting','WebApps','PHP','2008-01-26',1,'CVE-2008-0542,CVE-2008-0541','OSVDB-40819,OSVDB-40818',''),(4988,'CandyPress eCommerce suite 4.1.1.26 - Multiple Vulnerabilities','WebApps','ASP','2008-01-25',1,'CVE-2008-0739,CVE-2008-0738,CVE-2008-0737,CVE-2008-0736,CVE-2008-0547,CVE-2008-0546','OSVDB-41559,OSVDB-40704,OSVDB-40703,OSVDB-40702,OSVDB-40701,OSVDB-40700,OSVDB-40699,OSVDB-40698,OSVDB-40697',''),(5047,'Joomla! Component mosDirectory 2.3.2 - \'catid\' SQL Injection','WebApps','PHP','2008-02-03',1,'CVE-2008-0690','OSVDB-41513',''),(11875,'Easy-Clanpage 2.01 - SQL Injection','WebApps','PHP','2010-03-25',0,'','',''),(4987,'Persits XUpload 3.0 - \'AddFile()\' Remote Buffer Overflow','Remote','Windows','2008-01-25',1,'CVE-2008-0492','OSVDB-40762',''),(11801,'phpAuthent 0.2.1 - SQL Injection','WebApps','PHP','2010-03-18',1,'','',''),(11799,'SiteDone Custom Edition 2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-03-18',1,'','OSVDB-63088',''),(4986,'Sejoong Namo ActiveSquare 6 - \'NamoInstaller.dll\' install Method','Remote','Windows','2008-01-25',1,'CVE-2008-0551','OSVDB-41168',''),(5046,'Yahoo! Music Jukebox 2.2 - \'AddImage()\' ActiveX Remote Buffer Overflow (1)','Remote','Windows','2008-02-03',1,'CVE-2008-0624,CVE-2008-0623','',''),(11797,'ZippHo 3.0.6 - \'.zip\' Local Stack Buffer Overflow','Local','Windows','2010-03-18',1,'','OSVDB-64796',''),(4985,'flinx 1.3 - \'id\' SQL Injection','WebApps','PHP','2008-01-25',1,'CVE-2008-0468','OSVDB-40923',''),(11795,'DewNewPHPLinks 2.1.0.1 - Local File Inclusion','WebApps','PHP','2010-03-18',1,'','',''),(4984,'Tiger PHP News System 1.0b build 39 - SQL Injection','WebApps','PHP','2008-01-25',1,'CVE-2008-0469','OSVDB-40539',''),(11794,'Mediacoder - \'.lst\' Local Buffer Overflow','Local','Windows','2010-03-18',1,'','',''),(4982,'Gateway WebLaunch - ActiveX Remote Buffer Overflow','Remote','Windows','2008-01-25',1,'CVE-2008-0220','',''),(11793,'ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection','WebApps','JSP','2010-03-18',1,'','OSVDB-63058',''),(4981,'ImageShack Toolbar 4.5.7 - \'FileUploader\' Class InsecureMethod','Remote','Windows','2008-01-24',1,'CVE-2008-4549','OSVDB-40628',''),(11792,'mplayer 4.4.1 - Null Pointer Dereference (PoC)','DoS','Multiple','2010-03-18',0,'','',''),(5045,'Sejoong Namo ActiveSquare 6 - \'NamoInstaller.dll\' ActiveX Buffer Overflow','Remote','Windows','2008-02-03',1,'CVE-2008-0634','OSVDB-41114',''),(4980,'Seagull 0.6.3 - \'files\' Remote File Disclosure','WebApps','PHP','2008-01-24',1,'CVE-2008-0465','OSVDB-40527',''),(11791,'myMP3-Player 3.0 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2010-03-18',1,'','OSVDB-64580',''),(4979,'Move Networks Upgrade Manager Control - Remote Buffer Overflow','Remote','Windows','2008-01-24',1,'CVE-2008-0477','OSVDB-40638',''),(11790,'Joomla! Component com_vxdate - Multiple Vulnerabilities','WebApps','PHP','2010-03-17',1,'','',''),(4978,'Apple iOS 1.1.2 - Remote Denial of Service','DoS','Hardware','2008-01-24',1,'','',''),(11789,'VariCAD 2010-2.05 EN - Local Buffer Overflow','Local','Multiple','2010-03-17',1,'','OSVDB-63067',''),(4977,'Aconon Mail 2004 - Directory Traversal','WebApps','CGI','2008-01-23',1,'CVE-2008-0464','OSVDB-40479',''),(11788,'PHP-Nuke - ratedownload SQL Injection','WebApps','PHP','2010-03-17',0,'','',''),(5044,'Ipswitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow (PoC)','DoS','Windows','2008-02-03',1,'CVE-2008-0590','OSVDB-41101',''),(4976,'Liquid-Silver CMS 0.1 - \'update\' Local File Inclusion','WebApps','PHP','2008-01-23',1,'CVE-2008-0459','OSVDB-40492',''),(11787,'Adobe Reader PDF - LibTiff Integer Overflow Code Execution','Local','Windows','2010-03-17',1,'CVE-2010-0188,CVE-2006-3459','OSVDB-62526,OSVDB-27723',''),(4975,'SLAED CMS 2.5 Lite - \'newlang\' Local File Inclusion','WebApps','PHP','2008-01-23',1,'CVE-2008-0458','OSVDB-40926',''),(4974,'Comodo AntiVirus 2.0 - \'ExecuteStr()\' Remote Command Execution','Remote','Windows','2008-01-23',1,'CVE-2008-0470','OSVDB-40921',''),(11786,'Virtual PC Hypervisor - Memory Protection','Local','Windows','2010-03-17',1,'CVE-2010-1225','OSVDB-63522',''),(5043,'Yahoo! Music Jukebox 2.2 - \'AddImage()\' ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2008-02-02',1,'CVE-2008-0624,CVE-2008-0623','OSVDB-41050',''),(4973,'Siteman 1.1.9 - \'cat\' Remote File Disclosure','WebApps','PHP','2008-01-23',1,'CVE-2008-0452','OSVDB-40928',''),(11785,'Joomla! Component com_ckforms - Multiple Vulnerabilities','WebApps','PHP','2010-03-17',1,'CVE-2010-1345,CVE-2010-1344','OSVDB-63032,OSVDB-63031',''),(4972,'Web Wiz NewsPad 1.02 - \'sub\' Directory Traversal','WebApps','ASP','2008-01-23',1,'CVE-2008-0479','OSVDB-40488',''),(11784,'PostNuke FormExpress Module - Blind SQL Injection','WebApps','PHP','2010-03-17',0,'','',''),(4971,'Web Wiz Rich Text Editor 4.0 - Multiple Vulnerabilities','WebApps','ASP','2008-01-23',1,'CVE-2008-0481,CVE-2008-0473,CVE-2008-0466','OSVDB-43188,OSVDB-40920,OSVDB-40487',''),(11783,'Preisschlacht Multi Liveshop System - \'index.php?aid\' SQL Injection','WebApps','PHP','2010-03-17',0,'','',''),(4970,'Web Wiz Forums 9.07 - \'sub\' Directory Traversal','WebApps','ASP','2008-01-23',1,'CVE-2008-0480,CVE-2008-0466','OSVDB-43188,OSVDB-40485',''),(11782,'Joomla! Component com_include - SQL Injection','WebApps','PHP','2010-03-17',0,'','',''),(5042,'BlogPHP 2 - \'id\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-02-02',1,'CVE-2008-0679,CVE-2008-0678','OSVDB-41062,OSVDB-41061',''),(4969,'LulieBlog 1.02 - SQL Injection','WebApps','PHP','2008-01-23',1,'CVE-2008-0446','OSVDB-42789',''),(11781,'ChillyCMS - Cross-Site Request Forgery','WebApps','PHP','2010-03-17',1,'','OSVDB-63029',''),(5041,'phpShop 0.8.1 - SQL Injection / Filter Bypass','WebApps','PHP','2008-02-02',1,'CVE-2008-0681','OSVDB-41509',''),(4968,'Foojan Wms 1.0 - \'story\' SQL Injection','WebApps','PHP','2008-01-23',1,'CVE-2008-0447','OSVDB-40932',''),(11780,'Clain_TIger_CMS - Cross-Site Request Forgery','WebApps','PHP','2010-03-17',1,'','',''),(4967,'Lycos FileUploader Control - ActiveX Remote Buffer Overflow','Remote','Windows','2008-01-22',1,'CVE-2008-0443','OSVDB-40526',''),(11779,'Windisc 1.3 - Local Stack Buffer Overflow','Local','Windows','2010-03-16',1,'','OSVDB-63026',''),(4966,'Invision Gallery 2.0.7 - SQL Injection','WebApps','PHP','2008-01-22',1,'CVE-2008-0421','OSVDB-40961',''),(5040,'BookmarkX script 2007 - \'topicid\' SQL Injection','WebApps','PHP','2008-02-02',1,'CVE-2008-0695','OSVDB-41519',''),(11778,'OSSIM 2.2 - Multiple Vulnerabilities','WebApps','PHP','2010-03-16',1,'','OSVDB-63053',''),(4965,'PHP-Nuke 8.0 Final - \'sid\' SQL Injection','WebApps','PHP','2008-01-22',1,'CVE-2008-0461','OSVDB-40831',''),(5039,'WordPress Plugin Wordspew - SQL Injection','WebApps','PHP','2008-02-02',1,'CVE-2008-0682','OSVDB-41054',''),(11777,'eGroupWare 1.6.002 and eGroupWare premium line 9.1 - Multiple Vulnerabilities','WebApps','PHP','2010-03-16',1,'CVE-2010-3314,CVE-2010-3313','OSVDB-62805,OSVDB-62804',''),(4964,'PHP-Nuke < 8.0 - \'sid\' SQL Injection','WebApps','PHP','2008-01-22',1,'','',''),(11776,'phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection','WebApps','PHP','2010-03-16',1,'CVE-2010-1270,CVE-2010-1269','OSVDB-63048',''),(4963,'YaBB SE 1.5.5 - Remote Command Execution','WebApps','PHP','2008-01-22',1,'','OSVDB-50427',''),(5037,'The Everything Development System Pre-1.0 - SQL Injection','WebApps','PHP','2008-02-02',1,'CVE-2008-0724,CVE-2008-0675','OSVDB-43225,OSVDB-41498',''),(11775,'Short URL 1.01 - Local File Inclusion','WebApps','PHP','2010-03-16',1,'CVE-2010-1060','OSVDB-63083',''),(4962,'SetCMS 3.6.5 - Remote Command Execution','WebApps','PHP','2008-01-22',1,'CVE-2008-0478','OSVDB-40919',''),(5036,'Titan FTP Server 6.03 - \'USER/PASS\' Remote Heap Overflow (PoC)','DoS','Windows','2008-02-02',1,'CVE-2008-0702','OSVDB-42856',''),(11774,'Online Community CMS by I-net - SQL Injection','WebApps','PHP','2010-03-16',1,'','',''),(4961,'Coppermine Photo Gallery 1.4.10 - SQL Injection','WebApps','PHP','2008-01-22',1,'','',''),(11773,'Free Real Estate Contact Form 1.09 - Local File Inclusion','WebApps','PHP','2010-03-16',0,'CVE-2010-1062','OSVDB-63084',''),(5035,'WordPress Plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities','WebApps','PHP','2008-02-02',1,'CVE-2008-0616','OSVDB-41141',''),(4960,'Easysitenetwork Recipe - \'categoryId\' SQL Injection','WebApps','PHP','2008-01-22',1,'CVE-2008-0453','OSVDB-40927',''),(11772,'Joomla! Component com_rwcards - Local File Inclusion','WebApps','PHP','2010-03-16',1,'','',''),(4959,'HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow','Remote','Windows','2008-01-22',1,'CVE-2008-0437','OSVDB-40890',''),(5034,'Joomla! Component NeoReferences 1.3.1 - \'catid\' SQL Injection','WebApps','PHP','2008-02-01',1,'CVE-2008-0686','OSVDB-41072',''),(11771,'osCMax 2.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-03-16',0,'','',''),(4958,'aflog 1.01 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-01-22',1,'CVE-2008-0398,CVE-2008-0397','OSVDB-40471,OSVDB-40470,OSVDB-40469',''),(11770,'WFTPD 3.3 - Remote REST Denial of Service','DoS','Linux','2010-03-16',1,'','OSVDB-62971',''),(5033,'LightBlog 9.5 - \'cp_upload_image.php\' Arbitrary File Upload','WebApps','PHP','2008-02-01',1,'CVE-2008-0632','OSVDB-41348',''),(4957,'MoinMoin 1.5.x - \'MOIND_ID\' Cookie Login Bypass','WebApps','PHP','2008-01-21',1,'CVE-2008-0782','OSVDB-41780',''),(11769,'iPhone Springboard - Malformed Character Crash (PoC)','DoS','Hardware','2010-03-15',1,'CVE-2010-1226','OSVDB-63521',''),(5032,'Total Video Player 1.03 - \'.m3u\' File Local Buffer Overflow','Local','Windows','2008-02-01',1,'CVE-2007-0949','',''),(4956,'Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection','WebApps','PHP','2008-01-21',1,'CVE-2008-0440,CVE-2008-0429','OSVDB-40936,OSVDB-40411',''),(11768,'Newbie CMS - File Disclosure','WebApps','PHP','2010-03-15',1,'','',''),(4955,'Lama Software 14.12.2007 - Multiple Remote File Inclusions','WebApps','PHP','2008-01-21',1,'CVE-2008-0423','OSVDB-40448,OSVDB-40447,OSVDB-40446',''),(5031,'Mambo Component Restaurant 1.0 - SQL Injection','WebApps','PHP','2008-01-31',1,'CVE-2008-0562','OSVDB-41213',''),(11767,'Joomla! Component com_route - SQL Injection','WebApps','PHP','2010-03-15',1,'','',''),(4954,'IDM-OS 1.0 - \'Filename\' File Disclosure','WebApps','PHP','2008-01-21',1,'CVE-2008-0431','OSVDB-40472',''),(11766,'Joomla! Component com_bidding - SQL Injection','WebApps','PHP','2010-03-15',1,'','',''),(5030,'Mambo Component \'com_catalogshop\' 1.0b1 - SQL Injection','WebApps','PHP','2008-01-31',1,'CVE-2008-0557','OSVDB-41219',''),(4953,'OZJournals 2.1.1 - \'id\' File Disclosure','WebApps','PHP','2008-01-21',1,'CVE-2008-0435','OSVDB-40474',''),(11765,'ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal','Remote','Windows','2010-03-15',1,'','OSVDB-63001',''),(5029,'Mambo Component \'com_akogallery\' 2.5b - SQL Injection','WebApps','PHP','2008-01-31',1,'CVE-2008-0561','OSVDB-41214',''),(4952,'BoastMachine 3.1 - \'mail.php\' id SQL Injection','WebApps','PHP','2008-01-21',1,'CVE-2008-0422','OSVDB-40960',''),(11764,'QuickZip 4.60.019 (Windows XP SP3) - Local Stack Buffer Overflow','Local','Windows','2010-03-15',1,'','OSVDB-62781',''),(4878,'McAfee E-Business Server 8.5.2 - Remote Code Execution / Denial of Service (PoC)','DoS','Multiple','2008-01-09',1,'CVE-2008-0127','',''),(4951,'Mooseguy Blog System 1.0 - \'month\' SQL Injection','WebApps','PHP','2008-01-21',1,'CVE-2008-0424','OSVDB-40959',''),(11763,'Embedthis Appweb 3.1.2 - Remote Denial of Service','DoS','Multiple','2010-03-15',0,'','OSVDB-62969',''),(5028,'Chilkat FTP ActiveX 2.0 - \'ChilkatCert.dll\' Insecure Method','Remote','Windows','2008-01-31',1,'CVE-2008-4583','OSVDB-49167',''),(4877,'SAP MaxDB 7.6.03.07 - Remote Command Execution','Remote','Multiple','2008-01-09',1,'CVE-2008-0244','OSVDB-40210',''),(4950,'Coppermine Photo Gallery 1.4.10 - \'cpg1410_xek.php\' SQL Injection','WebApps','PHP','2008-01-21',1,'CVE-2008-0504','',''),(5027,'sflog! 0.96 - Remote File Disclosure','WebApps','PHP','2008-01-31',1,'CVE-2008-0703','OSVDB-41522',''),(11761,'Preisschlacht 4.0 Flash System - \'index.php?aid\' SQL Injection','WebApps','PHP','2010-03-15',1,'','OSVDB-62967',''),(4949,'Citadel SMTP 7.10 - Remote Overflow','Remote','Windows','2008-01-21',1,'CVE-2008-0394','OSVDB-40516',''),(11760,'Joomla! Component com_rokdownloads - Local File Inclusion','WebApps','PHP','2010-03-15',1,'CVE-2010-1056','OSVDB-62972',''),(4876,'Tuned Studios Templates - Local File Inclusion','WebApps','PHP','2008-01-09',1,'CVE-2008-0231','OSVDB-41314',''),(5026,'Mindmeld 1.2.0.10 - Multiple Remote File Inclusions','WebApps','PHP','2008-01-31',1,'CVE-2008-0572','OSVDB-41133,OSVDB-41132,OSVDB-41131,OSVDB-41130,OSVDB-41129,OSVDB-41128',''),(4948,'Microsoft Windows RSH daemon 1.8 - Remote Buffer Overflow','Remote','Windows','2008-01-21',1,'','',''),(5025,'MySpace Uploader - \'MySpaceUploader.ocx 1.0.0.4\' Remote Buffer Overflow','Remote','Windows','2008-01-31',1,'CVE-2008-0659','OSVDB-40889,OSVDB-40833',''),(4947,'Axigen 5.0.2 - AXIMilter Remote Format String','Remote','Linux','2008-01-21',1,'CVE-2008-0434','OSVDB-40486',''),(4874,'Microsoft Rich Textbox Control 6.0-SP6 - \'SaveFile()\' Insecure Method','Remote','Windows','2008-01-09',1,'CVE-2008-0237','',''),(11759,'Joomla! Component com_sectionex - Local File Inclusion','WebApps','PHP','2010-03-15',1,'','OSVDB-62966',''),(5022,'PHP Links 1.3 - \'smarty.php\' Remote File Inclusion','WebApps','PHP','2008-01-30',1,'CVE-2008-0566','OSVDB-41144',''),(4946,'Toshiba Surveillance - \'MeIpCamX.dll 1.0.0.4\' Remote Buffer Overflow','Remote','Windows','2008-01-20',1,'CVE-2008-0399','',''),(4873,'Microsoft FoxServer - \'vfp6r.dll 6.0.8862.0\' ActiveX Command Execution','Remote','Windows','2008-01-09',1,'CVE-2008-0236','OSVDB-40380',''),(11758,'Joomla! Component com_ganalytics - Local File Inclusion','WebApps','PHP','2010-03-15',1,'','',''),(5021,'PHP Links 1.3 - \'id\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0565','OSVDB-41145,OSVDB-40840',''),(4938,'Microsoft Visual Basic Enterprise 6 SP6 - \'.dsr\' File Handling Buffer Overflow','Local','Windows','2008-01-18',1,'CVE-2008-0392','OSVDB-40531',''),(4945,'bloofox 0.3 - SQL Injection / File Disclosure','WebApps','PHP','2008-01-20',1,'CVE-2008-0428,CVE-2008-0427','OSVDB-40437,OSVDB-40436',''),(4872,'PHP Webquest 2.6 - Get Database Credentials','WebApps','PHP','2008-01-09',1,'CVE-2008-0249','OSVDB-42674',''),(11757,'Joomla! Component com_janews - Local File Inclusion','WebApps','PHP','2010-03-15',1,'CVE-2010-1219','OSVDB-62970',''),(5020,'Joomla! Component ChronoForms 2.3.5 - Remote File Inclusion','WebApps','PHP','2008-01-30',1,'CVE-2008-0567','OSVDB-41210,OSVDB-41209,OSVDB-41208,OSVDB-41207,OSVDB-41206,OSVDB-41205,OSVDB-41204',''),(4937,'Small Axe 0.3.1 - \'cfile\' Remote File Inclusion','WebApps','PHP','2008-01-18',1,'CVE-2008-0442,CVE-2008-0376','OSVDB-40408',''),(4871,'UploadImage/UploadScript 1.0 - Remote Change Admin Password','WebApps','PHP','2008-01-09',1,'CVE-2008-0246,CVE-2008-0245','OSVDB-42936,OSVDB-42617',''),(4944,'360 Web Manager 3.0 - \'IDFM\' SQL Injection','WebApps','PHP','2008-01-20',1,'CVE-2008-0430','OSVDB-40955',''),(4936,'Gradman 0.1.3 - \'info.php\' Local File Inclusion','WebApps','PHP','2008-01-18',1,'CVE-2008-0393','OSVDB-40559',''),(11756,'Joomla! Component com_linkr - Local File Inclusion','WebApps','PHP','2010-03-15',1,'','',''),(5019,'Coppermine Photo Gallery 1.4.14 - Remote Command Execution','WebApps','PHP','2008-01-30',1,'','',''),(4870,'osData 2.08 Modules Php121 - Local File Inclusion','WebApps','PHP','2008-01-09',1,'CVE-2008-0230','OSVDB-40129',''),(4935,'OpenBSD 4.2 - \'rtlabel_id2name()\' Local Null Pointer Dereference Denial of Service','DoS','BSD','2008-01-18',1,'CVE-2008-0384','OSVDB-40245',''),(4943,'Frimousse 0.0.2 - \'explorerdir.php\' Local Directory Traversal','WebApps','PHP','2008-01-20',1,'CVE-2008-0425','OSVDB-40958',''),(5018,'ibProArcade 3.3.0 - SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0770','OSVDB-41533',''),(4869,'Gateway Weblaunch - ActiveX Control Insecure Method','Remote','Windows','2008-01-08',1,'CVE-2008-0221,CVE-2008-0220','OSVDB-41653,OSVDB-41652',''),(4934,'Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)','Remote','Windows','2008-01-18',1,'CVE-2007-3039','OSVDB-39123','OTHER-MS07-065'),(11755,'osDate 2.1.9 - Remote File Inclusion','WebApps','PHP','2010-03-15',1,'CVE-2010-1055','OSVDB-63006,OSVDB-63005',''),(4933,'AuraCMS 1.62 - \'stat.php\' Remote Code Execution','WebApps','PHP','2008-01-18',1,'CVE-2008-0390','OSVDB-43249,OSVDB-43248',''),(4942,'TikiWiki Project < 1.9.9 - \'tiki-listmovies.php\' Directory Traversal','WebApps','PHP','2008-01-20',0,'CVE-2007-6528','OSVDB-41178',''),(4868,'Move Networks Quantum Streaming Player - Remote Overflow (SEH)','Remote','Windows','2008-01-08',1,'CVE-2007-4722','',''),(11754,'Address Book Script 1.09 - Local File Inclusion','WebApps','PHP','2010-03-15',1,'CVE-2010-1058','OSVDB-63003',''),(5017,'WordPress Plugin WassUp 1.4.3 - \'to_date\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0520','OSVDB-40854',''),(4932,'Digital Data Communications - \'RtspVaPgCtrl\' Class Remote Buffer Overflow','Remote','Windows','2008-01-17',1,'CVE-2008-0380','OSVDB-40892,OSVDB-40558',''),(4867,'PHP Webquest 2.6 - \'id_actividad\' SQL Injection','WebApps','PHP','2008-01-08',1,'CVE-2008-0219','OSVDB-40383',''),(5016,'Mambo Component EstateAgent 0.1 - SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0517','OSVDB-41266',''),(4941,'Belkin F5D9230-4 Wireless G Plus MIMO Router - Authentication Bypass','Remote','Hardware','2008-01-20',1,'CVE-2008-0403','OSVDB-41686',''),(11752,'Joomla! Component com_org - \'letter\' SQL Injection','WebApps','PHP','2010-03-15',1,'','',''),(4931,'Crystal Reports XI Release 2 (Enterprise Tree Control) - ActiveX Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2008-01-17',1,'CVE-2008-0379','OSVDB-40555',''),(4940,'Mini File Host 1.2.1 - \'language\' Local File Inclusion','WebApps','PHP','2008-01-20',1,'CVE-2008-0357','',''),(4866,'Microsoft DirectX SAMI File Parsing - Remote Stack Overflow','Remote','Windows','2008-01-08',1,'CVE-2007-3901','OSVDB-39126',''),(4930,'Mini File Host 1.2 - \'language\' Local File Inclusion','WebApps','PHP','2008-01-17',1,'CVE-2008-0357','OSVDB-40356',''),(11750,'Liquid XML Studio 2010 < 8.061970 - \'LtXmlComHelp8.dll OpenFile()\' Remote Overflow','Remote','Windows','2010-03-15',1,'','OSVDB-63087',''),(5015,'Mambo Component jokes 1.0 - \'cat\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0519','OSVDB-41258',''),(5014,'Mambo Component Recipes 1.00 - \'id\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0518','OSVDB-41259',''),(4929,'PHPEcho CMS 2.0 - \'id\' SQL Injection','WebApps','PHP','2008-01-17',1,'CVE-2008-0355','OSVDB-40541',''),(4865,'evilboard 0.1a - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-01-08',1,'CVE-2008-0155,CVE-2008-0154','OSVDB-40207,OSVDB-40206',''),(11749,'Subdreamer 3.0.1 - CMS upload','WebApps','PHP','2010-03-15',0,'','',''),(4939,'WordPress Plugin WP-Forum 1.7.4 - SQL Injection','WebApps','PHP','2008-01-19',1,'CVE-2008-0388','OSVDB-40378',''),(5013,'WordPress Plugin Adserve 0.2 - \'adclick.php\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0507','OSVDB-40779',''),(4864,'ZeroCMS 1.0 Alpha - Arbitrary File Upload / SQL Injection','WebApps','PHP','2008-01-08',1,'CVE-2008-0233,CVE-2008-0232','OSVDB-43340,OSVDB-41095,OSVDB-41094',''),(4928,'MyBulletinBoard (MyBB) 1.2.10 - Multiple Vulnerabilities','WebApps','PHP','2008-01-16',1,'CVE-2008-0382','OSVDB-42801,OSVDB-42800',''),(11748,'Interspire SHOPPING CART 5.5.4 - Ultimate Edition backup dump','WebApps','PHP','2010-03-15',0,'','',''),(5012,'Connectix Boards 0.8.2 - \'template_path\' Remote File Inclusion','WebApps','PHP','2008-01-30',1,'CVE-2008-0502','OSVDB-40784',''),(4863,'SmallNuke 2.0.4 - Pass Recovery SQL Injection','WebApps','PHP','2008-01-08',1,'CVE-2008-0147','OSVDB-40076',''),(5011,'Mambo Component musepoes - \'aid\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0579,CVE-2008-0515','OSVDB-41267,OSVDB-41203',''),(11747,'CH-CMS.ch 2 - Arbitrary File Upload','WebApps','PHP','2010-03-15',0,'','',''),(4927,'MyBulletinBoard (MyBB) 1.2.10 - Remote Code Execution','WebApps','PHP','2008-01-16',1,'CVE-2008-0382','OSVDB-42801,OSVDB-42800',''),(4862,'ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow','Remote','Linux','2008-01-07',1,'CVE-2007-6335,CVE-2007-5759','OSVDB-42295',''),(5010,'Mambo Component \'com_glossary\' 2.0 - \'catid\' SQL Injection','WebApps','PHP','2008-01-30',1,'CVE-2008-0514','OSVDB-41268',''),(11746,'Torrent Hoster - Remount Upload','WebApps','PHP','2010-03-15',0,'','',''),(4926,'Gradman 0.1.3 - \'agregar_info.php\' Local File Inclusion','WebApps','PHP','2008-01-16',1,'CVE-2008-0361','OSVDB-40511',''),(4861,'TUTOS 1.3 - \'cmd.php\' Remote Command Execution','WebApps','PHP','2008-01-07',1,'CVE-2008-0149,CVE-2008-0148','OSVDB-42744,OSVDB-42743',''),(5009,'Mambo Component \'com_mamml\' - \'listid\' SQL Injection','WebApps','PHP','2008-01-29',1,'CVE-2008-0511','OSVDB-41270',''),(11745,'FreeHost 1.00 - Arbitrary File Upload','WebApps','PHP','2010-03-15',0,'','',''),(4860,'EggBlog 3.1.0 - Cookies SQL Injection','WebApps','PHP','2008-01-07',1,'CVE-2008-0159','OSVDB-40209',''),(4925,'PHP-RESIDENCE 0.7.2 - \'Search\' SQL Injection','WebApps','PHP','2008-01-16',1,'CVE-2008-0353','OSVDB-40292',''),(5008,'Mambo Component \'com_fq\' - \'listid\' SQL Injection','WebApps','PHP','2008-01-29',1,'CVE-2008-0512','OSVDB-41269',''),(11744,'Duhok Forum 1.0 script - Cross-Site Scripting','WebApps','PHP','2010-03-15',0,'','',''),(4924,'PixelPost 1.7 - Blind SQL Injection','WebApps','PHP','2008-01-16',1,'CVE-2008-0358','OSVDB-40299',''),(4859,'EkinBoard 1.1.0 - Arbitrary File Upload / Authentication Bypass','WebApps','PHP','2008-01-07',1,'CVE-2008-7157,CVE-2008-7156','OSVDB-57700,OSVDB-57699',''),(5007,'Mambo Component \'com_newsletter\' 4.5 - \'listid\' SQL Injection','WebApps','PHP','2008-01-29',1,'CVE-2008-0510','OSVDB-41271',''),(11743,'Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion','WebApps','PHP','2010-03-15',1,'','OSVDB-62928',''),(5006,'phpCMS 1.2.2 - \'file\' Remote File Disclosure','WebApps','PHP','2008-01-29',1,'CVE-2008-0513','OSVDB-41194',''),(4923,'Miniweb 0.8.19 - Multiple Vulnerabilities','Remote','Windows','2008-01-16',1,'CVE-2008-0338,CVE-2008-0337','OSVDB-42781,OSVDB-42780',''),(4858,'FlexBB 0.6.3 - Cookies SQL Injection','WebApps','PHP','2008-01-07',1,'CVE-2008-0157','OSVDB-40078',''),(11742,'(Gabriel\'s FTP Server) Open & Compact FTPd 1.2 - Buffer Overflow (Metasploit)','Remote','Windows','2010-03-15',1,'','OSVDB-64536',''),(5005,'Chilkat Mail ActiveX 7.8 - \'ChilkatCert.dll\' Insecure Method','Remote','Windows','2008-01-29',1,'CVE-2008-4584','OSVDB-49168',''),(4857,'OneCMS 2.4 - SQL Injection / Upload','WebApps','PHP','2008-01-07',1,'CVE-2008-7209,CVE-2008-7208','OSVDB-51117,OSVDB-51058,OSVDB-51057',''),(4922,'alitalk 1.9.1.1 - Multiple Vulnerabilities','WebApps','PHP','2008-01-16',1,'CVE-2008-0391,CVE-2008-0371','OSVDB-43235,OSVDB-40312,OSVDB-40311,OSVDB-40310,OSVDB-40309',''),(11741,'Phenix 3.5b - SQL Injection','WebApps','PHP','2010-03-15',0,'','',''),(5004,'SafeNet 10.4.0.12 - \'IPSecDrv.sys\' Local kernel Ring0 SYSTEM','Local','Windows','2008-01-29',1,'CVE-2008-0573','OSVDB-41279',''),(4921,'MailBee WebMail Pro 4.1 - Remote File Disclosure','WebApps','ASP','2008-01-16',1,'CVE-2008-0333','OSVDB-40444',''),(4856,'Half-Life CSTRIKE Server 1.6 - \'no-steam\' Denial of Service','DoS','Multiple','2008-01-06',1,'CVE-2008-7203','OSVDB-58112',''),(11740,'Ninja RSS Syndicator 1.0.8 - Local File Inclusion','WebApps','PHP','2010-03-15',1,'','OSVDB-62929',''),(4920,'Aria 0.99-6 - \'page\' Local File Inclusion','WebApps','PHP','2008-01-16',1,'CVE-2008-0332','OSVDB-40445',''),(4855,'Shop-Script 2.0 - \'index.php\' Remote File Disclosure','WebApps','PHP','2008-01-06',1,'CVE-2008-0158','OSVDB-40266',''),(5003,'Smart Publisher 1.0.1 - \'filedata\' Remote Code Execution','WebApps','PHP','2008-01-29',1,'CVE-2008-0503','OSVDB-40780',''),(4919,'Blog:CMS 4.2.1b - SQL Injection / Cross-Site Scripting','WebApps','PHP','2008-01-16',1,'CVE-2008-0360,CVE-2008-0359','OSVDB-40553,OSVDB-40552,OSVDB-40551,OSVDB-40543,OSVDB-40542',''),(4854,'SineCMS 2.3.5 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2008-01-06',1,'CVE-2008-7163','OSVDB-40084',''),(11739,'PHP Classifieds 7.5 - Blind SQL Injection','WebApps','PHP','2010-03-15',0,'','OSVDB-62921',''),(4853,'DCP-Portal 6.11 - SQL Injection','WebApps','PHP','2008-01-06',1,'','',''),(5002,'Bigware Shop 2.0 - \'pollid\' SQL Injection','WebApps','PHP','2008-01-29',1,'CVE-2008-0498','OSVDB-40785',''),(11738,'Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion','WebApps','PHP','2010-03-15',1,'CVE-2010-0972','OSVDB-62930',''),(4918,'RTS Sentry Digital Surveillance - \'CamPanel.dll 2.1.0.2\' Remote Buffer Overflow','Remote','Windows','2008-01-16',1,'CVE-2008-4548','OSVDB-40616',''),(4917,'FaScript FaPersianHack 1.0 - SQL Injection','WebApps','PHP','2008-01-15',1,'CVE-2008-0326','OSVDB-40360',''),(11737,'PhpMyLogon 2.0 - SQL Injection','WebApps','PHP','2010-03-14',1,'CVE-2010-0970','OSVDB-63045',''),(5001,'bubbling library 1.32 - \'uri\' Remote File Disclosure','WebApps','PHP','2008-01-28',1,'CVE-2008-0521','OSVDB-41420,OSVDB-41419,OSVDB-41418,OSVDB-41417',''),(4852,'NetRisk 1.9.7 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-01-06',1,'CVE-2008-0186,CVE-2008-0185','OSVDB-40227,OSVDB-39982',''),(4916,'FaScript FaPersian Petition - SQL Injection','WebApps','PHP','2008-01-15',1,'CVE-2008-0325','OSVDB-40359',''),(5000,'phpMyClub 0.0.1 - \'page_courante\' Local File Inclusion','WebApps','PHP','2008-01-28',1,'CVE-2008-0501','OSVDB-40908',''),(11736,'Kerio MailServer 6.2.2 - Remote Denial of Service (PoC)','DoS','Linux','2006-12-14',1,'','',''),(4851,'CuteNews 1.1.1 - \'html.php\' Remote Code Execution','WebApps','PHP','2008-01-06',1,'CVE-2008-4557','OSVDB-40236',''),(4915,'FaScript FaName 1.0 - SQL Injection','WebApps','PHP','2008-01-15',1,'CVE-2008-0328','OSVDB-40358',''),(4914,'FaScript FaMp3 1.0 - SQL Injection','WebApps','PHP','2008-01-15',1,'CVE-2008-0327','OSVDB-40361,OSVDB-40330',''),(4850,'Horde Web-Mail 3.x - \'go.php\' Remote File Disclosure','WebApps','PHP','2008-01-06',1,'CVE-2006-1260','OSVDB-23918',''),(4913,'Macrovision FlexNet - \'isusweb.dll\' DownloadAndExecute Method','Remote','Windows','2008-01-15',1,'CVE-2008-4586','OSVDB-41873',''),(4849,'LoudBlog 0.6.1 - \'parsedpage\' Remote Code Execution','WebApps','PHP','2008-01-06',1,'CVE-2008-0139','OSVDB-40200',''),(4912,'LulieBlog 1.0.1 - Remote Authentication Bypass','WebApps','PHP','2008-01-15',1,'CVE-2008-0329','OSVDB-42788,OSVDB-42787,OSVDB-42786',''),(4848,'PortalApp 4.0 - SQL Injection / Cross-Site Scripting / Authentication Bypass','WebApps','ASP','2008-01-06',1,'CVE-2008-4614,CVE-2008-4613,CVE-2008-4612','OSVDB-42764,OSVDB-42763,OSVDB-42762,OSVDB-42761,OSVDB-42760',''),(4911,'Cisco VPN Client - IPSec Driver Local kernel system pool Corruption (PoC)','DoS','Windows','2008-01-15',1,'CVE-2008-0324','OSVDB-40364',''),(4847,'XOOPS mod_gallery Zend_Hash_key + Extract - Remote File Inclusion','WebApps','PHP','2008-01-06',1,'CVE-2008-0138','OSVDB-40214',''),(4910,'RichStrong CMS - \'cat\' SQL Injection','WebApps','ASP','2008-01-14',1,'CVE-2008-0291','OSVDB-40253',''),(4846,'Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure','WebApps','PHP','2008-01-06',1,'CVE-2008-0210,CVE-2008-0140','OSVDB-43418,OSVDB-40201',''),(4909,'Macrovision FlexNet DownloadManager - Insecure Methods','Remote','Windows','2008-01-14',1,'CVE-2008-4587','OSVDB-41874',''),(4845,'RunCMS Newbb_plus 0.92 - Client IP SQL Injection','WebApps','PHP','2008-01-06',1,'CVE-2008-0224','OSVDB-40101',''),(4908,'Xforum 1.4 - \'topic\' SQL Injection','WebApps','PHP','2008-01-14',1,'CVE-2008-0279','OSVDB-40323',''),(4844,'WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload','WebApps','PHP','2008-01-06',1,'CVE-2008-0222','OSVDB-43417',''),(4907,'X7 Chat 2.0.5 - \'day\' SQL Injection','WebApps','PHP','2008-01-14',1,'CVE-2008-0278','OSVDB-40252',''),(4843,'MODx CMS 0.9.6.1 - Multiple Vulnerabilities','WebApps','PHP','2008-01-05',1,'','',''),(4906,'QuickTime Player 7.3.1.70 - \'RTSP\' Remote Buffer Overflow','Remote','Windows','2008-01-14',1,'CVE-2008-0234','OSVDB-40382',''),(4842,'NetRisk 1.9.7 - Remote Password Change','WebApps','PHP','2008-01-05',1,'CVE-2008-7155','',''),(4905,'Agares phpAutoVideo 2.21 - \'articlecat\' SQL Injection (2)','WebApps','PHP','2008-01-13',1,'CVE-2008-0262','OSVDB-40351',''),(4841,'Invision Power Board (IP.Board) 2.1.7 - \'ACTIVE\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2008-01-05',1,'','OSVDB-51281,OSVDB-51280',''),(4904,'Binn SBuilder - \'nid\' Blind SQL Injection','WebApps','PHP','2008-01-13',1,'CVE-2008-0253','OSVDB-40321',''),(11735,'DZCP (deV!L`z Clanportal) 1.5.2 - Remote File Inclusion','WebApps','PHP','2010-03-14',1,'CVE-2010-0966','OSVDB-62924',''),(4903,'NUVICO DVR NVDV4 / PdvrAtl Module \'PdvrAtl.DLL 1.0.1.25\' - Remote Buffer Overflow','Remote','Windows','2008-01-13',1,'CVE-2008-4547','OSVDB-40881',''),(4840,'Tribisur 2.0 - SQL Injection','WebApps','PHP','2008-01-05',1,'CVE-2008-0133','OSVDB-40075,OSVDB-40074',''),(11734,'httpdx 1.5.3b - Multiple Remote Denial of Service Vulnerabilities (PoC)','DoS','Windows','2010-03-14',1,'','OSVDB-62946',''),(4902,'minimal Gallery 0.8 - Remote File Disclosure','WebApps','PHP','2008-01-13',1,'CVE-2008-0260,CVE-2008-0259','OSVDB-41315,OSVDB-40322',''),(11733,'PHPpool media Domain Verkaufs und Auktions Portal - \'index.php\' SQL Injection','WebApps','PHP','2010-03-14',1,'CVE-2010-0973','OSVDB-62923',''),(4901,'TutorialCMS 1.02 - \'Username\' SQL Injection','WebApps','PHP','2008-01-12',1,'CVE-2008-0254','OSVDB-40241',''),(11732,'PHP-Nuke - Local File Inclusion','WebApps','PHP','2010-03-14',0,'','',''),(4839,'CoolPlayer 2.17 - \'.m3u\' Local Stack Overflow','Local','Windows','2008-01-05',1,'CVE-2006-6288','',''),(4900,'ASP Photo Gallery 1.0 - Multiple SQL Injections','WebApps','ASP','2008-01-12',1,'CVE-2008-0256','OSVDB-40333,OSVDB-40332,OSVDB-40331',''),(11731,'RogioBiz PHP Fle Manager 1.2 - Admin Bypass','WebApps','PHP','2010-03-14',0,'','',''),(4899,'TaskFreak! 0.6.1 - SQL Injection','WebApps','PHP','2008-01-12',1,'CVE-2008-0270','OSVDB-40235',''),(11730,'Joomla! Component com_nfnaddressbook - SQL Injection','WebApps','PHP','2010-03-14',1,'','',''),(4898,'Agares phpAutoVideo 2.21 - \'articlecat\' SQL Injection (1)','WebApps','PHP','2008-01-12',1,'CVE-2008-0262','OSVDB-40351',''),(4838,'snetworks PHP Classifieds 5.0 - Remote File Inclusion','WebApps','PHP','2008-01-05',1,'CVE-2008-0137','OSVDB-40198',''),(11729,'DesktopOnNet 3 Beta9 - Local File Inclusion','WebApps','PHP','2010-03-14',1,'','',''),(4897,'photokron 1.7 - Remote Database Disclosure','WebApps','PHP','2008-01-11',1,'CVE-2008-0297','OSVDB-41690',''),(11728,'Media Player 6.4.9.1 with K-Lite Codec Pack - \'.avi\' File Crash (Denial of Service)','DoS','Windows','2010-03-14',1,'','',''),(4896,'0DayDB 2.3 - \'id\' Remote Authentication Bypass','WebApps','PHP','2008-01-11',1,'','',''),(4837,'ClipShare 2.6 - Remote User Password Change','WebApps','PHP','2008-01-05',1,'CVE-2008-7188','OSVDB-57960',''),(11727,'Front Door 0.4b - SQL Injection','WebApps','PHP','2010-03-14',1,'','',''),(4895,'ImageAlbum 2.0.0b2 - \'id\' SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-0288','OSVDB-40336,OSVDB-40335,OSVDB-40334',''),(11726,'PHP-Fusion 6.01.15.4 - \'downloads.php\' SQL Injection','WebApps','PHP','2010-03-14',0,'','',''),(4836,'samPHPweb 4.2.2 - \'songinfo.php\' SQL Injection','WebApps','PHP','2008-01-05',1,'CVE-2008-0187','OSVDB-40226',''),(4894,'StreamAudio ChainCast ProxyManager - \'ccpm_0237.dll\' Remote Buffer Overflow','Remote','Windows','2008-01-11',1,'CVE-2008-0248','OSVDB-40320',''),(4893,'Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service','DoS','Linux','2008-01-11',1,'CVE-2008-0352','OSVDB-43250',''),(11725,'Joomla! Component com_org - SQL Injection','WebApps','PHP','2010-03-14',1,'','',''),(4835,'WebPortal CMS 0.6-beta - Remote Password Change','WebApps','PHP','2008-01-04',1,'CVE-2008-0142,CVE-2008-0141','OSVDB-40265,OSVDB-40215',''),(11724,'GOM Player 2.1.21 - \'.avi\' Denial of Service','DoS','Windows','2010-03-14',1,'','',''),(4892,'Microsoft Visual InterDev 6.0 SP6 - \'.sln\' Local Buffer Overflow','Local','Windows','2008-01-11',1,'CVE-2008-1709,CVE-2008-0250','OSVDB-40352',''),(4834,'samPHPweb 4.2.2 - \'db.php\' Remote File Inclusion','WebApps','PHP','2008-01-04',1,'CVE-2008-0143','OSVDB-39917',''),(11723,'Trouble Ticket Express 3.01 - Remote Code Execution / Directory Traversal','WebApps','CGI','2010-03-14',1,'','OSVDB-62997',''),(4891,'Docebo 3.5.0.3 - \'/lib.regset.php/non-blind\' SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-7153','OSVDB-40138',''),(4833,'NetRisk 1.9.7 - Local/Remote File Inclusion','WebApps','PHP','2008-01-04',1,'CVE-2008-0144','OSVDB-40203',''),(11722,'Ad Board Script 1.01 - Local File Inclusion','WebApps','PHP','2010-03-13',1,'CVE-2010-1057','OSVDB-63232,OSVDB-62926',''),(4890,'AJchat 0.10 - \'unse\' SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-7210','OSVDB-58130',''),(4832,'Site@School 2.4.10 - Blind SQL Injection','WebApps','PHP','2008-01-03',1,'CVE-2008-0129','OSVDB-40197',''),(11721,'GeekHelps ADMP 1.01 - Multiple Vulnerabilities','WebApps','PHP','2010-03-13',1,'CVE-2010-0968,CVE-2010-0967','OSVDB-63046,OSVDB-62918,OSVDB-62917,OSVDB-62916,OSVDB-62915',''),(4889,'vcart 3.3.2 - Multiple Remote File Inclusions','WebApps','PHP','2008-01-11',1,'CVE-2008-0287','OSVDB-40260,OSVDB-40259',''),(4831,'MyPHP Forum 3.0 - \'Final\' SQL Injection','WebApps','PHP','2008-01-03',1,'CVE-2008-0099','OSVDB-39783',''),(11720,'Microworld eScan AntiVirus < 3.x - Remote Code Execution','Remote','Linux','2010-03-13',0,'','',''),(4888,'DomPHP 0.81 - \'cat\' SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-6064','OSVDB-51908',''),(4830,'ClipShare - \'UID\' SQL Injection','WebApps','PHP','2008-01-02',1,'CVE-2008-0089','OSVDB-40077,OSVDB-39890',''),(11719,'Mambo Component MambAds - SQL Injection','WebApps','PHP','2010-03-13',1,'','',''),(4887,'DigitalHive 2.0 RC2 - \'user_id\' SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-0290','OSVDB-43246,OSVDB-43245',''),(4829,'DivX Player 6.6.0 - ActiveX \'SetPassword()\' Denial of Service (PoC)','DoS','Windows','2008-01-02',1,'CVE-2008-0090','OSVDB-39889',''),(11718,'Xbtit 2.0.0 - SQL Injection','WebApps','PHP','2010-03-13',1,'','OSVDB-62922',''),(4886,'iGaming CMS 1.3.1/1.5 - SQL Injection','WebApps','PHP','2008-01-11',1,'CVE-2008-0255','OSVDB-40247',''),(11717,'PHP (Multiple Functions) - Local Denial of Service','DoS','Multiple','2010-03-13',0,'','',''),(4828,'AGENCY4NET WEBFTP 1 - \'download2.php\' File Disclosure','WebApps','PHP','2008-01-01',1,'CVE-2008-0091','OSVDB-39878',''),(4885,'QuickTime Player 7.3.1.70 - \'RTSP\' Buffer Overflow (PoC)','DoS','Windows','2008-01-10',1,'CVE-2008-0234','OSVDB-40382',''),(11715,'systemsoftware Community Black - \'index.php\' SQL Injection','WebApps','PHP','2010-03-13',1,'CVE-2010-1341','OSVDB-62920',''),(4884,'Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable','WebApps','PHP','2008-01-10',1,'CVE-2008-0351,CVE-2008-0350','OSVDB-40625,OSVDB-40624',''),(4827,'Joomla! Component PU Arcade 2.1.3 - SQL Injection','WebApps','PHP','2007-12-31',1,'CVE-2007-6663','OSVDB-39886,OSVDB-39787',''),(11714,'Mackeitone Media Player - \'.m3u\' Stack Buffer Overflow','DoS','Windows','2010-03-13',1,'','',''),(4883,'DomPHP 0.81 - \'index.php\' Remote File Inclusion','WebApps','PHP','2008-01-10',1,'CVE-2008-0283','OSVDB-40338',''),(4826,'WebPortal CMS 0.6.0 - \'index.php\' SQL Injection','WebApps','PHP','2007-12-31',1,'CVE-2007-6664','OSVDB-39887',''),(11713,'Yahoo Player 1.0 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-03-13',1,'','OSVDB-62779',''),(4882,'MTCMS 2.0 - SQL Injection','WebApps','PHP','2008-01-10',1,'CVE-2008-0280','OSVDB-40340',''),(11711,'Azeno CMS - SQL Injection','WebApps','PHP','2010-03-13',1,'','',''),(4825,'Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow','Remote','Windows','2007-12-31',1,'CVE-2007-6387','OSVDB-42613',''),(4881,'SunOS 5.10 - Remote ICMP Kernel Crash','DoS','Solaris','2008-01-10',1,'CVE-2007-0634','',''),(11710,'Joomla! Component com_races - Blind SQL Injection','WebApps','PHP','2010-03-13',1,'','',''),(4880,'DomPHP 0.81 - Remote Add Administrator','WebApps','PHP','2008-01-10',1,'CVE-2008-0282','OSVDB-40122',''),(11709,'Joomla! Component com_comp - SQL Injection','WebApps','PHP','2010-03-13',1,'','',''),(4879,'Docebo 3.5.0.3 - \'lib.regset.php\' Command Execution','WebApps','PHP','2008-01-09',1,'CVE-2008-7154,CVE-2008-7153','OSVDB-57710,OSVDB-57709,OSVDB-57708,OSVDB-57707,OSVDB-57706,OSVDB-57705,OSVDB-57704,OSVDB-57703,OSVDB-40138',''),(4824,'oneSCHOOL - \'admin/login.asp\' SQL Injection','WebApps','ASP','2007-12-31',1,'CVE-2007-6665','OSVDB-39893',''),(11708,'Joomla! Component com_sbsfile - Local File Inclusion','WebApps','PHP','2010-03-13',1,'','',''),(11707,'Joomla! Component com_juliaportfolio - Local File Inclusion','WebApps','PHP','2010-03-12',1,'','',''),(4823,'ZenPhoto 1.1.3 - \'rss.php?albumnr\' SQL Injection','WebApps','PHP','2007-12-31',1,'CVE-2007-6666','OSVDB-39786',''),(11706,'Media Player classic StatsReader - \'.stats\' Stack Buffer Overflow (PoC)','DoS','Windows','2010-03-12',0,'','',''),(4822,'MyPHP Forum 3.0 (Final) - Multiple SQL Injections','WebApps','PHP','2007-12-31',1,'CVE-2007-6667','OSVDB-39782,OSVDB-39781',''),(11705,'FreeBSD / OpenBSD - \'ftpd\' Null Pointer Dereference Denial of Service','DoS','Multiple','2010-03-12',1,'','',''),(4821,'IPTBB 0.5.4 - \'id\' SQL Injection','WebApps','PHP','2007-12-31',1,'CVE-2007-6639','OSVDB-39881',''),(11704,'dreamlive Auktionshaus script - \'news.php?id\' SQL Injection','WebApps','PHP','2010-03-12',1,'','',''),(11702,'Invision Power Board Currency Mod 1.3 - \'edit\' SQL Injection','WebApps','PHP','2010-03-12',0,'','',''),(4820,'IBM Domino Web Access Upload Module - \'dwa7w.dll\' Remote Buffer Overflow','Remote','Windows','2007-12-30',1,'CVE-2007-4474','OSVDB-40954',''),(11701,'Easynet Forum Host - \'topic.php\' SQL Injection','WebApps','PHP','2010-03-12',0,'','',''),(4819,'Macrovision Installshield - \'isusweb.dll\' Overwrite (SEH)','Remote','Windows','2007-12-30',1,'CVE-2007-6654','OSVDB-39980',''),(11699,'Joomla! Component com_family - SQL Injection','WebApps','PHP','2010-03-12',1,'','',''),(4818,'IBM Domino Web Access 7.0 Upload Module - \'inotes6.dll\' Remote Buffer Overflow','Remote','Windows','2007-12-30',1,'CVE-2007-4474','OSVDB-51568',''),(11698,'Joomla! Component com_leader - SQL Injection','WebApps','PHP','2010-03-12',1,'','',''),(11696,'Joomla! Component com_start - SQL Injection','WebApps','PHP','2010-03-12',1,'','',''),(11695,'Joomla! Component com_party - SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(11694,'Skype - URI Handler Input Validation','Remote','Windows','2010-03-11',1,'','OSVDB-62853',''),(11693,'Joomla! Component com_color - SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(11692,'Joomla! Component com_gigfe - SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(11691,'Joomla! Component com_products - \'intCategoryId\' SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(11689,'Eros Erotik Webkatalog - \'start.php?id\' SQL Injection','WebApps','PHP','2010-03-11',1,'CVE-2010-0964','OSVDB-62902',''),(20625,'SilverPlatter WebSPIRS 3.3.1 - File Disclosure','Remote','Multiple','2001-02-12',1,'CVE-2001-0211','OSVDB-512',''),(11688,'Joomla! Component com_blog - SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(20624,'Adobe Flash Player 11.3 - Font Parsing Code Execution (Metasploit)','Remote','Windows','2012-08-20',1,'CVE-2012-1535','OSVDB-84607',''),(11687,'Ane CMS 1 - Persistent Cross-Site Scripting','WebApps','PHP','2010-03-11',1,'','',''),(20623,'carey internets services commerce.cgi 2.0.1 - Directory Traversal','Remote','CGI','2001-02-12',1,'CVE-2001-0210','OSVDB-508',''),(11686,'ANE CMD CRSF - Arbitrary Add Admin','WebApps','PHP','2010-03-11',1,'','',''),(20622,'Xmail 0.5/0.6 CTRLServer - Arbitrary Commands','Remote','Linux','2001-02-01',1,'CVE-2001-0192','OSVDB-13804',''),(11685,'ATutor 1.6.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-03-11',1,'CVE-2010-0971','OSVDB-62906,OSVDB-62905,OSVDB-62904',''),(20621,'Micro Focus Cobol 4.1 - Arbitrary Command Execution','Local','Unix','2001-02-12',1,'CVE-2001-0208','OSVDB-13805',''),(11684,'Joomla! Component com_about - SQL Injection','WebApps','PHP','2010-03-11',1,'','',''),(20620,'SCO UNIX 5 calserver - Remote Buffer Overflow','Remote','SCO','1998-12-29',1,'CVE-2000-0306','OSVDB-1760',''),(11683,'Microsoft Internet Explorer - \'iepeers.dll\' Use-After-Free (Metasploit)','Remote','Windows','2010-03-10',1,'CVE-2010-0806','OSVDB-62810',''),(20619,'Linuxconf 1.1.6 r10 - Remote Buffer Overflow','Remote','Linux','1999-12-21',1,'CVE-2000-0017','OSVDB-107',''),(11682,'Mini-stream Ripper 3.0.1.1 - \'.m3u\' HREF Buffer Overflow','Local','Windows','2010-03-10',1,'','',''),(20618,'IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection','Remote','Multiple','2001-02-05',1,'CVE-2001-0319','OSVDB-833',''),(11681,'ispCP Omega 1.0.4 - Remote File Inclusion','WebApps','PHP','2010-03-10',0,'','OSVDB-62852',''),(20617,'SSH 1.2.x - CRC-32 Compensation Attack Detector','Remote','Unix','2001-02-08',1,'CVE-2001-0144','OSVDB-795',''),(11680,'Gazelle CMS - Cross-Site Request Forgery','WebApps','PHP','2010-03-10',1,'','',''),(20616,'soft lite serverworx 3.0 - Directory Traversal','Remote','Windows','2001-02-07',1,'CVE-2001-0206','OSVDB-7702',''),(11679,'Softbiz Jobs and Recruitment Script - \'search_result.php\' SQL Injection','WebApps','PHP','2010-03-10',1,'','',''),(20615,'SSH 1.2.30 - Daemon Logging Failure','Remote','Unix','2001-02-05',1,'CVE-2001-0471','OSVDB-8038',''),(11678,'PhpCityPortal - Multiple Vulnerabilities','WebApps','PHP','2010-03-10',1,'CVE-2010-0975,CVE-2010-0974','OSVDB-63044,OSVDB-63043,OSVDB-63042,OSVDB-63041,OSVDB-63040',''),(20614,'aolserver 3.2 Win32 - Directory Traversal','Remote','Windows','2001-02-06',1,'CVE-2001-0205','OSVDB-7701',''),(11677,'Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection','WebApps','Hardware','2010-03-10',0,'','OSVDB-64803',''),(20613,'Microsoft Windows 98/2000 - UDP Socket Denial of Service','DoS','Windows','2001-02-06',1,'CVE-2001-0324','OSVDB-13477',''),(11676,'Campsite 3.3.5 - Cross-Site Request Forgery','WebApps','PHP','2010-03-10',1,'','OSVDB-62851',''),(20612,'informs picserver 1.0 - Directory Traversal','Remote','Windows','2001-02-05',1,'CVE-2001-0202','OSVDB-10891',''),(11674,'nus newssystem 1.02 - \'id\' SQL Injection','WebApps','PHP','2010-03-09',1,'CVE-2010-5060','OSVDB-62840',''),(20611,'anaconda Foundation 1.4 < 1.9 - Directory Traversal','Remote','CGI','2000-10-13',1,'CVE-2000-0975','OSVDB-435',''),(11672,'Wild CMS - SQL Injection','WebApps','PHP','2010-03-09',1,'','OSVDB-64805',''),(20610,'Allaire JRun 3.0 Servlet - Denial of Service','DoS','Multiple','2000-10-31',1,'','OSVDB-85829',''),(11671,'mhproducts Kleinanzeigenmarkt - \'search.php\' SQL Injection','WebApps','PHP','2010-03-09',1,'CVE-2010-5062','OSVDB-62841',''),(20609,'Heat-On HSWeb Web Server 2.0 - Full Path Disclosure','Remote','CGI','2001-02-04',1,'CVE-2001-0200','OSVDB-502',''),(11670,'JAD java Decompiler 1.5.8g - \'.class\' Stack Overflow Denial of Service','DoS','Windows','2010-03-09',1,'','',''),(20608,'Guido Frassetto SEDUM HTTP Server 2.0 - Directory Traversal','Remote','Windows','2001-02-04',1,'CVE-2001-0199','OSVDB-14797',''),(11669,'JAD java Decompiler 1.5.8g - \'argument\' Local Crash','DoS','Windows','2010-03-09',1,'','',''),(20607,'GoAhead Web Server 2.0/2.1 - Directory Traversal','Remote','Windows','2001-02-02',1,'CVE-2001-0228','OSVDB-3694',''),(20606,'qDecoder 4.x/5.x - Remote Buffer Overflow','Remote','CGI','2000-03-26',1,'CVE-2001-0173','OSVDB-11866',''),(11668,'EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-03-09',1,'','',''),(20605,'Apple QuickTime plugin - Windows 4.1.2 (Japanese) Remote Overflow','Remote','Windows','2012-08-18',1,'CVE-2001-0198','OSVDB-10560',''),(20604,'Debian 2.2 / Su.S.E 6.3/6.4/7.0 - man \'-l\' Format String','Local','Linux','2001-01-31',1,'CVE-2001-0193','OSVDB-1756',''),(20603,'Solaris 7/8 - ximp40 Library Buffer Overflow','Local','Solaris','2001-01-31',1,'CVE-2001-0165','OSVDB-1752',''),(20602,'Solaris x86 2.4/2.5 - nlps_server Buffer Overflow','Remote','Solaris','1998-04-01',1,'CVE-1999-1588','OSVDB-36583',''),(20601,'iweb hyperseek 2000 - Directory Traversal','Remote','Multiple','2001-01-28',1,'CVE-2001-0253','OSVDB-498',''),(20600,'SmartMax MailMax 1.0 - SMTP Buffer Overflow','Remote','Windows','1999-02-13',1,'CVE-1999-0404','OSVDB-1749',''),(20599,'Sendmail 8.6.9 IDENT - Remote Command Execution','Remote','Unix','1994-02-24',1,'CVE-1999-0204','OSVDB-219',''),(20598,'Jaow CMS 2.3 - Blind SQL Injection','WebApps','PHP','2012-08-17',1,'','OSVDB-85464',''),(20597,'Majordomo 1.89/1.90 - \'lists\' Command Execution','Remote','Linux','1994-06-06',1,'CVE-1999-0207','OSVDB-1748',''),(20596,'Microsoft Windows NT 4.0 - Networking Mutex Denial of Service','DoS','Windows','2001-01-24',1,'CVE-2001-0006','OSVDB-499',''),(20595,'NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval','Remote','Multiple','1999-09-25',1,'CVE-1999-0236','OSVDB-1745',''),(20594,'WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String','Remote','Unix','2001-01-23',1,'CVE-2001-0187','OSVDB-1744',''),(20593,'FreeBSD 3.x/4.x - \'ipfw\' Filtering Evasion','Remote','FreeBSD','2001-01-23',1,'CVE-2001-0183','OSVDB-1743',''),(20592,'Oracle 8.1.7 - JSP/JSPSQL Remote File Reading','Remote','JSP','2000-01-22',1,'','OSVDB-85835,OSVDB-85834',''),(20591,'Netscape Enterprise Server 3.0/4.0 - \'Index\' Disclosure','Remote','Multiple','2001-01-24',1,'CVE-2001-0250','OSVDB-571',''),(20590,'Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR','Remote','Windows','1998-12-25',1,'','OSVDB-475',''),(20589,'eEye Digital Security IRIS 1.0.1 - GET Denial of Service','DoS','Windows','2001-01-21',1,'CVE-2001-0184','OSVDB-13124',''),(20588,'Phorum 3.0.7 - \'auth.php3\' Backdoor Access','WebApps','PHP','2000-01-06',1,'CVE-2000-1230','OSVDB-20185',''),(20587,'Phorum 3.0.7 - \'violation.php3\' Arbitrary Email Relay','WebApps','PHP','2000-01-01',1,'CVE-2000-1234','OSVDB-20181',''),(20586,'Phorum 3.0.7 - \'admin.php3\' Unverified Administrative Password Change','WebApps','PHP','2000-01-06',1,'CVE-2000-1228','OSVDB-20180',''),(20585,'LocalWEB2000 1.1 - Directory Traversal','Local','Windows','2001-01-22',1,'CVE-2001-0189','OSVDB-825',''),(20584,'fastream ftp++ 2.0 - Directory Traversal','Remote','Windows','2001-01-22',1,'CVE-2001-0255','OSVDB-12103',''),(20583,'textcounter.pl 1.2 - Arbitrary Command Execution','Remote','CGI','1998-06-24',1,'CVE-1999-1479','OSVDB-13537',''),(20582,'Icecast 1.3.7/1.3.8 - \'print_client()\' Format String','Remote','Windows','2001-01-21',1,'CVE-2001-0197','OSVDB-496',''),(20581,'Mysql 3.22.x/3.23.x - Local Buffer Overflow','Local','Linux','2001-01-18',1,'CVE-2001-1274','OSVDB-9907',''),(20580,'webid 1.0.4 - Multiple Vulnerabilities','WebApps','PHP','2012-08-17',1,'','OSVDB-85467,OSVDB-85466,OSVDB-73608',''),(20579,'T-dah Webmail Client - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-08-17',1,'CVE-2012-2573','OSVDB-85469,OSVDB-85468,OSVDB-84694',''),(20578,'hastymail2 webmail 1.1 rc2 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-17',0,'','OSVDB-84806',''),(20576,'Inferno vBShout 2.5.2 - SQL Injection','WebApps','PHP','2012-08-17',1,'','OSVDB-85470',''),(20575,'ManageEngine OpStor 7.4 - Multiple Vulnerabilities','WebApps','Windows','2012-08-17',0,'','',''),(20574,'Social Engine 4.2.5 - Multiple Vulnerabilities','WebApps','PHP','2012-08-17',0,'','OSVDB-84326,OSVDB-84325,OSVDB-84322',''),(20573,'Jaow CMS 2.3 - Cross-Site Request Forgery','WebApps','PHP','2012-08-17',1,'','OSVDB-85465',''),(20571,'Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment','Remote','Windows','2001-01-17',1,'','OSVDB-85833',''),(20570,'Sambar Server 4.1 Beta - Admin Access','Remote','CGI','1998-06-10',1,'','OSVDB-318',''),(20569,'mICQ 0.4.6 - Remote Buffer Overflow','Remote','Linux','2001-01-17',1,'CVE-2001-0233','OSVDB-6988',''),(20568,'Skunkware 2.0 - view-source Directory Traversal','Remote','SCO','1997-04-16',1,'CVE-1999-0174','OSVDB-230',''),(20567,'PHP PHP/fi 2.0 - Directory Traversal','Remote','CGI','1997-04-16',1,'CVE-1999-0238','OSVDB-137',''),(20566,'Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment','DoS','Linux','1997-12-08',1,'CVE-1999-0431','OSVDB-5941',''),(20565,'HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification','Remote','Hardware','1997-12-08',1,'','OSVDB-87',''),(20564,'Microsoft Windows NT 4.0 - SNMP-WINS Denial of Service','DoS','Windows','1997-10-07',1,'CVE-1999-0294','OSVDB-1735',''),(20563,'WU-FTPD 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion','Remote','Unix','1999-12-20',1,'CVE-1999-0997','OSVDB-1736',''),(20562,'Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)','DoS','Linux','1997-06-12',1,'CVE-1999-0144','OSVDB-5850',''),(20561,'Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)','DoS','Linux','1997-06-12',1,'CVE-1999-0144','OSVDB-5850',''),(20560,'SSH 1.2.x - Secure-RPC Weak Encrypted Authentication','Local','Unix','2001-01-16',1,'CVE-2001-0259','OSVDB-6471',''),(20559,'tinyproxy tinyproxy 1.3.2/1.3.3 - Remote Heap Overflow','Remote','Windows','2001-01-17',1,'CVE-2001-0129','OSVDB-493',''),(20558,'Apache 1.2 - Denial of Service','DoS','Multiple','1997-12-30',1,'CVE-1999-0107','OSVDB-5821',''),(20557,'Omnicron OmniHTTPd 2.0.7 - File Corruption / Command Execution','Remote','Windows','2001-08-01',1,'CVE-2001-0114,CVE-2001-0113','OSVDB-8815',''),(20556,'Debian 2.2 - splitvt Format String','Local','Linux','2001-01-16',1,'CVE-2001-0111','OSVDB-1729',''),(20555,'SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)','Local','Linux','2001-01-13',1,'CVE-2001-0109','OSVDB-1727',''),(20554,'SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)','Local','Linux','2001-01-13',1,'CVE-2001-0109','OSVDB-1727',''),(20553,'Microsoft Windows Media Player 7.0 - \'.wmz\' Arbitrary Java Applet','Remote','Windows','2001-01-15',1,'CVE-2001-0137','OSVDB-1725',''),(20552,'Microsoft Internet Explorer 4 / Outlook 2000/5.5 - \'MSHTML.dll\' Crash','DoS','Windows','2001-01-15',1,'CVE-2001-0322','OSVDB-59500',''),(20551,'E-Mail Security Virtual Appliance (ESVA) - Remote Execution','Remote','Linux','2012-08-16',1,'','OSVDB-85462,OSVDB-85461',''),(20550,'ProQuiz 2.0.2 - Cross-Site Request Forgery','WebApps','PHP','2012-08-16',1,'','OSVDB-85463',''),(20549,'Roundcube Webmail 0.8.0 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-16',1,'CVE-2012-4668,CVE-2012-3508','OSVDB-85142,OSVDB-84741',''),(20547,'Microsoft Internet Explorer - Time Element Memory Corruption (MS11-050)','Remote','Windows','2012-08-16',1,'CVE-2011-1255','OSVDB-72947','OTHER-MS11-050'),(20546,'sphpforum 0.4 - Multiple Vulnerabilities','WebApps','PHP','2012-08-15',1,'','OSVDB-85455,OSVDB-85454,OSVDB-85453',''),(20545,'Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities','WebApps','Windows','2012-08-15',1,'','OSVDB-85458,OSVDB-85457,OSVDB-85456',''),(20544,'xt:Commerce 3.04 SP2.1 - Blind SQL Injection','WebApps','PHP','2012-08-15',1,'','OSVDB-85526',''),(20543,'Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)','Local','Windows','2012-08-15',1,'','OSVDB-85840',''),(20542,'GlobalScape CuteZIP - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2012-08-15',1,'','OSVDB-85709',''),(20541,'MaxForum 1.0.0 - Local File Inclusion','WebApps','PHP','2012-08-15',1,'','OSVDB-85459',''),(20539,'MobileCartly 1.0 - Arbitrary File Upload','WebApps','PHP','2012-08-15',1,'','OSVDB-85460',''),(20538,'Basilix Webmail 0.9.7 - Incorrect File Permissions','WebApps','PHP','2001-01-11',1,'CVE-2001-1044','OSVDB-497',''),(20537,'Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password','Remote','Multiple','2001-01-10',1,'CVE-2001-0008','OSVDB-1719',''),(20536,'ProFTPd 1.2 - \'SIZE\' Remote Denial of Service','DoS','Linux','2000-12-20',1,'CVE-2001-0136','OSVDB-7166',''),(20535,'ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service','DoS','Linux','2001-01-09',1,'CVE-2001-0172','OSVDB-13800',''),(20534,'WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service','DoS','Multiple','2001-01-10',1,'CVE-2001-0177','OSVDB-13801',''),(20533,'eXtropia bbs_forum.cgi 1.0 - Arbitrary Command Execution','Remote','CGI','2001-01-07',1,'CVE-2001-0123','OSVDB-3546',''),(20532,'ScreenOS 1.73/2.x - Firewall Denial of Service','DoS','SCO','2001-01-08',1,'CVE-2001-0007','OSVDB-1707',''),(20531,'IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service','DoS','Multiple','2001-01-08',1,'CVE-2001-0122','OSVDB-1706',''),(20530,'Lotus Domino Server 5.0.x - Directory Traversal (2)','Remote','Multiple','2001-01-05',1,'CVE-2001-0009','OSVDB-1703',''),(20529,'Lotus Domino Server 5.0.x - Directory Traversal (1)','Remote','Multiple','2001-01-15',1,'CVE-2001-0009','OSVDB-1703',''),(20528,'Microsoft Windows Media Player 7.0 - JavaScript URL','Remote','Windows','2001-01-01',1,'CVE-2001-0148','OSVDB-7178',''),(20527,'Informix Webdriver 1.0 - Remote Administration Access','Remote','CGI','2000-12-30',1,'','OSVDB-489',''),(20526,'GTK+ 1.2.8 - Arbitrary Loadable Module Execution','Local','Unix','2001-01-02',1,'CVE-2001-0084','OSVDB-13796',''),(20525,'Brian Stanback bslist.cgi 1.0 - Remote Command Execution','Remote','CGI','2000-12-20',1,'CVE-2001-0100','OSVDB-7161',''),(20524,'Brian Stanback bsguest.cgi 1.0 - Remote Command Execution','Remote','CGI','2000-12-20',1,'CVE-2001-0099','OSVDB-7162',''),(20523,'Technote 2000/2001 - \'Filename\' Command Execution / File Disclosure','Remote','CGI','2000-12-27',1,'CVE-2001-0075','OSVDB-481',''),(20522,'Technote 2000/2001 - \'board\' File Disclosure','Remote','CGI','2000-12-23',1,'CVE-2001-0074','OSVDB-6327',''),(20521,'Solaris 2.x/7.0/8 - \'Catman\' Race Condition (2)','Local','Solaris','2000-11-21',1,'CVE-2001-0095','OSVDB-6024',''),(20520,'Solaris 2.x/7.0/8 - \'Catman\' Race Condition (1)','Local','Solaris','2000-11-21',1,'CVE-2001-0095','OSVDB-6024',''),(20519,'Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment','Remote','Multiple','2000-12-14',1,'CVE-2001-0082','OSVDB-4428',''),(20518,'Infinite Interchange 3.61 - Denial of Service','DoS','Windows','2000-12-21',1,'CVE-2001-0097','OSVDB-13799',''),(20517,'Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution','Local','Linux','2000-12-19',1,'CVE-2001-0087','OSVDB-13797',''),(20516,'BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow','Remote','Multiple','2000-12-19',1,'CVE-2001-0098','OSVDB-10067',''),(20515,'Microsoft Internet Explorer 5.0.1/5.5 - \'mstask.exe\' CPU Consumption (Denial of Service)','DoS','Windows','2000-12-13',1,'','OSVDB-85826',''),(20514,'Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition','Local','Solaris','2000-12-18',1,'CVE-2001-0059','OSVDB-1695',''),(20513,'iCat Electronic Commerce Suite 3.0 - File Disclosure','Remote','Multiple','1997-11-08',1,'CVE-1999-1069','OSVDB-93',''),(20512,'BSD ftpd 0.3.2 - Single Byte Buffer Overflow','Remote','Unix','2000-12-18',1,'CVE-2001-0053','OSVDB-1693',''),(20511,'AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow','Remote','Windows','2000-12-12',1,'CVE-2000-1094','OSVDB-1692',''),(20510,'AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - \'aim://\' Remote Buffer Overflow','Remote','Windows','2000-12-12',1,'CVE-2000-1093','OSVDB-9533',''),(20509,'Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service','DoS','Hardware','2000-12-13',1,'CVE-2001-0080','OSVDB-7183',''),(20508,'Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service','DoS','Windows','1999-04-27',1,'CVE-1999-0140','OSVDB-55332',''),(20507,'alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal','Remote','Multiple','2000-12-13',1,'CVE-2000-1092','OSVDB-6473',''),(20506,'Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution','Remote','CGI','2000-12-14',1,'CVE-2001-0022','OSVDB-13120',''),(20505,'Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute Force','Local','Palm_OS','2000-12-14',1,'','OSVDB-85827',''),(20504,'Leif M. Wright - \'ad.cgi\' 1.0 Unchecked Input','Remote','CGI','2000-12-11',1,'CVE-2001-0025','OSVDB-13123',''),(11378,'NewsLetter Tailor 0.2.0 - Remote File Inclusion','WebApps','PHP','2010-02-09',1,'','',''),(20503,'Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution','Remote','CGI','2000-12-11',1,'CVE-2001-0024','OSVDB-13122',''),(11377,'Limny 1.01 - Arbitrary File Upload','WebApps','PHP','2010-02-09',1,'','OSVDB-62262',''),(11376,'Fonts Site Script - Remote File Disclosure','WebApps','PHP','2010-02-09',1,'','',''),(11375,'Zomorrod CMS - SQL Injection','WebApps','PHP','2010-02-09',0,'','',''),(20502,'Novell ZENworks Asset Management - Remote Execution (Metasploit)','Remote','Java','2012-08-15',1,'CVE-2011-2653','OSVDB-77583',''),(11374,'WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)','DoS','Windows','2010-02-09',1,'','',''),(11372,'UltraISO 9.3.6.2750 - Local Buffer Overflow','Local','Windows','2010-02-09',1,'','',''),(11369,'MOJO\'s IWms 7 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2010-02-09',0,'','',''),(11368,'Yes Solutions - Webapp SQL Injection','WebApps','PHP','2010-02-09',1,'','',''),(11367,'NewsLetter Tailor - Authentication Bypass','WebApps','PHP','2010-02-09',1,'','',''),(11366,'NewsLetter Tailor - Database Backup Dump','WebApps','PHP','2010-02-09',1,'','',''),(4817,'w-Agora 4.2.1 - \'cat\' SQL Injection','WebApps','PHP','2007-12-30',1,'CVE-2007-6647','OSVDB-39883',''),(11593,'Uiga Fan Club 1.0 - Authentication Bypass','WebApps','PHP','2010-02-27',1,'CVE-2010-1366','OSVDB-63734',''),(11365,'CPA Site Solutions - Arbitrary File Upload','WebApps','PHP','2010-02-09',1,'','',''),(11364,'LDAP - Injection','Local','Multiple','2010-02-09',0,'','',''),(11592,'Scripts Feed Business Directory - SQL Injection','WebApps','PHP','2010-02-27',0,'CVE-2010-1092','OSVDB-62626',''),(11363,'UltraISO 9.3.6.2750 - Local Buffer Overflow (PoC)','DoS','Windows','2010-02-09',1,'','',''),(4816,'SanyBee Gallery 0.1.1 - \'p\' Local File Inclusion','WebApps','PHP','2007-12-30',1,'CVE-2007-6648','OSVDB-39784',''),(11590,'Mozilla Firefox 3.6 - Denial of Service (2)','DoS','Multiple','2010-02-27',1,'','',''),(11361,'fipsForum 2.6 - Remote Database Disclosure','WebApps','ASP','2010-02-09',1,'CVE-2010-0765','OSVDB-62682',''),(11589,'Pre Classified Listings - SQL Injection','WebApps','ASP','2010-02-27',0,'CVE-2010-1369','OSVDB-62635',''),(11360,'Blue Dove - SQL Injection','WebApps','PHP','2010-02-08',0,'','',''),(4815,'matpo bilder galerie 1.1 - Remote File Inclusion','WebApps','PHP','2007-12-30',1,'CVE-2007-6649','OSVDB-39916',''),(11588,'phpMySite - Cross-Site Scripting / SQL Injection','WebApps','PHP','2010-02-27',0,'CVE-2010-1091,CVE-2010-1090','OSVDB-63200,OSVDB-63199',''),(11359,'JaxCMS 1.0 - Local File Inclusion','WebApps','PHP','2010-02-08',1,'CVE-2010-1043','OSVDB-62161',''),(4814,'Bitweaver R2 CMS - Arbitrary File Upload / Disclosure','WebApps','PHP','2007-12-30',1,'CVE-2007-6651,CVE-2007-6650','OSVDB-40155,OSVDB-39915',''),(11587,'ProMan 0.1.1 - Multiple File Inclusions','WebApps','PHP','2010-02-27',1,'CVE-2010-2138,CVE-2010-2137','OSVDB-65128,OSVDB-65127,OSVDB-65126,OSVDB-65125,OSVDB-65124,OSVDB-65123,OSVDB-65122,OSVDB-65121',''),(11358,'TinyMCE WYSIWYG Editor - Multiple Vulnerabilities','WebApps','PHP','2010-02-07',0,'','',''),(11586,'phpRAINCHECK 1.0.1 - SQL Injection','WebApps','PHP','2010-02-27',0,'CVE-2010-1538','OSVDB-64112',''),(11357,'Uiga Business Portal - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-02-07',1,'CVE-2010-1049,CVE-2010-1048','OSVDB-62176,OSVDB-62175,OSVDB-62174',''),(4813,'XCMS 1.83 - Remote Command Execution','WebApps','PHP','2007-12-30',1,'CVE-2007-6652','OSVDB-40277',''),(11585,'phpCDB 1.0 - Local File Inclusion','WebApps','PHP','2010-02-27',1,'CVE-2010-1537','OSVDB-64111,OSVDB-64110,OSVDB-64109,OSVDB-64108,OSVDB-64107,OSVDB-64106,OSVDB-64105',''),(11356,'Rostermain 1.1 - Authentication Bypass','WebApps','PHP','2010-02-07',1,'CVE-2010-1046','OSVDB-62162',''),(11355,'EncapsCMS 0.3.6 - \'config[path]\' Remote File Inclusion','WebApps','PHP','2010-02-07',1,'','',''),(11584,'Project Man 1.0 - Authentication Bypass','WebApps','PHP','2010-02-27',1,'CVE-2010-2134','OSVDB-65130',''),(11354,'Killmonster 2.1 - Authentication Bypass','WebApps','PHP','2010-02-07',0,'','',''),(11583,'Gravity Board X 2.0 Beta (Public Release 3) - SQL Injection','WebApps','PHP','2010-02-27',0,'','',''),(4812,'Mihalism Multi Host 2.0.7 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-12-30',1,'CVE-2007-6653','OSVDB-39884',''),(11353,'Croogo 1.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-02-07',0,'','',''),(11582,'DZ Erotik Auktionshaus 4.rgo - \'news.php\' SQL Injection','WebApps','PHP','2010-02-27',1,'CVE-2010-1094','OSVDB-62623',''),(11352,'Joomla! Component com_productbook - SQL Injection','WebApps','PHP','2010-02-07',1,'CVE-2010-1045','OSVDB-62172',''),(11581,'Orbital Viewer 1.04 - \'.orb\' File Local Universal Overflow (SEH)','Local','Windows','2010-02-26',1,'CVE-2010-0688','OSVDB-62580',''),(4811,'kontakt formular 1.4 - Remote File Inclusion','WebApps','PHP','2007-12-30',1,'CVE-2007-6655','OSVDB-39836',''),(11351,'Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service','DoS','Solaris','2010-02-07',0,'CVE-2010-0453','',''),(4810,'CMS Made Simple 1.2.2 Module TinyMCE - SQL Injection','WebApps','PHP','2007-12-30',1,'CVE-2007-6656','OSVDB-39788',''),(11580,'FileExecutive 1 - Multiple Vulnerabilities','WebApps','AIX','2010-02-26',1,'','',''),(11350,'Belkatalog CMS - SQL Injection','WebApps','PHP','2010-02-07',1,'','',''),(4809,'CCMS 3.1 Demo - SQL Injection','WebApps','PHP','2007-12-29',1,'CVE-2007-6658','OSVDB-39894',''),(11579,'WebAdministrator Lite CMS - SQL Injection','WebApps','PHP','2010-02-25',1,'','OSVDB-62584',''),(11349,'Exponent CMS 0.96.3 - \'articlemodule\' SQL Injection','WebApps','PHP','2010-02-07',1,'','',''),(11578,'Joomla! Component com_Joomlaconnect_be - Blind Injection','WebApps','PHP','2010-02-25',1,'','',''),(4808,'Mihalism Multi Forum Host 3.0.x - Remote File Inclusion','WebApps','PHP','2007-12-29',1,'CVE-2007-6657','OSVDB-39895',''),(11348,'DA Mailing List System 2 - Multiple Vulnerabilities','WebApps','ASP','2010-02-07',1,'','',''),(11577,'GameScript 3.0 - SQL Injection','WebApps','PHP','2010-02-25',1,'CVE-2010-1368','OSVDB-63727',''),(4807,'jPORTAL 2.3.1 & UserPatch - \'forum.php\' Remote Code Execution','WebApps','PHP','2007-12-29',1,'','',''),(11347,'Apple Safari 4.0.4 / Firefox 3.5.7 / SeaMonkey 2.0.1 - Remote Denial of Service','DoS','Windows','2010-02-07',1,'','',''),(11576,'Softbiz Recipes Portal Script - \'showcats.php\' SQL Injection','WebApps','PHP','2010-02-25',1,'','',''),(11667,'Joomla! Component com_hezacontent 1.0 - \'id\' SQL Injection','WebApps','PHP','2010-03-09',1,'','',''),(4806,'Persits Software XUpload Control - \'AddFolder()\' Remote Buffer Overflow','Remote','Windows','2007-12-28',1,'CVE-2007-6530','',''),(11575,'Softbiz Classifieds PLUS - Multiple SQL Injections','WebApps','PHP','2010-02-24',1,'','',''),(4805,'NoseRub 0.5.2 - Login SQL Injection','WebApps','PHP','2007-12-28',1,'CVE-2007-6602','OSVDB-39832',''),(11666,'Uebimiau Webmail 3.2.0-2.0 - Email Disclosure','WebApps','PHP','2010-03-09',1,'','',''),(11346,'Baal Systems 3.8 - Authentication Bypass','WebApps','PHP','2010-02-07',1,'CVE-2010-0611','OSVDB-62321',''),(11574,'iPhone - \'WebCore::CSSSelector()\' Remote Crash','DoS','Hardware','2010-02-24',0,'CVE-2010-1029','OSVDB-63467',''),(11663,'Lenovo Hotkey Driver 5.33 - Local Privilege Escalation','Local','Windows','2010-03-09',1,'','',''),(11345,'Zen Tracking 2.2 - Authentication Bypass','WebApps','PHP','2010-02-07',1,'CVE-2010-1053','OSVDB-63206,OSVDB-62169',''),(4804,'Hot or Not Clone by Jnshosts.com - Database Backup Dump','WebApps','PHP','2007-12-28',1,'CVE-2007-6603','OSVDB-40572',''),(11573,'Mediacoder 0.7.3.4605 - Local Buffer Overflow','Local','Windows','2010-02-24',1,'','',''),(11662,'Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution','Remote','Multiple','2010-03-09',1,'CVE-2010-1132','OSVDB-62809',''),(11344,'WSN Guest - Database Disclosure','WebApps','PHP','2010-02-07',1,'','',''),(11571,'Maian Uploader 4.0 - Arbitrary File Upload','WebApps','PHP','2010-02-24',1,'','',''),(4802,'XCMS 1.82 - Local/Remote File Inclusion','WebApps','PHP','2007-12-28',1,'CVE-2007-6604','OSVDB-40276',''),(11661,'SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray','Remote','Windows','2010-03-09',1,'','',''),(11343,'httpdx 1.5.2 - Remote Denial of Service (PoC)','DoS','Windows','2010-02-07',1,'','OSVDB-62173',''),(11570,'PBBoard 2.0.5 - Multiple Vulnerabilities','WebApps','PHP','2010-02-24',0,'','',''),(11660,'PHP File Sharing System 1.5.1 - Multiple Vulnerabilities','WebApps','PHP','2010-03-09',1,'','',''),(4801,'SkyFex Client 1.0 - ActiveX \'Start()\' Method Remote Stack Overflow','DoS','Windows','2007-12-28',1,'CVE-2007-6605','OSVDB-39868',''),(11342,'SQLite Browser 2.0b1 - Local Denial of Service','DoS','Windows','2010-02-06',1,'','',''),(11657,'Chaton 1.5.2 - Local File Inclusion','WebApps','PHP','2010-03-08',1,'','',''),(11569,'Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities','WebApps','PHP','2010-02-24',1,'CVE-2010-1114,CVE-2010-1113','OSVDB-63193,OSVDB-63192,OSVDB-63191',''),(4800,'xml2owl 0.1.1 - \'showcode.php\' Remote Command Execution','WebApps','PHP','2007-12-28',1,'CVE-2007-6632','OSVDB-39880',''),(11568,'Softbiz Auktios Script - Multiple SQL Injections','WebApps','PHP','2010-02-24',1,'','',''),(11656,'QuickZip 4.x - \'.zip\' Local Universal Buffer Overflow','Local','Windows','2010-03-08',1,'','OSVDB-62781',''),(11341,'ShopEx Single 4.5.1 - Multiple Vulnerabilities','WebApps','PHP','2010-02-06',1,'','',''),(4799,'Joovili 3.0.6 - \'joovili.images.php\' Remote File Disclosure','WebApps','PHP','2007-12-27',1,'CVE-2007-6621,CVE-2007-6620','OSVDB-40153,OSVDB-39666',''),(11655,'TRIBISUR 2.0 - Local File Inclusion','WebApps','PHP','2010-03-08',1,'CVE-2010-0958','OSVDB-62900',''),(11567,'Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC)','DoS','Multiple','2010-02-24',1,'CVE-2010-1029','OSVDB-63467',''),(11340,'odlican.net CMS 1.5 - Arbitrary File Upload','WebApps','PHP','2010-02-06',0,'','OSVDB-62167',''),(4798,'ZeusCMS 0.3 - Blind SQL Injection','WebApps','PHP','2007-12-27',1,'CVE-2007-6623,CVE-2007-6622','OSVDB-39760,OSVDB-39759',''),(11654,'DZ Auktionshaus \'V4.rgo\' - \'id\' news.php?SQL Injection','WebApps','PHP','2010-03-08',1,'','',''),(11565,'PHPCOIN 1.2.1 - \'mod.php\' SQL Injection','WebApps','PHP','2010-02-24',1,'','',''),(4797,'March Networks DVR 3204 - Logfile Information Disclosure','Remote','Hardware','2007-12-27',1,'CVE-2007-6638','OSVDB-39726',''),(11339,'Arab Network Tech. (ANT) CMS - SQL Injection','WebApps','PHP','2010-02-06',0,'','',''),(11564,'ShortCMS 1.11F(B) (con) - SQL Injection','WebApps','PHP','2010-02-24',0,'','',''),(11652,'TopDownloads MP3 Player 1.0 - \'.m3u\' Crash','DoS','Windows','2010-03-07',1,'','',''),(4796,'PNPHPBB2 < 1.2i - \'PHPEx\' Local File Inclusion','WebApps','PHP','2007-12-26',1,'CVE-2007-6624','OSVDB-39879',''),(11563,'kalimat new system 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2009-11-16',1,'','',''),(11651,'(Tod Miller\'s) Sudo/SudoEdit 1.6.9p21/1.7.2p4 - Local Privilege Escalation','Local','Multiple','2010-03-07',1,'','',''),(11338,'X-lite SIP 3.0 - \'wav\' memory Corruption Heap Buffer Overflow','DoS','Windows','2010-02-06',1,'','',''),(4795,'XZero Community Classifieds 4.95.11 - Remote File Inclusion','WebApps','PHP','2007-12-26',1,'CVE-2007-6568','OSVDB-39742',''),(11561,'Mozilla Firefox 3.6 - URL Spoofing','Local','Multiple','2010-02-24',1,'','',''),(11650,'Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM','Remote','Windows','2010-03-07',1,'CVE-2010-0425','OSVDB-62674',''),(11337,'Joomla! Component com_photoblog - Blind SQL Injection','WebApps','PHP','2010-02-06',1,'CVE-2010-0610','OSVDB-62322',''),(4794,'XZero Community Classifieds 4.95.11 - Local File Inclusion / SQL Injection','WebApps','PHP','2007-12-26',1,'CVE-2007-6567,CVE-2007-6566','OSVDB-39741,OSVDB-39740',''),(11648,'Bild Flirt System 2.0 - \'index.php?id\' SQL Injection','WebApps','PHP','2010-03-07',1,'CVE-2010-0955','OSVDB-62780',''),(11336,'Open Bulletin Board - Multiple Blind SQL Injections','WebApps','PHP','2010-02-06',1,'','',''),(11560,'WikyBlog 1.7.3rc2 - Multiple Vulnerabilities','WebApps','PHP','2010-02-24',1,'CVE-2012-1913,CVE-2010-0757,CVE-2010-0756,CVE-2010-0755,CVE-2010-0754','OSVDB-62932,OSVDB-62648,OSVDB-62647,OSVDB-62558',''),(4793,'Blakord Portal Beta 1.3.A (All Modules) - SQL Injection','WebApps','PHP','2007-12-26',1,'CVE-2007-6565','OSVDB-43443',''),(11334,'Audistats 1.3 - SQL Injection','WebApps','PHP','2010-02-05',0,'CVE-2010-1052,CVE-2010-1051,CVE-2010-1050','OSVDB-62171,OSVDB-62170',''),(11559,'Article Friendly - Cross-Site Request Forgery','WebApps','PHP','2010-02-24',0,'','',''),(11647,'Yahoo Player 1.0 - \'.m3u\' / \'.pls\' / \'.ypl\' Local Buffer Overflow (SEH)','Local','Windows','2010-03-07',1,'','OSVDB-62779',''),(4792,'RunCMS 1.6 - Blind SQL Injection (IDS Evasion)','WebApps','PHP','2007-12-26',1,'CVE-2007-6544','',''),(11333,'FoxPlayer 1.7.0 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-02-05',1,'','',''),(11558,'MySmartBB 1.0.0 - Cross-Site Scripting','WebApps','PHP','2010-02-24',0,'','',''),(11646,'BigForum 4.5 - SQL Injection','WebApps','PHP','2010-03-07',1,'CVE-2010-0948','OSVDB-62778',''),(4791,'eSyndiCat Link Exchange Script 2005-2006 - SQL Injection','WebApps','PHP','2007-12-25',1,'CVE-2007-6543','OSVDB-39795',''),(11332,'Opera 10.10 - Remote Code Execution Denial of Service','DoS','Windows','2010-02-05',0,'','',''),(11557,'Max\'s Photo Album - Arbitrary File Upload','WebApps','PHP','2010-02-24',1,'','',''),(11644,'Flare 0.6 - Local Heap Overflow Denial of Service','DoS','Multiple','2010-03-06',1,'','',''),(4790,'RunCMS 1.6 - Multiple Vulnerabilities','WebApps','PHP','2007-12-25',1,'CVE-2007-6548,CVE-2007-6547,CVE-2007-6546,CVE-2007-6545','OSVDB-41251,OSVDB-41250,OSVDB-41249,OSVDB-41248,OSVDB-41246,OSVDB-41245,OSVDB-41243,OSVDB-41242,OSVDB-41241,OSVDB-41231',''),(11643,'dev4u CMS (Personenseiten) - \'go_target.php\' SQL Injection','WebApps','PHP','2010-03-06',1,'CVE-2010-0951','OSVDB-62895',''),(11331,'Ipswitch IMAIL 11.01 - Reversible Encryption + weak ACL','Local','Windows','2010-02-04',1,'','OSVDB-64898,OSVDB-64897',''),(4789,'PMOS Help Desk 2.4 - Remote Command Execution','WebApps','PHP','2007-12-25',1,'CVE-2007-6550','OSVDB-42662',''),(11641,'PHPCOIN 1.2.1 - \'mod.php\' Local File Inclusion','WebApps','PHP','2010-03-06',1,'CVE-2010-0953','OSVDB-62897',''),(11330,'ManageEngine OpUtils 5 - \'Login.DO\' SQL Injection','WebApps','Windows','2010-02-04',0,'CVE-2010-1044','OSVDB-63207',''),(11556,'iPhone FTP Server By Zhang Boyang - Remote Denial of Service','DoS','Hardware','2010-02-23',1,'','',''),(4788,'MailMachine Pro 2.2.4 - SQL Injection','WebApps','PHP','2007-12-25',1,'CVE-2007-6551','OSVDB-39638',''),(11639,'Google Chrome 4.0.249 - XML Denial of Service (PoC)','DoS','Windows','2010-03-06',1,'','',''),(4787,'RunCMS 1.6 - Get Admin Cookie Blind SQL Injection','WebApps','PHP','2007-12-25',1,'CVE-2007-6544','OSVDB-41240,OSVDB-41239,OSVDB-41238,OSVDB-41237,OSVDB-41236,OSVDB-41235',''),(11329,'MASA2EL Music City 1.0 - SQL Injection','WebApps','PHP','2010-02-04',1,'CVE-2010-1047','OSVDB-62133',''),(11638,'E-topbiz Link ADS 1 PHP script - \'linkid\' Blind SQL Injection','WebApps','PHP','2010-03-05',1,'','',''),(4786,'AuraCMS 2.2 - Remote Add Administrator','WebApps','PHP','2007-12-25',1,'CVE-2007-6552','OSVDB-39804',''),(11637,'Auktionshaus 3.0.0.1 - \'news.php?id\' SQL Injection','WebApps','PHP','2010-03-05',1,'','',''),(11328,'UplusFTP Server 1.7.0.12 - Remote Buffer Overflow','Remote','Windows','2010-02-04',1,'','OSVDB-62134',''),(11555,'bispage - Bypass','WebApps','ASP','2010-02-23',1,'','',''),(4785,'TeamCalPro 3.1.000 - Multiple Local/Remote File Inclusions','WebApps','PHP','2007-12-25',1,'CVE-2007-6554,CVE-2007-6553','OSVDB-39830,OSVDB-39829,OSVDB-39828,OSVDB-39827,OSVDB-39826,OSVDB-39825,OSVDB-39824,OSVDB-39823,OSVDB-39822,OSVDB-39821,OSVDB-39820,OSVDB-39819,OSVDB-39818,OSVDB-39817,OSVDB-39816,OSVDB-39815,OSVDB-39814,OSVDB-39813,OSVDB-39812,OSVDB-39811,OSVDB-39810,OSVDB-39809,OSVDB-39808,OSVDB-39807,OSVDB-39806,OSVDB-39805',''),(11636,'Kolang 4.3.10 < 5.3.0 - \'proc_open()\' PHP \'safe_mode\' Bypass','WebApps','PHP','2010-03-05',0,'CVE-2009-4018','',''),(11327,'myBusinessAdmin - \'content.php\' Blind SQL Injection','WebApps','PHP','2010-02-03',1,'','',''),(4784,'BadBlue 2.72 - PassThru Remote Buffer Overflow','Remote','Windows','2007-12-24',1,'CVE-2007-6377','OSVDB-42416',''),(11554,'QuickDev 4 PHP - Database Disclosure','WebApps','PHP','2010-02-23',1,'','',''),(11635,'OneCMS 2.5 - SQL Injection','WebApps','PHP','2010-03-05',0,'CVE-2010-0952','OSVDB-62896',''),(11326,'cityadmin - \'links.php\' Blind SQL Injection','WebApps','PHP','2010-02-03',1,'','',''),(4783,'Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion','WebApps','PHP','2007-12-24',1,'CVE-2007-6555','OSVDB-40023',''),(11634,'Sagem Routers - Remote Authentication Bypass','WebApps','Hardware','2010-03-04',0,'','',''),(11553,'Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)','WebApps','PHP','2010-02-23',1,'','OSVDB-62091',''),(11325,'RealAdmin - \'detail.php\' Blind SQL Injection','WebApps','PHP','2010-02-03',1,'','',''),(11633,'Sagem Routers - Remote Reset','DoS','Hardware','2010-03-04',0,'','',''),(4782,'Agares phpAutoVideo 2.21 - Local/Remote File Inclusion','WebApps','PHP','2007-12-24',1,'CVE-2007-6615,CVE-2007-6614','OSVDB-39618,OSVDB-39617',''),(11552,'iPhone FtpDisc 1.0 - Denial of Service','DoS','Hardware','2010-02-23',1,'','OSVDB-62621',''),(4781,'Jupiter 1.1.5ex - Privilege Escalation','WebApps','PHP','2007-12-24',1,'','OSVDB-52931',''),(11632,'Orb 2.0.01.0049 < 2.54.0018 - DirectShow Denial of Service','DoS','Windows','2010-03-04',1,'','',''),(11324,'Hipergate 4.0.12 - Multiple Vulnerabilities','WebApps','JSP','2010-02-03',1,'','OSVDB-62102',''),(11551,'Softbiz Jobs - Multiple SQL Injections','WebApps','PHP','2010-02-23',1,'','',''),(4780,'ThemeSiteScript 1.0 - \'index.php?loadadminpage\' Remote File Inclusion','WebApps','PHP','2007-12-24',1,'','',''),(11323,'PHP Car Rental-Script - Authentication Bypass','WebApps','PHP','2010-02-03',1,'CVE-2010-0631','OSVDB-62088',''),(11631,'PHP-Nuke - \'user.php\' SQL Injection','WebApps','PHP','2010-03-04',1,'','',''),(11550,'WorkSimple 1.3.2 - Multiple Vulnerabilities','WebApps','PHP','2010-02-23',1,'','',''),(4779,'CuteNews 1.4.5 - Admin Password md5 Hash Fetching','WebApps','PHP','2007-12-24',1,'','OSVDB-39888',''),(11630,'WinSmMuPl 1.2.5 - \'.mp3\' Local Crash (PoC)','DoS','Windows','2010-03-04',1,'','',''),(11322,'KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-02-03',0,'','OSVDB-62094',''),(11549,'Joomla! Component user_id com_sqlreport - Blind SQL Injection','WebApps','PHP','2010-02-23',1,'CVE-2010-0753','OSVDB-62534',''),(11628,'AKoff MIDI Player 1.00 - Buffer Overflow','DoS','Windows','2010-03-04',1,'','',''),(4778,'MeGaCheatZ 1.1 - Multiple SQL Injections','WebApps','PHP','2007-12-24',1,'CVE-2007-6557','OSVDB-40026,OSVDB-40025,OSVDB-40024',''),(11321,'MobPartner Chat - Multiple SQL Injections','WebApps','PHP','2010-02-02',1,'','',''),(11548,'Top Auktion - \'news.php\' SQL Injection','WebApps','PHP','2010-02-23',1,'','',''),(11627,'PHP-Nuke CMS (Survey and Poll) - SQL Injection','WebApps','PHP','2010-03-04',1,'','',''),(11320,'Digital Amp MP3 3.1 - \'.mp3\' Local Crash (PoC)','DoS','Windows','2010-02-02',1,'','',''),(4777,'WebSihirbazi 5.1.1 - \'pageid\' SQL Injection','WebApps','PHP','2007-12-24',1,'CVE-2007-6556','OSVDB-39640',''),(11547,'PHP Auktion Pro SQL - \'news.php\' SQL Injection','WebApps','PHP','2010-02-23',1,'CVE-2010-0722','OSVDB-62508',''),(11625,'Joomla! Component com_blog - Directory Traversal','WebApps','PHP','2010-03-03',1,'CVE-2010-1540','OSVDB-62711',''),(11319,'MYRE Classified - \'cat\' SQL Injection','WebApps','PHP','2010-02-02',1,'','',''),(11546,'iPhone FTP Server (WiFi FTP) by SavySoda - Denial of Service (PoC)','DoS','Hardware','2010-02-23',1,'','',''),(4776,'MMSLamp - \'idpro\' SQL Injection','WebApps','PHP','2007-12-23',1,'CVE-2007-6575','OSVDB-39761',''),(11624,'MiNBank 1.5.0 - Remote Command Execution','WebApps','PHP','2010-03-03',1,'','',''),(11318,'Dlili Script - SQL Injection','WebApps','PHP','2010-02-02',1,'','',''),(4775,'Adult Script 1.6.5 - Multiple SQL Injections','WebApps','PHP','2007-12-23',1,'CVE-2007-6576','OSVDB-39622,OSVDB-39621',''),(11544,'Joomla! Component com_ice - Blind SQL Injection','WebApps','PHP','2010-02-23',1,'','',''),(11623,'smartplugs 1.3 - \'showplugs.php\' SQL Injection','WebApps','PHP','2010-03-03',1,'CVE-2010-1271','OSVDB-62737',''),(11317,'Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation','Local','Windows','2010-02-02',0,'','',''),(11622,'Opera 10.50 - integer Overflow','DoS','Windows','2010-03-03',0,'CVE-2010-1349','OSVDB-62714',''),(4774,'PHP ZLink 0.3 - \'go.php\' SQL Injection','WebApps','PHP','2007-12-23',1,'CVE-2007-6578','OSVDB-39762',''),(11543,'Softbiz Jobs - Cross-Site Request Forgery','WebApps','PHP','2010-02-23',1,'','OSVDB-62545',''),(11316,'GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion','WebApps','PHP','2010-02-02',1,'','',''),(4773,'OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash','DoS','Multiple','2007-12-23',1,'CVE-2006-4343','',''),(11315,'DeepBurner pro 1.9.0.228 - \'.dbr\' file Buffer Overflow (Universal)','Local','Windows','2010-02-02',1,'','',''),(11621,'Gnat-TGP 1.2.20 - Remote File Inclusion','WebApps','PHP','2010-03-03',0,'CVE-2010-1272','OSVDB-63622',''),(11541,'Total Video Player 1.31 - \'.avi\' Local Crash (PoC)','DoS','Windows','2010-02-22',1,'','',''),(4772,'zBlog 1.2 - SQL Injection','WebApps','PHP','2007-12-22',1,'CVE-2007-6577','OSVDB-39775,OSVDB-39774',''),(11314,'CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow','Local','Windows','2010-02-02',1,'','OSVDB-64476',''),(11540,'Total Video Player 1.31 - \'.wav\' Local Crash','DoS','Windows','2010-02-22',1,'','',''),(11620,'Dosya Yukle Scrtipi (DosyaYukle Scripti) 1.0 - Arbitrary File Upload','WebApps','PHP','2010-03-03',0,'','',''),(4771,'IP Reg 0.3 - Multiple SQL Injections','WebApps','PHP','2007-12-22',1,'CVE-2007-6579','OSVDB-39780,OSVDB-39779,OSVDB-39778,OSVDB-39777,OSVDB-39776',''),(11539,'EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow','Remote','Windows','2010-02-22',1,'','',''),(4770,'Wallpaper Site 1.0.09 - \'category.php\' SQL Injection','WebApps','PHP','2007-12-22',1,'CVE-2007-6580','OSVDB-40369,OSVDB-40368',''),(11619,'Uiga Church Portal - \'index.php\' SQL Injection','WebApps','PHP','2010-03-02',1,'','',''),(11537,'Chasys Media Player 1.1 - \'.mid\' Local Buffer Overflow','DoS','Windows','2010-02-22',1,'','',''),(11618,'ProSSHD 1.2 20090726 - Remote Buffer Overflow','Remote','Windows','2010-03-02',1,'','',''),(4769,'Shadowed Portal 5.7d3 - \'POST\' Remote File Inclusion','WebApps','PHP','2007-12-21',1,'','OSVDB-42666',''),(11536,'GOM Player 2.1.21.4846 - \'.wav\' Buffer Overflow','DoS','Windows','2010-02-22',1,'','',''),(11617,'Opera / Mozilla Firefox 3.6 - Long String Crash','DoS','Windows','2010-03-02',1,'','',''),(4768,'Shadowed Portal 5.7d3 - Remote Command Execution','WebApps','PHP','2007-12-21',1,'','OSVDB-42667',''),(4767,'Social Engine 2.0 - Multiple Local File Inclusions','WebApps','PHP','2007-12-21',1,'CVE-2007-6581','OSVDB-40375,OSVDB-40374,OSVDB-40373,OSVDB-40372,OSVDB-40371,OSVDB-40370',''),(11616,'My Little Forum - \'contact.php\' SQL Injection','WebApps','PHP','2010-03-02',1,'CVE-2010-2133','OSVDB-65131',''),(11535,'Media Player Classic 6.4.9.1 - \'.avi\' Buffer Overflow','DoS','Windows','2010-02-22',1,'','',''),(4766,'mBlog 1.2 - \'page\' Remote File Disclosure','WebApps','PHP','2007-12-21',1,'CVE-2007-6582','OSVDB-39620',''),(11615,'Microsoft Internet Explorer 6/7/8 - \'winhlp32.exe MsgBox()\' Remote Code Execution','Remote','Windows_x86','2010-03-02',1,'CVE-2010-0483','OSVDB-62632',''),(11534,'VKPlayer 1.0 - \'.mid\' Denial of Service','DoS','Windows','2010-02-22',1,'','',''),(4765,'1024 CMS 1.3.1 - Local File Inclusion / SQL Injection','WebApps','PHP','2007-12-21',1,'CVE-2007-6584,CVE-2007-6583','OSVDB-41284,OSVDB-41283,OSVDB-41282,OSVDB-41281,OSVDB-41280,OSVDB-39763',''),(4764,'Arcadem LE 2.04 - \'loadadminpage\' Remote File Inclusion','WebApps','PHP','2007-12-21',1,'CVE-2007-6542','OSVDB-39802',''),(11533,'Nero Burning ROM 9.4.13.2 - ISO Compilation Local Buffer Invasion (PoC)','DoS','Windows','2010-02-22',1,'','',''),(11614,'Uploadify Sample Collection - Arbitrary File Upload','WebApps','PHP','2010-03-02',1,'','OSVDB-62653',''),(4763,'NmnNewsletter 1.0.7 - \'output\' Remote File Inclusion','WebApps','PHP','2007-12-21',1,'CVE-2007-6585','OSVDB-39641',''),(11532,'Winamp 5.57 - \'Browser\' IE Denial of Service','DoS','Windows','2010-02-22',1,'','',''),(11613,'PHP Advanced Transfer Manager 1.10 - Arbitrary File Upload','WebApps','PHP','2010-03-02',1,'','',''),(4762,'nicLOR CMS - \'sezione_news.php\' SQL Injection','WebApps','PHP','2007-12-21',1,'CVE-2007-6586','OSVDB-39789',''),(4761,'Sendmail with clamav-milter < 0.91.2 - Remote Command Execution','Remote','Multiple','2007-12-21',1,'CVE-2007-4560','',''),(11612,'osCSS 1.2.1 - Database Backups Disclosure','WebApps','PHP','2010-03-02',1,'','',''),(11531,'Microsoft Windows Media Player 11.0.5721.5145 - \'.mpg\' Buffer Overflow','DoS','Windows','2010-02-22',1,'CVE-2010-0718','OSVDB-62652',''),(4760,'Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)','Remote','Windows','2007-12-21',1,'CVE-2007-3039','OSVDB-39123','OTHER-MS07-065'),(4759,'Apple Mac OSX - \'mount_smbfs\' Local Stack Buffer Overflow','Local','OSX','2007-12-19',1,'CVE-2007-3876','OSVDB-40738,OSVDB-40731',''),(11530,'Article Friendly - SQL Injection','WebApps','PHP','2010-02-22',0,'','OSVDB-62568,OSVDB-62567',''),(11611,'Al Sat Scripti - Database Disclosure','WebApps','ASP','2010-03-02',1,'','',''),(4758,'xeCMS 1.x - \'view.php\' Remote File Disclosure','WebApps','PHP','2007-12-19',1,'CVE-2007-6508','OSVDB-44555',''),(4757,'HP Software Update Client 3.0.8.4 - Multiple Vulnerabilities','DoS','Windows','2007-12-19',1,'CVE-2007-6506','OSVDB-40238,OSVDB-40237',''),(11529,'Adobe (Multiple Products) - XML External Entity / XML Injection','DoS','Multiple','2010-02-22',1,'CVE-2009-3960','OSVDB-62292',''),(11610,'CMS by MyWorks - Multiple Vulnerabilities','WebApps','PHP','2010-03-01',1,'','',''),(11609,'phptroubleticket 2.0 - \'id\' SQL Injection','WebApps','PHP','2010-03-01',1,'CVE-2010-1089','OSVDB-62658',''),(11528,'phpBugTracker 1.0.1 - File Disclosure','WebApps','PHP','2010-02-22',0,'','',''),(11527,'cPanel - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','Multiple','2010-02-22',0,'','',''),(11608,'iPhone / iTouch FtpDisc 1.0 - Buffer Overflow (Denial of Service) (PoC)','DoS','Hardware','2010-03-01',1,'','',''),(11606,'Majoda CMS - Authentication Bypass','WebApps','ASP','2010-02-28',1,'','',''),(11605,'Baykus Yemek Tarifleri 2.1 - SQL Injection','WebApps','PHP','2010-02-28',0,'','OSVDB-62618',''),(11604,'Joomla! Component com_liveticker - Blind SQL Injection','WebApps','PHP','2010-02-28',0,'','',''),(11603,'Joomla! Component com_yanc - SQL Injection','WebApps','PHP','2010-02-28',1,'CVE-2007-2792','',''),(11602,'HazelPress Lite 0.0.4 - Authentication Bypass','WebApps','PHP','2010-02-28',1,'CVE-2010-2135','OSVDB-65129',''),(11601,'Apple Safari 4.0.4 (531.21.10) - Stack Overflow / Denial of Service','DoS','Windows','2010-02-28',0,'','',''),(11600,'Uiga Fan Club - \'index.php\' SQL Injection','WebApps','PHP','2010-02-28',1,'CVE-2010-1365','OSVDB-62629',''),(11599,'Uiga Personal Portal - \'index.php\' SQL Injection','WebApps','PHP','2010-02-28',1,'CVE-2010-1364','OSVDB-62628',''),(11597,'RCA DCM425 Cable Modem - \'micro_httpd\' Denial of Service (PoC)','DoS','Hardware','2010-02-28',0,'CVE-2010-1544','OSVDB-62713',''),(11596,'Slaed CMS 4.0 - Multiple Vulnerabilities','WebApps','PHP','2010-02-27',0,'','',''),(11595,'Joomla! Component com_paxgallery - Blind Injection','WebApps','PHP','2010-02-27',1,'','',''),(4574,'IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command','Remote','Windows','2007-10-27',1,'','',''),(4573,'IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow','Remote','Windows','2007-10-27',1,'CVE-2007-4880','',''),(4572,'Oracle 10g - \'LT.FINDRICSET\' SQL Injection (IDS Evasion)','Local','Multiple','2007-10-27',1,'CVE-2007-5511','',''),(4571,'Oracle 10g/11g - \'SYS.LT.FINDRICSET\' SQL Injection (2)','Local','Multiple','2007-10-27',1,'CVE-2007-5511','',''),(4570,'Oracle 10g/11g - \'SYS.LT.FINDRICSET\' SQL Injection (1)','Local','Multiple','2007-10-27',1,'CVE-2007-5511','',''),(4569,'CA BrightStor HSM r11.5 - Remote Stack Overflow / Denial of Service','DoS','Windows','2007-10-27',1,'CVE-2007-5082','',''),(4568,'TikiWiki 1.9.8.1 - Local File Inclusion','WebApps','PHP','2007-10-25',1,'CVE-2007-5684','',''),(4567,'Jakarta Slide 2.1 RC1 - Remote File Disclosure','Remote','Multiple','2007-10-24',1,'CVE-2007-5731','OSVDB-38673',''),(4566,'eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)','Remote','Windows','2007-10-24',1,'CVE-2007-5699','OSVDB-43608',''),(4565,'PHP Image 1.2 - Multiple Remote File Inclusions','WebApps','PHP','2007-10-23',1,'CVE-2007-5697','OSVDB-40744,OSVDB-40743,OSVDB-40742',''),(4564,'Oracle 10g - \'CTX_DOC.MARKUP\' SQL Injection','Local','Multiple','2007-10-23',1,'CVE-2007-5508','',''),(4563,'PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion','WebApps','PHP','2007-10-23',1,'CVE-2007-5676','OSVDB-42468',''),(4562,'Flatnuke 3 - Remote Cookie Manipulation / Privilege Escalation','WebApps','PHP','2007-10-23',1,'CVE-2007-5772,CVE-2007-5771','OSVDB-43637,OSVDB-43636',''),(4561,'Flatnuke 3 - Remote Command Execution / Privilege Escalation','WebApps','PHP','2007-10-23',1,'CVE-2007-5774,CVE-2007-5773','OSVDB-43635,OSVDB-43120',''),(4560,'DNS Recursion Bandwidth Amplification - Denial of Service (PoC)','DoS','Multiple','2007-10-23',1,'','',''),(4559,'Mozilla Firefox 2.0.0.7 - Remote Denial of Service','DoS','Multiple','2007-10-22',1,'','',''),(4514,'Eggdrop Server Module Message Handling - Remote Buffer Overflow','Remote','Linux','2007-10-10',1,'CVE-2007-2807','',''),(4558,'InstaGuide Weather Script 1.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-10-22',1,'CVE-2007-5674','OSVDB-38136',''),(4513,'PHP-Stats 0.1.9.2 - Multiple Vulnerabilities','WebApps','PHP','2007-10-10',1,'CVE-2007-5453,CVE-2007-5452','OSVDB-43480,OSVDB-40608',''),(4512,'nuseo PHP enterprise 1.6 - Remote File Inclusion','WebApps','PHP','2007-10-10',1,'CVE-2007-5409','OSVDB-37679',''),(4557,'Simple PHP Blog (sPHPblog) 0.5.1 - Multiple Vulnerabilities','WebApps','PHP','2007-10-22',1,'','',''),(4511,'cpDynaLinks 1.02 - \'category.php\' SQL Injection','WebApps','PHP','2007-10-10',1,'CVE-2007-5408','OSVDB-37677',''),(4510,'Drupal 5.2 - PHP Zend Hash ation Vector','WebApps','PHP','2007-10-10',1,'CVE-2007-5416','OSVDB-43656',''),(4556,'Litespeed Web Server 3.2.3 - Source Code Disclosure','Remote','Multiple','2007-10-22',1,'CVE-2007-5654','OSVDB-41867',''),(4509,'TikiWiki 1.9.8 - Remote PHP Injection','WebApps','PHP','2007-10-10',1,'CVE-2007-5423','OSVDB-40478',''),(4555,'TOWeLS 0.1 - \'scripture.php\' Remote File Inclusion','WebApps','PHP','2007-10-22',1,'CVE-2007-5628','OSVDB-40623',''),(4508,'Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions','WebApps','PHP','2007-10-10',1,'CVE-2007-5407','OSVDB-43627,OSVDB-43624,OSVDB-43623,OSVDB-43622,OSVDB-43621,OSVDB-43620,OSVDB-43619',''),(4507,'Joomla! Component mp3 allopass 1.0 - Remote File Inclusion','WebApps','PHP','2007-10-10',1,'CVE-2007-5412','OSVDB-43631,OSVDB-43630',''),(4554,'Socketmail 2.2.8 - \'fnc-readmail3.php\' Remote File Inclusion','WebApps','PHP','2007-10-22',1,'CVE-2007-5627','OSVDB-40390',''),(4506,'Microsoft Visual FoxPro 6.0 - \'FPOLE.OCX\' Arbitrary Command Execution','Remote','Windows','2007-10-09',1,'CVE-2007-5322','',''),(4553,'PHP 5.x COM - Safe Mode / disable_functions Bypass','Local','Windows','2007-10-22',1,'CVE-2007-5653','OSVDB-41775',''),(4505,'LightBlog 8.4.1.1 - Remote Code Execution','WebApps','PHP','2007-10-09',1,'CVE-2007-5374','OSVDB-41349',''),(4552,'Apache Tomcat - WebDAV SSL Remote File Disclosure','Remote','Linux','2007-10-21',1,'CVE-2007-5461','',''),(4504,'Softbiz Jobs & Recruitment - SQL Injection','WebApps','PHP','2007-10-08',1,'CVE-2007-5316','OSVDB-37619',''),(4503,'LiveAlbum 0.9.0 - \'common.php\' Remote File Inclusion','WebApps','PHP','2007-10-08',1,'CVE-2007-5315','OSVDB-37618',''),(4551,'PeopleAggregator 1.2pre6-release-53 - Multiple Remote File Inclusions','WebApps','PHP','2007-10-21',1,'CVE-2007-5631','OSVDB-45501,OSVDB-45500,OSVDB-45499,OSVDB-45498,OSVDB-45497,OSVDB-45496,OSVDB-45495',''),(4502,'xKiosk 3.0.1i - \'xkurl.php?PEARPATH\' Remote File Inclusion','WebApps','PHP','2007-10-08',1,'CVE-2007-5314','OSVDB-37620',''),(4550,'BBPortalS 2.0 - Blind SQL Injection','WebApps','PHP','2007-10-21',1,'CVE-2007-5630','OSVDB-40619',''),(4501,'PHP Homepage M 1.0 - \'galerie.php\' SQL Injection','WebApps','PHP','2007-10-08',1,'CVE-2007-5308','OSVDB-37617',''),(4635,'Sciurus Hosting Panel - Remote Code Injection','WebApps','PHP','2007-11-18',1,'CVE-2007-6082','OSVDB-42336,OSVDB-42335',''),(4634,'IceBB 1.0-rc6 - Remote Database Authentication Details','WebApps','PHP','2007-11-18',1,'CVE-2007-6083','OSVDB-38732',''),(4500,'TorrentTrader Classic 1.07 - Multiple Vulnerabilities','WebApps','PHP','2007-10-08',1,'CVE-2007-5312,CVE-2007-5311','OSVDB-37654,OSVDB-37653,OSVDB-37652',''),(4633,'HotScripts Clone Script - SQL Injection','WebApps','PHP','2007-11-18',1,'CVE-2007-6084','OSVDB-39288',''),(4549,'PHP Project Management 0.8.10 - Multiple Local/Remote File Inclusions','WebApps','PHP','2007-10-21',1,'CVE-2007-5642,CVE-2007-5641','OSVDB-41975,OSVDB-41974,OSVDB-41973,OSVDB-41972,OSVDB-41971,OSVDB-41970,OSVDB-41969,OSVDB-41968,OSVDB-41967,OSVDB-41966,OSVDB-41965,OSVDB-41964,OSVDB-41963,OSVDB-41962,OSVDB-41961,OSVDB-41960,OSVDB-41959,OSVDB-41958,OSVDB-41957,OSVDB-41956,OSVDB-41955,OSVDB-41954,OSVDB-41953,OSVDB-41952,OSVDB-41951,OSVDB-41934,OSVDB-41933,OSVDB-41932,OSVDB-41931,OSVDB-41930,OSVDB-41929,OSVDB-41928,OSVDB-41927,OSVDB-41926,OSVDB-41925,OSVDB-41924,OSVDB-41923,OSVDB-41922,OSVDB-41921,OSVDB-41920,OSVDB-41919,OSVDB-41918,OSVDB-41917,OSVDB-41916,OSVDB-41915,OSVDB-41914,OSVDB-41913,OSVDB-41912,OSVDB-41911,OSVDB-41910,OSVDB-41909,OSVDB-41908,OSVDB-41907,OSVDB-41906,OSVDB-41905',''),(4499,'Joomla! Component mosmedialite451 - Remote File Inclusion','WebApps','PHP','2007-10-08',1,'CVE-2007-5362','',''),(4632,'Vigile CMS 1.4 - Multiple Vulnerabilities','WebApps','PHP','2007-11-18',1,'CVE-2007-6087,CVE-2007-6086,CVE-2007-6085','OSVDB-45138,OSVDB-45137,OSVDB-41038,OSVDB-39382',''),(4498,'WzdFTPD 0.8.0 - \'USER\' Remote Denial of Service','DoS','Windows','2007-10-07',1,'CVE-2007-5300','OSVDB-41636',''),(4631,'phpBBViet 02.03.2007 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-11-17',1,'CVE-2007-6088','OSVDB-38734',''),(4497,'Joomla! Component wmtportfolio 1.0 - Remote File Inclusion','WebApps','PHP','2007-10-07',1,'CVE-2007-5310','OSVDB-38644',''),(4630,'meBiblio 0.4.5 - \'action\' Remote File Inclusion','WebApps','PHP','2007-11-17',1,'CVE-2007-6089','OSVDB-38743',''),(4548,'Vanilla 1.1.3 - Blind SQL Injection','WebApps','PHP','2007-10-20',1,'CVE-2007-5644,CVE-2007-5643','OSVDB-43476,OSVDB-43475,OSVDB-38089',''),(4496,'Joomla! Component Flash Image Gallery - Remote File Inclusion','WebApps','PHP','2007-10-07',1,'CVE-2007-5309','OSVDB-38645',''),(4629,'net-finity - \'links.php\' SQL Injection','WebApps','PHP','2007-11-16',1,'','',''),(4495,'idmos-phoenix CMS - \'aural.php\' Remote File Inclusion','WebApps','PHP','2007-10-07',1,'CVE-2007-5294,CVE-2007-5293','OSVDB-38633,OSVDB-38632,OSVDB-38631',''),(4628,'Myspace Clone Script - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-11-16',1,'CVE-2007-6057','OSVDB-38733',''),(4547,'Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection','WebApps','PHP','2007-10-20',1,'CVE-2007-5646','OSVDB-38070',''),(4494,'Verlihub Control Panel 1.7.x - Local File Inclusion','WebApps','PHP','2007-10-07',1,'CVE-2007-5321','OSVDB-37612',''),(4627,'ProfileCMS 1.0 - \'id\' SQL Injection','WebApps','PHP','2007-11-16',1,'CVE-2007-6058','OSVDB-38808',''),(4493,'SkaDate Online 5.0/6.0 - Remote File Disclosure','WebApps','PHP','2007-10-06',1,'CVE-2007-5299','OSVDB-38457,OSVDB-38456',''),(4626,'Joomla! Component Carousel Flash Image Gallery - Remote File Inclusion','WebApps','PHP','2007-11-16',1,'CVE-2007-6027','OSVDB-39496',''),(4546,'ZZ FlashChat 3.1 - \'help.php\' Local File Inclusion','WebApps','PHP','2007-10-19',1,'CVE-2007-5620','OSVDB-44751',''),(4492,'Picturesolution 2.1 - \'config.php?path\' Remote File Inclusion','WebApps','PHP','2007-10-06',1,'CVE-2007-5313','OSVDB-38643',''),(4491,'CMS Creamotion - \'securite.php\' Remote File Inclusion','WebApps','PHP','2007-10-06',1,'CVE-2007-5298','OSVDB-38638,OSVDB-38637',''),(4625,'Microsoft Jet Engine - \'.MDB\' File Parsing Stack Overflow','Local','Windows','2007-11-16',1,'CVE-2007-6026','',''),(4545,'awzMB 4.2 Beta 1 - Multiple Remote File Inclusions','WebApps','PHP','2007-10-18',1,'CVE-2007-5592','OSVDB-44786,OSVDB-44785,OSVDB-44784,OSVDB-44783,OSVDB-44782,OSVDB-44781',''),(4490,'Else If CMS 0.6 - Multiple Vulnerabilities','WebApps','PHP','2007-10-06',1,'CVE-2007-5307,CVE-2007-5306,CVE-2007-5305,CVE-2007-5304','',''),(4624,'Apple Mac OSX 10.4.x Kernel - \'i386_set_ldt()\' Integer Overflow (PoC)','DoS','OSX','2007-11-16',1,'CVE-2007-4684','',''),(4544,'LimeSurvey 1.52 - \'language.php\' Remote File Inclusion','WebApps','PHP','2007-10-17',1,'CVE-2007-5573','OSVDB-37913',''),(4623,'Toko Instan 7.6 - Multiple SQL Injections','WebApps','PHP','2007-11-14',1,'CVE-2007-6004','OSVDB-40117,OSVDB-40116',''),(4489,'Joomla! Component panoramic 1.0 - Remote File Inclusion','WebApps','PHP','2007-10-06',1,'CVE-2007-5363','',''),(4543,'PHPDJ 0.5 - \'djpage.php\' Remote File Inclusion','WebApps','PHP','2007-10-17',1,'CVE-2007-5574','OSVDB-39387',''),(4622,'Myspace Clone Script - SQL Injection','WebApps','PHP','2007-11-13',1,'CVE-2007-5992','OSVDB-39728',''),(4488,'Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite','Remote','Windows','2007-10-05',1,'CVE-2007-5320','',''),(4542,'Boa 0.93.15 - HTTP Basic Authentication Bypass','Remote','Linux','2007-10-16',1,'CVE-2007-4915','',''),(4621,'patBBcode 1.0 - \'bbcodeSource.php\' Remote File Inclusion','WebApps','PHP','2007-11-12',1,'CVE-2007-5995','OSVDB-39729',''),(4541,'Half-Life Server 3.1.1.0 - Remote Buffer Overflow','Remote','Linux','2005-10-16',1,'','',''),(4487,'Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion','Remote','Windows','2007-10-05',1,'','',''),(4620,'Softbiz Link Directory Script - SQL Injection','WebApps','PHP','2007-11-11',1,'CVE-2007-5996','OSVDB-39730',''),(4486,'Furkan Tastan Blog - SQL Injection','WebApps','ASP','2007-10-05',1,'CVE-2007-5272','OSVDB-37457',''),(4619,'Softbiz Banner Exchange Network Script 1.0 - SQL Injection','WebApps','PHP','2007-11-11',1,'CVE-2007-5997','OSVDB-39731',''),(4540,'GCALDaemon 1.0-beta13 - Remote Denial of Service','DoS','Multiple','2007-10-16',1,'CVE-2007-4980','',''),(4485,'Trionic Cite CMS 1.2rev9 - Remote File Inclusion','WebApps','PHP','2007-10-05',1,'CVE-2007-5271','OSVDB-37460,OSVDB-37459',''),(4539,'Okul Otomasyon Portal 2.0 - SQL Injection','WebApps','PHP','2007-10-16',1,'CVE-2007-5490','OSVDB-37863',''),(11455,'Généré par KDPics 1.18 - Remote Add Admin','WebApps','PHP','2010-02-15',0,'','OSVDB-62345',''),(4618,'Softbiz Ad Management plus Script 1 - SQL Injection','WebApps','PHP','2007-11-11',1,'CVE-2007-5998','OSVDB-39732',''),(4538,'Artmedic CMS 3.4 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-10-16',1,'CVE-2007-5600,CVE-2007-5489','OSVDB-58617,OSVDB-37871',''),(4484,'FSFDT v3.000 d9 - \'HELP\' Remote Buffer Overflow','Remote','Windows','2007-10-04',1,'CVE-2007-5256','',''),(4695,'WordPress Plugin PictPress 0.91 - Remote File Disclosure','WebApps','PHP','2007-12-05',1,'CVE-2007-6369','OSVDB-39513',''),(11453,'Wireshark 1.2.5 - LWRES getaddrbyname Buffer Overflow','Remote','Windows','2010-02-15',1,'','',''),(4617,'Softbiz Auctions Script - \'product_desc.php\' SQL Injection','WebApps','PHP','2007-11-11',1,'CVE-2007-5999','OSVDB-39733',''),(4537,'Subversion 0.3.7/1.0.0 - Remote Buffer Overflow','Remote','Linux','2005-05-03',1,'','',''),(4694,'EZContents 1.4.5 - \'index.php?link\' Remote File Disclosure','WebApps','PHP','2007-12-05',1,'CVE-2007-6368','OSVDB-39505',''),(11452,'Katalog Stron Hurricane 1.3.5 - Remote File Inclusion / SQL Injection','WebApps','PHP','2010-02-14',1,'CVE-2010-0678,CVE-2010-0677','OSVDB-62340,OSVDB-62339',''),(4616,'Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)','Remote','Windows','2007-11-11',1,'CVE-2007-2217','','OTHER-MS07-055'),(4483,'Ossigeno CMS 2.2a3 - \'footer.php\' Remote File Inclusion','WebApps','PHP','2007-10-04',1,'CVE-2007-5234','OSVDB-39899',''),(4536,'doop CMS 1.3.7 - Local File Inclusion','WebApps','PHP','2007-10-15',1,'CVE-2007-5465','OSVDB-37864',''),(4693,'SineCMS 2.3.4 - Calendar SQL Injection','WebApps','PHP','2007-12-05',1,'CVE-2007-6367,CVE-2007-6366','OSVDB-39045,OSVDB-39044',''),(11451,'NovaPlayer 1.0 - \'.mp3\' File Local Denial of Service (2)','DoS','Windows','2010-02-14',1,'','',''),(4615,'MySQL 5.0.45 - \'Alter\' Denial of Service','DoS','Multiple','2007-11-09',1,'','',''),(4535,'eXtremail 2.1.1 - Remote Heap Overflow (PoC)','DoS','Linux','2007-10-15',1,'CVE-2007-5467,CVE-2007-5466','OSVDB-41767,OSVDB-41766,OSVDB-41765,OSVDB-41764,OSVDB-41763',''),(4482,'Web Template Management System 1.3 - SQL Injection','WebApps','PHP','2007-10-04',1,'CVE-2007-5233','OSVDB-37458',''),(4692,'Cisco Phone 7940 - Remote Denial of Service','DoS','Hardware','2007-12-05',1,'CVE-2007-5583','OSVDB-40189',''),(11450,'File Upload Manager 1.3 - Web Shell File Upload','WebApps','PHP','2010-02-14',0,'','',''),(4614,'jPORTAL 2.3.1 - \'articles.php\' SQL Injection','WebApps','PHP','2007-11-09',1,'CVE-2007-5973','OSVDB-38750',''),(4534,'eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow','Remote','Linux','2007-10-15',1,'CVE-2007-5467,CVE-2007-5466','OSVDB-41767,OSVDB-41766,OSVDB-41765,OSVDB-41764,OSVDB-41763',''),(4533,'eXtremail 2.1.1 - \'LOGIN\' Remote Stack Overflow','Remote','Linux','2007-10-15',1,'CVE-2007-5467,CVE-2007-5466','OSVDB-41767,OSVDB-41766,OSVDB-41765,OSVDB-41764,OSVDB-41763',''),(11449,'Joomla! Component com_videos - SQL Injection','WebApps','PHP','2010-02-14',1,'','',''),(4481,'Poppawid 2.7 - \'form\' Remote File Inclusion','WebApps','PHP','2007-10-02',1,'CVE-2007-5221','OSVDB-37422',''),(4691,'Joomla! / Mambo Component rsgallery 2.0b5 - \'catid\' SQL Injection','WebApps','PHP','2007-12-05',1,'CVE-2007-6362','OSVDB-43705',''),(4532,'eXtremail 2.1.1 - \'memmove()\' Remote Denial of Service','DoS','Linux','2007-10-15',1,'CVE-2007-5467','OSVDB-41763',''),(4690,'Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)','DoS','OSX','2007-12-04',1,'CVE-2007-6276','OSVDB-40278',''),(4480,'MultiCart 1.0 - Blind SQL Injection','WebApps','PHP','2007-10-02',1,'CVE-2007-5261','OSVDB-39897,OSVDB-39896',''),(11447,'Joomla! Component Jw_allVideos - Arbitrary File Download','WebApps','PHP','2010-02-14',0,'CVE-2010-0696','OSVDB-62331',''),(4613,'Adobe Shockwave - \'ShockwaveVersion()\' Stack Overflow (PoC)','DoS','Windows','2007-11-08',1,'CVE-2007-5941','OSVDB-39919',''),(4531,'jetAudio 7.x - \'.m3u\' Local Overwrite (SEH)','Local','Windows','2007-10-14',1,'CVE-2007-5487','OSVDB-40176',''),(4479,'CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service','DoS','Windows','2007-10-01',1,'CVE-2007-5219','OSVDB-37725',''),(11446,'Mambo Component AkoGallery - SQL Injection','WebApps','PHP','2010-02-14',1,'','',''),(4612,'IBM AIX 5.3.0 - \'setlocale()\' Local Privilege Escalation','Local','AIX','2007-11-07',1,'CVE-2006-4254','',''),(4689,'Apple Mac OSX xnu 1228.0 - \'mach-o\' Local Kernel Denial of Service (PoC)','DoS','OSX','2007-12-04',1,'CVE-2007-6261','OSVDB-40693',''),(4530,'Apache Tomcat - \'WebDAV\' Remote File Disclosure','Remote','Multiple','2007-10-14',1,'CVE-2007-5461','OSVDB-38187',''),(11236,'Joomla! Component com_ContentBlogList - SQL Injection','WebApps','PHP','2010-01-23',1,'','OSVDB-61915',''),(11311,'Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)','WebApps','PHP','2010-02-01',0,'CVE-2010-1611','OSVDB-62073',''),(4478,'smbftpd 0.96 - SMBDirList-function Remote Format String','Remote','Linux','2007-10-01',1,'CVE-2007-5184','OSVDB-41385',''),(11445,'JTL-Shop 2 - \'druckansicht.php\' SQL Injection','WebApps','PHP','2010-02-14',1,'CVE-2010-0691','OSVDB-62329',''),(4688,'VideoLAN VLC Media Player 0.86 < 0.86d - ActiveX Remote Bad Pointer Initialization','DoS','Windows','2007-12-04',1,'CVE-2007-6262','OSVDB-42192',''),(11235,'magic-portal 2.1 - SQL Injection','WebApps','PHP','2010-01-23',1,'CVE-2010-0457','OSVDB-62057',''),(4529,'WWWISIS 7.1 - \'IsisScript\' Local File Disclosure / Cross-Site Scripting','WebApps','CGI','2007-10-13',1,'CVE-2007-5484,CVE-2007-5455','OSVDB-40170,OSVDB-37999',''),(4611,'jPORTAL 2 - \'mailer.php\' SQL Injection','WebApps','PHP','2007-11-06',1,'CVE-2007-5974,CVE-2007-5912','OSVDB-39723,OSVDB-38749',''),(11310,'RaakCMS - Multiple Vulnerabilities','WebApps','ASP','2010-02-01',1,'','OSVDB-64896,OSVDB-64895,OSVDB-64894',''),(4477,'PHP wcms XT 0.0.7 - Multiple Remote File Inclusions','WebApps','PHP','2007-10-01',1,'CVE-2007-5185','OSVDB-38592,OSVDB-38591',''),(4610,'Viewpoint Media Player for IE 3.2 - Remote Stack Overflow (PoC)','DoS','Windows','2007-11-06',1,'CVE-2007-5911','OSVDB-40268',''),(11234,'Sonique2 2.0 Beta Build 103 - Local Crash (PoC)','DoS','Windows','2010-01-23',1,'','',''),(11444,'ShortCMS 1.2.0 - SQL Injection','WebApps','PHP','2010-02-14',1,'','',''),(4687,'Snitz Forums 2000 - \'Active.asp\' SQL Injection','WebApps','ASP','2007-12-03',1,'CVE-2007-6240','OSVDB-39002',''),(11309,'Snif 1.5.2 - Any Filetype Download','WebApps','PHP','2010-02-01',1,'','OSVDB-62035',''),(4528,'KwsPHP 1.0 mg2 Module - SQL Injection','WebApps','PHP','2007-10-13',1,'CVE-2007-5485','OSVDB-40174',''),(4476,'Segue CMS 1.8.4 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-10-01',1,'CVE-2007-5186','OSVDB-37421',''),(4609,'ASP Message Board 2.2.1c - SQL Injection','WebApps','ASP','2007-11-05',1,'CVE-2007-5887','OSVDB-38738,OSVDB-11573,OSVDB-11572',''),(11233,'QtWeb 3.0 - Remote Crash (Denial of Service)','DoS','Windows','2010-01-22',1,'','',''),(11443,'Calendarix 0.8.20071118 - SQL Injection','WebApps','PHP','2010-02-14',1,'','',''),(4686,'phpBB Garage 1.2.0 Beta3 - SQL Injection','WebApps','PHP','2007-12-03',1,'CVE-2007-6223','OSVDB-39696',''),(11308,'Joomla! Component Yelp - SQL Injection','WebApps','PHP','2010-02-01',1,'','',''),(4527,'Softbiz Recipes Portal Script - SQL Injection','WebApps','PHP','2007-10-13',1,'CVE-2007-5449','OSVDB-37788',''),(4608,'JBC Explorer 7.20 RC 1 - Remote Code Execution','WebApps','PHP','2007-11-05',1,'CVE-2007-5914,CVE-2007-5913','OSVDB-42070,OSVDB-42069',''),(4475,'PHP-Fusion module Expanded Calendar 2.x - SQL Injection','WebApps','PHP','2007-10-01',1,'CVE-2007-5187','OSVDB-38593',''),(11442,'PHP PEAR 1.9.0 - Multiple Remote File Inclusions','WebApps','PHP','2010-02-14',0,'','',''),(11232,'Authentium SafeCentral 2.6 - \'shdrv.sys\' Local Kernel Ring0 SYSTEM','Local','Windows','2010-01-22',1,'','OSVDB-61889',''),(4685,'Rayzz Script 2.0 - Local/Remote File Inclusion','WebApps','PHP','2007-12-01',1,'CVE-2007-6230,CVE-2007-6229','OSVDB-39695,OSVDB-39694',''),(11307,'Joomla! Component Job - SQL Injection','WebApps','PHP','2010-02-01',1,'','',''),(11306,'Evernew Free Joke Script - \'viewjokes.php\' SQL Injection','WebApps','PHP','2010-02-01',1,'CVE-2010-0630','OSVDB-62342',''),(4526,'PBEmail 7 - ActiveX Edition Insecure Method','Remote','Windows','2007-10-12',1,'CVE-2007-5446','OSVDB-43481',''),(11229,'Microsoft Internet Explorer - \'wshom.ocx\' (Run) ActiveX Code Execution (Add Admin)','Local','Windows','2010-01-22',1,'','',''),(4474,'EDraw Office Viewer Component 5.3 - \'FtpDownloadFile()\' Remote Buffer Overflow','DoS','Windows','2007-10-01',1,'CVE-2007-5257','OSVDB-37724',''),(11441,'WordPress Core 2.9 - Failure to Restrict URL Access','WebApps','PHP','2010-02-13',1,'CVE-2010-0682','OSVDB-62330',''),(11526,'vBSEO 3.1.0 - Local File Inclusion','WebApps','PHP','2010-02-22',1,'CVE-2010-1077','OSVDB-63202',''),(4684,'tellmatic 1.0.7 - Multiple Remote File Inclusions','WebApps','PHP','2007-12-01',1,'CVE-2007-6232,CVE-2007-6231','OSVDB-39693,OSVDB-39692,OSVDB-39691,OSVDB-39690,OSVDB-39689',''),(4607,'SyndeoCMS 2.5.01 - \'cmsdir\' Remote File Inclusion','WebApps','PHP','2007-11-04',1,'CVE-2007-5840','OSVDB-38406',''),(11305,'ShoutCMS - \'content.php\' Blind SQL Injection','WebApps','PHP','2010-02-01',0,'','',''),(4473,'actSite 1.991 Beta - \'base.php\' Remote File Inclusion','WebApps','PHP','2007-10-01',1,'CVE-2007-5175','OSVDB-38589',''),(11440,'InterTech Co 1.0 - SQL Injection','WebApps','PHP','2010-02-13',1,'','',''),(4683,'RealPlayer 11 - \'.au\' Denial of Service','DoS','Windows','2007-12-01',1,'CVE-2007-6235,CVE-2007-4904','OSVDB-39905',''),(11524,'Arab Cart 1.0.2.0 - Multiple Vulnerabilities','WebApps','PHP','2010-02-22',0,'CVE-2010-0725,CVE-2010-0724','OSVDB-62646,OSVDB-62645',''),(4525,'TikiWiki 1.9.8 - \'tiki-graph_formula.php\' Command Execution','WebApps','PHP','2007-10-12',1,'','',''),(11228,'Pico MP3 Player 1.0 - \'.mp3\' / \'.pls\' Local Crash (PoC)','DoS','Windows','2010-01-22',1,'','',''),(4682,'Microsoft Windows Media Player - \'.AIFF\' Divide By Zero Exception Denial of Service (PoC)','DoS','Windows','2007-11-29',1,'CVE-2007-6236','OSVDB-43715',''),(4606,'nuBoard 0.5 - \'site\' Remote File Inclusion','WebApps','PHP','2007-11-04',1,'CVE-2007-5841','OSVDB-38481',''),(4472,'actSite 1.56 - \'news.php\' Local File Inclusion','WebApps','PHP','2007-10-01',1,'CVE-2007-5174','OSVDB-37401',''),(11523,'Galerie Dezign-Box France - Multiple Vulnerabilities','WebApps','PHP','2010-02-22',1,'','',''),(11438,'Microsoft Internet Explorer 8 - Denial of Service','DoS','Windows','2010-02-13',1,'','OSVDB-64828',''),(4524,'Joomla! Component com_colorlab 1.0 - Remote File Inclusion','WebApps','PHP','2007-10-12',1,'CVE-2007-5451','OSVDB-40609',''),(11303,'Saman Portal - SQL Injection','WebApps','PHP','2010-01-31',0,'','',''),(4681,'ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass','WebApps','PHP','2007-11-29',1,'CVE-2007-6234,CVE-2007-6233,CVE-2007-6232','OSVDB-42457,OSVDB-42456,OSVDB-42455',''),(11522,'Ero Auktion 2010 - \'news.php\' SQL Injection','WebApps','PHP','2010-02-22',1,'CVE-2010-0723','OSVDB-62512',''),(4523,'KwsPHP 1.0 Module Newsletter - SQL Injection','WebApps','PHP','2007-10-11',1,'CVE-2007-5458','OSVDB-37697',''),(11437,'ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion','WebApps','PHP','2010-02-13',1,'CVE-2010-0681,CVE-2010-0680','OSVDB-62533,OSVDB-62532',''),(4471,'phpBB Mod OpenID 0.2.0 - \'BBStore.php\' Remote File Inclusion','WebApps','PHP','2007-09-30',1,'CVE-2007-5173','OSVDB-37419',''),(4680,'LearnLoop 2.0beta7 - \'sFilePath\' Remote File Disclosure','WebApps','PHP','2007-11-29',1,'CVE-2007-6214','OSVDB-39698',''),(11227,'yPlay 1.0.76 - \'.mp3\' Local Crash (PoC)','DoS','Windows','2010-01-22',1,'','',''),(11301,'Maian Greetings 2.1 - Arbitrary File Upload','WebApps','PHP','2010-01-31',0,'','',''),(11521,'Ero Auktion 2.0 - \'news.php\' SQL Injection','WebApps','PHP','2010-02-22',1,'CVE-2010-0723','OSVDB-62512',''),(11226,'Joomla! Component com_biographies - SQL Injection','WebApps','PHP','2010-01-22',1,'','',''),(4470,'mxBB Module mx_glance 2.3.3 - Remote File Inclusion','WebApps','PHP','2007-09-29',1,'CVE-2007-5178','OSVDB-37400',''),(4679,'KML share 1.1 - \'region.php?layer\' Remote File Disclosure','WebApps','PHP','2007-11-29',1,'CVE-2007-6212','OSVDB-39700',''),(4522,'Apple iTouch/iPhone 1.1.1 - \'.tif\' Remote Privilege Escalation \'Jailbreak\'','Remote','iOS','2007-10-11',1,'CVE-2007-5450','OSVDB-38527',''),(11436,'WSN Guest 1.02 - \'orderlinks\' SQL Injection','WebApps','PHP','2010-02-13',1,'CVE-2010-0672','OSVDB-62530',''),(11300,'Creative SplashWorks-SplashSite - \'page.php\' Blind SQL Injection','WebApps','PHP','2010-01-31',0,'','',''),(4605,'Vortex Portal 1.0.42 - Remote File Inclusion','WebApps','PHP','2007-11-04',1,'CVE-2007-5842','OSVDB-38490,OSVDB-38489',''),(11520,'iOS iFTPStorage 1.2 - Remote Denial of Service','DoS','iOS','2010-02-22',1,'','',''),(11434,'statcountex 3.1 - Multiple Vulnerabilities','WebApps','PHP','2010-02-13',1,'CVE-2010-0674,CVE-2008-0843','OSVDB-62531',''),(4469,'Mambo Component Mambads 1.5 - SQL Injection','WebApps','PHP','2007-09-29',1,'CVE-2007-5177','OSVDB-38590',''),(4678,'Seditio CMS 121 - SQL Injection','WebApps','PHP','2007-11-29',1,'CVE-2007-6202','OSVDB-38924',''),(4521,'Joomla! Component Flash Uploader 2.5.1 - Remote File Inclusion','WebApps','PHP','2007-10-11',1,'CVE-2007-5457','OSVDB-40607,OSVDB-40606',''),(11225,'Joomla! Component com_gurujibook - SQL Injection','WebApps','PHP','2010-01-22',1,'','',''),(11299,'crownweb - \'page.cfm\' SQL Injection','WebApps','PHP','2010-01-31',1,'','',''),(11519,'Ac4p.com Gallery 1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-02-22',1,'','',''),(4468,'Tor < 0.1.2.16 - ControlPort Remote Rewrite','Remote','Windows','2007-09-29',1,'CVE-2007-4174','',''),(4677,'WebED 0.0.9 - \'index.php\' Remote File Disclosure','WebApps','PHP','2007-11-29',1,'CVE-2007-6213','OSVDB-39699',''),(4520,'PicoFlat CMS 0.4.14 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-10-11',1,'CVE-2007-5390','OSVDB-37686',''),(11224,'KosmosBlog 0.9.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-01-22',0,'','',''),(11432,'Mozilla Firefox 3.6 - Denial of Service (1)','DoS','Windows','2010-02-13',1,'','OSVDB-64827',''),(11518,'Softbiz Jobs - \'news_desc\' SQL Injection','WebApps','PHP','2010-02-22',1,'CVE-2010-0758','OSVDB-62649',''),(4604,'scWiki 1.0 Beta 2 - \'common.php?pathdot\' Remote File Inclusion','WebApps','PHP','2007-11-03',1,'CVE-2007-5843','OSVDB-38480',''),(11223,'Joomla! Component com_avosbillets - SQL Injection','WebApps','PHP','2010-01-22',0,'','',''),(11431,'MRW PHP Upload - Arbitrary File Upload','WebApps','PHP','2010-02-13',1,'','',''),(4519,'Pindorama 0.1 - \'client.php\' Remote File Inclusion','WebApps','PHP','2007-10-11',1,'CVE-2007-5387','OSVDB-37879',''),(4467,'MD-Pro 1.0.76 - SQL Injection','WebApps','PHP','2007-09-29',1,'CVE-2007-5222','',''),(4676,'Web-MeetMe 3.0.3 - \'play.php\' Remote File Disclosure','WebApps','PHP','2007-11-29',1,'CVE-2007-6215','OSVDB-39697',''),(11298,'dotProject 2.1.3 - Cross-Site Scripting / Improper Permissions','WebApps','PHP','2010-01-30',1,'','OSVDB-61611',''),(11517,'Netzbrett - Database Disclosure','WebApps','PHP','2010-02-20',1,'','OSVDB-62354',''),(4466,'Zomplog 3.8.1 - Arbitrary File Upload','WebApps','PHP','2007-09-28',1,'CVE-2007-5278,CVE-2007-5231,CVE-2007-5230','OSVDB-41411,OSVDB-41410,OSVDB-41409',''),(4603,'Quick and Dirty Blog (qdblog) 0.4 - \'categories.php\' Local File Inclusion','WebApps','PHP','2007-11-03',1,'CVE-2007-2304','',''),(11430,'southburn Web - \'products.php\' SQL Injection','WebApps','PHP','2010-02-13',1,'','',''),(4518,'WebDesktop 0.1 - Remote File Inclusion','WebApps','PHP','2007-10-11',1,'CVE-2007-5388','OSVDB-37882,OSVDB-37881',''),(4675,'NoAh 0.9 pre 1.2 - \'filepath\' Remote File Disclosure','WebApps','PHP','2007-11-28',1,'CVE-2007-6187','OSVDB-39684,OSVDB-39683,OSVDB-39682',''),(11222,'Joomla! Component com_gameserver - SQL Injection','WebApps','PHP','2010-01-22',1,'CVE-2010-0456','OSVDB-62060',''),(11516,'TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-02-20',1,'CVE-2010-0707','OSVDB-62478',''),(11297,'IPB (nv2) Awards < 1.1.0 - SQL Injection','WebApps','PHP','2010-01-30',0,'CVE-2010-0802','OSVDB-62065',''),(4465,'public media manager 1.3 - Remote File Inclusion','WebApps','PHP','2007-09-28',1,'CVE-2007-5149','OSVDB-37399',''),(4517,'PHP 5.2.4 ionCube - \'ioncube_read_file\' Safe Mode / disable_functions Bypass','Local','Windows','2007-10-11',1,'CVE-2007-5447','OSVDB-41708',''),(11220,'IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)','Remote','Windows','2010-01-22',1,'','',''),(11429,'Vito CMS - SQL Injection','WebApps','PHP','2010-02-13',1,'','',''),(4674,'TuMusika Evolution 1.7R5 - Remote File Disclosure','WebApps','PHP','2007-11-28',1,'CVE-2007-6221,CVE-2007-6188','OSVDB-42454,OSVDB-42453,OSVDB-42452,OSVDB-42451,OSVDB-42450',''),(4464,'PhFiTo 1.3.0 - \'SRC_PATH\' Remote File Inclusion','WebApps','PHP','2007-09-28',1,'CVE-2007-5157','OSVDB-39643',''),(4516,'Solaris (SPARC/x86) - fifofs I_PEEK Kernel Memory Disclosure','Local','Solaris','2007-10-10',1,'','',''),(11515,'FlatFile Login System - Remote Password Disclosure','WebApps','PHP','2010-02-20',1,'','',''),(11296,'ThinkAdmin - \'page.php\' SQL Injection','WebApps','PHP','2010-01-30',0,'','',''),(11219,'SOMPL Player 1.0 - Local Buffer Overflow','Local','Windows','2010-01-22',1,'','OSVDB-64368',''),(4602,'GuppY 4.6.3 - \'index.php?selskin\' Remote File Inclusion','WebApps','PHP','2007-11-03',1,'CVE-2007-5845,CVE-2007-5844','OSVDB-38492,OSVDB-38491',''),(11427,'Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities','DoS','Hardware','2010-02-12',0,'','',''),(4463,'Integramod Nederland 1.4.2 - Remote File Inclusion','WebApps','PHP','2007-09-27',1,'CVE-2007-5140','OSVDB-37370',''),(4673,'Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal','Remote','Multiple','2007-11-29',1,'CVE-2002-0252','',''),(4454,'sk.log 0.5.3 - \'skin_url\' Remote File Inclusion','WebApps','PHP','2007-09-24',1,'CVE-2007-5089','OSVDB-38574',''),(11218,'jQuery Uploadify 2.1.0 - Arbitrary File Upload','WebApps','Multiple','2010-01-21',1,'','',''),(4462,'Chupix CMS 0.2.3 - \'repertoire\' Remote File Inclusion','WebApps','PHP','2007-09-27',1,'CVE-2007-5139','OSVDB-38883',''),(4515,'Solaris 10 (SPARC/x86) - sysinfo Kernel Memory Disclosure','Local','Solaris','2007-09-01',1,'','',''),(11511,'Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion','WebApps','PHP','2010-02-19',1,'CVE-2010-1081','OSVDB-62506',''),(11426,'Multiple Browsers - Address bar Characters','DoS','Multiple','2010-02-12',1,'','',''),(4672,'Charrays CMS 0.9.3 - Multiple Remote File Inclusions','WebApps','PHP','2007-11-28',1,'CVE-2007-6179','OSVDB-38913,OSVDB-38912',''),(4453,'EB Design Pty Ltd - \'EBCRYPT.dll 2.0\' Multiple Remote Vulnerabilities','Remote','Windows','2007-09-24',1,'CVE-2007-5111,CVE-2007-5110','OSVDB-38726,OSVDB-37736',''),(11295,'eWebeditor ASP Version - Multiple Vulnerabilities','WebApps','ASP','2010-01-29',0,'','OSVDB-64862',''),(4601,'Ubuntu 6.06 - DHCPd Remote Denial of Service','DoS','Multiple','2007-11-02',1,'CVE-2008-5010,CVE-2007-5365','OSVDB-49725,OSVDB-41687',''),(11509,'PHPKit 1.6.1 - \'mailer.php\' SQL Injection','WebApps','PHP','2010-02-19',0,'','',''),(4452,'Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow','Remote','Windows','2007-09-24',1,'CVE-2007-5108,CVE-2007-5107','OSVDB-37735',''),(11425,'daChooch - SQL Injection','WebApps','PHP','2010-02-12',1,'','',''),(11294,'Joomla! Component com_simplefaq - \'catid\' Blind SQL Injection','WebApps','PHP','2010-01-30',1,'CVE-2010-0632','OSVDB-62341',''),(4671,'EHCP 0.22.8 - Multiple Remote File Inclusions','WebApps','PHP','2007-11-28',1,'CVE-2007-6178','OSVDB-39675,OSVDB-39674',''),(4600,'Firefly Media Server 0.2.4 - Remote Denial of Service','DoS','Linux','2007-11-02',1,'CVE-2007-5824','',''),(4461,'lustig.cms Beta 2.5 - \'forum.php?view\' Remote File Inclusion','WebApps','PHP','2007-09-27',1,'CVE-2007-5138','OSVDB-39626',''),(11217,'IntelliTamper 2.07/2.08 - Defer Remote Buffer Overflow (PoC)','DoS','Windows','2010-01-21',1,'','',''),(11508,'Fonality trixbox 2.2.4 - \'PhonecDirectory.php\' SQL Injection','WebApps','PHP','2010-02-19',0,'CVE-2010-0702','OSVDB-62572',''),(4670,'PHP-CON 1.3 - \'include.php\' Remote File Inclusion','WebApps','PHP','2007-11-28',1,'CVE-2007-6177','OSVDB-38915',''),(11293,'Vermillion FTP Deamon 1.31 - Remote Buffer Overflow','Remote','Windows','2010-01-30',1,'','OSVDB-62163',''),(11424,'CMS Made Simple 1.6.6 - Multiple Vulnerabilities','WebApps','PHP','2010-02-12',1,'','OSVDB-64886,OSVDB-64885',''),(4451,'DFD Cart 1.1 - Multiple Remote File Inclusions','WebApps','PHP','2007-09-24',1,'CVE-2007-5098','OSVDB-37229,OSVDB-37228,OSVDB-37227',''),(11216,'Blog System 1.x - \'note\' SQL Injection','WebApps','PHP','2010-01-21',1,'CVE-2010-0458','OSVDB-62062,OSVDB-62061',''),(4599,'Ax Developer CMS 0.1.1 - \'index.php?module\' Local File Inclusion','WebApps','PHP','2007-11-02',1,'CVE-2007-5820','OSVDB-39021',''),(4460,'Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation','Local','Linux_x86-64','2007-09-27',1,'CVE-2007-4573','',''),(4669,'project alumni 1.0.9 - \'index.php?act\' Local File Inclusion','WebApps','PHP','2007-11-27',1,'CVE-2007-6184','OSVDB-39673',''),(4756,'Linux Kernel < 2.6.11.5 - BlueTooth Stack Privilege Escalation','Local','Linux','2007-12-18',1,'','',''),(4450,'Xitami Web Server 2.5 - \'If-Modified-Since\' Remote Buffer Overflow','Remote','Windows','2007-09-24',1,'CVE-2007-5067','OSVDB-40595,OSVDB-40594',''),(11507,'WSC CMS - Authentication Bypass','WebApps','PHP','2010-02-19',1,'CVE-2010-0698','OSVDB-62476',''),(4598,'EDraw Flowchart ActiveX Control 2.0 - Insecure Method','Remote','Windows','2007-11-02',1,'CVE-2007-5826','OSVDB-38415',''),(11422,'Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-02-12',0,'CVE-2010-0679','OSVDB-62276',''),(11215,'SHOUTcast Server 1.9.8/Win32 - Cross-Site Request Forgery','WebApps','Windows','2010-01-21',1,'','',''),(4668,'wpQuiz 2.7 - Multiple SQL Injections','WebApps','PHP','2007-11-27',1,'CVE-2007-6172','OSVDB-38889,OSVDB-38888',''),(4449,'phpFullAnnu (PFA) 6.0 - SQL Injection','WebApps','PHP','2007-09-23',1,'CVE-2007-5068','OSVDB-38164',''),(4755,'PhpMyDesktop/Arcade 1.0 Final - \'phpdns_basedir\' Remote File Inclusion','WebApps','PHP','2007-12-18',1,'','',''),(11292,'Joomla! Component JE Event Calendar - SQL Injection','WebApps','PHP','2010-01-30',1,'CVE-2010-0795','OSVDB-62038',''),(11504,'Amelia CMS - SQL Injection','WebApps','PHP','2010-02-19',0,'','OSVDB-64816',''),(11420,'(Gabriel\'s FTP Server) Open & Compact FTPd 1.2 - Remote Overflow','Remote','Windows','2010-02-12',1,'','',''),(4597,'DM Guestbook 0.4.1 - Multiple Local File Inclusions','WebApps','PHP','2007-11-02',1,'CVE-2007-5821','OSVDB-39067,OSVDB-39066,OSVDB-39065,OSVDB-39064',''),(4459,'ActiveKB KnowledgeBase 2.x - \'catId\' SQL Injection','WebApps','PHP','2007-09-26',1,'CVE-2007-5131','OSVDB-39624',''),(4667,'PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure','WebApps','PHP','2007-11-27',1,'','',''),(11214,'Microsoft Windows Live Messenger 2009 - ActiveX Heap Overflow (PoC)','DoS','Windows','2010-01-21',0,'','',''),(4448,'helplink 0.1.0 - \'show.php\' Remote File Inclusion','WebApps','PHP','2007-09-23',1,'CVE-2007-5099','OSVDB-37225',''),(11503,'Litespeed Web Server 4.0.12 - Cross-Site Request Forgery (Add Admin) / Cross-Site Scripting','WebApps','PHP','2010-02-19',1,'','OSVDB-62449',''),(4754,'3proxy 0.5.3g (Windows x86) - \'logurl()\' Remote Buffer Overflow ','Remote','Windows_x86','2007-12-18',1,'','',''),(4458,'Novus 1.0 - \'notas.asp?nota_id\' SQL Injection','WebApps','ASP','2007-09-26',1,'CVE-2007-5123','OSVDB-37344',''),(11416,'Alqatari Group 1.0 - Blind SQL Injection','WebApps','PHP','2010-02-12',1,'','',''),(11291,'Xerox Workcenter 4150 - Remote Buffer Overflow (PoC)','DoS','Hardware','2010-01-30',1,'','',''),(4596,'Scribe 0.2 - PHP Remote Code Execution','WebApps','PHP','2007-11-02',1,'CVE-2007-5823,CVE-2007-5822','OSVDB-45287,OSVDB-39063',''),(4666,'Eurologon CMS - \'files.php\' Arbitrary File Download','WebApps','PHP','2007-11-27',1,'CVE-2007-6185','OSVDB-39685',''),(11213,'Joomla! Component com_book - SQL Injection','WebApps','PHP','2010-01-21',1,'','',''),(11415,'Izumi 1.1.0 - Multiple Local File Inclusion / Remote File Inclusions','WebApps','PHP','2010-02-12',1,'','',''),(11502,'phpAutoVideo - Cross-Site Request Forgery','WebApps','PHP','2010-02-19',0,'','OSVDB-62450',''),(4753,'Dokeos 1.8.4 - Arbitrary File Upload','WebApps','PHP','2007-12-18',1,'CVE-2007-6479','OSVDB-42651',''),(11290,'phpunity.newsmanager - Local File Inclusion','WebApps','PHP','2010-01-30',1,'CVE-2010-0799','OSVDB-62036',''),(4595,'Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure','WebApps','PHP','2007-11-02',1,'CVE-2007-5802','',''),(4457,'Softbiz Classifieds PLUS - \'id\' SQL Injection','WebApps','PHP','2007-09-26',1,'CVE-2007-5122','OSVDB-39623',''),(4447,'PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion','WebApps','PHP','2007-09-23',1,'CVE-2007-5069','OSVDB-37224',''),(11289,'Joomla! Component com_dms 2.5.1 - SQL Injection','WebApps','PHP','2010-01-30',1,'CVE-2010-0800','OSVDB-62040',''),(11500,'EasyFTP Server 1.7.0.2 - \'HTTP\' Remote Buffer Overflow','Remote','Windows','2010-02-18',1,'','OSVDB-66614',''),(4665,'Eurologon CMS - Multiple SQL Injections','WebApps','PHP','2007-11-27',1,'CVE-2007-6164','OSVDB-39678,OSVDB-39677,OSVDB-39676',''),(11212,'eWebeditor - Directory Traversal','WebApps','ASP','2010-01-21',1,'','OSVDB-64457',''),(11414,'Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities','WebApps','ASP','2010-02-12',0,'','OSVDB-62338',''),(4456,'FrontAccounting 1.13 - Remote File Inclusion','WebApps','PHP','2007-09-26',1,'CVE-2007-5117','OSVDB-37329,OSVDB-37328',''),(4751,'jetAudio 7.0.5 COWON Media Center MP4 - Local Stack Overflow','Local','Windows','2007-12-18',1,'','OSVDB-50961',''),(4594,'SonicWALL SSL-VPN - \'NeLaunchCtrl\' ActiveX Control Remote Command Execution','Remote','Windows','2007-11-01',1,'CVE-2007-5603','OSVDB-39069',''),(11288,'Wireshark 1.2.5 - \'LWRES getaddrbyname\' Stack Buffer Overflow (PoC)','DoS','Multiple','2010-01-29',1,'CVE-2010-0304','OSVDB-61987',''),(11499,'iOS FileApp 1.7 - Remote Denial of Service','DoS','iOS','2010-02-18',1,'','OSVDB-62448',''),(4750,'PHPMyRealty 1.0.x - \'search.php\' SQL Injection','WebApps','PHP','2007-12-18',1,'CVE-2007-6472','OSVDB-39268,OSVDB-39267',''),(11211,'cPanel - HTTP Response Splitting','WebApps','Multiple','2010-01-21',1,'','OSVDB-61954',''),(4455,'Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation','Remote','Windows','2008-03-11',1,'CVE-2008-1117','OSVDB-43544',''),(11413,'CastRipper 2.50.70 - \'.asx\' Playlist Stack Overflow','Local','Windows','2010-02-12',1,'','',''),(4446,'Wordsmith 1.1b - \'config.inc.php?_path\' Remote File Inclusion','WebApps','PHP','2007-09-23',1,'CVE-2007-5102','OSVDB-37223',''),(11498,'Joomla! Plugin Core Design Scriptegrator - Local File Inclusion','WebApps','PHP','2010-02-18',1,'CVE-2010-0760,CVE-2010-0759','OSVDB-62485,OSVDB-62406',''),(4593,'WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion','WebApps','PHP','2007-11-01',1,'CVE-2007-5800','OSVDB-38479,OSVDB-38478,OSVDB-38477,OSVDB-38476',''),(4664,'Apple QuickTime 7.2/7.3 - RSTP Response Universal','Remote','Windows','2007-11-27',1,'CVE-2007-6166','',''),(11287,'Joomla! Component JE Quiz - \'eid\' Blind SQL Injection','WebApps','PHP','2010-01-29',1,'CVE-2010-0796','OSVDB-62039',''),(11210,'EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)','Remote','Windows','2010-01-21',1,'','',''),(4749,'Rosoft Media Player 4.1.7 - \'.m3u\' Local Stack Overflow','Local','Windows','2007-12-18',1,'CVE-2007-6478','OSVDB-39501',''),(11412,'Trade Manager Script - SQL Injection','WebApps','PHP','2010-02-11',1,'CVE-2010-0693','OSVDB-62294',''),(4445,'EasyMail MessagePrinter Object - \'emprint.dll 6.0.1.0\' Remote Buffer Overflow','Remote','Windows','2007-09-23',1,'CVE-2007-5070','OSVDB-38158',''),(11497,'gitWeb 1.5.2 - Remote Command Execution','Remote','Linux','2010-02-18',0,'CVE-2008-5517','',''),(4592,'ISPworker 1.21 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-10-31',1,'CVE-2007-5813','OSVDB-38358',''),(4663,'BitDefender Online Scanner 8 - ActiveX Heap Overflow','Remote','Windows','2007-11-27',1,'CVE-2007-6189,CVE-2007-5775','OSVDB-40862',''),(11286,'Joomla! Component Jreservation - Blind SQL Injection','WebApps','PHP','2010-01-29',1,'','',''),(4748,'Surgemail 38k4 - webmail Host header Denial of Service','DoS','Windows','2007-12-18',1,'CVE-2007-6457','OSVDB-40251',''),(11209,'jetAudio 8.0.0.2 Basic - \'.asx\' Local Crash','DoS','Windows','2010-01-21',1,'','',''),(4591,'ModuleBuilder 1.0 - \'file\' Remote File Disclosure','WebApps','PHP','2007-10-31',1,'CVE-2007-5812','OSVDB-39068,OSVDB-38414',''),(11496,'Open Source Classifieds 1.1.0 Alpha (OSClassi) - SQL Injection / Cross-Site Scripting / Arbitrary Admin Change','WebApps','PHP','2010-02-18',1,'','',''),(4662,'Tilde CMS 4.x - \'aarstal\' SQL Injection','WebApps','PHP','2007-11-26',1,'CVE-2007-6159','OSVDB-39688',''),(11411,'apemCMS - SQL Injection','WebApps','PHP','2010-02-11',1,'','OSVDB-64618',''),(11208,'jetAudio 8.0.0.2 Basic - \'.m3u\' Local Stack Overflow','Local','Windows','2010-01-21',1,'','',''),(11495,'CubeCart - \'index.php\' SQL Injection','WebApps','PHP','2010-02-18',1,'','',''),(4589,'PHP-AGTC Membership System 1.1a - Remote Add Admin','WebApps','PHP','2007-10-30',1,'CVE-2007-5752','',''),(4747,'RaidenHTTPD 2.0.19 - \'ulang\' Remote Command Execution','Remote','Windows','2007-12-18',1,'CVE-2007-6453','OSVDB-39228',''),(4444,'Black Lily 2007 - \'products.php?class\' SQL Injection','WebApps','PHP','2007-09-22',1,'','',''),(11494,'Joomla! Component com_otzivi - Local File Inclusion','WebApps','PHP','2010-02-18',1,'','',''),(11205,'MP3 Studio 1.x - \'.m3u\' Local Stack Overflow (Universal)','Local','Windows','2010-01-20',1,'','',''),(11284,'PHP Product Catalog - Cross-Site Request Forgery (Change Administrator Password)','WebApps','PHP','2010-01-29',0,'','',''),(4588,'phpFaber URLInn 2.0.5 - \'dir_ws\' Remote File Inclusion','WebApps','PHP','2007-10-30',1,'CVE-2007-5754','OSVDB-40647',''),(11410,'Vacation Rental Script - SQL Injection','WebApps','PHP','2010-02-11',1,'CVE-2010-0763','OSVDB-62296',''),(4661,'DeluxeBB 1.09 - Remote Admin Email Change','WebApps','PHP','2007-11-26',1,'CVE-2007-6237','OSVDB-42355',''),(4746,'RavWare Software - \'.MAS\' Flic Control Remote Buffer Overflow','Remote','Windows','2007-12-18',1,'CVE-2007-6516','OSVDB-40085',''),(4443,'ClanSphere 2007.4 - \'cat_id\' SQL Injection','WebApps','PHP','2007-09-22',1,'CVE-2007-5061','OSVDB-37260',''),(11204,'AOL 9.5 - ActiveX Heap Spray','Remote','Windows','2010-01-20',1,'','OSVDB-61964',''),(11409,'Video Games Rentals Script - SQL Injection','WebApps','Multiple','2010-02-11',1,'CVE-2010-0690','OSVDB-62295',''),(11492,'Rising Online Virus Scanner 22.0.0.5 - ActiveX Control Stack Overflow (Denial of Service)','DoS','Windows','2010-02-18',1,'','',''),(4587,'MiniBB 2.1 - \'table\' SQL Injection','WebApps','PHP','2007-10-30',1,'CVE-2007-5719','OSVDB-41943',''),(4745,'Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (1)','Remote','Windows','2007-12-18',1,'CVE-2007-3039','OSVDB-39123','OTHER-MS07-065'),(11282,'Joomla! Component CCNewsLetter - Local File Inclusion','WebApps','PHP','2010-01-28',1,'CVE-2010-0467','OSVDB-62000',''),(11491,'Apple iTunes 9.0.1 - \'.pls\' Handling Buffer Overflow','Local','Multiple','2010-02-17',1,'CVE-2009-2817','',''),(4744,'FS4104-AW VDSL Device (Rooter) - GoAhead WebServer Disclosure','Remote','Hardware','2007-12-18',1,'CVE-2007-6702','OSVDB-43168',''),(4586,'ProfileCMS 1.0 - Arbitrary File Upload','WebApps','PHP','2007-10-29',1,'CVE-2007-5720','OSVDB-45297',''),(4660,'Softbiz Freelancers Script 1 - SQL Injection','WebApps','PHP','2007-11-25',1,'CVE-2007-6125,CVE-2007-6124','OSVDB-38908,OSVDB-38907',''),(11408,'RadASM - \'.rap\' file Local Buffer Overflow','Local','Windows_x86','2010-02-11',0,'','',''),(4442,'CMS Made Simple 1.2 - Remote Code Execution','WebApps','PHP','2007-09-21',1,'CVE-2007-5056','OSVDB-40596',''),(11203,'Pidgin MSN 2.6.4 - File Download','Remote','Multiple','2010-01-19',1,'CVE-2010-0013','OSVDB-61420',''),(11490,'PunBBAnnuaire 0.4 - Blind SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4743,'FreeWebShop 2.2.7 - \'cookie\' Admin Password Grabber','WebApps','PHP','2007-12-18',1,'','',''),(11202,'RM Downloader - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2010-01-19',1,'','',''),(11489,'Erotik Auktionshaus - \'news.php\' SQL Injection','WebApps','PHP','2010-02-17',1,'CVE-2010-0720','OSVDB-62369',''),(4585,'MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion','WebApps','PHP','2007-10-29',1,'CVE-2007-5721','OSVDB-38838',''),(11407,'Core Impact 7.5 - Denial of Service','DoS','Windows','2010-02-11',0,'','',''),(4659,'IAPR COMMENCE 1.3 - Multiple Remote File Inclusions','WebApps','PHP','2007-11-25',1,'CVE-2007-6147','OSVDB-42391,OSVDB-42390,OSVDB-42389,OSVDB-42388,OSVDB-42387,OSVDB-42386,OSVDB-42385,OSVDB-42384,OSVDB-42383,OSVDB-42382,OSVDB-42381,OSVDB-42380,OSVDB-42379',''),(11281,'Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation','Local','Windows','2010-01-28',0,'CVE-2010-1591','OSVDB-61946',''),(4742,'WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)','DoS','Windows','2007-12-18',1,'CVE-2007-6473','OSVDB-40256',''),(11199,'Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - \'KiTrap0D\' User Mode to Ring Escalation (MS10-015)','Local','Windows','2010-01-19',1,'CVE-2010-0232','OSVDB-61854','OTHER-MS10-015'),(4441,'iziContents rc6 - Local/Remote File Inclusion','WebApps','PHP','2007-09-21',1,'CVE-2007-5055,CVE-2007-5054,CVE-2007-5053,CVE-2005-4600','OSVDB-44920,OSVDB-44919,OSVDB-39586,OSVDB-39585,OSVDB-39584,OSVDB-39583,OSVDB-39582,OSVDB-22116',''),(11488,'Auktionshaus Gelb 3 - \'news.php\' SQL Injection','WebApps','PHP','2010-02-17',1,'CVE-2010-0721','OSVDB-62651',''),(11406,'J.A.G (Just Another Guestbook) 1.14 - Database Disclosure','WebApps','Windows','2010-02-11',0,'CVE-2010-0665','OSVDB-62528',''),(4584,'Kodak Image Viewer - TIF/TIFF Code Execution (MS07-055)','Local','Windows','2007-10-29',1,'CVE-2007-2217','OSVDB-37627','OTHER-MS07-055'),(11198,'al3jeb script - Remote Authentication Bypass','WebApps','PHP','2010-01-19',0,'','',''),(11280,'Joomla! Component jVideoDirect - Blind SQL Injection','WebApps','PHP','2010-01-28',1,'CVE-2010-0803','OSVDB-62042',''),(11487,'Auktionshaus 4 - \'news.php\' SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4741,'MySpace Content Zone 3.x - Arbitrary File Upload','WebApps','PHP','2007-12-18',1,'CVE-2007-6668','OSVDB-40211',''),(4658,'RunCMS 1.6 - \'disclaimer.php\' Remote File Overwrite','WebApps','PHP','2007-11-25',1,'','OSVDB-41231',''),(4440,'Joomla! Component com_slideshow - Remote File Inclusion','WebApps','PHP','2007-09-21',1,'CVE-2007-5065','OSVDB-38157',''),(11405,'RSA - SecurID Cross-Site Scripting','WebApps','Multiple','2010-02-11',1,'CVE-2008-1470','OSVDB-43844',''),(4583,'Sony CONNECT Player 4.x - \'.m3u\' Local Stack Overflow','Local','Windows','2007-10-29',1,'CVE-2007-5709','OSVDB-41998',''),(11486,'PHPIDS 0.4 - Remote File Inclusion','WebApps','PHP','2010-02-17',0,'','',''),(4740,'FreeWebShop 2.2.1 - Blind SQL Injection','WebApps','PHP','2007-12-18',1,'CVE-2007-6466','OSVDB-40272',''),(11197,'Mini-stream Ripper 3.0.1.1 - \'.smi\' Local Buffer Overflow (PoC)','DoS','Windows','2010-01-19',1,'','',''),(11279,'Joomla! Component com_kunena - Blind SQL Injection','WebApps','PHP','2010-01-28',1,'','',''),(11404,'X-Cart Pro 4.0.13 - SQL Injection','WebApps','Multiple','2010-02-11',1,'','',''),(4739,'MOG-WebShop - \'index.php?group\' SQL Injection','WebApps','PHP','2007-12-18',1,'CVE-2007-6466','OSVDB-40272',''),(4582,'teatro 1.6 - \'basePath\' Remote File Inclusion','WebApps','PHP','2007-10-28',1,'CVE-2007-5780','OSVDB-40646',''),(4657,'Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal','Remote','Windows','2007-11-26',1,'CVE-2007-6166','OSVDB-40876',''),(11196,'Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow (PoC)','DoS','Windows','2010-01-19',1,'','OSVDB-74315',''),(11485,'Multiple File Attachments Mail Form Pro 2.0 - Arbitrary File Upload','WebApps','PHP','2010-02-17',0,'','OSVDB-62397',''),(11403,'Cisco Collaboration Server 5 - Cross-Site Scripting / Source Code Disclosure','WebApps','Multiple','2010-02-11',1,'CVE-2010-0642,CVE-2010-0641','OSVDB-62460,OSVDB-62459',''),(11278,'Novaboard 1.1.2 - SQL Injection','WebApps','PHP','2010-01-28',1,'CVE-2010-0608','OSVDB-62002',''),(4439,'neuron news 1.0 - \'index.php?q\' Local File Inclusion','WebApps','PHP','2007-09-21',1,'CVE-2007-5050','OSVDB-38728',''),(4738,'gf-3xplorer 2.4 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2007-12-18',1,'CVE-2007-6476,CVE-2007-6475,CVE-2007-6474','OSVDB-44780,OSVDB-44779,OSVDB-41376,OSVDB-41375',''),(11195,'Microsoft Windows Defender - ActiveX Heap Overflow (PoC)','DoS','Windows','2010-01-19',0,'','',''),(11402,'Books/eBooks Rental Software - SQL Injection','WebApps','PHP','2010-02-11',1,'CVE-2010-0761','OSVDB-62277',''),(4581,'Sige 0.1 - \'sige_init.php\' Remote File Inclusion','WebApps','PHP','2007-10-28',1,'CVE-2007-5781','OSVDB-38280',''),(11484,'uGround 1.0b - SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4656,'RunCMS 1.6 - Local File Inclusion','WebApps','PHP','2007-11-24',1,'','OSVDB-41230',''),(11277,'Joomla! Component CCNewsLetter - Directory Traversal','WebApps','PHP','2010-01-28',1,'CVE-2010-0467','OSVDB-62000',''),(4438,'IPSwitch IMail Server 8.0x - Remote Heap Overflow','Remote','Windows','2007-09-21',1,'CVE-2007-5094','OSVDB-39390',''),(4737,'PHP Real Estate - \'fullnews.php?id\' SQL Injection','WebApps','PHP','2007-12-14',1,'CVE-2007-6462','OSVDB-39229',''),(4580,'FireConfig 0.5 - \'dl.php\' Remote File Disclosure','WebApps','PHP','2007-10-28',1,'CVE-2007-5782','OSVDB-40645',''),(4437,'Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution','Remote','Linux','2007-09-20',1,'','',''),(11401,'CD Rentals Script - SQL Injection','WebApps','PHP','2010-02-11',1,'CVE-2010-0762','OSVDB-62278',''),(11276,'Microsoft Internet Explorer 6.0/7.0 - Null Pointer crashes','DoS','Windows','2010-01-20',1,'','',''),(11483,'Joomla! Component com_acteammember - SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4655,'project alumni 1.0.9 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2007-11-24',1,'CVE-2007-6127,CVE-2007-6126','OSVDB-38819,OSVDB-38818,OSVDB-38817',''),(4736,'Form Tools 1.5.0b - Multiple Remote File Inclusions','WebApps','PHP','2007-12-14',1,'CVE-2007-6464','OSVDB-40255,OSVDB-40254',''),(4735,'Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilities','WebApps','PHP','2007-12-14',1,'CVE-2007-6485','OSVDB-39227,OSVDB-39226',''),(11274,'Woltlab Burningboard Addon Kleinanzeigenmarkt - SQL Injection','WebApps','PHP','2009-12-21',1,'','OSVDB-61352',''),(11400,'RadASM 2.2.1.6 - \'.rap\' Universal Buffer Overflow','Local','Windows','2010-02-11',1,'','',''),(4579,'GOM Player 2.1.6.3499 - \'GomWeb3.dll 1.0.0.12\' Remote Overflow','Remote','Windows','2007-10-29',1,'CVE-2007-5779','OSVDB-38282',''),(11482,'Nabernet - \'articles.php\' SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4436,'Flip 3.0 - Remote Password Hash Disclosure','WebApps','PHP','2007-09-20',1,'CVE-2007-5063','OSVDB-41903',''),(4654,'PBLang 4.99.17.q - Remote File Rewriting / Command Execution','WebApps','PHP','2007-11-24',1,'','',''),(4734,'Anon Proxy Server 0.1000 - Remote Command Execution','WebApps','PHP','2007-12-14',1,'CVE-2007-6459','OSVDB-43712,OSVDB-43711',''),(10988,'Joomla! Component com_j-projects - Blind SQL Injection','WebApps','PHP','2010-01-04',1,'CVE-2010-1363','OSVDB-63737',''),(11192,'OpenOffice - \'.slk\' Parsing Null Pointer','DoS','Windows','2010-01-19',1,'','OSVDB-64384',''),(11399,'myPHP Guestbook 2.0.4 - Database Backup Dump','WebApps','PHP','2010-02-11',1,'','OSVDB-62274',''),(11273,'iOS Serversman 3.1.5 - HTTP Remote Denial of Service','DoS','iOS','2010-01-27',1,'CVE-2010-0496','OSVDB-61990',''),(4435,'Flip 3.0 - Remote Admin Creation','WebApps','PHP','2007-09-20',1,'CVE-2007-5062','OSVDB-41904',''),(4578,'emagiC CMS.Net 4.0 - \'emc.asp\' SQL Injection','WebApps','ASP','2007-10-28',1,'CVE-2007-5783','OSVDB-40644',''),(11398,'GameRoom Script - Authentication Bypass / Arbitrary File Upload','WebApps','PHP','2010-02-11',1,'','',''),(4733,'123tkShop 0.9.1 - Remote Authentication Bypass','WebApps','PHP','2007-12-14',1,'CVE-2007-6458','OSVDB-43706',''),(11191,'Millenium MP3 Studio 1.x - \'.m3u\' Local Stack Overflow','Local','Windows','2010-01-19',1,'','',''),(4333,'PHPNuke-Clan 4.2.0 - \'mvcw_conver.php\' Remote File Inclusion','WebApps','PHP','2007-08-28',1,'CVE-2007-4606','OSVDB-41032',''),(10986,'Gbook MX 4.1.0 (Arabic Version) - Remote File Inclusion','WebApps','PHP','2010-01-04',0,'','',''),(4653,'WorkingOnWeb 2.0.1400 - \'events.php\' SQL Injection','WebApps','PHP','2007-11-24',1,'CVE-2007-6128','OSVDB-39278',''),(11272,'CamShot 1.2 - Overwrite (SEH)','Remote','Windows','2010-01-27',1,'','',''),(4434,'phpBB Plus 1.53 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-09-20',1,'CVE-2007-5009','OSVDB-38265',''),(4577,'CaupoShop Pro 2.x - \'action\' Remote File Inclusion','WebApps','PHP','2007-10-28',1,'CVE-2007-5784','OSVDB-40642',''),(11481,'intuitive - \'form.php\' SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4332,'VWar 1.5.0 R15 - \'mvcw.php\' Remote File Inclusion','WebApps','PHP','2007-08-28',1,'CVE-2007-4605','OSVDB-38986',''),(11397,'PHP Captcha Security Images - Denial of Service','DoS','PHP','2010-02-11',1,'','',''),(4732,'Samba 3.0.27a - \'send_mailslot()\' Remote Buffer Overflow','DoS','Linux','2007-12-14',1,'CVE-2007-6015','OSVDB-39191',''),(11271,'Joomla! Component com_virtuemart - order_status_id SQL Injection','WebApps','PHP','2010-01-27',0,'','',''),(4433,'OneCMS 2.4 - \'abc\' SQL Injection','WebApps','PHP','2007-09-19',1,'CVE-2007-5016','OSVDB-37163',''),(4331,'DL PayCart 1.01 - \'viewitem.php?ItemID\' Blind SQL Injection','WebApps','PHP','2007-08-28',1,'CVE-2007-4604','OSVDB-38329',''),(11270,'Joomla! Component VirtueMart Module Customers_who_bought - SQL Injection','WebApps','PHP','2010-01-27',1,'','',''),(11396,'vBulletin 2.3.x - SQL Injection','WebApps','PHP','2010-02-11',0,'','',''),(4652,'Amber Script 1.0 - \'show_content.php?id\' Local File Inclusion','WebApps','PHP','2007-11-24',1,'CVE-2007-6129','OSVDB-38814',''),(4731,'Adult Script 1.6 - Unauthorized Administrative Access','WebApps','PHP','2007-12-13',1,'CVE-2007-6414','OSVDB-42045',''),(4576,'JobSite Professional 2.0 - \'file.php\' SQL Injection','WebApps','PHP','2007-10-28',1,'CVE-2007-5785','OSVDB-38284',''),(10984,'Joomla! Component com_cartikads 1.0 - Arbitrary File Upload','WebApps','PHP','2010-01-04',0,'','',''),(11190,'AOL 9.5 - ActiveX Heap Overflow','DoS','Windows','2010-01-19',1,'','OSVDB-64371',''),(11480,'Joomla! Component com_acprojects - SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(4432,'Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow','DoS','Multiple','2007-09-19',1,'CVE-2007-5019','OSVDB-38297',''),(4575,'GoSamba 1.0.1 - \'INCLUDE_PATH\' Multiple Remote File Inclusions','WebApps','PHP','2007-10-27',1,'CVE-2007-5786','OSVDB-40714,OSVDB-40713,OSVDB-40712,OSVDB-40711,OSVDB-40710,OSVDB-40709,OSVDB-40708,OSVDB-40707,OSVDB-40706,OSVDB-40705',''),(4330,'ACG News 1.0 - \'aid\'/\'catid\' SQL Injection','WebApps','PHP','2007-08-28',1,'CVE-2007-4603','OSVDB-36691',''),(11479,'Joomla! Component com_acstartseite - SQL Injection','WebApps','PHP','2010-02-17',1,'','',''),(11267,'Winamp 5.572 - Local Overflow (SEH)','Local','Windows','2010-01-26',1,'','',''),(4730,'hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities','WebApps','ASP','2007-12-13',1,'CVE-2007-6504,CVE-2007-6503,CVE-2007-6502,CVE-2007-6501,CVE-2007-6500,CVE-2007-6499,CVE-2007-6498,CVE-2007-6497,CVE-2007-6496,CVE-2007-6495,CVE-2007-6494','OSVDB-44186,OSVDB-44185,OSVDB-44184,OSVDB-42922,OSVDB-42921,OSVDB-42920,OSVDB-42917,OSVDB-42916,OSVDB-42915,OSVDB-42914,OSVDB-42913,OSVDB-42912,OSVDB-42911,OSVDB-42910',''),(11395,'vBulletin 3.0.0 - Cross-Site Scripting','WebApps','PHP','2010-02-11',0,'','',''),(4431,'Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution','Local','Windows','2007-09-19',1,'CVE-2007-4776','',''),(11189,'Soft Direct 1.05 - Multiple Vulnerabilities','WebApps','PHP','2010-01-18',1,'','',''),(4651,'Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution','Remote','Windows','2007-11-24',1,'CVE-2007-6166','OSVDB-40876',''),(10983,'Pay Per Minute Video Chat Script 2.0/2.1 - Multiple Vulnerabilities','WebApps','PHP','2010-01-04',1,'CVE-2010-2257,CVE-2010-2256','OSVDB-65425,OSVDB-61470,OSVDB-61469',''),(10889,'DS CMS 1.0 - \'NewsId\' SQL Injection','WebApps','PHP','2010-01-01',1,'','',''),(4329,'Micro CMS 3.5 - \'revert-content.php\' SQL Injection','WebApps','PHP','2007-08-28',1,'CVE-2007-4602','OSVDB-36684',''),(10885,'Cype CMS - SQL Injection','WebApps','PHP','2010-01-01',1,'','',''),(11478,'Limny 2.0 - Cross-Site Request Forgery (Create Admin User)','WebApps','PHP','2010-02-16',0,'CVE-2010-0709','OSVDB-62389',''),(11266,'KOL Wave Player 1.0 - \'.wav\' Local Buffer Overflow (PoC)','DoS','Windows','2010-01-26',1,'','',''),(4729,'xml2owl 0.1.1 - \'filedownload.php\' Remote File Disclosure','WebApps','PHP','2007-12-13',1,'CVE-2007-6322','OSVDB-40090',''),(4650,'Mp3 ToolBox 1.0 Beta 5 - \'skin_file\' Remote File Inclusion','WebApps','PHP','2007-11-23',1,'CVE-2007-6139','OSVDB-39681',''),(10981,'Smart Vision Script News - \'newsdetail.php\' SQL Injection (2)','WebApps','PHP','2010-01-04',1,'','',''),(11394,'vBulletin 3.5.2 - Cross-Site Scripting','WebApps','PHP','2010-02-11',0,'','',''),(4430,'Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion','WebApps','PHP','2007-09-19',1,'CVE-2007-5015','OSVDB-38295,OSVDB-38294,OSVDB-38293,OSVDB-38292,OSVDB-38291,OSVDB-38290',''),(11188,'Fatwiki (fwiki) 1.0 - Remote File Inclusion','WebApps','PHP','2010-01-18',0,'','',''),(4328,'Postcast Server Pro 3.0.61 / Quiksoft EasyMail - \'emsmtp.dll 6.0.1\' Remote Buffer Overflow','Remote','Windows','2007-08-28',1,'CVE-2007-4607','OSVDB-38335',''),(4327,'WBB2-Addon: Acrotxt 1.0 - \'show\' SQL Injection','WebApps','PHP','2007-08-27',1,'CVE-2007-4581','OSVDB-38304',''),(4393,'Microsoft Visual Studio 6.0 - \'PDWizard.ocx\' Remote Command Execution','Remote','Windows','2007-09-11',1,'CVE-2007-4891','OSVDB-37106',''),(10884,'ArticleLive 1.7.1.2 - \'blogs.php?Id\' SQL Injection','WebApps','ASP','2010-01-01',1,'','',''),(11393,'Omnidocs - SQL Injection','WebApps','JSP','2010-02-11',0,'CVE-2010-0701','OSVDB-62403',''),(4326,'Arcadem 2.01 - SQL Injection / Remote File Inclusion','WebApps','PHP','2007-08-27',1,'CVE-2007-4551,CVE-2007-4552','',''),(11083,'phpMDJ 1.0.3 - SQL Injection','WebApps','PHP','2010-01-10',0,'CVE-2010-1071','OSVDB-63205',''),(11265,'KOL WaveIOX 1.04 - \'.wav\' Local Buffer Overflow (PoC)','DoS','Windows','2010-01-26',0,'','',''),(11477,'Limny 2.0 - Cross-Site Request Forgery (Change Email and Password)','WebApps','PHP','2010-02-16',0,'CVE-2010-0709','OSVDB-62389',''),(4728,'Mms Gallery PHP 1.0 - \'id\' Remote File Disclosure','WebApps','PHP','2007-12-13',1,'CVE-2007-6323','OSVDB-39149,OSVDB-39148',''),(4392,'PHP 4.4.7/5.2.3 - MySQL/MySQLi \'Safe_Mode\' Bypass','Local','Multiple','2007-09-10',1,'CVE-2007-3997','OSVDB-36868,OSVDB-36867',''),(4429,'Mercury/32 4.52 IMAPD - \'SEARCH\' (Authenticated) Overflow','Remote','Windows','2007-09-19',1,'CVE-2007-5018','OSVDB-39670',''),(10883,'BlogWorx 1.0 Blog - Database Disclosure','WebApps','ASP','2010-01-01',1,'','',''),(4391,'Lighttpd 1.4.16 - FastCGI Header Overflow Remote Command Execution','Remote','Multiple','2007-09-10',1,'','',''),(11082,'PHPCalendars - Multiple Vulnerabilities','WebApps','PHP','2010-01-10',0,'CVE-2010-0380,CVE-2010-0376,CVE-2010-0375','OSVDB-61982,OSVDB-61894,OSVDB-61617',''),(11476,'SongForever.com Clone - Arbitrary File Upload','WebApps','PHP','2010-02-16',1,'','',''),(4325,'XAMPP for Windows 1.6.3a - Local Privilege Escalation','Local','Windows','2007-08-27',1,'','',''),(4727,'CMS Galaxie Software - \'category_id\' SQL Injection','WebApps','PHP','2007-12-13',1,'','',''),(11392,'RadASM 2.2.1.6 - \'.rap\' Local Buffer Overflow (PoC)','DoS','Windows','2010-02-11',1,'','',''),(10980,'Skype for Linux 2.1 Beta - Multiple Strange Behaviour Vulnerabilities','Remote','Linux','2010-01-04',1,'','',''),(4649,'Irola My-Time 3.5 - SQL Injection','WebApps','PHP','2007-11-23',1,'CVE-2007-6217','OSVDB-38813',''),(10882,'Kayako eSupport 3.04.10 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2009-12-31',0,'','OSVDB-61517',''),(11187,'FreePBX 2.5.x - Information Disclosure','WebApps','Multiple','2010-01-18',1,'','OSVDB-61918',''),(4726,'CityWriter 0.9.7 - \'head.php\' Remote File Inclusion','WebApps','PHP','2007-12-13',1,'CVE-2007-6324','OSVDB-39151',''),(4390,'AuraCMS 2.1 - Remote File Attachment / Local File Inclusion','WebApps','PHP','2007-09-10',1,'CVE-2007-4908,CVE-2007-4905,CVE-2007-4886','OSVDB-40506,OSVDB-40505,OSVDB-40504',''),(4324,'NVR SP2 2.0 \'nvUtility.dll 1.0.14.0\' - \'DeleteXMLFile()\' Insecure Method','Remote','Windows','2007-08-27',1,'CVE-2007-4583','OSVDB-38387',''),(11081,'TermiSBloG 1.0 - SQL Injections','WebApps','PHP','2010-01-10',1,'','',''),(11475,'OtsTurntables Free 1.00.047 - \'.olf\' Universal Buffer Overflow','Local','Windows','2010-02-16',1,'','',''),(10881,'Apollo Player 37.0.0.0 - \'.aap\' Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2009-12-31',1,'','',''),(4428,'Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download','Remote','Windows','2007-09-19',1,'CVE-2007-5017','OSVDB-38296',''),(10979,'Joomla! Component com_oziogallery2 / IMAGIN - Arbitrary File Write','WebApps','PHP','2010-01-03',0,'','OSVDB-61455',''),(4648,'Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH)','DoS','Multiple','2007-11-23',1,'CVE-2007-6166','OSVDB-40876',''),(11264,'South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation','Local','Windows','2010-01-26',0,'CVE-2009-4606','OSVDB-59080',''),(4647,'KB-Bestellsystem - \'kb_whois.cgi\' Command Execution','WebApps','CGI','2007-11-22',1,'CVE-2007-6176','OSVDB-40495',''),(11080,'ProArcadeScript to Game - SQL Injection','WebApps','PHP','2010-01-10',0,'CVE-2010-1069','OSVDB-61616',''),(10880,'bbScript 1.1.2.1 - \'id\' Blind SQL Injection','WebApps','PHP','2009-12-31',0,'','',''),(4323,'NVR SP2 2.0 \'nvUtility.dll 1.0.14.0\' - \'SaveXMLFile()\' Insecure Method','Remote','Windows','2007-08-27',1,'CVE-2007-4583','OSVDB-38386',''),(4725,'Fastpublish CMS 1.9999 - config[fsBase] Remote File Inclusion','WebApps','PHP','2007-12-12',1,'CVE-2007-6325','OSVDB-39153',''),(11474,'Mambo Component \'com_acnews\' - \'id\' SQL Injection','WebApps','PHP','2010-02-16',1,'','',''),(10978,'Elite Gaming Ladders 3.0 - SQL Injection','WebApps','PHP','2010-01-03',1,'CVE-2010-5017','OSVDB-76888',''),(4389,'Ultra Crypto Component - \'CryptoX.dll 2.0\' Remote Buffer Overflow','Remote','Windows','2007-09-10',1,'CVE-2007-4903','OSVDB-38979',''),(11079,'Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow','Local','Windows','2010-01-10',1,'CVE-2009-0476','OSVDB-64398,OSVDB-55424',''),(4322,'NVR SP2 2.0 \'nvUnifiedControl.dll 1.1.45.0\' - \'SetText()\' Command Execution','Remote','Windows','2007-08-28',1,'CVE-2007-4582','OSVDB-38441',''),(10879,'Google Chrome 3.0195.38 - Status Bar Obfuscation','DoS','Windows','2009-12-31',1,'','',''),(4388,'Ultra Crypto Component - \'CryptoX.dll 2.0 SaveToFile()\' Insecure Method','Remote','Windows','2007-09-10',1,'CVE-2007-4902','OSVDB-38982',''),(4724,'HP OpenView Network Node Manager 07.50 - CGI Remote Buffer Overflow','Remote','Windows','2007-12-12',1,'CVE-2007-6204','OSVDB-39530',''),(11473,'Pogodny CMS - SQL Injection','WebApps','PHP','2010-02-16',1,'CVE-2010-0671','OSVDB-62343',''),(11076,'PPVChat - Multiple Vulnerabilities','WebApps','PHP','2010-01-09',1,'','OSVDB-61609,OSVDB-61608',''),(11391,'(Gabriel\'s FTP Server) Open & Compact FTPd 1.2 - Crash (PoC)','DoS','Windows','2010-02-10',1,'','',''),(10977,'Smart Vision Script News - \'newsdetail.php\' SQL Injection (1)','WebApps','PHP','2010-01-03',1,'','',''),(4427,'jetAudio 7.x - ActiveX \'DownloadFromMusicStore()\' Code Execution','Remote','Windows','2007-09-19',1,'CVE-2007-4983','OSVDB-37737',''),(11186,'FreePBX 2.5.1 - SQL Injection','WebApps','Multiple','2010-01-18',1,'','OSVDB-61919',''),(11263,'Joomla! 1.5.12 - read/exec Remote files','WebApps','PHP','2010-01-26',0,'','',''),(4646,'PHPKIT 1.6.4pl1 - \'article.php\' SQL Injection','WebApps','PHP','2007-11-22',1,'CVE-2007-6134','OSVDB-38804',''),(11164,'Ebay Clone from clone2009 - SQL Injection','WebApps','PHP','2010-01-16',1,'CVE-2009-2894','OSVDB-56265',''),(4321,'BitchX 1.1 Final - MODE Remote Heap Overflow','Remote','Linux','2007-08-27',1,'CVE-2007-4584','OSVDB-37480',''),(4723,'Apple Mac OSX xnu 1228.0 - \'super_blob\' Local kernel Denial of Service (PoC)','DoS','OSX','2007-12-12',1,'CVE-2007-6359','OSVDB-40694',''),(4387,'phpRealty 0.02 - \'MGR\' Multiple Remote File Inclusions','WebApps','PHP','2007-09-10',1,'CVE-2007-4834','OSVDB-37076,OSVDB-37075,OSVDB-37074',''),(4273,'Ncaster 1.7.2 - \'archive.php\' Remote File Inclusion','WebApps','PHP','2007-08-09',1,'CVE-2007-4320','OSVDB-36426',''),(11163,'ITechSctipts Alibaba Clone - Multiple Vulnerabilities','WebApps','PHP','2010-01-16',1,'','',''),(11075,'ProfitCode Shopping Cart - Multiple Local/Remote File Inclusion Vulnerabilities','WebApps','PHP','2010-01-09',1,'','',''),(10878,'Invision Power Board (Trial) 2.0.4 - Backup','WebApps','PHP','2009-12-31',0,'','',''),(11472,'iOS FTP On The Go 2.1.2 - HTTP Remote Denial of Service','DoS','iOS','2010-02-15',1,'','OSVDB-62386',''),(10976,'WorldPay Script Shop - \'productdetail\' SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(4426,'Airsensor M520 - HTTPd Remote Denial of Service / Buffer Overflow (PoC)','DoS','Hardware','2007-09-18',1,'CVE-2007-5036','OSVDB-40562,OSVDB-40561,OSVDB-40560',''),(11385,'ULoki Community Forum 2.1 - \'usercp.php\' Cross-Site Scripting','WebApps','PHP','2010-02-10',1,'','',''),(4320,'SomeryC 0.2.4 - \'include.php?skindir\' Remote File Inclusion','WebApps','PHP','2007-08-27',1,'','OSVDB-36685',''),(11185,'al3jeb script - Remote Change Password','WebApps','PHP','2010-01-18',0,'','',''),(11262,'Joomla! 1.5.12 - Connect Back','WebApps','PHP','2010-01-26',0,'','',''),(4645,'Content Injector 1.52 - \'index.php?cat\' SQL Injection','WebApps','PHP','2007-11-22',1,'CVE-2007-6137','OSVDB-38801',''),(4272,'Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service','DoS','Windows','2007-08-09',1,'CVE-2007-4286','OSVDB-36692',''),(11162,'CLONEBID B2B Marketplace - Multiple Vulnerabilities','WebApps','PHP','2010-01-16',1,'','OSVDB-61811',''),(4386,'Sisfo Kampus 2006 - \'dwoprn.php?f\' Arbitrary File Download','WebApps','PHP','2007-09-10',1,'CVE-2007-4895','OSVDB-38659',''),(4722,'ViArt CMS/Shop/Helpdesk 3.3.2 - Remote File Inclusion','WebApps','PHP','2007-12-11',1,'CVE-2007-6347','OSVDB-42628',''),(11071,'DELTAScripts PHPClassifieds - \'rate.php\' Blind SQL Injection','WebApps','PHP','2010-01-08',1,'','',''),(10877,'PHP-AddressBook 3.1.5 - \'edit.php\' SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(11470,'EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (PoC)','DoS','Windows','2010-02-15',1,'','',''),(10974,'Simple Portal 2.0 - Authentication Bypass','WebApps','PHP','2010-01-03',1,'','',''),(4271,'FishCart 3.2 RC2 - \'fc_example.php\' Remote File Inclusion','WebApps','PHP','2007-08-08',1,'CVE-2007-4287','OSVDB-38718',''),(4319,'Thomson SpeedTouch ST 2030 (SIP Phone) - Remote Denial of Service','DoS','Hardware','2007-08-27',1,'CVE-2007-4553','',''),(4425,'phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection','WebApps','PHP','2007-09-18',1,'CVE-2007-4984','OSVDB-38264,OSVDB-37146,OSVDB-37145',''),(11161,'Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1)','Local','Windows','2010-01-16',1,'','',''),(4721,'WordPress Core 2.3.1 - Charset SQL Injection','WebApps','PHP','2007-12-11',1,'CVE-2007-6318','OSVDB-39552',''),(10876,'PHP-MySQL-Quiz - SQL Injection','WebApps','PHP','2009-12-31',0,'','',''),(4385,'AuraCMS 1.5rc - Multiple SQL Injections','WebApps','PHP','2007-09-09',1,'CVE-2007-4804','OSVDB-38413,OSVDB-38412,OSVDB-38411,OSVDB-38410,OSVDB-38409',''),(11469,'EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (SEH) (PoC)','DoS','Windows','2010-02-15',1,'','',''),(11184,'FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2010-01-18',1,'','OSVDB-61920',''),(11070,'Microsoft Windows Live Messenger 2009 - ActiveX Denial of Service','DoS','Windows','2010-01-08',1,'CVE-2010-0278','OSVDB-61676',''),(4270,'PHP mSQL (msql_connect) - Local Buffer Overflow','Local','Windows','2007-08-08',1,'CVE-2007-4255','',''),(11384,'WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA','Local','Windows','2010-02-10',1,'','',''),(4318,'PHP 5.2.0 (Windows x86) - \'PHP_iisfunc.dll\' Local Buffer Overflow','DoS','Windows_x86','2007-08-27',1,'CVE-2007-4586','OSVDB-36847',''),(11159,'DasForum - \'layout\' Local File Inclusion','WebApps','PHP','2010-01-16',1,'','',''),(4384,'WebED 0.8999a - Multiple Remote File Inclusions','WebApps','PHP','2007-09-08',1,'CVE-2007-4815','OSVDB-38398,OSVDB-38397,OSVDB-38396,OSVDB-38395',''),(4720,'HP Compaq Notebooks - ActiveX Remote Code Execution','Remote','Windows','2007-12-11',1,'CVE-2007-6333,CVE-2007-6332,CVE-2007-6331','OSVDB-41879,OSVDB-41878,OSVDB-41877',''),(10874,'Pre News Manager - \'nid\' SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(11069,'DELTAScripts PHPLinks - \'catid\' SQL Injection','WebApps','PHP','2010-01-08',1,'','',''),(4424,'Apple QuickTime /w IE .qtl Version XAS - Remote','Remote','Windows','2007-09-18',1,'','',''),(4317,'2532/Gigs 1.2.1 - \'activateuser.php\' Local File Inclusion','WebApps','PHP','2007-08-26',1,'CVE-2007-4585','OSVDB-36687',''),(11468,'EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (1)','Remote','Windows','2010-02-15',1,'','',''),(11183,'Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilities','WebApps','PHP','2010-01-18',0,'','',''),(4269,'FrontAccounting 1.12 build 31 - Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4279','OSVDB-36431',''),(4719,'Mcms Easy Web Make - \'index.php?template\' Local File Inclusion','WebApps','PHP','2007-12-11',1,'CVE-2007-6344','OSVDB-39139',''),(11158,'RoseOnlineCMS 3 B1 - Remote Authentication Bypass','WebApps','PHP','2010-01-16',1,'','',''),(4383,'Joomla! Component Restaurante - Arbitrary File Upload','WebApps','PHP','2007-09-08',1,'CVE-2007-4817','OSVDB-37175',''),(11068,'Joomla! Component com_ksadvertiser - SQL Injection','WebApps','PHP','2010-01-08',1,'CVE-2010-0946','OSVDB-62824',''),(4316,'Mercury/32 Mail Server 3.32 < 4.51 - SMTP EIP Overwrite','Remote','Windows','2007-08-26',1,'CVE-2004-2513,CVE-2004-1211','',''),(10973,'BigAnt Server 2.52 - Remote Buffer Overflow (2)','Remote','Windows','2010-01-03',1,'','OSVDB-61386',''),(11467,'iOS My DBLite Edition - Remote Denial of Service','DoS','iOS','2010-02-15',0,'','',''),(10873,'EasyGallery - \'catid\' Blind SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(11182,'Microsoft Internet Explorer 6/7/8 - Shockwave Flash Object Denial of Service','DoS','Windows','2010-01-18',1,'CVE-2010-0187','OSVDB-62370',''),(11383,'HASHE! Solutions - Multiple SQL Injections','WebApps','PHP','2010-02-10',1,'','',''),(4644,'NetAuctionHelp 4.1 - \'nsearch\' SQL Injection','WebApps','ASP','2007-11-22',1,'','',''),(11261,'UGiA PHP UPLOADER 0.2 - Arbitrary File Upload','WebApps','PHP','2010-01-26',0,'','',''),(10798,'iDevAffiliate 4.0 - Backup','WebApps','PHP','2009-12-30',1,'','',''),(11157,'MoME CMS 0.8.5 - Remote Authentication Bypass','WebApps','PHP','2010-01-16',1,'','',''),(4718,'SquirrelMail G/PGP Encryption Plugin - \'deletekey()\' Command Injection','WebApps','PHP','2007-12-11',1,'CVE-2005-1924','OSVDB-41408',''),(4268,'PHPNews 0.93 - \'format_menue\' Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4232','OSVDB-40111',''),(11065,'SPlayer XvidDecoder 3.3 - ActiveX Remote Execution (PoC)','DoS','Windows','2010-01-08',1,'','',''),(4382,'PHPress 0.2.0 - \'adisplay.php?lang\' Local File Inclusion','WebApps','PHP','2007-09-08',1,'CVE-2007-4524','',''),(10872,'Pre ADS Portal - \'cid\' SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(4315,'SIDVault LDAP Server - Remote Buffer Overflow','Remote','Linux','2007-08-25',1,'CVE-2007-4566','',''),(4423,'modifyform - \'modifyform.html\' Remote File Inclusion','WebApps','PHP','2007-09-18',1,'','',''),(4643,'VigileCMS 1.8 - Stealth Remote Command Execution','WebApps','PHP','2007-11-22',1,'','',''),(11466,'microUpload - Arbitrary File Upload','WebApps','PHP','2010-02-15',1,'','',''),(10972,'Acidcat CMS 3.5 - Multiple Vulnerabilities','WebApps','ASP','2010-01-03',1,'CVE-2010-0984,CVE-2010-0976','OSVDB-63077,OSVDB-61436',''),(11180,'Muziic Player 2.0 - \'.mp3\' Local Denial of Service','DoS','Windows','2010-01-18',1,'','',''),(4267,'PhpHostBot 1.06 - \'svr_rootscript\' Remote File Inclusion','WebApps','PHP','2007-08-07',1,'CVE-2007-4231','OSVDB-36296',''),(4717,'Simple HTTPd 1.41 - \'/aux\' Remote Denial of Service','DoS','Windows','2007-12-11',1,'CVE-2007-6326','OSVDB-43660',''),(11156,'PHP-RESIDENCE 0.7.2 - Multiple Local File Inclusions','WebApps','PHP','2010-01-16',1,'','',''),(10797,'Quick Player 1.2 - Unicode Buffer Overflow (1)','Local','Windows','2009-12-30',1,'','',''),(11260,'AIC Audio Player 1.4.1.587 - Local Crash (PoC)','DoS','Windows','2010-01-26',1,'','',''),(4314,'PHP \'Perl\' Extension - \'Safe_mode\' Bypass','Local','Windows','2007-08-25',1,'CVE-2007-4596','OSVDB-45834',''),(11064,'UUSee ReliPlayer - ActiveX Remote Execution (PoC)','DoS','Windows','2010-01-08',0,'','',''),(10871,'Freewebscript\'z Games - Authentication Bypass','WebApps','PHP','2009-12-31',1,'','',''),(11465,'Ollydbg 2.00 Beta1 - Local Buffer Overflow','Local','Windows','2010-02-15',1,'','',''),(4422,'KwsPHP 1.0 sondages Module - SQL Injection','WebApps','PHP','2007-09-18',1,'CVE-2007-4979','OSVDB-38262',''),(4381,'Txx CMS 0.2 - Multiple Remote File Inclusions','WebApps','PHP','2007-09-08',1,'CVE-2007-4819,CVE-2007-4818','OSVDB-38393,OSVDB-38392,OSVDB-38391,OSVDB-38390,OSVDB-38389',''),(4266,'BIND 9 0.3beta - DNS Cache Poisoning','Remote','Multiple','2007-08-07',1,'CVE-2007-2926','',''),(10971,'Joomla! Component Bamboo Simpla Admin Template - SQL Injection','WebApps','PHP','2010-01-03',0,'CVE-2010-0158','OSVDB-61566',''),(11382,'eSmile Script - \'index.php\' SQL Injection','WebApps','PHP','2010-02-10',1,'CVE-2010-0764','OSVDB-62272',''),(11155,'Transload Script - Arbitrary File Upload','WebApps','PHP','2010-01-16',1,'','',''),(10796,'ezscheduler - Remote Database Disclosure','WebApps','ASP','2009-12-30',1,'','',''),(4313,'SunShop Shopping Cart 4.0 RC 6 - \'Search\' Blind SQL Injection','WebApps','PHP','2007-08-25',1,'CVE-2007-4597','OSVDB-38440',''),(11179,'EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow','Remote','Windows','2010-01-18',1,'','',''),(11063,'CU Village CMS Site 1.0 - \'print_view\' Blind SQL Injection','WebApps','PHP','2010-01-08',1,'','',''),(4265,'Prozilla Pub Site Directory - \'Directory.php?cat\' SQL Injection','WebApps','PHP','2007-08-06',1,'CVE-2007-4258','OSVDB-39197',''),(10968,'portal modulnet 1.0 - \'id\' SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(4716,'Online Media Technologies \'AVSMJPEGFILE.DLL 1.1\' - Remote Buffer Overflow (PoC)','DoS','Windows','2007-12-11',1,'CVE-2007-6327','OSVDB-40103',''),(10795,'ezguestbook - Remote Database Disclosure','WebApps','ASP','2009-12-30',1,'','',''),(4312,'ProFTPd 1.x - \'mod_tls\' Remote Buffer Overflow','Remote','Linux','2007-08-24',1,'','',''),(11464,'Joomla! Component com_hdvideoshare - SQL Injection','WebApps','PHP','2010-02-15',1,'','',''),(10870,'Opera 10.10 - Status Bar Obfuscation','DoS','Multiple','2009-12-31',1,'','',''),(11154,'BS.Player 2.51 - Universal Overflow (SEH)','Local','Windows','2010-01-16',1,'CVE-2010-2004','OSVDB-61803',''),(10794,'Web Calendar - Remote Database Disclosure','WebApps','ASP','2009-12-30',1,'','',''),(10967,'Rezervi 3.0.2 - \'mail.inc.php\' Remote File Inclusion','WebApps','PHP','2010-01-03',1,'CVE-2010-0983','OSVDB-61450',''),(11062,'SopCast SopCore Control - ActiveX Remote Execution (PoC)','DoS','Windows','2010-01-08',0,'','',''),(11380,'osTicket 1.6 RC5 - Multiple Vulnerabilities','WebApps','PHP','2010-02-09',1,'CVE-2010-0605','OSVDB-62263',''),(4311,'PHP \'FFI\' Extension 5.0.5 - \'Safe_mode\' Local Bypass','Local','Windows','2007-08-23',1,'CVE-2007-4528','OSVDB-45830',''),(11463,'Joomla! Component com_joomportfolio - Blind Injection','WebApps','PHP','2010-02-15',1,'','',''),(10869,'PhotoDiary 1.3 - \'lng\' Local File Inclusion','WebApps','PHP','2009-12-31',1,'','',''),(4380,'Sisfo Kampus 2006 - \'blanko.preview.php\' Local File Disclosure','WebApps','PHP','2007-09-08',1,'CVE-2007-4820','OSVDB-39017',''),(10729,'Joomla! Component com_adagency - Local File Inclusion','WebApps','PHP','2009-12-27',1,'','',''),(4642,'DevMass Shopping Cart 1.0 - Remote File Inclusion','WebApps','PHP','2007-11-22',1,'CVE-2007-6133','OSVDB-38809',''),(11258,'Status2k - Remote Add Admin','WebApps','PHP','2010-01-25',0,'','OSVDB-61952',''),(10966,'Joomla! Component com_otzivi - Blind SQL Injection','WebApps','PHP','2010-01-03',0,'','',''),(11178,'Joomla! Component com_libros - SQL Injection','WebApps','PHP','2010-01-17',1,'CVE-2010-0373','OSVDB-61899',''),(4421,'phpsyncml 0.1.2 - Remote File Inclusion','WebApps','PHP','2007-09-18',1,'CVE-2007-4978','OSVDB-38261,OSVDB-38260',''),(10861,'Discuz 1.03 - SQL Injection','WebApps','PHP','2009-12-31',0,'','',''),(11462,'blog ink - Bypass Setting','WebApps','PHP','2010-02-15',1,'','',''),(10793,'RoseOnlineCMS 3 B1 - \'admin\' Local File Inclusion','WebApps','PHP','2009-12-30',1,'CVE-2009-4581','OSVDB-61563',''),(11061,'Joomla! Component Regional Booking - \'id\' Blind SQL Injection','WebApps','PHP','2010-01-07',0,'','',''),(11152,'Google SketchUp 7.1.6087 - \'lib3ds\' 3DS Importer Memory Corruption','Local','Windows','2010-01-16',1,'','',''),(4264,'Cartweaver 2.16.11 - \'ProdID\' SQL Injection','WebApps','CGI','2007-08-06',1,'CVE-2006-2046','',''),(4310,'Joomla! Component BibTeX 1.3 - Blind SQL Injection','WebApps','PHP','2007-08-23',1,'CVE-2007-4502','OSVDB-38357',''),(4379,'Microsoft SQL Server - Distributed Management Objects \'sqldmo.dll\' Buffer Overflow (PoC)','DoS','Windows','2007-09-08',1,'CVE-2007-4814','OSVDB-38399',''),(10728,'info fisier 1.0 - Multiple Vulnerabilities','WebApps','PHP','2009-12-27',1,'','',''),(11177,'Joomla! Component com_prime - Directory Traversal','WebApps','PHP','2010-01-17',1,'','',''),(10965,'Joomla! Component com_doqment - \'cid\' SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(4715,'BadBlue 2.72b - Multiple Vulnerabilities','Remote','Windows','2007-12-10',1,'CVE-2007-6379,CVE-2007-6378,CVE-2007-6377','OSVDB-42418,OSVDB-42417,OSVDB-42416',''),(4420,'MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite','Remote','Windows','2007-09-18',1,'CVE-2007-4982','OSVDB-37915,OSVDB-37914',''),(11257,'AOL 9.5 - Phobos.Playlist \'Import()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-01-25',1,'','OSVDB-61964',''),(10850,'HLstatsX 1.65 - SQL Injection','WebApps','PHP','2009-12-31',1,'','OSVDB-61449',''),(11379,'feedDemon 3.1.0.9 - \'.opml\' File Buffer Overflow','Local','Windows','2010-02-09',1,'CVE-2009-0546','OSVDB-51753',''),(4641,'Alstrasoft e-Friends 4.98 - \'seid\' Multiple SQL Injections','WebApps','PHP','2007-11-21',1,'CVE-2007-6106','OSVDB-38806',''),(11151,'Microsoft Internet Explorer - \'wshom.ocx\' ActiveX Control Remote Code Execution','Remote','Windows','2010-01-16',1,'','',''),(10727,'Smart PHP Uploader 1.0 - Arbitrary File Upload','WebApps','PHP','2009-12-27',1,'','',''),(11060,'Drupal 6.15 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-07',1,'','',''),(10792,'My Book World Edition NAS - Multiple Vulnerabilities','WebApps','Hardware','2009-12-30',1,'','OSVDB-61488',''),(4714,'MonAlbum 0.87 - Arbitrary File Upload / Password Grabber','WebApps','PHP','2007-12-10',1,'','',''),(4378,'Fuzzylime CMS 3.0 - Local File Inclusion','WebApps','PHP','2007-09-08',1,'CVE-2007-4805','OSVDB-36996',''),(10964,'Joomla! Component Bridge of Hope Template - SQL Injection','WebApps','PHP','2010-01-03',0,'CVE-2010-2254','OSVDB-65426',''),(11461,'CoffieNet CMS - Admin Bypass','WebApps','PHP','2010-02-15',0,'','',''),(4640,'TalkBack 2.2.7 - Multiple Remote File Inclusions','WebApps','PHP','2007-11-21',1,'CVE-2007-6105','OSVDB-38816,OSVDB-38815',''),(11150,'Aqua Real 1.0/2.0 - Local Crash (PoC)','DoS','Windows','2010-01-15',0,'','',''),(4309,'Joomla! Component EventList 0.8 - \'did\' SQL Injection','WebApps','PHP','2007-08-23',1,'CVE-2007-4509','OSVDB-38360',''),(10847,'Joomla! Component com_mdigg - SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(11176,'Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)','DoS','Windows','2010-01-17',1,'','OSVDB-64386',''),(11059,'JcomBand toolbar on IE - ActiveX Buffer Overflow','Remote','Windows','2010-01-07',0,'','OSVDB-61580',''),(10791,'Microsoft IIS - ASP Multiple Extensions Security Bypass 5.x/6.x Vulnerabilities','Remote','Windows','2009-12-30',1,'','',''),(10726,'Info Fisier 1.0 - SQL Injection','WebApps','PHP','2009-12-27',1,'','',''),(4377,'Focus/SIS 1.0/2.2 - Remote File Inclusion','WebApps','PHP','2007-09-08',1,'CVE-2007-4942,CVE-2007-4807,CVE-2007-4806','OSVDB-36998,OSVDB-36997,OSVDB-36953,OSVDB-36952',''),(11149,'Sub Station Alpha 4.08 - \'.rt\' Local Buffer Overflow (PoC)','DoS','Windows','2010-01-15',1,'','',''),(4639,'Ucms 1.8 - Backdoor Remote Command Execution','WebApps','PHP','2007-11-21',1,'','',''),(4713,'barracudadrive 3.7.2 - Multiple Vulnerabilities','Remote','Windows','2007-12-10',1,'CVE-2007-6317,CVE-2007-6316,CVE-2007-6315,CVE-2007-6314','OSVDB-42626,OSVDB-42625,OSVDB-42624,OSVDB-42623,OSVDB-42622',''),(11057,'Read Excel Script 1.1 - Arbitrary File Upload','WebApps','PHP','2010-01-07',1,'CVE-2010-0279','OSVDB-61579',''),(4308,'Joomla! Component Nice Talk 0.9.3 - \'tagid\' SQL Injection','WebApps','PHP','2007-08-23',1,'CVE-2007-4503','OSVDB-36587',''),(11256,'Winamp 5.572 (Windows XP SP3 DE) - \'whatsnew.txt\' Local Buffer Overflow','Local','Windows','2010-01-25',1,'','',''),(11460,'Dodo Upload 1.3 - Arbitrary File Upload (Bypass)','WebApps','PHP','2010-02-15',1,'','',''),(10962,'Live TV Script - SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(4263,'Live for Speed S1/S2/Demo - \'.spr\' Local Buffer Overflow','Local','Windows','2007-08-06',1,'CVE-2007-4257','OSVDB-46768',''),(10846,'Weatimages - Directory Traversal / Local File Inclusion','WebApps','PHP','2009-12-31',1,'','OSVDB-61445',''),(11174,'VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - \'.ass\' Local Buffer Overflow','Local','Windows','2010-01-17',1,'CVE-2010-0364','OSVDB-61895',''),(10790,'Joomla! Component com_kkcontent - Blind SQL Injection','WebApps','PHP','2009-12-29',1,'','',''),(4419,'Shop-Script FREE 2.0 - Remote Command Execution','WebApps','PHP','2007-09-17',1,'CVE-2007-4933,CVE-2007-4932','OSVDB-40150,OSVDB-40149',''),(10725,'Nuke - SQL Injection','WebApps','PHP','2009-12-27',1,'','',''),(11255,'Winamp 5.572 - \'whatsnew.txt\' Local Stack Overflow','Local','Windows','2010-01-25',1,'','',''),(11148,'PonVFTP - Bypass / Arbitrary File Upload','WebApps','PHP','2010-01-15',1,'','',''),(4376,'TLM CMS 3.2 - Multiple SQL Injections','WebApps','PHP','2007-09-08',1,'CVE-2007-4808','OSVDB-37006,OSVDB-37005,OSVDB-37004,OSVDB-37003,OSVDB-37002,OSVDB-37001',''),(11053,'ttplayer 5.6Beta3 - Denial of Service (PoC)','DoS','Windows','2010-01-07',1,'','',''),(10960,'Google Chrome 4.0.249.30 - Denial of Service (PoC)','DoS','Multiple','2010-01-03',1,'','',''),(4712,'falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2007-12-10',1,'CVE-2007-6490,CVE-2007-6489,CVE-2007-6488','OSVDB-40988,OSVDB-40987,OSVDB-40986,OSVDB-40985',''),(10845,'fileNice PHP file browser - Local/Remote File Inclusion','WebApps','PHP','2009-12-31',1,'','',''),(4638,'skyportal vrc6 - Multiple Vulnerabilities','WebApps','PHP','2007-11-20',1,'CVE-2007-6078','OSVDB-41046,OSVDB-41045,OSVDB-41044,OSVDB-41043,OSVDB-41042',''),(11458,'WordPress Plugin Copperleaf Photolog 0.16 - SQL Injection','WebApps','PHP','2010-02-15',1,'CVE-2010-0673','OSVDB-62346',''),(11254,'P2GChinchilla HTTP Server 1.1.1 - Denial of Service','DoS','Windows','2010-01-24',1,'','',''),(10789,'Joomla! Component com_noticia - Cross-Site Scripting','WebApps','PHP','2009-12-29',1,'','',''),(10722,'PHP Uploader Downloader 2.0 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(4375,'BaoFeng2 - \'mps.dll\' ActiveX Multiple Remote Buffer Overflows (PoC)','DoS','Windows','2007-09-08',1,'CVE-2007-4816','OSVDB-40491',''),(11052,'Kantaris 0.5.6 - Local Denial of Service (PoC)','DoS','Windows','2010-01-07',1,'','',''),(10955,'MasterWeb Script 1.0 - \'details&newsID\' SQL Injection','WebApps','ASP','2010-01-03',1,'','',''),(11249,'BoastMachine 3.1 - Arbitrary File Upload','WebApps','PHP','2010-01-24',0,'','',''),(11147,'Max\'s File Uploader - Arbitrary File Upload','WebApps','PHP','2010-01-15',1,'','',''),(4374,'Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion','WebApps','PHP','2007-09-07',1,'CVE-2007-4809','OSVDB-36944,OSVDB-36943',''),(10721,'Nuked-klaN 1.7.7 - Remote File Inclusion','WebApps','PHP','2009-12-26',1,'','',''),(10844,'Joomla! Component com_portfol - SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(11457,'Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add)','Remote','Windows','2010-02-15',1,'','',''),(11173,'Trend Micro Web-Deployment - ActiveX Remote Execution','Remote','Windows','2010-01-17',0,'','',''),(4262,'Live for Speed S1/S2/Demo - \'.ply\' Local Buffer Overflow','Local','Windows','2007-08-06',1,'CVE-2007-4257','OSVDB-46769',''),(4307,'Joomla! Component RSfiles 1.0.2 - \'path\' File Download','WebApps','PHP','2007-08-23',1,'CVE-2007-4504','OSVDB-38928',''),(4418,'Omnistar Article Manager Software - \'article.php\' SQL Injection','WebApps','PHP','2007-09-16',1,'CVE-2007-4952','OSVDB-43138',''),(11051,'AutoIndex PHP Script - \'index.php\' Directory Traversal','WebApps','PHP','2010-01-07',1,'','',''),(10720,'PHP Football 1.0 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(10788,'Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection','WebApps','PHP','2009-12-29',1,'','',''),(10953,'Joomla! Component com_hotbrackets - Blind SQL Injection','WebApps','PHP','2010-01-03',0,'CVE-2010-0945','OSVDB-62825',''),(4373,'EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2007-09-07',1,'CVE-2007-4821','OSVDB-38832',''),(11248,'Winamp 5.572 - \'whatsnew.txt\' Stack Overflow (PoC)','DoS','Windows','2010-01-24',1,'','',''),(11146,'BS.Player 2.51 - Overwrite (SEH)','Local','Windows','2010-01-15',1,'CVE-2010-2004','OSVDB-61803',''),(10842,'SimplePlayer 0.2 - \'.wav\' Overflow Denial of Service','DoS','Windows','2009-12-31',1,'','',''),(4711,'Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities','WebApps','PHP','2007-12-10',1,'CVE-2007-6311,CVE-2007-6310','OSVDB-39184,OSVDB-39183,OSVDB-39182',''),(11048,'Ulisse\'s Scripts 2.6.1 - \'ladder.php\' SQL Injection','WebApps','PHP','2010-01-07',1,'','',''),(10952,'Joomla! Component com_alfresco - SQL Injection','WebApps','PHP','2010-01-03',0,'','',''),(10719,'PHP Uploader Downloader 2.0 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(4372,'GlobalLink 2.7.0.8 - \'glitemflat.dll SetClientInfo()\' Heap Overflow','Remote','Windows','2007-09-07',1,'CVE-2007-4802','OSVDB-45887',''),(11172,'Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution','Remote','Windows','2010-01-17',0,'CVE-2009-3958','OSVDB-61688',''),(11456,'superengine CMS (Custom Pack) - SQL Injection','WebApps','PHP','2010-02-15',1,'','OSVDB-62362',''),(11145,'OtsTurntables Free 1.00.047 - Overwrite (SEH) (PoC)','DoS','Windows','2010-01-15',1,'','',''),(4261,'YNP Portal System 2.2.0 - \'showpage.cgi p\' Remote File Disclosure','WebApps','CGI','2007-08-06',1,'CVE-2007-4256','OSVDB-39198',''),(4710,'Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection','WebApps','PHP','2007-12-10',1,'','OSVDB-52880,OSVDB-52879,OSVDB-52877',''),(10787,'Mini-stream Ripper 3.0.1.1 - \'.pls\' Universal Buffer Overflow ','Local','Windows','2009-12-29',1,'','',''),(4306,'Mambo Component Remository - \'cat\' SQL Injection','WebApps','PHP','2007-08-23',1,'CVE-2007-4505','OSVDB-38359',''),(11247,'Opera 10.10 - XML Parser Denial of Service (PoC)','DoS','Windows','2010-01-24',0,'','',''),(4371,'RW::Download 2.0.3 lite - \'index.php?dlid\' SQL Injection','WebApps','PHP','2007-09-07',1,'CVE-2007-4845','OSVDB-37077',''),(10718,'ta3arof [dating] Script (Arabic Version) - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(10950,'Joomla! Component com_tpjobs - Blind SQL Injection','WebApps','PHP','2010-01-03',1,'CVE-2010-0981','OSVDB-61477',''),(4417,'SimpCMS - \'keyword\' SQL Injection','WebApps','PHP','2007-09-16',1,'CVE-2007-4953','OSVDB-42517',''),(11047,'Zeeways Technology - \'product_desc.php\' SQL Injection','WebApps','PHP','2010-01-07',1,'','OSVDB-61600',''),(4637,'bcoos 1.0.10 - Local File Inclusion / SQL Injection','WebApps','PHP','2007-11-20',1,'CVE-2007-6080,CVE-2007-6079','OSVDB-41039,OSVDB-39296',''),(11171,'Audiotran 1.4.1 - Direct RET Buffer Overflow','Local','Windows','2010-01-17',1,'','',''),(11142,'Multiple Media Players ((iTunes / QuickTime) - HTTP DataHandler Overflow','DoS','Multiple','2010-01-15',1,'','',''),(4260,'PHP mSQL (msql_connect) - Local Buffer Overflow (PoC)','DoS','Multiple','2007-08-06',1,'CVE-2007-4255','OSVDB-36851',''),(10717,'DBHcms 1.1.4 - \'dbhcms_core_dir\' Remote File Inclusion','WebApps','PHP','2009-12-26',0,'','OSVDB-63525',''),(11046,'Quick Player 1.2 - Unicode Buffer Overflow (2)','Local','Windows','2010-01-06',1,'','',''),(10949,'Joomla! Component com_countries - SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(4709,'SH-News 3.0 - \'comments.php\' SQL Injection','WebApps','PHP','2007-12-09',1,'CVE-2007-6391','OSVDB-39502',''),(4370,'Webace-Linkscript 1.3 SE - \'start.php\' SQL Injection','WebApps','PHP','2007-09-07',1,'CVE-2007-4846','OSVDB-37078,OSVDB-36945,OSVDB-36940',''),(4416,'Joomla! Component joom12pic 1.0 - Remote File Inclusion','WebApps','PHP','2007-09-16',1,'CVE-2007-4954','OSVDB-37138',''),(4259,'Microsoft Visual 6 - \'VDT70.dll NotSafe\' Remote Stack Overflow','Remote','Windows','2007-08-06',1,'CVE-2007-4254','OSVDB-41080',''),(4708,'DWdirectory 2.1 - SQL Injection','WebApps','PHP','2007-12-09',1,'CVE-2007-6392','OSVDB-39113',''),(10841,'pL-PHP Beta 0.9 - Local File Inclusion','WebApps','PHP','2009-12-31',1,'','',''),(10716,'Datenator 0.3.0 - \'event.php?id\' SQL Injection','WebApps','PHP','2009-12-26',1,'','',''),(4305,'Joomla! Component NeoRecruit 1.4 - \'id\' SQL Injection','WebApps','PHP','2007-08-23',1,'CVE-2007-4506','OSVDB-36852',''),(11141,'dokuwiki 2009-12-25 - Multiple Vulnerabilities','WebApps','PHP','2010-01-14',1,'CVE-2010-0287,CVE-2010-0288','OSVDB-61709',''),(10948,'Joomla! Component com_abbrev - Local File Inclusion','WebApps','PHP','2010-01-03',1,'CVE-2010-0985','OSVDB-61458',''),(10786,'Soritong 1.0 - Universal Buffer Overflow ','Local','Windows','2009-12-29',1,'','',''),(11169,'Max\'s Image Uploader - Arbitrary File Upload','WebApps','PHP','2010-01-17',1,'CVE-2010-0390','OSVDB-61808',''),(4369,'Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)','DoS','Windows','2007-09-06',1,'CVE-2007-4790','',''),(11045,'SpawCMS Editor - Arbitrary File Upload','WebApps','PHP','2010-01-06',0,'','',''),(4258,'Lanius CMS 1.2.14 - Multiple SQL Injections','WebApps','PHP','2007-08-06',1,'CVE-2007-4210','',''),(11245,'Mozilla Firefox 3.6 - XML Parser Memory Corruption (PoC) / Denial of Service','DoS','Windows','2010-01-24',1,'','',''),(4415,'Joomla! Component flash fun! 1.0 - Remote File Inclusion','WebApps','PHP','2007-09-15',1,'CVE-2007-4955','OSVDB-37139',''),(11140,'Joomla! Component com_articlemanager - SQL Injection','WebApps','PHP','2010-01-14',1,'CVE-2010-0372','OSVDB-61898',''),(10947,'Facebook for iPhone - Persistent Cross-Site Scripting Denial of Service','DoS','Hardware','2010-01-03',1,'','',''),(10715,'HP Application Recovery Manager - \'OmniInet.exe\' Remote Buffer Overflow','Remote','Windows','2009-12-26',1,'CVE-2009-3844','OSVDB-60852',''),(10840,'VideoLAN VLC Media Player 1.0.3 - \'.asx\' Denial of Service (PoC)','DoS','Windows','2009-12-31',1,'','',''),(10784,'eStore 1.0.2 - SQL Injection','WebApps','PHP','2009-12-29',1,'','',''),(4257,'Panda AntiVirus 2008 - Local Privilege Escalation','Local','Windows','2007-08-05',1,'CVE-2007-4191','',''),(11044,'Gnome Panel 2.28.0 - Denial of Service (PoC)','DoS','Linux','2010-01-06',1,'','',''),(10713,'Esinti Web Design Gold Defter - Database Disclosure','WebApps','ASP','2009-12-26',1,'','OSVDB-61388',''),(11168,'Joomla! Component com_pc - Local File Inclusion','WebApps','PHP','2010-01-17',1,'','',''),(4368,'PHPMytourney - \'menu.php\' Remote File Inclusion','WebApps','PHP','2007-09-06',1,'CVE-2007-4757','OSVDB-38331',''),(11139,'Winamp 5.05 < 5.13 - \'.ini\' Local Stack Buffer Overflow','Local','Windows','2010-01-14',1,'','',''),(11244,'SilverStripe CMS 2.3.5 - Cross-Site Request Forgery / Open Redirection','WebApps','PHP','2010-01-24',1,'','',''),(10946,'Joomla! Component com_bfsurvey - Local File Inclusion','WebApps','PHP','2010-01-03',1,'CVE-2010-2259','OSVDB-61438',''),(4414,'KwsPHP 1.0 stats Module - SQL Injection','WebApps','PHP','2007-09-15',1,'CVE-2007-4956','OSVDB-37182',''),(4707,'Ace Image Hosting Script - \'id\' SQL Injection','WebApps','PHP','2007-12-09',1,'CVE-2007-6393','OSVDB-39115',''),(4304,'PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)','DoS','Windows','2007-08-23',1,'CVE-2007-4507','OSVDB-36848',''),(4636,'Joomla! Component juser 1.0.14 - Remote File Inclusion','WebApps','PHP','2007-11-19',1,'CVE-2007-6038','OSVDB-39488',''),(11138,'Apple iTunes 8.1.x - \'daap\' Remote Buffer Overflow','Remote','Windows','2010-01-14',1,'CVE-2009-0950','OSVDB-54833',''),(10712,'Nuked-klaN SP4 - Remote File Inclusion','WebApps','PHP','2009-12-26',0,'','',''),(4256,'Envolution 1.1.0 - \'topic\' SQL Injection','WebApps','PHP','2007-08-05',1,'CVE-2007-4253','OSVDB-39199',''),(10782,'Mini-stream Ripper 3.0.1.1 - \'.pls\' Universal Buffer Overflow ','Local','Windows','2009-12-29',1,'CVE-2009-5109','OSVDB-61341',''),(4413,'KwsPHP 1.0 Member_Space Module - SQL Injection','WebApps','PHP','2007-09-15',1,'CVE-2007-4956','OSVDB-37181',''),(11167,'Microsoft Internet Explorer 6 - \'Aurora\' Memory Corruption (MS10-002)','Remote','Windows','2010-01-17',1,'CVE-2010-0249','OSVDB-61697',''),(11136,'Public Media Manager - SQL Injection','WebApps','PHP','2010-01-13',0,'','',''),(4367,'Trend Micro ServerProtect - \'eng50.dll\' Remote Stack Overflow','Remote','Windows','2007-09-06',1,'CVE-2007-1070','',''),(4255,'CHILKAT ASP String - \'CkString.dll 1.1 SaveToFile()\' Insecure Method','Remote','Windows','2007-08-05',1,'CVE-2007-4252','OSVDB-40110',''),(10711,'phpAuction - Cross-Site Scripting','WebApps','PHP','2009-12-26',0,'','OSVDB-61389',''),(4412,'KwsPHP 1.0 - \'login.php\' SQL Injection','WebApps','PHP','2007-09-15',1,'CVE-2007-4956','OSVDB-37180',''),(11135,'PSI CMS 0.3.1 - SQL Injection','WebApps','PHP','2010-01-13',0,'','',''),(10781,'ActiveKB - Remote File Inclusion','WebApps','PHP','2009-12-29',0,'','',''),(4366,'GlobalLink 2.7.0.8 - \'glItemCom.dll SetInfo()\' Heap Overflow','Remote','Windows','2007-09-05',1,'CVE-2007-4802','OSVDB-45886',''),(10839,'Classified Ads Scrip - \'store_info.php?id\' SQL Injection','WebApps','PHP','2009-12-31',0,'','',''),(11166,'Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (2)','WebApps','PHP','2010-01-17',1,'','',''),(10710,'Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection','WebApps','PHP','2009-12-26',1,'CVE-2009-4456','OSVDB-61353',''),(11043,'Total MultiMedia Features - Sony Ericsson Phones Denial of Service (PoC)','DoS','Hardware','2010-01-06',0,'','',''),(10838,'list Web - \'addlink.php?id\' SQL Injection','WebApps','PHP','2009-12-31',0,'','',''),(4411,'Chupix CMS 0.2.3 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-09-15',1,'CVE-2007-4957','OSVDB-38882,OSVDB-38881',''),(4254,'AuraCMS Forum Module - SQL Injection','WebApps','PHP','2007-08-05',1,'CVE-2007-4171','OSVDB-36432',''),(4365,'AnyInventory 2.0 - \'Environment.php\' Remote File Inclusion','WebApps','PHP','2007-09-05',1,'CVE-2007-4744','OSVDB-36846',''),(10780,'ASP Battle Blog - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(11134,'Asp VevoCart Control System 3.0.4 - Database Disclosure','WebApps','ASP','2010-01-13',1,'','',''),(4303,'PHP 5.2.3 - \'PHP_win32sti\' Local Buffer Overflow (2)','Local','Windows','2007-08-22',1,'CVE-2007-4441','',''),(10708,'MyShoutPro 1.2 Final - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(4706,'Content Injector 1.53 - \'index.php\' SQL Injection','WebApps','PHP','2007-12-09',1,'CVE-2007-6394','OSVDB-39111',''),(11165,'MediaMonkey 3.2.0 - Local Denial of Service','DoS','Windows','2010-01-17',1,'','',''),(10660,'barbo91 uploads - Arbitrary File Upload','WebApps','PHP','2009-12-25',1,'','',''),(11243,'Joomla! Component com_mochigames - SQL Injection','WebApps','Windows','2010-01-24',0,'CVE-2010-0459','OSVDB-62056',''),(10945,'Joomla! Component com_bfsurvey_pro - \'catid\' Blind SQL Injection','WebApps','PHP','2010-01-03',1,'','',''),(11036,'Roundcube Webmail - Multiple Vulnerabilities','WebApps','PHP','2010-01-06',0,'','',''),(10837,'Quick Poll - \'code.php?id\' SQL Injection','WebApps','PHP','2009-12-31',1,'','',''),(4410,'Gelato - \'index.php?post\' SQL Injection','WebApps','PHP','2007-09-14',1,'CVE-2007-4918','OSVDB-37087',''),(4364,'AtomixMP3 2.3 - \'.pls\' Local Buffer Overflow','Local','Windows','2007-09-05',1,'CVE-2007-4803','OSVDB-45889',''),(10779,'DirectAdmin 1.34.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2009-12-29',1,'','OSVDB-61395',''),(4253,'paBugs 2.0 Beta 3 - \'main.php?cid\' SQL Injection','WebApps','PHP','2007-08-02',1,'CVE-2007-4183','OSVDB-40112',''),(11133,'NPlayer - \'.dat Skin\' Local Heap Overflow (PoC)','DoS','Windows','2010-01-13',1,'','OSVDB-63687',''),(4302,'PHP 5.2.3 - \'PHP_win32sti\' Local Buffer Overflow (1)','Local','Windows','2007-08-22',1,'CVE-2007-4441','',''),(11035,'Joomla! Component com_king - Blind SQL Injection','WebApps','PHP','2010-01-06',1,'','',''),(4409,'HP - ActiveX \'hpqutil.dll\' ListFiles Remote Heap Overflow (PoC)','DoS','Windows','2007-09-14',1,'CVE-2007-4916','',''),(4363,'PHPOF 20040226 - \'DB_adodb.class.php\' Remote File Inclusion','WebApps','PHP','2007-09-04',1,'CVE-2007-4763','OSVDB-38418',''),(10707,'osCommerce 2.2rc2a - Bypass/Create and Download Backup','WebApps','PHP','2009-12-26',1,'','',''),(11240,'OpenDb 1.5.0.4 - Multiple Local File Inclusions','WebApps','PHP','2010-01-23',0,'','',''),(10944,'Joomla! Component com_bfsurvey_basic - SQL Injection','WebApps','PHP','2010-01-03',1,'CVE-2010-2255','OSVDB-61456',''),(10658,'caricatier 2.5 - Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'','',''),(4705,'Flat PHP Board 1.2 - Multiple Vulnerabilities','WebApps','PHP','2007-12-09',1,'CVE-2007-6399,CVE-2007-6398,CVE-2007-6397,CVE-2007-6396,CVE-2007-6395','OSVDB-44118,OSVDB-43893,OSVDB-43892,OSVDB-43891,OSVDB-43890,OSVDB-43678,OSVDB-43675',''),(10836,'Elkagroup - \'pid\' SQL Injection','WebApps','PHP','2009-12-30',0,'','',''),(4301,'Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Remote Overflow','Remote','Windows','2007-08-22',1,'CVE-2007-4440','',''),(11132,'Nemesis Player (NSP) - Local Denial of Service','DoS','Windows','2010-01-13',1,'','OSVDB-63688',''),(4252,'Live for Speed S1/S2/Demo - \'.mpr replay\' Local Buffer Overflow','Local','Windows','2007-08-01',1,'CVE-2007-4140','OSVDB-46978',''),(4408,'JBlog 1.0 - \'index.php?id\' SQL Injection','WebApps','PHP','2007-09-14',1,'CVE-2007-4919,CVE-2007-3974,CVE-2007-3973','OSVDB-38560,OSVDB-38559',''),(10706,'MyCart shopping cart - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(10778,'makit news/blog poster 3.1 - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(10835,'Jax Calendar 1.34 - Remote Admin Access','WebApps','PHP','2009-12-30',1,'','',''),(4362,'Web Oddity Web Server 0.09b - Directory Traversal','Remote','Linux','2007-09-04',1,'CVE-2007-4726','OSVDB-41028',''),(11239,'Joomla! Component JBDiary - Blind SQL Injection','WebApps','PHP','2010-01-23',1,'','OSVDB-61940',''),(11034,'Microsoft HTML Help Compiler (hhc.exe) - Buffer Overflow (PoC)','DoS','Windows','2010-01-06',1,'','',''),(10943,'Joomla! Component com_biblestudy - Local File Inclusion','WebApps','PHP','2010-01-03',1,'CVE-2010-0157','OSVDB-61457',''),(10656,'SoftBiz B2B trading Marketplace Script - SQL Injection','WebApps','PHP','2009-12-25',1,'CVE-2005-3937','OSVDB-21252',''),(4704,'PolDoc CMS 0.96 - \'download_file.php\' File Disclosure','WebApps','PHP','2007-12-08',1,'CVE-2007-6400','OSVDB-39503',''),(4300,'litecommerce 2004 - \'category_id\' SQL Injection','WebApps','PHP','2007-08-21',1,'CVE-2005-1032','OSVDB-15314',''),(11131,'TurboFTP Server 1.00.712 - Remote Denial of Service','DoS','Windows','2010-01-13',1,'','OSVDB-61671',''),(11238,'Joomla! Component com_jbpublishdownfp - SQL Injection','WebApps','PHP','2010-01-23',1,'','',''),(10833,'Classifieds Script - \'type\' SQL Injection','WebApps','PHP','2009-12-30',0,'','',''),(4251,'Microsoft Internet Explorer 6 - DirectX Media Remote Overflow Denial of Service','DoS','Windows','2007-07-31',1,'CVE-2006-4301','OSVDB-29524',''),(10705,'Gallery 2.3 - Remote File Inclusion','WebApps','PHP','2009-12-26',1,'','',''),(11033,'Joomla! Component com_kk - Blind SQL Injection','WebApps','PHP','2010-01-06',1,'','',''),(10942,'Joomla! Component com_cartweberp - Local File Inclusion','WebApps','PHP','2010-01-03',1,'CVE-2010-0982','OSVDB-61447',''),(4407,'PHP Webquest 2.5 - \'id_actividad\' SQL Injection','WebApps','PHP','2007-09-14',1,'CVE-2007-4920','OSVDB-37084',''),(4361,'Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec','Local','Windows','2007-09-04',1,'CVE-2007-4776','OSVDB-36936',''),(10777,'Fully Functional ASP Forum 1.0 - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(4703,'NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow','Local','Windows','2007-12-08',1,'CVE-2007-6403','OSVDB-41695',''),(4299,'eCentrex VOIP Client module - \'uacomx.ocx 2.0.1\' Remote Buffer Overflow','Remote','Windows','2007-08-21',1,'CVE-2007-4489','OSVDB-37738',''),(10655,'Best Top List - Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'','OSVDB-61372',''),(11130,'Ofilter Player - \'skin.ini\' Local Crash (PoC)','DoS','Windows','2010-01-13',1,'','OSVDB-63686',''),(11237,'Joomla! Component com_casino - SQL Injection','WebApps','PHP','2010-01-23',0,'CVE-2010-0461','OSVDB-62055',''),(10704,'Mega Upload 1.45 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(10776,'BaalASP 2.0 - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(4702,'Microsoft Windows Media Player 6.4 - \'.MP4\' File Stack Overflow','Local','Windows','2007-12-08',1,'CVE-2007-6401','OSVDB-42579',''),(10941,'Joomla! Component com_aprice - Blind SQL Injection','WebApps','PHP','2010-01-03',0,'','',''),(10832,'e-topbiz Slide Popups 1 PHP - Authentication Bypass','WebApps','PHP','2009-12-30',1,'CVE-2008-6264','OSVDB-52278',''),(11031,'Milonic News - \'viewnews\' SQL Injection','WebApps','PHP','2010-01-06',1,'','',''),(4250,'Yahoo! Widget < 4.0.5 - \'GetComponentVersion()\' Remote Overflow','Remote','Windows','2007-07-31',1,'CVE-2007-4034','',''),(4406,'phpFFL 1.24 - \'PHPFFL_FILE_ROOT\' Remote File Inclusion','WebApps','PHP','2007-09-14',1,'CVE-2007-4934','OSVDB-37086,OSVDB-37085',''),(4360,'CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)','Remote','Windows','2007-09-03',1,'CVE-2004-2685','OSVDB-45824',''),(4298,'Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service','DoS','Hardware','2007-08-21',1,'CVE-2007-4459','',''),(10831,'e-topbiz banner exchange PHP - Authentication Bypass','WebApps','PHP','2009-12-30',1,'','',''),(10703,'kooora 3.0 - AR Cross-Site Scripting','WebApps','PHP','2009-12-26',0,'','',''),(4701,'Media Player Classic 6.4.9 - \'.MP4\' File Stack Overflow','Local','Windows','2007-12-08',1,'CVE-2007-6402','OSVDB-42580',''),(4249,'Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash','DoS','Multiple','2007-07-31',1,'CVE-2007-3763','',''),(10940,'Football Pool 3.1 - Database Disclosure','WebApps','ASP','2010-01-03',1,'','',''),(10775,'Uguestbook - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(11030,'D-Link DKVM-IP8 - Cross-Site Scripting','WebApps','Hardware','2010-01-06',0,'CVE-2010-0936','OSVDB-61615',''),(4297,'Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service','DoS','Hardware','2007-08-21',1,'CVE-2007-4459','',''),(4405,'Ajax File Browser 3b - \'settings.inc.php?approot\' Remote File Inclusion','WebApps','PHP','2007-09-14',1,'CVE-2007-4921','OSVDB-38970',''),(4359,'Apple QuickTime < 7.2 - SMIL Remote Integer Overflow','DoS','Multiple','2007-09-03',1,'CVE-2007-2394','',''),(4248,'Joomla! Component com_gmaps 1.00 - \'mapId\' SQL Injection','WebApps','PHP','2007-07-31',1,'CVE-2007-4128','OSVDB-39192',''),(10830,'Azadi Network - \'page\' SQL Injection','WebApps','PHP','2009-12-30',0,'','',''),(10938,'Service d\'upload 1.0.0 - Arbitrary File Upload','WebApps','PHP','2010-01-03',0,'','',''),(10654,'APHP ImgList 1.2.2 - Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'','',''),(11029,'DirectAdmin 1.33.6 - Symlink Security Bypass','Local','Multiple','2010-01-06',0,'','',''),(4700,'Simple HTTPd 1.38 - Multiple Vulnerabilities','Remote','Windows','2007-12-07',1,'CVE-2007-6405,CVE-2007-6404','OSVDB-44119,OSVDB-44013',''),(10701,'HowMany 2.6 - Remote File Inclusion','WebApps','PHP','2009-12-26',0,'','',''),(11127,'Hesk Help Desk 2.1 - Cross-Site Request Forgery','WebApps','PHP','2010-01-13',1,'','',''),(10774,'htmlArea 2.03 - Database Disclosure','WebApps','ASP','2009-12-29',0,'','',''),(4296,'Mambo Component SimpleFAQ 2.11 - SQL Injection','WebApps','PHP','2007-08-20',1,'CVE-2007-4456','OSVDB-37174',''),(4358,'STPHPLibrary - \'STPHPLIB_DIR\' Remote File Inclusion','WebApps','PHP','2007-09-03',1,'CVE-2007-4738,CVE-2007-4737','OSVDB-39105,OSVDB-39104,OSVDB-39103,OSVDB-39102,OSVDB-39101,OSVDB-39099,OSVDB-39098,OSVDB-39097,OSVDB-39096,OSVDB-39095,OSVDB-39093,OSVDB-39092,OSVDB-39091,OSVDB-39090,OSVDB-39087,OSVDB-39086,OSVDB-39085,OSVDB-39083,OSVDB-39082,OSVDB-39080,OSVDB-39079,OSVDB-39076,OSVDB-39075,OSVDB-39074,OSVDB-39073,OSVDB-38931,OSVDB-38930,OSVDB-38929',''),(4404,'GForge < 4.6b2 - \'skill_delete\' SQL Injection','WebApps','PHP','2007-09-13',1,'CVE-2007-4966,CVE-2007-3913','OSVDB-37031',''),(10936,'PlayMeNow (Windows XP SP2 French) - \'.M3U\' Playlist Buffer Overflow','Local','Windows','2010-01-03',1,'','',''),(4699,'firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities','Remote','Windows','2007-12-07',1,'','OSVDB-51193,OSVDB-51192,OSVDB-51191,OSVDB-51190',''),(10829,'vBulletin - Denial of Service','DoS','PHP','2009-12-30',0,'','',''),(10653,'Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting','WebApps','PHP','2009-12-25',1,'CVE-2009-4678','OSVDB-61350',''),(10700,'Image File Upload - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(11028,'Docebo 3.6.0.2 (stable) - Local File Inclusion','WebApps','PHP','2010-01-06',1,'','',''),(10773,'Futility Forum 1.0 Revamp - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(4295,'Squirrelcart 1.x - \'cart.php\' Remote File Inclusion','WebApps','PHP','2007-08-19',1,'CVE-2007-4439','OSVDB-37701',''),(4403,'JetCast Server 2.0.0.4308 - Remote Denial of Service','DoS','Windows','2007-09-13',1,'CVE-2007-4911','OSVDB-40520',''),(10699,'dB Masters MultiMedia - Insecure Cookie Handling','WebApps','PHP','2009-12-26',0,'','',''),(4357,'Telecom Italy Alice Messenger - Remote Registry Key Manipulation','Remote','Windows','2007-09-03',1,'CVE-2007-4740','',''),(10931,'X7CHAT 1.3.6b - Arbitrary Add Admin','WebApps','PHP','2010-01-02',1,'','',''),(11126,'Populum 2.3 - SQL Injection','WebApps','PHP','2010-01-13',1,'','',''),(10652,'asaher pro 1.0 - Remote File Inclusion','WebApps','PHP','2009-12-25',0,'','',''),(10828,'vBulletin ads_saed 1.5 - \'bnnr.php\' SQL Injection','WebApps','PHP','2009-12-30',1,'','',''),(4698,'Send ICMP Nasty Garbage (SING) - Append File Logrotate','Local','Linux','2007-12-06',1,'CVE-2007-6211','OSVDB-44157',''),(4401,'Joomla! Component Joomlaradio 5.0 - Remote File Inclusion','WebApps','PHP','2007-09-13',1,'CVE-2007-4923','OSVDB-37028',''),(4247,'Borland Interbase 2007 SP1 - Create-Request Remote Overflow','Remote','Windows','2007-07-30',1,'','',''),(11027,'Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow ','Remote','Windows','2010-01-06',1,'CVE-2007-6166','OSVDB-40876',''),(10698,'e-cart 3.0 - Multiple Vulnerabilities','WebApps','PHP','2009-12-26',0,'','',''),(10772,'AspBB - Active Server Page Bulletin Board Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(10930,'Left 4 Dead Stats 1.1 - SQL Injection','WebApps','PHP','2010-01-02',1,'CVE-2010-0980','OSVDB-61472',''),(10651,'JetAudio Basic 7.5.5.25 - \'.asx\' Buffer Overflow (PoC)','DoS','Windows','2009-12-25',1,'','',''),(10827,'DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)','Local','Windows','2009-12-30',1,'CVE-2009-4656','OSVDB-58159',''),(4356,'eNetman 20050830 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-09-03',1,'CVE-2007-4712','OSVDB-36806',''),(4246,'wolioCMS - Authentication Bypass / SQL Injection','WebApps','PHP','2007-07-30',1,'CVE-2007-4156','OSVDB-36352,OSVDB-36351',''),(4697,'MWOpen E-Commerce - \'leggi_commenti.asp\' SQL Injection','WebApps','ASP','2007-12-06',1,'CVE-2007-6292','OSVDB-39050',''),(4294,'Mercury/32 Mail SMTPD - Remote Stack Overrun (PoC)','DoS','Windows','2007-08-18',1,'CVE-2007-4440','OSVDB-39669',''),(4400,'KwsPHP Module jeuxflash 1.0 - \'id\' SQL Injection','WebApps','PHP','2007-09-13',1,'CVE-2007-4922','OSVDB-38969',''),(10650,'jetAudio 8.0.0.0 - \'.asx\' Basic Local Crash (PoC)','DoS','Windows','2009-12-25',1,'CVE-2008-0747','OSVDB-41947',''),(10826,'Drupal 5.21/6.16 - Denial of Service','DoS','PHP','2009-12-31',1,'','',''),(11026,'com_jembed - \'catid\' Blind SQL Injection','WebApps','PHP','2010-01-06',0,'CVE-2010-1073','OSVDB-61510',''),(10929,'WordPress Plugin Events - SQL Injection','WebApps','PHP','2010-01-02',1,'','OSVDB-61478',''),(4245,'VMware Inc 6.0.0 - CreateProcess Remote Code Execution','Remote','Windows','2007-07-30',1,'CVE-2007-4155','OSVDB-40100',''),(4355,'OtsTurntables 1.00 - \'.m3u\' Local Buffer Overflow','Local','Windows','2007-09-02',1,'CVE-2007-4734','OSVDB-40173',''),(4696,'SerWeb 2.0.0 dev1 2007-02-20 - Multiple Local/Remote File Inclusion Vulnerabilities','WebApps','PHP','2007-12-06',1,'CVE-2007-6290,CVE-2007-6289','OSVDB-39220,OSVDB-39219,OSVDB-39218,OSVDB-39217',''),(10771,'QuickEStore 7.9 - SQL Injection / Full Path Disclosure Download','WebApps','ASP','2009-12-29',1,'','',''),(4399,'Apple QuickTime (Multiple Browsers) - Command Execution','Remote','Multiple','2007-09-12',1,'','',''),(10649,'SoftCab Sound Converter - \'sndConverter.ocx\' ActiveX Insecure Method','WebApps','Windows','2009-12-25',1,'CVE-2009-4453','OSVDB-61351',''),(11125,'SwiFTP 1.11 - Overflow (Denial of Service) (PoC)','DoS','Hardware','2010-01-13',0,'','',''),(4293,'PHP 5.2.0 (Windows x86) - \'PHP_win32sti\' Local Buffer Overflow','DoS','Windows_x86','2007-08-18',1,'CVE-2007-4441','OSVDB-36850',''),(10928,'Joomla! Component com_dailymeals - Local File Inclusion','WebApps','PHP','2010-01-02',1,'','OSVDB-61448',''),(4244,'VMware Inc 6.0.0 - \'vielib.dll 2.2.5.42958\' Remode Code Execution','Remote','Windows','2007-07-29',1,'CVE-2007-4058','OSVDB-42078',''),(10825,'WordPress Core 2.9 - Denial of Service','DoS','PHP','2009-12-31',1,'','',''),(10697,'e-pay 1.55 - Remote File Inclusion','WebApps','PHP','2009-12-26',0,'','',''),(11025,'AWCM - Database Disclosure','WebApps','PHP','2010-01-06',1,'CVE-2010-1066','OSVDB-61589',''),(4354,'Virtual DJ 5.0 - \'.m3u\' Local Buffer Overflow','Local','Windows','2007-09-02',1,'CVE-2007-4735','OSVDB-40307',''),(4243,'CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow','Remote','Linux','2007-07-29',1,'CVE-2007-4060','OSVDB-46831',''),(10648,'cms -db 0.7.13 - Multiple Vulnerabilities','WebApps','PHP','2009-12-25',1,'','OSVDB-61369,OSVDB-61368,OSVDB-61367,OSVDB-61366',''),(4398,'Microsoft SQL Server - Distributed Management Objects Buffer Overflow','Remote','Windows','2007-09-12',1,'CVE-2007-4814','',''),(10924,'AL-Athkat.2.0 - Cross-Site Scripting','WebApps','PHP','2010-01-02',1,'','',''),(10770,'PSnews - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(10696,'epay - Backup','WebApps','PHP','2009-12-26',0,'','',''),(4353,'Yvora CMS 1.0 - \'error_view.php?ID\' SQL Injection','WebApps','PHP','2007-09-02',1,'CVE-2007-4714','OSVDB-38426',''),(10647,'VideoIsland - Arbitrary File Upload','WebApps','PHP','2009-12-24',1,'','OSVDB-61383',''),(4397,'WordPress Core 1.5.1.1 < 2.2.2 - Multiple Vulnerabilities','WebApps','PHP','2007-09-14',1,'','',''),(4242,'LinPHA 1.3.1 - \'new_images.php\' Blind SQL Injection','WebApps','PHP','2007-07-29',1,'CVE-2007-4053','OSVDB-36286',''),(10923,'superlink script 1.0 - \'id\' SQL Injection','WebApps','PHP','2010-01-02',1,'','',''),(4292,'Diskeeper 9 - Remote Memory Disclosure','Remote','Windows','2007-08-17',1,'CVE-2007-4375','',''),(10767,'jgbbs-3.0beta1 - Database Disclosure','WebApps','ASP','2009-12-29',1,'','',''),(11124,'CiviCRM 3.1 < Beta 5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-01-13',1,'','',''),(10695,'Lizard Cart - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(11024,'Joomla! Component com_perchagallery - SQL Injection','WebApps','PHP','2010-01-06',0,'CVE-2010-0694','OSVDB-62574',''),(10824,'K-Rate - SQL Injection','WebApps','PHP','2009-12-30',1,'','',''),(4241,'PHP123 Top Sites - \'category.php?cat\' SQL Injection','WebApps','PHP','2007-07-28',1,'CVE-2007-4054','OSVDB-37130',''),(4396,'X-Cart - Multiple Remote File Inclusions','WebApps','PHP','2007-09-11',1,'CVE-2007-4907','OSVDB-38977,OSVDB-38976,OSVDB-38975,OSVDB-38974,OSVDB-38973,OSVDB-38972',''),(10646,'CastRipper (Windows XP SP2) - \'.m3u\' Local Stack Buffer Overflow','Local','Windows','2009-12-24',1,'CVE-2009-1667','OSVDB-54406',''),(11120,'Layout CMS 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-01-12',1,'','OSVDB-61656',''),(4291,'GetMyOwnArcade - \'search.php?query\' SQL Injection','WebApps','PHP','2007-08-16',1,'CVE-2007-4386','OSVDB-36510',''),(11023,'Erolife AjxGaleri VT - Database Disclosure','WebApps','ASP','2010-01-06',1,'CVE-2010-1064','OSVDB-61596',''),(10694,'ES Simple Uploader 1.1 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(10921,'eazyPortal 1.0.0 - Multiple Vulnerabilities','WebApps','PHP','2010-01-02',1,'','',''),(10823,'UranyumSoft Ýlan Servisi - Database Disclosure','WebApps','ASP','2009-12-30',1,'CVE-2009-4585','OSVDB-61396',''),(4240,'VMware \'IntraProcessLogging.dll\' 5.5.3.42958 - Arbitrary Data Write','Remote','Windows','2007-07-28',1,'CVE-2007-4059','OSVDB-40099',''),(4352,'Weblogicnet - \'files_dir\' Multiple Remote File Inclusions','WebApps','PHP','2007-09-02',1,'CVE-2007-4715','OSVDB-38425,OSVDB-38424,OSVDB-38423',''),(4290,'EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method','Remote','Windows','2007-08-16',1,'CVE-2007-4420','OSVDB-38794',''),(4395,'NuclearBB Alpha 2 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2007-09-11',1,'CVE-2007-4906','OSVDB-38978',''),(10693,'FreeForum 1.7 - Remote File Inclusion','WebApps','PHP','2009-12-26',1,'','',''),(11117,'iOS Udisk FTP Basic Edition - Remote Denial of Service','DoS','iOS','2010-01-12',1,'','OSVDB-64367',''),(11022,'Novell eDirectory 8.8 SP5 - (Authenticated) Remote Buffer Overflow','Remote','Novell','2010-01-06',1,'','',''),(10645,'PBX Phone System 2.x - Multiple Vulnerabilities','WebApps','PHP','2009-12-24',1,'CVE-2009-4458','OSVDB-61358,OSVDB-61357',''),(10765,'BigAnt Server 2.52 - Remote Overflow (SEH)','Remote','Windows','2009-12-29',1,'','OSVDB-61386',''),(4213,'bwired - \'index.php?newsID\' SQL Injection','WebApps','PHP','2007-07-22',1,'CVE-2007-3978,CVE-2007-3977,CVE-2007-3976','OSVDB-39137,OSVDB-39136,OSVDB-39135',''),(10920,'VirtualDJ Trial 6.0.6 \'New Year Edition\' - \'.m3u\' Local Overflow','Local','Windows','2010-01-02',1,'','',''),(4289,'EFS Easy Chat Server 2.2 - Remote Denial of Service','DoS','Windows','2007-08-14',1,'CVE-2004-2466','OSVDB-7416',''),(4239,'SimpleBlog 3.0 - \'comments_get.asp?id\' SQL Injection','WebApps','ASP','2007-07-28',1,'CVE-2007-4055','OSVDB-37268',''),(10642,'Easy RM to MP3 2.7.3.700 - Local Overflow','Local','Windows','2009-12-24',1,'','',''),(11116,'Alwjeez Script - Database Backup','WebApps','PHP','2010-01-11',0,'','',''),(10692,'FreeForum 1.7 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(4394,'Microsoft Visual Studio 6.0 - \'VBTOVSI.dll 1.0.0.0\' File Overwrite','Remote','Windows','2007-09-11',1,'CVE-2007-4890','OSVDB-37107',''),(10822,'Joomla! Component com_rd_download - Local File Disclosure','WebApps','PHP','2009-12-30',1,'','',''),(4351,'Yahoo! Messenger - \'YVerInfo.dll 2007.8.27.1\' ActiveX Buffer Overflow','Remote','Windows','2007-09-01',1,'CVE-2007-4515','',''),(10763,'Dren\'s PHP Uploader - Arbitrary File Upload','WebApps','PHP','2009-12-28',0,'','',''),(4288,'Wireshark < 0.99.6 - Mms Remote Denial of Service','DoS','Windows','2007-08-14',1,'','',''),(10912,'Proxyroll.com Clone PHP Script - Insecure Cookie Handling','WebApps','PHP','2010-01-02',0,'','',''),(4212,'Joomla! 1.5 Beta 2 - \'Search\' Remote Code Execution','WebApps','PHP','2007-07-22',1,'','',''),(10640,'Joomla! Component com_schools - SQL Injection','WebApps','PHP','2009-12-24',1,'','OSVDB-63655',''),(4238,'Adult Directory - \'cat_id\' SQL Injection','WebApps','PHP','2007-07-27',1,'CVE-2007-4056','OSVDB-37267',''),(11021,'FlashGet 3.x - IEHelper Remote Execution (PoC)','DoS','Windows','2010-01-06',0,'','',''),(10821,'Wing FTP Server 3.2.4 - Cross-Site Request Forgery','WebApps','Multiple','2009-12-30',0,'','',''),(11113,'tincan ltd - \'section\' SQL Injection','WebApps','PHP','2010-01-11',1,'','',''),(10691,'EZPX My Photoblog 1.2 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(4350,'Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection','WebApps','PHP','2007-09-01',1,'CVE-2007-4781','OSVDB-45888',''),(4287,'Surgemail 38k - \'Search\' Remote Buffer Overflow','Remote','Windows','2007-08-14',1,'CVE-2007-4377','OSVDB-37917',''),(10762,'Sunbyte e-Flower - SQL Injection','WebApps','PHP','2009-12-28',1,'','',''),(10820,'Joomla! Component Core 1.5.x com_ - Denial of Service','DoS','PHP','2009-12-31',1,'','',''),(4349,'CKGold Shopping Cart 2.0 - \'category.php\' Blind SQL Injection','WebApps','PHP','2007-08-31',1,'CVE-2007-4736','OSVDB-38422',''),(4237,'Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution','Remote','Windows','2007-07-27',1,'CVE-2007-4062,CVE-2007-4061,CVE-2007-4031','OSVDB-37704,OSVDB-37703,OSVDB-37702',''),(4211,'JBlog 1.0 - Create / Delete Admin Authentication Bypass','WebApps','PHP','2007-07-21',1,'CVE-2007-4919,CVE-2007-3974,CVE-2007-3973','OSVDB-38561,OSVDB-38559,OSVDB-38558,OSVDB-38557',''),(10911,'NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)','Remote','Windows','2010-01-02',1,'','OSVDB-61435',''),(11020,'GOM Audio - Local Crash (PoC)','DoS','Windows','2010-01-06',1,'','',''),(10690,'IMG2ASCII - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(11112,'HTMLDOC 1.9.x-r1629 (Windows x86) - \'.html\' Local Buffer Overflow','Local','Windows_x86','2010-01-11',1,'','',''),(10639,'Snitz Forums 2000 - Database Disclosure','WebApps','ASP','2009-12-24',1,'CVE-2008-0135','OSVDB-40212',''),(10760,'Joomla! Component com_calendario - Blind SQL Injection','WebApps','PHP','2009-12-28',1,'','',''),(4286,'IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection','WebApps','CGI','2007-08-14',1,'CVE-2007-4368','OSVDB-36478',''),(10819,'gallery_show.asp - GID Blind SQL Injection','WebApps','ASP','2009-12-30',0,'','',''),(11019,'MobPartner Counter - Arbitrary File Upload','WebApps','PHP','2010-01-06',0,'','',''),(11111,'FAQEngine 4.24.00 - Remote File Inclusion','WebApps','PHP','2010-01-11',0,'CVE-2010-1360','OSVDB-63832,OSVDB-63831,OSVDB-63830,OSVDB-63829,OSVDB-63828,OSVDB-63827,OSVDB-63826,OSVDB-63825,OSVDB-63824,OSVDB-63823,OSVDB-63822,OSVDB-63821,OSVDB-63820',''),(10910,'HLstatsX Community Edition 1.6.5 - Cross-Site Scripting','WebApps','PHP','2010-01-02',1,'','',''),(10689,'file upload Ar Version - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(4348,'PPStream - \'PowerPlayer.dll 2.0.1.3829\' ActiveX Remote Overflow','Remote','Windows','2007-08-31',1,'CVE-2007-4748','OSVDB-38421',''),(4210,'RGameScript Pro - \'page.php?id\' Remote File Inclusion','WebApps','PHP','2007-07-21',1,'CVE-2007-3980','OSVDB-39108',''),(4236,'PHP 5.x - \'Win32service\' Local \'Safe_Mode()\' Bypass','Local','Windows','2007-07-27',1,'','',''),(10759,'M.J.M. Quick Player 1.2 - Local Stack Buffer Overflow','Local','Windows','2009-12-28',1,'','',''),(4285,'CounterPath X-Lite 3.x - SIP phone Remote Denial of Service','DoS','Windows','2007-08-13',1,'CVE-2007-4382','OSVDB-46402',''),(10909,'MP4 Player 4.0 - Local Crash (PoC)','DoS','Windows','2010-01-02',0,'','',''),(11018,'VP-ASP Shopping Cart 7.0 - Database Disclosure','WebApps','ASP','2010-01-06',1,'','',''),(10638,'Web Wiz Forums 9.64 - Database Disclosure','WebApps','ASP','2009-12-24',1,'','OSVDB-35707',''),(10817,'Joomla! Component com_airmonoblock - Blind SQL Injection','WebApps','PHP','2009-12-30',1,'','',''),(10758,'Calendar Express 2.0 - SQL Injection','WebApps','PHP','2009-12-28',1,'','',''),(4347,'Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop','DoS','Linux','2007-08-31',1,'CVE-2007-6113','',''),(4209,'WSN Links Basic Edition - \'catid\' SQL Injection','WebApps','PHP','2007-07-21',1,'CVE-2007-3981','OSVDB-36270',''),(11110,'Image Hosting Script - Arbitrary File Upload','WebApps','PHP','2010-01-11',0,'','',''),(11017,'PHPDug 2.0.0 - Cross-Site Scripting','WebApps','PHP','2010-01-06',1,'','OSVDB-61594',''),(4284,'Prozilla Webring Website Script - \'category.php?cat\' SQL Injection','WebApps','PHP','2007-08-13',1,'CVE-2007-4362','OSVDB-36420',''),(10908,'GOM player 2.1.9 - Local Crash (PoC)','DoS','Windows','2010-01-02',1,'','',''),(10688,'Flatpress - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'CVE-2009-4461','OSVDB-61365,OSVDB-61364,OSVDB-61363',''),(10816,'Aptgp.1.3.0c - Cross-Site Scripting','WebApps','PHP','2009-12-30',0,'','',''),(4235,'Seditio CMS 121 - \'pfs.php\' Arbitrary File Upload','WebApps','PHP','2007-07-27',1,'CVE-2007-4057','OSVDB-39023',''),(4346,'phpBB Links MOD 1.2.2 - SQL Injection','WebApps','PHP','2007-08-31',1,'CVE-2007-4653','OSVDB-38427',''),(10757,'PHP Forum ohne My SQL - Arbitrary File Upload','WebApps','Linux','2009-12-28',1,'','',''),(4208,'Data Dynamics ActiveReport - ActiveX \'actrpt2.dll 2.5\' Insecure Method','Remote','Windows','2007-07-21',1,'CVE-2007-3983,CVE-2007-3982','OSVDB-37695,OSVDB-37694',''),(4283,'Racer 0.5.3 Beta 5 - Remote Buffer Overflow','Remote','Windows','2007-08-13',1,'CVE-2007-4370','OSVDB-39601',''),(10637,'Web Wiz NewsPad - Database Disclosure','WebApps','ASP','2009-12-24',1,'CVE-2009-5019','OSVDB-69579',''),(11016,'Net Gitar Shop 1.0 - Database Disclosure','WebApps','ASP','2010-01-06',1,'','',''),(11109,'Audiotran 1.4.1 - \'.pls\' Local Stack Overflow (Metasploit)','Local','Windows','2010-01-11',1,'','OSVDB-64398',''),(10907,'VSO Medoa Player 1.0.2.2 - Local Denial of Service (PoC)','DoS','Windows','2010-01-02',1,'','',''),(10687,'SaphpLesson 4.0 food - Remote File Inclusion','WebApps','PHP','2009-12-26',1,'','',''),(4345,'Norman Virus Control - \'nvcoaft51.sys\' ioctl BF672028','Local','Windows','2007-08-30',1,'CVE-2007-4648','',''),(4234,'mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution','Remote','Windows','2007-07-27',1,'','',''),(4207,'Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow','Remote','Windows','2007-07-20',1,'CVE-2007-1675','',''),(10813,'ArticleLive PHP 2005.0.0 - Cross-Site Scripting','WebApps','PHP','2009-12-30',1,'','',''),(10756,'MySimpleFileUploader 1.6 - Arbitrary File Upload','WebApps','Linux','2009-12-28',1,'','OSVDB-61387',''),(4282,'SOTEeSKLEP 3.5RC9 - \'file\' Remote File Disclosure','WebApps','PHP','2007-08-13',1,'CVE-2007-4369','OSVDB-38454',''),(4344,'Hexamail Server 3.0.0.001 - \'pop3\' Remote Overflow (PoC)','DoS','Windows','2007-08-30',1,'CVE-2007-4646','OSVDB-40171',''),(10686,'CactuShop 6.0 - Database Disclosure','WebApps','ASP','2009-12-26',1,'CVE-2007-3061','OSVDB-42052',''),(11015,'Lebi soft Ziyaretci Defteri 7.5 - Database Disclosure','WebApps','ASP','2010-01-06',1,'CVE-2010-1065','OSVDB-61595',''),(11107,'gridcc script 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-01-11',1,'','',''),(4206,'Blog System 1.x - \'index.php?news_id\' SQL Injection','WebApps','PHP','2007-07-20',1,'CVE-2007-3979','OSVDB-36278',''),(10634,'Picpuz 2.1.1 - Buffer Overflow (Denial of Service) (PoC)','DoS','Linux','2009-12-24',0,'','',''),(10906,'DZOIC ClipHouse - Authentication Bypass','WebApps','PHP','2010-01-02',1,'','',''),(4281,'WengoPhone 2.x - SIP Phone Remote Denial of Service','DoS','Windows','2007-08-13',1,'CVE-2007-4366','OSVDB-38540',''),(10812,'WHOISCART - Scripting','WebApps','PHP','2009-12-30',1,'','',''),(10755,'egegen turkish script - SQL Injection','WebApps','Linux','2009-12-28',1,'','',''),(11106,'Nuked KLan 1.7.7 & SP4 - Denial of Service','DoS','Multiple','2010-01-11',1,'','',''),(4343,'Ourspace 2.0.9 - \'uploadmedia.cgi\' Arbitrary File Upload','WebApps','CGI','2007-08-30',1,'CVE-2007-4647','OSVDB-36841',''),(11014,'Myuploader - Arbitrary File Upload','WebApps','PHP','2010-01-06',0,'','',''),(4233,'IBM AIX 5.3 SP6 - FTP \'gets()\' Local Privilege Escalation','Local','AIX','2007-07-27',1,'CVE-2007-4004','',''),(4205,'TeamSpeak 2.0 (Windows Release) - Remote Denial of Service','DoS','Windows','2007-07-20',1,'CVE-2007-3956','OSVDB-38596,OSVDB-38595',''),(10905,'Joomla! Component com_avosbillets - Blind SQL Injection','WebApps','PHP','2010-01-01',0,'','',''),(10685,'Best Top List 2.11 - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(4280,'Savant Web Server 3.1 - GET Universal Remote Overflow','Remote','Windows','2007-08-12',1,'CVE-2002-1120','',''),(10811,'Joomla! Component com_intuit - Apache Directory listing Download','WebApps','PHP','2009-12-30',0,'','',''),(11104,'CMScontrol 7.x - Arbitrary File Upload','WebApps','PHP','2010-01-11',0,'','',''),(10754,'Joomla! Component com_if_nexus - Remote File Inclusion','WebApps','Multiple','2009-12-28',1,'CVE-2009-4679','OSVDB-61382',''),(10633,'Pragyan CMS 2.6.4 - \'search.php\' Remote File Inclusion','WebApps','PHP','2009-12-24',0,'','',''),(10684,'Upload-Point 1.6 Beta - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(4279,'Microsoft DXMedia SDK 6 - \'SourceUrl\' ActiveX Remote Code Execution','Remote','Windows','2007-08-10',1,'CVE-2007-4336','OSVDB-36399',''),(10904,'Switch Sound File Converter - \'.mpga\' Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2010-01-01',1,'','',''),(4232,'IBM AIX 5.3 SP6 - \'pioout\' Arbitrary Library Loading Privilege Escalation','Local','AIX','2007-07-27',1,'CVE-2007-4003','',''),(10810,'FlashChat 3.9.3.1 - PHP info','WebApps','PHP','2009-12-30',1,'','OSVDB-61392',''),(4204,'PHP 5.2.3 - \'snmpget()\' Object id Local Buffer Overflow','Local','Windows','2007-07-20',1,'CVE-2007-1413','',''),(11013,'PHPDirector Game Edition 0.1 - Local File Inclusion / SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-01-06',1,'','OSVDB-61593,OSVDB-61592,OSVDB-61591',''),(10903,'Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities','WebApps','ASP','2010-01-01',1,'','OSVDB-61501',''),(11103,'VideoLAN VLC Media Player 0.8.6i - ActiveX Denial of Service (PoC)','DoS','Windows','2010-01-10',1,'','',''),(4278,'Pixlie 1.7 - \'pixlie.php?root\' Remote File Disclosure','WebApps','PHP','2007-08-10',1,'CVE-2007-4314','OSVDB-40274',''),(10632,'Wbb3 - Blind SQL Injection','WebApps','PHP','2009-12-24',0,'','',''),(4342,'NMDeluxe 2.0.0 - \'id\' SQL Injection','WebApps','PHP','2007-08-30',1,'CVE-2007-4645','OSVDB-36688',''),(10683,'TomatoCart - Backup','WebApps','PHP','2009-12-26',0,'','',''),(10753,'ASP Simple Blog 3.0 - Arbitrary File Upload','WebApps','Multiple','2009-12-28',1,'','',''),(4277,'PHP Blue Dragon CMS 3.0.0 - Remote Code Execution','WebApps','PHP','2007-08-10',1,'CVE-2006-4962','',''),(4231,'IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation','Local','AIX','2007-07-27',1,'CVE-2007-3333','',''),(4203,'Oracle 9i/10g - Evil Views Change Passwords','Local','Multiple','2007-07-19',1,'CVE-2007-3855','',''),(10902,'Nero Express 7.9.6.4 - Local Heap (PoC)','DoS','Windows','2010-01-01',0,'','',''),(11101,'D-Link Routers - Authentication Bypass (2)','WebApps','Hardware','2010-01-10',0,'','OSVDB-61717',''),(10630,'ImageVue 2.0 - Remote Admin Login','WebApps','Multiple','2009-12-24',1,'','',''),(4341,'Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion','WebApps','PHP','2007-08-29',1,'CVE-2007-4641,CVE-2007-4640','OSVDB-38671,OSVDB-38670',''),(11012,'ITaco Group ITaco.biz - \'view_news\' SQL Injection','WebApps','PHP','2010-01-06',1,'','',''),(4230,'Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File','Remote','Windows','2007-07-26',1,'CVE-2007-4031','OSVDB-37704',''),(10682,'Dros - Remote File Inclusion','WebApps','PHP','2009-12-26',0,'','',''),(4201,'Joomla! Component Pony Gallery 1.5 - SQL Injection','WebApps','PHP','2007-07-19',1,'CVE-2007-4046','OSVDB-37098',''),(10809,'I-Escorts Directory - \'country_escorts.php?country_id\' SQL Injection','WebApps','PHP','2009-12-30',1,'CVE-2009-4574','OSVDB-61397',''),(4340,'phpBG 0.9.1 - \'rootdir\' Remote File Inclusion','WebApps','PHP','2007-08-29',1,'CVE-2007-4636','OSVDB-38433,OSVDB-38432,OSVDB-38431,OSVDB-38430,OSVDB-38429',''),(11010,'PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-01-06',1,'','',''),(11098,'E-membres 1.0 - Remote Database Disclosure','WebApps','ASP','2010-01-10',1,'CVE-2010-1067','OSVDB-61613',''),(10752,'Yonja - Arbitrary File Upload','WebApps','Multiple','2009-12-28',0,'','',''),(10629,'Traidnt Gallery - Arbitrary Add Admin','WebApps','PHP','2009-12-24',1,'','',''),(4276,'PHP blue dragon CMS 3.0.0 - Remote File Inclusion','WebApps','PHP','2007-08-10',1,'CVE-2007-4313','OSVDB-36442',''),(10681,'Saibal Download Area 2.0 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'','',''),(4275,'PHP Blue Dragon CMS 3.0.0 - SQL Injection','WebApps','PHP','2007-08-10',1,'CVE-2007-4312','OSVDB-38717',''),(4229,'CrystalPlayer 1.98 - \'.mls\' Local Buffer Overflow','Local','Windows','2007-07-26',1,'CVE-2007-4032','OSVDB-38689',''),(10584,'PHPhotoalbum - Arbitrary File Upload','WebApps','PHP','2009-12-21',1,'CVE-2009-4819','OSVDB-64124',''),(11097,'Egreetings 1.0b - Remote Database Disclosure','WebApps','ASP','2010-01-10',1,'','',''),(10751,'Dream4 Koobi Pro 6.1 Gallery - \'img_id\' SQL Injection','WebApps','PHP','2009-12-27',1,'CVE-2008-6210','OSVDB-52091',''),(4200,'Versalsoft HTTP File Uploader - \'AddFile()\' Remote Buffer Overflow','Remote','Windows','2007-07-19',1,'CVE-2007-2563','',''),(4339,'PHPNS 1.1 - \'shownews.php?id\' SQL Injection','WebApps','PHP','2007-08-29',1,'CVE-2007-4628','OSVDB-38352',''),(10628,'CastRipper 2.50.70 (Windows XP SP3) - \'.pls\' Local Stack Buffer Overflow','Local','Windows','2009-12-24',1,'','',''),(10680,'E-Pay - Remote File Inclusion','WebApps','PHP','2009-12-26',1,'','',''),(11009,'Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service','DoS','Multiple','2010-01-05',1,'CVE-2010-0317','OSVDB-61763,OSVDB-61604',''),(10808,'PHP-Fusion Mod avatar_studio - Local File Inclusion','WebApps','PHP','2009-12-30',0,'','OSVDB-61391',''),(10901,'DZOIC Handshakes - Authentication Bypass','WebApps','PHP','2010-01-01',0,'','',''),(4274,'PHP 5.2.3 - \'snmpget()\' object id Local Buffer Overflow (EDI)','Local','Windows','2007-08-09',1,'CVE-2007-1413','',''),(10750,'Mambo Component Material Suche 1.0 - SQL Injection','WebApps','PHP','2009-12-27',0,'','',''),(10583,'social Web CMS Beta 2 - Multiple Vulnerabilities','WebApps','PHP','2009-12-21',1,'','OSVDB-61239,OSVDB-61238',''),(10679,'Quiz - Cross-Site Scripting','WebApps','PHP','2009-12-26',0,'','',''),(4338,'ABC estore 3.0 - \'cat_id\' Blind SQL Injection','WebApps','PHP','2007-08-29',1,'CVE-2007-4627','OSVDB-38434',''),(10807,'XOOPS Module dictionary 2.0.18 - \'detail.php\' SQL Injection','WebApps','PHP','2009-12-30',1,'CVE-2009-4582','OSVDB-61564',''),(11008,'YP Portal MS-Pro Surumu 1.0 - Database Disclosure','WebApps','ASP','2010-01-05',1,'','',''),(4228,'IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow','Remote','Windows','2007-07-26',1,'CVE-2007-3927','',''),(4199,'Md-Pro 1.0.8x - Topics topicid SQL Injection','WebApps','PHP','2007-07-18',1,'CVE-2007-3938','OSVDB-36336',''),(10626,'Jax Guestbook 3.50 - Admin Login','WebApps','PHP','2009-12-24',1,'CVE-2009-4447','OSVDB-61299',''),(10748,'Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)','Local','Windows','2009-12-27',1,'','OSVDB-61341',''),(10677,'PHPShop 0.6 - Bypass','WebApps','PHP','2009-12-26',0,'','',''),(10582,'Absolute Shopping Cart - SQL Injection','WebApps','ASP','2009-12-21',1,'','OSVDB-61240',''),(11096,'ABB 1.1 - Forum Remote Database Disclosure','WebApps','ASP','2010-01-10',1,'CVE-2010-0939','OSVDB-62834',''),(4198,'A-shop 0.70 - Remote File Deletion','WebApps','ASP','2007-07-18',1,'CVE-2007-3937,CVE-2007-3936','OSVDB-38303,OSVDB-38302',''),(10580,'3Com OfficeConnect Routers - \'Content-Type\' Denial of Service','DoS','Hardware','2009-12-21',0,'','',''),(10625,'Joomla! Component com_jeemaarticlecollection - SQL Injection','WebApps','PHP','2009-12-24',1,'','',''),(4337,'Microsoft Windows - \'gdi32.dll\' Denial of Service (MS07-046)','DoS','Windows','2007-08-29',1,'CVE-2007-3034','','OTHER-MS07-046'),(10675,'Webring - Cross-Site Scripting','WebApps','PHP','2009-12-26',0,'','',''),(10899,'XlentCMS 1.0.4 - \'downloads.php?cat\' SQL Injection','WebApps','PHP','2010-01-01',1,'','',''),(4227,'PHP 5.2.3 - \'PHP_gd2.dll\' imagepsloadfont Local Buffer Overflow (PoC)','DoS','Windows','2007-07-26',1,'CVE-2007-4033','',''),(11095,'YPOPS! 0.9.7.3 - Buffer Overflow (SEH)','DoS','Windows','2010-01-10',1,'','',''),(11005,'KMSoft Guestbook 1.0 - Database Disclosure','WebApps','ASP','2010-01-04',1,'CVE-2010-0978','OSVDB-61487',''),(10806,'LiveZilla 3.1.8.3 - Cross-Site Scripting','WebApps','PHP','2009-12-30',1,'CVE-2009-4450','OSVDB-61348',''),(4197,'phpBB Module SupaNav 1.0.0 - \'link_main.php\' Remote File Inclusion','WebApps','PHP','2007-07-18',1,'CVE-2007-3935','OSVDB-36275',''),(10747,'Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow','Local','Windows','2009-12-27',1,'CVE-2009-5109','OSVDB-61341',''),(10674,'DieselScripts jokes - Backup','WebApps','PHP','2009-12-26',1,'','',''),(4226,'Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite','Remote','Windows','2007-07-25',1,'CVE-2007-4067','OSVDB-37700',''),(10579,'TLS - Renegotiation','Remote','Multiple','2009-12-21',1,'CVE-2009-3555','',''),(4336,'xGB 2.0 - \'xGB.php\' Remote Security Bypass','WebApps','PHP','2007-08-29',1,'CVE-2007-4637','OSVDB-45855',''),(10897,'WD-CMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2010-01-01',1,'','',''),(4196,'Asterisk < 1.2.22/1.4.8/2.2.1 - \'chan_skinny\' Remote Denial of Service','DoS','Multiple','2007-07-18',1,'CVE-2007-3764','',''),(11003,'LightOpenCMS 0.1 - \'smarty.php\' Remote File Inclusion','WebApps','PHP','2010-01-04',1,'','',''),(11094,'Simply Classified 0.2 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2010-01-10',1,'','OSVDB-64455,OSVDB-64454',''),(10805,'Diesel Job Site 1.4 - Multiple Vulnerabilities','WebApps','PHP','2009-12-30',1,'','',''),(10673,'DieselScripts jokes - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(10624,'Joomla! Component com_carman - Cross-Site Scripting','WebApps','PHP','2009-12-24',1,'','OSVDB-61283',''),(4195,'BBS E-Market - \'postscript.php?p_mode\' Remote File Inclusion','WebApps','PHP','2007-07-18',1,'CVE-2007-3934','OSVDB-36279',''),(10578,'Ultimate Uploader 1.3 - Arbitrary File Upload','WebApps','PHP','2009-12-21',1,'CVE-2009-4817','OSVDB-61237',''),(10621,'XP Book 3.0 - login Admin','WebApps','PHP','2009-12-23',1,'','',''),(10891,'UCStats 1.1 - SQL Injection','WebApps','PHP','2010-01-01',0,'','',''),(11002,'ImagoScripts Deviant Art Clone - SQL Injection','WebApps','PHP','2010-01-04',1,'CVE-2010-1070','OSVDB-61482',''),(10672,'kandalf upper 0.1 - Arbitrary File Upload','WebApps','PHP','2009-12-26',1,'CVE-2009-4451','OSVDB-61370',''),(10803,'UBBCentral UBB.Threads 6.0 - Remote File Inclusion','WebApps','PHP','2009-12-30',0,'','',''),(4335,'Yahoo! Messenger 8.1.0.413 - \'webcam\' Remote Crash','DoS','Windows','2007-08-29',1,'CVE-2007-4391','',''),(10745,'Mini-stream Ripper 3.0.1.1 - \'.pls\' Universal Local Buffer Overflow','Local','Windows','2009-12-27',1,'CVE-2009-5109','OSVDB-61341',''),(4225,'IndexScript 2.8 - \'cat_id\' SQL Injection','WebApps','PHP','2007-07-25',1,'CVE-2007-4069','OSVDB-36285',''),(4194,'Joomla! Component Expose RC35 - Arbitrary File Upload','WebApps','PHP','2007-07-18',1,'CVE-2007-3932','OSVDB-41262',''),(11093,'Soritong 1.0 - Universal Buffer Overflow (SEH) (Metasploit)','Local','Windows','2010-01-10',1,'','',''),(10620,'Easy RM to MP3 2.7.3.700 - Local Buffer Overflow','Local','Windows','2009-12-23',1,'','',''),(10577,'PlayMeNow - \'.M3U\' Playlist Buffer Overflow (SEH)','Local','Windows','2009-12-21',1,'','',''),(10671,'Info Fisier 1.0 - Arbitrary File Upload','WebApps','PHP','2009-12-26',0,'','',''),(4334,'Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow','Remote','Windows','2007-08-29',1,'CVE-2007-2931','',''),(10999,'W-Agora 4.2.1 - Multiple Vulnerabilities','WebApps','Multiple','2010-01-04',0,'','OSVDB-63644',''),(4193,'QuickEStore 8.2 - \'insertorder.cfm\' SQL Injection','WebApps','PHP','2007-07-18',1,'CVE-2007-3933','OSVDB-36358',''),(10802,'PicMe 2.1.0 - Arbitrary File Upload','WebApps','PHP','2009-12-30',0,'','',''),(11090,'Joomla! Component com_jashowcase - Directory Traversal','WebApps','PHP','2010-01-10',1,'CVE-2010-0943','OSVDB-62827',''),(4224,'Webyapar 2.0 - Multiple SQL Injections','WebApps','PHP','2007-07-25',1,'CVE-2007-4068','OSVDB-37132,OSVDB-37131',''),(10800,'I-RATER Basic - Arbitrary File Upload','WebApps','PHP','2009-12-30',0,'','',''),(10576,'Angelo-emlak 1.0 - Database Disclosure','WebApps','ASP','2009-12-21',1,'CVE-2009-4820','OSVDB-61228',''),(10744,'Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2009-12-27',1,'CVE-2009-2650','OSVDB-55924',''),(10670,'vCard PRO 3.1 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(10619,'Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow','Local','Windows','2009-12-23',1,'CVE-2009-1330','OSVDB-53673',''),(4223,'IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow','Remote','Windows','2007-07-25',1,'CVE-2007-3925','',''),(4192,'Vivvo CMS 3.4 - \'index.php\' Blind SQL Injection','WebApps','PHP','2007-07-18',1,'CVE-2007-3939','OSVDB-39110',''),(10991,'Ninja Blog 4.8 - Multiple Vulnerabilities','WebApps','PHP','2010-01-04',1,'','',''),(11089,'Joomla! Component com_jvideodirect - Directory Traversal','WebApps','PHP','2010-01-10',1,'CVE-2010-0942','OSVDB-62828',''),(10575,'Drumbeat CMS 1.0 - SQL Injection','WebApps','PHP','2009-12-21',0,'','',''),(10669,'Squito Gallery 1.0 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'','',''),(10743,'phPay 2.2a - Backup','WebApps','PHP','2009-12-26',0,'','',''),(11088,'Joomla! Component com_jcollection - Directory Traversal','WebApps','PHP','2010-01-10',1,'CVE-2010-0944','OSVDB-62826',''),(10618,'Adobe Reader / Acrobat - \'.PDF\' File Overflow','Local','Windows','2009-12-23',1,'CVE-2009-4324','OSVDB-60980',''),(4191,'Pictures Rating - \'index.php?msgid\' SQL Injection','WebApps','PHP','2007-07-18',1,'CVE-2007-3881','OSVDB-39144',''),(4222,'Microsoft Windows RSH daemon 1.7 - Remote Buffer Overflow','Remote','Windows','2007-07-24',1,'CVE-2007-4006,CVE-2007-4005','OSVDB-38572',''),(10668,'phpPowerCards 2.0 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'CVE-2009-4469','OSVDB-61495',''),(10574,'phUploader 2 - Arbitrary File Upload','WebApps','PHP','2009-12-20',1,'CVE-2007-4527','OSVDB-45829',''),(11087,'ZeeWays Script - SQL Injection','WebApps','PHP','2010-01-10',1,'','',''),(10667,'paFileDB 3.1 - Cross-Site Scripting','WebApps','PHP','2009-12-26',1,'CVE-2005-0952,CVE-2004-1975,CVE-2004-1551','OSVDB-5695,OSVDB-121113',''),(4221,'Article Directory - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-07-24',1,'CVE-2007-4007','OSVDB-39107',''),(10573,'8Pixel.net 2009. - Database Disclosure','WebApps','ASP','2009-12-20',1,'CVE-2009-4825','OSVDB-61227',''),(10742,'Joomla! Component com_dhforum - SQL Injection','WebApps','PHP','2009-12-27',1,'CVE-2009-4583','OSVDB-61565',''),(4190,'Data Dynamics ActiveBar - ActiveX \'actbar3.ocx 3.1\' Insecure Methods','Remote','Windows','2007-07-17',1,'CVE-2007-3883','OSVDB-37692',''),(11086,'Joomla! Component com_dashboard - Directory Traversal','WebApps','PHP','2010-01-10',1,'','',''),(10572,'4Images 1.7.1 - SQL Injection','WebApps','PHP','2009-12-20',1,'CVE-2006-5236','OSVDB-29567',''),(10617,'Printoxx - Local Buffer Overflow (PoC)','DoS','Linux','2009-12-23',1,'','',''),(10666,'Simple PHP Guestbook - Remote Admin Access','WebApps','PHP','2009-12-25',1,'','',''),(4220,'Entertainment CMS - Local File Inclusion / Remote Command Execution','WebApps','PHP','2007-07-24',1,'CVE-2007-4008','OSVDB-36919',''),(10741,'Cybershade CMS 0.2 - Remote File Inclusion','WebApps','PHP','2009-12-27',0,'','OSVDB-52005',''),(4189,'Expert Advisior - \'index.php?id\' SQL Injection','WebApps','PHP','2007-07-17',1,'CVE-2007-3882','OSVDB-39146',''),(10571,'PacketFence Network Access Controller - Cross-Site Scripting','WebApps','PHP','2009-12-20',1,'','OSVDB-61221',''),(10665,'Jevonweb Guestbook - Remote Admin Access','WebApps','PHP','2009-12-25',1,'','',''),(4219,'Confixx Pro 3.3.1 - \'saveserver.php\' Remote File Inclusion','WebApps','PHP','2007-07-24',1,'CVE-2007-4009','OSVDB-36871',''),(11085,'Alex Guestbook - Multiple Vulnerabilities','WebApps','PHP','2010-01-11',1,'','',''),(10740,'Joomla! Component com_trabalhe_conosco - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'','',''),(10615,'PHP-Nuke Module Emporium 2.3.0 - \'id_catg\' SQL Injection','WebApps','PHP','2009-12-23',0,'CVE-2007-1034','OSVDB-35981',''),(4188,'Flash Player/Plugin Video - File Parsing Remote Code Execution','Remote','Windows','2007-07-16',1,'','',''),(10570,'Pandora FMS Monitoring Application 2.1.x /3.x - SQL Injection','WebApps','PHP','2009-12-20',1,'','OSVDB-61222',''),(4152,'ViRC 2.0 - JOIN Response Remote Overwrite (SEH)','Remote','Windows','2007-07-06',1,'CVE-2007-3612','OSVDB-37888',''),(11084,'Real Player - Local Crash (PoC)','DoS','Windows','2010-01-10',0,'','',''),(10664,'ReGet Deluxe 5.2 (build 330) - Local Stack Overflow','Local','Windows','2009-12-25',1,'','OSVDB-65209',''),(4218,'PHP 5.2.3 Win32std - \'win_shell_execute\' Safe Mode / disable_functions Bypass','Local','Windows','2007-07-24',1,'CVE-2007-4010','OSVDB-39835',''),(10739,'Joomla! Component com_oprykningspoint_mc - Cross-Site Scripting','WebApps','PHP','2009-12-27',0,'','',''),(10614,'35mm Slide Gallery - Directory Traversal','WebApps','PHP','2009-12-23',1,'','',''),(4187,'Traffic Stats - \'referralUrl.php?offset\' SQL Injection','WebApps','PHP','2007-07-16',1,'CVE-2007-3840','OSVDB-36258',''),(4151,'AsteriDex 3.0 - \'callboth.php\' Remote Code Execution','WebApps','PHP','2007-07-05',1,'CVE-2007-3621','OSVDB-37846',''),(10569,'Ignition 1.2 - Multiple Local File Inclusions','WebApps','PHP','2009-12-20',1,'CVE-2009-4426','OSVDB-61226,OSVDB-61225',''),(10661,'Ads Electronic Al-System - Cross-Site Scripting','WebApps','PHP','2009-12-25',0,'','',''),(4150,'VRNews 1.1.1 - \'admin.php\' Remote Security Bypass','WebApps','PHP','2007-07-05',1,'CVE-2007-3611','OSVDB-45787',''),(10568,'Simplicity oF Upload 1.3.2 - Arbitrary File Upload','WebApps','PHP','2009-12-20',1,'CVE-2009-4818','OSVDB-64125',''),(4217,'LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow','Remote','Windows','2007-07-24',1,'CVE-2007-3955','OSVDB-37696',''),(10738,'Joomla! Component com_qpersonel - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'CVE-2009-4575','OSVDB-61354',''),(10613,'Linux Kernel 2.6.18 < 2.6.18-20 - Local Privilege Escalation','Local','Linux','2009-12-23',1,'','',''),(4149,'EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow (PoC)','DoS','Windows','2007-07-05',1,'CVE-2007-3608,CVE-2007-3607,CVE-2007-3606','OSVDB-37689,OSVDB-37688,OSVDB-37687',''),(4216,'Xserver 0.1 Alpha - \'POST\' Remote Buffer Overflow (PoC)','DoS','Linux','2007-07-23',1,'CVE-2007-3957','OSVDB-43774',''),(10567,'Advance Biz Limited 1.0 - Authentication Bypass','WebApps','PHP','2009-12-20',1,'','',''),(10737,'Joomla! Component FacileForms - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'CVE-2009-4578','OSVDB-61560',''),(10612,'Add An Ad Script - Arbitrary File Upload','WebApps','PHP','2009-12-23',0,'','',''),(10566,'Explorer 7.20 - Cross-Site Scripting','WebApps','PHP','2009-12-20',1,'','',''),(4215,'Microsoft Windows Explorer - \'.GIF\' Image Denial of Service','DoS','Windows','2007-07-23',1,'CVE-2007-3958','OSVDB-43773',''),(4148,'EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow (PoC)','DoS','Windows','2007-07-05',1,'CVE-2007-3608,CVE-2007-3607,CVE-2007-3605','OSVDB-37690,OSVDB-37688,OSVDB-37687',''),(4186,'paFileDB 3.6 - \'search.php\' SQL Injection','WebApps','PHP','2007-07-14',1,'CVE-2007-3808','OSVDB-36247',''),(10611,'35mm Slide Gallery - Cross-Site Scripting','WebApps','PHP','2009-12-23',1,'','',''),(10564,'Saurus CMS 4.6.4 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-19',0,'','OSVDB-61230,OSVDB-61229',''),(10736,'lineaCMS - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'','',''),(4214,'Zenturi NixonMyPrograms Class \'sasatl.dll 1.5.0.531\' - Remote Buffer Overflow','Remote','Windows','2007-07-23',1,'CVE-2007-3984,CVE-2007-2987','OSVDB-36715,OSVDB-36714',''),(4185,'Prozilla Directory Script - \'Directory.php?cat_id\' SQL Injection','WebApps','PHP','2007-07-14',1,'CVE-2007-3809','OSVDB-36512',''),(4147,'PNPHPBB2 < 1.2i - \'viewforum.php\' SQL Injection','WebApps','PHP','2007-07-03',1,'CVE-2007-3584','OSVDB-45777',''),(10563,'PlayMeNow (Windows XP Universal) - \'.M3U\' Playlist Buffer Overflow','Local','Windows','2009-12-19',1,'','',''),(10735,'com_jm-recommend - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'','',''),(4184,'Realtor 747 - \'index.php?categoryId\' SQL Injection','WebApps','PHP','2007-07-14',1,'CVE-2007-3810','OSVDB-36244',''),(10610,'CoreHTTP 0.5.3.1 - \'CGI\' Arbitrary Command Execution','Remote','Linux','2009-12-23',1,'','',''),(4146,'ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow','Remote','Windows','2007-07-03',1,'CVE-2007-1770','',''),(10562,'Ptag 4.0.0 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-19',0,'','OSVDB-65516',''),(10734,'Joomla! Component com_beeheard - Blind SQL Injection','WebApps','PHP','2009-12-27',1,'CVE-2009-4576','OSVDB-61355',''),(10609,'Aurora CMS - SQL Injection','WebApps','PHP','2009-12-22',0,'','',''),(4145,'MyCMS 0.9.8 - Remote Command Execution (1)','WebApps','PHP','2007-07-03',1,'CVE-2007-3587','OSVDB-45779',''),(4183,'eSyndiCat Directory Software - Multiple SQL Injections','WebApps','PHP','2007-07-14',1,'CVE-2007-3811','OSVDB-36267,OSVDB-36266',''),(10561,'CFAGCMS - SQL Injection','WebApps','PHP','2009-12-19',1,'CVE-2008-5781','OSVDB-51061',''),(10733,'com_webcamxp - Cross-Site Scripting','WebApps','PHP','2009-12-27',1,'','',''),(4144,'MyCMS 0.9.8 - Remote Command Execution (2)','WebApps','PHP','2007-07-03',1,'CVE-2007-3586,CVE-2007-3585','OSVDB-45778,OSVDB-43962',''),(4182,'CMScout 1.23 - \'index.php\' SQL Injection','WebApps','PHP','2007-07-14',1,'CVE-2007-3812','OSVDB-36242',''),(10732,'PHP upload - \'unijimpe\' Arbitrary File Upload','WebApps','PHP','2009-12-27',1,'','',''),(10560,'Lizard Cart - Multiple SQL Injections','WebApps','PHP','2009-12-19',0,'CVE-2006-0087','OSVDB-22200,OSVDB-22199',''),(10606,'weenCompany - SQL Injection','WebApps','PHP','2009-12-22',1,'CVE-2009-4423','OSVDB-61264',''),(4143,'AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow','Remote','Windows','2007-07-03',1,'CVE-2007-2239','',''),(10731,'Joomla! Component memorybook 1.2 - Multiple Vulnerabilities','WebApps','PHP','2009-12-27',0,'','OSVDB-61452,OSVDB-61451',''),(4181,'PHP 5.2.3 - \'glob()\' Denial of Service','DoS','Multiple','2007-07-14',1,'CVE-2007-3806','OSVDB-36085',''),(10558,'Toast Forums 1.8 - Database Disclosure','WebApps','ASP','2009-12-19',1,'','',''),(10604,'Simple PHP Blog 0.5.1 - Local File Inclusion','WebApps','PHP','2009-12-22',0,'CVE-2009-4421','OSVDB-61334',''),(4142,'Girlserv ads 1.5 - \'details_news.php\' SQL Injection','WebApps','PHP','2007-07-03',1,'CVE-2007-3583','OSVDB-36365',''),(10730,'Joomla! Component com_intuit - Local File Inclusion','WebApps','PHP','2009-12-27',0,'','OSVDB-63616',''),(4180,'MKPortal NoBoard Module (Beta) - Remote File Inclusion','WebApps','PHP','2007-07-14',1,'CVE-2007-3813','OSVDB-36265',''),(4141,'SuperCali PHP Event Calendar 0.4.0 - SQL Injection','WebApps','PHP','2007-07-03',1,'CVE-2007-3582','OSVDB-36300',''),(10603,'Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Denial of Service','DoS','Windows','2009-12-22',0,'CVE-2006-6184','OSVDB-30756',''),(10557,'PHP 5.2.12/5.3.1 - \'symlink()\' open_basedir Bypass','Local','PHP','2009-12-19',1,'CVE-2007-4652,CVE-2006-5178','OSVDB-63305,OSVDB-36866,OSVDB-29495',''),(4179,'MKPortal 1.1.1 reviews / Gallery modules - SQL Injection','WebApps','PHP','2007-07-12',1,'CVE-2007-3814','OSVDB-41723,OSVDB-41722,OSVDB-41721,OSVDB-41720,OSVDB-41719',''),(4140,'vbzoom 1.x - \'forum.php?MainID\' SQL Injection','WebApps','PHP','2007-07-02',1,'CVE-2006-3142','',''),(10556,'PlayMeNow 7.3/7.4 - \'.M3U\' Playlist File Buffer','Local','Windows','2009-12-19',1,'','',''),(4139,'PHPDirector 0.21 - \'videos.php?id\' SQL Injection','WebApps','PHP','2007-07-02',1,'CVE-2007-3562,CVE-2007-3530,CVE-2007-3529','OSVDB-39719,OSVDB-39718,OSVDB-39717,OSVDB-36353',''),(4178,'Symantec AntiVirus - \'symtdi.sys\' Local Privilege Escalation','Local','Windows','2007-07-12',1,'CVE-2007-3673','',''),(10602,'Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow','Local','Windows','2009-12-22',1,'CVE-2009-1330','OSVDB-53673',''),(10601,'Mini File Host 1.5 - Arbitrary File Upload','WebApps','PHP','2009-12-22',1,'CVE-2008-6785','OSVDB-54242',''),(4177,'Program Checker - \'sasatl.dll 1.5.0.531\' DebugMsgLog HeapSpray','Remote','Windows','2007-07-12',1,'','',''),(4138,'AV Arcade 2.1b - \'index.php?id\' SQL Injection','WebApps','PHP','2007-07-02',1,'CVE-2007-3563','OSVDB-36354',''),(10555,'Barracuda Web Firewall 660 Firmware 7.3.1.007 - Multiple Vulnerabilities','WebApps','PHP','2009-12-19',0,'','',''),(10600,'mypage 0.4 - Local File Inclusion','WebApps','PHP','2009-12-22',1,'','',''),(10553,'3Com OfficeConnect Routers - Remote Denial of Service','DoS','Hardware','2009-12-19',0,'CVE-2004-1585','OSVDB-10553',''),(10599,'The Uploader 2.0 - File Disclosure','WebApps','PHP','2009-12-22',1,'CVE-2009-4816','OSVDB-61270',''),(4176,'SecureBlackbox \'PGPBBox.dll 5.1.0.112\' - Arbitrary Data Write','Remote','Windows','2007-07-12',1,'CVE-2007-3785','',''),(4137,'HP Instant Support - Driver Check Remote Buffer Overflow (PoC)','DoS','Windows','2007-07-02',1,'CVE-2007-3554','',''),(10552,'FestOs 2.2.1 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-19',0,'','',''),(4136,'YouTube Clone Script - \'msg.php?id\' SQL Injection','WebApps','PHP','2007-07-02',1,'CVE-2007-3518','OSVDB-36328',''),(4175,'PHP 5.2.3 - \'bz2 com_print_typeinfo()\' Denial of Service','DoS','Multiple','2007-07-12',1,'CVE-2007-3790','OSVDB-36854',''),(10598,'DeluxeBB 1.3 - Multiple Vulnerabilities','WebApps','PHP','2009-12-22',1,'CVE-2009-4468,CVE-2009-4467,CVE-2009-4466,CVE-2009-4465','OSVDB-61504,OSVDB-61503,OSVDB-61502,OSVDB-61500',''),(10550,'Joomla! Component City Portal - Blind SQL Injection','WebApps','PHP','2009-12-18',1,'','',''),(4135,'phpEventCalendar 0.2.3 - \'eventdisplay.php\' SQL Injection','WebApps','PHP','2007-07-01',1,'CVE-2007-3519','OSVDB-36338',''),(10597,'Active PHP BookMarks 1.3 - SQL Injection','WebApps','PHP','2009-12-22',1,'CVE-2008-3748','OSVDB-47577',''),(4174,'PsNews 1.1 - \'show.php?newspath\' Local File Inclusion','WebApps','PHP','2007-07-12',1,'CVE-2007-3772','OSVDB-37684',''),(10549,'Joomla! Component Event Manager - Blind SQL Injection','WebApps','PHP','2009-12-18',1,'','OSVDB-61223',''),(4134,'Easybe 1-2-3 Music Store - \'process.php\' SQL Injection','WebApps','PHP','2007-07-01',1,'CVE-2007-3520','OSVDB-36355',''),(10596,'PlayMeNow - \'.m3u\' Universal XP Buffer Overflow (SEH)','Local','Windows','2009-12-22',1,'','',''),(4173,'SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution','WebApps','PHP','2007-07-11',1,'CVE-2005-1924','OSVDB-37924,OSVDB-37923',''),(10548,'Joomla! Component com_zcalendar - Blind SQL Injection','WebApps','PHP','2009-12-18',0,'','',''),(4133,'ArcadeBuilder Game Portal Manager 1.7 - SQL Injection','WebApps','PHP','2007-07-01',1,'CVE-2007-3521','OSVDB-36367',''),(4132,'sPHPell 1.01 - Multiple Remote File Inclusions','WebApps','PHP','2007-06-30',1,'CVE-2007-3522','OSVDB-38967,OSVDB-38966,OSVDB-38965,OSVDB-38964',''),(10547,'Joomla! Component com_acmisc - SQL Injection','WebApps','PHP','2009-12-18',0,'','',''),(10595,'CoolPlayer 2.18 - M3U Playlist Buffer Overflow','Local','Windows','2009-12-22',1,'CVE-2008-3408','OSVDB-47194',''),(4172,'Linux Kernel < 2.6.20.2 - \'IPv6_Getsockopt_Sticky\' Memory Leak','Local','Linux','2007-07-10',1,'CVE-2007-1000','',''),(4131,'XCMS 1.1 - \'Galerie.php\' Local File Inclusion','WebApps','PHP','2007-06-30',1,'CVE-2007-3523','OSVDB-38963',''),(10546,'Joomla! Component com_digistore - SQL Injection','WebApps','PHP','2009-12-18',1,'','OSVDB-61224',''),(10594,'The Uploader 2.0 - Arbitrary File Upload','WebApps','PHP','2009-12-22',1,'','',''),(4171,'Mail Machine 3.989 - Local File Inclusion','WebApps','PHP','2007-07-10',1,'CVE-2007-3702','OSVDB-38452,OSVDB-36845',''),(10593,'Winamp 5.57 - Stack Overflow','DoS','Windows','2009-12-22',1,'','',''),(10545,'Joomla! Component com_jbook - Blind SQL Injection','WebApps','PHP','2009-12-18',1,'','',''),(4170,'Program Checker - \'sasatl.dll 1.5.0.531\' JavaScript HeapSpray','Remote','Windows','2007-07-10',1,'CVE-2007-3703','OSVDB-37707',''),(4130,'TotalCalendar 2.402 - \'view_event.php\' SQL Injection','WebApps','PHP','2007-06-30',1,'CVE-2007-3515','OSVDB-36337',''),(10592,'PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD','WebApps','PHP','2009-12-21',1,'','',''),(4169,'FlashBB 1.1.8 - \'sendmsg.php\' Remote File Inclusion','WebApps','PHP','2007-07-10',1,'CVE-2007-3697','OSVDB-36139',''),(4129,'Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion','WebApps','PHP','2007-06-30',1,'CVE-2007-3524','OSVDB-37800,OSVDB-37799',''),(10544,'Mozilla Firefox - Location Bar Spoofing','Local','Multiple','2009-12-18',1,'CVE-2009-1839','OSVDB-55163',''),(10591,'Joomla! Component com_mediaslide - Directory Traversal','WebApps','PHP','2009-12-21',0,'','',''),(4128,'Buddy Zone 1.5 - Multiple SQL Injections','WebApps','PHP','2007-06-30',1,'CVE-2007-3526','OSVDB-38962,OSVDB-38961,OSVDB-38960',''),(4168,'Sun Java WebStart - JNLP Stack Buffer Overflow (PoC)','DoS','Windows','2007-07-10',1,'CVE-2007-3655','',''),(10543,'Schweizer NISADA Communication CMS - SQL Injection','WebApps','PHP','2009-12-18',1,'','',''),(10590,'PHPhotoalbum 0.5 - SQL Injection','WebApps','PHP','2009-12-21',1,'CVE-2008-2501','OSVDB-45677',''),(4167,'OpenLD 1.2.2 - \'index.php?id\' SQL Injection','WebApps','PHP','2007-07-10',1,'CVE-2007-3682','OSVDB-35966',''),(4127,'Buddy Zone 1.5 - \'view_sub_cat.php?cat_id\' SQL Injection','WebApps','PHP','2007-06-29',1,'CVE-2007-3549','OSVDB-38936',''),(10542,'TFTP Server 1.4 - Remote Buffer Overflow (2)','Remote','Windows','2009-12-18',1,'','',''),(4166,'vBulletin Mod RPG Inferno 2.4 - \'inferno.php\' SQL Injection','WebApps','PHP','2007-07-10',1,'CVE-2007-3687','OSVDB-35965',''),(10588,'PDQ Script 1.0 - \'listingid\' SQL Injection','WebApps','PHP','2009-12-21',1,'','',''),(4126,'W3Filer 2.1.3 - Remote Stack Overflow (PoC)','DoS','Windows','2007-06-29',1,'CVE-2007-3548','OSVDB-45745',''),(10587,'Joomla! Component com_jcalpro 1.5.3.6 - Remote File Inclusion','WebApps','PHP','2009-12-13',0,'CVE-2009-4431','OSVDB-61409',''),(10540,'E-Smart Cart - SQL Injection','WebApps','ASP','2009-12-18',1,'','',''),(4165,'WinPcap 4.0 - \'NPF.SYS\' Local Privilege Escalation','Local','Windows','2007-07-10',1,'CVE-2007-3681','OSVDB-37889',''),(4125,'WebChat 0.78 - \'login.php?rid\' SQL Injection','WebApps','PHP','2007-06-28',1,'CVE-2007-3534','OSVDB-36295',''),(10586,'VideoCMS 3.1 - SQL Injection','WebApps','PHP','2009-12-21',0,'CVE-2009-4432','OSVDB-61236',''),(4124,'GL-SH Deaf Forum 6.4.4 - Local File Inclusion','WebApps','PHP','2007-06-28',1,'CVE-2007-3535','OSVDB-37111,OSVDB-37110',''),(4164,'Aigaion 1.3.3 - \'topic topic_id\' SQL Injection','WebApps','PHP','2007-07-09',1,'CVE-2007-3683','OSVDB-35964',''),(10585,'webCocoon\'s simpleCMS - SQL Injection','WebApps','PHP','2009-12-21',0,'','',''),(10537,'gpEasy 1.5RC3 - Remote File Inclusion','WebApps','PHP','2009-12-18',0,'','',''),(4123,'AMX Corp. VNC ActiveX Control - \'AmxVnc.dll 1.0.13.0\' Remote Buffer Overflow','Remote','Windows','2007-06-28',1,'CVE-2007-3536','OSVDB-37672',''),(4122,'b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2007-06-28',1,'CVE-2007-3590,CVE-2007-3589','OSVDB-38951,OSVDB-38950,OSVDB-38937',''),(10535,'WordPress Plugin Pyrmont 2.x - SQL Injection','WebApps','PHP','2009-12-18',0,'CVE-2009-4424','OSVDB-61407',''),(4163,'AV Tutorial Script 1.0 - Remote User Pass Change','WebApps','PHP','2007-07-08',1,'CVE-2007-3630','OSVDB-42461',''),(4121,'Microsoft Excel 2000/2003 - Sheet Name (PoC)','DoS','Windows','2007-06-27',1,'CVE-2007-3490','OSVDB-38954',''),(4162,'Apache Tomcat Connector mod_jk - \'exec-shield\' Remote Overflow','Remote','Linux','2007-07-08',1,'CVE-2007-0774','',''),(4120,'Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow (PoC)','DoS','Windows','2007-06-27',1,'CVE-2007-3488','OSVDB-39479',''),(10534,'Rumba XM - Cross-Site Scripting','WebApps','PHP','2009-12-17',1,'CVE-2009-4403','OSVDB-61137',''),(4161,'FlashGameScript 1.7 - \'user\' SQL Injection','WebApps','PHP','2007-07-08',1,'CVE-2007-3646','OSVDB-36297',''),(4119,'HP Digital Imaging \'hpqxml.dll 2.0.0.133\' - Arbitrary Data Write','Remote','Windows','2007-06-27',1,'CVE-2007-3487','OSVDB-37675',''),(10533,'VirtueMart - \'Product_ID\' SQL Injection','WebApps','PHP','2009-12-17',1,'CVE-2009-4430','OSVDB-61408',''),(4160,'Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods','Remote','Windows','2007-07-07',1,'CVE-2007-3633','OSVDB-37676',''),(4118,'RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow (PoC)','DoS','Windows','2007-06-27',1,'CVE-2007-3410','OSVDB-37374',''),(10532,'Piwik Open Flash Chart - Remote Code Execution','WebApps','PHP','2009-12-17',0,'CVE-2011-4275,CVE-2009-4140','OSVDB-59051',''),(4116,'QuickTicket 1.2 - \'qti_checkname.php\' Local File Inclusion','WebApps','PHP','2007-06-27',1,'CVE-2007-3547','OSVDB-37605',''),(4159,'GameSiteScript 3.1 - profile id SQL Injection','WebApps','PHP','2007-07-07',1,'CVE-2007-3631','OSVDB-36362',''),(10531,'jCore CMS - Cross-Site Scripting','WebApps','PHP','2009-12-17',1,'','OSVDB-61146',''),(4158,'NeoTracePro 3.25 - ActiveX \'TraceTarget()\' Remote Buffer Overflow','Remote','Windows','2007-07-07',1,'CVE-2006-6707','',''),(4115,'QuickTalk forum 1.3 - \'lang\' Local File Inclusion','WebApps','PHP','2007-06-27',1,'CVE-2007-3505','OSVDB-36487,OSVDB-36486,OSVDB-36485',''),(4157,'SAP DB 7.4 - WebTools Remote Overwrite (SEH)','Remote','Windows','2007-07-07',1,'CVE-2007-3614','',''),(10529,'eWebquiz 8 - Blind SQL Injection','WebApps','ASP','2009-12-17',1,'CVE-2009-4436','OSVDB-61414,OSVDB-61413,OSVDB-61412',''),(4114,'Elkagroup Image Gallery 1.0 - SQL Injection','WebApps','PHP','2007-06-26',1,'CVE-2007-3461','OSVDB-36294',''),(4156,'LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion','WebApps','PHP','2007-07-06',1,'CVE-2007-3632','OSVDB-45799,OSVDB-45798,OSVDB-45797,OSVDB-45796,OSVDB-45795,OSVDB-45794,OSVDB-45793,OSVDB-45792,OSVDB-45791',''),(4113,'WordPress Core 2.2 - \'wp-app.php\' Arbitrary File Upload','WebApps','PHP','2007-06-26',1,'','',''),(10528,'V.H.S. Booking - \'hotel_habitaciones.php?HotelID\' SQL Injection','WebApps','PHP','2009-12-17',1,'CVE-2008-6809','OSVDB-54620',''),(4155,'HP Digital Imaging \'hpqvwocx.dll 2.1.0.556\' - \'SaveToFile()\' File Write','Remote','Windows','2007-07-06',1,'CVE-2007-3649','OSVDB-45800',''),(4112,'EVA-Web 1.1 < 2.2 - \'index.php3\' Remote File Inclusion','WebApps','PHP','2007-06-26',1,'CVE-2007-3460','OSVDB-36327',''),(4154,'eMeeting Online Dating Software 5.2 - SQL Injection','WebApps','PHP','2007-07-06',1,'CVE-2007-3609','OSVDB-36364,OSVDB-36363',''),(10527,'ReVou Software - SQL Injection','WebApps','PHP','2009-12-17',1,'','',''),(4111,'PHPSiteBackup 0.1 - \'pcltar.lib.php\' Remote File Inclusion','WebApps','PHP','2007-06-26',1,'CVE-2007-2199','OSVDB-36009',''),(4153,'PHPVID 0.9.9 - \'categories_type.php\' SQL Injection','WebApps','PHP','2007-07-06',1,'CVE-2007-3610','OSVDB-35963',''),(10526,'ActiveBuyandSell 6.2 - \'buyersend.asp?catid\' Blind SQL Injection','WebApps','ASP','2009-12-17',1,'CVE-2005-2062','OSVDB-17548',''),(4110,'Avax Vector \'Avaxswf.dll\' 1.0.0.1 - ActiveX Arbitrary Data Write','Remote','Windows','2007-06-26',1,'CVE-2007-3459','OSVDB-38037',''),(10525,'Pre Jobo .NET - Authentication Bypass','WebApps','ASP','2009-12-17',1,'','OSVDB-61142,OSVDB-61141',''),(4109,'NCTAudioStudio2 - ActiveX DLL 2.6.1.148 \'CreateFile()\'/ Insecure Method','Remote','Windows','2007-06-26',1,'CVE-2007-3493','OSVDB-37673',''),(10523,'Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (1)','WebApps','PHP','2009-12-17',1,'','',''),(4108,'eDocStore - \'doc.php?doc_id\' SQL Injection','WebApps','PHP','2007-06-25',1,'CVE-2007-3452','OSVDB-36292',''),(10522,'Pre Job Board 1.0 - Authentication Bypass','WebApps','PHP','2009-12-17',1,'','',''),(4107,'Pagetool 1.07 - \'news_id\' SQL Injection','WebApps','PHP','2007-06-25',1,'CVE-2007-3402','OSVDB-38225',''),(10520,'Active Auction House 3.6 - Blind SQL Injection','WebApps','ASP','2009-12-17',1,'CVE-2009-4437','OSVDB-61416,OSVDB-61415',''),(4106,'DreamLog 0.5 - \'upload.php\' Arbitrary File Upload','WebApps','PHP','2007-06-25',1,'CVE-2007-3403','OSVDB-45385',''),(10517,'Matrimony Script - Cross-Site Request Forgery','WebApps','PHP','2009-12-17',1,'','OSVDB-61136',''),(4105,'SiteDepth CMS 3.44 - \'ShowImage.php?name\' File Disclosure','WebApps','PHP','2007-06-25',1,'CVE-2007-3404','OSVDB-38603',''),(10516,'Jobscript4Web 3.5 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2009-12-17',0,'','',''),(4104,'6ALBlog - \'newsid\' SQL Injection','WebApps','PHP','2007-06-25',1,'CVE-2007-3451,CVE-2007-3450,CVE-2007-3449','OSVDB-37013,OSVDB-37012',''),(10515,'Basic PHP Events Lister 2 - Arbitrary Add Admin','WebApps','PHP','2009-12-17',1,'','',''),(4103,'bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2007-06-25',1,'CVE-2007-3448,CVE-2007-3447,CVE-2007-3446','OSVDB-40152,OSVDB-38223,OSVDB-38205',''),(10514,'dblog - \'dblog.mdb\' Remote Database Disclosure','WebApps','Windows','2009-12-17',1,'CVE-2007-5026','OSVDB-43970',''),(4102,'b1gbb 2.24.0 - \'footer.inc.php?tfooter\' Remote File Inclusion','WebApps','PHP','2007-06-25',1,'CVE-2007-3401','OSVDB-36291',''),(10513,'Sitecore Staging Module 5.4.0 - Authentication Bypass / File Manipulation','WebApps','Windows','2009-12-17',1,'CVE-2009-4367','OSVDB-61147',''),(4101,'NCTAudioEditor2 ActiveX DLL \'NCTWMAFile2.dll 2.6.2.157\' - File Write','Remote','Windows','2007-06-25',1,'CVE-2007-3400','OSVDB-37674',''),(10512,'Horde 3.3.5 - \'PHP_SELF\' Cross-Site Scripting','WebApps','PHP','2009-12-17',1,'CVE-2009-3701','',''),(4100,'phpTrafficA 1.4.2 - \'pageid\' SQL Injection','WebApps','PHP','2007-06-24',1,'CVE-2007-3427,CVE-2007-3426,CVE-2007-3425','OSVDB-37476,OSVDB-37475,OSVDB-37474',''),(10511,'PHP F1 Upload - Arbitrary File Upload','WebApps','PHP','2009-12-17',1,'','OSVDB-61156',''),(4099,'e107 < 0.7.8 - \'photograph\' Arbitrary File Upload','WebApps','PHP','2007-06-24',1,'CVE-2007-3429','OSVDB-45426',''),(4098,'Simple Invoices 2007 05 25 - \'index.php?submit\' SQL Injection','WebApps','PHP','2007-06-24',1,'CVE-2007-3430','OSVDB-36293',''),(4097,'dagger Web engine 23jan2007 - Remote File Inclusion','WebApps','PHP','2007-06-24',1,'CVE-2007-3431','OSVDB-36302',''),(4096,'Pluxml 0.3.1 - Remote Code Execution','WebApps','PHP','2007-06-24',1,'CVE-2007-3542,CVE-2007-3432','OSVDB-42420,OSVDB-38890',''),(4095,'Pharmacy System 2.0 - \'index.php?ID\' SQL Injection','WebApps','PHP','2007-06-24',1,'CVE-2007-3434,CVE-2007-3433','OSVDB-38224,OSVDB-37578',''),(4094,'RKD Software BarCode ActiveX Control \'BarCodeAx.dll\' 4.9 - Remote Overflow','Remote','Windows','2007-06-22',1,'CVE-2007-3435','OSVDB-37482',''),(4093,'Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow','Remote','Multiple','2007-06-22',1,'','',''),(4092,'NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path','WebApps','PHP','2007-06-22',1,'CVE-2005-3978','OSVDB-21378',''),(10510,'Cisco ASA 8.x - VPN SSL Module Clientless URL-list control Bypass','Remote','Hardware','2009-12-17',1,'','',''),(10507,'Charon Cart 3.0 - \'ContentID\' Blind SQL Injection','WebApps','ASP','2009-12-17',1,'','',''),(10505,'Multi-Lingual Application - Blind SQL Injection','WebApps','ASP','2009-12-17',1,'','',''),(10504,'Smart ASPad - \'campaignEdit.asp?CCam\' Blind SQL Injection','WebApps','ASP','2009-12-16',1,'','',''),(10503,'ASPGuest - \'edit.asp?ID\' Blind SQL Injection','WebApps','ASP','2009-12-16',1,'','',''),(10502,'Pre Hotels&Resorts Management System - Authentication Bypass','WebApps','ASP','2009-12-16',1,'','',''),(10501,'Texas Rankem - \'player_id\' SQL Injection','WebApps','ASP','2009-12-16',1,'','',''),(10500,'Omnistar Affiliate - Authentication Bypass','WebApps','PHP','2009-12-16',1,'','',''),(10499,'eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2009-12-16',1,'','OSVDB-61068',''),(10498,'Pre Hospital Management System - \'department.php?id\' SQL Injection','WebApps','PHP','2009-12-16',1,'','OSVDB-61086',''),(10497,'File Share 1.0 - SQL Injection','WebApps','PHP','2009-12-16',0,'','',''),(10496,'Digiappz Freekot - Authentication Bypass','WebApps','ASP','2009-12-16',1,'CVE-2006-4524','OSVDB-28271',''),(10495,'PhpLinkExchange 1.02 - Cross-Site Scripting / Upload','WebApps','PHP','2009-12-16',1,'CVE-2008-3679','OSVDB-47450',''),(10494,'D-Tendencia Bt 2008 - SQL Injection','WebApps','PHP','2009-12-16',1,'','',''),(10493,'WHMCompleteSolution CMS - SQL Injection','WebApps','PHP','2009-12-16',1,'','OSVDB-73584',''),(10492,'Pre Hospital Management System - Authentication Bypass','WebApps','PHP','2009-12-16',1,'','OSVDB-61087',''),(10489,'Google Picasa 3.5 - Local Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2009-12-16',1,'','OSVDB-63817',''),(10488,'WordPress Plugin WP-Forum 2.3 - SQL Injection / Blind SQL Injection','WebApps','PHP','2009-12-16',1,'CVE-2009-3703','OSVDB-61148',''),(10487,'VideoCache 1.9.2 - \'vccleaner\' Local Privilege Escalation','Local','Linux','2009-12-16',0,'CVE-2009-4454','OSVDB-61170',''),(10485,'Drupal Module Sections - Cross-Site Scripting','WebApps','PHP','2009-12-16',1,'CVE-2009-4429','OSVDB-61107',''),(10484,'Kaspersky Lab (Multiple Products) - Local Privilege Escalation','Local','Windows','2009-12-16',1,'CVE-2009-4452','OSVDB-61135',''),(10483,'GuestBookPro Script - Remote Database Disclosure','WebApps','ASP','2009-12-16',1,'','OSVDB-61070',''),(10482,'Codefixer Membership - Remote Database Disclosure','WebApps','ASP','2009-12-16',1,'','',''),(10481,'OSSIM 2.1.5 - Arbitrary File Upload','WebApps','PHP','2009-12-16',1,'','OSVDB-63052',''),(10480,'OSSIM 2.1.5 - Remote Command Execution','WebApps','PHP','2009-12-16',1,'CVE-2009-4372','OSVDB-61155,OSVDB-61154,OSVDB-61153,OSVDB-61152,OSVDB-61151',''),(10479,'OSSIM 2.1.5 - SQL Injection','WebApps','PHP','2009-12-16',1,'CVE-2009-4375','OSVDB-61149',''),(10478,'iSupport 1.8 - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2009-12-16',1,'CVE-2009-4434,CVE-2009-4433','OSVDB-61112,OSVDB-61111,OSVDB-61110,OSVDB-61109',''),(10476,'RecipePal 1.0 - SQL Injection','WebApps','ASP','2009-12-16',0,'','',''),(10475,'QuickHeal AntiVirus 2010 - Local Privilege Escalation','Local','Windows','2009-12-16',1,'','OSVDB-64510',''),(10474,'Article Directory - SQL Injection','WebApps','PHP','2009-12-16',1,'','',''),(10473,'V-SpacePal - SQL Injection','WebApps','ASP','2009-12-16',0,'CVE-2009-2619','OSVDB-55495',''),(10472,'Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2009-12-16',1,'','OSVDB-61080,OSVDB-61079,OSVDB-61078,OSVDB-61077,OSVDB-61076,OSVDB-61075,OSVDB-61074,OSVDB-61073,OSVDB-61072,OSVDB-61071',''),(10470,'JM CMS 1.0 - Authentication Bypass','WebApps','ASP','2009-12-16',1,'','',''),(10469,'Monkey HTTP Daemon < 0.9.3 - Denial of Service','DoS','Linux','2009-12-16',0,'','OSVDB-60534',''),(4091,'Sun Board 1.00.00 alpha - Remote File Inclusion','WebApps','PHP','2007-06-22',1,'CVE-2007-3370','OSVDB-36282,OSVDB-36281',''),(4090,'Powl 0.94 - \'htmledit.php\' Remote File Inclusion','WebApps','PHP','2007-06-22',1,'CVE-2007-3371','OSVDB-36368',''),(10467,'family connections 2.1.3 - Multiple Vulnerabilities','WebApps','PHP','2009-12-16',1,'','OSVDB-61085,OSVDB-61084,OSVDB-61083,OSVDB-61082',''),(4089,'SerWeb 0.9.4 - \'load_lang.php\' Remote File Inclusion','WebApps','PHP','2007-06-21',1,'CVE-2007-3358','OSVDB-36324',''),(10465,'SitePal 1.1 - Authentication Bypass','WebApps','ASP','2009-12-15',0,'','',''),(4087,'BitchX 1.1-final - \'EXEC\' Remote Command Execution','Remote','Linux','2007-06-21',1,'CVE-2007-3360','OSVDB-37479',''),(4086,'LAN Management System (LMS) 1.9.6 - Remote File Inclusion','WebApps','PHP','2007-06-20',1,'CVE-2007-3325','OSVDB-36194',''),(10464,'GalleryPal FE 1.5 - Authentication Bypass','WebApps','ASP','2009-12-15',0,'CVE-2009-2365','OSVDB-55471',''),(4085,'Musoo 0.21 - Remote File Inclusion','WebApps','PHP','2007-06-20',1,'CVE-2007-3297','OSVDB-37519,OSVDB-37518,OSVDB-37517',''),(4084,'XOOPS Module wiwimod 0.4 - Remote File Inclusion','WebApps','PHP','2007-06-20',1,'CVE-2007-3289','OSVDB-38473',''),(10463,'iGaming CMS 1.5 - Cross-Site Request Forgery','WebApps','PHP','2009-12-15',1,'','OSVDB-61053',''),(4083,'W1L3D4 WEBmarket 0.1 - SQL Injection','WebApps','ASP','2007-06-20',1,'CVE-2007-3133','OSVDB-36308',''),(4082,'LiveCMS 3.4 - \'categoria.php?cid\' SQL Injection','WebApps','PHP','2007-06-20',1,'CVE-2007-3293,CVE-2007-3292,CVE-2007-3291,CVE-2007-3290','OSVDB-37493,OSVDB-37492,OSVDB-37491,OSVDB-37490',''),(10462,'DubSite CMS 1.0 - Cross-Site Request Forgery','WebApps','PHP','2009-12-15',1,'','OSVDB-61054',''),(4081,'Jasmine CMS 1.0 - SQL Injection / Remote Code Execution','WebApps','PHP','2007-06-19',1,'CVE-2007-3313,CVE-2007-3312','OSVDB-37069,OSVDB-37068,OSVDB-37067',''),(4080,'PHP 5.2.3 \'Tidy\' Extension - Local Buffer Overflow','Local','Windows','2007-06-19',1,'CVE-2007-3294','OSVDB-36853',''),(4079,'MiniBill 1.2.5 - \'run_billing.php\' Remote File Inclusion','WebApps','PHP','2007-06-18',1,'CVE-2007-3306','OSVDB-38465',''),(10461,'Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2009-12-15',1,'CVE-2009-4366,CVE-2009-4365,CVE-2009-4364','OSVDB-61114,OSVDB-61113',''),(4078,'Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve','WebApps','PHP','2007-06-18',1,'CVE-2007-3307','OSVDB-36303',''),(4076,'MiniBB 2.0.5 - \'Language\' Local File Inclusion','WebApps','PHP','2007-06-17',1,'CVE-2007-3272','OSVDB-38469',''),(4075,'YourFreeScreamer 1.0 - \'serverPath\' Remote File Inclusion','WebApps','PHP','2007-06-17',1,'CVE-2007-3315,CVE-2007-3271','OSVDB-36891',''),(10458,'Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2009-12-15',1,'CVE-2009-4366,CVE-2009-4365,CVE-2009-4364','OSVDB-61113',''),(4074,'PHPMyInventory 2.8 - \'global.inc.php\' Remote File Inclusion','WebApps','PHP','2007-06-16',1,'CVE-2007-3270','OSVDB-38464',''),(4072,'PHP::HTML 0.6.4 - \'PHPhtml.php\' Remote File Inclusion','WebApps','PHP','2007-06-14',1,'CVE-2007-3230','OSVDB-36304',''),(4071,'Sitellite CMS 4.2.12 - \'559668.php\' Remote File Inclusion','WebApps','PHP','2007-06-14',1,'CVE-2007-3228','OSVDB-36816',''),(10457,'LinkPal 1.0 - SQL Injection','WebApps','ASP','2009-12-15',1,'CVE-2009-2614','OSVDB-55487',''),(4070,'XOOPS Module cjay content 3 - Remote File Inclusion','WebApps','PHP','2007-06-13',1,'CVE-2007-3220','OSVDB-36307',''),(10456,'ClickTrackerASP - \'sitedetails.asp?siteid\' SQL Injection','WebApps','ASP','2009-12-15',1,'','',''),(4069,'XOOPS Module XT-Conteudo - \'spaw_root\' Remote File Inclusion','WebApps','PHP','2007-06-13',1,'CVE-2007-3221','OSVDB-36306',''),(10455,'DesigNsbyjm CMS 1.0 - \'PageId\' SQL Injection','WebApps','ASP','2009-12-15',1,'','',''),(4068,'XOOPS Module XFsection - \'modify.php\' Remote File Inclusion','WebApps','PHP','2007-06-13',1,'CVE-2007-3222','OSVDB-36815',''),(10454,'Ez Faq Maker - Multiple Vulnerabilities','WebApps','PHP','2009-12-15',1,'','OSVDB-61115',''),(4067,'Microsoft Office - MSODataSourceControl COM-object Buffer Overflow (PoC)','DoS','Windows','2007-06-13',1,'CVE-2007-3282','OSVDB-38471',''),(10453,'SitioOnline - SQL Injection','WebApps','PHP','2009-12-15',1,'','OSVDB-61062,OSVDB-61061',''),(4066,'Microsoft Speech API ActiveX Control (Windows XP SP2) - Remote Buffer Overflow (MS07-033)','Remote','Windows','2007-06-13',1,'CVE-2007-2222','OSVDB-35353','OTHER-MS07-033'),(10452,'Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2009-12-15',1,'','OSVDB-61143',''),(4065,'Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)','Remote','Windows','2007-06-13',1,'CVE-2007-2222','OSVDB-35353','OTHER-MS07-033'),(10451,'HMS HICP Protocol + Intellicom - \'NetBiterConfig.exe\' Remote Buffer Overflow','Remote','Hardware','2009-12-14',1,'CVE-2009-4462','OSVDB-63325,OSVDB-61018',''),(4064,'XOOPS Module horoscope 2.0 - Remote File Inclusion','WebApps','PHP','2007-06-12',1,'CVE-2007-3236','OSVDB-35382',''),(10450,'Linkster - PHP/MySQL SQL Injection','WebApps','PHP','2009-12-15',1,'','OSVDB-61057',''),(4063,'xoops module tinycontent 1.5 - Remote File Inclusion','WebApps','PHP','2007-06-12',1,'CVE-2007-3237','OSVDB-35383',''),(10449,'EEGshop 1.2 - SQL Injection','WebApps','ASP','2009-12-15',1,'','OSVDB-61066',''),(4062,'Fuzzylime Forum 1.0 - \'low.php?topic\' SQL Injection','WebApps','PHP','2007-06-12',1,'CVE-2007-3235,CVE-2007-3234','OSVDB-36405,OSVDB-36404',''),(10448,'Oracle E-Business Suite - Multiple Vulnerabilities','WebApps','Multiple','2009-12-14',1,'','',''),(4061,'Apple Safari 3 for Windows Beta - Remote Command Execution','Remote','Windows','2007-06-12',1,'','',''),(10447,'Traidnt Discovery - Cross-Site Request Forgery (Create Staff Account)','WebApps','PHP','2009-12-14',0,'','',''),(4060,'TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite','Remote','Windows','2007-06-12',1,'CVE-2007-3233','OSVDB-37240',''),(10446,'WSCreator 1.1 - Blind SQL Injection','WebApps','PHP','2009-12-14',1,'CVE-2009-4351','OSVDB-60987',''),(4059,'Link Request Contact Form 3.4 - Remote Code Execution','WebApps','PHP','2007-06-11',1,'CVE-2007-3199','OSVDB-37204',''),(10445,'Tender System 0.9.5b - Local File Inclusion','WebApps','PHP','2009-12-14',1,'','',''),(4058,'Ace-FTP Client 1.24a - Remote Buffer Overflow (PoC)','DoS','Windows','2007-06-10',1,'CVE-2007-3161','OSVDB-42449',''),(10444,'mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)','WebApps','PHP','2009-12-14',0,'CVE-2009-4826','OSVDB-61058',''),(4057,'GeometriX Download Portal - \'down_indir.asp?id\' SQL Injection','WebApps','ASP','2007-06-09',1,'CVE-2007-3188','OSVDB-36322',''),(4056,'Internet Download Accelerator 5.2 - Remote Buffer Overflow (PoC)','DoS','Windows','2007-06-09',1,'CVE-2007-3162','OSVDB-40120',''),(10442,'Text Exchange Pro - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2009-12-14',1,'','OSVDB-61016',''),(4055,'PHP Real Estate Classifieds - Remote File Inclusion','WebApps','PHP','2007-06-09',1,'CVE-2007-3160','OSVDB-36890',''),(10440,'Easy Banner Pro - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2009-12-14',1,'','OSVDB-61056',''),(4054,'e-Vision CMS 2.02 - SQL Injection / Remote Code Execution','WebApps','PHP','2007-06-08',1,'CVE-2007-3251,CVE-2007-3214','OSVDB-38467,OSVDB-38466,OSVDB-36607',''),(10439,'Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2009-12-14',1,'CVE-2009-4385,CVE-2009-4384','OSVDB-61325,OSVDB-61269,OSVDB-61022,OSVDB-61021',''),(10438,'AdManagerPro - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2009-12-14',1,'CVE-2009-4828','OSVDB-60989',''),(4053,'Yahoo! Messenger Webcam 8.1 - \'Ywcupl.dll\' Download / Execute','Remote','Windows','2007-06-08',1,'CVE-2007-3147','OSVDB-37082',''),(10437,'Smart PHP Subscriber - Multiple Disclosure Vulnerabilities','WebApps','PHP','2009-12-14',1,'CVE-2007-0518','OSVDB-32946',''),(4052,'Yahoo! Messenger Webcam 8.1 - \'Ywcvwr.dll\' Download / Execute','Remote','Windows','2007-06-08',1,'CVE-2007-3148','',''),(4051,'MoviePlay 4.76 - \'.lst\' Local Buffer Overflow','Local','Windows','2007-06-08',1,'CVE-2007-0016','OSVDB-32547',''),(4050,'Zenturi ProgramChecker - \'ActiveX NavigateUrl()\' Insecure Method','Remote','Windows','2007-06-08',1,'','',''),(4049,'Zenturi ProgramChecker - ActiveX Multiple Insecure Methods','Remote','Windows','2007-06-08',1,'','',''),(4047,'SafeNet High Assurance Remote 1.4.0 - \'IPSecDrv.sys\' Remote Denial of Service','DoS','Windows','2007-06-08',1,'CVE-2007-3157','OSVDB-37137',''),(4046,'MiniWeb HTTP Server 0.8.x - Remote Denial of Service','DoS','Windows','2007-06-07',1,'CVE-2007-3159','OSVDB-37185',''),(4045,'Microsoft Windows - Animated Cursor Stack Overflow','Remote','Windows','2007-06-07',1,'CVE-2007-0038,CVE-2007-1765','',''),(4044,'Microsoft Windows - GDI+ \'.ICO\' File Remote Denial of Service','DoS','Windows','2007-06-07',1,'CVE-2007-2237','',''),(4043,'Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)','Remote','Windows','2007-06-07',1,'CVE-2007-3148','OSVDB-37081',''),(4042,'Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow','Remote','Windows','2007-06-07',1,'CVE-2007-3147','OSVDB-37082',''),(4041,'NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion','WebApps','PHP','2007-06-07',1,'CVE-2007-3136','OSVDB-37456',''),(4040,'Kartli Alisveris Sistemi 1.0 - SQL Injection','WebApps','ASP','2007-06-06',1,'CVE-2007-3119','OSVDB-37170',''),(4039,'WordPress Core 2.2 - \'xmlrpc.php\' SQL Injection','WebApps','PHP','2007-06-06',1,'CVE-2007-3140','OSVDB-36321',''),(4038,'DRDoS - Distributed Reflection Denial of Service','DoS','Multiple','2007-06-06',1,'','',''),(4037,'Comicsense 0.2 - \'index.php?epi\' SQL Injection (2)','WebApps','PHP','2007-06-06',1,'CVE-2007-3088','',''),(4036,'PBLang 4.67.16.a - Remote Code Execution','WebApps','PHP','2007-06-06',1,'CVE-2007-3096','OSVDB-36985',''),(4035,'Comicsense 0.2 - \'index.php?epi\' SQL Injection (1)','WebApps','PHP','2007-06-05',1,'CVE-2007-3088','OSVDB-38370',''),(4034,'Kravchuk letter script 1.0 - \'scdir\' Remote File Inclusion','WebApps','PHP','2007-06-05',1,'CVE-2007-3118','OSVDB-38799,OSVDB-38798,OSVDB-38797',''),(4033,'SNMPc 7.0.18 - Remote Denial of Service (Metasploit)','DoS','Windows','2007-06-04',1,'CVE-2007-3098','OSVDB-36916',''),(4032,'HP Tru64 - Remote Secure Shell User Enumeration','Remote','Tru64','2007-06-04',1,'CVE-2007-2791','OSVDB-36204',''),(4031,'Madirish Webmail 2.0 - \'addressbook.php\' Remote File Inclusion','WebApps','PHP','2007-06-04',1,'CVE-2007-2826','OSVDB-36802',''),(4030,'EQdkp 1.3.2 - \'listmembers.php\' SQL Injection','WebApps','PHP','2007-06-04',1,'CVE-2007-3077','OSVDB-36410',''),(4029,'Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2007-06-04',1,'CVE-2007-3082','OSVDB-35741',''),(4028,'Screen 4.0.3 (OpenBSD) - Local Authentication Bypass','Local','Linux','2008-06-18',1,'CVE-2007-3048','OSVDB-39587',''),(4027,'IBM Tivoli Provisioning Manager - Remote Overflow (Egghunter)','Remote','Windows','2007-06-03',1,'','',''),(4026,'PNPHPBB2 < 1.2 - \'index.php\' SQL Injection','WebApps','PHP','2007-06-03',1,'CVE-2007-3052','OSVDB-35424',''),(4025,'Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution','WebApps','PHP','2007-06-02',1,'CVE-2007-3139,CVE-2007-3138','OSVDB-36961,OSVDB-36960',''),(4024,'DVD X Player 4.1 Professional - \'.PLF\' File Buffer Overflow','Local','Windows','2007-06-02',1,'CVE-2007-3068','OSVDB-36956',''),(4023,'Microsoft Internet Explorer 6 / Provideo Camimage - \'ISSCamControl.dll 1.0.1.5\' Remote Buffer Overflow','Remote','Windows','2007-06-02',1,'CVE-2007-3111','OSVDB-36962',''),(4022,'XOOPS Module icontent 1.0/4.5 - Remote File Inclusion','WebApps','PHP','2007-06-01',1,'CVE-2007-3057','OSVDB-35381',''),(4021,'Zenturi ProgramChecker - ActiveX \'sasatl.dll\' Remote Buffer Overflow','Remote','Windows','2007-06-01',1,'CVE-2007-2987','',''),(4020,'RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve','WebApps','PHP','2007-06-01',1,'CVE-2007-3051','OSVDB-38366',''),(4019,'Particle Gallery 1.0.1 - SQL Injection','WebApps','PHP','2007-06-01',1,'CVE-2007-3065','OSVDB-36309',''),(4017,'Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow (PoC)','DoS','Windows','2007-05-31',1,'CVE-2007-3006','OSVDB-43455',''),(4016,'Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass','Remote','Windows','2007-05-31',1,'CVE-2007-2815','OSVDB-41091',''),(4015,'Vivotek Motion Jpeg Control - \'MjpegDecoder.dll 2.0.0.13\' Remote Overflow','Remote','Windows','2007-05-31',1,'CVE-2007-3167','OSVDB-39230',''),(4014,'Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)','Remote','Windows','2007-05-30',1,'CVE-2007-3166','OSVDB-36197',''),(4013,'Apple Mac OSX < 2007-005 - \'vpnd\' Local Privilege Escalation','Local','OSX','2007-05-30',1,'CVE-2007-0753','',''),(4012,'LeadTools Raster OCR Document Object Library - Memory Corruption','DoS','Windows','2007-05-30',1,'CVE-2007-2981','OSVDB-36042',''),(4011,'LeadTools Raster ISIS Object \'LTRIS14e.DLL 14.5.0.44\' - Remote Buffer Overflow (PoC)','DoS','Windows','2007-05-30',1,'CVE-2007-2980','OSVDB-36043',''),(4010,'EDraw Office Viewer Component - Unsafe Method','Remote','Windows','2007-05-30',1,'CVE-2007-3168','OSVDB-36044',''),(4009,'EDraw Office Viewer Component - Denial of Service','DoS','Windows','2007-05-30',1,'CVE-2007-3169','OSVDB-36045',''),(4008,'Zenturi ProgramChecker - ActiveX File Download/Overwrite','Remote','Windows','2007-05-30',1,'CVE-2007-3076','OSVDB-36046',''),(4007,'Vizayn Urun Tanitim Sistemi 0.2 - \'tr\' SQL Injection','WebApps','ASP','2007-05-30',1,'CVE-2007-2803','OSVDB-36232',''),(4006,'Pheap 2.0 - Authentication Bypass / Remote Code Execution','WebApps','PHP','2007-05-29',1,'CVE-2007-2985','OSVDB-36737',''),(4005,'AdminBot 9.0.5 - \'live_status.lib.php\' Remote File Inclusion','WebApps','PHP','2007-05-29',1,'CVE-2007-2986','OSVDB-38364',''),(4004,'Inout Search Engine - Remote Code Execution','WebApps','PHP','2007-05-29',1,'CVE-2007-2988','OSVDB-42034',''),(4003,'Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection','WebApps','PHP','2007-05-28',1,'CVE-2007-2933','OSVDB-38150',''),(4002,'UltraISO 8.6.2.2011 - \'.cue/\'.bin\' Local Buffer Overflow (2)','Local','Windows','2007-05-28',1,'CVE-2007-2888','',''),(4001,'UltraISO 8.6.2.2011 - \'.cue/\'.bin\' Local Buffer Overflow (1)','Local','Windows','2007-05-28',1,'CVE-2007-2888','OSVDB-36570',''),(4000,'wanewsletter 2.1.3 - Remote File Inclusion','WebApps','PHP','2007-05-28',1,'CVE-2007-2969','OSVDB-38812',''),(3999,'Vistered Little 1.6a - \'skin\' Remote File Disclosure','WebApps','PHP','2007-05-28',1,'CVE-2007-2934','OSVDB-38350',''),(3998,'Fundanemt 2.2.0 - \'spellcheck.php\' Remote Code Execution','WebApps','PHP','2007-05-27',1,'CVE-2007-2935','OSVDB-36657',''),(3997,'Frequency Clock 0.1b - \'securelib\' Remote File Inclusion','WebApps','PHP','2007-05-27',1,'CVE-2007-2936','OSVDB-38152,OSVDB-38151',''),(3996,'Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow','Remote','Windows','2007-05-26',1,'CVE-2006-3747','OSVDB-27588',''),(3995,'TROforum 0.1 - \'admin.php?site_url\' Remote File Inclusion','WebApps','PHP','2007-05-26',1,'CVE-2007-2937','OSVDB-38153',''),(3994,'Mazens PHP Chat V3 (basepath) - Remote File Inclusion','WebApps','PHP','2007-05-26',1,'CVE-2007-2939','OSVDB-38088,OSVDB-38087,OSVDB-38086',''),(3993,'Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow','Remote','Windows','2007-05-26',1,'CVE-2007-2938','OSVDB-36700',''),(3992,'FlaP 1.0b - \'pachtofile\' Remote File Inclusion','WebApps','PHP','2007-05-25',1,'CVE-2007-2940','OSVDB-38052,OSVDB-38051',''),(3991,'OpenBASE 0.6a - \'root_prefix\' Remote File Inclusion','WebApps','PHP','2007-05-25',1,'CVE-2007-2947','OSVDB-38048,OSVDB-38047,OSVDB-38046,OSVDB-38045',''),(3990,'vBulletin vBGSiteMap 2.41 - \'root\' Remote File Inclusion','WebApps','PHP','2007-05-25',1,'CVE-2007-2941','OSVDB-38085,OSVDB-38084',''),(3989,'My Little Forum 1.7 - \'user.php?id\' SQL Injection','WebApps','PHP','2007-05-25',1,'CVE-2007-2942','OSVDB-36273',''),(3988,'gCards 1.46 - SQL Injection / Remote Code Execution','WebApps','PHP','2007-05-25',1,'CVE-2007-2971','OSVDB-36317',''),(3987,'Webavis 0.1.1 - \'class.php?root\' Remote File Inclusion','WebApps','PHP','2007-05-25',1,'CVE-2007-2943','OSVDB-38050',''),(3986,'LeadTools Raster - Dialog File_D Object Remote Buffer Overflow (PoC)','DoS','Windows','2007-05-25',1,'CVE-2007-2946','OSVDB-36036',''),(3985,'Apple Mac OSX 10.4.8 - pppd Plugin Loading Privilege Escalation','Local','OSX','2007-05-25',1,'CVE-2007-0752','',''),(3984,'Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow','Remote','Windows','2007-05-25',1,'CVE-2007-2856','OSVDB-38111',''),(3983,'FirmWorX 0.1.2 - Multiple Remote File Inclusions','WebApps','PHP','2007-05-24',1,'CVE-2007-2891','OSVDB-38059,OSVDB-38058,OSVDB-38057',''),(3982,'Dart Communications PowerTCP - Service Control Remote Buffer Overflow','Remote','Windows','2007-05-24',1,'CVE-2007-2856','',''),(3981,'CPCommerce 1.1.0 - \'id_category\' SQL Injection','WebApps','PHP','2007-05-24',1,'CVE-2007-2890','OSVDB-36315',''),(3980,'Dokeos 1.6.5 - \'courseLog.php?scormcontopen\' SQL Injection','WebApps','PHP','2007-05-24',1,'CVE-2007-2889','OSVDB-38061',''),(3979,'LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow (PoC)','DoS','Windows','2007-05-24',1,'CVE-2007-2895','OSVDB-36035',''),(3978,'UltraISO 8.6.2.2011 - \'.cue/\'.bin\' Local Buffer Overflow (PoC)','DoS','Windows','2007-05-24',1,'CVE-2007-2888','OSVDB-36570',''),(3977,'Microsoft Visual Basic 6.0 Project - Description Stack Overflow (PoC)','DoS','Windows','2007-05-23',1,'CVE-2007-2884','OSVDB-41053,OSVDB-41052',''),(3976,'Microsoft Visual Basic 6.0 Project - Company Name Stack Overflow (PoC)','DoS','Windows','2007-05-23',1,'CVE-2007-2884','OSVDB-41053,OSVDB-41052',''),(3975,'MagicISO 5.4 (build239) - \'.cue\' File Local Buffer Overflow','Local','Windows','2007-05-23',1,'CVE-2007-2761','OSVDB-36077',''),(3974,'Dokeos 1.8.0 - \'my_progress.php?course\' SQL Injection','WebApps','PHP','2007-05-23',1,'CVE-2007-2902,CVE-2007-2901','OSVDB-38145,OSVDB-36521',''),(3973,'Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service','DoS','Windows','2007-05-23',1,'CVE-2007-2903','OSVDB-36034',''),(3972,'Scallywag - \'template.php?path\' Remote File Inclusion','WebApps','PHP','2007-05-23',1,'CVE-2007-2900','OSVDB-38144,OSVDB-38143,OSVDB-38142',''),(3971,'NavBoard 2.6.0 - Remote Code Execution','WebApps','PHP','2007-05-23',1,'CVE-2007-2899','OSVDB-42118',''),(3970,'BtiTracker 1.4.1 - Become Admin SQL Injection','WebApps','PHP','2007-05-22',1,'CVE-2007-2854','OSVDB-36316',''),(3969,'LeadTools ISIS Control - \'ltisi14E.ocx 14.5.0.44\' Remote Denial of Service','DoS','Windows','2007-05-22',1,'CVE-2007-2827','OSVDB-36032',''),(3968,'KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow','Remote','Windows','2007-05-22',1,'CVE-2007-2820','OSVDB-36517',''),(3967,'Virtual CD 9.0.0.2 - \'vc9api.DLL\' Remote Shell Commands Execution','Remote','Windows','2007-05-21',1,'CVE-2007-2853','OSVDB-38099',''),(10436,'Link Up Gold - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2009-12-14',1,'CVE-2009-4349','OSVDB-61017',''),(10434,'Savant Web Server 3.1 - Remote Buffer Overflow (3)','Remote','Windows','2009-12-14',1,'CVE-2002-1120','OSVDB-9829',''),(10433,'Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)','WebApps','Linux','2009-12-14',1,'CVE-2009-4827','OSVDB-61052',''),(10432,'Zabbix Server - Multiple Vulnerabilities','WebApps','Multiple','2009-12-14',1,'CVE-2009-4501,CVE-2009-4499,CVE-2009-4498','OSVDB-60968,OSVDB-60966,OSVDB-60965',''),(10431,'Zabbix Agent < 1.6.7 - Remote Bypass','WebApps','Multiple','2009-12-14',1,'CVE-2009-4502','OSVDB-60956',''),(10430,'NAS Uploader 1.0/1.5 - Arbitrary File Upload','WebApps','Linux','2009-12-14',1,'','',''),(10429,'myPHPupload 0.5.1 - Arbitrary File Upload','WebApps','Linux','2009-12-14',1,'','',''),(10428,'Maxs AJAX File Uploader - Arbitrary File Upload','WebApps','Windows','2009-12-14',1,'','',''),(10427,'Digital Hive - Multiple Vulnerabilities','WebApps','Linux','2009-12-14',1,'CVE-2008-1985','OSVDB-44759',''),(10426,'[WS] upload - Arbitrary File Upload','WebApps','Linux','2009-12-14',1,'','',''),(10425,'Quartz Concept Content Manager 3.00 - Authentication Bypass','WebApps','ASP','2009-12-14',0,'','',''),(10424,'Redmine 0.8.6 - Cross-Site Request Forgery (Add Admin)','WebApps','Multiple','2009-12-14',0,'','',''),(10423,'RM Downloader 3.0.2.1 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-12-14',1,'CVE-2009-1326','OSVDB-55355',''),(10422,'eoCMS 0.9.03 - Remote File Inclusion','WebApps','PHP','2009-12-14',1,'CVE-2009-4319','OSVDB-60970',''),(10421,'Automne.ws CMS 4.0.0rc2 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-14',0,'','',''),(10420,'Ez Guestbook 1.0 - Multiple Vulnerabilities','WebApps','PHP','2009-12-14',0,'','',''),(10419,'Chipmunk Board Script 1.x - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2009-12-13',1,'','',''),(10418,'Ele Medios CMS - SQL Injection','WebApps','PHP','2009-12-13',1,'','',''),(10417,'Piwigo 2.0.6 - Multiple Vulnerabilities','WebApps','PHP','2009-12-13',1,'','OSVDB-60977',''),(10414,'Frog CMS 0.9.5 - Cross-Site Request Forgery','WebApps','PHP','2009-12-13',1,'','OSVDB-56316',''),(10412,'Acc PHP eMail 1.1 - Cross-Site Request Forgery','WebApps','PHP','2009-12-13',0,'CVE-2009-4906','OSVDB-60971',''),(10410,'phpLDAPadmin - Local File Inclusion','WebApps','PHP','2009-12-10',1,'CVE-2009-4427','OSVDB-61139',''),(10408,'SpireCMS 2.0 - SQL Injection','WebApps','PHP','2009-12-13',1,'','',''),(10407,'Joomla! Component com_virtuemart 1.0 - \'Product_ID\' SQL Injection','WebApps','PHP','2009-12-13',0,'','',''),(10406,'AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)','WebApps','PHP','2009-12-13',0,'CVE-2009-4905','OSVDB-60959',''),(10404,'Interspire Shopping Cart - Full Path Disclosure','WebApps','PHP','2009-12-13',1,'','',''),(10403,'Uploadscript 1.0 - Multiple Vulnerabilities','WebApps','PHP','2009-12-13',1,'CVE-2006-6377','OSVDB-31850',''),(10400,'Acc Auto Dealer Script 5.0 - Persistent Cross-Site Scripting / SQL Backup','WebApps','PHP','2009-12-13',1,'','OSVDB-60963,OSVDB-60962',''),(10398,'ZeeCareers 2.x - PHP HR Manager Website (Cross-Site Scripting / Authentication Bypass)','WebApps','PHP','2009-12-12',1,'','OSVDB-60985',''),(10396,'Mozilla Codesighs - Memory Corruption','Local','Linux','2009-12-12',1,'','',''),(10395,'Miniweb 2.0 - Full Path Disclosure','WebApps','PHP','2009-12-12',1,'','OSVDB-63297',''),(10394,'HP OpenView Network Node Manager (OV NNM) 7.53 - \'ovalarm.exe\' CGI Remote Buffer Overflow','Remote','Windows','2009-12-12',1,'CVE-2009-4179','OSVDB-60930',''),(10393,'B2C Booking Centre Systems - SQL Injection','WebApps','PHP','2009-12-11',1,'CVE-2009-4386','OSVDB-61326',''),(10392,'Millenium MP3 Studio 2.0 - \'.pls\' Universal Stack Overflow (Metasploit)','Local','Windows','2009-12-11',1,'','',''),(10391,'XAMPP 1.7.2 - Change Administrative Password','WebApps','PHP','2009-12-11',1,'CVE-2008-6498','OSVDB-52818',''),(10390,'phpCollegeExchange 0.1.5c - Multiple SQL Injections','WebApps','PHP','2009-12-11',1,'','OSVDB-63318',''),(10389,'Illogator Shop - SQL Injection Bypass','WebApps','PHP','2009-12-11',0,'','',''),(10388,'Chipmunk NewsLetter - Cross-Site Request Forgery','WebApps','PHP','2009-12-11',1,'','',''),(10386,'Sun Solaris AnswerBook2 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Solaris','2005-05-07',0,'CVE-2005-0549,CVE-2005-0548','OSVDB-14634,OSVDB-14633',''),(10384,'E-Store - SQL Injection','WebApps','PHP','2009-12-11',1,'CVE-2008-6242','OSVDB-49555',''),(10383,'Digital Scribe 1.4.1 - Multiple SQL Injections','WebApps','PHP','2009-12-11',1,'','OSVDB-61048,OSVDB-61047,OSVDB-61046',''),(10380,'Sunbird 0.9 - Array Overrun Code Execution','Remote','Windows','2009-12-11',0,'CVE-2009-0689','OSVDB-61189',''),(3966,'Pegasus ImagN - ActiveX Control Remote Buffer Overflow','Remote','Windows','2007-05-21',1,'CVE-2007-2814','OSVDB-36518',''),(10379,'oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force','WebApps','PHP','2009-12-11',1,'CVE-2009-4908,CVE-2009-4907','OSVDB-60907,OSVDB-60906',''),(3965,'Microsoft IIS 6.0 - \'/AUX / \'.aspx\' Remote Denial of Service','DoS','Windows','2007-05-21',1,'','',''),(10378,'Nuggetz CMS 1.0 - Remote Code Execution','WebApps','PHP','2009-12-10',1,'CVE-2009-4315','OSVDB-60902',''),(3964,'Ol BookMarks Manager 0.7.4 - SQL Injection','WebApps','PHP','2007-05-21',1,'CVE-2008-6409,CVE-2007-2817,CVE-2007-2816','OSVDB-36492',''),(3963,'TutorialCMS 1.01 - Authentication Bypass','WebApps','PHP','2007-05-21',1,'CVE-2007-2822','OSVDB-36520',''),(10377,'IBM SolidDB - Invalid Error Code','DoS','Windows','2009-11-18',1,'CVE-2009-3840','',''),(3962,'Ol BookMarks Manager 0.7.4 - \'root\' Remote File Inclusion','WebApps','PHP','2007-05-21',1,'CVE-2008-6409,CVE-2007-6518,CVE-2007-2817,CVE-2007-2816','OSVDB-39497,OSVDB-36504,OSVDB-36503,OSVDB-36502,OSVDB-36501,OSVDB-36500,OSVDB-36499,OSVDB-36498,OSVDB-36497,OSVDB-36496,OSVDB-36495,OSVDB-36494,OSVDB-36493,OSVDB-36492',''),(10376,'Billwerx RC 3.1 - Multiple Vulnerabilities','WebApps','Windows','2009-12-11',1,'','',''),(3961,'LeadTools Raster Variant - \'LTRVR14e.dll\' Remote File Overwrite','Remote','Windows','2007-05-21',1,'CVE-2007-2851','OSVDB-36033',''),(3960,'WordPress Core 2.1.3 - \'admin-ajax.php\' SQL Injection Blind Fishing','WebApps','PHP','2007-05-21',1,'CVE-2007-2821','OSVDB-36311',''),(10375,'SAP GUI for Windows - \'sapirrfc.dll\' ActiveX Overflow','Remote','Windows','2009-12-10',1,'','OSVDB-55060',''),(3959,'Alstrasoft Template Seller Pro 3.25 - Remote Code Execution','WebApps','PHP','2007-05-20',1,'CVE-2007-2777','OSVDB-40423',''),(10374,'Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow','Local','Windows','2009-12-10',1,'','',''),(3958,'Alstrasoft Template Seller Pro 3.25 - Admin Password Change','WebApps','PHP','2007-05-20',1,'CVE-2007-2776','OSVDB-40422',''),(10373,'Xenorate 2.50 - \'.xpl\' Universal Local Buffer Overflow (SEH) (Metasploit)','Local','Windows','2009-12-10',1,'','OSVDB-57162',''),(3957,'Alstrasoft Live Support 1.21 - Admin Credential Retrieve','WebApps','PHP','2007-05-20',1,'CVE-2007-2775','OSVDB-36638',''),(10372,'OPMANAGER - Blind SQL Injection / XPath Injection','WebApps','AIX','2009-12-10',0,'','',''),(3956,'Alstrasoft e-Friends 4.21 - Admin Session Retrieve','WebApps','PHP','2007-05-20',1,'CVE-2007-2824','OSVDB-38056',''),(10371,'Xenorate 2.50 - \'.xpl\' Universal Local Buffer Overflow (SEH) (1)','Local','Windows','2009-12-10',1,'','OSVDB-57162',''),(3955,'Zomplog 3.8 - \'mp3playlist.php\' SQL Injection','WebApps','PHP','2007-05-20',1,'CVE-2007-2773','OSVDB-35017',''),(10370,'PHP Inventory 1.2 - Authentication Bypass','WebApps','PHP','2009-12-10',1,'CVE-2009-4597,CVE-2009-4596,CVE-2009-4595','OSVDB-61672,OSVDB-60901',''),(3954,'Rational Software Hidden Administrator 1.7 - Authentication Bypass','Remote','Windows','2007-05-19',1,'CVE-2007-2783','',''),(10369,'Joomla! Component Mamboleto 2.0 RC3 - Remote File Inclusion','WebApps','PHP','2009-12-10',1,'CVE-2009-4604','OSVDB-61675',''),(3953,'SunLight CMS 5.3 - \'root\' Remote File Inclusion','WebApps','PHP','2007-05-19',1,'CVE-2007-2774','OSVDB-36228,OSVDB-36227',''),(10368,'Free ASP Upload - Arbitrary File Upload','WebApps','ASP','2009-12-10',1,'','',''),(3952,'LeadTools Raster Thumbnail Object Library - \'LTRTM14e.dll\' Remote Buffer Overflow','Remote','Windows','2007-05-18',1,'CVE-2007-2787','OSVDB-36029',''),(10367,'Joomla! Component com_jphoto - \'id\' SQL Injection','WebApps','PHP','2009-12-10',0,'CVE-2009-4598','OSVDB-60864',''),(3951,'LeadTools Thumbnail Browser Control - \'lttmb14E.ocx\' Remote Buffer Overflow','Remote','Windows','2007-05-18',1,'CVE-2007-2787','OSVDB-36028',''),(10366,'Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection','WebApps','PHP','2009-12-10',0,'CVE-2009-4599','OSVDB-61673',''),(3950,'LeadTools JPEG 2000 - COM Object Remote Stack Overflow','Remote','Windows','2007-05-18',1,'CVE-2007-2771','OSVDB-36026',''),(10286,'OpenCSP - Multiple Remote File Inclusions','WebApps','PHP','2009-11-25',1,'','',''),(10365,'Eureka Email 2.2q - ERR Remote Buffer Overflow (Metasploit) (1)','Remote','Windows','2009-12-09',1,'','',''),(3949,'MolyX BOARD 2.5.0 - \'index.php?lang\' Local File Inclusion','WebApps','PHP','2007-05-18',1,'CVE-2007-2778','OSVDB-36508',''),(10364,'TestLink Test Management and Execution System - Multiple Cross-Site Scripting / Injection Vulnerabilities','WebApps','PHP','2009-12-09',1,'CVE-2009-4238,CVE-2009-4237','OSVDB-60981,OSVDB-60921,OSVDB-60920,OSVDB-60918,OSVDB-60916,OSVDB-60915,OSVDB-60914',''),(10285,'Public Media Manager - Remote File Inclusion','WebApps','PHP','2009-12-01',0,'','',''),(3948,'Libstats 1.0.3 - \'template_csv.php\' Remote File Inclusion','WebApps','PHP','2007-05-18',1,'CVE-2007-2779','OSVDB-36233',''),(10284,'ita-forum 5.1.32 - SQL Injection','WebApps','PHP','2009-11-30',1,'','',''),(3947,'Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusions','WebApps','PHP','2007-05-17',1,'CVE-2007-2762','OSVDB-37955,OSVDB-37954,OSVDB-37953,OSVDB-37952,OSVDB-37951,OSVDB-37950,OSVDB-37949',''),(10363,'Audio Workstation 6.4.2.4.3 - \'.pls\' Local Buffer Overflow (Metasploit)','Local','Windows','2009-12-09',1,'','',''),(10282,'OrzHTTPd - Format String','Remote','Linux','2009-12-03',1,'','OSVDB-60944',''),(10362,'THOMSON TG585n 7.4.3.2 - \'user.ini\' Arbitrary Disclosure','Remote','Hardware','2009-12-09',0,'','OSVDB-104795',''),(3946,'GeekLog 2.x - \'ImageImageMagick.php\' Remote File Inclusion','WebApps','PHP','2007-05-17',1,'CVE-2007-2793','OSVDB-37947',''),(10281,'Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript \'.eps\' Local Buffer Overflow','Local','Windows','2009-12-03',1,'CVE-2009-4195','OSVDB-60632',''),(3945,'MagicISO 5.4 (build239) - \'.cue\' Heap Overflow (PoC)','DoS','Linux','2007-05-17',1,'CVE-2007-2761','OSVDB-36077',''),(10280,'AIMP2 Audio Converter 2.53 build 330 - Playlist \'.pls\' Unicode Buffer Overflow','Local','Windows','2009-11-21',1,'CVE-2009-3170','OSVDB-58125',''),(3944,'Mambo Component com_yanc 1.4 Beta - \'id\' SQL Injection','WebApps','PHP','2007-05-17',1,'CVE-2007-2792','OSVDB-37948',''),(10277,'Thatware 0.5.3 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-03',1,'','',''),(10276,'Huawei MT882 Modem/Router - Multiple Vulnerabilities','WebApps','Hardware','2009-12-03',1,'CVE-2009-4197,CVE-2009-4196','OSVDB-60666,OSVDB-60646,OSVDB-60645,OSVDB-60644,OSVDB-60643,OSVDB-60642,OSVDB-60641,OSVDB-60640,OSVDB-60639',''),(3943,'FAQEngine 4.16.03 - \'question.php?questionref\' SQL Injection','WebApps','PHP','2007-05-16',1,'CVE-2007-2749','OSVDB-36091',''),(10275,'Kide Shoutbox 0.4.6 - Cross-Site Scripting / AXFR','WebApps','PHP','2009-12-02',1,'','',''),(3942,'SimpNews 2.40.01 - \'newnr\' SQL Injection','WebApps','PHP','2007-05-16',1,'CVE-2007-2750','OSVDB-36090',''),(10274,'Simple Machines Forum (SMF) 1.1.10/2.0 RC2 - Multiple Vulnerabilities','WebApps','PHP','2009-12-02',1,'CVE-2013-0192,CVE-2009-5068','OSVDB-86444',''),(3941,'PHPGlossar 0.8 - \'format_menue\' Remote File Inclusion','WebApps','PHP','2007-05-16',1,'CVE-2007-2751','OSVDB-37926,OSVDB-37925',''),(10273,'Joomla! Component MojoBlog 0.15 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-01',1,'CVE-2009-4789','OSVDB-64031,OSVDB-64030',''),(3940,'CA BrightStor Backup 11.5.2.0 - \'Mediasvr.exe\' Denial of Service','DoS','Windows','2007-05-16',1,'CVE-2007-2772','OSVDB-35328',''),(10272,'Joomla! Component Joaktree 1.0 - SQL Injection','WebApps','PHP','2009-12-01',1,'CVE-2009-4784','OSVDB-60580',''),(3939,'CA BrightStor Backup 11.5.2.0 - \'caloggderd.exe\' Denial of Service','DoS','Windows','2007-05-16',1,'CVE-2007-2772','OSVDB-35327',''),(10269,'Haihaisoft Universal Player 1.4.8.0 - \'URL\' Property ActiveX Buffer Overflow','Remote','Windows','2009-12-01',1,'CVE-2009-4219','OSVDB-60543',''),(3938,'PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite','Remote','Windows','2007-05-16',1,'CVE-2007-2755','OSVDB-37957',''),(10268,'Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor','Local','Multiple','2009-12-01',1,'','',''),(3937,'PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service','DoS','Windows','2007-05-16',1,'CVE-2007-2744','OSVDB-36024',''),(10267,'Oracle - ctxsys.drvxtabc.create_tables','Local','Multiple','2009-12-01',1,'','',''),(3936,'runawaysoft haber portal 1.0 - \'tr\' Multiple Vulnerabilities','WebApps','ASP','2007-05-16',1,'CVE-2007-2753,CVE-2007-2752','OSVDB-41976,OSVDB-36092',''),(10266,'Oracle - ctxsys.drvxtabc.create_tables Evil Cursor','Local','Multiple','2009-12-01',1,'','',''),(3935,'Glossword 1.8.1 - \'custom_vars.php\' Remote File Inclusion','WebApps','PHP','2007-05-16',1,'CVE-2007-2743','OSVDB-35520',''),(10265,'Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor','Local','Multiple','2009-12-01',1,'','',''),(3934,'Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow','Remote','Windows','2007-05-15',1,'CVE-2007-2770','OSVDB-36198',''),(10264,'Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor','Local','Multiple','2009-12-01',1,'','',''),(3933,'XOOPS Module MyConference 1.0 - \'index.php\' SQL Injection','WebApps','PHP','2007-05-15',1,'CVE-2007-2737','OSVDB-37920',''),(10263,'Quate CMS 0.3.5 - Local/Remote File Inclusion','WebApps','Linux','2009-12-01',1,'','',''),(3932,'XOOPS Module Glossarie 1.7 - \'sid\' SQL Injection','WebApps','PHP','2007-05-15',1,'CVE-2007-2738','OSVDB-37921',''),(10262,'ISPworker 1.23 - Remote File Disclosure','WebApps','Linux','2009-12-01',1,'','',''),(3931,'XOOPS Module resmanager 1.21 - Blind SQL Injection','WebApps','PHP','2007-05-15',1,'CVE-2007-2735','OSVDB-35380',''),(10261,'dotDefender 3.8-5 - Remote Command Execution','WebApps','Linux','2009-12-01',1,'','OSVDB-60584',''),(3930,'NewzCrawler 1.8 - invalid string Remote Denial of Service','DoS','Windows','2007-05-15',1,'CVE-2007-2722','OSVDB-39768',''),(10260,'Robert Zimmerman PHP / MySQL Scripts - Authentication Bypass','WebApps','PHP','2009-12-01',1,'','',''),(10259,'Ciamos CMS 0.9.5 - \'module_path\' Remote File Inclusion','WebApps','PHP','2009-12-01',1,'CVE-2009-4156','OSVDB-60619',''),(3929,'BitsCast 0.13.0 - invalid string Remote Denial of Service','DoS','Windows','2007-05-15',1,'CVE-2007-2726','OSVDB-39767',''),(10258,'Golden FTP Server 4.30 - File Deletion','Remote','Windows','2009-12-01',1,'CVE-2009-4194','OSVDB-60631',''),(3928,'Achievo 1.1.0 - \'config_atkroot\' Remote File Inclusion','WebApps','PHP','2007-05-15',1,'CVE-2007-2736','OSVDB-37919',''),(10257,'XM Easy Professional FTP Server 5.8.0 - Denial of Service','DoS','Windows','2009-11-30',1,'','',''),(3927,'DeWizardX - \'DEWizardAX.ocx\' Arbitrary File Overwrite','Remote','Windows','2007-05-15',1,'CVE-2007-2725','OSVDB-36023',''),(10256,'WordPress Plugin WP-Polls 2.x - Incorrect Flood Filter','WebApps','PHP','2009-11-30',1,'','',''),(3926,'Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service','DoS','Windows','2007-05-15',1,'CVE-2007-1531','',''),(10255,'FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Local Privilege Escalation','Local','BSD','2009-11-30',1,'CVE-2009-4147,CVE-2009-4146','OSVDB-60570',''),(3925,'TinyIdentD 2.2 - Remote Buffer Overflow','Remote','Windows','2007-05-14',1,'CVE-2007-2711','OSVDB-36053',''),(10254,'Xxasp 3.3.2 - SQL Injection','WebApps','ASP','2009-11-30',1,'','OSVDB-63298',''),(3924,'Media Gallery for Geeklog 1.4.8a - Remote File Inclusion','WebApps','PHP','2007-05-14',1,'CVE-2007-2706','OSVDB-36239',''),(10253,'Eshopbuilde CMS - SQL Injection','WebApps','ASP','2009-11-30',1,'CVE-2009-4155','OSVDB-60612',''),(3923,'linksnet newsfeed 1.0 - Remote File Inclusion','WebApps','PHP','2007-05-14',1,'CVE-2007-2707','OSVDB-36050',''),(10252,'Joomla! Component Quick News - SQL Injection','WebApps','PHP','2009-11-30',1,'CVE-2009-4785','OSVDB-64032',''),(3922,'webdesproxy 0.0.1 - \'exec-shield\' GET Remote Code Execution','Remote','Linux','2007-05-14',1,'CVE-2007-2668','OSVDB-40741',''),(10250,'Joomla! Component MusicGallery - SQL Injection','WebApps','PHP','2009-11-30',1,'CVE-2009-4217','OSVDB-60841',''),(3921,'Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow (PoC)','DoS','Windows','2007-05-14',1,'CVE-2007-2648','OSVDB-36019',''),(10249,'AdaptCMS Lite 1.5 - Remote File Inclusion','WebApps','PHP','2009-11-29',1,'','',''),(3920,'Feindt Computerservice News 2.0 - \'newsadmin.php?action\' Remote File Inclusion','WebApps','PHP','2007-05-14',1,'CVE-2007-2708','OSVDB-57296',''),(10248,'Sugar CRM 5.5.0.rc2/5.2.0j - Multiple Vulnerabilities','WebApps','PHP','2009-11-29',1,'','',''),(3919,'NagiosQL 2005 2.00 - \'prepend_adm.php\' Remote File Inclusion','WebApps','PHP','2007-05-14',1,'CVE-2007-2710,CVE-2007-2709','OSVDB-36054',''),(10247,'Micronet SP1910 Data Access Controller UI - Cross-Site Scripting / HTML Code Injection','WebApps','Hardware','2009-11-27',1,'CVE-2009-4234','OSVDB-60594',''),(3918,'phpAtm 1.30 - \'downloadfile\' Remote File Disclosure','WebApps','PHP','2007-05-13',1,'CVE-2007-2659','OSVDB-41990',''),(10246,'SweetRice 0.5.3 - Remote File Inclusion','WebApps','PHP','2009-11-29',1,'CVE-2009-4231,CVE-2009-4224','OSVDB-60582,OSVDB-60581',''),(3917,'ID Automation Linear Barcode - ActiveX Denial of Service','DoS','Windows','2007-05-13',1,'CVE-2007-2658','OSVDB-36020',''),(10245,'phpBazar 2.1.1fix - \'cid\' SQL Injection','WebApps','PHP','2009-11-28',1,'CVE-2009-4221','OSVDB-60844',''),(3916,'VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow','Remote','Windows','2007-05-13',1,'CVE-2007-2667','OSVDB-36156',''),(10244,'MuPDF < 20091125231942 - \'pdf_shade4.c\' Multiple Stack Buffer Overflows','Local','Windows','2009-11-28',1,'CVE-2009-4117','OSVDB-60609',''),(3915,'CJG EXPLORER PRO 3.2 - \'g_pcltar_lib_dir\' Remote File Inclusion','WebApps','PHP','2007-05-13',1,'CVE-2007-2660,CVE-2007-2199','OSVDB-36010,OSVDB-36009',''),(10243,'PHP - MultiPart Form-Data Denial of Service (PoC)','DoS','PHP','2009-11-22',1,'','',''),(3914,'BlogMe 3.0 - \'archshow.asp?var\' SQL Injection','WebApps','ASP','2007-05-13',1,'CVE-2007-2661','OSVDB-36008',''),(10242,'PHP < 5.3.1 - \'MultiPart/form-data\' Denial of Service ','DoS','PHP','2009-11-27',1,'CVE-2009-4017','OSVDB-60451',''),(3913,'webdesproxy 0.0.1 - GET Remote Buffer Overflow','Remote','Windows','2007-05-12',1,'CVE-2007-2668','OSVDB-40741',''),(10241,'Uploaderr 1.0 File Hosting Script - Arbitrary File Upload','WebApps','PHP','2009-11-28',1,'','',''),(3912,'Notepad++ 4.1 (Windows x86) - \'.ruby\' File Processing Buffer Overflow','Local','Windows_x86','2007-05-12',1,'CVE-2007-2666','OSVDB-36007',''),(10240,'Millenium MP3 Studio 2.0 - \'pls\' Local Buffer Overflow','Local','Windows','2009-11-28',1,'','OSVDB-56574',''),(3911,'EfesTECH Haber 5.0 - \'id\' SQL Injection','WebApps','PHP','2007-05-14',1,'CVE-2007-2662','OSVDB-36014',''),(10238,'Joomla! Component com_lyftenbloggie 1.04 - SQL Injection','WebApps','PHP','2009-11-28',1,'CVE-2009-4104','OSVDB-60518',''),(10237,'Allegro RomPager 2.10 - URL Request Denial of Service','DoS','Hardware','2000-06-01',1,'CVE-2000-0470','OSVDB-1371',''),(3910,'PrecisionID Barcode ActiveX 1.3 - Denial of Service','DoS','Windows','2007-05-12',1,'CVE-2007-2657','OSVDB-36012',''),(10236,'Flashden - Multiple Arbitrary File Uploads','WebApps','PHP','2009-11-26',1,'','',''),(3909,'Beacon 0.2.0 - \'splash.lang.php\' Remote File Inclusion','WebApps','PHP','2007-05-12',1,'CVE-2007-2663','OSVDB-37816',''),(10235,'Eureka Email Client - Remote Buffer Overflow','Remote','Windows','2009-11-26',1,'CVE-2009-3837','OSVDB-59262',''),(3908,'YAAP 1.5 - \'__autoload()\' Remote File Inclusion','WebApps','PHP','2007-05-12',1,'CVE-2007-2664','OSVDB-36060',''),(10234,'Cacti 0.8.7e - Multiple Vulnerabilities','WebApps','PHP','2009-11-26',1,'CVE-2010-2543,CVE-2009-4032','OSVDB-60566',''),(3907,'iG Shop 1.4 - \'page.php\' SQL Injection','WebApps','PHP','2007-05-12',1,'CVE-2007-2717','OSVDB-37910',''),(10233,'phpBazar-2.1.1fix - Remote Administration-Panel','WebApps','PHP','2009-11-25',1,'CVE-2009-4222','OSVDB-60845',''),(10232,'Joomla! Component com_gcalendar 1.1.2 - \'gcid\' SQL Injection','WebApps','PHP','2009-11-25',1,'CVE-2009-4099','OSVDB-60517',''),(10231,'Radio istek scripti 2.5 - Remote Configuration Disclosure','WebApps','PHP','2009-11-25',1,'CVE-2009-4096','OSVDB-60516',''),(10021,'Borland Interbase 2007/2007 SP2 - \'INET_connect\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2007-10-03',1,'CVE-2007-5243','OSVDB-38605',''),(10230,'Fake Hit Generator 2.2 - Arbitrary File Upload','WebApps','PHP','2009-11-25',1,'','',''),(10020,'Borland Interbase 2007/2007 SP2 - \'jrd8_create_database\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2007-10-03',1,'CVE-2007-5243','OSVDB-38606',''),(10019,'Borland Interbase 2007/2007 SP2 - \'open_marker_file\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2007-10-03',1,'CVE-2007-5244','OSVDB-38610',''),(10229,'Python < 2.5.2 Imageop Module - \'imageop.crop()\' Buffer Overflow','DoS','Multiple','2009-11-24',1,'CVE-2008-4864','OSVDB-50097',''),(10228,'WordPress Plugin WP-Cumulus 1.20 - Full Path Disclosure / Cross-Site Scripting','WebApps','PHP','2009-11-25',1,'CVE-2009-4170','OSVDB-60628',''),(10018,'Linux Kernel 2.6.32 - \'pipe.c\' Local Privilege Escalation (4)','Local','Linux','2009-11-12',1,'CVE-2009-3547','OSVDB-59654',''),(10227,'Joomla! Component com_mygallery - \'cid\' SQL Injection','WebApps','PHP','2009-11-25',1,'','',''),(10017,'Linux Kernel 2.6.x - \'fput()\' Null Pointer Dereference Local Denial of Service','DoS','Linux','2009-11-09',1,'CVE-2009-3888','',''),(10226,'Serenity Audio Player Playlist - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-11-25',1,'CVE-2009-4097','OSVDB-60503',''),(10225,'MDaemon WebAdmin 2.0.x - SQL Injection','WebApps','Windows','2006-05-26',1,'','',''),(10016,'Joomla! Component JForJoomla! Jreservation 1.5 - \'pid\' SQL Injection','WebApps','PHP','2009-11-10',1,'','',''),(10224,'Quick.Cart 3.4 / Quick.CMS 2.4 - Cross-Site Request Forgery','WebApps','PHP','2009-11-24',1,'CVE-2009-4120','OSVDB-60659',''),(10013,'Hyperic HQ 3.2 < 4.2-beta1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-10-02',1,'CVE-2009-2898','',''),(10223,'TYPSoft FTP Server 1.10 - APPE DELE Denial of Service','DoS','Windows','2009-11-24',1,'CVE-2009-4105','OSVDB-60658',''),(10222,'W3infotech - Authentication Bypass','WebApps','PHP','2009-11-24',1,'','',''),(10012,'html2ps - \'include file\' Server-Side Include Directive Directory Traversal','WebApps','Multiple','2009-09-25',1,'CVE-2009-5067','OSVDB-64918',''),(10221,'XM Easy Personal FTP Server 5.8.0 - Remote Denial of Service','DoS','Windows','2009-11-24',1,'CVE-2009-4108,CVE-2009-4048','OSVDB-60494',''),(10220,'pointcomma 3.8b2 - Remote File Inclusion','WebApps','PHP','2009-11-24',1,'CVE-2009-4220','OSVDB-60843',''),(10011,'HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities','Remote','Hardware','2009-10-07',1,'CVE-2009-2684','',''),(10010,'Free WMA MP3 Converter 1.1 - \'.wav\' Local Buffer Overflow','Local','Windows','2009-10-09',1,'','OSVDB-58713',''),(10009,'Free Download Manager - \'.Torrent\' File Parsing Multiple Buffer Overflow Vulnerabilities (Metasploit)','Local','Windows','2009-11-11',1,'CVE-2009-0184','OSVDB-54033',''),(10007,'EasyMail Objects \'EMSMTP.DLL 6.0.1\' - ActiveX Control Remote Buffer Overflow','Remote','Windows','2009-11-12',1,'','',''),(10006,'DreamPoll 3.1 - SQL Injection','WebApps','PHP','2009-10-08',1,'CVE-2009-4746,CVE-2009-4745','OSVDB-58848,OSVDB-58847',''),(10005,'Microsoft Windows 7/2008 R2 - Remote Kernel Crash','DoS','Windows','2009-11-11',1,'CVE-2009-3103','OSVDB-57799',''),(10004,'Dopewars Server 1.5.12 - Denial of Service','DoS','Multiple','2009-10-06',1,'CVE-2009-3591','OSVDB-58884',''),(10003,'Docebo 3.6.0.3 - Multiple SQL Injections','WebApps','PHP','2009-10-09',1,'CVE-2009-4742','OSVDB-58852',''),(10002,'CuteNews and UTF-8 CuteNews - Multiple Vulnerabilities','WebApps','PHP','2009-11-10',1,'CVE-2009-4250,CVE-2009-4249,CVE-2009-4175,CVE-2009-4173,CVE-2009-4172','OSVDB-60637,OSVDB-60636,OSVDB-60635',''),(10001,'CUPS - \'kerberos\' Cross-Site Scripting','Remote','Multiple','2009-11-11',1,'CVE-2009-2820','OSVDB-59854',''),(10000,'Cisco ACE XML Gateway 6.0 - Internal IP Disclosure','Remote','Hardware','2009-09-25',1,'CVE-2009-3457','OSVDB-58421',''),(9999,'Cerberus FTP server 3.0.6 - Denial of Service','DoS','Windows','2009-09-30',1,'','OSVDB-58458',''),(9998,'BulletProof FTP Client 2.63 b56 - \'.bps\' File Stack Buffer Overflow','Remote','Windows','2009-10-07',1,'CVE-2008-5754','OSVDB-51074',''),(10361,'Real Estate Portal X.0 - Authentication Bypass','WebApps','PHP','2009-12-09',0,'CVE-2009-4613,CVE-2009-4600','OSVDB-60866',''),(9997,'Blender 2.49b - \'.blend\' Remote Command Execution','Remote','Multiple','2009-11-09',1,'','',''),(10359,'Audio Workstation 6.4.2.4.0 - \'.pls\' Universal Local Buffer Overflow','Local','Windows','2009-12-09',1,'','',''),(9995,'Apache Tomcat - Form Authentication \'Username\' Enumeration','Remote','Multiple','2009-11-09',1,'','',''),(10358,'AlefMentor 2.0 < 5.0 - \'id\' SQL Injection','WebApps','PHP','2009-12-08',1,'CVE-2009-4256','OSVDB-60849',''),(9994,'Apache Tomcat - Cookie Quote Handling Remote Information Disclosure','Remote','Multiple','2009-11-09',1,'','',''),(10357,'Alqatari group 1.0 < 5.0 - \'id\' SQL Injection','WebApps','PHP','2009-12-08',0,'CVE-2009-3061','OSVDB-57609',''),(9993,'Apache mod_perl - \'Apache::Status\' / \'Apache2::Status\' Cross-Site Scripting','Remote','Multiple','2009-11-09',1,'CVE-2009-0796,CVE-2009-0795','OSVDB-53289',''),(10356,'Joomla! Component com_job - \'showMoreUse\' SQL Injection','WebApps','PHP','2009-12-08',0,'','',''),(9992,'AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution','Remote','Windows','2009-10-01',1,'CVE-2009-3658','OSVDB-58460',''),(10354,'Viscacha 0.8 Gold - Persistent Cross-Site Scripting','WebApps','PHP','2009-12-08',1,'CVE-2009-4567','OSVDB-60854',''),(9991,'Alleycode 2.21 - Local Overflow (SEH)','Local','Windows','2009-10-05',1,'CVE-2009-3709,CVE-2009-3708','OSVDB-58649',''),(10353,'Audio Workstation - \'.pls\' Local Buffer Overflow (SEH)','Local','Windows','2009-09-24',1,'CVE-2009-0476','OSVDB-55424',''),(9990,'Adobe Reader / Acrobat - \'.U3D\' File Invalid Array Index Overflow','Local','Multiple','2009-11-09',1,'CVE-2009-2990','',''),(10352,'TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service','DoS','Hardware','2009-12-06',0,'','OSVDB-60976',''),(9988,'Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation','Local','Windows','2009-10-29',1,'CVE-2009-3489','OSVDB-58418',''),(10351,'MarieCMS 0.9 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-12-07',1,'','',''),(9987,'ZoIPer 2.22 - Call-Info Remote Denial of Service','DoS','Multiple','2009-10-14',1,'CVE-2009-3704','OSVDB-59047',''),(10350,'IRAN N.E.T E-Commerce Group - SQL Injection','WebApps','PHP','2009-12-08',1,'','',''),(9985,'Xpdf 3.01 - Local Heap Overflow / Null Pointer Dereference','Local','Multiple','2009-10-17',1,'','',''),(10349,'CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow','DoS','Linux','2009-12-02',1,'CVE-2009-3586','OSVDB-60875',''),(9984,'xp-AntiSpy 3.9.7-4 - \'.xpas\' File Buffer Overflow','Local','Windows','2009-10-26',1,'','',''),(10347,'Barracuda IMFirewall 620 - Multiple Vulnerabilities','WebApps','Hardware','2009-12-07',1,'','',''),(9983,'Xion Audio Player 1.0 121 - \'.m3u\' Local Buffer Overflow (2)','Local','Windows','2009-10-16',1,'','',''),(10346,'gAlan 0.2.1 - Universal Buffer Overflow (Metasploit)','Local','Windows','2009-12-07',1,'','',''),(9981,'Websense Email Security - Cross-Site Scripting','WebApps','Hardware','2009-10-20',1,'CVE-2009-3748','OSVDB-59073',''),(10345,'gAlan - \'.galan\' Universal Buffer Overflow','Local','Windows','2009-12-07',1,'','OSVDB-60897',''),(9980,'Websense Email Security - Denial of Service','DoS','Hardware','2009-10-20',1,'CVE-2009-3749','OSVDB-59072',''),(10344,'Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)','Local','Windows','2009-12-07',1,'CVE-2009-4195','OSVDB-60632',''),(9979,'Vivvo CMS 4.1.5.1 - file Disclosure','WebApps','PHP','2009-10-22',1,'CVE-2009-3787','OSVDB-59146',''),(10343,'Kingsoft Internet Security 9 - Denial of Service','DoS','Windows','2009-11-05',1,'','OSVDB-60922',''),(9978,'TwonkyMedia Server 4.4.17/5.0.65 - Cross-Site Scripting','WebApps','PHP','2009-10-23',1,'','OSVDB-63203,OSVDB-59158',''),(10341,'SiSplet CMS 2008-01-24 - Multiple Remote File Inclusions','WebApps','PHP','2009-12-07',1,'','',''),(9975,'Alteon OS BBI (Nortell) - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','Hardware','2009-11-16',1,'','OSVDB-60315,OSVDB-60314',''),(10340,'Symantec (Multiple Products) - Intel Common Base Agent Remote Command Execution','Remote','Windows','2009-04-28',1,'CVE-2009-1429','OSVDB-54157',''),(9974,'AIMP2 Audio Converter - Playlist Overflow (SEH)','Local','Windows','2009-11-16',1,'CVE-2009-3170','OSVDB-58125',''),(10339,'gAlan 0.2.1 - Local Buffer Overflow (1)','Local','Windows','2009-12-07',1,'','OSVDB-60897',''),(9973,'Sun VirtualBox 3.0.6 - Local Privilege Escalation','Local','Multiple','2009-10-17',1,'CVE-2009-3692','',''),(10338,'Polipo 1.0.4 - Remote Memory Corruption (PoC)','DoS','Linux','2009-12-07',1,'CVE-2009-4413,CVE-2009-3305','OSVDB-61336,OSVDB-60808',''),(9971,'Spider Solitaire - Denial of Service (PoC)','DoS','Windows','2009-10-15',1,'','',''),(10337,'Chipmunk NewsLetter - Persistent Cross-Site Scripting','WebApps','PHP','2009-12-07',1,'','OSVDB-60684',''),(9970,'South River Technologies WebDrive 9.02 build 2232 - Local Privilege Escalation','Local','Windows','2009-10-20',1,'','',''),(10335,'HTML Help Workshop 4.74 - \'.hhp\' Local Buffer Overflow (Metasploit)','Local','Windows','2009-12-07',1,'','',''),(10334,'VideoLAN VLC Media Player 1.0.3 (OSX/Linux) - RTSP Buffer Overflow (PoC)','DoS','Multiple','2009-12-06',1,'','',''),(9969,'Snort 2.8.5 - IPv6 Denial of Service','DoS','Multiple','2009-10-23',1,'CVE-2009-3641','OSVDB-59159',''),(10333,'VideoLAN VLC Media Player 1.0.3 - \'smb://\' URI Handling Remote Stack Overflow (PoC)','DoS','Windows','2009-12-06',1,'','',''),(9967,'SharePoint 2007 - Team Services Source Code Disclosure','WebApps','ASP','2009-10-26',1,'CVE-2009-3830','OSVDB-59479',''),(10332,'PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)','Local','Windows','2009-12-06',1,'CVE-2009-4265','OSVDB-60681',''),(9966,'Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)','Remote','Windows','2009-11-02',1,'CVE-2009-4873','OSVDB-59772',''),(10331,'iWeb HTTP Server - Directory Traversal','WebApps','Windows','2009-12-06',1,'','',''),(9965,'RunCMS 2ma - \'post.php\' SQL Injection','WebApps','PHP','2009-10-26',1,'','',''),(10330,'Elkagroup - SQL Injection','WebApps','PHP','2009-12-06',1,'CVE-2009-4569','OSVDB-61556',''),(9964,'RunCMS 2m1 - \'store()\' SQL Injection','WebApps','PHP','2009-10-26',1,'CVE-2009-3804','OSVDB-59257',''),(10329,'AROUNDMe 1.1 - \'language_path\' Remote File Inclusion','WebApps','PHP','2009-12-06',1,'CVE-2009-4264','OSVDB-60683',''),(9963,'QuickTeam 2.2 - SQL Injection','WebApps','ASP','2009-10-14',1,'','',''),(10327,'Ghostscript \'CCITTFax\' Decoding Filter - Denial of Service','DoS','Multiple','2009-04-01',0,'','',''),(10326,'Ghostscript < 8.64 - \'gdevpdtb.c\' Local Buffer Overflow','Local','Multiple','2009-02-03',0,'','',''),(9962,'Piwik 1357 2009-08-02 - Arbitrary File Upload / Code Execution','WebApps','PHP','2009-10-19',1,'','',''),(10325,'WordPress Plugin Image Manager - Arbitrary File Upload','WebApps','PHP','2009-12-05',1,'','',''),(9961,'phpCMS 2008 - File Disclosure','WebApps','PHP','2009-10-19',1,'','OSVDB-63223',''),(10324,'phpShop 0.8.1 - Multiple Vulnerabilities','WebApps','PHP','2009-12-05',1,'CVE-2009-4571','OSVDB-89274,OSVDB-89273,OSVDB-89272,OSVDB-89271,OSVDB-89270,OSVDB-89269,OSVDB-89268,OSVDB-61558',''),(9958,'Pentaho 1.7.0.1062 - Cross-Site Scripting / Information Disclosure','WebApps','JSP','2009-10-15',1,'CVE-2006-5675','OSVDB-33926',''),(10323,'HTML Help Workshop 4.74 - hhp Universal Buffer Overflow','Local','Windows','2009-12-05',1,'','',''),(9957,'Pegasus Mail Client 4.51 - Remote Buffer Overflow','Remote','Windows','2009-10-23',1,'CVE-2009-3838','OSVDB-59261',''),(10322,'Audacity 1.2.6 - \'.gro\' Local Buffer Overflow','Local','Windows','2009-12-05',1,'CVE-2009-0490','OSVDB-51070',''),(9956,'Palm Pre WebOS 1.1 - Denial of Service','DoS','Hardware','2009-10-14',1,'CVE-2009-5098','OSVDB-62374',''),(10321,'Microsoft HTML Help Workshop 4.74 - \'.hhp\' Local Buffer Overflow (1)','Local','Windows','2009-12-05',1,'CVE-2009-0133,CVE-2006-0564','OSVDB-22941',''),(9955,'Overland Guardian OS 5.1.041 - Local Privilege Escalation','Local','Hardware','2009-10-20',1,'CVE-2009-4607','OSVDB-61789',''),(10320,'M3U To ASX-WPL 1.1 - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-12-05',1,'','',''),(9954,'Borland Interbase 2007 - \'PWD_db_aliased\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2007-10-03',1,'CVE-2007-5243','OSVDB-38607',''),(10319,'PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow','Local','Windows','2009-12-05',1,'CVE-2009-4265','OSVDB-60681',''),(9953,'MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)','Remote','Linux','2008-01-04',1,'CVE-2008-0226','OSVDB-41195',''),(10318,'Joomla! Component yt_color YOOOtheme - Cross-Site Scripting / Cookie Stealing','WebApps','PHP','2009-12-04',1,'','OSVDB-60682',''),(9952,'PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)','Remote','Linux','2003-04-09',1,'CVE-2003-0213','OSVDB-3293',''),(10314,'BM Classifieds Ads - SQL Injection','WebApps','PHP','2009-12-04',1,'','',''),(9951,'Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)','Remote','Multiple','2004-06-08',1,'CVE-2004-0541','OSVDB-6791',''),(10313,'Libmodplug - \'s3m\' Buffer Overflow','Local','Linux','2008-02-25',0,'','',''),(9950,'Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)','Remote','Linux','2007-05-14',1,'CVE-2007-2446','OSVDB-34699',''),(10312,'Joomla! Component com_joomgallery 1.5.x - &func Incorrect Flood Filter','WebApps','PHP','2009-12-04',0,'','',''),(9949,'Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)','Remote','Multiple','2006-07-14',1,'','OSVDB-55846',''),(10307,'Achievo 1.4.2 - Persistent Cross-Site Scripting','WebApps','PHP','2009-12-04',0,'','',''),(10306,'Achievo 1.4.2 - Arbitrary File Upload','WebApps','PHP','2009-12-04',1,'','',''),(10305,'UBBCentral UBB.Threads 7.5.4 2 - Multiple File Inclusions','WebApps','PHP','2009-12-04',0,'CVE-2009-4266','',''),(10304,'Invision Power Board 2.3.6/3.0.4 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-12-04',0,'','',''),(10303,'Core FTP Server 1.0 Build 319 - Denial of Service','DoS','Windows','2009-12-04',1,'','OSVDB-60809',''),(10302,'427BB 2.3.2 - SQL Injection','WebApps','PHP','2009-12-04',0,'','',''),(10299,'GeN3 forum 1.3 - SQL Injection','WebApps','PHP','2009-12-04',1,'CVE-2009-4263','OSVDB-60789',''),(10298,'Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow','Local','Windows','2009-12-04',1,'CVE-2009-4251','OSVDB-60592',''),(10297,'Vivid Ads Shopping Cart - \'prodid\' SQL Injection','WebApps','PHP','2009-12-03',1,'','',''),(10296,'PHP 5.2.10/5.3.0 - \'ini_restore()\' Memory Information Disclosure','Local','PHP','2009-12-03',1,'CVE-2009-2626','OSVDB-60654',''),(10295,'DAZ Studio - Arbitrary Command Execution','Local','Windows','2009-12-03',1,'CVE-2009-4148','OSVDB-60647',''),(10294,'OSI Codes PHP Live! Support 3.1 - Remote File Inclusion','WebApps','PHP','2009-11-24',1,'','',''),(10293,'PHP-Nuke 8.0 - News Module Cross-Site Scripting / HTML Code Injection','WebApps','PHP','2009-11-27',1,'','',''),(10292,'Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting','WebApps','Multiple','2009-12-01',1,'','',''),(10291,'Joomla! Component ProofReader 1.0 RC6 - Cross-Site Scripting','WebApps','PHP','2009-12-01',0,'CVE-2009-4157','OSVDB-60620',''),(10290,'Theeta CMS - Multiple Vulnerabilities','WebApps','PHP','2009-12-03',1,'CVE-2009-4783,CVE-2009-4782','OSVDB-63294,OSVDB-63293,OSVDB-63292,OSVDB-63291,OSVDB-60583',''),(10289,'Power BB 1.8.3 - Remote File Inclusions','WebApps','PHP','2009-11-25',1,'','',''),(10288,'SAPID SHOP 1.3 - Remote File Inclusion','WebApps','PHP','2009-12-03',1,'','',''),(10287,'MundiMail 0.8.2 - Remote Code Execution','WebApps','PHP','2009-09-07',1,'','',''),(9948,'Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)','Remote','Multiple','2008-12-03',1,'CVE-2008-5353','OSVDB-50500',''),(9947,'Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)','Remote','Windows','2005-07-13',1,'CVE-2005-2265','OSVDB-17968',''),(9946,'Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)','Remote','Multiple','2006-07-25',1,'CVE-2006-3677','OSVDB-27559',''),(9945,'Opera 9.10 - Configuration Overwrite (Metasploit)','Remote','Multiple','2007-03-05',1,'','OSVDB-66472',''),(9944,'Opera 9.50/9.61 historysearch - Command Execution (Metasploit)','Remote','Multiple','2008-10-23',1,'CVE-2008-4696','OSVDB-49472',''),(10219,'phptraverse 0.8.0 - Remote File Inclusion','WebApps','PHP','2009-11-24',1,'CVE-2009-4085','OSVDB-60466',''),(9943,'Apple QuickTime for Java 7 - Memory Access (Metasploit)','Remote','Multiple','2007-04-23',1,'CVE-2007-2175','OSVDB-34178',''),(10218,'outreach project tool 1.2.6 - Remote File Inclusion','WebApps','PHP','2009-11-24',1,'CVE-2009-4082','OSVDB-60464',''),(9942,'HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)','Remote','Multiple','2001-02-28',1,'CVE-2001-0311','OSVDB-6018',''),(10217,'NukeHall 0.3 - Multiple Remote File Inclusions','WebApps','PHP','2009-11-24',1,'CVE-2009-4779','OSVDB-64035,OSVDB-64034,OSVDB-64033',''),(9941,'Veritas NetBackup - Remote Command Execution (Metasploit)','Remote','Multiple','2004-10-21',1,'CVE-2004-1389','OSVDB-11026',''),(10216,'kr-web 1.1b2 - Remote File Inclusion','WebApps','PHP','2009-11-24',1,'CVE-2009-4223','OSVDB-60846',''),(9940,'NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)','Remote','Linux','2001-04-04',1,'CVE-2001-0414','OSVDB-805',''),(10214,'Joomla! Component mygallery - \'farbinform_krell\' SQL Injection','WebApps','PHP','2009-11-23',1,'','',''),(9939,'PHP < 4.5.0 - Unserialize Overflow (Metasploit)','Remote','PHP','2007-03-01',1,'CVE-2007-1286','OSVDB-32771',''),(10213,'Autodesk Maya Script - Nodes Arbitrary Command Execution','Local','Windows','2009-11-23',1,'CVE-2009-3578','OSVDB-60663',''),(9937,'RealServer 7-9 - Describe Buffer Overflow (Metasploit)','Remote','Multiple','2002-12-20',1,'CVE-2002-1643','OSVDB-4468',''),(10211,'Autodesk SoftImage Scene TOC - Arbitrary Command Execution','Local','Windows','2009-11-23',1,'CVE-2009-3576','OSVDB-60661',''),(9936,'Samba 2.2.x - \'nttrans\' Remote Overflow (Metasploit)','Remote','Linux','2003-04-07',1,'CVE-2003-0085','OSVDB-6323',''),(10210,'Microsoft Internet Explorer 6/7 - CSS Handling Denial of Service','DoS','Windows','2009-11-20',1,'','',''),(9935,'Subversion 1.0.2 - Date Overflow (Metasploit)','Remote','Multiple','2004-05-19',1,'CVE-2004-0397','OSVDB-6301',''),(10209,'Everfocus 1.4 - EDSR Remote Authentication Bypass','WebApps','Multiple','2009-10-14',1,'CVE-2009-3828','OSVDB-59139',''),(9934,'Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)','Remote','Multiple','2009-07-10',1,'CVE-2009-0695','OSVDB-55839',''),(10208,'Mozilla Firefox + Adobe - Memory Corruption (PoC)','DoS','Windows','2009-10-14',1,'','',''),(9933,'PHP168 6.0 - Command Execution','WebApps','PHP','2009-10-28',1,'','OSVDB-63222',''),(10207,'VMware Virtual 8086 - Linux Local Ring0','Local','Multiple','2009-10-27',1,'CVE-2009-2267','OSVDB-59441',''),(9932,'Novell NetWare 6.5 SP2-SP7 - LSASS CIFS.NLM Overflow (Metasploit)','Remote','Novell','2007-01-21',1,'','OSVDB-12790',''),(10206,'Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service','DoS','Linux','2009-11-12',1,'CVE-2009-2473','OSVDB-57423',''),(9931,'AppleFileServer 10.3.3 (OSX) - LoginEXT PathName Overflow (Metasploit)','Remote','OSX','2004-03-03',1,'CVE-2004-0430','OSVDB-5762',''),(10205,'LibTIFF - \'LZWDecodeCompat()\' Remote Buffer Underflow','DoS','Multiple','2009-11-12',1,'CVE-2009-2285','OSVDB-55265',''),(9930,'Knox Arkeia Backup Client 5.3.3 Type 77 (OSX) - Overflow (Metasploit)','Remote','OSX','2005-02-18',1,'CVE-2005-0491','OSVDB-14011',''),(10204,'Foxit Reader - COM Objects Memory Corruption Remote Code Execution','DoS','Windows','2009-11-19',1,'','',''),(9929,'Apple Mail.App 10.5.0 (OSX) - Image Attachment Command Execution (Metasploit)','Remote','OSX','2006-03-01',1,'CVE-2006-0395','OSVDB-40875',''),(10203,'BibTeX - \'.bib\' File Handling Memory Corruption','DoS','Linux','2009-11-13',1,'CVE-2009-1284','OSVDB-53562',''),(9928,'WebSTAR FTP Server 5.3.2 (OSX) - USER Overflow (Metasploit)','Remote','OSX','2004-07-13',1,'CVE-2004-0695','OSVDB-7794',''),(10202,'Linux Kernel < 2.6.31-rc4 - \'nfs4_proc_lock()\' Denial of Service','DoS','Linux','2009-10-15',1,'CVE-2009-3726','OSVDB-59877',''),(9927,'mDNSResponder 10.4.0/10.4.8 (OSX) - UPnP Location Overflow (Metasploit)','Remote','OSX','2009-10-28',1,'','',''),(9884,'GPG2/Kleopatra 2.0.11 - Malformed Certificate','Local','Windows','2009-10-21',1,'CVE-2009-3805','OSVDB-59410',''),(10201,'TEKUVA - Password Reminder Authentication Bypass','Local','Windows','2009-11-21',1,'CVE-2009-4781','OSVDB-60813',''),(9926,'Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Execution','WebApps','PHP','2009-07-22',1,'CVE-2011-4908','OSVDB-64578',''),(9882,'Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation','Local','Windows','2009-10-28',1,'','',''),(10192,'Joomla! Component Com_Joomclip - \'cat\' SQL Injection','WebApps','PHP','2009-11-21',1,'CVE-2009-4059','OSVDB-60195',''),(9925,'Apple QuickTime RTSP 10.4.0 < 10.5.0 (OSX) - Content-Type Overflow (Metasploit)','Remote','OSX','2009-10-28',1,'','',''),(10190,'Cisco VPN Client - Integer Overflow Denial of Service','DoS','Windows','2009-11-21',1,'CVE-2009-4118','OSVDB-60416',''),(9881,'Eureka Email Client 2.2q - Buffer Overflow (PoC)','DoS','Windows','2009-10-23',1,'CVE-2009-3837','OSVDB-59262',''),(9924,'Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)','Remote','OSX','2003-04-07',1,'CVE-2003-0201','OSVDB-4469',''),(10189,'Betsy CMS versions 3.5 - Local File Inclusion','WebApps','PHP','2009-11-21',1,'CVE-2009-4056','OSVDB-60467',''),(9880,'eNdonesia CMS 8.4 - Local File Inclusion','WebApps','PHP','2009-11-04',1,'','',''),(3906,'PHP FirstPost 0.1 - \'block.php?Include\' Remote File Inclusion','WebApps','PHP','2007-05-12',1,'CVE-2007-2665,CVE-2005-2412','OSVDB-38257,OSVDB-18394',''),(9923,'Solaris 8 dtspcd - Remote Heap Overflow (Metasploit)','Remote','Solaris','2002-06-10',1,'CVE-2001-0803','OSVDB-4503',''),(10187,'Opera 10.01 - Remote Array Overrun','DoS','BSD','2009-11-19',1,'CVE-2009-0689','OSVDB-61186',''),(9879,'EMC RepliStor Server 6.3.1.3 - Denial of Service','DoS','Windows','2009-10-20',1,'CVE-2009-3744','OSVDB-59147',''),(3905,'W1L3D4 philboard 0.2 - \'W1L3D4_bolum.asp\' SQL Injection','WebApps','ASP','2007-05-11',1,'CVE-2007-2641','OSVDB-35679',''),(9922,'Oscailt CMS 3.3 - Local File Inclusion','WebApps','PHP','2009-10-28',1,'CVE-2009-4512','OSVDB-59586',''),(10186,'K-Meleon 1.5.3 - Remote Array Overrun','DoS','BSD','2009-11-19',1,'CVE-2009-0689','OSVDB-62402',''),(3903,'Monalbum 0.8.7 - Remote Code Execution','WebApps','PHP','2007-05-11',1,'CVE-2007-2647','OSVDB-36013',''),(9877,'DWebPro - Command Injection','WebApps','ASP','2009-10-17',1,'','OSVDB-62854',''),(9921,'Solaris 8.0 LPD - Command Execution (Metasploit)','Remote','Solaris','2001-08-31',1,'CVE-2001-1583','OSVDB-15131',''),(10185,'SeaMonkey 1.1.8 - Remote Array Overrun','DoS','BSD','2009-11-19',1,'CVE-2009-0689','',''),(3902,'R2K Gallery 1.7 - \'galeria.php?lang2\' Local File Inclusion','WebApps','PHP','2007-05-11',1,'CVE-2007-2642','OSVDB-36015',''),(9876,'DeDeCMS 5.1 - SQL Injection','WebApps','PHP','2009-10-14',1,'CVE-2009-3806','OSVDB-59406',''),(10184,'KDE KDELibs 4.3.3 - Remote Array Overrun','DoS','Linux','2009-11-19',1,'CVE-2009-0689','OSVDB-61187',''),(9920,'Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)','Remote','Solaris','2008-10-14',1,'CVE-2008-4556','OSVDB-49111',''),(3901,'maGAZIn 2.0 - \'PHPThumb.php?src\' Remote File Disclosure','WebApps','PHP','2007-05-11',1,'CVE-2007-2643','OSVDB-36016',''),(10183,'Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)','WebApps','PHP','2009-11-19',1,'CVE-2011-4906','OSVDB-56276',''),(9875,'CubeCart 4 - Session Management Bypass','WebApps','PHP','2009-10-30',1,'CVE-2009-3904','OSVDB-59696',''),(3900,'Snaps! Gallery 1.4.4 - Remote User Pass Change','WebApps','PHP','2007-05-11',1,'CVE-2007-2715','OSVDB-58653',''),(9918,'Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)','Remote','Solaris','2007-02-12',1,'CVE-2007-0882','OSVDB-31881',''),(10182,'2WIRE Router 5.29.52 - Remote Denial of Service','DoS','Hardware','2009-10-29',1,'','',''),(9874,'Cherokee Web server 0.5.4 - Denial of Service','DoS','Windows','2009-10-26',1,'CVE-2009-4587','OSVDB-61624',''),(3899,'Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite','Remote','Windows','2007-05-11',1,'CVE-2007-2644','OSVDB-37786',''),(9917,'Solaris TelnetD - \'TTYPROMPT\' Remote Buffer Overflow (1) (Metasploit)','Remote','Solaris','2002-01-18',1,'CVE-2001-0797','OSVDB-690',''),(10181,'Bitrix Site Manager 4.0.5 - Remote File Inclusion','WebApps','PHP','2005-06-15',1,'','',''),(9873,'Cherokee 0.5.4 - Directory Traversal','WebApps','Windows','2009-10-28',1,'CVE-2009-3902','OSVDB-59588',''),(3898,'Hewlett Packard 1.0.0.309 - \'hpqvwocx.dll\' ActiveX Magview Overflow (PoC)','DoS','Windows','2007-05-11',1,'CVE-2007-2656','OSVDB-37787',''),(9916,'ContentKeeper Web Appliance < 125.10 - Command Execution (Metasploit)','WebApps','Multiple','2009-02-25',1,'','OSVDB-54551',''),(10180,'Simplog 0.9.3.2 - Multiple Vulnerabilities','WebApps','PHP','2009-11-16',1,'CVE-2009-4093,CVE-2009-4092,CVE-2009-4091','OSVDB-60650,OSVDB-60649,OSVDB-60560',''),(9872,'boxalino 09.05.25-0421 - Directory Traversal','WebApps','Multiple','2009-10-20',1,'CVE-2009-1479','OSVDB-59145',''),(3897,'eTrust AntiVirus Agent r8 - Local Privilege Escalation','Local','Windows','2007-05-11',1,'','',''),(9871,'Boloto Media Player 1.0.0.9 - \'.pls\' File Denial of Service','DoS','Windows','2009-10-27',1,'','',''),(10178,'Joomla! / Mambo Component D4J eZine 2.1 - Remote File Inclusion','WebApps','PHP','2009-10-20',1,'CVE-2009-4094','OSVDB-60551',''),(9915,'DistCC Daemon - Command Execution (Metasploit)','Remote','Multiple','2002-02-01',1,'CVE-2004-2687','OSVDB-13378',''),(3896,'TaskDriver 1.2 - Authentication Bypass / SQL Injection','WebApps','PHP','2007-05-10',1,'CVE-2007-2622','OSVDB-35973,OSVDB-35972',''),(9867,'Amiro.CMS 5.4.0.0 - Path Disclosure','WebApps','PHP','2009-10-19',1,'CVE-2009-3802','OSVDB-59409',''),(3895,'Thyme Calendar 1.3 - SQL Injection','WebApps','PHP','2007-05-10',1,'CVE-2007-2621','OSVDB-35971',''),(9914,'SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)','Remote','Unix','2006-06-06',1,'CVE-2006-2447','OSVDB-26177',''),(10177,'Joomla! Extension iF Portfolio Nexus - SQL Injection','WebApps','PHP','2009-11-18',1,'CVE-2009-4057','OSVDB-60308',''),(9866,'Alleycode HTML Editor 2.2.1 - Local Buffer Overflow','Local','Windows','2009-10-29',1,'CVE-2009-3709,CVE-2009-3708','OSVDB-58649',''),(10176,'HP OpenView Network Node Manager (OV NNM) 7.53 - Invalid DB Error Code','DoS','Windows','2009-11-17',1,'CVE-2009-3840','OSVDB-60200',''),(3894,'Original 0.11 - \'config.inc.php?x[1]\' Remote File Inclusion','WebApps','PHP','2007-05-10',1,'CVE-2007-2620','OSVDB-35974',''),(9913,'ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)','Remote','Multiple','2007-08-24',1,'CVE-2007-4560','OSVDB-36909',''),(9865,'Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow','Local','Windows','2009-10-27',1,'CVE-2009-2994','',''),(9863,'Achievo 1.3.4 - Cross-Site Scripting','WebApps','PHP','2009-10-14',1,'CVE-2009-2733','OSVDB-58935',''),(10171,'Baby Web Server 2.7.2 - found Denial of Service','DoS','Windows','2009-11-18',1,'','',''),(3893,'McAfee Security Center IsOldAppInstalled - ActiveX Buffer Overflow','Remote','Windows','2007-05-10',1,'CVE-2007-2584','OSVDB-35874',''),(9912,'AWStats 6.2 < 6.1 - configdir Command Injection (Metasploit)','WebApps','CGI','2005-01-15',1,'CVE-2005-0116','OSVDB-13002',''),(9862,'3Com OfficeConnect - Code Execution','Remote','Hardware','2009-10-19',1,'','OSVDB-97303',''),(10170,'Xerver 4.31/4.32 - HTTP Response Splitting','WebApps','Multiple','2009-11-18',1,'CVE-2009-4086','OSVDB-60657',''),(3892,'Microsoft Internet Explorer 7 - Arbitrary File Rewrite (MS07-027)','Remote','Windows','2007-05-10',1,'CVE-2007-2221','OSVDB-34404','OTHER-MS07-027'),(9911,'Cacti 0.8.6-d - \'graph_view.php\' Command Injection (Metasploit)','WebApps','PHP','2005-01-15',1,'','OSVDB-17539',''),(10089,'WordPress Core < 2.8.5 - Unrestricted Arbitrary File Upload / Arbitrary PHP Code Execution','WebApps','PHP','2009-11-11',1,'CVE-2009-3890','OSVDB-59958',''),(3891,'Remote Display Dev kit 1.2.1.0 - \'RControl.dll\' Denial of Service','DoS','Windows','2007-05-10',1,'CVE-2007-2623','OSVDB-36022',''),(10088,'WordPress Core 2.0 < 2.7.1 - \'admin.php\' Module Configuration Security Bypass','WebApps','PHP','2009-11-10',1,'','',''),(10169,'phpMyBackupPro - Arbitrary File Download','WebApps','PHP','2009-11-16',1,'CVE-2015-4181,CVE-2009-4050','OSVDB-60194',''),(9909,'AWStats 6.4 < 6.5 - AllowToUpdateStatsFromBrowser Command Injection (Metasploit)','WebApps','CGI','2006-05-04',1,'CVE-2006-2237','OSVDB-25284',''),(9861,'Nagios3 - \'statuswml.cgi\' Command Injection (Metasploit)','WebApps','Unix','2009-10-30',1,'CVE-2009-2288','OSVDB-55281',''),(3890,'McAfee VirusScan 10.0.21 - ActiveX control Stack Overflow (PoC)','DoS','Windows','2007-05-09',1,'','',''),(9908,'BASE 1.2.4 - \'base_qry_common.php\' Remote File Inclusion (Metasploit)','WebApps','PHP','2008-06-14',1,'CVE-2006-2685','',''),(10168,'Shoutbox 1.0 - HTML / Cross-Site Scripting Injection','WebApps','PHP','2009-11-18',1,'CVE-2009-4767','OSVDB-60310',''),(10086,'WebKit - \'Document()\' Remote Information Disclosure','Remote','Multiple','2009-11-12',1,'','',''),(9907,'The Matt Wright Guestbook.pl 2.3.1 - Server-Side Include','WebApps','CGI','1999-11-05',1,'CVE-1999-1053','OSVDB-84',''),(3888,'GIMP 2.2.14 (Windows x86) - \'.ras\' Download/Execute Buffer Overflow','Local','Windows_x86','2007-05-09',1,'CVE-2007-2356','OSVDB-35417',''),(9860,'FreeBSD 7.2 - VFS/devfs Race Condition','Local','FreeBSD','2009-10-08',1,'','OSVDB-58543',''),(10167,'ActiveBids - \'default.asp\' Blind SQL Injection','WebApps','ASP','2009-11-17',1,'CVE-2009-4229','OSVDB-60872',''),(10085,'toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities','WebApps','JSP','2009-11-07',1,'CVE-2009-4849','OSVDB-60084',''),(9906,'Mambo 4.6.4 - Cache Lite Output Remote File Inclusion (Metasploit)','WebApps','PHP','2008-06-14',1,'CVE-2008-2905','OSVDB-46173',''),(9859,'FreeBSD 6.4 - \'pipeclose()\'/\'knlist_cleardel()\' Race Condition','Local','FreeBSD','2009-10-08',1,'CVE-2009-3527','OSVDB-58544',''),(3887,'TutorialCMS 1.00 - \'search.php?search\' SQL Injection','WebApps','PHP','2007-05-09',1,'CVE-2007-2600,CVE-2007-2599','OSVDB-35905,OSVDB-35903,OSVDB-35902,OSVDB-35901,OSVDB-35900,OSVDB-35899,OSVDB-35897,OSVDB-35896,OSVDB-35895,OSVDB-35894,OSVDB-35893,OSVDB-35892',''),(10166,'ActiveTrade 2.0 - \'default.asp\' Blind SQL Injection','WebApps','ASP','2009-11-17',1,'','',''),(9905,'Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow','Remote','Windows','2009-10-30',1,'CVE-2009-1979','OSVDB-59110',''),(10084,'Quick Heal 10.00 SP1 - Local Privilege Escalation','Local','Windows','2009-10-13',1,'CVE-2009-4556','OSVDB-61569',''),(9858,'Riorey RIOS 4.7.0 - Hard-Coded Password','Remote','Hardware','2009-10-08',1,'CVE-2009-3710','OSVDB-58858',''),(3886,'SimpleNews 1.0.0 FINAL - \'print.php?news_id\' SQL Injection','WebApps','PHP','2007-05-09',1,'CVE-2007-2598','OSVDB-35910',''),(9904,'PSArt 1.2 - SQL Injection','WebApps','ASP','2009-10-30',1,'','OSVDB-59572',''),(10165,'TelebidAuctionScript - \'aid\' Blind SQL Injection','WebApps','PHP','2009-11-17',1,'CVE-2009-4058','OSVDB-60307',''),(10083,'PHP 5.3 - \'preg_match()\' Full Path Disclosure','Remote','PHP','2009-09-27',1,'','OSVDB-62611',''),(9903,'OpenDocMan 1.2.5 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-10-20',1,'CVE-2009-3789','OSVDB-59305',''),(3885,'telltarget 1.3.3 - \'tt_docroot\' Remote File Inclusion','WebApps','PHP','2007-05-09',1,'CVE-2007-2597','OSVDB-38247,OSVDB-38246,OSVDB-38245,OSVDB-38244,OSVDB-38243,OSVDB-38242,OSVDB-38241,OSVDB-38240,OSVDB-38239,OSVDB-38238,OSVDB-38237,OSVDB-38236',''),(10164,'Kaspersky AV 2010 9.0.0.463 - Local Denial of Service','DoS','Windows','2009-09-29',1,'CVE-2009-4114','OSVDB-60207',''),(3884,'aForum 1.32 - \'CommonAbsDir\' Remote File Inclusion','WebApps','PHP','2007-05-09',1,'CVE-2007-2634,CVE-2007-2596','OSVDB-35907,OSVDB-35906',''),(9857,'AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting','WebApps','ASP','2009-10-05',1,'CVE-2009-4743','OSVDB-58712',''),(9902,'Novell eDirectory 8.8sp5 - Remote Buffer Overflow','Remote','Windows','2009-10-26',1,'','OSVDB-63247',''),(10082,'PBBoard 2.0.2 - Full Path Disclosure','WebApps','PHP','2009-10-06',1,'','OSVDB-62608,OSVDB-62607',''),(3724,'Aircrack-NG 0.7 - \'Specially Crafted 802.11 Packets\' Remote Buffer Overflow','Remote','Linux','2007-04-12',1,'CVE-2007-2057','OSVDB-34931',''),(3883,'Barcodewiz ActiveX Control 2.0 - \'Barcodewiz.dll\' Remote Buffer Overflow (PoC)','DoS','Windows','2007-05-09',1,'CVE-2007-2585','',''),(10163,'Novell eDirectory - HTTPSTK Login Stack Overflow','DoS','Windows','2009-11-17',1,'CVE-2009-4654','OSVDB-62662',''),(9901,'Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Service (PoC)','DoS','Linux','2009-10-23',1,'','',''),(9856,'Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2009-10-15',1,'CVE-2009-4554','OSVDB-61568,OSVDB-61567',''),(3723,'Request It 1.0b - \'index.php?id\' Remote File Inclusion','WebApps','PHP','2007-04-12',1,'CVE-2007-2015','OSVDB-34722',''),(10081,'Palm Pre WebOS 1.1 - Remote File Access','Remote','Hardware','2009-10-05',1,'','',''),(3882,'Barcodewiz ActiveX Control 2.52 - \'Barcodewiz.dll\' Overwrite (SEH)','Remote','Windows','2007-05-09',1,'CVE-2007-2585','OSVDB-35869',''),(9855,'Geeklog 1.6.0sr2 - Arbitrary File Upload','WebApps','PHP','2009-10-03',1,'','',''),(10079,'Google Apps - mailto URI handler cross-browser Remote command Execution','Remote','Windows','2009-10-01',1,'','',''),(3844,'ActSoft DVD-Tools - \'dvdtools.ocx 3.8.5.0\' Remote Stack Overflow','Remote','Windows','2007-05-04',1,'CVE-2007-0976','OSVDB-33732',''),(10162,'Home FTP Server - \'MKD\' Directory Traversal','Remote','Windows','2009-11-17',1,'CVE-2009-4053','OSVDB-60449',''),(3722,'Expow 0.8 - \'autoindex.php?cfg_file\' Remote File Inclusion','WebApps','PHP','2007-04-12',1,'CVE-2007-2302','OSVDB-35731',''),(3881,'Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate EIP Overwrite','Remote','Windows','2007-05-09',1,'','',''),(9900,'NaviCOPA 3.0.1.2 - Source Disclosure','Remote','Windows','2009-10-14',1,'','',''),(10078,'VMware Fusion 2.0.5 - vmx86 kext Local Buffer Overflow (PoC)','DoS','OSX','2009-10-02',1,'','',''),(3843,'Censura 1.15.04 - \'censura.php?vendorid\' SQL Injection','WebApps','PHP','2007-05-03',1,'CVE-2007-2673','OSVDB-35598',''),(9854,'TFTgallery .13 - Directory Traversal','WebApps','PHP','2009-11-02',1,'CVE-2009-3912','OSVDB-59874',''),(3721,'e107 0.7.8 - \'mailout.php\' (Authenticated) Access Escalation','WebApps','PHP','2007-04-12',1,'','',''),(10161,'JBS 2.0 / JBSX - Administration Panel Bypass / Arbitrary File Upload','WebApps','ASP','2009-11-17',1,'','',''),(3880,'Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate Overwrite (SEH)','Remote','Windows','2007-05-09',1,'','',''),(10077,'OpenLDAP 2.3.39 - MODRDN Remote Denial of Service','DoS','Multiple','2009-11-09',1,'','',''),(3842,'Pre Shopping Mall 1.0 - SQL Injection','WebApps','PHP','2007-05-03',1,'CVE-2007-2674','OSVDB-37814',''),(10160,'FtpXQ 3.0 - (Authenticated) Remote Denial of Service','DoS','Windows','2009-11-17',1,'','',''),(9853,'Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2009-11-02',1,'CVE-2009-3031','OSVDB-59597',''),(3719,'MyBulletinBoard (MyBB) 1.2.2 - \'CLIENT-IP\' SQL Injection','WebApps','PHP','2007-04-12',1,'','',''),(3879,'phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion','WebApps','PHP','2007-05-09',1,'CVE-2007-2594','OSVDB-35908',''),(9898,'Mura CMS 5.1 - Root Path Disclosure','WebApps','Multiple','2009-10-29',1,'','OSVDB-59579',''),(10076,'VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation','Local','OSX','2009-10-02',1,'CVE-2009-3281','OSVDB-58475',''),(10106,'Avast! 4.8.1351.0 AntiVirus - \'aswMon2.sys\' Kernel Memory Corruption','DoS','Windows','2009-11-17',1,'CVE-2009-3522','OSVDB-58402',''),(3841,'Pre News Manager 1.0 - SQL Injection','WebApps','PHP','2007-05-03',1,'CVE-2006-2763','OSVDB-26074',''),(9852,'Home FTP Server 1.10.1.139 - \'SITE INDEX\' Remote Denial of Service','DoS','Windows','2009-11-16',1,'CVE-2009-4051','OSVDB-60448',''),(10105,'Cifshanghai - \'chanpin_info.php\' CMS SQL Injection','WebApps','PHP','2009-11-16',1,'','',''),(10075,'Novell Edirectory 8.8 SP5 - Cross-Site Scripting','WebApps','Novell','2009-09-23',1,'','',''),(3718,'RicarGBooK 1.2.1 - \'lang\' Local File Inclusion','WebApps','PHP','2007-04-12',1,'CVE-2007-2050','OSVDB-34909',''),(3878,'Miplex2 - \'SmartyFU.class.php\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2007-2608','OSVDB-37789',''),(9897,'Mongoose Web Server 2.8 - Source Disclosure','WebApps','PHP','2009-10-23',1,'CVE-2009-4535','OSVDB-61490',''),(9851,'Xion Audio Player 1.0 121 - \'.m3u\' Remote Buffer Overflow (1)','Remote','Windows','2009-11-03',1,'','',''),(3840,'Pre Classifieds Listings 1.0 - SQL Injection','WebApps','PHP','2007-05-03',1,'CVE-2007-2675','OSVDB-35597',''),(10074,'Novell eDirectory 8.8 SP5 - \'dconserv.dlm\' Cross-Site Scripting','WebApps','Novell','2009-10-01',1,'','OSVDB-58545',''),(9896,'MiniShare 1.5.5 - Remote Buffer Overflow','Remote','Windows','2009-10-19',1,'','',''),(10104,'XM Easy Personal FTP Server - \'APPE\' / \'DELE\' Denial of Service','DoS','Windows','2009-11-13',1,'CVE-2009-4108,CVE-2009-4048','OSVDB-60494',''),(3839,'PHP Coupon Script 3.0 - \'bus\' SQL Injection','WebApps','PHP','2007-05-03',1,'CVE-2007-2672','OSVDB-35590',''),(3877,'IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow','Remote','Windows','2007-05-08',1,'CVE-2007-1683','OSVDB-34331',''),(9850,'Xerox Fiery Webtools - SQL Injection','WebApps','PHP','2009-11-03',1,'CVE-2009-3913','OSVDB-59873',''),(3717,'WebKalk2 1.9.0 - \'absolute_path\' Remote File Inclusion','WebApps','PHP','2007-04-12',1,'CVE-2007-2307','OSVDB-35747',''),(10073,'XM Easy Personal FTP 5.8 - Denial of Service','DoS','Windows','2009-10-02',1,'','',''),(3838,'Open Translation Engine (OTE) 0.7.8 - \'header.php?ote_home\' Remote File Inclusion','WebApps','PHP','2007-05-03',1,'CVE-2007-2676','OSVDB-35591',''),(3876,'GNUEDU 1.3b2 - Multiple Remote File Inclusions','WebApps','PHP','2007-05-08',1,'CVE-2007-2609','OSVDB-38256,OSVDB-38255,OSVDB-38254,OSVDB-38253,OSVDB-38252,OSVDB-38251,OSVDB-38250,OSVDB-38249,OSVDB-38248',''),(9895,'Millenium MP3 Studio 2.0 - \'mpf\' Local Buffer Overflow','Local','Windows','2009-10-14',1,'','',''),(10103,'Mozilla Thunderbird 2.0.0.23 Mozilla SeaMonkey 2.0 - \'jar50.dll\' Null Pointer Dereference','DoS','Windows','2009-11-16',1,'','',''),(10072,'Multiple Vendor - TLS Protocol Session Renegotiation Security','Local','Multiple','2009-11-12',1,'','',''),(9849,'PunBB Extension Attachment 1.0.2 - SQL Injection','WebApps','PHP','2009-11-03',1,'','OSVDB-59582',''),(3837,'phpChess Community Edition 2.0 - Multiple Remote File Inclusions','WebApps','PHP','2007-05-03',1,'CVE-2007-2677','OSVDB-35595,OSVDB-35594,OSVDB-35593,OSVDB-35592',''),(3716,'mxBB Module MX Shotcast 1.0 RC2 - \'getinfo1.php\' Remote File Inclusion','WebApps','PHP','2007-04-12',1,'CVE-2007-2313','OSVDB-35752',''),(3875,'PHPLojaFacil 0.1.5 - \'path_local\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2007-2615','OSVDB-37798,OSVDB-37797,OSVDB-37796',''),(9894,'Millenium MP3 Studio 2.0 - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-10-15',1,'','',''),(10102,'Apple Safari 4.0.3 (Windows x86) - \'CSS\' Remote Denial of Service (1)','DoS','Windows_x86','2009-11-16',1,'CVE-2009-4186','OSVDB-60638',''),(10071,'Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass','Remote','Multiple','2009-11-10',1,'CVE-2009-3555','OSVDB-59970',''),(3715,'Sami HTTP Server 2.0.1 - POST Denial of Service','DoS','Windows','2007-04-12',1,'','',''),(3836,'Word Viewer OCX 3.2 - Remote Denial of Service','DoS','Windows','2007-05-03',1,'CVE-2007-2496','OSVDB-34334',''),(9847,'Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (1)','WebApps','PHP','2009-11-04',1,'','OSVDB-59767,OSVDB-59766,OSVDB-59765',''),(10101,'telepark wiki 2.4.23 - Multiple Vulnerabilities','WebApps','PHP','2009-11-16',1,'CVE-2009-4089,CVE-2009-4088','OSVDB-60218,OSVDB-60217,OSVDB-60216,OSVDB-60215,OSVDB-60214',''),(3874,'CGX 20050314 - \'pathCGX\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2007-2611','OSVDB-35886,OSVDB-35885,OSVDB-35884,OSVDB-35883,OSVDB-35882,OSVDB-35881,OSVDB-35880',''),(10070,'IBM Informix Client SDK 3.0 - \'.nfx\' File Integer Overflow','Remote','Windows','2009-10-05',1,'CVE-2009-3691','OSVDB-58530',''),(3835,'PostNuke Module v4bJournal - SQL Injection','WebApps','PHP','2007-05-02',1,'CVE-2007-2492','OSVDB-35703',''),(9893,'Microsoft Internet Explorer 5/6/7 - Memory Corruption (MS09-054)','Remote','Windows','2009-10-15',1,'CVE-2009-1547','','OTHER-MS09-054'),(10100,'FTPDMIN 0.96 - \'LIST\' Remote Denial of Service','DoS','Windows','2007-03-20',1,'CVE-2007-1580','OSVDB-34524',''),(3714,'Joomla! Component mosmedia 1.0.8 - Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-2043','OSVDB-37434,OSVDB-37433',''),(9892,'Joomla! Component Photo Blog alpha 3 < alpha 3a - SQL Injection','WebApps','PHP','2009-10-23',1,'','',''),(3834,'YaPiG 0.95b - Remote Code Execution','WebApps','PHP','2007-05-02',1,'','',''),(3873,'SmartCode VNC Manager 3.6 - \'scvncctrl.dll\' Denial of Service','DoS','Windows','2007-05-08',1,'CVE-2007-2526','OSVDB-34340',''),(10099,'Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow','Remote','Windows','2009-11-16',1,'CVE-2009-2685','',''),(10069,'Empire CMS 47 - SQL Injection','WebApps','PHP','2009-10-05',1,'CVE-2009-2269','OSVDB-55517',''),(9845,'Apple Mac OSX 10.5.6/10.5.7 - ptrace mutex Denial of Service','DoS','OSX','2009-11-05',1,'','',''),(10068,'Microsoft Windows Server 2000 < 2008 - Embedded OpenType Font Engine Remote Code Execution (MS09-065) (Metasploit)','DoS','Windows','2009-11-12',1,'CVE-2009-2514','OSVDB-59869','OTHER-MS09-065'),(9891,'Joomla! Component Jshop - SQL Injection','WebApps','PHP','2009-10-23',1,'CVE-2009-3835','OSVDB-59630',''),(3833,'mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion','WebApps','PHP','2007-05-02',1,'CVE-2007-2493','OSVDB-37613',''),(10098,'Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow','Remote','Windows','2009-11-16',1,'','OSVDB-63247',''),(3872,'Taltech Tal Bar Code - ActiveX Control Buffer Overflow','Remote','Windows','2007-05-08',1,'CVE-2007-2566','OSVDB-56498',''),(10067,'Joomla! Component Soundset 1.0 - SQL Injection','WebApps','PHP','2009-10-05',1,'CVE-2009-3644','OSVDB-58888',''),(3713,'Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-2049','OSVDB-37584,OSVDB-37583',''),(3832,'1024 CMS 0.7 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-05-02',1,'CVE-2007-2507','OSVDB-35542',''),(9890,'Joomla! Plugin JD-WordPress 2.0 RC2 - Remote File Inclusion','WebApps','PHP','2009-10-19',1,'','',''),(10097,'PHP 5.2.11/5.3.0 - Multiple Vulnerabilities','Remote','PHP','2009-11-13',1,'','OSVDB-63305',''),(10064,'Joomla! Component CB Resume Builder - SQL Injection','WebApps','PHP','2009-10-05',1,'CVE-2009-3645','OSVDB-58605',''),(3831,'PStruh-CZ 1.3/1.5 - \'download.asp\' File Disclosure','WebApps','ASP','2007-05-02',1,'CVE-2007-2486','OSVDB-38458',''),(3871,'Opera 9.10 - \'alert()\' Remote Denial of Service','DoS','Multiple','2007-05-08',1,'','',''),(3712,'Mambo Module Weather - \'absolute_path\' Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-2044','OSVDB-37435',''),(9844,'Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - \'pipe.c\' Local Privilege Escalation (3)','Local','Linux','2009-11-05',1,'CVE-2009-3547','OSVDB-59654',''),(9626,'INMATRIX Zoom Player Pro 6.0.0 - \'.mid\' Integer Overflow (PoC)','DoS','Windows','2009-09-10',1,'','',''),(10096,'OS Commerce 2.2r2 - Authentication Bypass','WebApps','PHP','2009-11-13',1,'','',''),(3830,'Excel Viewer OCX 3.1.0.6 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-05-02',1,'CVE-2007-2495','OSVDB-34333',''),(3711,'CodeBreak 1.1.2 - \'codebreak.php\' Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-1996','OSVDB-34831',''),(9889,'Joomla! Component Book Library 1.0 - Remote File Inclusion','WebApps','PHP','2009-10-19',1,'CVE-2009-3817','OSVDB-59377',''),(9843,'Blender 2.34/2.35a/2.4/2.49b - \'.blend\' Command Injection','Remote','Multiple','2009-11-05',1,'CVE-2009-3850','OSVDB-59853',''),(3870,'LaVague 0.3 - \'printbar.php?views_path\' Remote File Inclusion','WebApps','PHP','2007-05-08',1,'CVE-2007-2607','OSVDB-37790',''),(9625,'nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-09-10',1,'CVE-2009-3666,CVE-2009-3665,CVE-2009-3664','OSVDB-57921,OSVDB-57920,OSVDB-57919',''),(10062,'Novell eDirectory 883ftf3 - nldap module Denial of Service','DoS','Windows','2009-11-16',1,'','',''),(3829,'3proxy 0.5.3g - exec-shield \'proxy.c logurl()\' Remote Overflow','Remote','Linux','2007-05-02',1,'CVE-2007-2031','OSVDB-35237',''),(3710,'PunBB 1.2.14 - Remote Code Execution','WebApps','PHP','2007-04-11',1,'','',''),(10095,'Samba 3.0.10 < 3.3.5 - Format String / Security Bypass','Remote','Multiple','2009-11-13',1,'','',''),(9888,'Joomla! Component Ajax Chat 1.0 - Remote File Inclusion','WebApps','PHP','2009-10-19',1,'CVE-2009-3822','OSVDB-59056',''),(9624,'KSP 2009R2 - \'.m3u\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-10',1,'CVE-2009-3670','OSVDB-57983',''),(3869,'Berylium2 2003-08-18 - \'beryliumroot\' Remote File Inclusion','WebApps','PHP','2007-05-07',1,'CVE-2007-2531','OSVDB-35844',''),(9842,'PHP 5.3.0 - \'pdflib\' Arbitrary File Write','Local','PHP','2009-11-06',1,'','OSVDB-59925',''),(3828,'WordPress Plugin myflash 1.00 - \'wppath\' Remote File Inclusion','WebApps','PHP','2007-05-01',1,'CVE-2007-2485','OSVDB-34359',''),(10094,'IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-10-15',1,'CVE-2009-3730','OSVDB-59089,OSVDB-59088',''),(9623,'Advanced Comment System 1.0 - Multiple Remote File Inclusions','WebApps','PHP','2009-09-10',1,'CVE-2009-4623','OSVDB-57988,OSVDB-57987',''),(3709,'Gran Paradiso 3.0a3 - Non-Existent applet Denial of Service','DoS','Multiple','2007-04-11',1,'','',''),(10061,'McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2009-11-12',1,'CVE-2009-3565','OSVDB-59911',''),(9887,'jetty 6.x < 7.x - Cross-Site Scripting / Information Disclosure / Injection','WebApps','JSP','2009-10-26',1,'CVE-2009-4610','OSVDB-61767',''),(10093,'Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions','Remote','Multiple','2009-11-04',1,'CVE-2009-3244','OSVDB-58209',''),(3827,'Sendcard 3.4.1 - \'sendcard.php?form\' Local File Inclusion','WebApps','PHP','2007-05-01',1,'CVE-2007-2471','OSVDB-35738',''),(3868,'DynamicPAD 1.02.18 - \'HomeDir\' Remote File Inclusion','WebApps','PHP','2007-05-07',1,'CVE-2007-2527','OSVDB-35843,OSVDB-35842',''),(3708,'MiniWebsvr 0.0.7 - Remote Directory Traversal','Remote','Multiple','2007-04-11',1,'CVE-2007-0919','OSVDB-50022',''),(9622,'WarFTPd 1.82.00-RC12 - \'LIST\' Format String Denial of Service','DoS','Windows','2009-09-10',1,'CVE-2009-5141','OSVDB-62599',''),(10092,'Yahoo! Messenger 9.0.0.2162 - \'YahooBridgeLib.dll\' ActiveX Control Remote Denial of Service','DoS','Windows','2009-11-12',1,'CVE-2009-4171','OSVDB-60629',''),(9886,'httpdx 1.4 - h_handlepeer Buffer Overflow (Metasploit)','Remote','Windows','2009-10-16',1,'','OSVDB-58714',''),(3826,'PowerPoint Viewer OCX 3.2 - ActiveX Control Denial of Service','DoS','Windows','2007-05-01',1,'CVE-2007-2494','OSVDB-34332',''),(3707,'TOSMO/Mambo 1.4.13a - \'absolute_path\' Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-2317','OSVDB-35762,OSVDB-35761',''),(10091,'XLPD 3.0 - Remote Denial of Service','DoS','Windows','2009-10-06',1,'','OSVDB-58727',''),(3867,'ACGVAnnu 1.3 - \'acgv.php?rubrik\' Local File Inclusion','WebApps','PHP','2007-05-07',1,'CVE-2007-2560','OSVDB-36181',''),(10060,'Geany .18 - Local File Overwrite','Local','Linux','2009-10-06',1,'','',''),(9841,'BPHolidayLettings 1.0 - Blind SQL Injection','WebApps','ASP','2009-09-22',1,'CVE-2009-3503','OSVDB-58294',''),(9621,'Kolibri+ Web Server 2 - GET Denial of Service','DoS','Windows','2009-09-10',1,'','',''),(3825,'WordPress Plugin wordTube 1.43 - \'wpPATH\' Remote File Inclusion','WebApps','PHP','2007-05-01',1,'CVE-2007-2482,CVE-2007-2481','OSVDB-45168,OSVDB-34358',''),(9885,'httpdx 1.4.6b - Source Disclosure','WebApps','Windows','2009-10-21',1,'','OSVDB-59138',''),(3706,'Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion','WebApps','PHP','2007-04-11',1,'CVE-2007-1992','OSVDB-35293,OSVDB-35292',''),(10059,'McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure','WebApps','JSP','2009-11-12',1,'','',''),(3866,'Versalsoft HTTP File Uploader - ActiveX 6.36 AddFile Remote Denial of Service','DoS','Windows','2007-05-07',1,'CVE-2007-2563','',''),(3824,'WordPress Plugin wp-Table 1.43 - \'inc_dir\' Remote File Inclusion','WebApps','PHP','2007-05-01',1,'CVE-2007-2484,CVE-2007-2483','OSVDB-37297,OSVDB-34357',''),(9620,'Media Player Classic 6.4.9 - \'.mid\' Integer Overflow (PoC)','DoS','Windows','2009-09-09',1,'CVE-2009-3201','OSVDB-58233',''),(3705,'SimpCMS 04.10.2007 - \'site\' Remote File Inclusion','WebApps','PHP','2007-04-10',1,'CVE-2007-2009','OSVDB-34775',''),(9840,'Joomla! Component GroupJive 1.8 B4 - Remote File Inclusion','WebApps','PHP','2009-09-22',1,'','',''),(10090,'WordPress MU 1.2.2 < 1.3.1 - \'/wp-includes/wpmu-functions.php\' Cross-Site Scripting','WebApps','PHP','2009-11-10',1,'','',''),(3784,'Opera 9.2 - \'.torrent\' Remote Denial of Service','DoS','Multiple','2007-04-23',1,'CVE-2007-2274','OSVDB-34929',''),(3865,'Tropicalm Crowell Resource 4.5.2 - \'RESPATH\' Remote File Inclusion','WebApps','PHP','2007-05-07',1,'CVE-2007-2530','OSVDB-35824,OSVDB-35823',''),(3704,'pl-PHP Beta 0.9 - Multiple Vulnerabilities','WebApps','PHP','2007-04-10',1,'CVE-2007-2008,CVE-2007-2007,CVE-2007-2006','OSVDB-35297,OSVDB-35296,OSVDB-35295',''),(3783,'Pagode 0.5.8 - \'navigator_ok.php?asolute\' Remote File Disclosure','WebApps','PHP','2007-04-23',1,'CVE-2007-2200','OSVDB-35312,OSVDB-35311',''),(10058,'Joomla! Component Recerca - SQL Injection','WebApps','PHP','2009-10-07',1,'','',''),(3823,'Winamp 5.34 - \'.mp4\' Code Execution','Local','Windows','2007-04-30',1,'CVE-2007-2498','OSVDB-34433',''),(3864,'Friendly 1.0d1 - \'friendly_path\' Remote File Inclusion','WebApps','PHP','2007-05-06',1,'CVE-2007-2569','OSVDB-37660,OSVDB-37659,OSVDB-37658,OSVDB-37657',''),(9619,'jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-09',1,'','',''),(3703,'Joomla! / Mambo Component Taskhopper 1.1 - Remote File Inclusion','WebApps','PHP','2007-04-10',1,'CVE-2007-2005','OSVDB-34801,OSVDB-34800,OSVDB-34799,OSVDB-34798,OSVDB-34797,OSVDB-34796,OSVDB-34795',''),(3822,'3proxy 0.5.3g (Windows x86) - \'proxy.c logurl()\' Remote Buffer Overflow','Remote','Windows_x86','2007-04-30',1,'CVE-2007-2031','',''),(3782,'Winamp 5.33 - \'.avi\' Remote Denial of Service','DoS','Windows','2007-04-23',1,'','',''),(3863,'Wikivi5 - \'show.php?sous_rep\' Remote File Inclusion','WebApps','PHP','2007-05-06',1,'CVE-2007-2570','OSVDB-35776',''),(9618,'Millenium MP3 Studio - \'.pls\' / \'.mpf\' / \'.m3u\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-09',1,'','OSVDB-56574',''),(10057,'AIOCP 1.4.001 - Remote File Inclusion','WebApps','PHP','2009-10-07',1,'CVE-2009-4747','OSVDB-62606',''),(3821,'3proxy 0.5.3g (Linux) - \'proxy.c logurl()\' Remote Buffer Overflow','Remote','Linux','2007-04-30',1,'CVE-2007-2031','OSVDB-35237',''),(3702,'InoutMailingListManager 3.1 - Remote Command Execution','WebApps','PHP','2007-04-10',1,'CVE-2007-2004,CVE-2007-2003,CVE-2007-2002,CVE-2006-0658,CVE-2005-0613','OSVDB-49432,OSVDB-34810,OSVDB-34809,OSVDB-34808,OSVDB-14290',''),(3781,'Joomla! 1.5.0 Beta - \'pcltar.php\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2199','OSVDB-36009',''),(9839,'Achievo 1.3.4 - Remote File Inclusion','WebApps','PHP','2009-09-22',1,'CVE-2009-3705','OSVDB-59048',''),(9617,'Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference','DoS','Windows','2009-09-09',1,'CVE-2009-2958,CVE-2009-2957','OSVDB-57593,OSVDB-57592',''),(3820,'psipuss 1.0 - \'editusers.php\' Remote Change Admin Password','WebApps','PHP','2007-04-30',1,'','',''),(3701,'Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution','WebApps','PHP','2007-04-10',1,'CVE-2007-2001,CVE-2007-2000','OSVDB-34817,OSVDB-34816',''),(3780,'MyBulletinBoard (MyBB) 1.2.5 - \'calendar.php\' Blind SQL Injection','WebApps','PHP','2007-04-23',1,'CVE-2007-2212,CVE-2007-2211','OSVDB-34659',''),(3862,'XOOPS Module wfquotes 1.0 - SQL Injection','WebApps','PHP','2007-05-06',1,'CVE-2007-2571','OSVDB-34473',''),(10056,'Ada Image Server 0.6.7 - \'imgsrv.exe\' Remote Buffer Overflow','Remote','Windows','2009-10-07',1,'','',''),(3476,'Zomplog 3.7.6 (Windows x86) - Local File Inclusion','WebApps','PHP','2007-03-14',1,'CVE-2007-1524','OSVDB-34071',''),(3779,'Corel Paint Shop Pro Photo 11.20 - \'.clp\' Local Buffer Overflow','Local','Windows','2007-04-23',1,'CVE-2007-2209','OSVDB-35386,OSVDB-35308',''),(3474,'WarFTP 1.65 (Windows 2000 SP4) - \'USER\' Remote Buffer Overflow ','Remote','Windows','2007-03-14',1,'CVE-2007-1567','OSVDB-34041',''),(9615,'Pidgin MSN 2.5.8 - Remote Code Execution','Remote','Windows','2009-09-09',1,'CVE-2009-2694,CVE-2009-1376','OSVDB-54647',''),(3700,'Weatimages 1.7.1 - ini[langpack] Remote File Inclusion','WebApps','PHP','2007-04-10',1,'CVE-2007-1999','OSVDB-34807',''),(3819,'RealPlayer 10 - \'.ra\' Remote Denial of Service','DoS','Windows','2007-04-30',1,'CVE-2007-2497','OSVDB-41730',''),(10055,'HP Multiple LaserJet Printer - Cross-Site Scripting','Remote','Hardware','2009-07-04',1,'CVE-2009-2684','',''),(3778,'WEBInsta FM 0.1.4 - \'login.php\' absolute_path Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2181','OSVDB-35261',''),(3861,'NoAh 0.9 pre 1.2 - \'mfa_theme.php\' Remote File Inclusion','WebApps','PHP','2007-05-06',1,'CVE-2007-2572','OSVDB-37656',''),(9838,'BPGames 1.0 - Blind SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3500','OSVDB-58297,OSVDB-58296',''),(9688,'NetAccess IP3 - (Authenticated) Ping Option Command Injection','Local','Hardware','2009-09-15',1,'CVE-2006-2043','OSVDB-24995',''),(3473,'WebCreator 0.2.6-rc3 - \'moddir\' Remote File Inclusion','WebApps','PHP','2007-03-13',1,'CVE-2007-1459','OSVDB-35033,OSVDB-35032,OSVDB-35031',''),(9613,'FTPShell Client 4.1 RC2 - Remote Buffer Overflow (Universal)','Remote','Windows','2009-09-09',1,'CVE-2009-3364','OSVDB-57899',''),(10054,'SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow','Remote','Windows','2008-11-26',1,'','',''),(3818,'The Merchant 2.2.0 - \'index.php?show\' Remote File Inclusion','WebApps','PHP','2007-04-29',1,'CVE-2007-2424','OSVDB-35503',''),(3699,'PHPGalleryScript 1.0 - \'init.gallery.php?include_class\' Remote File Inclusion','WebApps','PHP','2007-04-10',1,'CVE-2007-2019','OSVDB-34811',''),(3860,'PHPtree 1.3 - \'cms2.php?s_dir\' Remote File Inclusion','WebApps','PHP','2007-05-05',1,'CVE-2007-2573','OSVDB-35819',''),(3777,'XnView 1.90.3 - \'.xpm\' Local Buffer Overflow','Local','Windows','2007-04-22',1,'CVE-2007-2194','OSVDB-35235',''),(3698,'Kerberos 1.5.1 - Kadmind Buffer Overflow','Remote','Linux','2007-04-10',1,'','',''),(3817,'Imageview 5.3 - \'fileview.php?album\' Local File Inclusion','WebApps','PHP','2007-04-29',1,'CVE-2007-2425','OSVDB-35476',''),(10053,'httpdx 1.4 - GET Buffer Overflow','Remote','Windows','2009-10-08',1,'CVE-2009-3711','OSVDB-58714',''),(3472,'CARE2X 1.1 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2007-03-13',1,'CVE-2007-1458','OSVDB-34060,OSVDB-34059,OSVDB-34058,OSVDB-34057,OSVDB-34056,OSVDB-34055,OSVDB-34054,OSVDB-34052,OSVDB-34051,OSVDB-34050,OSVDB-34049,OSVDB-34048,OSVDB-34047,OSVDB-34046,OSVDB-34045',''),(9837,'BPStudent 1.0 - Blind SQL Injection','WebApps','PHP','2009-09-22',1,'','',''),(9612,'ChartDirector 5.0.1 - \'cacheId\' Arbitrary File Disclosure','WebApps','ASP','2009-09-09',1,'','OSVDB-57822',''),(3859,'Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass','WebApps','PHP','2007-05-05',1,'CVE-2007-2574','OSVDB-41731',''),(9687,'SAP Player 0.9 - \'.pla\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-15',1,'','',''),(3697,'HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution','WebApps','PHP','2007-04-10',1,'CVE-2007-1998','OSVDB-34832',''),(3858,'Nuked-klaN 1.7.6 - Remote Code Execution','WebApps','PHP','2007-05-05',1,'CVE-2007-2556','OSVDB-36931',''),(3471,'Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion','WebApps','PHP','2007-03-13',1,'CVE-2007-1571','OSVDB-33745',''),(3816,'TCExam 4.0.011 - \'SessionUserLang\' Shell Injection','WebApps','PHP','2007-04-29',1,'CVE-2007-2431,CVE-2007-2430','OSVDB-35502,OSVDB-35501',''),(3776,'ACDSee 9.0 - \'.xpm\' Local Buffer Overflow','Local','Windows','2007-04-22',1,'CVE-2007-2193','OSVDB-35236',''),(9611,'PHPNagios 1.2.0 - \'menu.php\' Local File Inclusion','WebApps','PHP','2009-09-09',1,'CVE-2009-4626','OSVDB-61857',''),(10052,'The BMW - \'inventory.php\' SQL Injection','WebApps','PHP','2009-10-08',1,'','OSVDB-62784',''),(3857,'vm Watermark for Gallery 0.4.1 - Remote File Inclusion','WebApps','PHP','2007-05-05',1,'CVE-2007-2575','OSVDB-37655',''),(3470,'JGBBS 3.0beta1 - \'search.asp?author\' SQL Injection','WebApps','ASP','2007-03-13',1,'CVE-2007-1572,CVE-2007-1440','OSVDB-34369',''),(3815,'Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow','Remote','Linux','2007-04-29',1,'CVE-2006-2022','OSVDB-24881',''),(3856,'East Wind Software - \'advdaudio.ocx 1.5.1.1\' Local Buffer Overflow','Local','Windows','2007-05-05',1,'CVE-2007-2576','OSVDB-34337',''),(3696,'Pathos CMS 0.92-2 - \'warn.php\' Remote File Inclusion','WebApps','PHP','2007-04-09',1,'CVE-2007-1907','OSVDB-37394',''),(3469,'X-ice News System 1.0 - \'devami.asp?id\' SQL Injection','WebApps','ASP','2007-03-13',1,'CVE-2007-1570,CVE-2007-1438','OSVDB-34040',''),(3814,'WordPress Plugin mygallery 1.4b4 - Remote File Inclusion','WebApps','PHP','2007-04-29',1,'CVE-2007-2426','OSVDB-34356',''),(3855,'Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)','WebApps','PHP','2007-05-04',1,'CVE-2007-2537','OSVDB-36195',''),(3695,'Microsoft Windows - Animated Cursor \'.ani\' Local Overflow','Local','Windows','2007-04-09',1,'CVE-2007-0038,CVE-2007-1765','',''),(3775,'Maran PHP Forum - \'forum_write.php\' Remote Code Execution','WebApps','PHP','2007-04-22',1,'CVE-2007-2182','OSVDB-35272',''),(3468,'MySQL Commander 2.7 - \'home\' Remote File Inclusion','WebApps','PHP','2007-03-13',1,'CVE-2007-1439','OSVDB-34038',''),(3854,'PHP TopTree BBS 2.0.1a - \'right_file\' Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2544','OSVDB-35787',''),(3813,'PostNuke pnFlashGames Module 1.5 - SQL Injection','WebApps','PHP','2007-04-28',1,'CVE-2007-2427','OSVDB-35474',''),(3694,'PHP121 Instant Messenger 2.2 - Local File Inclusion','WebApps','PHP','2007-04-09',1,'CVE-2007-1908','OSVDB-34720',''),(9610,'Audio Lib Player - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2009-09-09',1,'CVE-2009-3221','OSVDB-56047',''),(3537,'Mercur Messaging 2005 (Windows 2000 SP4) - IMAP \'Subscribe\' Remote Overflow','Remote','Windows','2007-03-21',1,'CVE-2007-1579','OSVDB-33546',''),(10051,'QuickCart 3.x - Cross-Site Scripting / Cross-Site Request Forgery / Local File Inclusion / Directory Traversal','WebApps','PHP','2009-10-08',1,'','OSVDB-62786,OSVDB-62785,OSVDB-58831',''),(9686,'VideoLAN VLC Media Player < 0.9.6 - \'CUE\' Local Buffer Overflow (PoC)','DoS','Windows','2009-09-15',1,'CVE-2008-5032','OSVDB-49808',''),(9836,'BPMusic 1.0 - Blind SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3502','OSVDB-58295',''),(3467,'GestArt Beta 1 - \'aide.php?aide\' Remote File Inclusion','WebApps','PHP','2007-03-13',1,'CVE-2006-5612','',''),(9815,'Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)','DoS','Windows','2009-09-25',1,'CVE-2009-3484','OSVDB-58385',''),(3774,'PHP-Ring Webring System 0.9 - SQL Injection','WebApps','PHP','2007-04-22',1,'CVE-2007-2183','OSVDB-37558',''),(3812,'Photoshop CS2/CS3 / Paint Shop Pro 11.20 - \'.png\' Local Buffer Overflow','Local','Windows','2007-04-27',1,'CVE-2007-2366,CVE-2007-2365','OSVDB-38063,OSVDB-35467,OSVDB-35465',''),(3853,'Persism CMS 0.9.2 - system[path] Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2545','OSVDB-37776,OSVDB-37775,OSVDB-37774,OSVDB-37773,OSVDB-37772,OSVDB-37771,OSVDB-37770,OSVDB-37769,OSVDB-37768,OSVDB-37767',''),(9609,'Mambo Component Hestar - SQL Injection','WebApps','PHP','2009-09-09',1,'','',''),(3466,'BP Blog 7.0 - \'layout\' SQL Injection','WebApps','ASP','2007-03-12',1,'CVE-2007-1445','OSVDB-33997',''),(3773,'JChit counter 1.0.0 - \'imgsrv.php?ac\' Remote File Disclosure','WebApps','PHP','2007-04-22',1,'CVE-2007-2184','OSVDB-38856',''),(3536,'Active Photo Gallery - \'catid\' SQL Injection','WebApps','ASP','2007-03-21',1,'CVE-2007-1629','OSVDB-34363',''),(9835,'HB CMS 1.7 - SQL Injection','WebApps','PHP','2009-09-22',1,'','',''),(10050,'EZRecipeZee CMS 91 - Remote File Inclusion','WebApps','PHP','2009-10-12',1,'CVE-2009-3694','OSVDB-58709',''),(9685,'EasyMail Quicksoft 6.0.2.0 - CreateStore ActiveX Code Execution (PoC)','DoS','Windows','2009-09-15',1,'CVE-2008-6447','OSVDB-52594',''),(9814,'CDBurnerXP 4.2.4.1351 - Local Crash (Denial of Service)','DoS','Windows','2009-09-25',1,'','OSVDB-62602',''),(3852,'PMECMS 1.0 - config[pathMod] Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2540','OSVDB-35781,OSVDB-35780,OSVDB-35779,OSVDB-35778,OSVDB-35777',''),(3772,'PhotoFiltre Studio 8.1.1 - \'.tif\' Local Buffer Overflow','Local','Windows','2007-04-21',1,'CVE-2007-2192','OSVDB-35265',''),(3465,'OES (Open Educational System) 0.1beta - Remote File Inclusion','WebApps','PHP','2007-03-12',1,'CVE-2007-1446','OSVDB-35029,OSVDB-35028,OSVDB-35027,OSVDB-35026,OSVDB-35025,OSVDB-35024,OSVDB-35023',''),(3811,'IrfanView 4.00 - \'.iff\' Local Buffer Overflow','Local','Windows','2007-04-27',1,'CVE-2007-2363','OSVDB-35463',''),(9684,'EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution (PoC)','DoS','Windows','2009-09-15',1,'','OSVDB-59938',''),(9813,'Mereo Web Server 1.8 - Source Code Disclosure','Remote','Windows','2009-09-25',1,'','OSVDB-62643',''),(9834,'BPLawyerCaseDocuments - SQL Injection','WebApps','ASP','2009-09-22',1,'CVE-2009-3499','OSVDB-58273',''),(3535,'Grandstream Budge Tone-200 IP Phone - Digest domain Denial of Service','DoS','Hardware','2007-03-21',1,'CVE-2007-1590','OSVDB-34347',''),(9608,'GemStone/S 6.3.1 - \'stoned\' Local Buffer Overflow','Local','Linux','2009-09-09',1,'','',''),(10049,'EZsneezyCal CMS 95.1-95.2 - Remote File Inclusion','WebApps','PHP','2009-10-12',1,'','',''),(3851,'ZOO - \'.ZOO\' Decompression Infinite Loop Denial of Service (PoC)','DoS','Multiple','2007-05-04',1,'CVE-2007-1669','',''),(3693,'Microsoft Windows - \'.hlp\' Local HEAP Overflow (PoC)','DoS','Windows','2007-04-09',1,'CVE-2007-1912','OSVDB-37637',''),(3464,'News Bin Pro 4.32 - Article Grabbing Remote Unicode Buffer Overflow','DoS','Windows','2007-03-12',1,'CVE-2007-1569','OSVDB-34003',''),(9683,'Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service (PoC)','DoS','Windows','2009-09-15',1,'CVE-2009-3863','OSVDB-59719',''),(3771,'Supasite 1.23b - Multiple Remote File Inclusions','WebApps','PHP','2007-04-21',1,'CVE-2007-2185','OSVDB-38855,OSVDB-38854,OSVDB-38853,OSVDB-38852,OSVDB-38851,OSVDB-38850,OSVDB-38849,OSVDB-38848,OSVDB-38847,OSVDB-38846,OSVDB-38845',''),(3810,'IPIX Image Well - ActiveX \'iPIX-ImageWell-ipix.dll\' Remote Buffer Overflow','Remote','Windows','2007-04-27',1,'CVE-2007-1687','OSVDB-34321',''),(10047,'Femitter HTTP Server 1.03 - Remote Source Disclosure','Remote','Windows','2009-10-12',1,'','',''),(9833,'Joomla! Component com_facebook - SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3438','OSVDB-58406',''),(3463,'NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)','Remote','Windows','2007-03-12',1,'CVE-2007-1568','OSVDB-34035',''),(9812,'Joomla! Component IRCm Basic - SQL Injection','WebApps','PHP','2009-09-28',1,'','',''),(9607,'Ipswitch WS_FTP 12 Professional - Remote Format String (PoC)','DoS','Windows','2009-09-09',1,'CVE-2009-4775','OSVDB-64036',''),(3850,'RunCMS 1.5.2 - \'debug_show.php\' SQL Injection','WebApps','PHP','2007-05-04',1,'CVE-2007-2539,CVE-2007-2538','OSVDB-35783,OSVDB-35782',''),(3534,'Active Link Engine - \'default.asp?catid\' SQL Injection','WebApps','ASP','2007-03-21',1,'CVE-2007-1630','OSVDB-34364',''),(3462,'NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)','Remote','Windows','2007-03-12',1,'CVE-2007-1568','OSVDB-34035',''),(10046,'Dazzle Blast - Remote File Inclusion','WebApps','PHP','2009-10-12',1,'','',''),(9682,'Adobe Shockwave Player 11.5.1.601 - ActiveX Buffer Overflow (PoC)','DoS','Windows','2009-09-15',1,'CVE-2009-3244','OSVDB-58209',''),(3809,'burnCMS 0.2 - \'root\' Remote File Inclusion','WebApps','PHP','2007-04-27',1,'CVE-2007-2364','OSVDB-35617',''),(3692,'IrfanView 3.99 - \'.ani\' Local Buffer Overflow (2)','Local','Windows','2007-04-09',1,'CVE-2007-1867','OSVDB-34680',''),(9811,'Core FTP Server 1.0 build 304 - Denial of Service','DoS','Windows','2009-09-28',1,'','',''),(3770,'Foxit Reader 2.0 - \'PDF\' Remote Denial of Service','DoS','Windows','2007-04-20',1,'CVE-2007-2186','OSVDB-39054',''),(9832,'Joomla! / Mambo Component Tupinambis - SQL Injection','WebApps','PHP','2009-09-22',1,'CVE-2009-3434','OSVDB-58327',''),(3849,'XOOPS Flashgames Module 1.0.1 - SQL Injection','WebApps','PHP','2007-05-04',1,'CVE-2007-2543','OSVDB-34472',''),(9606,'Apple Safari 3.2.3 (Windows x86) - JavaScript \'eval\' Remote Denial of Service','DoS','Windows_x86','2009-09-09',1,'CVE-2009-3272','OSVDB-58366',''),(3461,'TFTP Server 1.3 - Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2007-03-12',1,'','',''),(10045,'Community Translate - Remote File Inclusion','WebApps','PHP','2009-10-12',1,'','',''),(3599,'CodeBB 1.0 Beta 2 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-03-28',1,'CVE-2007-1839','OSVDB-35423,OSVDB-35422',''),(3808,'Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)','Remote','Windows','2007-04-27',1,'CVE-2007-0018','OSVDB-32032',''),(9831,'Avast! AntiVirus 4.8.1351.0 - Denial of Service / Privilege Escalation','Local','Windows','2009-09-23',1,'','',''),(9681,'efront 3.5.4 - \'database.php?path\' Remote File Inclusion','WebApps','PHP','2009-09-15',1,'CVE-2009-3660','OSVDB-58901',''),(9810,'EnjoySAP 6.4/7.1 - File Overwrite','Remote','Windows','2009-09-28',1,'','',''),(9605,'Agoko CMS 0.4 - Remote Command Execution','WebApps','PHP','2009-09-09',1,'CVE-2009-4106','OSVDB-60552',''),(3769,'eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC)','DoS','Linux','2007-04-20',1,'CVE-2007-2187','OSVDB-35583',''),(3848,'workbench 0.11 - \'header.php?path\' Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2542','OSVDB-37682',''),(3533,'Digital Eye CMS 0.1.1b - \'module.php\' Remote File Inclusion','WebApps','PHP','2007-03-21',1,'CVE-2007-1600','OSVDB-37241',''),(3691,'Battle.net Clan Script for PHP 1.5.1 - SQL Injection','WebApps','PHP','2007-04-09',1,'CVE-2007-1909','OSVDB-34747',''),(3460,'PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow','Local','OSX','2007-03-12',1,'CVE-2007-1584','OSVDB-33939',''),(3532,'study planner (studiewijzer) 0.15 - Remote File Inclusion','WebApps','PHP','2007-03-21',1,'CVE-2007-1628','OSVDB-35177,OSVDB-35176,OSVDB-35175,OSVDB-35174,OSVDB-35173,OSVDB-35172,OSVDB-35171,OSVDB-35170,OSVDB-35169,OSVDB-35168,OSVDB-35167,OSVDB-35166',''),(3807,'MyDNS 1.1.0 - Remote Heap Overflow (PoC)','DoS','Linux','2007-04-27',1,'CVE-2007-2362','OSVDB-35439',''),(3459,'cPanel 10.9.x - \'Fantastico\' Local File Inclusion','WebApps','PHP','2007-03-11',1,'CVE-2007-1455','OSVDB-35037,OSVDB-35036',''),(3690,'Microsoft Word 2007 - Multiple Vulnerabilities','DoS','Windows','2007-04-09',1,'CVE-2007-1911,CVE-2007-1910','OSVDB-37634,OSVDB-37633',''),(9680,'Protector Plus AntiVirus 8/9 - Local Privilege Escalation','Local','Windows','2009-09-15',1,'','OSVDB-58221',''),(3598,'MangoBery CMS 0.5.5 - \'quotes.php\' Remote File Inclusion','WebApps','PHP','2007-03-28',1,'CVE-2007-1837','OSVDB-34510,OSVDB-34509',''),(10044,'ProFTPd 1.3.0 (OpenSUSE) - \'mod_ctrls\' Local Stack Overflow','Local','Unix','2009-10-12',1,'','',''),(3847,'Versado CMS 1.07 - \'ajax_listado.php?urlModulo\' Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2541','OSVDB-35772',''),(9830,'Cour Supreme - SQL Injection','WebApps','PHP','2009-09-23',1,'','OSVDB-62603',''),(3768,'Winamp 5.3 - \'.wmv\' Remote Denial of Service','DoS','Windows','2007-04-19',1,'CVE-2007-2180','OSVDB-34434',''),(9809,'HEAT Call Logging 8.01 - SQL Injection','WebApps','ASP','2009-09-28',1,'CVE-2009-3642','OSVDB-58607',''),(3531,'Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow','Remote','Windows','2007-03-21',1,'CVE-2006-6026','OSVDB-30466',''),(9604,'Joomla! Component Joomloc 1.0 - \'id\' SQL Injection','WebApps','PHP','2009-09-09',1,'CVE-2009-4620','OSVDB-57885',''),(3689,'PcP-Guestbook 3.0 - \'lang\' Local File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1933','OSVDB-38461,OSVDB-38460,OSVDB-38459',''),(3846,'E-GADS! 2.2.6 - \'common.php?locale\' Remote File Inclusion','WebApps','PHP','2007-05-04',1,'CVE-2007-2521','OSVDB-35773',''),(9829,'Nginx 0.7.61 - WebDAV Directory Traversal','Remote','Multiple','2009-09-23',1,'CVE-2009-3898','OSVDB-58328',''),(3806,'EsForum 3.0 - \'forum.php?idsalon\' SQL Injection','WebApps','PHP','2007-04-26',1,'CVE-2007-2259','OSVDB-35310',''),(10043,'redcat media - SQL Injection','WebApps','PHP','2009-10-02',1,'','',''),(3597,'XOOPS Module Friendfinder 3.3 - \'view.php?id\' SQL Injection','WebApps','PHP','2007-03-28',1,'CVE-2007-1838','OSVDB-34464',''),(3662,'AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)','Remote','Windows','2007-04-04',1,'CVE-2006-5820','OSVDB-34318',''),(3458,'AssetMan 2.4a - \'download_pdf.php\' Remote File Disclosure','WebApps','PHP','2007-03-11',1,'CVE-2007-1427','OSVDB-35128',''),(9677,'HERO SUPER PLAYER 3000 - \'.m3u\' Buffer Overflow (PoC)','DoS','Windows','2009-09-15',1,'CVE-2008-7162','OSVDB-57696',''),(9807,'Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation','Local','Windows','2009-09-29',1,'CVE-2009-3489','OSVDB-58418',''),(3530,'Monster Top List 1.4.2 - \'functions.php?root_path\' Remote File Inclusion','WebApps','PHP','2007-03-20',1,'CVE-2006-1781','',''),(3767,'CreaDirectory 1.2 - \'error.asp?id\' SQL Injection','WebApps','ASP','2007-04-19',1,'CVE-2007-2342','OSVDB-35638',''),(9603,'Model Agency Manager Pro - \'user_id\' SQL Injection','WebApps','PHP','2009-09-09',1,'CVE-2009-3175','OSVDB-58122,OSVDB-58121,OSVDB-58120,OSVDB-58119',''),(10042,'Achievo 1.3.4 - SQL Injection','WebApps','PHP','2009-10-14',1,'CVE-2009-2734','OSVDB-58936',''),(3661,'HP Mercury Quality Center - Spider90.ocx ProgColor Overflow','Remote','Windows','2007-04-04',1,'CVE-2007-1819','OSVDB-34317',''),(3688,'Microsoft Windows - GDI Privilege Escalation (MS07-017) (1)','Local','Windows','2007-04-08',1,'CVE-2007-1215,CVE-2007-1213,CVE-2007-1212,CVE-2007-1211,CVE-2007-0038,CVE-2006-5758,CVE-2006-5586','','OTHER-MS07-017'),(3805,'Firefly 1.1.01 - \'doc_root\' Remote File Inclusion','WebApps','PHP','2007-04-26',1,'CVE-2007-2456','OSVDB-35702,OSVDB-35701',''),(9828,'OSSIM 2.1 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-09-23',1,'CVE-2009-3440,CVE-2009-3439','OSVDB-58372,OSVDB-58371,OSVDB-58370,OSVDB-58369,OSVDB-58368,OSVDB-58367',''),(3596,'iPhotoAlbum 1.1 - \'header.php\' Remote File Inclusion','WebApps','PHP','2007-03-28',1,'CVE-2005-2246','OSVDB-17890',''),(3845,'Office Viewer OCX 3.2.0.5 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-05-04',1,'CVE-2007-2588','OSVDB-34335',''),(3457,'SonicMailer Pro 3.2.3 - \'index.php\' SQL Injection','WebApps','PHP','2007-03-11',1,'CVE-2007-1425','OSVDB-33986',''),(9806,'HP LoadRunner 9.5 - Remote file creation (PoC)','DoS','Windows','2009-09-29',1,'CVE-2009-3693','OSVDB-60001',''),(9676,'BRS Webweaver 1.33 - \'/Scripts\' Access Restriction Bypass','Remote','Windows','2009-09-15',1,'','',''),(9602,'Joomla! Component TPDugg 1.1 - Blind SQL Injection','WebApps','PHP','2009-09-09',1,'CVE-2009-4628','OSVDB-57894',''),(3766,'Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion','WebApps','PHP','2007-04-19',1,'CVE-2007-2189','OSVDB-37575',''),(3660,'CyBoards PHP Lite 1.21 - \'script_path\' Remote File Inclusion','WebApps','PHP','2007-04-04',1,'CVE-2007-1983','OSVDB-35300',''),(3529,'PHP 5.2.1 - \'hash_update_file()\' Freed Resource Usage','Local','Linux','2007-03-20',1,'CVE-2007-1581','OSVDB-33942',''),(3804,'Microsoft Windows - \'.ani\' GDI Remote Privilege Escalation (MS07-017)','Remote','Windows','2007-04-26',1,'CVE-2007-1215,CVE-2007-1213,CVE-2007-1212,CVE-2007-1211,CVE-2007-0038,CVE-2006-5758,CVE-2006-5586','','OTHER-MS07-017'),(3687,'ScarNews 1.2.1 - \'sn_admin_dir\' Local File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1932','OSVDB-34746',''),(9805,'Oracle - Document Capture BlackIce DEVMODE','Remote','Windows','2009-09-29',1,'','OSVDB-58413',''),(9675,'HotWeb Rentals - \'details.asp?PropId\' Blind SQL Injection','WebApps','ASP','2009-09-15',1,'CVE-2009-3343','OSVDB-58158',''),(10039,'GPG4Win GNU - Privacy Assistant','Local','Windows','2009-10-23',1,'','',''),(9826,'MindSculpt CMS - SQL Injection','WebApps','PHP','2009-09-24',1,'','',''),(3595,'Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)','Local','Linux','2007-03-28',1,'CVE-2007-1734,CVE-2007-1730','',''),(3659,'AROUNDMe 0.7.7 - Multiple Remote File Inclusions','WebApps','PHP','2007-04-04',1,'CVE-2007-1986','OSVDB-34625,OSVDB-34624,OSVDB-34623',''),(3456,'Top Auction 1.0 - \'viewcat.php\' SQL Injection','WebApps','PHP','2007-03-11',1,'CVE-2005-3952','OSVDB-35586,OSVDB-21107',''),(3803,'PHPOracleView - \'include_all.inc.php?page_dir\' Remote File Inclusion','WebApps','PHP','2007-04-26',1,'CVE-2007-2340','OSVDB-34300',''),(3528,'PHPRaid < 3.0.7 - \'rss.php?PHPraid_dir\' Remote File Inclusion','WebApps','PHP','2007-03-20',1,'CVE-2006-3317','',''),(9804,'XM Easy Personal FTP Server 5.8.0 - Denial of Service (Metasploit)','DoS','Windows','2009-11-10',1,'CVE-2009-3643','OSVDB-58542',''),(3686,'WitShare 0.9 - \'index.php?menu\' Local File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1928','OSVDB-34735',''),(9674,'Three Pillars Help Desk 3.0 - Authentication Bypass','WebApps','PHP','2009-09-15',1,'','OSVDB-58249',''),(10038,'proc File - Descriptors Directory Permissions Bypass','Local','Linux','2009-10-23',1,'','',''),(3594,'XOOPS module Articles 1.03 - \'index.php?cat_id\' SQL Injection','WebApps','PHP','2007-03-28',1,'CVE-2007-3311','OSVDB-34453',''),(9825,'e107 0.7.16 - Referer header Cross-Site Scripting','WebApps','PHP','2009-09-24',1,'CVE-2009-3444','OSVDB-58363',''),(3802,'PHPBandManager 0.8 - \'index.php?pg\' Remote File Inclusion','WebApps','PHP','2007-04-26',1,'CVE-2007-2341','OSVDB-35606',''),(3455,'JobSitePro 1.0 - \'search.php\' SQL Injection','WebApps','PHP','2007-03-11',1,'CVE-2007-1428','OSVDB-33985',''),(9803,'EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow','Remote','Windows','2009-09-29',1,'','OSVDB-58423',''),(3658,'phpMyNewsletter 0.6.10 - \'customize.php\' Remote File Inclusion','WebApps','PHP','2007-04-04',1,'CVE-2002-1887','',''),(9601,'Joomla! Component BF Survey Pro Free - SQL Injection','WebApps','PHP','2009-09-09',1,'CVE-2009-4625','OSVDB-57883',''),(3413,'PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak','Local','Multiple','2007-03-04',1,'CVE-2007-1380','OSVDB-32776',''),(3765,'opensurveypilot 1.2.1 - Remote File Inclusion','WebApps','PHP','2007-04-18',1,'CVE-2007-2166','OSVDB-35022',''),(3685,'MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1968','OSVDB-35263',''),(9673,'BigAnt Server 2.50 - GET Remote Buffer Overflow (SEH)','Remote','Windows','2009-09-15',1,'CVE-2009-4660,CVE-2008-1914','OSVDB-62749,OSVDB-44454',''),(3527,'Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service','DoS','Windows_x86','2007-03-20',1,'CVE-2007-1578','OSVDB-33545',''),(9824,'Swiss Mango CMS - SQL Injection','WebApps','PHP','2009-09-24',1,'','',''),(3801,'GIMP 2.2.14 - \'.ras\' SUNRAS Plugin Buffer Overflow','Local','Windows','2007-04-26',1,'CVE-2007-2356','OSVDB-35417',''),(3657,'MySpeach 3.0.7 - Local/Remote File Inclusion','WebApps','PHP','2007-04-03',1,'CVE-2007-1896,CVE-2007-1895','OSVDB-34146,OSVDB-34145',''),(10037,'Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)','Remote','CGI','2004-08-19',1,'CVE-2004-2221','OSVDB-9011',''),(3454,'PostNuke Module phgstats 0.5 - \'phgdir\' Remote File Inclusion','WebApps','PHP','2007-03-11',1,'CVE-2006-0164','',''),(9600,'OBOphiX 2.7.0 - \'fonctions_racine.php\' Remote File Inclusion','WebApps','PHP','2009-09-09',1,'CVE-2009-3174','OSVDB-57869',''),(3593,'Corel WordPerfect X3 13.0.0.565 - \'.prs\' Local Buffer Overflow','Local','Windows','2007-03-28',1,'CVE-2007-1735','OSVDB-34539',''),(9672,'PowerISO 4.0 - Local Buffer Overflow (PoC)','DoS','Windows','2009-09-14',1,'','',''),(3800,'Ext 1.0 - \'feed-proxy.php?feed\' Remote File Disclosure','WebApps','PHP','2007-04-25',1,'CVE-2007-2285','OSVDB-35561',''),(3656,'WordPress Core 2.1.2 - \'xmlrpc\' SQL Injection','WebApps','PHP','2007-04-03',1,'CVE-2007-1897','OSVDB-34351',''),(9823,'Sun Solaris 10 RPC dmispd - Denial of Service','DoS','Solaris','2009-09-24',1,'','',''),(3684,'Microsoft Windows Explorer - \'.ANI\' File Denial of Service','DoS','Windows','2007-04-08',1,'CVE-2007-0038,CVE-2007-1765','',''),(9802,'IBM Installation Manager 1.3.0 - \'iim://\' URI handler','Remote','Windows','2009-09-29',1,'CVE-2009-3518','OSVDB-58420',''),(3412,'RRDBrowse 1.6 - Arbitrary File Disclosure','WebApps','CGI','2007-03-04',1,'CVE-2007-1303','OSVDB-35034',''),(3526,'Cisco Phone 7940/7960 - \'SIP INVITE\' Remote Denial of Service','DoS','Hardware','2007-03-20',1,'CVE-2007-1542','OSVDB-34312',''),(3453,'Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption','DoS','Windows','2007-03-10',1,'','OSVDB-39260',''),(10036,'System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)','Remote','Solaris','2001-12-12',1,'CVE-2001-0797','OSVDB-690',''),(3799,'JulmaCMS 1.4 - \'file.php\' Remote File Disclosure','WebApps','PHP','2007-04-25',1,'CVE-2007-2324','OSVDB-35387',''),(3764,'Zomplog 3.8 - \'force_download.php\' Remote File Disclosure','WebApps','PHP','2007-04-18',1,'CVE-2007-2157','OSVDB-35016',''),(9822,'Joomla! Component Fastball 1.1.0 < 1.2 - \'league\' SQL Injection','WebApps','PHP','2009-09-24',1,'CVE-2009-3443','OSVDB-58331',''),(3655,'XOOPS Module PopnupBlog 2.52 - \'postid\' Blind SQL Injection','WebApps','PHP','2007-04-03',1,'CVE-2007-1979','OSVDB-34458',''),(9801,'Flatpress 0.804 < 0.812.1 - Local File Inclusion','WebApps','PHP','2009-09-29',1,'','OSVDB-58414',''),(3683,'PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1934','OSVDB-34806',''),(3411,'AJ Forum 1.0 - \'topic_title.php\' SQL Injection','WebApps','PHP','2007-03-04',1,'CVE-2007-1295','OSVDB-33827',''),(3592,'Web Content System 2.7.1 - Remote File Inclusion','WebApps','PHP','2007-03-27',1,'CVE-2007-1771','OSVDB-34500',''),(9671,'Tuniac 090517c - \'.pls\' Local Crash (PoC)','DoS','Windows','2009-09-14',1,'CVE-2009-3574','OSVDB-58882',''),(3452,'PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass','Remote','Multiple','2007-03-10',1,'CVE-2007-1452','OSVDB-33931',''),(3654,'HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution','Remote','Multiple','2007-04-03',1,'CVE-2007-1882','OSVDB-34630',''),(3798,'FreshView 7.15 - \'.psp\' Local Buffer Overflow','Local','Windows','2007-04-25',1,'CVE-2007-2283','OSVDB-35385',''),(3681,'Scorp Book 1.0 - \'smilies.php?config\' Remote File Inclusion','WebApps','PHP','2007-04-08',1,'CVE-2007-1937','OSVDB-34754',''),(9821,'FSphp 0.2.1 - Remote File Inclusion','WebApps','PHP','2009-09-24',1,'','',''),(9800,'Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)','Remote','Windows','2009-11-05',1,'CVE-2009-4873','OSVDB-59772',''),(9599,'The Rat CMS Alpha 2 - Arbitrary File Upload','WebApps','PHP','2009-09-09',1,'CVE-2009-3173','OSVDB-58115',''),(10035,'Xtacacsd 4.1.2 - \'report()\' Remote Buffer Overflow (Metasploit)','Remote','BSD','2008-01-08',1,'CVE-2008-7232','OSVDB-58140',''),(3410,'AJ Classifieds 1.0 - \'postingdetails.php\' SQL Injection','WebApps','PHP','2007-03-04',1,'CVE-2007-1296','OSVDB-35452',''),(3591,'PHP-Nuke Module Eve-Nuke 0.1 - \'mysql.php\' Remote File Inclusion','WebApps','PHP','2007-03-27',1,'CVE-2007-1778','OSVDB-37195',''),(3525,'PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage','Local','Linux','2007-03-20',1,'CVE-2007-1582','OSVDB-33941',''),(3451,'Oracle 10g (Windows x86) - \'PROCESS_DUP_HANDLE\' Local Privilege Escalation','Local','Windows_x86','2007-03-10',1,'','OSVDB-34301',''),(9820,'Regental Medien - Blind SQL Injection','WebApps','PHP','2009-09-24',1,'','',''),(3409,'AJ Dating 1.0 - \'view_profile.php\' SQL Injection','WebApps','PHP','2007-03-04',1,'CVE-2007-1297','OSVDB-33828',''),(9734,'BigAnt Server 2.50 SP6 - \'.zip\' Local Buffer Overflow (PoC) (2)','DoS','Windows','2009-09-21',1,'CVE-2009-4661','OSVDB-62601',''),(3797,'ABC-View Manager 1.42 - \'.psp\' Local Buffer Overflow','Local','Windows','2007-04-25',1,'CVE-2007-2284','OSVDB-35384',''),(3680,'Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow','Remote','Windows_x86','2007-04-07',1,'CVE-2006-3747','OSVDB-27588',''),(9670,'FotoTagger 2.12.0.0 - \'.XML\' Buffer Overflow (PoC)','DoS','Windows','2009-09-14',1,'','',''),(3590,'Joomla! Component D4JeZine 2.8 - Blind SQL Injection','WebApps','PHP','2007-03-27',1,'CVE-2007-1776','OSVDB-34511',''),(3653,'MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution','WebApps','PHP','2007-04-03',1,'CVE-2007-1963','OSVDB-34657',''),(3450,'NukeSentinel 2.5.06 - SQL Injection','WebApps','PHP','2007-03-10',1,'CVE-2007-1493','',''),(3524,'PHP-Nuke Module htmltonuke 2.0alpha - \'htmltonuke.php\' Remote File Inclusion','WebApps','PHP','2007-03-20',1,'CVE-2006-0308','',''),(3408,'AJ Auction Pro - \'subcat.php\' SQL Injection','WebApps','PHP','2007-03-04',1,'CVE-2007-1298','OSVDB-33826',''),(9819,'Engeman 6.x - SQL Injection','WebApps','Multiple','2009-09-25',1,'','OSVDB-62616',''),(10034,'HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)','Remote','HP-UX','2002-08-28',1,'CVE-2002-1473','OSVDB-9638',''),(9733,'Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3446','OSVDB-58405',''),(3679,'SmodCMS 2.10 - Slownik ssid SQL Injection','WebApps','PHP','2007-04-06',1,'CVE-2007-1931','OSVDB-37395',''),(3589,'NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-03-27',1,'CVE-2007-1733','OSVDB-34503',''),(3449,'HC Newssystem 1.0-1.4 - \'index.php?ID\' SQL Injection','WebApps','PHP','2007-03-10',1,'CVE-2007-1417','OSVDB-33976',''),(3652,'Microsoft Windows - Animated Cursor \'.ani\' Local Overflow (Hardware DEP)','Local','Windows','2007-04-03',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629',''),(9818,'Klonet E-Commerce - \'products.php\' SQL Injection','WebApps','PHP','2009-09-25',1,'','',''),(9732,'Joomla! Component com_jinc 0.2 - \'newsid\' Blind SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3334','OSVDB-58287,OSVDB-58280',''),(9669,'Bs Counter 2.5.3 - \'page\' SQL Injection','WebApps','PHP','2009-09-14',1,'CVE-2009-3659','OSVDB-58900',''),(3407,'Asterisk 1.2.15/1.4.0 - Remote Denial of Service','DoS','Multiple','2007-03-04',1,'CVE-2007-1306','OSVDB-33888',''),(3796,'wavewoo 0.1.1 - \'loading.php?path_include\' Remote File Inclusion','WebApps','PHP','2007-04-24',1,'CVE-2007-2273','OSVDB-35319',''),(9598,'Linux Kernel 2.4/2.6 (Fedora 11) - \'sock_sendpage()\' Local Privilege Escalation (2)','Local','Linux','2009-09-09',1,'CVE-2009-2692','OSVDB-56992',''),(3678,'SmodBIP 1.06 - aktualnosci zoom SQL Injection','WebApps','PHP','2007-04-06',1,'CVE-2007-1920','OSVDB-34745',''),(10033,'Irix LPD tagprinter - Command Execution (Metasploit)','Remote','IRIX','2001-09-01',1,'CVE-2001-0800','OSVDB-8573',''),(3651,'Microsoft Windows - Animated Cursor \'.ani\' Universal Generator','Remote','Windows','2007-04-03',1,'CVE-2007-0038,CVE-2007-1765','',''),(3448,'work system E-Commerce 3.0.5 - Remote File Inclusion','WebApps','PHP','2007-03-10',1,'CVE-2007-1423','OSVDB-33973',''),(3588,'XOOPS module Articles 1.02 - \'print.php?id\' SQL Injection','WebApps','PHP','2007-03-27',1,'CVE-2007-3311','OSVDB-34453,OSVDB-34452',''),(3522,'GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion','WebApps','PHP','2007-03-20',1,'CVE-2007-1577','OSVDB-33776',''),(9817,'CuteFTP 8.3.3 - \'create new site\' Local Buffer Overflow (PoC)','DoS','Windows','2009-09-25',1,'','OSVDB-62604',''),(3290,'Axigen 2.0.0b1 - Remote Denial of Service (2)','DoS','Linux','2007-02-08',1,'CVE-2007-0887','OSVDB-33165',''),(9731,'Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify','DoS','Multiple','2009-09-21',1,'','OSVDB-58264',''),(3763,'Rezervi 0.9 - \'root\' Remote File Inclusion','WebApps','PHP','2007-04-18',1,'CVE-2007-2156','OSVDB-35013,OSVDB-35012,OSVDB-35011,OSVDB-35010,OSVDB-35009,OSVDB-35008,OSVDB-35007,OSVDB-35006',''),(3795,'Advanced Webhost Billing System (AWBS) 2.4.0 - \'cart2.php\' Remote File Inclusion','WebApps','PHP','2007-04-24',1,'CVE-2007-2272','OSVDB-35440',''),(9597,'Novell eDirectory 8.8 SP5 - Remote Denial of Service','DoS','Windows','2009-09-09',1,'','OSVDB-62593',''),(3677,'cattaDoc 2.21 - \'download2.php?fn1\' Remote File Disclosure','WebApps','PHP','2007-04-06',1,'CVE-2007-1930','OSVDB-34736',''),(3289,'Axigen 2.0.0b1 - Remote Denial of Service (1)','DoS','Linux','2007-02-08',1,'CVE-2007-0886','OSVDB-38133',''),(3650,'Frontbase 4.2.7 - (Authenticated) Remote Buffer Overflow (2.2)','Remote','Windows','2007-04-02',1,'CVE-2007-1511','OSVDB-34282',''),(3587,'Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)','Local','Linux','2007-03-27',1,'CVE-2007-1734,CVE-2007-1730','OSVDB-34738',''),(9816,'VideoLAN VLC Media Player 1.0.2 - \'smb://\' URI Stack Overflow','Remote','Windows','2009-09-25',1,'','OSVDB-62605',''),(3447,'Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2007-03-09',1,'CVE-2007-1434,CVE-2007-1433,CVE-2007-1432','OSVDB-35100,OSVDB-35099,OSVDB-35098,OSVDB-35097,OSVDB-35096,OSVDB-35095,OSVDB-35093,OSVDB-35092,OSVDB-35091,OSVDB-35090',''),(9668,'Batch Picture Watemark 1.0 - \'.jpg\' Local Crash (PoC)','DoS','Windows','2009-09-14',1,'','',''),(3406,'News-Letterman 1.1 - \'eintrag.php?sqllog\' Remote File Inclusion','WebApps','PHP','2007-03-04',1,'CVE-2007-1340','OSVDB-35355',''),(10032,'Unreal Tournament 2004 - \'Secure\' Remote Overflow (Metasploit)','Remote','Linux','2004-07-18',1,'CVE-2004-0608','OSVDB-7217',''),(3586,'PHP 4.4.5/4.4.6 - \'session_decode()\' Double-Free (PoC)','DoS','Linux','2007-03-27',1,'CVE-2007-1711','OSVDB-33946',''),(9596,'SIDVault 2.0e - Windows Universal Buffer Overflow (SEH)','Remote','Windows','2009-09-09',1,'CVE-2007-4566','OSVDB-39549',''),(3649,'Ipswitch WS_FTP 5.05 - Server Manager Local Site Buffer Overflow','Local','Windows','2007-04-02',1,'','',''),(3288,'LushiWarPlaner 1.0 - \'register.php\' SQL Injection','WebApps','PHP','2007-02-08',1,'CVE-2007-0864','OSVDB-33167',''),(3794,'USP FOSS Distribution 1.01 - \'dnld\' Remote File Disclosure','WebApps','PHP','2007-04-24',1,'CVE-2007-2271','OSVDB-35324',''),(3521,'pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion','WebApps','PHP','2007-03-19',1,'CVE-2007-1539','OSVDB-34306',''),(3762,'AimStats 3.2 - \'process.php?update\' Remote Code Execution','WebApps','PHP','2007-04-18',1,'CVE-2007-2168,CVE-2007-2167','OSVDB-35005',''),(3444,'Microsoft Internet Explorer - FTP Server Response Denial of Service (MS07-016)','DoS','Windows','2007-03-09',1,'CVE-2007-0217','OSVDB-31892','OTHER-MS07-016'),(10031,'Alcatel-Lucent OmniPCX Enterprise Communication Server 7.1 - masterCGI Command Injection (Metasploit)','WebApps','CGI','2007-09-17',1,'CVE-2007-3010','OSVDB-40521',''),(9667,'Cerberus FTP Server 3.0.3 - Remote Denial of Service','DoS','Windows','2009-09-14',1,'','OSVDB-58458',''),(3585,'Oracle 10g - KUPM$MCP.MAIN SQL Injection','Remote','Multiple','2007-03-27',1,'','',''),(3648,'IrfanView 3.99 - \'.ani\' Local Buffer Overflow (1)','Local','Windows','2007-04-02',1,'CVE-2007-1867','OSVDB-34680',''),(9595,'HTMLDOC 1.8.27 - \'.html\' File Handling Stack Buffer Overflow','Local','Linux','2009-09-09',1,'','',''),(3793,'Adobe Photoshop CS2 / CS3 - \'.bmp\' Local Buffer Overflow','Local','Windows','2007-04-24',1,'CVE-2007-2244','OSVDB-38066,OSVDB-38065,OSVDB-38064,OSVDB-35370',''),(3405,'PHP 4.4.3 < 4.4.6 - \'PHPinfo()\' Cross-Site Scripting','Remote','Multiple','2007-03-04',1,'CVE-2007-1287','OSVDB-32774',''),(3287,'LushiNews 1.01 - \'comments.php\' SQL Injection','WebApps','PHP','2007-02-08',1,'CVE-2007-0865','OSVDB-33134',''),(3443,'PMB Services 3.0.13 - Multiple Remote File Inclusions','WebApps','PHP','2007-03-09',1,'CVE-2007-1415','OSVDB-35125,OSVDB-35124,OSVDB-35123,OSVDB-35122,OSVDB-35121,OSVDB-35120,OSVDB-35119,OSVDB-35118,OSVDB-35117,OSVDB-35116,OSVDB-35115,OSVDB-35114,OSVDB-35113,OSVDB-35112,OSVDB-35111,OSVDB-35110,OSVDB-35109,OSVDB-35108,OSVDB-35107,OSVDB-35106,OSVDB-35105,OSVDB-35104,OSVDB-35103,OSVDB-35102,OSVDB-35101',''),(3761,'Mozzers SubSystem final - \'subs.php\' Remote Code Execution','WebApps','PHP','2007-04-18',1,'CVE-2007-2169','OSVDB-42404',''),(10030,'DD-WRT HTTP v24-SP1 - Command Injection','Remote','Linux','2009-07-20',1,'CVE-2009-2765','OSVDB-55990',''),(3584,'Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)','Remote','Multiple','2007-03-27',1,'','',''),(3351,'webSPELL 4.01.02 - \'topic\' SQL Injection','WebApps','PHP','2007-02-21',1,'CVE-2007-1163','OSVDB-33231',''),(9594,'Microsoft Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote Blue Screen of Death (MS07-063)','DoS','Windows','2009-09-09',1,'CVE-2009-3103','OSVDB-57799','OTHER-MS07-063'),(3676,'Beryo 2.0 - \'downloadpic.php?chemin\' Remote File Disclosure','WebApps','PHP','2007-04-06',1,'CVE-2007-1929','OSVDB-34778',''),(9730,'WX Guestbook 1.1.208 - SQL Injection / Persistent Cross-Site Scripting','WebApps','Multiple','2009-09-21',1,'CVE-2009-3328,CVE-2009-3327','OSVDB-58262,OSVDB-58261,OSVDB-58260',''),(3647,'Microsoft Windows - Animated Cursor \'.ani\' Local Buffer Overflow','Local','Windows','2007-04-02',1,'CVE-2007-0038,CVE-2007-1765','',''),(3404,'PHP 5 - \'wddx_deserialize()\' String Append Crash','DoS','Multiple','2007-03-04',1,'CVE-2007-1381','OSVDB-32775',''),(3442,'PHP 4.4.6 - \'cpdf_open()\' Local Source Code Disclosure','Local','Multiple','2007-03-09',1,'CVE-2007-1412','OSVDB-35599',''),(3792,'Linksys SPA941 - Remote Reboot (Denial of Service)','DoS','Hardware','2007-04-24',1,'CVE-2007-2270','OSVDB-34481',''),(9666,'Apple Safari IPhone - using tel: Remote Crash','DoS','Hardware','2009-09-14',1,'CVE-2009-3271','OSVDB-58326',''),(3520,'NetVIOS Portal - \'page.asp\' SQL Injection','WebApps','ASP','2007-03-19',1,'CVE-2007-1566,CVE-2006-5954','OSVDB-30411',''),(3286,'LightRO CMS 1.0 - \'index.php?projectid\' SQL Injection','WebApps','PHP','2007-02-08',1,'CVE-2007-0904','OSVDB-34598',''),(3760,'jGallery 1.3 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-04-18',1,'CVE-2007-2158','OSVDB-35021',''),(3441,'Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC)','DoS','Linux','2007-03-09',1,'CVE-2007-0005','OSVDB-33023',''),(3583,'C-Arbre 0.6PR7 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2007-03-26',1,'CVE-2007-1721','OSVDB-35198,OSVDB-35197,OSVDB-35196,OSVDB-35195,OSVDB-35194,OSVDB-35193,OSVDB-35192,OSVDB-35191,OSVDB-35190,OSVDB-35189,OSVDB-35188,OSVDB-35187,OSVDB-35186',''),(9593,'Joomla! Component com_Joomlaub - \'aid\' SQL Injection','WebApps','PHP','2009-09-04',1,'CVE-2009-4475','OSVDB-57800',''),(3675,'FileCOPA FTP Server 1.01 - \'LIST\' Remote Buffer Overflow (2)','Remote','Windows','2007-04-06',1,'','',''),(10029,'Berlios GPSD 1.91-1 < 2.7-2 - Format String','Remote','Linux','2005-05-25',1,'CVE-2004-1388','OSVDB-13199',''),(3403,'Rigter Portal System (RPS) 6.2 - Blind SQL Injection','WebApps','PHP','2007-03-04',1,'CVE-2007-1293','OSVDB-33831',''),(3350,'BrowseDialog Class - \'ccrpbds6.dll\' Multiple Denial of Service Vulnerabilities','DoS','Windows','2007-02-21',1,'CVE-2007-1162','OSVDB-34963',''),(3646,'XOOPS Module Zmagazine 1.0 - \'print.php\' SQL Injection','WebApps','PHP','2007-04-02',1,'CVE-2007-1974,CVE-2005-0725','OSVDB-41387,OSVDB-14647',''),(3285,'Site-Assistant 0990 - \'paths[version]\' Remote File Inclusion','WebApps','PHP','2007-02-08',1,'CVE-2007-0867','OSVDB-34695',''),(3791,'Linksys SPA941 - \'\\377\' Character Remote Denial of Service','DoS','Hardware','2007-04-24',1,'CVE-2007-2270','OSVDB-34481',''),(9729,'Loggix Project 9.4.5 - Multiple Remote File Inclusions','WebApps','Multiple','2009-09-21',1,'CVE-2009-3492','OSVDB-58457,OSVDB-58456,OSVDB-58455,OSVDB-58454,OSVDB-58453',''),(9592,'SIDVault 2.0e - Windows Remote Buffer Overflow (Metasploit)','Remote','Windows','2009-09-04',1,'CVE-2007-4566','OSVDB-39549',''),(3582,'PHP-Nuke Module AddressBook 1.2 - Local File Inclusion','WebApps','PHP','2007-03-26',1,'CVE-2007-1720','OSVDB-36572',''),(3349,'News Bin Pro 5.33 - \'.nbi\' Local Buffer Overflow','Local','Windows','2007-02-21',1,'CVE-2007-1074','OSVDB-33378,OSVDB-33377',''),(3645,'XOOPS Module XFsection 1.07 - \'articleId\' Blind SQL Injection','WebApps','PHP','2007-04-02',1,'CVE-2007-1974,CVE-2005-0725','OSVDB-41387,OSVDB-14647',''),(3759,'Joomla! Component Template Be2004-2 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-04-17',1,'CVE-2007-2143','OSVDB-37572',''),(3402,'webSPELL 4.01.02 - PHP Remote Code Execution','WebApps','PHP','2007-03-03',1,'','',''),(10028,'Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - \'apply.cgi\' Remote Buffer Overflow (Metasploit)','Remote','CGI','2005-09-13',1,'CVE-2005-2799','OSVDB-19389',''),(9665,'PHP Pro Bid - Blind SQL Injection','WebApps','PHP','2009-09-14',1,'CVE-2009-3336','OSVDB-58252',''),(3790,'NetSprint Toolbar - ActiveX \'toolbar.dll\' Denial of Service (PoC)','DoS','Windows','2007-04-24',1,'CVE-2007-2678','OSVDB-56499',''),(3440,'PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - \'zip://\' URL Wrapper Buffer Overflow','Local','Linux','2007-03-09',1,'CVE-2007-1399','OSVDB-32782',''),(3519,'phpBB Minerva Mod 2.0.21 build 238a - SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1555','OSVDB-33748',''),(3284,'Maian Recipe 1.0 - \'path_to_folder\' Remote File Inclusion','WebApps','PHP','2007-02-07',1,'CVE-2007-0848','OSVDB-33689,OSVDB-33125',''),(3674,'Wserve HTTP Server 4.6 - Long Directory Name Denial of Service','DoS','Windows','2007-04-05',1,'CVE-2007-2367','OSVDB-35273',''),(3644,'XOOPS Module WF-Section 1.01 - \'articleId\' SQL Injection','WebApps','PHP','2007-04-02',1,'CVE-2007-1974,CVE-2005-0725','OSVDB-41387,OSVDB-14647',''),(9591,'Ticket Support Script - \'ticket.php\' Arbitrary File Upload','WebApps','PHP','2009-09-04',1,'','OSVDB-57847,OSVDB-57846,OSVDB-57845',''),(10027,'PeerCast 0.1216 - Remote Stack Overflow (Metasploit)','Remote','Linux','2006-03-08',1,'CVE-2006-1148','OSVDB-23777',''),(9728,'ProdLer 2.0 - Remote File Inclusion','WebApps','Multiple','2009-09-21',1,'CVE-2009-3324','OSVDB-58298',''),(3581,'IceBB 1.0-rc5 - Remote Code Execution','WebApps','PHP','2007-03-26',1,'CVE-2007-1726,CVE-2007-1725','OSVDB-34498,OSVDB-34497',''),(3348,'SendStudio 2004.14 - \'ROOTDIR\' Remote File Inclusion','WebApps','PHP','2007-02-20',1,'CVE-2007-1060','OSVDB-33265,OSVDB-33264',''),(3400,'webSPELL 4.01.02 - Multiple SQL Injections','WebApps','PHP','2007-03-02',1,'','',''),(3758,'ShoutPro 1.5.2 - \'shout.php\' Remote Code Injection','WebApps','PHP','2007-04-17',1,'CVE-2007-2141','OSVDB-34999',''),(3518,'PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion','WebApps','PHP','2007-03-19',1,'CVE-2007-1633','OSVDB-38599',''),(9664,'FtpXQ FTP Server 3.0 - (Authenticated) Remote Denial of Service','DoS','Windows','2009-09-14',1,'CVE-2009-3545','OSVDB-58643',''),(3439,'PHP 4.4.6 - \'snmpget()\' Object id Local Buffer Overflow','Local','Windows','2007-03-09',1,'CVE-2007-1413','OSVDB-33950',''),(3641,'Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion','WebApps','PHP','2007-04-02',1,'CVE-2007-1982,CVE-2007-1851','OSVDB-34656,OSVDB-34655,OSVDB-34654,OSVDB-34653',''),(3673,'WebSPELL 4.01.02 - \'picture.php\' File Disclosure','WebApps','PHP','2007-04-05',1,'CVE-2007-2369,CVE-2007-2368','OSVDB-34638,OSVDB-34637',''),(3283,'otscms 2.1.5 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2007-02-07',1,'CVE-2007-0847,CVE-2007-0846','OSVDB-33170,OSVDB-33169',''),(3580,'IceBB 1.0-rc5 - Remote Create Admin','WebApps','PHP','2007-03-26',1,'CVE-2007-1725','OSVDB-34497',''),(10026,'Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)','Remote','Linux','2005-10-18',1,'CVE-2005-3252','OSVDB-20034',''),(9590,'ZeroBoard 4.1 pl7 - \'now_connect()\' Remote Code Execution','WebApps','PHP','2009-09-04',1,'CVE-2009-4834','OSVDB-64343',''),(3399,'Netrek 2.12.0 - \'pmessage2()\' Remote Limited Format String','DoS','Windows','2007-03-02',1,'CVE-2007-1251','OSVDB-33842',''),(9663,'Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow','Remote','Windows','2009-09-14',1,'CVE-2008-0016','OSVDB-48780',''),(3789,'Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow (PoC)','DoS','Windows','2007-04-24',1,'CVE-2007-1691','OSVDB-34325',''),(3757,'OllyDbg 1.10 - Local Format String','Local','Windows','2007-04-17',1,'CVE-2004-0733','',''),(3347,'FTP Explorer 1.0.1 Build 047 - Remote CPU Consumption (Denial of Service)','DoS','Windows','2007-02-20',1,'CVE-2007-1082','OSVDB-33496',''),(3282,'Advanced Poll 2.0.5-dev - Remote Admin Session Generator','WebApps','PHP','2007-02-07',1,'CVE-2007-0845','OSVDB-35847',''),(9589,'OtsTurntables 1.00.027 - \'.m3u\' / \'.ofl\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-04',1,'CVE-2007-4734','OSVDB-52006',''),(3281,'WebMatic 2.6 - \'index_album.php\' Remote File Inclusion','WebApps','PHP','2007-02-07',1,'CVE-2007-0839','OSVDB-33126',''),(3756,'Cabron Connector 1.1.0-Full - Remote File Inclusion','WebApps','PHP','2007-04-17',1,'CVE-2007-2154','OSVDB-37574',''),(10025,'University of Washington - imap LSUB Buffer Overflow (Metasploit)','Remote','Linux','2000-04-16',1,'CVE-2000-0284','OSVDB-12037',''),(3398,'Mani Stats Reader 1.2 - \'ipath\' Remote File Inclusion','WebApps','PHP','2007-03-02',1,'CVE-2007-1299','OSVDB-33870',''),(3579,'Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - \'PASS\' Remote Overflow','Remote','Windows','2007-03-26',1,'CVE-2006-3952','OSVDB-27646',''),(3346,'PHP-Nuke 8.0 Final - HTTP Referers SQL Injection','WebApps','PHP','2007-02-20',1,'CVE-2007-1061','OSVDB-33316',''),(3438,'Magic CMS 4.2.747 - \'mysave.php\' Remote File Inclusion','WebApps','PHP','2007-03-08',1,'CVE-2007-1393','OSVDB-33893',''),(3788,'Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow (PoC)','DoS','Windows','2007-04-24',1,'CVE-2007-1690','OSVDB-34326',''),(3517,'PHP 5.2.0 (OSX) - \'header()\' Space Trimming Buffer Underflow','Local','OSX','2007-03-19',1,'CVE-2007-1584','OSVDB-33939',''),(9662,'IPSwitch IMAP Server 9.20 - Remote Buffer Overflow','Remote','Windows','2009-09-14',1,'CVE-2007-2795','OSVDB-36221',''),(9588,'Mambo Component com_zoom - \'catid\' Blind SQL Injection','WebApps','PHP','2009-09-04',1,'CVE-2009-4474','OSVDB-61464',''),(10024,'Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)','Remote','Linux','2006-12-08',1,'CVE-2006-6332','OSVDB-31267',''),(3345,'PHP-Nuke 8.0 Final - \'INSERT\' SQL Injection','WebApps','PHP','2007-02-20',1,'CVE-2007-1061','',''),(3787,'GNU Mailutils imap4d 0.6 - exec-shield Remote Format String','Remote','Linux','2007-04-24',1,'CVE-2005-2878','',''),(3578,'FreeBSD mcweject 0.9 \'Eject\' - Local Buffer Overflow / Local Privilege Escalation','Local','BSD','2007-03-26',1,'CVE-2007-1719','OSVDB-34502',''),(3672,'XOOPS Module Jobs 2.4 - \'cid\' SQL Injection','WebApps','PHP','2007-04-05',1,'CVE-2007-2370','OSVDB-34461',''),(3397,'MailEnable Professional/Enterprise 2.37 - \'APPEND\' Remote Buffer Overflow','Remote','Windows','2007-03-02',1,'CVE-2007-1301','OSVDB-33861',''),(3755,'Microsoft Windows - GDI Privilege Escalation (MS07-017) (2)','Local','Windows','2007-04-17',1,'CVE-2007-1215,CVE-2007-1213,CVE-2007-1212,CVE-2007-1211,CVE-2007-0038,CVE-2006-5758,CVE-2006-5586','','OTHER-MS07-017'),(3640,'PHP-Fusion Module Arcade 1.0 - \'cid\' SQL Injection','WebApps','PHP','2007-04-02',1,'CVE-2007-1978','OSVDB-37410',''),(3437,'GaziYapBoz Game Portal - \'kategori.asp\' SQL Injection','WebApps','ASP','2007-03-08',1,'CVE-2007-1410','OSVDB-35600',''),(3280,'AgerMenu 0.01 - \'top.inc.php?rootdir\' Remote File Inclusion','WebApps','PHP','2007-02-07',1,'CVE-2007-0837','OSVDB-33681',''),(9727,'CMScontrol (Content Management Portal Solutions) - SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3326','OSVDB-58292',''),(9587,'Microsoft IIS 5.0/6.0 FTP Server - Stack Exhaustion Denial of Service','DoS','Windows','2009-09-04',1,'CVE-2009-2521','OSVDB-57753',''),(3396,'PHP 4.4.4 - \'Unserialize()\' ZVAL Reference Counter Overflow (PoC)','DoS','Linux','2007-03-02',1,'CVE-2007-1286','OSVDB-32771',''),(3436,'WEBO (Web ORGanizer) 1.0 - \'baseDir\' Remote File Inclusion','WebApps','PHP','2007-03-08',1,'CVE-2007-1391','OSVDB-35071',''),(3786,'GPB Bulletin Board - Multiple Remote File Inclusions','WebApps','PHP','2007-04-24',1,'CVE-2007-2204','OSVDB-37541,OSVDB-37540,OSVDB-37539',''),(3671,'phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities','WebApps','PHP','2007-04-05',1,'CVE-2007-2372,CVE-2007-2371','OSVDB-58677,OSVDB-58676',''),(10023,'Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)','Remote','Linux','2005-04-12',1,'CVE-2005-1099','OSVDB-15492',''),(3577,'Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)','Remote','Windows','2007-03-26',1,'CVE-2006-7206','OSVDB-27532','OTHER-MS07-009'),(3516,'MetaForum 0.513 Beta - Arbitrary File Upload','WebApps','PHP','2007-03-19',1,'CVE-2007-1552','OSVDB-34523',''),(3279,'Alibaba Alipay - Remove ActiveX Remote Code Execution','Remote','Windows','2007-02-06',1,'CVE-2007-0827','OSVDB-33123',''),(3344,'PHP-Nuke 8.0 Final - \'INSERT\' Blind SQL Injection (MySQL)','WebApps','PHP','2007-02-20',1,'CVE-2007-1061','OSVDB-42541',''),(9661,'MP3 Studio 1.0 - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-09-14',1,'','OSVDB-56574',''),(3639,'PHP-Fusion Module topliste 1.0 - \'cid\' SQL Injection','WebApps','PHP','2007-04-02',1,'CVE-2007-1980','OSVDB-37411',''),(3754,'MiniGal b13 - Remote Code Execution','WebApps','PHP','2007-04-17',1,'CVE-2007-2146,CVE-2007-2145','OSVDB-42405',''),(3785,'Post REvolution 0.7.0 RC 2 - \'dir\' Remote File Inclusion','WebApps','PHP','2007-04-23',1,'CVE-2007-2201','OSVDB-35318,OSVDB-35317',''),(9586,'SIDVault 2.0e - Windows Remote Buffer Overflow','Remote','Windows','2009-09-03',1,'CVE-2007-4566','OSVDB-39549',''),(3278,'Kisisel Site 2007 - \'tr\' SQL Injection','WebApps','PHP','2007-02-06',1,'CVE-2007-0826','OSVDB-35831',''),(3395,'WebMod 0.48 - Content-Length Remote Buffer Overflow','Remote','Windows','2007-03-01',1,'CVE-2007-1260','OSVDB-33834',''),(10022,'Linux Kernel 2.6.31.4 - \'unix_stream_connect()\' Local Denial of Service','DoS','Linux','2009-11-10',1,'CVE-2009-3621','',''),(9660,'Techlogica HTTP Server 1.03 - Arbitrary File Disclosure','Remote','Windows','2009-09-14',1,'','',''),(3435,'netForo! 0.1 - \'down.php?file_to_download\' Remote File Disclosure','WebApps','PHP','2007-03-08',1,'CVE-2007-1392','OSVDB-33891',''),(3343,'FTP Voyager 14.0.0.3 - \'CWD\' Remote Stack Overflow (PoC)','DoS','Windows','2007-02-20',1,'CVE-2007-1079','OSVDB-33746',''),(3576,'PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow','Local','Windows','2007-03-25',1,'CVE-2007-1709','OSVDB-35165',''),(9726,'cP Creator 2.7.1 - SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3330','OSVDB-58259',''),(3670,'XOOPS Module WF-Links 1.03 - \'cid\' SQL Injection','WebApps','PHP','2007-04-05',1,'CVE-2007-2373','OSVDB-34462',''),(3515,'ScriptMagix Lyrics 2.0 - \'index.php?recid\' SQL Injection','WebApps','PHP','2007-03-19',1,'CVE-2007-1616','OSVDB-34283',''),(9585,'PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (2)','DoS','Windows','2009-09-03',1,'','',''),(3638,'MapLab MS4W 2.2.1 - Remote File Inclusion','WebApps','PHP','2007-04-02',1,'CVE-2007-1843','OSVDB-34620',''),(3753,'Joomla! Component JoomlaPack 1.0.4a2 RE - \'CAltInstaller.php\' Remote File Inclusion','WebApps','PHP','2007-04-17',1,'CVE-2007-2144','OSVDB-37573',''),(9564,'Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion','WebApps','PHP','2009-09-01',1,'CVE-2009-3053','OSVDB-57695',''),(3342,'News Rover 12.1 Rev 1 - Stack Overflow (1)','Local','Windows','2007-02-20',1,'CVE-2007-1041','OSVDB-33253',''),(3575,'Frontbase 4.2.7 (Windows) - Remote Buffer Overflow','Remote','Windows','2007-03-25',1,'CVE-2007-1511','OSVDB-34282',''),(3277,'SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service','DoS','Windows','2007-02-06',1,'CVE-2007-0790','OSVDB-33086',''),(3669,'PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusions','WebApps','PHP','2007-04-05',1,'CVE-2007-2346','OSVDB-35605,OSVDB-35604,OSVDB-35603',''),(9659,'Portable E.M Magic Morph 1.95b - \'.MOR\' File Stack Buffer Overflow','Local','Windows','2009-09-14',1,'CVE-2009-3338','OSVDB-58123',''),(3394,'PHP 4 - Userland ZVAL Reference Counter Overflow (PoC)','DoS','Multiple','2007-03-01',1,'CVE-2007-1383','OSVDB-32770',''),(3434,'Snort 2.6.1.1/2.6.1.2/2.7.0 - \'fragementation\' Remote Denial of Service','DoS','Multiple','2007-03-08',1,'CVE-2007-1398','OSVDB-33024',''),(9584,'PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (1)','DoS','Windows','2009-09-03',1,'','OSVDB-62591',''),(3636,'Microsoft Windows - Animated Cursor \'.ani\' Remote (eeye patch Bypass)','Remote','Windows','2007-04-01',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629',''),(3514,'Avant Browser 11.0 build 26 - Remote Stack Overflow Crash','DoS','Windows','2007-03-18',1,'CVE-2007-1501','OSVDB-34990',''),(3393,'phpMyFAQ 1.6.7 - SQL Injection / Command Execution','WebApps','PHP','2007-03-01',1,'CVE-2006-6912','',''),(9724,'BAnner ROtation System mini - Multiple Remote File Inclusions','WebApps','Multiple','2009-09-21',1,'CVE-2009-3323','OSVDB-58302,OSVDB-58301,OSVDB-58300,OSVDB-58299',''),(3341,'TurboFTP Server 5.30 Build 572 - \'newline/LIST\' Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2007-02-20',1,'CVE-2007-1080,CVE-2007-1075','OSVDB-33782,OSVDB-33752,OSVDB-33751',''),(3276,'FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2007-02-06',1,'CVE-2007-0825','OSVDB-35796',''),(9658,'Neufbox NB4-R1.5.10-MAIN - Persistent Cross-Site Scripting','Remote','Hardware','2009-09-14',1,'','',''),(3668,'CodeWand phpBrowse - \'site_path\' Remote File Inclusion','WebApps','PHP','2007-04-05',1,'CVE-2007-2345','OSVDB-34636',''),(3752,'AjPortal2Php - \'PagePrefix\' Remote File Inclusion','WebApps','PHP','2007-04-17',1,'CVE-2007-2142','OSVDB-37571,OSVDB-37570,OSVDB-37569,OSVDB-37568,OSVDB-37567,OSVDB-37566,OSVDB-37565',''),(3574,'PBlang 4.66z - Remote Code Execution','WebApps','PHP','2007-03-25',1,'','OSVDB-34496',''),(9563,'Joomla! Component com_artportal 1.0 - \'portalid\' SQL Injection','WebApps','PHP','2009-09-01',1,'CVE-2009-3054','OSVDB-57694',''),(3433,'Rediff Toolbar - ActiveX Control Remote Denial of Service','DoS','Windows','2007-03-08',1,'CVE-2007-1402','OSVDB-36899',''),(3392,'DivX Web Player 1.3.0 - \'npdivx32.dll\' Remote Denial of Service','DoS','Windows','2007-03-01',1,'CVE-2007-1294','OSVDB-35377',''),(9657,'httpdx 1.4 - HTTP Server Host Header Remote Format String Denial of Service','DoS','Windows','2009-09-14',1,'CVE-2009-3663','OSVDB-58129',''),(3751,'Anthologia 0.5.2 - \'index.php?ads_file\' Remote File Inclusion','WebApps','PHP','2007-04-17',1,'CVE-2007-2094','OSVDB-34083',''),(3340,'Mozilla Firefox 2.0.0.1 - \'location.hostname\' Cross-Domain','Remote','Windows','2007-02-20',1,'CVE-2007-0981','OSVDB-32104',''),(9583,'PHPope 1.0.0 - Multiple Remote File Inclusions','WebApps','PHP','2009-09-03',1,'CVE-2009-4472','OSVDB-61463,OSVDB-61462,OSVDB-61461',''),(3635,'Microsoft Windows XP - Animated Cursor \'.ani\' Remote Overflow (2)','Remote','Windows','2007-04-01',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629',''),(3513,'Katalog Plyt Audio (pl) 1.0 - SQL Injection','WebApps','PHP','2007-03-18',1,'CVE-2007-1612','OSVDB-34269',''),(3667,'Sisplet CMS 05.10 - \'site_path\' Remote File Inclusion','WebApps','PHP','2007-04-05',1,'CVE-2007-2347','OSVDB-35618',''),(3572,'PHP < 4.4.5/5.2.1 - \'_SESSION\' Deserialization Overwrite','Local','Linux','2007-03-25',1,'CVE-2007-1701','OSVDB-33945',''),(3275,'LightRO CMS 1.0 - \'inhalt.php\' Remote File Inclusion','WebApps','PHP','2007-02-06',1,'CVE-2007-0824','OSVDB-34599',''),(3230,'Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Vulnerabilities','DoS','OSX','2007-01-30',1,'CVE-2007-0710,CVE-2007-0614,CVE-2007-0613','OSVDB-32713,OSVDB-32699',''),(9562,'JSFTemplating / Mojarra Scales / GlassFish - File Disclosure','WebApps','ASP','2009-09-01',1,'','OSVDB-57583',''),(9723,'Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - \'bid\' SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3332','OSVDB-58289',''),(3432,'ProSysInfo TFTP Server TFTPDWIN 0.4.2 - \'UDP\' Denial of Service','DoS','Windows','2007-03-08',1,'CVE-2007-1404','OSVDB-33919',''),(3512,'PHP-Nuke - \'iframe.php\' Remote File Inclusion','WebApps','PHP','2007-03-18',1,'CVE-2007-1626','OSVDB-37222',''),(9656,'Aurora CMS 1.0.2 - \'install.plugin.php\' Remote File Inclusion','WebApps','PHP','2009-09-14',1,'CVE-2009-3365','OSVDB-58124',''),(3750,'xoops module tsdisplay4xoops 0.1 - Remote File Inclusion','WebApps','PHP','2007-04-16',1,'CVE-2007-2091','OSVDB-37413',''),(3391,'Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow','Remote','Windows','2007-03-01',1,'CVE-2006-5276','OSVDB-32094',''),(3339,'Online Web Building 2.0 - \'id\' SQL Injection','WebApps','ASP','2007-02-20',1,'CVE-2007-1058','OSVDB-32677',''),(3274,'MySQL 4.x/5.0 (Windows) - User-Defined Function Command Execution','Remote','Windows','2007-02-06',1,'','',''),(3666,'XOOPS Module Rha7 Downloads 1.0 - \'visit.php\' SQL Injection','WebApps','PHP','2007-04-04',1,'CVE-2007-1960','OSVDB-34460',''),(3571,'PHP < 4.4.5/5.2.1 - \'_SESSION unset()\' Local Overflow','Local','Linux','2007-03-25',1,'CVE-2007-1700','OSVDB-33944',''),(3634,'Microsoft Windows XP/Vista - Animated Cursor \'.ani\' Remote Overflow','Remote','Windows','2007-04-01',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629',''),(3229,'Dev-C++ 4.9.9.2 - \'.CPP\' File Parsing Local Stack Overflow (PoC)','DoS','Windows','2007-01-30',1,'CVE-2007-0643','OSVDB-38131',''),(9582,'FreeSchool 1.1.0 - Multiple Remote File Inclusions','WebApps','PHP','2009-09-03',1,'CVE-2009-4471','OSVDB-57785,OSVDB-57784,OSVDB-57783,OSVDB-57782,OSVDB-57781,OSVDB-57780,OSVDB-57779,OSVDB-57778,OSVDB-57777,OSVDB-57776,OSVDB-57775,OSVDB-57774,OSVDB-57773,OSVDB-57772,OSVDB-57771,OSVDB-57770,OSVDB-57769,OSVDB-57768,OSVDB-57767,OSVDB-57766,OSVDB-57765,OSVDB-57764,OSVDB-57763',''),(9561,'AIMP2 Audio Converter 2.53b330 - \'.pls\' / \'.m3u\' Unicode Crash (PoC)','DoS','Windows','2009-09-01',1,'CVE-2009-3170','OSVDB-58125',''),(3665,'Mutant 0.9.2 - \'mutant_functions.php\' Remote File Inclusion','WebApps','PHP','2007-04-04',1,'CVE-2007-1961','OSVDB-37396',''),(3338,'NukeSentinel 2.5.05 - \'nukesentinel.php\' File Disclosure','WebApps','PHP','2007-02-20',1,'CVE-2007-1493,CVE-2007-1172','OSVDB-33765',''),(9655,'Invisible Browsing 5.0.52 - \'.ibkey\' Local Buffer Overflow','Local','Windows','2009-09-14',1,'CVE-2009-4107','OSVDB-60553',''),(3511,'ScriptMagix Photo Rating 2.0 - SQL Injection','WebApps','PHP','2007-03-18',1,'CVE-2007-1619','OSVDB-34629',''),(3390,'Angel Lms 7.1 - \'default.asp?id\' SQL Injection','WebApps','ASP','2007-03-01',1,'CVE-2007-1250','OSVDB-33846',''),(3273,'HP Tru64 Alpha OSF1 5.1 - \'ps\' Information Leak','Local','Tru64','2007-02-06',1,'CVE-2007-0805','OSVDB-33113',''),(3570,'WarFTP 1.65 - \'USER\' Remote Buffer Overflow','Remote','Windows','2007-03-25',1,'CVE-2007-1567','OSVDB-34041',''),(3749,'StoreFront for Gallery - \'GALLERY_BASEDIR\' Remote File Inclusion','WebApps','PHP','2007-04-16',1,'CVE-2007-2068','OSVDB-34970,OSVDB-34969',''),(3633,'XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1806','OSVDB-34457',''),(9581,'SAP Player 0.9 - \'.m3u\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-03',1,'','',''),(3431,'PHP 4.4.6 - \'crack_opendict()\' Local Buffer Overflow','Local','Windows','2007-03-08',1,'CVE-2007-1401','OSVDB-35043',''),(3228,'MyNews 4.2.2 - \'themefunc.php\' Remote File Inclusion','WebApps','PHP','2007-01-30',1,'CVE-2007-0633','OSVDB-33019',''),(9560,'Soritong MP3 Player 1.0 - \'.m3u\' / UI.txt Universal Local Buffer Overflow','Local','Windows','2009-09-01',1,'CVE-2009-1643','OSVDB-54562',''),(3664,'TrueCrypt 4.3 - \'setuid\' Local Privilege Escalation','Local','Windows','2007-04-04',1,'CVE-2007-1738','OSVDB-34494',''),(3510,'ScriptMagix Recipes 2.0 - \'index.php?catid\' SQL Injection','WebApps','PHP','2007-03-18',1,'CVE-2007-1617','OSVDB-34286',''),(9722,'DDL CMS 1.0 - Multiple Remote File Inclusions','WebApps','Multiple','2009-09-21',1,'CVE-2009-3331','OSVDB-58291,OSVDB-58290,OSVDB-58276,OSVDB-58275',''),(9654,'Joomla! Component AlphaUserPoints - SQL Injection','WebApps','PHP','2009-09-14',1,'CVE-2009-3342','OSVDB-58361',''),(3389,'Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow','Remote','Linux','2007-03-01',1,'CVE-2006-6332','OSVDB-31267',''),(3337,'NukeSentinel 2.5.05 - \'nsbypass.php\' Blind SQL Injection','WebApps','PHP','2007-02-20',1,'CVE-2007-5125,CVE-2007-1171','OSVDB-34179',''),(3748,'SunShop Shopping Cart 3.5 - \'abs_path\' Remote File Inclusion','WebApps','PHP','2007-04-16',1,'CVE-2007-2070','OSVDB-37415,OSVDB-37414',''),(9559,'Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow','Remote','Windows','2009-09-01',1,'CVE-2009-3023','OSVDB-57589',''),(3569,'PBlang 4.66z - Remote Create Admin','WebApps','PHP','2007-03-25',1,'','',''),(3632,'XOOPS Module myAlbum-P 2.0 - \'cid\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1807','OSVDB-34465',''),(3388,'3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode ','Remote','Windows','2007-02-28',1,'CVE-2006-6183','OSVDB-30758',''),(3336,'Ultimate Fun Book 1.02 - \'function.php\' Remote File Inclusion','WebApps','PHP','2007-02-20',1,'CVE-2007-1059','OSVDB-33305',''),(9653,'Joomla! Component Turtushout 0.11 - \'Name\' SQL Injection','WebApps','PHP','2009-09-14',1,'CVE-2009-3335','OSVDB-58362',''),(9721,'Joomla! Component com_surveymanager 1.5.0 - \'stype\' SQL Injection','WebApps','Multiple','2009-09-21',1,'CVE-2009-3325','OSVDB-58286',''),(3272,'Microsoft Internet Explorer 6 - \'mshtml.dll\' Null Pointer Dereference','DoS','Windows','2007-02-05',1,'CVE-2007-0811','OSVDB-37636',''),(3663,'XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection','WebApps','PHP','2007-04-04',1,'CVE-2007-1962','OSVDB-34459',''),(3227,'CascadianFAQ 4.1 - \'index.php\' SQL Injection','WebApps','PHP','2007-01-30',1,'CVE-2007-0663,CVE-2007-0631','OSVDB-31675',''),(3509,'ScriptMagix Jokes 2.0 - \'index.php?catid\' SQL Injection','WebApps','PHP','2007-03-18',1,'CVE-2007-1615','OSVDB-34284',''),(9580,'Hamster Audio Player 0.3a - \'Associations.cfg\' Local Buffer (SEH) (2)','Local','Windows','2009-09-03',1,'','',''),(3430,'Adobe Reader Plugin \'AcroPDF.dll\' 8.0.0.0 - Resource Consumption','DoS','Windows','2007-03-08',1,'CVE-2007-1377','OSVDB-35872',''),(3271,'GGCMS 1.1.0 RC1 - Remote Code Execution','WebApps','PHP','2007-02-05',1,'CVE-2007-0804','OSVDB-35849',''),(3226,'PHPFootball 1.6 - Remote Database Disclosure','WebApps','PHP','2007-01-30',1,'CVE-2007-0638','OSVDB-33070',''),(9652,'Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection','Remote','Windows','2009-09-14',1,'CVE-2009-1977,CVE-2009-1978','OSVDB-55903',''),(9720,'FSphp 0.2.1 - Multiple Remote File Inclusions','WebApps','Multiple','2009-09-18',1,'CVE-2009-3307','OSVDB-58317,OSVDB-58316,OSVDB-58315',''),(3747,'openMairie 1.10 - \'/scr/soustab.php\' Local File Inclusion','WebApps','PHP','2007-04-16',1,'CVE-2007-2069','OSVDB-37416',''),(3387,'vBulletin 3.6.4 - \'inlinemod.php?postids\' SQL Injection','WebApps','PHP','2007-02-28',1,'CVE-2007-1292','OSVDB-33835',''),(3335,'Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-02-19',1,'CVE-2006-4847','',''),(3568,'Free Image Hosting 2.0 - \'AD_BODY_TEMP\' Remote File Inclusion','WebApps','PHP','2007-03-25',1,'CVE-2007-1715','OSVDB-37179',''),(9556,'osCommerce Online Merchant 2.2 RC2a - Code Execution','WebApps','PHP','2009-08-31',1,'','OSVDB-60018',''),(3631,'FlexPHPNews 0.0.5 - \'newsid\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2005-1237','OSVDB-15715',''),(3270,'Categories hierarchy phpBB Mod 2.1.2 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-02-05',1,'CVE-2007-0809','OSVDB-33722',''),(3429,'PHP \'COM\' Extensions - inconsistent Win32 \'safe_mode\' Bypass','Local','Windows','2007-03-07',1,'CVE-2007-1382','OSVDB-36089',''),(3225,'Galeria Zdjec 3.0 - \'zd_numer.php\' Local File Inclusion','WebApps','PHP','2007-01-30',1,'CVE-2007-0637','OSVDB-33033',''),(3746,'Microsoft Windows - DNS RPC Remote Buffer Overflow (2)','Remote','Windows','2007-04-18',1,'CVE-2007-1748','',''),(9651,'Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule','Remote','Multiple','2009-09-11',1,'CVE-2009-3076','OSVDB-57977',''),(3386,'McAfee VirusScan for Mac (Virex) 7.7 - Local Privilege Escalation','Local','OSX','2007-02-28',1,'CVE-2007-1227','OSVDB-33797',''),(9719,'FanUpdate 2.2.1 - \'show-cat.php\' SQL Injection','WebApps','Multiple','2009-09-18',1,'CVE-2009-3308','OSVDB-58251',''),(3567,'Mambo Module Flatmenu 1.07 - Remote File Inclusion','WebApps','PHP','2007-03-25',1,'CVE-2007-1702','OSVDB-35164',''),(9555,'Mybuxscript PTC-BUX - \'spnews.php\' SQL Injection','WebApps','PHP','2009-08-31',1,'CVE-2009-3246','OSVDB-57676',''),(3630,'XOOPS Module debaser 0.92 - \'genre.php\' Blind SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1805','OSVDB-34466',''),(3269,'Oracle 9i/10g - DBMS_EXPORT_EXTENSION SQL Injection','Remote','Multiple','2007-02-05',1,'CVE-2006-2505,CVE-2006-2081','OSVDB-25002',''),(3334,'PHP-Nuke Module Emporium 2.3.0 - SQL Injection','WebApps','PHP','2007-02-19',1,'CVE-2007-1034','OSVDB-35981',''),(3224,'Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption','DoS','Windows','2007-01-29',1,'CVE-2007-0686','OSVDB-37996',''),(9650,'Kolibri+ Web Server 2 - Arbitrary Source Code Disclosure (2)','Remote','Windows','2009-09-11',1,'','',''),(9579,'Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal','Local','Windows','2009-09-03',1,'CVE-2009-0927','',''),(3566,'Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service','DoS','Multiple','2007-03-25',1,'CVE-2007-1561','OSVDB-34479',''),(3745,'Web Slider 0.6 - \'path\' Remote File Inclusion','WebApps','PHP','2007-04-15',1,'CVE-2007-2067','OSVDB-37439,OSVDB-37438,OSVDB-37437,OSVDB-37436',''),(3508,'Moodle 1.5.2 - \'moodledata\' Remote Session Disclosure','WebApps','PHP','2007-03-18',1,'CVE-2007-1647','OSVDB-43558',''),(3428,'Flat Chat 2.0 - \'include online.txt\' Remote Code Execution','WebApps','PHP','2007-03-07',1,'CVE-2007-1394','OSVDB-33890',''),(3268,'SMA-DB 0.3.9 - \'settings.php\' Remote File Inclusion','WebApps','PHP','2007-02-05',1,'CVE-2007-0797','OSVDB-33096',''),(9718,'Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal','Remote','Multiple','2009-09-18',1,'CVE-2009-3562,CVE-2009-3561','OSVDB-58645,OSVDB-58644',''),(3385,'XM Easy Personal FTP Server 5.30 - \'ABOR\' Format String Denial of Service','DoS','Windows','2007-02-28',1,'CVE-2007-1195','OSVDB-33813',''),(9554,'Apple iPhone 2.2.1/3.x - MobileSafari Crash + Reboot (Denial of Service)','DoS','Windows','2009-08-31',1,'','',''),(3629,'XOOPS Module Camportail 1.1 - \'camid\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1808','OSVDB-34456',''),(9649,'Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure','Remote','Windows','2009-09-11',1,'CVE-2009-3544','OSVDB-58104',''),(3333,'ProFTPd 1.3.0/1.3.0a - \'mod_ctrls\' \'support\' Local Buffer Overflow (2)','Local','Linux','2007-02-19',1,'CVE-2006-6563','OSVDB-31509',''),(3744,'audioCMS arash 0.1.4 - \'arashlib_dir\' Remote File Inclusion','WebApps','PHP','2007-04-15',1,'CVE-2007-2301','OSVDB-35730,OSVDB-35729,OSVDB-35728,OSVDB-35727',''),(3267,'Geeklog 2 - \'BaseView.php\' Remote File Inclusion','WebApps','PHP','2007-02-05',1,'CVE-2007-0810','OSVDB-35749',''),(9578,'PHP Live! 3.3 - \'deptid\' SQL Injection','WebApps','PHP','2009-09-02',1,'CVE-2009-3062','OSVDB-57675',''),(3507,'ScriptMagix FAQ Builder 2.0 - \'index.php\' SQL Injection','WebApps','PHP','2007-03-18',1,'CVE-2007-1618','OSVDB-34619',''),(3565,'Joomla! Component RWCards 2.4.3 - SQL Injection','WebApps','PHP','2007-03-24',1,'CVE-2007-1703','OSVDB-37213',''),(3384,'Apache 1.3.34/1.3.33 (Ubuntu / Debian) - CGI TTY Privilege Escalation','Local','Linux','2007-02-28',1,'CVE-2006-7098','OSVDB-33816',''),(9648,'Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-09-11',1,'CVE-2009-3368,CVE-2009-3357','OSVDB-58377,OSVDB-58376,OSVDB-58352',''),(3223,'CVSTrac 2.0.0 - Defacement Denial of Service','DoS','CGI','2007-01-29',1,'CVE-2007-0347','OSVDB-31935',''),(3332,'Xpression News 1.0.1 - \'archives.php\' Remote File Disclosure','WebApps','PHP','2007-02-18',1,'CVE-2007-1040','OSVDB-33225',''),(3743,'Gallery 1.2.5 - \'GALLERY_BASEDIR\' Multiple Remote File Inclusions','WebApps','PHP','2007-04-15',1,'','OSVDB-35391,OSVDB-35390,OSVDB-35389,OSVDB-35388',''),(9717,'Xerver HTTP Server 4.32 - Remote Denial of Service','DoS','Windows','2009-09-18',1,'CVE-2009-4658,CVE-2009-4657','OSVDB-62747,OSVDB-62746',''),(3628,'CWB PRO 1.5 - \'INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2007-04-01',1,'CVE-2007-1809','OSVDB-35228,OSVDB-35227,OSVDB-35226',''),(9553,'Rock Band CMS 0.10 - \'news.php\' Multiple SQL Injections (1)','WebApps','PHP','2009-08-31',1,'CVE-2009-3252','OSVDB-57588',''),(9647,'PHP-IPNMonitor - \'maincat_id\' SQL Injection','WebApps','PHP','2009-09-11',1,'CVE-2009-3361','OSVDB-58353',''),(9577,'Ve-EDIT 0.1.4 - \'highlighter\' Remote File Inclusion','WebApps','PHP','2009-09-02',1,'CVE-2009-3065','OSVDB-57679',''),(3331,'VicFTPS < 5.0 - \'CWD\' Remote Buffer Overflow (PoC)','DoS','Windows','2007-02-18',1,'CVE-2007-1014','OSVDB-33227',''),(3266,'Flip 2.01 final - \'previewtheme.php?inc_path\' Remote File Inclusion','WebApps','PHP','2007-02-04',1,'CVE-2007-0785','OSVDB-35748',''),(3506,'Guestbara 1.2 - Change Admin Login and Password','WebApps','PHP','2007-03-18',1,'CVE-2007-1553','OSVDB-34519',''),(3427,'PHP < 4.4.5/5.2.1 - \'shmop\' SSL RSA Private-Key Disclosure','Local','Linux','2007-03-07',1,'CVE-2007-1376','OSVDB-32781',''),(3564,'Joomla! Component Car Manager 1.1 - SQL Injection','WebApps','PHP','2007-03-24',1,'CVE-2007-1704','OSVDB-37199',''),(3222,'Webfwlog 0.92 - \'debug.php\' Remote File Disclosure','WebApps','PHP','2007-01-29',1,'CVE-2007-0585','OSVDB-33015',''),(3627,'IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow','Remote','Windows','2007-04-01',1,'CVE-2005-1255','',''),(3742,'NMDeluxe 1.0.1 - \'footer.php?template\' Local File Inclusion','WebApps','PHP','2007-04-15',1,'CVE-2007-2303','OSVDB-34997',''),(9646,'Siemens Gigaset SE361 WLAN - Remote Reboot (Denial of Service)','DoS','Hardware','2009-09-11',1,'CVE-2009-3322','OSVDB-58199',''),(3330,'ProFTPd 1.3.0/1.3.0a - \'mod_ctrls\' \'support\' Local Buffer Overflow (1)','Local','Linux','2007-02-18',1,'CVE-2006-6563','OSVDB-31509',''),(3265,'Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-02-04',1,'CVE-2006-4379','',''),(9576,'Discuz! Plugin JiangHu 1.1 - \'id\' SQL Injection','WebApps','PHP','2009-09-02',1,'CVE-2009-4621','OSVDB-61855',''),(3383,'Plan 9 Kernel - \'devenv.c OTRUNC/pwrite\' Local Privilege Escalation','Local','Plan9','2007-02-28',1,'CVE-2007-1189','OSVDB-34956',''),(3563,'ttCMS 4 - \'ez_sql.php?lib_path\' Remote File Inclusion','WebApps','PHP','2007-03-24',1,'CVE-2007-1708','OSVDB-37198',''),(3505,'Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)','WebApps','PHP','2007-03-18',1,'CVE-2007-1635,CVE-2007-1634','OSVDB-34303,OSVDB-34302',''),(3426,'PHP < 4.4.5/5.2.1 - \'shmop\' Local Code Execution','Local','Linux','2007-03-07',1,'CVE-2007-1376','OSVDB-32781',''),(3221,'GuppY 4.5.16 - Remote Command Execution','WebApps','PHP','2007-01-29',1,'CVE-2007-5845,CVE-2007-0639','OSVDB-38492,OSVDB-33016',''),(9552,'Re-Script 0.99 Beta - \'listings.php?op\' SQL Injection','WebApps','PHP','2009-08-31',1,'','',''),(9716,'Network Management/Inventory System - \'header.php\' Remote File Inclusion','WebApps','Multiple','2009-09-18',1,'CVE-2009-3306','OSVDB-58318',''),(3626,'XOOPS Module Kshop 1.17 - \'id\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1810','OSVDB-34455',''),(3329,'Axigen eMail Server 2.0.0b2 - \'pop3\' Remote Format String','Remote','Linux','2007-02-18',1,'','OSVDB-33166',''),(9575,'Linux Kernel < 2.6.19 (Debian 4) - \'udp_sendmsg\' Local Privilege Escalation (3)','Local','Linux','2009-09-02',1,'CVE-2009-2698','OSVDB-57462',''),(3264,'Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow','Remote','Windows','2007-02-04',1,'CVE-2006-4379','',''),(9645,'IBM AIX 5.6/6.1 - \'_LIB_INIT_DBG\' Arbitrary File Overwrite via Libc Debug','Local','AIX','2009-09-11',1,'CVE-2009-2669','',''),(3741,'CNStats 2.9 - \'who_r.php?bj\' Remote File Inclusion','WebApps','PHP','2007-04-15',1,'CVE-2007-2087,CVE-2007-2086','OSVDB-34980,OSVDB-34979',''),(9551,'Media Jukebox 8 - \'.pls\' Universal Local Buffer (SEH)','Local','Windows','2009-08-31',1,'CVE-2009-2650','OSVDB-55924',''),(9715,'Zainu 1.0 - SQL Injection','WebApps','Multiple','2009-09-18',1,'CVE-2009-3310','OSVDB-58250',''),(3425,'mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass','Remote','Multiple','2007-03-07',1,'CVE-2007-1359','OSVDB-32778',''),(3562,'Net-Side.net CMS - \'index.php?cms\' Remote File Inclusion','WebApps','PHP','2007-03-24',1,'CVE-2007-1707','OSVDB-37194',''),(3328,'S-Gastebuch 1.5.3 - \'gb_pfad\' Remote File Inclusion','WebApps','PHP','2007-02-18',1,'CVE-2007-1011','OSVDB-33223',''),(3625,'XOOPS Module Tiny Event 1.01 - \'id\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1811','OSVDB-34470',''),(9574,'Linux Kernel < 2.6.19 (x86/x64) - \'udp_sendmsg\' Local Privilege Escalation (2)','Local','Linux','2009-09-02',1,'CVE-2009-2698','',''),(3504,'Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion','WebApps','PHP','2007-03-17',1,'CVE-2007-1621','OSVDB-37226',''),(3740,'Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow','Remote','Windows','2007-04-15',1,'CVE-2007-1748','OSVDB-34100',''),(3263,'KDPics 1.11 - \'exif.php?lib_path\' Remote File Inclusion','WebApps','PHP','2007-02-03',1,'CVE-2006-6517,CVE-2006-6516','OSVDB-31870,OSVDB-31869,OSVDB-31868',''),(3382,'Admin Phorum 3.3.1a - \'del.php?include_path\' Remote File Inclusion','WebApps','PHP','2007-02-27',1,'CVE-2007-1219','OSVDB-34635',''),(9550,'Hex Workshop 4.23/5.1/6.0 - \'.hex\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-08-31',1,'CVE-2009-0812','OSVDB-52352',''),(9644,'Kolibri+ Web Server 2 - GET Remote Overwrite (SEH)','Remote','Windows','2009-09-11',1,'','',''),(9573,'dTunes 2.72 - Filename Processing Local Format String (PoC)','DoS','Windows','2009-09-01',1,'','',''),(3327,'XLAtunes 0.1 - \'album\' SQL Injection','WebApps','PHP','2007-02-17',1,'CVE-2007-1026','OSVDB-33743',''),(9714,'Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion','WebApps','Multiple','2009-10-18',1,'CVE-2009-3333','OSVDB-58288',''),(3561,'Mercury/32 Mail Server 4.0.1 - \'LOGIN\' Remote IMAP Stack Buffer Overflow','Remote','Windows','2007-03-24',1,'CVE-2004-1211','',''),(3424,'PHP 5.2.1 - \'substr_compare()\' Information Leak','Local','Multiple','2007-03-07',1,'CVE-2007-1375','OSVDB-32780',''),(9549,'MailEnable 1.52 - HTTP Mail Service Stack Buffer Overflow (PoC)','DoS','Windows','2009-08-31',1,'','',''),(3739,'Papoo 3.02 - kontakt menuid SQL Injection','WebApps','PHP','2007-04-15',1,'CVE-2007-2320','OSVDB-35834,OSVDB-35477',''),(9572,'DataLife Engine 8.2 - dle_config_api Remote File Inclusion','WebApps','PHP','2009-09-01',1,'CVE-2009-3055','OSVDB-57689',''),(3326,'Vivvo Article Manager 3.4 - \'root\' Local File Inclusion','WebApps','PHP','2007-02-16',1,'CVE-2007-1031','OSVDB-35159',''),(3262,'Woltlab Burning Board Lite 1.0.2pl3e - \'pms.php\' SQL Injection','WebApps','PHP','2007-02-03',1,'CVE-2007-0812','OSVDB-32034',''),(9643,'kolibri+ Web Server 2 - Directory Traversal','Remote','Windows','2009-09-11',1,'','',''),(3503,'MPM Chat 2.5 - \'view.php?logi\' Local File Inclusion','WebApps','PHP','2007-03-17',1,'CVE-2007-1613','OSVDB-34278',''),(3624,'BT-sondage 1.12 - \'gestion_sondage.php\' Remote File Inclusion','WebApps','PHP','2007-04-01',1,'CVE-2007-1812','OSVDB-34597',''),(3220,'Multiple Printer Providers (Spooler Service) - Local Privilege Escalation','Local','Windows','2007-01-29',1,'CVE-2006-5854','',''),(3381,'NetProxy 4.03 - Web Filter Evasion / Bypass Logging','Remote','Windows','2007-02-27',1,'CVE-2007-1225,CVE-2007-1224','OSVDB-36002,OSVDB-36001',''),(9713,'Joomla! Component com_jreservation 1.5 - \'pid\' Blind SQL Injection','WebApps','PHP','2009-09-17',1,'CVE-2009-3316','OSVDB-58176',''),(3423,'PHP-Nuke Module PostGuestbook 0.6.1 - \'tpl_pgb_moddir\' Remote File Inclusion','WebApps','PHP','2007-03-07',1,'CVE-2007-1372','OSVDB-36320',''),(3560,'Joomla! Component Joomlaboard 1.1.1 - \'sbp\' Remote File Inclusion','WebApps','PHP','2007-03-23',1,'CVE-2006-5043','OSVDB-34794',''),(9571,'Joomla! Component com_gameserver 1.0 - \'id\' SQL Injection','WebApps','PHP','2009-09-01',1,'CVE-2009-3063','OSVDB-57682',''),(3325,'webSPELL 4.01.02 - \'showonly\' Blind SQL Injection','WebApps','PHP','2007-02-16',1,'CVE-2007-1019','OSVDB-33229',''),(9642,'FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service','DoS','Multiple','2009-09-11',1,'CVE-2009-3111','',''),(3219,'Apple Mac OSX 10.4.8 (8L2127) - \'crashdump\' Local Privilege Escalation','Local','OSX','2007-01-29',1,'CVE-2007-0467','',''),(3738,'XAMPP for Windows 1.6.0a - \'mssql_connect()\' Remote Buffer Overflow','Remote','Windows','2007-04-15',1,'CVE-2007-2080,CVE-2007-2079','OSVDB-41594,OSVDB-37440',''),(9548,'Ultimate Player 1.56b - \'.m3u\' / \'.upl\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-08-31',1,'CVE-2009-3254','OSVDB-58255',''),(9712,'Nephp Publisher Enterprise 4.5 - Authentication Bypass','WebApps','PHP','2009-09-17',1,'CVE-2009-3315','OSVDB-58311',''),(3422,'Winamp 5.12 - \'.pls\' Remote Buffer Overflow (Perl) (2)','Remote','Windows','2007-03-07',1,'CVE-2006-0476','OSVDB-35126',''),(3502,'PHP-Stats 0.1.9.1b - \'PHP-stats-options.php\' Command Execution','WebApps','PHP','2007-03-17',1,'CVE-2006-7173','OSVDB-34281',''),(3623,'XOOPS Module eCal 2.24 - \'display.php\' SQL Injection','WebApps','PHP','2007-04-01',1,'CVE-2007-1813','OSVDB-34471',''),(3324,'Htaccess Passwort Generator 1.1 - \'ht_pfad\' Remote File Inclusion','WebApps','PHP','2007-02-16',1,'CVE-2007-1013','OSVDB-33244',''),(9570,'Ve-EDIT 0.1.4 - \'debug_PHP.php\' Local File Inclusion','WebApps','PHP','2009-09-01',1,'CVE-2009-3064','OSVDB-57680',''),(9641,'Linux Kernel 2.4/2.6 - \'sock_sendpage()\' Local Privilege Escalation (3)','Local','Linux','2009-09-11',1,'CVE-2009-2692','OSVDB-56992',''),(3737,'Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow','Remote','Windows','2007-04-15',1,'CVE-2007-1748','OSVDB-34100',''),(3261,'Photo Galerie Standard 1.1 - \'view.php\' SQL Injection','WebApps','PHP','2007-02-03',1,'CVE-2007-0786','OSVDB-33089',''),(9547,'SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service','DoS','Windows','2009-08-31',1,'CVE-2009-3115','OSVDB-57570',''),(3559,'PHP 5.2.1 - \'Unserialize()\' Local Information Leak','Local','Multiple','2007-03-23',1,'CVE-2007-1649','OSVDB-33943',''),(3501,'PHP DB Designer 1.02 - Remote File Inclusion','WebApps','PHP','2007-03-16',1,'CVE-2007-1620','OSVDB-37212,OSVDB-37211,OSVDB-37210',''),(3421,'Macromedia 10.1.4.20 - \'SwDir.dll\' Internet Explorer Stack Overflow Denial of Service','DoS','Windows','2007-03-07',1,'CVE-2007-1403','OSVDB-36005',''),(3218,'CA BrightStor ARCserve - \'msgeng.exe\' Remote Heap Overflow (2)','Remote','Windows','2007-01-28',1,'CVE-2007-0449','',''),(9711,'FMyClone 2.3 - Multiple SQL Injections','WebApps','PHP','2009-09-17',1,'CVE-2009-3313','OSVDB-58184,OSVDB-58183,OSVDB-58182',''),(3380,'Kiwi CatTools TFTP 3.2.8 - Directory Traversal','Remote','Windows','2007-02-27',1,'CVE-2007-0888','OSVDB-33162',''),(3217,'PHP Generic library & Framework - \'INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2007-01-28',1,'CVE-2007-0584','OSVDB-36632',''),(9640,'gyro 5.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-09-11',1,'CVE-2009-3349,CVE-2009-3348','OSVDB-58360,OSVDB-58359',''),(9569,'phpBB3 - addon prime_quick_style GetAdmin','WebApps','PHP','2009-09-01',1,'CVE-2009-3052','OSVDB-57596',''),(9710,'CF Shopkart 5.3x - \'itemID\' SQL Injection','WebApps','PHP','2009-09-17',1,'CVE-2009-3309','OSVDB-58279',''),(3736,'Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion','WebApps','PHP','2007-04-14',1,'CVE-2007-2089','OSVDB-34802',''),(3500,'Particle Blogger 1.2.0 - \'post.php?postid\' SQL Injection','WebApps','PHP','2007-03-16',1,'CVE-2007-1510','OSVDB-34305',''),(9546,'Swift Ultralite 1.032 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-31',1,'CVE-2009-3253','OSVDB-57584',''),(3323,'VS-Link-Partner 2.1 - \'script_pfad\' Remote File Inclusion','WebApps','PHP','2007-02-16',1,'CVE-2007-1025','OSVDB-35132',''),(3558,'eWebquiz 8 - \'eWebQuiz.asp\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2010-2359,CVE-2007-1706','OSVDB-34439',''),(3260,'Microsoft Word 2000 - Code Execution','Local','Windows','2007-02-03',1,'CVE-2007-0515','',''),(3622,'WinMail Server 4.4 build 1124 - \'WebMail\' Remote Add Super User','WebApps','PHP','2007-04-01',1,'CVE-2005-3811','OSVDB-34677',''),(3420,'WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)','Remote','Windows','2007-03-06',1,'CVE-2006-3890','OSVDB-30432',''),(3216,'xNews 1.3 - \'xNews.php\' SQL Injection','WebApps','PHP','2007-01-28',1,'CVE-2007-0569','OSVDB-32999',''),(3379,'STWC-Counter 3.4.0 - \'downloadcounter.php\' Remote File Inclusion','WebApps','PHP','2007-02-26',1,'CVE-2007-1233','OSVDB-33777',''),(9568,'akPlayer 1.9.0 - \'.plt\' Universal Buffer Overflow (SEH)','Local','Windows','2009-09-01',1,'CVE-2009-3058','OSVDB-57601',''),(9709,'Changetrack 4.3-3 - Local Privilege Escalation','Local','Linux','2009-09-17',1,'CVE-2009-3233','OSVDB-58170',''),(3215,'Foro Domus 2.10 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-01-28',1,'CVE-2007-0580','OSVDB-33004',''),(3322,'VS-News-System 1.2.1 - \'newsordner\' Remote File Inclusion','WebApps','PHP','2007-02-16',1,'CVE-2007-1017','OSVDB-33247',''),(9545,'Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - \'sock_sendpage()\' Local Privilege Escalation','Local','Linux','2009-08-31',1,'CVE-2009-2692','OSVDB-56992',''),(3499,'PHP 4.4.6/5.2.1 - \'array_user_key_compare()\' ZVAL dtor Local Overflow','Local','Linux','2007-03-16',1,'CVE-2007-1484','OSVDB-33938',''),(3259,'phpBB++ Build 100 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-02-02',1,'CVE-2007-0762','OSVDB-33092',''),(9639,'Image voting 1.0 - \'index.php?show\' SQL Injection','WebApps','PHP','2009-09-11',1,'CVE-2009-3356','OSVDB-79607,OSVDB-79606,OSVDB-79605,OSVDB-58105',''),(3419,'Microsoft Windows - \'.doc\' Malformed Pointers Denial of Service','DoS','Windows','2007-03-06',1,'CVE-2007-1347','OSVDB-36141',''),(3735,'LS Simple Guestbook 1.0 - Remote Code Execution','WebApps','PHP','2007-04-14',1,'CVE-2007-2093,CVE-2007-2092','OSVDB-34971',''),(9567,'Hamster Audio Player 0.3a - \'Associations.cfg\' Local Buffer (SEH) (1)','Local','Windows','2009-09-01',1,'','',''),(3557,'Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion','WebApps','PHP','2007-03-23',1,'CVE-2007-1699','OSVDB-38791,OSVDB-38790',''),(3321,'Snitz Forums 2000 3.1 SR4 - \'pop_profile.asp\' SQL Injection','WebApps','ASP','2007-02-16',1,'CVE-2007-1023','OSVDB-35131',''),(9708,'OpenSiteAdmin 0.9.7b - \'pageHeader.php?path\' Remote File Inclusion','WebApps','PHP','2009-09-17',1,'CVE-2009-3317','OSVDB-58309',''),(3214,'EclipseBB 0.5.0 Lite - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-01-28',1,'CVE-2007-0581','OSVDB-35416',''),(9544,'Modern Script 5.0 - \'index.php?s\' SQL Injection','WebApps','PHP','2009-08-31',1,'','',''),(3258,'phpBB ezBoard Converter 0.2 - \'ezconvert_dir\' Remote File Inclusion','WebApps','PHP','2007-02-02',1,'CVE-2007-0761','OSVDB-33645',''),(3498,'Creative Files 1.2 - \'kommentare.php\' SQL Injection','WebApps','PHP','2007-03-16',1,'CVE-2007-1556','OSVDB-33747',''),(3734,'Joomla! Component module autostand 1.0 - Remote File Inclusion','WebApps','PHP','2007-04-14',1,'CVE-2007-2319','OSVDB-35753',''),(3621,'XOOPS Module Tutoriais - \'viewcat.php\' SQL Injection','WebApps','PHP','2007-03-31',1,'CVE-2007-1816','OSVDB-34467',''),(3378,'Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)','Remote','Multiple','2007-02-26',1,'CVE-2005-4832','',''),(9566,'KingCMS 0.6.0 - \'menu.php\' Remote File Inclusion','WebApps','PHP','2009-09-01',1,'CVE-2009-3056','OSVDB-57688',''),(3320,'MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow','Remote','Windows','2007-02-16',1,'CVE-2006-6423','',''),(9707,'Ease Audio Cutter 1.20 - \'.wav\' Local Crash (PoC)','DoS','Windows','2009-09-17',1,'CVE-2009-4659','OSVDB-62748',''),(3556,'Active NewsLetter 4.3 - \'ViewNewspapers.asp\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2007-1696','OSVDB-34491',''),(9543,'Linux Kernel < 2.6.31-rc7 - \'AF_IRDA\' 29-Byte Stack Disclosure (2)','Local','Linux','2009-08-31',1,'CVE-2009-3002','',''),(9638,'Kolibri+ Web Server 2 - Source Code Disclosure','Remote','Windows','2009-09-11',1,'','',''),(3733,'Pixaria Gallery 1.x - \'class.Smarty.php\' Remote File Inclusion','WebApps','PHP','2007-04-14',1,'CVE-2007-2458,CVE-2007-2457','OSVDB-34977,OSVDB-34976',''),(3213,'Trend Micro VirusWall 3.81 - \'vscan/VSAPI\' Local Buffer Overflow','Local','Linux','2007-01-28',1,'CVE-2007-0602','OSVDB-33043',''),(3418,'Mercury/32 Mail Server 4.01b - \'check\' Buffer Overflow (PoC)','DoS','Windows','2007-03-06',1,'CVE-2007-1373','OSVDB-33883',''),(3257,'Chicken of the VNC 2.0 - \'NULL-pointer\' Remote Denial of Service','DoS','OSX','2007-02-02',1,'CVE-2007-0756','OSVDB-33637',''),(3497,'PHP-Stats 0.1.9.1b - \'ip\' SQL Injection','WebApps','PHP','2007-03-16',1,'CVE-2006-7172','OSVDB-34280',''),(3620,'XOOPS Module Core - \'viewcat.php\' SQL Injection','WebApps','PHP','2007-03-31',1,'CVE-2007-1814','OSVDB-34469',''),(9706,'Joomla! Component com_album 1.14 - Directory Traversal','WebApps','PHP','2009-09-17',1,'CVE-2009-3318','OSVDB-58307',''),(3212,'PHPMyReports 3.0.11 - \'lib_head.php\' Remote File Inclusion','WebApps','PHP','2007-01-27',1,'CVE-2007-0571','OSVDB-33003',''),(9565,'Xstate Real Estate 1.0 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-09-01',1,'CVE-2009-4478,CVE-2009-4477','OSVDB-57672,OSVDB-57671,OSVDB-57670',''),(3256,'dB Masters Curium CMS 1.03 - \'c_id\' SQL Injection','WebApps','PHP','2007-02-02',1,'CVE-2007-0765','OSVDB-33111',''),(3319,'MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow','Remote','Windows','2007-02-16',1,'CVE-2006-6423','',''),(3496,'PHP-Stats 0.1.9.1b - \'PC-REMOTE-ADDR\' SQL Injection','WebApps','PHP','2007-03-16',1,'CVE-2006-7172','OSVDB-34280',''),(3555,'Ethernet Device Drivers Frame Padding - \'Etherleak\' Infomation Leakage','Remote','Multiple','2007-03-23',1,'CVE-2003-0001','',''),(9542,'Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - \'ip_append_data()\' Ring0 Privilege Escalation (1)','Local','Linux_x86','2009-08-31',1,'CVE-2009-2698','',''),(9637,'T-HTB Manager 0.5 - Multiple Blind SQL Injections','WebApps','PHP','2009-09-10',1,'CVE-2009-3494','OSVDB-58452',''),(3619,'XOOPS Module Library - \'viewcat.php\' SQL Injection','WebApps','PHP','2007-03-31',1,'CVE-2007-1815','OSVDB-34468',''),(9705,'Quiksoft EasyMail 6 - \'AddAttachment\' Remote Buffer Overflow','Remote','Windows','2009-09-17',1,'CVE-2009-4663','OSVDB-59939',''),(3554,'dproxy 0.5 - Remote Buffer Overflow (Metasploit)','Remote','Linux','2007-03-23',1,'CVE-2007-1465','OSVDB-34449',''),(3255,'F3Site 2.1 - Remote Code Execution','WebApps','PHP','2007-02-02',1,'CVE-2007-0764,CVE-2007-0763','OSVDB-34669,OSVDB-34668',''),(9636,'An image Gallery 1.0 - \'navigation.php\' Local Directory Traversal','WebApps','PHP','2009-09-10',1,'CVE-2009-3367,CVE-2009-3366','OSVDB-57945,OSVDB-57944,OSVDB-57943',''),(3377,'Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)','Remote','Multiple','2007-02-26',1,'CVE-2006-0549','',''),(9704,'Quiksoft EasyMail 6.0.3.0 - IMAP \'connect()\' ActiveX Buffer Overflow','Remote','Windows','2009-09-17',1,'','OSVDB-62598',''),(3318,'Aktueldownload Haber scripti - \'id\' SQL Injection','WebApps','ASP','2007-02-15',1,'CVE-2007-1016,CVE-2007-1015','OSVDB-58782,OSVDB-56501',''),(3211,'CA BrightStor ARCserve - \'msgeng.exe\' Remote Heap Overflow (1)','Remote','Windows','2007-01-27',1,'CVE-2007-0449','OSVDB-31593',''),(9541,'Microsoft IIS 5.0/6.0 FTP Server (Windows 2000) - Remote Stack Overflow','Remote','Windows','2009-08-31',1,'CVE-2009-3023','OSVDB-57589',''),(3317,'CodeAvalanche News 1.x - \'CAT_ID\' SQL Injection','WebApps','ASP','2007-02-15',1,'CVE-2007-1021','OSVDB-35130',''),(9635,'Drunken:Golem Gaming Portal - \'admin_news_bot.php\' Remote File Inclusion','WebApps','PHP','2009-09-10',1,'CVE-2009-4622','OSVDB-61856',''),(3254,'Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)','DoS','Windows','2007-02-02',1,'CVE-2007-0766','OSVDB-34755',''),(3495,'CA BrightStor ARCserve - \'msgeng.exe\' Remote Stack Overflow','Remote','Windows','2007-03-16',1,'CVE-2006-5143','',''),(3732,'Garennes 0.6.1 - \'repertoire_config\' Remote File Inclusion','WebApps','PHP','2007-04-13',1,'CVE-2007-2298','OSVDB-35771',''),(3376,'Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2)','Remote','Multiple','2007-02-26',1,'CVE-2006-0586','',''),(3417,'PHP 4.4.6 - \'mssql_[p]connect()\' Local Buffer Overflow','Local','Windows','2007-03-05',1,'CVE-2007-1411','',''),(3618,'XOOPS Module Lykos Reviews 1.00 - \'index.php\' SQL Injection','WebApps','PHP','2007-03-31',1,'CVE-2007-1817','OSVDB-34463',''),(9703,'phpPollScript 1.3 - \'include_class\' Remote File Inclusion','WebApps','PHP','2009-09-16',1,'CVE-2009-3312','OSVDB-58181',''),(3552,'Philex 0.2.3 - Remote File Inclusion / File Disclosure','WebApps','PHP','2007-03-23',1,'CVE-2007-1698,CVE-2007-1697','OSVDB-40270,OSVDB-37220',''),(3210,'chernobiLe Portal 1.0 - \'default.asp\' SQL Injection','WebApps','ASP','2007-01-27',1,'CVE-2007-0582','OSVDB-36618',''),(9540,'HTML Creator & Sender 2.3 build 697 - Local Buffer Overflow (SEH)','Local','Windows','2009-08-28',1,'','',''),(9702,'Elite Gaming Ladders 3.2 - \'platform\' SQL Injection','WebApps','PHP','2009-09-16',1,'CVE-2009-3314','OSVDB-58168',''),(9634,'Adult Portal escort listing - \'user_id\' SQL Injection','WebApps','PHP','2009-09-10',1,'CVE-2009-3358','OSVDB-54730',''),(3375,'Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)','Remote','Multiple','2007-02-26',1,'CVE-2006-3698','',''),(3253,'Flipper Poll 1.1.0 - \'poll.php?root_path\' Remote File Inclusion','WebApps','PHP','2007-02-02',1,'CVE-2006-3683','OSVDB-26503',''),(3617,'Microsoft Windows - Animated Cursor \'.ani\' Local Stack Overflow','Local','Windows','2007-03-31',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629',''),(3315,'nabopoll 1.2 - \'survey.inc.php?path\' Remote File Inclusion','WebApps','PHP','2007-02-15',1,'CVE-2005-2157','OSVDB-17706',''),(3551,'Active Auction Pro 7.1 - \'default.asp?catid\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2007-1712','OSVDB-34420',''),(3731,'Frogss CMS 0.7 - SQL Injection','WebApps','PHP','2007-04-13',1,'CVE-2007-2299','OSVDB-35528,OSVDB-35527,OSVDB-35526',''),(3416,'Links Management Application 1.0 - \'lcnt\' SQL Injection','WebApps','PHP','2007-03-05',1,'CVE-2007-1339','OSVDB-33862',''),(3494,'McGallery 0.5b - \'download.php\' Arbitrary File Download','WebApps','PHP','2007-03-15',1,'CVE-2007-1478','OSVDB-35052',''),(9701,'Notepad++ 5.4.5 - \'.C\' / \'.CPP\' Local Stack Buffer Overflow (PoC)','DoS','Windows','2009-09-16',1,'','OSVDB-63303',''),(3415,'Konqueror 3.5.5 - JavaScript Read of FTP Iframe Denial of Service','DoS','Linux','2007-03-05',1,'','',''),(9633,'Bus Script - \'sitetext_id\' SQL Injection','WebApps','PHP','2009-09-10',1,'CVE-2009-4618','OSVDB-57985,OSVDB-57984',''),(9539,'μTorrent (uTorrent) 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)','DoS','Windows','2009-08-28',1,'CVE-2009-5134','OSVDB-89547',''),(3252,'EQdkp 1.3.1 - \'Referer Spoof\' Remote Database Backup','WebApps','PHP','2007-02-02',1,'CVE-2007-0760','OSVDB-33112',''),(3493,'Absolute Image Gallery 2.0 - \'gallery.asp?categoryId\' SQL Injection','WebApps','ASP','2007-03-15',1,'CVE-2007-1469','OSVDB-34239',''),(3314,'ZebraFeeds 1.0 - \'zf_path\' Remote File Inclusion','WebApps','PHP','2007-02-15',1,'CVE-2007-1010','OSVDB-33206,OSVDB-33205',''),(3616,'IBM Lotus Domino Server 6.5 - Remote Overflow','Remote','Windows','2007-03-31',1,'CVE-2007-1675','OSVDB-34091',''),(9700,'SaphpLesson 4.3 - Blind SQL Injection','WebApps','PHP','2009-09-16',1,'CVE-2009-3321','OSVDB-58173',''),(3209,'Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion','WebApps','PHP','2007-01-27',1,'CVE-2007-0576','OSVDB-32980',''),(3251,'CoD2: DreamStats 4.2 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-02-02',1,'CVE-2007-0757','OSVDB-33095',''),(9632,'Accommodation Hotel Booking Portal - \'hotel_id\' SQL Injection','WebApps','PHP','2009-09-10',1,'CVE-2009-4617','OSVDB-61842,OSVDB-61841,OSVDB-61840,OSVDB-61839,OSVDB-61838,OSVDB-57965,OSVDB-57964,OSVDB-57963',''),(3374,'PHP-MIP 0.1 - \'top.php?laypath\' Remote File Inclusion','WebApps','PHP','2007-02-25',1,'CVE-2007-1104','OSVDB-36881',''),(3414,'PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak','Local','Multiple','2007-03-04',1,'CVE-2007-0908','',''),(3313,'Drupal < 4.7.6 - Post Comments Remote Command Execution','WebApps','PHP','2007-02-15',1,'','',''),(3550,'ActiveBuyandSell 6.2 - \'buyersend.asp?catid\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2005-2062','OSVDB-17548',''),(9538,'Silurus Classifieds System - \'category.php\' SQL Injection','WebApps','PHP','2009-08-28',1,'CVE-2009-3117,CVE-2009-3082','OSVDB-57914,OSVDB-57808',''),(3492,'WebCalendar 0.9.45 - \'includedir\' Remote File Inclusion','WebApps','PHP','2007-03-15',1,'CVE-2007-1483','OSVDB-35047,OSVDB-35046,OSVDB-35045',''),(3730,'ProFTPd 1.3.0/1.3.0a - \'mod_ctrls\' exec-shield Local Overflow','Local','Linux','2007-04-13',1,'','',''),(3250,'Portail Web PHP 2.5.1 - \'includes.php\' Remote File Inclusion','WebApps','PHP','2007-02-01',1,'CVE-2007-0699','OSVDB-33633',''),(9699,'Micro CMS 3.5 - SQL Injection / Local File Inclusion','WebApps','PHP','2009-09-16',1,'','',''),(3312,'Drupal < 5.1 - Post Comments Remote Command Execution','WebApps','PHP','2007-02-15',1,'','',''),(3373,'phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion','WebApps','PHP','2007-02-24',1,'CVE-2007-1106','OSVDB-37000',''),(9537,'Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)','DoS','Windows','2009-08-28',1,'CVE-2009-2966','OSVDB-57173',''),(3549,'Active Trade 2 - \'catid\' SQL Injection','WebApps','ASP','2007-03-23',1,'CVE-2007-1705','OSVDB-34421',''),(9631,'iDesk - \'download.php?cat_id\' SQL Injection','WebApps','PHP','2009-09-10',1,'CVE-2009-4624','OSVDB-57930',''),(3729,'Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion','WebApps','PHP','2007-04-13',1,'CVE-2007-2305,CVE-2007-2304','OSVDB-35746,OSVDB-35745',''),(3491,'OpenBSD - ICMPv6 Fragment Remote Execution','Remote','BSD','2007-03-15',1,'','',''),(3249,'WebBuilder 2.0 - \'StageLoader.php\' Remote File Inclusion','WebApps','PHP','2007-02-01',1,'CVE-2007-0703','OSVDB-33607',''),(9698,'Joomla! Component com_jlord_rss - \'id\' Blind SQL Injection','WebApps','PHP','2009-09-16',1,'','OSVDB-58174',''),(3311,'Jupiter CMS 1.1.5 - Arbitrary File Upload','WebApps','PHP','2007-02-14',1,'CVE-2007-0972','OSVDB-33728',''),(3615,'dproxy-nexgen (Linux x86) - Remote Buffer Overflow','Remote','Linux_x86','2007-03-30',1,'CVE-2007-1866','OSVDB-34640',''),(3208,'ACGVannu 1.3 - \'index2.php\' Remote User Pass Change','WebApps','PHP','2007-01-27',1,'CVE-2007-0697','OSVDB-33115',''),(3548,'RoseOnlineCMS 3 beta2 - \'op\' Local File Inclusion','WebApps','PHP','2007-03-23',1,'CVE-2007-1636','OSVDB-38601',''),(9630,'MYRE Holiday Rental Manager - \'action\' SQL Injection','WebApps','PHP','2009-09-10',1,'CVE-2009-4616,CVE-2009-4615','OSVDB-57982,OSVDB-57981',''),(3372,'CS-Gallery 2.0 - \'index.php?album\' Remote File Inclusion','WebApps','PHP','2007-02-24',1,'CVE-2007-1108','OSVDB-33754',''),(9536,'PIPL 2.5.0 - \'.m3u\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-28',1,'CVE-2009-2934','OSVDB-56996',''),(9501,'Audacity 1.2 - \'.gro\' Universal Buffer Overflow (Egghunter)','Local','Windows','2009-08-24',1,'CVE-2009-0490','OSVDB-51070',''),(3490,'wbblog - Cross-Site Scripting / SQL Injection','WebApps','PHP','2007-03-15',1,'CVE-2007-1482,CVE-2007-1481','OSVDB-34183,OSVDB-34182',''),(3248,'CA BrightStor ARCserve 11.5.2.0 - \'catirpc.dll\' RPC Server Denial of Service','DoS','Windows','2007-02-01',1,'CVE-2007-0816','OSVDB-32989',''),(3728,'Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow','Remote','Windows','2007-04-13',1,'CVE-2007-0018','OSVDB-32032',''),(9697,'Joomla! Component com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection','WebApps','PHP','2009-09-16',1,'CVE-2009-3669','OSVDB-58175',''),(3207,'Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion','WebApps','PHP','2007-01-27',1,'CVE-2007-0572','OSVDB-36619',''),(3310,'Jupiter CMS 1.1.5 - \'Client-IP\' SQL Injection','WebApps','PHP','2007-02-14',1,'CVE-2007-0971','OSVDB-33727',''),(3614,'JSBoard 2.0.10 - \'login.php?table\' Local File Inclusion','WebApps','PHP','2007-03-30',1,'CVE-2007-1842','OSVDB-37365',''),(3547,'0irc-client 1345 build20060823 - Denial of Service','DoS','Windows','2007-03-22',1,'CVE-2007-1648','OSVDB-43557',''),(9629,'Graffiti CMS 1.x - Arbitrary File Upload','WebApps','PHP','2009-09-10',1,'','OSVDB-58101',''),(3247,'Epistemon 1.0 - \'common.php?inc_path\' Remote File Inclusion','WebApps','PHP','2007-02-01',1,'CVE-2007-0701','OSVDB-31938',''),(9500,'NaviCOPA Web Server 3.01 - Remote Buffer Overflow','Remote','Windows','2009-08-24',1,'','OSVDB-51742',''),(3371,'Coppermine Photo Gallery 1.3.x - Blind SQL Injection','WebApps','PHP','2007-02-24',1,'CVE-2007-1107','OSVDB-33133',''),(3546,'AspWebCalendar 4.5 - \'eventid\' SQL Injection','WebApps','ASP','2007-03-22',1,'CVE-2004-1552','OSVDB-34419,OSVDB-10334',''),(3489,'creative Guestbook 1.0 - Multiple Vulnerabilities','WebApps','PHP','2007-03-15',1,'CVE-2007-1480,CVE-2007-1479','OSVDB-34234,OSVDB-34233',''),(3727,'VCDGear 3.56 Build 050213 - \'FILE\' Local Code Execution','Local','Windows','2007-04-13',1,'CVE-2007-2062','OSVDB-34968',''),(9535,'Uiga Church Portal - \'year\' SQL Injection','WebApps','PHP','2009-08-27',1,'CVE-2009-3116,CVE-2009-3081','OSVDB-57464',''),(9628,'Icarus 2.0 - \'.pgn\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-09-10',1,'CVE-2009-1071','OSVDB-52780',''),(9696,'AdsDX 3.05 - Authentication Bypass','WebApps','PHP','2009-09-16',1,'CVE-2009-3667','OSVDB-58172',''),(3246,'phpEventMan 1.0.2 - \'level\' Remote File Inclusion','WebApps','PHP','2007-02-01',1,'CVE-2007-0702','OSVDB-31937,OSVDB-31936',''),(3545,'Lms 1.8.9 - Vala Remote File Inclusion','WebApps','PHP','2007-03-22',1,'CVE-2007-1643','OSVDB-34424,OSVDB-34423',''),(9499,'New5starRating 1.0 - \'rating.php\' SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3965','OSVDB-60418',''),(3370,'Extreme phpBB 3.0.1 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2007-02-24',1,'CVE-2007-1105','OSVDB-36957',''),(3488,'PHP 4.4.6 - \'ibase_connect()\' Local Buffer Overflow','Local','Windows','2007-03-15',1,'CVE-2007-1475','OSVDB-34705',''),(3309,'Jupiter CMS 1.1.5 - \'/index.php\' Local/Remote File Inclusion','WebApps','PHP','2007-02-14',1,'CVE-2007-0987,CVE-2007-0986','OSVDB-33731,OSVDB-33730',''),(3206,'ACGVclick 0.2.0 - \'path\' Remote File Inclusion','WebApps','PHP','2007-01-27',1,'CVE-2007-0577','OSVDB-33002',''),(3726,'Ettercap-NG 0.7.3 - Remote Denial of Service','DoS','Multiple','2007-04-13',1,'','',''),(3613,'phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion','WebApps','PHP','2007-03-30',1,'CVE-2007-1818','OSVDB-35445',''),(9627,'Enlightenment - Linux Null PTR Dereference Framework','Local','Linux','2009-09-10',1,'','',''),(3544,'Microsoft DNS Server - Dynamic DNS Update/Change','Remote','Windows','2007-03-22',1,'CVE-2007-1644','OSVDB-43603',''),(3487,'CcMail 1.0.1 - \'functions_dir\' Remote File Inclusion','WebApps','PHP','2007-03-15',1,'CVE-2007-1516','OSVDB-34311',''),(9498,'Netgear WNR2000 FW 1.2.0.8 - Information Disclosure','Remote','Hardware','2009-08-24',1,'','OSVDB-62557',''),(3308,'MailEnable Professional/Enterprise 2.37 - Denial of Service','DoS','Windows','2007-02-14',1,'CVE-2007-0955','',''),(3369,'News Rover 12.1 Rev 1 - Stack Overflow (2)','Local','Windows','2007-02-24',1,'CVE-2007-1041','OSVDB-33253',''),(3245,'SIPS 0.3.1 - \'box.inc.php\' Remote File Inclusion','WebApps','PHP','2007-02-01',1,'CVE-2006-4733','',''),(9534,'Joomla! Component com_digifolio 1.52 - \'id\' SQL Injection','WebApps','PHP','2009-08-27',1,'CVE-2009-3193','OSVDB-57447',''),(3725,'Chatness 2.5.3 - \'/options.php/save.php\' Remote Code Execution','WebApps','PHP','2007-04-12',1,'CVE-2007-2149,CVE-2007-2148,CVE-2007-2147','OSVDB-34934,OSVDB-34933,OSVDB-34932',''),(9695,'BigAnt Server 2.50 SP1 - \'.zip\' Local Buffer Overflow (PoC)','DoS','Windows','2009-09-16',1,'CVE-2009-4661','OSVDB-62601',''),(3205,'nsGalPHP - \'/includes/config.inc.php?racineTBS\' Remote File Inclusion','WebApps','PHP','2007-01-27',1,'CVE-2007-0573','OSVDB-32994',''),(3612,'XOOPS Module Repository - \'viewcat.php\' SQL Injection','WebApps','PHP','2007-03-30',1,'CVE-2007-1847','OSVDB-37373',''),(3307,'ActSoft DVD-Tools - \'dvdtools.ocx\' Remote Buffer Overflow (PoC)','DoS','Windows','2007-02-14',1,'CVE-2007-0976','OSVDB-33732',''),(3244,'CA BrightStor ARCserve - \'lgserver.exe\' Remote Stack Overflow','Remote','Windows','2007-02-01',1,'CVE-2007-0449','',''),(3486,'Groupit 2.00b5 - \'c_basepath\' Remote File Inclusion','WebApps','PHP','2007-03-15',1,'CVE-2007-1472','OSVDB-34476',''),(9533,'PHPSANE 0.5.0 - \'save.php\' Remote File Inclusion','WebApps','PHP','2009-08-26',1,'CVE-2009-3188','OSVDB-57434',''),(3543,'PortailPhp 2.0 - \'idnews\' SQL Injection','WebApps','PHP','2007-03-22',1,'CVE-2007-1641','OSVDB-34410',''),(3367,'Sinapis Forum 2.2 - \'sinapis.php?fuss\' Remote File Inclusion','WebApps','PHP','2007-02-23',1,'CVE-2007-1131','OSVDB-37008',''),(9694,'NaviCOPA Web Server 3.01 - Source Code Disclosure','Remote','Windows','2009-09-16',1,'CVE-2009-3646','OSVDB-58386',''),(3204,'Citrix Metaframe Presentation Server Print Provider - Buffer Overflow (PoC)','DoS','Windows','2007-01-26',1,'CVE-2007-0444','',''),(9497,'ITechBids 8.0 - \'ProductID\' Blind SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3968','OSVDB-57354,OSVDB-57353,OSVDB-57352,OSVDB-57351',''),(3611,'JC URLShrink 1.3.1 - Remote Code Execution','WebApps','PHP','2007-03-30',1,'CVE-2007-1795','OSVDB-34895',''),(9693,'Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection','WebApps','PHP','2009-09-15',1,'CVE-2009-3661','OSVDB-58161',''),(9532,'allomani 2007 - \'cat\' SQL Injection','WebApps','PHP','2009-08-26',1,'','',''),(3542,'ClassWeb 2.0.3 - \'BASE\' Remote File Inclusion','WebApps','PHP','2007-03-22',1,'CVE-2007-1640','OSVDB-37215,OSVDB-37214',''),(3366,'Sinapis 2.2 Gastebuch - \'sinagb.php?fuss\' Remote File Inclusion','WebApps','PHP','2007-02-23',1,'CVE-2007-1130','OSVDB-37007',''),(3485,'Company WebSite Builder PRO 1.9.8 - \'INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2007-03-15',1,'CVE-2007-1513','OSVDB-34946',''),(3306,'MailEnable Professional/Enterprise 2.35 - Out of Bounds Denial of Service','DoS','Windows','2007-02-14',1,'CVE-2007-0955','OSVDB-33195',''),(9496,'War-FTPD 1.65 - MKD/CD Requests Denial of Service','DoS','Windows','2009-08-24',1,'','',''),(3243,'Cerulean Portal System 0.7b - Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0684','OSVDB-33605',''),(3610,'ActSoft DVD-Tools - \'dvdtools.ocx\' Remote Buffer Overflow','Remote','Windows','2007-03-30',1,'CVE-2007-0976','OSVDB-33732',''),(9692,'iBoutique.MALL 1.2 - \'cat\' Blind SQL Injection','WebApps','PHP','2009-09-15',1,'','OSVDB-58162',''),(9531,'PAD Site Scripts 3.6 - \'list.php?string\' SQL Injection','WebApps','PHP','2009-08-26',1,'CVE-2009-3191,CVE-2009-3190','OSVDB-58246,OSVDB-58245,OSVDB-58244,OSVDB-58243',''),(3541,'FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)','Remote','Windows','2007-03-22',1,'CVE-2007-1645','OSVDB-43602',''),(9495,'Fat Player 0.6b - \'.wav\' Universal Local Buffer','Local','Windows','2009-08-24',1,'CVE-2009-4962','OSVDB-57343',''),(3484,'WebLog - \'index.php\' Remote File Disclosure','WebApps','PHP','2007-03-15',1,'CVE-2007-1487','OSVDB-34043',''),(3203,'FD Script 1.3.2 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-01-26',1,'CVE-2007-0620','',''),(3305,'nabopoll 1.2 - Remote Unprotected Admin Section','WebApps','PHP','2007-02-13',1,'CVE-2007-0873','OSVDB-33692',''),(3365,'FCRing 1.31 - \'fcring.php?s_fuss\' Remote File Inclusion','WebApps','PHP','2007-02-23',1,'CVE-2007-1133','OSVDB-33802',''),(9691,'DJ Studio Pro 4.2 - \'.pls\' Local Crash','DoS','Windows','2009-09-15',1,'CVE-2009-4656','OSVDB-58159',''),(3609,'Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow','Remote','Linux','2007-03-30',1,'CVE-2006-5276','OSVDB-32094',''),(3540,'Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)','Remote','Windows','2007-03-21',1,'CVE-2006-1255','OSVDB-23950',''),(3364,'Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection','Remote','Windows','2007-02-23',1,'CVE-2005-4832','',''),(9690,'BigAnt Server 2.50 - GET Universal Remote Buffer Overflow (SEH)','Remote','Windows','2009-09-15',1,'CVE-2009-4660,CVE-2008-1914','OSVDB-62749,OSVDB-44454',''),(3242,'Omegaboard 1.0beta4 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0683','OSVDB-33604',''),(3483,'Woltlab Burning Board 2.x - \'usergroups.php\' SQL Injection','WebApps','PHP','2007-03-15',1,'CVE-2007-1518','',''),(3304,'MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service','DoS','Windows','2007-02-13',1,'','',''),(9494,'humanCMS - Authentication Bypass','WebApps','PHP','2009-08-24',1,'','',''),(3202,'AINS 0.02b - \'ains_main.php?ains_path\' Remote File Inclusion','WebApps','PHP','2007-01-26',1,'CVE-2007-0570','OSVDB-36620',''),(9530,'Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities','WebApps','PHP','2009-08-26',1,'','OSVDB-87931,OSVDB-57498,OSVDB-57497,OSVDB-57496,OSVDB-57495,OSVDB-57494,OSVDB-57489',''),(3539,'Mambo Component nfnaddressbook 0.4 - Remote File Inclusion','WebApps','PHP','2007-03-21',1,'CVE-2007-1596','OSVDB-43554,OSVDB-43553',''),(3363,'Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection','Remote','Multiple','2007-02-23',1,'CVE-2006-0549','OSVDB-41312',''),(9689,'MP3 Collector 2.3 - \'.m3u\' Local Crash (PoC)','DoS','Windows','2009-09-15',1,'CVE-2009-3449','OSVDB-58422',''),(3482,'WarFTP 1.65 (Windows 2000 SP4) - \'USER\' Remote Buffer Overflow ','Remote','Windows','2007-03-15',1,'CVE-2007-1567','OSVDB-34041',''),(9493,'Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure','WebApps','PHP','2009-08-24',1,'CVE-2009-3199','OSVDB-58240',''),(3303,'Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack','Remote','Multiple','2007-02-13',1,'CVE-2006-5229,CVE-2003-0190','OSVDB-32721,OSVDB-2140',''),(3241,'Hunkaray Duyuru Scripti - \'tr\' SQL Injection','WebApps','ASP','2007-01-31',1,'CVE-2007-0688','OSVDB-34086',''),(3201,'MyPHPcommander 2.0 - \'package.php\' Remote File Inclusion','WebApps','PHP','2007-01-26',1,'CVE-2007-0568','OSVDB-32055',''),(9529,'Discuz! Plugin Crazy Star 2.0 - \'fmid\' SQL Injection','WebApps','PHP','2009-08-26',1,'CVE-2009-3185','OSVDB-58178',''),(3608,'Advanced Login 0.7 - \'root\' Remote File Inclusion','WebApps','PHP','2007-03-29',1,'CVE-2007-1766','OSVDB-34587',''),(3538,'PHP-revista 1.1.2 - Multiple SQL Injections','WebApps','PHP','2007-03-21',1,'CVE-2006-4606','',''),(3200,'Apple CFNetwork - HTTP Response Denial of Service','DoS','OSX','2007-01-25',1,'CVE-2007-0464','OSVDB-32704',''),(3362,'Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','2007-02-23',1,'CVE-2006-5276','OSVDB-32094',''),(9492,'Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow','Local','Windows','2009-08-24',1,'','OSVDB-57346',''),(3302,'Lotus Domino R6 Webmail - Remote Password Hash Dumper','Remote','Windows','2007-02-13',1,'CVE-2007-0977,CVE-2005-2428','OSVDB-35764,OSVDB-18462',''),(3481,'Orion-Blog 2.0 - Remote Authentication Bypass','WebApps','ASP','2007-03-15',1,'CVE-2007-1471','OSVDB-35039',''),(9528,'TFTPUtil GUI 1.3.0 - Remote Denial of Service','DoS','Windows','2009-08-26',1,'','OSVDB-57474',''),(3607,'Kaqoo Auction - \'install_root\' Multiple Remote File Inclusions','WebApps','PHP','2007-03-29',1,'CVE-2007-1790','OSVDB-34584,OSVDB-34583,OSVDB-34582,OSVDB-34581,OSVDB-34580,OSVDB-34579,OSVDB-34578,OSVDB-34577,OSVDB-34576,OSVDB-34575,OSVDB-34574,OSVDB-34573,OSVDB-34572,OSVDB-34571,OSVDB-34570,OSVDB-34569,OSVDB-34568,OSVDB-34567,OSVDB-34566,OSVDB-34565,OSVDB-34564,OSVDB-34563,OSVDB-34562,OSVDB-34561,OSVDB-34560,OSVDB-34559,OSVDB-34558,OSVDB-34557,OSVDB-34556,OSVDB-34555,OSVDB-34554,OSVDB-34553,OSVDB-34552,OSVDB-34551,OSVDB-34550,OSVDB-34549,OSVDB-34548,OSVDB-34547,OSVDB-34546,OSVDB-34545',''),(3240,'JV2 Folder Gallery 3.0 - Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0682','OSVDB-33077',''),(3198,'Virtual Path 1.0 - \'/vp/configure.php\' Remote File Inclusion','WebApps','PHP','2007-01-25',1,'CVE-2007-0591','OSVDB-31636',''),(9491,'Dow Group - \'new.php\' SQL Injection','WebApps','PHP','2009-11-16',1,'','',''),(3480,'PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free','Local','Linux','2007-03-14',1,'CVE-2007-1522','OSVDB-33937',''),(3361,'eFiction 3.1.1 - \'path_to_smf\' Remote File Inclusion','WebApps','PHP','2007-02-22',1,'CVE-2007-1118','OSVDB-33527,OSVDB-33526',''),(3301,'PollMentor 2.0 - \'pollmentorres.asp?id\' SQL Injection','WebApps','ASP','2007-02-13',1,'CVE-2007-0984','OSVDB-33192',''),(3239,'Extcalendar 2 - \'profile.php\' Remote User Pass Change','WebApps','PHP','2007-01-31',1,'CVE-2007-0681','OSVDB-38130',''),(3300,'Advanced Poll 2.0.5-dev - Remote Code Execution','WebApps','PHP','2007-02-13',1,'','',''),(9490,'Lanai Core 0.6 - Remote File Disclosure / Info Disclosure','WebApps','PHP','2009-08-24',1,'CVE-2009-4961','OSVDB-66684',''),(9527,'Simple CMS Framework 1.0 - \'page\' SQL Injection','WebApps','PHP','2009-08-26',1,'','',''),(3360,'FlashGameScript 1.5.4 - \'index.php?func\' Remote File Inclusion','WebApps','PHP','2007-02-22',1,'CVE-2007-1078','OSVDB-33492',''),(3479,'PHP 5.2.1 - \'session_regenerate_id()\' Double-Free','Local','Linux','2007-03-14',1,'CVE-2007-1521','OSVDB-33936',''),(3197,'forum livre 1.0 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2007-01-25',1,'CVE-2007-0590,CVE-2007-0589','OSVDB-36645,OSVDB-36644',''),(3606,'Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 - Hang / Crash (Denial of Service)','DoS','Multiple','2007-03-29',1,'','',''),(3238,'PHPMyRing 4.1.3b - \'fichier\' Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0679','OSVDB-36039',''),(9489,'BSD (Multiple Distributions) - \'setusercontext()\' Multiple Vulnerabilities','Local','Multiple','2009-08-24',1,'','OSVDB-57472',''),(9525,'Moa Gallery 1.2.0 - \'p_filename\' Remote File Disclosure','WebApps','PHP','2009-08-26',1,'CVE-2009-4627','OSVDB-61858',''),(3359,'Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission','Remote','Multiple','2007-02-22',1,'CVE-2006-0586','',''),(3478,'Dayfox Blog 4 - \'postpost.php\' Remote Code Execution','WebApps','PHP','2007-03-14',1,'CVE-2007-1525','OSVDB-34073',''),(3299,'PHPCC 4.2 Beta - \'nickpage.php?npid\' SQL Injection','WebApps','PHP','2007-02-13',1,'CVE-2007-0985','OSVDB-35129',''),(3605,'Picture-Engine 1.2.0 - \'wall.php?cat\' SQL Injection','WebApps','PHP','2007-03-29',1,'CVE-2007-1791','OSVDB-34936',''),(3196,'Aztek Forum 4.0 - Multiple Vulnerabilities','WebApps','PHP','2007-01-25',1,'CVE-2007-0598','',''),(9488,'FreeBSD 6.1 - \'kqueue()\' Null Pointer Dereference Privilege Escalation','Local','FreeBSD','2009-08-24',1,'','',''),(9524,'totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion','WebApps','PHP','2009-08-26',1,'CVE-2009-4974,CVE-2009-4973','OSVDB-66695,OSVDB-66694',''),(3604,'CA BrightStor Backup 11.5.2.0 - \'Mediasvr.exe\' Remote Code','Remote','Windows','2007-03-29',1,'CVE-2007-1785','OSVDB-34126',''),(3358,'Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission','Remote','Multiple','2007-02-22',1,'CVE-2006-3698','',''),(3298,'Xaran CMS 2.0 - \'xarancms_haupt.php\' SQL Injection','WebApps','PHP','2007-02-13',1,'CVE-2006-3176','',''),(3195,'GPS CMS 1.2 - \'print.asp\' SQL Injection','WebApps','ASP','2007-01-25',1,'CVE-2007-0554','OSVDB-31635',''),(3477,'WSN Guest 1.21 - \'id\' SQL Injection','WebApps','PHP','2007-03-14',1,'CVE-2007-1517','OSVDB-34512',''),(3237,'Cadre PHP Framework - Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0677','OSVDB-33631',''),(9487,'Faslo Player 7.0 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-24',1,'CVE-2009-3969','OSVDB-57350',''),(3297,'AT Contenator 1.0 - \'Root_To_Script\' Remote File Inclusion','WebApps','PHP','2007-02-13',1,'CVE-2007-0983','OSVDB-33209',''),(3194,'makit Newsposter Script 3.0 - SQL Injection','WebApps','ASP','2007-01-25',1,'CVE-2007-0600','OSVDB-36633,OSVDB-31640',''),(3357,'DZCP (deV!L`z Clanportal) 1.4.5 - Remote File Disclosure','WebApps','PHP','2007-02-21',1,'CVE-2007-1167','OSVDB-33372',''),(3603,'XOOPS Module MyAds Bug Fix 2.04jp - \'index.php\' SQL Injection','WebApps','PHP','2007-03-29',1,'CVE-2007-1846','OSVDB-37372',''),(9523,'Moa Gallery 1.2.0 - \'index.php?action\' SQL Injection','WebApps','PHP','2009-08-26',1,'','',''),(3602,'IBM Lotus Domino Server 6.5 - \'Username\' Remote Denial of Service','DoS','Windows','2007-03-29',1,'CVE-2007-1675','',''),(3356,'Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation','Local','Linux','2007-02-21',1,'CVE-2007-1057','OSVDB-33304',''),(3193,'Microsoft Excel - Malformed Palette Record Denial of Service (PoC) (MS07-002)','DoS','Windows','2007-01-25',1,'CVE-2007-0031','OSVDB-31258','OTHER-MS07-002'),(3236,'Hailboards 1.2.0 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0662','OSVDB-33078',''),(9486,'KSP 2006 FINAL - \'.m3u\' Universal Local Buffer (SEH)','Local','Windows','2009-08-24',1,'CVE-2009-4964','OSVDB-66686',''),(3296,'μTorrent (uTorrent) 1.6 build 474 - \'announce\' Key Remote Heap Overflow','Remote','Windows','2007-02-12',1,'CVE-2007-0927','OSVDB-33180',''),(9522,'Moa Gallery 1.2.0 - Multiple Remote File Inclusions','WebApps','PHP','2009-08-26',1,'CVE-2009-4614','OSVDB-58443,OSVDB-58442,OSVDB-58441,OSVDB-58440,OSVDB-58439,OSVDB-58438,OSVDB-58437,OSVDB-58436,OSVDB-58435,OSVDB-58434,OSVDB-58433,OSVDB-58432,OSVDB-58431,OSVDB-58430,OSVDB-58429,OSVDB-58428,OSVDB-58427,OSVDB-58426',''),(3295,'philboard 1.14 - \'philboard_forum.asp\' SQL Injection','WebApps','ASP','2007-02-12',1,'CVE-2007-0920','OSVDB-35678',''),(3601,'sBLOG 0.7.3 Beta - \'/inc/lang.php\' Local File Inclusion','WebApps','PHP','2007-03-29',1,'CVE-2007-1801','OSVDB-35458',''),(3355,'Nabopoll 1.2 - \'result.php?surv\' Blind SQL Injection','WebApps','PHP','2007-02-21',1,'CVE-2007-1166','OSVDB-33753',''),(3192,'Xero Portal - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-01-24',1,'CVE-2007-0561','OSVDB-31981,OSVDB-31980,OSVDB-31979,OSVDB-31978,OSVDB-31977,OSVDB-31634',''),(9485,'Cuteflow 2.10.3 - \'edituser.php\' Security Bypass','WebApps','PHP','2009-08-24',1,'CVE-2009-2960','OSVDB-57391',''),(3235,'phpBB Tweaked 3 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2007-01-31',1,'CVE-2007-0680','OSVDB-33079',''),(9521,'Linux Kernel 2.6.30 - \'atalk_getname()\' 8-bytes Stack Disclosure (1)','Local','Linux','2009-08-26',1,'CVE-2009-3002','OSVDB-57428',''),(3294,'IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure','Remote','Hardware','2007-02-11',1,'CVE-2007-0883','OSVDB-31912',''),(3354,'DBGuestbook 1.1 - \'dbs_base_path\' Remote File Inclusion','WebApps','PHP','2007-02-21',1,'CVE-2007-1165','OSVDB-33495,OSVDB-33494,OSVDB-33493',''),(9484,'PHP Dir Submit - \'aid\' SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3970','OSVDB-60419',''),(3191,'vhostadmin 0.1 - \'MODULES_DIR\' Remote File Inclusion','WebApps','PHP','2007-01-24',1,'CVE-2007-0558','OSVDB-36627',''),(3600,'Softerra Time-Assistant 6.2 - \'inc_dir\' Remote File Inclusion','WebApps','PHP','2007-03-29',1,'CVE-2007-1787','OSVDB-34626',''),(9483,'Photodex ProShow Gold 4 (Windows XP SP3) - \'.psh\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-24',1,'CVE-2009-3214,CVE-2009-4088,CVE-2009-4089','OSVDB-57226',''),(3234,'ExoPHPDesk 1.2.1 - \'faq.php\' SQL Injection','WebApps','PHP','2007-01-31',1,'CVE-2007-0676','OSVDB-36027',''),(3293,'SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass','Remote','Solaris','2007-02-11',1,'CVE-2007-0882','OSVDB-31881',''),(3190,'Microsoft Windows Explorer - \'.AVI\' File Denial of Service','DoS','Windows','2007-01-24',1,'CVE-2007-0562','OSVDB-43307',''),(3233,'Fullaspsite Asp Hosting Sitesi - \'tr\' SQL Injection','WebApps','ASP','2007-01-31',1,'CVE-2007-0678','OSVDB-36041',''),(3353,'DBImageGallery 1.2.2 - \'donsimg_base_path\' Remote File Inclusion','WebApps','PHP','2007-02-21',1,'CVE-2007-1164','OSVDB-34944,OSVDB-34943,OSVDB-34942,OSVDB-34941,OSVDB-34940,OSVDB-34939,OSVDB-34938,OSVDB-34937',''),(9520,'HyperVM - File Permissions Credential Disclosure','Local','Multiple','2009-08-25',1,'','OSVDB-62642',''),(3292,'OPENi-CMS Site Protection Plugin - Remote File Inclusion','WebApps','PHP','2007-02-11',1,'CVE-2007-0881','OSVDB-33175',''),(3189,'PA168 Chipset IP Phones - Weak Session Management','Remote','Hardware','2007-01-24',1,'CVE-2007-0528','OSVDB-32966',''),(3232,'Michelles L2J Dropcalc 4 - SQL Injection','WebApps','PHP','2007-01-31',1,'CVE-2007-0687','OSVDB-36038',''),(9482,'Arcade Trade Script 1.0b - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-08-24',1,'CVE-2009-3966','OSVDB-57345',''),(3352,'Connectix Boards 0.7 - \'p_skin\' Multiple Vulnerabilities','WebApps','PHP','2007-02-21',1,'CVE-2007-1255,CVE-2007-1254','OSVDB-33538,OSVDB-33537',''),(9519,'ProShow Producer / Gold 4.0.2549 - \'.psh\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-25',1,'CVE-2009-3214','OSVDB-57226',''),(3291,'SAP Web Application Server 6.40 - Arbitrary File Disclosure','Remote','Windows','2007-02-08',1,'CVE-2006-5784','OSVDB-30753',''),(3187,'ASP NEWS 3.0 - \'news_detail.asp\' SQL Injection','WebApps','ASP','2007-01-24',1,'CVE-2007-0566','OSVDB-33582',''),(3231,'PHPBB2 MODificat 0.2.0 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2007-01-30',1,'CVE-2007-0656','OSVDB-36018',''),(9481,'Moa Gallery 1.1.0 - \'gallery_id\' SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3975','OSVDB-57344',''),(9518,'EMO Breader Manager - \'video.php?movie\' SQL Injection','WebApps','PHP','2009-08-25',1,'CVE-2009-4958','OSVDB-57399',''),(3186,'ASP EDGE 1.2b - \'user.asp\' SQL Injection','WebApps','ASP','2007-01-24',1,'CVE-2007-0560','OSVDB-31619',''),(9480,'GDivX Zenith Player AviFixer Class - \'fix.dll 1.0.0.1\' Buffer Overflow (PoC)','DoS','Windows','2007-05-09',1,'CVE-2009-3967','OSVDB-57342',''),(9517,'Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service','DoS','Windows','2009-08-25',1,'CVE-2009-3038','OSVDB-57645',''),(3185,'RPW 1.0.2 - \'config.php?sql_language\' Remote File Inclusion','WebApps','PHP','2007-01-24',1,'CVE-2007-0559','OSVDB-36626',''),(9479,'Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - \'sock_sendpage()\' Ring0 Privilege Escalation (5)','Local','Linux','2009-08-24',1,'CVE-2009-2692','OSVDB-56992',''),(3184,'phpXD 0.3 - \'path\' Remote File Inclusion','WebApps','PHP','2007-01-23',1,'CVE-2007-0511','OSVDB-32955,OSVDB-32954,OSVDB-32953',''),(9516,'Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service','DoS','Windows','2009-08-25',1,'','',''),(9478,'BugHunter HTTP Server 1.6.2 - \'httpsv.exe\' GET 404 Remote Denial of Service','DoS','Windows','2007-06-21',1,'CVE-2007-3340','OSVDB-37582',''),(3183,'BBClone 0.31 - \'selectlang.php\' Remote File Inclusion','WebApps','PHP','2007-01-23',1,'CVE-2007-0508','OSVDB-32957',''),(9515,'Cerberus FTP 3.0.1 - \'ALLO\' Remote Overflow Denial of Service (Metasploit)','DoS','Windows','2009-08-25',1,'','OSVDB-57398',''),(9477,'Linux Kernel 2.x (Android) - \'sock_sendpage()\' Local Privilege Escalation','Local','Android','2009-08-18',1,'CVE-2009-2692','OSVDB-56992',''),(3182,'Sami HTTP Server 2.0.1 - HTTP 404 Object not found Denial of Service','DoS','Windows','2007-01-23',1,'CVE-2007-0548','OSVDB-31623',''),(9514,'Xerox WorkCentre (Multiple Models) - Denial of Service','DoS','Hardware','2009-08-25',1,'','OSVDB-57339',''),(9476,'VUPlayer 2.49 - \'.m3u\' Universal Buffer Overflow','Local','Windows','2009-08-18',1,'','',''),(3181,'Apple Mac OSX 10.4.8 - \'UserNotificationCenter\' Local Privilege Escalation','Local','OSX','2007-01-23',1,'CVE-2007-0023','',''),(9513,'Linux Kernel 2.6.31-rc7 - \'AF_LLC getsockname\' 5-Byte Stack Disclosure','Local','Linux','2009-08-25',1,'CVE-2009-3001','OSVDB-57427',''),(9475,'asaher pro 1.0.4 - Remote Database Backup','WebApps','PHP','2009-08-18',1,'','',''),(3180,'Vote-Pro 4.0 - \'poll_frame.php?poll_id\' Remote Code Execution','WebApps','PHP','2007-01-23',1,'CVE-2007-0535,CVE-2007-0504','OSVDB-31606',''),(9512,'TCPDB 3.8 - Remote Content Change Bypass','WebApps','PHP','2009-08-25',1,'','',''),(9474,'Traidnt UP 2.0 - SQL Injection','WebApps','PHP','2009-08-18',1,'','',''),(3179,'Oracle 10g - SYS.KUPV$FT.ATTACH_JOB PL / SQL Injection','Local','Multiple','2007-01-23',1,'CVE-2006-0586','',''),(9511,'Turnkey Arcade Script - SQL Injection (2)','WebApps','PHP','2009-08-25',1,'CVE-2009-3973,CVE-2008-5629','OSVDB-50315',''),(3178,'Oracle 10g - SYS.KUPW$WORKER.MAIN PL / SQL Injection','Local','Multiple','2007-01-23',1,'CVE-2006-3698','',''),(9473,'ZTE ZXDSL 831 II Modem - Arbitrary Configuration Access','Remote','Hardware','2009-08-18',1,'','OSVDB-57419',''),(9510,'Joomla! Component com_siirler 1.2 - \'sid\' SQL Injection','WebApps','PHP','2009-08-25',1,'CVE-2009-3972','OSVDB-60421',''),(3177,'Oracle 10g - SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL / SQL Injection','Local','Multiple','2007-01-23',1,'','',''),(9509,'Media Jukebox 8 - \'.m3u\' Universal Local Buffer (SEH)','Local','Windows','2009-08-25',1,'','',''),(9472,'Best Dating Script - Arbitrary File Upload','WebApps','PHP','2009-08-18',1,'','',''),(3176,'Microsoft Visual C++ - \'.RC Resource Files\' Local Buffer Overflow','Local','Windows','2007-01-22',1,'','',''),(9508,'ProFTP 2.9 - Welcome Message Remote Buffer Overflow (Metasploit)','Remote','Windows','2009-08-25',1,'CVE-2009-3976','OSVDB-57394',''),(3175,'VisoHotlink 1.01 - \'functions.visohotlink.php\' Remote File Inclusion','WebApps','PHP','2007-01-22',1,'CVE-2007-0489','OSVDB-31611',''),(9471,'CBAuthority - ClickBank Affiliate Management SQL Injection','WebApps','PHP','2009-08-18',1,'CVE-2009-3205','OSVDB-57161',''),(9507,'AiO (All into One) Flash Mixer 3 - \'.afp\' Crash (PoC)','DoS','Windows','2009-08-24',1,'','OSVDB-62596',''),(3174,'Upload Service 1.0 - \'top.php?maindir\' Remote File Inclusion','WebApps','PHP','2007-01-21',1,'CVE-2007-0497','',''),(9506,'FLIP Flash Album Deluxe 1.8.407.1 - \'.fft\' Crash (PoC)','DoS','Windows','2009-08-24',1,'','OSVDB-62597',''),(9470,'PHP Email Manager - \'remove.php?ID\' SQL Injection','WebApps','PHP','2009-08-18',1,'CVE-2009-3209','OSVDB-57171',''),(3173,'Apple Mac OSX 10.4.8 - System Preferences Privilege Escalation','Local','OSX','2007-01-21',1,'','',''),(9469,'Ultimate Fade-in Slideshow 1.51 - Arbitrary File Upload','WebApps','PHP','2009-08-18',1,'','',''),(9505,'Geeklog 1.6.0sr1 - Arbitrary File Upload','WebApps','PHP','2009-08-24',1,'','OSVDB-57476',''),(3172,'webSPELL 4.01.02 - \'gallery.php\' Blind SQL Injection','WebApps','PHP','2007-01-21',1,'CVE-2007-0502','OSVDB-36798',''),(9468,'ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (2)','Remote','Windows','2009-08-18',1,'CVE-2007-1404','OSVDB-33919',''),(9504,'Joomla! Component com_jtips 1.0.x - \'season\' Blind SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3971','OSVDB-60420',''),(3171,'Mafia Scum Tools 2.0.0 - \'index.php?gen\' Remote File Inclusion','WebApps','PHP','2007-01-21',1,'CVE-2007-0501','OSVDB-36810',''),(9467,'KOL Player 1.0 - \'.mp3\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-18',1,'CVE-2009-2961','OSVDB-57396',''),(9503,'Huawei SmartAX MT880 - Multiple Cross-Site Request Forgery Vulnerabilities','Remote','Hardware','2009-08-24',1,'','OSVDB-56875',''),(3170,'3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-01-21',1,'CVE-2006-6183','',''),(9466,'Playlistmaker 1.51 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2009-08-18',1,'','',''),(3169,'WebChat 0.77 - \'defines.php?WEBCHATPATH\' Remote File Inclusion','WebApps','PHP','2007-01-21',1,'CVE-2007-0485','OSVDB-36689',''),(9502,'Joomla! Component com_ninjamonial 1.1 - \'testimID\' SQL Injection','WebApps','PHP','2009-08-24',1,'CVE-2009-3964','OSVDB-60417',''),(9465,'phpfreeBB 1.0 - Blind SQL Injection','WebApps','PHP','2009-08-18',1,'CVE-2009-3208','OSVDB-58191,OSVDB-58190',''),(9464,'Fotoshow PRO - \'category\' SQL Injection','WebApps','PHP','2009-08-18',1,'','OSVDB-57392',''),(9463,'Joomla! Component MisterEstate - Blind SQL Injection','WebApps','PHP','2009-08-18',1,'','OSVDB-57179',''),(9462,'Infinity 2.x - \'options[style_dir]\' Local File Disclosure','WebApps','PHP','2009-08-18',1,'CVE-2009-3211','OSVDB-58239',''),(9461,'E CMS 1.0 - \'index.php?s\' SQL Injection','WebApps','PHP','2009-08-18',1,'','',''),(9460,'autonomous lan party 0.98.3 - Remote File Inclusion','WebApps','PHP','2009-08-18',1,'','OSVDB-57180',''),(9459,'2WIRE Gateway - Authentication Bypass / Password Reset (2)','WebApps','PHP','2009-08-18',1,'','OSVDB-97302',''),(9458,'Xenorate Media Player 2.6.0.0 - \'.xpl\' Universal Local Buffer (SEH)','Local','Windows','2009-08-18',1,'','OSVDB-57162',''),(9457,'broid 1.0 Beta 3a - \'.mp3\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-18',1,'CVE-2009-3213','OSVDB-58219',''),(9456,'ZTE ZXDSL 831 II Modem - Arbitrary Add Admin','Remote','Hardware','2009-08-18',1,'','OSVDB-57419',''),(9455,'Microsoft Internet Explorer - JavaScript SetAttribute Remote Crash','DoS','Windows','2009-08-18',1,'CVE-2009-3019','OSVDB-57654',''),(9454,'Apple Safari 4.0.2 - WebKit Parsing of Floating Point Numbers Buffer Overflow (PoC)','DoS','Multiple','2009-08-18',1,'','',''),(9453,'Videos Broadcast Yourself 2 - \'UploadID\' SQL Injection','WebApps','PHP','2009-08-18',1,'CVE-2009-2924','OSVDB-57227',''),(9452,'Arcadem Pro 2.8 - \'article\' Blind SQL Injection','WebApps','PHP','2009-08-18',1,'','OSVDB-57170',''),(9451,'DreamPics Builder - \'exhibition_id\' SQL Injection','WebApps','PHP','2009-08-18',1,'','',''),(9450,'vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-08-18',1,'CVE-2009-3250,CVE-2009-3249,CVE-2009-3248,CVE-2009-3247','OSVDB-58269,OSVDB-58268,OSVDB-58267,OSVDB-57240,OSVDB-57239,OSVDB-57238,OSVDB-57237',''),(9449,'TheGreenBow VPN Client - \'tgbvpn.sys\' Local Denial of Service','DoS','Windows','2009-08-18',1,'CVE-2009-2918','OSVDB-57139',''),(9448,'SPIP < 2.0.9 - Arbitrary Copy All Passwords to \'.XML\' File','WebApps','PHP','2009-08-18',1,'CVE-2009-3041','OSVDB-57510',''),(9447,'AJ Auction Pro OOPD 2.x - \'id\' SQL Injection','WebApps','PHP','2009-08-18',1,'CVE-2009-3203','OSVDB-57159',''),(9446,'HTML Email Creator & Sender 2.3 - Local Buffer Overflow (PoC) (SEH)','DoS','Windows','2009-08-18',1,'','',''),(9445,'BaBB 2.8 - Remote Code Injection','WebApps','PHP','2009-08-18',1,'','OSVDB-57512',''),(9444,'PHP-Lance 1.52 - Multiple Local File Inclusions','WebApps','PHP','2009-08-18',1,'CVE-2009-2923','OSVDB-57247,OSVDB-57246',''),(9443,'Adobe JRun 4 - \'logfile\' (Authenticated) Directory Traversal','Remote','Windows','2009-08-18',1,'CVE-2009-1873','OSVDB-57186',''),(3168,'Sun Microsystems Java - \'.GIF\' File Parsing Memory Corruption','Remote','Windows','2007-01-21',1,'CVE-2007-0243','',''),(9442,'Linux Kernel < 2.6.30.5 - \'cfg80211\' Remote Denial of Service','DoS','Linux','2009-08-18',1,'','',''),(3167,'Apple Mac OSX 10.4.x Kernel - \'shared_region_map_file_np()\' Memory Corruption','DoS','OSX','2007-01-21',1,'CVE-2007-0430','',''),(3166,'Apple iChat 3.1.6 441 - \'aim://\' URL Handler Format String (PoC)','DoS','OSX','2007-01-21',1,'CVE-2007-0021','',''),(3165,'MySpeach 2.1b - \'up.php\' Remote File Inclusion','WebApps','PHP','2007-01-20',1,'CVE-2007-0498,CVE-2007-0491','OSVDB-36809,OSVDB-31603',''),(3164,'PHPIndexPage 1.0.1 - \'config.php\' Remote File Inclusion','WebApps','PHP','2007-01-20',1,'CVE-2007-0499','OSVDB-33014',''),(3163,'Neon Labs Website 3.2 - \'nl.php?g_strRootDir\' Remote File Inclusion','WebApps','PHP','2007-01-20',1,'CVE-2007-0496','OSVDB-36797',''),(3162,'Bradabra 2.0.5 - \'/include/includes.php\' Remote File Inclusion','WebApps','PHP','2007-01-20',1,'CVE-2007-0500','OSVDB-31604',''),(3161,'PHPSherpa - \'/include/config.inc.php\' Remote File Inclusion','WebApps','PHP','2007-01-20',1,'CVE-2007-0495','OSVDB-31599',''),(3160,'Transmit.app 3.5.5 - \'ftps://\' URL Handler Heap Buffer Overflow (PoC)','DoS','OSX','2007-01-20',1,'CVE-2007-0020','OSVDB-32694',''),(3159,'Microsoft Help Workshop 4.03.0002 - \'.HPJ\' Local Buffer Overflow','Local','Windows','2007-01-19',1,'CVE-2007-0427','',''),(3158,'Intel Centrino ipw2200BG - Wireless Driver Remote Overflow','Remote','Windows','2007-01-19',1,'','',''),(3157,'DivX Player 6.4.1 - DivXBrowserPlugin \'npdivx32.dll\' IE Denial of Service','DoS','Windows','2007-01-19',1,'CVE-2007-0429','OSVDB-37693',''),(3156,'Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST','Local','OSX','2007-01-19',1,'CVE-2007-0019','',''),(3155,'BrowseDialog Class \'ccrpbds6.dll\' Internet Explorer 7 - Denial of Service','DoS','Windows','2007-01-18',1,'CVE-2007-0371','OSVDB-34647',''),(3154,'GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow','Local','Linux','2007-01-18',1,'CVE-2007-0368','OSVDB-33551',''),(3153,'phpBP RC3 (2.204) - SQL Injection / Remote Code Execution','WebApps','PHP','2007-01-18',1,'CVE-2007-0370,CVE-2007-0369','OSVDB-34763,OSVDB-34762',''),(3152,'ComVironment 4.0 - \'grab_globals.lib.php\' Remote File Inclusion','WebApps','PHP','2007-01-18',1,'CVE-2007-0395','OSVDB-34621',''),(3151,'Apple Mac OSX 10.4.8 - SLP Daemon Service Registration Buffer Overflow (PoC)','DoS','OSX','2007-01-18',1,'CVE-2007-0355','OSVDB-32693',''),(3150,'Oreon 1.2.3 RC4 - \'/lang/index.php\' Remote File Inclusion','WebApps','PHP','2007-01-17',1,'CVE-2007-0360','OSVDB-33711',''),(3149,'Microsoft Help Workshop 4.03.0002 - \'.cnt\' Local Buffer Overflow','Local','Windows','2007-01-17',1,'CVE-2007-0427,CVE-2007-0352','OSVDB-31899,OSVDB-31898',''),(3148,'Microsoft Internet Explorer - VML Download and Execute (MS07-004)','Remote','Windows','2007-01-17',1,'CVE-2007-0024','','OTHER-MS07-004'),(3147,'Uberghey 0.3.1 - \'FrontPage.php\' Remote File Inclusion','WebApps','PHP','2007-01-17',1,'CVE-2007-0359','OSVDB-33553',''),(3146,'Woltlab Burning Board 1.0.2/2.3.6 - \'search.php\' SQL Injection (3)','WebApps','PHP','2007-01-17',1,'CVE-2007-0388','',''),(3145,'PHPMyphorum 1.5a - \'/mep/frame.php\' Remote File Inclusion','WebApps','PHP','2007-01-17',1,'CVE-2007-0361','OSVDB-45532',''),(3144,'Woltlab Burning Board 1.0.2/2.3.6 - \'search.php\' SQL Injection (2)','WebApps','PHP','2007-01-17',1,'CVE-2007-0388','OSVDB-33872',''),(3143,'Woltlab Burning Board 1.0.2/2.3.6 - \'search.php\' SQL Injection (1)','WebApps','PHP','2007-01-17',1,'CVE-2007-0388','OSVDB-33872',''),(3142,'CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service','DoS','Windows','2007-01-17',1,'CVE-2007-0356','OSVDB-56500',''),(3141,'MGB 0.5.4.5 - \'email.php?id\' SQL Injection','WebApps','PHP','2007-01-17',1,'CVE-2007-0354','OSVDB-31612',''),(3140,'KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow','Remote','Windows','2007-01-17',1,'CVE-2006-0441','OSVDB-25670',''),(3139,'Colloquy 2.1.3545 - \'INVITE\' Format String Denial of Service','DoS','OSX','2007-01-17',1,'CVE-2007-0344','OSVDB-32688',''),(3138,'Twilight WebServer 1.3.3.0 - \'GET\' Remote Denial of Service','DoS','Windows','2003-07-07',1,'CVE-2003-1318','OSVDB-32090',''),(3137,'Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)','Remote','Windows','2007-01-16',1,'CVE-2007-0024','','OTHER-MS07-004'),(3135,'Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection','WebApps','ASP','2007-01-15',1,'CVE-2007-0305','OSVDB-32819',''),(3134,'KGB 1.9 - \'sesskglogadmin.php\' Local File Inclusion','WebApps','PHP','2007-01-15',1,'CVE-2007-0337','OSVDB-31585',''),(3133,'Mercur Messaging 2005 - IMAP Remote Buffer Overflow','Remote','Windows','2007-01-15',1,'CVE-2006-1255','OSVDB-23950',''),(3132,'ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (1)','Remote','Windows','2007-01-15',1,'CVE-2006-4948','OSVDB-29032',''),(3131,'Kaspersky AntiVirus 6.0 - Local Privilege Escalation','Local','Windows','2007-01-15',1,'CVE-2007-1881','',''),(3130,'Apple Mac OSX 10.4.8 - AppleTalk \'ATPsndrsp()\' Heap Buffer Overflow (PoC)','DoS','OSX','2007-01-14',1,'CVE-2007-0236','OSVDB-32687',''),(3128,'BolinTech DreamFTP Server - \'USER\' Remote Buffer Overflow (PoC)','DoS','Windows','2007-01-14',1,'CVE-2007-0338','OSVDB-32816',''),(3127,'KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)','DoS','Windows','2007-01-14',1,'CVE-2006-0441','OSVDB-25670',''),(3126,'WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service','DoS','Windows','2007-01-14',1,'CVE-2007-0311','OSVDB-56536',''),(3125,'JV2 Folder Gallery 3.0 - \'download.php\' Remote File Disclosure','WebApps','PHP','2007-01-14',1,'CVE-2007-0329','OSVDB-32811',''),(3124,'ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution','WebApps','PHP','2007-01-14',1,'CVE-2007-0340','OSVDB-32837',''),(3123,'FdWeB Espace Membre 2.01 - \'path\' Remote File Inclusion','WebApps','PHP','2007-01-13',1,'CVE-2007-0301','OSVDB-32824',''),(3122,'DigiAffiliate 1.4 - \'id\' SQL Injection','WebApps','ASP','2007-01-13',1,'CVE-2007-0306','OSVDB-32818',''),(3121,'Poplar Gedcom Viewer 2.0 - \'common.php\' Remote File Inclusion','WebApps','PHP','2007-01-12',1,'CVE-2007-0307','OSVDB-32807',''),(3120,'Mint Haber Sistemi 2.7 - \'duyuru.asp?id\' SQL Injection','WebApps','PHP','2007-01-12',1,'CVE-2007-0304','OSVDB-32820',''),(3119,'VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)','DoS','Windows','2007-01-12',1,'CVE-2007-0256','',''),(3118,'TLM CMS 1.1 - \'i-accueil.php?chemin\' Remote File Inclusion','WebApps','PHP','2007-01-12',1,'CVE-2007-0300','OSVDB-32814',''),(3117,'LunarPoll 1.0 - \'show.php?PollDir\' Remote File Inclusion','WebApps','PHP','2007-01-12',1,'CVE-2007-0298','OSVDB-31639',''),(3116,'sNews 1.5.30 - Remote Reset Admin Pass / Command Execution','WebApps','PHP','2007-01-12',1,'CVE-2007-0261','OSVDB-32817',''),(3115,'vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting','WebApps','ASP','2007-01-11',1,'CVE-2007-0225,CVE-2007-0224','OSVDB-32733,OSVDB-32732',''),(3114,'Article System 0.1 - \'INCLUDE_DIR\' Remote File Inclusion','WebApps','PHP','2007-01-11',1,'CVE-2007-0314','OSVDB-57300,OSVDB-57299,OSVDB-57298,OSVDB-57297',''),(3113,'Jshop Server 1.3 - \'fieldValidation.php\' Remote File Inclusion','WebApps','PHP','2007-01-10',1,'CVE-2007-0232','OSVDB-33459',''),(3112,'eIQnetworks Network Security Analyzer - Null Pointer Dereference','DoS','Windows','2007-01-10',1,'CVE-2007-0228','',''),(3111,'Microsoft Windows Explorer - \'.WMF\' CreateBrushIndirect Denial of Service','DoS','Windows','2007-01-13',1,'CVE-2006-4071','OSVDB-27797',''),(3110,'Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)','DoS','OSX','2007-01-09',1,'CVE-2007-0197','',''),(3109,'WordPress Core 2.0.6 - \'wp-trackback.php\' SQL Injection','WebApps','PHP','2007-01-10',1,'CVE-2007-0233','OSVDB-36860',''),(3108,'Axiom Photo/News Gallery 0.8.6 - Remote File Inclusion','WebApps','PHP','2007-01-09',1,'CVE-2007-0200','OSVDB-32716',''),(3107,'FileCOPA FTP Server 1.01 - \'LIST\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-01-09',1,'CVE-2006-3726','OSVDB-27389',''),(3106,'uniForum 4 - \'wbsearch.aspx\' SQL Injection','WebApps','PHP','2007-01-09',1,'CVE-2007-0226','OSVDB-32927',''),(3105,'MOTIONBORG Web Real Estate 2.1 - SQL Injection','WebApps','ASP','2007-01-09',1,'CVE-2007-0196','OSVDB-32718',''),(3104,'PPC Search Engine 1.61 - \'INC\' Multiple Remote File Inclusions','WebApps','PHP','2007-01-09',1,'CVE-2007-0167','OSVDB-33454,OSVDB-33453,OSVDB-33452,OSVDB-33451,OSVDB-33450,OSVDB-33449,OSVDB-33448,OSVDB-33447,OSVDB-33446,OSVDB-33445,OSVDB-33444',''),(3103,'@lex Guestbook 4.0.2 - Remote Command Execution','WebApps','PHP','2007-01-08',1,'CVE-2007-0205,CVE-2007-0202','OSVDB-31709,OSVDB-31708,OSVDB-31707',''),(3102,'Application Enhancer (APE) 2.0.2 - Local Privilege Escalation','Local','OSX','2007-01-08',1,'CVE-2007-0162','',''),(3101,'Opera 9.10 - \'.jpg\' Image DHT Marker Heap Corruption','DoS','Multiple','2007-01-08',1,'CVE-2007-0126','',''),(3100,'Magic Photo Storage Website - \'_config[site_path]\' File Inclusion','WebApps','PHP','2007-01-08',1,'CVE-2007-0181','OSVDB-32668',''),(3099,'Berlios GPSD 2.7 - Remote Format String (Metasploit)','Remote','Linux','2007-01-08',1,'CVE-2004-1388','OSVDB-13199',''),(3098,'OmniWeb 5.5.1 - JavaScript alert() Remote Format String (PoC)','DoS','OSX','2007-01-07',1,'CVE-2007-0148','OSVDB-31222',''),(3097,'AllMyVisitors 0.4.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-01-07',1,'CVE-2007-0170','OSVDB-35904',''),(3096,'AllMyLinks 0.5.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2007-01-07',1,'CVE-2007-0171','OSVDB-35909',''),(3095,'WordPress Core 2.0.5 - Trackback UTF-7 SQL Injection','WebApps','PHP','2007-01-07',1,'CVE-2007-0107','',''),(3094,'OpenBSD 3.x < 4.0 - \'vga_ioctl()\' Local Privilege Escalation','Local','BSD','2007-01-07',1,'CVE-2007-0085','OSVDB-32574',''),(3093,'AllMyGuests 0.3.0 - \'AMG_serverpath\' Remote File Inclusion','WebApps','PHP','2007-01-07',1,'CVE-2007-0172','OSVDB-35923,OSVDB-35921,OSVDB-35919,OSVDB-35917,OSVDB-35916,OSVDB-35915',''),(3092,'NaviCOPA Web Server 2.01 - \'GET\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2007-01-07',1,'CVE-2006-5112','',''),(3091,'L2J Statistik Script 0.09 - \'index.php\' Local File Inclusion','WebApps','PHP','2007-01-07',1,'CVE-2007-0173','OSVDB-35914',''),(3090,'NUNE News Script 2.0pre2 - Multiple Remote File Inclusions','WebApps','PHP','2007-01-06',1,'CVE-2007-0143','OSVDB-31209,OSVDB-31208',''),(3089,'Quote&Ordering System 1.0 - \'ordernum\' Multiple Vulnerabilities','WebApps','ASP','2007-01-05',1,'CVE-2007-0144,CVE-2006-6911','OSVDB-31690,OSVDB-31689',''),(3088,'Apple Mac OSX 10.4.8 - DiskManagement BOM \'cron\' Local Privilege Escalation','Local','OSX','2007-01-05',1,'CVE-2007-0117','',''),(3087,'Apple Mac OSX 10.4.8 - DiskManagement BOM Privilege Escalation','Local','OSX','2007-01-05',1,'CVE-2007-0117','',''),(3086,'CA BrightStor ARCserve - \'tapeeng.exe\' Remote Buffer Overflow','Remote','Windows','2007-01-05',1,'CVE-2006-6917','OSVDB-31317',''),(3085,'Coppermine Photo Gallery 1.4.10 - \'xpl.php\' SQL Injection','WebApps','PHP','2007-01-05',1,'CVE-2007-3558','OSVDB-37065,OSVDB-37064',''),(3084,'Adobe Acrobat Reader Plugin 7.0.x - \'acroreader\' Cross-Site Scripting','Remote','Windows','2007-01-05',1,'CVE-2007-0046','',''),(3083,'ig shop 1.0 - Code Execution / SQL Injection','WebApps','PHP','2007-01-05',1,'CVE-2007-0134,CVE-2007-0133,CVE-2007-0132','OSVDB-33387,OSVDB-33386,OSVDB-33385',''),(3082,'iG Calendar 1.0 - \'user.php?id\' SQL Injection','WebApps','PHP','2007-01-05',1,'CVE-2007-0130','OSVDB-31678',''),(3081,'DigiRez 3.4 - \'book_id\' SQL Injection','WebApps','ASP','2007-01-04',1,'CVE-2007-0128','OSVDB-31677',''),(3080,'iLife iPhoto Photocast - XML Title Remote Format String (PoC)','DoS','OSX','2007-01-04',1,'CVE-2007-0051','OSVDB-31165',''),(3079,'Aratix 0.2.2b11 - \'/inc/init.inc.php\' Remote File Inclusion','WebApps','PHP','2007-01-04',1,'CVE-2007-0135','OSVDB-33405',''),(3078,'Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote Denial of Service','DoS','Windows','2007-01-04',1,'CVE-2007-0120','OSVDB-37580',''),(3077,'Apple QuickTime 7.1.3 - \'HREFTrack\' Cross-Zone Scripting','Remote','OSX','2007-01-03',1,'CVE-2007-0059','',''),(3076,'Simple Web Content Management System - SQL Injection','WebApps','PHP','2007-01-03',1,'CVE-2007-0093','OSVDB-31657',''),(3075,'VerliAdmin 0.3 - \'language.php\' Local File Inclusion','WebApps','PHP','2007-01-03',1,'CVE-2007-0098','OSVDB-32352',''),(3074,'E-Smart Cart 1.0 - \'Product_ID\' SQL Injection','WebApps','ASP','2007-01-03',1,'CVE-2007-0092','OSVDB-31679',''),(3073,'LocazoList 2.01a beta5 - \'subcatID\' SQL Injection','WebApps','ASP','2007-01-03',1,'CVE-2007-0129','OSVDB-35813',''),(3072,'Apple QuickTime (Windows 2000) - \'rtsp URL Handler\' Remote Buffer Overflow','Remote','Windows','2007-01-03',1,'CVE-2007-0015','',''),(3071,'Microsoft Vista - \'NtRaiseHardError\' Local Privilege Escalation','Local','Windows','2007-01-03',1,'','',''),(3070,'VideoLAN VLC Media Player 0.8.6 (x86) - \'udp://\' Format String','Local','OSX','2007-01-02',1,'CVE-2007-0017','',''),(3069,'VideoLAN VLC Media Player 0.8.6 (PPC) - \'udp://\' Format String (PoC)','DoS','OSX','2007-01-02',1,'CVE-2007-0017','',''),(3068,'TaskTracker 1.5 - \'Customize.asp\' Remote Add Administrator','WebApps','ASP','2007-01-01',1,'CVE-2007-0049','OSVDB-31682',''),(3067,'QK SMTP 3.01 - \'RCPT TO\' Remote Buffer Overflow (2)','Remote','Windows','2007-01-01',1,'CVE-2006-5551','',''),(3066,'NewsCMSLite - \'newsCMS.mdb\' Remote Password Disclosure','WebApps','ASP','2007-01-01',1,'CVE-2007-0091','OSVDB-37548',''),(3065,'WWWBoard 2.0 - \'passwd.txt\' Remote Password Disclosure','WebApps','CGI','2007-01-01',1,'CVE-1999-0953','',''),(3064,'Apple QuickTime - \'rtsp URL Handler\' Remote Stack Buffer Overflow','Remote','Multiple','2007-01-01',1,'CVE-2007-0015','',''),(3063,'Formbankserver 1.9 - \'Name\' Directory Traversal','Remote','Windows','2007-01-01',1,'CVE-2007-0055','OSVDB-32545',''),(9441,'MyWeight 1.0 - Arbitrary File Upload','WebApps','PHP','2009-08-14',1,'','OSVDB-70182',''),(3062,'AutoDealer 2.0 - \'detail.asp?iPro\' SQL Injection','WebApps','ASP','2007-01-01',1,'CVE-2007-0053','OSVDB-32539',''),(9440,'DS CMS 1.0 - \'nFileId\' SQL Injection','WebApps','PHP','2009-08-14',1,'CVE-2009-2927','OSVDB-57336',''),(3061,'Vizayn Haber - \'haberdetay.asp?id\' SQL Injection','WebApps','ASP','2007-01-01',1,'CVE-2007-0052','OSVDB-31518',''),(9438,'PHP Competition System 0.84 - \'competition\' SQL Injection','WebApps','PHP','2009-08-14',1,'CVE-2009-2926','OSVDB-57338,OSVDB-57337',''),(3060,'RBlog 1.0 - \'admin.mdb\' Remote Password Disclosure','WebApps','ASP','2007-01-01',1,'','',''),(9437,'Ignition 1.2 - \'comment\' Remote Code Injection','WebApps','PHP','2009-08-14',1,'','',''),(3059,'Bubla 0.9.2 - \'bu_dir\' Multiple Remote File Inclusions','WebApps','PHP','2006-12-31',1,'CVE-2006-6867','OSVDB-32544,OSVDB-32543,OSVDB-32542',''),(9436,'Linux Kernel 2.x - \'sock_sendpage()\' Local Privilege Escalation (4)','Local','Linux','2009-08-14',1,'CVE-2009-2692','OSVDB-56992',''),(3058,'Rediff Bol Downloader - ActiveX Control Execute Local File','Remote','Windows','2006-12-31',1,'CVE-2006-6838','',''),(9435,'Linux Kernel 2.x (RedHat) - \'sock_sendpage()\' Ring0 Privilege Escalation (1)','Local','Linux','2009-08-14',1,'CVE-2009-2692','OSVDB-56992',''),(3057,'MDForum 2.0.1 - \'PNSVlang\' Remote Code Execution','WebApps','PHP','2006-12-31',1,'CVE-2006-6869','OSVDB-37509',''),(9434,'tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure','WebApps','PHP','2009-08-13',1,'CVE-2009-2929,CVE-2009-2928','OSVDB-57478,OSVDB-57477,OSVDB-57335',''),(3056,'Formbankserver 1.9 - \'Name\' Remote Denial of Service','DoS','Windows','2006-12-31',1,'CVE-2007-0138,CVE-2006-6910','OSVDB-32546',''),(9433,'Gazelle CMS 1.0 - Arbitrary File Upload','WebApps','PHP','2009-08-13',1,'CVE-2009-3182','OSVDB-58118',''),(3055,'WinZip 10.0 - FileView ActiveX Controls Remote Overflow','Remote','Windows','2006-12-31',1,'CVE-2006-6884','',''),(9432,'THOMSON ST585 - \'user.ini\' Arbitrary Disclosure','Remote','Hardware','2009-08-13',1,'','',''),(3054,'P-News 1.16/1.17 - \'user.dat\' Remote Password Disclosure','WebApps','PHP','2006-12-31',1,'CVE-2006-6888','OSVDB-37550',''),(9431,'WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution','WebApps','PHP','2009-08-27',1,'CVE-2009-2852','OSVDB-57204',''),(3053,'Vz (Adp) Forum 2.0.3 - Remote Password Disclosure','WebApps','PHP','2006-12-31',1,'CVE-2006-6891','OSVDB-37553',''),(9430,'JBLOG 1.5.1 - SQL Table Backup','WebApps','PHP','2009-08-13',1,'','OSVDB-56993',''),(3052,'Microsoft Windows - \'Csrss.exe/winsrv.dll\' NtRaiseHardError Double-Free','DoS','Windows','2006-12-31',1,'CVE-2006-6797','',''),(9429,'EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflows (PoC)','DoS','Windows','2009-08-13',1,'','',''),(3051,'WordPress Plugin Enigma 2 Bridge - \'boarddir\' Remote File Inclusion','WebApps','PHP','2006-12-30',1,'CVE-2006-6863','OSVDB-33349',''),(9428,'pIPL 2.5.0 - \'.PLS\' / \'.PL\' Universal Local Buffer (SEH)','Local','Windows','2009-08-13',1,'CVE-2009-2934','OSVDB-56996',''),(3050,'Enigma 2 Coppermine Bridge - \'boarddir\' Remote File Inclusion','WebApps','PHP','2006-12-30',1,'CVE-2006-6864','OSVDB-33350',''),(3049,'IMGallery 2.5 - Create Uploader Script','WebApps','PHP','2006-12-30',1,'CVE-2007-0082','OSVDB-37556',''),(9427,'VideoLAN VLC Media Player 1.0.0/1.0.1 - \'smb://\' URI Handling Buffer Overflow (PoC)','DoS','Windows','2009-08-13',1,'','',''),(3048,'Click N Print Coupons 2006.01 - \'key\' SQL Injection','WebApps','ASP','2006-12-30',1,'CVE-2006-6859','OSVDB-31680',''),(9426,'FTPShell Client 4.1 RC2 - Name Session Stack Overflow','Local','Windows','2009-08-13',1,'','',''),(3046,'SoftArtisans SAFileUp 5.0.14 - \'viewsrc.asp\' Script Source Disclosure','WebApps','ASP','2006-12-30',1,'CVE-2006-6865','OSVDB-33347',''),(3047,'FreeStyle Wiki 3.6.2 - \'user.dat\' Password Disclosure','WebApps','PHP','2006-12-30',1,'CVE-2006-6889','OSVDB-37552',''),(9425,'Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution','WebApps','PHP','2009-08-12',1,'CVE-2009-3182,CVE-2009-3181,CVE-2009-3180,CVE-2009-3171,CVE-2009-3167','OSVDB-58117,OSVDB-58116,OSVDB-58114,OSVDB-58113,OSVDB-51655',''),(3045,'Cacti 0.8.6i - \'copy_cacti_user.php\' SQL Injection Create Admin','WebApps','PHP','2006-12-30',1,'','',''),(9424,'Plume CMS 1.2.3 - Multiple SQL Injections','WebApps','PHP','2009-08-12',1,'CVE-2009-3418','OSVDB-57008,OSVDB-57007',''),(3044,'Voodoo chat 1.0RC1b - \'users.dat\' Password Disclosure','WebApps','PHP','2006-12-30',1,'CVE-2006-6890','OSVDB-37551',''),(9423,'Microsoft Wordpad on winXP SP3 - Local Crash','DoS','Windows','2009-08-12',1,'','OSVDB-62400',''),(3043,'x-news 1.1 - \'users.txt\' Remote Password Disclosure','WebApps','PHP','2006-12-30',1,'CVE-2002-1656','',''),(9422,'2WIRE Gateway - Authentication Bypass / Password Reset (1)','Remote','Hardware','2009-08-12',1,'','OSVDB-56999',''),(3042,'Macromedia Shockwave 10 \'SwDir.dll\' Internet Explorer 7 - Denial of Service','DoS','Windows','2006-12-29',1,'CVE-2006-6885','OSVDB-37510',''),(9421,'Gallarific 1.1 - \'/gallery.php\' Arbitrary Delete/Edit Category','WebApps','PHP','2009-08-12',1,'','',''),(3041,'Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service','DoS','Windows','2006-12-29',1,'CVE-2006-6827','OSVDB-36648',''),(9420,'Easy Music Player 1.0.0.2 - \'wav\' Universal Local Buffer (SEH) (3)','Local','Windows','2009-08-12',1,'CVE-2009-3428','OSVDB-57012',''),(3039,'EasyNews PRO News Publishing 4.0 - Password Disclosure','WebApps','PHP','2006-12-29',1,'CVE-2006-6866','OSVDB-32540',''),(9419,'Shorty 0.7.1b - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-08-12',1,'','',''),(3038,'Durian Web Application Server 3.02 - Denial of Service','DoS','Windows','2006-12-29',1,'CVE-2006-6853','OSVDB-33442',''),(9418,'Easy Music Player 1.0.0.2 - \'wav\' Universal Local Buffer (SEH) (2)','Local','Windows','2009-08-11',1,'CVE-2009-3428','OSVDB-57012',''),(3037,'Durian Web Application Server 3.02 - Remote Buffer Overflow','Remote','Windows','2006-12-29',1,'CVE-2006-6853','OSVDB-33442',''),(9417,'Microsoft Windows Server 2003 - \'.EOT\' Blue Screen of Death Crash','DoS','Windows','2009-08-11',1,'CVE-2009-3020','OSVDB-57016',''),(3036,'WebText 0.4.5.2 - Remote Code Execution','WebApps','PHP','2006-12-28',1,'CVE-2006-6856','OSVDB-32508',''),(9416,'OCS Inventory NG 1.2.1 - \'systemid\' SQL Injection','WebApps','PHP','2009-08-11',1,'CVE-2009-3042','OSVDB-57620',''),(3035,'ASPTicker 1.0 - Authentication Bypass','WebApps','ASP','2006-12-28',1,'CVE-2006-6848','OSVDB-32506',''),(9413,'Joomla! Component idoblog 1.1b30 (com_idoblog) - SQL Injection','WebApps','PHP','2009-08-11',1,'CVE-2009-3417','OSVDB-57013',''),(3034,'AIDeX Mini-WebServer 1.1 - Remote Crash (Denial of Service)','DoS','Windows','2006-12-28',1,'CVE-2006-6855','OSVDB-32537',''),(9412,'Easy Music Player 1.0.0.2 - \'wav\' Universal Local Buffer (SEH) (1)','Local','Windows','2009-08-11',1,'CVE-2009-3428','OSVDB-57012',''),(3033,'phpBB2 Plus 1.53 - Acronym Mod SQL Injection','WebApps','PHP','2006-12-28',1,'CVE-2006-6842','OSVDB-35444',''),(9411,'Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow (PoC)','DoS','Windows','2009-08-11',1,'','',''),(3032,'wywo inout board 1.0 - Multiple Vulnerabilities','WebApps','ASP','2006-12-28',1,'CVE-2006-6846','OSVDB-32511,OSVDB-32510,OSVDB-32509',''),(9410,'WordPress Core 2.8.3 - Remote Admin Reset Password','WebApps','PHP','2009-08-11',1,'CVE-2009-2762','OSVDB-56971',''),(3031,'aFAQ 1.0 - \'faqDsp.asp?catcode\' SQL Injection','WebApps','ASP','2006-12-28',1,'CVE-2006-6831','OSVDB-35832',''),(9409,'Mediacoder 0.7.1.4490 - \'.lst\' / \'.m3u\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-10',1,'','',''),(3030,'RealPlayer 10.5 \'ierpplug.dll\' Internet Explorer 7 - Denial of Service','DoS','Windows','2006-12-28',1,'CVE-2006-6847','OSVDB-34757',''),(9408,'Joomla! Component Kunena Forums (com_kunena) - Blind SQL Injection','WebApps','PHP','2009-08-10',1,'CVE-2009-4550','OSVDB-57014',''),(3029,'Cacti 0.8.6i - \'cmd.php?popen()\' Remote Injection','WebApps','PHP','2006-12-27',1,'','',''),(9407,'CMS Made Simple 1.6.2 - Local File Disclosure','WebApps','PHP','2009-08-10',1,'','OSVDB-56876',''),(3028,'Limbo CMS Module event 1.0 - Remote File Inclusion','WebApps','PHP','2006-12-27',1,'CVE-2006-6800','OSVDB-31010',''),(9406,'Mini-CMS 1.0.1 - \'page.php\' SQL Injection','WebApps','PHP','2009-08-10',1,'CVE-2009-4540','OSVDB-61543',''),(3027,'Fantastic News 2.1.4 - Multiple Remote File Inclusions','WebApps','PHP','2006-12-27',1,'CVE-2006-4671','OSVDB-32492,OSVDB-32491',''),(9405,'Papoo CMS 3.7.3 - (Authenticated) Arbitrary Code Execution','WebApps','PHP','2009-08-10',1,'','OSVDB-56868',''),(3026,'Bubla 1.0.0rc2 - \'/bu/process.php\' Remote File Inclusion','WebApps','PHP','2006-12-27',1,'CVE-2006-6809','OSVDB-32541',''),(9404,'SmilieScript 1.0 - Authentication Bypass','WebApps','PHP','2009-08-10',1,'','',''),(3025,'Yrch 1.0 - \'plug.inc.phppath\' Remote File Inclusion','WebApps','PHP','2006-12-27',1,'CVE-2006-6823','OSVDB-35713',''),(3024,'Microsoft Windows - NtRaiseHardError \'Csrss.exe\' Memory Disclosure','Local','Windows','2006-12-27',1,'CVE-2006-6696','',''),(9401,'SpiceWorks 3.6 - \'Accept\' Overflow Crash','DoS','Windows','2009-08-07',1,'','OSVDB-57105',''),(3023,'KsIRC 1.3.12 - \'PRIVMSG\' Remote Buffer Overflow (PoC)','DoS','Linux','2006-12-26',1,'CVE-2006-6811','OSVDB-33443',''),(9400,'logoshows bbs 2.0 - File Disclosure / Insecure Cookie Handling','WebApps','PHP','2009-08-07',1,'CVE-2009-4546,CVE-2009-4545','OSVDB-61547,OSVDB-61546',''),(3022,'Microsoft Windows - ASN.1 Remote (MS04-007)','Remote','Windows','2004-03-26',1,'CVE-2003-0818','','OTHER-MS04-007'),(9399,'Logoshows BBS 2.0 - Authentication Bypass','WebApps','PHP','2009-08-07',1,'CVE-2009-4872','OSVDB-64558',''),(3021,'ProFTPd 1.2.9 rc2 - \'.ASCII\' File Remote Code Execution (2)','Remote','Linux','2003-10-15',1,'','',''),(9398,'Joomla! Component com_pms 2.0.4 - \'Ignore-List\' SQL Injection','WebApps','PHP','2009-08-07',1,'','',''),(3020,'PHP-Update 2.7 - \'/admin/uploads.php\' Remote Code Execution','WebApps','PHP','2006-12-26',1,'CVE-2006-6879,CVE-2006-6878','OSVDB-32504,OSVDB-32503',''),(9397,'IsolSoft Support Center 2.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-08-07',1,'CVE-2009-4542,CVE-2009-4541','OSVDB-61544,OSVDB-56871,OSVDB-56870,OSVDB-56869',''),(3019,'myPHPCalendar 10192000b - \'cal_dir\' Remote File Inclusion','WebApps','PHP','2006-12-26',1,'CVE-2006-6812','OSVDB-53791,OSVDB-53790,OSVDB-35714',''),(9396,'Facil Helpdesk - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-08-07',1,'CVE-2009-4544,CVE-2009-4543','OSVDB-61545,OSVDB-56895,OSVDB-56894',''),(3018,'mxBB Module pafiledb 2.0.1b - Remote File Inclusion','WebApps','PHP','2006-12-26',1,'','',''),(9395,'PHPCityPortal - Authentication Bypass','WebApps','PHP','2009-08-07',1,'CVE-2009-4870','OSVDB-56865',''),(3017,'PHP-Update 2.7 - Multiple Vulnerabilities','WebApps','PHP','2006-12-26',1,'CVE-2006-6880,CVE-2006-6879','OSVDB-32505,OSVDB-32504',''),(9394,'Arab Portal 2.2 - Blind Cookie Authentication Bypass','WebApps','PHP','2009-08-07',1,'','',''),(3016,'Cahier de texte 2.2 - Bypass General Access Protection','WebApps','PHP','2006-12-26',1,'CVE-2006-6849','OSVDB-33325',''),(9393,'FoxPlayer 1.1.0 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-07',1,'','',''),(3015,'The Classified Ad System 1.0 - \'main\' SQL Injection','WebApps','ASP','2006-12-26',1,'CVE-2006-6349','OSVDB-31864,OSVDB-31863',''),(9392,'iRehearse - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-07',1,'CVE-2009-4553','OSVDB-61551',''),(3014,'logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution','WebApps','PHP','2006-12-25',1,'CVE-2006-6887','',''),(9390,'Typing Pal 1.0 - \'idTableProduit\' SQL Injection','WebApps','PHP','2009-08-07',1,'CVE-2009-4860','OSVDB-64564',''),(3013,'Microsoft Windows - \'NetrWkstaUserEnum()\' Remote Denial of Service','DoS','Windows','2006-12-25',1,'CVE-2006-6723','OSVDB-32445',''),(9389,'Logoshows BBS 2.0 - \'forumid\' SQL Injection','WebApps','PHP','2009-08-07',1,'CVE-2009-4871','OSVDB-64559',''),(3012,'Okul Merkezi Portal 1.0 - \'ataturk.php\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6793','',''),(9387,'Banner Exchange Script 1.0 - \'targetid\' Blind SQL Injection','WebApps','PHP','2009-08-07',1,'CVE-2009-5003','OSVDB-68191',''),(3011,'Fishyshoop 0.930b - Remote Add Administrator Account','WebApps','PHP','2006-12-25',1,'CVE-2006-6773','',''),(9386,'Steam 54/894 - Local Privilege Escalation','Local','Windows','2009-08-07',1,'CVE-2015-7985','OSVDB-56872',''),(3010,'myPHPNuke Module My_eGallery 2.5.6 - \'basepath\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6795','OSVDB-36894',''),(9385,'PHotoLa Gallery 1.0 - Authentication Bypass','WebApps','PHP','2009-08-07',1,'','',''),(3009,'Shadowed Portal Module Character Roster - \'mod_root\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6850','OSVDB-34704',''),(9384,'Alwasel 1.5 - Multiple SQL Injections','WebApps','PHP','2009-08-07',1,'CVE-2009-4862','OSVDB-64563,OSVDB-57011',''),(3008,'Ciberia Content Federator 1.0.1 - \'path\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6774','OSVDB-31591',''),(9383,'LM Starmail 2.0 - SQL Injection / File Inclusion','WebApps','PHP','2009-08-06',1,'CVE-2009-4993,CVE-2009-4992','OSVDB-56824,OSVDB-56823',''),(3007,'Irokez Blog 0.7.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-12-25',1,'CVE-2006-6771','OSVDB-32469,OSVDB-32468,OSVDB-32467,OSVDB-32466,OSVDB-32465,OSVDB-32464,OSVDB-32463,OSVDB-32462,OSVDB-32461,OSVDB-32460,OSVDB-32459,OSVDB-32458,OSVDB-32457',''),(9382,'ImTOO MPEG Encoder 3.1.53 - \'.cue\' / \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-06',1,'CVE-2009-2917','OSVDB-57256',''),(3006,'PhpbbXtra 2.0 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6789','OSVDB-32486',''),(9381,'Groovy Media Player 1.2.0 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-06',1,'','',''),(3005,'MTCMS 2.0 - \'/admin/admin_settings.php\' Remote File Inclusion','WebApps','PHP','2006-12-25',1,'CVE-2006-6796','OSVDB-32485',''),(9380,'TYPO3 CMS 4.0 - \'showUid\' SQL Injection','WebApps','PHP','2009-08-06',1,'CVE-2009-4855','OSVDB-64565',''),(3004,'eNdonesia 8.4 - \'/mod.php/friend.php/admin.php\' Multiple Vulnerabilities','WebApps','PHP','2006-12-25',1,'CVE-2006-6873,CVE-2006-6872,CVE-2006-6871','OSVDB-32482,OSVDB-32481,OSVDB-32480,OSVDB-32479,OSVDB-32478,OSVDB-32477,OSVDB-32476,OSVDB-32475',''),(9379,'Playlistmaker 1.5 - \'.m3u\' / \'.M3L\' Local Stack Overflow (SEH)','Local','Windows','2009-08-06',1,'','OSVDB-55802',''),(3003,'Jinzora 2.7 - \'INCLUDE_PATH\' Multiple Remote File Inclusions','WebApps','PHP','2006-12-25',1,'CVE-2006-6770','OSVDB-31688,OSVDB-31687,OSVDB-31686,OSVDB-31685',''),(9378,'PHP Script Forum Hoster - Topic Delete / Cross-Site Scripting','WebApps','PHP','2009-08-06',1,'','OSVDB-56849,OSVDB-56848',''),(3002,'HLStats 1.34 - \'hlstats.php\' SQL Injection','WebApps','PHP','2006-12-25',1,'CVE-2006-6781,CVE-2006-6780','OSVDB-36214,OSVDB-31584',''),(9377,'A2 Media Player Pro 2.51 - \'.m3u\' / \'.m3l\' Universal Local Buffer Overflow (SEH)','Local','Windows','2009-08-06',1,'CVE-2009-4549','OSVDB-61548',''),(3001,'Ananda Real Estate 3.4 - \'agent\' SQL Injection','WebApps','ASP','2006-12-24',1,'CVE-2010-4782,CVE-2006-6807','OSVDB-31268',''),(9376,'jetAudio 7.5.5 plus vx - \'.M3U\'/\'.ASX\'/\'.WAX\'/\'.WVX\' Local Crash (PoC)','DoS','Windows','2009-09-10',1,'','',''),(3000,'Pagetool CMS 1.07 - \'pt_upload.php\' Remote File Inclusion','WebApps','PHP','2006-12-24',1,'CVE-2006-6765','OSVDB-31587',''),(9375,'JetAudio 7.1.9.4030 - \'.m3u\' Universal Stack Overflow (SEH)','Local','Windows','2009-08-06',1,'','',''),(2999,'Ultimate PHP Board 2.0b1 - \'/chat/login.php\' Code Execution','WebApps','PHP','2006-12-24',1,'CVE-2006-6790','',''),(2998,'NewsLetter MX 1.0.2 - \'ID\' SQL Injection','WebApps','ASP','2006-12-24',1,'CVE-2006-6787','OSVDB-31684',''),(2997,'File Upload Manager 1.0.6 - \'detail.asp\' SQL Injection','WebApps','ASP','2006-12-24',1,'CVE-2006-6813','OSVDB-32470',''),(2996,'Enthrallweb eNews 1.0 - Remote User Pass Change','WebApps','ASP','2006-12-23',1,'CVE-2006-6821','OSVDB-32456',''),(2995,'Enthrallweb eCoupons 1.0 - \'myprofile.asp\' Remote Pass Change','WebApps','ASP','2006-12-23',1,'CVE-2006-6820','OSVDB-31515',''),(2994,'Enthrallweb eClassifieds 1.0 - Remote User Pass Change','WebApps','ASP','2006-12-23',1,'CVE-2006-6822','OSVDB-36177',''),(2993,'Calendar MX BASIC 1.0.2 - \'ID\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6792','OSVDB-31528',''),(2992,'Dragon Business Directory 3.01.12 - \'ID\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6804','OSVDB-31683',''),(2991,'Enthrallweb ePages - \'actualpic.asp\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6802','OSVDB-32454',''),(2990,'Enthrallweb emates 1.0 - \'newsdetail.asp\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6806','OSVDB-32451',''),(2989,'Enthrallweb eCars 1.0 - \'types.asp\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6803','OSVDB-31681',''),(2988,'Enthrallweb eJobs - \'newsdetail.asp\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-6805','OSVDB-32455',''),(2987,'Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities','WebApps','ASP','2006-12-23',1,'CVE-2006-6204','',''),(2985,'acFTP FTP Server 1.5 - \'REST/PBSZ\' Remote Denial of Service','DoS','Windows','2006-12-23',1,'CVE-2006-6775','OSVDB-32446',''),(2984,'SH-News 0.93 - \'misc.php\' Remote File Inclusion','WebApps','PHP','2006-12-23',1,'CVE-2006-6801','OSVDB-32488',''),(2983,'b2 Blog 0.5 - \'b2verifauth.php\' Remote File Inclusion','WebApps','PHP','2006-12-23',1,'CVE-2006-6830','OSVDB-35715',''),(2982,'3editor CMS 0.42 - \'index.php\' Local File Inclusion','WebApps','PHP','2006-12-22',1,'CVE-2006-6877','OSVDB-32441',''),(2981,'open NewsLetter 2.5 - Multiple Vulnerabilities (2)','WebApps','PHP','2006-12-23',1,'CVE-2006-6786,CVE-2006-6785','OSVDB-32489',''),(2980,'EternalMart Guestbook 1.10 - \'/admin/auth.php\' Remote File Inclusion','WebApps','PHP','2006-12-22',1,'CVE-2003-1314','OSVDB-2260',''),(2986,'Enthrallweb ePhotos 1.0 - \'subLevel2.asp\' SQL Injection','WebApps','ASP','2006-12-23',1,'CVE-2006-3027','OSVDB-32452',''),(2979,'KISGB 5.1.1 - \'Authenticate.php\' Remote File Inclusion','WebApps','PHP','2006-12-22',1,'CVE-2008-1635,CVE-2006-6764,CVE-2006-6763','OSVDB-32444,OSVDB-32443,OSVDB-32442',''),(2978,'XM Easy Personal FTP Server 5.2.1 - \'USER\' Format String Denial of Service','DoS','Windows','2006-12-22',1,'CVE-2006-6751','',''),(2977,'MKPortal M1.1.1 - \'Urlobox\' Cross-Site Request Forgery','WebApps','PHP','2006-12-21',1,'CVE-2006-6741','',''),(2976,'inertianews 0.02b - \'inertianews_main.php\' Remote File Inclusion','WebApps','PHP','2006-12-21',1,'CVE-2006-6726','OSVDB-32101',''),(2975,'Ixprim CMS 1.2 - Blind SQL Injection','WebApps','PHP','2006-12-21',1,'CVE-2006-6756,CVE-2006-6755','OSVDB-37391,OSVDB-37390',''),(2924,'mxBB Module kb_mods 2.0.2 - Remote File Inclusion','WebApps','PHP','2006-12-12',1,'CVE-2006-6568,CVE-2006-6567','OSVDB-35760,OSVDB-31235',''),(2974,'Http explorer Web Server 1.02 - Directory Traversal','Remote','Windows','2006-12-21',1,'CVE-2006-6758','OSVDB-37388',''),(2923,'Blog:CMS 4.1.3 - \'NP_UserSharing.php\' Remote File Inclusion','WebApps','PHP','2006-12-12',1,'CVE-2006-6552','OSVDB-32258,OSVDB-32068',''),(2973,'PowerClan 1.14a - \'footer.inc.php\' Remote File Inclusion','WebApps','PHP','2006-12-21',1,'CVE-2006-6715','OSVDB-32405',''),(2922,'Microsoft Word Document - Malformed Pointer (PoC)','DoS','Windows','2006-12-12',1,'CVE-2006-6628,CVE-2006-6561','OSVDB-33270,OSVDB-32071',''),(2972,'BolinTech DreamFTP Server 1.0.2 - \'PORT\' Remote Denial of Service','DoS','Windows','2006-12-21',1,'CVE-2006-6724','OSVDB-32398',''),(2921,'mxBB Module mx_modsdb 1.0 - Remote File Inclusion','WebApps','PHP','2006-12-12',1,'CVE-2006-6560','OSVDB-31236',''),(2971,'PgmReloaded 0.8.5 - Multiple Remote File Inclusions','WebApps','PHP','2006-12-21',1,'CVE-2006-6710','OSVDB-30990,OSVDB-30989,OSVDB-30988',''),(2920,'Barman 0.0.1r3 - \'Interface.php\' Remote File Inclusion','WebApps','PHP','2006-12-11',1,'CVE-2006-6611','OSVDB-32075',''),(2970,'Newxooper-PHP 0.9.1 - \'mapage.php\' Remote File Inclusion','WebApps','PHP','2006-12-21',1,'CVE-2006-6711','OSVDB-32400',''),(2919,'mxBB Module Activity Games 0.92 - Remote File Inclusion','WebApps','PHP','2006-12-11',1,'CVE-2006-6615','OSVDB-32073',''),(2969,'PHP/Mysql Site Builder 0.0.2 - \'htm2PHP.php\' File Disclosure','WebApps','PHP','2006-12-21',1,'','',''),(2917,'mxBB Module ErrorDocs 1.0 - \'common.php\' Remote File Inclusion','WebApps','PHP','2006-12-11',1,'CVE-2006-6545','OSVDB-31237',''),(2968,'PHP Advanced Transfer Manager 1.30 - Source Code Disclosure','WebApps','PHP','2006-12-20',1,'CVE-2006-1209','',''),(2916,'Golden FTP server 1.92 - \'USER/PASS\' Heap Overflow (PoC)','DoS','Windows','2006-12-11',1,'','',''),(2967,'Microsoft Windows - \'MessageBox\' Memory Corruption Local Denial of Service','DoS','Windows','2006-12-20',1,'CVE-2006-6696','OSVDB-31659',''),(2915,'D-Link DWL-2000AP 2.11 - ARP Flood Remote Denial of Service','DoS','Hardware','2006-12-11',1,'CVE-2006-6538','OSVDB-32193',''),(2966,'RealPlayer 10.5 - ActiveX Control Denial of Service','DoS','Windows','2006-12-20',1,'CVE-2006-6759','OSVDB-37387',''),(2914,'FileZilla FTP Server 0.9.21 - \'LIST/NLST\' Denial of Service','DoS','Windows','2006-12-11',1,'CVE-2006-6565,CVE-2006-6564','OSVDB-34435',''),(2965,'TextSend 1.5 - \'/config/sender.php\' Remote File Inclusion','WebApps','PHP','2006-12-20',1,'CVE-2006-6686','OSVDB-32381',''),(2913,'PHPAlbum 0.4.1 Beta 6 - \'language.php\' Local File Inclusion','WebApps','PHP','2006-12-10',1,'CVE-2006-6613','OSVDB-35931',''),(2964,'Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusions','WebApps','PHP','2006-12-20',1,'CVE-2006-6691','OSVDB-32389',''),(2912,'Sophos / Trend Micro AntiVirus - \'.RAR\' File Denial of Service (PoC)','DoS','Multiple','2006-12-10',1,'CVE-2006-5645','',''),(2963,'cwmExplorer 1.0 - \'show_file\' Source Code Disclosure','WebApps','ASP','2006-12-19',1,'CVE-2006-6757','OSVDB-37389',''),(2911,'Sophos AntiVirus - \'.CHM\' Chunk Name Length Memory Corruption (PoC)','DoS','Multiple','2006-12-10',1,'CVE-2006-5647','',''),(2962,'Burak Yilmaz Download Portal - \'down.asp\' SQL Injection','WebApps','ASP','2006-12-19',1,'CVE-2006-6671','',''),(2910,'Sophos AntiVirus - \'.CHM\' File Heap Overflow (PoC)','DoS','Multiple','2006-12-10',1,'CVE-2006-5646','',''),(2961,'Hewlett-Packard (HP) FTP Print Server 2.4.5 - Buffer Overflow (PoC)','DoS','Hardware','2006-12-19',1,'','',''),(2909,'HR Assist 1.05 - \'vdateUsr.asp\' Remote Authentication Bypass','WebApps','ASP','2006-12-09',1,'CVE-2006-6525,CVE-2006-6524','OSVDB-31909',''),(2960,'cwmCounter 5.1.1 - \'statistic.php\' Remote File Inclusion','WebApps','PHP','2006-12-19',1,'CVE-2006-6738','OSVDB-32383',''),(2908,'Request For Travel 1.0 - \'product\' SQL Injection','WebApps','ASP','2006-12-09',1,'CVE-2006-6559','OSVDB-35829',''),(2959,'Oracle 9i/10g - \'utl_file\' FileSystem Access','Remote','Linux','2006-12-19',1,'CVE-2006-7141','',''),(2907,'SpotLight CRM 1.0 - \'login.asp\' SQL Injection','WebApps','ASP','2006-12-09',1,'CVE-2006-6543','OSVDB-35814',''),(2958,'cwmVote 1.0 - \'archive.php\' Remote File Inclusion','WebApps','PHP','2006-12-19',1,'CVE-2006-6732','OSVDB-31526',''),(2906,'Fantastic News 2.1.4 - \'news.php\' SQL Injection','WebApps','PHP','2006-12-09',1,'CVE-2006-6542','OSVDB-35815',''),(2957,'PHPFanBase 2.x - \'protection.php\' Remote File Inclusion','WebApps','PHP','2006-12-19',1,'','',''),(2905,'Gizzar 03162002 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-12-09',1,'CVE-2006-6526','OSVDB-35404',''),(2956,'phpProfiles 3.1.2b - Multiple Remote File Inclusions','WebApps','PHP','2006-12-19',1,'CVE-2006-6740','OSVDB-32376,OSVDB-32375,OSVDB-32374,OSVDB-32373,OSVDB-32372,OSVDB-32371,OSVDB-32370,OSVDB-32369,OSVDB-32368,OSVDB-32367,OSVDB-32366,OSVDB-32365,OSVDB-32364,OSVDB-32363',''),(2904,'mxBB Module Profile CP 0.91c - Remote File Inclusion','WebApps','PHP','2006-12-09',1,'CVE-2006-6566','OSVDB-33263',''),(2955,'Paristemi 0.8.3b - \'buycd.php\' Remote File Inclusion','WebApps','PHP','2006-12-19',1,'CVE-2006-6739','OSVDB-35709',''),(2903,'TorrentFlux 2.2 - \'maketorrent.php\' Remote Command Execution','WebApps','PHP','2006-12-09',1,'CVE-2006-6599','OSVDB-30994',''),(2954,'KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception','DoS','Linux','2006-12-19',1,'CVE-2006-6660','',''),(2902,'TorrentFlux 2.2 - \'downloaddetails.php\' Local File Disclosure','WebApps','PHP','2006-12-09',1,'CVE-2006-6604,CVE-2006-6598','OSVDB-30995,OSVDB-30993',''),(2953,'PHP-Update 2.7 - \'extract()\' Authentication Bypass / Shell Injection','WebApps','PHP','2006-12-19',1,'CVE-2006-6661','OSVDB-32361,OSVDB-32360',''),(2901,'FileZilla FTP Server 0.9.20b/0.9.21 - \'STOR\' Denial of Service','DoS','Windows','2006-12-09',1,'CVE-2006-6564','',''),(2952,'WinFTP Server 2.0.2 - \'PASV\' Remote Denial of Service','DoS','Windows','2006-12-19',1,'CVE-2006-6673','OSVDB-32362',''),(2900,'Microsoft Windows - DNS Resolution Remote Denial of Service (PoC) (MS06-041)','DoS','Windows','2006-12-09',1,'CVE-2006-3441,CVE-2006-3440','','OTHER-MS06-041'),(2951,'Oracle 9i/10g - \'extproc\' Local/Remote Command Execution','Remote','Multiple','2006-12-19',1,'CVE-2004-1364','',''),(2899,'paFileDB 3.5.2/3.5.3 - Remote Authentication Bypass / SQL Injection','WebApps','PHP','2006-12-08',1,'','',''),(2950,'AstonSoft DeepBurner 1.8.0 - \'.dbr\' File Parsing Buffer Overflow','Local','Windows','2006-12-19',1,'CVE-2006-6665','OSVDB-32356',''),(2898,'ThinkEdit 1.9.2 - \'render.php\' Remote File Inclusion','WebApps','PHP','2006-12-08',1,'CVE-2006-6426','OSVDB-31857',''),(2949,'Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption','DoS','Multiple','2006-12-19',1,'CVE-2006-6651','',''),(2897,'CM68 News 12.02.06 - \'addpth\' Remote File Inclusion','WebApps','PHP','2006-12-08',1,'CVE-2006-6544,CVE-2006-6462','OSVDB-32142,OSVDB-32141',''),(2948,'RateMe 1.3.2 - \'main.inc.php\' Remote File Inclusion','WebApps','PHP','2006-12-18',1,'CVE-2006-6648','',''),(2896,'Tucows Client Code Suite (CSS) 1.2.1015 - Remote File Inclusion','WebApps','PHP','2006-12-08',1,'CVE-2006-6551','OSVDB-36323',''),(2947,'wget 1.10.2 - Unchecked Boundary Condition Denial of Service','DoS','Multiple','2006-12-18',1,'CVE-2006-6719','OSVDB-32755',''),(2946,'Microsoft Office Outlook Recipient Control - \'ole32.dll\' Denial of Service','DoS','Windows','2006-12-18',1,'CVE-2006-6659','',''),(2895,'J-OWAMP Web Interface 2.1b - \'link\' Remote File Inclusion','WebApps','PHP','2006-12-07',1,'CVE-2006-6453','OSVDB-31855',''),(2945,'Uploader & Downloader 3.0 - \'id_user\' SQL Injection','WebApps','PHP','2006-12-18',1,'CVE-2006-6716','OSVDB-35837',''),(2894,'Phorum 3.2.11 - \'common.php\' Remote File Inclusion','WebApps','PHP','2006-12-06',1,'CVE-2006-6550','OSVDB-35754',''),(2944,'VerliAdmin 0.3 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-12-18',1,'CVE-2006-6666','OSVDB-32351',''),(2893,'F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC)','DoS','Linux','2006-12-04',1,'CVE-2006-6293','OSVDB-30406',''),(2943,'Azucar CMS 1.3 - \'/admin/index_sitios.php\' File Inclusion','WebApps','PHP','2006-12-18',1,'CVE-2006-6720','OSVDB-32354',''),(2892,'F-Prot AntiVirus 4.6.6 - \'ACE\' Denial of Service','DoS','Linux','2006-12-04',1,'CVE-2006-6352','OSVDB-31299',''),(2942,'Star FTP Server 1.10 - \'RETR\' Remote Denial of Service','DoS','Windows','2006-12-17',1,'CVE-2006-6643','OSVDB-32334',''),(2891,'CuteNews aj-fork 167f - \'cutepath\' Remote File Inclusion','WebApps','PHP','2006-12-04',1,'CVE-2006-6546','OSVDB-32339',''),(2941,'mxBB Module Meeting 1.1.2 - Remote File Inclusion','WebApps','PHP','2006-12-16',1,'CVE-2006-6644','OSVDB-31232',''),(2890,'PHP-revista 1.1.2 - \'adodb\' Multiple Remote File Inclusions','WebApps','PHP','2006-12-03',1,'CVE-2006-4605','',''),(2940,'mxbb module charts 1.0.0 - Remote File Inclusion','WebApps','PHP','2006-12-16',1,'CVE-2006-6650','OSVDB-31233',''),(2889,'QuickCart 2.0 - \'categories.php\' Local File Inclusion','WebApps','PHP','2006-12-03',1,'CVE-2006-6390','OSVDB-31750,OSVDB-31749,OSVDB-31748,OSVDB-31747,OSVDB-31746,OSVDB-31745',''),(2939,'mxBB Module WebLinks 2.05 - Remote File Inclusion','WebApps','PHP','2006-12-16',1,'CVE-2006-6645','OSVDB-35719',''),(2888,'Envolution 1.1.0 - \'PNSVlang\' Remote Code Execution','WebApps','PHP','2006-12-03',1,'CVE-2006-6445','OSVDB-32754',''),(2938,'Bandwebsite 1.5 - \'LOGIN\' Remote Add Admin','WebApps','PHP','2006-12-16',1,'CVE-2006-6722','OSVDB-2549',''),(2887,'Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - \'Filename\' Remote Buffer Overflow','Remote','Windows','2006-12-03',1,'CVE-2006-6184','',''),(2937,'extreme-fusion 4.02 - Remote Code Execution','WebApps','PHP','2006-12-16',1,'','',''),(2886,'PHP Upload Center 2.0 - \'activate.php\' File Inclusion','WebApps','PHP','2006-12-03',1,'CVE-2006-6360','OSVDB-41255',''),(2936,'GNU InetUtils ftpd 1.4.2 - \'ld.so.preload\' Remote Code Execution','Remote','Linux','2006-12-15',1,'','',''),(2885,'mxBB Module mx_tinies 1.3.0 - Remote File Inclusion','WebApps','PHP','2006-12-02',1,'CVE-2006-6295','OSVDB-31238',''),(2935,'Microsoft Windows Media Player 9/10 - \'.mid\' Denial of Service','DoS','Windows','2006-12-15',1,'CVE-2006-6601','',''),(2884,'awrate.com Message Board 1.0 - \'search.php\' Remote File Inclusion','WebApps','PHP','2006-12-02',1,'CVE-2006-6368','OSVDB-31862',''),(2934,'Sambar FTP Server 6.4 - \'SIZE\' Remote Denial of Service','DoS','Windows','2006-12-15',1,'CVE-2006-6624','OSVDB-32336',''),(2883,'simple file manager 0.24a - Multiple Vulnerabilities','WebApps','PHP','2006-12-02',1,'CVE-2006-6376','OSVDB-37176',''),(2933,'OpenLDAP 2.4.3 - \'KBIND\' Remote Buffer Overflow','Remote','Linux','2006-12-15',1,'CVE-2006-6493','',''),(2882,'BBS E-Market Professional - Full Path Disclosure / File Inclusion','WebApps','PHP','2006-12-02',1,'','',''),(2931,'AR Memberscript - \'usercp_menu.php\' Remote File Inclusion','WebApps','PHP','2006-12-14',1,'CVE-2006-6590','OSVDB-57302',''),(2881,'Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure','WebApps','ASP','2006-12-01',1,'CVE-2006-6381,CVE-2006-6380','OSVDB-31730,OSVDB-31729',''),(2930,'yaplap 0.6.1b - \'ldap.php\' Remote File Inclusion','WebApps','PHP','2006-12-14',1,'CVE-2006-6575','OSVDB-35736',''),(2880,'BlazeVideo HDTV Player 2.1 - \'.PLF\' Local Buffer Overflow','Local','Windows','2006-12-01',1,'CVE-2009-0450,CVE-2006-6396,CVE-2006-6199','OSVDB-51825,OSVDB-31723,OSVDB-30770',''),(2929,'Microsoft Internet Explorer 7 - DLL-load Hijacking Code Execution (PoC)','DoS','Windows','2006-12-14',1,'','OSVDB-41036',''),(2879,'Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service','DoS','Windows','2006-12-01',1,'CVE-2006-6296','OSVDB-30823',''),(2928,'ProFTPd 1.3.0a - \'mod_ctrls\' \'support\' Local Buffer Overflow (PoC)','DoS','Linux','2006-12-13',1,'CVE-2006-6563','',''),(2878,'ContentServ 4.x - \'/admin/FileServer.php\' File Disclosure','WebApps','PHP','2006-12-01',1,'CVE-2006-6277','',''),(2927,'PHPMyCMS 0.3 - \'basic.inc.php\' Remote File Inclusion','WebApps','PHP','2006-12-13',1,'CVE-2006-6612','OSVDB-32074',''),(2877,'Invision Community Blog Mod 1.2.4 - SQL Injection','WebApps','PHP','2006-12-01',1,'CVE-2006-6369','',''),(2876,'DZCP (deV!L`z Clanportal) 1.3.6 - Arbitrary File Upload','WebApps','PHP','2006-12-01',1,'CVE-2006-6338','',''),(2926,'Crob FTP Server 3.6.1 build 263 - \'LIST/NLST\' Denial of Service','DoS','Windows','2006-12-13',1,'CVE-2006-6558','OSVDB-32264',''),(2874,'NetBSD - \'FTPd / Tnftpd\' Remote Stack Overflow (PoC)','DoS','BSD','2006-11-30',1,'CVE-2006-6652','',''),(2925,'mxBB Module newssuite 1.03 - Remote File Inclusion','WebApps','PHP','2006-12-12',1,'CVE-2006-6553','OSVDB-31234',''),(2873,'AtomixMP3 < 2.3 - \'.m3u\' Local Buffer Overflow','Local','Windows','2006-11-30',1,'CVE-2006-6287','OSVDB-31513',''),(2872,'VUPlayer 2.44 - \'.m3u\' UNC Name Buffer Overflow','Local','Windows','2006-11-30',1,'CVE-2006-6251','OSVDB-31710',''),(2871,'LDU 8.x - \'polls.php\' SQL Injection','WebApps','PHP','2006-11-30',1,'CVE-2006-6577','',''),(2870,'VUPlayer 2.44 - \'.m3u\' UNC Name Buffer Overflow (Metasploit)','Remote','Windows','2006-11-30',1,'CVE-2006-6251','OSVDB-31710',''),(2869,'S9Y Serendipity 1.0.3 - \'comment.php\' Local File Inclusion','WebApps','PHP','2006-11-30',1,'CVE-2006-6242','OSVDB-36565,OSVDB-36564,OSVDB-36563,OSVDB-36562,OSVDB-36561,OSVDB-36560,OSVDB-36559,OSVDB-36558,OSVDB-36557,OSVDB-36556,OSVDB-36555,OSVDB-36554,OSVDB-36553,OSVDB-36552,OSVDB-36551,OSVDB-36550,OSVDB-36549,OSVDB-36548,OSVDB-36547,OSVDB-36546,OSVDB-36545,OSVDB-36544,OSVDB-36543,OSVDB-36542,OSVDB-36541,OSVDB-36540,OSVDB-36539,OSVDB-36538,OSVDB-36537,OSVDB-36536,OSVDB-36535',''),(2867,'phpGraphy 0.9.12 - Privilege Escalation / Commands Execution','WebApps','PHP','2006-11-30',1,'CVE-2006-6966','',''),(2866,'Acer LunchApp.APlunch - ActiveX Control Command Execution','Remote','Windows','2006-11-30',1,'CVE-2006-6121','',''),(2865,'3Com TFTP Service (3CTftpSvc) 2.0.1 - \'Long Transporting Mode\' Remote Overflow','Remote','Windows','2006-11-30',1,'CVE-2006-6183','',''),(2864,'b2evolution 1.8.5 < 1.9b - \'import-mt.php\' Remote File Inclusion','WebApps','PHP','2006-11-29',1,'CVE-2006-6417','',''),(2863,'kubix 0.7 - Multiple Vulnerabilities','WebApps','PHP','2006-11-29',1,'CVE-2006-7117,CVE-2006-7116','OSVDB-34648,OSVDB-34642,OSVDB-34641',''),(2862,'P-News 2.0 - \'user.txt\' Remote Password Disclosure','WebApps','PHP','2006-11-28',1,'CVE-2006-7114','OSVDB-30776',''),(9373,'FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service','DoS','FreeBSD','2009-08-06',1,'','',''),(9372,'Portel 2008 - \'decide.php?patron\' Blind SQL Injection','WebApps','PHP','2009-08-05',1,'','',''),(9371,'opennews 1.0 - SQL Injection / Remote Code Execution','WebApps','PHP','2009-08-05',1,'CVE-2009-2736,CVE-2009-2735','OSVDB-56813,OSVDB-56812',''),(9370,'AccessoriesMe PHP Affiliate Script 1.4 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-08-05',1,'CVE-2009-4985,CVE-2009-4984','OSVDB-67710,OSVDB-56800,OSVDB-56799',''),(9369,'Irokez CMS 0.7.1 - SQL Injection','WebApps','PHP','2009-08-05',1,'CVE-2009-4982','OSVDB-67709',''),(9368,'UltraPlayer Media Player 2.112 - Local Buffer Overflow (PoC)','DoS','Windows','2009-08-05',1,'CVE-2009-4863','OSVDB-64562',''),(9367,'tenrok 1.1.0 - File Disclosure / Remote Code Execution','WebApps','PHP','2009-08-05',1,'','',''),(9366,'jetAudio 7.1.9.4030 plus vx - \'.m3u\' Local Stack Overflow (SEH)','Local','Windows','2009-08-05',1,'','',''),(9365,'mybackup 1.4.0 - File Download / Remote File Inclusion','WebApps','PHP','2009-08-05',1,'CVE-2009-4978,CVE-2009-4977','OSVDB-56808,OSVDB-56807',''),(9364,'Tuniac 090517c - \'.m3u\' Local File Crash (PoC)','DoS','Windows','2009-08-05',1,'CVE-2009-4867','OSVDB-64560',''),(9363,'Linux Kernel < 2.6.14.6 - \'procfs\' Kernel Memory Disclosure','Local','Linux','2009-08-05',1,'CVE-2005-4605','OSVDB-22212',''),(9362,'Microsoft Internet Explorer 8.0.7100.0 - Simple HTML Remote Crash (PoC)','DoS','Windows','2009-08-05',1,'CVE-2009-2764','OSVDB-57142',''),(9361,'RadASM 2.2.1.6 Menu Editor - \'.mnu\' Stack Overflow (PoC)','DoS','Windows','2009-08-04',1,'','OSVDB-56731',''),(9360,'BlazeDVD 5.1/HDTV Player 6.0 - \'.plf\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-04',1,'CVE-2009-0450,CVE-2006-6199','OSVDB-51825,OSVDB-30770',''),(9359,'jetAudio 7.1.9.4030 plus vx - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-08-04',1,'','',''),(9358,'In-portal 4.3.1 - \'index.php?env\' Local File Inclusion','WebApps','PHP','2009-08-04',1,'CVE-2009-4986','OSVDB-56801',''),(9357,'Perl$hop E-Commerce Script - Trust Boundary Input Parameter Injection','WebApps','CGI','2009-08-04',1,'','',''),(9356,'ShopMaker CMS 2.0 - Blind SQL Injection / Local File Inclusion','WebApps','PHP','2009-08-04',1,'','',''),(9355,'elgg 1.5 - \'/_css/js.php\' Local File Inclusion','WebApps','PHP','2009-08-04',1,'CVE-2009-3149','OSVDB-56760',''),(9354,'Mediacoder 0.7.1.4486 - \'.lst\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-04',1,'','',''),(9353,'MOC Designs PHP News 1.1 - Authentication Bypass','WebApps','PHP','2009-08-04',1,'CVE-2009-2921','OSVDB-57249',''),(9352,'Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure','Local','Linux','2009-08-04',1,'CVE-2009-2847','OSVDB-57208',''),(9351,'Payment Processor Script (PPScript) - \'shop.htm cid\' SQL Injection','WebApps','PHP','2009-08-03',1,'CVE-2009-4724','OSVDB-56728',''),(9350,'MAXcms 3.11.20b - Remote File Inclusion / File Disclosure','WebApps','PHP','2009-08-03',1,'CVE-2009-3426,CVE-2009-3425','OSVDB-57103,OSVDB-57102',''),(9349,'Discloser 0.0.4-rc2 - \'index.php?more\' SQL Injection','WebApps','PHP','2009-08-03',1,'CVE-2009-4719','OSVDB-62024',''),(9348,'Blink Blog System - Authentication Bypass','WebApps','PHP','2009-08-03',1,'','OSVDB-61998,OSVDB-61997',''),(9347,'Arab Portal 2.2 - \'mod.php\' Local File Inclusion','WebApps','PHP','2009-08-03',1,'CVE-2009-4725','OSVDB-63095',''),(9346,'Blaze HDTV Player 6.0 - \'.plf\' Local Buffer Overflow (SEH)','Local','Windows','2009-08-03',1,'','',''),(9345,'RadASM 2.2.1.5 - \'.mnu\' Local Format String (PoC)','DoS','Windows','2009-08-03',1,'','OSVDB-56731',''),(9344,'Multi Website 1.5 - index PHP action SQL Injection','WebApps','PHP','2009-08-03',1,'CVE-2009-3150','OSVDB-56748',''),(9343,'Mediacoder 0.6.2.4275 - \'.lst\' Local Stack Buffer Overflow','Local','Windows','2009-08-03',1,'','',''),(9342,'elvin bts 1.2.2 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-08-03',1,'CVE-2009-2920','OSVDB-57251,OSVDB-57250',''),(9341,'Questions Answered 1.3 - Authentication Bypass','WebApps','PHP','2009-08-03',1,'CVE-2009-4728','OSVDB-56833',''),(9340,'x10 media adult script 1.7 - Multiple Vulnerabilities','WebApps','PHP','2009-08-03',1,'CVE-2009-4730,CVE-2009-4729','OSVDB-63094,OSVDB-56674,OSVDB-56673,OSVDB-56672,OSVDB-56671',''),(9339,'Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-08-03',1,'CVE-2009-4552,CVE-2009-4551','OSVDB-61550,OSVDB-61549',''),(9338,'Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-08-03',1,'CVE-2009-3420,CVE-2009-3419','OSVDB-56634,OSVDB-56620',''),(9337,'simplePHPWeb 0.2 - \'files.php\' Authentication Bypass','WebApps','PHP','2009-08-03',1,'CVE-2009-3158','OSVDB-58031',''),(9336,'SimpleLoginSys 0.5 - Authentication Bypass','WebApps','PHP','2009-08-03',1,'CVE-2009-4733','OSVDB-63093,OSVDB-56747',''),(9335,'TT Web Site Manager 0.5 - Authentication Bypass','WebApps','PHP','2009-08-03',1,'CVE-2009-4732','OSVDB-56733',''),(9334,'QuickDev 4 - \'download.php\' File Disclosure','WebApps','PHP','2009-08-03',1,'CVE-2009-4726','OSVDB-56730',''),(9333,'Netpet CMS 1.9 - \'confirm.php?language\' Local File Inclusion','WebApps','PHP','2009-08-03',1,'CVE-2009-4723','OSVDB-63096',''),(9332,'Ajax Short URL Script - Authentication Bypass','WebApps','PHP','2009-08-03',1,'CVE-2009-4727','OSVDB-56742',''),(9331,'ProjectButler 1.5.0 - \'pda_projects.php?offset\' Remote File Inclusion','WebApps','PHP','2009-08-03',1,'CVE-2009-2791','OSVDB-57154',''),(9330,'Amaya 11.2 - W3C Editor/Browser (defer) Remote Buffer Overflow (SEH)','Remote','Windows','2009-08-03',1,'CVE-2009-1209','OSVDB-53002',''),(9329,'BlazeDVD 5.1 Professional - \'.plf\' Local Buffer Overflow (SEH)','Local','Windows','2009-08-03',1,'CVE-2006-6199','OSVDB-30770',''),(9328,'AW BannerAd - Authentication Bypass','WebApps','ASP','2009-08-03',1,'CVE-2009-4721','OSVDB-56746',''),(9327,'Mobilelib Gold 3.0 - Authentication Bypass / SQL Injection','WebApps','PHP','2009-08-01',1,'CVE-2009-2788','OSVDB-57166,OSVDB-57165,OSVDB-57164',''),(2861,'Songbird Media Player 0.2 - Format String Denial of Service (PoC)','DoS','Windows','2006-11-28',1,'CVE-2006-6250','OSVDB-36533',''),(9326,'aa33code 0.0.1 - Local File Inclusion / Authentication Bypass / File Disclosure','WebApps','PHP','2009-08-01',1,'','',''),(2860,'Quintessential Player 4.50.1.82 - Playlist Denial of Service (PoC)','DoS','Windows','2006-11-28',1,'CVE-2006-6261','OSVDB-31548',''),(9325,'PortalXP Teacher Edition 1.2 - Multiple SQL Injections','WebApps','PHP','2009-08-01',1,'CVE-2009-3148','OSVDB-58022,OSVDB-58021,OSVDB-58020,OSVDB-58019',''),(2859,'Discuz! 4.x - SQL Injection / Admin Credentials Disclosure','WebApps','PHP','2006-11-28',1,'','',''),(9324,'Joomla! Component com_jfusion - \'itemID\' Blind SQL Injection','WebApps','PHP','2009-08-01',1,'CVE-2009-2782','OSVDB-57156',''),(2858,'Evince Document Viewer - \'DocumentMedia\' Remote Buffer Overflow','Remote','Linux','2006-11-28',1,'CVE-2006-5864','OSVDB-30274',''),(9323,'Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC)','DoS','Multiple','2009-08-01',1,'CVE-2009-2715','OSVDB-56893',''),(2857,'PHP 4.4.4/5.1.6 - \'htmlentities()\' Local Buffer Overflow (PoC)','DoS','Multiple','2006-11-27',1,'','',''),(9322,'MAXcms 3.11.20b - Multiple Remote File Inclusions','WebApps','PHP','2009-08-01',1,'CVE-2009-3424','OSVDB-57101,OSVDB-57100,OSVDB-57099,OSVDB-57098,OSVDB-57097,OSVDB-57096,OSVDB-57095,OSVDB-57094,OSVDB-57093,OSVDB-57092,OSVDB-57091,OSVDB-57090,OSVDB-57089,OSVDB-57088,OSVDB-57087,OSVDB-57086,OSVDB-57085,OSVDB-57084,OSVDB-57083,OSVDB-57082,OSVDB-57081,OSVDB-57080,OSVDB-57079,OSVDB-57078,OSVDB-57077,OSVDB-57076,OSVDB-57075,OSVDB-57074,OSVDB-57073,OSVDB-57072,OSVDB-57071,OSVDB-57070,OSVDB-57069,OSVDB-57068',''),(2856,'ProFTPd 1.3.0 - \'sreplace\' Remote Stack Overflow (Metasploit)','Remote','Linux','2006-11-27',1,'CVE-2006-5815','',''),(9321,'Destiny Media Player 1.61 - \'.pls\' Universal Buffer Overflow (SEH)','Local','Windows','2009-08-01',1,'CVE-2009-3429','OSVDB-53249',''),(2855,'3Com TFTP Service (3CTftpSvc) 2.0.1 - \'Long Transporting Mode\' Overflow (PoC)','DoS','Windows','2006-11-27',1,'CVE-2006-6183','',''),(9320,'Arab Portal 2.x - \'forum.php\' SQL Injection','WebApps','PHP','2009-08-01',1,'CVE-2009-2781','OSVDB-57217',''),(2854,'AT-TFTP 1.9 - \'Filename\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-11-27',1,'','',''),(9319,'SAP Business One 2005-A License Manager - Remote Buffer Overflow','Remote','Windows','2009-08-01',1,'CVE-2009-4988','OSVDB-56837',''),(2853,'SimpleBlog 2.3 - \'/admin/edit.asp\' SQL Injection','WebApps','ASP','2006-11-26',1,'CVE-2006-6191','OSVDB-30757',''),(9318,'VideoLAN VLC Media Player 0.8.6f - \'smb://\' URI Handling Remote Universal Buffer Overflow','Remote','Windows','2009-07-31',1,'','',''),(2852,'Mambo Component com_flyspray < 1.0.1 - Remote File Disclosure','WebApps','PHP','2006-11-26',1,'CVE-2006-6203','OSVDB-30699',''),(9317,'Google SketchUp Pro 7.0 - \'.skp\' Remote Stack Overflow (PoC)','DoS','Windows','2009-08-01',1,'','',''),(2851,'Hacks List phpBB Mod 1.21 - SQL Injection','WebApps','PHP','2006-11-26',1,'CVE-2006-6216','OSVDB-35833',''),(9316,'linkSpheric 0.74b6 - \'listID\' SQL Injection','WebApps','PHP','2009-07-30',1,'CVE-2009-3510','OSVDB-58485',''),(2850,'Exhibit Engine 1.22 - \'styles.php\' Remote File Inclusion','WebApps','PHP','2006-11-25',1,'CVE-2006-7183','OSVDB-34030',''),(9315,'PunBB Reputation.php Mod 2.0.4 - Local File Inclusion','WebApps','PHP','2009-07-30',1,'CVE-2009-2787','OSVDB-56613',''),(2849,'ASP-Nuke Community 1.5 - Cookie Privilege Escalation','WebApps','ASP','2006-11-25',1,'CVE-2006-7152','OSVDB-35455',''),(9314,'MUJE CMS 1.0.4.34 - Local File Inclusion','WebApps','PHP','2009-07-30',1,'CVE-2009-3508','OSVDB-58484,OSVDB-58483,OSVDB-56637',''),(2848,'Basic Forum 1.1 - \'edit.asp\' SQL Injection','WebApps','ASP','2006-11-25',1,'CVE-2006-6193','OSVDB-30705',''),(2847,'Sisfo Kampus 0.8 - Remote File Inclusion / Download','WebApps','PHP','2006-11-25',1,'CVE-2006-6140,CVE-2006-6138,CVE-2006-6137','OSVDB-30704,OSVDB-30703,OSVDB-30702',''),(2846,'Liberum Help Desk 0.97.3 - SQL Injection','WebApps','ASP','2006-11-25',1,'CVE-2006-6160','OSVDB-34033',''),(2844,'Cahier de texte 2.0 - Database Backup / Source Disclosure','WebApps','PHP','2006-11-24',1,'CVE-2006-6254','',''),(2843,'PHP-Nuke NukeAI Module 3b - \'util.php\' Remote File Inclusion','WebApps','PHP','2006-11-24',1,'CVE-2006-6255,CVE-2006-6202','OSVDB-36577,OSVDB-35711',''),(2842,'Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection','WebApps','PHP','2006-11-23',1,'CVE-2006-6289','',''),(2841,'Woltlab Burning Board Lite 1.0.2 - \'decode_cookie()\' SQL Injection','WebApps','PHP','2006-11-24',1,'CVE-2006-6237','OSVDB-30681',''),(2840,'PEGames - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-11-23',1,'CVE-2006-6213','OSVDB-33246',''),(2839,'OWLLib 1.0 - \'OWLMemoryProperty.php\' Remote File Inclusion','WebApps','PHP','2006-11-23',1,'CVE-2006-6150','OSVDB-30675',''),(2838,'HSRS 1.0 - \'addcode.php\' Remote File Inclusion','WebApps','PHP','2006-11-23',1,'CVE-2006-6154','OSVDB-30677',''),(2837,'Oracle 9i/10g - \'read/write/execute\' ation Suite','Remote','Multiple','2006-11-23',1,'','',''),(2836,'JiRos FAQ Manager 1.0 - \'index.asp\' SQL Injection','WebApps','PHP','2006-11-23',1,'CVE-2006-6149','OSVDB-30674',''),(2835,'Wallpaper Complete Website 1.0.09 - SQL Injection','WebApps','PHP','2006-11-23',1,'CVE-2006-6214','OSVDB-30680',''),(2834,'Recipes Complete Website 1.1.14 - SQL Injection','WebApps','PHP','2006-11-23',1,'CVE-2006-6220','OSVDB-30679,OSVDB-30678',''),(2833,'Site News - \'centre.php\' Remote File Inclusion','WebApps','PHP','2006-11-23',1,'CVE-2006-6212','',''),(2832,'Messagerie Locale - \'centre.php\' Remote File Inclusion','WebApps','PHP','2006-11-23',1,'CVE-2006-6151','OSVDB-30676',''),(2831,'a-ConMan 3.2b - \'common.inc.php\' Remote File Inclusion','WebApps','PHP','2006-11-22',1,'CVE-2006-6078','OSVDB-31955',''),(2830,'fipsForum 2.6 - \'default2.asp\' SQL Injection','WebApps','ASP','2006-11-22',1,'CVE-2006-6116','OSVDB-30668',''),(2829,'fipsGallery 1.5 - \'index1.asp\' SQL Injection','WebApps','ASP','2006-11-22',1,'CVE-2006-6117','OSVDB-30669',''),(2828,'FipsCMS 4.5 - \'index.asp\' SQL Injection','WebApps','ASP','2006-11-22',1,'CVE-2006-6115','OSVDB-30670',''),(2827,'phpPC 1.04 - Multiple Remote File Inclusions','WebApps','PHP','2006-11-21',1,'CVE-2006-7136','OSVDB-36314,OSVDB-36313,OSVDB-36312',''),(2826,'Pearl Forums 2.4 - Multiple Remote File Inclusions','WebApps','PHP','2006-11-21',1,'','',''),(2824,'XMPlay 3.3.0.4 - \'.ASX\' Filename Local Buffer Overflow','Local','Windows','2006-11-21',1,'CVE-2006-6063','',''),(2823,'aBitWhizzy - \'abitwhizzy.php\' Information Disclosure','WebApps','PHP','2006-11-21',1,'CVE-2006-6084','',''),(2822,'ContentNow 1.39 - \'pageid\' SQL Injection','WebApps','PHP','2006-11-21',1,'CVE-2006-6157','OSVDB-30656',''),(2821,'XMPlay 3.3.0.4 - \'.PLS\' Local Buffer Overflow','Local','Windows','2006-11-21',1,'','',''),(2820,'Seditio 1.10 - avatarselect id SQL Injection','WebApps','PHP','2006-11-21',1,'CVE-2006-6177','',''),(2819,'LDU 8.x - avatarselect id SQL Injection','WebApps','PHP','2006-11-21',1,'CVE-2006-6577','',''),(2818,'e-Ark 1.0 - \'/src/ark_inc.php\' Remote File Inclusion','WebApps','PHP','2006-11-21',1,'CVE-2006-6086','OSVDB-30651',''),(2817,'Photo Cart 3.9 - \'adminprint.php\' Remote File Inclusion','WebApps','PHP','2006-11-21',1,'CVE-2006-6093','OSVDB-30650',''),(2815,'XMPlay 3.3.0.4 - \'.M3U\' Filename Local Buffer Overflow','Local','Windows','2006-11-20',1,'CVE-2006-6063','OSVDB-30537',''),(2814,'PHPQuickGallery 1.9 - \'textFile\' Remote File Inclusion','WebApps','PHP','2006-11-19',1,'CVE-2006-6044','OSVDB-30501',''),(2813,'ASPNuke 0.80 - \'register.asp\' SQL Injection','WebApps','ASP','2006-11-19',1,'CVE-2006-6070','OSVDB-31918',''),(2812,'PHP Easy Downloader 1.5 - \'save.php\' Remote Code Execution','WebApps','PHP','2006-11-18',1,'','OSVDB-30525',''),(2811,'PHPWebThings 1.5.2 - \'editor.php\' Remote File Inclusion','WebApps','PHP','2006-11-18',1,'CVE-2007-3141,CVE-2006-6042','OSVDB-30503',''),(2810,'Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection','WebApps','PHP','2006-11-18',1,'CVE-2006-6280','',''),(2809,'Microsoft Windows - \'NetpManageIPCConnect\' Remote Stack Overflow (MS06-070) ','Remote','Windows','2006-11-18',1,'CVE-2006-4691','OSVDB-30263','OTHER-MS06-070'),(2808,'Dicshunary 0.1a - \'check_status.php\' Remote File Inclusion','WebApps','PHP','2006-11-17',1,'CVE-2006-6281','',''),(2807,'Joomla! Component MosReporter 0.9.3 - Remote File Inclusion','WebApps','PHP','2006-11-17',1,'CVE-2006-6051','OSVDB-31537',''),(2800,'Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)','Remote','Windows','2006-11-17',1,'CVE-2006-4691','','OTHER-MS06-070'),(2799,'mxBB Module calsnails 1.06 - \'mx_common.php\' File Inclusion','WebApps','PHP','2006-11-17',1,'CVE-2006-6065','OSVDB-30536',''),(2798,'Powies MatchMaker 4.05 - \'matchdetail.php\' SQL Injection','WebApps','PHP','2006-11-17',1,'CVE-2006-6039','OSVDB-30531',''),(2797,'Powies pForum 1.29a - \'editpoll.php\' SQL Injection','WebApps','PHP','2006-11-17',1,'CVE-2006-6038','OSVDB-30526',''),(2796,'miniCWB 1.0.0 - \'contact.php\' Local File Inclusion','WebApps','PHP','2006-11-17',1,'','',''),(2795,'DoSePa 1.0.4 - \'textview.php\' Information Disclosure','WebApps','PHP','2006-11-17',1,'CVE-2006-6028','OSVDB-30499',''),(2794,'mg.applanix 1.3.1 - \'apx_root_path\' Remote File Inclusion','WebApps','PHP','2006-11-17',1,'CVE-2006-6341','OSVDB-31915,OSVDB-31914,OSVDB-31913',''),(2791,'HTTP Upload Tool - \'download.php\' Information Disclosure','WebApps','PHP','2006-11-16',1,'CVE-2006-7134','',''),(9313,'Really Simple CMS 0.3a - \'PT\' Local File Inclusion','WebApps','PHP','2009-07-30',1,'CVE-2009-2792','OSVDB-57153',''),(9312,'d.net CMS - Local File Inclusion / SQL Injection','WebApps','PHP','2009-07-30',1,'CVE-2009-3515,CVE-2009-3514','OSVDB-58491,OSVDB-58490,OSVDB-58489',''),(9311,'cmsphp 0.21 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-07-30',1,'CVE-2009-3507,CVE-2009-3506','OSVDB-56646,OSVDB-56645,OSVDB-56644',''),(9310,'dit.cms 1.3 - \'path/sitemap/relPath\' Local File Inclusion','WebApps','PHP','2009-07-30',1,'CVE-2009-2784','OSVDB-56670,OSVDB-56669,OSVDB-56668,OSVDB-56667,OSVDB-56666,OSVDB-56665,OSVDB-56664,OSVDB-56663,OSVDB-56662,OSVDB-56661,OSVDB-56660',''),(9309,'Orbis CMS 1.0 - File Delete / Download File / Arbitrary File Upload / SQL Injection','WebApps','PHP','2009-07-30',1,'','OSVDB-56643,OSVDB-56642',''),(9308,'justVisual 1.2 - \'fs_jVroot\' Remote File Inclusion','WebApps','PHP','2009-07-30',1,'CVE-2009-3511','OSVDB-56679,OSVDB-56678,OSVDB-56677,OSVDB-56676',''),(9307,'Ultrize TimeSheet 1.2.2 - \'readfile()\' Local File Disclosure','WebApps','PHP','2009-07-30',1,'CVE-2009-3151','OSVDB-58023',''),(9306,'IBM AIX 5.3 - \'libc\' MALLOCDEBUG File Overwrite','Local','AIX','2009-07-30',1,'','',''),(9305,'EPSON Status Monitor 3 - Local Privilege Escalation','Local','Windows','2009-07-30',1,'','',''),(9304,'Epiri Professional Web Browser 3.0 - Remote Crash','DoS','Windows','2009-07-30',1,'','',''),(9303,'VideoLAN VLC Media Player 0.8.6f - \'smb://\' URI Handling Remote Buffer Overflow','Remote','Windows','2009-07-30',1,'','',''),(9302,'Compface 1.1.5 - \'.xbm\' Local Buffer Overflow','Local','Linux','2009-07-30',1,'CVE-2009-2286','OSVDB-55543',''),(9301,'Microsoft Windows XP - \'win32k.sys\' Local Privilege Escalation','Local','Windows','2009-07-30',1,'CVE-2009-2653','OSVDB-56780',''),(9300,'ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)','DoS','Multiple','2009-07-30',1,'CVE-2009-0696','OSVDB-56584',''),(9299,'WINMOD 1.4 - \'.lst\' File Local Stack Overflow XP SP3 (RET + SEH) (3)','Local','Windows','2009-07-28',1,'','OSVDB-56192',''),(9298,'Millenium MP3 Studio 1.0 - \'.mpf\' Local Stack Overflow (2)','Local','Windows','2009-07-30',1,'','',''),(9297,'ultrize timesheet 1.2.2 - Remote File Inclusion','WebApps','PHP','2009-07-28',1,'CVE-2009-2769','OSVDB-56636',''),(9296,'TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities','WebApps','PHP','2009-07-28',1,'CVE-2011-4908','OSVDB-64578',''),(9295,'Firebird SQL - op_connect_request main listener shutdown','DoS','Windows','2009-07-28',1,'CVE-2009-2620','OSVDB-56606',''),(9294,'PaoLiber 1.1 - \'login_ok\' Authentication Bypass','WebApps','PHP','2009-07-28',1,'CVE-2009-3422','OSVDB-56758',''),(9293,'PaoBacheca Guestbook 2.1 - \'login_ok\' Authentication Bypass','WebApps','PHP','2009-07-28',1,'CVE-2009-3421','OSVDB-56757',''),(9292,'PaoLink 1.0 - \'login_ok\' Authentication Bypass','WebApps','PHP','2009-07-28',1,'CVE-2009-3423','OSVDB-56756',''),(9291,'MP3 Studio 1.0 - \'.mpf\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-28',1,'','',''),(9290,'In-portal 4.3.1 - Arbitrary File Upload','WebApps','PHP','2009-07-28',1,'','',''),(9289,'PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection','WebApps','PHP','2009-07-28',1,'CVE-2009-2786','OSVDB-56612',''),(9288,'phpArcadeScript 4.0 - \'id\' SQL Injection','WebApps','PHP','2009-07-28',1,'CVE-2009-2775','OSVDB-57130',''),(9287,'PHP Paid 4 Mail Script - \'paidbanner.php?ID\' SQL Injection','WebApps','PHP','2009-07-28',1,'CVE-2009-2774','OSVDB-57131',''),(9286,'MP3 Studio 1.0 - \'.mpf\' / \'.m3u\' Local Stack Overflow (SEH)','Local','Windows','2009-07-28',1,'','OSVDB-56574',''),(9284,'SerWeb 2.1.0-dev1 2009-07-02 - Multiple Remote File Inclusions','WebApps','PHP','2009-07-27',1,'','',''),(9283,'Magician Blog 1.0 - Authentication Bypass','WebApps','PHP','2009-07-27',1,'','',''),(9282,'Magician Blog 1.0 - \'ids\' SQL Injection','WebApps','PHP','2009-07-27',1,'','',''),(2244,'Mozilla Firefox 1.5.0.6 - FTP Request Remote Denial of Service','DoS','Multiple','2006-08-22',1,'','',''),(9281,'Limny 1.01 - Authentication Bypass','WebApps','PHP','2009-07-27',1,'CVE-2009-4722','OSVDB-56592',''),(2243,'Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics','WebApps','PHP','2006-08-22',1,'','',''),(9280,'PunBB Automatic Image Upload 1.3.5 - Arbitrary File Delete','WebApps','PHP','2009-07-27',1,'','',''),(2242,'Solaris 8/9 - \'/usr/ucb/ps\' Local Information Leak','Local','Solaris','2006-08-22',1,'CVE-1999-1587','',''),(9279,'PunBB Automatic Image Upload 1.3.5 - SQL Injection','WebApps','PHP','2009-07-27',1,'','OSVDB-56587',''),(2241,'Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)','Local','Solaris','2006-08-22',1,'CVE-2006-3824','',''),(9278,'NcFTPd 2.8.5 - Remote Jail Breakout','Remote','FreeBSD','2009-07-27',1,'','OSVDB-56577',''),(2240,'HPE 1.0 - HPEinc Remote File Inclusion (2)','WebApps','PHP','2006-08-22',1,'','',''),(9277,'MP3 Studio 1.0 - \'.mpf\' / \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-07-27',1,'','OSVDB-56574',''),(2239,'Empire CMS 3.7 - \'checklevel.php\' Remote File Inclusion','WebApps','PHP','2006-08-22',1,'CVE-2006-4354','OSVDB-28116',''),(9276,'Joomla! Component IXXO Cart! Standalone and - SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-3215','OSVDB-56589,OSVDB-56588',''),(2238,'Microsoft Internet Explorer - Multiple COM Object Color Property Denial of Service Vulnerabilities','DoS','Windows','2006-08-21',1,'','',''),(9275,'Allomani Movies & Clips 2.7.0 - Blind SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-4734','OSVDB-63092',''),(2237,'Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow','Remote','Multiple','2006-08-21',1,'CVE-2006-3747','OSVDB-27588',''),(9274,'Allomani Songs & Clips 2.7.0 - Blind SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-4735','OSVDB-63091',''),(2236,'PHlyMail Lite 3.4.4 - \'folderprops.php\' Remote File Inclusion (2)','WebApps','PHP','2006-08-21',1,'','',''),(9273,'Allomani Mobile 2.5 - Blind SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-3430','OSVDB-58388',''),(2235,'PHProjekt 6.1 - \'path_pre\' Multiple Remote File Inclusions','WebApps','PHP','2006-08-21',1,'','',''),(9272,'Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation ','Local','Windows','2009-07-27',1,'','',''),(2234,'Easy File Sharing FTP Server 2.0 - \'PASS\' Remote','Remote','Windows','2006-08-21',1,'CVE-2006-3952','OSVDB-27646',''),(9271,'Inout Adserver - \'id\' SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-3223','OSVDB-56560',''),(2233,'Texas Imperial Software WFTPD 3.23 - \'SIZE\' Remote Buffer Overflow','Remote','Windows','2006-08-21',1,'CVE-2006-4318','OSVDB-28134',''),(9270,'Super Mod System 3.0 - \'s\' SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-3224','OSVDB-56562',''),(2232,'SimpleBlog 2.0 - \'comments.asp\' SQL Injection (2)','WebApps','PHP','2006-08-20',1,'CVE-2006-4300','OSVDB-29513',''),(9269,'PHP Paid 4 Mail Script - \'home.php\' Remote File Inclusion','WebApps','PHP','2009-07-27',1,'CVE-2009-2773','OSVDB-56573',''),(2231,'Simple Machines Forum (SMF) 1.1 rc2 (Windows) - \'lngfile\' Local File Inclusion','WebApps','PHP','2006-08-20',1,'','',''),(9268,'Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)','DoS','Hardware','2009-07-27',1,'','',''),(2230,'LBlog 1.05 - \'comments.asp\' SQL Injection','WebApps','ASP','2006-08-20',1,'CVE-2006-4284','OSVDB-28036',''),(9267,'VS PANEL 7.5.5 - \'Cat_ID\' SQL Injection','WebApps','PHP','2009-07-27',1,'','',''),(2229,'Shadows Rising RPG 0.0.5b - Remote File Inclusion','WebApps','PHP','2006-08-20',1,'CVE-2006-4329','OSVDB-28283,OSVDB-28282',''),(9266,'iwiccle 1.01 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-3217,CVE-2009-3216','OSVDB-58218,OSVDB-56563',''),(2228,'SimpleBlog 2.0 - \'comments.asp\' SQL Injection (1)','WebApps','ASP','2006-08-20',1,'CVE-2006-4300','OSVDB-29513',''),(9265,'ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)','DoS','Linux','2009-07-27',1,'CVE-2009-0692','OSVDB-55819',''),(2227,'SportsPHool 1.0 - \'mainnav\' Remote File Inclusion','WebApps','PHP','2006-08-20',1,'CVE-2006-4278','OSVDB-28038',''),(9264,'stftp 1.10 - PWD Response Remote Stack Overflow (PoC)','DoS','Linux','2009-07-27',1,'','OSVDB-56189',''),(2226,'NES Game and NES System c108122 - Remote File Inclusion','WebApps','PHP','2006-08-20',1,'CVE-2006-4287','OSVDB-28054,OSVDB-28053,OSVDB-28052,OSVDB-28051,OSVDB-28050,OSVDB-28049,OSVDB-28048,OSVDB-28047,OSVDB-28046,OSVDB-28045,OSVDB-28044',''),(9263,'URA 3.0 - \'cat\' SQL Injection','WebApps','PHP','2009-07-27',1,'CVE-2009-2895','OSVDB-56572',''),(2225,'Mambo Component bigAPE-Backup 1.1 - Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4296','OSVDB-28032',''),(9262,'garagesalesjunkie - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-2778,CVE-2009-2777','OSVDB-57129,OSVDB-56578',''),(2224,'ZZ:FlashChat 3.1 - \'adminlog\' Remote File Inclusion','WebApps','PHP','2006-08-19',1,'','',''),(9261,'XOOPS Celepar Module Qas - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-4698','OSVDB-56595,OSVDB-56594,OSVDB-56593',''),(2223,'Microsoft Windows - CanonicalizePathName() Remote (MS06-040)','Remote','Windows','2006-08-19',1,'CVE-2006-3439','OSVDB-27845','OTHER-MS06-040'),(9260,'skadate dating - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'CVE-2009-4739,CVE-2009-4700,CVE-2009-4699','OSVDB-56545,OSVDB-56544,OSVDB-56543',''),(2222,'Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4372','OSVDB-28935',''),(9259,'almond Classifieds ads - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-27',1,'','',''),(2221,'Fantastic News 2.1.3 - \'script_path\' Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4285','OSVDB-28031',''),(9258,'Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities','WebApps','PHP','2009-07-27',1,'CVE-2009-3155,CVE-2009-3154','OSVDB-58030,OSVDB-56561',''),(2220,'Tutti Nova 1.6 - \'TNLIB_DIR\' Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4277,CVE-2006-4276','OSVDB-28030,OSVDB-28029,OSVDB-28028',''),(9257,'Pixaria Gallery 2.3.5 - \'file\' Remote File Disclosure','WebApps','PHP','2009-07-24',1,'CVE-2009-2922','OSVDB-57248',''),(2219,'Joomla! Component Poll 1.0.10 - Arbitrary Add Votes','WebApps','PHP','2006-08-19',1,'','OSVDB-28100',''),(9256,'Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling','WebApps','PHP','2009-07-24',1,'CVE-2009-4987','OSVDB-56539',''),(2218,'Interact 2.2 - \'CONFIG[base_path]\' Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4448','OSVDB-29849,OSVDB-29848',''),(9255,'Clip Bucket 1.7.1 - Insecure Cookie Handling','WebApps','PHP','2009-07-24',1,'','',''),(2217,'Mambo Component cropimage 1.0 - Remote File Inclusion','WebApps','PHP','2006-08-19',1,'CVE-2006-4363','OSVDB-28099',''),(9254,'PHP Live! 3.2.2 - \'questid\' SQL Injection (2)','WebApps','PHP','2009-07-24',1,'CVE-2008-0821','',''),(2216,'Sonium Enterprise Adressbook 0.2 - \'folder\' Include','WebApps','PHP','2006-08-18',1,'CVE-2006-4311','OSVDB-28033',''),(9253,'Microsoft Internet Explorer 7/8 - findText Unicode Parsing Crash','DoS','Windows','2009-07-24',1,'CVE-2009-2655','OSVDB-56779',''),(2215,'Joomla! Component Kochsuite 0.9.4 - Remote File Inclusion','WebApps','PHP','2006-08-18',1,'CVE-2006-4348','OSVDB-28098',''),(2214,'Joomla! Component Link Directory 1.0.3 - Remote File Inclusion','WebApps','PHP','2006-08-18',1,'','',''),(2213,'Mambo Component MamboWiki 0.9.6 - Remote File Inclusion','WebApps','PHP','2006-08-18',1,'CVE-2006-4282','OSVDB-28089',''),(2212,'phpCodeGenie 3.0.2 - \'BEAUT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-18',1,'','OSVDB-28035',''),(2211,'PHlyMail Lite 3.4.4 - \'mod.listmail.php\' Remote File Inclusion','WebApps','PHP','2006-08-18',1,'CVE-2006-4291','OSVDB-28037',''),(2210,'Microsoft Windows - \'.png\' IHDR Block Denial of Service (PoC) (2)','DoS','Windows','2006-08-18',1,'CVE-2006-7210','OSVDB-38991',''),(2209,'Joomla! Component Artlinks 1.0b4 - Remote File Inclusion','WebApps','PHP','2006-08-18',1,'CVE-2006-3949','OSVDB-28078',''),(2208,'Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)','DoS','Windows','2006-08-18',1,'','',''),(2207,'Mambo Component \'com_a6mambocredits\' 1.0.0 - Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-4288','OSVDB-27991',''),(2206,'Mambo Component \'com_phpshop\' 1.2 RC2b - Remote File Inclusion','WebApps','PHP','2006-08-17',1,'','OSVDB-28150',''),(2205,'Joomla! Component Mosets Tree 1.0 - Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-3990','OSVDB-28712',''),(2204,'Microsoft Windows - \'.png\' IHDR Block Denial of Service (PoC) (3)','DoS','Windows','2006-08-17',1,'CVE-2006-7210','OSVDB-38991',''),(2203,'Joomla! Component com_jim 1.0.1 - Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-4242','OSVDB-27990',''),(2202,'Mambo Component mambelfish 1.1 - Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-4270','OSVDB-27989',''),(2201,'POWERGAP 2003 - \'s0x.php\' Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-4236','OSVDB-29500,OSVDB-29499,OSVDB-29498,OSVDB-29497,OSVDB-29496',''),(2200,'WTcom 0.2.4-alpha - \'torrents.php\' SQL Injection','WebApps','PHP','2006-08-17',1,'CVE-2006-4238','OSVDB-29476',''),(2199,'IRSR 0.2 - \'_sysSessionPath\' Remote File Inclusion','WebApps','PHP','2006-08-17',1,'CVE-2006-4237','OSVDB-29477',''),(2198,'CubeCart 3.0.11 - \'oid\' Blind SQL Injection','WebApps','PHP','2006-08-17',1,'CVE-2006-4267','OSVDB-27984',''),(2196,'Mambo Component CopperminePhotoGalery - Remote File Inclusion','WebApps','PHP','2006-08-16',1,'CVE-2006-4321','OSVDB-27970',''),(2195,'VMware 5.5.1 - COM Object Arbitrary Partition Table Delete','DoS','Windows','2006-08-16',1,'','',''),(2194,'Microsoft Windows - \'.png\' IHDR Block Denial of Service (PoC) (1)','DoS','Windows','2006-08-16',1,'CVE-2006-7210','OSVDB-38991',''),(2193,'PHP 4.4.3/5.1.4 - \'sscanf\' Local Buffer Overflow','Local','Linux','2006-08-16',1,'CVE-2006-4020','OSVDB-28000,OSVDB-27824',''),(2192,'OPT Max 1.2.0 - \'CRM_inc\' Remote File Inclusion','WebApps','PHP','2006-08-16',1,'CVE-2006-4239','OSVDB-27972',''),(2191,'dotProject 2.0.4 - \'baseDir\' Remote File Inclusion','WebApps','PHP','2006-08-16',1,'CVE-2006-4234','OSVDB-29478',''),(2190,'PHProjekt 5.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-08-15',1,'CVE-2006-4204','OSVDB-27953,OSVDB-27952',''),(2189,'WEBInsta CMS 0.3.1 - \'users.php\' Remote File Inclusion','WebApps','PHP','2006-08-15',1,'CVE-2006-4217','OSVDB-29480',''),(2188,'Discloser 0.0.4 - \'fileloc\' Remote File Inclusion','WebApps','PHP','2006-08-15',1,'CVE-2006-4207','OSVDB-29468,OSVDB-29467',''),(2187,'WEBInsta MM 1.3e - \'absolute_path\' Remote File Inclusion','WebApps','PHP','2006-08-15',1,'','',''),(2186,'Spidey Blog Script 1.5 - \'proje_goster.asp\' SQL Injection (1)','WebApps','ASP','2006-08-14',1,'CVE-2006-4202','OSVDB-27950',''),(2185,'Cyrus IMAPD 2.3.2 - \'pop3d\' Remote Buffer Overflow (3)','Remote','Linux','2006-08-14',1,'CVE-2006-2502','OSVDB-25853',''),(2184,'Mambo Component Peoplebook 1.0 - Remote File Inclusion','WebApps','PHP','2006-08-14',1,'CVE-2006-4195','OSVDB-27949',''),(2364,'KnowledgeBuilder 2.2 - \'visEdit_root\' Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-5919','OSVDB-31247',''),(2363,'Magic News Pro 1.0.3 - \'script_path\' Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4823','OSVDB-28766',''),(2362,'TualBLOG 1.0 - \'icerikno\' SQL Injection','WebApps','ASP','2006-09-13',1,'CVE-2006-4793','OSVDB-28787',''),(2361,'Shadowed Portal 5.599 - \'root\' Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4885,CVE-2006-4826','OSVDB-28837,OSVDB-28836,OSVDB-28835',''),(2360,'X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (2)','Local','Solaris','2006-09-13',1,'CVE-2006-4655','',''),(2359,'Downstat 1.8 - \'art\' Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4827','OSVDB-28780',''),(2358,'Microsoft Internet Explorer - COM Object Remote Heap Overflow','Remote','Windows','2006-09-13',1,'CVE-2006-4777','OSVDB-28842',''),(2357,'phpunity.postcard - \'gallery_path\' Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4869','OSVDB-28763',''),(2356,'Quicksilver Forums 1.2.1 - Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4824','OSVDB-28785',''),(2355,'Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)','Remote','Windows','2006-09-13',1,'CVE-2006-3439','OSVDB-27845','OTHER-MS06-040'),(2354,'Telekorn Signkorn Guestbook 1.3 - \'dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4889,CVE-2006-4788','OSVDB-28741',''),(2353,'Vitrax Pre-modded 1.0.6-r3 - Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4779','OSVDB-28747',''),(2352,'webSPELL 4.01.01 - Database Backup Download','WebApps','PHP','2006-09-12',1,'CVE-2006-4782','OSVDB-28804',''),(2351,'Popper 1.41-r2 - \'form\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'','',''),(2350,'p4CMS 1.05 - \'abs_pfad\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4769','OSVDB-28762',''),(2349,'phpBB XS 0.58 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2006-09-12',1,'CVE-2006-4780','OSVDB-28781',''),(2348,'phpBB 2.0.21 - Poison Null Byte Remote File Upload','WebApps','PHP','2006-09-11',1,'','',''),(2347,'PhpLinkExchange 1.0 - Include / Cross-Site Scripting','WebApps','PHP','2006-09-11',1,'CVE-2006-4742,CVE-2006-4741','OSVDB-32157,OSVDB-32156',''),(2346,'WTools 0.0.1a - \'INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2006-09-11',1,'CVE-2006-4764','OSVDB-30806',''),(2345,'Mercur MailServer 5.0 SP3 - \'IMAP\' Remote Buffer Overflow (2)','Remote','Windows','2006-09-11',1,'CVE-2006-1255','',''),(2344,'OPENi-CMS 1.0.1beta - \'config\' Remote File Inclusion','WebApps','PHP','2006-09-11',1,'CVE-2006-4750','OSVDB-28740',''),(2343,'MiniPort@l 0.1.5 Beta - \'skiny\' Remote File Inclusion','WebApps','PHP','2006-09-11',1,'CVE-2006-4770','OSVDB-57528',''),(2342,'mcGalleryPRO 2006 - \'path_to_folder\' Remote File Inclusion','WebApps','PHP','2006-09-10',1,'CVE-2006-4720','OSVDB-28721',''),(2341,'Open Bulletin Board 1.0.8 - \'ROOT_PATH\' File Inclusion','WebApps','PHP','2006-09-10',1,'CVE-2006-4722','OSVDB-30938,OSVDB-30937',''),(2340,'PUMA 1.0 RC 2 - \'config.php\' Remote File Inclusion','WebApps','PHP','2006-09-10',1,'CVE-2006-4713','OSVDB-30810',''),(2339,'Vivvo Article Manager 3.2 - \'classified_path\' File Inclusion','WebApps','PHP','2006-09-09',1,'CVE-2006-4714','OSVDB-30827,OSVDB-28728',''),(2338,'openmovieeditor 0.0.20060901 - \'name\' Local Buffer Overflow','Local','Linux','2006-09-09',1,'CVE-2006-4789','OSVDB-57315',''),(2337,'Vivvo Article Manager 3.2 - \'id\' SQL Injection','WebApps','PHP','2006-09-09',1,'CVE-2006-4715','OSVDB-28727',''),(2336,'Socketwiz BookMarks 2.0 - \'root_dir\' Remote File Inclusion','WebApps','PHP','2006-09-09',1,'CVE-2006-7069','OSVDB-28742',''),(2335,'MyABraCaDaWeb 1.0.3 - \'base\' Remote File Inclusion','WebApps','PHP','2006-09-08',1,'CVE-2006-4719','OSVDB-28749,OSVDB-28748',''),(2334,'Multi-Threaded TFTP 1.1 - GET Denial of Service','DoS','Windows','2006-09-08',1,'CVE-2006-4781','OSVDB-28815',''),(2333,'CCleague Pro 1.0.1RC1 - \'cookie\' Remote Code Execution','WebApps','PHP','2006-09-08',1,'CVE-2006-4721','OSVDB-28719',''),(2332,'X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow','Local','SCO','2006-09-08',1,'CVE-2006-4655','',''),(2331,'X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow','Local','Solaris','2006-09-08',1,'CVE-2006-4655','OSVDB-28622',''),(2330,'X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)','Local','Solaris','2006-09-08',1,'CVE-2006-4655','',''),(2329,'Somery 0.4.6 - \'skin_dir\' Remote File Inclusion','WebApps','PHP','2006-09-08',1,'CVE-2007-0704,CVE-2006-4669','OSVDB-33608,OSVDB-28600',''),(2328,'RaidenHTTPD 1.1.49 - \'SoftParserFileXml\' Remote Code Execution','Remote','Windows','2006-09-08',1,'CVE-2006-4723','OSVDB-28746',''),(2327,'PhotoKorn Gallery 1.52 - \'dir_path\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-4670','OSVDB-28602,OSVDB-28601',''),(2326,'WM-News 0.5 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-07',1,'CVE-2006-4666','OSVDB-30795,OSVDB-30794,OSVDB-30793,OSVDB-30792',''),(2325,'News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-4678','OSVDB-30790,OSVDB-30789',''),(2324,'ACGV News 0.9.1 - \'header.php\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-4637','OSVDB-30791',''),(2323,'PhpNews 1.0 - \'Include\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-7081','OSVDB-36840,OSVDB-36839',''),(2322,'DokuWiki 2006-03-09b - \'dwpage.php\' System Disclosure','WebApps','PHP','2006-09-07',1,'','',''),(2321,'DokuWiki 2006-03-09b - \'dwpage.php\' Remote Code Execution','WebApps','PHP','2006-09-07',1,'','',''),(2320,'IBM Director < 5.10 - \'Redirect.bat\' Directory Traversal','Remote','Windows','2006-09-07',1,'CVE-2006-4681','OSVDB-30958',''),(2319,'Fire Soft Board RC 3 - \'racine\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-4716','OSVDB-30840',''),(2318,'Web Server Creator 0.1 - \'l\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-4746','OSVDB-30799',''),(2317,'SL_Site 1.0 - \'spaw_root\' Remote File Inclusion','WebApps','PHP','2006-09-07',1,'CVE-2006-5291,CVE-2006-4656','OSVDB-30797',''),(2316,'PayProCart 1146078425 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-07',1,'CVE-2006-4672','OSVDB-32220,OSVDB-32219',''),(2315,'Akarru 0.4.3.34 - \'bm_content\' Remote File Inclusion','WebApps','PHP','2006-09-06',1,'CVE-2006-4645','OSVDB-28566',''),(2314,'Beautifier 0.1 - \'Core.php\' Remote File Inclusion','WebApps','PHP','2006-09-06',1,'','OSVDB-28567',''),(2313,'phpFullAnnu 5.1 - \'repmod\' Remote File Inclusion','WebApps','PHP','2006-09-06',1,'CVE-2006-4644','OSVDB-28574',''),(2312,'BinGo News 3.01 - \'bnrep\' Remote File Inclusion','WebApps','PHP','2006-09-06',1,'CVE-2006-4649,CVE-2006-4648','OSVDB-28570',''),(2311,'phpBB Shadow Premod 2.7.1 - Remote File Inclusion','WebApps','PHP','2006-09-06',1,'CVE-2006-4664','OSVDB-28565',''),(2310,'PhpCommander 3.0 - \'upload\' Remote Code Execution','WebApps','PHP','2006-09-05',1,'CVE-2006-4636','OSVDB-28571',''),(2309,'Sponge News 2.2 - \'sndir\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4647','OSVDB-28554',''),(2308,'C-News 1.0.1 - \'path\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4629','OSVDB-28552',''),(2307,'ACGV News 0.9.1 - \'article.php\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4638','OSVDB-28555',''),(2306,'Zix Forum 1.12 - \'RepId\' SQL Injection (1)','WebApps','ASP','2006-09-05',1,'CVE-2006-4612','OSVDB-28569',''),(2305,'AnnonceV News Script 1.1 - \'page\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4622','OSVDB-28568',''),(2122,'ME Download System 1.3 - \'header.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4053','OSVDB-27765',''),(2121,'Torbstoff News 4 - \'pfad\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4045','OSVDB-27798',''),(2120,'PHP Live Helper 2.0 - \'abs_path\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4051','OSVDB-29078',''),(2119,'PHP Simple Shop 2.0 - \'abs_path\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4052','OSVDB-27805,OSVDB-27804,OSVDB-27803,OSVDB-27802,OSVDB-27801,OSVDB-27800',''),(2118,'MyBloggie 2.1.4 - \'trackback.php\' Multiple SQL Injections','WebApps','PHP','2006-08-07',1,'CVE-2006-4042','OSVDB-27791',''),(2117,'SendCard 3.4.0 - Unauthorized Administrative Access','WebApps','PHP','2006-08-03',1,'','OSVDB-27782',''),(9252,'Scripteen Free Image Hosting Script 2.3 - SQL Injection','WebApps','PHP','2009-07-24',1,'CVE-2009-2892','OSVDB-56541',''),(2116,'TSEP 0.942 - \'colorswitch.php\' Remote File Inclusion','WebApps','PHP','2006-08-02',1,'CVE-2006-4055','OSVDB-29099,OSVDB-29098,OSVDB-29097,OSVDB-29096,OSVDB-29095,OSVDB-29094',''),(9251,'Deonixscripts Templates Management 1.3 - SQL Injection','WebApps','PHP','2009-07-24',1,'','',''),(2115,'Kayako eSupport 2.3.1 - \'subd\' Remote File Inclusion','WebApps','PHP','2006-08-02',1,'CVE-2006-4011','OSVDB-27763',''),(9250,'WordPress Core 2.8.1 - \'url\' Cross-Site Scripting','WebApps','PHP','2009-07-24',1,'CVE-2009-2851','OSVDB-56193',''),(2114,'TinyPHP Forum 3.6 - \'makeAdmin\' Remote Admin Maker','WebApps','PHP','2006-08-02',1,'','',''),(9249,'XOOPS Celepar Module Qas - \'codigo\' SQL Injection','WebApps','PHP','2009-07-24',1,'CVE-2009-4714,CVE-2009-4713,CVE-2009-4698','OSVDB-56598,OSVDB-56597,OSVDB-56596,OSVDB-56595,OSVDB-56594,OSVDB-56593',''),(2113,'SaveWeb Portal 3.4 - \'SITE_Path\' Remote File Inclusion','WebApps','PHP','2006-08-02',1,'CVE-2006-4012','OSVDB-29086,OSVDB-29085',''),(9248,'SaphpLesson 4.0 - Authentication Bypass','WebApps','PHP','2009-07-24',1,'CVE-2009-2883','OSVDB-56542',''),(2111,'Apple Mac OSX 10.3.8 - \'CF_CHARSET_PATH\' Local Buffer Overflow (2)','Local','OSX','2006-08-02',1,'CVE-2005-0716','OSVDB-15006',''),(9247,'Mozilla Firefox 3.5 (OSX) - Font Tags Remote Buffer Overflow','Remote','OSX','2009-07-24',1,'','',''),(9246,'Basilic 1.5.13 - \'index.php?idAuthor\' SQL Injection','WebApps','PHP','2009-07-24',1,'CVE-2009-2881','OSVDB-57255,OSVDB-57254',''),(2110,'TWiki 4.0.4 - Configure Script Remote Code Execution (Metasploit)','WebApps','PHP','2006-08-02',1,'','',''),(9244,'Joomla! Extension UIajaxIM 1.1 - JavaScript Execution','WebApps','PHP','2009-07-24',1,'','OSVDB-56713',''),(9243,'Million-Dollar Pixel Ads Platinum - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-24',1,'','',''),(2109,'WoW Roster 1.70 - \'/lib/phpBB.php\' Remote File Inclusion','WebApps','PHP','2006-08-02',1,'','',''),(9242,'WzdFTPD 8.0 - Remote Denial of Service','DoS','Windows','2009-07-24',1,'','',''),(2108,'Apple Mac OSX 10.4.7 - fetchmail Privilege Escalation','Local','OSX','2006-08-01',1,'','',''),(9241,'Ekiga 2.0.5 - \'GetHostAddress\' Remote Denial of Service','DoS','Windows','2009-07-24',1,'CVE-2007-4897','',''),(2107,'Apple Mac OSX 10.4.7 (PPC) - \'fetchmail\' Local Privilege Escalation','Local','OSX','2006-08-01',1,'','',''),(9240,'OpenH323 Opal SIP Protocol - Remote Denial of Service','DoS','Windows','2009-07-24',1,'CVE-2007-4924','OSVDB-41637',''),(2106,'Apple Mac OSX 10.4.7 (x86) - \'fetchmail\' Local Privilege Escalation','Local','OSX','2006-08-01',1,'','',''),(9239,'PHP Melody 1.5.3 - Arbitrary File Upload Injection','WebApps','PHP','2009-07-23',1,'','OSVDB-56581',''),(2105,'XMB 1.9.6 - \'mq=off\' \'u2uid\' SQL Injection','WebApps','PHP','2006-08-01',1,'CVE-2006-3994','OSVDB-27720',''),(9238,'Joomla! Component com_Joomlaoads - \'packageId\' SQL Injection','WebApps','PHP','2009-07-23',1,'','',''),(2104,'k_fileManager 1.2 - \'dwl_include_path\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3987','OSVDB-27707',''),(9237,'AWCM 2.1 - Local File Inclusion / Authentication Bypass','WebApps','PHP','2009-07-23',1,'CVE-2009-3219,CVE-2009-3218','OSVDB-56338,OSVDB-56337,OSVDB-56336',''),(9236,'Groone\'s GLink ORGanizer 2.1 - \'cat\' Blind SQL Injection','WebApps','PHP','2009-07-23',1,'CVE-2009-0299','OSVDB-51628',''),(2103,'k_shoutbox 4.4 - Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3989','OSVDB-27709',''),(9235,'e107 Plugin my_gallery 2.4.1 - \'readfile()\' Local File Disclosure','WebApps','PHP','2009-07-23',1,'','',''),(2102,'Voodoo chat 1.0RC1b - \'file_path\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3991','OSVDB-30197',''),(9234,'WINMOD 1.4 - \'.lst\' Local Stack Overflow','Local','Windows','2009-07-23',1,'','',''),(2101,'newsReporter 1.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3988','OSVDB-27705',''),(9231,'Phorum 5.2.11 - Persistent Cross-Site Scripting','WebApps','PHP','2009-07-22',1,'','OSVDB-56246',''),(2100,'phpAuction 2.1 - \'phpAds_path\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3984','OSVDB-29074',''),(9229,'WINMOD 1.4 - \'.lst\' Universal Buffer Overflow (SEH) (2)','Local','Windows','2009-07-22',1,'','OSVDB-56192',''),(2099,'WoW Roster 1.5.1 - \'subdir\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3998','OSVDB-27759',''),(9228,'otsAV 1.77.001 - \'.ofl\' Local Heap Overflow (PoC)','DoS','Windows','2009-07-22',1,'','',''),(2098,'TSEP 0.942 - \'copyright.php\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-4085,CVE-2006-4055,CVE-2006-3993','OSVDB-29108,OSVDB-29099,OSVDB-29098,OSVDB-29097,OSVDB-29096,OSVDB-29095,OSVDB-29094,OSVDB-27706',''),(9227,'Meta Search Engine Script - \'url\' Local File Disclosure','WebApps','PHP','2009-07-21',1,'','OSVDB-56194',''),(2097,'NewsLetter 3.5 - \'NL_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-01',1,'CVE-2006-3986','OSVDB-27708',''),(9226,'phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-07-21',1,'CVE-2009-4681,CVE-2009-4680','OSVDB-56185,OSVDB-56182',''),(2096,'MyNewsGroups 0.6b - \'myng_root\' Remote Inclusion','WebApps','PHP','2006-07-31',1,'CVE-2006-3966','OSVDB-27666',''),(9225,'AnotherPHPBook (APB) 1.3.0 - Authentication Bypass','WebApps','PHP','2009-07-21',1,'','',''),(2095,'PhpReactor 1.2.7pl1 - \'pathtohomedir\' Remote File Inclusion','WebApps','PHP','2006-07-31',1,'CVE-2006-3983','OSVDB-30198',''),(9224,'Microsoft Office Web Components Spreadsheet - ActiveX \'OWC10/11\' Remote Overflow','Remote','Windows','2009-07-21',1,'','',''),(2094,'Open Cubic Player 2.6.0pre6/0.1.10_rc5 - Multiple Local Buffer Overflows','Local','Windows','2006-07-31',1,'CVE-2006-4046','OSVDB-27702,OSVDB-27701,OSVDB-27700,OSVDB-27699',''),(9223,'Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation','Local','Windows','2009-07-21',1,'CVE-2009-2564','OSVDB-56120',''),(2092,'Joomla! Component LMO 1.0b2 - Remote File Inclusion','WebApps','PHP','2006-07-30',1,'CVE-2006-3970','OSVDB-28996',''),(9222,'FlyHelp - \'.CHM\' Local Buffer Overflow (PoC)','DoS','Windows','2009-07-21',1,'','',''),(2091,'Microsoft PowerPoint 2003 SP2 (French) - Local Code Execution','Local','Windows','2006-07-30',1,'','',''),(9221,'WINMOD 1.4 - \'.lst\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-21',1,'','OSVDB-56192',''),(2090,'Joomla! Component com_bayesiannaivefilter 1.1 - Remote File Inclusion','WebApps','PHP','2006-07-30',1,'CVE-2006-3962','OSVDB-29868,OSVDB-28989',''),(9220,'KMplayer 2.9.4.1433 - \'.srt\' Local Buffer Overflow (PoC)','DoS','Windows','2009-07-20',1,'CVE-2009-2896','OSVDB-57253',''),(2089,'Mambo Component User Home Pages 0.5 - Remote File Inclusion','WebApps','PHP','2006-07-30',1,'CVE-2006-3995','OSVDB-28113,OSVDB-28112,OSVDB-28111,OSVDB-27652,OSVDB-27651',''),(9219,'powerUpload 2.4 - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-07-20',1,'CVE-2009-2770','OSVDB-57132',''),(2088,'ATutor 1.5.3.1 - \'links\' Blind SQL Injection','WebApps','PHP','2006-07-30',1,'CVE-2006-3996','OSVDB-27665',''),(9217,'E-Xoopport 3.1 Module MyAnnonces - \'lid\' SQL Injection','WebApps','PHP','2009-07-20',1,'CVE-2009-2591','OSVDB-56551',''),(2087,'vbPortal 3.0.2 < 3.6.0 b1 - \'cookie\' Remote Code Execution','WebApps','PHP','2006-07-29',1,'CVE-2006-4004','OSVDB-27704',''),(9216,'Soritong MP3 Player 1.0 - \'SKIN\' Local Stack Overflow (SEH)','Local','Windows','2009-07-20',1,'','',''),(2086,'Mambo Component mambatStaff 3.1b - Remote File Inclusion','WebApps','PHP','2006-07-29',1,'CVE-2006-3947','OSVDB-27653',''),(2085,'Mambo Component \'com_colophon\' 1.2 - Remote File Inclusion','WebApps','PHP','2006-07-29',1,'CVE-2006-3969','OSVDB-27659',''),(9215,'Streaming Audio Player 0.9 - \'skin\' Local Stack Overflow (SEH)','Local','Windows','2009-07-20',1,'','',''),(2084,'Mambo Component MGM 0.95r2 - Remote File Inclusion','WebApps','PHP','2006-07-28',1,'CVE-2006-3980','OSVDB-27650',''),(9214,'Mozilla Firefox 3.5 - \'Font tags\' Remote HeapSpray (2)','Remote','Windows','2009-07-20',1,'CVE-2009-2477','OSVDB-55846',''),(2083,'Mambo Component Security Images 3.0.5 - Remote File Inclusion','WebApps','PHP','2006-07-28',1,'CVE-2006-5048','OSVDB-27658,OSVDB-27657,OSVDB-27656,OSVDB-27655',''),(9213,'Acoustica MP3 Audio Mixer 2.471 - \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-07-20',1,'CVE-2009-3810','OSVDB-56033',''),(2082,'Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution','Remote','Multiple','2006-07-28',1,'CVE-2006-3677','',''),(9212,'Acoustica MP3 Audio Mixer 2.471 - \'.sgp\' Crash','DoS','Windows','2009-07-20',1,'CVE-2009-3809','OSVDB-59403',''),(2081,'Portail PHP 1.7 - \'chemin\' Remote File Inclusion','WebApps','PHP','2006-07-27',1,'CVE-2006-3922','OSVDB-27591',''),(9211,'Alibaba-clone CMS - SQL Injection / Blind SQL Injection','WebApps','PHP','2009-07-20',1,'CVE-2009-2439','OSVDB-55786,OSVDB-55785',''),(2080,'eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)','Remote','Windows','2006-07-27',1,'CVE-2006-3838','',''),(9209,'DD-WRT HTTPd Daemon/Service - Remote Command Execution','Remote','Hardware','2009-07-20',1,'CVE-2009-2766,CVE-2009-2765,CVE-2008-6975,CVE-2008-6974','OSVDB-57143,OSVDB-55990,OSVDB-55636',''),(2079,'eIQnetworks ESA - Syslog Server Remote Buffer Overflow','Remote','Windows','2006-07-27',1,'','',''),(9208,'PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Local Privilege Escalation','Local','Linux','2009-07-20',1,'CVE-2009-1894','',''),(2078,'Mambo Component \'com_a6mambohelpdesk\' 18RC1 - Remote File Inclusion','WebApps','PHP','2006-07-27',1,'CVE-2006-3930','OSVDB-27654',''),(9207,'PulseAudio setuid - Local Privilege Escalation','Local','Linux','2009-07-20',1,'CVE-2009-1894','OSVDB-56104',''),(2077,'WMNews 0.2a - \'base_datapath\' Remote File Inclusion','WebApps','PHP','2006-07-27',1,'CVE-2006-3928','OSVDB-27547',''),(9206,'FreeBSD 7.2 - \'pecoff\' Local Denial of Service','DoS','FreeBSD','2009-07-20',1,'','OSVDB-56057',''),(2076,'AIM Triton 1.0.4 - \'SipXtapi\' Remote Buffer Overflow','Remote','Windows','2006-07-26',1,'','',''),(9205,'mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell','WebApps','PHP','2009-07-20',1,'CVE-2009-3716,CVE-2009-3715,CVE-2009-3714','OSVDB-56064,OSVDB-56063,OSVDB-56062',''),(2075,'eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2006-07-26',1,'CVE-2006-3838','',''),(2074,'eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)','Remote','Windows','2006-07-26',1,'CVE-2006-3838','OSVDB-27526',''),(2073,'libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC)','DoS','Multiple','2006-07-25',1,'CVE-2006-3879','OSVDB-27497',''),(9204,'MiniCWB 2.3.0 - \'lang\' Remote File Inclusion','WebApps','PHP','2009-07-20',1,'CVE-2009-4693','OSVDB-62889,OSVDB-62888,OSVDB-62887,OSVDB-62886,OSVDB-62885',''),(9123,'M3U/M3L to ASX/WPL 1.1 - \'.asx\' / \'.m3u\' / \'.m3l\' Local Buffer Overflow (PoC)','DoS','Windows','2009-07-11',1,'','OSVDB-55805',''),(9122,'Opial 1.0 - Arbitrary File Upload / Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-07-11',1,'CVE-2009-3753,CVE-2009-3752,CVE-2009-3751','OSVDB-59193,OSVDB-59192,OSVDB-59191',''),(9121,'Morcego CMS 1.7.6 - Blind SQL Injection','WebApps','PHP','2009-07-10',1,'CVE-2009-3713','OSVDB-55796',''),(2072,'Etomite CMS 0.6.1 - \'rfiles.php\' Remote Command Execution','WebApps','PHP','2006-07-25',1,'CVE-2006-7070','OSVDB-27543',''),(9203,'Netrix CMS 1.0 - Authentication Bypass','WebApps','PHP','2009-07-20',1,'CVE-2009-4876','OSVDB-56008',''),(9119,'LionWiki - \'index.php\' Local File Inclusion','WebApps','PHP','2009-07-10',1,'CVE-2009-3534','OSVDB-55801',''),(2071,'Etomite CMS 0.6.1 - \'Username\' SQL Injection (mq = off)','WebApps','PHP','2006-07-25',1,'CVE-2006-3904','OSVDB-27485',''),(2730,'OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)','DoS','Linux','2006-11-06',1,'','',''),(9202,'Silentum Guestbook 2.0.2 - \'silentum_Guestbook.php\' SQL Injection','WebApps','PHP','2009-07-20',1,'CVE-2009-4687','OSVDB-62883',''),(2729,'Omni-NFS Server 5.2 - \'nfsd.exe\' Remote Stack Overflow (Metasploit)','Remote','Windows','2006-11-06',1,'CVE-2006-5780','OSVDB-30224',''),(9118,'ebay clone 2009 - Cross-Site Scripting / Blind SQL Injection','WebApps','PHP','2009-07-10',1,'CVE-2009-2424,CVE-2009-2423','OSVDB-55698,OSVDB-55697',''),(9200,'EpicVJ 1.2.8.0 - \'.mpl\' / \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-07-20',1,'CVE-2009-3536','OSVDB-56068',''),(2070,'SIPfoundry sipXtapi - \'CSeq\' Remote Buffer Overflow','Remote','Windows','2006-07-24',1,'','',''),(2728,'Article Script 1.6.3 - \'rss.php\' SQL Injection','WebApps','PHP','2006-11-06',1,'CVE-2006-5765','OSVDB-30202',''),(9117,'HTC / Windows Mobile OBEX FTP Service - Directory Traversal','Remote','Hardware','2009-07-10',1,'','',''),(2727,'OpenEMR 2.8.1 - \'srcdir\' Multiple Remote File Inclusions','WebApps','PHP','2006-11-06',1,'CVE-2006-5811,CVE-2006-5795','OSVDB-30613,OSVDB-30612,OSVDB-30611,OSVDB-30610,OSVDB-30609,OSVDB-30608,OSVDB-30607,OSVDB-30606,OSVDB-30605,OSVDB-30604,OSVDB-30603,OSVDB-30602,OSVDB-30601,OSVDB-30600,OSVDB-30599,OSVDB-30598,OSVDB-30597,OSVDB-30596,OSVDB-30595,OSVDB-30594,OSVDB-30593',''),(2069,'Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion','WebApps','PHP','2006-07-24',1,'CVE-2006-5044','OSVDB-28083',''),(9199,'Adobe 9.x Related Service - \'getPlus_HelperSvc.exe\' Local Privilege Escalation','Local','Windows','2009-07-20',1,'CVE-2009-2564','OSVDB-56120',''),(9116,'AwingSoft Web3D Player - \'WindsPly.ocx\' Remote Buffer Overflow (PoC)','DoS','Windows','2009-07-10',1,'CVE-2009-4588','OSVDB-60017',''),(9198,'Real Helix DNA - \'RTSP\' / \'SETUP\' Request Handler','DoS','Multiple','2009-07-17',1,'CVE-2009-2534,CVE-2009-2533','OSVDB-55982,OSVDB-55981',''),(2068,'X7 Chat 2.0.4 - \'old_prefix\' Blind SQL Injection','WebApps','PHP','2006-07-24',1,'CVE-2006-3851','OSVDB-29408',''),(2726,'Agora 1.4 RC1 - \'MysqlfinderAdmin.php\' Remote File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-7194','OSVDB-31963',''),(9115,'Digitaldesign CMS 0.1 - Remote Database Disclosure','WebApps','PHP','2009-07-10',1,'CVE-2009-3597','OSVDB-58887',''),(9196,'radnics gold 5.0 - Multiple Vulnerabilities','WebApps','PHP','2009-07-17',1,'CVE-2009-4697,CVE-2009-4696','OSVDB-55951,OSVDB-55950',''),(2067,'Solaris 10 - \'sysinfo()\' Local Kernel Memory Disclosure (1)','Local','Solaris','2006-07-24',1,'CVE-2006-3824','OSVDB-27438',''),(2725,'Cyberfolio 2.0 RC1 - \'av\' Remote File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-5768','OSVDB-30212,OSVDB-30211',''),(9114,'eEye Retina WiFi Security Scanner 1.0 - \'.rws Parsing\' Buffer Overflow (PoC)','DoS','Windows','2009-07-10',1,'CVE-2009-3859','OSVDB-55744',''),(2066,'Mambo Component multibanners 1.0.1 - Remote File Inclusion','WebApps','PHP','2006-07-23',1,'CVE-2006-3846','OSVDB-27441',''),(9195,'radlance gold 7.5 - Multiple Vulnerabilities','WebApps','PHP','2009-07-17',1,'CVE-2009-4695,CVE-2009-4694,CVE-2009-4692','OSVDB-55949,OSVDB-55948',''),(2304,'GrapAgenda 0.1 - \'page\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4610','OSVDB-28553',''),(9183,'Battle Blog 1.25 - Authentication Bypass / SQL Injection / HTML Injection','WebApps','PHP','2009-07-17',1,'CVE-2009-3719,CVE-2009-3718','OSVDB-59050,OSVDB-55991',''),(2724,'Soholaunch Pro 4.9 r36 - Remote File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-5796','',''),(9113,'otsAV DJ/TV/Radio - Multiple Local Heap Overflows (PoC)','DoS','Windows','2009-07-10',1,'CVE-2009-3812','OSVDB-55747',''),(9182,'AJOX Poll - \'managepoll.php\' Authentication Bypass','WebApps','PHP','2009-07-17',1,'CVE-2009-3596','OSVDB-58886',''),(2303,'dsock 1.3 - \'buf\' Remote Buffer Overflow (PoC)','DoS','Multiple','2006-09-05',1,'','',''),(2065,'Cheese Tracker 0.9.9 - Local Buffer Overflow','Local','Windows','2006-07-23',1,'CVE-2006-3814','OSVDB-28466',''),(9194,'radbids gold 4.0 - Multiple Vulnerabilities','WebApps','PHP','2009-07-17',1,'CVE-2009-3530,CVE-2009-3529','OSVDB-56001,OSVDB-56000',''),(9112,'Joomla! Component com_propertylab - \'auction_id\' SQL Injection','WebApps','PHP','2009-07-10',1,'','',''),(2064,'Mambo Component Mam-Moodle alpha - Remote File Inclusion','WebApps','PHP','2006-07-23',1,'CVE-2006-3951','OSVDB-29870',''),(2302,'J. River Media Center 11.0.309 - Remote Denial of Service (PoC)','DoS','Windows','2006-09-05',1,'','OSVDB-28584',''),(2722,'Webdrivers Simple Forum - \'message_details.php\' SQL Injection','WebApps','PHP','2006-11-05',1,'CVE-2006-5802','OSVDB-30201',''),(9111,'Jobbr 2.2.7 - Multiple SQL Injections','WebApps','PHP','2009-07-10',1,'CVE-2009-2427','OSVDB-55682',''),(9193,'WebVision 2.1 - \'news.php?n\' SQL Injection','WebApps','PHP','2009-07-17',1,'','',''),(2063,'ArticlesOne 07232006 - \'page\' Remote File Inclusion','WebApps','PHP','2006-07-23',1,'','',''),(9181,'Mozilla Firefox 3.5 - \'Font tags\' Remote HeapSpray (1)','Remote','Windows','2009-07-17',1,'CVE-2009-2478','OSVDB-55932',''),(2721,'Ultimate PHP Board 2.0 - \'header_simple.php\' File Inclusion','WebApps','PHP','2006-11-05',1,'CVE-2006-7169','OSVDB-35084',''),(2301,'MySpeach 3.0.2 - \'my_ms[root]\' Remote File Inclusion','WebApps','PHP','2006-09-05',1,'CVE-2006-4630','OSVDB-28564',''),(9110,'WordPress Core / MU / Plugins - \'/admin.php\' Privileges Unchecked / Multiple Information Disclosures','WebApps','PHP','2009-07-10',1,'CVE-2009-2334','OSVDB-55712',''),(2062,'Mambo Component MoSpray 18RC1 - Remote File Inclusion','WebApps','PHP','2006-07-23',1,'CVE-2006-3847','OSVDB-27440',''),(9109,'ToyLog 0.1 - SQL Injection / Remote Code Execution','WebApps','PHP','2009-07-10',1,'CVE-2009-3750','OSVDB-55804',''),(9180,'Super Simple Blog Script 2.5.4 - \'entry\' SQL Injection','WebApps','PHP','2009-07-17',1,'CVE-2009-2553','OSVDB-55952',''),(9192,'Soritong MP3 Player 1.0 - \'SKIN\' Local Stack Overflow (PoC) (SEH)','DoS','Windows','2009-07-17',1,'','',''),(2300,'SoftBB 0.1 - \'cmd\' Remote Command Execution','WebApps','PHP','2006-09-04',1,'CVE-2006-4633,CVE-2006-4632','OSVDB-30835,OSVDB-28578,OSVDB-28577',''),(2720,'PHP Classifieds 7.1 - \'detail.php\' SQL Injection','WebApps','PHP','2006-11-05',1,'CVE-2006-5828','OSVDB-30233',''),(2061,'Apache Tomcat < 5.5.17 - Remote Directory Listing','Remote','Multiple','2006-07-23',1,'','',''),(9108,'Microsoft Internet Explorer 7 Video - ActiveX Remote Buffer Overflow','Remote','Windows','2009-07-10',1,'CVE-2008-0015','OSVDB-55651',''),(9191,'Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Local Privilege Escalation','Local','Linux','2009-07-17',1,'CVE-2009-1897','',''),(2299,'PHP Proxima 6 - completepack Remote Code Execution','WebApps','PHP','2006-09-04',1,'','',''),(9179,'Super Simple Blog Script 2.5.4 - Local File Inclusion','WebApps','PHP','2009-07-17',1,'CVE-2009-2552','OSVDB-55953',''),(2719,'Quick.CMS.Lite 0.3 - Cookie sLanguage Local File Inclusion','WebApps','PHP','2006-11-05',1,'CVE-2006-5834','OSVDB-30243',''),(9107,'Phenotype CMS 2.8 - \'login.php?user\' Blind SQL Injection','WebApps','PHP','2009-07-10',1,'CVE-2009-3543','OSVDB-55799',''),(2298,'pHNews alpha 1 - \'templates_dir\' Remote Code Execution','WebApps','PHP','2006-09-04',1,'','',''),(9106,'citrix xencenterweb - Cross-Site Scripting / SQL Injection / Remote Code Execution','Remote','Windows','2009-07-10',1,'CVE-2009-3760,CVE-2009-3759,CVE-2009-3758,CVE-2009-3757','OSVDB-59209,OSVDB-59208,OSVDB-59207,OSVDB-59206,OSVDB-59205,OSVDB-59204,OSVDB-59203,OSVDB-59202',''),(2718,'SazCart 1.5 - \'cart.php\' Remote File Inclusion','WebApps','PHP','2006-11-04',1,'CVE-2006-5727','OSVDB-30194',''),(9190,'htmldoc 1.8.27.1 - \'.html\' Universal Stack Overflow','Local','Windows','2009-07-17',1,'','',''),(9178,'MixSense 1.0.0.1 DJ Studio - \'.mp3\' Crash','DoS','Windows','2009-07-16',1,'CVE-2009-3808','OSVDB-59404',''),(9105,'MyMsg 1.0.3 - \'uid\' SQL Injection','WebApps','PHP','2009-07-10',1,'CVE-2009-3528','OSVDB-55792',''),(2297,'TR Forum 2.0 - SQL Injection / Bypass Security Restriction','WebApps','PHP','2006-09-04',1,'CVE-2006-4586,CVE-2006-4584','OSVDB-28544,OSVDB-28543,OSVDB-28542',''),(9189,'Streaming Audio Player 0.9 - \'skin\' Local Stack Overflow (PoC) (SEH)','DoS','Windows','2009-07-17',1,'','',''),(2717,'phpDynaSite 3.2.2 - \'racine\' Remote File Inclusion','WebApps','PHP','2006-11-04',1,'CVE-2006-5760','OSVDB-30185,OSVDB-30184,OSVDB-30183',''),(9177,'Easy RM to MP3 Converter 2.7.3.700 - \'.m3u\' Universal Buffer Overflow','Local','Windows','2009-07-16',1,'','',''),(9104,'Photo DVD Maker Pro 8.02 - \'.pdm\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-10',1,'CVE-2009-2375','OSVDB-55652',''),(2296,'SimpleBlog 2.3 - \'id\' SQL Injection','WebApps','ASP','2006-09-04',1,'CVE-2006-4592','OSVDB-28541',''),(2716,'Essentia Web Server 2.15 - GET Remote Denial of Service','DoS','Windows','2006-11-04',1,'CVE-2006-5850','OSVDB-12309',''),(9187,'Joomla! Component Jobline 1.3.1 - Blind SQL Injection','WebApps','PHP','2009-07-17',1,'CVE-2009-2554','OSVDB-55970',''),(9176,'dB Masters MultiMedia\'s Content Manager 4.5 - SQL Injection','WebApps','PHP','2009-07-16',1,'','',''),(2605,'RSSonate - \'xml2rss.php\' Remote File Inclusion','WebApps','PHP','2006-10-21',1,'CVE-2006-5518','OSVDB-29938,OSVDB-29937,OSVDB-29936,OSVDB-29935',''),(2295,'In-link 2.3.4 - \'ADODB_DIR\' Remote File Inclusion','WebApps','PHP','2006-09-04',1,'','',''),(9103,'gencms 2006 - Multiple Vulnerabilities','WebApps','PHP','2009-07-10',1,'CVE-2009-3825','OSVDB-59371,OSVDB-59370',''),(2715,'XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service','DoS','Windows','2006-11-04',1,'CVE-2006-5728','OSVDB-30207',''),(9175,'Sguil/PADS - Remote Server Crash','DoS','Multiple','2009-07-17',1,'','OSVDB-66167',''),(2294,'Muratsoft Haber Portal 3.6 - \'tr\' SQL Injection','WebApps','ASP','2006-09-03',1,'CVE-2006-4641','OSVDB-30831',''),(9186,'Easy RM to MP3 Converter - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-07-17',1,'','',''),(9102,'PatPlayer 3.9 - \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-07-10',1,'CVE-2009-3717','OSVDB-55746',''),(2714,'PHPKIT 1.6.1R2 - \'search_user\' SQL Injection','WebApps','PHP','2006-11-04',1,'','',''),(2604,'WGCC 0.5.6b - \'quiz.php\' SQL Injection','WebApps','PHP','2006-10-20',1,'CVE-2006-5514','OSVDB-34013',''),(9174,'PHP Live! 3.2.1/2 - \'x\' Blind SQL Injection','WebApps','PHP','2009-07-16',1,'CVE-2009-4749','OSVDB-63310,OSVDB-63309',''),(2293,'FlashChat 4.5.7 - \'aedating4CMS.php\' Remote File Inclusion','WebApps','PHP','2006-09-04',1,'CVE-2006-4583','OSVDB-28435,OSVDB-28434,OSVDB-28433',''),(9101,'phpbms 0.96 - Multiple Vulnerabilities','WebApps','PHP','2009-07-10',1,'CVE-2009-3756,CVE-2009-3755,CVE-2009-3754','OSVDB-59215,OSVDB-59214,OSVDB-59213,OSVDB-59212,OSVDB-59201,OSVDB-59200,OSVDB-59199,OSVDB-59198,OSVDB-59197,OSVDB-59196,OSVDB-59195,OSVDB-59194',''),(2603,'Lou Portail 1.4.1 - \'admin_module.php\' Remote File Inclusion','WebApps','PHP','2006-10-20',1,'CVE-2006-5423','OSVDB-29778',''),(9173,'MultiMedia Jukebox 4.0 Build 020124 - \'.pst\' / \'.m3u\' Heap Overflow (PoC)','DoS','Windows','2009-07-16',1,'CVE-2009-2650','OSVDB-55924',''),(2713,'Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion','WebApps','PHP','2006-11-04',1,'CVE-2006-5767','OSVDB-31245',''),(2292,'Yappa-ng 2.3.1 - \'admin_modules\' Remote File Inclusion','WebApps','PHP','2006-09-03',1,'CVE-2005-1312','',''),(9100,'Microsoft Internet Explorer - \'AddFavorite\' Remote Crash (PoC)','DoS','Windows','2009-07-09',1,'CVE-2009-2433','OSVDB-55855',''),(9172,'Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)','Local','Windows','2009-07-16',1,'CVE-2009-2550','OSVDB-55871',''),(2712,'MDPro 1.0.76 - \'Cookie PNSVlang\' Local File Inclusion','WebApps','PHP','2006-11-04',1,'CVE-2006-7112','OSVDB-34697',''),(2291,'PmWiki 2.1.19 - \'Zend_Hash_Del_Key_Or_Index\' Remote Command Execution','WebApps','PHP','2006-09-03',1,'','',''),(9099,'Universe CMS 1.0.6 - \'vnews.php?id\' SQL Injection','WebApps','PHP','2009-07-09',1,'CVE-2009-3531','OSVDB-55761',''),(9185,'good/bad vote - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2009-07-17',1,'CVE-2009-4683,CVE-2009-4682','OSVDB-55919,OSVDB-55918',''),(2602,'Power Phlogger 2.0.9 - \'config.inc.php3\' File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-7106,CVE-2002-1885','OSVDB-6439,OSVDB-34681',''),(9171,'VS PANEL 7.5.5 - \'results.php?Cat_ID\' SQL Injection','WebApps','PHP','2009-07-16',1,'CVE-2009-3595','OSVDB-56570',''),(9184,'Ger Versluis 2000 5.5 24 - \'SITE_fiche.php\' SQL Injection','WebApps','PHP','2009-07-17',1,'','',''),(9098,'Siteframe CMS 3.2.x - SQL Injection / phpinfo()','WebApps','PHP','2009-07-09',1,'CVE-2009-2443','OSVDB-55683',''),(2601,'Ipswitch IMail Server 2006 / 8.x - \'RCPT\' Remote Stack Overflow','Remote','Windows','2006-10-19',1,'CVE-2006-4379','OSVDB-28576',''),(9170,'Audio Editor Pro 2.91 - Remote Memory Corruption (PoC)','DoS','Windows','2009-07-16',1,'','',''),(2290,'Dyncms Release 6 - \'x_admindir\' Remote File Inclusion','WebApps','PHP','2006-09-02',1,'CVE-2006-4589','OSVDB-28430',''),(2711,'e107 < 0.75 - \'e107language_e107cookie\' Local File Inclusion','WebApps','PHP','2006-11-04',1,'CVE-2006-5786','OSVDB-33920',''),(9097,'xscreensaver 5.01 - Arbitrary File Disclosure Symlink','Local','Multiple','2009-07-09',1,'','OSVDB-55971',''),(9169,'Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities','DoS','Windows','2009-07-16',1,'','',''),(2600,'Segue CMS 1.5.8 - \'themesdir\' Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5722,CVE-2006-5497','OSVDB-29904',''),(2289,'Annuaire 1Two 2.2 - SQL Injection','WebApps','PHP','2006-09-02',1,'CVE-2006-4601','OSVDB-28431',''),(9096,'Sun One WebServer 6.1 - .JSP Source Viewing','Remote','Windows','2009-07-09',1,'','',''),(2710,'Ariadne 2.4 - store_config[code] Remote File Inclusion','WebApps','PHP','2006-11-04',1,'','',''),(2288,'TikiWiki 1.9 Sirius - \'jhot.php\' Remote Command Execution','WebApps','PHP','2006-09-02',1,'CVE-2006-4602','OSVDB-28456',''),(9168,'Zortam MP3 Player 1.50 - \'.m3u\' Integer Division by Zero','DoS','Windows','2009-07-16',1,'','',''),(2599,'pandaBB - \'displayCategory\' Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5494','OSVDB-29892',''),(9095,'TalkBack 2.3.14 - Multiple Vulnerabilities','WebApps','PHP','2009-07-09',1,'CVE-2009-4874,CVE-2009-4854','OSVDB-64938,OSVDB-55745',''),(2287,'icblogger 2.0 - \'YID\' SQL Injection','WebApps','ASP','2006-09-01',1,'CVE-2006-4597','OSVDB-28432',''),(2598,'PH Pexplorer 0.24 - \'explorer_load_lang.php\' Local File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5510','OSVDB-29899',''),(2709,'Creasito E-Commerce Content Manager - \'admin\' Authentication Bypass','WebApps','PHP','2006-11-03',1,'CVE-2006-5777','OSVDB-30222',''),(9094,'EasyVillaRentalSite - \'id\' SQL Injection','WebApps','PHP','2009-07-09',1,'','',''),(2597,'Asterisk 1.0.12/1.2.12.1 - \'chan_skinny\' Remote Heap Overflow (PoC)','DoS','Multiple','2006-10-19',1,'CVE-2006-5444','OSVDB-29972',''),(2708,'NullSoft Winamp 5.3 - Ultravox-Max-Msg Heap Overflow Denial of Service (PoC)','DoS','Windows','2006-11-03',1,'CVE-2006-5567','OSVDB-30051',''),(2286,'PowerZip 7.06.38950 - \'Filename Handling\' Local Buffer Overflow','Local','Windows','2006-09-01',1,'CVE-2006-4359','OSVDB-28118',''),(2485,'Cahier de texte 2.0 - \'lire.php\' SQL Injection','WebApps','PHP','2006-10-07',1,'CVE-2006-5221','OSVDB-29560',''),(2668,'MiraksGalerie 2.62 - \'pcltar.lib.php\' Remote File Inclusion','WebApps','PHP','2006-10-28',1,'','',''),(9167,'Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)','DoS','Windows','2009-07-16',1,'CVE-2009-3811','OSVDB-55861',''),(9093,'Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal','Remote','Windows','2009-07-09',1,'CVE-2009-2544','OSVDB-56463',''),(2484,'FreeForum 0.9.7 - \'forum.php\' Remote File Inclusion','WebApps','PHP','2006-10-07',1,'CVE-2006-5230','OSVDB-29541',''),(2667,'Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-5623','OSVDB-33843',''),(2707,'PostNuke 0.763 - \'PNSV lang\' Remote Code Execution','WebApps','PHP','2006-11-03',1,'CVE-2006-5733','OSVDB-30569',''),(2596,'EPNadmin 0.7 - \'constantes.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-19',1,'CVE-2006-5555','OSVDB-30006',''),(2285,'MyBace Light - \'login_check.php\' Remote File','WebApps','PHP','2006-09-01',1,'CVE-2006-4596','OSVDB-28440,OSVDB-28439',''),(9092,'webasyst shop-script - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-09',1,'','',''),(9166,'ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)','WebApps','PHP','2009-07-16',1,'CVE-2009-4563,CVE-2009-4562','OSVDB-55922,OSVDB-55921',''),(2483,'phpBB User Viewed Posts Tracker 1.0 - Remote File Inclusion','WebApps','PHP','2006-10-06',1,'CVE-2006-5223','OSVDB-29574',''),(2666,'mp3SDS 3.0 - \'/Core/core.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-5613','OSVDB-30110',''),(2706,'MODx CMS 0.9.2.1 - \'FCKeditor\' Remote File Inclusion','WebApps','PHP','2006-11-03',1,'CVE-2006-5730','OSVDB-30186',''),(9165,'webLeague 2.2.0 - Authentication Bypass','WebApps','PHP','2009-07-16',1,'CVE-2009-4561','OSVDB-61554',''),(9091,'Mlffat 2.2 - Blind SQL Injection','WebApps','PHP','2009-07-09',1,'CVE-2009-2585','OSVDB-55826',''),(2482,'SHTTPD 1.34 - \'POST\' Remote Buffer Overflow','Remote','Windows','2006-10-05',1,'CVE-2006-5216','OSVDB-29565',''),(2595,'LoCal Calendar 1.1 - \'lcUser.php\' Remote File Inclusion','WebApps','PHP','2006-10-18',1,'CVE-2006-5426','OSVDB-29853',''),(2665,'FreePBX 2.1.3 - \'upgrade.php\' Remote File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-7107','OSVDB-34694',''),(2284,'TIBCO Rendezvous 7.4.11 - Password Extractor','Local','Windows','2006-09-01',1,'CVE-2006-4676','OSVDB-28582',''),(2481,'Dimension of phpBB 0.2.6 - \'phpbb_root_path\' Remote File Inclusions','WebApps','PHP','2006-10-05',1,'CVE-2006-5222','OSVDB-29532,OSVDB-29531',''),(9164,'webLeague 2.2.0 - \'install.php\' Remote Change Password','WebApps','PHP','2009-07-16',1,'','',''),(2704,'FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities','WebApps','PHP','2006-11-02',1,'CVE-2006-6941,CVE-2006-5773,CVE-2006-5772','OSVDB-58603,OSVDB-30188,OSVDB-30187',''),(2594,'YapBB 1.2 Beta2 - \'yapbb_session.php\' Remote File Inclusion','WebApps','PHP','2006-10-18',1,'CVE-2006-6633','OSVDB-35723',''),(2664,'PHPMyDesk 1.0 Beta - \'viewticket.php\' Local File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-7132','OSVDB-35726',''),(9090,'otsAV DJ 1.85.064 - \'.ofl\' Local Heap Overflow (PoC)','DoS','Windows','2009-07-09',1,'CVE-2009-3812','OSVDB-55747',''),(2480,'phpBB Security Suite Mod 1.0.0 - \'logger_engine.php\' Remote File Inclusion','WebApps','PHP','2006-10-05',1,'CVE-2006-5224','OSVDB-29550',''),(2283,'TIBCO Rendezvous 7.4.11 - add router Remote Buffer Overflow','Remote','Windows','2006-09-01',1,'','',''),(2703,'Article System 0.6 - \'volume.php\' Remote File Inclusion','WebApps','PHP','2006-11-02',1,'CVE-2006-5766','OSVDB-33968',''),(9163,'Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)','DoS','Windows','2009-07-16',1,'CVE-2009-1136','OSVDB-55806',''),(2663,'PhpShop Core 0.9.0 RC1 - \'PS_BASE\' File Inclusion','WebApps','PHP','2006-10-28',1,'','',''),(9089,'ClearContent - \'/image.php?url\' Local/Remote File Inclusion','WebApps','PHP','2009-07-09',1,'CVE-2009-3535','OSVDB-55742',''),(2593,'PHP-Post 1.01 - \'template\' Remote Code Execution','WebApps','PHP','2006-10-18',1,'','',''),(2479,'PHP Classifieds 7.1 - \'index.php\' SQL Injection','WebApps','PHP','2006-10-05',1,'CVE-2006-5208','OSVDB-29563,OSVDB-29562',''),(2702,'Lithium CMS 4.04c - \'/classes/index.php\' Local File Inclusion','WebApps','PHP','2006-11-02',1,'CVE-2006-5731','OSVDB-30217',''),(9162,'WebLeague 2.2.0 - \'profile.php\' SQL Injection','WebApps','PHP','2009-07-15',1,'CVE-2009-4560','OSVDB-61553',''),(2662,'Hosting Controller 6.1 Hotfix 3.2 - Access','WebApps','ASP','2006-10-27',1,'CVE-2006-5629','OSVDB-30157,OSVDB-30156',''),(9088,'Glossword 1.8.11 - Arbitrary Uninstall / Install','WebApps','PHP','2009-07-09',1,'','',''),(2592,'Active Bulletin Board 1.1b2 - Remote User Pass Change','WebApps','ASP','2006-10-18',1,'','',''),(2701,'TikiWiki 1.9.5 Sirius - \'sort_mode\' Information Disclosure','WebApps','PHP','2006-11-01',1,'CVE-2006-5703,CVE-2006-5702','OSVDB-30173,OSVDB-30172',''),(2282,'YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion','WebApps','PHP','2006-08-31',1,'CVE-2006-4559,CVE-2006-4532','OSVDB-52041,OSVDB-31310,OSVDB-31309,OSVDB-31308,OSVDB-31307,OSVDB-31306,OSVDB-31305,OSVDB-31304,OSVDB-31303,OSVDB-31302,OSVDB-31301,OSVDB-28301',''),(2478,'phpMyTeam 2.0 - \'smileys_dir\' Remote File Inclusion','WebApps','PHP','2006-10-05',1,'CVE-2006-5207','OSVDB-29530',''),(9161,'Admin News Tools - Remote Contents Change','WebApps','PHP','2009-07-15',1,'CVE-2009-2558','OSVDB-56235',''),(2661,'PHP League 0.82 - \'classement.php\' SQL Injection','WebApps','ASP','2006-10-27',1,'CVE-2006-5676','OSVDB-33819',''),(9087,'Nwahy Dir 2.1 - Arbitrary Change Admin Password','WebApps','PHP','2009-07-09',1,'','OSVDB-55749,OSVDB-55748',''),(2591,'PHP AMX 0.90 - \'/plugins/main.php\' Remote File Inclusion','WebApps','PHP','2006-10-18',1,'CVE-2006-5427','OSVDB-29758',''),(2281,'Pheap CMS 1.1 - \'lpref\' Remote File Inclusion','WebApps','PHP','2006-08-31',1,'CVE-2006-4531','OSVDB-28302',''),(2700,'Apple Airport - 802.11 Probe Response Kernel Memory Corruption (PoC) (Metasploit)','DoS','Hardware','2006-11-01',1,'CVE-2006-5710','OSVDB-30180',''),(9160,'Multiple Browsers - Denial of Service','DoS','Multiple','2009-07-15',1,'CVE-2009-2535','OSVDB-56253',''),(2477,'phpBB Static Topics 1.0 - \'phpbb_root_path\' File Inclusion','WebApps','PHP','2006-10-04',1,'CVE-2006-5191','OSVDB-29506',''),(2660,'Coppermine Photo Gallery 1.4.9 - SQL Injection','WebApps','PHP','2006-10-27',1,'CVE-2006-5622','OSVDB-30097',''),(2590,'PHPPowerCards 2.10 - \'txt.inc.php\' Remote Code Execution','WebApps','PHP','2006-10-18',1,'CVE-2006-5432','OSVDB-29840',''),(9086,'MRCGIGUY Thumbnail Gallery Post 1b - Arbitrary File Upload','WebApps','PHP','2009-07-09',1,'','',''),(2699,'EFS Easy Address Book Web Server 1.2 - Remote File Stream','Remote','Windows','2006-11-01',1,'CVE-2006-5715','OSVDB-30174',''),(2280,'Lanifex DMO 2.3b - \'_incMgr\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4604','OSVDB-30971',''),(9159,'Infinity 2.0.5 - Arbitrary Create Admin','WebApps','PHP','2009-07-15',1,'CVE-2009-3949','OSVDB-60191',''),(2476,'PHPGreetz 0.99 - \'footer.php\' Remote File Inclusion','WebApps','PHP','2006-10-04',1,'CVE-2006-5192','OSVDB-33658',''),(2659,'N/X WCMS 4.1 - \'nxheader.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-27',1,'CVE-2006-5625','OSVDB-30099',''),(2698,'2BGal 3.0 - \'/admin/configuration.inc.php\' Local File Inclusion','WebApps','PHP','2006-11-01',1,'CVE-2006-5505','OSVDB-29928',''),(9158,'Mozilla Firefox 3.5 - Unicode Remote Buffer Overflow (PoC)','DoS','Windows','2009-07-15',1,'CVE-2009-2479','OSVDB-55931',''),(2589,'Brim 1.2.1 - \'renderer\' Multiple Remote File Inclusions','WebApps','PHP','2006-10-17',1,'CVE-2006-5429','OSVDB-29764',''),(9085,'MySQL 5.0.45 - (Authenticated) COM_CREATE_DB Format String (PoC)','DoS','Multiple','2009-07-09',1,'','',''),(2183,'ProjectButler 0.8.4 - \'rootdir\' Remote File Inclusion','WebApps','PHP','2006-08-14',1,'CVE-2006-4205','OSVDB-29475,OSVDB-29474,OSVDB-29473,OSVDB-29472,OSVDB-29471,OSVDB-29470,OSVDB-29469',''),(2658,'Light Blog Remote - Multiple Vulnerabilities','WebApps','PHP','2006-10-27',1,'','',''),(2279,'phpAtm 1.21 - \'include_location\' Remote File Inclusion','WebApps','PHP','2006-08-30',1,'CVE-2006-4749,CVE-2006-4594','OSVDB-32005,OSVDB-32004,OSVDB-32003,OSVDB-32002,OSVDB-32001,OSVDB-32000,OSVDB-31999,OSVDB-31998,OSVDB-31997,OSVDB-31996,OSVDB-31995,OSVDB-31994,OSVDB-31976,OSVDB-31975',''),(2588,'Easynews 4.4.1 - \'admin.php\' Authentication Bypass','WebApps','PHP','2006-10-17',1,'CVE-2006-5412','OSVDB-29786',''),(9084,'Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution (PoC)','DoS','Windows','2009-07-09',1,'CVE-2009-1830','OSVDB-54709',''),(2545,'phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5415','OSVDB-29752',''),(2475,'phpBB Admin Topic Action Logging Mod 0.94b - Remote File Inclusion','WebApps','PHP','2006-10-04',1,'CVE-2006-5209','OSVDB-33790',''),(2182,'Mambo Component MMP 1.2 - Remote File Inclusion','WebApps','PHP','2006-08-14',1,'CVE-2006-4203','OSVDB-27947',''),(2697,'Innovate Portal 2.0 - \'acp.php\' Remote Code Execution','WebApps','PHP','2006-11-01',1,'','',''),(9157,'Hamster Audio Player 0.3a - Local Buffer Overflow (PoC)','DoS','Windows','2009-07-15',1,'CVE-2009-2550','OSVDB-55871',''),(2278,'ZipCentral 4.01 - \'.ZIP\' File Handling Local Buffer Overflow','Local','Windows','2006-08-30',1,'CVE-2006-2439','OSVDB-25830',''),(2587,'Clam AntiVirus 0.88.4 - \'rebuildpe\' Remote Heap Overflow (PoC)','DoS','Multiple','2006-10-17',1,'CVE-2006-4182','OSVDB-29773',''),(2696,'Invision Power Board 2.1.7 - \'Debug\' Remote Password Change','WebApps','PHP','2006-11-01',1,'','',''),(2181,'PHPay 2.02 - \'nu_mail.inc.php?mail()\' Remote Injection','WebApps','PHP','2006-08-14',1,'CVE-2006-4210','OSVDB-27954',''),(2544,'phpBB Amazonia Mod - \'zufallscodepart.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6593','OSVDB-30902',''),(9083,'Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - \'set_selection()\' UTF-8 Off-by-One Privilege Escalation','Local','Linux_x86-64','2009-07-09',1,'CVE-2009-1046','',''),(2277,'Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)','Remote','Windows','2006-08-29',1,'CVE-2006-3124','',''),(2586,'Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)','DoS','Multiple','2006-10-17',1,'CVE-2006-5295','OSVDB-29774',''),(2657,'Microsoft Internet Explorer 7 - Popup Address Bar Spoofing','Remote','Windows','2006-10-26',1,'','',''),(9156,'Greenwood Content Manager 0.3.2 - Local File Inclusion','WebApps','PHP','2009-07-15',1,'CVE-2009-3824','OSVDB-59372',''),(2695,'Mozilla Firefox 1.5.0.7/2.0 - \'createRange\' Remote Denial of Service','DoS','Multiple','2006-10-31',1,'CVE-2006-5633','OSVDB-31962',''),(2543,'Solaris 10 libnspr - \'LD_PRELOAD\' Arbitrary File Creation Privilege Escalation (1)','Local','Solaris','2006-10-13',1,'CVE-2006-4842','',''),(9082,'FreeBSD 7.0/7.1 - \'vfs.usermount\' Local Privilege Escalation','Local','FreeBSD','2009-07-09',1,'CVE-2008-3531','OSVDB-48467',''),(2180,'Opera 9 IRC Client - Remote Denial of Service ','DoS','Multiple','2006-08-13',1,'','OSVDB-29361',''),(2474,'JAF CMS 4.0 RC1 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-04',1,'CVE-2008-1609,CVE-2006-7127','OSVDB-44234,OSVDB-35718',''),(9155,'PHPGenealogy 2.0 - \'DataDirectory\' Remote File Inclusion','WebApps','PHP','2009-07-15',1,'CVE-2009-3541','OSVDB-58642',''),(2276,'IBM eGatherer 3.20.0284.0 - ActiveX Remote Code Execution (Metasploit)','Remote','Windows','2006-08-29',1,'','',''),(2585,'PHPmybibli 3.0.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-17',1,'CVE-2006-5402','OSVDB-29766',''),(2694,'T.G.S. CMS 0.1.7 - \'logout.php\' SQL Injection','WebApps','PHP','2006-10-31',1,'CVE-2006-5732','OSVDB-33966',''),(9081,'Rentventory - Multiple SQL Injections','WebApps','PHP','2009-07-02',1,'CVE-2009-2339','OSVDB-55555',''),(2473,'Invision Gallery 2.0.7 - \'readfile()\' / SQL Injection','WebApps','PHP','2006-10-03',1,'CVE-2006-5206,CVE-2006-5205','OSVDB-29717,OSVDB-29716',''),(2179,'Opera 9 - IRC Client Remote Denial of Service','DoS','Multiple','2006-08-13',1,'','OSVDB-29361',''),(2542,'FreeBSD 6.1-RELEASE-p10 - \'scheduler\' Local Denial of Service','DoS','BSD','2006-10-13',1,'CVE-2006-5483','OSVDB-29791',''),(9154,'ZenPhoto 1.2.5 - Completely Blind SQL Injection','WebApps','PHP','2009-07-15',1,'CVE-2009-4566,CVE-2009-4564','OSVDB-61555,OSVDB-55920',''),(2656,'MiniBill 20061010 - \'menu_builder.php\' File Inclusion','WebApps','PHP','2006-10-26',1,'CVE-2006-5620','OSVDB-30098',''),(2541,'FreeBSD 6.1-RELEASE-p10 - \'ftruncate\' Local Denial of Service','DoS','BSD','2006-10-13',1,'CVE-2006-5482','OSVDB-31049',''),(9080,'Opial 1.0 - \'albumID\' SQL Injection','WebApps','PHP','2009-07-02',1,'CVE-2009-2341','OSVDB-55561',''),(9153,'Admin News Tools 2.5 - \'fichier\' Remote File Disclosure','WebApps','PHP','2009-07-15',1,'CVE-2009-2557','OSVDB-55856',''),(2693,'PwsPHP 1.1 - \'/themes/fin.php\' Remote File Inclusion','WebApps','PHP','2006-10-31',1,'','',''),(9079,'Opial 1.0 - Authentication Bypass','WebApps','PHP','2009-07-02',1,'CVE-2009-2388,CVE-2009-2340','OSVDB-55560',''),(2472,'Klinza Professional CMS 5.0.1 - \'show_hlp.php\' File Inclusion','WebApps','PHP','2006-10-03',1,'CVE-2006-5189','OSVDB-33659',''),(2178,'XMB 1.9.6 Final - \'basename()\' Remote Command Execution','WebApps','PHP','2006-08-13',1,'CVE-2006-4191','OSVDB-29344',''),(2584,'PHPRecipeBook 2.35 - \'g_rb_basedir\' Remote File Inclusion','WebApps','PHP','2006-10-17',1,'CVE-2006-5399','OSVDB-29743',''),(2790,'Etomite CMS 0.6.1.2 - \'/manager/index.php\' Local File Inclusion','WebApps','PHP','2006-11-16',1,'CVE-2006-6047','OSVDB-30441',''),(9152,'AudioPLUS 2.00.215 - \'.m3u\' / \'.lst\' Universal Overwrite (SEH)','Local','Windows','2009-07-15',1,'CVE-2009-2363,CVE-2009-2362','OSVDB-55528',''),(2540,'Cdsagenda 4.2.9 - \'SendAlertEmail.php\' File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5384','OSVDB-29735',''),(2275,'PHPECard 2.1.4 - \'functions.php\' Remote File Inclusion','WebApps','PHP','2006-08-29',1,'CVE-2006-4456','OSVDB-28291',''),(2692,'GEPI 1.4.0 - \'/gestion/savebackup.php\' Remote File Inclusion','WebApps','PHP','2006-10-31',1,'CVE-2006-5669','OSVDB-32631',''),(2655,'MiniBB 2.0.2 - \'bb_func_txt.php\' Remote File Inclusion','WebApps','PHP','2006-10-26',1,'CVE-2006-5673','OSVDB-29971',''),(2583,'WSN Forum 1.3.4 - \'prestart.php\' Remote Code Execution','WebApps','PHP','2006-10-17',1,'CVE-2006-5421','OSVDB-29748',''),(2471,'Travelsized CMS 0.4 - \'FrontPage.php\' Remote File Inclusion','WebApps','PHP','2006-10-03',1,'CVE-2006-5182','OSVDB-29490',''),(2539,'Genepi 1.6 - \'genepi.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-6632','OSVDB-35742',''),(2789,'Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)','Remote','Windows','2006-11-16',1,'CVE-2006-4691','','OTHER-MS06-070'),(9151,'ILIAS Lms 3.9.9/3.10.7 - Arbitrary Edition / Information Disclosure','WebApps','PHP','2009-07-15',1,'','OSVDB-56149,OSVDB-56148',''),(9077,'ConPresso 3.4.8 - \'detail.php\' Blind SQL Injection','WebApps','PHP','2009-07-02',1,'','',''),(2177,'Joomla! Component Webring 1.0 - Remote File Inclusion','WebApps','PHP','2006-08-13',1,'CVE-2006-4129','OSVDB-27928',''),(2582,'ALiCE-CMS 0.1 - \'CONFIG[local_root]\' Remote File Inclusion','WebApps','PHP','2006-10-17',1,'CVE-2006-5433','OSVDB-33789',''),(2274,'Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)','Remote','Linux','2006-08-29',1,'CVE-2006-3124','OSVDB-28178',''),(2691,'P-Book 1.17 - \'pb_lang\' Remote File Inclusion','WebApps','PHP','2006-10-31',1,'CVE-2006-5667','OSVDB-30168,OSVDB-30167',''),(2788,'Kerio WebSTAR 5.4.2 (OSX) - \'libucache.dylib\' Local Privilege Escalation','Local','OSX','2006-11-15',1,'CVE-2006-6131','',''),(2470,'phpMyProfiler 0.9.6 - Remote File Inclusion','WebApps','PHP','2006-10-03',1,'CVE-2006-5186','OSVDB-29492',''),(2690,'Easy File Sharing Web Server 4 - Remote Information Stealer','Remote','Windows','2006-10-30',1,'CVE-2006-5714','OSVDB-30150',''),(9076,'Almnzm 2.0 - Blind SQL Injection','WebApps','PHP','2009-07-02',1,'','OSVDB-55675',''),(2176,'Nokia Symbian 60 3rd Edition - Browser Crash (Denial of Service)','DoS','Hardware','2006-08-13',1,'CVE-2006-4464','OSVDB-29195',''),(2581,'Nvidia Graphics Driver 8774 - Local Buffer Overflow','Local','Linux','2006-10-16',1,'CVE-2006-5379','OSVDB-29744',''),(2273,'ExBB Italiano 0.2 - exbb[home_path] Remote File Inclusion','WebApps','PHP','2006-08-29',1,'CVE-2006-4488','OSVDB-28251',''),(9150,'WordPress Plugin My Category Order 2.8 - SQL Injection','WebApps','PHP','2009-07-15',1,'CVE-2009-4748','OSVDB-63311',''),(2538,'phpBB PlusXL 2.0_272 - \'constants.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5387','OSVDB-29745',''),(2787,'UniversalFTP 1.0.50 - \'MKD\' Remote Denial of Service','DoS','Windows','2006-11-15',1,'CVE-2008-5431','OSVDB-30409',''),(2654,'ask_rave 0.9 PR - \'end.php?footfile\' Remote File Inclusion','WebApps','PHP','2006-10-26',1,'CVE-2006-5621','OSVDB-32065',''),(2689,'Novell eDirectory 9.0 - \'DHost\' Remote Buffer Overflow','Remote','Windows','2006-10-30',1,'','',''),(2469,'JAF CMS 4.0 RC1 - \'forum.php\' Remote File Inclusion','WebApps','PHP','2006-10-03',1,'CVE-2008-1609,CVE-2006-7128','OSVDB-35717',''),(9075,'AdminLog 0.5 - \'valid_login\' Authentication Bypass','WebApps','PHP','2009-07-02',1,'','OSVDB-55602',''),(2580,'Xcode OpenBase 9.1.5 (OSX) - Root File Create Privilege Escalation','Local','OSX','2006-10-16',1,'','',''),(2175,'WEBInsta CMS 0.3.1 - \'templates_dir\' Remote File Inclusion','WebApps','PHP','2006-08-12',1,'CVE-2006-4196','OSVDB-27948',''),(9149,'Icarus 2.0 - \'.icp\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-15',1,'','',''),(2272,'MiniBill 1.22b - config[plugin_dir] Remote File Inclusion','WebApps','PHP','2006-08-29',1,'CVE-2006-4489','OSVDB-28259,OSVDB-28258',''),(2537,'maluinfo 206.2.38 - \'bb_usage_stats.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-7148','OSVDB-30903',''),(2688,'phpProfiles 2.1 Beta - Multiple Remote File Inclusions','WebApps','PHP','2006-10-30',1,'CVE-2006-5634','OSVDB-30138,OSVDB-30137,OSVDB-30136',''),(2271,'PortailPHP mod_phpalbum 2.1.5 - \'chemin\' Remote File Inclusion','WebApps','PHP','2006-08-29',1,'CVE-2006-4498','OSVDB-29847',''),(2786,'torrentflux 2.2 - Arbitrary File Create/ Execute/Delete','WebApps','PHP','2006-11-15',1,'CVE-2006-6330,CVE-2006-6329,CVE-2006-6328','OSVDB-30464,OSVDB-30463',''),(9074,'Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation','WebApps','CGI','2009-07-02',1,'CVE-2009-2344','OSVDB-55688',''),(2174,'Wheatblog 1.1 - \'session.php\' Remote File Inclusion','WebApps','PHP','2006-08-11',1,'CVE-2006-4198','OSVDB-29192',''),(2468,'BBaCE 3.5 - \'/includes/functions.php\' Remote File Inclusion','WebApps','PHP','2006-10-02',1,'CVE-2006-5187','OSVDB-29484',''),(2653,'MPCS 1.0 - \'path\' Remote File Inclusion','WebApps','PHP','2006-10-26',1,'CVE-2006-5624','OSVDB-30075,OSVDB-30074',''),(2536,'Open Conference Systems 1.1.4 - \'fullpath\' File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5308','OSVDB-29740,OSVDB-29739',''),(9148,'Live For Speed 2 Version Z - \'.mpr\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-14',1,'','OSVDB-55865',''),(2579,'WoltLab Burning Book 1.1.2 - SQL Injection','WebApps','PHP','2006-10-16',1,'CVE-2006-5509,CVE-2006-5508','OSVDB-29775',''),(2270,'phpGroupWare 0.9.16.010 - \'GLOBALS[]\' Remote Code Execution','WebApps','PHP','2006-08-29',1,'CVE-2006-4458','OSVDB-28305',''),(9073,'YourTube 2.0 - Arbitrary Database Disclosure','WebApps','PHP','2009-07-02',1,'','',''),(2687,'E Annu 1.0 - Authentication Bypass / SQL Injection','WebApps','PHP','2006-10-30',1,'CVE-2006-5666','OSVDB-30152',''),(2535,'PHPMyConferences 8.0.2 - \'menu.inc.php\' File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5310','OSVDB-29730',''),(2785,'WinZip 10.0.7245 - FileView ActiveX Remote Buffer Overflow','Remote','Windows','2006-11-15',1,'CVE-2006-6884','',''),(2269,'Web3news 0.95 - \'PHPSECURITYADMIN_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-28',1,'CVE-2006-4452','OSVDB-28248',''),(2652,'PHP League 0.81 - \'config.php\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'','',''),(2686,'phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2006-5665','OSVDB-30160',''),(2173,'MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4160','OSVDB-27896,OSVDB-27895,OSVDB-27894',''),(9147,'MixVibes Pro 7.043 - \'.vib\' Local Stack Overflow (PoC)','DoS','Windows','2009-07-14',1,'CVE-2009-3807','OSVDB-59405',''),(2534,'Redaction System 1.0 - \'lang_prefix\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5302','OSVDB-29704,OSVDB-29703,OSVDB-29702,OSVDB-29701,OSVDB-29700',''),(2784,'Links 1.00pre12 - \'smbclient\' Remote Code Execution','Remote','Multiple','2006-11-14',1,'CVE-2006-5925','',''),(2268,'e107 < 0.75 - GLOBALS Overwrite Remote Code Execution','WebApps','PHP','2006-08-28',1,'','',''),(9072,'Oracle 10g - \'SYS.LT.COMPRESSWORKSPACETREE\' SQL Injection (2)','Local','Multiple','2009-07-02',1,'','',''),(2267,'Cybuzu Garoon 2.1.0 - Multiple SQL Injections','WebApps','CGI','2006-08-28',1,'CVE-2006-4444','OSVDB-28366,OSVDB-28365,OSVDB-28364,OSVDB-28363,OSVDB-28362,OSVDB-28361',''),(2467,'McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)','Remote','Windows','2006-10-01',1,'CVE-2006-5156','OSVDB-29421',''),(2685,'Nitrotech 0.0.3a - Remote Code Execution','WebApps','PHP','2006-10-30',1,'CVE-2006-6938','OSVDB-38455',''),(2651,'MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User','Remote','Windows','2006-10-25',1,'CVE-2006-5597','OSVDB-30056',''),(2783,'WinZip 10.0.7245 - FileView ActiveX Control Stack Overflow (PoC)','DoS','Windows','2006-11-14',1,'CVE-2006-6884','',''),(2266,'Cybozu Products - \'id\' Arbitrary File Retrieval','WebApps','CGI','2006-08-28',1,'CVE-2006-4490','OSVDB-28261',''),(9071,'Apple Safari 4.x - JavaScript Reload Remote Crash','DoS','Multiple','2009-07-02',1,'','',''),(2650,'RevilloC MailServer 1.x - \'RCPT TO\' Remote Denial of Service','DoS','Windows','2006-10-25',1,'CVE-2006-5552','OSVDB-30013',''),(2684,'Techno Dreams Guestbook 1.0 - \'key\' SQL Injection','WebApps','ASP','2006-10-30',1,'CVE-2006-5640','OSVDB-30147',''),(9070,'AudioPLUS 2.00.215 - \'.pls\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-01',1,'CVE-2009-2363,CVE-2009-2362','OSVDB-55528',''),(2466,'cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation','Local','Linux','2006-10-01',1,'CVE-2006-5014','OSVDB-29122',''),(2265,'Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)','Remote','Windows','2006-08-28',1,'CVE-2006-3439','','OTHER-MS06-040'),(2782,'Hpecs Shopping Cart - Remote Authentication Bypass','WebApps','ASP','2006-11-14',1,'CVE-2006-5962','',''),(2578,'PHPMyManga 0.8.1 - \'template.php\' Multiple File Inclusions','WebApps','PHP','2006-10-16',1,'CVE-2006-6760','OSVDB-35710',''),(2649,'QK SMTP 3.01 - \'RCPT TO\' Remote Buffer Overflow (1)','Remote','Windows','2006-10-25',1,'CVE-2006-5551','OSVDB-29991',''),(2172,'Mambo Component Remository 3.25 - Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4130','OSVDB-27903',''),(2533,'phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5301','OSVDB-29711',''),(2683,'Techno Dreams Announcement - \'key\' SQL Injection','WebApps','ASP','2006-10-30',1,'CVE-2006-5641','OSVDB-30148',''),(2264,'VMware 5.5.1 - \'ActiveX\' Local Buffer Overflow','Local','Windows','2006-08-27',1,'CVE-2006-6410','OSVDB-33220',''),(2648,'CommentIT - \'PathToComment\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'','',''),(9069,'CMS chainuk 1.2 - Multiple Vulnerabilities','WebApps','PHP','2009-07-01',1,'CVE-2009-2333,CVE-2009-2332,CVE-2009-2331,CVE-2009-2330','OSVDB-55674,OSVDB-55673,OSVDB-55672,OSVDB-55671,OSVDB-55670,OSVDB-55669,OSVDB-55668,OSVDB-55667,OSVDB-55666,OSVDB-55523',''),(2465,'BasiliX 1.1.1 - \'BSX_LIBDIR\' Remote File Inclusion','WebApps','PHP','2006-10-01',1,'CVE-2006-5167','OSVDB-29403,OSVDB-29402,OSVDB-29401,OSVDB-29400,OSVDB-29399,OSVDB-29398,OSVDB-29397,OSVDB-29396,OSVDB-29395,OSVDB-29394,OSVDB-29393,OSVDB-29392,OSVDB-29391,OSVDB-29390,OSVDB-29389,OSVDB-29388,OSVDB-29387,OSVDB-29386,OSVDB-29385,OSVDB-29384,OSVDB-29383',''),(2781,'blogme 3.0 - Cross-Site Scripting / Authentication Bypass','WebApps','ASP','2006-11-14',1,'CVE-2006-5976,CVE-2006-5975','OSVDB-30427,OSVDB-30426',''),(9146,'Icarus 2.0 - \'.ICP\' Local Stack Overflow','Local','Windows','2009-07-14',1,'','',''),(2060,'PHP Live! 3.2.1 - \'help.php\' Remote File Inclusion','WebApps','PHP','2006-07-23',1,'CVE-2006-3911','OSVDB-27449,OSVDB-27448',''),(2424,'SyntaxCMS 1.3 - \'0004_init_urls.php\' Remote File Inclusion','WebApps','PHP','2006-09-24',1,'CVE-2006-5055','OSVDB-29124',''),(2577,'P-News 1.16 - Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2006-5434','OSVDB-33791',''),(2171,'WEBInsta MM 1.3e - \'cabsolute_path\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4209','OSVDB-29191',''),(2059,'D-Link Devices - UPNP Stack Overflow Denial of Service (PoC)','DoS','Hardware','2006-07-22',1,'','',''),(2464,'Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)','Local','OSX','2006-09-30',1,'CVE-2006-4392','',''),(2532,'phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5312','OSVDB-36056',''),(2647,'Imageview 5 - \'/Cookie/index.php\' Local/Remote File Inclusion','WebApps','PHP','2006-10-25',1,'CVE-2006-5554','OSVDB-30017',''),(9068,'kervinet forum 1.1 - Multiple Vulnerabilities','WebApps','PHP','2009-07-01',1,'CVE-2009-2329,CVE-2009-2328,CVE-2009-2327,CVE-2009-2326','OSVDB-56236,OSVDB-55753,OSVDB-55695,OSVDB-55694,OSVDB-55693,OSVDB-55676',''),(2682,'Microsoft Windows - NAT Helper Components Remote Denial of Service ','DoS','Windows','2006-10-30',1,'CVE-2006-5614','',''),(2263,'Ay System CMS 2.6 - \'main.php\' Remote File Inclusion','WebApps','PHP','2006-08-27',1,'CVE-2006-4441,CVE-2006-4440','OSVDB-28247,OSVDB-28246,OSVDB-28245',''),(9145,'Traidnt UP 2.0 - Blind SQL Injection','WebApps','PHP','2009-07-14',1,'','',''),(2780,'NetVIOS 2.0 - \'page.asp\' SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2007-1566,CVE-2006-5954','OSVDB-30411',''),(2423,'iyzi Forum 1.0 Beta 3 - SQL Injection','WebApps','ASP','2006-09-24',1,'CVE-2006-5054','OSVDB-31430',''),(2576,'Specimen Image Database - \'client.php\' Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2008-7152,CVE-2006-5419','OSVDB-29756',''),(2170,'VWar 1.50 R14 - \'online.php\' SQL Injection','WebApps','PHP','2006-08-10',1,'CVE-2007-2312,CVE-2006-4142','OSVDB-29193',''),(9067,'ARD-9808 DVR Card Security Camera - GET Remote Denial of Service','DoS','Hardware','2009-07-01',1,'CVE-2009-2305','OSVDB-55547',''),(2681,'QnECMS 2.5.6 - \'adminfolderpath\' Remote File Inclusion','WebApps','PHP','2006-10-30',1,'CVE-2006-5627','OSVDB-30125,OSVDB-30124,OSVDB-30123,OSVDB-30122,OSVDB-30121,OSVDB-30120,OSVDB-30119,OSVDB-30118,OSVDB-30117',''),(9144,'Mobilelib Gold 3.0 - Local File Disclosure','WebApps','PHP','2009-07-14',1,'CVE-2009-3823','OSVDB-59373',''),(2646,'TextPattern 1.19 - \'publish.php\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'CVE-2006-5615','OSVDB-31630',''),(1930,'WeBBoA Host Script 1.1 - SQL Injection','WebApps','ASP','2006-06-19',1,'CVE-2006-3213','OSVDB-27505',''),(2463,'Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation','Local','OSX','2006-09-30',1,'CVE-2006-4392','',''),(2262,'CMS Frogss 0.4 - \'podpis\' SQL Injection','WebApps','PHP','2006-08-27',1,'CVE-2006-4536','OSVDB-30969',''),(2058,'PHP Forge 3 Beta 2 - \'cfg_racine\' Remote File Inclusion','WebApps','PHP','2006-07-22',1,'CVE-2006-3917','OSVDB-29864',''),(2531,'phpBB Import Tools Mod 0.1.4 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-7147','OSVDB-35450',''),(1929,'Micro CMS 0.3.5 - \'microcms_path\' Remote File Inclusion','WebApps','PHP','2006-06-19',1,'CVE-2006-3144','OSVDB-26677',''),(9066,'ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure','Remote','Hardware','2009-07-01',1,'CVE-2009-2306','OSVDB-55548',''),(2422,'Advaced-Clan-Script 3.4 - \'mcf.php\' Remote File Inclusion','WebApps','PHP','2006-09-24',1,'CVE-2006-5061','OSVDB-29123',''),(2680,'PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)','Remote','Windows_x86','2006-10-29',1,'CVE-2006-3252','OSVDB-26861',''),(2645,'ArticleBeach Script 2.0 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-25',1,'CVE-2006-5590','OSVDB-30057',''),(2462,'phpMyWebmin 1.0 - \'target\' Remote File Inclusion','WebApps','PHP','2006-09-30',1,'CVE-2006-5181,CVE-2006-5125,CVE-2006-5124','OSVDB-32332,OSVDB-32331,OSVDB-32330,OSVDB-32329',''),(9143,'Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities','Remote','Linux','2009-07-14',1,'','OSVDB-56135,OSVDB-56134,OSVDB-56133,OSVDB-56132,OSVDB-56131,OSVDB-56130',''),(2261,'iziContents RC6 - Remote Code Execution','WebApps','PHP','2006-08-27',1,'','',''),(2057,'Microsoft Windows - Mailslot Ring0 Memory Corruption (MS06-035)','DoS','Windows','2006-07-21',1,'CVE-2006-3942,CVE-2006-1315,CVE-2006-1314','OSVDB-27644,OSVDB-27155,OSVDB-27154','OTHER-MS06-035'),(1928,'IdeaBox 1.1 - \'gorumDir\' Remote File Inclusion','WebApps','PHP','2006-06-19',1,'CVE-2008-5199','OSVDB-50128',''),(2461,'VAMP Webmail 2.0beta1 - \'yesno.phtml\' Remote File Inclusion','WebApps','PHP','2006-09-30',1,'CVE-2006-5147','OSVDB-33916',''),(2575,'Boonex Dolphin 5.2 - \'index.php\' Remote Code Execution','WebApps','PHP','2006-10-16',1,'','',''),(2644,'Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure','WebApps','PHP','2006-10-25',1,'CVE-2006-5561','OSVDB-30050',''),(9065,'Green Dam - Remote Change System Time','Remote','Windows','2009-07-01',1,'','OSVDB-55533',''),(9142,'Live For Speed 2 Version Z - \'.Mpr\' Local Buffer Overflow','Local','Windows','2009-07-14',1,'','OSVDB-55865',''),(2779,'ASP Smiley 1.0 - \'default.asp\' Authentication Bypass / SQL Injection','WebApps','ASP','2006-11-14',1,'CVE-2006-5952','OSVDB-30436',''),(2530,'BulletProof FTP Client 2.45 - Remote Buffer Overflow','Remote','Windows','2006-10-12',1,'','',''),(2260,'AlberT-EasySite 1.0a5 - \'PSA_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-27',1,'CVE-2006-4426','OSVDB-28240',''),(2679,'PHPMyRing 4.2.1 - \'cherche.php\' SQL Injection','WebApps','PHP','2006-10-29',1,'CVE-2006-5638','OSVDB-30128',''),(2421,'Spidey Blog Script 1.5 - \'proje_goster.asp\' SQL Injection (2)','WebApps','ASP','2006-09-24',1,'CVE-2006-4202','OSVDB-27950',''),(1927,'Microsoft Excel - Unicode Local Overflow (PoC)','DoS','Windows','2006-06-18',1,'CVE-2006-3086','OSVDB-26666',''),(2460,'Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)','Remote','Windows','2006-09-29',1,'CVE-2006-3730','',''),(2259,'ProManager 0.73 - \'note.php\' SQL Injection','WebApps','PHP','2006-08-26',1,'CVE-2006-4419','OSVDB-30304',''),(2574,'Simplog 0.9.3.1 - \'comments.php\' SQL Injection','WebApps','PHP','2006-10-16',1,'CVE-2006-5398','OSVDB-31000',''),(2778,'PHPPeanuts 1.3 Beta - \'Inspect.php\' Remote File Inclusion','WebApps','PHP','2006-11-14',1,'CVE-2006-5948','OSVDB-30397',''),(2529,'AFGB Guestbook 2.2 - \'Htmls\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5307','OSVDB-29728,OSVDB-29727,OSVDB-29726,OSVDB-29725',''),(9141,'Icarus 2.0 - \'.ICP\' Local Stack Overflow (PoC)','DoS','Windows','2009-07-14',1,'','',''),(9064,'AudioPLUS 2.00.215 - \'.lst\' / \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2009-07-01',1,'CVE-2009-2363,CVE-2009-2362','OSVDB-55528',''),(2056,'Microsoft IIS - ASP Stack Overflow (MS06-034)','Local','Windows','2006-07-21',1,'CVE-2006-0026','OSVDB-27152','OTHER-MS06-034'),(2643,'JaxUltraBB 2.0 - Command Execution','WebApps','PHP','2006-10-24',1,'','',''),(9063,'Messages Library 2.0 - Insecure Cookie Handling','WebApps','PHP','2009-07-01',1,'','',''),(2678,'Faq Administrator 2.1 - \'faq_reply.php\' Remote File Inclusion','WebApps','PHP','2006-10-29',1,'CVE-2006-5637','OSVDB-30115',''),(1926,'PHP Live Helper 1.x - \'abs_path\' Remote File Inclusion','WebApps','PHP','2006-06-18',1,'','',''),(2459,'Forum82 < 2.5.2b - \'repertorylevel\' Multiple File Inclusions','WebApps','PHP','2006-09-29',1,'CVE-2006-5148','OSVDB-29419,OSVDB-29418,OSVDB-29417,OSVDB-29416,OSVDB-29415,OSVDB-29414,OSVDB-29413',''),(9140,'DJ Calendar - \'DJcalendar.cgi TEMPLATE\' File Disclosure','WebApps','CGI','2009-07-14',1,'CVE-2009-2925','OSVDB-57245',''),(2777,'Aigaion 1.2.1 - \'DIR\' Remote File Inclusion','WebApps','PHP','2006-11-14',1,'CVE-2006-5930','OSVDB-30378,OSVDB-30377',''),(2258,'Alt-N MDaemon POP3 Server < 9.06 - \'USER\' Remote Heap Overflow','Remote','Windows','2006-08-26',1,'CVE-2006-4364','OSVDB-28125',''),(2528,'MiniBB keyword_replacer 1.0 - \'pathToFiles\' File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-7156','OSVDB-29709',''),(2054,'Microsoft Windows - DHCP Client Broadcast (MS06-036)','Remote','Windows','2006-07-21',1,'CVE-2006-2372','OSVDB-27151','OTHER-MS06-036'),(2642,'Berty Forum 1.4 - \'index.php\' Blind SQL Injection','WebApps','ASP','2006-10-24',1,'','',''),(2458,'Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)','Remote','Windows','2006-09-29',1,'CVE-2006-3730','',''),(2420,'ZoomStats 1.0.2 - \'mysql.php\' Remote File Inclusion','WebApps','PHP','2006-09-24',1,'CVE-2006-5065','OSVDB-31431',''),(9062,'Messages Library 2.0 - Arbitrary Delete Message','WebApps','PHP','2009-07-01',1,'','',''),(2776,'ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting','WebApps','PHP','2006-11-14',1,'','OSVDB-30325,OSVDB-30324,OSVDB-30321',''),(2527,'Invision Gallery 2.0.7 (Linux) - \'readfile()\' / SQL Injection','WebApps','PHP','2006-10-12',1,'','',''),(9139,'JetAudio 7.5.3 COWON Media Center - \'.wav\' Crash','DoS','Windows','2009-07-14',1,'CVE-2009-3948','OSVDB-60192',''),(2677,'Netref 4 - \'cat_for_aff.php\' Source Code Disclosure','WebApps','PHP','2006-10-29',1,'CVE-2006-5618','OSVDB-30126',''),(2573,'Comdev One Admin 4.1 - \'Adminfoot.php\' Remote Code Execution','WebApps','PHP','2006-10-16',1,'CVE-2006-6045','OSVDB-30493',''),(1925,'Indexu 5.0.1 - \'admin_template_path\' Remote File Inclusion','WebApps','PHP','2006-06-18',1,'CVE-2006-7017,CVE-2006-1767,CVE-2006-0688','OSVDB-40795,OSVDB-40794,OSVDB-40793,OSVDB-39355,OSVDB-39354,OSVDB-39353,OSVDB-39352,OSVDB-39351,OSVDB-39350,OSVDB-39349,OSVDB-39348,OSVDB-39347,OSVDB-39346,OSVDB-39345,OSVDB-39344,OSVDB-39343,OSVDB-39342,OSVDB-39341,OSVDB-39340,OSVDB-39339,OSVDB-39338,OSVDB-39337,OSVDB-39336,OSVDB-39335,OSVDB-39334,OSVDB-39333,OSVDB-39332,OSVDB-39331,OSVDB-39330,OSVDB-39329,OSVDB-39328,OSVDB-39327,OSVDB-39326,OSVDB-39325,OSVDB-39324,OSVDB-39323,OSVDB-39322,OSVDB-39321,OSVDB-39320,OSVDB-39319,OSVDB-39318,OSVDB-39317,OSVDB-39316,OSVDB-39315,OSVDB-39314,OSVDB-39313,OSVDB-39312,OSVDB-39311,OSVDB-39310,OSVDB-39309,OSVDB-39308,OSVDB-39307,OSVDB-39306,OSVDB-39305,OSVDB-39304,OSVDB-39303,OSVDB-39302,OSVDB-39301,OSVDB-39300,OSVDB-39299,OSVDB-28403,OSVDB-28402,OSVDB-28401,OSVDB-28400,OSVDB-28399,OSVDB-28398,OSVDB-28397,OSVDB-28396,OSVDB-28394,OSVDB-28393,OSVDB-28392,OSVDB-28391,OSVDB-28390,OSVDB-28389,OSVDB-28388,OSVDB-28387,OSVDB-28386,OSVDB-28385,OSVDB-28384',''),(2257,'CliServ Web Community 0.65 - \'cl_headers\' Include','WebApps','PHP','2006-08-25',1,'CVE-2006-7068','OSVDB-36950,OSVDB-36949',''),(2053,'Cyrus IMAPD 2.3.2 - \'pop3d\' Remote Buffer Overflow (2)','Remote','Multiple','2006-07-21',1,'','',''),(2641,'Solaris 10 libnspr - \'Constructor\' Arbitrary File Creation Privilege Escalation (3)','Local','Solaris','2006-10-24',1,'CVE-2006-4842','',''),(1924,'Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure','Local','Multiple','2006-06-18',1,'','',''),(2457,'UBBCentral UBB.Threads 6.5.1.1 - \'doeditconfig.php\' Code Execution','WebApps','PHP','2006-09-29',1,'CVE-2006-5137','OSVDB-32322',''),(2526,'PHPht Topsites - \'common.php\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5458','OSVDB-29706',''),(9138,'onepound shop 1.x - \'products.php\' SQL Injection','WebApps','PHP','2009-07-13',1,'','OSVDB-55823',''),(2676,'Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Overflow / Local Privilege Escalation','Local','Windows','2006-10-29',1,'CVE-2006-4926','OSVDB-29891',''),(2775,'Phpjobscheduler 3.0 - \'installed_config_file\' File Inclusion','WebApps','PHP','2006-11-13',1,'CVE-2006-5928','OSVDB-30367,OSVDB-30366,OSVDB-30365,OSVDB-30364',''),(2419,'Web-News 1.6.3 - \'template.php\' Remote File Inclusion','WebApps','PHP','2006-09-24',1,'CVE-2006-5053','OSVDB-29106',''),(2256,'Integramod Portal 2.0 rc2 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-08-25',1,'','',''),(2052,'Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)','Remote','Windows','2006-07-21',1,'CVE-2006-0003','OSVDB-24517','OTHER-MS06-014'),(2572,'Osprey 1.0 - \'GetRecord.php\' Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2006-6631','OSVDB-30899',''),(2169,'Chaussette 080706 - \'_BASE\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4216,CVE-2006-4159','OSVDB-28270,OSVDB-27902,OSVDB-27901,OSVDB-27900,OSVDB-27899,OSVDB-27898,OSVDB-27897',''),(1923,'Ad Manager Pro 2.6 - \'ipath\' Remote File Inclusion','WebApps','PHP','2006-06-17',1,'CVE-2006-3192','OSVDB-26674,OSVDB-26673',''),(2525,'phpBB Insert User Mod 0.1.2 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-7100','OSVDB-35449',''),(2774,'Property Pro 1.0 - \'vir_Login.asp\' Remote Authentication Bypass','WebApps','ASP','2006-11-13',1,'CVE-2006-6029','',''),(2456,'PHP Krazy Image Hosting 0.7a - \'display.php\' SQL Injection','WebApps','PHP','2006-09-29',1,'CVE-2006-5140','OSVDB-37968',''),(2675,'PHPEasyData Pro 2.2.2 - \'index.php\' SQL Injection','WebApps','PHP','2006-10-29',1,'CVE-2006-5707','OSVDB-30130',''),(2640,'UeberProject 1.0 - \'/login/secure.php\' Remote File Inclusion','WebApps','PHP','2006-10-24',1,'CVE-2006-5539','OSVDB-30015',''),(2418,'e-Vision CMS 2.0 - \'all_users.php\' SQL Injection','WebApps','PHP','2006-09-22',1,'CVE-2006-5017','OSVDB-29105',''),(2255,'eFiction < 2.0.7 - Remote Admin Authentication Bypass','WebApps','PHP','2006-08-25',1,'CVE-2006-4427','OSVDB-28237',''),(1922,'Joomla! 1.0.9 - \'Weblinks\' Blind SQL Injection','WebApps','PHP','2006-06-17',1,'CVE-2006-7247','OSVDB-26626',''),(2773,'Estate Agent Manager 1.3 - \'default.asp\' Authentication Bypass','WebApps','ASP','2006-11-13',1,'CVE-2006-5934','OSVDB-31269',''),(2524,'FreeBSD 5.4/6.0 - \'ptrace PT_LWPINFO\' Local Denial of Service','DoS','BSD','2006-10-12',1,'CVE-2006-4516','OSVDB-29611',''),(2674,'MySource CMS 2.16.2 - \'init_mysource.php\' Remote File Inclusion','WebApps','PHP','2006-10-29',1,'CVE-2006-5672','OSVDB-33923',''),(2455,'VideoDB 2.2.1 - \'pdf.php\' Remote File Inclusion','WebApps','PHP','2006-09-29',1,'CVE-2006-5155','OSVDB-29420',''),(9137,'Mozilla Firefox 3.5 - Font tags Remote Buffer Overflow','Remote','Windows','2009-07-13',1,'CVE-2009-2478,CVE-2009-2477','OSVDB-55932,OSVDB-55846',''),(2051,'Sendmail 8.13.5 - Remote Signal Handling (PoC)','DoS','Linux','2006-07-21',1,'CVE-2006-0058','OSVDB-24037',''),(2639,'FreeBSD 6.1 - \'/dev/crypto\' Local Kernel Denial of Service','DoS','BSD','2006-10-24',1,'CVE-2006-5550','OSVDB-30046',''),(1992,'WinRAR 3.60 Beta 6 (French) - SFX Path Local Stack Overflow','Local','Windows','2006-07-07',1,'CVE-2006-3912','OSVDB-27031',''),(1870,'BlueShoes Framework 4.6 - Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-2864','OSVDB-26002,OSVDB-26001,OSVDB-26000,OSVDB-25999,OSVDB-25998,OSVDB-25997,OSVDB-25996',''),(2772,'Online Event Registration 2.0 - \'save_profile.asp\' Pass Change','WebApps','ASP','2006-11-13',1,'','',''),(2673,'Simple Website Software 0.99 - \'common.php\' File Inclusion','WebApps','PHP','2006-10-29',1,'CVE-2006-5636','OSVDB-30131',''),(2050,'LoudBlog 0.5 - SQL Injection / Admin Credentials Disclosure','WebApps','PHP','2006-07-21',1,'CVE-2006-3832','OSVDB-27442',''),(1869,'DotClear 1.2.4 - \'prepend.php\' Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-2866','OSVDB-25977',''),(1991,'Pivot 1.30 RC2 - Privilege Escalation / Remote Code Execution','WebApps','PHP','2006-07-07',1,'CVE-2006-3533,CVE-2006-3532,CVE-2006-3531','OSVDB-27512,OSVDB-27129,OSVDB-27128,OSVDB-27127,OSVDB-27126',''),(1921,'FlashBB 1.1.8 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-06-17',1,'CVE-2006-7032','OSVDB-37338',''),(2523,'Microsoft Office 2003 - \'.PPT\' Local Buffer Overflow (PoC)','DoS','Windows','2006-10-12',1,'CVE-2006-5296','OSVDB-29720',''),(9136,'Mp3-Nator 2.0 - \'ListData.dat\' Universal Buffer Overflow (SEH)','Local','Windows','2009-07-13',1,'','',''),(2771,'D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow (Metasploit)','Remote','Windows','2006-11-13',1,'CVE-2006-6055','',''),(2638,'Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - \'FTP\' Remote File System Access','Remote','Hardware','2006-10-24',1,'','',''),(2254,'PHPCOIN 1.2.3 - \'session_set.php\' Remote File Inclusion','WebApps','PHP','2006-08-24',1,'CVE-2006-4425,CVE-2006-4424','OSVDB-28225,OSVDB-28224,OSVDB-28223,OSVDB-28222,OSVDB-28221,OSVDB-28220,OSVDB-28219,OSVDB-28218',''),(2454,'PowerPortal 1.3a - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-09-29',1,'CVE-2006-5126','OSVDB-29372',''),(2672,'Microsoft Windows - NAT Helper Components \'ipnathlp.dll\' Remote Denial of Service','DoS','Windows','2006-10-28',1,'CVE-2006-5614','OSVDB-30096',''),(1868,'PixelPost 1-5rc1-2 - Privilege Escalation','WebApps','PHP','2006-06-03',1,'CVE-2006-2889','OSVDB-26604',''),(1990,'Microsoft Internet Explorer 6 - \'Internet.HHCtrl\' Heap Overflow','DoS','Windows','2006-07-07',1,'','',''),(2049,'SiteDepth CMS 3.0.1 - \'SD_DIR\' Remote File Inclusion','WebApps','PHP','2006-07-20',1,'CVE-2006-3793','OSVDB-27412',''),(2770,'Broadcom Wireless Driver - Probe Response SSID Overflow (Metasploit)','Remote','Windows','2006-11-13',1,'CVE-2006-5882','',''),(2637,'AEP SmartGate 4.3b - \'GET\' Arbitrary File Download','Remote','Windows','2006-10-24',1,'CVE-2006-5725,CVE-2006-5596','OSVDB-30077',''),(9135,'Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation','Local','Linux','2009-07-13',1,'CVE-2008-4190','OSVDB-49096',''),(1867,'Mozilla Firefox 1.5.0.4 - \'marquee\' Denial of Service','DoS','Multiple','2006-06-02',1,'CVE-2006-2723','OSVDB-27208',''),(2636,'HP-UX 11i - \'LIBC TZ\' Enviroment Variable Privilege Escalation','Local','HP-UX','2006-10-24',1,'CVE-2006-5556','OSVDB-34027',''),(2048,'Cisco/Protego CS-MARS < 4.2.1 - \'JBoss\' Remote Code Execution','Remote','Hardware','2006-07-20',1,'CVE-2006-3734','OSVDB-33069',''),(1989,'Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference','DoS','Windows','2006-07-07',1,'CVE-2006-3471','OSVDB-26837',''),(2522,'phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5306','OSVDB-29714,OSVDB-29713,OSVDB-29712',''),(1866,'PHP-Nuke 7.9 Final - \'phpbb_root_path\' Remote File Inclusions','WebApps','PHP','2006-06-02',1,'CVE-2006-2828','OSVDB-31776',''),(2635,'HP-UX 11i - \'swask\' Format String Privilege Escalation','Local','HP-UX','2006-10-24',1,'CVE-2006-5558','OSVDB-34271',''),(2047,'FileCOPA FTP Server 1.01 - \'LIST\' Remote Buffer Overflow (1)','Remote','Windows','2006-07-20',1,'','',''),(1988,'Microsoft Excel 2003 (Italian) - Hlink Local Buffer Overflow','Local','Windows','2006-07-06',1,'','',''),(9134,'FreeBSD 6/8 - ata Device Local Denial of Service','DoS','FreeBSD','2009-07-13',1,'CVE-2009-2649','OSVDB-56640',''),(2521,'Download-Engine 1.4.2 - \'spaw\' Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5291,CVE-2006-4656','OSVDB-30797',''),(2046,'iManage CMS 4.0.12 - \'absolute_path\' Remote File Inclusion','WebApps','PHP','2006-07-20',1,'CVE-2006-3771','OSVDB-28671,OSVDB-28670,OSVDB-28669,OSVDB-28668,OSVDB-28667,OSVDB-28666,OSVDB-28665,OSVDB-28664,OSVDB-28663,OSVDB-28662,OSVDB-28661,OSVDB-28660,OSVDB-28659,OSVDB-28658,OSVDB-28657,OSVDB-28656,OSVDB-28655,OSVDB-28654,OSVDB-28653,OSVDB-28652,OSVDB-28651,OSVDB-28650,OSVDB-28649,OSVDB-28648,OSVDB-28647',''),(1987,'Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation','WebApps','ASP','2006-07-06',1,'CVE-2006-3147','OSVDB-26693',''),(1865,'Informium 0.12.0 - \'common-menu.php\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2818','OSVDB-25988',''),(2769,'Quick.Cart 2.0 - \'/actions_client/gallery.php\' Local File Inclusion','WebApps','PHP','2006-11-13',1,'CVE-2006-6391','',''),(2453,'phpBB XS 0.58a - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-09-28',1,'CVE-2006-5094','OSVDB-30908,OSVDB-29283',''),(2571,'Xfire 1.6.4 - Remote Denial of Service ','DoS','Windows','2006-10-16',1,'CVE-2006-5391','OSVDB-33655',''),(2671,'Novell eDirectory 8.8 - NDS Server Remote Stack Overflow','Remote','Windows','2006-10-28',1,'','',''),(2417,'Eskolar CMS 0.9.0.0 - \'index.php\' SQL Injection','WebApps','PHP','2006-09-22',1,'','',''),(2520,'Softerra PHP Developer Library 1.5.3 - Remote File Inclusion','WebApps','PHP','2006-10-12',1,'CVE-2006-5472','OSVDB-29623,OSVDB-29622,OSVDB-29621',''),(1920,'Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)','WebApps','PHP','2006-06-17',1,'CVE-2006-3262','OSVDB-26624',''),(8997,'Kasseler CMS - File Disclosure / Cross-Site Scripting','WebApps','PHP','2009-06-22',1,'CVE-2009-2229,CVE-2009-2228','OSVDB-55432,OSVDB-55279',''),(2634,'HP-UX 11i - \'swmodify\' Local Stack Overflow / Local Privilege Escalation','Local','HP-UX','2006-10-24',1,'CVE-2006-5557','OSVDB-33993',''),(2168,'phpPrintAnalyzer 1.2 - Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4164','OSVDB-29746',''),(9133,'ScITE Editor 1.72 - Local Crash','DoS','Windows','2009-07-13',1,'CVE-2009-3857','OSVDB-59735',''),(2253,'Phaos 0.9.2 - \'basename()\' Remote Command Execution','WebApps','PHP','2006-08-24',1,'CVE-2006-4420','OSVDB-30313',''),(2039,'Microsoft Internet Explorer 6 - \'Content-Type\' Stack Overflow Crash','DoS','Windows','2006-07-20',1,'CVE-2006-5162','OSVDB-29129',''),(1986,'Microsoft Excel 2000/2003 (French) - Hlink Local Buffer Overflow','Local','Windows','2006-07-06',1,'','',''),(8996,'Gravy Media Photo Host 1.0.8 - Local File Disclosure','WebApps','PHP','2009-06-22',1,'CVE-2009-2184','OSVDB-55280',''),(2670,'Free File Hosting 1.1 - \'forgot_pass.php\' File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-5762','OSVDB-30143',''),(9132,'RunCMS 1.6.3 - Remote Shell Injection','WebApps','PHP','2009-07-13',1,'','',''),(2768,'ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete','WebApps','PHP','2006-11-13',1,'','',''),(1919,'CMS Faethon 1.3.2 - \'mainpath\' Remote File Inclusion','WebApps','PHP','2006-06-16',1,'CVE-2006-3186','OSVDB-26630',''),(2252,'Wikepage Opus 10 < 2006.2a (lng) - Remote Command Execution','WebApps','PHP','2006-08-24',1,'CVE-2006-4418','OSVDB-28177',''),(2633,'HP-UX 11i - \'swpackage\' Local Stack Overflow / Local Privilege Escalation','Local','HP-UX','2006-10-24',1,'CVE-2006-5557','OSVDB-33994',''),(2416,'xweblog 2.1 - \'kategori.asp\' SQL Injection','WebApps','ASP','2006-09-22',1,'CVE-2006-5023','OSVDB-29103',''),(2570,'OpenDock FullCore 4.4 - Remote File Inclusion','WebApps','PHP','2006-10-16',1,'CVE-2006-5392','OSVDB-29915,OSVDB-29914,OSVDB-29913,OSVDB-29912,OSVDB-29911,OSVDB-29910,OSVDB-29909,OSVDB-29908,OSVDB-29907,OSVDB-29906',''),(2519,'Minichat 6.0 - \'ftag.php\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-5283','OSVDB-29693',''),(2167,'SaveWebPortal 3.4 - \'page\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'','',''),(1864,'ashNews 0.83 - \'pathtoashnews\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2003-1292','OSVDB-26609,OSVDB-22912',''),(2669,'Free Image Hosting 1.0 - \'forgot_pass.php\' File Inclusion','WebApps','PHP','2006-10-28',1,'CVE-2006-5670','OSVDB-30127',''),(2518,'SH-News 3.1 - \'scriptpath\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-5282','OSVDB-29678,OSVDB-29677,OSVDB-29676,OSVDB-29675,OSVDB-29674',''),(9131,'Tandberg MXP F7.0 - \'USER\' Remote Buffer Overflow (PoC)','DoS','Windows','2009-07-13',1,'CVE-2009-3947','OSVDB-60193',''),(2632,'CMS Faethon 2.0 - \'mainpath\' Remote File Inclusion','WebApps','PHP','2006-10-24',1,'CVE-2006-5588','OSVDB-34265,OSVDB-34264',''),(2037,'Dumb 0.9.3 - \'it_read_envelope\' Remote Heap Overflow (PoC)','DoS','Windows','2006-07-19',1,'CVE-2006-3668','OSVDB-27340',''),(2251,'VistaBB 2.x - \'functions_mod_user.php\' Remote File Inclusion','WebApps','PHP','2006-08-23',1,'CVE-2006-4365','OSVDB-28140',''),(8995,'Campsite 3.3.0 RC1 - Multiple Remote File Inclusions','WebApps','PHP','2009-06-22',1,'CVE-2009-2183,CVE-2009-2182,CVE-2009-2181','OSVDB-62963,OSVDB-62962,OSVDB-62961,OSVDB-62960,OSVDB-62959,OSVDB-62958,OSVDB-62957,OSVDB-62956,OSVDB-62955,OSVDB-62954,OSVDB-62953,OSVDB-62952,OSVDB-62951,OSVDB-55386,OSVDB-55313,OSVDB-55312',''),(1985,'WinRAR 3.60 Beta 6 - SFX Path Local Stack Overflow','Local','Windows','2006-07-05',1,'CVE-2006-3912','OSVDB-27031',''),(2569,'Solaris 10 libnspr - \'LD_PRELOAD\' Arbitrary File Creation Privilege Escalation (2)','Local','Solaris','2006-10-16',1,'CVE-2006-4842','',''),(1863,'Igloo 0.1.9 - \'Wiki.php\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2819','OSVDB-31051',''),(2452,'PHPSecurePages 0.28b - \'secure.php\' Remote File Inclusion','WebApps','PHP','2006-09-28',1,'','',''),(2767,'StoryStream 4.0 - \'baseDir\' Remote File Inclusion','WebApps','PHP','2006-11-12',1,'CVE-2006-5893','OSVDB-32784,OSVDB-32783',''),(1918,'Bitweaver 1.3 - \'tmpImagePath\' Attachment mod_mime','WebApps','PHP','2006-06-15',1,'CVE-2006-3105,CVE-2006-3104,CVE-2006-3103,CVE-2006-3102','OSVDB-26590,OSVDB-26589,OSVDB-26588,OSVDB-26587',''),(2631,'Ascended Guestbook 1.0.0 - \'embedded.php\' File Inclusion','WebApps','PHP','2006-10-24',1,'CVE-2006-5531','OSVDB-30043',''),(2036,'PHP-Post 1.0 - Cookie Modification Privilege Escalation','WebApps','PHP','2006-07-18',1,'CVE-2006-3772','OSVDB-27409',''),(9130,'PHP AdminPanel Free 1.0.5 - Remote File Disclosure','WebApps','PHP','2009-07-12',1,'','OSVDB-55803',''),(2250,'Integramod Portal 2.x - \'functions_portal.php\' Remote File Inclusion','WebApps','PHP','2006-08-23',1,'CVE-2006-4369,CVE-2006-4368','OSVDB-29569,OSVDB-29568',''),(8994,'AWScripts Gallery Search Engine 1.x - Insecure Cookie','WebApps','PHP','2009-06-22',1,'CVE-2009-2233','OSVDB-55282',''),(2415,'exV2 < 2.0.4.3 - \'extract()\' Remote Command Execution','WebApps','PHP','2006-09-22',1,'CVE-2006-7080,CVE-2006-7079','OSVDB-45255,OSVDB-38283',''),(2517,'PHP News Reader 2.6.4 - \'phpBB.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-5284','OSVDB-29694',''),(1984,'WinRAR 3.60 Beta 6 - SFX Path Stack Overflow','DoS','Windows','2006-07-05',1,'CVE-2006-3912','OSVDB-27031',''),(2568,'webSPELL 4.01.01 - \'getsquad\' SQL Injection','WebApps','PHP','2006-10-15',1,'CVE-2006-5388','OSVDB-33230',''),(9129,'censura 1.16.04 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-07-12',1,'CVE-2009-2594,CVE-2009-2593','OSVDB-56553,OSVDB-55790',''),(1808,'phpMyDirectory 10.4.4 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-05-19',1,'CVE-2006-2521','OSVDB-25698',''),(2567,'Def-Blog 1.0.3 - \'comadd.php\' SQL Injection','WebApps','PHP','2006-10-15',1,'CVE-2006-5383','OSVDB-29737',''),(2630,'InteliEditor 1.2.x - \'lib.editor.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-24',1,'CVE-2006-5527','OSVDB-30011',''),(2035,'ToendaCMS 1.0.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2006-07-18',1,'','OSVDB-28624',''),(2766,'CMSmelborp Beta - \'user_standard.php\' Remote File Inclusion','WebApps','PHP','2006-11-12',1,'CVE-2006-7185','OSVDB-34029',''),(2249,'pSlash 0.7 - \'lvc_include_dir\' Remote File Inclusion','WebApps','PHP','2006-08-23',1,'CVE-2006-4373','OSVDB-28297',''),(1917,'Pico Zip 4.01 - \'Filename\' Local Buffer Overflow','Local','Windows','2006-06-15',1,'CVE-2006-2909','OSVDB-26447',''),(9128,'Pirch IRC 98 Client - \'Response\' Remote Buffer Overflow (SEH)','Remote','Windows','2009-07-12',1,'','OSVDB-55793',''),(2414,'Wili-CMS 0.1.1 - Remote File Inclusion / Cross-Site Scripting / Full Path Disclosure','WebApps','PHP','2006-09-21',1,'CVE-2006-4989,CVE-2006-4988,CVE-2006-4987','OSVDB-32300,OSVDB-32299,OSVDB-32298,OSVDB-32297,OSVDB-32296,OSVDB-32295,OSVDB-32294,OSVDB-32293,OSVDB-32292,OSVDB-32291',''),(1983,'MyPHP CMS 0.3 - \'domain\' Remote File Inclusion','WebApps','PHP','2006-07-05',1,'CVE-2006-3478','OSVDB-30929',''),(1862,'iShopCart - \'vGetPost()\' Remote Buffer Overflow (CGI)','Remote','CGI','2006-06-02',1,'CVE-2006-2814','OSVDB-25969',''),(8993,'elgg - Cross-Site Scripting / Cross-Site Request Forgery / Change Password','WebApps','PHP','2009-06-22',1,'','',''),(2516,'CommunityPortals 1.0 - \'import-archive.php\' File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-5739','OSVDB-33921',''),(2166,'Thatware 0.4.6 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4213,CVE-2002-2298','OSVDB-29481',''),(1807,'Zix Forum 1.12 - \'layid\' SQL Injection','WebApps','ASP','2006-05-19',1,'CVE-2006-2541','OSVDB-25707',''),(2451,'phpMyWebmin 1.0 - \'window.php\' Remote File Inclusion','WebApps','PHP','2006-09-28',1,'CVE-2006-5125,CVE-2006-5124','OSVDB-29279,OSVDB-29278,OSVDB-29277',''),(2248,'phpBB All Topics Mod 1.5.0 - \'start\' SQL Injection','WebApps','PHP','2006-08-23',1,'CVE-2006-4367','OSVDB-30312',''),(2629,'Microsoft Internet Explorer - ADODB Execute Denial of Service (PoC)','DoS','Windows','2006-10-24',1,'CVE-2006-5559','OSVDB-31882',''),(8992,'phpMyAdmin - \'pmaPWN!\' Code Injection / Remote Code Execution','WebApps','PHP','2009-06-22',1,'CVE-2009-1151','OSVDB-53076',''),(1916,'DeluxeBB 1.06 - \'templatefolder\' Remote File Inclusion','WebApps','PHP','2006-06-15',1,'CVE-2006-2914','OSVDB-26463,OSVDB-26462,OSVDB-26461,OSVDB-26460,OSVDB-26458',''),(9127,'d.net CMS - Arbitrary Reinstall/Blind SQL Injection','WebApps','PHP','2009-07-11',1,'','',''),(1982,'WonderEdit Pro CMS (template_path) - Remote File Inclusion','WebApps','PHP','2006-07-04',1,'CVE-2006-3422','OSVDB-34426',''),(2566,'DigitalHive 2.0 RC2 - \'base_include.php\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-5493','OSVDB-31068',''),(2034,'BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities','Remote','Hardware','2006-07-18',1,'CVE-2006-3561','OSVDB-27124,OSVDB-27123',''),(2515,'Kmail 1.9.1 - IMG SRC Remote Denial of Service','DoS','Multiple','2006-10-11',1,'','',''),(2765,'UPublisher 1.0 - \'viewarticle.asp\' SQL Injection','WebApps','ASP','2006-11-12',1,'CVE-2006-5888','OSVDB-30331',''),(9061,'PEamp 1.02b - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-07-01',1,'CVE-2009-2384','OSVDB-55527',''),(2413,'SolidState 0.4 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-21',1,'CVE-2006-5020','OSVDB-31203,OSVDB-31202,OSVDB-31201,OSVDB-31200,OSVDB-31199,OSVDB-31198,OSVDB-31197,OSVDB-31196,OSVDB-31195,OSVDB-31194,OSVDB-31193,OSVDB-31192,OSVDB-31191,OSVDB-31190,OSVDB-31189,OSVDB-31188,OSVDB-31187,OSVDB-31186,OSVDB-31185,OSVDB-31184,OSVDB-31149,OSVDB-31148,OSVDB-31147,OSVDB-31146,OSVDB-31145,OSVDB-31144,OSVDB-31143,OSVDB-31142,OSVDB-31141,OSVDB-31140,OSVDB-31139,OSVDB-31138,OSVDB-31137,OSVDB-31136,OSVDB-31135,OSVDB-31134,OSVDB-31133,OSVDB-31132,OSVDB-31131,OSVDB-31130,OSVDB-31129,OSVDB-31128,OSVDB-31127,OSVDB-31126,OSVDB-31125,OSVDB-31124,OSVDB-31123,OSVDB-31122,OSVDB-31121,OSVDB-31120,OSVDB-31119,OSVDB-31118,OSVDB-31117,OSVDB-31116,OSVDB-31115,OSVDB-31114,OSVDB-31113,OSVDB-31112,OSVDB-31111,OSVDB-31110,OSVDB-31109,OSVDB-31108,OSVDB-31107,OSVDB-31106,OSVDB-31105,OSVDB-31104,OSVDB-31103,OSVDB-31102,OSVDB-31101,OSVDB-31100,OSVDB-31099,OSVDB-31098,OSVDB-31097',''),(1861,'Redaxo 3.2 - \'INCLUDE_PATH\' Remote File Inclusion','WebApps','PHP','2006-06-02',1,'CVE-2006-2845,CVE-2006-2844,CVE-2006-2843','OSVDB-25960,OSVDB-25959,OSVDB-25958,OSVDB-25957,OSVDB-25956,OSVDB-25955',''),(2247,'MercuryBoard 1.1.4 - \'User-Agent\' SQL Injection','WebApps','PHP','2006-08-23',1,'','',''),(1806,'IntelliTamper 2.07 - \'.map\' Local Arbitrary Code Execution (1)','Local','Windows','2006-05-19',1,'CVE-2006-2494','OSVDB-25657',''),(9060,'MP3-Nator 2.0 - \'.plf\' Universal Buffer Overflow (SEH)','Local','Windows','2009-07-01',1,'CVE-2009-2364','OSVDB-55740',''),(2628,'JumbaCMS 0.0.1 - \'/includes/functions.php\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'CVE-2006-6635','OSVDB-35737',''),(2764,'USupport 1.0 - \'detail.asp\' SQL Injection','WebApps','ASP','2006-11-12',1,'CVE-2006-5890','OSVDB-30330',''),(9126,'Joomla! Component com_category - \'catid\' SQL Injection','WebApps','PHP','2009-07-11',1,'','',''),(1915,'CesarFTP 0.99g - \'MKD\' Remote Buffer Overflow (Metasploit) (1)','Remote','Windows','2006-06-15',1,'','',''),(8991,'Multiple HTTP Server - Low Bandwidth Denial of Service (2)','DoS','Multiple','2009-06-22',1,'','',''),(1981,'Mambo Module galleria 1.0b - Remote File Inclusion','WebApps','PHP','2006-07-04',1,'CVE-2006-3396','OSVDB-27010',''),(2412,'Microsoft Windows Kernel - Local Privilege Escalation (MS06-049)','Local','Windows','2006-09-21',1,'CVE-2006-3444','OSVDB-27848','OTHER-MS06-049'),(2033,'Invision Power Board 2.1 < 2.1.6 - SQL Injection (2)','WebApps','PHP','2006-07-18',1,'CVE-2006-7071','',''),(2565,'Xcode OpenBase 9.1.5 (OSX) - Local Privilege Escalation','Local','OSX','2006-10-15',1,'','',''),(2165,'Spaminator 1.7 - \'page\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'CVE-2006-4158','OSVDB-27893',''),(2246,'2WIRE Modems/Routers - \'CRLF\' Denial of Service','DoS','Hardware','2006-08-22',1,'CVE-2009-3962,CVE-2006-4523','OSVDB-28171',''),(1860,'Bytehoard 2.1 - \'server.php\' Remote File Inclusion','WebApps','PHP','2006-06-01',1,'CVE-2006-2849','OSVDB-25948',''),(2514,'n@board 3.1.9e - \'naboard_pnr.php\' Remote File Inclusion','WebApps','PHP','2006-10-11',1,'CVE-2006-5281','OSVDB-29692',''),(1914,'Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities','WebApps','PHP','2006-06-14',1,'','',''),(2245,'MDaemon POP3 Server < 9.06 - \'USER\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-08-22',1,'CVE-2006-4364','OSVDB-28125',''),(9059,'Messages Library 2.0 - Arbitrary Administrator Account','WebApps','PHP','2009-06-30',1,'','',''),(9125,'Ebay Clone 2009 - Multiple SQL Injections','WebApps','PHP','2009-07-11',1,'CVE-2009-3712','OSVDB-59055,OSVDB-59054,OSVDB-59053,OSVDB-59052',''),(1980,'ImgSvr 0.6.5 - POST Denial of Service','DoS','Windows','2006-07-04',1,'CVE-2006-3546','OSVDB-28214',''),(2627,'Jaws 0.5.2 - \'/include/JawsDB.php\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'','',''),(2411,'ProgSys 0.156 - \'RR.php\' Remote File Inclusion','WebApps','PHP','2006-09-21',1,'CVE-2006-4944','OSVDB-30970',''),(2763,'UStore 1.0 - \'detail.asp\' SQL Injection','WebApps','ASP','2006-11-12',1,'CVE-2006-5891','OSVDB-30320',''),(1805,'phpListPro 2.0.1 - \'Language\' Remote Code Execution','WebApps','PHP','2006-05-19',1,'CVE-2006-2523','OSVDB-25694',''),(2564,'phpBBFM 206-3-3 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'','',''),(8990,'phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection','WebApps','PHP','2009-06-22',1,'CVE-2009-2179,CVE-2009-2178','OSVDB-55316,OSVDB-55315',''),(2032,'Eskolar CMS 0.9.0.0 - Blind SQL Injection','WebApps','PHP','2006-07-18',1,'CVE-2006-3727','OSVDB-27399,OSVDB-27398,OSVDB-27397,OSVDB-27396,OSVDB-27395,OSVDB-27394,OSVDB-27393,OSVDB-27392,OSVDB-27391',''),(2164,'Microsoft Internet Explorer - \'MDAC\' Remote Code Execution (MS06-014) (Metasploit) (2)','Remote','Windows','2006-08-10',1,'CVE-2006-0003','','OTHER-MS06-014'),(2513,'ae2 - \'standart.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'','',''),(9124,'Playlistmaker 1.5 - \'.m3u\' / \'.M3L\' / \'.TXT\' Local Stack Overflow (PoC)','DoS','Windows','2009-07-11',1,'','OSVDB-55802',''),(9058,'PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection','WebApps','PHP','2009-06-30',1,'CVE-2009-2276','OSVDB-55479',''),(2450,'TagIt! Tagboard 2.1.b b2 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-09-28',1,'CVE-2006-5093','OSVDB-29293',''),(1978,'Microsoft Excel - Universal Hlink Local Buffer Overflow','Local','Windows','2006-07-02',1,'','',''),(1913,'PHP Blue Dragon CMS 2.9.1 - \'template.php\' File Inclusion','WebApps','PHP','2006-06-14',1,'CVE-2006-3076','OSVDB-27473',''),(2626,'MDweb 1.3 - \'chemin_appli\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'CVE-2006-5587','OSVDB-30062,OSVDB-30061',''),(1859,'aspWebLinks 2.0 - SQL Injection / Admin Pass Change','WebApps','ASP','2006-06-01',1,'CVE-2006-2848,CVE-2006-2847','OSVDB-31040,OSVDB-25962',''),(8988,'pc4 Uploader 10.0 - Remote File Disclosure','WebApps','PHP','2009-06-22',1,'CVE-2009-2180','OSVDB-55314',''),(2762,'ASPPortal 4.0.0 - \'default1.asp\' SQL Injection','WebApps','ASP','2006-11-12',1,'CVE-2006-5879','OSVDB-30317',''),(2563,'phpBurningPortal 1.0.1 - \'lang_path\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-7102','OSVDB-34684,OSVDB-34683,OSVDB-34682',''),(2410,'phpQuestionnaire 3.12 - \'phpQRootDir\' Remote File Inclusion','WebApps','PHP','2006-09-21',1,'CVE-2006-4966','OSVDB-29051',''),(1804,'phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass','WebApps','PHP','2006-05-19',1,'CVE-2006-2528,CVE-2006-2527','OSVDB-25701,OSVDB-25700',''),(2031,'Linux Kernel 2.6.13 < 2.6.17.4 - \'logrotate prctl()\' Local Privilege Escalation','Local','Linux','2006-07-18',1,'CVE-2006-2451','',''),(2163,'PHPWCMS 1.1-RC4 - \'spaw\' Remote File Inclusion','WebApps','PHP','2006-08-10',1,'','',''),(2512,'Jinzora 2.1 - \'media.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-7130','OSVDB-30855',''),(9057,'tsep 0.942.02 - Multiple Vulnerabilities','WebApps','PHP','2009-06-30',1,'','',''),(2761,'Munch Pro 1.0 - \'switch.asp\' SQL Injection','WebApps','ASP','2006-11-12',1,'CVE-2006-5880','OSVDB-30332',''),(1977,'Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow','DoS','Windows_x86','2006-07-02',1,'CVE-2006-3401,CVE-2006-3325','OSVDB-34447,OSVDB-26929',''),(2409,'PHPartenaire 1.0 - \'dix.php3\' Remote File Inclusion','WebApps','PHP','2006-09-21',1,'CVE-2006-5032','OSVDB-29050',''),(2625,'QK SMTP 3.01 - \'RCPT TO\' Remote Denial of Service','DoS','Windows','2006-10-23',1,'CVE-2006-5551','OSVDB-29991',''),(2562,'AROUNDMe 0.5.2 - \'templatePath\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-5401','OSVDB-31082',''),(8987,'MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling','WebApps','CGI','2009-06-22',1,'CVE-2009-2231','OSVDB-55439',''),(1802,'Mozilla Firefox 1.5.0.3 - \'Loop\' Denial of Service','DoS','Multiple','2006-05-18',1,'','OSVDB-43315',''),(1976,'Quake 3 Engine Client - \'CG_ServerCommand()\' Remote Overflow','DoS','Windows','2006-07-02',1,'CVE-2006-3400,CVE-2006-3325,CVE-2006-3324','OSVDB-34448,OSVDB-26929,OSVDB-26928',''),(1912,'The Bible Portal Project 2.12 - \'destination\' File Inclusion','WebApps','PHP','2006-06-14',1,'CVE-2006-3177','OSVDB-26598',''),(2760,'Rama CMS 0.68 - Cookie: lang Local File Inclusion','WebApps','PHP','2006-11-12',1,'CVE-2006-5894','OSVDB-30315',''),(2030,'Mambo Component MiniBB 1.5a - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3690','OSVDB-28595',''),(9056,'MDPro Module CWGuestBook 2.1 - SQL Injection','WebApps','PHP','2009-06-30',1,'CVE-2009-2307','OSVDB-55538',''),(1858,'AssoCIateD CMS 1.1.3 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-06-01',1,'CVE-2006-2841','OSVDB-26150,OSVDB-26149,OSVDB-26148,OSVDB-26147,OSVDB-26146',''),(2561,'NuralStorm Webmail 0.98b - \'process.php\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-5386','OSVDB-29731',''),(2408,'Microsoft Internet Explorer (Windows XP SP1) - \'VML\' Remote Buffer Overflow','Remote','Windows','2006-09-21',1,'','',''),(1801,'libextractor 0.5.13 - Multiple Heap Overflows (PoC)','DoS','Multiple','2006-05-17',1,'CVE-2006-2458','OSVDB-25664,OSVDB-25663',''),(1911,'Microsoft Windows XP/2000 - \'Mrxsmb.sys\' Local Privilege Escalation (MS06-030)','Local','Windows','2006-06-14',1,'CVE-2006-2374,CVE-2006-2373','','OTHER-MS06-030'),(2162,'Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)','Remote','Windows','2006-08-10',1,'CVE-2006-3439','','OTHER-MS06-040'),(1975,'BXCP 0.3.0.4 - \'where\' SQL Injection','WebApps','PHP','2006-07-02',1,'CVE-2006-3394','OSVDB-26938',''),(2511,'PHPLibrary 1.5.3 - \'grid3.lib.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5471','OSVDB-34268',''),(2449,'Les Visiteurs (Visitors) 2.0 - \'config.inc.php\' File Inclusion','WebApps','PHP','2006-09-28',1,'','',''),(1742,'MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage','Remote','Linux','2006-05-02',1,'CVE-2006-1516','OSVDB-25226',''),(2624,'WiClear 0.10 - \'path\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'CVE-2006-5506','OSVDB-29949,OSVDB-29948,OSVDB-29947,OSVDB-29946,OSVDB-29945,OSVDB-29944,OSVDB-29943,OSVDB-29942',''),(9055,'PunBB Affiliates Mod 1.1 - Blind SQL Injection','WebApps','PHP','2009-06-30',1,'CVE-2009-2308','OSVDB-55478',''),(2029,'Mambo Component pollxt 1.22.07 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-5045','OSVDB-27429',''),(2759,'PHPWind 5.0.1 - \'AdminUser\' Blind SQL Injection','WebApps','PHP','2006-11-12',1,'CVE-2006-7101','OSVDB-30333',''),(8986,'Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method','Remote','Windows','2009-06-18',1,'CVE-2009-2169','OSVDB-55149',''),(2560,'CampSite 2.6.1 - \'g_documentRoot\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-5910','OSVDB-34185',''),(2407,'pNews 1.1.0 - \'nbs\' Remote File Inclusion','WebApps','PHP','2006-09-21',1,'CVE-2006-5022','OSVDB-30921',''),(1857,'TinyPHP Forum 3.6 - \'profile.php\' Remote Code Execution','WebApps','PHP','2006-06-01',1,'CVE-2006-7063','OSVDB-26655',''),(1910,'Microsoft Windows - NtClose DeadLock (MS06-030)','Local','Windows','2006-06-14',1,'CVE-2006-2373','OSVDB-26440','OTHER-MS06-030'),(8932,'yogurt 0.3 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-06-11',1,'CVE-2009-2034,CVE-2009-2033','OSVDB-55098,OSVDB-55097',''),(2758,'PHPWCMS 1.2.6 - Cookie: wcs_user_lang Local File Inclusion','WebApps','PHP','2006-11-11',1,'','',''),(1800,'ScozNews 1.2.1 - \'mainpath\' Remote File Inclusion','WebApps','PHP','2006-05-17',1,'CVE-2006-2487','OSVDB-25616',''),(2623,'SourceForge 1.0.4 - \'database.php\' Remote File Inclusion','WebApps','PHP','2006-10-23',1,'CVE-2006-5562','OSVDB-34275',''),(2028,'Mambo Component Sitemap 2.0.0 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3749','OSVDB-27423',''),(2161,'SAPID CMS 1.2.3_rc3 - \'rootpath\' Remote Code Execution','WebApps','PHP','2006-08-10',1,'','',''),(1741,'MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow','Remote','Linux','2006-05-02',1,'CVE-2006-1518','OSVDB-25227',''),(2448,'Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)','Remote','Windows','2006-09-28',1,'CVE-2006-3730','OSVDB-27110',''),(1974,'SmartSite CMS 1.0 - \'root\' Multiple Remote File Inclusions','WebApps','PHP','2006-07-01',1,'CVE-2006-3421','OSVDB-26750,OSVDB-26749,OSVDB-26748',''),(2510,'Claroline 1.8.0 rc1 - \'import.lib.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5256','OSVDB-29619',''),(9054,'WordPress Plugin Related Sites 2.1 - Blind SQL Injection','WebApps','PHP','2009-06-30',1,'CVE-2009-2383','OSVDB-55750',''),(8984,'CMS buzz - Cross-Site Scripting / Password Change / HTML Injection','WebApps','PHP','2009-06-18',1,'','',''),(1856,'Microsoft Internet Explorer 6 - \'inetconn.dll\' Stack Overflow Crash','DoS','Windows','2006-05-31',1,'','',''),(8931,'TorrentVolve 1.4 - \'deleteTorrent\' Delete Arbitrary File','WebApps','PHP','2009-06-11',1,'CVE-2009-2101','OSVDB-55174',''),(2160,'OpenMPT 1.17.02.43 - Multiple Remote Buffer Overflows (PoC)','DoS','Windows','2006-08-10',1,'CVE-2006-4192','OSVDB-27877,OSVDB-27876',''),(2757,'NuSchool 1.0 - \'CampusNewsDetails.asp\' SQL Injection','WebApps','ASP','2006-11-11',1,'CVE-2006-5887','OSVDB-30329',''),(2027,'Mambo Module HTMLArea3 1.5 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3751','OSVDB-31839,OSVDB-27425',''),(1973,'Apple Mac OSX 10.4.6 (PPC) - \'launchd\' Local Format String','Local','OSX','2006-07-01',1,'','',''),(2622,'OTSCMS 2.1.3 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-23',1,'CVE-2006-5548,CVE-2006-5547,CVE-2006-5546','OSVDB-30008',''),(1909,'MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution','WebApps','PHP','2006-06-13',1,'CVE-2006-2908','OSVDB-26216',''),(2559,'CyberBrau 0.9.4 - \'/forum/track.php\' Remote File Inclusion','WebApps','PHP','2006-10-15',1,'CVE-2006-5400','OSVDB-33669',''),(2406,'exV2 < 2.0.4.3 - \'sort\' SQL Injection','WebApps','PHP','2006-09-21',1,'CVE-2006-5030','OSVDB-29056',''),(8983,'DESlock+ 4.0.2 - \'dlpcrypt.sys\' Local Kernel Ring0 Code Execution','Local','Windows','2009-06-18',1,'CVE-2009-4832','OSVDB-55419',''),(8930,'ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass','Remote','Windows','2009-06-11',1,'','OSVDB-62401',''),(1855,'metajour 2.1 - \'system_path\' Remote File Inclusion','WebApps','PHP','2006-05-31',1,'CVE-2006-2768','OSVDB-39480,OSVDB-39476,OSVDB-39475,OSVDB-39474,OSVDB-39473,OSVDB-39472,OSVDB-39471,OSVDB-39470,OSVDB-39469,OSVDB-39468,OSVDB-39467,OSVDB-39466,OSVDB-39465,OSVDB-39464,OSVDB-39463,OSVDB-39462,OSVDB-39461,OSVDB-39460,OSVDB-39459,OSVDB-39458,OSVDB-39457,OSVDB-39456,OSVDB-39455,OSVDB-39454,OSVDB-39453,OSVDB-39452,OSVDB-39451,OSVDB-39450,OSVDB-39449,OSVDB-39448,OSVDB-39447,OSVDB-39446,OSVDB-39445,OSVDB-39444,OSVDB-39443,OSVDB-39442,OSVDB-39441,OSVDB-39440,OSVDB-39439,OSVDB-39438,OSVDB-39437,OSVDB-39436,OSVDB-39435,OSVDB-39434,OSVDB-39433,OSVDB-39432,OSVDB-39431,OSVDB-39430,OSVDB-39429,OSVDB-39428,OSVDB-39427,OSVDB-39426,OSVDB-39425,OSVDB-39424,OSVDB-39423,OSVDB-39422,OSVDB-39421,OSVDB-39420,OSVDB-39419,OSVDB-39418,OSVDB-39417,OSVDB-39416,OSVDB-39415,OSVDB-39414,OSVDB-39413,OSVDB-39412,OSVDB-39411,OSVDB-39410,OSVDB-39409,OSVDB-39408,OSVDB-39407,OSVDB-39406,OSVDB-39405,OSVDB-39404,OSVDB-39403,OSVDB-39402,OSVDB-39401',''),(9053,'phpMyBlockchecker 1.0.0055 - Insecure Cookie Handling','WebApps','PHP','2009-06-30',1,'CVE-2009-2382','OSVDB-55505',''),(2756,'NuStore 1.0 - \'Products.asp\' SQL Injection','WebApps','ASP','2006-11-11',1,'CVE-2006-5885','OSVDB-30328',''),(1908,'Minerva 2.0.8a Build 237 - \'phpbb_root_path\' File Inclusion','WebApps','PHP','2006-06-13',1,'CVE-2006-3028','OSVDB-26428',''),(2621,'Fully Modded phpBB 2021.4.40 - Multiple File Inclusions','WebApps','PHP','2006-10-23',1,'CVE-2006-5526','OSVDB-30035',''),(1972,'Opera Web Browser 9.00 - \'iframe\' Remote Denial of Service','DoS','Multiple','2006-07-01',1,'CVE-2006-3353','OSVDB-27511',''),(2558,'Jinzora 2.6 - \'/extras/mt.php\' Remote File Inclusion','WebApps','PHP','2006-10-14',1,'CVE-2006-7131','OSVDB-34633',''),(2405,'AllMyGuests 0.4.1 - \'cfg_serverpath\' Remote File Inclusion','WebApps','PHP','2006-09-20',1,'CVE-2006-4993','OSVDB-29456',''),(2026,'Mambo Component com_hashcash 1.2.1 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3750','OSVDB-27424',''),(1799,'RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Scanner','Remote','Multiple','2006-05-17',1,'','',''),(2159,'PHPMyRing 4.2.0 - \'view_com.php\' SQL Injection','WebApps','PHP','2006-08-09',1,'CVE-2006-4114','OSVDB-27881',''),(2447,'KGB 1.87 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2006-09-28',1,'CVE-2006-5115','OSVDB-29281',''),(8982,'Compface 1.5.2 - \'.xbm\' Local Buffer Overflow (PoC)','DoS','Linux','2009-06-17',1,'CVE-2009-2286','OSVDB-55543',''),(1740,'Fast Click 1.1.3/2.3.8 - \'show.php\' Remote File Inclusion','WebApps','PHP','2006-05-02',1,'CVE-2006-2175','OSVDB-25289,OSVDB-25192',''),(9052,'BigACE 2.6 - \'cmd\' Local File Inclusion','WebApps','PHP','2009-06-30',1,'CVE-2009-2379','OSVDB-55510',''),(8929,'Splog 1.2 Beta - Multiple SQL Injections','WebApps','PHP','2009-06-11',1,'','OSVDB-61620,OSVDB-61619',''),(2509,'Exhibit Engine 1.5 RC 4 - \'photo_comment.php\' File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5292','OSVDB-34031',''),(1854,'Ottoman CMS 1.1.3 - \'?default_path=\' Remote File Inclusion (1)','WebApps','PHP','2006-05-31',1,'CVE-2006-2767','OSVDB-25921,OSVDB-25920,OSVDB-25919,OSVDB-25918,OSVDB-25917,OSVDB-25916',''),(2755,'NuRems 1.0 - \'propertysdetails.asp\' SQL Injection','WebApps','ASP','2006-11-11',1,'CVE-2006-5886','OSVDB-30327',''),(9051,'jax formmailer 3.0.0 - Remote File Inclusion','WebApps','PHP','2009-06-30',1,'CVE-2009-2378','OSVDB-55751',''),(1907,'aWebNews 1.5 - \'visview.php\' Remote File Inclusion','WebApps','PHP','2006-06-13',1,'','OSVDB-27670',''),(2404,'Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow','Local','Linux','2006-09-20',1,'CVE-2006-4438','OSVDB-29023',''),(1971,'Randshop 1.1.1 - \'header.inc.php\' Remote File Inclusion','WebApps','PHP','2006-07-01',1,'CVE-2006-3375','OSVDB-28182',''),(2620,'EZ-Ticket 0.0.1 - \'common.php\' Remote File Inclusion','WebApps','PHP','2006-10-22',1,'CVE-2006-5523','OSVDB-34012',''),(2158,'TinyWebGallery 1.5 - \'image\' Remote File Inclusion','WebApps','PHP','2006-08-09',1,'CVE-2006-4166','OSVDB-29368,OSVDB-29367',''),(1798,'Quezza BB 1.0 - \'quezza_root_path\' File Inclusion','WebApps','PHP','2006-05-17',1,'CVE-2006-2485','OSVDB-25562',''),(2446,'PPA Gallery 1.0 - \'functions.inc.php\' Remote File Inclusion','WebApps','PHP','2006-09-28',1,'CVE-2006-5165','OSVDB-29282',''),(2025,'Mambo Component perForms 1.0 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3774','OSVDB-27428',''),(2754,'NuCommunity 1.0 - \'cl_CatListing.asp\' SQL Injection','WebApps','ASP','2006-11-11',1,'CVE-2006-5881','OSVDB-30326',''),(9050,'SMF Mod Member Awards 1.0.2 - Blind SQL Injection','WebApps','PHP','2009-06-30',1,'CVE-2009-2385','OSVDB-55584',''),(2403,'Microsoft Internet Explorer - \'VML\' Remote Buffer Overflow','Remote','Windows','2006-09-20',1,'','',''),(1906,'CesarFTP 0.99g - \'MKD\' Remote Buffer Overflow','Remote','Windows','2006-06-12',1,'CVE-2006-2961','OSVDB-26364',''),(8981,'PHPortal 1.0 - Insecure Cookie Handling','WebApps','PHP','2009-06-17',1,'CVE-2009-2117','OSVDB-55192',''),(2157,'Tagger Luxury Edition - \'BBCodeFile\' Remote File Inclusion','WebApps','PHP','2006-08-09',1,'CVE-2006-4437','OSVDB-28757,OSVDB-28756,OSVDB-28755',''),(2024,'Mambo Component pc_cookbook 0.3 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3530','OSVDB-27422',''),(1739,'Darwin Streaming Server 4.1.2 - \'parse_xml.cgi\' Code Execution','Remote','OSX','2003-02-24',1,'','',''),(2445,'NaviCOPA Web Server 2.01 - \'GET\' Remote Buffer Overflow','Remote','Windows','2006-09-27',1,'CVE-2006-5112','OSVDB-29257',''),(9049,'DM FileManager 3.9.4 - Remote File Disclosure','WebApps','PHP','2009-06-30',1,'','',''),(2557,'IncCMS Core 1.0.0 - \'settings.php\' Remote File Inclusion','WebApps','PHP','2006-10-14',1,'CVE-2006-5304','OSVDB-29729',''),(2402,'PHP Blue Dragon CMS 2.9.1 - Cross-Site Scripting / SQL Injection Code Execution','WebApps','PHP','2006-09-20',1,'CVE-2006-4962,CVE-2006-4961,CVE-2006-4960','OSVDB-29040,OSVDB-29039,OSVDB-29038',''),(1738,'X7 Chat 2.0 - \'help_file\' Remote Command Execution','WebApps','PHP','2006-05-02',1,'CVE-2006-2156','OSVDB-25149',''),(1970,'Plume CMS 1.1.3 - \'dbinstall.php\' Remote File Inclusion','WebApps','PHP','2006-07-01',1,'CVE-2006-7021','OSVDB-35751',''),(9048,'WordPress Plugin DM Albums 1.9.2 - Remote File Disclosure','WebApps','PHP','2009-06-30',1,'','',''),(1905,'DCP-Portal 6.1.x - \'root\' Remote File Inclusion','WebApps','PHP','2006-06-12',1,'','',''),(2617,'PHP-Nuke 7.9 - \'Encyclopedia\' SQL Injection','WebApps','PHP','2006-10-22',1,'CVE-2006-5525','OSVDB-29981',''),(2616,'JaxUltraBB 2.0 - \'delete.php\' Remote Auto Deface','WebApps','PHP','2006-10-22',1,'CVE-2006-5511','OSVDB-32590',''),(2556,'E-Uploader Pro 1.0 - Image Upload / Code Execution','WebApps','PHP','2006-10-14',1,'CVE-2006-6694','OSVDB-29695',''),(9047,'TFM MMPlayer 2.0 - \'.m3u\'/\'.ppl\' Universal Buffer Overflow (SEH)','Local','Windows','2009-06-30',1,'CVE-2009-2566','OSVDB-55507',''),(8928,'PHPWebThings 1.5.2 - \'help.php?module\' Local File Inclusion','WebApps','PHP','2009-06-11',1,'CVE-2009-2081','OSVDB-55007',''),(2401,'Ipswitch WS_FTP LE 5.08 - PASV Response Remote Buffer Overflow','Remote','Windows','2006-09-20',1,'CVE-2006-4974','OSVDB-29125',''),(1904,'blur6ex 0.3.462 - \'ID\' Admin Disclosure / Blind SQL Injection','WebApps','PHP','2006-06-12',1,'CVE-2006-3065','OSVDB-26495',''),(1969,'Stud.IP 1.3.0-2 - Multiple Remote File Inclusions','WebApps','PHP','2006-07-01',1,'CVE-2006-3361','OSVDB-28213,OSVDB-28212,OSVDB-28211',''),(2023,'Mambo Component com_loudmouth 4.0j - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3748','OSVDB-27430',''),(2508,'vTiger CRM 4.2 - \'calpath\' Multiple Remote File Inclusions','WebApps','PHP','2006-10-10',1,'CVE-2006-5289','OSVDB-30869,OSVDB-30868,OSVDB-30867',''),(2156,'PocketPC Mms Composer - \'WAPPush\' Denial of Service','DoS','Hardware','2006-08-09',1,'','',''),(8980,'FretsWeb 1.2 - \'name\' Blind SQL Injection','WebApps','PHP','2009-06-17',1,'CVE-2009-2113','OSVDB-55168,OSVDB-55167',''),(2615,'SpeedBerg 1.2beta1 - \'SPEEDBERG_PATH\' File Inclusion','WebApps','PHP','2006-10-22',1,'CVE-2006-5485','OSVDB-31094,OSVDB-31093,OSVDB-31091,OSVDB-31088,OSVDB-31087,OSVDB-31086,OSVDB-31085',''),(2400,'Microsoft Internet Explorer - VML Remote Denial of Service (PoC)','DoS','Windows','2006-09-19',1,'','',''),(9044,'dm FileManager 3.9.4 - Remote File Inclusion','WebApps','PHP','2009-06-29',1,'CVE-2009-2399','OSVDB-55470',''),(2753,'Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (3)','Remote','Windows','2006-11-10',1,'CVE-2006-5745','',''),(1968,'DZCP (deV!L`z Clanportal) 1.34 - \'id\' SQL Injection','WebApps','PHP','2006-07-01',1,'CVE-2006-3347','OSVDB-26952',''),(1853,'pppBlog 0.3.8 - System Disclosure','WebApps','PHP','2006-05-31',1,'CVE-2006-2770','OSVDB-25924',''),(1797,'DeluxeBB 1.06 - \'Attachment mod_mime\' Remote Command Execution','WebApps','PHP','2006-05-16',1,'CVE-2006-4558','OSVDB-25560',''),(2555,'CentiPaid 1.4.2 - \'centipaid_class.php\' Remote File Inclusion','WebApps','PHP','2006-10-14',1,'CVE-2006-6976','OSVDB-33723',''),(2444,'OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service','DoS','Multiple','2006-09-27',1,'CVE-2006-4924','OSVDB-29152',''),(2022,'Mambo Component ExtCalendar 2.0 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'','',''),(1733,'Invision Power Board 2.1.5 - \'from_contact\' SQL Injection','WebApps','PHP','2006-05-01',1,'CVE-2006-2097','OSVDB-25021',''),(2614,'Net_DNS 0.3 - \'/DNS/RR.php\' Remote File Inclusion','WebApps','PHP','2006-10-22',1,'CVE-2006-5521','OSVDB-30014',''),(1903,'Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities','WebApps','PHP','2006-06-11',1,'CVE-2006-3172','OSVDB-26363,OSVDB-26362,OSVDB-26361,OSVDB-26359,OSVDB-26357,OSVDB-26356,OSVDB-26355,OSVDB-26354,OSVDB-26353,OSVDB-26352,OSVDB-26351,OSVDB-26350,OSVDB-26349,OSVDB-26348,OSVDB-26347,OSVDB-26346,OSVDB-26345,OSVDB-26344',''),(9043,'WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion','WebApps','PHP','2009-06-29',1,'CVE-2009-2396','OSVDB-55448',''),(1967,'Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow','DoS','Windows','2006-06-30',1,'CVE-2006-2379','OSVDB-26433',''),(2507,'Album Photo Sans Nom 1.6 - Remote Source Disclosure','WebApps','PHP','2006-10-10',1,'CVE-2006-5320','OSVDB-29673',''),(2752,'WORK System E-Commerce 3.0.1 - Remote File Inclusion','WebApps','PHP','2006-11-10',1,'CVE-2006-6041','OSVDB-33262,OSVDB-33261,OSVDB-33260,OSVDB-33259,OSVDB-30492,OSVDB-30491',''),(2399,'BCWB 0.99 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-4946','OSVDB-29022',''),(8979,'FretsWeb 1.2 - Multiple Local File Inclusions','WebApps','PHP','2009-06-17',1,'CVE-2009-2109','OSVDB-55196,OSVDB-55166',''),(2443,'Newswriter SW 1.4.2 - \'main.inc.php\' Remote File Inclusion','WebApps','PHP','2006-09-27',1,'CVE-2006-5180','OSVDB-29233',''),(2554,'cPanel 10.8.x - \'cpwrap\' via MySQLAdmin Privilege Escalation ','WebApps','PHP','2006-10-13',1,'','',''),(1852,'gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)','DoS','Linux','2006-05-30',1,'CVE-2006-2802','OSVDB-25936',''),(8927,'Open Biller 0.1 - \'Username\' Blind SQL Injection','WebApps','PHP','2009-06-10',1,'CVE-2009-2036','OSVDB-55103',''),(1796,'PHP-Fusion 6.00.306 - \'srch_where\' SQL Injection','WebApps','PHP','2006-05-16',1,'CVE-2006-2459','OSVDB-25542',''),(2155,'See-Commerce 1.0.625 - \'owimg.php3\' Remote File Inclusion','WebApps','PHP','2006-08-09',1,'CVE-2006-4121','OSVDB-27882',''),(2021,'Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3773','OSVDB-27432',''),(9042,'NEWSolved 1.1.6 - \'login grabber\' Multiple SQL Injections','WebApps','PHP','2009-06-29',1,'CVE-2009-2389','OSVDB-55483',''),(1902,'AWF CMS 1.11 - \'spaw_root\' Remote File Inclusion','WebApps','PHP','2006-06-11',1,'','OSVDB-26368',''),(2398,'Digital WebShop 1.128 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-19',1,'CVE-2006-4945','OSVDB-29025',''),(1965,'Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)','Remote','Windows','2006-06-29',1,'CVE-2006-2370','OSVDB-26437','OTHER-MS06-025'),(2553,'YaBBSM 3.0.0 - \'Offline.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5413','OSVDB-32100,OSVDB-32099,OSVDB-32098,OSVDB-29733',''),(1795,'ezusermanager 1.6 - Remote File Inclusion','WebApps','PHP','2006-05-15',1,'CVE-2006-2424','OSVDB-25540',''),(2613,'Mambo Module MambWeather 1.8.1 - Remote File Inclusion','WebApps','PHP','2006-10-22',1,'CVE-2006-5519','OSVDB-29933',''),(8978,'Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption','WebApps','PHP','2009-06-17',1,'CVE-2009-2177,CVE-2009-2176','OSVDB-55184,OSVDB-55183,OSVDB-55182',''),(2751,'BrewBlogger 1.3.1 - \'printLog.php\' SQL Injection','WebApps','PHP','2006-11-10',1,'CVE-2006-5889','OSVDB-30316',''),(2154,'PgMarket 2.2.3 - \'CFG[libdir]\' Remote File Inclusion','WebApps','PHP','2006-08-09',1,'CVE-2006-4115','OSVDB-29353',''),(2442,'A-Blog 2.0 - Multiple Remote File Inclusions','WebApps','PHP','2006-09-27',1,'CVE-2006-5135','OSVDB-38234,OSVDB-38233,OSVDB-38232,OSVDB-38231,OSVDB-38230',''),(8926,'mrcgiguy freeticket - Cookie Handling / SQL Injection','WebApps','PHP','2009-06-10',1,'','',''),(2506,'Foafgen 0.3 - \'redir.php\' Local Source Disclosure','WebApps','PHP','2006-10-10',1,'CVE-2006-5319','OSVDB-29669',''),(1851,'gnopaste 0.5.3 - \'common.php\' Remote File Inclusion','WebApps','PHP','2006-05-30',1,'CVE-2006-2834','OSVDB-31043',''),(2020,'Mambo Component com_videodb 0.3en - Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3736','OSVDB-27431',''),(1732,'Aardvark Topsites PHP 4.2.2 - \'lostpw.php\' Remote File Inclusion','WebApps','PHP','2006-04-30',1,'CVE-2006-2149','OSVDB-25158',''),(1794,'RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)','Remote','Multiple','2006-05-15',1,'CVE-2006-2369','',''),(2750,'EncapsCMS 0.3.6 - \'/core/core.php\' Remote File Inclusion','WebApps','PHP','2006-11-10',1,'CVE-2006-5895','OSVDB-30368',''),(1901,'RCblog 1.03 - \'POST\' Remote Command Execution','WebApps','PHP','2006-06-11',1,'','',''),(8977,'TekBase All-in-One 3.1 - Multiple SQL Injections','WebApps','PHP','2009-06-17',1,'CVE-2009-2120','OSVDB-55191,OSVDB-55190',''),(2552,'phpBB Security 1.0.1 - \'PHP_security.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'','',''),(2612,'PGOSD - \'/misc/function.php3\' Remote File Inclusion','WebApps','PHP','2006-10-22',1,'CVE-2006-5543','OSVDB-31095',''),(2397,'MyReview 1.9.4 - \'email\' SQL Injection / Code Execution','WebApps','PHP','2006-09-19',1,'CVE-2006-4957','OSVDB-29028',''),(9041,'Audio Article Directory - \'file\' Remote File Disclosure','WebApps','PHP','2009-06-29',1,'CVE-2009-2397','OSVDB-55450',''),(1964,'GeekLog 1.4.0sr3 - \'f(u)ckeditor\' Remote Code Execution','WebApps','PHP','2006-06-29',1,'CVE-2006-3362','OSVDB-26935',''),(2441,'Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin','WebApps','PHP','2006-09-27',1,'CVE-2006-5086,CVE-2006-5085','OSVDB-29239,OSVDB-29238',''),(2505,'JASmine 0.0.2 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5318','OSVDB-29668',''),(2019,'mail2forum phpBB Mod 1.2 - \'m2f_root_path\' Remote File Inclusion','WebApps','PHP','2006-07-17',1,'CVE-2006-3735','OSVDB-27357,OSVDB-27356,OSVDB-27355,OSVDB-27354',''),(8925,'Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-06-10',1,'CVE-2009-2642','OSVDB-55001',''),(1850,'Nukedit 4.9.6 - Unauthorized Admin Add','WebApps','ASP','2006-05-29',1,'CVE-2006-2737','OSVDB-25809',''),(2153,'Boite de News 4.0.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-08-09',1,'CVE-2006-4123','OSVDB-29747',''),(2611,'Trawler Web CMS 1.8.1 - Multiple Remote File Inclusions','WebApps','PHP','2006-10-21',1,'CVE-2006-5495','OSVDB-29969,OSVDB-29968,OSVDB-29967,OSVDB-29966,OSVDB-29965,OSVDB-29964,OSVDB-29963,OSVDB-29962,OSVDB-29961,OSVDB-29960',''),(9040,'Joomla! Component com_bookflip - \'book_id\' SQL Injection','WebApps','PHP','2009-06-29',1,'CVE-2009-2390','OSVDB-55473',''),(1731,'phpMyAgenda 3.0 Final - \'rootagenda\' Remote File Inclusion','WebApps','PHP','2006-04-30',1,'','',''),(1900,'MaxiSepet 1.0 - \'link\' SQL Injection','WebApps','ASP','2006-06-11',1,'','',''),(2551,'phpBB ACP User Registration Mod 1.0 - Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5390','OSVDB-29734',''),(8976,'Multiple HTTP Server - \'slowloris.pl\' Low Bandwidth Denial of Service','DoS','Multiple','2009-06-17',1,'','',''),(2749,'Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)','Remote','Windows','2006-11-10',1,'CVE-2006-5745','',''),(1793,'DeluxeBB 1.06 - \'name\' SQL Injection (mq=off)','WebApps','PHP','2006-05-15',1,'CVE-2006-2503','OSVDB-25529',''),(2396,'Simple Discussion Board 0.1.0 - Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-4918','OSVDB-29043,OSVDB-29042,OSVDB-29041',''),(2152,'PHP 4.4.3/5.1.4 - \'objIndex\' Local Buffer Overflow','Local','PHP','2006-08-08',1,'','',''),(1849,'Speedy ASP Forum - \'profileupdate.asp\' User Pass Change','WebApps','ASP','2006-05-29',1,'CVE-2006-2807','OSVDB-26575',''),(2440,'Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)','Remote','Windows','2006-09-27',1,'CVE-2006-3730','OSVDB-27110',''),(1963,'GeekLog 1.4.0sr3 - \'_CONF[path]\' Remote File Inclusion','WebApps','PHP','2006-06-29',1,'CVE-2006-6225','OSVDB-35812,OSVDB-35811,OSVDB-35810,OSVDB-35809,OSVDB-35808,OSVDB-35807,OSVDB-35806,OSVDB-35805,OSVDB-35804,OSVDB-35803,OSVDB-35802,OSVDB-35801,OSVDB-35800,OSVDB-35799,OSVDB-35798',''),(2504,'eboli - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5317','OSVDB-30866',''),(9039,'cPanel - (Authenticated) \'lastvisit.html Domain\' Arbitrary File Disclosure','Remote','Multiple','2009-06-29',1,'CVE-2009-2275','OSVDB-55515',''),(1730,'Aardvark Topsites PHP 4.2.2 - \'path\' Remote File Inclusion','WebApps','PHP','2006-04-30',1,'CVE-2006-7026','OSVDB-37337',''),(2748,'PHPManta 1.0.2 - \'view-sourcecode.php\' Local File Inclusion','WebApps','PHP','2006-11-09',1,'CVE-2006-5866','OSVDB-30279',''),(2609,'Open Meetings Filing Application - Remote File Inclusion','WebApps','PHP','2006-10-21',1,'CVE-2006-5517','OSVDB-29978,OSVDB-29977,OSVDB-29976,OSVDB-29975',''),(1792,'GNUnet 0.7.0d - Empty UDP Packet Remote Denial of Service','DoS','Windows','2006-05-15',1,'CVE-2006-2413','OSVDB-25518',''),(2018,'FlushCMS 1.0.0-pre2 - \'class.rich.php\' Remote File Inclusion','WebApps','PHP','2006-07-16',1,'CVE-2006-3755,CVE-2006-3754','OSVDB-27331',''),(8924,'School Data Navigator - \'page\' Local/Remote File Inclusion','WebApps','PHP','2009-06-10',1,'CVE-2009-2641','OSVDB-56656',''),(2550,'phpBB Prillian French Mod 0.8.0 - Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5309','OSVDB-29749',''),(2439,'Newswriter SW 1.42 - \'editfunc.inc.php\' File Inclusion','WebApps','PHP','2006-09-27',1,'CVE-2006-5102','OSVDB-37965',''),(8975,'PHPFK 7.03 - \'page_bottom.php\' Local File Inclusion','WebApps','PHP','2009-06-17',1,'CVE-2009-2112','OSVDB-55195',''),(2395,'Tekman Portal 1.0 - \'tr\' SQL Injection','WebApps','ASP','2006-09-19',1,'CVE-2006-4916','OSVDB-29026',''),(2151,'Cwfm 0.9.1 - \'Language\' Remote File Inclusion','WebApps','PHP','2006-08-08',1,'CVE-2006-4077','OSVDB-27857',''),(1899,'free QBoard 1.1 - \'qb_path\' Remote File Inclusion','WebApps','PHP','2006-06-11',1,'CVE-2006-2998','OSVDB-26376',''),(1962,'Apple Mac OSX 10.4.6 (x86) - \'launchd\' Local Format String','Local','OSX','2006-06-28',1,'','',''),(2017,'Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure ','Remote','Multiple','2006-07-15',1,'CVE-2006-3392','',''),(1729,'Limbo CMS 1.0.4.2 - \'sql.php\' Remote File Inclusion','WebApps','PHP','2006-04-29',1,'CVE-2006-2142','OSVDB-25155',''),(2438,'Kietu? < 4.0.0b2 - \'hit.php\' Remote File Inclusion','WebApps','PHP','2006-09-26',1,'','',''),(1791,'RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass','Remote','Multiple','2006-05-16',1,'CVE-2006-2369','OSVDB-25479',''),(2549,'phpBB SearchIndexer Mod - \'archive_topic.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5418','OSVDB-29751',''),(2747,'MyAlbum 3.02 - \'language.inc.php\' Remote File Inclusion','WebApps','PHP','2006-11-09',1,'CVE-2006-5865','OSVDB-30280',''),(1848,'Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion','WebApps','PHP','2006-05-29',1,'CVE-2006-2726','OSVDB-26162,OSVDB-26161,OSVDB-26160,OSVDB-26159,OSVDB-26158,OSVDB-26157',''),(2608,'Virtual Law Office - \'phpc_root_path\' Remote File Inclusion','WebApps','PHP','2006-10-21',1,'','OSVDB-29941,OSVDB-29940',''),(2503,'compteur 2.0 - \'param_editor.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5259','OSVDB-29617',''),(8923,'LightNEasy sql/no-db 2.2.x - System Configuration Disclosure','WebApps','PHP','2009-06-10',1,'','',''),(9038,'HT-MP3Player 1.0 - \'.ht3\' Universal Buffer Overflow (SEH)','Local','Windows','2009-06-29',1,'CVE-2009-2485','OSVDB-55449',''),(2016,'Rocks Clusters 4.1 - \'mount-loop\' Local Privilege Escalation','Local','Linux','2006-07-15',1,'CVE-2006-3693','OSVDB-27350',''),(8974,'XOOPS 2.3.3 - \'.htaccess\' Remote File Disclosure','WebApps','PHP','2009-06-16',1,'','',''),(2502,'registroTL - \'main.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5316,CVE-2006-5315','OSVDB-30865,OSVDB-30864',''),(1790,'Squirrelcart 2.2.0 - \'cart_content.php\' Remote File Inclusion','WebApps','PHP','2006-05-15',1,'CVE-2006-2483','OSVDB-25523',''),(2607,'kawf 1.0 - \'main.php\' Remote File Inclusion','WebApps','PHP','2006-10-21',1,'CVE-2006-5522','OSVDB-33992,OSVDB-33991',''),(9037,'Clicknet CMS 2.1 - \'side\' Arbitrary File Disclosure','WebApps','PHP','2009-06-29',1,'CVE-2009-2325','OSVDB-55484',''),(1728,'Knowledge Base Mod 2.0.2 - \'phpBB\' Remote File Inclusion','WebApps','PHP','2006-04-29',1,'CVE-2006-2134','OSVDB-25262',''),(8922,'Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection','Remote','Windows','2009-06-10',1,'CVE-2009-2011','OSVDB-54969',''),(1898,'WebprojectDB 0.1.3 - \'INCDIR\' Remote File Inclusion','WebApps','PHP','2006-06-11',1,'CVE-2006-2995','OSVDB-26340,OSVDB-26339',''),(2150,'CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) - SQL Injection','WebApps','ASP','2006-08-08',1,'CVE-2006-4072','OSVDB-29719,OSVDB-29718',''),(1847,'CosmicShoppingCart - \'search.php\' SQL Injection','WebApps','PHP','2006-05-28',1,'CVE-2006-2650','OSVDB-26089',''),(2746,'AspPired2Poll 1.0 - \'MoreInfo.asp\' SQL Injection','WebApps','ASP','2006-11-09',1,'CVE-2006-5892','OSVDB-30271',''),(2501,'TribunaLibre 3.12 Beta - \'ftag.php\' Remote File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5314','OSVDB-30863',''),(1789,'TR Newsportal 0.36tr1 - \'poll.php\' Remote File Inclusion','WebApps','PHP','2006-05-15',1,'CVE-2006-2557','OSVDB-25577,OSVDB-25531',''),(2548,'phpBB RPG Events 1.0 - \'functions_rpg_events\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'','OSVDB-30877',''),(2437,'paBugs 2.0 Beta 3 - \'class.mysql.php\' Remote File Inclusion','WebApps','PHP','2006-09-26',1,'CVE-2006-5079','OSVDB-37015',''),(1961,'XOOPS myAds Module - \'lid\' SQL Injection','WebApps','PHP','2006-06-28',1,'CVE-2006-3341','OSVDB-26905',''),(1897,'phpOnDirectory 1.0 - Remote File Inclusion','WebApps','PHP','2006-06-10',1,'','',''),(2015,'Rocks Clusters 4.1 - \'umount-loop\' Local Privilege Escalation','Local','Linux','2006-07-15',1,'CVE-2006-3693','OSVDB-27351',''),(1727,'openPHPNuke 2.3.3 - Remote File Inclusion','WebApps','PHP','2006-04-29',1,'CVE-2006-2137','OSVDB-25140',''),(2394,'more.groupware 0.74 - \'new_calendarid\' SQL Injection','WebApps','PHP','2006-09-19',1,'CVE-2006-4906','OSVDB-29017',''),(8971,'Carom3D 5.06 - Unicode Buffer Overrun/Denial of Service','DoS','Windows','2009-06-16',1,'CVE-2009-2173','OSVDB-55317',''),(1846,'Blend Portal 1.2.0 - \'phpBB Mod\' Remote File Inclusion','WebApps','PHP','2006-05-28',1,'CVE-2006-2736','OSVDB-25820',''),(2606,'CASTOR 1.1.1 - \'/lib/rs.php\' Remote File Inclusion','WebApps','PHP','2006-10-21',1,'CVE-2006-5480','OSVDB-29932',''),(2149,'Hitweb 4.2.1 - \'REP_INC\' Remote File Inclusion','WebApps','PHP','2006-08-08',1,'CVE-2006-4113','OSVDB-27880',''),(2745,'gtcatalog 0.9.1 - \'index.php\' Remote File Inclusion','WebApps','PHP','2006-11-09',1,'CVE-2006-5923','OSVDB-31920',''),(9036,'PHP-Sugar 0.80 - \'index.php?t\' Local File Inclusion','WebApps','PHP','2009-06-29',1,'CVE-2009-2398','OSVDB-55758',''),(8921,'phpMyAdmin - \'/scripts/setup.php\' PHP Code Injection','WebApps','PHP','2009-06-09',1,'CVE-2009-1151','OSVDB-53076',''),(1788,'PuTTy.exe 0.53 - Validation Remote Buffer Overflow (Metasploit)','Remote','Windows','2006-05-15',1,'CVE-2002-1359','',''),(2014,'Winlpd 1.2 Build 1076 - Remote Buffer Overflow','Remote','Windows','2006-07-15',1,'CVE-2006-3670','OSVDB-27332',''),(1960,'Blog:CMS 4.0.0k - SQL Injection','WebApps','PHP','2006-06-28',1,'CVE-2006-3364','OSVDB-26877',''),(2436,'A-Blog 2.0 - \'menu.php\' Remote File Inclusion','WebApps','PHP','2006-09-26',1,'CVE-2006-5092','OSVDB-29217',''),(2547,'phpBB SpamOborona Mod 1.0b - Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5385','OSVDB-29742',''),(8970,'McAfee 3.6.0.608 - \'naPolicyManager.dll\' ActiveX Arbitrary Data Write','Remote','Windows','2009-06-16',1,'','',''),(1896,'aePartner 0.8.3 - \'dir[data]\' Remote File Inclusion','WebApps','PHP','2006-06-10',1,'CVE-2006-2996','OSVDB-26332',''),(1726,'Invision Power Board 2.1.5 - \'search.php\' Remote Code Execution','WebApps','PHP','2006-04-29',1,'','',''),(2393,'Pie Cart Pro - \'Inc_Dir\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-4969','OSVDB-29214,OSVDB-29213,OSVDB-29212,OSVDB-29211,OSVDB-29210,OSVDB-29209,OSVDB-29208,OSVDB-29207,OSVDB-29206,OSVDB-29205,OSVDB-29204,OSVDB-29203,OSVDB-29202,OSVDB-29201,OSVDB-29200,OSVDB-29199,OSVDB-29198',''),(2500,'phpMyAgenda 3.1 - \'/templates/header.php3\' Local File Inclusion','WebApps','PHP','2006-10-10',1,'CVE-2006-5263','OSVDB-29612',''),(2744,'LetterIt 2.0 - \'session.php\' Remote File Inclusion','WebApps','PHP','2006-11-09',1,'CVE-2006-5863','OSVDB-30275',''),(1959,'RsGallery2 < 1.11.2 - \'rsgallery.html.php\' File Inclusion','WebApps','PHP','2006-06-28',1,'CVE-2006-6962','OSVDB-36808',''),(1845,'ASPSitem 2.0 - SQL Injection / Database Disclosure','WebApps','ASP','2006-05-28',1,'CVE-2006-2794,CVE-2006-2793','OSVDB-26099,OSVDB-26098',''),(2013,'Linux Kernel 2.6.17.4 - \'proc\' Local Privilege Escalation','Local','Linux','2006-07-15',1,'','',''),(2546,'phpBB lat2cyr Mod 1.0.1 - \'lat2cyr.php\' Remote File Inclusion','WebApps','PHP','2006-10-13',1,'CVE-2006-5305','OSVDB-29736',''),(8969,'Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)','Remote','Windows','2009-06-16',1,'','OSVDB-55126',''),(2392,'Pie Cart Pro - \'Home_Path\' Remote File Inclusion','WebApps','PHP','2006-09-19',1,'CVE-2006-4970','OSVDB-30844',''),(2148,'phNNTP 1.3 - \'article-raw.php\' Remote File Inclusion','WebApps','PHP','2006-08-08',1,'CVE-2006-4103','OSVDB-27856',''),(1895,'empris r20020923 - \'phormationdir\' Remote File Inclusion','WebApps','PHP','2006-06-10',1,'CVE-2006-2962','OSVDB-31601',''),(1787,'freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow','Remote','Windows','2006-05-15',1,'CVE-2006-2407','OSVDB-25463',''),(2435,'Web//News 1.4 - \'parser.php\' Remote File Inclusion (1)','WebApps','PHP','2006-09-26',1,'CVE-2006-5100','OSVDB-29227',''),(9035,'Almnzm - \'COOKIE: customer\' SQL Injection','WebApps','PHP','2009-06-29',1,'','',''),(8920,'Joomla! Component com_vehiclemanager 1.0 - Remote File Inclusion','WebApps','PHP','2009-06-09',1,'CVE-2009-2633','OSVDB-56647',''),(2743,'Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)','Remote','Windows','2006-11-08',1,'CVE-2006-5745','',''),(1725,'Advanced Guestbook 2.4.0 - \'phpBB\' Remote File Inclusion','WebApps','PHP','2006-04-28',1,'','',''),(1958,'Microsoft Excel 2003 - Hlink Stack Buffer Overflow (SEH)','Local','Windows','2006-06-27',1,'','',''),(2499,'Flatnuke 2.5.8 - \'userlang\' Local Inclusion / Delete All Users','WebApps','PHP','2006-10-10',1,'','OSVDB-29667,OSVDB-29666,OSVDB-29665',''),(2434,'faceStones personal 2.0.42 - \'fs_form_links.php\' File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5070','OSVDB-29178',''),(9034,'HT-MP3Player 1.0 - \'.ht3\' Local Buffer Overflow (SEH)','Local','Windows','2009-06-29',1,'CVE-2009-2485','OSVDB-55449',''),(2012,'MyBulletinBoard (MyBB) 1.1.5 - \'CLIENT-IP\' SQL Injection','WebApps','PHP','2006-07-15',1,'CVE-2011-5035,CVE-2011-5034,CVE-2011-4885,CVE-2011-4858,CVE-2011-4084,CVE-2006-3775','OSVDB-84803,OSVDB-84802,OSVDB-78115,OSVDB-78114,OSVDB-78113,OSVDB-78112,OSVDB-27335',''),(1894,'0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)','DoS','Linux','2006-06-09',1,'CVE-2006-2971','OSVDB-26029',''),(2391,'Exponent CMS 0.96.3 - \'view\' Remote Command Execution','WebApps','PHP','2006-09-19',1,'CVE-2006-4963','OSVDB-29024',''),(8968,'Joomla! Component Jumi - \'fileid\' Blind SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2102','OSVDB-55112',''),(2742,'DodosMail 2.0.1 - \'dodosmail.php\' Remote File Inclusion','WebApps','PHP','2006-11-08',1,'CVE-2006-5841','OSVDB-30248',''),(9033,'SCMPX 1.5.1 - \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-06-29',1,'CVE-2009-2403','OSVDB-55467',''),(1724,'TopList 1.3.8 - \'phpBB Hack\' Remote File Inclusion (2)','WebApps','PHP','2006-04-28',1,'CVE-2006-2151','OSVDB-25260',''),(2498,'Flatnuke 2.5.8 - \'file()\' Privilege Escalation / Code Execution','WebApps','PHP','2006-10-10',1,'','OSVDB-29667',''),(8919,'Joomla! Component com_realestatemanager 1.0 - Remote File Inclusion','WebApps','PHP','2009-06-09',1,'CVE-2009-2635','OSVDB-56652',''),(1785,'Sugar Suite Open Source 4.2 - \'OptimisticLock\' Command Execution','WebApps','PHP','2006-05-14',1,'CVE-2006-2460','OSVDB-25532',''),(1957,'Scout Portal Toolkit 1.4.0 - \'forumid\' SQL Injection','WebApps','PHP','2006-06-27',1,'CVE-2006-3309','OSVDB-26870',''),(2433,'BrudaGB 1.1 - \'/admin/index.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5068','OSVDB-29176',''),(2011,'Linux Kernel 2.6.13 < 2.6.17.4 - \'sys_prctl()\' Local Privilege Escalation (4)','Local','Linux','2006-07-14',1,'CVE-2006-2451','',''),(2147,'XChat 2.6.7 (Windows) - Remote Denial of Service ','DoS','Windows','2006-08-08',1,'CVE-2006-4455','OSVDB-29165',''),(8967,'The Recipe Script 5 - Cross-Site Scripting','WebApps','PHP','2009-06-15',1,'','OSVDB-55127',''),(9032,'osTicket 1.6 RC4 - Admin Login Blind SQL Injection','WebApps','PHP','2009-06-29',1,'CVE-2009-2361','OSVDB-55472',''),(2741,'IrayoBlog 0.2.4 - \'/inc/irayofuncs.php\' Remote File Inclusion','WebApps','PHP','2006-11-08',1,'CVE-2006-5849','OSVDB-34036',''),(1956,'Mambo Component Pearl 1.6 - Multiple Remote File Inclusions','WebApps','PHP','2006-06-27',1,'CVE-2006-3340','OSVDB-27204,OSVDB-27201,OSVDB-27200,OSVDB-27199,OSVDB-27198,OSVDB-27197,OSVDB-27196,OSVDB-27195,OSVDB-27194,OSVDB-27193,OSVDB-27192,OSVDB-27191,OSVDB-27190,OSVDB-27189,OSVDB-27188,OSVDB-27187,OSVDB-27186,OSVDB-27185,OSVDB-27184,OSVDB-27183,OSVDB-27182,OSVDB-27181,OSVDB-27180,OSVDB-27179,OSVDB-27178,OSVDB-27177,OSVDB-27176,OSVDB-27175,OSVDB-27174,OSVDB-27173,OSVDB-27172,OSVDB-27171,OSVDB-27170,OSVDB-27169,OSVDB-27168',''),(1844,'Activity MOD Plus 1.1.0 - \'phpBB Mod\' File Inclusion','WebApps','PHP','2006-05-28',1,'CVE-2006-2735','OSVDB-25821',''),(8966,'PHPortal 1 - \'topicler.php?id\' SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2098','OSVDB-55177',''),(2010,'Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)','WebApps','PHP','2006-07-14',1,'CVE-2006-7071','OSVDB-27352',''),(9031,'Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)','Remote','Windows','2009-06-29',1,'CVE-2009-2227','OSVDB-55275',''),(1893,'MailEnable Enterprise 2.0 - \'ASP\' Multiple Vulnerabilities','WebApps','ASP','2006-06-09',1,'','OSVDB-26410,OSVDB-26409,OSVDB-26408,OSVDB-26407,OSVDB-26406,OSVDB-26405',''),(2740,'vBlog / C12 0.1 - \'cfgProgDir\' Remote File Inclusion','WebApps','PHP','2006-11-08',1,'CVE-2006-6586','OSVDB-35733',''),(1955,'Mambo Module CBSms 1.0 - Remote File Inclusion','WebApps','PHP','2006-06-26',1,'CVE-2006-3294','OSVDB-26862',''),(2390,'PNPHPBB2 < 1.2g - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-09-18',1,'CVE-2006-4968','OSVDB-30830',''),(1784,'raydium svn 309 - Multiple Vulnerabilities','DoS','Windows','2006-05-14',1,'CVE-2006-2412,CVE-2006-2411,CVE-2006-2410,CVE-2006-2409,CVE-2006-2408','OSVDB-25486,OSVDB-25485,OSVDB-25484,OSVDB-25483',''),(2146,'docpile:we 0.2.2 - \'INIT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-08',1,'CVE-2006-4075','OSVDB-27862,OSVDB-27861,OSVDB-27860,OSVDB-27859',''),(8965,'vBulletin Radio and TV Player AddOn - HTML Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2172','OSVDB-55318',''),(1892,'Guestex Guestbook 1.00 - \'email\' Remote Code Execution','WebApps','PHP','2006-06-08',1,'','',''),(2739,'iPrimal Forums - \'/admin/index.php\' Remote File Inclusion','WebApps','PHP','2006-11-08',1,'CVE-2006-5788','',''),(9030,'Joomla! Component com_K2 -q 1.0.1b - \'category\' SQL Injection','WebApps','PHP','2009-06-29',1,'CVE-2009-2395','OSVDB-55759',''),(1783,'Genecys 0.2 - Buffer Overflow / NULL Pointer (Denial of Service)','DoS','Windows','2006-05-14',1,'CVE-2006-2555,CVE-2006-2554','OSVDB-25482,OSVDB-25481',''),(2009,'CzarNews 1.14 - \'tpath\' Remote File Inclusion','WebApps','PHP','2006-07-13',1,'CVE-2006-3685,CVE-2005-0859','OSVDB-27312,OSVDB-14926,OSVDB-14925',''),(2389,'Alstrasoft e-Friends 4.85 - Remote Command Execution','WebApps','PHP','2006-09-18',1,'CVE-2006-4913','OSVDB-28949',''),(2145,'Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (2)','Remote','Hardware','2006-08-08',1,'CVE-2006-4081','',''),(1723,'Advanced Guestbook 2.4.0 - \'phpBB\' File Inclusion','WebApps','PHP','2006-04-28',1,'CVE-2006-2152','OSVDB-25261',''),(8964,'Netgear DG632 Router - Remote Denial of Service','DoS','Hardware','2009-06-15',1,'CVE-2009-2256','OSVDB-55500',''),(1954,'DreamAccount 3.1 - \'auth.api.php\' Remote File Inclusion','WebApps','PHP','2006-06-25',1,'CVE-2006-6232','OSVDB-27597',''),(9029,'VideoLAN VLC Media Player 0.9.9 - \'smb://\' URI Stack Buffer Overflow (PoC)','DoS','Windows','2009-06-29',1,'CVE-2009-2484','OSVDB-55509',''),(2497,'OpenDock Easy Gallery 1.4 - \'doc_directory\' File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5241','OSVDB-29597,OSVDB-29596,OSVDB-29595,OSVDB-29594,OSVDB-29593,OSVDB-29592,OSVDB-29591,OSVDB-29590,OSVDB-29589',''),(2738,'Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation','Local','OSX','2006-11-08',1,'CVE-2006-5852','OSVDB-32749',''),(1891,'Enterprise Payroll Systems 1.1 - \'footer\' Remote File Inclusion','WebApps','PHP','2006-06-08',1,'CVE-2006-2982','OSVDB-26266',''),(1782,'Empire 4.3.2 - \'strncat\' Denial of Service','DoS','Windows','2006-05-14',1,'CVE-2006-2393','OSVDB-25480',''),(8963,'Netgear DG632 Router - Authentication Bypass','Remote','Hardware','2009-06-15',1,'CVE-2009-2258,CVE-2009-2257','OSVDB-55617,OSVDB-55486',''),(2388,'CMtextS 1.0 - \'/users_logins/admin.txt\' Credentials Disclosure','WebApps','PHP','2006-09-17',1,'CVE-2006-4897','OSVDB-28953',''),(9028,'Joomla! Component com_php - \'id\' Blind SQL Injection','WebApps','PHP','2009-06-29',1,'CVE-2009-2400','OSVDB-55757',''),(2008,'Phorum 5 - \'pm.php\' Arbitrary Local Inclusion','WebApps','PHP','2006-07-13',1,'CVE-2006-3611','OSVDB-27164',''),(1953,'DeluxeBB 1.07 - Remote Create Admin','WebApps','PHP','2006-06-25',1,'CVE-2006-3304','OSVDB-26841',''),(2144,'liblesstif 2-0.93.94-4mdk - \'DEBUG_FILE\' Local Privilege Escalation','Local','Linux','2006-08-08',1,'','',''),(1843,'UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions','WebApps','PHP','2006-05-28',1,'CVE-2006-2755,CVE-2006-2675','OSVDB-26122,OSVDB-26121,OSVDB-26120',''),(2432,'BrudaNews 1.1 - \'/admin/index.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5068','OSVDB-29176',''),(8918,'MRCGIGUY Hot Links - \'report.php?id\' SQL Injection','WebApps','PHP','2009-06-09',1,'','',''),(1722,'TopList 1.3.8 - \'phpBB Hack\' Remote File Inclusion (1)','WebApps','PHP','2006-04-27',1,'CVE-2006-2151','OSVDB-25260',''),(1890,'CMS-Bandits 2.5 - \'spaw_root\' Remote File Inclusion','WebApps','PHP','2006-06-08',1,'CVE-2006-2928','OSVDB-26242,OSVDB-26241',''),(1781,'outgun 1.0.3 bot 2 - Multiple Vulnerabilities','DoS','Windows','2006-05-14',1,'CVE-2006-2402,CVE-2006-2401,CVE-2006-2400,CVE-2006-2399','OSVDB-25490,OSVDB-25489,OSVDB-25488,OSVDB-25487',''),(2496,'WebYep 1.1.9 - \'webyep_sIncludePath\' File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5220','OSVDB-29664,OSVDB-29663,OSVDB-29662,OSVDB-29661,OSVDB-29656,OSVDB-29650,OSVDB-29648,OSVDB-29647,OSVDB-29646,OSVDB-29645,OSVDB-29644,OSVDB-29643',''),(1780,'phpBB 2.0.20 - Admin/Restore DB/default_lang Remote Command Execution','WebApps','PHP','2006-05-13',1,'','',''),(2007,'phpBB 3 - \'memberlist.php\' SQL Injection','WebApps','PHP','2006-07-13',1,'','OSVDB-28591',''),(1721,'BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)','DoS','Windows','2006-04-27',1,'CVE-2006-2107','OSVDB-25290',''),(2737,'Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation','Local','OSX','2006-11-08',1,'CVE-2006-5851','OSVDB-30235',''),(1720,'Invision Power Board 2.1.5 - \'lastdate\' Remote Code Execution','WebApps','PHP','2006-04-26',1,'CVE-2006-2059','OSVDB-25005',''),(9027,'Messages Library 2.0 - \'cat.php?CatID\' SQL Injection','WebApps','PHP','2009-06-29',1,'CVE-2009-2394','OSVDB-55760',''),(8962,'PHPCollegeExchange 0.1.5c - \'listing_view.php?itemnr\' SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2096','OSVDB-55124',''),(8917,'mrcgiguy the ticket system 2.0 PHP - Multiple Vulnerabilities','WebApps','PHP','2009-06-09',1,'CVE-2009-2639,CVE-2009-2080','OSVDB-56649,OSVDB-55018',''),(1952,'THoRCMS 1.3.1 - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-06-25',1,'CVE-2006-3269','OSVDB-26937',''),(2736,'PHPAdventure 1.1 - \'ad_main.php\' Remote File Inclusion','WebApps','PHP','2006-11-07',1,'CVE-2006-5839','OSVDB-34037',''),(1889,'D-Link DWL Series Access-Point 2.10na - Config Disclosure','Remote','Hardware','2006-06-08',1,'CVE-2006-2901','OSVDB-26210',''),(2495,'OpenDock Easy Blog 1.4 - \'doc_directory\' File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5244','OSVDB-29642,OSVDB-29641,OSVDB-29640,OSVDB-29639,OSVDB-29638,OSVDB-29637,OSVDB-29636,OSVDB-29635,OSVDB-29634',''),(1719,'Oracle 10g Release 2 - \'DBMS_EXPORT_EXTENSION\' SQL','Local','Multiple','2006-04-26',1,'CVE-2006-2505,CVE-2006-2081','OSVDB-25002',''),(2431,'evoBB 0.3 - \'path\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5087','OSVDB-37964,OSVDB-37963',''),(2387,'Charon Cart 3.0 - \'Review.asp\' SQL Injection','WebApps','ASP','2006-09-17',1,'CVE-2006-4882','OSVDB-28951',''),(2006,'Linux Kernel 2.6.13 < 2.6.17.4 - \'sys_prctl()\' Local Privilege Escalation (3)','Local','Linux','2006-07-13',1,'CVE-2006-2451','',''),(1779,'PHP Blue Dragon CMS 2.9 - Remote File Inclusion','WebApps','PHP','2006-05-12',1,'CVE-2006-2392','OSVDB-25533',''),(9026,'WHOISCART - Authentication Bypass / Information Disclosure','WebApps','PHP','2009-06-29',1,'','',''),(2143,'TWiki 4.0.4 - \'configure\' Remote Command Execution','WebApps','PHP','2006-08-07',1,'CVE-2006-3819','OSVDB-27556',''),(1842,'EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation','WebApps','PHP','2006-05-28',1,'CVE-2006-2725','OSVDB-25794',''),(8961,'WordPress Plugin Photoracer 1.0 - \'id\' SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2122','OSVDB-55125',''),(1888,'Back-End CMS 0.7.2.1 - \'jpcache.php\' Remote File Inclusion','WebApps','PHP','2006-06-08',1,'','OSVDB-26639',''),(2735,'WarFTPd 1.82.00-RC11 - Remote Denial of Service','DoS','Windows','2006-11-07',1,'CVE-2006-5789','',''),(8916,'Free Download Manager 2.5/3.0 - Control Server Remote Buffer Overflow','Remote','Windows','2009-06-09',1,'','',''),(1951,'MagNet BeeHive CMS (header) - Remote File Inclusion','WebApps','PHP','2006-06-25',1,'CVE-2006-3266','OSVDB-26824,OSVDB-26823,OSVDB-26822,OSVDB-26821,OSVDB-26820,OSVDB-26819,OSVDB-26818,OSVDB-26817,OSVDB-26816,OSVDB-26815',''),(2429,'Minerva 2.0.21 build 238a - \'phpbb_root_path\' File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5077','OSVDB-29463',''),(1718,'OCE 3121/3122 Printer - \'parser.exe\' Denial of Service','DoS','Hardware','2006-04-26',1,'CVE-2006-2108','OSVDB-25000',''),(2386,'Techno Dreams Articles & Papers 2.0 - SQL Injection','WebApps','ASP','2006-09-17',1,'CVE-2006-4891','OSVDB-28948',''),(2494,'OpenDock Easy Doc 1.4 - \'doc_directory\' File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5244,CVE-2006-5243','OSVDB-29634,OSVDB-29626',''),(9025,'Mega File Manager 1.0 - \'index.php\' Local File Inclusion','WebApps','PHP','2009-06-26',1,'CVE-2009-2263','OSVDB-55481',''),(1778,'Foing 0.7.0 - \'phpBB\' Remote File Inclusion','WebApps','PHP','2006-05-12',1,'CVE-2006-2507','OSVDB-44302,OSVDB-44301,OSVDB-44300,OSVDB-44299,OSVDB-44298,OSVDB-25564',''),(2005,'Linux Kernel 2.6.13 < 2.6.17.4 - \'sys_prctl()\' Local Privilege Escalation (2)','Local','Linux','2006-07-12',1,'CVE-2006-2451','',''),(2142,'ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4036','OSVDB-27775',''),(1841,'F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2006-05-28',1,'CVE-2006-2746,CVE-2006-2745,CVE-2006-2744','OSVDB-26105,OSVDB-26104,OSVDB-26103,OSVDB-26102,OSVDB-26101,OSVDB-26100',''),(8960,'Apple QuickTime - CRGN Atom Local Crash','DoS','Linux','2009-06-15',1,'','',''),(2734,'WFTPD Pro Server 3.23.1.1 - \'APPE\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-11-07',1,'CVE-2006-5826','OSVDB-31243',''),(1777,'Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion','WebApps','PHP','2006-05-11',1,'CVE-2006-2406,CVE-2006-2405','OSVDB-25494',''),(8959,'Joomla! Component com_iJoomla_rss - Blind SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2099','OSVDB-55113',''),(1887,'Xtreme/Ditto News 1.0 - \'post.php\' Remote File Inclusion','WebApps','PHP','2006-06-07',1,'','',''),(9024,'ForumPal FE 1.1 - Authentication Bypass','WebApps','PHP','2009-06-26',1,'CVE-2009-2366','OSVDB-55497,OSVDB-55496',''),(2385,'Techno Dreams FAQ Manager 1.0 - SQL Injection','WebApps','ASP','2006-09-17',1,'CVE-2006-4892','OSVDB-28947',''),(1717,'Fenice Oms 1.10 - GET Remote Buffer Overflow','Remote','Linux','2006-04-25',1,'CVE-2006-2022','OSVDB-24881',''),(2141,'Visual Events Calendar 1.1 - \'cfg_dir\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4060','OSVDB-27841',''),(1840,'Enigma Haber 4.3 - Multiple SQL Injections','WebApps','ASP','2006-05-28',1,'CVE-2006-2731','OSVDB-26119,OSVDB-26118,OSVDB-26117,OSVDB-26116,OSVDB-26115,OSVDB-26114,OSVDB-26113,OSVDB-26112,OSVDB-26111,OSVDB-26110,OSVDB-26109,OSVDB-26108,OSVDB-26107,OSVDB-26106',''),(1950,'MyBulletinBoard (MyBB) 1.1.3 - \'usercp.php\' Create Admin','WebApps','PHP','2006-06-25',1,'','',''),(2493,'docmint 2.0 - \'/engine/require.php\' Remote File Inclusion','WebApps','PHP','2006-10-09',1,'CVE-2006-5240','OSVDB-29588',''),(8915,'S-CMS 2.0b3 - \'Username\' Blind SQL Injection','WebApps','PHP','2009-06-09',1,'','',''),(2428,'PBLang 4.66z - \'temppath\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5062','OSVDB-29156',''),(2733,'iWare Pro 5.0.4 - \'chat_panel.php\' Remote Code Execution','WebApps','PHP','2006-11-07',1,'CVE-2006-5837','OSVDB-30231',''),(2004,'Linux Kernel 2.6.13 < 2.6.17.4 - \'sys_prctl()\' Local Privilege Escalation (1)','Local','Linux','2006-07-11',1,'CVE-2006-2451','',''),(1949,'XM Easy Personal FTP Server 5.0.1 - \'Port\' Remote Overflow (PoC)','DoS','Windows','2006-06-24',1,'CVE-2006-6750','OSVDB-59228',''),(8958,'TorrentTrader Classic 1.09 - Multiple Vulnerabilities','WebApps','PHP','2009-06-15',1,'CVE-2009-2161,CVE-2009-2160,CVE-2009-2159,CVE-2009-2158,CVE-2009-2157,CVE-2009-2156','OSVDB-55339,OSVDB-55338,OSVDB-55336,OSVDB-55335,OSVDB-55221,OSVDB-55220,OSVDB-55219,OSVDB-55218,OSVDB-55217,OSVDB-55216,OSVDB-55215,OSVDB-55214,OSVDB-55213,OSVDB-55212,OSVDB-55211,OSVDB-55210,OSVDB-55209,OSVDB-55208,OSVDB-55207,OSVDB-55206,OSVDB-55205,OSVDB-55204,OSVDB-55203,OSVDB-55202,OSVDB-55201,OSVDB-55200,OSVDB-55199',''),(9023,'PHP-Address Book 4.0.x - Multiple SQL Injections','WebApps','PHP','2009-06-26',1,'CVE-2009-2608,CVE-2009-2259,CVE-2008-2565','OSVDB-55477,OSVDB-55476,OSVDB-55475,OSVDB-55474',''),(1776,'Medal of Honor - \'getinfo\' Remote Buffer Overflow','Remote','Windows','2006-05-10',1,'','',''),(8914,'S-CMS 2.0b3 - Multiple SQL Injections','WebApps','PHP','2009-06-09',1,'','OSVDB-61664',''),(1886,'OpenEMR 2.8.1 - \'fileroot\' Remote File Inclusion','WebApps','PHP','2006-06-07',1,'CVE-2006-2929','OSVDB-26231',''),(2492,'.ELF Binaries - Local Privilege Escalation','Local','Linux','2006-10-08',1,'','',''),(2384,'Q-Shop 3.5 - \'browse.asp\' SQL Injection','WebApps','ASP','2006-09-17',1,'CVE-2006-4852','OSVDB-28917',''),(1716,'Mozilla Firefox 1.5.0.2 - \'js320.dll/xpcom_core.dll\' Denial of Service (PoC)','DoS','Multiple','2006-04-24',1,'CVE-2006-1993','OSVDB-24967',''),(2732,'PHPGiggle 12.08 - \'CFG_PHPGIGGLE_ROOT\' File Inclusion','WebApps','PHP','2006-11-06',1,'CVE-2006-7119','OSVDB-34632',''),(2427,'Polaring 0.04.03 - \'general.php\' Remote File Inclusion','WebApps','PHP','2006-09-25',1,'CVE-2006-5078','OSVDB-30872',''),(2003,'SQuery 4.5 - \'gore.php\' Remote File Inclusion','WebApps','PHP','2006-07-10',1,'','',''),(2140,'eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (3)','Remote','Windows','2006-08-07',1,'CVE-2006-3838','OSVDB-27526',''),(9022,'Virtue Online Test Generator - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-06-26',1,'CVE-2009-2393,CVE-2009-2392,CVE-2009-2391','OSVDB-55770,OSVDB-55512,OSVDB-55511',''),(1775,'Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service','DoS','Windows','2006-05-10',1,'CVE-2006-7031','OSVDB-45260',''),(2491,'PHPPC 1.03 RC1 - \'/lib/functions.inc.php\' Remote File Inclusion','WebApps','PHP','2006-10-08',1,'CVE-2006-7135','OSVDB-35375',''),(8913,'S-CMS 2.0b3 - Multiple Local File Inclusions','WebApps','PHP','2009-06-09',1,'','OSVDB-61663,OSVDB-61661',''),(8957,'Apple Safari / QuickTime - Denial of Service','DoS','Multiple','2009-06-15',1,'','OSVDB-61780',''),(1948,'phpMySms 2.0 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-06-24',1,'CVE-2006-3300','OSVDB-26885',''),(1885,'QBik WinGate WWW Proxy Server 6.1.1.1077 - \'POST\' Remote Buffer Overflow','Remote','Windows','2006-06-07',1,'CVE-2006-2926','OSVDB-26214',''),(2426,'Microsoft Internet Explorer - \'VML\' Remote Buffer Overflow (SP2) ','Remote','Windows','2006-09-25',1,'CVE-2006-4868,CVE-2006-3866','',''),(2383,'MobilePublisherPHP 1.5 RC2 - Remote File Inclusion','WebApps','PHP','2006-09-17',1,'CVE-2006-4849','OSVDB-28920',''),(1715,'Apple Mac OSX Safari 2.0.3 (417.9.2) - \'ROWSPAN\' Denial of Service (PoC)','DoS','OSX','2006-04-24',1,'CVE-2006-2019','OSVDB-24948',''),(2731,'iPrimal Forums - \'/admin/index.php\' Change User Password','WebApps','PHP','2006-11-06',1,'CVE-2006-5787','OSVDB-30228,OSVDB-30227',''),(1839,'tinyBB 0.3 - Remote File Inclusion / SQL Injection','WebApps','PHP','2006-05-28',1,'CVE-2006-2740,CVE-2006-2739','OSVDB-26096,OSVDB-26094',''),(2425,'Microsoft Internet Explorer (Windows XP SP2) - \'VML\' Remote Buffer Overflow','Remote','Windows','2006-09-24',1,'CVE-2006-4868,CVE-2006-3866','OSVDB-28946',''),(1714,'BK Forum 4.0 - \'member.asp\' SQL Injection','WebApps','ASP','2006-04-24',1,'CVE-2005-1287','OSVDB-15784',''),(2002,'EJ3 TOPo 2.2 - \'descripcion\' Remote Command Execution','WebApps','PHP','2006-07-10',1,'','',''),(2490,'Freenews 1.1 - \'moteur.php\' Remote File Inclusion','WebApps','PHP','2006-10-08',1,'CVE-2006-5226','OSVDB-30859',''),(1774,'pafileDB 2.0.1 - \'mxBB\'/\'phpBB\' Remote File Inclusion','WebApps','PHP','2006-05-09',1,'CVE-2006-2361','OSVDB-25507',''),(1947,'BitchX 1.1-final - \'do_hook()\' Remote Denial of Service','DoS','Multiple','2006-06-24',1,'','',''),(1884,'myNewsletter 1.1.2 - \'adminLogin.asp\' Authentication Bypass','WebApps','ASP','2006-06-06',1,'CVE-2006-2887','OSVDB-26127',''),(2382,'Zix Forum 1.12 - \'RepId\' SQL Injection (2)','WebApps','PHP','2006-09-17',1,'CVE-2006-4612','',''),(8912,'Joomla! Component com_media_library 1.5.3 - Remote File Inclusion','WebApps','PHP','2009-06-09',1,'CVE-2009-2634','OSVDB-56648',''),(9021,'MD-Pro 1.083.x - Survey Module \'pollID\' Blind SQL Injection','WebApps','PHP','2009-06-25',1,'CVE-2009-2618','OSVDB-56582',''),(8956,'Evernew Free Joke Script 1.2 - Remote Change Password','WebApps','PHP','2009-06-15',1,'','',''),(2139,'PHPCodeCabinet 0.5 - \'Core.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4044','OSVDB-27795',''),(1838,'Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)','DoS','Windows','2006-05-27',1,'CVE-2006-1388,CVE-2006-1359,CVE-2006-1245,CVE-2006-1192,CVE-2006-1191,CVE-2006-1190,CVE-2006-1189,CVE-2006-1188,CVE-2006-1186,CVE-2006-1185','','OTHER-MS06-013'),(2489,'Ciamos CMS 0.9.6b - \'config.php\' Remote File Inclusion','WebApps','PHP','2006-10-08',1,'CVE-2006-5257','OSVDB-36290',''),(1773,'phpRaid 3.0.b3 - \'phpBB\'/\'SMF\' Remote File Inclusion','WebApps','PHP','2006-05-09',1,'','',''),(2381,'guanxiCRM Business Solution 0.9.1 - Remote File Inclusion','WebApps','PHP','2006-09-16',1,'CVE-2006-4898','OSVDB-30961',''),(8955,'LinkLogger 2.4.10.15 - \'syslog\' Denial of Service','DoS','Linux','2009-06-15',1,'','OSVDB-61798',''),(1883,'Wikiwig 4.1 - \'wk_lang.php\' Remote File Inclusion','WebApps','PHP','2006-06-06',1,'CVE-2006-2888','OSVDB-26186',''),(9020,'AlumniServer 1.0.1 - \'resetpwemail\' Blind SQL Injection','WebApps','PHP','2009-06-25',1,'','',''),(8911,'Joomla! Component Akobook 2.3 - \'gbid\' SQL Injection','WebApps','PHP','2009-06-09',1,'CVE-2009-2638','OSVDB-56654',''),(1713,'FlexBB 0.5.5 - \'/function/showprofile.php\' SQL Injection','WebApps','PHP','2006-04-24',1,'CVE-2006-2034','OSVDB-24867',''),(2001,'Microsoft Word 2000/2003 - Unchecked Boundary Condition','DoS','Windows','2006-07-10',1,'CVE-2006-3493','OSVDB-30820',''),(1946,'Jaws 0.6.2 - Search gadget SQL Injection','WebApps','PHP','2006-06-23',1,'CVE-2006-3292','OSVDB-26855',''),(2138,'YenerTurk Haber Script 1.0 - SQL Injection','WebApps','ASP','2006-08-07',1,'CVE-2006-4064','OSVDB-27825',''),(2380,'UNAK-CMS 1.5 - \'dirroot\' Remote File Inclusion','WebApps','PHP','2006-09-16',1,'CVE-2006-4890','OSVDB-28927,OSVDB-28926',''),(8908,'Joomla! Component BookLibrary 1.5.2.4 - Remote File Inclusion','WebApps','PHP','2009-06-09',1,'CVE-2009-2637','OSVDB-56653',''),(2488,'PHPMyNews 1.4 - \'cfg_include_dir\' Remote File Inclusion','WebApps','PHP','2006-10-08',1,'CVE-2006-5261','OSVDB-30876,OSVDB-30875,OSVDB-30874,OSVDB-30873',''),(9019,'AlumniServer 1.0.1 - Authentication Bypass','WebApps','PHP','2009-06-25',1,'','OSVDB-61404',''),(1945,'w-Agora 4.2.0 - \'inc_dir\' Remote File Inclusion','WebApps','PHP','2006-06-22',1,'','OSVDB-27202',''),(1837,'MiniNuke 2.x - SQL Injection (Add Admin)','WebApps','ASP','2006-05-27',1,'','',''),(8954,'adaptweb 0.9.2 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-06-15',1,'CVE-2009-2152,CVE-2009-2151','OSVDB-55291,OSVDB-55290',''),(1772,'Intel Wireless Service - \'s24evmon.exe\' Shared Memory','Local','Windows','2006-05-09',1,'CVE-2006-2316','OSVDB-25357',''),(1882,'Dmx Forum 2.1a - \'edit.php\' Remote Password Disclosure','WebApps','PHP','2006-06-05',1,'CVE-2006-2947,CVE-2006-2946','OSVDB-26165,OSVDB-26164',''),(2000,'SIPfoundry sipXtapi - \'CSeq\' Remote Buffer Overflow (PoC)','DoS','Hardware','2006-07-10',1,'CVE-2006-3524','OSVDB-27122',''),(1712,'Apple Mac OSX Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities','DoS','OSX','2006-04-24',1,'','',''),(2487,'4Images 1.7.x - \'search.php\' SQL Injection','WebApps','PHP','2006-10-08',1,'CVE-2006-5236','OSVDB-29567',''),(2137,'QuestCMS - \'main.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'','',''),(9018,'MyFusion 6b - settings[locale] Local File Inclusion','WebApps','PHP','2009-06-25',1,'CVE-2009-2611','OSVDB-56583',''),(1944,'Microsoft Excel - Code Execution','Local','Windows','2006-06-22',1,'CVE-2006-3059','OSVDB-26527',''),(8953,'elvin bts 1.2.0 - Multiple Vulnerabilities','WebApps','PHP','2009-06-15',1,'CVE-2009-2130,CVE-2009-2129,CVE-2009-2127,CVE-2009-2124,CVE-2009-2123','OSVDB-56455,OSVDB-55271,OSVDB-55254,OSVDB-55253,OSVDB-55252,OSVDB-55251,OSVDB-55250,OSVDB-55249',''),(1769,'phpListPro 2.01 - Multiple Remote File Inclusions','WebApps','PHP','2006-05-08',1,'CVE-2006-2323,CVE-2006-1749','OSVDB-25906,OSVDB-25905,OSVDB-25904,OSVDB-24540',''),(8907,'Apple Safari 3.2.x - XML External Entity Local File Theft','Remote','Multiple','2009-06-09',1,'','',''),(1881,'DreamAccount 3.1 - \'da_path\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2881','OSVDB-26170,OSVDB-26169,OSVDB-26168',''),(2379,'Mambo Component com_registration_detailed 4.1 - Remote File Inclusion','WebApps','PHP','2006-09-16',1,'CVE-2006-5254','OSVDB-36055',''),(1711,'Built2Go PHP Movie Review 2B - Remote File Inclusion','WebApps','PHP','2006-04-23',1,'CVE-2006-2008','OSVDB-24887',''),(1667,'Mozilla Firefox 1.5.0.1 / Camino 1.0 - Null Pointer Dereference Crash','DoS','Multiple','2006-04-13',1,'','',''),(8868,'OCS Inventory NG 1.02 - Remote File Disclosure','WebApps','PHP','2009-06-03',1,'CVE-2009-2166','OSVDB-55287',''),(2136,'Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (1)','Remote','Hardware','2006-08-07',1,'CVE-2006-4081','OSVDB-27749',''),(9017,'Joomla! Component com_pinboard - \'task\' SQL Injection','WebApps','PHP','2009-06-25',1,'CVE-2009-2607','OSVDB-56586',''),(1999,'Microsoft Word 2000/2003 - Hlink Local Buffer Overflow','Local','Windows','2006-07-09',1,'','',''),(2486,'phpBB Random User Registration Number 1.0 Mod - Remote File Inclusion','WebApps','PHP','2006-10-07',1,'','',''),(1836,'PrideForum 1.0 - \'forum.asp\' SQL Injection','WebApps','ASP','2006-05-27',1,'','',''),(8952,'DB Top Sites 1.0 - \'index.php?u\' Local File Inclusion','WebApps','PHP','2009-06-15',1,'CVE-2009-2110','OSVDB-55118,OSVDB-55117,OSVDB-55116',''),(8906,'Shop Script Pro 2.12 - SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2023','OSVDB-54926',''),(1943,'Harpia CMS 1.0.5 - Remote File Inclusion','WebApps','PHP','2006-06-22',1,'CVE-2006-7024','OSVDB-35691,OSVDB-35690,OSVDB-35689,OSVDB-35688,OSVDB-35687,OSVDB-35686,OSVDB-35685,OSVDB-35684,OSVDB-35683,OSVDB-35682,OSVDB-35681,OSVDB-35680,OSVDB-35677,OSVDB-35676',''),(1768,'ActualAnalyzer Pro 6.88 - \'rf\' Remote File Inclusion','WebApps','PHP','2006-05-08',1,'','',''),(2135,'NEWSolved Lite 1.9.2 - \'abs_path\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4059','OSVDB-27840,OSVDB-27839,OSVDB-27838,OSVDB-27837,OSVDB-27836',''),(2378,'GNUTURK 2G - \'t_id\' SQL Injection','WebApps','PHP','2006-09-16',1,'CVE-2006-4867','OSVDB-28925',''),(9016,'Joomla! Component com_amocourse - \'catid\' SQL Injection','WebApps','PHP','2009-06-24',1,'CVE-2009-2609','OSVDB-56585',''),(1666,'PHP121 Instant Messenger 1.4 - Remote Code Execution','WebApps','PHP','2006-04-12',1,'CVE-2006-1828','OSVDB-24580',''),(1998,'Ottoman CMS 1.1.3 - \'?default_path=\' Remote File Inclusion (2)','WebApps','PHP','2006-07-09',1,'','',''),(8867,'Joomla! Component Seminar 1.28 - \'id\' Blind SQL Injection','WebApps','PHP','2009-06-03',1,'CVE-2009-4200','OSVDB-60793',''),(1835,'Hot Open Tickets 11012004 - \'CLASS_PATH\' Remote File Inclusion','WebApps','PHP','2006-05-27',1,'CVE-2006-2730','OSVDB-25806',''),(1710,'Clansys 1.1 - \'index.php\' PHP Code Insertion','WebApps','PHP','2006-04-23',1,'CVE-2006-2005','OSVDB-25083',''),(1880,'Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service','DoS','Linux','2006-06-05',1,'CVE-2006-2444','',''),(8905,'Joomla! Component com_portafolio - \'cid\' SQL Injection','WebApps','PHP','2009-06-08',1,'','',''),(8951,'DB Top Sites 1.0 - Remote Command Execution','WebApps','PHP','2009-06-15',1,'CVE-2009-2111','OSVDB-55119',''),(1665,'Sphider 1.3 - \'configset.php\' Remote File Inclusion','WebApps','PHP','2006-04-12',1,'CVE-2006-1784','OSVDB-24586',''),(8866,'Podcast Generator 1.2 - Unauthorized Re-Installation','WebApps','PHP','2009-06-03',1,'','OSVDB-67403,OSVDB-67402,OSVDB-67401,OSVDB-67400,OSVDB-67399,OSVDB-67398,OSVDB-67397,OSVDB-67396,OSVDB-67395,OSVDB-67393,OSVDB-67392,OSVDB-67391,OSVDB-67390,OSVDB-67389,OSVDB-67388,OSVDB-67387,OSVDB-67386,OSVDB-55258,OSVDB-55257,OSVDB-55256',''),(8904,'Automated link exchange portal 1.3 - Multiple Vulnerabilities','WebApps','PHP','2009-06-08',1,'','',''),(2134,'phpCC 4.2 Beta - \'base_dir\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4073','OSVDB-29102,OSVDB-29101,OSVDB-29100',''),(8950,'formmail 1.92 - Multiple Vulnerabilities','WebApps','PHP','2009-06-15',1,'CVE-2009-1777,CVE-2009-1776','OSVDB-54400,OSVDB-54399',''),(9015,'LightOpenCMS 0.1 - \'smarty.php?cwd\' Local File Inclusion','WebApps','PHP','2009-06-24',1,'CVE-2009-2223','OSVDB-55434',''),(1942,'ralf image Gallery 0.7.4 - Multiple Vulnerabilities','WebApps','PHP','2006-06-22',1,'CVE-2007-4127,CVE-2006-3210','OSVDB-46973,OSVDB-26756,OSVDB-26755,OSVDB-26753',''),(1834,'Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities','WebApps','ASP','2006-05-26',1,'CVE-2006-2697,CVE-2006-2696','OSVDB-26027,OSVDB-26026,OSVDB-26025,OSVDB-26024',''),(1664,'Ultr@VNC 1.0.1 - \'client Log::ReallyPrint\' Remote Buffer Overflow','Remote','Windows','2006-04-11',1,'','',''),(1767,'ActualAnalyzer Server 8.23 - \'rf\' Remote File Inclusion','WebApps','PHP','2006-05-08',1,'CVE-2006-1959','OSVDB-24778',''),(2377,'aeDating 4.1 - dir[inc] Remote File Inclusion','WebApps','PHP','2006-09-16',1,'CVE-2006-4870','OSVDB-28924,OSVDB-28923',''),(1709,'OpenTTD 0.4.7 - Multiple Vulnerabilities','DoS','Multiple','2006-04-23',1,'CVE-2006-1999,CVE-2006-1998','OSVDB-28563,OSVDB-24875',''),(1879,'dotWidget CMS 1.0.6 - \'file_path\' Remote File Inclusion','WebApps','PHP','2006-06-05',1,'CVE-2006-2852','OSVDB-25983,OSVDB-25982,OSVDB-25981',''),(1997,'Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure ','Remote','Multiple','2006-07-09',1,'CVE-2006-3392','OSVDB-26772',''),(8865,'EgyPlus 7ml 1.0.1 - Authentication Bypass','WebApps','PHP','2009-06-03',1,'CVE-2009-2168,CVE-2009-2167','OSVDB-55301,OSVDB-55286',''),(1878,'Particle Wiki 1.0.2 - SQL Injection','WebApps','PHP','2006-06-05',1,'CVE-2006-2861','OSVDB-25976',''),(2133,'Simple CMS - Administrator Authentication Bypass','WebApps','PHP','2006-08-07',1,'','OSVDB-29093',''),(8949,'SugarCRM 5.2.0e - Remote Code Execution','WebApps','PHP','2009-06-15',1,'CVE-2009-2146','OSVDB-55089',''),(8864,'My Mini Bill - \'orderid\' SQL Injection','WebApps','PHP','2009-06-03',1,'CVE-2009-4198','OSVDB-54882',''),(1941,'Mambo 4.6rc1 - Weblinks Blind SQL Injection (2)','WebApps','PHP','2006-06-22',1,'CVE-2006-3262','',''),(1766,'Claroline E-Learning 1.75 - \'ldap.inc.php\' Remote File Inclusion','WebApps','PHP','2006-05-08',1,'CVE-2006-7048,CVE-2006-2284','OSVDB-25329,OSVDB-25328,OSVDB-25326,OSVDB-25325,OSVDB-25323,OSVDB-25322,OSVDB-25321,OSVDB-25320,OSVDB-25319,OSVDB-25318,OSVDB-25317,OSVDB-25316,OSVDB-25315',''),(1663,'Simplog 0.9.2 - \'s\' Remote Command Execution','WebApps','PHP','2006-04-11',1,'CVE-2006-2029,CVE-2006-1779,CVE-2006-1778,CVE-2006-1777,CVE-2006-1776,CVE-2006-0147,CVE-2006-0146','OSVDB-24878,OSVDB-24562,OSVDB-24561,OSVDB-24560,OSVDB-24559,OSVDB-22291,OSVDB-22290',''),(1833,'qjForum - \'member.asp\' SQL Injection','WebApps','ASP','2006-05-26',1,'CVE-2006-2638','OSVDB-25786',''),(2376,'phpQuiz 0.1.2 - SQL Injection / Code Execution','WebApps','PHP','2006-09-16',1,'CVE-2006-4979,CVE-2006-4978,CVE-2006-4977,CVE-2006-4865','OSVDB-28963,OSVDB-28962,OSVDB-28961,OSVDB-28960',''),(9014,'PHPEcho CMS 2.0-rc3 - \'forum\' Cross-Site Scripting Cookie Stealing / Blind SQL Injection','WebApps','PHP','2009-06-24',1,'CVE-2009-2402,CVE-2009-2401','OSVDB-55756,OSVDB-55755',''),(1708,'Skulltag 0.96f - Version String Remote Format String (PoC)','DoS','Windows','2006-04-23',1,'CVE-2006-2012','OSVDB-24874',''),(2132,'phpAutoMembersArea 3.2.5 - \'installed_config_file\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4050','OSVDB-27806',''),(1662,'Clansys 1.1 (showid) - SQL Injection','WebApps','PHP','2006-04-10',1,'CVE-2006-1708','OSVDB-24506',''),(8863,'Atomix Virtual Dj Pro 6.0 - Local Stack Buffer Overflow (SEH)','Local','Windows','2009-06-03',1,'','OSVDB-54887',''),(1996,'Sabdrimer PRO 2.2.4 - \'pluginpath\' Remote File Inclusion','WebApps','PHP','2006-07-09',1,'CVE-2006-3520','OSVDB-30932',''),(8903,'DM FileManager 3.9.2 - Insecure Cookie Handling','WebApps','PHP','2009-06-08',1,'CVE-2009-2025','OSVDB-55024',''),(1765,'Dokeos Lms 1.6.4 - \'authldap.php\' Remote File Inclusion','WebApps','PHP','2006-05-08',1,'CVE-2006-2285','OSVDB-25437',''),(9012,'Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2009-06-24',1,'CVE-2009-2220','OSVDB-55930,OSVDB-55929,OSVDB-55928,OSVDB-55927',''),(1940,'Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)','Remote','Windows','2006-06-22',1,'CVE-2006-2370','OSVDB-26437','OTHER-MS06-025'),(8948,'Mundi Mail 0.8.2 - \'top\' Remote File Inclusion','WebApps','PHP','2009-06-15',1,'CVE-2009-2095','OSVDB-55178',''),(1877,'Claroline 1.7.6 - \'includePath\' Remote Code Execution','WebApps','PHP','2006-06-05',1,'CVE-2006-2868','OSVDB-25327,OSVDB-25324',''),(1661,'phpBB 2.0.19 - \'user_sig_bbcode_uid\' Remote Code Execution','WebApps','PHP','2006-04-10',1,'','',''),(2131,'SAPID Shop 1.2 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4063,CVE-2006-4062','OSVDB-27830',''),(1832,'Plume CMS 1.0.3 - \'manager_path\' Remote File Inclusion','WebApps','PHP','2006-05-26',1,'CVE-2006-2645,CVE-2006-0725','OSVDB-23204',''),(2375,'Coppermine Photo Gallery 1.2.2b (Nuke Addon) - Remote File Inclusion','WebApps','PHP','2006-09-15',1,'','',''),(1707,'My Gaming Ladder Combo System 7.0 - Remote Code Execution','WebApps','PHP','2006-04-22',1,'CVE-2006-2002','OSVDB-24892',''),(8862,'Apple QuickTime - Image Description Atom Sign Extension (PoC)','DoS','Windows','2009-06-03',1,'CVE-2009-0955','OSVDB-54874',''),(1995,'Mambo Component com_forum 1.2.4RC3 - Remote File Inclusion','WebApps','PHP','2006-07-08',1,'CVE-2006-7208','OSVDB-45364',''),(1660,'Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)','WebApps','PHP','2006-04-10',1,'CVE-2006-1491','OSVDB-24322',''),(2130,'SAPID Gallery 1.0 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4065,CVE-2006-4063','OSVDB-27832,OSVDB-27831',''),(9011,'Joomla! Component com_pinboard - Arbitrary File Upload','WebApps','PHP','2009-06-24',1,'','OSVDB-55322',''),(8902,'Grestul 1.2 - Remote Add Administrator Account','WebApps','PHP','2009-06-08',1,'CVE-2009-2040','OSVDB-55016',''),(1876,'SCart 2.0 - \'page\' Remote Code Execution','WebApps','PHP','2006-06-04',1,'CVE-2006-7012','OSVDB-26594',''),(1764,'EQdkp 1.3.0 - \'dbal.php\' Remote File Inclusion','WebApps','PHP','2006-05-07',1,'CVE-2006-2256','OSVDB-25339',''),(8947,'impleo music Collection 2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-06-15',1,'CVE-2009-2154,CVE-2009-2153','OSVDB-55289,OSVDB-55288',''),(1706,'dForum 1.5 - \'DFORUM_PATH\' Multiple Remote File Inclusions','WebApps','PHP','2006-04-21',1,'CVE-2006-1994','OSVDB-25541',''),(8861,'Apple iTunes 8.1.1 - \'ITMS\' Multiple Protocol Handler Buffer Overflow (Metasploit)','Remote','OSX','2009-06-03',1,'CVE-2009-0950','OSVDB-54833',''),(1831,'tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow','Local','Linux','2006-05-26',1,'CVE-2006-2656','OSVDB-26030',''),(1994,'Mambo Component SimpleBoard 1.1.0 - Remote File Inclusion','WebApps','PHP','2006-07-08',1,'CVE-2006-3528','OSVDB-28531,OSVDB-27421',''),(1939,'DataLife Engine 4.1 - SQL Injection ','WebApps','PHP','2006-06-21',1,'CVE-2006-3221','OSVDB-26777',''),(2374,'Site@School 2.4.02 - Arbitrary File Upload','WebApps','PHP','2006-09-15',1,'CVE-2006-4922,CVE-2006-4921,CVE-2006-4920','OSVDB-28943,OSVDB-28942,OSVDB-28941,OSVDB-28940',''),(1659,'phpList 2.10.2 - \'GLOBALS[]\' Remote Code Execution','WebApps','PHP','2006-04-10',1,'','',''),(2129,'SAPID Blog Beta 2 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4063','',''),(9010,'Glossword 1.8.11 - \'index.php?x\' Local File Inclusion','WebApps','PHP','2009-06-24',1,'','',''),(8901,'virtue news - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-06-08',1,'CVE-2009-2020,CVE-2009-2019','OSVDB-55028,OSVDB-54929',''),(1875,'FunkBoard CF0.71 - \'profile.php\' Remote User Pass Change','WebApps','PHP','2006-06-04',1,'CVE-2006-2896','OSVDB-26181',''),(8946,'Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion','WebApps','PHP','2009-06-15',1,'CVE-2009-2100','OSVDB-55176',''),(1599,'Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (1)','DoS','Windows','2006-03-21',1,'CVE-2006-0021','OSVDB-23133','OTHER-MS06-007'),(1763,'ACal 2.2.6 - \'day.php\' Remote File Inclusion','WebApps','PHP','2006-05-07',1,'CVE-2006-2261','OSVDB-25340',''),(1705,'Simplog 0.9.3 - \'tid\' SQL Injection','WebApps','PHP','2006-04-21',1,'CVE-2006-2029','OSVDB-24877',''),(8860,'Podcast Generator 1.2 - \'GLOBALS[]\' Multiple Vulnerabilities','WebApps','PHP','2009-06-02',1,'','OSVDB-67403,OSVDB-67402,OSVDB-67401,OSVDB-67400,OSVDB-67399,OSVDB-67398,OSVDB-67397,OSVDB-67396,OSVDB-67395,OSVDB-67393,OSVDB-67392,OSVDB-67391,OSVDB-67390,OSVDB-67389,OSVDB-67388,OSVDB-67387,OSVDB-67386,OSVDB-55258,OSVDB-55257,OSVDB-55256',''),(1829,'APC ActionApps CMS 2.8.1 - Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2686','OSVDB-27310,OSVDB-27309,OSVDB-27308,OSVDB-27306,OSVDB-27305,OSVDB-27304,OSVDB-27303,OSVDB-27302,OSVDB-27301,OSVDB-27300,OSVDB-27299,OSVDB-27298,OSVDB-27297,OSVDB-27296,OSVDB-27295,OSVDB-27294,OSVDB-27293,OSVDB-27292,OSVDB-27291,OSVDB-27290,OSVDB-27289,OSVDB-27288,OSVDB-27287,OSVDB-27286,OSVDB-27285,OSVDB-27284,OSVDB-27283,OSVDB-27282,OSVDB-27281,OSVDB-27280,OSVDB-27279,OSVDB-27278,OSVDB-27277,OSVDB-27276,OSVDB-27275,OSVDB-27274,OSVDB-27273,OSVDB-27272,OSVDB-27271,OSVDB-27270,OSVDB-27269,OSVDB-27268,OSVDB-27267,OSVDB-27266,OSVDB-27265,OSVDB-27264,OSVDB-27263,OSVDB-27262,OSVDB-27261,OSVDB-27260,OSVDB-27259,OSVDB-27258,OSVDB-27257,OSVDB-27256,OSVDB-27254,OSVDB-27253',''),(1993,'PAPOO 3_RC3 - SQL Injection / Admin Credentials Disclosure','WebApps','PHP','2006-07-07',1,'CVE-2006-3572,CVE-2006-3571','OSVDB-27118,OSVDB-27117',''),(1938,'DataLife Engine 4.1 - SQL Injection ','WebApps','PHP','2006-06-21',1,'CVE-2006-3221','OSVDB-26777',''),(1657,'Linux Kernel 2.6.x - \'sys_timer_create()\' Local Denial of Service','DoS','Linux','2006-04-09',1,'CVE-2006-7051','OSVDB-40963',''),(2128,'SAPID 1.2.3.05 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4063,CVE-2006-4026','OSVDB-27829,OSVDB-27828',''),(9009,'BASE 1.2.4 - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-06-24',1,'','',''),(8900,'Frontis 3.9.01.24 - \'source_class\' SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2013','OSVDB-54927',''),(2373,'PHP DocWriter 0.3 - \'script\' Remote File Inclusion','WebApps','PHP','2006-09-15',1,'CVE-2006-4912','OSVDB-57314',''),(1761,'Jetbox CMS 2.1 - \'relative_script_path\' Remote File Inclusion','WebApps','PHP','2006-05-07',1,'CVE-2006-2270','OSVDB-25313',''),(8859,'WebEyes Guest Book 3 - \'yorum.asp?mesajid\' SQL Injection','WebApps','ASP','2009-06-02',1,'CVE-2009-1950','OSVDB-54867',''),(1874,'LifeType 1.0.4 - SQL Injection','WebApps','PHP','2006-06-03',1,'CVE-2006-2857','OSVDB-25954',''),(1598,'Microsoft Internet Explorer 6 - Script Action Handlers \'mshtml.dll\' Denial of Service','DoS','Windows','2006-03-21',1,'','',''),(9008,'phpCollegeExchange 0.1.5c - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-06-23',1,'CVE-2009-2219,CVE-2009-2218','OSVDB-55466,OSVDB-55465,OSVDB-55464,OSVDB-55463,OSVDB-55462,OSVDB-55461,OSVDB-55460,OSVDB-55459,OSVDB-55458,OSVDB-55457,OSVDB-55456,OSVDB-55455,OSVDB-55454,OSVDB-55453,OSVDB-55452',''),(1704,'CoreNews 2.0.1 - \'userid\' SQL Injection','WebApps','PHP','2006-04-21',1,'CVE-2006-2032','OSVDB-25249',''),(1656,'Sire 2.0 - \'/lire.php\' Remote File Inclusion / Arbitrary File Upload','WebApps','PHP','2006-04-09',1,'','',''),(2127,'ModernBill 1.6 - \'config.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4034','OSVDB-29079',''),(1937,'Opera 9 - long href Remote Denial of Service','DoS','Multiple','2006-06-21',1,'CVE-2006-3199','OSVDB-27510',''),(8899,'SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)','DoS','Windows','2009-06-08',1,'','OSVDB-55060',''),(2372,'BolinOS 4.5.5 - \'gBRootPath\' Remote File Inclusion','WebApps','PHP','2006-09-15',1,'CVE-2006-4850','OSVDB-28921',''),(8858,'propertymax pro free - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-06-02',1,'CVE-2009-1952,CVE-2009-1951','OSVDB-54864,OSVDB-54863',''),(1760,'PHP-Fusion 6.00.306 - Multiple Vulnerabilities','WebApps','PHP','2006-05-07',1,'CVE-2006-2331,CVE-2006-2330','OSVDB-25539,OSVDB-25538,OSVDB-25537',''),(1828,'DoceboLms 2.0.5 - \'help.php\' Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2668','OSVDB-26065,OSVDB-26064,OSVDB-26063',''),(1873,'ProPublish 2.0 - \'catid\' SQL Injection','WebApps','ASP','2006-06-03',1,'','',''),(8944,'Uebimiau Web-Mail 3.2.0-1.8 - Remote File / Overwrite','WebApps','PHP','2009-06-12',1,'','',''),(1597,'ASPPortal 3.1.1 - \'downloadid\' SQL Injection','WebApps','ASP','2006-03-20',1,'CVE-2006-1353','OSVDB-24092,OSVDB-24091,OSVDB-24090,OSVDB-24089,OSVDB-24088,OSVDB-24087,OSVDB-24086,OSVDB-24085,OSVDB-24084,OSVDB-24020',''),(1759,'VP-ASP 6.00 - \'shopcurrency.asp\' SQL Injection','WebApps','ASP','2006-05-06',1,'CVE-2006-2263','OSVDB-25449',''),(1936,'SmartSite CMS 1.0 - \'root\' Remote File Inclusion','WebApps','PHP','2006-06-20',1,'CVE-2006-3421,CVE-2006-3162','OSVDB-27622,OSVDB-26752,OSVDB-26751,OSVDB-26750,OSVDB-26749,OSVDB-26748',''),(9007,'HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service (Metasploit)','DoS','Windows','2009-06-23',1,'CVE-2009-0714','',''),(2125,'Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4074','OSVDB-27835',''),(1872,'CS-Cart 1.3.3 - \'classes_dir\' Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-2863','OSVDB-26018',''),(1703,'Symantec Scan Engine 5.0.x - Change Admin Password','Remote','Windows','2006-04-21',1,'CVE-2006-0230','OSVDB-24902',''),(8898,'Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion','WebApps','PHP','2009-06-08',1,'CVE-2009-2015','OSVDB-55000',''),(1596,'X.Org X11 (X11R6.9.0/X11R7.0) - Local Privilege Escalation','Local','Linux','2006-03-20',1,'CVE-2006-0745','OSVDB-24000',''),(1655,'XBrite Members 1.1 - \'id\' SQL Injection','WebApps','PHP','2006-04-09',1,'CVE-2006-1694','OSVDB-24467',''),(8857,'WebCal - \'webCal3_detail.asp?event_id\' SQL Injection','WebApps','PHP','2009-06-02',1,'CVE-2009-1945','OSVDB-54850',''),(2371,'Haberx 1.02 < 1.1 - \'tr\' SQL Injection','WebApps','ASP','2006-09-15',1,'CVE-2006-4853','OSVDB-28922',''),(1827,'V-Webmail 1.6.4 - \'pear_dir\' Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2666,CVE-2006-2665','OSVDB-26086,OSVDB-26085',''),(1935,'Winamp 5.21 - \'.Midi\' File Header Handling Buffer Overflow (PoC)','DoS','Windows','2006-06-20',1,'CVE-2006-3228','OSVDB-26727',''),(9006,'HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service','DoS','Windows','2009-06-23',1,'CVE-2009-0714','OSVDB-54509',''),(8943,'TransLucid 1.75 - Multiple Vulnerabilities','WebApps','PHP','2009-06-12',1,'CVE-2009-2145','OSVDB-55385,OSVDB-55384,OSVDB-55383',''),(1758,'TinyFTPD 1.4 - \'USER\' Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2006-05-06',1,'CVE-2006-7007','OSVDB-25767',''),(8897,'httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files','Remote','Windows','2009-06-08',1,'','',''),(1595,'gCards 1.45 - Multiple Vulnerabilities','WebApps','PHP','2006-03-20',1,'CVE-2006-1348,CVE-2006-1347,CVE-2006-1346','OSVDB-24018,OSVDB-24017,OSVDB-24016',''),(2124,'XChat 2.6.7 (Windows) - Remote Denial of Service ','DoS','Windows','2006-08-07',1,'CVE-2006-4455','OSVDB-29165',''),(1701,'PHPSurveyor 0.995 - \'surveyid\' Remote Command Execution','WebApps','PHP','2006-04-20',1,'CVE-2006-2065','OSVDB-24787',''),(8856,'flashlight free edition - Local File Inclusion / SQL Injection','WebApps','PHP','2009-06-02',1,'CVE-2009-4205,CVE-2009-4204','OSVDB-60791,OSVDB-60790',''),(1654,'autonomous lan party 0.98.1.0 - Remote File Inclusion','WebApps','PHP','2006-04-09',1,'','',''),(1826,'Socketmail 2.2.6 - \'site_path\' Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2681','OSVDB-26083',''),(1757,'acFTP FTP Server 1.4 - \'USER\' Remote Denial of Service','DoS','Windows','2006-05-06',1,'CVE-2006-2242','OSVDB-25278',''),(1934,'dotProject 2.0.3 - \'baseDir\' Remote File Inclusion','WebApps','PHP','2006-06-20',1,'','',''),(9005,'Zen Cart 1.3.8 - SQL Execution','WebApps','PHP','2009-06-23',1,'CVE-2009-2254','OSVDB-55343',''),(1871,'WebspotBlogging 3.0.1 - \'path\' Remote File Inclusion','WebApps','PHP','2006-06-03',1,'CVE-2006-2860','OSVDB-25995,OSVDB-25994,OSVDB-25993,OSVDB-25992',''),(2370,'Limbo CMS 1.0.4.2L - \'com_contact\' Remote Code Execution','WebApps','PHP','2006-09-15',1,'CVE-2006-4859','OSVDB-31011,OSVDB-28987,OSVDB-28986,OSVDB-28985,OSVDB-28984,OSVDB-28983,OSVDB-28982,OSVDB-28981,OSVDB-28980,OSVDB-28979,OSVDB-28978,OSVDB-28977,OSVDB-28976',''),(2123,'SQLiteWebAdmin 0.1 - \'tpl.inc.php\' Remote File Inclusion','WebApps','PHP','2006-08-07',1,'CVE-2006-4102','OSVDB-29087',''),(8896,'Apple Mac OSX xnu 1228.9.59 - Kernel Privilege Escalation','Local','OSX','2009-06-08',1,'','',''),(1700,'ASPSitem 1.83 - \'Haberler.asp\' SQL Injection','WebApps','ASP','2006-04-19',1,'','',''),(8855,'Alstrasoft Article Manager Pro - Arbitrary File Upload','WebApps','PHP','2009-06-02',1,'','',''),(1594,'SoftBB 0.1 - \'mail\' Blind SQL Injection','WebApps','PHP','2006-03-19',1,'CVE-2006-1327','OSVDB-23999',''),(1825,'Back-End CMS 0.7.2.2 - \'BE_config.php\' Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2682','OSVDB-25828',''),(9004,'Zen Cart 1.3.8 - Remote Code Execution','WebApps','PHP','2009-06-23',1,'CVE-2009-2255','OSVDB-55344',''),(1933,'BandSite CMS 1.1.1 - \'ROOT_PATH\' Remote File Inclusion','WebApps','PHP','2006-06-20',1,'CVE-2006-3193','OSVDB-27252,OSVDB-27251,OSVDB-27250,OSVDB-27249,OSVDB-27248,OSVDB-27247,OSVDB-27246,OSVDB-27245,OSVDB-27244,OSVDB-27243,OSVDB-27242,OSVDB-27241,OSVDB-27240,OSVDB-27239,OSVDB-27238,OSVDB-27237,OSVDB-27236,OSVDB-27235,OSVDB-27234,OSVDB-27233',''),(1756,'HiveMail 1.3 - \'addressbook.add.php\' Remote Code Execution','WebApps','PHP','2006-05-06',1,'CVE-2006-0759,CVE-2006-0757','OSVDB-23142',''),(1653,'dnGuestbook 2.0 - SQL Injection','WebApps','PHP','2006-04-09',1,'CVE-2006-1710','OSVDB-24496',''),(2369,'PhotoPost 4.6 - \'PP_PATH\' Remote File Inclusion','WebApps','PHP','2006-09-15',1,'CVE-2006-4828','OSVDB-30839',''),(1593,'Mercur MailServer 5.0 SP3 - \'IMAP\' Denial of Service','DoS','Windows','2006-03-19',1,'','',''),(1699,'RechnungsZentrale V2 < 1.1.3 - Remote File Inclusion','WebApps','PHP','2006-04-19',1,'','',''),(8854,'Online Grades & Attendance 3.2.6 - Blind SQL Injection','WebApps','PHP','2009-06-02',1,'CVE-2009-2598','OSVDB-54843',''),(8895,'Interlogy Profile Manager Basic - Insecure Cookie Handling','WebApps','CGI','2009-06-08',1,'CVE-2009-2640','OSVDB-56655',''),(8942,'tbdev 01-01-2008 - Multiple Vulnerabilities','WebApps','PHP','2009-06-12',1,'CVE-2009-2141,CVE-2009-2138','OSVDB-55378,OSVDB-55377,OSVDB-55083,OSVDB-55082,OSVDB-55081',''),(1824,'open-medium.CMS 0.25 - \'404.php\' Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2683','OSVDB-25832',''),(1755,'AWStats 6.5 - \'migrate\' Remote Shell Command Injection','WebApps','CGI','2006-05-06',1,'CVE-2006-2237','OSVDB-25284',''),(8853,'Online Grades & Attendance 3.2.6 - Multiple Local File Inclusions','WebApps','PHP','2009-06-02',1,'CVE-2009-2037','OSVDB-54846,OSVDB-54845',''),(2368,'TeamCal Pro 2.8.001 - \'app_root\' Remote File Inclusion','WebApps','PHP','2006-09-14',1,'CVE-2006-4845','OSVDB-28779',''),(9002,'Bopup Communications Server 3.2.26.5460 - Remote SYSTEM','Remote','Windows','2009-06-22',1,'CVE-2009-2227','OSVDB-55275',''),(1932,'Ultimate PHP Board 1.96 GOLD - Multiple Vulnerabilities','WebApps','PHP','2006-06-20',1,'','',''),(1592,'Mercur MailServer 5.0 SP3 - \'IMAP\' Remote Buffer Overflow (1)','Remote','Windows','2006-03-19',1,'CVE-2006-1255','OSVDB-23950',''),(8894,'Virtue Shopping Mall - \'cid\' SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2016','OSVDB-54921',''),(1698,'Joomla! 1.0.7 / Mambo 4.5.3 - \'feed\' Full Path Disclosure / Denial of Service','WebApps','PHP','2006-04-19',1,'','',''),(1652,'ADODB < 4.70 (PHPOpenChat 3.0.x) - \'Server.php\' SQL Injection','WebApps','PHP','2006-04-09',1,'','',''),(8941,'pivot 1.40.4-7 - Multiple Vulnerabilities','WebApps','PHP','2009-06-12',1,'CVE-2009-2134,CVE-2009-2133','OSVDB-55270,OSVDB-55086,OSVDB-55085',''),(1931,'ASP Stats Generator 2.1.1 - SQL Injection','WebApps','ASP','2006-06-19',1,'CVE-2006-3580,CVE-2006-3184','OSVDB-30089,OSVDB-27207,OSVDB-27206,OSVDB-27205',''),(8893,'Virtue Book Store - \'cid\' SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2017','OSVDB-54925',''),(8852,'ASP Football Pool 2.3 - Remote Database Disclosure','WebApps','PHP','2009-06-01',1,'CVE-2009-2606','OSVDB-54828',''),(1697,'PCPIN Chat 5.0.4 - \'login/language\' Remote Code Execution','WebApps','PHP','2006-04-19',1,'','',''),(9001,'MyBB 1.4.6 - Remote Code Execution','WebApps','PHP','2009-06-22',1,'CVE-2009-2230','OSVDB-55283',''),(1591,'Python 2.4.2 - \'realpath()\' Local Stack Overflow','Local','Linux','2006-03-18',1,'CVE-2006-1542','OSVDB-24042',''),(1651,'ADODB < 4.70 - \'tmssql.php\' Denial of Service','DoS','PHP','2006-04-09',1,'','',''),(1754,'FileCOPA FTP Server 1.01 - \'USER\' Remote Denial of Service','DoS','Windows','2006-05-05',1,'CVE-2006-2254','OSVDB-25436',''),(2367,'Mambo Component com_serverstat 0.4.4 - Remote File Inclusion','WebApps','PHP','2006-09-14',1,'CVE-2006-4858','OSVDB-28831',''),(1823,'BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion','WebApps','PHP','2006-05-25',1,'CVE-2006-2685','OSVDB-49367,OSVDB-49366,OSVDB-25770',''),(8851,'AdaptBB 1.0 - \'forumspath\' Remote File Inclusion','WebApps','PHP','2009-06-01',1,'CVE-2009-1946','OSVDB-54832',''),(8892,'Virtue Classifieds - \'category\' SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2021','OSVDB-54924',''),(8940,'Asterisk IAX2 - Attacked IAX Fuzzer Resource Exhaustion (Denial of Service)','DoS','Multiple','2009-06-12',1,'','',''),(1695,'PHP Net Tools 2.7.1 - Remote Code Execution','WebApps','PHP','2006-04-18',1,'CVE-2006-1921','OSVDB-24783',''),(2366,'phpQuiz 0.1 - \'pagename\' Remote File Inclusion','WebApps','PHP','2006-09-14',1,'CVE-2006-4834','OSVDB-30807',''),(1753,'TotalCalendar 2.30 - \'inc\' Remote File Inclusion','WebApps','PHP','2006-05-05',1,'CVE-2006-7055','OSVDB-25237',''),(1821,'Drupal 4.7 - \'Attachment mod_mime\' Remote Command Execution','WebApps','PHP','2006-05-24',1,'CVE-2006-2743','OSVDB-25909',''),(1590,'ShoutLIVE 1.1.0 - \'savesettings.php\' Remote Code Execution','WebApps','PHP','2006-03-18',1,'CVE-2006-0940','OSVDB-23482',''),(1650,'Horde Help Viewer 3.1 - Remote Command Execution','WebApps','PHP','2006-04-07',1,'','',''),(9000,'RS-CMS 2.1 - \'key\' SQL Injection','WebApps','PHP','2009-06-22',1,'CVE-2009-2209','OSVDB-55325',''),(1694,'Internet PhotoShow 1.3 - \'page\' Remote File Inclusion','WebApps','PHP','2006-04-18',1,'CVE-2006-1919','OSVDB-24743',''),(8891,'Joomla! Component com_school 1.4 - \'classid\' SQL Injection','WebApps','PHP','2009-06-08',1,'CVE-2009-2014','OSVDB-55029',''),(1589,'BetaParticle Blog 6.0 - \'fldGalleryID\' SQL Injection','WebApps','ASP','2006-03-18',1,'CVE-2006-1333','OSVDB-23966',''),(2365,'Newsscript 0.5 - Local/Remote File Inclusion','WebApps','PHP','2006-09-13',1,'CVE-2006-4766','OSVDB-28811',''),(1820,'netPanzer 0.8 rev 952 - \'frameNum\' Server Terminiation','DoS','Multiple','2006-05-23',1,'CVE-2006-2575','OSVDB-25737',''),(1752,'StatIt 4 - \'statitpath\' Remote File Inclusion','WebApps','PHP','2006-05-05',1,'CVE-2006-2253','OSVDB-25448',''),(8850,'PAD Site Scripts 3.6 - Arbitrary Database Backup','WebApps','PHP','2009-06-01',1,'CVE-2009-1941','OSVDB-54919',''),(1688,'Neon Responder 5.4 - Clock Synchronization Denial of Service','DoS','Windows','2006-04-17',1,'','',''),(8890,'FipsCMS Light 2.1 - \'db.mdb\' Remote Database Disclosure','WebApps','ASP','2009-06-08',1,'CVE-2009-2022','OSVDB-55026',''),(8999,'Joomla! Component com_tickets 2.1 - \'id\' SQL Injection','WebApps','PHP','2009-06-22',1,'','',''),(8939,'phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure','WebApps','PHP','2009-06-12',1,'CVE-2009-2147','OSVDB-55292',''),(1647,'phpMyChat 0.15.0dev - SYS enter Remote Code Execution','WebApps','PHP','2006-04-06',1,'','',''),(1588,'nodez 4.6.1.1 mercury - Multiple Vulnerabilities','WebApps','PHP','2006-03-18',1,'CVE-2006-1164,CVE-2006-1162','OSVDB-23775,OSVDB-23774',''),(1819,'PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','2006-05-23',1,'CVE-2006-2587','OSVDB-25738',''),(8849,'R2 NewsLetter Lite/Pro/Stats - \'admin.mdb\' Database Disclosure','WebApps','ASP','2009-06-01',1,'CVE-2009-2602','OSVDB-54835',''),(1687,'MyEvent 1.3 - \'event.php\' Remote File Inclusion','WebApps','PHP','2006-04-17',1,'','',''),(8889,'VT-Auth 1.0 - \'zHk8dEes3.txt\' File Disclosure','WebApps','ASP','2009-06-08',1,'CVE-2009-2024','OSVDB-55025',''),(1751,'Limbo CMS 1.0.4.2 - \'catid\' SQL Injection','WebApps','PHP','2006-05-05',1,'CVE-2006-2363','OSVDB-25682',''),(1818,'phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2006-05-23',1,'CVE-2006-2798,CVE-2006-2797','OSVDB-31693,OSVDB-31692,OSVDB-31691,OSVDB-31066,OSVDB-31065,OSVDB-31064,OSVDB-31063,OSVDB-31062,OSVDB-31061,OSVDB-31060',''),(8998,'SourceBans 1.4.2 - Arbitrary Change Admin Email','WebApps','PHP','2009-06-22',1,'','OSVDB-55613',''),(8938,'Green Dam 3.17 (Windows XP SP2) - \'URL\' Remote Buffer Overflow','Remote','Windows','2009-06-12',1,'','OSVDB-55126',''),(1587,'KnowledgebasePublisher 1.2 - \'Include\' Remote Code Execution','WebApps','PHP','2006-03-15',1,'','',''),(8848,'ecsportal rel 6.5 - \'article_view_photo.php?id\' SQL Injection','WebApps','PHP','2009-06-01',1,'','',''),(1646,'phpMyChat 0.14.5 - SYS enter Remote Code Execution','WebApps','PHP','2006-04-05',1,'','',''),(8886,'MyCars Automotive - Authentication Bypass','WebApps','PHP','2009-06-08',1,'CVE-2009-2018','OSVDB-54930',''),(8937,'campus virtual-lms - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-06-12',1,'CVE-2009-2150,CVE-2009-2149,CVE-2009-2148','OSVDB-55307,OSVDB-55306,OSVDB-55171,OSVDB-55170,OSVDB-55169',''),(1750,'Quake 3 Engine 1.32b - \'R_RemapShader()\' Remote Client Buffer Overflow','Remote','Linux','2006-05-05',1,'CVE-2006-2236','OSVDB-25279',''),(1686,'FlexBB 0.5.5 - \'/inc/start.php?_COOKIE\' SQL Bypass','WebApps','PHP','2006-04-17',1,'CVE-2006-1978','OSVDB-31442',''),(1586,'PHP iCalendar 2.21 - \'publish.ical.php\' Remote Code Execution','WebApps','PHP','2006-03-15',1,'CVE-2006-1291','OSVDB-24031',''),(8847,'Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection','WebApps','PHP','2009-06-01',1,'CVE-2009-2601','OSVDB-56591',''),(1817,'Docebo 3.0.3 - Multiple Remote File Inclusions','WebApps','PHP','2006-05-23',1,'CVE-2006-2577,CVE-2006-2576','OSVDB-25757',''),(1645,'Crafty Syntax Image Gallery 3.1g - Remote Code Execution','WebApps','PHP','2006-04-04',1,'CVE-2006-1668,CVE-2006-1667','OSVDB-24387,OSVDB-24386',''),(8885,'Kjtechforce mailman b1 - \'dest\' Blind SQL Injection','WebApps','PHP','2009-06-05',1,'CVE-2009-2164','OSVDB-55303,OSVDB-55302',''),(8936,'4Images 1.7.7 - Filter Bypass HTML Injection / Cross-Site Scripting','WebApps','PHP','2009-06-12',1,'CVE-2009-2132,CVE-2009-2131','OSVDB-55093,OSVDB-55092',''),(1683,'Blackorpheus ClanMemberSkript 1.0 - SQL Injection','WebApps','PHP','2006-04-16',1,'CVE-2006-1917','OSVDB-24803',''),(1749,'acFTP FTP Server 1.4 - \'USER\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-05-04',1,'CVE-2006-2242','OSVDB-25278',''),(8846,'ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution','Remote','Hardware','2009-06-01',1,'','OSVDB-54895',''),(1585,'PHP iCalendar 2.21 - \'cookie\' Remote Code Execution','WebApps','PHP','2006-03-15',1,'CVE-2006-1292','OSVDB-24030',''),(8884,'Kjtechforce mailman b1 - Delete Row \'code\' SQL Injection','WebApps','PHP','2009-06-05',1,'CVE-2009-2164','OSVDB-55303,OSVDB-55302',''),(8935,'Zip Store Chat 4.0/5.0 - Authentication Bypass','WebApps','PHP','2009-06-12',1,'CVE-2009-2142','OSVDB-55084',''),(1682,'Fuju News 1.0 - Authentication Bypass / SQL Injection','WebApps','PHP','2006-04-16',1,'CVE-2006-1838,CVE-2006-1837','OSVDB-24652,OSVDB-24651',''),(1748,'XM Easy Personal FTP Server 4.3 - \'USER\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-05-04',1,'CVE-2006-2225','OSVDB-25277',''),(8883,'Pixelactivo 3.0 - Authentication Bypass','WebApps','PHP','2009-06-05',1,'','',''),(1584,'Microsoft Windows - Telephony Service Command Execution (MS05-040)','Local','Windows','2006-03-14',1,'CVE-2005-0058','','OTHER-MS05-040'),(1816,'Nucleus CMS 3.22 - \'DIR_LIBS\' Remote File Inclusion','WebApps','PHP','2006-05-23',1,'CVE-2006-2583','OSVDB-25749',''),(8844,'Online Grades & Attendance 3.2.6 - Multiple SQL Injections','WebApps','PHP','2009-06-01',1,'CVE-2009-2598','OSVDB-54844,OSVDB-54843',''),(1644,'INDEXU 5.0.1 - \'base_path\' Remote File Inclusion','WebApps','PHP','2006-04-04',1,'','',''),(1747,'Auction 1.3m - \'phpbb_root_path\' Remote File Inclusion','WebApps','PHP','2006-05-04',1,'CVE-2006-2245','OSVDB-25263',''),(1681,'Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)','Remote','Windows','2006-04-15',1,'','',''),(8934,'Apple iTunes 8.1.1.10 (Windows) - \'itms/itcp\' Remote Buffer Overflow','Remote','Windows','2009-06-12',1,'CVE-2009-0950','OSVDB-54833',''),(8882,'Pixelactivo 3.0 - \'idx\' SQL Injection','WebApps','PHP','2009-06-05',1,'','',''),(8843,'Online Grades & Attendance 3.2.6 - Credentials Changer SQL','WebApps','PHP','2009-06-01',1,'','',''),(1583,'Apple Mac OSX 10.4.5 Mail.app - Real Name Buffer Overflow','Remote','OSX','2006-03-13',1,'CVE-2006-0396','OSVDB-23872',''),(1680,'Symantec Sygate Management Server - \'LOGIN\' SQL Injection (Metasploit)','WebApps','CGI','2006-04-15',1,'CVE-2006-0522','OSVDB-22883',''),(8933,'Sniggabo CMS - \'article.php?id\' SQL Injection','WebApps','PHP','2009-06-11',1,'','OSVDB-55019',''),(1746,'zawhttpd 0.8.23 - GET Remote Buffer Overflow (Denial of Service) (PoC)','DoS','Linux','2006-05-04',1,'CVE-2006-2222','OSVDB-25671',''),(1643,'Ultr@VNC 1.0.1 - \'client Log::ReallyPrint\' Buffer Overflow (PoC)','DoS','Windows','2006-04-04',1,'','',''),(8881,'PeaZIP 2.6.1 - Compressed Filename Command Injection','Local','Windows','2009-06-05',1,'CVE-2009-2261','OSVDB-54966',''),(1815,'portmap 5 Beta - \'Set/Dump\' Local Denial of Service','DoS','Linux','2006-05-22',1,'','OSVDB-26322',''),(1582,'crossfire-server 1.9.0 - \'SetUp()\' Remote Buffer Overflow','Remote','Linux','2006-03-13',1,'CVE-2006-1236','OSVDB-23904',''),(8842,'Apache mod_dav / svn - Remote Denial of Service','DoS','Multiple','2009-06-01',1,'CVE-2009-1955','OSVDB-55057',''),(1744,'Albinator 2.0.6 - \'Config_rootdir\' Remote File Inclusion','WebApps','PHP','2006-05-03',1,'CVE-2006-2182','OSVDB-25240',''),(1642,'Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow (PoC)','DoS','Windows','2006-04-04',1,'','',''),(1679,'Novell Messenger Server 2.0 - \'Accept-Language\' Remote Overflow (Metasploit)','Remote','Novell','2006-04-15',1,'','',''),(8880,'kloxo 5.75 - Multiple Vulnerabilities','Remote','Linux','2009-06-04',1,'','OSVDB-56212,OSVDB-56211,OSVDB-56210,OSVDB-56209,OSVDB-56208,OSVDB-56207,OSVDB-56206,OSVDB-56205,OSVDB-56204,OSVDB-56203,OSVDB-56202,OSVDB-56201,OSVDB-56200,OSVDB-56199,OSVDB-56198,OSVDB-56197,OSVDB-56196,OSVDB-56195',''),(8841,'unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities','WebApps','PHP','2009-06-01',1,'CVE-2009-1949,CVE-2009-1948,CVE-2009-1947','OSVDB-55390,OSVDB-55389,OSVDB-55388,OSVDB-55387',''),(1678,'PHP Album 0.3.2.3 - Remote Command Execution','WebApps','PHP','2006-04-15',1,'','',''),(1581,'Simple PHP Blog 0.4.7.1 - Remote Command Execution','WebApps','PHP','2006-03-13',1,'CVE-2006-1243','OSVDB-24005',''),(1814,'UBBCentral UBB.Threads 6.4.x < 6.5.2 - \'thispath\' Remote File Inclusion','WebApps','PHP','2006-05-22',1,'CVE-2006-2568','OSVDB-25714',''),(1743,'Golden FTP Server Pro 2.70 - \'APPE\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-05-03',1,'CVE-2006-2180','OSVDB-25217',''),(1641,'Libxine 1.14 - MPEG Stream Buffer Overflow (PoC)','DoS','Linux','2006-04-04',1,'CVE-2008-1110,CVE-2006-1664','OSVDB-42658,OSVDB-25004,OSVDB-24581',''),(8879,'Host Directory PRO 2.1.0 - Remote Change Admin Password','WebApps','PHP','2009-06-04',1,'','',''),(8840,'Escon SupportPortal Pro 3.0 - \'tid\' Blind SQL Injection','WebApps','PHP','2009-06-01',1,'CVE-2009-2603','OSVDB-56599,OSVDB-54841',''),(1640,'AngelineCMS 0.8.1 - \'installpath\' Remote File Inclusion','WebApps','PHP','2006-04-04',1,'','',''),(1813,'Cyrus IMAPD 2.3.2 - \'pop3d\' Remote Buffer Overflow (1)','Remote','Linux','2006-05-21',1,'CVE-2006-2502','OSVDB-25853',''),(1579,'Ubuntu 5.10 Installer - Password Disclosure','Local','Linux','2006-03-12',1,'CVE-2006-1183','OSVDB-23868',''),(1677,'SysInfo 1.21 - \'sysinfo.cgi\' Remote Command Execution','WebApps','CGI','2006-04-14',1,'CVE-2006-1832,CVE-2006-1831','OSVDB-24649,OSVDB-24648',''),(8878,'Web Directory PRO - Remote Database Backup','WebApps','PHP','2009-06-04',1,'','OSVDB-54888',''),(1812,'Fusion News 1.0 (fil_config) - Remote File Inclusion','WebApps','PHP','2006-05-21',1,'CVE-2006-3387','OSVDB-34450',''),(8839,'Open-school 1.0 - \'id\' SQL Injection','WebApps','PHP','2009-06-01',1,'CVE-2009-4208','OSVDB-60786',''),(8877,'Host Directory PRO 2.1.0 - Remote Database Backup','WebApps','PHP','2009-06-04',1,'','',''),(1634,'mpg123 0.59r - Malformed .mp3 (SIGSEGV) (PoC)','DoS','Linux','2006-04-02',1,'','',''),(1578,'PeerCast 0.1216 - \'nextCGIarg\' Remote Buffer Overflow (2)','Remote','Linux','2006-03-12',1,'','',''),(1674,'osCommerce 2.2 - \'extras\' Source Code Disclosure','WebApps','PHP','2006-04-14',1,'','',''),(1633,'Total Commander 6.x - \'unacev2.dll\' Buffer Overflow (PoC)','DoS','Windows','2006-04-02',1,'CVE-2005-2856','OSVDB-19224',''),(1811,'XOOPS 2.0.13.2 - \'xoopsOption[nocommon]\' Remote Command Execution','WebApps','PHP','2006-05-21',1,'CVE-2006-2516','OSVDB-25683',''),(1577,'SGI IRIX 6.5.28 - \'runpriv\' Design Error','Local','IRIX','2005-10-10',1,'CVE-2005-2925','OSVDB-19907',''),(8876,'Web Directory PRO - \'Admins.php\' Change Admin Password','WebApps','PHP','2009-06-04',1,'','',''),(8838,'elitecms 1.01 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-06-01',1,'','',''),(1673,'phpWebSite 0.10.2 - \'hub_dir\' Remote Command Execution','WebApps','PHP','2006-04-14',1,'','',''),(1632,'VWar 1.5.0 R12 - Remote File Inclusion','WebApps','PHP','2006-04-02',1,'','',''),(8875,'Online Armor < 3.5.0.12 - \'OAmon.sys\' Local Privilege Escalation','Local','Windows','2009-06-04',1,'CVE-2009-2450','OSVDB-54918',''),(8744,'Exjune Officer Message System 1 - Multiple Vulnerabilities','WebApps','PHP','2009-05-20',1,'CVE-2009-1752','OSVDB-54675',''),(1672,'PAJAX 0.5.1 - Remote Code Execution','WebApps','PHP','2006-04-13',1,'','',''),(8874,'SuperCali PHP Event Calendar - Arbitrary Change Admin Password','WebApps','PHP','2009-06-04',1,'','',''),(1576,'Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2006-03-11',1,'CVE-2006-1223','',''),(1810,'Woltlab Burning Board 2.3.5 - \'links.php\' SQL Injection','WebApps','PHP','2006-05-20',1,'CVE-2006-2569','OSVDB-25751',''),(1671,'panic-reloaded - TCP Denial of Service Tool','DoS','Multiple','2006-04-13',1,'','',''),(8743,'Joomla! Component Casino 0.3.1 - Multiple SQL Injections s','WebApps','PHP','2009-05-20',1,'CVE-2009-2239','OSVDB-56129,OSVDB-56128,OSVDB-56127',''),(1631,'ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution','WebApps','PHP','2006-04-02',1,'CVE-2006-1645','OSVDB-24327',''),(8837,'AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow (PoC) (SEH)','DoS','Windows','2009-06-01',1,'CVE-2009-1944','OSVDB-54812',''),(8873,'OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service','DoS','Multiple','2009-06-04',1,'CVE-2009-1386','OSVDB-55073',''),(1575,'Guestbook Script 1.7 - \'include_files\' Remote Code Execution','WebApps','PHP','2006-03-11',1,'','',''),(1670,'quizz 1.01 - \'quizz.pl\' Remote Command Execution','WebApps','CGI','2006-04-13',1,'','',''),(8742,'KingSoft Web Shield 1.1.0.62 - Cross-Site Scripting / Code Execution','Remote','Windows','2009-05-19',1,'','',''),(1630,'PHPNuke-Clan 3.0.1 - \'vwar_root2\' Remote File Inclusion','WebApps','PHP','2006-04-01',1,'','',''),(1809,'CaLogic Calendars 1.2.2 - \'CLPath\' Remote File Inclusion','WebApps','PHP','2006-05-20',1,'CVE-2006-2570','OSVDB-31614,OSVDB-31613',''),(8872,'Joomla! Component com_mosres - Multiple SQL Injections','WebApps','PHP','2009-06-03',1,'CVE-2009-4199','OSVDB-60794',''),(1669,'Censtore 7.3.x - \'censtore.cgi\' Remote Command Execution','WebApps','CGI','2006-04-13',1,'CVE-2006-1799','OSVDB-24638',''),(8836,'OCS Inventory NG 1.02 - Multiple SQL Injections','WebApps','PHP','2009-06-01',1,'CVE-2009-3040','OSVDB-54829',''),(1574,'PeerCast 0.1216 - \'nextCGIarg\' Remote Buffer Overflow (1)','Remote','Linux','2006-03-11',1,'','',''),(8871,'Movie PHP Script 2.0 - \'init.php?anticode\' Code Execution','WebApps','PHP','2009-06-03',1,'CVE-2009-4836','OSVDB-54883',''),(8741,'DM FileManager 3.9.2 - Authentication Bypass','WebApps','PHP','2009-05-19',1,'CVE-2009-1741','OSVDB-54597',''),(1629,'SQuery 4.5 - \'libpath\' Remote File Inclusion','WebApps','PHP','2006-04-01',1,'CVE-2006-1688,CVE-2006-1610','OSVDB-24429,OSVDB-24428,OSVDB-24427,OSVDB-24426,OSVDB-24425,OSVDB-24424,OSVDB-24423,OSVDB-24422,OSVDB-24421,OSVDB-24420,OSVDB-24419,OSVDB-24418,OSVDB-24417,OSVDB-24416,OSVDB-24415,OSVDB-24414,OSVDB-24413,OSVDB-24412,OSVDB-24411,OSVDB-24410,OSVDB-24409,OSVDB-24408,OSVDB-24407,OSVDB-24406,OSVDB-24405,OSVDB-24404,OSVDB-24403,OSVDB-24402,OSVDB-24401,OSVDB-24400',''),(1668,'vBulletin ImpEx 1.74 - Remote Command Execution','WebApps','PHP','2006-04-13',1,'','',''),(8740,'Dog Pedigree Online Database 1.0.1b - Blind SQL Injection','WebApps','PHP','2009-05-19',1,'','',''),(1573,'Guppy 4.5.11 - Delete Databases Remote Denial of Service','DoS','PHP','2006-03-10',1,'CVE-2006-1224','OSVDB-23846',''),(8870,'Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion','WebApps','PHP','2009-06-03',1,'CVE-2009-4202','OSVDB-60792',''),(1628,'Microsoft Internet Explorer - \'createTextRang\' Download Shellcode (2)','Remote','Windows','2006-03-31',1,'CVE-2006-1359','OSVDB-24050',''),(8835,'Roxio CinePlayer 3.2 - \'IAManager.dll\' Remote Buffer Overflow HeapSpray','Remote','Windows','2009-06-01',1,'CVE-2009-4840','OSVDB-64449',''),(8739,'Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling','WebApps','PHP','2009-05-19',1,'','OSVDB-61524,OSVDB-61523',''),(1627,'Claroline 1.7.4 - \'scormExport.inc.php\' Remote Code Execution','WebApps','PHP','2006-03-30',1,'','',''),(1572,'Dropbear / OpenSSH Server - \'MAX_UNAUTH_CLIENTS\' Denial of Service','DoS','Multiple','2006-03-10',1,'CVE-2006-1206','OSVDB-23960',''),(8869,'Supernews 2.6 - \'index.php?noticia\' SQL Injection','WebApps','PHP','2009-06-03',1,'','',''),(1626,'PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2006-03-30',1,'','OSVDB-23777',''),(1571,'JiRos Banner Experience 1.0 - Unauthorized Create Admin','WebApps','ASP','2006-03-09',1,'CVE-2006-1213','OSVDB-23780',''),(8738,'Dog Pedigree Online Database 1.0.1b - Multiple SQL Injections','WebApps','PHP','2009-05-19',1,'','',''),(8834,'RadCLASSIFIEDS Gold 2 - \'seller\' SQL Injection','WebApps','PHP','2009-06-01',1,'CVE-2009-2599','OSVDB-54834',''),(8807,'ShaadiClone 2.0 - \'addAdminmembercode.php\' Arbitrary Add Admin','WebApps','PHP','2009-05-26',1,'','',''),(1625,'Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow','Local','Tru64','2006-03-29',1,'','',''),(1570,'Light Weight Calendar 1.x - \'date\' Remote Code Execution','WebApps','PHP','2006-03-09',1,'CVE-2006-1252,CVE-2006-0206','OSVDB-22376',''),(8737,'vidshare pro - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-19',1,'CVE-2009-1735,CVE-2009-1734','OSVDB-54599,OSVDB-54598',''),(8806,'Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2)','Remote','Windows','2009-05-26',1,'CVE-2009-1122,CVE-2009-1535','',''),(8833,'Linksys WAG54G2 - Web Management Console Arbitrary Command Execution','Local','Hardware','2009-06-01',1,'','OSVDB-61573',''),(1624,'Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow','Local','Tru64','2006-03-29',1,'','',''),(1569,'d2kBlog 1.0.3 - \'memName\' SQL Injection','WebApps','ASP','2006-03-09',1,'CVE-2006-1123','OSVDB-23770',''),(8736,'Coppermine Photo Gallery 1.4.22 - SQL Injection','WebApps','PHP','2009-05-19',1,'','OSVDB-54582',''),(1623,'EzASPSite 2.0 RC3 - \'Scheme\' SQL Injection','WebApps','ASP','2006-03-29',1,'','',''),(8735,'PAD Site Scripts 3.6 - Insecure Cookie Handling','WebApps','PHP','2009-05-19',1,'CVE-2009-1739','OSVDB-54593',''),(1567,'RedBLoG 0.5 - \'cat_id\' SQL Injection','WebApps','PHP','2006-03-08',1,'CVE-2006-1140','OSVDB-23773',''),(8832,'ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)','DoS','Windows','2009-06-01',1,'CVE-2009-1915','OSVDB-54893',''),(8805,'Flash Image Gallery 1.1 - Arbitrary Configuration File Disclosure','WebApps','PHP','2009-05-26',1,'','',''),(1622,'RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC)','DoS','Multiple','2006-03-28',1,'CVE-2006-0323','',''),(8734,'Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure','WebApps','ASP','2009-05-19',1,'','OSVDB-61534',''),(1566,'Gallery 2.0.3 - \'stepOrder[]\' Remote Command Execution','WebApps','PHP','2006-03-08',1,'CVE-2006-1219','OSVDB-23785',''),(8831,'Traidnt Up 2.0 - Cookie Authentication Bypass','WebApps','PHP','2009-05-29',1,'CVE-2009-2605','OSVDB-54809',''),(8804,'Soulseek 157 NS - Remote Buffer Overflow (SEH)','Remote','Windows','2009-05-26',1,'CVE-2009-1830','OSVDB-54709',''),(1621,'Plogger Beta 2.1 - Administrative Credentials Disclosure','WebApps','PHP','2006-03-28',1,'','',''),(8733,'AOL IWinAmpActiveX Class - \'ConvertFile()\' Remote Buffer Overflow','Remote','Windows','2009-05-19',1,'','OSVDB-54706',''),(1565,'RevilloC MailServer 1.21 - \'USER\' Remote Buffer Overflow','Remote','Windows','2006-03-07',1,'CVE-2006-1124','OSVDB-23735',''),(8830,'Million Dollar Text Links 1.0 - \'id\' SQL Injection','WebApps','PHP','2009-05-29',1,'CVE-2009-4206','OSVDB-60787',''),(8803,'MyForum 1.3 - Authentication Bypass','WebApps','PHP','2009-05-26',1,'CVE-2009-1852','OSVDB-54853',''),(8732,'httpdx 0.5b - FTP Server (CWD) Remote Buffer Overflow (SEH)','Remote','Windows','2009-05-19',1,'','',''),(1564,'Alien Arena 2006 Gold Edition 5.00 - Multiple Vulnerabilities','DoS','Windows','2006-03-07',1,'CVE-2006-1147,CVE-2006-1146,CVE-2006-1145','OSVDB-23749,OSVDB-23748,OSVDB-23747',''),(1620,'Microsoft Internet Explorer - \'createTextRang\' Remote (Metasploit)','Remote','Windows','2006-04-01',1,'CVE-2006-1359','OSVDB-24050',''),(8829,'ZeusCart 2.3 - \'maincatid\' SQL Injection','WebApps','PHP','2009-05-29',1,'CVE-2009-4940','OSVDB-54824',''),(8731,'Joomla! Component com_gsticketsystem - \'catid\' Blind SQL Injection','WebApps','PHP','2009-05-19',1,'CVE-2009-1736','OSVDB-54659',''),(1619,'GreyMatter WebLog 1.21d - Remote Command Execution (2)','WebApps','PHP','2006-03-28',1,'','',''),(1563,'Limbo CMS 1.0.4.2 - \'itemID\' Remote Code Execution (Metasploit)','WebApps','PHP','2006-03-07',1,'CVE-2006-1662','OSVDB-23699',''),(8828,'Arab Portal 2.2 - Authentication Bypass','WebApps','PHP','2009-05-29',1,'CVE-2009-4203','OSVDB-54811',''),(8802,'Kensei Board 2.0.0b - Multiple SQL Injections','WebApps','PHP','2009-05-26',1,'CVE-2009-1853','OSVDB-54839',''),(8730,'VidShare Pro - Arbitrary File Upload','WebApps','PHP','2009-05-19',1,'CVE-2009-1750','OSVDB-54611',''),(1562,'CilemNews System 1.1 - \'yazdir.asp\' haber_id SQL Injection','WebApps','ASP','2006-03-07',1,'CVE-2006-0961','OSVDB-23618',''),(8801,'Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor Access','WebApps','PHP','2009-05-26',1,'','OSVDB-61570',''),(1618,'GreyMatter WebLog 1.21d - Remote Command Execution (1)','WebApps','PHP','2006-03-28',1,'','',''),(8728,'PHP Article Publisher - Remote Change Admin Password','WebApps','PHP','2009-05-18',1,'','',''),(1561,'OWL Intranet Engine 0.82 - \'xrms_file_root\' Code Execution','WebApps','PHP','2006-03-07',1,'CVE-2006-1149','OSVDB-23734',''),(8827,'ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities','WebApps','PHP','2009-05-29',1,'','OSVDB-61571',''),(8799,'PHP 5.2.9 (Windows x86) - Local Safemod Bypass','Local','Windows_x86','2009-05-26',1,'','OSVDB-55224',''),(1617,'PHPCollab 2.x / NetOffice 2.x - \'sendpassword.php\' SQL Injection','WebApps','PHP','2006-03-28',1,'CVE-2006-1495','OSVDB-24231,OSVDB-24230,OSVDB-24227,OSVDB-24226',''),(8826,'Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)','DoS','Multiple','2009-05-29',1,'','',''),(8727,'DGNews 3.0 Beta - \'id\' SQL Injection','WebApps','PHP','2009-05-18',1,'CVE-2009-1746','OSVDB-54658',''),(1560,'Cube 2005_08_29 - Multiple Buffer Overflow / Crash','DoS','Windows','2006-03-06',1,'CVE-2006-1101','OSVDB-23714',''),(1616,'Aztek Forum 4.0 - \'myadmin.php\' User Privilege Escalation','WebApps','PHP','2006-03-26',1,'','',''),(8798,'Apple Safari - RSS \'feed://\' Buffer Overflow via libxml2 (PoC)','DoS','Windows','2009-05-26',1,'CVE-2008-3529','OSVDB-48158',''),(8825,'Zen Help Desk 2.1 - Authentication Bypass','WebApps','PHP','2009-05-29',1,'CVE-2009-2604','OSVDB-56590',''),(1559,'Sauerbraten 2006_02_28 - Multiple Buffer Overflow / Crash','DoS','Windows','2006-03-06',1,'CVE-2006-1103,CVE-2006-1102,CVE-2006-1101,CVE-2006-1100','OSVDB-23716,OSVDB-23715,OSVDB-23714,OSVDB-23713',''),(1615,'Microsoft Office Products - Array Index Bounds Error (PoC)','DoS','Windows','2006-03-27',1,'CVE-2006-1540','OSVDB-27150,OSVDB-24595',''),(8797,'roomphplanning 1.6 - Multiple Vulnerabilities','WebApps','PHP','2009-05-26',1,'CVE-2009-4671,CVE-2009-4670,CVE-2009-4669','OSVDB-62791,OSVDB-54772,OSVDB-54771,OSVDB-54770,OSVDB-54769',''),(8726,'MaxCMS 2.0 - \'/inc/ajax.asp\' SQL Injection','WebApps','ASP','2009-05-18',1,'CVE-2009-1764','OSVDB-54723',''),(8824,'Roxio CinePlayer 3.2 - \'SonicMediaPlayer.dll\' Remote Buffer Overflow','Remote','Windows','2009-05-29',1,'CVE-2009-4841','OSVDB-64448',''),(1614,'csDoom 0.7 - Multiple Vulnerabilities/Denial of Service','DoS','Windows','2006-03-26',1,'','',''),(1558,'LieroX 0.62b - Remote Server/Client Denial of Service','DoS','Windows','2006-03-06',1,'','',''),(8725,'Jieqi CMS 1.5 - Remote Code Execution','WebApps','PHP','2009-05-18',1,'','',''),(8796,'Gallarific - \'user.php\' Arbirary Change Admin Information','WebApps','PHP','2009-05-26',1,'','',''),(1557,'Freeciv 2.0.7 - Jumbo Malloc Crash (Denial of Service)','DoS','Windows','2006-03-06',1,'CVE-2006-0047','OSVDB-23667',''),(8823,'212Cafe WebBoard 2.90 Beta - Remote File Disclosure','WebApps','PHP','2009-05-29',1,'CVE-2009-2600','OSVDB-56600',''),(1613,'Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service','DoS','Windows','2006-03-26',1,'','',''),(1556,'D2-Shoutbox 4.2 IPB Mod - \'load\' SQL Injection','WebApps','PHP','2006-03-06',1,'CVE-2006-1153','OSVDB-23731',''),(8822,'Mozilla Firefox 3.0.10 - \'KEYGEN\' Remote Denial of Service','DoS','Multiple','2009-05-29',1,'CVE-2009-1828','OSVDB-56406',''),(8724,'LightOpenCMS 0.1 - \'id\' SQL Injection','WebApps','PHP','2009-05-18',1,'CVE-2009-1766','OSVDB-54722',''),(1612,'CuteNews 1.4.1 - \'function.php\' Local File Inclusion','WebApps','PHP','2006-03-26',1,'','',''),(8795,'Ultimate Media Script 2.0 - Remote Change Content','WebApps','PHP','2009-05-26',1,'','',''),(1555,'Microsoft Visual Studio 6.0 sp6 - \'.dbp\' Local Buffer Overflow','Local','Windows','2006-03-05',1,'CVE-2006-1043','OSVDB-23711',''),(8821,'Joomla! Component JVideo 0.3.x - SQL Injection','WebApps','PHP','2009-05-29',1,'','',''),(8820,'amember 3.1.7 - Cross-Site Scripting / SQL Injection / HTML Injection','WebApps','PHP','2009-05-29',1,'','OSVDB-54764,OSVDB-54763,OSVDB-54762,OSVDB-54761,OSVDB-54760,OSVDB-54759,OSVDB-54758,OSVDB-54757,OSVDB-54756,OSVDB-54755,OSVDB-54754,OSVDB-54753,OSVDB-54752,OSVDB-54751,OSVDB-54750,OSVDB-54749,OSVDB-54748,OSVDB-54747,OSVDB-54746,OSVDB-54745,OSVDB-54744',''),(1554,'LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow','Local','Multiple','2006-03-05',1,'CVE-2005-1544','OSVDB-23782,OSVDB-16350',''),(8794,'Mozilla Firefox - unclamped loop Denial of Service','DoS','Multiple','2009-05-26',1,'CVE-2009-1827','OSVDB-56405',''),(8722,'Mereo 1.8.0 - GET Remote Denial of Service','DoS','Windows','2009-05-18',1,'','',''),(8819,'small pirate 2.1 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-05-29',1,'CVE-2009-4936','OSVDB-54788,OSVDB-54787,OSVDB-54786,OSVDB-54785,OSVDB-54784',''),(1553,'Fantastic News 2.1.2 - \'script_path\' Remote Code Execution','WebApps','PHP','2006-03-04',1,'','',''),(1611,'TFT Gallery 0.10 - Password Disclosure','WebApps','PHP','2006-03-25',1,'CVE-2006-1412','OSVDB-24164',''),(8721,'Zervit Web Server 0.04 - GET Remote Buffer Overflow (PoC)','DoS','Windows','2009-05-18',1,'','',''),(8818,'Impact Software AdPeeps 8.5d1 - Cross-Site Scripting / HTML Injection','WebApps','PHP','2009-05-27',1,'CVE-2009-4939','OSVDB-54790',''),(8793,'eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities','WebApps','PHP','2009-05-26',1,'','OSVDB-56270,OSVDB-56269',''),(1552,'XM Easy Personal FTP Server 1.0 - \'Port\' Remote Overflow (PoC)','DoS','Windows','2006-03-04',1,'CVE-2006-2226','OSVDB-31504',''),(8817,'Evernew Free Joke Script 1.2 - \'cat_id\' SQL Injection','WebApps','PHP','2009-05-27',1,'','',''),(1610,'phpBookingCalendar 1.0c - \'details_view.php\' SQL Injection','WebApps','PHP','2006-03-25',1,'CVE-2006-1422','OSVDB-31624',''),(8720,'OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service','DoS','Multiple','2009-05-18',1,'CVE-2009-1379','OSVDB-54614',''),(8792,'Webradev Download Protect 1.0 - Remote File Inclusion','WebApps','PHP','2009-05-26',1,'CVE-2009-4666','OSVDB-62790,OSVDB-62789,OSVDB-62788',''),(1551,'Multiple Routers - \'IRC Request\' Disconnect Denial of Service','DoS','Hardware','2006-03-04',1,'','',''),(8816,'SiteX 0.7.4.418 - \'THEME_FOLDER\' Local File Inclusion','WebApps','PHP','2009-05-27',1,'CVE-2009-1846','OSVDB-54901,OSVDB-54900,OSVDB-54899,OSVDB-54898,OSVDB-54897',''),(8791,'WordPress Plugin Lytebox - \'wp-lytebox\' Local File Inclusion','WebApps','PHP','2009-05-26',1,'CVE-2009-4672','OSVDB-54743',''),(8719,'Dana Portal - Remote Change Admin Password','WebApps','ASP','2009-05-18',1,'','',''),(1609,'PHP Ticket 0.71 - \'search.php\' SQL Injection','WebApps','PHP','2006-03-25',1,'CVE-2006-1481','OSVDB-24163',''),(1550,'TotalECommerce 1.0 - \'index.asp?id\' SQL Injection','WebApps','ASP','2006-03-04',1,'CVE-2006-1109','OSVDB-23677',''),(8790,'CPCommerce 1.2.x - \'GLOBALS[prefix]\' Arbitrary File Inclusion','WebApps','PHP','2009-05-26',1,'CVE-2009-1936','OSVDB-54741',''),(8815,'Easy Px 41 CMS 09.00.00B1 - \'fiche\' Local File Inclusion','WebApps','PHP','2009-05-27',1,'CVE-2009-1847','OSVDB-54780',''),(8718,'douran portal 3.9.0.23 - Multiple Vulnerabilities','WebApps','PHP','2009-05-18',1,'','OSVDB-54652,OSVDB-54651,OSVDB-54650',''),(1549,'PHP-Stats 0.1.9.1 - Remote Commans Execution','WebApps','PHP','2006-03-04',1,'','',''),(1608,'WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution','WebApps','PHP','2006-03-25',1,'CVE-2006-1480','OSVDB-24160',''),(8789,'Slayer 2.4 - \'skin\' Universal Buffer Overflow (SEH)','Local','Windows','2009-05-26',1,'','',''),(8814,'Joomla! Component AgoraGroup 0.3.5.3 - Blind SQL Injection','WebApps','PHP','2009-05-27',1,'CVE-2009-1848','OSVDB-54847',''),(1548,'MyBulletinBoard (MyBB) 1.04 - \'misc.php\' SQL Injection (2)','WebApps','PHP','2006-03-03',1,'CVE-2006-0959','OSVDB-23554',''),(1607,'Microsoft Internet Explorer - \'createTextRang\' Download Shellcode (1)','Remote','Windows','2006-03-23',1,'','',''),(8813,'Million Dollar Text Links 1.x - Insecure Cookie Handling','WebApps','PHP','2009-05-27',1,'CVE-2009-1854','OSVDB-54838',''),(8788,'Mole Adult Portal Script - \'profile.php?user_id\' SQL Injection','WebApps','PHP','2009-05-26',1,'CVE-2009-4673,CVE-2009-3358','OSVDB-62911,OSVDB-54730',''),(1547,'Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2006-03-02',1,'CVE-2006-1112,CVE-2006-1111,CVE-2006-1110','OSVDB-23612,OSVDB-23611,OSVDB-23610',''),(8717,'ClanWeb 1.4.2 - Remote Change Password / Add Admin','WebApps','PHP','2009-05-18',1,'','OSVDB-54580',''),(1606,'Microsoft Internet Explorer - \'createTextRang\' Remote Code Execution','Remote','Windows','2006-03-23',1,'CVE-2006-1359','OSVDB-24050',''),(8812,'Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion','WebApps','PHP','2009-05-26',1,'CVE-2009-1960','OSVDB-54740',''),(8787,'MyFirstCMS 1.0.2 - Arbitrary File Delete','WebApps','PHP','2009-05-26',1,'','',''),(8716,'httpdx 0.5b - FTP Server (USER) Remote Buffer Overflow (SEH)','Remote','Windows','2009-05-18',1,'','',''),(1546,'phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)','WebApps','PHP','2006-03-02',1,'','',''),(1605,'XHP CMS 0.5 - \'upload\' Remote Command Execution','WebApps','PHP','2006-03-22',1,'CVE-2006-1371','OSVDB-24059,OSVDB-24058',''),(8811,'Joomla! Component Com_Agora 3.0.0 RC1 - Arbitrary File Upload','WebApps','PHP','2009-05-26',1,'','',''),(8715,'Pluck CMS 4.6.2 - \'langpref\' Local File Inclusion','WebApps','PHP','2009-05-18',1,'CVE-2009-1765','OSVDB-54579,OSVDB-54578,OSVDB-54577',''),(8810,'WebMember 1.0 - \'formID\' SQL Injection','WebApps','PHP','2009-05-26',1,'CVE-2009-4667','OSVDB-54742',''),(1545,'Apple Mac OSX - \'/usr/bin/passwd\' Custom Passwd Privilege Escalation','Local','OSX','2006-03-01',1,'CVE-2005-2713','OSVDB-23646',''),(8786,'Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure','Remote','Multiple','2009-05-26',1,'','OSVDB-58154',''),(1604,'Microsoft Internet Explorer 6 - \'mshtml.dll checkbox\' Crash','DoS','Windows','2006-03-22',1,'','',''),(8809,'ZeeCareers 2.0 - \'addAdminmembercode.php\' Arbitrary Add Admin','WebApps','PHP','2009-05-26',1,'','OSVDB-54789',''),(8714,'Flyspeck CMS 6.8 - Local/Remote File Inclusion / Change Add Admin','WebApps','PHP','2009-05-18',1,'CVE-2009-1771,CVE-2009-1770','OSVDB-54796,OSVDB-54795',''),(1603,'Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (2)','DoS','Windows','2006-03-22',1,'CVE-2006-0021','','OTHER-MS06-007'),(1544,'Woltlab Burning Board 2.x - Datenbank MOD \'fileid\' SQL Injection','WebApps','PHP','2006-03-01',1,'CVE-2006-1094','OSVDB-23808',''),(8785,'Cute Editor ASP.NET - Remote File Disclosure','WebApps','ASP','2009-05-26',1,'CVE-2009-4665','OSVDB-62787',''),(8808,'phpBugTracker 1.0.3 - Authentication Bypass','WebApps','PHP','2009-05-26',1,'CVE-2009-1850','OSVDB-54842',''),(1602,'BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow','Remote','Multiple','2006-03-22',1,'CVE-2006-0460','',''),(8784,'vBulletin vbBux/vbPlaza 2.x - \'vbplaza.php\' Blind SQL Injection','WebApps','PHP','2009-05-26',1,'','',''),(8713,'coppermine photo Gallery 1.4.22 - Multiple Vulnerabilities','WebApps','PHP','2009-05-18',1,'','OSVDB-54582,OSVDB-54581',''),(1543,'vuBB 0.2 Final - \'cookie\' SQL Injection','WebApps','PHP','2006-03-01',1,'CVE-2006-0962','OSVDB-23587',''),(1601,'ASP.NET w3wp - COM Components Remote Crash','DoS','Windows','2006-03-22',1,'CVE-2006-1364','OSVDB-30402',''),(8783,'Winamp 5.551 - MAKI Parsing Integer Overflow','Local','Windows','2009-05-26',1,'CVE-2009-1831','OSVDB-54902',''),(8712,'httpdx 0.5b - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2009-05-18',1,'','',''),(1542,'phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)','WebApps','PHP','2006-03-01',1,'CVE-2006-1032','OSVDB-23514',''),(1600,'FreeWPS 2.11 - \'images.php\' Remote Code Execution','WebApps','PHP','2006-03-21',1,'CVE-2006-1363','OSVDB-24033',''),(8782,'ArcaVir 2009 < 9.4.320X.9 - \'ps_drv.sys\' Local Privilege Escalation','Local','Windows','2009-05-26',1,'CVE-2009-1824','OSVDB-54775',''),(8711,'Online Rental Property Script 5.0 - \'pid\' SQL Injection','WebApps','PHP','2009-05-18',1,'','OSVDB-54699',''),(1541,'Limbo CMS 1.0.4.2 - \'itemID\' Remote Code Execution','WebApps','PHP','2006-03-01',1,'CVE-2006-1662','OSVDB-23699',''),(8710,'PHP Dir Submit - Authentication Bypass','WebApps','PHP','2009-05-18',1,'CVE-2009-1787','OSVDB-54691',''),(8781,'Dokuwiki 2009-02-14 - Local File Inclusion','WebApps','PHP','2009-05-26',1,'CVE-2009-1960','OSVDB-54740',''),(1540,'FreeBSD 6.0 - \'nfsd\' Remote Kernel Panic (Denial of Service)','DoS','BSD','2006-02-28',1,'CVE-2006-0900','OSVDB-23511',''),(8709,'Pc4Uploader 9.0 - Blind SQL Injection','WebApps','PHP','2009-05-18',1,'CVE-2009-1742','OSVDB-54572',''),(8780,'COWON America jetCast 2.0.4.1109 - \'.mp3\' Local Overflow','Local','Windows','2009-05-26',1,'CVE-2009-4676,CVE-2009-4668','OSVDB-62793,OSVDB-54734',''),(1539,'MyBulletinBoard (MyBB) 1.03 - \'misc.php\' SQL Injection','WebApps','PHP','2006-02-28',1,'CVE-2006-0959','OSVDB-23554',''),(8708,'my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-15',1,'CVE-2009-1826,CVE-2009-1812,CVE-2009-1811','OSVDB-54903,OSVDB-54820,OSVDB-54606,OSVDB-54605,OSVDB-54604,OSVDB-54603,OSVDB-54602,OSVDB-54596,OSVDB-54595,OSVDB-54594',''),(8779,'Joomla! Component Boy Scout Advancement 0.3 - \'id\' SQL Injection','WebApps','PHP','2009-05-26',1,'CVE-2009-2290','OSVDB-55542',''),(1538,'Farsinews 2.5 - Directory Traversal Arbitrary \'users.db\' Access','WebApps','PHP','2006-02-28',1,'CVE-2006-0660','OSVDB-23021',''),(8778,'minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-26',1,'','',''),(8707,'my-colex 1.4.2 - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-15',1,'CVE-2009-1825,CVE-2009-1810,CVE-2009-1809','OSVDB-54904,OSVDB-54550,OSVDB-54549,OSVDB-54548,OSVDB-54547,OSVDB-54543,OSVDB-54542,OSVDB-54541,OSVDB-54540,OSVDB-54539',''),(8777,'Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution','DoS','Windows','2009-05-26',1,'CVE-2009-1830','OSVDB-54709',''),(8706,'PHPenpals 1.1 - \'mail.php?ID\' SQL Injection','WebApps','PHP','2009-05-15',1,'CVE-2009-1814','OSVDB-54821',''),(8776,'photovideotube 1.11 - Multiple Vulnerabilities','WebApps','PHP','2009-05-22',1,'','OSVDB-56264,OSVDB-56263,OSVDB-56262',''),(8705,'DMXReady Registration Manager 1.1 - Database Disclosure','WebApps','ASP','2009-05-15',1,'CVE-2009-1821','OSVDB-54816',''),(8775,'Mole Group Restaurant Directory Script 3.0 - Change Admin Password','WebApps','PHP','2009-05-22',1,'CVE-2009-4675','OSVDB-62792',''),(8704,'Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1)','Remote','Windows','2009-05-15',1,'CVE-2009-1676,CVE-2009-1535','OSVDB-54555',''),(8774,'Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password','WebApps','PHP','2009-05-22',1,'CVE-2009-4674','OSVDB-62912',''),(8702,'2DayBiz Custom T-shirt Design - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-15',1,'CVE-2009-1820,CVE-2009-1819','OSVDB-54817,OSVDB-54544',''),(8773,'ZaoCMS (PhpCommander) - Arbitrary File Upload','WebApps','PHP','2009-05-22',1,'','',''),(8701,'Audioactive Player 1.93b - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2009-05-15',1,'CVE-2009-1815','OSVDB-54819',''),(8772,'Winamp 5.55 - MAKI script Universal Integer Overflow','Local','Windows','2009-05-22',1,'CVE-2009-1831','OSVDB-54902',''),(8700,'Rama CMS 0.9.8 - \'download.php\' File Disclosure','WebApps','PHP','2009-05-15',1,'CVE-2009-1768','OSVDB-54546',''),(8771,'ZaoCMS - \'user_updated.php\' Remote Change Password','WebApps','PHP','2009-05-22',1,'','',''),(8699,'Harland Scripts 11 - Products Remote Command Execution','WebApps','PHP','2009-05-15',1,'','',''),(8770,'Winamp 5.55 - MAKI Script Universal Overwrite (SEH)','Local','Windows','2009-05-22',1,'CVE-2009-1831','OSVDB-54902',''),(8698,'Audioactive Player 1.93b - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-05-15',1,'CVE-2009-1815','OSVDB-54819',''),(8769,'ZaoCMS - \'user_id\' SQL Injection','WebApps','PHP','2009-05-22',1,'','',''),(8697,'Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion','WebApps','PHP','2009-05-15',1,'CVE-2009-1822','OSVDB-54815,OSVDB-54814,OSVDB-54813',''),(8767,'Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)','DoS','Windows','2009-05-22',1,'CVE-2009-1831','OSVDB-54902',''),(8696,'D-Link - Captcha Bypass','Remote','Hardware','2009-05-15',1,'','',''),(8766,'Tutorial Share 3.5.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-22',1,'CVE-2009-2293','OSVDB-54704',''),(8695,'Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash','DoS','Multiple','2009-05-15',1,'CVE-2009-1789','OSVDB-54460',''),(8765,'Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass ','Remote','Windows','2009-05-22',1,'','',''),(8694,'MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','',''),(8764,'ZaoCMS - \'download.php\' Remote File Disclosure','WebApps','PHP','2009-05-21',1,'','OSVDB-54639',''),(8692,'MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','',''),(8763,'ZaoCMS - Insecure Cookie Handling','WebApps','PHP','2009-05-21',1,'','OSVDB-54638',''),(8691,'2DayBiz Template Monster Clone - \'edituser.php\' Change Pass','WebApps','PHP','2009-05-14',1,'CVE-2009-1767','OSVDB-54575',''),(8762,'Article Directory - \'page.php\' Blind SQL Injection','WebApps','PHP','2009-05-21',1,'CVE-2009-2235','OSVDB-54631',''),(8690,'Easy Scripts Answer and Question Script - Multiple Vulnerabilities','WebApps','PHP','2009-05-14',1,'CVE-2009-1665,CVE-2009-1664,CVE-2009-1663,CVE-2009-1655,CVE-2009-1654','OSVDB-55062,OSVDB-54712,OSVDB-54586,OSVDB-54502,OSVDB-54501',''),(8761,'Article Directory - Authentication Bypass','WebApps','PHP','2009-05-21',1,'CVE-2009-2236','OSVDB-54630',''),(8689,'2DayBiz Business Community Script - Multiple Vulnerabilities','WebApps','PHP','2009-05-14',1,'CVE-2009-1652,CVE-2009-1651','OSVDB-54494,OSVDB-54493',''),(8759,'Flash Quiz Beta 2 - Multiple SQL Injections','WebApps','PHP','2009-05-21',1,'CVE-2009-1843','OSVDB-54861,OSVDB-54860,OSVDB-54859,OSVDB-54858,OSVDB-54857,OSVDB-54856,OSVDB-54855,OSVDB-54854',''),(8688,'MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54516',''),(8758,'ChinaGames - \'CGAgent.dll\' ActiveX Remote Code Execution','Remote','Windows','2009-05-21',1,'CVE-2009-1800','OSVDB-54283',''),(8687,'MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54517',''),(8757,'BaoFeng - \'config.dll\' ActiveX Remote Code Execution','Remote','Windows','2009-05-21',1,'CVE-2009-1807','OSVDB-54910',''),(8686,'MRCGIGUY Message Box 1.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54518',''),(8756,'asp inline Corporate Calendar - SQL Injection / Cross-Site Scripting','WebApps','ASP','2009-05-21',1,'CVE-2009-2243,CVE-2009-2242,CVE-2009-2241','OSVDB-54665,OSVDB-54664',''),(8685,'MRCGIGUY Amazon Directory 1.0/2.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54519',''),(8755,'VICIDIAL 2.0.5-173 - Authentication Bypass','WebApps','PHP','2009-05-21',1,'CVE-2009-2234','OSVDB-55431,OSVDB-54865',''),(8684,'MRCGIGUY Hot Links SQL 3.2.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54520',''),(8754,'Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (Patch)','Remote','Windows','2009-05-21',1,'','',''),(8683,'Submitter Script - Authentication Bypass','WebApps','PHP','2009-05-14',1,'CVE-2009-1813','OSVDB-54475',''),(8753,'Apple Mac OSX - Java applet Remote Deserialization Remote (2)','Remote','OSX','2009-05-20',1,'CVE-2008-5353','',''),(8682,'MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'','OSVDB-54521',''),(8752,'Jorp 1.3.05.09 - Arbitrary Remove Projects/Tasks','WebApps','PHP','2009-05-20',1,'','OSVDB-61537',''),(8681,'StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution','WebApps','PHP','2009-05-14',1,'CVE-2009-1774','OSVDB-54721',''),(8751,'bSpeak 1.10 - \'forumid\' Blind SQL Injection','WebApps','PHP','2009-05-20',1,'CVE-2009-1747','OSVDB-54592',''),(8750,'PHP Article Publisher - Arbitrary Authentication Bypass','WebApps','PHP','2009-05-20',1,'','',''),(8749,'DMXReady Registration Manager 1.1 - Arbitrary File Upload','WebApps','ASP','2009-05-20',1,'CVE-2009-2238','OSVDB-55430',''),(8748,'Realty Web-Base 1.0 - \'list_list.php?id\' SQL Injection','WebApps','PHP','2009-05-20',1,'CVE-2009-1751','OSVDB-54655',''),(8747,'NC LinkList 1.3.1 - Remote Command Injection','WebApps','PHP','2009-05-20',1,'','OSVDB-54683',''),(8746,'NC GBook 1.0 - Remote Command Injection','WebApps','PHP','2009-05-20',1,'','OSVDB-54621',''),(8745,'Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-05-20',1,'CVE-2009-1749,CVE-2009-1748','OSVDB-54657,OSVDB-54656',''),(1473,'Sony/Ericsson Bluetooth - Reset Display Denial of Service','DoS','Hardware','2006-02-06',1,'CVE-2006-0671','OSVDB-23055',''),(1472,'ASPThai.Net Guestbook 5.5 - Authentication Bypass','WebApps','ASP','2006-02-06',1,'','',''),(1471,'MyQuiz 1.01 - \'PATH_INFO\' Arbitrary Command Execution','WebApps','CGI','2006-02-06',1,'CVE-2006-0628','OSVDB-22925',''),(1537,'Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)','Remote','Windows','2006-02-28',1,'CVE-2003-0220','OSVDB-7180',''),(8620,'Sorinara Streaming Audio Player 0.9 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-05-05',1,'CVE-2009-2568','OSVDB-56297',''),(1470,'Microsoft HTML Help Workshop - \'.hhp\' Local Buffer Overflow (1)','Local','Windows','2006-02-06',1,'CVE-2009-0133,CVE-2006-0564','OSVDB-22941',''),(1536,'Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote (Metasploit)','Remote','Windows','2006-02-28',1,'','',''),(8619,'Joomla! Component Almond Classifieds 5.6.2 - Blind SQL Injection','WebApps','PHP','2009-05-05',1,'CVE-2009-2567','OSVDB-56298',''),(1469,'phpBB 2.0.19 - Style Changer/Demo Mod SQL Injection','WebApps','PHP','2006-02-05',1,'','',''),(8618,'LinkBase 2.0 - Remote Cookie Grabber','WebApps','PHP','2009-05-05',1,'CVE-2009-1607','OSVDB-54417',''),(1535,'CrossFire 1.8.0 - \'oldsocketmode\' Remote Buffer Overflow (PoC)','DoS','Windows','2006-02-27',1,'CVE-2006-1010','OSVDB-23549',''),(8617,'Sorinara Streaming Audio Player 0.9 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-05-05',1,'CVE-2009-2568','OSVDB-56297',''),(1534,'SCO Unixware 7.1.3 - \'ptrace\' Local Privilege Escalation','Local','SCO','2006-02-26',1,'CVE-2005-2934','OSVDB-23390',''),(8616,'TemaTres 1.0.3 - Blind SQL Injection','WebApps','PHP','2009-05-05',1,'CVE-2009-1584','OSVDB-54246,OSVDB-54245',''),(1468,'Clever Copy 3.0 - Admin Auth Details / SQL Injection','WebApps','PHP','2006-02-04',1,'CVE-2006-0583','OSVDB-22984',''),(1533,'4Images 1.7.1 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2006-02-26',1,'CVE-2006-0899','OSVDB-23529',''),(8615,'TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-05-05',1,'CVE-2009-1585,CVE-2009-1584,CVE-2009-1583','OSVDB-54553,OSVDB-54247,OSVDB-54246,OSVDB-54245,OSVDB-54244,OSVDB-54223',''),(1467,'LoudBlog 0.4 - Remote File Inclusion','WebApps','PHP','2006-02-03',1,'CVE-2006-0565','OSVDB-22921',''),(1532,'PwsPHP 1.2.3 - \'index.php\' SQL Injection','WebApps','PHP','2006-02-25',1,'CVE-2006-0943,CVE-2006-0668','OSVDB-23508',''),(8614,'32bit FTP (09.04.24) - \'Banner\' Remote Buffer Overflow','Remote','Windows_x86','2009-05-05',1,'CVE-2009-1592','OSVDB-54219',''),(1466,'eXchange POP3 5.0.050203 - RPCT TO Remote Buffer Overflow','Remote','Windows','2006-02-03',1,'CVE-2006-0537','OSVDB-22907',''),(1531,'ArGoSoft FTP Server 1.4.3.5 - Remote Buffer Overflow (PoC)','DoS','Windows','2006-02-25',1,'','',''),(8613,'32bit FTP (09.04.24) - \'CWD Response\' Remote Buffer Overflow','Remote','Windows_x86','2009-05-05',1,'CVE-2009-1611','OSVDB-54416',''),(1465,'Microsoft Windows - ACLs Privilege Escalation (2)','Local','Windows','2006-02-12',1,'','',''),(1530,'saPHP Lesson 2.0 - \'forumid\' SQL Injection','WebApps','PHP','2006-02-25',1,'CVE-2005-3363','OSVDB-20289',''),(8612,'Grabit 1.7.2 Beta 3 - \'.nzb\' Local Buffer Overflow (SEH)','Local','Windows','2009-05-05',1,'CVE-2009-1586','OSVDB-54205',''),(1464,'Arescom NetDSL-1000 - \'TelnetD\' Remote Denial of Service','DoS','Hardware','2006-02-02',1,'CVE-2002-0256','OSVDB-8663',''),(1529,'Pentacle In-Out Board 6.03 - \'login.asp\' Remote Authentication Bypass','WebApps','ASP','2006-02-25',1,'','',''),(8611,'32bit FTP (09.04.24) - \'Banner\' Remote Buffer Overflow (PoC)','DoS','Windows_x86','2009-05-05',1,'CVE-2009-1592','OSVDB-54219',''),(1463,'SoftiaCom wMailServer 1.0 - SMTP Remote Buffer Overflow (Metasploit)','Remote','Windows','2006-02-01',1,'CVE-2005-2287','OSVDB-17883',''),(1528,'Pentacle In-Out Board 6.03 - \'newsdetailsview\' SQL Injection','WebApps','ASP','2006-02-25',1,'CVE-2006-1000','OSVDB-23524',''),(8610,'Ublog access version - Arbitrary Database Disclosure','WebApps','ASP','2009-05-04',1,'','',''),(1462,'KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (cpp)','Remote','Windows','2006-01-31',1,'CVE-2006-0441','OSVDB-22734',''),(1527,'iGENUS WebMail 2.0.2 - \'config_inc.php\' Remote Code Execution','WebApps','PHP','2006-02-25',1,'CVE-2006-1031','OSVDB-23530',''),(8609,'Uguestbook 1.0b - \'Guestbook.mdb\' Arbitrary Database Disclosure','WebApps','PHP','2009-05-04',1,'','',''),(1461,'Invision Power Board Dragoran Portal Mod 1.3 - SQL Injection','WebApps','PHP','2006-01-31',1,'CVE-2006-0520','OSVDB-22851',''),(8608,'projectCMS 1.1b - Multiple Vulnerabilities','WebApps','PHP','2009-05-04',1,'','OSVDB-57562,OSVDB-57561,OSVDB-57560',''),(1526,'Lansuite 2.1.0 Beta - \'fid\' SQL Injection','WebApps','PHP','2006-02-24',1,'CVE-2006-1001','OSVDB-23533',''),(1460,'Winamp 5.12 - \'.pls\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2006-01-31',1,'CVE-2006-0476','OSVDB-22789',''),(8607,'Bmxplay 0.4.4b - \'.bmx\' Local Buffer Overflow (PoC)','DoS','Windows','2009-05-04',1,'CVE-2009-4759','OSVDB-63339',''),(1525,'phpWebSite 0.10.0-full - \'topics.php\' SQL Injection','WebApps','PHP','2006-02-24',1,'CVE-2006-0973','OSVDB-24688',''),(8606,'Quick \'n Easy Mail Server 3.3 (Demo) - Remote Denial of Service (PoC)','DoS','Windows','2009-05-04',1,'CVE-2009-1602','OSVDB-54215',''),(1459,'xeCMS 1.0.0 RC 2 - \'cookie\' Remote Command Execution','WebApps','PHP','2006-01-30',1,'','',''),(1524,'VHCS 2.4.7.1 - Add User Authentication Bypass','WebApps','PHP','2006-02-23',1,'','',''),(8605,'Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass','WebApps','PHP','2009-05-04',1,'CVE-2009-1582','OSVDB-54204',''),(1458,'Winamp 5.12 - \'.pls\' Remote Buffer Overflow (1)','Remote','Windows','2006-01-29',1,'CVE-2006-0476','OSVDB-22789',''),(1523,'PHP-Nuke 7.5 < 7.8 - \'Search\' SQL Injection','WebApps','PHP','2006-02-23',1,'','',''),(8604,'PHP Site Lock 2.0 - Insecure Cookie Handling','WebApps','PHP','2009-05-04',1,'CVE-2009-1587','OSVDB-54203',''),(1457,'phpBB 2.0.19 - Cross-Site Scripting Remote Cookie Disclosure','WebApps','PHP','2006-01-29',1,'','',''),(8603,'eLitius 1.0 - Remote Command Execution','WebApps','PHP','2009-05-04',1,'CVE-2009-1659','OSVDB-54558',''),(1522,'NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2006-02-23',1,'CVE-2006-0891','OSVDB-23418',''),(1456,'SHOUTcast 1.9.4 - File Request \'Leaked\' Format String','Remote','Linux','2006-01-28',1,'','',''),(8602,'Qt QuickTeam - Multiple Remote File Inclusions','WebApps','PHP','2009-05-04',1,'CVE-2009-1551','OSVDB-54218,OSVDB-54217',''),(8680,'beLive 0.2.3 - \'arch.php?arch\' Local File Inclusion','WebApps','PHP','2009-05-14',1,'CVE-2009-1649','OSVDB-54456',''),(1521,'Noahs Classifieds 1.3 - \'lowerTemplate\' Remote Code Execution','WebApps','PHP','2006-02-22',1,'','',''),(8679,'Shutter 0.1.1 - Multiple SQL Injections','WebApps','PHP','2009-05-14',1,'CVE-2009-1650','OSVDB-54503',''),(1520,'Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)','Remote','Windows','2006-02-22',1,'CVE-2006-0005','','OTHER-MS06-006'),(8601,'EW-MusicPlayer 0.8 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-05-04',1,'CVE-2009-4757','OSVDB-63341',''),(1455,'Oracle Database Server 9i/10g - \'XML\' Local Buffer Overflow','Local','Windows','2006-01-26',1,'CVE-2006-0287','OSVDB-22572',''),(8678,'Linux Kernel 2.6.29 - \'ptrace_attach()\' Race Condition Privilege Escalation','Local','Linux','2009-05-14',1,'','',''),(1519,'Apple Mac OSX Safari Browser - \'Safe File\' Remote Code Execution (Metasploit)','Remote','OSX','2006-02-22',1,'','',''),(8600,'BluSky CMS - \'news_id\' SQL Injection','WebApps','PHP','2009-05-04',1,'CVE-2009-1548','OSVDB-54221',''),(8677,'DigiMode Maya 1.0.2 - \'.m3u\' / \'.m3l\' Buffer Overflow (PoC)','DoS','Windows','2009-05-14',1,'CVE-2009-1817','OSVDB-54909',''),(1453,'Phpclanwebsite 1.23.1 - SQL Injection','WebApps','PHP','2006-01-25',1,'CVE-2006-0444','OSVDB-22720',''),(1518,'MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)','Local','Linux','2006-02-20',1,'','',''),(8599,'AGTC MyShop 3.2 - Insecure Cookie Handling','WebApps','PHP','2009-05-04',1,'CVE-2009-1549','OSVDB-54216',''),(1452,'KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2006-01-25',1,'CVE-2006-0441','OSVDB-22734',''),(1517,'PunBB 2.0.10 - Register Multiple Users Denial of Service','DoS','PHP','2006-02-20',1,'CVE-2006-1090,CVE-2006-0865','OSVDB-28162',''),(8676,'My Game Script 2.0 - Authentication Bypass','WebApps','PHP','2009-05-14',1,'CVE-2009-1816','OSVDB-54459',''),(1449,'SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow','Local','Linux','2006-01-25',1,'CVE-2006-0331','OSVDB-27905',''),(1516,'ilchClan 1.05g - \'tid\' SQL Injection','WebApps','PHP','2006-02-20',1,'CVE-2006-0851','OSVDB-23369',''),(8598,'Solaris 10 / OpenSolaris - \'fasttrap\' Local Kernel Denial of Service (PoC)','DoS','Solaris','2009-05-04',1,'','',''),(1448,'KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Buffer Overflow','Remote','Windows','2006-01-25',1,'CVE-2006-0441','OSVDB-22734',''),(8675,'Ascad Networks 5 - Products Insecure Cookie Handling','WebApps','PHP','2009-05-14',1,'CVE-2009-2003','OSVDB-54570,OSVDB-54569,OSVDB-54568,OSVDB-54567,OSVDB-54566',''),(1515,'GeekLog 1.x - \'error.log\' Remote Command Execution','WebApps','PHP','2006-02-20',1,'','',''),(8597,'Solaris 10 / OpenSolaris - \'dtrace\' Local Kernel Denial of Service (PoC)','DoS','Solaris','2009-05-04',1,'CVE-2009-1478','OSVDB-54138',''),(1447,'Cisco Aironet Wireless Access Points - Memory Exhaustion ARP (Denial of Service)','DoS','Hardware','2006-01-25',1,'CVE-2006-0354','OSVDB-22375',''),(8674,'Mlffat 2.1 - Cookie Authentication Bypass','WebApps','PHP','2009-05-13',1,'','',''),(1514,'MiniNuke 1.8.2b - \'pages.asp\' SQL Injection','WebApps','ASP','2006-02-19',1,'CVE-2006-0870','OSVDB-23438',''),(8596,'Winn ASP Guestbook 1.01b - Remote Database Disclosure','WebApps','ASP','2009-05-04',1,'CVE-2009-4760','OSVDB-63338',''),(8673,'Linux Kernel 2.6.x (Gentoo 2.6.29rc1) - \'ptrace_attach\' Local Privilege Escalation','Local','Linux','2009-05-13',1,'CVE-2009-1527','OSVDB-54188',''),(1446,'creLoaded 6.15 - \'HTMLAREA\' Automated Perl','WebApps','PHP','2006-01-24',1,'CVE-2006-0478','OSVDB-22793',''),(8672,'MaxCMS 2.0 - \'m_username\' Arbitrary Create Admin','WebApps','PHP','2009-05-13',1,'CVE-2009-1818','OSVDB-54818',''),(1445,'Eterm LibAST < 0.7 - \'-X\' Option Privilege Escalation','Local','Linux','2006-01-24',1,'','',''),(8595,'Adobe Acrobat Reader 8.1.2 < 9.0 - \'getIcon()\' Memory Corruption','Local','Windows','2009-05-04',1,'CVE-2009-0927','OSVDB-53647',''),(1513,'BXCP 0.2.9.9 - \'tid\' SQL Injection','WebApps','PHP','2006-02-19',1,'CVE-2006-0821','OSVDB-23355',''),(8671,'Family Connections CMS 1.9 - SQL Injection','WebApps','PHP','2009-05-13',1,'CVE-2009-2010','OSVDB-54434,OSVDB-54433,OSVDB-54432,OSVDB-54431',''),(1442,'EZDatabase 2.0 - \'db_id\' Remote Command Execution','WebApps','PHP','2006-01-22',1,'CVE-2006-0214','OSVDB-22683',''),(8594,'RM Downloader - \'.smi\' Universal Local Buffer Overflow','Local','Windows','2009-05-01',1,'CVE-2009-4761','OSVDB-63337',''),(1512,'Admbook 1.2.2 - \'x-forwarded-for\' Remote Command Execution','WebApps','PHP','2006-02-19',1,'CVE-2006-0852','OSVDB-23365',''),(8670,'Pinnacle Studio 12 - \'.hfz\' Directory Traversal','Local','Windows','2009-05-13',1,'CVE-2009-1744,CVE-2009-1743','OSVDB-54666,OSVDB-54430',''),(1425,'Xmame 0.102 - \'-pb/-lang/-rec\' Local Buffer Overflow','Local','Linux','2006-01-21',1,'','',''),(8593,'pecio CMS 1.1.5 - \'index.php?language\' Local File Inclusion','WebApps','PHP','2009-05-01',1,'CVE-2009-1519','OSVDB-54211',''),(1424,'TFTPD32 2.81 - GET Format String Denial of Service (PoC)','DoS','Windows','2006-01-19',1,'CVE-2006-0328','OSVDB-22661',''),(1511,'Coppermine Photo Gallery 1.4.3 - Remote Command Execution','WebApps','PHP','2006-02-17',1,'','',''),(8592,'Beatport Player 1.0.0.283 - \'.m3u\' Local Stack Overflow (3)','Local','Windows','2009-05-01',1,'CVE-2009-4756','OSVDB-63342',''),(8558,'MIM: InfiniX 1.2.003 - Multiple SQL Injections','WebApps','PHP','2009-04-28',1,'CVE-2009-2451','OSVDB-55870,OSVDB-55869',''),(1423,'Microsoft Internet Explorer 6.x - IMG / XML elements Denial of Service','DoS','Windows','2006-01-18',1,'','OSVDB-22759',''),(8591,'Beatport Player 1.0.0.283 - \'.m3u\' Local Stack Overflow (2)','Local','Windows','2009-05-01',1,'CVE-2009-4756','OSVDB-63342',''),(8669,'IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC)','DoS','Multiple','2009-05-13',1,'CVE-2009-1574','OSVDB-54286',''),(1510,'Gravity Board X 1.1 - \'csscontent\' Remote Code Execution','WebApps','PHP','2006-02-17',1,'CVE-2005-2564','OSVDB-18628',''),(8557,'VisionLms 1.0 - \'changePW.php\' Remote Password Change','WebApps','PHP','2009-04-28',1,'','',''),(1422,'Cerberus FTP Server 2.32 - Denial of Service','DoS','Windows','2006-01-16',1,'CVE-2006-0357','OSVDB-22780',''),(8590,'Beatport Player 1.0.0.283 - \'.m3u\' Local Overwrite (SEH)','Local','Windows','2009-05-01',1,'CVE-2009-4756','OSVDB-63342',''),(8556,'Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow','Remote','Linux','2009-04-28',1,'CVE-2009-0065','OSVDB-51253',''),(1390,'BZFlag 2.0.4 - undelimited string Denial of Service','DoS','Multiple','2005-12-27',1,'CVE-2005-4584','OSVDB-22036',''),(1421,'Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow','Remote','Windows','2006-01-16',1,'CVE-2005-3116','OSVDB-20674',''),(1509,'Zorum Forum 3.5 - \'rollid\' SQL Injection','WebApps','PHP','2006-02-17',1,'CVE-2005-4633,CVE-2005-4619','OSVDB-21372',''),(8589,'RM Downloader - \'.smi\' Local Stack Overflow','Local','Windows','2009-05-01',1,'','',''),(8668,'Password Protector SD 1.3.1 - Insecure Cookie Handling','WebApps','PHP','2009-05-13',1,'CVE-2009-2003','OSVDB-54569',''),(8555,'ABC Advertise 1.0 - Admin Password Disclosure','WebApps','PHP','2009-04-27',1,'CVE-2009-1550','OSVDB-54287',''),(1389,'Microsoft Internet Explorer 6 - \'mshtml.dll datasrc\' Denial of Service','DoS','Windows','2005-12-27',1,'','OSVDB-22354',''),(1420,'Microsoft Windows - Metafile \'.WMF\' Arbitrary File Download (Generator)','Remote','Windows','2006-01-15',1,'','',''),(1508,'AWStats < 6.4 - \'referer\' Remote Command Execution','WebApps','CGI','2006-02-17',1,'','',''),(8588,'Beatport Player 1.0.0.283 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2009-05-01',1,'CVE-2009-4756','OSVDB-63342',''),(8554,'Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow','Remote','Windows','2009-04-27',1,'','OSVDB-52506',''),(8667,'TinyButStrong 3.4.0 - \'script\' Local File Disclosure','WebApps','PHP','2009-05-13',1,'CVE-2009-1653','OSVDB-54559',''),(1419,'MiniNuke 1.8.2 - \'hid\' SQL Injection','WebApps','ASP','2006-01-14',1,'CVE-2006-0199','OSVDB-22384',''),(1388,'phpBB 2.0.17 - \'signature_bbcode_uid\' Remot Command','WebApps','PHP','2005-12-24',1,'','',''),(8587,'MiniTwitter 0.2b - Remote User Options Changer','WebApps','PHP','2009-05-01',1,'CVE-2009-2574','OSVDB-56328',''),(1506,'Microsoft Windows - Color Management Module Overflow (MS05-036) (2)','Remote','Windows','2006-02-17',1,'CVE-2005-1219','OSVDB-17830','OTHER-MS05-036'),(8553,'Teraway LinkTracker 1.0 - Remote Password Change','WebApps','PHP','2009-04-27',1,'','',''),(1387,'Dev Web Management System 1.5 - \'cat\' SQL Injection','WebApps','PHP','2005-12-24',1,'CVE-2005-4554','OSVDB-22041,OSVDB-22040',''),(1418,'MiniNuke 1.8.2 - Multiple SQL Injections','WebApps','ASP','2006-01-14',1,'CVE-2006-0199','OSVDB-22384',''),(8586,'MiniTwitter 0.2b - Multiple SQL Injections','WebApps','PHP','2009-05-01',1,'CVE-2009-2573','OSVDB-56295,OSVDB-56294',''),(1505,'Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)','Remote','Windows','2006-02-17',1,'CVE-2006-0005','OSVDB-23132','OTHER-MS06-006'),(1385,'PHP-Fusion 6.00.3 - \'rating\' SQL Injection','WebApps','PHP','2005-12-23',1,'CVE-2005-4517','OSVDB-22049',''),(8585,'Golabi CMS 1.0.1 - Session Poisoning','WebApps','PHP','2009-05-01',1,'','',''),(1417,'Farmers WIFE 4.4 sp1 - \'FTP\' Remote System Access','Remote','Windows','2006-01-14',1,'CVE-2006-0319','OSVDB-22496',''),(8552,'Teraway LiveHelp 2.0 - Insecure Cookie Handling','WebApps','PHP','2009-04-27',1,'CVE-2009-1618','OSVDB-54103',''),(8666,'Zervit Web Server 0.4 - Directory Traversal / Memory Corruption','Remote','Windows','2009-05-13',1,'','',''),(1504,'Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)','Remote','Windows','2006-02-17',1,'CVE-2006-0005','OSVDB-23132','OTHER-MS06-006'),(1383,'phpBB 2.0.18 - Cross-Site Scripting / Cookie Disclosure','WebApps','PHP','2005-12-21',1,'','',''),(8551,'Teraway FileStream 1.0 - Insecure Cookie Handling','WebApps','PHP','2009-04-27',1,'CVE-2009-1619','OSVDB-54101',''),(1416,'HomeFtp 1.1 - \'NLST\' Denial of Service','DoS','Windows','2006-01-14',1,'CVE-2006-0355','OSVDB-22686',''),(8584,'Addonics NAS Adapter FTP - Remote Denial of Service','DoS','Hardware','2009-05-01',1,'CVE-2009-4753','OSVDB-54375',''),(1503,'YapBB 1.2 - \'cfgIncludeDirectory\' Remote Command Execution','WebApps','PHP','2006-02-16',1,'','',''),(1382,'phpBB 2.0.18 - Remote Brute Force/Dictionary (2)','WebApps','PHP','2006-02-20',1,'','',''),(8550,'Teraway LinkTracker 1.0 - Insecure Cookie Handling','WebApps','PHP','2009-04-27',1,'CVE-2009-1617','OSVDB-54102',''),(1415,'Xmame 0.102 - \'lang\' Local Buffer Overflow','Local','Linux','2006-01-13',1,'CVE-2006-0176','OSVDB-22481',''),(1381,'Golden FTP Server 1.92 - \'APPE\' Remote Overflow (Metasploit)','Remote','Windows','2005-12-20',1,'CVE-2005-4553','OSVDB-21905',''),(8583,'Mercury Audio Player 1.21 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-05-01',1,'CVE-2009-4754','OSVDB-63343',''),(1502,'Microsoft Windows Media Player 7.1 < 10 - \'.BMP\' Heap Overflow (MS06-005) (2)','Remote','Windows','2006-02-16',1,'CVE-2006-0006','','OTHER-MS06-005'),(8665,'Java SE Runtime Environment JRE 6 Update 13 - Multiple Vulnerabilities','DoS','Windows','2009-05-13',1,'CVE-2009-1672,CVE-2009-1671','OSVDB-56403,OSVDB-56402,OSVDB-55052',''),(8549,'Flatchat 3.0 - \'pmscript.php\' Local File Inclusion','WebApps','PHP','2009-04-27',1,'CVE-2009-1486','OSVDB-54111',''),(1380,'Eudora Qualcomm WorldMail 3.0 - \'IMAPd\' Remote Overflow','Remote','Windows','2005-12-20',1,'CVE-2006-0637,CVE-2005-4267','OSVDB-22097',''),(1501,'PHPKIT 1.6.1R2 - \'filecheck\' Remote Command Execution','WebApps','PHP','2006-02-16',1,'CVE-2006-0786','OSVDB-28010',''),(1414,'eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)','Remote','Windows','2006-01-12',1,'CVE-2006-0189','OSVDB-22348',''),(8582,'Mercury Audio Player 1.21 - \'.pls\' Overwrite (SEH)','Local','Windows','2009-04-30',1,'','',''),(8548,'ECShop 2.5.0 - \'order_sn\' SQL Injection','WebApps','PHP','2009-04-27',1,'CVE-2009-1622','OSVDB-54423',''),(1413,'eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)','Remote','Windows','2006-01-12',1,'CVE-2006-0189','OSVDB-22348',''),(1500,'Microsoft Windows Media Player 7.1 < 10 - \'.BMP\' Heap Overflow (PoC) (MS06-005) (1)','DoS','Windows','2006-02-15',1,'CVE-2006-0006','OSVDB-23131','OTHER-MS06-005'),(1379,'PHPGedView 3.3.7 - Remote Code Execution','WebApps','PHP','2005-12-20',1,'CVE-2005-4468,CVE-2005-4467','OSVDB-22009',''),(1412,'Xmame 0.102 - \'-lang\' Local Buffer Overflow','Local','Linux','2006-01-10',1,'CVE-2006-0176','OSVDB-22481',''),(1499,'MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections','WebApps','PHP','2006-02-15',1,'','',''),(8581,'Multiple Vendor - PF Null Pointer Dereference','DoS','BSD','2009-04-30',1,'CVE-2009-0687','OSVDB-53608',''),(8547,'EZ-Blog Beta2 - \'category\' SQL Injection','WebApps','PHP','2009-04-27',1,'CVE-2009-1626','OSVDB-54420',''),(1411,'Cisco IP Phone 7940 - Reboot (Denial of Service)','DoS','Hardware','2006-01-10',1,'CVE-2006-0179','OSVDB-22469',''),(8664,'BigACE 2.5 - SQL Injection','WebApps','PHP','2009-05-12',1,'CVE-2009-1778','OSVDB-54407',''),(1378,'MailEnable Enterprise Edition 1.1 - \'EXAMINE\' Remote Buffer Overflow','Remote','Windows','2005-12-19',1,'CVE-2005-4456,CVE-2005-4402','OSVDB-22007',''),(1498,'webSPELL 4.01 - \'title_op\' SQL Injection','WebApps','PHP','2006-02-14',1,'CVE-2006-0728','OSVDB-23225',''),(8546,'Thickbox Gallery 2 - \'index.php\' Local File Inclusion','WebApps','PHP','2009-04-27',1,'CVE-2009-1625','OSVDB-54112',''),(1377,'Microsoft IIS - HTTP Request Denial of Service (2)','DoS','Windows','2005-12-19',1,'CVE-2005-4360','OSVDB-21805',''),(8663,'CastRipper 2.50.70 - \'.pls\' Universal Stack Overflow','Local','Windows','2009-05-12',1,'CVE-2009-5137','OSVDB-105153',''),(1410,'Magic News Plus 1.0.3 - Admin Pass Change','WebApps','PHP','2006-01-09',1,'CVE-2006-0157','OSVDB-22416',''),(1496,'D-Link Wireless Access Point - Fragmented UDP Denial of Service','DoS','Hardware','2006-02-14',1,'CVE-2005-4723','OSVDB-23128',''),(1376,'Microsoft IIS - HTTP Request Denial of Service (1)','DoS','Windows','2005-12-19',1,'CVE-2005-4360','OSVDB-21805',''),(8662,'CastRipper 2.50.70 - \'.m3u\' Universal Stack Overflow ','Local','Windows','2009-05-12',1,'CVE-2009-1667','OSVDB-54406',''),(8545,'Dew-NewPHPLinks 2.0 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-04-27',1,'CVE-2009-1624,CVE-2009-1623','OSVDB-54422,OSVDB-54421',''),(1409,'BlueCoat WinProxy 6.0 R1c - GET Denial of Service','DoS','Windows','2006-01-07',1,'CVE-2005-3187','OSVDB-22237',''),(1495,'Microsoft HTML Help Workshop - \'.hhp\' Local Buffer Overflow (3)','Local','Windows','2006-02-14',1,'CVE-2006-0564,CVE-2009-0133','OSVDB-22941',''),(8580,'Mercury Audio Player 1.21 - \'.b4s\' Local Stack Overflow','Local','Windows','2009-04-30',1,'CVE-2009-4755','OSVDB-54170',''),(1375,'Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow','Remote','Windows','2005-12-16',1,'CVE-2005-4411','OSVDB-22103',''),(8661,'CastRipper 2.50.70 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-05-12',1,'CVE-2009-1667','OSVDB-54406',''),(8544,'iodined 0.4.2-2 - forged DNS packet Denial of Service','DoS','Linux','2009-04-27',1,'','OSVDB-54108',''),(1408,'BlueCoat WinProxy 6.0 R1c - \'Host\' Remote Stack Overflow (SEH)','Remote','Windows','2006-01-07',1,'CVE-2005-4085','OSVDB-22238',''),(1494,'FlySpray 0.9.7 - \'install-0.9.7.php\' Remote Command Execution','WebApps','PHP','2006-02-13',1,'CVE-2006-0714','OSVDB-23171',''),(8660,'CastRipper 2.50.70 - \'.m3u\' Local Buffer Overflow','Local','Windows','2009-05-12',1,'CVE-2009-1667','OSVDB-54406',''),(1374,'Watchfire AppScan QA 5.0.x - Remote Code Execution','Remote','Windows','2005-12-15',1,'CVE-2005-4270','OSVDB-21746',''),(8543,'LightBlog 9.9.2 - \'register.php\' Remote Code Execution','WebApps','PHP','2009-04-27',1,'','OSVDB-79402',''),(1407,'Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)','Local','Windows','2006-01-05',1,'CVE-2005-2827','OSVDB-18823','OTHER-MS05-055'),(1493,'EnterpriseGS 1.0 rc4 - Remote Command Execution','WebApps','PHP','2006-02-13',1,'','',''),(8659,'Bitweaver 2.6 - \'saveFeed()\' Remote Code Execution','WebApps','PHP','2009-05-12',1,'CVE-2009-1678,CVE-2009-1677,CVE-2009-1669','OSVDB-54618,OSVDB-54435,OSVDB-54380',''),(1373,'Limbo 1.0.4.2 - \'_SERVER[REMOTE_ADDR]\' Remote Command Execution','WebApps','PHP','2005-12-14',1,'CVE-2005-4318','OSVDB-21753',''),(8542,'Icewarp Merak Mail Server 9.4.1 - \'Base64FileEncode()\' Buffer Overflow (PoC)','DoS','Windows','2009-04-27',1,'CVE-2009-1516','OSVDB-54213',''),(1406,'PHP 4.4.0 - \'mysql_connect function\' Local Buffer Overflow','Local','Windows','2006-01-05',1,'CVE-2006-0097','OSVDB-22232',''),(8579,'BaoFeng - ActiveX \'OnBeforeVideoDownload()\' Remote Buffer Overflow','Remote','Windows','2009-04-30',1,'CVE-2009-1612','OSVDB-54169',''),(1492,'Invision Power Board Army System Mod 2.1 - SQL Injection','WebApps','PHP','2006-02-13',1,'CVE-2006-0750','OSVDB-23129',''),(1372,'Microsoft Internet Explorer 6 - PRE Tag Multiple Single Tags Denial of Service Vulnerabilities','DoS','Windows','2005-12-14',1,'','',''),(8541,'Zoom Player Pro 3.30 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2009-04-27',1,'','',''),(8658,'PHP recommend 1.3 - Authentication Bypass / Remote File Inclusion / Code Injection','WebApps','PHP','2009-05-11',1,'CVE-2009-1781,CVE-2009-1780,CVE-2009-1779','OSVDB-54720,OSVDB-54719,OSVDB-54718',''),(1405,'FlatCMS 1.01 - \'file_editor.php\' Remote Command Execution','WebApps','PHP','2006-01-04',1,'','',''),(1491,'DocMGR 0.54.2 - \'file_exists\' Remote Command Execution','WebApps','PHP','2006-02-11',1,'CVE-2006-0687','OSVDB-23122',''),(8578,'Mercury Audio Player 1.21 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-30',1,'CVE-2009-4754','OSVDB-63343',''),(1371,'Macromedia Flash Media Server 2 - Remote Denial of Service','DoS','Windows','2005-12-14',1,'CVE-2005-4216','OSVDB-21764',''),(8540,'SDP Downloader 2.3.0 - \'.asx\' Local Buffer Overflow (SEH) (2)','Local','Windows','2009-04-27',1,'CVE-2009-1627','OSVDB-54090',''),(1404,'WinRAR 3.30 - \'Filename\' Local Buffer Overflow (2)','Local','Windows','2006-01-04',1,'CVE-2005-4620','OSVDB-22364',''),(8657,'EasyPHP 3.0 - Arbitrary Modify Configuration File','Local','Windows','2009-05-11',1,'','',''),(8577,'Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload','WebApps','PHP','2009-04-30',1,'CVE-2009-1615,CVE-2009-1614,CVE-2009-1613','OSVDB-54405,OSVDB-54404,OSVDB-54403,OSVDB-54402',''),(1490,'Microsoft HTML Help Workshop - \'.hhp\' Local Buffer Overflow (2)','Local','Windows','2006-02-11',1,'CVE-2009-0133,CVE-2006-0564','OSVDB-22941',''),(8539,'Opencart 1.1.8 - \'route\' Local File Inclusion','WebApps','PHP','2009-04-27',1,'CVE-2009-1621','OSVDB-54424',''),(1403,'WinRAR 3.30 - \'Filename\' Local Buffer Overflow (1)','Local','Windows','2006-01-04',1,'CVE-2005-4620','OSVDB-22364',''),(1370,'phpCOIN 1.2.2 - \'phpcoinsessid\' SQL Injection / Remote Code Execution','WebApps','PHP','2005-12-12',1,'CVE-2005-4213','OSVDB-21725',''),(8656,'MPLAB IDE 8.30 - \'.mcp\' Universal Overwrite (SEH)','Local','Windows','2009-05-11',1,'CVE-2009-1674,CVE-2009-1608','OSVDB-54370',''),(1489,'Invision Power Board 2.1.4 - Register Users Denial of Service','DoS','Multiple','2006-02-10',1,'CVE-2006-0888','OSVDB-28142',''),(8576,'Leap CMS 0.1.4 - \'searchterm\' Blind SQL Injection','WebApps','PHP','2009-04-30',1,'CVE-2009-1613','OSVDB-54405',''),(8538,'Invision Power Board (IP.Board) 3.0.0b5 - Active Cross-Site Scripting / Full Path Disclosure','WebApps','PHP','2009-04-27',1,'','',''),(1402,'SCO OpenServer 5.0.7 - \'termsh\' Local Privilege Escalation','Local','SCO','2006-01-03',1,'CVE-2006-0072','OSVDB-22217',''),(1369,'Mozilla Firefox 1.04 - \'compareTo()\' Remote Code Execution','Remote','Multiple','2005-12-12',1,'','',''),(8655,'microTopic 1 - \'Rating\' Blind SQL Injection','WebApps','PHP','2009-05-11',1,'CVE-2009-1661','OSVDB-61497,OSVDB-54397',''),(8537,'dwebpro 6.8.26 - Directory Traversal / File Disclosure','Remote','Windows','2009-04-27',1,'','OSVDB-54301,OSVDB-54300',''),(8573,'Google Chrome 1.0.154.53 - Null Pointer Remote Crash','DoS','Windows','2009-04-30',1,'CVE-2009-1514','OSVDB-54243',''),(1488,'Microsoft HTML Help Workshop - \'.hhp\' Denial of Service','DoS','Windows','2006-02-10',1,'CVE-2006-0564,CVE-2009-0133','OSVDB-22941',''),(1401,'Valdersoft Shopping Cart 3.0 - Remote Command Execution','WebApps','PHP','2006-01-03',1,'CVE-2006-0099','OSVDB-22269',''),(8572,'Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)','Local','Linux','2009-04-30',1,'CVE-2009-1185','OSVDB-53810',''),(1487,'OpenVMPSd 1.3 - Remote Format String','Remote','Linux','2006-02-10',1,'CVE-2005-4714','OSVDB-19910',''),(8654,'openWYSIWYG 1.4.7 - Local Directory Traversal','WebApps','PHP','2009-05-11',1,'','OSVDB-54682',''),(1400,'CuteNews 1.4.1 - \'categories.mdu\' Remote Command Execution','WebApps','PHP','2006-01-01',1,'','',''),(8536,'SDP Downloader 2.3.0 - \'.asx\' Local Buffer Overflow (SEH) (1)','Local','Windows','2009-04-27',1,'CVE-2009-1627','OSVDB-54090',''),(8571,'Tiger Dms - Authentication Bypass','WebApps','PHP','2009-04-29',1,'CVE-2009-1503','OSVDB-54166',''),(1486,'Power Daemon 2.0.2 - \'WHATIDO\' Remote Format String','Remote','Linux','2006-02-10',1,'CVE-2006-0681','OSVDB-23123',''),(8653,'Dacio\'s Image Gallery 1.6 - Directory Traversal / Authentication Bypass / Arbitrary File Upload','WebApps','PHP','2009-05-11',1,'','',''),(1399,'WebWiz Products 1.0/3.06 - Authentication Bypass / SQL Injection','WebApps','ASP','2005-12-30',1,'','',''),(8535,'Destiny Media Player 1.61 - \'.rdl\' Local Buffer Overflow','Local','Windows','2009-04-27',1,'','',''),(1368,'Counter Strike 2D 0.1.0.1 - Denial of Service','DoS','Windows','2005-12-11',1,'','OSVDB-19492',''),(8570,'Adobe 8.1.4/9.1 - \'customDictionaryOpen()\' Code Execution','Remote','Linux','2009-04-29',1,'CVE-2009-1493','OSVDB-54129',''),(1485,'RunCMS 1.2 - \'class.forumposts.php\' Remote File Inclusion','WebApps','PHP','2006-02-09',1,'CVE-2006-1793,CVE-2006-0659','OSVDB-23023',''),(1398,'CubeCart 3.0.6 - Remote Command Execution','WebApps','PHP','2005-12-30',1,'CVE-2006-0064','OSVDB-22218',''),(8652,'EggBlog 4.1.1 - Local Directory Traversal','WebApps','PHP','2009-05-11',1,'','OSVDB-54682',''),(1484,'FCKEditor 2.0 < 2.2 - \'FileManager connector.php\' Arbitrary File Upload','WebApps','PHP','2006-02-09',1,'CVE-2006-0658','OSVDB-49432',''),(8569,'Adobe Reader 8.1.4/9.1 - \'GetAnnots()\' Remote Code Execution','Remote','Linux','2009-04-29',1,'CVE-2009-1492','OSVDB-54130',''),(8534,'libvirt_proxy 0.5.1 - Local Privilege Escalation','Local','Linux','2009-04-27',1,'CVE-2009-0036','OSVDB-51866',''),(1397,'Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - \'SYS_EPoll_Wait\' Local Integer Overflow / Local Privilege Escalation','Local','Linux','2005-12-30',1,'CVE-2005-0736','OSVDB-14777',''),(1367,'Flatnuke 2.5.6 - Privilege Escalation / Remote Command Execution','WebApps','PHP','2005-12-10',1,'CVE-2005-4449,CVE-2005-4208','OSVDB-21750,OSVDB-21749',''),(1483,'Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service','DoS','Multiple','2006-02-11',1,'CVE-2006-0734,CVE-2003-1325','OSVDB-23389',''),(8568,'mpegable Player 2.12 - \'.yuv\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-29',1,'CVE-2009-4758','OSVDB-63340',''),(8651,'Mereo 1.8.0 - Arbitrary File Disclosure','Remote','Windows','2009-05-11',1,'','',''),(8533,'Pragyan CMS 2.6.4 - Multiple SQL Injections','WebApps','PHP','2009-04-24',1,'CVE-2009-1480','OSVDB-54162',''),(1396,'Microsoft IIS - HTTP Request Denial of Service','DoS','Windows','2005-12-29',1,'','',''),(1482,'SPIP 1.8.2g - Remote Command Execution','WebApps','PHP','2006-02-08',1,'CVE-2006-0626','OSVDB-23087',''),(8567,'Zubrag Smart File Download 1.3 - Arbitrary File Download','WebApps','PHP','2009-04-29',1,'','OSVDB-55259',''),(8650,'TYPSoft FTP Server 1.11 - \'ABORT\' Remote Denial of Service','DoS','Windows','2009-05-11',1,'CVE-2009-1668','OSVDB-54585',''),(1395,'phpDocumentor 1.3.0 rc4 - Remote Command Execution','WebApps','PHP','2005-12-29',1,'CVE-2005-4593','OSVDB-22115,OSVDB-22114',''),(1366,'Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)','Remote','Windows','2005-12-09',1,'CVE-2005-4143','OSVDB-21548',''),(8532,'photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-04-24',1,'','OSVDB-56045,OSVDB-56044,OSVDB-56043',''),(1481,'QNX RTOS 6.3.0 - Insecure \'rc.local\' Permissions System Crash / Privilege Escalation','Local','QNX','2006-02-08',1,'CVE-2006-0623','OSVDB-22958',''),(1394,'Microsoft Internet Explorer 6 - \'mshtml.dll div\' Denial of Service','DoS','Windows','2005-12-29',1,'','',''),(8649,'TinyWebGallery 1.7.6 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2009-05-08',1,'CVE-2009-1911','OSVDB-54436,OSVDB-54368',''),(1365,'Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)','Remote','Windows','2005-12-08',1,'CVE-2003-0727','OSVDB-2449',''),(8531,'SDP Downloader 2.3.0 - \'.asx\' Local Heap Overflow (PoC)','DoS','Windows','2009-04-24',1,'CVE-2009-1627','OSVDB-54090',''),(1480,'Mozilla Firefox 1.5 (OSX) - \'location.QueryInterface()\' Code Execution (Metasploit)','Remote','OSX','2006-02-08',1,'CVE-2006-0295','',''),(1391,'Microsoft Windows XP/2003 - Metafile Escape() Code Execution (Metasploit)','Remote','Windows','2005-12-27',1,'','',''),(8566,'S-CMS 1.1 Stable - \'page\' Local File Inclusion','WebApps','PHP','2009-04-29',1,'CVE-2009-1502','OSVDB-54155',''),(1479,'QNX Neutrino 6.2.1 - \'phfont\' Race Condition Privilege Escalation','Local','QNX','2006-02-08',1,'CVE-2006-0620','OSVDB-22963',''),(8530,'Absolute Form Processor XE-V 1.5 - Remote Change Password','WebApps','ASP','2009-04-24',1,'','',''),(1478,'CPGNuke Dragonfly 9.0.6.1 - Remote Command Execution','WebApps','PHP','2006-02-08',1,'CVE-2006-0644','OSVDB-23058',''),(8648,'RTWebalbum 1.0.462 - \'albumID\' Blind SQL Injection','WebApps','PHP','2009-05-08',1,'CVE-2009-1910','OSVDB-54367',''),(8565,'ProjectCMS 1.0b - \'index.php?sn\' SQL Injection','WebApps','PHP','2009-04-29',1,'CVE-2009-1500','OSVDB-54197',''),(1364,'SugarSuite Open Source 4.0beta - Remote Code Execution (2)','WebApps','PHP','2005-12-08',1,'CVE-2005-4086,CVE-2005-4087','OSVDB-21526',''),(8529,'Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling','WebApps','ASP','2009-04-24',1,'CVE-2009-1504','OSVDB-54196',''),(8564,'Baby Web Server 2.7.2.0 - Arbitrary File Disclosure','Remote','Windows','2009-04-29',1,'','',''),(1475,'Microsoft Internet Explorer 7.0 Beta 2 - \'urlmon.dll\' Denial of Service','DoS','Windows','2006-02-07',1,'CVE-2006-0544','OSVDB-22948',''),(8647,'Battle Blog 1.25 - \'uploadform.asp\' Arbitrary File Upload','WebApps','PHP','2009-05-08',1,'CVE-2009-1609','OSVDB-54374',''),(1363,'Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution','WebApps','PHP','2005-12-08',1,'CVE-2005-4140','OSVDB-21572',''),(8563,'eLitius 1.0 - \'banner-details.php?id\' SQL Injection','WebApps','PHP','2009-04-29',1,'CVE-2009-1506','OSVDB-54195',''),(8646,'Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet - Denial of Service','DoS','Multiple','2009-05-08',1,'','',''),(1474,'Mozilla Firefox 1.5 (Linux) - \'location.QueryInterface()\' Code Execution (Metasploit)','Remote','Linux','2006-02-07',1,'CVE-2006-0295','OSVDB-22893',''),(8527,'CoolPlayer Portable 2.19.1 - \'Skin\' Local Buffer Overflow','Local','Windows','2009-04-23',1,'CVE-2009-1449','OSVDB-54113',''),(1362,'Mozilla Firefox 1.5 - \'history.dat\' Looping (PoC)','DoS','Windows','2005-12-07',1,'','',''),(8526,'Popcorn 1.87 - Remote Heap Overflow (PoC)','DoS','Windows','2009-04-23',1,'CVE-2009-1647','OSVDB-54560',''),(8645,'Luxbum 0.5.5/stable - Authentication Bypass','WebApps','PHP','2009-05-08',1,'CVE-2009-1913','OSVDB-54371',''),(8562,'Symantec Fax Viewer Control 10 - \'DCCFAXVW.dll\' Remote Buffer Overflow','Remote','Windows','2009-04-29',1,'CVE-2009-2570','OSVDB-54137',''),(1361,'SimpleBBS 1.1 - Remote Command Execution ','WebApps','PHP','2005-12-07',1,'CVE-2005-4135','OSVDB-21524',''),(8644,'ViPlay3 < 3.00 - \'.vpl\' Local Stack Overflow (PoC)','DoS','Windows','2009-05-08',1,'CVE-2009-1660','OSVDB-54557',''),(8561,'Quick \'n Easy Web Server 3.3.5 - Arbitrary File Disclosure','Remote','Windows','2009-04-28',1,'','',''),(8525,'BolinTech DreamFTP Server 1.02 - \'users.dat\' Arbitrary File Disclosure','Remote','Windows','2009-04-23',1,'','',''),(1360,'Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow','Local','Solaris','2005-12-07',1,'CVE-2005-4076','OSVDB-21806',''),(8560,'Autodesk IDrop - ActiveX Remote Code Execution','Remote','Windows','2009-04-28',1,'','OSVDB-53265',''),(8524,'Home Web Server r1.7.1 (build 147) - GUI Thread-Memory Corruption','DoS','Windows','2009-04-23',1,'','',''),(8643,'Realty Web-Base 1.0 - Authentication Bypass','WebApps','PHP','2009-05-08',1,'CVE-2009-1658','OSVDB-54372',''),(1359,'SugarSuite Open Source 4.0beta - Remote Code Execution (1)','WebApps','PHP','2005-12-07',1,'CVE-2005-4087,CVE-2005-4086','OSVDB-21526',''),(8523,'Norton Ghost Support module for EasySetup wizard - Remote Denial of Service (PoC)','DoS','Windows','2009-04-23',1,'CVE-2009-1517','OSVDB-54212',''),(8559,'webSPELL 4.2.0d (Linux) - Local File Disclosure','WebApps','PHP','2009-04-28',1,'','OSVDB-54128',''),(8642,'The Recipe Script 5 - Authentication Bypass / Database Backup','WebApps','PHP','2009-05-08',1,'CVE-2009-1662','OSVDB-54556',''),(1358,'SimpleBBS 1.1 - Remote Command Execution','WebApps','PHP','2005-12-06',1,'','OSVDB-22687',''),(8522,'Zervit Web Server 0.3 - sockets++ crash Remote Denial of Service','DoS','Windows','2009-04-22',1,'','',''),(8641,'PHP - \'mb_ereg(i)_replace()\' Evaluate Replacement String','Local','Multiple','2009-05-07',1,'','OSVDB-57564',''),(1357,'WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow','Remote','Windows','2005-12-04',1,'CVE-2005-4417','OSVDB-22800',''),(8521,'fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload','WebApps','PHP','2009-04-23',1,'','OSVDB-56032,OSVDB-56031,OSVDB-56030',''),(8640,'Sorinara Streaming Audio Player 0.9 - \'.pla\' Local Stack Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1644','OSVDB-54561',''),(1356,'DoceboLms 2.0.4 - \'connector.php\' Arbitrary File Upload','WebApps','PHP','2005-12-04',1,'CVE-2005-4095','OSVDB-21464',''),(8639,'Job Script 2.0 - Arbitrary Change Admin Password','WebApps','PHP','2009-05-07',1,'CVE-2009-1610','OSVDB-54281',''),(8520,'CoolPlayer Portable 2.19.1 - \'.m3u\' Local Buffer Overflow (2)','Local','Windows','2009-04-22',1,'CVE-2009-1437','OSVDB-53885',''),(1355,'sobexsrv 1.0.0_pre3 Bluetooth - \'syslog()\' Remote Format String','Remote','Linux','2005-12-03',1,'CVE-2005-3995','OSVDB-21567',''),(8638,'Simple Customer 1.3 - Arbitrary Change Admin Password','WebApps','PHP','2009-05-07',1,'CVE-2009-1637','OSVDB-54280',''),(1354,'Zen Cart 1.2.6d - \'password_forgotten.php\' SQL Injection','WebApps','PHP','2005-12-02',1,'CVE-2005-3996','OSVDB-21411',''),(8519,'CoolPlayer Portable 2.19.1 - \'.m3u\' Local Buffer Overflow (1)','Local','Windows','2009-04-22',1,'CVE-2009-1437','OSVDB-53885',''),(8637,'GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1586','OSVDB-54205',''),(8518,'Femitter FTP Server 1.03 - Arbitrary File Disclosure','Remote','Windows','2009-04-22',1,'','',''),(1353,'WinEggDropShell 1.7 - Multiple Remote Stack Overflows (PoC)','DoS','Windows','2005-12-02',1,'CVE-2005-3992','OSVDB-21542',''),(8636,'ST-Gallery 0.1a - Multiple SQL Injections','WebApps','PHP','2009-05-07',1,'CVE-2009-1799','OSVDB-54793',''),(8517,'Joomla! Component rsmonials - Cross-Site Scripting','WebApps','PHP','2009-04-22',1,'','OSVDB-53924',''),(8635,'VIDEOSCRIPT.us - Authentication Bypass','WebApps','PHP','2009-05-07',1,'CVE-2009-1804','OSVDB-54792',''),(1352,'Microsoft Windows - DTC Remote (MS05-051) (2)','Remote','Windows','2005-12-01',1,'CVE-2005-2119,CVE-2005-1980,CVE-2005-1979,CVE-2005-1978','','OTHER-MS05-051'),(8516,'WebPortal CMS 0.8b - Multiple Local/Remote File Inclusions','WebApps','PHP','2009-04-22',1,'CVE-2009-1445,CVE-2009-1444','OSVDB-54121,OSVDB-54120,OSVDB-54119',''),(1347,'QNX RTOS 6.3.0 (x86) - \'phgrafx\' Local Buffer Overflow','Local','QNX','2005-11-30',1,'CVE-2005-3928','OSVDB-21266',''),(8634,'Mini-stream RM-MP3 Converter 3.0.0.7 - \'.asx\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1645','OSVDB-55065',''),(8515,'5 star Rating 1.2 - Authentication Bypass','WebApps','PHP','2009-04-22',1,'','OSVDB-53889',''),(8633,'Mini-stream RM-MP3 Converter 3.0.0.7 - \'.RAM\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1645','OSVDB-55064',''),(1346,'Microsoft Windows Metafile - \'mtNoObjects\' Denial of Service (MS05-053)','DoS','Windows','2005-11-30',1,'CVE-2005-2124,CVE-2005-2123,CVE-2005-0803','','OTHER-MS05-053'),(8514,'Elkagroup Image Gallery 1.0 - Arbitrary File Upload','WebApps','PHP','2009-04-22',1,'CVE-2009-1446','OSVDB-54115',''),(8632,'Mini-stream Ripper 3.0.1.1 - \'.asx\' \'HREF\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1641','OSVDB-55069',''),(1345,'Xaraya 1.0.0 RC4 - \'create()\' Denial of Service','DoS','PHP','2005-11-29',1,'CVE-2005-3929','OSVDB-21249',''),(8513,'Dokeos Lms 1.8.5 - \'Include\' Remote Code Execution','WebApps','PHP','2009-04-22',1,'','',''),(8631,'Mini-stream Ripper 3.0.1.1 - \'.RAM\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1641','OSVDB-55068',''),(8512,'Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash','DoS','Windows','2009-04-22',1,'','',''),(8630,'Mini-stream ASX to MP3 Converter 3.0.0.7 - \'.asx HREF\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1642','OSVDB-81487,OSVDB-55067',''),(1343,'Microsoft Windows Metafile - \'gdi32.dll\' Denial of Service (MS05-053)','DoS','Windows','2005-11-29',1,'CVE-2005-2124','OSVDB-18820','OTHER-MS05-053'),(8511,'Xitami Web Server 5.0 - Remote Denial of Service','DoS','Windows','2009-04-22',1,'','OSVDB-53935',''),(8629,'Mini-stream ASX to MP3 Converter 3.0.0.7 - \'.RAM\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1642','OSVDB-55066',''),(1342,'Guppy 4.5.9 - \'REMOTE_ADDR\' Remote Command Execution','WebApps','PHP','2005-11-28',1,'CVE-2005-3926','OSVDB-21166',''),(8510,'mixedcms 1.0b - Local File Inclusion / Arbitrary File Upload / Authentication Bypass / File Disclosure','WebApps','PHP','2009-04-21',1,'','OSVDB-56029,OSVDB-56028,OSVDB-56027,OSVDB-56026',''),(8628,'RM Downloader 3.0.0.9 - \'.RAM\' Local Buffer Overflow','Local','Windows','2009-05-07',1,'CVE-2009-1646','OSVDB-55063',''),(1341,'Microsoft Windows - MSDTC Service Remote Memory Modification (PoC) (MS05-051)','DoS','Windows','2005-11-27',1,'CVE-2005-2119','OSVDB-18828','OTHER-MS05-051'),(8627,'T-Dreams Job Career Package 3.0 - Insecure Cookie Handling','WebApps','ASP','2009-05-07',1,'CVE-2009-1638','OSVDB-54278',''),(8509,'Studio Lounge Address Book 2.5 - Authentication Bypass','WebApps','PHP','2009-04-21',1,'','',''),(8626,'TCPDB 3.8 - Arbitrary Add Admin Account','WebApps','PHP','2009-05-07',1,'CVE-2009-1670','OSVDB-54282',''),(8508,'I-Rater Pro/Plantinum 4.0 - Authentication Bypass','WebApps','PHP','2009-04-21',1,'','OSVDB-53896,OSVDB-53895',''),(1340,'eFiction 2.0 - Fake \'.GIF\' Arbitrary File Upload','WebApps','PHP','2005-11-25',1,'CVE-2005-4171','OSVDB-21124',''),(8625,'Sorinara Streaming Audio Player 0.9 - \'.pla\' Local Stack Overflow (PoC)','DoS','Windows','2009-05-07',1,'CVE-2009-1644','OSVDB-54561',''),(8507,'Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener (PoC)','DoS','Windows','2009-04-21',1,'CVE-2009-0991','OSVDB-53737',''),(1339,'freeFTPd 1.0.10 - \'PORT\' Denial of Service','DoS','Windows','2005-11-24',1,'CVE-2005-3812','OSVDB-21108',''),(8624,'Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)','Local','Windows','2009-05-07',1,'CVE-2009-1643','OSVDB-54562',''),(8506,'VS PANEL 7.3.6 - \'Cat_ID\' SQL Injection','WebApps','PHP','2009-04-21',1,'CVE-2009-3590','OSVDB-53883',''),(1338,'Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service','DoS','Hardware','2005-11-23',1,'CVE-2005-3774','OSVDB-21053',''),(8505,'Quick.CMS.Lite 0.5 - \'id\' SQL Injection','WebApps','PHP','2009-04-21',1,'CVE-2009-1410','OSVDB-54123',''),(8623,'32bit FTP - \'PASV\' Reply Client Remote Overflow (Metasploit)','Remote','Windows_x86','2009-05-07',1,'CVE-2009-1675','OSVDB-54584',''),(1337,'Mambo 4.5.2 - Globals Overwrite / Remote Command Execution','WebApps','PHP','2005-11-22',1,'CVE-2005-3738','OSVDB-20915',''),(8504,'NotFTP 1.3.1 - \'newlang\' Local File Inclusion','WebApps','PHP','2009-04-21',1,'CVE-2009-1407','OSVDB-54124',''),(8622,'webSPELL 4.2.0e - \'page\' Blind SQL Injection','WebApps','PHP','2009-05-07',1,'CVE-2009-1912','OSVDB-54296,OSVDB-54295',''),(1336,'FileZilla Server Terminal 0.9.4d - Buffer Overflow (PoC)','DoS','Windows','2005-11-21',1,'CVE-2005-3589','OSVDB-20817',''),(8503,'TotalCalendar 2.4 - \'Include\' Local File Inclusion','WebApps','PHP','2009-04-21',1,'CVE-2009-1406','OSVDB-54009',''),(1333,'Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)','Remote','Hardware','2005-11-20',1,'CVE-2005-3757','OSVDB-20981',''),(8621,'32bit FTP (09.04.24) - \'CWD Response\' Universal Overwrite (SEH)','Remote','Windows_x86','2009-05-05',1,'CVE-2009-1611','OSVDB-54416',''),(8502,'pastelcms 0.8.0 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-04-21',1,'CVE-2009-1405,CVE-2009-1404','OSVDB-53887,OSVDB-53886',''),(1332,'MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)','Remote','Windows','2005-11-20',1,'CVE-2005-3155','OSVDB-19842',''),(8501,'CRE Loaded 6.2 - \'products_id\' SQL Injection','WebApps','PHP','2009-04-21',1,'CVE-2009-1403','OSVDB-54125',''),(8500,'Zervit Web Server 0.3 - Remote Denial of Service','DoS','Windows','2009-04-21',1,'','',''),(8499,'Dokeos Lms 1.8.5 - \'whoisonline.php\' PHP Code Injection','WebApps','PHP','2009-04-21',1,'','OSVDB-53888',''),(1331,'Macromedia Flash Plugin 7.0.19.0 - \'action\' Denial of Service','DoS','Multiple','2005-11-18',1,'CVE-2005-3591','OSVDB-20867',''),(8498,'eLitius 1.0 - Arbitrary Database Backup','WebApps','PHP','2009-04-20',1,'','',''),(1330,'freeFTPd 1.0.8 - \'USER\' Remote Buffer Overflow','Remote','Windows','2005-11-17',1,'CVE-2005-3684,CVE-2005-3683','OSVDB-20909',''),(1329,'EkinBoard 1.0.3 - \'/config.php\' SQL Injection / Command Execution','WebApps','PHP','2005-11-17',1,'','',''),(1328,'Microsoft Windows Server 2000 - UPNP \'getdevicelist\' Memory Leak Denial of Service','DoS','Windows','2005-11-16',1,'CVE-2005-3644','OSVDB-20916',''),(1327,'FTGate4 Groupware Mail Server 4.1 - imapd Remote Buffer Overflow (PoC)','DoS','Windows','2005-11-16',1,'CVE-2005-3640','OSVDB-20917',''),(1326,'PHP-Nuke 7.8 Search Module - SQL Injection','WebApps','PHP','2005-11-16',1,'CVE-2005-3792','OSVDB-20866',''),(1325,'PHPWebThings 1.4 - \'forum\' SQL Injection','WebApps','PHP','2005-11-16',1,'CVE-2005-4218,CVE-2005-4226','OSVDB-21650,OSVDB-21651,OSVDB-21652,OSVDB-21653,OSVDB-21654,OSVDB-21655,OSVDB-21656',''),(1324,'PHPWebThings 1.4 - \'msg\'/\'forum\' SQL Injection','WebApps','PHP','2005-11-16',1,'CVE-2005-4226,CVE-2005-4218','OSVDB-21656,OSVDB-21655,OSVDB-21654,OSVDB-21653,OSVDB-21652,OSVDB-21651,OSVDB-21650',''),(1322,'Wizz Forum 1.20 - \'TopicID\' SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3682','OSVDB-20846',''),(1321,'Cyphor 0.19 - \'show.php?id\' SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3575','OSVDB-20983',''),(1320,'Arki-DB 1.0 - \'catid\' SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3696','OSVDB-20944',''),(1319,'Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection','WebApps','PHP','2005-11-14',1,'CVE-2005-3686','OSVDB-20951',''),(1317,'Coppermine Photo Gallery 1.3.2 - File Retrieval / SQL Injection','WebApps','PHP','2005-11-13',1,'','',''),(1316,'Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow','Local','Linux','2005-11-12',1,'CVE-2005-3566','OSVDB-20673',''),(1315,'XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities','WebApps','PHP','2005-11-12',1,'CVE-2005-3681','OSVDB-20852',''),(1314,'Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)','Remote','Linux','2005-11-11',1,'CVE-2005-3252','OSVDB-20034',''),(1313,'Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)','Remote','Windows','2005-11-11',1,'CVE-2005-3252','OSVDB-20034',''),(1312,'Moodle 1.6dev - SQL Injection / Command Execution','WebApps','PHP','2005-11-10',1,'CVE-2005-3649','OSVDB-20749',''),(1311,'FreeBSD 4.x / < 5.4 - \'master.passwd\' Disclosure','Local','BSD','2005-11-09',1,'','',''),(1310,'Sudo 1.6.8p9 - SHELLOPTS/PS4 Environment Variables Privilege Escalation','Local','Linux','2005-11-09',1,'','',''),(1300,'Operator Shell (OSH) 1.7-14 - Local Privilege Escalation','Local','Linux','2005-11-09',1,'CVE-2005-3346','OSVDB-20720',''),(1299,'Linux chfn (SuSE 9.3/10) - Local Privilege Escalation','Local','Linux','2005-11-08',1,'CVE-2005-3503','OSVDB-20525',''),(1298,'ATutor 1.5.1pl2 - SQL Injection / Command Execution','WebApps','PHP','2005-11-07',1,'CVE-2005-4155','OSVDB-20851',''),(1297,'F-Secure Internet GateKeeper for Linux < 2.15.484 / Gateway < 2.16 - Local Privilege Escalation','Local','Linux','2005-11-07',1,'CVE-2006-3546,CVE-2005-3546','OSVDB-20552,OSVDB-20551,OSVDB-20550,OSVDB-20549,OSVDB-20548,OSVDB-20547,OSVDB-20546,OSVDB-20545,OSVDB-20544,OSVDB-20543,OSVDB-20542,OSVDB-20541,OSVDB-20540,OSVDB-20539,OSVDB-20538,OSVDB-20537,OSVDB-20513',''),(1296,'ibProArcade 2.x - module \'vBulletin/IPB\' SQL Injection','WebApps','PHP','2005-11-06',1,'CVE-2005-3545','OSVDB-20514,OSVDB-12091',''),(1295,'linux-ftpd-ssl 0.17 - \'MKD\'/\'CWD\' Remote Code Execution','Remote','Linux','2005-11-05',1,'CVE-2005-3524','OSVDB-20530',''),(1292,'WzdFTPD 0.5.4 - \'SITE\' Remote Command Execution (Metasploit)','Remote','Multiple','2005-11-04',1,'CVE-2005-3081','OSVDB-19682',''),(1291,'gpsdrive 2.09 (x86) - \'friendsd2\' Remote Format String','Remote','Linux_x86','2005-11-04',1,'CVE-2005-3523','OSVDB-20531',''),(1290,'gpsdrive 2.09 (PPC) - \'friendsd2\' Remote Format String','Remote','Linux','2005-11-04',1,'CVE-2005-3523','OSVDB-20531',''),(1289,'CuteNews 1.4.1 - Shell Injection / Remote Command Execution','WebApps','PHP','2005-11-03',1,'CVE-2009-4115','OSVDB-60781,OSVDB-51386',''),(1288,'Lynx 2.8.6dev.13 - Remote Buffer Overflow','Remote','Linux','2005-11-02',1,'','',''),(1287,'GO-Global Windows Server 3.1.0.3270 - Buffer Overflow (PoC)','DoS','Windows','2005-11-02',1,'','',''),(1286,'GO-Global Windows Clients 3.1.0.3270 - Buffer Overflow (PoC)','DoS','Windows','2005-11-02',1,'CVE-2005-3483','OSVDB-20464',''),(1285,'Scorched 3D 39.1 - Multiple Vulnerabilities (PoC)','DoS','Windows','2005-11-02',1,'CVE-2005-3488,CVE-2005-3487,CVE-2005-3486','OSVDB-20469,OSVDB-20468,OSVDB-20467,OSVDB-20466,OSVDB-20465',''),(1284,'Glider collectn kill 1.0.0.0 - Buffer Overflow (PoC)','DoS','Windows','2005-11-02',1,'CVE-2005-3485','OSVDB-20463',''),(1283,'FlatFrag 0.3 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2005-11-02',1,'CVE-2005-3492,CVE-2005-3491','OSVDB-20770,OSVDB-20769',''),(1282,'Blitzkrieg 2 < 1.21 - \'Server/Client\' Denial of Service','DoS','Windows','2005-11-02',1,'','',''),(1281,'Battle Carry .005 Socket Termination - Denial of Service','DoS','Windows','2005-11-02',1,'CVE-2005-3493','OSVDB-20460',''),(1280,'VuBB Forum RC1 - \'m\' SQL Injection','WebApps','PHP','2005-11-02',1,'','',''),(1279,'Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)','Remote','Windows','2005-11-01',1,'','',''),(1278,'Subdreamer 2.2.1 - SQL Injection / Command Execution','WebApps','PHP','2005-10-31',1,'CVE-2005-3423','OSVDB-20383',''),(1277,'Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode','Remote','Windows','2005-10-29',1,'','',''),(1276,'Microsoft Internet Explorer 6 - \'mshtmled.dll\' Denial of Service','DoS','Windows','2005-10-28',1,'','OSVDB-20376',''),(1274,'Hasbani-WindWeb/2.0 - GET Remote Denial of Service','DoS','Hardware','2005-10-27',1,'CVE-2005-3475','OSVDB-20447',''),(1273,'TClanPortal 1.1.3 - \'id\' SQL Injection','WebApps','PHP','2005-10-26',1,'CVE-2005-4656','OSVDB-20305',''),(1272,'Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow','Remote','Linux','2005-10-25',1,'CVE-2005-3252','OSVDB-20034',''),(1271,'Microsoft Windows Plug-and-Play - \'Umpnpmgr.dll\' Denial of Service (MS05-047) (2)','DoS','Windows','2005-10-24',1,'CVE-2005-2120','OSVDB-18830','OTHER-MS05-047'),(1270,'PHP-Nuke 7.8 - SQL Injection / Remote Command Execution','WebApps','PHP','2005-10-23',1,'','',''),(1269,'Microsoft Windows Plug-and-Play - \'Umpnpmgr.dll\' Denial of Service (MS05-047) (1)','DoS','Windows','2005-10-21',1,'CVE-2005-2120','','OTHER-MS05-047'),(1268,'Net Portal Dynamic System 5.0 - Register Users Denial of Service','DoS','Multiple','2005-10-21',1,'','',''),(1267,'XMail 1.21 - \'-t\' Command Line Option Local Buffer Overflow / Local Privilege Escalation','Local','Linux','2005-10-20',1,'CVE-2005-2943','OSVDB-20010',''),(1266,'Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow (PoC)','DoS','Windows','2005-10-20',1,'CVE-2005-3243','OSVDB-20126',''),(1265,'Veritas NetBackup 6.0 (OSX) - \'bpjava-msvc\' Remote Command Execution','Remote','OSX','2005-10-20',1,'CVE-2005-2715','OSVDB-19949',''),(1264,'Veritas NetBackup 6.0 (Windows x86) - \'bpjava-msvc\' Remote Command Execution','Remote','Windows_x86','2005-10-20',1,'CVE-2005-2715','OSVDB-19949',''),(1263,'Veritas NetBackup 6.0 (Linux) - \'bpjava-msvc\' Remote Command Execution','Remote','Multiple','2005-10-20',1,'CVE-2005-2715','OSVDB-19949',''),(1262,'CA Unicenter 3.1 - CAM \'log_security()\' Remote Stack Overflow (Metasploit)','Remote','Windows','2005-10-19',1,'','',''),(1261,'HP-UX 11.11 - lpd Remote Command Execution (Metasploit)','Remote','HP-UX','2005-10-19',1,'CVE-2005-3277','OSVDB-21592',''),(1260,'Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)','Remote','Windows','2005-10-19',1,'','',''),(1259,'HP-UX FTP Server - Directory Listing (Metasploit)','Remote','HP-UX','2005-10-19',1,'','',''),(1258,'e107 < 0.6172 - \'resetcore.php\' SQL Injection','Remote','Linux','2005-10-18',1,'','OSVDB-20072',''),(1257,'Mozilla Firefox 1.0.7 (Mozilla 1.7.12) - Denial of Service','DoS','Multiple','2005-10-17',1,'','OSVDB-20332',''),(1256,'Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC)','DoS','Multiple','2005-10-17',1,'CVE-2005-3120','OSVDB-20019',''),(1255,'Opera 8.02 - Remote Denial of Service (2)','DoS','Windows','2005-10-16',1,'CVE-2005-4718','OSVDB-20325',''),(1111,'Open Bulletin Board 1.0.5 - SQL Injection','WebApps','PHP','2005-07-18',1,'','',''),(1110,'Microsoft Internet Explorer / MSN - ICC Profiles Crash (PoC)','DoS','Windows','2005-07-15',1,'','',''),(1254,'Opera 8.02 - Remote Denial of Service (1)','DoS','Multiple','2005-10-16',1,'CVE-2005-4718','OSVDB-20325',''),(1109,'DzSoft PHP Editor 3.1.2.8 - Denial of Service','DoS','Windows','2005-07-15',1,'','OSVDB-18130',''),(1253,'Mozilla Firefox 1.0.7 / Thunderbird 1.0.6 - Denial of Service','DoS','Multiple','2005-10-16',1,'','OSVDB-79181,OSVDB-79178,OSVDB-79177,OSVDB-20333,OSVDB-20314',''),(1108,'Small HTTP Server 3.05.28 - Arbitrary Data Execution','Remote','Windows','2005-07-15',1,'','',''),(1252,'MuOnline Loopholes Web Server - \'pkok.asp\' SQL Injection','WebApps','ASP','2005-10-15',1,'','',''),(1107,'Remote Control Server 1.6.2 - Denial of Service','DoS','Windows','2005-07-15',1,'CVE-2005-2305','OSVDB-17914',''),(1251,'TYPSoft FTP Server 1.11 - \'RETR\' Denial of Service','DoS','Windows','2005-10-14',1,'CVE-2005-3294,CVE-2001-1156','OSVDB-9433,OSVDB-2085,OSVDB-19992',''),(1106,'e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure','WebApps','PHP','2005-07-14',1,'CVE-2005-2327','OSVDB-18079',''),(1250,'w-Agora 4.2.0 - \'quicklist.php\' Remote Code Execution','WebApps','PHP','2005-10-14',1,'','OSVDB-20058,OSVDB-11252,OSVDB-11240',''),(1105,'netPanzer 0.8 - Remote Denial of Service','DoS','Windows','2005-07-14',1,'CVE-2005-2295','OSVDB-17861',''),(1248,'Solaris 10 (x86) - DtPrintinfo/Session Privilege Escalation','Local','Solaris','2005-10-12',1,'','',''),(1104,'Microsoft Windows - Netman Service Local Denial of Service','DoS','Windows','2005-07-14',1,'CVE-2005-2307','OSVDB-17885',''),(1247,'phpBB 2.0.13 - \'admin_styles.php\' Remote Command Execution','Remote','Linux','2005-10-11',1,'','OSVDB-4278,OSVDB-20161',''),(1103,'phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure (Cookie Grabber)','WebApps','PHP','2005-07-13',1,'','',''),(1102,'Mozilla Firefox 1.0.4 - \'Set As Wallpaper\' Code Execution','Remote','Windows','2005-07-13',1,'CVE-2005-2262','OSVDB-79347,OSVDB-17965',''),(1101,'SoftiaCom wMailServer 1.0 - Remote Denial of Service','DoS','Windows','2005-07-12',1,'CVE-2005-2287','OSVDB-17883',''),(1100,'Remote File Explorer 1.0 - Denial of Service','DoS','Windows','2005-07-11',1,'','',''),(1099,'Baby Web Server 2.6.2 - Command Validation','Remote','Windows','2005-07-11',1,'','OSVDB-18562',''),(1097,'BlogTorrent 0.92 - Remote Password Disclosure','WebApps','PHP','2005-07-11',1,'CVE-2005-2229','OSVDB-17832',''),(1096,'Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit','Remote','Windows','2005-07-10',1,'CVE-2005-2219','OSVDB-17907',''),(1095,'phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure','WebApps','PHP','2005-07-08',1,'','',''),(1094,'AnalogX SimpleServer:WWW 1.05 - Denial of Service','DoS','Windows','2005-07-07',1,'','',''),(1093,'PrivaShare 1.3 - Denial of Service','DoS','Windows','2005-07-07',1,'CVE-2005-2208','OSVDB-17764',''),(1092,'Solaris (SPARC/x86) - Local Socket Hijack','Local','Solaris','2005-07-06',1,'','OSVDB-15669',''),(1091,'Internet Download Manager 4.0.5 - Input URL Stack Overflow','Local','Windows','2005-07-06',1,'CVE-2005-2210','OSVDB-17855',''),(1090,'TCP Chat (TCPX) 1.0 - Denial of Service','DoS','Windows','2005-07-06',1,'CVE-2005-2141','OSVDB-17799',''),(1089,'Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow','Remote','Windows','2005-07-05',1,'','',''),(1088,'Drupal 4.5.3 < 4.6.1 - Comments PHP Injection','WebApps','PHP','2005-07-05',1,'CVE-2005-2106','OSVDB-17647',''),(1087,'Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Privilege Escalation','Local','BSD','2005-07-04',1,'','',''),(1086,'Access Remote PC 4.5.1 - Local Password Disclosure','Local','Windows','2005-07-04',1,'','OSVDB-17749',''),(1085,'Willing Webcam 2.8 - Licence Information Disclosure','Local','Windows','2005-07-04',1,'','OSVDB-17818',''),(1084,'XML-RPC Library 1.3.0 - \'xmlrpc.php\' Remote Command Execution (3)','WebApps','PHP','2005-07-04',1,'CVE-2005-1921','',''),(1083,'XML-RPC Library 1.3.0 - \'xmlrpc.php\' Remote Command Execution (2)','WebApps','PHP','2005-07-04',1,'CVE-2005-1921','',''),(1082,'XOOPS 2.0.11 - \'xmlrpc.php\' SQL Injection','WebApps','PHP','2005-07-04',1,'CVE-2005-2113','OSVDB-17635',''),(1081,'Nokia Affix < 3.2.0 - btftp Remote Client','Remote','Hardware','2005-07-03',1,'CVE-2005-2250','OSVDB-17852',''),(1080,'phpBB 2.0.15 - \'highlight\' Database Authentication Details','WebApps','PHP','2005-07-03',1,'','',''),(1079,'Microsoft Internet Explorer - \'javaprxy.dll\' COM Object Remote Overflow','Remote','Windows','2005-07-05',1,'CVE-2005-2087','OSVDB-17680',''),(1078,'XML-RPC Library 1.3.0 - \'xmlrpc.php\' Remote Code Injection','WebApps','PHP','2005-07-01',1,'CVE-2005-2116,CVE-2005-1921','OSVDB-17793',''),(1077,'WordPress Core 1.5.1.2 - \'xmlrpc\' Interface SQL Injection','WebApps','PHP','2005-06-30',1,'CVE-2005-2108','OSVDB-17637','OTHER-GTSA-00078'),(1076,'phpBB 2.0.15 - \'highlight\' PHP Remote Code Execution','WebApps','PHP','2005-06-29',1,'','',''),(1075,'Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)','Remote','Windows','2005-06-29',1,'CVE-2005-0059','OSVDB-15458','OTHER-MS05-017'),(1074,'Solaris 9/10 - \'ld.so\' Local Privilege Escalation (2)','Local','Solaris','2005-06-28',1,'CVE-2005-2072','OSVDB-17614',''),(1073,'Solaris 9/10 - \'ld.so\' Local Privilege Escalation (1)','Local','Solaris','2005-06-28',1,'CVE-2005-2072','OSVDB-17614',''),(1072,'Stream / Raped (Windows) - Denial of Service','DoS','Multiple','2005-06-27',1,'','',''),(1071,'ASPNuke 0.80 - \'comment_post.asp\' SQL Injection','WebApps','ASP','2005-06-27',1,'CVE-2005-2066','OSVDB-17703',''),(1070,'ASPNuke 0.80 - \'article.asp\' SQL Injection','WebApps','ASP','2005-06-27',1,'CVE-2005-2067','OSVDB-15801',''),(1069,'UBBCentral UBB.Threads < 6.5.2 Beta - \'mailthread.php\' SQL Injection','WebApps','PHP','2005-06-25',1,'CVE-2005-2058','OSVDB-17528',''),(1068,'PHP-Fusion 6.00.105 - Accessible Database Backups Download','WebApps','PHP','2005-06-25',1,'CVE-2005-2075','OSVDB-17610',''),(1067,'TCP-IP Datalook 1.3 - Local Denial of Service','DoS','Windows','2005-06-25',1,'','OSVDB-17648',''),(1066,'Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)','Remote','Windows','2005-06-24',1,'CVE-2005-1213','OSVDB-17306','OTHER-MS05-030'),(1065,'Microsoft Windows - \'SMB\' Transaction Response Handling (MS05-011)','DoS','Windows','2005-06-23',1,'CVE-2005-0045','OSVDB-13600','OTHER-MS05-011'),(1064,'phpBB 2.0.15 - Register Multiple Users (Denial of Service)','DoS','PHP','2005-06-22',1,'','',''),(1063,'phpBB 2.0.15 - Register Multiple Users (Denial of Service) ','DoS','PHP','2005-06-22',1,'','',''),(1062,'Cacti 0.8.6d - Remote Command Execution','WebApps','PHP','2005-06-22',1,'','',''),(1061,'Mambo 4.5.2.1 - SQL Injection','WebApps','PHP','2005-06-21',1,'','',''),(1060,'Forum Russian Board 4.2 - Full Command Execution','WebApps','PHP','2005-06-21',1,'','',''),(1059,'WordPress Core 1.5.1.1 - \'add new admin\' SQL Injection','WebApps','PHP','2005-06-21',1,'','',''),(1058,'MercuryBoard 1.1.4 - SQL Injection','WebApps','PHP','2005-06-21',1,'CVE-2005-2028','OSVDB-17406',''),(1057,'Simple Machines Forum (SMF) 1.0.4 - \'modify\' SQL Injection','WebApps','PHP','2005-06-21',1,'CVE-2005-4891','OSVDB-17458','OTHER-GTSA-00082'),(1056,'Apache 2.0.49 - Arbitrary Long HTTP Headers Denial of Service','DoS','Multiple','2005-06-20',1,'','',''),(8253,'Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow','Remote','Windows','2009-03-20',1,'CVE-2007-4370','OSVDB-39601',''),(1055,'PeerCast 0.1211 - Remote Format String','Remote','Linux','2005-06-20',1,'CVE-2005-1806','OSVDB-16906',''),(8252,'Pixie CMS - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-03-20',1,'CVE-2009-1067,CVE-2009-1066','OSVDB-52833,OSVDB-52832',''),(1053,'Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)','WebApps','PHP','2005-06-19',1,'CVE-2005-1375','OSVDB-17568',''),(8251,'BS.Player 2.34 - \'.bsl\' Universal Overwrite (SEH)','Local','Windows','2009-03-20',1,'CVE-2009-1068','OSVDB-52841',''),(1052,'Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)','WebApps','PHP','2005-06-17',1,'CVE-2005-1375','OSVDB-17568',''),(8250,'CloneCD/DVD \'ElbyCDIO.sys\' < 6.0.3.2 - Local Privilege Escalation','Local','Windows','2009-03-20',1,'','',''),(1051,'Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor','WebApps','PHP','2005-06-16',1,'','',''),(8249,'BS.Player 2.34 Build 980 - \'.bsl\' Local Buffer Overflow (SEH)','Local','Windows','2009-03-20',1,'CVE-2009-1068','OSVDB-52841',''),(1050,'PHP Arena 1.1.3 - \'pafiledb.php\' Remote Change Password','WebApps','PHP','2005-06-15',1,'CVE-2005-2000','OSVDB-17474',''),(8248,'POP Peeper 3.4.0.0 - \'From\' Remote Buffer Overflow (SEH)','Remote','Windows','2009-03-20',1,'','OSVDB-53561',''),(8247,'Hannon Hill Cascade Server - (Authenticated) Command Execution','WebApps','CGI','2009-03-19',1,'CVE-2009-1088','OSVDB-52957',''),(8246,'Chasys Media Player - \'.lst Playlist\' Local Buffer Overflow','Local','Windows','2009-03-19',1,'','OSVDB-52846',''),(8245,'SW-HTTPD Server 0.x - Remote Denial of Service','DoS','Multiple','2009-03-19',1,'','',''),(8244,'Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )','WebApps','PHP','2009-03-19',1,'CVE-2009-1049','OSVDB-52839',''),(8243,'Bloginator 1a - Cookie Bypass / SQL Injection','WebApps','PHP','2009-03-19',1,'CVE-2009-1050,CVE-2009-1049','OSVDB-52839,OSVDB-52838',''),(8242,'Chasys Media Player 1.1 - \'.cue\' Local Stack Overflow','Local','Windows','2009-03-19',1,'','',''),(8241,'ModSecurity < 2.5.9 - Remote Denial of Service','DoS','Multiple','2009-03-19',1,'CVE-2009-1902','OSVDB-52553',''),(8240,'DeluxeBB 1.3 - \'qorder\' SQL Injection','WebApps','PHP','2009-03-18',1,'CVE-2010-4151,CVE-2009-1033','OSVDB-52788',''),(8239,'Pivot 1.40.6 - Arbitrary File Deletion','WebApps','PHP','2009-03-18',1,'','OSVDB-52772',''),(8238,'Advanced Image Hosting (AIH) 2.3 - \'gal\' Blind SQL Injection','WebApps','PHP','2009-03-18',1,'CVE-2009-1032','OSVDB-52813',''),(8237,'Facil-CMS 0.1RC2 - Multiple Vulnerabilities','WebApps','PHP','2009-03-18',1,'','',''),(8236,'Icarus 2.0 - \'.pgn\' Local Stack Overflow (SEH)','Local','Windows','2009-03-18',1,'CVE-2009-1071','OSVDB-52780',''),(8235,'Chasys Media Player 1.1 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-03-18',1,'','',''),(8234,'Chasys Media Player 1.1 - \'.pls\' Local Stack Overflow (2)','Local','Windows','2009-03-18',1,'','',''),(8233,'Chasys Media Player 1.1 - \'.pls\' Local Stack Overflow','Local','Windows','2009-03-18',1,'','',''),(8232,'Chasys Media Player 1.1 - \'.pls\' Local Buffer Overflow (PoC) (SEH)','DoS','Windows','2009-03-18',1,'','OSVDB-52846',''),(8231,'CDex 1.70b2 (Windows XP SP3) - \'.ogg\' Local Buffer Overflow','Local','Windows','2009-03-18',1,'CVE-2009-1039','OSVDB-52812',''),(8230,'Mega File Hosting Script 1.2 - \'url\' Remote File Inclusion','WebApps','PHP','2009-03-17',1,'CVE-2009-0966','OSVDB-52789',''),(8229,'WordPress Plugin fMoblog 2.1 - \'id\' SQL Injection','WebApps','PHP','2009-03-17',1,'CVE-2009-0968','OSVDB-52836',''),(8228,'GDL 4.x - \'node\' SQL Injection','WebApps','PHP','2009-03-17',1,'CVE-2009-0965','OSVDB-52803',''),(8227,'Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)','Remote','Windows','2009-03-17',1,'','OSVDB-64582',''),(1180,'Microsoft Windows Plug-and-Play Service (French) - Remote Universal (MS05-039)','Remote','Windows','2005-08-25',1,'','','OTHER-MS05-039'),(8226,'PHPRunner 4.2 - \'SearchOption\' Blind SQL Injection','WebApps','PHP','2009-03-17',1,'CVE-2009-0964,CVE-2009-0963','OSVDB-52804,OSVDB-52801,OSVDB-52800,OSVDB-52799,OSVDB-52798',''),(1179,'Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)','Remote','Windows','2005-08-25',1,'CVE-2005-1983','OSVDB-18605','OTHER-MS05-039'),(8225,'Gretech GOM Encoder 1.0.0.11 - \'.Subtitle\' Buffer Overflow (PoC)','DoS','Windows','2009-03-16',1,'CVE-2009-1022','OSVDB-52677',''),(1178,'Microsoft IIS 5.0 - \'500-100.asp\' Server Name Spoof','Remote','Windows','2005-08-25',1,'','',''),(8224,'WinAsm Studio 5.1.5.0 - Local Heap Overflow (PoC)','DoS','Windows','2009-03-16',1,'CVE-2009-1040','OSVDB-52776',''),(1176,'Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service','DoS','Multiple','2005-08-23',1,'CVE-2005-2719','OSVDB-18946',''),(8220,'phpComasy 0.9.1 - \'entry_id\' SQL Injection','WebApps','PHP','2009-03-16',1,'CVE-2009-1023','OSVDB-52817',''),(1175,'GTChat 0.95 Alpha - \'adduser\' Remote Denial of Service','DoS','CGI','2005-08-23',1,'','OSVDB-19081',''),(8219,'Mozilla Firefox 3.0.7 - OnbeforeUnLoad DesignMode Dereference Crash','DoS','Multiple','2009-03-16',1,'','',''),(1174,'ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure','Local','Windows','2005-08-22',1,'CVE-2005-2868','OSVDB-18947',''),(8217,'YAP 1.1.1 - Blind SQL Injection / SQL Injection','WebApps','PHP','2009-03-16',1,'CVE-2009-1038','OSVDB-52762,OSVDB-52761',''),(1173,'Mercora IMRadio 4.0.0.0 - Local Password Disclosure','Local','Windows','2005-08-22',1,'CVE-2005-2866','OSVDB-19087',''),(8216,'Beerwin\'s PHPLinkAdmin 1.0 - Remote File Inclusion / SQL Injection','WebApps','PHP','2009-03-16',1,'CVE-2009-1025,CVE-2009-1024','OSVDB-52779,OSVDB-52778',''),(1172,'MyBulletinBoard (MyBB) 1.00 RC4 - \'search.php\' SQL Injection','WebApps','PHP','2005-08-22',1,'CVE-2005-2697','OSVDB-19139',''),(8215,'PPLive 1.9.21 - \'/LoadModule\' URI Handlers Argument Injection','Remote','Windows','2009-03-16',1,'CVE-2009-1087','OSVDB-56350',''),(1171,'Elm < 2.5.8 - Expires Header Remote Buffer Overflow','Remote','Linux','2005-08-22',1,'CVE-2005-2665','OSVDB-18914',''),(8214,'Rosoft Media Player 4.2.1 (Windows XP SP2/3 French) - Local Buffer Overflow','Local','Windows','2009-03-16',1,'','OSVDB-55585',''),(1170,'Debian 2.2 /usr/bin/pileup - Local Privilege Escalation','Local','Linux','2001-07-13',1,'CVE-2001-0989','OSVDB-14076',''),(8213,'VideoLAN VLC Media Player 0.9.8a - Web UI \'input\' Remote Denial of Service','DoS','Windows','2009-03-16',1,'CVE-2009-1045','OSVDB-52897',''),(1168,'WinAce 2.6.0.5 - Temporary File Parsing Buffer Overflow','Local','Windows','2005-08-19',1,'CVE-2005-2694','OSVDB-18966',''),(8212,'RhinoSoft Serv-U FTP Server 7.4.0.1 - \'SMNT\' (Authenticated) Denial of Service','DoS','Windows','2009-03-16',1,'CVE-2009-0967','OSVDB-52900',''),(1167,'Solaris 10 LPD - Arbitrary File Delete (Metasploit)','Remote','Solaris','2005-08-19',1,'CVE-2001-1583','OSVDB-15131',''),(8211,'RhinoSoft Serv-U FTP Server 7.4.0.1 - \'MKD\' Create Arbitrary Directories','Remote','Windows','2009-03-16',1,'CVE-2009-1031','OSVDB-52773',''),(1166,'Inframail Advantage Server Edition 6.0 < 6.37 - \'FTP\' Buffer Overflow','DoS','Windows','2005-06-27',1,'CVE-2005-2085','OSVDB-17608',''),(8210,'UBBCentral UBB.Threads 5.5.1 - \'message\' SQL Injection','WebApps','PHP','2009-03-16',1,'','',''),(1165,'Inframail Advantage Server Edition 6.0 < 6.37 - \'SMTP\' Buffer Overflow','DoS','Windows','2005-06-27',1,'CVE-2005-2085','OSVDB-17607',''),(8209,'Kim Websites 1.0 - Authentication Bypass','WebApps','PHP','2009-03-13',1,'CVE-2009-1026','OSVDB-52816',''),(1164,'BusinessMail Server 4.60.00 - Remote Buffer Overflow','DoS','Windows','2005-07-30',1,'CVE-2005-2472','OSVDB-18407',''),(8208,'Morovia Barcode ActiveX 3.6.2 - \'MrvBarCd.dll\' Insecure Method','Remote','Windows','2009-03-13',1,'','OSVDB-55261',''),(1163,'IA eMailServer Corporate Edition 5.2.2 - Denial of Service','DoS','Windows','2005-06-26',1,'CVE-2005-2083','OSVDB-17609',''),(8207,'YAP 1.1.1 - \'index.php\' Local File Inclusion','WebApps','PHP','2009-03-13',1,'CVE-2009-1038','OSVDB-52762,OSVDB-52761,OSVDB-52760',''),(1162,'GoodTech SMTP Server 5.14 - Denial of Service','DoS','Windows','2005-06-07',1,'CVE-2005-1931','OSVDB-17197',''),(8206,'GeoVision LiveAudio - ActiveX Remote Freed-Memory Access','Remote','Windows','2009-03-13',1,'CVE-2009-1092','OSVDB-53077',''),(1161,'BakBone NetVault 7.1 - Local Privilege Escalation','Local','Windows','2005-04-27',1,'CVE-2005-1372','OSVDB-15900',''),(8205,'JDKChat 1.5 - Remote Integer Overflow (PoC)','DoS','Linux','2009-03-12',1,'','',''),(1160,'Golden FTP Server Pro 2.52 - \'USER\' Remote Buffer Overflow','DoS','Windows','2005-04-27',1,'','',''),(8204,'phpmysport 1.4 - Cross-Site Scripting / SQL Injection','WebApps','PHP','2009-03-12',1,'CVE-2010-1109','OSVDB-52567,OSVDB-52566',''),(8203,'POP Peeper 3.4.0.0 - Date Remote Buffer Overflow','Remote','Windows','2009-03-12',1,'CVE-2009-1029','OSVDB-53560',''),(1159,'Mercury/32 Mail Server 4.01a - \'check\' Buffer Overflow','DoS','Windows','2004-12-01',1,'CVE-2004-2513,CVE-2004-1211','OSVDB-12508',''),(8202,'Traidnt up 2.0 - \'cookie\' Add Extension Bypass','WebApps','PHP','2009-03-11',1,'','',''),(1158,'Ipswitch WS_FTP Server 5.03 - \'RNFR\' Buffer Overflow','DoS','Windows','2004-11-29',1,'CVE-2001-1021','OSVDB-14115',''),(8201,'Foxit Reader 3.0 (Build 1301) - PDF Universal Buffer Overflow','Local','Windows','2009-03-13',1,'CVE-2009-0837','OSVDB-55614',''),(8200,'GuildFTPd FTP Server 0.999.14 - Remote Delete Files','Remote','Windows','2009-03-10',1,'','',''),(1157,'GTChat 0.95 Alpha - Remote Denial of Service','DoS','CGI','2005-08-18',1,'','OSVDB-19081',''),(1156,'Chris Moneymakers World Poker Championship 1.0 - Denial of Service','DoS','Windows','2005-08-17',1,'CVE-2005-2639','OSVDB-18844',''),(8198,'RoomPHPlanning 1.6 - \'userform.php\' Create Admin User','WebApps','PHP','2009-03-10',1,'','',''),(8197,'Joomla! Component Djice Shoutbox 1.0 - Persistent Cross-Site Scripting','WebApps','PHP','2009-03-10',1,'','',''),(8196,'WordPress MU < 2.7 - \'HOST\' HTTP Header Cross-Site Scripting','WebApps','PHP','2009-03-10',1,'CVE-2009-1030','OSVDB-52814',''),(1154,'Operator Shell (osh) 1.7-13 - Local Privilege Escalation','Local','Linux','2005-08-16',1,'CVE-2005-3533','OSVDB-21576',''),(1153,'Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service','DoS','Hardware','2005-08-12',1,'CVE-2005-2581','OSVDB-18731',''),(8195,'WeBid 0.7.3 RC9 - Multiple Remote File Inclusions','WebApps','PHP','2009-03-10',1,'','OSVDB-55627,OSVDB-55626,OSVDB-55625,OSVDB-55624',''),(1152,'Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)','Remote','Windows','2005-08-12',1,'CVE-2005-2551','OSVDB-18703',''),(8194,'PHP-Fusion Mod Book Panel - \'course_id\' SQL Injection','WebApps','PHP','2009-03-10',1,'','',''),(1151,'MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)','Remote','Windows','2005-08-12',1,'CVE-2004-1520','OSVDB-11838',''),(8193,'RainbowPlayer 0.91 - Playlist Universal Overwrite (SEH)','Local','Windows','2009-03-10',1,'','OSVDB-52534',''),(1150,'Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)','Remote','Windows','2005-08-12',1,'CVE-2005-1543','OSVDB-16698',''),(8191,'NextApp Echo < 2.1.1 - XML Injection','Remote','Multiple','2009-03-10',1,'CVE-2009-5135','OSVDB-52889',''),(1149,'Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)','Remote','Windows','2005-08-12',1,'CVE-2005-1983','','OTHER-MS05-039'),(8190,'IBM Director 5.20.3su2 CIM Server - Remote Denial of Service','DoS','Windows','2009-03-10',1,'CVE-2009-0879','OSVDB-52615',''),(1147,'Veritas Backup Exec (Windows) - Remote File Access (Metasploit)','Remote','Windows','2005-08-11',1,'CVE-2005-2611','OSVDB-18695',''),(8189,'VUPlayer 2.49 - \'.cue\' Universal Buffer Overflow','Local','Windows','2009-03-10',1,'','',''),(1146,'Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)','Remote','Windows','2005-08-11',1,'CVE-2005-1983','OSVDB-18605','OTHER-MS05-039'),(8188,'CMS WEBjump! - Multiple SQL Injections','WebApps','PHP','2009-03-10',1,'CVE-2009-4892','OSVDB-52526,OSVDB-52525',''),(1145,'WordPress Core 1.5.1.3 - Remote Code Execution (Metasploit)','WebApps','PHP','2005-08-10',1,'','',''),(1144,'Microsoft Internet Explorer - \'blnmgr.dll\' COM Object Remote (MS05-038)','Remote','Windows','2005-08-09',1,'CVE-2005-1990,CVE-2005-1989,CVE-2005-1988','','OTHER-MS05-038'),(1143,'Microsoft Windows XP SP2 - \'rdpwd.sys\' Remote Kernel Denial of Service','DoS','Windows','2005-08-09',1,'CVE-2005-2303,CVE-2005-1218','OSVDB-18624',''),(1142,'WordPress Core 1.5.1.3 - Remote Code Execution','WebApps','PHP','2005-08-09',1,'','',''),(1140,'Flatnuke 2.5.5 - Remote Code Execution','WebApps','PHP','2005-08-08',1,'CVE-2005-4208,CVE-2005-2540','OSVDB-21749,OSVDB-18554',''),(1139,'Ethereal 10.x - AFP Protocol Dissector Remote Format String','Remote','Linux','2005-08-06',1,'CVE-2005-2367','OSVDB-18670',''),(1138,'nbSMTP 0.99 - \'util.c\' Client-Side Command Execution','Remote','Linux','2005-08-05',1,'CVE-2005-2409','OSVDB-18478',''),(1137,'Acunetix HTTP Sniffer - Denial of Service','DoS','Windows','2005-08-05',1,'','OSVDB-18665',''),(1135,'PHP-Fusion 6.0.106 - BBCode IMG Tag Script Injection','WebApps','PHP','2005-08-05',1,'','',''),(1134,'MySQL Eventum 1.5.5 - \'login.php\' SQL Injection','WebApps','PHP','2005-08-05',1,'CVE-2005-2468','OSVDB-18403','OTHER-GTSA-00086'),(1133,'vBulletin 3.0.6 - \'template\' Command Execution (Metasploit)','WebApps','PHP','2005-08-03',1,'','',''),(1132,'CA BrightStor ARCserve Backup - Remote Overflow','Remote','Windows','2005-08-03',1,'CVE-2006-6379','OSVDB-30775',''),(1131,'CA BrightStor ARCserve Backup - \'dsconfig.exe\' Remote Buffer Overflow','Remote','Windows','2005-08-03',1,'','',''),(1130,'CA BrightStor ARCserve Backup Agent - \'dbasqlr.exe\' Remote Overflow','Remote','Windows','2005-08-03',1,'CVE-2005-1272','OSVDB-18501',''),(1129,'Quick \'n EasY 3.0 FTP Server - Remote Denial of Service','DoS','Windows','2005-08-02',1,'CVE-2005-2479','OSVDB-18664',''),(1128,'Microsoft Windows - \'LegitCheckControl.dll\' Genuine Advantage Validation Patch','Local','Windows','2005-08-01',1,'','',''),(1127,'ProRat Server 1.9 (Fix-2) - Buffer Overflow / Crash (PoC)','DoS','Windows','2005-08-01',1,'CVE-2006-7167','OSVDB-35053',''),(1126,'BusinessMail Server 4.60.00 - Remote Denial of Service','DoS','Windows','2005-08-01',1,'CVE-2005-2472','OSVDB-18407',''),(1124,'IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution','Remote','Linux','2005-08-01',1,'CVE-2005-1255','OSVDB-16804',''),(1123,'GNU Mailutils imap4d 0.6 - Remote Format String','Remote','Linux','2005-08-01',1,'CVE-2005-1523','OSVDB-16857',''),(1121,'FTPshell Server 3.38 - Remote Denial of Service','DoS','Windows','2005-07-26',1,'CVE-2005-2426','OSVDB-18285',''),(1120,'FtpLocate 2.02 - \'current\' Remote Command Execution','WebApps','CGI','2005-07-25',1,'CVE-2005-2420','OSVDB-18305',''),(1119,'vim 6.3 < 6.3.082 - \'modlines\' Local Command Execution','Local','Multiple','2005-07-25',1,'','',''),(1118,'SlimFTPd 3.16 - Remote Buffer Overflow','Remote','Windows','2005-07-25',1,'','',''),(1116,'Microsoft Windows - Color Management Module Overflow (MS05-036) (1)','DoS','Windows','2005-07-21',1,'CVE-2005-1219','OSVDB-17830','OTHER-MS05-036'),(1115,'Intruder Client 1.00 - Remote Command Execution / Denial of Service','Remote','Windows','2005-07-21',1,'','',''),(1114,'HP OpenView OmniBack II - Generic Remote Command Execution','Remote','Multiple','2000-12-21',1,'CVE-2001-0311','OSVDB-6018',''),(1113,'phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)','WebApps','PHP','2005-07-19',1,'CVE-2005-2086','OSVDB-17613',''),(1112,'Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota','WebApps','ASP','2005-07-18',1,'','',''),(8497,'Creasito E-Commerce 1.3.16 - Authentication Bypass','WebApps','PHP','2009-04-20',1,'CVE-2009-4925','OSVDB-53821',''),(8496,'TotalCalendar 2.4 - Remote Password Change','WebApps','PHP','2009-04-20',1,'CVE-2009-4929','OSVDB-54008',''),(8495,'e107 < 0.7.15 - \'extended_user_fields\' Blind SQL Injection','WebApps','PHP','2009-04-20',1,'CVE-2009-1409','OSVDB-53812',''),(8494,'TotalCalendar 2.4 - \'inc_dir\' Remote File Inclusion','WebApps','PHP','2009-04-20',1,'','',''),(8493,'fungamez rc1 - Authentication Bypass / Local File Inclusion','WebApps','PHP','2009-04-20',1,'CVE-2009-1489,CVE-2009-1488,CVE-2009-1487','OSVDB-54165,OSVDB-54164,OSVDB-54163',''),(8492,'WB News 2.1.2 - Insecure Cookie Handling','WebApps','PHP','2009-04-20',1,'CVE-2009-4927','OSVDB-53822',''),(8374,'WebFileExplorer 3.1 - \'db.mdb\' Database Disclosure','WebApps','PHP','2009-04-08',1,'CVE-2009-1495','OSVDB-53420',''),(8437,'phpAdBoard - \'conf.inc\' Remote Configuration File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(8491,'WysGui CMS 1.2b - Insecure Cookie Handling Blind SQL Injection','WebApps','PHP','2009-04-20',1,'','OSVDB-55995',''),(8314,'Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow (PoC)','DoS','Windows','2009-03-30',1,'CVE-2009-1209','OSVDB-53002',''),(8373,'Xplode CMS - \'wrap_script\' SQL Injection','WebApps','PHP','2009-04-08',1,'','',''),(8313,'Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow','DoS','Hardware','2009-03-30',1,'CVE-2009-1227','OSVDB-53200',''),(8490,'Addonics NAS Adapter - \'bts.cgi\' (Authenticated) Remote Denial of Service','DoS','Hardware','2009-04-20',1,'','OSVDB-56006',''),(8436,'Job2C 4.2 - \'profile\' Arbitrary File Upload','WebApps','PHP','2009-04-15',1,'','',''),(8372,'photo graffix 3.4 - Multiple Vulnerabilities','WebApps','PHP','2009-04-08',1,'','OSVDB-53470,OSVDB-53469',''),(8312,'AtomixMP3 < 2.3 - \'Playlist\' Universal Overwrite (SEH)','Local','Windows','2009-03-30',1,'CVE-2007-4803','OSVDB-45889',''),(8371,'OtsTurntables 1.00.027 - \'.m3u\' / \'.ofl\' Universal Buffer Overflow','Local','Windows','2009-04-08',1,'','OSVDB-52006',''),(8311,'Abee Chm eBook Creator 2.11 - \'Filename\' Local Stack Overflow','Local','Windows','2009-03-30',1,'','OSVDB-53120',''),(8489,'CoolPlayer Portable 2.19.1 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-20',1,'CVE-2009-1437','OSVDB-53885',''),(8435,'phpEmployment - \'conf.inc\' File Disclosure','WebApps','PHP','2009-04-14',1,'','',''),(8370,'GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow (PoC)','DoS','Windows','2009-04-08',1,'CVE-2009-1497','OSVDB-53361',''),(8434,'PowerCHM 5.7 - Long URL Local Stack Overflow (PoC)','DoS','Windows','2009-04-14',1,'CVE-2009-1352','OSVDB-53901',''),(8488,'Pligg CMS 9.9.0 - \'editlink.php\' Blind SQL Injection','WebApps','PHP','2009-04-20',1,'','',''),(8310,'Sami HTTP Server 2.x - \'HEAD\' Remote Denial of Service','DoS','Windows','2009-03-30',1,'','',''),(8369,'Linux Kernel < 2.6.29 - \'exit_notify()\' Local Privilege Escalation','Local','Linux','2009-04-08',1,'CVE-2009-1337','OSVDB-53629',''),(8309,'BandSite CMS 1.1.4 - \'members.php\' SQL Injection','WebApps','PHP','2009-03-30',1,'CVE-2009-4793,CVE-2009-4792','OSVDB-64029,OSVDB-64028',''),(8487,'EZ Webitor - Authentication Bypass','WebApps','PHP','2009-04-20',1,'CVE-2009-4933','OSVDB-53826',''),(8433,'RQms (Rash) 1.2.2 - Multiple SQL Injections','WebApps','PHP','2009-04-14',1,'','',''),(8368,'peterConnects Web Server - Traversal Arbitrary File Access','Remote','Windows','2009-04-08',1,'','OSVDB-55935',''),(8308,'Wireshark 1.0.6 - PN-DCP Format String (PoC)','DoS','Multiple','2009-03-30',1,'CVE-2009-1210','OSVDB-52996',''),(8486,'webClassifieds 2005 - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-04-20',1,'','OSVDB-53923',''),(8432,'Aqua CMS - \'Username\' SQL Injection','WebApps','PHP','2009-04-14',1,'CVE-2009-1317','OSVDB-53691,OSVDB-53690',''),(8307,'Diskos CMS Manager - SQL Injection / File Disclosure / Authentication Bypass','WebApps','ASP','2009-03-30',1,'CVE-2009-4799,CVE-2009-4798','OSVDB-53007,OSVDB-53006,OSVDB-53005',''),(8367,'Joomla! Component Cmimarketplace - \'viewit\' Directory Traversal','WebApps','PHP','2009-04-08',1,'CVE-2009-1496','OSVDB-54201',''),(8485,'Groovy Media Player 1.1.0 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-20',1,'','',''),(8366,'Joomla! Component MailTo - \'article\' SQL Injection','WebApps','PHP','2009-04-08',1,'CVE-2009-1499','OSVDB-54198',''),(8306,'Mozilla Firefox 3.0.x - XML Parser Memory Corruption / Denial of Service (PoC)','DoS','Windows','2009-03-30',1,'CVE-2009-1232','OSVDB-53230',''),(8431,'GuestCal 2.1 - \'index.php?lang\' Local File Inclusion','WebApps','PHP','2009-04-14',1,'CVE-2009-1319','OSVDB-53684',''),(8484,'1by1 1.67 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-20',1,'CVE-2009-4932','OSVDB-53815',''),(8305,'iWare CMS 5.0.4 - Multiple SQL Injections','WebApps','PHP','2009-03-29',1,'CVE-2006-6446','OSVDB-31790',''),(8365,'Joomla! Component Maian Music 1.2.1 - \'category\' SQL Injection','WebApps','PHP','2009-04-08',1,'','',''),(8430,'OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service','DoS','OpenBSD','2009-04-14',1,'CVE-2009-0687','OSVDB-53608',''),(8483,'Flatnux 2009-03-27 - Arbitrary File Upload / Information Disclosure','WebApps','PHP','2009-04-20',1,'','OSVDB-53865,OSVDB-53864,OSVDB-53863,OSVDB-53862,OSVDB-53861,OSVDB-53860,OSVDB-53859,OSVDB-53858,OSVDB-53857',''),(8364,'saspcms 0.9 - Multiple Vulnerabilities','WebApps','PHP','2009-04-08',1,'','OSVDB-55989,OSVDB-55988,OSVDB-55987',''),(8429,'Steamcast 0.9.75b - Remote Denial of Service','DoS','Multiple','2009-04-14',1,'','',''),(8304,'Arcadwy Arcade Script - (Authentication Bypass) Insecure Cookie Handling','WebApps','PHP','2009-03-29',1,'CVE-2009-1229','OSVDB-53145',''),(8363,'XBMC 8.10 - \'HEAD\' Remote Buffer Overflow (SEH)','Remote','Windows','2009-04-07',1,'','',''),(8303,'pam-krb5 < 3.13 - Local Privilege Escalation','Local','Linux','2009-03-29',1,'CVE-2009-0360','OSVDB-54343',''),(8482,'Seditio CMS Events Plugin - \'c\' SQL Injection','WebApps','PHP','2009-04-20',1,'CVE-2009-1411','OSVDB-53827',''),(8428,'MonGoose 2.4 (Windows) - WebServer Directory Traversal','Remote','Windows','2009-04-14',1,'CVE-2009-1354','OSVDB-53899',''),(8362,'Lanius CMS 0.5.2 - Arbitrary File Upload','WebApps','PHP','2009-04-07',1,'','OSVDB-53460',''),(8302,'glFusion 1.1.2 - \'COM_applyFilter()/order\' SQL Injection','WebApps','PHP','2009-03-29',1,'CVE-2009-4796','OSVDB-52984',''),(8481,'Studio Lounge Address Book 2.5 - \'profile\' Arbitrary File Upload','WebApps','PHP','2009-04-20',1,'CVE-2009-1483','OSVDB-53813',''),(8427,'Easy RM to MP3 Converter - Universal Stack Overflow','Local','Windows','2009-04-14',1,'CVE-2009-1330,CVE-2009-1329','OSVDB-55352,OSVDB-53673',''),(8361,'Family Connections CMS 1.8.2 - Blind SQL Injection','WebApps','PHP','2009-04-07',1,'','',''),(8301,'PowerCHM 5.7 - \'hhp\' Local Buffer Overflow','Local','Windows','2009-03-29',1,'','OSVDB-52895',''),(8480,'multi-lingual E-Commerce system 0.2 - Multiple Vulnerabilities','WebApps','PHP','2009-04-20',1,'','OSVDB-56025,OSVDB-56024,OSVDB-56023',''),(8426,'Shadow Stream Recorder - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-04-14',1,'','',''),(8479,'Microsoft Internet Explorer - EMBED Memory Corruption (PoC) (MS09-014)','DoS','Windows','2009-04-20',1,'CVE-2009-0553','OSVDB-53626','OTHER-MS09-014'),(8360,'Unsniff Network Analyzer 1.0 - \'usnf\' Local Heap Overflow (PoC)','DoS','Windows','2009-04-06',1,'','',''),(8300,'PowerCHM 5.7 - \'.hhp\' Stack Overflow (PoC)','DoS','Windows','2009-03-27',1,'','OSVDB-52895',''),(8425,'PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting','WebApps','PHP','2009-04-14',1,'CVE-2006-4608,CVE-2006-4607,CVE-2006-4606,CVE-2006-4605','OSVDB-28452,OSVDB-28451,OSVDB-28450,OSVDB-28449,OSVDB-28448,OSVDB-28447,OSVDB-28446,OSVDB-28445,OSVDB-28443',''),(8478,'Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Local Privilege Escalation (1)','Local','Linux','2009-04-20',1,'CVE-2009-1185','','OTHER-DSA-1772'),(8299,'Abee Chm Maker 1.9.5 - \'.CMP\' Local Stack Overflow','Local','Windows','2009-03-27',1,'','OSVDB-52985',''),(8424,'ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection','WebApps','PHP','2009-04-14',1,'CVE-2009-1316,CVE-2009-1315','OSVDB-53724,OSVDB-53723,OSVDB-53722,OSVDB-53721,OSVDB-53720',''),(8359,'Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm','Remote','Hardware','2009-04-06',1,'','OSVDB-105026',''),(8477,'Hot Project 7.0 - Authentication Bypass','WebApps','PHP','2009-04-17',1,'','OSVDB-53882',''),(8298,'My Simple Forum 7.1 - Remote Command Execution','WebApps','PHP','2009-03-27',1,'','OSVDB-52995,OSVDB-52994,OSVDB-52993',''),(8358,'UltraISO 9.3.3.2685 - \'.ui\' Off-by-One / Buffer Overflow (PoC)','DoS','Windows','2009-04-06',1,'','',''),(8423,'Jamroom 4.0.2 - \'t\' Local File Inclusion','WebApps','PHP','2009-04-14',1,'CVE-2009-1318','OSVDB-53784',''),(8476,'Online Email Manager - Insecure Cookie Handling','WebApps','PHP','2009-04-17',1,'','OSVDB-53806',''),(8357,'iDB 0.2.5pa SVN 243 - \'skin\' Local File Inclusion','WebApps','PHP','2009-04-06',1,'CVE-2009-1498','OSVDB-54199',''),(8297,'Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure','WebApps','PHP','2009-03-27',1,'CVE-2009-1171','OSVDB-52998',''),(8422,'Steamcast - HTTP Request Remote Buffer Overflow (SEH) (2)','Remote','Windows','2009-04-13',1,'','',''),(8475,'Esoftpro Online Guestbook Pro - \'display\' Blind SQL Injection','WebApps','PHP','2009-04-17',1,'CVE-2010-4996,CVE-2009-4935','OSVDB-66257',''),(8356,'Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (2)','DoS','Windows','2009-04-06',1,'','',''),(8474,'e-cart.biz Shopping Cart - Arbitrary File Upload','WebApps','PHP','2009-04-17',1,'CVE-2009-1447','OSVDB-53803',''),(8421,'Steamcast - HTTP Request Remote Buffer Overflow (SEH) (1)','Remote','Windows','2009-04-13',1,'','',''),(8296,'Arcadwy Arcade Script - \'Username\' Static Cross-Site Scripting','WebApps','PHP','2009-03-27',1,'CVE-2009-1228','OSVDB-53146',''),(8355,'FlexCMS Calendar - \'itemID\' Blind SQL Injection','WebApps','PHP','2009-04-06',1,'CVE-2009-1256,CVE-2009-0534','OSVDB-51992',''),(8473,'ClanTiger 1.1.1 - \'slug\' Blind SQL Injection','WebApps','PHP','2009-04-17',1,'','OSVDB-55954',''),(8420,'BulletProof FTP Client 2009 - \'.bps\' Local Buffer Overflow (SEH)','Local','Windows','2009-04-13',1,'CVE-2008-5754','OSVDB-51074',''),(8295,'freeSSHd 1.2.1 - \'rename\' Remote Buffer Overflow (SEH)','Remote','Windows','2009-03-27',1,'CVE-2008-6899','OSVDB-54362',''),(8354,'XBMC 8.10 - GET Remote Buffer Overflow (SEH) (Universal)','Remote','Windows','2009-04-06',1,'','',''),(8472,'ClanTiger 1.1.1 - Authentication Bypass','WebApps','PHP','2009-04-17',1,'','OSVDB-55956',''),(8294,'XM Easy Personal FTP Server 5.7.0 - \'NLST\' Denial of Service','DoS','Windows','2009-03-27',1,'CVE-2008-5626','OSVDB-50837',''),(8419,'FTPDMIN 0.96 - Arbitrary File Disclosure','Remote','Windows','2009-04-13',1,'','',''),(8353,'Joomla! Component com_bookJoomlas 0.1 - SQL Injection','WebApps','PHP','2009-04-06',1,'CVE-2009-1263','OSVDB-53421',''),(8418,'ASP Product Catalog 1.0 - Cross-Site Scripting / File Disclosure','WebApps','PHP','2009-04-13',1,'CVE-2009-1322,CVE-2009-1321','OSVDB-53786,OSVDB-53785',''),(8471,'ClanTiger < 1.1.1 - Multiple Insecure Cookie Handling Vulnerabilities','WebApps','PHP','2009-04-17',1,'','OSVDB-55955',''),(8293,'Free PHP Petition Signing Script - Authentication Bypass','WebApps','PHP','2009-03-27',1,'','OSVDB-52992',''),(8352,'Amaya 11.1 - XHTML Parser Remote Buffer Overflow (PoC)','DoS','Windows','2009-04-06',1,'','OSVDB-55976',''),(8417,'e107 Plugin userjournals_menu - \'blog.id\' SQL Injection','WebApps','PHP','2009-04-13',1,'','OSVDB-53641',''),(8470,'cTorrent/DTorrent - \'.torrent\' Local Buffer Overflow','Local','Linux','2009-04-17',1,'CVE-2009-1759','OSVDB-53943',''),(8292,'Simply Classified 0.2 - \'category_id\' SQL Injection','WebApps','PHP','2009-03-27',1,'','OSVDB-52952',''),(8351,'AdaptBB 1.0 - \'topic_id\' SQL Injection / Credentials Disclosure','WebApps','PHP','2009-04-03',1,'CVE-2009-1259','OSVDB-53462',''),(8291,'acute control panel 1.0.0 - SQL Injection / Remote File Inclusion','WebApps','PHP','2009-03-26',1,'CVE-2009-1248,CVE-2009-1247','OSVDB-52956,OSVDB-52955,OSVDB-52954',''),(8416,'Mini-stream Ripper 3.0.1.1 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-04-13',1,'CVE-2009-1325','OSVDB-55356',''),(8469,'XRDP 0.4.1 - Remote Buffer Overflow (PoC)','DoS','Linux','2009-04-17',1,'CVE-2008-5904','OSVDB-53313',''),(8350,'Gravity Board X 2.0 Beta - SQL Injection / (Authenticated) Code Execution','WebApps','PHP','2009-04-03',1,'CVE-2009-1278,CVE-2009-1277,CVE-2008-2996','OSVDB-53569,OSVDB-46976',''),(8290,'blogplus 1.0 - Multiple Local File Inclusions','WebApps','PHP','2009-03-26',1,'CVE-2009-1246','OSVDB-53524,OSVDB-53523,OSVDB-53522,OSVDB-53521,OSVDB-53520,OSVDB-53519,OSVDB-53360,OSVDB-53359,OSVDB-53358,OSVDB-53357,OSVDB-53356,OSVDB-53355',''),(8468,'Limbo CMS 1.0.4.2 - Cross-Site Request Forgery / Privilege Escalation','WebApps','PHP','2009-04-17',1,'','',''),(8415,'FreznoShop 1.3.0 - \'id\' SQL Injection','WebApps','PHP','2009-04-13',1,'','OSVDB-53681',''),(8349,'Family Connections 1.8.2 - Arbitrary File Upload','WebApps','PHP','2009-04-03',1,'','OSVDB-53277',''),(8467,'Microsoft Media Player - \'quartz.dll .wav\' Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2009-04-17',1,'','',''),(8414,'XEngineSoft PMS/MGS/NM/Ams 1.0 - Authentication Bypass','WebApps','PHP','2009-04-13',1,'','OSVDB-53652',''),(8289,'PhotoStand 1.2.0 - Remote Command Execution','WebApps','PHP','2009-03-26',1,'','',''),(8348,'form2list - \'page.php?id\' SQL Injection','WebApps','PHP','2009-04-03',1,'','',''),(8466,'Microsoft GDI Plugin - \'.png\' Infinite Loop Denial of Service (PoC)','DoS','Windows','2009-04-17',1,'CVE-2009-1511','OSVDB-54191',''),(8288,'WeBid 0.7.3 RC9 - \'upldgallery.php\' Arbitrary File Upload','WebApps','PHP','2009-03-25',1,'','',''),(8413,'Mini-stream RM-MP3 Converter 3.0.0.7 - \'.m3u\' Local Stack Overflow','Local','Windows','2009-04-13',1,'CVE-2009-1328','OSVDB-55353',''),(8347,'glFusion 1.1.2 - \'COM_applyFilter()/cookies\' Blind SQL Injection','WebApps','PHP','2009-04-03',1,'CVE-2009-1283,CVE-2009-1282,CVE-2009-1281','OSVDB-53568,OSVDB-53287,OSVDB-53286',''),(8287,'PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload','WebApps','PHP','2009-03-25',1,'','OSVDB-53491',''),(8465,'Microsoft Media Player - \'quartz.dll .mid\' Denial of Service','DoS','Windows','2009-04-17',1,'','',''),(8412,'ASX to MP3 Converter 3.0.0.7 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-04-13',1,'CVE-2009-1324','OSVDB-55357',''),(8346,'ActiveKB KnowledgeBase - \'Panel\' Local File Inclusion','WebApps','PHP','2009-04-03',1,'CVE-2009-4957','OSVDB-53363',''),(8285,'Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1)','DoS','Multiple','2009-03-25',1,'CVE-2009-1169','OSVDB-53079',''),(8284,'IncrediMail 5.86 - Cross-Site Scripting Script Execution','Remote','Windows','2009-03-24',1,'','',''),(8464,'Tiny Blogr 1.0.0 rc4 - Authentication Bypass','WebApps','PHP','2009-04-17',1,'CVE-2009-1453','OSVDB-53805',''),(8411,'WM Downloader 3.0.0.9 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-04-13',1,'CVE-2009-1327','OSVDB-55354',''),(8345,'IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service','DoS','Multiple','2009-04-03',1,'','',''),(8283,'Femitter FTP Server 1.x - (Authenticated) Multiple Vulnerabilities','Remote','Windows','2009-03-24',1,'CVE-2008-2032','OSVDB-44612',''),(8463,'Zervit Web Server 0.02 - Directory Traversal','Remote','Windows','2009-04-16',1,'','',''),(8410,'RM Downloader 3.0.0.9 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-04-13',1,'CVE-2009-1326','OSVDB-55355',''),(8282,'SurfMyTV Script 1.0 - \'view.php?id\' SQL Injection','WebApps','PHP','2009-03-24',1,'','OSVDB-52869',''),(8344,'IBM DB2 < 9.5 pack 3a - Connect Denial of Service','DoS','Multiple','2009-04-03',1,'CVE-2009-0172','OSVDB-52619',''),(8462,'MagicISO CCD/Cue - Local Heap Overflow (PoC)','DoS','Windows','2009-04-16',1,'CVE-2009-1257','OSVDB-53262',''),(8281,'Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)','DoS','Windows','2009-03-24',1,'CVE-2009-1217','OSVDB-54700',''),(8343,'UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow','Local','Windows','2009-04-03',1,'CVE-2009-1260,CVE-2009-1257','OSVDB-53425,OSVDB-53275,OSVDB-53262',''),(8409,'Yellow Duck Weblog 2.1.0 - \'lang\' Local File Inclusion','WebApps','PHP','2009-04-13',1,'','OSVDB-53638',''),(8280,'Adobe Acrobat Reader - JBIG2 Universal','Local','Windows','2009-03-24',1,'','',''),(8461,'chCounter 3.1.3 - Authentication Bypass','WebApps','PHP','2009-04-16',1,'CVE-2009-1362,CVE-2009-1347','OSVDB-53916',''),(8342,'TinyPHPForum 3.61 - File Disclosure / Code Execution','WebApps','PHP','2009-04-01',1,'','',''),(8279,'PHPizabi 0.848b C1 HFP1 - Privilege Escalation','WebApps','PHP','2009-03-24',1,'','OSVDB-53490',''),(8341,'MyioSoft Ajax Portal 3.0 - \'page\' SQL Injection','WebApps','PHP','2009-04-01',1,'CVE-2009-1509','OSVDB-53122',''),(8460,'SMA-DB 0.3.13 - Multiple Remote File Inclusions','WebApps','PHP','2009-04-16',1,'CVE-2009-1452','OSVDB-54139',''),(8408,'X10media Mp3 Search Engine < 1.6.2 - Admin Access','WebApps','PHP','2009-04-13',1,'','',''),(8278,'Jinzora Media Jukebox 2.8 - \'name\' Local File Inclusion','WebApps','PHP','2009-03-24',1,'CVE-2009-2313','OSVDB-52858',''),(1246,'RBExplorer 1.0 - Hijacking Command Denial of Service','DoS','Windows','2005-10-11',1,'','',''),(1049,'Mambo 4.5.2.1 - Fetch Password Hash','WebApps','PHP','2005-06-15',1,'CVE-2005-2002','OSVDB-17323',''),(8340,'XBMC 8.10 - Get Tag From File Name Remote Buffer Overflow','Remote','Windows','2009-04-01',1,'','',''),(8407,'ASX to MP3 Converter - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-13',1,'CVE-2009-1330,CVE-2009-1329,CVE-2009-1328,CVE-2009-1327,CVE-2009-1326,CVE-2009-1325,CVE-2009-1324','OSVDB-55357,OSVDB-55356,OSVDB-55355,OSVDB-55354,OSVDB-55353,OSVDB-55352,OSVDB-53673',''),(8459,'eLitius 1.0 - \'/manage-admin.php\' Arbitrary Add Admin/Change Password','WebApps','PHP','2009-04-16',1,'','OSVDB-53774',''),(8339,'XBMC 8.10 - \'takescreenshot\' Remote Buffer Overflow','Remote','Windows','2009-04-01',1,'','OSVDB-54001',''),(1048,'eXtropia Shopping Cart - \'web_store.cgi\' Remote Command Execution','WebApps','CGI','2005-06-15',1,'CVE-2004-0734','OSVDB-14798',''),(1245,'versatileBulletinBoard 1.00 RC2 - Board Takeover (SQL Injection)','WebApps','PHP','2005-10-10',1,'CVE-2005-3259','OSVDB-19972,OSVDB-19964',''),(8458,'Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities','Remote','Multiple','2009-04-16',1,'CVE-2008-5518','OSVDB-53929,OSVDB-53928,OSVDB-53927',''),(8406,'OpenBSD 4.5 - IP datagrams Remote Denial of Service','DoS','OpenBSD','2009-04-13',1,'CVE-2009-0687','OSVDB-53608',''),(8277,'Free Arcade Script 1.0 - Authentication Bypass / Arbitrary File Upload','WebApps','PHP','2009-03-23',1,'','',''),(8338,'XBMC 8.10 (Windows) - GET Remote Buffer Overflow','Remote','Windows','2009-04-01',1,'','OSVDB-54001,OSVDB-54000',''),(1244,'phpMyAdmin 2.6.4-pl1 - Directory Traversal','WebApps','PHP','2005-10-10',1,'CVE-2005-3299','OSVDB-19911',''),(8457,'NetHoteles 3.0 - \'ficha.php\' SQL Injection','WebApps','PHP','2009-04-16',1,'CVE-2009-1346','OSVDB-53814',''),(1047,'ViRobot Advanced Server 2.0 - \'addschup\' Remote Cookie','Remote','Linux','2005-06-14',1,'CVE-2005-2041','OSVDB-17320',''),(8405,'Mini-stream RM-MP3 Converter 3.0.0.7 - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-13',1,'CVE-2009-1330,CVE-2009-1329,CVE-2009-1328,CVE-2009-1327,CVE-2009-1326,CVE-2009-1325,CVE-2009-1324','OSVDB-55357,OSVDB-55356,OSVDB-55355,OSVDB-55354,OSVDB-55353,OSVDB-55352,OSVDB-53673',''),(8337,'XBMC 8.10 - GET Multiple Remote Buffer Overflows (PoC)','DoS','Multiple','2009-04-01',1,'','OSVDB-54002,OSVDB-54001,OSVDB-54000',''),(1243,'CA iTechnology iGateway - \'Debug Mode\' Remote Buffer Overflow','Remote','Windows','2005-10-10',1,'CVE-2005-3190','OSVDB-19920',''),(8276,'Syzygy CMS 0.3 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-03-23',1,'','',''),(8456,'Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes','Local','Multiple','2009-04-16',1,'CVE-2009-0981','OSVDB-53738',''),(1046,'AIX 5.2 - \'paginit\' Local Privilege Escalation','Local','AIX','2005-06-14',1,'CVE-2005-2236,CVE-2005-2232','OSVDB-17251',''),(8336,'Oracle WebLogic IIS connector JSESSIONID - Remote Overflow','Remote','Windows','2009-04-01',1,'CVE-2008-5457','OSVDB-51311',''),(1242,'Xine-Lib 1.1 - \'Media Player Library\' Remote Format String','Remote','Linux','2005-10-10',1,'CVE-2005-2967','OSVDB-19892',''),(8404,'RM Downloader - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-13',1,'CVE-2009-1330,CVE-2009-1329,CVE-2009-1328,CVE-2009-1327,CVE-2009-1326,CVE-2009-1325,CVE-2009-1324','OSVDB-55357,OSVDB-55356,OSVDB-55355,OSVDB-55354,OSVDB-55353,OSVDB-55352,OSVDB-53673',''),(1045,'AIX 5.2 - \'ipl_varyon\' Local Privilege Escalation','Local','AIX','2005-06-14',1,'CVE-2005-0262','OSVDB-13699',''),(8335,'DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) (PoC)','DoS','Windows','2009-04-01',1,'','',''),(8455,'CPCommerce 1.2.8 - \'id_document\' Blind SQL Injection','WebApps','PHP','2009-04-16',1,'CVE-2009-1345','OSVDB-53919',''),(1241,'Cyphor 0.19 - Board Takeover (SQL Injection)','WebApps','PHP','2005-10-08',1,'CVE-2005-3575','OSVDB-20983',''),(1044,'AIX 5.2 - \'netpmon\' Local Privilege Escalation','Local','AIX','2005-06-14',1,'CVE-2005-0263','OSVDB-13697',''),(8454,'DNS Tools (PHP Digger) - Remote Command Execution','WebApps','PHP','2009-04-16',1,'CVE-2009-1916,CVE-2009-1361','OSVDB-53773',''),(8403,'WM Downloader - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-13',1,'CVE-2009-1330,CVE-2009-1329,CVE-2009-1328,CVE-2009-1327,CVE-2009-1326,CVE-2009-1325,CVE-2009-1324','OSVDB-55357,OSVDB-55356,OSVDB-55355,OSVDB-55354,OSVDB-55353,OSVDB-55352,OSVDB-53673',''),(8334,'Koschtit Image Gallery 1.82 - Multiple Local File Inclusions','WebApps','PHP','2009-04-01',1,'CVE-2009-1510','OSVDB-54193,OSVDB-54192',''),(8275,'POP Peeper 3.4.0.0 - \'.html\' Universal Overwrite (SEH)','Local','Windows','2009-03-23',1,'','OSVDB-53561',''),(1240,'Utopia News Pro 1.1.3 - \'news.php\' SQL Injection','WebApps','PHP','2005-10-06',1,'CVE-2005-3201','OSVDB-19942',''),(8453,'webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing','WebApps','PHP','2009-04-16',1,'CVE-2009-1408','OSVDB-53782',''),(8333,'Sun Calendar Express Web Server - Denial of Service / Cross-Site Scripting','DoS','Multiple','2009-03-31',1,'','',''),(8402,'Mini-stream Ripper - \'.m3u\' Local Stack Overflow (PoC)','DoS','Windows','2009-04-13',1,'CVE-2009-1330,CVE-2009-1329,CVE-2009-1328,CVE-2009-1327,CVE-2009-1326,CVE-2009-1325,CVE-2009-1324','OSVDB-55357,OSVDB-55356,OSVDB-55355,OSVDB-55354,OSVDB-55353,OSVDB-55352,OSVDB-53673',''),(1043,'Apple Mac OSX 10.4 - launchd Race Condition','Local','OSX','2005-06-14',1,'CVE-2005-1725','OSVDB-17265',''),(8274,'POP Peeper 3.4.0.0 - \'.eml\' Universal Overwrite (SEH)','Local','Windows','2009-03-23',1,'','OSVDB-53561',''),(1239,'Virtools Web Player 3.0.0.100 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2005-10-02',1,'CVE-2005-3135','OSVDB-19815',''),(8452,'Elecard AVC HD Player - \'.XPL\' Stack Buffer Overflow (SEH) (PoC)','DoS','Windows','2009-04-16',1,'CVE-2009-1356','OSVDB-53898',''),(8187,'Addonics NAS Adapter - (Authenticated) Denial of Service','DoS','Hardware','2009-03-09',1,'','OSVDB-53622',''),(8401,'HTML Email Creator 2.1b668 - html Local Overwrite (SEH)','Local','Windows','2009-04-13',1,'','OSVDB-53942',''),(1041,'Webhints 1.03 - Remote Command Execution (Perl) (3)','WebApps','CGI','2005-06-11',1,'CVE-2005-1950','OSVDB-17287',''),(8332,'PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite','Remote','Windows','2009-03-31',1,'CVE-2009-1212','OSVDB-53064',''),(8273,'Telnet-Ftp Service Server 1.x - (Authenticated) Multiple Vulnerabilities','Remote','Windows','2009-03-23',1,'','OSVDB-56384,OSVDB-56383',''),(1238,'Prozilla 1.3.7.4 - \'ftpsearch\' Results Handling Buffer Overflow','Remote','Linux','2005-10-02',1,'CVE-2005-2961','OSVDB-19818',''),(8451,'Apollo 37zz - \'.m3u\' Local Heap Overflow (PoC)','DoS','Windows','2009-04-16',1,'CVE-2009-1351','OSVDB-53770',''),(1040,'Webhints 1.03 - Remote Command Execution (C) (2)','WebApps','CGI','2005-06-11',1,'CVE-2005-1950','OSVDB-17287',''),(8331,'vsp stats processor 0.45 - \'gamestat.php?gameID\' SQL Injection','WebApps','PHP','2009-03-31',1,'CVE-2009-1224','OSVDB-53201',''),(8272,'Codice CMS 2 - Command Execution (via SQL Injection)','WebApps','PHP','2009-03-23',1,'CVE-2009-2309','OSVDB-55537',''),(8186,'PHP-Fusion Mod Book Panel - \'bookid\' SQL Injection','WebApps','PHP','2009-03-09',1,'CVE-2009-4889','OSVDB-52542',''),(8399,'Flatnuke 2.7.1 - \'level\' Privilege Escalation','WebApps','PHP','2009-04-13',1,'','OSVDB-53655',''),(1237,'PHP-Fusion 6.00.109 - \'msg_send\' SQL Injection','WebApps','PHP','2005-09-28',1,'CVE-2005-3157','OSVDB-19718',''),(8450,'Online Password Manager 4.1 - Insecure Cookie Handling','WebApps','PHP','2009-04-16',1,'','OSVDB-53775',''),(1039,'Webhints 1.03 - Remote Command Execution (Perl) (1)','WebApps','CGI','2005-06-11',1,'CVE-2005-1950','OSVDB-17287',''),(8271,'Pluck CMS 4.6.1 - \'module_pages_site.php\' Local File Inclusion','WebApps','PHP','2009-03-23',1,'CVE-2008-6842','OSVDB-52851',''),(8398,'FTPDMIN 0.96 (Windows XP SP3) - \'RNFR\' Remote Buffer Overflow','Remote','Windows','2009-04-13',1,'','OSVDB-55946',''),(8330,'PHPRecipeBook 2.39 - \'course_id\' SQL Injection','WebApps','PHP','2009-03-31',1,'CVE-2009-4883','OSVDB-52515',''),(8449,'NetHoteles 2.0/3.0 - Authentication Bypass','WebApps','PHP','2009-04-16',1,'','',''),(1038,'GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String','Remote','Linux','2005-06-10',1,'','',''),(8329,'JobHut 1.2 - Remote Password Change/Delete/Activate User','WebApps','PHP','2009-03-31',1,'','',''),(1236,'Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)','WebApps','CGI','2005-09-27',1,'CVE-2005-2848,CVE-2005-2847','OSVDB-19279',''),(8397,'FunkyASP AD System 1.1 - Arbitrary File Upload','WebApps','ASP','2009-04-10',1,'','',''),(8185,'phpCommunity 2.1.8 - SQL Injection / Directory Traversal / Cross-Site Scripting','WebApps','PHP','2009-03-09',1,'CVE-2009-4886','OSVDB-54006,OSVDB-54005',''),(8448,'Geeklog 1.5.2 - \'savepreferences()/*blocks[]\' SQL Injection','WebApps','PHP','2009-04-16',1,'','OSVDB-53771',''),(8270,'eXeScope 6.50 - Local Buffer Overflow','Local','Windows','2009-03-23',1,'CVE-2009-1063','OSVDB-52868',''),(1037,'Tcpdump - bgp_update_print Remote Denial of Service','DoS','Multiple','2005-06-09',1,'CVE-2005-1267','OSVDB-17227',''),(8328,'webEdition 6.0.0.4 - \'WE_LANGUAGE\' Local File Inclusion','WebApps','PHP','2009-03-31',1,'CVE-2009-1222','OSVDB-53068',''),(8184,'CS-Cart 2.0.0 Beta 3 - \'Product_ID\' SQL Injection','WebApps','PHP','2009-03-09',1,'','',''),(8396,'w3bcms Gaestebuch 3.0.0 - Blind SQL Injection','WebApps','PHP','2009-04-10',1,'CVE-2009-2337','OSVDB-53614',''),(1036,'Invision Power Board 1.3.1 - \'login.php\' SQL Injection','WebApps','PHP','2005-06-08',1,'','',''),(8269,'Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities','Remote','Hardware','2009-03-23',1,'','OSVDB-56342,OSVDB-56341,OSVDB-56340,OSVDB-56339',''),(8447,'Zervit Web Server 0.02 - Remote Buffer Overflow (PoC)','DoS','Windows','2009-04-15',1,'CVE-2009-1353','OSVDB-53768',''),(1235,'MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion','DoS','Windows','2005-09-26',1,'CVE-2005-3064','OSVDB-19675',''),(8327,'virtuemart 1.1.2 - Multiple Vulnerabilities','WebApps','PHP','2009-03-31',1,'','',''),(8183,'woltlab burning board 3.0.x - Multiple Vulnerabilities','WebApps','PHP','2009-03-09',1,'CVE-2008-7192','OSVDB-56357,OSVDB-56356,OSVDB-56355,OSVDB-56354,OSVDB-56353,OSVDB-56352',''),(1234,'GNU Mailutils imap4d 0.6 (FreeBSD) - \'Search\' Remote Format String','Remote','BSD','2005-09-26',1,'CVE-2005-2878','OSVDB-19306',''),(8395,'RedaxScript 0.2.0 - \'Language\' Local File Inclusion','WebApps','PHP','2009-04-10',1,'','OSVDB-53587',''),(8446,'FreeWebShop.org 2.2.9 RC2 - \'lang_file\' Local File Inclusion','WebApps','PHP','2009-04-15',1,'CVE-2009-2338','OSVDB-53708',''),(8268,'PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution','WebApps','PHP','2009-03-23',1,'','OSVDB-53489',''),(1035,'IPSwitch IMAP Server - LOGON Remote Stack Overflow','Remote','Windows','2005-06-07',1,'CVE-2005-1255','OSVDB-16804',''),(8326,'VirtueMart 1.1.2 - SQL Injection (Metasploit)','WebApps','PHP','2009-03-31',1,'','',''),(8182,'PHPRecipeBook 2.24 - \'base_id\' SQL Injection','WebApps','PHP','2009-03-09',1,'CVE-2009-4883','OSVDB-52515',''),(1233,'Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service','DoS','Multiple','2005-09-26',1,'','',''),(8325,'Apple Safari 3.2.2/4b - nested elements XML Parsing Remote Crash','DoS','Windows','2009-03-31',1,'CVE-2009-1233','OSVDB-53231',''),(8394,'moziloCMS 1.11 - Local File Inclusion / Full Path Disclosure / Cross-Site Scripting','WebApps','PHP','2009-04-10',1,'CVE-2009-4209,CVE-2009-1369,CVE-2009-1368,CVE-2009-1367,CVE-2008-6126','OSVDB-54907,OSVDB-54906,OSVDB-54905,OSVDB-54891,OSVDB-48644',''),(8445,'Microsoft Windows Media Player - \'.mid\' Integer Overflow (PoC)','DoS','Windows','2009-04-15',1,'CVE-2009-1331','OSVDB-53804',''),(8267,'Zinf Audio Player 2.2.1 - \'.pls\' Universal Overwrite (SEH)','Local','Windows','2009-03-23',1,'CVE-2004-0964','OSVDB-10416',''),(8181,'PHP Director 0.21 - SQL Into Outfile \'eval()\' Injection','WebApps','PHP','2009-03-09',1,'','',''),(1232,'RealPlayer/Helix Player (Linux) - Remote Format String','Remote','Linux','2005-09-26',1,'CVE-2005-2710','OSVDB-19696',''),(1034,'WinZip 8.1 - Command Line Local Buffer Overflow','Local','Windows','2005-06-07',1,'CVE-2004-1465','OSVDB-9511',''),(8444,'Star Downloader Free 1.45 - \'.dat\' Universal Overwrite (SEH)','Local','Windows','2009-04-15',1,'','',''),(8324,'Podcast Generator 1.1 - Remote Code Execution','WebApps','PHP','2009-03-31',1,'CVE-2009-1230,CVE-2009-1226','OSVDB-53199,OSVDB-53194',''),(8393,'Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets','DoS','Hardware','2009-04-10',1,'','',''),(8266,'Apple Mac OSX xnu 1228.x - \'hfs-fcntl\' Kernel Privilege Escalation','Local','OSX','2009-03-23',1,'CVE-2009-1235','OSVDB-53333',''),(8180,'eZip Wizard 3.0 - Local Stack Buffer Overflow (PoC) (SEH)','DoS','Windows','2009-03-09',1,'CVE-2009-1059,CVE-2009-1058,CVE-2009-1057,CVE-2009-1028','OSVDB-56360,OSVDB-54538,OSVDB-52815,OSVDB-52550',''),(1231,'WzdFTPD 0.5.4 - Remote Command Execution','Remote','Linux','2005-09-24',1,'CVE-2005-3081','OSVDB-19682',''),(8443,'Job2C 4.2 - \'adtype\' Local File Inclusion','WebApps','PHP','2009-04-15',1,'','OSVDB-53718,OSVDB-53717,OSVDB-53716',''),(8323,'Community CMS 0.5 - Multiple SQL Injections','WebApps','PHP','2009-03-31',1,'CVE-2009-4794','OSVDB-56086,OSVDB-56085',''),(8392,'Chance-i DiViS DVR System Web-Server - Directory Traversal','Remote','Windows','2009-04-10',1,'','OSVDB-53884',''),(8179,'Mediacoder 0.6.2.4275 - Universal Buffer Overflow (SEH)','Local','Windows','2009-03-09',1,'','OSVDB-52516',''),(1033,'WordPress Core 1.5.1.1 - SQL Injection','WebApps','PHP','2005-06-22',1,'','',''),(8265,'Apple Mac OSX xnu 1228.x - \'vfssysctl\' Local Kernel Denial of Service (PoC)','DoS','OSX','2009-03-23',1,'CVE-2009-1238','OSVDB-53334',''),(8442,'Job2C - \'conf.inc\' Configuration File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(1230,'Qpopper 4.0.8 (FreeBSD) - Local Privilege Escalation','Local','BSD','2005-09-24',1,'CVE-2005-3098','OSVDB-19683',''),(8178,'Mediacoder 0.6.2.4275 - \'.m3u\' Universal Stack Overflow','Local','Windows','2009-03-09',1,'','OSVDB-52516',''),(8322,'Trend Micro Internet Security Pro 2009 - Priviliege Escalation','Local','Windows','2009-03-30',1,'CVE-2009-0686','OSVDB-53228',''),(8391,'Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow (PoC)','DoS','Windows','2009-04-10',1,'','',''),(8264,'Apple Mac OSX xnu 1228.3.13 - \'Profil\' Kernel Memory Leak/Denial of Service (PoC)','DoS','OSX','2009-03-23',1,'CVE-2009-1237','OSVDB-53330',''),(8441,'phpDatingClub - \'conf.inc\' File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(8177,'RadASM 2.2.1.5 - \'.rap\' Local Stack Overflow','Local','Windows','2009-03-09',1,'','OSVDB-50417',''),(8321,'Amaya 11.1 - W3C Editor/Browser \'defer\' Remote Stack Overflow','Remote','Windows','2009-03-30',1,'CVE-2009-1209','OSVDB-53002',''),(1229,'Qpopper 4.0.8 (Linux) - \'poppassd\' Local Privilege Escalation','Local','Linux','2005-09-24',1,'CVE-2005-3098','OSVDB-19683',''),(1032,'Kaspersky AntiVirus - \'klif.sys\' Local Privilege Escalation','Local','Windows','2005-06-07',1,'CVE-2005-1905','OSVDB-17200',''),(8390,'Xilisoft Video Converter Wizard 3 - \'.cue\' Stack Buffer Overflow (PoC)','DoS','Windows','2009-04-10',1,'CVE-2009-1370','OSVDB-53595',''),(8320,'Opera 9.64 - 7400 nested elements XML Parsing Remote Crash','DoS','Multiple','2009-03-30',1,'CVE-2009-1234','OSVDB-53487',''),(8176,'EO Video 1.36 - Playlist Overwrite (SEH)','Local','Windows','2009-03-09',1,'CVE-2008-3733','OSVDB-47533',''),(8440,'phpAdBoardPro - \'config.inc\' Configuration File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(1227,'MailGust 1.9 - Board Takeover (SQL Injection)','WebApps','PHP','2005-09-24',1,'CVE-2005-3063','OSVDB-19679',''),(8263,'Apple Mac OSX xnu 1228.3.13 - \'macfsstat\' Local Kernel Memory Leak/Denial of Service','DoS','OSX','2009-03-23',1,'CVE-2009-1237','OSVDB-53330',''),(8175,'mks_vir 9b < 1.2.0.0b297 - \'mksmonen.sys\' Local Privilege Escalation','Local','Windows','2009-03-09',1,'','',''),(8389,'Loggix Project 9.4.5 - \'refer_id\' Blind SQL Injection','WebApps','PHP','2009-04-10',1,'','',''),(1031,'Portail PHP < 1.3 - SQL Injection','WebApps','PHP','2005-06-06',1,'CVE-2005-1701','OSVDB-16777',''),(8319,'family connection 1.8.1 - Multiple Vulnerabilities','WebApps','PHP','2009-03-30',1,'CVE-2009-4791','OSVDB-53144,OSVDB-53143,OSVDB-53142,OSVDB-53141,OSVDB-53140',''),(1226,'phpMyFAQ 1.5.1 - \'User-Agent\' Remote Shell Injection','WebApps','PHP','2005-09-23',1,'CVE-2005-3048','OSVDB-19673,OSVDB-19669',''),(8439,'W2B Restaurant 1.2 - \'conf.inc\' Configuration File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(8174,'Realtek Sound Manager 1.15.0.0 - Playlist Overwrite (SEH)','Local','Windows','2009-03-09',1,'','',''),(8262,'Apple Mac OSX xnu 1228.3.13 - \'zip-notify\' Remote Kernel Overflow (PoC)','DoS','OSX','2009-03-23',1,'CVE-2009-1236','OSVDB-53329',''),(8388,'PHP-Agenda 2.2.5 - Remote File Overwriting','WebApps','PHP','2009-04-10',1,'','OSVDB-55977',''),(8318,'JobHut 1.2 - \'pk\' SQL Injection','WebApps','PHP','2009-03-30',1,'CVE-2009-4797','OSVDB-53001',''),(1030,'PostNuke 0.750 - \'readpmsg.php\' SQL Injection','WebApps','PHP','2005-06-05',1,'CVE-2005-1777','OSVDB-16781',''),(8438,'phpGreetCards - Config File Disclosure','WebApps','PHP','2009-04-15',1,'','',''),(8173,'Belkin BullDog Plus - UPS-Service Buffer Overflow','Remote','Windows','2009-03-09',1,'','OSVDB-54395',''),(1225,'My Little Forum 1.5 - \'SearchString\' SQL Injection','WebApps','PHP','2005-09-22',1,'CVE-2005-3045','OSVDB-19650',''),(8387,'dynamic flash forum 1.0 Beta - Multiple Vulnerabilities','WebApps','PHP','2009-04-09',1,'','OSVDB-55967,OSVDB-55966,OSVDB-55965,OSVDB-55964,OSVDB-55963',''),(8261,'FreeBSD 7.0/7.1 - \'ktimer\' Local Privilege Escalation','Local','FreeBSD','2009-03-23',1,'CVE-2009-1041','OSVDB-53114',''),(8317,'X-Forum 0.6.2 - Remote Command Execution','WebApps','PHP','2009-03-30',1,'CVE-2009-1512,CVE-2009-1508','OSVDB-54194,OSVDB-54190',''),(8386,'Absolute Form Processor XE-V 1.5 - Authentication Bypass','WebApps','PHP','2009-04-09',1,'','',''),(8316,'NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities','Remote','Hardware','2009-03-30',1,'','OSVDB-53481',''),(8260,'Gigaset SE461 WiMAX Router - Remote Denial of Service','DoS','Hardware','2009-03-23',1,'CVE-2009-1152','OSVDB-53518',''),(1224,'Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)','Remote','Windows','2005-09-22',1,'CVE-2005-2871','OSVDB-19255',''),(8172,'cms s.builder 3.7 - Remote File Inclusion','WebApps','PHP','2009-03-09',1,'','',''),(1029,'ePSXe 1.6.0 - \'nogui()\' Local Privilege Escalation','Local','Linux','2005-06-04',1,'','OSVDB-17145',''),(8385,'My Dealer CMS 2.0 - Authentication Bypass','WebApps','PHP','2009-04-09',1,'','OSVDB-53605',''),(8259,'FreeBSD 7.x - Dumping Environment Local Kernel Panic (Denial of Service)','DoS','FreeBSD','2009-03-23',1,'','',''),(1223,'Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow','Remote','Windows','2005-09-20',1,'CVE-2007-1373,CVE-2006-5961','OSVDB-33883,OSVDB-30395',''),(8384,'net2ftp 0.97 - Cross-Site Scripting / Request Forgery','Remote','Linux','2009-04-09',1,'','OSVDB-53601,OSVDB-53600',''),(8171,'Nokia MultiMedia Player 1.0 - Playlist Universal Overwrite (SEH)','Local','Windows','2009-03-09',1,'','',''),(1028,'Crob FTP Server 3.6.1 - Remote Stack Overflow','Remote','Windows','2005-06-03',1,'CVE-2005-1873','OSVDB-17054',''),(8315,'gravy media CMS 1.07 - Multiple Vulnerabilities','WebApps','PHP','2009-03-30',1,'','',''),(1222,'MCCS (Multi-Computer Control Systems) Command - Denial of Service','DoS','Windows','2005-09-19',1,'CVE-2005-3002','OSVDB-19481',''),(8258,'X-BLC 0.2.0 - \'get_read.php?section\' SQL Injection','WebApps','PHP','2009-03-23',1,'CVE-2009-2310','OSVDB-55536',''),(8383,'adaptbb 1.0b - Multiple Vulnerabilities','WebApps','PHP','2009-04-09',1,'','OSVDB-55986,OSVDB-55985,OSVDB-55984,OSVDB-55983',''),(8170,'nForum 1.5 - Multiple SQL Injections','WebApps','PHP','2009-03-09',1,'CVE-2009-0882','OSVDB-52716,OSVDB-52715',''),(1027,'FutureSoft TFTP Server 2000 - Remote Denial of Service','DoS','Windows','2005-06-02',1,'CVE-2005-1812','OSVDB-16954',''),(981,'dSMTP Mail Server 3.1b (Linux) - Format String','Remote','Linux','2005-05-05',1,'','',''),(857,'PHP Form Mail 2.3 - Arbitrary File Inclusion','WebApps','PHP','2005-03-05',1,'CVE-2005-0678','OSVDB-14572',''),(8168,'OneOrZero Helpdesk 1.6.5.7 - Local File Inclusion','WebApps','PHP','2009-03-06',1,'CVE-2009-0886','OSVDB-52709',''),(8257,'Orbit Downloader 2.8.7 - Arbitrary File Deletion','Remote','Windows','2009-03-23',1,'CVE-2009-1064','OSVDB-56359',''),(1026,'e-Post SPA-PRO 4.01 - \'imap\' Remote Buffer Overflow','Remote','Windows','2005-06-02',1,'CVE-2005-1903','OSVDB-16990',''),(980,'I-Mall Commerce - \'i-mall.cgi\' Remote Command Execution','WebApps','CGI','2005-05-04',1,'CVE-2004-2275','OSVDB-7461',''),(1221,'CuteNews 1.4.0 - Shell Injection / Remote Command Execution','WebApps','PHP','2005-09-17',1,'CVE-2005-3010','OSVDB-19478',''),(8167,'isiAJAX 1 - \'praises.php?id\' SQL Injection','WebApps','PHP','2009-03-06',1,'CVE-2009-0881','OSVDB-52501',''),(8382,'WebFileExplorer 3.1 - Authentication Bypass','WebApps','PHP','2009-04-09',1,'CVE-2009-1323,CVE-2009-1314','OSVDB-56423,OSVDB-53787',''),(1025,'Microsoft Internet Explorer - JavaScript \'window()\' Crash','DoS','Windows','2005-05-31',1,'','',''),(979,'Hosting Controller 0.6.1 - User Registration (1)','Remote','Windows','2005-05-04',1,'CVE-2005-1654','OSVDB-16190',''),(8256,'Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit','Remote','Windows','2009-03-23',1,'CVE-2009-4800,CVE-2009-4790','OSVDB-52959',''),(8166,'Wili-CMS 0.4.0 - Local File Inclusion / Remote File Inclusion / Authentication Bypass','WebApps','PHP','2009-03-06',1,'','OSVDB-55426,OSVDB-55425',''),(1220,'Fastream NETFile Web Server 7.1.2 - \'HEAD\' Denial of Service','DoS','Windows','2005-09-16',1,'CVE-2004-2534','OSVDB-12101',''),(978,'Ashley\'s Web Server - Denial of Service','DoS','Windows','2005-05-04',1,'','OSVDB-16256',''),(8380,'Simbas CMS 2.0 - Authentication Bypass','WebApps','PHP','2009-04-09',1,'','OSVDB-53615',''),(8255,'Supernews 1.5 - \'valor.php?noticia\' SQL Injection','WebApps','PHP','2009-03-23',1,'','',''),(8165,'Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection','WebApps','PHP','2009-03-06',1,'CVE-2009-0883','OSVDB-52711',''),(1024,'Microsoft Internet Explorer - Multiple Stack Overflows Crashs','DoS','Windows','2005-05-31',1,'','',''),(856,'Nokia Symbian 60 - \'BlueTooth Nickname\' Remote Restart (2)','DoS','Hardware','2005-09-23',1,'CVE-2005-0681','OSVDB-14574',''),(1219,'PHP-Nuke 7.8 - \'modules.php\' SQL Injection','WebApps','PHP','2005-09-16',1,'','',''),(977,'HP-UX FTPD 1.1.214.4 - \'REST\' Remote Brute Force','Remote','HP-UX','2005-05-03',1,'','',''),(8379,'Back-End CMS 5.0 - \'main.asp?id\' SQL Injection','WebApps','ASP','2009-04-09',1,'','OSVDB-53607',''),(8164,'Joomla! Component com_iJoomla_archive - Blind SQL Injection','WebApps','PHP','2009-03-05',1,'','OSVDB-52471',''),(976,'Microsoft Windows - WINS Vulnerability + OS/SP Scanner','Remote','Windows','2005-05-02',1,'','',''),(8378,'SWF Opener 1.3 - \'.swf\' Off-by-One Buffer Overflow (PoC)','DoS','Windows','2009-04-09',1,'','',''),(1023,'MyBloggie 2.1.1 < 2.1.2 - SQL Injection','WebApps','PHP','2005-05-31',1,'CVE-2005-1500','OSVDB-16362',''),(855,'Apache 2.0.52 - GET Denial of Service','DoS','Multiple','2005-03-04',1,'CVE-2004-0942','OSVDB-11391',''),(8254,'WBB3 rGallery 1.2.3 - \'UserGallery\' Blind SQL Injection','WebApps','PHP','2009-03-23',1,'CVE-2009-2311','OSVDB-55535',''),(8163,'Libc - \'libc:fts_*()\' Local Denial of Service','DoS','BSD','2009-03-05',1,'CVE-2009-0537','OSVDB-52463',''),(975,'GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow','Remote','Windows','2005-05-01',1,'CVE-2005-1415','OSVDB-16049',''),(1022,'MyBulletinBoard (MyBB) 1.00 RC4 - \'calendar.php\' SQL Injection','WebApps','PHP','2005-05-31',1,'CVE-2005-1833','OSVDB-17014',''),(1218,'Stoney FTPd - \'rxBot mods ftpd\' Denial of Service','DoS','Windows','2005-09-16',1,'','OSVDB-19493',''),(8162,'Media Commands - \'.m3u\' Universal Overwrite (SEH)','Local','Windows','2009-03-05',1,'','',''),(974,'ARPUS/Ce - Local Overflow (setuid) ','Local','Linux','2005-05-01',1,'CVE-2005-1396','OSVDB-16050',''),(8377,'Exjune Guestbook 2.0 - Remote Database Disclosure','WebApps','ASP','2009-04-09',1,'','OSVDB-55972',''),(1021,'Ethereal 0.10.10 - \'SIP\' Protocol Dissector Remote Buffer Overflow','Remote','Linux','2005-05-31',1,'CVE-2005-1461','OSVDB-16099',''),(7996,'ClearBudget 0.6.1 - Insecure Database Disclosure','WebApps','PHP','2009-02-05',1,'','OSVDB-56306,OSVDB-56305,OSVDB-56304',''),(8161,'celerbb 0.0.2 - Multiple Vulnerabilities','WebApps','PHP','2009-03-05',1,'CVE-2009-0853,CVE-2009-0852,CVE-2009-0851','OSVDB-52612,OSVDB-52611,OSVDB-52610,OSVDB-52609',''),(1217,'phpWebSite 0.10.0 - \'module\' SQL Injection','WebApps','PHP','2005-09-15',1,'CVE-2008-0092,CVE-2005-4792','OSVDB-39797,OSVDB-3960,OSVDB-18799,OSVDB-17788',''),(973,'ARPUS/Ce - Local File Overwrite (setuid)','Local','Linux','2005-05-01',1,'CVE-2005-1396','OSVDB-16050',''),(8376,'Geeklog 1.5.2 - \'SEC_authenticate()\' SQL Injection','WebApps','PHP','2009-04-09',1,'','OSVDB-53594',''),(854,'Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow','Remote','Windows','2005-03-02',1,'CVE-2005-0635','OSVDB-14370',''),(8160,'SupportSoft DNA Editor Module - \'dnaedit.dll\' Code Execution','Remote','Windows','2009-03-05',1,'','OSVDB-52509',''),(1020,'ZeroBoard 4.1 - \'preg_replace\' Remote Nobody Shell','WebApps','PHP','2005-05-31',1,'CVE-2005-1820','OSVDB-16996',''),(7995,'FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)','DoS','Windows','2009-02-05',1,'CVE-2009-0546','OSVDB-51753',''),(1215,'Wireless Tools 26 (IWConfig) - Local Privilege Escalation','Local','Linux','2005-09-14',1,'CVE-2003-0948,CVE-2003-0947','OSVDB-11752',''),(853,'AWStats 5.7 < 6.2 - Multiple Remote s','WebApps','CGI','2005-03-02',1,'CVE-2005-0438','OSVDB-13834',''),(7994,'dBpowerAMP Audio Player 2 - \'.pls\' Local Buffer Overflow','Local','Windows','2009-02-05',1,'','OSVDB-52154',''),(1019,'Microsoft Windows - COM Structured Storage Local (MS05-012)','Local','Windows','2005-05-31',1,'CVE-2005-0047','OSVDB-13601','OTHER-MS05-012'),(8159,'Media Commands - \'.m3l\' File Local Buffer Overflow','Local','Windows','2009-03-05',1,'','',''),(1214,'AzDGDatingLite 2.1.3 - Remote Code Execution','WebApps','PHP','2005-09-13',1,'CVE-2005-2951','OSVDB-19410',''),(972,'Solaris 10.x - ESRI Arcgis Format String Privilege Escalation','Local','Solaris','2005-04-30',1,'CVE-2005-1394','OSVDB-16058',''),(7993,'Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure','WebApps','PHP','2009-02-05',1,'CVE-2009-0767,CVE-2009-0766,CVE-2009-0765,CVE-2009-0764,CVE-2009-0763','OSVDB-52549,OSVDB-52548,OSVDB-52547,OSVDB-52546,OSVDB-52545,OSVDB-52544',''),(852,'Trillian Basic 3.0 - \'.png\' Image Processing Buffer Overflow','DoS','Windows','2005-03-02',1,'CVE-2005-0633','OSVDB-14401',''),(1018,'phpStat 1.5 - \'setup.php\' Authentication Bypass (PHP) (2)','WebApps','PHP','2005-05-30',1,'CVE-2005-1787','OSVDB-16868',''),(1213,'Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service','DoS','Multiple','2005-09-12',1,'','OSVDB-19346',''),(7992,'ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion','WebApps','PHP','2009-02-05',1,'','OSVDB-56306,OSVDB-56305,OSVDB-56304',''),(8158,'Winamp 5.541 - Skin Universal Buffer Overflow','Local','Windows','2009-03-05',1,'','OSVDB-64537',''),(971,'BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation','Local','Windows','2005-04-29',1,'CVE-2005-1371','OSVDB-15898',''),(1017,'phpStat 1.5 - \'setup.php\' Authentication Bypass (PHP) (1)','WebApps','PHP','2005-05-30',1,'CVE-2005-1787','OSVDB-16868',''),(849,'Scrapland 1.0 - Server Termination Denial of Service','DoS','Windows','2005-02-28',1,'CVE-2005-0621','OSVDB-14272',''),(1212,'COOL! Remote Control 1.12 - Remote Denial of Service','DoS','Windows','2005-09-11',1,'','OSVDB-19305',''),(7991,'GR Note 0.94 Beta - (Authentication Bypass) Remote Database Backup','WebApps','ASP','2009-02-04',1,'','',''),(848,'Einstein 1.01 - Local Password Disclosure (ASM)','Local','Windows','2005-02-28',1,'CVE-2005-0619','OSVDB-14212',''),(8156,'Easy Web Password 1.2 - Local Heap Memory Consumption (PoC)','DoS','Windows','2009-03-04',1,'','',''),(1016,'phpStat 1.5 - \'setup.php\' Authentication Bypass ','WebApps','PHP','2005-05-30',1,'CVE-2005-1787','OSVDB-16868',''),(970,'Snmppd - SNMP Proxy Daemon Remote Format String','Remote','Linux','2005-04-29',1,'CVE-2005-1246','OSVDB-16197',''),(1211,'PhpTagCool 1.0.3 - SQL Injection','WebApps','PHP','2005-09-11',1,'CVE-2005-4724','OSVDB-19437',''),(8155,'Easy File Sharing Web Server 4.8 - File Disclosure','Remote','Windows','2009-03-04',1,'CVE-2009-4809','OSVDB-52345',''),(847,'BadBlue 2.55 - Web Server Remote Buffer Overflow','Remote','Windows','2005-02-27',1,'','',''),(7990,'UltraVNC/TightVNC (Multiple VNC Clients) - Multiple Integer Overflows (PoC)','DoS','Windows','2009-02-04',1,'CVE-2009-0388','OSVDB-55422',''),(1210,'Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)','Remote','Windows','2005-09-11',1,'CVE-2003-0471','OSVDB-2207',''),(1015,'Hosting Controller 0.6.1 - User Registration (3)','WebApps','ASP','2005-05-27',1,'CVE-2005-1784','OSVDB-16953',''),(969,'Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)','Remote','Windows','2005-04-29',1,'CVE-2005-0634','OSVDB-14369',''),(8154,'EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow ','Remote','Windows','2009-03-04',1,'','',''),(8152,'Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)','Remote','Windows','2009-03-04',1,'CVE-2009-0076,CVE-2009-0075','','OTHER-MS09-002'),(968,'Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)','Remote','Windows','2005-04-29',1,'CVE-2005-0634','OSVDB-14369',''),(1014,'Invision Power Board 2.0.3 - \'login.php\' SQL Injection (Tutorial)','WebApps','PHP','2005-05-27',1,'CVE-2005-1598','OSVDB-16297',''),(8151,'Jogjacamp JProfile Gold - \'id_news\' SQL Injection','WebApps','PHP','2009-03-03',1,'','OSVDB-52351',''),(1209,'GNU Mailutils imap4d 0.6 - \'Search\' Remote Format String','Remote','Linux','2005-09-10',1,'CVE-2005-2878','OSVDB-19306',''),(967,'Golden FTP Server Pro 2.52 - Remote Buffer Overflow (1)','Remote','Windows','2005-04-29',1,'CVE-2005-0634','OSVDB-14369',''),(846,'Einstein 1.01 - Local Password Disclosure','Local','Windows','2005-02-27',1,'CVE-2005-0619','OSVDB-14212',''),(7989,'Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow','Remote','Windows','2009-02-04',1,'','',''),(8150,'Novaboard 1.0.1 - Cross-Site Scripting','WebApps','PHP','2009-03-03',1,'','',''),(144,'SuSE Linux 9.0 - YaST Configuration Skribt Overwrite Files','Local','Linux','2004-01-15',1,'CVE-2004-0064','OSVDB-3460',''),(8057,'InselPhoto 1.1 - Cross-Site Scripting','WebApps','PHP','2009-02-16',1,'','',''),(966,'NotJustBrowsing 1.0.3 - Local Password Disclosure','Local','Windows','2005-04-28',1,'CVE-2005-1418','OSVDB-14687',''),(1013,'Invision Power Board 2.0.3 - \'login.php\' SQL Injection','WebApps','PHP','2005-05-26',1,'CVE-2005-1598','OSVDB-16297',''),(845,'BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow','Remote','Windows','2005-02-27',1,'CVE-2005-0595','OSVDB-14238',''),(1208,'phpMyFamily 1.4.0 - SQL Injection','WebApps','PHP','2005-03-27',1,'CVE-2005-2323','OSVDB-17923',''),(7988,'Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow','Remote','Windows','2009-02-04',1,'','',''),(8149,'EFS Easy Chat Server 2.2 - Cross-Site Request Forgery (Change Admin Password)','Remote','Windows','2009-03-03',1,'','',''),(8055,'FreeBSD 7.0-RELEASE - Telnet Daemon Privilege Escalation','Local','FreeBSD','2009-02-16',1,'CVE-2009-0641','OSVDB-52315',''),(1012,'Maxwebportal 1.36 - \'Password.asp\' Change Password (1) (HTML)','WebApps','ASP','2005-05-26',1,'CVE-2005-1779','OSVDB-16847',''),(965,'ICUII 7.0 - Local Password Disclosure','Local','Windows','2005-04-28',1,'CVE-2005-1411','OSVDB-14688',''),(143,'lftp 2.6.9 - Remote Stack Overflow','Remote','Linux','2004-01-14',1,'CVE-2003-0963','OSVDB-3015',''),(7987,'gr blog 1.1.4 - Arbitrary File Upload / Authentication Bypass','WebApps','PHP','2009-02-04',1,'','OSVDB-51756',''),(8148,'Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities','DoS','Multiple','2009-03-03',1,'CVE-2009-0751','OSVDB-52408',''),(8054,'CmsFaethon 2.2.0 - \'item\' SQL Injection','WebApps','PHP','2009-02-13',1,'CVE-2009-5094','OSVDB-75374',''),(964,'FilePocket 1.2 - Local Proxy Password Disclosure','Local','Windows','2005-04-28',1,'CVE-2005-1414','OSVDB-14685',''),(1207,'Class-1 Forum 0.24.4 - Remote Code Execution','WebApps','PHP','2005-09-09',1,'','OSVDB-21242',''),(844,'eXeem 0.21 - Local Password Disclosure (ASM)','Local','Windows','2005-02-26',1,'CVE-2005-0518','OSVDB-14139',''),(8145,'tghostscripter Amazon Shop - Cross-Site Scripting / Directory Traversal / Remote File Inclusion','WebApps','PHP','2009-03-03',1,'','OSVDB-52344,OSVDB-52343,OSVDB-52342,OSVDB-52341',''),(1011,'Maxwebportal 1.36 - \'Password.asp\' Change Password (2) ','WebApps','ASP','2005-05-26',1,'CVE-2005-1779','OSVDB-16847',''),(7986,'Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)','DoS','Windows','2009-02-04',1,'CVE-2009-0183','OSVDB-51745',''),(142,'Linux Kernel 2.4.23/2.6.0 - \'do_mremap()\' Bound Checking Validator (2)','Local','Linux','2004-01-07',1,'CVE-2003-0985','OSVDB-3315',''),(963,'GoText 1.01 - Local User Informations Disclosure','Local','Windows','2005-04-28',1,'CVE-2005-1424','OSVDB-14686',''),(8053,'BlogWrite 0.91 - Remote File Disclosure / SQL Injection','WebApps','PHP','2009-02-13',1,'','OSVDB-51978',''),(1204,'Mozilla Products - \'Host:\' Buffer Overflow (Denial of Service) (PoC) String','DoS','Multiple','2005-09-09',1,'','',''),(843,'KNet Web Server 1.04c - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2005-02-25',1,'CVE-2005-0575','OSVDB-14239',''),(8144,'Imera ImeraIEPlugin - ActiveX Control Remote Code Execution','Remote','Windows','2009-03-03',1,'CVE-2009-0813','OSVDB-52322',''),(141,'Linux Kernel 2.4.23/2.6.0 - \'do_mremap()\' Bound Checking Validator (1)','Local','Linux','2004-01-06',1,'CVE-2003-0985','OSVDB-3315',''),(1202,'PBLang 4.65 - Remote Command Execution (2)','WebApps','PHP','2005-09-07',1,'','OSVDB-19170',''),(1010,'Maxwebportal 1.36 - \'Password.asp\' Change Password (3) ','WebApps','ASP','2005-05-26',1,'CVE-2005-1779','OSVDB-16847',''),(8052,'ea-gBook 0.1 - Remote Command Execution / Remote File Inclusion','WebApps','PHP','2009-02-13',1,'CVE-2009-5095','OSVDB-52044',''),(842,'WU-FTPD 2.6.2 - File Globbing Denial of Service','DoS','Linux','2005-02-25',1,'CVE-2005-0256','OSVDB-14203',''),(7985,'Novell Groupwise 8.0 - \'RCPT\' Off-by-One','DoS','Windows','2009-02-04',1,'CVE-2009-0410','OSVDB-53980',''),(960,'MySQL MaxDB Webtool 7.5.00.23 - Remote Stack Overflow','Remote','Windows','2005-04-27',1,'','',''),(140,'XSOK 1.02 - \'-xsokdir\' Local Buffer Overflow Game','Local','Linux','2004-01-02',1,'CVE-2004-0074','OSVDB-6879',''),(8051,'Nokia N95-8 browser - \'setAttributeNode\' Method Crash','DoS','Hardware','2009-02-13',1,'CVE-2009-0649','OSVDB-52962',''),(1009,'Exim 4.41 - \'dns_build_reverse\' Local Read Emails','Local','Linux','2005-05-25',1,'CVE-2005-0021','OSVDB-12946',''),(959,'Tcpdump 3.8.x/3.9.1 - \'isis_print\' Infinite Loop Denial of Service','DoS','Linux','2005-04-26',1,'CVE-2005-1278','OSVDB-15862',''),(841,'Soldier of Fortune 2 1.03 - \'cl_guid\' Server Crash','DoS','Windows','2005-02-24',1,'CVE-2005-0568','OSVDB-14183',''),(7984,'YapBB 1.2 - \'forumID\' Blind SQL Injection','WebApps','PHP','2009-02-04',1,'CVE-2009-0768','OSVDB-52359',''),(1201,'FTP Internet Access Manager 1.2 - Command Execution','Remote','Windows','2005-09-07',1,'','',''),(8143,'Sopcast SopCore Control - \'sopocx.ocx\' Command Execution','Remote','Windows','2009-03-03',1,'CVE-2009-0811','OSVDB-52356',''),(8050,'Vlinks 1.1.6 - \'id\' SQL Injection','WebApps','PHP','2009-02-13',1,'CVE-2009-5091','OSVDB-51988',''),(7982,'team 1.x - File Disclosure / Cross-Site Scripting','WebApps','ASP','2009-02-04',1,'CVE-2009-0761,CVE-2009-0760','OSVDB-52360,OSVDB-51752',''),(1008,'TCP TIMESTAMPS - Denial of Service','DoS','Multiple','2005-05-21',1,'CVE-2005-0356','OSVDB-16685',''),(1200,'PBLang 4.65 - Remote Command Execution (1)','WebApps','PHP','2005-09-07',1,'','',''),(139,'Cyrus IMSPD 1.7 - \'abook_dbname\' Remote Code Execution','Remote','Linux','2003-12-27',1,'','OSVDB-3040',''),(840,'AWStats 5.7 < 6.2 - Multiple Remote','WebApps','CGI','2005-02-24',1,'','',''),(958,'Tcpdump 3.8.x - \'rt_routing_info\' Infinite Loop Denial of Service','DoS','Linux','2005-04-26',1,'CVE-2005-1279','OSVDB-15863',''),(957,'Tcpdump 3.8.x - \'ldp_print\' Infinite Loop Denial of Service','DoS','Linux','2005-04-26',1,'CVE-2005-1279','OSVDB-15864',''),(1007,'Mozilla Firefox - view-source:JavaScript url Code Execution','Remote','Multiple','2005-05-21',1,'','',''),(8049,'ideacart 0.02 - Local File Inclusion / SQL Injection','WebApps','PHP','2009-02-13',1,'CVE-2009-5089,CVE-2009-5088','OSVDB-52043,OSVDB-52042',''),(956,'Ethereal 0.10.10 / tcpdump 3.9.1 - \'rsvp_print\' Infinite Loop Denial of Service','DoS','Multiple','2005-04-26',1,'CVE-2005-1280','OSVDB-15904',''),(8142,'EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (SEH)','Remote','Windows','2009-03-03',1,'','OSVDB-64538',''),(138,'PHP-Nuke 6.9 - \'cid\' SQL Injection','WebApps','PHP','2003-12-21',1,'','OSVDB-2661',''),(839,'Avaya IP Office Phone Manager - Local Password Disclosure','Local','Windows','2005-02-24',1,'CVE-2005-0506','OSVDB-14206',''),(7981,'Power System Of Article Management 3.0 - File Disclosure / Cross-Site Scripting','WebApps','ASP','2009-02-04',1,'','',''),(1006,'Woltlab Burning Board 2.3.1 - \'register.php\' SQL Injection','WebApps','PHP','2005-05-20',1,'','',''),(8048,'Baran CMS 1.0 - \'Arbitrary \'.ASP\' File Upload / File Disclosure / SQL Injection / Cross-Site Scripting / Cookie Manipulation','WebApps','ASP','2009-02-12',1,'','',''),(8141,'blindblog 1.3.1 - SQL Injection / Authentication Bypass / Local File Inclusion','WebApps','PHP','2009-03-03',1,'','OSVDB-55429,OSVDB-55428,OSVDB-55427',''),(955,'NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow','Remote','Windows','2005-04-26',1,'CVE-2005-1323','OSVDB-15865',''),(7980,'PHPbbBook 1.3 - \'bbcode.php?l\' Local File Inclusion','WebApps','PHP','2009-02-04',1,'CVE-2009-0442','OSVDB-51737',''),(137,'phpBB 2.0.6 - \'search_id\' SQL Injection / MD5 Hash','WebApps','PHP','2003-12-21',1,'CVE-2003-1216','OSVDB-2875',''),(1199,'BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service','DoS','Windows','2005-09-06',1,'CVE-2004-2029','OSVDB-6336',''),(1005,'WebAPP 0.9.9.2.1 - Remote Command Execution (1)','WebApps','CGI','2005-05-20',1,'CVE-2005-1628','OSVDB-16748',''),(7979,'GRBoard 1.8 - Multiple Remote File Inclusions','WebApps','PHP','2009-02-04',1,'CVE-2009-0444','OSVDB-52070,OSVDB-52069,OSVDB-52068,OSVDB-52067,OSVDB-52066,OSVDB-52065,OSVDB-52064,OSVDB-52063,OSVDB-52062,OSVDB-52061,OSVDB-52060,OSVDB-52059,OSVDB-52058,OSVDB-52057,OSVDB-52056,OSVDB-52055',''),(136,'Eznet 3.5.0 - Remote Stack Overflow Universal','Remote','Windows','2003-12-18',1,'CVE-2003-1339','OSVDB-2920',''),(8047,'Free Joke Script 1.0 - Authentication Bypass','WebApps','PHP','2009-02-12',1,'','OSVDB-55106,OSVDB-51919,OSVDB-51918',''),(8140,'Zabbix 1.6.2 Frontend - Multiple Vulnerabilities','WebApps','PHP','2009-03-03',1,'','OSVDB-52405,OSVDB-52404',''),(838,'webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service','DoS','Multiple','2005-02-24',1,'CVE-2004-0465','OSVDB-14010',''),(1004,'WebAPP 0.9.9.2.1 - Remote Command Execution (2)','WebApps','CGI','2005-05-20',1,'CVE-2005-1628','OSVDB-16748',''),(8046,'PHP Krazy Image Host Script 1.01 - \'id\' SQL Injection','WebApps','PHP','2009-02-12',1,'','OSVDB-51917',''),(7978,'rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities','WebApps','PHP','2009-02-04',1,'','',''),(135,'Microsoft Windows Messenger Service (French) - Remote (MS03-043)','Remote','Windows','2003-12-16',1,'CVE-2003-0717','OSVDB-10936','OTHER-MS03-043'),(954,'E-Cart 1.1 - \'index.cgi\' Remote Command Execution','WebApps','CGI','2005-04-25',1,'CVE-2005-1289','OSVDB-15738',''),(1003,'Fusion SBX 1.2 - Remote Command Execution','WebApps','PHP','2005-05-20',1,'','',''),(1198,'Microsoft Windows - CSRSS Privilege Escalation (MS05-018)','Local','Windows','2005-09-06',1,'CVE-2005-0551','OSVDB-15462','OTHER-MS05-018'),(8139,'ritsblog 0.4.2 - Authentication Bypass / Cross-Site Scripting','WebApps','PHP','2009-03-02',1,'','OSVDB-54038,OSVDB-54037',''),(8045,'InselPhoto 1.1 - \'query\' SQL Injection','WebApps','PHP','2009-02-11',1,'','',''),(837,'Chat Anywhere 2.72a - Local Password Disclosure','Local','Windows','2005-02-23',1,'CVE-2005-0522','OSVDB-14087',''),(134,'HP-UX B11.11 - \'/usr/bin/ct\' Format String Privilege Escalation','Local','HP-UX','2003-12-16',1,'CVE-2003-0090','OSVDB-2782',''),(953,'Yager 5.24 - Remote Buffer Overflow','Remote','Windows','2005-04-25',1,'CVE-2005-1163','OSVDB-15508',''),(7977,'Syntax Desktop 2.7 - \'synTarget\' Local File Inclusion','WebApps','PHP','2009-02-04',1,'CVE-2009-0448','OSVDB-51829',''),(1001,'AIX 5.1 Bellmail - Local Race Condition','Local','AIX','2005-05-19',1,'','OSVDB-16735',''),(1197,'Microsoft Windows - \'keybd_event\' Local Privilege Escalation','Local','Windows','2005-09-06',1,'','OSVDB-20364',''),(133,'Eznet 3.5.0 - Remote Stack Overflow / Denial of Service','Remote','Windows','2003-12-15',1,'CVE-2003-1339','OSVDB-60388,OSVDB-60387,OSVDB-2920',''),(8138,'VUplayer 2.49 - \'.cue\' Local Buffer Overflow','Local','Windows','2009-03-02',1,'','OSVDB-64581',''),(7976,'Jaws 0.8.8 - Multiple Local File Inclusions','WebApps','PHP','2009-02-04',1,'CVE-2009-0645','OSVDB-52148',''),(1000,'Microsoft Windows XP/2003 - IPv6 Remote Denial of Service','DoS','Windows','2005-05-17',1,'','',''),(952,'MailEnable Enterprise & Professional - https Remote Buffer Overflow','Remote','Windows','2005-04-25',1,'CVE-2005-1348','OSVDB-15913',''),(132,'Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure','Remote','Linux','2003-12-06',1,'','OSVDB-9068',''),(8044,'Den Dating 9.01 - \'txtlookgender\' SQL Injection','WebApps','PHP','2009-02-11',1,'','OSVDB-51899',''),(131,'Linux Kernel 2.4.22 - \'do_brk()\' Local Privilege Escalation (2)','Local','Linux','2003-12-05',1,'CVE-2003-0961','OSVDB-2887',''),(7975,'BlazeVideo HDTV Player 3.5 - \'.PLF\' Playlist File Local Overflow','Local','Windows','2009-02-04',1,'CVE-2009-0450','OSVDB-51825',''),(1196,'CUPS Server 1.1 - GET Denial of Service','DoS','Linux','2005-09-05',1,'','',''),(8137,'Media Commands - \'.m3u\' Local Overwrite (SEH)','Local','Windows','2009-03-02',1,'CVE-2009-0885','OSVDB-52346',''),(999,'Gaim 1.2.1 - URL Handling Remote Stack Overflow','DoS','Linux','2005-05-17',1,'CVE-2005-1261','OSVDB-16347',''),(8043,'Bloggeruniverse 2.0 Beta - \'id\' SQL Injection','WebApps','PHP','2009-02-11',1,'CVE-2009-5090','OSVDB-75372',''),(951,'Microsoft Jet Database - \'msjet40.dll\' Code Execution (Reverse Shell) (2)','Local','Windows','2005-04-22',1,'CVE-2005-0944','OSVDB-15187',''),(8136,'Joomla! / Mambo Component eXtplorer - Code Execution','WebApps','PHP','2009-03-02',1,'','OSVDB-52303',''),(836,'WWW File Share Pro 2.72 - Local Password Disclosure','Local','Windows','2005-02-23',1,'','OSVDB-14141',''),(130,'Microsoft Windows XP - Workstation Service Remote (MS03-049)','Remote','Windows','2003-12-04',1,'CVE-2003-0812','OSVDB-11461','OTHER-MS03-049'),(1194,'man2web 0.88 - Multiple Remote Command Executions (2)','WebApps','CGI','2005-09-04',1,'CVE-2005-2812','OSVDB-19517,OSVDB-19515',''),(794,'3CServer 1.1 (FTP Server) - Remote Overflow','Remote','Windows','2005-02-07',1,'CVE-2005-0419','OSVDB-13703',''),(7974,'Euphonics Audio Player 1.0 (Windows XP SP3) - \'.pls\' Local Buffer Overflow','Local','Windows','2009-02-04',1,'CVE-2009-0476','OSVDB-55424',''),(8042,'dacio\'s CMS 1.08 - Cross-Site Scripting / SQL Injection / File Disclosure','WebApps','PHP','2009-02-11',1,'','',''),(8135,'Media Commands - \'.m3u\' / \'.m3l\' / \'.TXT\' / \'.LRC\' Local Heap Overflow (PoC)','DoS','Windows','2009-03-02',1,'CVE-2009-0885','OSVDB-52346',''),(998,'Linux Kernel 2.6.12-rc4 - \'ioctl_by_bdev\' Local Denial of Service','DoS','Linux','2005-05-17',1,'CVE-2005-1589','OSVDB-16608',''),(950,'BitchX 1.0c20 - Local Buffer Overflow','Local','Linux','2005-04-21',1,'','OSVDB-11104',''),(835,'SendLink 1.5 - Local Password Disclosure','Local','Windows','2005-02-22',1,'CVE-2005-0521','OSVDB-14140',''),(129,'Linux Kernel 2.4.22 - \'do_brk()\' Local Privilege Escalation (1)','Local','Linux','2003-12-02',1,'CVE-2003-0961','OSVDB-2887',''),(793,'Apple Mac OSX - \'.DS_Store\' Arbitrary File Overwrite','Local','OSX','2005-02-07',1,'CVE-2005-0342','OSVDB-13617',''),(1193,'Free SMTP Server 2.2 - Spam Filter','Remote','Windows','2005-09-02',1,'CVE-2005-2857','OSVDB-19244',''),(8041,'GeoVision Digital Video Surveillance System 8.2 - Arbitrary File Disclosure','Remote','Windows','2009-02-11',1,'CVE-2009-5087','OSVDB-51886',''),(7973,'Euphonics Audio Player 1.0 - \'.pls\' Universal Local Buffer Overflow','Local','Windows','2009-02-04',1,'CVE-2009-0476','OSVDB-55424',''),(949,'PMSoftware Simple Web Server 1.0 - Remote Stack Overflow','Remote','Windows','2005-04-20',1,'CVE-2005-1173','OSVDB-15667',''),(8134,'Joomla! Component com_digistore - \'pid\' Blind SQL Injection','WebApps','PHP','2009-03-02',1,'','OSVDB-52338',''),(997,'cdrdao (Mandrake 10.2) - Local Privilege Escalation','Local','Linux','2005-05-17',1,'','',''),(792,'Setuid perl - \'PerlIO_Debug()\' Root Owned File Creation Privilege Escalation','Local','Linux','2005-02-07',1,'CVE-2005-0155','OSVDB-13451',''),(127,'Opera 7.22 - File Creation and Execution (WebServer)','Remote','Windows','2003-11-22',1,'','OSVDB-2806',''),(8133,'Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling','WebApps','PHP','2009-03-02',1,'CVE-2009-4808,CVE-2009-4807','OSVDB-52478,OSVDB-52477,OSVDB-52476',''),(834,'eXeem 0.21 - Local Password Disclosure','Local','Windows','2005-02-22',1,'CVE-2005-0518','OSVDB-14139',''),(1192,'P2P Pro 1.0 - \'command\' Denial of Service','DoS','Windows','2005-09-02',1,'','OSVDB-19275',''),(8040,'Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass','WebApps','PHP','2009-02-11',1,'','OSVDB-52047,OSVDB-52046',''),(7972,'OpenFiler 2.3 - (Authentication Bypass) Remote Password Change','WebApps','PHP','2009-02-03',1,'','',''),(126,'Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow','Remote','Linux','2003-11-20',1,'CVE-2003-0842','OSVDB-4650',''),(8132,'Access2asp - \'imageLibrar\' Arbitrary File Upload','WebApps','ASP','2009-03-02',1,'','',''),(791,'Setuid perl - \'PerlIO_Debug()\' Local Overflow','Local','Linux','2005-02-07',1,'CVE-2005-0156','OSVDB-13452',''),(833,'PeerFTP 5 - Local Password Disclosure','Local','Windows','2005-02-22',1,'CVE-2005-0517','OSVDB-14088',''),(948,'Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019)','DoS','Multiple','2005-04-20',1,'CVE-2004-0790','OSVDB-15457','OTHER-MS05-019'),(8039,'SkaDate Online 7 - Arbitrary File Upload','WebApps','PHP','2009-02-11',1,'','',''),(996,'ZPanel 2.5b10 - SQL Injection','WebApps','PHP','2005-05-17',1,'','',''),(1191,'Simple PHP Blog 0.4.0 - Multiple Remote s','WebApps','PHP','2005-09-01',1,'CVE-2005-2787,CVE-2005-2733,CVE-2005-2192','OSVDB-19070,OSVDB-19012,OSVDB-17779',''),(7969,'Flatnux 2009-01-27 - Remote File Inclusion','WebApps','PHP','2009-02-03',1,'CVE-2009-0572','OSVDB-51729,OSVDB-51728',''),(125,'OpenBSD 2.x < 3.3 - \'exec_ibcs2_coff_prep_zmagic()\' kernel stack overflow','Local','BSD','2003-11-19',1,'CVE-2003-0955','OSVDB-2832',''),(8131,'Digital Interchange Calendar 5.7.13 - Contents Change','WebApps','ASP','2009-03-02',1,'','OSVDB-56381',''),(832,'vBulletin 3.0.6 - PHP Code Injection','WebApps','PHP','2005-02-22',1,'CVE-2005-0511','OSVDB-14047',''),(790,'PerlDesk 1.x - SQL Injection','WebApps','CGI','2005-02-05',1,'CVE-2005-0343','OSVDB-13623',''),(947,'Microsoft Exchange Server - Remote Code Execution (MS05-021)','Remote','Windows','2005-04-19',1,'CVE-2005-0560','OSVDB-15467','OTHER-MS05-021'),(124,'IA WebMail Server 3.x - \'iaregdll.dll 1.0.0.5\' Remote Overflow','Remote','Windows','2003-11-19',1,'CVE-2003-1192','OSVDB-2757',''),(990,'BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)','Remote','Windows','2005-05-17',1,'CVE-2005-1547,CVE-2005-1009','OSVDB-16602,OSVDB-15234',''),(8038,'TYPO3 < 4.0.12/4.1.10/4.2.6 - \'jumpUrl\' Remote File Disclosure','WebApps','PHP','2009-02-10',1,'CVE-2009-0815','OSVDB-52048',''),(1190,'DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Overflow','Remote','Windows','2005-08-31',1,'CVE-2005-2842','OSVDB-19119',''),(7968,'DreamPics Photo/Video Gallery - Blind SQL Injection','WebApps','PHP','2009-02-03',1,'CVE-2009-0445','OSVDB-51741',''),(789,'ngIRCd 0.8.1 - Remote Denial of Service (2)','DoS','Linux','2005-02-05',1,'','',''),(8130,'Document Library 1.0.1 - Arbitrary Change Admin','WebApps','ASP','2009-03-02',1,'CVE-2009-4806','OSVDB-52353',''),(831,'GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow','Remote','Linux','2005-02-20',1,'','',''),(8121,'Hex Workshop 6.0 - \'.hex\' Local Code Execution','Local','Windows','2009-02-27',1,'CVE-2009-0812','OSVDB-52352',''),(123,'Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)','Remote','Windows','2003-11-14',1,'CVE-2003-0812','OSVDB-11461','OTHER-MS03-049'),(7967,'TxtBlog 1.0 Alpha - Remote Command Execution','WebApps','PHP','2009-02-03',1,'','',''),(989,'PhotoPost - Arbitrary Data Hash','WebApps','PHP','2005-05-13',1,'CVE-2005-1629','OSVDB-16731',''),(946,'PostgreSQL 8.01 - Remote Reboot (Denial of Service)','DoS','Multiple','2005-04-19',1,'','',''),(8129,'Novell eDirectory iMonitor - \'Accept-Language\' Request Buffer Overflow (PoC)','DoS','Windows','2009-03-02',1,'CVE-2009-0192','OSVDB-55847,OSVDB-52528',''),(830,'SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Overflow','Remote','Windows','2005-02-19',1,'CVE-2004-1373','OSVDB-12585',''),(1189,'vBulletin 3.0.8 - Accessible Database Backup Searcher (3)','WebApps','PHP','2005-08-31',1,'','',''),(788,'Operator Shell (osh) 1.7-12 - Local Privilege Escalation','Local','Linux','2005-02-05',1,'CVE-2005-3533','OSVDB-13586',''),(8037,'ProFTPd - \'mod_mysql\' Authentication Bypass','Remote','Multiple','2009-02-10',1,'CVE-2009-0543,CVE-2009-0542','OSVDB-51953,OSVDB-51849',''),(8120,'SkyPortal Downloads Manager 1.1 - Remote Contents Change','WebApps','ASP','2009-02-27',1,'','',''),(122,'Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)','Local','Windows','2003-11-14',1,'CVE-2003-0659','OSVDB-10938,OSVDB-10937','OTHER-MS03-045'),(829,'Thomson TCW690 - POST Password Validation','Remote','Hardware','2005-02-19',1,'CVE-2005-0494','OSVDB-14023',''),(8118,'Orbit Downloader 2.8.4 - \'Hostname\' Remote Buffer Overflow','Remote','Windows','2009-02-27',1,'CVE-2009-0187','OSVDB-52294',''),(945,'PMSoftware Simple Web Server - GET Remote Buffer Overflow','Remote','Windows','2005-04-24',1,'CVE-2005-1173','OSVDB-15667',''),(8128,'EZ-Blog beta1 - Delete All Posts / SQL Injection','WebApps','PHP','2009-03-02',1,'CVE-2009-4805,CVE-2009-4801','OSVDB-64093,OSVDB-64091,OSVDB-55255',''),(121,'Microsoft FrontPage Server Extensions - \'fp30reg.dll\' (MS03-051)','Remote','Windows','2003-11-13',1,'CVE-2003-0822','OSVDB-2952','OTHER-MS03-051'),(1188,'HP OpenView Network Node Manager 7.50 - Remote Command Execution','Remote','Multiple','2005-08-30',1,'CVE-2005-2773','OSVDB-19057',''),(787,'Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow','Remote','Windows','2005-02-04',1,'CVE-2005-0338','OSVDB-13532',''),(8036,'Fluorine CMS 0.1 rc 1 - File Disclosure / SQL Injection / Command Execution','WebApps','PHP','2009-02-10',1,'','',''),(7966,'NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure','Remote','Windows','2009-02-03',1,'','OSVDB-51743,OSVDB-51742',''),(828,'Knox Arkeia Server Backup 5.3.x - Remote Code Execution','Remote','Multiple','2005-02-18',1,'CVE-2005-0491','OSVDB-14011',''),(988,'Remote File Manager 1.0 - Denial of Service','DoS','Windows','2005-05-08',1,'CVE-2005-1603','OSVDB-16158',''),(944,'WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow','Remote','Windows','2005-04-18',1,'','OSVDB-15844',''),(1187,'Gopher 3.0.9 - \'+VIEWS\' Client-Side Buffer Overflow','Local','Linux','2005-08-30',1,'CVE-2005-2772','OSVDB-19082',''),(827,'3Com 3CDaemon FTP - Unauthorized \'USER\' Remote Buffer Overflow','Remote','Windows','2005-02-18',1,'CVE-2005-0277','OSVDB-12810',''),(7965,'Technote 7.2 - Remote File Inclusion','WebApps','PHP','2009-02-03',1,'CVE-2009-0441','OSVDB-51740',''),(8127,'Blogman 0.45 - Multiple Vulnerabilities','WebApps','PHP','2009-03-02',1,'','OSVDB-55831,OSVDB-55830,OSVDB-55829,OSVDB-55828',''),(8117,'POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow (SEH)','Remote','Windows','2009-02-27',1,'','OSVDB-53559',''),(987,'Hosting Controller 0.6.1 - User Registration (2)','Remote','Windows','2005-05-07',1,'CVE-2005-1654','OSVDB-16190',''),(8035,'BlueBird Pre-Release - Authentication Bypass','WebApps','PHP','2009-02-10',1,'CVE-2009-0740','OSVDB-52254',''),(786,'LiteForum 2.1.1 - SQL Injection','WebApps','PHP','2005-02-04',1,'','OSVDB-13521',''),(120,'TerminatorX 3.81 - Local Stack Overflow / Local Privilege Escalation','Local','Linux','2003-11-13',1,'','OSVDB-2791',''),(943,'Mozilla Browsers - x (Link) Code Execution','Remote','Windows','2005-04-18',1,'','',''),(1186,'Adobe Version Cue 1.0/1.0.1 (OSX) - \'-lib\' Local Privilege Escalation','Local','OSX','2005-08-30',1,'CVE-2005-1843','OSVDB-18922',''),(8126,'Merak Media Player 3.2 - \'.m3u\' File Local Buffer Overflow (SEH)','Local','Windows','2009-03-02',1,'CVE-2009-0350','OSVDB-51565',''),(7964,'4Site CMS 2.6 - Multiple SQL Injections','WebApps','PHP','2009-02-03',1,'CVE-2009-0646','OSVDB-51809,OSVDB-51808,OSVDB-51807,OSVDB-51806',''),(826,'Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow','Remote','Linux','2005-02-18',1,'CVE-2004-0735','OSVDB-8061',''),(8116,'BannerManager 0.81 - Authentication Bypass','WebApps','PHP','2009-02-26',1,'','',''),(119,'Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)','Remote','Windows','2003-11-12',1,'CVE-2003-0812','OSVDB-11461','OTHER-MS03-049'),(986,'Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution','Remote','Windows','2005-05-07',1,'CVE-2005-1476,CVE-2005-1477','',''),(919,'FireFly 1.0 - Local Proxy Password Disclosure','Local','Windows','2005-04-07',1,'','OSVDB-15325',''),(1185,'Adobe Version Cue 1.0/1.0.1 (OSX) - Local Privilege Escalation','Local','OSX','2005-08-30',1,'CVE-2005-1842','OSVDB-18921',''),(942,'Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)','DoS','Windows','2005-04-17',1,'CVE-2005-0688,CVE-2005-0048,CVE-2004-1060,CVE-2004-0790,CVE-2004-0230','','OTHER-MS05-019'),(8125,'HTC Touch - vCard over IP Denial of Service','DoS','Hardware','2009-03-02',1,'CVE-2008-6775','OSVDB-52009',''),(8034,'Mynews 0.10 - Authentication Bypass','WebApps','PHP','2009-02-10',1,'CVE-2009-0739','OSVDB-52255',''),(984,'Ethereal 0.10.10 - \'dissect_ipc_state\' Remote Denial of Service','DoS','Multiple','2005-05-07',1,'CVE-2005-1470','OSVDB-16111',''),(7963,'MyDesing Sayac 2.0 - Authentication Bypass','WebApps','ASP','2009-02-03',1,'CVE-2009-0447','OSVDB-51754',''),(941,'Yager 5.24 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2005-04-14',1,'CVE-2005-1165,CVE-2005-1164','OSVDB-15509',''),(918,'FTP Now 2.6.14 - Local Password Disclosure','Local','Windows','2005-04-06',1,'CVE-2005-1094','OSVDB-15296',''),(1184,'Savant Web Server 3.1 - Remote Buffer Overflow (2)','Remote','Windows','2005-08-30',1,'CVE-2002-1120','OSVDB-9829',''),(118,'OpenBSD - \'ibcs2_exec\' Kernel Code Execution','Local','BSD','2003-11-07',1,'CVE-2003-0955','OSVDB-2832',''),(825,'3Com FTP Server 2.0 - Remote Overflow','Remote','Windows','2005-02-17',1,'CVE-2005-0277','OSVDB-12811',''),(8124,'Demium CMS 0.2.1b - Multiple Vulnerabilities','WebApps','PHP','2009-02-27',1,'','',''),(8115,'Coppermine Photo Gallery 1.4.20 - \'IMG\' Privilege Escalation','WebApps','PHP','2009-02-26',1,'','OSVDB-52293',''),(785,'Newspost 2.1 - \'socket_getline()\' Remote Buffer Overflow (2)','Remote','Linux','2005-02-03',1,'CVE-2005-0101','OSVDB-13351',''),(1183,'Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service','Remote','Windows','2005-08-29',1,'CVE-2004-1220','OSVDB-12259',''),(916,'MailEnable Enterprise 1.x - SMTP Remote Denial of Service','DoS','Windows','2005-04-05',1,'CVE-2005-1013','OSVDB-15232',''),(983,'DataTrac Activity Console - Denial of Service','DoS','Windows','2005-05-06',1,'CVE-2005-1667','OSVDB-16168',''),(7962,'Hex Workshop 6.0 - \'.cmap\' Invalid Memory Reference (PoC)','DoS','Windows','2009-02-03',1,'','',''),(940,'Sumus 0.2.2 - HTTPd Remote Buffer Overflow','Remote','Linux','2005-04-14',1,'CVE-2005-1110','OSVDB-15625',''),(117,'Microsoft Windows XP/2000 - RPC Remote Non Exec Memory','Remote','Windows','2003-11-07',1,'CVE-2003-0605','OSVDB-11460',''),(1182,'Solaris 2.6/7/8/9 (SPARC) - \'ld.so.1\' Local Privilege Escalation','Local','Solaris','2004-12-24',1,'CVE-2003-0609','OSVDB-8722',''),(824,'VisualBoyAdvanced 1.7.x - Non SUID Local Shell','Local','Linux','2005-09-13',1,'','OSVDB-19484',''),(8114,'Coppermine Photo Gallery 1.4.20 - BBCode IMG Privilege Escalation','WebApps','PHP','2009-02-26',1,'','OSVDB-52293',''),(8123,'irokez blog 0.7.3.2 - Cross-Site Scripting / Remote File Inclusion / Blind SQL Injection','WebApps','PHP','2009-02-27',1,'','',''),(915,'MailEnable Enterprise 1.x - IMAPd Remote Overflow','Remote','Linux','2005-04-05',1,'','',''),(116,'NIPrint LPD-LPR Print Server 4.10 - Remote Overflow','Remote','Windows','2003-11-04',1,'CVE-2003-1142','OSVDB-17209',''),(939,'S9Y Serendipity 0.8beta4 - \'exit.php\' SQL Injection','WebApps','PHP','2005-04-13',1,'CVE-2005-1134','OSVDB-15542',''),(7961,'WEBalbum 2.4b - \'id\' Blind SQL Injection','WebApps','PHP','2009-02-03',1,'CVE-2009-0446','OSVDB-51831',''),(1181,'MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library (1)','Local','Linux','2004-12-24',1,'','',''),(982,'ZeroBoard - Worm Source Code','WebApps','PHP','2005-05-06',1,'','',''),(914,'Aeon 0.2a - Local Linux (2)','Local','Linux','2005-04-05',1,'CVE-2005-1019','OSVDB-15322',''),(823,'BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String','Remote','Windows','2004-02-11',1,'CVE-2004-2074','OSVDB-4986',''),(8033,'AuthPhp 1.0 - Authentication Bypass','WebApps','PHP','2009-02-10',1,'CVE-2009-0738','OSVDB-51885',''),(8113,'DesignerfreeSolutions NewsLetter Manager Pro - Authentication Bypass','WebApps','ASP','2009-02-26',1,'','',''),(115,'WU-FTPD 2.6.2 - \'wuftpd-freezer.c\' Remote Denial of Service','DoS','Linux','2003-10-31',1,'CVE-2003-0854','OSVDB-4620',''),(784,'ngIRCd 0.8.2 - Remote Format String','Remote','Linux','2005-02-03',1,'CVE-2005-0226','OSVDB-13444',''),(7960,'AJA Modules Rapidshare 1.0.0 - Arbitrary File Upload','WebApps','PHP','2009-02-03',1,'','',''),(938,'Microsoft Windows - \'HTA\' Script Execution (MS05-016)','Local','Windows','2005-04-14',1,'CVE-2005-0063','OSVDB-15469','OTHER-MS05-016'),(822,'RhinoSoft Serv-U FTPd Server 4.x - \'site chmod\' Remote Buffer Overflow','Remote','Windows','2004-01-30',1,'CVE-2004-2111','OSVDB-3713',''),(8112,'Golabi CMS 1.0 - Remote File Inclusion','WebApps','PHP','2009-02-26',1,'','OSVDB-52831',''),(114,'Solaris Runtime Linker (SPARC) - \'ld.so.1\' Local Buffer Overflow','Local','Solaris','2003-10-27',1,'CVE-2003-0609','OSVDB-8722',''),(913,'Aeon 0.2a - Local Linux (1)','Local','Linux','2005-04-05',1,'CVE-2005-1019','OSVDB-15322',''),(8111,'SkyPortal WebLinks 0.12 - Contents Change','WebApps','ASP','2009-02-25',1,'','',''),(820,'vBulletin 3.0.4 - \'forumdisplay.php\' Code Execution (2)','WebApps','PHP','2005-02-15',1,'CVE-2005-0429','OSVDB-14026',''),(912,'GetDataBack Data Recovery 2.31 - Licence Recover','Local','Windows','2005-04-04',1,'CVE-2005-1098','OSVDB-15210',''),(113,'Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046)','DoS','Windows','2003-10-22',1,'CVE-2003-0714','OSVDB-2674','OTHER-MS03-046'),(937,'BitComet 0.57 - Local Proxy Password Disclosure','Local','Windows','2005-04-13',1,'','OSVDB-15385',''),(7959,'Simple Machines Forum (SMF) - \'BBCode\' Cookie Stealing','WebApps','PHP','2009-02-03',1,'','OSVDB-51735',''),(783,'Painkiller 1.35 - in-game cd-key alpha-numeric Buffer Overflow (PoC)','DoS','Windows','2005-02-02',1,'CVE-2005-0330','OSVDB-13443',''),(8110,'SkyPortal Picture Manager 0.11 - Contents Change','WebApps','ASP','2009-02-25',1,'','',''),(8032,'Potato News 1.0.0 - Local File Inclusion','WebApps','PHP','2009-02-10',1,'CVE-2009-0722','OSVDB-52258',''),(7958,'Euphonics Audio Player 1.0 - \'.pls\' Local Buffer Overflow','Local','Windows','2009-02-03',1,'CVE-2009-0476','OSVDB-55424,OSVDB-52170',''),(112,'mIRC 6.1 - \'IRC\' Protocol Remote Buffer Overflow','Remote','Windows','2003-10-21',1,'CVE-2003-1336','OSVDB-2665',''),(782,'TinyWeb 1.9 - Denial of Service','DoS','Windows','2005-02-01',1,'','OSVDB-13531',''),(936,'DeluxeFtp 6.x - Local Password Disclosure','Local','Windows','2005-04-13',1,'CVE-2005-1092','OSVDB-15421',''),(911,'Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service','DoS','Linux','2005-04-04',1,'CVE-2005-0916','OSVDB-15256',''),(274,'Linux Kernel 2.6.3 - \'setsockopt\' Local Denial of Service','DoS','Linux','2004-04-21',1,'CVE-2004-0424','OSVDB-5547',''),(819,'Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow','Remote','Windows','2005-02-15',1,'CVE-2005-0338','OSVDB-13532',''),(7957,'Free Download Manager 3.0 Build 844 - \'.torrent\' Local Buffer Overflow','Local','Windows','2009-02-03',1,'','',''),(781,'Savant Web Server 3.1 - Remote Buffer Overflow (1)','Remote','Windows','2005-02-01',1,'CVE-2005-0338','OSVDB-13532',''),(8109,'SkyPortal Classifieds System 0.12 - Contents Change','WebApps','ASP','2009-02-25',1,'','',''),(273,'SquirrelMail - \'chpasswd\' Local Buffer Overflow','Local','Linux','2004-04-20',1,'CVE-2004-0524','OSVDB-5551',''),(910,'phpBB 2.0.13 - \'Calendar Pro\' mod Get Hash','WebApps','PHP','2005-04-04',1,'','',''),(111,'Microsoft Windows Messenger Service - Denial of Service (MS03-043)','DoS','Windows','2003-10-18',1,'CVE-2003-0717','OSVDB-10936','OTHER-MS03-043'),(935,'Morpheus 4.8 - Local Chat Passwords Disclosure','Local','Windows','2005-04-13',1,'','OSVDB-15393',''),(272,'WinZip - MIME Parsing Overflow','Local','Windows','2004-04-15',1,'CVE-2004-0333','OSVDB-4076',''),(8031,'Q-News 2.0 - Remote Command Execution','WebApps','PHP','2009-02-10',1,'','',''),(818,'vBulletin 3.0.4 - \'forumdisplay.php\' Code Execution (1)','WebApps','PHP','2005-02-14',1,'CVE-2005-0429','OSVDB-14026',''),(7956,'Online Grades 3.2.4 - Authentication Bypass','WebApps','PHP','2009-02-03',1,'CVE-2009-0479,CVE-2009-0453,CVE-2009-0452','OSVDB-51713,OSVDB-51712,OSVDB-51711',''),(8108,'Apple Mac OSX xnu 1228.x - Local Kernel Memory Disclosure','Local','OSX','2009-02-25',1,'','',''),(110,'ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force','Remote','Linux','2003-10-13',1,'CVE-2003-0831','OSVDB-10769',''),(934,'gld 1.4 - Postfix Greylisting Daemon Remote Format String','Remote','Linux','2005-04-13',1,'CVE-2005-1100','OSVDB-15493',''),(271,'Microsoft Windows Utility Manager - Local Privilege Escalation (MS04-011)','Local','Windows','2004-04-15',1,'CVE-2003-0908','OSVDB-5254','OTHER-MS04-011'),(780,'Xpand Rally 1.0.0.0 (Server/Clients) - Crash','DoS','Windows','2005-01-31',1,'CVE-2005-0325','OSVDB-13317',''),(909,'Microsoft Windows - \'WINS\' Remote Buffer Overflow (MS04-045) (3)','Remote','Windows','2005-04-12',1,'CVE-2004-1080','OSVDB-12378','OTHER-MS04-045'),(7955,'groone\'s Guestbook 2.0 - Remote File Inclusion','WebApps','PHP','2009-02-03',1,'CVE-2009-0464','OSVDB-51716',''),(908,'ArGoSoft FTP Server 1.4.2.8 - Denial of Service','DoS','Windows','2005-04-03',1,'','',''),(109,'Microsoft Windows - \'RPC2\' Universal / Denial of Service (RPC3) (MS03-039)','Remote','Windows','2003-10-09',1,'CVE-2003-0605','OSVDB-11460','OTHER-MS03-039'),(270,'IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - \'/usr/lib/print/netprint\' Local Privilege Escalation','Local','IRIX','2001-05-08',1,'CVE-2001-0485','OSVDB-8571',''),(779,'ncpfs < 2.2.6 (Gentoo / Linux) - Local Privilege Escalation','Local','Linux','2005-01-30',1,'CVE-2010-0788','OSVDB-62377',''),(933,'Oracle Database PL/SQL Statement - Multiple SQL Injections s','Local','Windows','2005-04-13',1,'','',''),(8107,'PenPal 2.0 - Authentication Bypass','WebApps','ASP','2009-02-25',1,'','OSVDB-52214',''),(7954,'groone glinks 2.1 - Remote File Inclusion','WebApps','PHP','2009-02-03',1,'CVE-2009-0463','OSVDB-51821',''),(817,'AWStats 6.4 - Denial of Service','DoS','CGI','2005-02-14',1,'CVE-2005-0436,CVE-2005-0435','OSVDB-13832,OSVDB-13831',''),(8030,'Papoo CMS 3.x - \'pfadhier\' Local File Inclusion','WebApps','PHP','2009-02-10',1,'CVE-2009-0735','OSVDB-51858',''),(107,'ProFTPd 1.2.9 rc2 - \'.ASCII\' File Remote Code Execution (1)','Remote','Linux','2003-10-04',1,'CVE-2003-0831','OSVDB-10769',''),(269,'BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution','Remote','Linux_x86','2001-05-08',1,'CVE-2000-0573','OSVDB-11805',''),(8029,'Thyme 1.3 - \'export_to\' Local File Inclusion','WebApps','PHP','2009-02-10',1,'CVE-2009-0535','OSVDB-51959,OSVDB-51864',''),(907,'phpBB 2.0.13 - \'downloads.php\' mod Get Hash','WebApps','PHP','2005-04-02',1,'','',''),(778,'Linux Kernel 2.4 - \'uselib()\' Local Privilege Escalation (2)','Local','Linux','2005-01-27',1,'CVE-2004-1235','OSVDB-12791',''),(7953,'ClickCart 6.0 - Authentication Bypass','WebApps','PHP','2009-02-03',1,'CVE-2009-0462','OSVDB-51718',''),(932,'Oracle Database Server 10.1.0.2 - Local Buffer Overflow','Local','Windows','2005-04-13',1,'','OSVDB-9866',''),(268,'Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)','Remote','Windows','2001-05-08',1,'CVE-2001-0241','OSVDB-3323',''),(8106,'Netgear WGR614v9 Wireless Router - Denial of Service','DoS','Hardware','2009-02-25',1,'','',''),(931,'Microsoft Internet Explorer - DHTML Object Handling (MS05-020)','DoS','Windows','2005-04-12',1,'CVE-2005-0554','','OTHER-MS05-020'),(106,'IBM DB2 - Universal Database 7.2 \'db2licm\' Local Overflow','Local','Linux','2003-09-27',1,'CVE-2003-0759','OSVDB-2171',''),(816,'GNU a2ps - Anything to PostScript Not SUID Local Overflow','Local','Linux','2005-02-13',1,'','',''),(8028,'Hedgehog-CMS 1.21 - Local File Inclusion / Remote Command Execution','WebApps','PHP','2009-02-09',1,'','',''),(776,'Mandrake / Slackware /usr/bin/trn - Local Privilege Escalation (Not SUID)','Local','Linux','2005-01-26',1,'','',''),(7952,'WholeHogSoftware Password Protect - Insecure Cookie Handling','WebApps','PHP','2009-02-03',1,'CVE-2009-0461,CVE-2009-0460','OSVDB-51734',''),(906,'BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)','Remote','Windows','2005-04-01',1,'CVE-2005-1009','OSVDB-15234',''),(105,'GNU CFEngine 2.-2.0.3 - Remote Stack Overflow','Remote','BSD','2003-09-27',1,'CVE-2003-0849','OSVDB-2611',''),(266,'Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)','Remote','Windows','2001-05-07',1,'CVE-2001-0241','OSVDB-3323',''),(8105,'pPIM 1.0 - Multiple Vulnerabilities','WebApps','PHP','2009-02-25',1,'CVE-2008-4528,CVE-2008-4428,CVE-2008-4427,CVE-2008-4426,CVE-2008-4425','OSVDB-56376,OSVDB-56375,OSVDB-56374,OSVDB-56373,OSVDB-56372,OSVDB-56371',''),(8027,'Gaeste 1.6 - \'gastbuch.php\' Remote File Disclosure','WebApps','PHP','2009-02-09',1,'CVE-2009-5093','OSVDB-75373',''),(7951,'WholeHogSoftware Ware Support - Insecure Cookie Handling','WebApps','PHP','2009-02-03',1,'CVE-2009-0461,CVE-2009-0460','OSVDB-51734',''),(815,'CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)','DoS','Linux','2005-02-12',1,'CVE-2005-2535','OSVDB-13814',''),(775,'Berlios GPSD 2.7.x - Remote Format String','Remote','Linux','2005-01-26',1,'CVE-2004-1388','OSVDB-13199',''),(930,'Microsoft Internet Explorer - DHTML Object Memory Corruption','Remote','Windows','2005-04-12',1,'','',''),(905,'BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow','Local','Windows','2005-04-01',1,'CVE-2005-1009','OSVDB-15234',''),(8026,'WB News 2.1.1 - config[installdir] Remote File Inclusion','WebApps','PHP','2009-02-09',1,'CVE-2009-0294','OSVDB-51591,OSVDB-51589,OSVDB-51588,OSVDB-51587,OSVDB-51586,OSVDB-51585,OSVDB-51584,OSVDB-51583',''),(774,'Siteman 1.1.10 - Remote Administrative Account Addition','WebApps','PHP','2005-01-25',1,'','OSVDB-13131',''),(814,'MercuryBoard 1.1.1 - SQL Injection','WebApps','PHP','2005-02-12',1,'CVE-2005-0414','OSVDB-13267',''),(265,'IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - \'/usr/bin/lpstat\' Local Overflow / Local Privilege Escalation','Local','IRIX','2001-05-07',1,'CVE-2000-0795','OSVDB-1485',''),(104,'hztty 2.0 (RedHat 9.0) - Local Privilege Escalation','Local','Linux','2003-09-21',1,'CVE-2003-0783','OSVDB-7119',''),(8104,'Qwerty CMS - \'id\' SQL Injection','WebApps','PHP','2009-02-24',1,'','',''),(7949,'OpenHelpDesk 1.0.100 - \'eval()\' Code Execution (Metasploit)','WebApps','PHP','2009-02-02',1,'','',''),(209,'GLIBC - \'/bin/su\' Local Privilege Escalation','Local','Linux','2000-11-30',1,'CVE-2000-0844','OSVDB-14794',''),(929,'Microsoft Jet Database - \'msjet40.dll\' Reverse Shell (1)','Local','Windows','2005-04-12',1,'CVE-2005-0944','OSVDB-15187',''),(904,'Linux Kernel 2.6.10 - Local Denial of Service','DoS','Linux','2005-03-29',1,'','',''),(928,'PunBB 1.2.4 - \'id\' SQL Injection','WebApps','PHP','2005-04-11',1,'CVE-2005-1051','OSVDB-15372',''),(8102,'Counter Strike Source ManiAdminPlugin 1.x - Remote Buffer Overflow (PoC)','DoS','Windows','2009-02-24',1,'','',''),(103,'Microsoft Windows - \'RPC DCOM2\' Remote (MS03-039)','Remote','Windows','2003-09-20',1,'CVE-2003-0605','OSVDB-11460','OTHER-MS03-039'),(264,'Novell BorderManager Enterprise Edition 3.5 - Denial of Service','DoS','Novell','2001-05-07',1,'CVE-2001-0486','OSVDB-1795',''),(7948,'PHPSlash 0.8.1.1 - Remote Code Execution','WebApps','PHP','2009-02-02',1,'CVE-2009-0517','OSVDB-51727',''),(647,'phpBB 2.0.10 - Remote Command Execution','WebApps','PHP','2004-11-22',1,'CVE-2004-1315','OSVDB-11719',''),(208,'INND/NNRP < 1.6.x - Remote Overflow','Remote','Linux','2000-11-30',1,'','OSVDB-60978',''),(8025,'webframe 0.76 - Multiple File Inclusions','WebApps','PHP','2009-02-09',1,'CVE-2009-0514,CVE-2009-0513','OSVDB-51872,OSVDB-51871,OSVDB-51870,OSVDB-51869',''),(903,'Cyrus imapd 2.2.4 < 2.2.8 - \'imapmagicplus\' Remote Overflow','Remote','Linux','2005-03-29',1,'','',''),(773,'AWStats 6.0 < 6.2 - \'configdir\' Remote Command Execution ','WebApps','CGI','2005-01-25',1,'CVE-2005-0116','OSVDB-13002',''),(813,'Quake 3 Engine - Infostring Crash and Shutdown','DoS','Windows','2005-02-12',1,'CVE-2005-0430','OSVDB-13771',''),(927,'Microsoft Jet Database - \'msjet40.dll\' DB File Buffer Overflow','Local','Windows','2005-04-11',1,'CVE-2005-0944','OSVDB-15187',''),(646,'Seattle Lab Mail (SLmail) 5.5 - POP3 \'PASS\' Remote Buffer Overflow (3)','Remote','Windows','2004-12-22',1,'CVE-2003-0264','OSVDB-11975',''),(8024,'TightVNC - Authentication Failure Integer Overflow (PoC)','DoS','Windows','2009-02-09',1,'CVE-2009-0388','OSVDB-55423',''),(207,'BSDi 3.0 inc - Local Buffer Overflow / Local Privilege Escalation','Local','BSD','2000-11-30',1,'','OSVDB-60974',''),(902,'mtftpd 0.0.3 - Remote Code Execution','Remote','Linux','2005-03-29',1,'CVE-2005-0958','OSVDB-15192',''),(8101,'XGuestBook 2.0 - Authentication Bypass','WebApps','PHP','2009-02-24',1,'CVE-2009-0810','OSVDB-52357',''),(206,'dump 0.4b15 (RedHat 6.2) - Local Privilege Escalation','Local','Linux','2000-11-29',1,'CVE-2000-1009','OSVDB-13747',''),(8023,'ZeroShell 1.0beta11 - Remote Code Execution','Remote','Hardware','2009-02-09',1,'CVE-2009-0545','OSVDB-51957',''),(102,'Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution','Remote','Linux','2003-09-20',1,'CVE-2005-0491','OSVDB-14011',''),(645,'GFHost PHP GMail - Remote Command Execution','WebApps','PHP','2004-11-21',1,'','OSVDB-11626',''),(263,'Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution','Remote','Solaris','2001-01-27',1,'CVE-1999-0744','OSVDB-11446',''),(772,'AWStats 6.0 < 6.2 - \'configdir\' Remote Command Execution ','WebApps','CGI','2005-01-25',1,'CVE-2005-0116','OSVDB-13002',''),(926,'Linux Kernel 2.4.x/2.6.x - \'Bluez\' BlueTooth Signed Buffer Index Privilege Escalation (2)','Local','Linux','2005-10-26',1,'CVE-2005-1294,CVE-2005-0750','OSVDB-15783,OSVDB-15084',''),(7947,'eVision CMS 2.0 - Remote Code Execution','WebApps','PHP','2009-02-02',1,'','',''),(812,'Exim 4.43 - \'auth_spa_server()\' Remote','Remote','Linux','2005-02-12',1,'','',''),(901,'PunBB 1.2.2 - Authentication Bypass','WebApps','PHP','2005-03-29',1,'','',''),(900,'Smail 3.2.0.120 - Remote Heap Overflow','Remote','Linux','2005-03-28',1,'CVE-2005-0892','OSVDB-15065',''),(8022,'3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass','Remote','Hardware','2009-02-09',1,'','OSVDB-52072',''),(8100,'MDPro Module My_eGallery - \'pid\' SQL Injection','WebApps','PHP','2009-02-23',1,'CVE-2009-0728','OSVDB-52192',''),(205,'RedHat 6.2 /usr/bin/rcp - \'SUID\' Local Privilege Escalation','Local','Linux','2000-11-29',1,'','',''),(101,'Solaris Sadmind - Default Configuration Remote Code Execution','Remote','Solaris','2003-09-19',1,'CVE-2003-0722','OSVDB-4585',''),(925,'ACNews 1.0 - Authentication Bypass','WebApps','ASP','2005-04-09',1,'CVE-2005-1149','OSVDB-15494',''),(262,'Cisco (Multiple Products) - Automated Tool','DoS','Hardware','2001-01-27',1,'','',''),(644,'DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow','Remote','Windows','2004-11-21',1,'CVE-2004-1533','OSVDB-11927',''),(771,'Microsoft Internet Explorer - \'.ANI\' Downloader (MS05-002)','Remote','Windows','2005-01-24',1,'CVE-2005-0416','','OTHER-MS05-002'),(811,'DelphiTurk e-Posta 1.0 - Credential Recover','Local','Windows','2005-02-10',1,'','',''),(7946,'sourdough 0.3.5 - Remote File Inclusion','WebApps','PHP','2009-02-02',1,'CVE-2009-0456','OSVDB-51822',''),(899,'SPECTral Personal SMTP Server 0.4.2 - Denial of Service','DoS','Windows','2005-03-28',1,'','',''),(8021,'Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service','DoS','Multiple','2009-02-09',1,'CVE-2009-0478','OSVDB-51810',''),(8099,'Adobe Acrobat Reader - JBIG2 Local Buffer Overflow (PoC) (2)','DoS','Windows','2009-02-23',1,'CVE-2009-0658','OSVDB-52073',''),(810,'Armagetron Advanced 0.2.7.0 - Server Crash','DoS','Windows','2005-02-10',1,'CVE-2005-0370,CVE-2005-0369','OSVDB-13725,OSVDB-13724,OSVDB-13723',''),(204,'BFTPd - \'vsprintf()\' Format Strings','Remote','Linux','2000-11-29',1,'','OSVDB-467',''),(643,'Seattle Lab Mail (SLmail) 5.5 - POP3 \'PASS\' Remote Buffer Overflow (2)','Remote','Windows','2004-12-21',1,'CVE-2003-0264','OSVDB-11975',''),(100,'Microsoft Windows - \'RPC DCOM\' Long Filename Overflow (MS03-026)','Remote','Windows','2003-09-16',1,'CVE-2003-0352','OSVDB-2100','OTHER-MS03-026'),(261,'SCO OpenServer 5.0.5 - Env Local Stack Overflow','Local','SCO','2001-01-26',1,'CVE-1999-1185,CVE-1999-1041','OSVDB-8791',''),(770,'Apple QuickTime 6.5.2.10 - \'.qtif\' Image Parsing','DoS','Windows','2005-01-24',1,'','OSVDB-13347',''),(8020,'Yet Another NOCC 0.1.0 - Local File Inclusion','WebApps','PHP','2009-02-09',1,'CVE-2009-0515','OSVDB-51868',''),(924,'sash 3.7 - Local Buffer Overflow','Local','Linux','2005-04-08',1,'','',''),(203,'vixie-cron - Local Privilege Escalation','Local','Linux','2000-11-21',1,'CVE-2000-1096','OSVDB-1652',''),(898,'AIX 5.3.0 - \'invscout\' Local Command Execution','Local','AIX','2005-03-25',1,'CVE-2004-1054','OSVDB-12531',''),(809,'Chipmunk Forums - SQL Injection','WebApps','PHP','2005-02-10',1,'','OSVDB-13568',''),(8098,'taifajobs 1.0 - \'jobid\' SQL Injection','WebApps','PHP','2009-02-23',1,'CVE-2009-0727','OSVDB-52256',''),(642,'TWiki 20030201 - \'search.pm\' Remote Command Execution','WebApps','CGI','2004-11-20',1,'CVE-2004-1037','OSVDB-11714',''),(7945,'CMS Mini 0.2.2 - Remote Command Execution','WebApps','PHP','2009-02-02',1,'','',''),(8019,'ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting','WebApps','PHP','2009-02-09',1,'','OSVDB-51898',''),(769,'Funduc Search and Replace - Compressed File Local Buffer Overflow','Local','Windows','2005-01-24',1,'','OSVDB-18945',''),(99,'Pine 4.56 - Remote Buffer Overflow','Remote','Linux','2003-09-16',1,'CVE-2003-0720','OSVDB-9003',''),(260,'splitvt < 1.6.5 - Local Overflow','Local','Linux','2001-01-26',1,'CVE-2001-0112','OSVDB-10364',''),(202,'BSDi 3.0/4.0 - \'rcvtty[mh]\' Local Privilege Escalation','Local','BSD','2000-11-21',1,'CVE-2000-1103','OSVDB-13756',''),(808,'CMScore - SQL Injection','WebApps','PHP','2005-02-10',1,'CVE-2005-0368','OSVDB-13573',''),(897,'phpBB 2.0.12 - Change User Rights Authentication Bypass ','WebApps','PHP','2005-03-24',1,'CVE-2005-0614','OSVDB-14242',''),(641,'Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass','Remote','Windows','2004-11-19',1,'CVE-2001-0875','OSVDB-7911,OSVDB-1995',''),(8018,'FlexCMS 2.5 - \'catId\' SQL Injection','WebApps','PHP','2009-02-09',1,'CVE-2009-1256,CVE-2009-0534','OSVDB-51992',''),(719,'Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass','Remote','Windows','2004-12-25',1,'CVE-2004-1043','OSVDB-12840',''),(923,'The Includer CGI 1.0 - Remote Command Execution (3)','WebApps','CGI','2005-04-08',1,'CVE-2005-0689','OSVDB-14624',''),(98,'MySQL 3.23.x/4.0.x - Remote Buffer Overflow','Remote','Linux','2003-09-14',1,'CVE-2003-0780','OSVDB-2537',''),(201,'WU-FTPD 2.6.0 - Remote Command Execution','Remote','Multiple','2000-11-21',1,'CVE-2000-0573','OSVDB-11805',''),(8017,'SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-02-09',1,'CVE-2009-0530,CVE-2009-0529','OSVDB-52053,OSVDB-52052,OSVDB-52051',''),(97,'Microsoft Windows - \'RPC DCOM\' Scanner (MS03-039)','Remote','Windows','2003-09-12',1,'CVE-2003-0605','OSVDB-11460','OTHER-MS03-039'),(718,'Linux Kernel < 2.6.7-rc3 (Slackware 9.1 / Debian 3.0) - \'sys_chown()\' Group Ownership Alteration Privilege Escalation','Local','Linux','2004-12-24',1,'CVE-2004-0497','',''),(8097,'MLdonkey 2.9.7 - Arbitrary File Disclosure','Remote','Multiple','2009-02-23',1,'CVE-2009-0753','OSVDB-52291',''),(767,'Golden FTP Server 2.02b - Remote Buffer Overflow','Remote','Windows','2005-01-22',1,'CVE-2005-0566','OSVDB-13139',''),(807,'MyPHP Forum 1.0 - SQL Injection','WebApps','PHP','2005-02-10',1,'CVE-2005-0413','OSVDB-13679',''),(922,'The Includer CGI 1.0 - Remote Command Execution (2)','WebApps','CGI','2005-04-08',1,'CVE-2005-0689','OSVDB-14624',''),(96,'4D WebSTAR FTP Server Suite - Remote Buffer Overflow','Remote','OSX','2003-09-11',1,'','OSVDB-2542',''),(766,'Apple Mac OSX 10.3.7 - \'mRouter\' Local Privilege Escalation','Local','OSX','2005-01-22',1,'CVE-2005-0193','OSVDB-13158',''),(200,'BSDi SUIDPerl - Local Stack Buffer Overflow','Local','BSD','2000-11-21',1,'CVE-1999-0034','OSVDB-10870',''),(8016,'AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion','WebApps','PHP','2009-02-09',1,'CVE-2009-0527,CVE-2009-0526','OSVDB-51944,OSVDB-51943',''),(716,'Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - \'/bin/login\' Remote Buffer Overflow','Remote','Solaris','2004-12-24',1,'CVE-2001-0797','',''),(95,'Roger Wilco 1.x - Client Data Buffer Overflow','Remote','Multiple','2003-09-10',1,'CVE-2003-0767','OSVDB-16705',''),(896,'Apple Mac OSX 10.3.8 - \'CF_CHARSET_PATH\' Local Buffer Overflow / Local Privilege Escalation','Local','OSX','2005-03-22',1,'CVE-2005-0716','',''),(765,'Microsoft Internet Explorer - \'.ANI\' Universal (MS05-002)','Remote','Windows','2005-01-22',1,'CVE-2005-0416','','OTHER-MS05-002'),(640,'Microsoft Windows - Compressed Zipped Folders (MS04-034)','Remote','Windows','2004-11-19',1,'CVE-2004-0575','OSVDB-10695','OTHER-MS04-034'),(921,'PHP-Nuke 6.x < 7.6 Top module - SQL Injection','WebApps','PHP','2005-04-07',1,'CVE-2005-0999','OSVDB-15324',''),(806,'Prozilla 1.3.7.3 - Remote Format String','Remote','Linux','2005-02-09',1,'CVE-2005-0523','OSVDB-14181',''),(8096,'Optus/Huawei E960 HSDPA Router - Sms Cross-Site Scripting','Remote','Hardware','2009-02-23',1,'','OSVDB-52370',''),(199,'HP-UX 11.0 - \'pppd\' Local Stack Buffer Overflow','Local','HP-UX','2000-11-20',1,'','OSVDB-60896',''),(259,'Tru64 5 - \'su\' Env Local Stack Overflow','Local','Tru64','2001-01-26',1,'CVE-2002-1616','OSVDB-18203',''),(8015,'Hedgehog-CMS 1.21 - Remote Command Execution','WebApps','PHP','2009-02-09',1,'','',''),(7944,'phpBLASTER 1.0 RC1 - Blind SQL Injection','WebApps','PHP','2009-02-02',1,'','',''),(94,'MyServer 0.4.3 - Denial of Service','DoS','Multiple','2003-09-08',1,'','OSVDB-2808',''),(8014,'PHP Director 0.21 - Remote Command Execution','WebApps','PHP','2009-02-09',1,'CVE-2009-0604','OSVDB-51986',''),(197,'Solaris/SPARC 2.7 / 7 locale - Format String','Local','Solaris','2000-11-20',1,'CVE-2000-0844','OSVDB-14794',''),(764,'Apache mod_ssl < 2.8.7 OpenSSL - \'OpenFuckV2.c\' Remote Buffer Overflow (1)','Remote','Unix','2003-04-04',1,'CVE-2002-0082','OSVDB-857',''),(715,'Solaris 8/9 passwd - \'circ()\' Local Privilege Escalation','Local','Solaris','2004-12-24',1,'CVE-2004-0360','',''),(805,'ELOG 2.5.6 - Remote Shell','Remote','Multiple','2005-02-09',1,'CVE-2005-0439','OSVDB-13812',''),(93,'RealPlayer 9 *nix - Local Privilege Escalation','Local','Linux','2003-09-09',1,'','OSVDB-2533',''),(895,'Linux Kernel 2.4.x/2.6.x - \'uselib()\' Local Privilege Escalation (3)','Local','Linux','2005-03-22',1,'CVE-2004-1235','OSVDB-12791',''),(8013,'Nokia N95-8 - \'.jpg\' Remote Crash (PoC)','DoS','Hardware','2009-02-09',1,'','',''),(8095,'Pyrophobia 2.1.3.1 - Local File Inclusion Command Execution','WebApps','PHP','2009-02-23',1,'','',''),(920,'P2P Share Spy 2.2 - Local Password Disclosure','Local','Windows','2005-04-07',1,'CVE-2005-1097','OSVDB-15312',''),(195,'HP-UX 11.00/10.20 crontab - Overwrite Files','DoS','HP-UX','2000-11-19',1,'CVE-2000-0972','OSVDB-6984',''),(714,'Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)','Local','Solaris','2004-12-24',1,'CVE-2003-0834','',''),(92,'Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)','Remote','Windows','2003-09-06',1,'CVE-2003-0666','OSVDB-10006','OTHER-MS03-036'),(8012,'A Better Member-Based ASP Photo Gallery - \'entry\' SQL Injection','WebApps','PHP','2009-02-09',1,'CVE-2009-0531','OSVDB-51989',''),(763,'fkey 0.0.2 - Local File Accessibility','Local','Linux','2005-01-20',1,'','OSVDB-13202',''),(804,'MSN Messenger (Linux) - \'.png\' Image Buffer Overflow','Remote','Windows','2005-02-09',1,'','',''),(193,'dump 0.4b15 - Local Privilege Escalation','Local','Linux','2000-11-19',1,'CVE-2000-1009','OSVDB-13747',''),(713,'Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)','Local','Solaris','2004-12-24',1,'CVE-2003-0834','',''),(762,'Apple Mac OSX 10.3.7 - Input Validation Flaw \'parse_machfile()\' Denial of Service','DoS','OSX','2005-01-20',1,'CVE-2005-0122','OSVDB-13104',''),(8011,'BusinessSpace 1.2 - \'id\' SQL Injection','WebApps','PHP','2009-02-09',1,'CVE-2009-0516','OSVDB-51878',''),(258,'glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read','Local','Linux','2001-01-25',1,'CVE-2001-0170','OSVDB-1710',''),(638,'Seattle Lab Mail (SLmail) 5.5 - POP3 \'PASS\' Remote Buffer Overflow (1)','Remote','Windows','2004-11-18',1,'CVE-2003-0264','OSVDB-11975',''),(893,'Ocean FTP Server 1.00 - Denial of Service','DoS','Windows','2005-03-21',1,'CVE-2005-0847','OSVDB-14916',''),(7943,'RealVNC 4.1.2 - \'vncviewer.exe\' RFB Protocol Remote Code Execution (PoC)','DoS','Windows','2009-02-02',1,'','',''),(192,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)','Remote','Windows','2000-11-18',1,'CVE-2000-0884','OSVDB-436',''),(803,'DelphiTurk FTP 1.0 - Passwords to Local Users','Local','Windows','2005-02-09',1,'CVE-2005-0421','OSVDB-14137',''),(712,'SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow','Remote','Linux','2004-12-23',1,'CVE-2004-1373','OSVDB-12585',''),(8010,'feedDemon 2.7 - OPML Outline Tag Buffer Overflow','Local','Windows','2009-02-09',1,'CVE-2009-0546','OSVDB-51753',''),(191,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)','Remote','Windows','2000-11-18',1,'CVE-2000-0884','OSVDB-436',''),(91,'Stunnel 3.24/4.00 - Daemon Hijacking','Local','Linux','2003-09-05',1,'CVE-2003-0740','OSVDB-6451',''),(8094,'Free Arcade Script 1.0 - Local File Inclusion Command Execution','WebApps','PHP','2009-02-23',1,'CVE-2009-0731','OSVDB-52193',''),(761,'NodeManager Professional 2.00 - Remote Buffer Overflow','Remote','Windows','2005-01-18',1,'CVE-2005-0185','OSVDB-13027',''),(802,'MSN Messenger - \'.png\' Image Buffer Overflow Download Shellcode','Remote','Windows','2005-02-09',1,'','',''),(711,'CrystalFTP Pro 2.8 - Remote Buffer Overflow','Remote','Windows','2005-04-24',1,'CVE-2004-1327','OSVDB-12494',''),(637,'TABS MailCarrier 2.51 - Remote Buffer Overflow','Remote','Windows','2004-11-16',1,'CVE-2004-1638','OSVDB-11174',''),(257,'jaZip 0.32-2 - Local Buffer Overflow','Local','Linux','2001-01-25',1,'CVE-2001-0110','OSVDB-1728',''),(8009,'w3bcms 3.5.0 - Multiple Vulnerabilities','WebApps','PHP','2009-02-09',1,'','OSVDB-52249,OSVDB-52248,OSVDB-52247,OSVDB-52246,OSVDB-52245,OSVDB-52244,OSVDB-52243,OSVDB-52242,OSVDB-52241,OSVDB-52240,OSVDB-52239',''),(7942,'Elecard AVC HD player - \'.m3u\' / \'.xpl\' Local Stack Overflow (PoC)','DoS','Windows','2009-02-02',1,'CVE-2009-0443','OSVDB-51717',''),(190,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (9)','Remote','Windows','2000-11-18',1,'CVE-2000-0884','OSVDB-436',''),(801,'PHP-Nuke 7.4 - Admin','WebApps','PHP','2005-02-09',1,'','OSVDB-9563',''),(705,'Webmin - Brute Force / Command Execution','Remote','Multiple','2004-12-22',1,'','',''),(8093,'pPIM 1.01 - \'notes.php\' Remote Command Execution','WebApps','PHP','2009-02-23',1,'','',''),(892,'phpMyFamily 1.4.0 - Authentication Bypass','WebApps','PHP','2005-03-21',1,'CVE-2005-0841','OSVDB-14913',''),(573,'Icecast 2.0.1 (Win32) - Remote Code Execution (2)','Remote','Windows','2004-10-12',1,'CVE-2004-1561','OSVDB-10406',''),(800,'PostNuke PostWrap Module - Remote File Inclusion / Code Execution','WebApps','PHP','2005-02-08',1,'','',''),(704,'e107 - \'include()\' Remote File Upload','WebApps','PHP','2004-12-22',1,'CVE-2004-2262','OSVDB-12586',''),(8008,'Netgear SSL312 Router - Denial of Service','DoS','Hardware','2009-02-09',1,'CVE-2009-0680','OSVDB-51847',''),(256,'Solaris 2.6/2.7 - \'/usr/bin/write\' Local Overflow','Local','Solaris','2001-01-25',1,'CVE-1999-1371','OSVDB-8660',''),(8092,'zFeeder 1.6 - \'admin.php\' Admin Bypass','WebApps','PHP','2009-02-23',1,'CVE-2009-0807','OSVDB-52358',''),(189,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)','Remote','Windows','2000-11-18',1,'CVE-2000-0884','OSVDB-436',''),(760,'Peer2Mail 1.4 - Encrypted Password Dumper','Local','Windows','2005-01-16',1,'','OSVDB-13129',''),(572,'Eudora 6.2.0.7 - Attachment Spoofer','Remote','Windows','2004-10-11',1,'','OSVDB-7869',''),(703,'phpMyChat 0.14.5 - Remote Improper File Permissions','WebApps','PHP','2004-12-22',1,'CVE-2004-2718','OSVDB-44922',''),(8007,'IF-CMS 2.0 - \'id\' Blind SQL Injection','WebApps','PHP','2009-02-09',1,'CVE-2009-0528','OSVDB-51901',''),(188,'UtilMind Mail List 1.7 - Users Can Execute Commands','WebApps','CGI','2000-11-17',1,'','OSVDB-60895',''),(891,'MCPWS Personal WebServer 1.3.21 - Denial of Service','DoS','Windows','2005-03-21',1,'','OSVDB-14992',''),(799,'Apple Mac OSX - AppleFileServer Remote Denial of Service','DoS','OSX','2005-02-08',1,'CVE-2005-0340','OSVDB-13780',''),(90,'eMule/xMule/LMule - OP_SERVERMESSAGE Format String','Remote','Windows','2003-09-01',1,'','OSVDB-2443',''),(636,'MiniShare 1.4.1 - Remote Buffer Overflow (2)','Remote','Windows','2004-11-16',1,'CVE-2004-2271','OSVDB-11530',''),(7941,'WholeHogSoftware Password Protect - Authentication Bypass','WebApps','PHP','2009-02-02',1,'CVE-2009-0459,CVE-2009-0458','OSVDB-51733',''),(255,'RedHat 6.1 - \'man\' Local Overflow / Local Privilege Escalation','Local','Linux','2001-01-19',1,'CVE-2000-0170','OSVDB-1233',''),(702,'phpBB < 2.0.10 - \'Santy.A Worm\' \'highlight\' Arbitrary File Upload','WebApps','PHP','2004-12-22',1,'','',''),(8006,'Traidnt UP 1.0 - Arbitrary File Upload','WebApps','PHP','2009-02-09',1,'','',''),(701,'AIX 4.3/5.1 < 5.3 - \'lsmcode\' Execution Privilege Escalation','Local','AIX','2004-12-21',1,'CVE-2004-1054','OSVDB-12616',''),(798,'DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure','Local','Windows','2005-02-08',1,'CVE-2005-0422','OSVDB-13622',''),(571,'Monolith Games - Local Buffer Overflow (PoC)','DoS','Windows','2004-10-10',1,'CVE-2004-1587','OSVDB-10635',''),(8091,'Mozilla Firefox 3.0.6 - BODY onload Remote Crash','DoS','Multiple','2009-02-23',1,'CVE-2009-0071','OSVDB-52657',''),(187,'ListMail 112 - Command Execution','WebApps','CGI','2000-11-17',1,'','OSVDB-60868',''),(254,'Cisco - Password Bruteforcer','Remote','Hardware','2001-01-19',1,'','',''),(635,'MiniBB 1.7f - \'user\' SQL Injection','WebApps','PHP','2004-11-16',1,'CVE-2004-2456','OSVDB-11711',''),(890,'PostScript Utilities - \'psnup\' Local Buffer Overflow','Local','Linux','2005-03-21',1,'','',''),(759,'Apple iTunes - Playlist Buffer Overflow Download Shellcode','Remote','Windows','2005-01-16',1,'','',''),(7940,'WholeHogSoftware Ware Support - Authentication Bypass','WebApps','PHP','2009-02-02',1,'CVE-2009-0459,CVE-2009-0458','OSVDB-51733',''),(89,'Linux pam_lib_smb < 1.1.6 - \'/bin/login\' Remote Overflow','Remote','Linux','2003-08-29',1,'CVE-2003-0686','OSVDB-2476',''),(8005,'phpYabs 0.1.2 - \'Azione\' Remote File Inclusion','WebApps','PHP','2009-02-06',1,'CVE-2009-0639','OSVDB-52149',''),(797,'Foxmail 2.0 - \'MAIL FROM:\' Denial of Service','DoS','Windows','2005-02-07',1,'CVE-2005-0636,CVE-2005-0339','OSVDB-13579',''),(700,'Microsoft Internet Explorer / MSN - Memory_Access_Violation Denial of Service','DoS','Windows','2004-12-21',1,'','',''),(253,'IMAP4rev1 10.190 - Authentication Stack Overflow','Remote','Linux','2001-01-19',1,'CVE-2000-0284','OSVDB-12037',''),(570,'WordPress Core 1.2 - HTTP Splitting','WebApps','PHP','2004-10-10',1,'CVE-2004-1584','OSVDB-10595',''),(8090,'Multiple PDF Readers - JBIG2 Local Buffer Overflow (PoC)','DoS','Windows','2009-02-23',1,'','',''),(186,'xsplumber - \'strcpy()\' Local Buffer Overflow','Local','Linux','2000-11-17',1,'','OSVDB-60676',''),(758,'Apple iTunes - Playlist Parsing Local Buffer Overflow','Local','OSX','2005-01-16',1,'CVE-2005-0043','OSVDB-12833',''),(889,'phpBB 2.0.12 - Change User Rights Authentication Bypass','WebApps','PHP','2005-03-21',1,'CVE-2005-0614','OSVDB-14242',''),(8004,'SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution','WebApps','PHP','2009-02-06',1,'','OSVDB-51852,OSVDB-51851,OSVDB-51850',''),(634,'Secure Network Messenger 1.4.2 - Denial of Service','DoS','Windows','2004-11-15',1,'','OSVDB-11713',''),(7939,'AJA Portal 1.2 (Windows) - Local File Inclusion','WebApps','PHP','2009-02-02',1,'CVE-2009-0457','OSVDB-51709,OSVDB-51708',''),(568,'Icecast 2.0.1 (Win32) - Remote Code Execution (1)','Remote','Windows','2004-10-06',1,'CVE-2004-1561','OSVDB-10406',''),(699,'AIX 5.1 < 5.3 - paginit Local Stack Overflow','Local','AIX','2004-12-20',1,'CVE-2004-1330','OSVDB-12528',''),(796,'Exim 4.42 - Local Privilege Escalation','Local','Linux','2005-02-07',1,'','',''),(88,'GtkFtpd 1.0.4 - Remote Buffer Overflow','Remote','Linux','2003-08-28',1,'CVE-2003-0755','OSVDB-6454',''),(252,'Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow','Local','Linux','2001-01-15',1,'CVE-1999-0821','OSVDB-6001',''),(8003,'1024 CMS 1.4.4 - Remote Command Execution / Remote File Inclusion','WebApps','PHP','2009-02-06',1,'','',''),(888,'phpDEV5 - System-Call Local Denial of Service','DoS','Windows','2005-03-17',1,'','',''),(631,'vBulletin - \'LAST.php\' SQL Injection','WebApps','PHP','2004-11-15',1,'CVE-2004-1515','OSVDB-11701',''),(185,'Slackware Linux - \'/usr/bin/ppp-off\' Insecure /tmp Call','DoS','Linux','2000-11-17',1,'','OSVDB-60675',''),(7938,'Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection','WebApps','PHP','2009-02-02',1,'','OSVDB-51723',''),(756,'Exim 4.41 - \'dns_build_reverse\' Local Buffer Overflow','Local','Linux','2005-01-15',1,'CVE-2005-0021','OSVDB-12946',''),(795,'Apple Mac OSX Adobe Version Cue - Local Privilege Escalation ','Local','OSX','2005-02-07',1,'','',''),(8089,'Graugon Forum 1 - \'id\' Command Injection / SQL Injection','WebApps','PHP','2009-02-20',1,'','OSVDB-52174',''),(566,'IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow','Remote','Windows','2004-10-04',1,'CVE-2004-0798','OSVDB-9177',''),(698,'Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow','Local','ULTRIX','2004-12-20',1,'CVE-2004-1326','OSVDB-12626',''),(86,'Real Server 7/8/9 (Windows / Linux) - Remote Code Execution','Remote','Multiple','2003-08-25',1,'CVE-2003-0725','OSVDB-11772',''),(630,'UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force','WebApps','PHP','2004-11-15',1,'','',''),(8002,'CafeEngine - \'catid\' SQL Injection','WebApps','PHP','2009-02-06',1,'CVE-2009-0574','OSVDB-51956',''),(184,'RedHat 6.2 Restore and Dump - Local Privilege Escalation ','Local','Linux','2000-11-16',1,'CVE-2000-1125','OSVDB-13758',''),(755,'Breed patch #1 - Zero-Length Remote Crash','DoS','Windows','2005-01-13',1,'CVE-2005-0382','OSVDB-12897',''),(887,'MailEnable 1.8 - Remote Format String Denial of Service','DoS','Windows','2005-03-17',1,'CVE-2005-0804','OSVDB-14858',''),(7936,'sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting','WebApps','PHP','2009-02-02',1,'CVE-2009-1451,CVE-2009-1450','OSVDB-54143,OSVDB-51710',''),(565,'Silent Storm Portal - Multiple Vulnerabilities','WebApps','PHP','2004-09-30',1,'CVE-2004-1567','OSVDB-10453',''),(697,'PHP 4.3.9 + phpBB 2.x - \'Unserialize()\' Remote Information Leak','WebApps','PHP','2004-12-17',1,'','',''),(251,'APC UPS 3.7.2 - \'apcupsd\' Local Denial of Service','DoS','Linux','2001-01-15',1,'CVE-2001-0040','OSVDB-1683',''),(754,'ITA Forum 1.49 - SQL Injection','WebApps','PHP','2005-01-13',1,'','OSVDB-12967',''),(183,'Oracle (oidldapd connect) - Local Command Line Overflow','Local','Linux','2000-11-16',1,'CVE-2000-0987','OSVDB-9425',''),(84,'Gopherd 3.0.5 - FTP Gateway Remote Overflow','Remote','Linux','2003-08-22',1,'','OSVDB-55702',''),(886,'PlatinumFTP 1.0.18 - Multiple Remote Denial of Service Vulnerabilities','DoS','Windows','2005-03-17',1,'','',''),(8088,'Osmodia Bulletin Board 1.x - \'admin.txt\' File Disclosure','WebApps','PHP','2009-02-20',1,'','',''),(695,'Cscope 15.5 - Symlink','Local','Linux','2004-12-17',1,'','',''),(250,'Solaris 7/8-beta - ARP Local Overflow','Local','Solaris','2001-01-15',1,'CVE-2001-0115','OSVDB-1720',''),(8001,'Mailist 3.0 - Insecure Backup / Local File Inclusion','WebApps','PHP','2009-02-06',1,'CVE-2009-0571,CVE-2009-0570','OSVDB-51814,OSVDB-51813',''),(7935,'Google Chrome 1.0.154.46 - \'(ChromeHTML://)\' Injection','Remote','Windows','2009-01-30',1,'','',''),(753,'Microsoft Internet Explorer - \'.ANI\' Remote Stack Overflow (MS05-002) (2)','Remote','Windows','2005-01-12',1,'','','OTHER-MS05-002'),(8087,'i-dreams GB Server - \'admin.dat\' File Disclosure','WebApps','CGI','2009-02-20',1,'','',''),(562,'MSSQL 7.0 - Remote Denial of Service','DoS','Windows','2004-09-29',1,'CVE-2004-1560','OSVDB-10379',''),(182,'RedHat 6.2 - \'/sbin/restore\' Local Privilege Escalation','Local','Linux','2000-11-16',1,'CVE-2000-1125','OSVDB-13758',''),(885,'iPool 1.6.81 - Local Password Disclosure','Local','Windows','2005-03-16',1,'CVE-2005-0823','OSVDB-14837',''),(629,'Multiple AntiVirus - \'.zip\' Detection Bypass','Local','Multiple','2004-11-14',1,'CVE-2004-2442,CVE-2004-1096,CVE-2004-0937,CVE-2004-0936,CVE-2004-0935,CVE-2004-0934,CVE-2004-0933,CVE-2004-0932','OSVDB-10963',''),(694,'WinRAR 3.4.1 - Corrupt \'.ZIP\' File','Local','Windows','2004-12-16',1,'CVE-2004-1254','OSVDB-12550',''),(83,'Microsoft Internet Explorer - Object Data Remote (MS03-032)','Remote','Windows','2003-08-21',1,'CVE-2003-0701','OSVDB-7894','OTHER-MS03-032'),(8000,'Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities','WebApps','PHP','2009-02-06',1,'','OSVDB-53516,OSVDB-53515,OSVDB-53514,OSVDB-53513,OSVDB-53512',''),(249,'GLIBC locale - Format Strings','Local','Linux','2003-01-15',1,'CVE-2000-0844','OSVDB-14794',''),(750,'Veritas Backup Exec Agent 8.x/9.x - Browser Overflow','Remote','Windows','2005-01-11',1,'CVE-2004-1172','OSVDB-12418',''),(181,'Half Life - \'rcon\' Remote Buffer Overflow','Remote','Linux','2000-11-16',1,'','OSVDB-60674',''),(561,'S9Y Serendipity 0.7-beta1 - SQL Injection','WebApps','PHP','2004-09-28',1,'CVE-2004-2158','OSVDB-10371,OSVDB-10370',''),(693,'Ability Server 2.34 - \'APPE\' Remote Buffer Overflow','Remote','Windows','2004-12-16',1,'','',''),(749,'Microsoft Windows - Improper Token Validation Privilege Escalation','Local','Windows','2005-01-11',1,'CVE-2004-0894','OSVDB-12376',''),(82,'Piolet Client 1.05 - Remote Denial of Service','DoS','Windows','2003-08-20',1,'','OSVDB-2462',''),(8086,'i-dreams GB 5.4 Final - \'admin.dat\' File Disclosure','WebApps','CGI','2009-02-20',1,'','OSVDB-54079',''),(884,'iSnooker 1.6.8 - Local Password Disclosure','Local','Windows','2005-03-16',1,'CVE-2005-0823','OSVDB-14838',''),(180,'GnomeHack 1.0.5 - Local Buffer Overflow','Local','Linux','2000-11-15',1,'','OSVDB-60673',''),(692,'Linux Kernel 2.4.28/2.6.9 - \'ip_options_get\' Local Overflow','DoS','Linux','2004-12-16',1,'CVE-2004-1335','OSVDB-13535',''),(7934,'Spider Player 2.3.9.5 - \'.asx\' Off-by-One Crash','DoS','Windows','2009-01-30',1,'','',''),(560,'GlobalScape - CuteFTP macros \'.mcr\' Local File Write','Local','Windows','2004-09-28',1,'','OSVDB-18941',''),(628,'NetNote Server 2.2 build 230 - Crafted String Denial of Service','DoS','Windows','2004-11-13',1,'','OSVDB-11722',''),(746,'Webmin 1.5 - Brute Force / Command Execution','Remote','Multiple','2005-01-08',1,'','',''),(81,'Microsoft Windows Server 2000 - RSVP Server Authority Hijacking','Remote','Windows','2003-08-15',1,'','OSVDB-60578',''),(883,'GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)','Remote','Windows','2005-04-24',1,'','',''),(8085,'i-dreams Mailer 1.2 Final - \'admin.dat\' File Disclosure','WebApps','CGI','2009-02-20',1,'','OSVDB-54078',''),(7999,'Simple PHP News 1.0 - Remote Command Execution','WebApps','PHP','2009-02-06',1,'CVE-2009-0643,CVE-2009-0610','OSVDB-51816',''),(179,'News Update 1.1 - Change Admin Password','WebApps','CGI','2000-11-15',1,'CVE-2000-0944','OSVDB-1630',''),(691,'Linux Kernel 2.4.28/2.6.9 - Memory Leak Local Denial of Service','DoS','Linux','2004-12-16',1,'','',''),(745,'Webmin 1.5 - Web Brute Force (CGI)','Remote','Multiple','2005-01-08',1,'','',''),(559,'Zinf Audio Player 2.2.1 - Local Buffer Overflow','Local','Windows','2004-09-28',1,'CVE-2004-0964','OSVDB-10416',''),(178,'LBL Traceroute - Local Privilege Escalation','Local','Linux','2000-11-15',1,'CVE-2000-0949','OSVDB-1584',''),(882,'GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash','DoS','Windows','2005-03-15',1,'CVE-2005-0768','OSVDB-14806',''),(627,'IPSwitch IMail 8.13 - \'DELETE\' Remote Stack Overflow','Remote','Windows','2004-11-12',1,'CVE-2004-1520','OSVDB-11838',''),(7933,'eVision CMS 2.0 - SQL Injection','WebApps','PHP','2009-01-30',1,'','',''),(690,'Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow','DoS','Linux','2004-12-16',1,'CVE-2004-1333','OSVDB-12479',''),(744,'Linux Kernel 2.4.29-rc2 - \'uselib()\' Local Privilege Escalation (1)','Local','Linux','2005-01-07',1,'CVE-2004-1235','OSVDB-12791',''),(7998,'WikkiTikkiTavi 1.11 - Arbitrary \'.PHP\' File Upload','WebApps','PHP','2009-02-06',1,'CVE-2009-0602','OSVDB-52188',''),(177,'Poll It CGI 2.0 - Multiple Vulnerabilities','WebApps','CGI','2000-11-15',1,'CVE-2000-1069','OSVDB-6985',''),(558,'WinRAR 1.0 - Local Buffer Overflow','Local','Windows','2004-09-28',1,'','OSVDB-18942',''),(881,'ZPanel 2.5 - SQL Injection','WebApps','PHP','2005-03-15',1,'CVE-2005-0792','OSVDB-14803',''),(689,'wget 1.9 - Directory Traversal','Remote','Multiple','2004-12-15',1,'','',''),(247,'Solaris 2.5/2.5.1 - \'getgrnam()\' Local Overflow','Local','Solaris','2001-01-13',1,'','OSVDB-61065',''),(743,'Norton AntiVirus < 2005 - Remote Stack Overflow','DoS','Windows','2005-01-06',1,'','OSVDB-12819',''),(176,'Microsoft IIS - SSL Remote Denial of Service (MS04-011)','DoS','Windows','2004-04-14',1,'CVE-2004-0120','OSVDB-5260','OTHER-MS04-011'),(7997,'txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges','WebApps','PHP','2009-02-05',1,'','',''),(742,'Gore 1.50 - Socket Unreacheable Denial of Service','DoS','Windows','2005-01-06',1,'','',''),(880,'Freeciv Server 2.0.0beta8 - Denial of Service','DoS','Multiple','2005-03-14',1,'','OSVDB-14995',''),(556,'Microsoft Windows - JPEG GDI+ Bind/Reverse/Admin/File Download','Remote','Windows','2004-09-27',1,'CVE-2004-0200','OSVDB-9951',''),(175,'eMule 0.42d - IRC Remote Buffer Overflow','Remote','Windows','2004-04-12',1,'CVE-2004-1892','OSVDB-4937',''),(245,'HP-UX 11.0 - \'/bin/cu\' Local Privilege Escalation','Local','HP-UX','2001-01-13',1,'CVE-2000-1028','OSVDB-9613',''),(688,'Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service','DoS','Hardware','2004-12-15',1,'','OSVDB-12478',''),(741,'HTGET 0.9.x - Local Privilege Escalation','Local','Linux','2005-01-05',1,'','',''),(8084,'Got All Media 7.0.0.3 - Remote Denial of Service','DoS','Windows','2009-02-20',1,'','',''),(626,'Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service Vulnerabilities','DoS','Windows','2004-11-12',1,'CVE-2004-1109','OSVDB-11582',''),(687,'OpenText FirstClass 8.0 - HTTP Daemon /Search Remote Denial of Service','DoS','Windows','2004-12-15',1,'CVE-2004-2496','OSVDB-12350',''),(879,'LimeWire 4.1.2 < 4.5.6 - \'GET\' Remote File Read','Remote','Multiple','2005-03-14',1,'CVE-2005-0788','OSVDB-14671',''),(7932,'SkaLinks 1.5 - Authentication Bypass','WebApps','PHP','2009-01-30',1,'CVE-2009-0451','OSVDB-51824',''),(174,'Monit 4.2 - Remote Buffer Overflow','Remote','Linux','2004-04-12',1,'CVE-2004-1897','OSVDB-4980',''),(551,'MyServer 0.7.1 - \'POST\' Denial of Service','DoS','Linux','2004-09-27',1,'CVE-2004-2517','OSVDB-10333',''),(740,'phpBB 2.0.10 - \'ssh.D.Worm\' Bot Install Altavista','WebApps','PHP','2005-01-04',1,'','',''),(244,'ProFTPd 1.2.0 pre10 - Remote Denial of Service','DoS','Linux','2001-01-12',1,'CVE-2001-0136','OSVDB-7165',''),(8083,'phpBB 3 - \'autopost bot mod 0.1.3\' Remote File Inclusion','WebApps','PHP','2009-02-20',1,'','',''),(625,'WinFTP Server 1.6 - Denial of Service','DoS','Windows','2004-11-11',1,'','OSVDB-62442',''),(624,'Linux Kernel 2.4.27/2.6.8 - \'binfmt_elf\' Executable File Read','Local','Linux','2004-11-10',1,'CVE-2004-1073','OSVDB-11600',''),(482,'HP-UX 11.0/11.11 - \'swxxx\' Privilege Escalation','Local','HP-UX','2002-12-11',1,'CVE-2001-0979','OSVDB-9620',''),(173,'Monit 4.1 - Remote Buffer Overflow','Remote','Linux','2004-04-09',1,'CVE-2003-1083','OSVDB-2858',''),(686,'Linux Kernel 2.4.22-28/2.6.9 - \'igmp.c\' Local Denial of Service','DoS','Linux','2004-12-14',1,'CVE-2004-1137','OSVDB-12388',''),(8082,'Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption (MS09-002)','Remote','Windows','2009-02-20',1,'CVE-2009-0076,CVE-2009-0075','','OTHER-MS09-002'),(623,'SlimFTPd 3.15 - Remote Buffer Overflow','Remote','Windows','2004-11-10',1,'CVE-2004-2418','OSVDB-11604',''),(878,'Ethereal 0.10.9 (Linux) - \'3G-A11\' Remote Buffer Overflow','Remote','Linux','2005-03-14',1,'','',''),(685,'Linux Kernel 2.4.28/2.6.9 - \'scm_send Local\' Denial of Service','DoS','Linux','2004-12-14',1,'CVE-2004-1016','OSVDB-12527',''),(739,'FreeBSD - \'/usr/bin/top\' Format String','Local','BSD','2001-07-23',1,'','',''),(621,'CCProxy 6.2 - \'ping\' Remote Buffer Overflow','Remote','Windows','2004-11-10',1,'CVE-2004-2685','OSVDB-45824',''),(243,'BSD chpass - \'pw_error(3)\' Local Privilege Escalation','Local','BSD','2001-01-12',1,'CVE-2000-0993','OSVDB-1587',''),(480,'Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)','Remote','Windows','2004-09-25',1,'CVE-2004-0200','OSVDB-9951','OTHER-MS04-028'),(684,'TipxD 1.1.1 - Not SETUID Local Format String','Local','Linux','2004-12-14',1,'','OSVDB-12346',''),(172,'FirstClass Desktop 7.1 - Local Buffer Overflow','Local','Windows','2004-04-07',1,'','OSVDB-60672',''),(620,'Qwik SMTP 0.3 - Format String','Remote','Linux','2004-11-09',1,'CVE-2004-2677','OSVDB-11303',''),(8080,'Microsoft Internet Explorer 7 - Memory Corruption (MS09-002) ','Remote','Windows','2009-02-20',1,'CVE-2009-0076,CVE-2009-0075','','OTHER-MS09-002'),(877,'Frank McIngvale LuxMan 0.41 - Local Buffer Overflow','Local','Linux','2005-03-14',1,'CVE-2005-0385','OSVDB-14774',''),(619,'CCProxy Log - Remote Stack Overflow','Remote','Windows','2004-11-09',1,'CVE-2004-2416','OSVDB-11593',''),(683,'Lithtech Engine (new protocol) - Socket Unreacheable Denial of Service','DoS','Windows','2004-12-13',1,'CVE-2004-1395','OSVDB-12363',''),(738,'iWebNegar 1.1 - Configuration Nullification Denial of Service','DoS','PHP','2005-01-04',1,'','OSVDB-12800',''),(242,'Fastgraf\'s whois.cgi - Remote Command Execution','WebApps','CGI','2001-01-12',1,'','OSVDB-61064',''),(171,'tcpdump - ISAKMP Identification Payload Integer Overflow','Remote','Linux','2004-04-05',1,'CVE-2004-0184','OSVDB-4750',''),(479,'GNU Sharutils 4.2.1 - Local Format String','Local','Linux','2004-09-25',1,'','OSVDB-10255',''),(8079,'Microsoft Internet Explorer 7 (Windows XP SP2) - Memory Corruption (MS09-002)','Remote','Windows','2009-02-20',1,'CVE-2009-0076,CVE-2009-0075','','OTHER-MS09-002'),(682,'Codename Eagle 1.42 - Socket Unreacheable Denial of Service','DoS','Windows','2004-12-13',1,'','OSVDB-12340',''),(876,'PaX - Double-Mirrored VMA munmap Privilege Escalation','Local','Linux','2005-03-14',1,'CVE-2005-0666','OSVDB-14564',''),(478,'Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)','Remote','Windows','2004-09-25',1,'CVE-2004-0200','OSVDB-9951','OTHER-MS04-028'),(618,'Ability Server 2.34 (Unix) - FTP \'STOR\' Remote Buffer Overflow','Remote','Windows','2004-11-07',1,'CVE-2004-1626','OSVDB-11030',''),(681,'Citadel/UX 6.27 - Format String','Remote','Linux','2004-12-12',1,'CVE-2004-1192','OSVDB-12344',''),(170,'Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service','DoS','Multiple','2004-03-26',1,'CVE-2004-0176','OSVDB-6889',''),(737,'QwikiWiki - Directory Traversal','WebApps','PHP','2005-01-04',1,'CVE-2005-0283','OSVDB-12712',''),(241,'ProFTPd 1.2.0 rc2 - Memory Leakage','DoS','Linux','2001-01-03',1,'CVE-2001-0136','OSVDB-7166',''),(680,'Apple Mac OSX Adobe Version Cue - Local Privilege Escalation ','Local','OSX','2004-12-08',1,'CVE-2005-1307','OSVDB-12297',''),(169,'Cisco - Cisco Global er Tool','Remote','Hardware','2004-03-28',1,'','',''),(8077,'Microsoft Internet Explorer 7 - Memory Corruption (PoC) (MS09-002)','DoS','Windows','2009-02-18',1,'CVE-2009-0075','OSVDB-51839','OTHER-MS09-002'),(616,'MiniShare 1.4.1 - Remote Buffer Overflow (1)','Remote','Windows','2004-11-07',1,'CVE-2004-2271','OSVDB-11530',''),(477,'PopMessenger 1.60 - Remote Denial of Service','DoS','Windows','2004-09-23',1,'CVE-2004-1698','OSVDB-10202',''),(736,'SOLDNER Secret Wars 30830 - Denial of Service','DoS','Windows','2005-01-04',1,'CVE-2005-0280','OSVDB-12715',''),(679,'Battlefield 1942 1.6.19 + Vietnam 1.2 - Broadcast Client Crash','DoS','Windows','2004-12-07',1,'CVE-2004-1220','OSVDB-12259',''),(875,'Sentinel LM 7.x - UDP License Service Remote Buffer Overflow','Remote','Windows','2005-03-13',1,'CVE-2005-0353','OSVDB-14605',''),(240,'Solaris 2.6 / 7 / 8 - Lock Users Out of mailx','DoS','Solaris','2001-01-03',1,'','OSVDB-61199',''),(168,'RealSecure / Blackice - \'iss_pam1.dll\' Remote Overflow','Remote','Windows','2004-03-28',1,'CVE-2004-0362','OSVDB-4355',''),(8076,'smNews 1.0 - Authentication Bypass / Column Truncation','WebApps','PHP','2009-02-18',1,'CVE-2009-0750','OSVDB-52363',''),(20,'Microsoft Windows 2000/XP - SMB Authentication Remote Overflow','Remote','Windows','2003-04-25',1,'CVE-2008-4037','OSVDB-49736',''),(612,'Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow','Remote','Windows','2004-11-02',1,'CVE-2004-1050','OSVDB-11337',''),(476,'glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow','Local','Linux','2004-09-23',1,'','OSVDB-16373',''),(167,'Ethereal 0.10.0 < 0.10.2 - IGAP Overflow','Remote','Linux','2004-03-28',1,'CVE-2004-0176','OSVDB-6888',''),(874,'Ethereal 0.10.9 (Windows) - \'3G-A11\' Remote Buffer Overflow','DoS','Windows','2005-03-12',1,'CVE-2005-0739','OSVDB-14667',''),(239,'WU-FTPD 2.6.0 - Remote Format Strings','Remote','Solaris','2001-01-03',1,'CVE-2000-0573','OSVDB-11805',''),(734,'Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)','Remote','Windows','2004-12-31',1,'CVE-2004-0206','OSVDB-10689','OTHER-MS04-031'),(19,'PoPToP PPTP 1.1.4-b3 - \'poptop-sane.c\' Remote Command Execution','Remote','Linux','2003-04-25',1,'CVE-2003-0213','OSVDB-3293',''),(677,'GetRight 5.2a - \'.grs\' Skin File Buffer Overflow','DoS','Windows','2004-12-06',1,'CVE-2004-0575','OSVDB-12252',''),(166,'eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow','Remote','Windows','2004-03-26',1,'CVE-2004-1868','OSVDB-4583',''),(18,'Snort 1.9.1 - \'p7snort191.sh\' Remote Command Execution','Remote','Linux','2003-04-23',1,'CVE-2003-0209','OSVDB-4444',''),(611,'Chesapeake TFTP Server 1.0 - Directory Traversal / Denial of Service (PoC)','DoS','Windows','2004-11-01',1,'','OSVDB-11298,OSVDB-11297',''),(873,'phpDEV5 - Remote Default Insecure Users','WebApps','PHP','2005-03-11',1,'','',''),(475,'Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)','Remote','Windows','2004-09-23',1,'CVE-2004-0200','OSVDB-9951','OTHER-MS04-028'),(165,'Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow','Remote','Windows','2004-03-23',1,'CVE-2004-1883','OSVDB-4540',''),(872,'SocialMPN - Arbitrary File Injection','WebApps','PHP','2005-03-11',1,'CVE-2005-0691','OSVDB-14623',''),(609,'zgv 5.5 - Multiple Arbitrary Code Executions','Remote','Linux','2004-10-28',1,'CVE-2004-1095','OSVDB-11235,OSVDB-11213,OSVDB-11212,OSVDB-11211,OSVDB-11210,OSVDB-11209,OSVDB-11208,OSVDB-11207,OSVDB-11206,OSVDB-11205',''),(474,'Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)','DoS','Windows','2004-09-22',1,'CVE-2004-0200','OSVDB-9951','OTHER-MS04-028'),(17,'Xeneo Web Server 2.2.9.0 - Denial of Service','DoS','Windows','2003-04-22',1,'','OSVDB-55337',''),(164,'Foxmail 5.0 - \'PunyLib.dll\' Remote Stack Overflow','Remote','Windows','2004-03-23',1,'CVE-2004-2719','OSVDB-4645',''),(871,'phpBB 2.0.12 - Session Handling Authentication Bypass','WebApps','PHP','2005-03-11',1,'CVE-2005-0614','OSVDB-14242',''),(238,'ml2 - Local users can Crash processes','DoS','Linux','2001-01-03',1,'','',''),(8075,'Firepack - \'/admin/ref.php\' Remote Code Execution','WebApps','PHP','2009-02-18',1,'','',''),(163,'Eudora 6.0.3 (Windows) - Attachment Spoofing','Remote','Windows','2004-03-19',1,'CVE-2004-1521','OSVDB-14800',''),(608,'WvTFTPd 0.9 - Remote Heap Overflow','Remote','Linux','2004-10-28',1,'CVE-2004-1636','OSVDB-11175',''),(676,'phpBB 1.0.0/2.0.10 - \'admin_cash.php\' Remote Code Execution','WebApps','PHP','2004-12-05',1,'','',''),(733,'Microsoft Windows Server 2000 - WINS Remote Code Execution','Remote','Windows','2004-12-31',1,'CVE-2004-0567','OSVDB-12370',''),(473,'Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow','Remote','Windows','2004-09-22',1,'CVE-2004-1546','OSVDB-10224',''),(16,'PoPToP PPTP 1.1.4-b3 - Remote Command Execution','Remote','Linux','2003-04-18',1,'CVE-2003-0213','OSVDB-3293',''),(870,'Download Center Lite (DCL) 1.5 - Remote File Inclusion','WebApps','PHP','2005-03-10',1,'CVE-2005-0680','OSVDB-14568',''),(237,'Linux Kernel 2.2 - TCP/IP Spoof IP','Remote','Linux','2001-01-02',1,'','OSVDB-151',''),(8074,'Oracle 10g - MDSYS.SDO_TOPO_DROP_FTBL SQL Injection (Metasploit)','Local','Multiple','2009-02-18',1,'CVE-2008-3979','',''),(161,'Red Faction 1.20 - Server Reply Remote Buffer Overflow (PoC)','DoS','Windows','2004-03-04',1,'CVE-2004-0345','OSVDB-4105',''),(730,'Microsoft Internet Explorer - Remote Code Execution','Remote','Windows','2004-12-28',1,'','',''),(675,'Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing','Remote','Windows','2004-12-05',1,'CVE-2004-1217','OSVDB-12295',''),(15,'Apple Mac OSX 10.2.4 - DirectoryService \'PATH\' Local Privilege Escalation','Local','OSX','2003-04-18',1,'CVE-2003-0171','OSVDB-7042',''),(472,'Microsoft Windows - JPEG GDI+ Overflow Shellcode','Remote','Windows','2004-09-22',1,'CVE-2004-0200','OSVDB-9951',''),(607,'Flash Messaging 5.2.0g - Remote Denial of Service','DoS','Windows','2004-03-02',1,'','',''),(869,'OpenBSD 2.0 < 3.6 - TCP Timestamp Remote Denial of Service','DoS','BSD','2005-03-09',1,'','',''),(236,'RedHat 6.1/6.2 - TTY Flood Users','DoS','Linux','2001-01-02',1,'','',''),(13,'Chindi Server 1.0 - Denial of Service','DoS','Windows','2003-04-18',1,'','OSVDB-60470',''),(8073,'pHNews Alpha 1 - \'genbackup.php\' Database Disclosure','WebApps','PHP','2009-02-17',1,'CVE-2009-0866','OSVDB-52569',''),(868,'Microsoft Internet Explorer - \'mshtml.dll\' CSS Parsing Buffer Overflow','Remote','Windows','2005-03-09',1,'','',''),(729,'PHP 4.3.7 - \'openlog()\' Remote Buffer Overflow','Remote','Windows','2004-12-28',1,'CVE-2003-0172','OSVDB-2113',''),(160,'Linux Kernel 2.2.25/2.4.24/2.6.2 - \'mremap()\' Local Privilege Escalation','Local','Linux','2004-03-01',1,'CVE-2004-0077','OSVDB-3986',''),(606,'Chatman 1.5.1 RC1 - Broadcast Crash','DoS','Windows','2004-03-01',1,'CVE-2004-2151','OSVDB-10365',''),(673,'phpBB 2.0.10 - Remote Command Execution (CGI)','WebApps','PHP','2004-12-03',1,'','',''),(471,'Emulive Server4 Build 7560 - Remote Denial of Service','DoS','Windows','2004-09-21',1,'CVE-2004-1696','OSVDB-10177','OTHER-GTSA-00048'),(12,'Linux Kernel < 2.4.20 - Module Loader Privilege Escalation','Local','Linux','2003-04-14',1,'CVE-2003-0127','OSVDB-4565',''),(867,'Ethereal 0.10.9 - Denial of Service','DoS','Multiple','2005-03-08',1,'','',''),(605,'Alpha Black Zero 1.04 - Remote Denial of Service','DoS','Windows','2004-03-03',1,'CVE-2004-1207','OSVDB-10440',''),(159,'WFTPD Server 3.21 - Remote Buffer Overflow','Remote','Windows','2004-02-29',1,'CVE-2004-0340','OSVDB-14763',''),(470,'SudoEdit 1.6.8 - Local Change Permission','Local','Linux','2004-09-21',1,'CVE-2004-1689','OSVDB-10023',''),(235,'SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber','DoS','Solaris','2000-12-20',1,'CVE-2001-0095','OSVDB-6024',''),(8072,'pHNews Alpha 1 - \'mod\' SQL Injection','WebApps','PHP','2009-02-17',1,'','',''),(672,'Kreed 1.05 - Format String / Denial of Service','DoS','Windows','2004-12-02',1,'CVE-2004-1216,CVE-2004-1215,CVE-2004-1214','OSVDB-12188,OSVDB-12187,OSVDB-12186',''),(866,'paNews 2.0b4 - Remote Admin Creation SQL Injection','WebApps','PHP','2005-03-08',1,'CVE-2005-0647','OSVDB-15452',''),(726,'Netcat 1.1 - \'-e\' Switch Remote Buffer Overflow','Remote','Windows','2004-12-26',1,'CVE-2004-1317','OSVDB-12612',''),(865,'PHP mcNews 1.3 - \'skinfile\' Remote File Inclusion','WebApps','PHP','2005-03-07',1,'CVE-2005-0720','OSVDB-14601',''),(604,'Age of Sail II 1.04.151 - Remote Buffer Overflow','DoS','Windows','2004-03-03',1,'CVE-2004-1619','OSVDB-11007',''),(469,'CDRecord\'s ReadCD - Local Privilege Escalation','Local','Linux','2004-09-19',1,'CVE-2004-0806','OSVDB-9779',''),(671,'Neverwinter Nights special - Fake Players Denial of Service','DoS','Windows','2004-12-01',1,'','OSVDB-63259',''),(864,'phpWebLog 0.5.3 - Arbitrary File Inclusion','WebApps','PHP','2005-03-07',1,'CVE-2005-0698','OSVDB-14630',''),(8071,'S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete','WebApps','PHP','2009-02-17',1,'CVE-2009-0864,CVE-2009-0863','OSVDB-52571,OSVDB-52570',''),(234,'OpenBSD ftpd 2.6/2.7 - Remote Overflow','Remote','BSD','2000-12-20',1,'CVE-2001-0053','OSVDB-1693',''),(158,'RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - \'MDTM\' Remote Overflow','Remote','Windows','2004-02-27',1,'CVE-2004-0330','OSVDB-4073',''),(468,'Pigeon Server 3.02.0143 - Denial of Service','DoS','Windows','2004-09-19',1,'CVE-2004-1688','OSVDB-10008',''),(11,'Apache 2.0.44 (Linux) - Remote Denial of Service','DoS','Linux','2003-04-11',1,'CVE-2003-0132','OSVDB-9712',''),(725,'PHPInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion','WebApps','PHP','2004-12-25',1,'','',''),(603,'Master of Orion III 1.2.5 - Denial of Service','DoS','Windows','2004-10-27',1,'CVE-2004-1493','OSVDB-11192',''),(863,'RealNetworks RealPlayer 10 - \'.smil\' Local Buffer Overflow','Local','Windows','2005-03-07',1,'CVE-2005-0455','OSVDB-14305',''),(8070,'SAS Hotel Management System - Arbitrary File Upload','WebApps','ASP','2009-02-17',1,'','OSVDB-51999',''),(670,'Mercury/32 Mail Server 4.01 - \'Pegasus\' IMAP Buffer Overflow (2)','Remote','Windows','2004-12-01',1,'CVE-2004-2513,CVE-2004-1211','OSVDB-12508',''),(10,'Samba < 2.2.8 (Linux/BSD) - Remote Code Execution','Remote','Multiple','2003-04-10',1,'CVE-2003-0201','OSVDB-4469',''),(669,'Aspell (word-list-compress) - Command Line Stack Overflow','Local','Linux','2004-12-01',1,'CVE-2004-0548','OSVDB-7125',''),(862,'The Includer CGI 1.0 - Remote Command Execution (1)','WebApps','CGI','2005-03-07',1,'CVE-2005-0689','OSVDB-14624',''),(157,'IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow','Remote','Windows','2004-02-27',1,'CVE-2004-0297','OSVDB-3984',''),(602,'SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation','Local','SCO','2004-10-26',1,'CVE-2004-0510','OSVDB-8095',''),(233,'Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink','DoS','Windows','2000-12-19',1,'CVE-2001-0095','OSVDB-6024',''),(721,'Microsoft Windows Kernel - \'.ANI\' File Parsing Crash','DoS','Windows','2004-12-25',1,'CVE-2004-1305','OSVDB-12624',''),(9,'Apache 2.x - Memory Leak','DoS','Windows','2003-04-09',1,'CVE-2003-0132','OSVDB-9712',''),(466,'htpasswd Apache 1.3.31 - Local Overflow','Local','Linux','2004-09-16',1,'','OSVDB-10068',''),(8069,'Grestul 1.x - Cookie Authentication Bypass','WebApps','PHP','2009-02-16',1,'','',''),(601,'libxml 2.6.12 nanoftp - Local Buffer Overflow','Local','Linux','2004-10-26',1,'CVE-2004-0110','OSVDB-4033',''),(861,'Microsoft Windows XP/2003 - Remote Denial of Service','DoS','Windows','2005-03-07',1,'CVE-2005-1649,CVE-2005-0688','OSVDB-14578',''),(232,'Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass','Remote','Windows','2000-12-19',1,'','',''),(668,'Mercury/32 Mail Server 4.01 - \'Pegasus\' IMAP Buffer Overflow (1)','Remote','Windows','2004-11-30',1,'CVE-2004-2513,CVE-2004-1211','OSVDB-12508',''),(720,'Sanity.b - phpBB 2.0.10 Bot Install (AOL/Yahoo Search)','WebApps','PHP','2004-12-25',1,'','',''),(156,'PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow','Remote','Windows','2004-02-26',1,'CVE-2004-0313','OSVDB-4028',''),(465,'PHP-Nuke - SQL Injection Edit/Save Messages','WebApps','PHP','2004-09-16',1,'CVE-2004-1932','OSVDB-5262',''),(860,'Aztek Forum 4.0 - \'myadmin.php\' Database Dumper','WebApps','PHP','2005-03-07',1,'CVE-2005-0700','OSVDB-14632',''),(8,'SETI@home Clients - Remote Buffer Overflow','Remote','Linux','2003-04-08',1,'CVE-2003-1118','OSVDB-16017',''),(667,'Jana Server 2.4.4 - \'http/pna\' Denial of Service','DoS','Windows','2004-11-30',1,'','OSVDB-12173,OSVDB-12172',''),(231,'Pine (Local Message Grabber) - Local Message Read','Local','Linux','2000-12-15',1,'','',''),(600,'GD Graphics Library - Local Heap Overflow','Local','Linux','2004-10-26',1,'CVE-2004-0990','OSVDB-11190',''),(155,'Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow','Remote','Windows','2004-02-26',1,'CVE-2004-0326','OSVDB-4027',''),(8068,'ravennuke 2.3.0 - Multiple Vulnerabilities','WebApps','PHP','2009-02-16',1,'CVE-2009-0678,CVE-2009-0677,CVE-2009-0674,CVE-2009-0673,CVE-2009-0672','OSVDB-56451,OSVDB-52632,OSVDB-52298,OSVDB-52007',''),(464,'Turbo Seek - Null Byte Error Discloses Files','WebApps','CGI','2004-09-13',1,'','OSVDB-9900',''),(859,'CA License Server - \'GETCONFIG\' Remote Buffer Overflow','Remote','Windows','2005-03-06',1,'CVE-2005-0582,CVE-2005-0581','OSVDB-95740,OSVDB-14389',''),(154,'Linux Kernel 2.2.25/2.4.24/2.6.2 - \'mremap()\' Validator','Local','Linux','2004-02-18',1,'CVE-2004-0077','OSVDB-3986',''),(7,'Samba 2.2.x - Remote Buffer Overflow','Remote','Linux','2003-04-07',1,'CVE-2003-0201','OSVDB-4469',''),(665,'Orbz Game 2.10 - Remote Buffer Overflow (PoC)','DoS','Windows','2004-11-29',1,'CVE-2004-1208','OSVDB-12164',''),(8067,'Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities','Local','Multiple','2009-02-16',1,'CVE-2009-0390','',''),(599,'BaSoMail - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities','DoS','Windows','2004-10-26',1,'','OSVDB-50541',''),(230,'LPRng 3.6.24-1 - Remote Command Execution','Remote','Linux','2000-12-15',1,'CVE-2000-0917','OSVDB-421',''),(463,'RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service','DoS','Windows','2004-09-13',1,'CVE-2004-1675','OSVDB-9898',''),(153,'Microsoft Windows - ASN.1 \'LSASS.exe\' Remote Denial of Service (MS04-007)','DoS','Windows','2004-02-14',1,'CVE-2003-0818','OSVDB-3902','OTHER-MS04-007'),(858,'phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)','WebApps','PHP','2005-03-05',1,'','',''),(598,'TABS MailCarrier 2.51 - SMTP \'EHLO\' / \'HELO\' Remote Buffer Overflow','Remote','Windows','2004-10-26',1,'CVE-2004-1638','OSVDB-11174',''),(8066,'YACS CMS 8.11 - \'update_trailer.php\' Remote File Inclusion','WebApps','PHP','2009-02-16',1,'','OSVDB-52041',''),(229,'xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow','Local','Linux','2000-12-15',1,'CVE-1999-1008','OSVDB-8023',''),(664,'Ipswitch WS_FTP Server 5.03 - MKD Remote Buffer Overflow','DoS','Windows','2004-11-29',1,'CVE-2004-1135','OSVDB-12509',''),(6,'WordPress Core 2.0.2 - \'cache\' Remote Shell Injection','WebApps','PHP','2006-05-25',1,'CVE-2006-2667','OSVDB-25777',''),(439,'BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow','Remote','Windows','2004-09-12',1,'CVE-2004-1439','OSVDB-8273',''),(152,'rsync 2.5.7 - Local Stack Overflow / Local Privilege Escalation','Local','Linux','2004-02-13',1,'CVE-2004-2093','OSVDB-45182',''),(594,'BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service','DoS','Windows','2004-10-24',1,'','OSVDB-50541',''),(228,'Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow','Remote','BSD','2000-12-15',1,'CVE-2001-0029','OSVDB-476',''),(8065,'SAS Hotel Management System - \'id\' SQL Injection','WebApps','ASP','2009-02-16',1,'','OSVDB-51982',''),(663,'Mercury/32 Mail Server 4.01 - \'Pegasus\' IMAP Buffer Overflow (3)','Remote','Windows','2004-11-29',1,'CVE-2004-2513,CVE-2004-1211','OSVDB-12508',''),(438,'CDRecord\'s ReadCD - \'$RSH exec()\' SUID Shell Creation','Local','Linux','2004-09-11',1,'CVE-2004-0806','OSVDB-9779',''),(8064,'MemHT Portal 4.0.1 - Delete All Private Messages','WebApps','PHP','2009-02-16',1,'','OSVDB-51983',''),(151,'Microsoft Internet Explorer - URL Injection in History List (MS04-004)','Remote','Windows','2004-02-04',1,'CVE-2003-1026','OSVDB-3791','OTHER-MS04-004'),(5,'Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow','Remote','Windows','2003-04-03',1,'CVE-2003-0003','OSVDB-7117',''),(227,'LPRng (RedHat 7.0) - \'lpd\' Format String','Remote','Linux','2000-12-11',1,'CVE-2000-0917','OSVDB-421',''),(593,'Quick \'n EasY 2.4 FTP Server - Remote Denial of Service','DoS','Windows','2004-10-24',1,'CVE-2006-2027','OSVDB-25235',''),(437,'Citadel/UX 6.23 - Remote USER Directive','Remote','Linux','2004-09-09',1,'CVE-2004-1705','OSVDB-8280',''),(8063,'Novaboard 1.0.0 - Multiple Vulnerabilities','WebApps','PHP','2009-02-16',1,'','OSVDB-54061,OSVDB-54060,OSVDB-54059,OSVDB-54058',''),(149,'RhinoSoft Serv-U FTPd Server 3.x/4.x - \'SITE CHMOD\' Remote Overflow','Remote','Windows','2004-01-27',1,'CVE-2004-2111','OSVDB-3713',''),(592,'Ability Server 2.34 - \'APPE\' Remote Buffer Overflow','Remote','Windows','2004-10-23',1,'CVE-2004-1627','OSVDB-12347',''),(226,'LPRng 3.6.22/23/24 - Remote Command Execution','Remote','Linux','2000-12-11',1,'CVE-2000-0917','OSVDB-421',''),(662,'3Dmax 6.x backburner Manager 2.2 - Denial of Service','DoS','Windows','2004-11-28',1,'','OSVDB-63258',''),(4,'Sun SUNWlldap Library Hostname - Local Buffer Overflow','Local','Solaris','2003-04-01',1,'CVE-2003-1055','OSVDB-15148',''),(436,'PHP-Nuke 7.4 - Privilege Escalation','WebApps','PHP','2004-09-08',1,'','OSVDB-9563',''),(660,'PHP 4.3.7/5.0.0RC3 - \'memory_limit\' Remote Overflow','Remote','Linux','2004-11-27',1,'CVE-2004-0594','OSVDB-7870',''),(591,'Socat 1.4.0.2 - Not SETUID Local Format String','Local','Linux','2004-10-23',1,'CVE-2004-1484','OSVDB-11035',''),(225,'BFTPd 1.0.12 - Remote Overflow','Remote','Linux','2000-12-11',1,'','OSVDB-467',''),(148,'Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)','DoS','Windows','2004-01-25',1,'','OSVDB-60587',''),(8062,'powermovielist 0.14b - SQL Injection / Cross-Site Scripting','WebApps','PHP','2009-02-16',1,'','',''),(3,'Linux Kernel 2.2.x/2.4.x (RedHat) - \'ptrace/kmod\' Local Privilege Escalation','Local','Linux','2003-03-30',1,'CVE-2003-0127','OSVDB-4565',''),(435,'Trillian 0.74i MSN Module - Remote Buffer Overflow','Remote','Windows','2004-09-08',1,'CVE-2004-1666','OSVDB-9777',''),(147,'Need for Speed 2 - Remote Client Buffer Overflow (PoC)','DoS','Windows','2004-01-23',1,'CVE-2004-2099','OSVDB-3693',''),(222,'gnome_segv - Local Buffer Overflow','Local','Linux','2000-12-06',1,'','',''),(659,'Alex Heiphetz Group eZshopper - \'loadpage.cgi\' Directory Traversal','WebApps','CGI','2004-11-25',1,'CVE-2000-0187','OSVDB-56',''),(590,'ShixxNOTE 6.net - Remote Buffer Overflow','Remote','Windows','2004-10-22',1,'CVE-2004-1595','OSVDB-10721',''),(8061,'simplePms CMS 0.1.4 - Local File Inclusion / Remote Command Execution','WebApps','PHP','2009-02-16',1,'','',''),(2,'Microsoft IIS 5.0 - WebDAV Remote','Remote','Windows','2003-03-24',1,'CVE-2003-0109','OSVDB-4467',''),(146,'OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs','DoS','Multiple','2003-10-09',1,'CVE-2003-0543','OSVDB-3949',''),(658,'MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow','Remote','Windows','2004-11-25',1,'CVE-2004-2501','OSVDB-12135',''),(221,'Kwintv - Local Buffer Overflow','Local','Linux','2000-12-06',1,'','OSVDB-61041',''),(145,'Linux Kernel 2.4.23/2.6.0 - \'do_mremap()\' Bound Checking Privilege Escalation','Local','Linux','2004-01-15',1,'CVE-2003-0985','OSVDB-3315',''),(589,'Multiple Browsers - Tabbed Browsing','Remote','Windows','2004-10-22',1,'CVE-2004-1381,CVE-2004-1380','OSVDB-10984',''),(8060,'Falt4 CMS RC4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2009-02-16',1,'CVE-2008-6178','OSVDB-53650',''),(657,'atari800 - Local Privilege Escalation','Local','Linux','2004-11-25',1,'','OSVDB-12610',''),(1,'Microsoft IIS - WebDAV \'ntdll.dll\' Remote Overflow','Remote','Windows','2003-03-23',1,'CVE-2003-0109','OSVDB-4467',''),(588,'Ability Server 2.34 - FTP \'STOR\' Remote Buffer Overflow','Remote','Windows','2004-10-21',1,'CVE-2004-1626','OSVDB-11030',''),(434,'CDRDAO - Local Privilege Escalation','Local','Linux','2004-09-07',1,'','OSVDB-16491',''),(220,'PHP 3.0.16/4.0.2 - Remote Format Overflow','Remote','Linux','2000-12-06',1,'CVE-2000-0967','OSVDB-434',''),(8059,'GeoVision LiveX 8200 - ActiveX \'LIVEX_~1.OCX\' File Corruption','Remote','Windows','2009-02-16',1,'CVE-2009-0865','OSVDB-52354',''),(655,'Star Wars Battlefront 1.1 - Fake Players Denial of Service','DoS','Windows','2004-11-24',1,'CVE-2004-1195,CVE-2004-1194','OSVDB-12128,OSVDB-12127',''),(219,'GnomeHack - Local Buffer Overflow','Local','Linux','2000-12-04',1,'','OSVDB-60673',''); -INSERT INTO `exploit_db` VALUES (8058,'TPTEST 3.1.7 - Stack Buffer Overflow (PoC)','DoS','Windows','2009-02-16',1,'CVE-2009-0659,CVE-2009-0650','OSVDB-53642',''),(587,'Apache 1.3.31 mod_include - Local Buffer Overflow','Local','Linux','2004-10-21',1,'CVE-2004-0940','OSVDB-11003',''),(433,'Call of Duty 1.4 - Denial of Service','DoS','Multiple','2004-09-05',1,'CVE-2004-1664','OSVDB-9703',''),(80,'Oracle XDB FTP Service - UNLOCK Buffer Overflow','Remote','Windows','2003-08-13',1,'CVE-2003-0727','OSVDB-22266',''),(654,'Winamp 5.06 - \'IN_CDDA.dll\' Remote Buffer Overflow','Remote','Windows','2004-11-24',1,'CVE-2004-1119','OSVDB-12093',''),(586,'BitchX 1.0c19 - Local Privilege Escalation','Local','Linux','2004-10-20',1,'','OSVDB-11104',''),(432,'Courier-IMAP 3.0.2-r1 - \'auth_debug()\' Remote Format String','Remote','BSD','2004-09-02',1,'CVE-2004-0777','OSVDB-9013',''),(79,'DameWare Mini Remote Control Server - System','Local','Windows','2003-08-13',1,'CVE-2003-1030','OSVDB-3042',''),(218,'expect (/usr/bin/expect) - Local Buffer Overflow','Local','Linux','2000-12-04',1,'','OSVDB-60979',''),(653,'Soldier of Fortune II 1.3 Server/Client - Denial of Service','DoS','Windows','2004-11-23',1,'CVE-2004-1542','OSVDB-12113',''),(78,'WU-FTPD 2.6.2 - Remote Command Execution','Remote','Linux','2003-08-11',1,'CVE-2003-0466','OSVDB-2133',''),(585,'Microsoft IIS - WebDAV XML Denial of Service (MS04-030)','DoS','Windows','2004-10-20',1,'CVE-2003-0718','OSVDB-10688','OTHER-MS04-030'),(431,'AOL Instant Messenger AIM - \'Away\' Message Remote (2)','Remote','Windows','2004-09-02',1,'CVE-2004-0636','OSVDB-8398',''),(217,'UUCP - File Creation/Overwriting Symlinks','Local','Linux','2000-12-04',1,'CVE-2000-1134','OSVDB-14158',''),(584,'Microsoft Windows (x86) - Metafile \'.emf\' Heap Overflow (MS04-032)','Remote','Windows_x86','2004-10-20',1,'CVE-2004-0209','OSVDB-10692','OTHER-MS04-032'),(77,'Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow','Remote','Hardware','2003-08-10',1,'CVE-2003-0647','OSVDB-2342',''),(430,'TorrentTrader 1.0 RC2 - SQL Injection','WebApps','PHP','2004-09-01',1,'','OSVDB-9510',''),(216,'dislocate 1.3 - Local i386','Local','Linux','2000-12-02',1,'CVE-2001-0066','OSVDB-1664',''),(583,'SLX Server 6.1 - Arbitrary File Creation','Remote','Windows','2004-10-18',1,'CVE-2004-1612','OSVDB-10949',''),(652,'Prozilla 1.3.6 - Remote Stack Overflow','Remote','Linux','2004-11-23',1,'CVE-2004-1120','OSVDB-12111',''),(76,'Microsoft Windows - \'RPC DCOM\' Remote (Universal)','Remote','Windows','2003-08-07',1,'CVE-2003-0605','OSVDB-11460',''),(582,'YahooPOPs 1.6 - SMTP Remote Buffer Overflow','Remote','Windows','2004-10-18',1,'CVE-2004-1558','OSVDB-10367',''),(651,'Halo 1.05 - Broadcast Client Crash','DoS','Windows','2004-11-22',1,'CVE-2004-1539','OSVDB-12112',''),(215,'GLIBC locale - bug mount','Local','Linux','2000-12-02',1,'CVE-2000-0844','OSVDB-14794',''),(429,'Ground Control 1.0.0.7 - \'Server/Client\' Denial of Service','DoS','Windows','2004-08-31',1,'CVE-2004-1751','OSVDB-9272',''),(581,'ProFTPd 1.2.10 - Remote Users Enumeration','Remote','Linux','2004-10-17',1,'CVE-2004-1602','OSVDB-10758',''),(75,'man-db 2.4.1 - \'open_cat_stream()\' Local uid=man','Local','Linux','2003-08-06',1,'CVE-2003-0645','OSVDB-60577',''),(214,'Microsoft Windows - \'Jolt2.c\' Denial of Service (MS00-029)','DoS','Windows','2000-12-02',1,'CVE-2000-0305','OSVDB-335','OTHER-MS00-029'),(650,'CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow','Remote','Windows','2004-11-22',1,'CVE-2004-1118','OSVDB-12090',''),(428,'CesarFTP Server - Long Command Denial of Service','DoS','Windows','2004-08-31',1,'','OSVDB-9399',''),(580,'Monit 4.2 - Basic Authentication Remote Code Execution','Remote','Linux','2004-10-17',1,'CVE-2004-1898','OSVDB-4981',''),(74,'WU-FTPD 2.6.2 - Off-by-One Remote Command Execution','Remote','Linux','2003-08-03',1,'CVE-2003-0466','OSVDB-2133',''),(213,'Solaris sadmind - Remote Buffer Overflow','Remote','Solaris','2000-12-01',1,'CVE-1999-0977','OSVDB-2558',''),(427,'WFTPD Pro Server 3.21 - MLST Remote Denial of Service','DoS','Windows','2004-08-31',1,'CVE-2004-1642','OSVDB-9398',''),(579,'BSD bmon 1.2.1_2 - Local acls Bypass','Local','BSD','2004-10-16',1,'','OSVDB-11189',''),(649,'wodFtpDLX Client - ActiveX Control Buffer Overflow Crash','DoS','Windows','2004-11-22',1,'CVE-2004-1118','OSVDB-12090',''),(73,'Trillian 0.74 - Remote Denial of Service','DoS','Windows','2003-08-01',1,'CVE-2002-1487','OSVDB-10799',''),(212,'HP-UX FTPD - Remote Buffer Overflow','DoS','HP-UX','2000-12-01',1,'CVE-2000-0699','OSVDB-389',''),(426,'Titan FTP Server - Long Command Heap Overflow','Remote','Windows','2004-08-31',1,'CVE-2004-1641','OSVDB-9397',''),(648,'Invision Power Board 2.0.0 < 2.0.2 - SQL Injection','WebApps','PHP','2004-11-22',1,'CVE-2004-1531','OSVDB-11929',''),(578,'Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)','DoS','Windows','2004-10-16',1,'CVE-2004-0574','OSVDB-10697','OTHER-MS04-036'),(211,'PHF (Linux/x86) - Remote Buffer Overflow','Remote','CGI','2000-12-01',1,'CVE-2000-1186','OSVDB-6759',''),(425,'D-Link DCS-900 Camera - Remote IP Address Changer','Remote','Hardware','2004-08-31',1,'CVE-2004-1650','OSVDB-9401',''),(72,'xtokkaetama 1.0b (RedHat 9.0) - Local Game','Local','Linux','2003-08-01',1,'CVE-2003-0611','OSVDB-2343',''),(577,'YahooPOPs 1.6 - SMTP Port Buffer Overflow','Remote','Windows','2004-10-15',1,'CVE-2004-1558','OSVDB-10367',''),(210,'Solaris 2.6/7.0 - \'locale\' Format Strings noexec stack Overflow','Local','Solaris','2000-11-30',1,'CVE-2000-0844','OSVDB-14794',''),(424,'Citadel/UX - Remote Buffer Overflow','Remote','Linux','2004-08-30',1,'CVE-2004-1705','OSVDB-8280',''),(574,'ocPortal 1.0.3 - Remote File Inclusion','WebApps','PHP','2004-10-13',1,'CVE-2004-1592','OSVDB-10712',''),(71,'XGalaga 2.0.34 (RedHat 9.0) - Local Game','Local','Linux','2003-07-31',1,'CVE-2003-0454','OSVDB-10613',''),(70,'Microsoft Windows - \'RPC DCOM\' Remote (2)','Remote','Windows','2003-07-30',1,'CVE-2003-0605','OSVDB-11460',''),(423,'Easy File Sharing Web Server 1.25 - Denial of Service','DoS','Windows','2004-08-27',1,'CVE-2004-1744','OSVDB-9175','OTHER-GTSA-00043'),(69,'Microsoft Windows - \'RPC DCOM\' Remote (1)','Remote','Windows','2003-07-29',1,'CVE-2003-0605','OSVDB-11460',''),(422,'Painkiller 1.3.1 - Denial of Service','DoS','Windows','2004-08-27',1,'CVE-2004-1745','OSVDB-9173',''),(68,'Linux Kernel 2.4.20 - \'decode_fh\' Denial of Service','DoS','Linux','2003-07-29',1,'CVE-2003-0619','OSVDB-2353',''),(421,'Gaucho 1.4 - Mail Client Buffer Overflow','Remote','Windows','2004-08-27',1,'CVE-2004-1752','OSVDB-9155',''),(67,'Apache 1.3.x mod_mylo - Remote Code Execution','Remote','Multiple','2003-07-28',1,'CVE-2003-0651','OSVDB-10976',''),(420,'Bird Chat 1.61 - Denial of Service','DoS','Windows_x86','2004-08-26',1,'CVE-2004-1739','OSVDB-9142',''),(66,'Microsoft Windows XP/2000 - \'RPC DCOM\' Remote (MS03-026)','Remote','Windows','2003-07-26',1,'CVE-2003-0605','OSVDB-11460','OTHER-MS03-026'),(419,'BadBlue 2.52 Web Server - Multiple Connections Denial of Service Vulnerabilities','DoS','Windows','2004-08-26',1,'CVE-2004-1727','OSVDB-9107','OTHER-GTSA-00041'),(65,'Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)','DoS','Windows','2003-07-25',1,'CVE-2003-0232','OSVDB-10123','OTHER-MS03-031'),(418,'Winamp 5.04 - \'.wsz\' Skin File Remote Code Execution','Remote','Windows','2004-08-25',1,'CVE-2004-0820','OSVDB-9195',''),(64,'Microsoft Windows - \'RPC DCOM\' Remote Buffer Overflow','Remote','Windows','2003-07-25',1,'CVE-2003-0605','OSVDB-11460',''),(417,'SquirrelMail - \'chpasswd\' Local Privilege Escalation (Brute Force)','Local','Linux','2004-08-25',1,'CVE-2004-0524','OSVDB-5551',''),(63,'miniSQL (mSQL) 1.3 - GID Remote Code Execution','Remote','Linux','2003-07-25',1,'','OSVDB-2349',''),(416,'Hafiye 1.0 - Remote Terminal Escape Sequence Injection','Remote','Linux','2004-08-25',1,'','OSVDB-9158',''),(62,'Cisco IOS - using hping Remote Denial of Service','DoS','Hardware','2003-07-22',1,'CVE-2003-0567','OSVDB-2325',''),(413,'MusicDaemon 0.0.3 - Remote Denial of Service / \'/etc/shadow\' Stealer (2)','Remote','Linux','2004-08-24',1,'CVE-2004-1741','OSVDB-9114',''),(61,'Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service','DoS','Windows','2003-07-21',1,'CVE-2003-0605','OSVDB-11460',''),(411,'Sendmail 8.11.x (Linux/i386) - Local Privilege Escalation','Local','Linux','2001-01-01',1,'CVE-2002-1337','OSVDB-4502',''),(409,'BSD - \'TelnetD\' Remote Command Execution (1)','Remote','BSD','2001-06-09',1,'CVE-2001-0093','OSVDB-6106',''),(60,'Cisco IOS - \'cisco-bug-44020.c\' IPv4 Packet Denial of Service','DoS','Hardware','2003-07-21',1,'CVE-2003-0567','OSVDB-2325',''),(408,'Qt - \'.bmp\' Parsing Bug Heap Overflow','Remote','Linux','2004-08-21',1,'CVE-2004-0691','OSVDB-9026',''),(59,'Cisco IOS - IPv4 Packets Denial of Service','DoS','Hardware','2003-07-18',1,'CVE-2003-0567','OSVDB-2325',''),(58,'Citadel/UX BBS 6.07 - Remote Overflow','Remote','Linux','2003-07-17',1,'','OSVDB-60576',''),(57,'Solaris 2.6/7/8 - \'TTYPROMPT in.telnet\' Remote Authentication Bypass','Remote','Solaris','2002-11-02',1,'CVE-2001-0797','OSVDB-690',''),(56,'Microsoft Windows Media Services - \'nsiislog.dll\' Remote Overflow','Remote','Windows','2003-07-14',1,'CVE-2003-0227','OSVDB-2106',''),(55,'Samba 2.2.8 - Brute Force Method Remote Command Execution','Remote','Linux','2003-07-13',1,'CVE-2003-0201','OSVDB-4469',''),(54,'LeapWare LeapFTP 2.7.x - Remote Buffer Overflow','Remote','Windows','2003-07-12',1,'CVE-2003-0558','OSVDB-4587',''),(53,'CCBILL CGI - \'ccbillx.c\' \'whereami.cgi\' Remote Code Execution','WebApps','CGI','2003-07-10',1,'','OSVDB-3395',''),(52,'ICQ Pro 2003a - \'ca1-icq.asm\' Password Bypass','Local','Windows','2003-07-09',1,'','OSVDB-2278',''),(51,'Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)','Remote','Windows','2003-07-08',1,'CVE-2003-0109','OSVDB-4467',''),(50,'ColdFusion MX - Remote Development Service','Remote','Windows','2003-07-07',1,'','OSVDB-60575',''),(49,'eXtremail 1.5.x (Linux) - Remote Format Strings','Remote','Linux','2003-07-02',1,'CVE-2001-1078','OSVDB-14147',''),(48,'Microsoft Windows Media Services - Remote (MS03-022)','Remote','Windows','2003-07-01',1,'CVE-2003-0349','OSVDB-2247','OTHER-MS03-022'),(47,'phpBB 2.0.4 - PHP Remote File Inclusion','WebApps','PHP','2003-06-30',1,'','OSVDB-4278',''),(46,'Kerio MailServer 5.6.3 - Remote Buffer Overflow','Remote','Linux','2003-06-27',1,'CVE-2003-0487','OSVDB-4954',''),(45,'Yahoo Messenger 5.5 - \'DSR-ducky.c\' Remote Overflow','Remote','Windows','2003-06-23',1,'CVE-2002-0031','OSVDB-16016',''),(44,'phpBB 2.0.5 - SQL Injection Password Disclosure','WebApps','PHP','2003-06-20',1,'CVE-2003-0486','OSVDB-2186',''),(43,'ProFTPd 1.2.9 RC1 - \'mod_sql\' SQL Injection','Remote','Linux','2003-06-19',1,'CVE-2003-0500','OSVDB-9507',''),(42,'Winmail Mail Server 2.3 Build 0402 - Remote Format String','Remote','Windows','2003-06-11',1,'CVE-2003-0391','OSVDB-4921',''),(41,'mnoGoSearch 3.1.20 - Remote Command Execution','Remote','Linux','2003-06-10',1,'CVE-2003-0437','OSVDB-11873',''),(40,'Mandrake Linux 8.2 - \'/usr/mail\' Local Overflow','Local','Linux','2003-06-10',1,'','OSVDB-60550',''),(39,'Atftpd 0.6 - \'atftpdx.c\' Remote Command Execution','Remote','Linux','2003-06-10',1,'CVE-2003-0380','OSVDB-4343',''),(38,'Apache 2.0.45 - \'APR\' Crash','DoS','Linux','2003-06-08',1,'CVE-2003-0245','OSVDB-4340',''),(37,'Microsoft Internet Explorer - Object Tag (MS03-020)','Remote','Windows','2003-06-07',1,'CVE-2003-0344','OSVDB-2967','OTHER-MS03-020'),(36,'Microsoft Windows - WebDAV Remote Code Execution (2)','Remote','Windows','2003-06-01',1,'CVE-2003-0109','OSVDB-4467',''),(35,'Microsoft IIS 5.0 < 5.1 - Remote Denial of Service','DoS','Windows','2003-05-31',1,'CVE-2003-0226','OSVDB-13385',''),(34,'Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution','Remote','Linux','2003-05-29',1,'','OSVDB-15391',''),(33,'WsMp3d 0.x - Remote Heap Overflow','Remote','Linux','2003-05-22',1,'CVE-2003-0339','OSVDB-12028',''),(32,'Microsoft Windows XP - \'explorer.exe\' Local Buffer Overflow','Local','Windows','2003-05-21',1,'CVE-2003-0306','OSVDB-13409',''),(31,'CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation','Local','Linux','2003-05-14',1,'CVE-2003-0289','OSVDB-6794',''),(30,'Snitz Forums 3.3.03 - Remote Command Execution','Remote','Windows','2003-05-12',1,'CVE-2004-2720','OSVDB-7190',''),(29,'Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation','Local','BSD','2003-05-12',1,'CVE-2003-0281,CVE-2002-2087','OSVDB-6793,OSVDB-19751,OSVDB-19750',''),(28,'Kerio Personal Firewall 2.1.4 - Remote Code Execution','Remote','Windows','2003-05-08',1,'CVE-2003-0220','OSVDB-6294',''),(27,'CommuniGate Pro Webmail 4.0.6 - Session Hijacking','Remote','Linux','2003-05-05',1,'CVE-2003-1481','OSVDB-50621',''),(26,'OpenSSH/PAM 3.6.1p1 - \'gossh.sh\' Remote Users Ident','Remote','Linux','2003-05-02',1,'CVE-2003-0190','OSVDB-2140',''),(25,'OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool','Remote','Linux','2003-04-30',1,'CVE-2003-0190','OSVDB-2140',''),(345,'UDP Stress Tester - Denial of Service','DoS','Windows','2002-09-10',1,'','',''),(24,'Sendmail 8.12.8 (BSD) - \'Prescan()\' Remote Command Execution','Remote','Linux','2003-04-30',1,'CVE-2003-0161','OSVDB-8294',''),(343,'TCP SYN - \'bang.c\' Denial of Service','DoS','BSD','2002-09-17',1,'CVE-1999-0116','OSVDB-10182',''),(23,'RealServer < 8.0.2 (Windows Platforms) - Remote Overflow','Remote','Windows','2003-04-30',1,'CVE-2002-1643','OSVDB-4579',''),(341,'Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflow','Local','Solaris','1997-07-12',1,'CVE-1999-1158','OSVDB-8216',''),(22,'Pi3Web 2.0.1 - Denial of Service (PoC)','DoS','Windows','2003-04-29',1,'CVE-2003-0276','OSVDB-11091',''),(340,'Linux imapd - Remote Overflow / File Retrieve','Remote','Linux','1997-06-24',1,'CVE-1999-0042','OSVDB-11731',''),(21,'Qpopper 4.0.x - \'poppassd\' Privilege Escalation','Local','Linux','2003-04-29',1,'CVE-2003-1452','OSVDB-60330',''),(339,'zgv - \'$HOME\' Local Buffer Overflow','Local','Linux','1997-06-20',1,'CVE-1999-1483','OSVDB-11225',''),(338,'Solaris 5.5.1 X11R6.3 - xterm \'-xrm\' Local Privilege Escalation','Local','Solaris','1997-05-28',1,'CVE-1999-0126','OSVDB-8517',''),(337,'IRIX 5.3 - \'/usr/sbin/iwsh\' Local Buffer Overflow / Local Privilege Escalation','Local','IRIX','1997-05-27',1,'','OSVDB-61607',''),(336,'SGI IRIX - \'/bin/login\' Local Buffer Overflow','Local','IRIX','1997-05-26',1,'CVE-1999-0036','OSVDB-990',''),(335,'AIX lquerylv - Local Buffer Overflow / Local Privilege Escalation','Local','AIX','1997-05-26',1,'CVE-1999-0064','OSVDB-1004',''),(334,'SGI IRIX - \'LsD\' Multiple Local Buffer Overflows','Local','IRIX','1997-05-25',1,'CVE-1999-0027','OSVDB-8424',''),(333,'AIX 4.2 - \'/usr/dt/bin/dtterm\' Local Buffer Overflow','Local','AIX','1997-05-27',1,'CVE-1999-0112','OSVDB-7989',''),(332,'Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer','Local','Solaris','1997-05-19',1,'CVE-1999-1191','OSVDB-934',''),(331,'LibXt - \'XtAppInitialize()\' Local Overflow *xterm','Local','Linux','1997-05-14',1,'CVE-1999-0040','OSVDB-948',''),(330,'Solaris 2.5.1 lp / lpsched - Symlink','Local','Solaris','1997-05-03',1,'','OSVDB-61590',''),(329,'Microsoft Windows NT - Crash with an Extra Long \'Username\' Denial of Service','DoS','Windows','1997-04-01',1,'CVE-1999-0224','OSVDB-11473',''),(328,'Solaris 2.4 - \'/bin/fdformat\' Local Buffer Overflow','Local','Solaris','1997-03-23',1,'CVE-1999-0315,CVE-1999-0110','OSVDB-6787',''),(325,'BSD / Linux - \'lpr\' Local Privilege Escalation','Local','Linux','1996-10-25',1,'CVE-2000-1220','OSVDB-17207',''),(324,'Ping of Death - Remote Denial of Service','DoS','Windows','1996-10-21',1,'CVE-2000-0418,CVE-1999-0128','OSVDB-1348',''),(322,'Xt Library - Local Privilege Escalation','Local','Linux','1996-08-24',1,'CVE-1999-0040','OSVDB-948',''),(321,'BSD / Linux - \'umount\' Local Privilege Escalation','Local','Multiple','1996-08-13',1,'CVE-2000-0218','OSVDB-7004',''),(320,'suid_perl 5.001 - Command Execution','Local','Linux','1996-06-01',1,'CVE-1999-0034','OSVDB-10870',''),(17873,'SharePoint 2007/2010 and DotNetNuke < 6 - File Disclosure (via XEE)','WebApps','Windows','2011-09-20',0,'CVE-2011-1892','OSVDB-75381',''),(319,'sudo.bin - NLSPATH Privilege Escalation','Local','Linux','1996-02-13',1,'','OSVDB-61460',''),(17872,'Multiple WordPress Plugins - \'timthumb.php\' File Upload','WebApps','PHP','2011-09-19',0,'CVE-2011-4106','OSVDB-84642,OSVDB-84641,OSVDB-84640,OSVDB-84577,OSVDB-84576,OSVDB-84575,OSVDB-76107,OSVDB-75645,OSVDB-75644,OSVDB-75643,OSVDB-75642,OSVDB-75641,OSVDB-75640,OSVDB-75639,OSVDB-75638,OSVDB-75637,OSVDB-75636,OSVDB-74325',''),(317,'Resolv+ \'RESOLV_HOST_CONF\' - Linux Library Command Execution','Local','Linux','1996-01-01',1,'CVE-2001-0170','OSVDB-1710',''),(17871,'Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities','WebApps','Hardware','2011-09-19',0,'CVE-2011-2577,CVE-2011-2544,CVE-2011-2543','OSVDB-75663,OSVDB-75662,OSVDB-74901',''),(316,'Microsoft Internet Explorer - Remote Wscript.Shell','Remote','Windows','2004-07-13',1,'CVE-2004-0549','OSVDB-8275,OSVDB-6963',''),(17870,'KnFTP 1.0.0 Server - \'USER\' Remote Buffer Overflow','Remote','Windows','2011-09-19',1,'CVE-2011-5166','OSVDB-75147',''),(315,'Microsoft Outlook Express - JavaScript Execution','Remote','Windows','2004-07-13',1,'','',''),(17869,'WordPress Plugin Relocate Upload 0.14 - Remote File Inclusion','WebApps','PHP','2011-09-19',1,'CVE-2012-1205','OSVDB-79250',''),(313,'Microsoft Outlook Express - Window Opener','Remote','Windows','2004-07-13',1,'','',''),(17868,'WordPress Plugin Mini Mail Dashboard Widget 1.36 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-75402',''),(312,'Norton AntiVirus - Denial of Service','DoS','Windows','2004-07-12',1,'CVE-2004-0683','OSVDB-14843',''),(17867,'WordPress Plugin Zingiri Web Shop 2.2.0 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-75620,OSVDB-75619',''),(311,'MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass','Remote','Multiple','2004-07-10',1,'CVE-2004-0627','OSVDB-7475',''),(17866,'WordPress Plugin Mailing List 1.3.2 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-75618,OSVDB-75617',''),(310,'Microsoft Internet Explorer - Remote Application.Shell','Remote','Windows','2004-07-09',1,'CVE-2004-2291','OSVDB-7913',''),(17865,'WordPress Plugin Disclosure Policy 1.0 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-84638',''),(309,'phpMyAdmin 2.5.7 - Remote code Injection','WebApps','PHP','2004-07-04',1,'CVE-2004-2631','OSVDB-7314',''),(17864,'WordPress Plugin Livesig 0.4 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-84574',''),(308,'MPlayer 1.0pre4 GUI - Filename handling Overflow','Remote','Linux','2004-07-04',1,'CVE-2004-0659','OSVDB-7282',''),(17863,'WordPress Plugin Annonces 1.2.0.0 - Remote File Inclusion','WebApps','PHP','2011-09-19',1,'','OSVDB-75623',''),(307,'Rlpr 2.04 - \'msg()\' Remote Format String','Remote','Linux','2004-06-25',1,'CVE-2004-0393','OSVDB-7195',''),(17862,'WordPress Plugin WPEasyStats 1.8 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'','OSVDB-84639',''),(306,'Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service','DoS','Linux','2004-06-25',1,'CVE-2004-0554','OSVDB-7077',''),(17861,'WordPress Plugin AllWebMenus 1.1.3 - Remote File Inclusion','WebApps','PHP','2011-09-19',0,'CVE-2011-3981','OSVDB-75615',''),(304,'Subversion 1.0.2 - \'svn_time_from_cstring()\' Remote Overflow','Remote','Linux','2004-06-25',1,'CVE-2004-0397','OSVDB-6301',''),(17860,'WordPress Plugin TheCartPress 1.1.1 - Remote File Inclusion','WebApps','PHP','2011-09-19',1,'','OSVDB-75616',''),(303,'Borland Interbase 7.x - Remote Buffer Overflow','Remote','Linux','2004-06-25',1,'CVE-2004-2043','OSVDB-6624',''),(17859,'Toko Lite CMS 1.5.2 - \'edit.php\' HTTP Response Splitting','WebApps','PHP','2011-09-19',0,'','OSVDB-75599',''),(302,'UNIX 7th Edition /bin/mkdir - Local Buffer Overflow','Local','Unix','2004-06-25',1,'','OSVDB-27063',''),(17858,'WordPress Plugin Filedownload 0.1 - \'download.php\' Remote File Disclosure','WebApps','PHP','2011-09-19',1,'','OSVDB-75605',''),(301,'CVS - Remote Entry Line Root Heap Overflow','Remote','Solaris','2004-06-25',1,'CVE-2004-0396','OSVDB-6305',''),(17857,'WordPress Plugin Count per Day 2.17 - SQL Injection','WebApps','PHP','2011-09-18',1,'','OSVDB-75598',''),(300,'CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow','Remote','Multiple','2004-06-25',1,'CVE-2004-0396','OSVDB-6305',''),(17856,'KnFTP 1.0.0 Server - Multiple Buffer Overflows (PoC) (SEH)','DoS','Windows','2011-09-18',1,'CVE-2011-5166','OSVDB-75147',''),(299,'Symantec Multiple Firewall - DNS Response Denial of Service','DoS','Windows','2004-05-16',1,'CVE-2004-0445','OSVDB-6100',''),(17855,'DaqFactory - HMI NETB Request Overflow (Metasploit)','Remote','Windows','2011-09-18',1,'CVE-2011-3492','OSVDB-75496',''),(17854,'MY MP3 Player 3.0 - \'.m3u\' DEP Bypass','Local','Windows','2011-09-17',1,'','OSVDB-64580',''),(298,'Emule 0.42e - Remote Denial of Service','DoS','Windows','2004-05-16',1,'','OSVDB-6039',''),(17852,'iManager Plugin 1.2.8 - \'d\' Arbitrary File Deletion','WebApps','PHP','2011-09-17',0,'','OSVDB-75602',''),(297,'Sasser Worm ftpd - Remote Buffer Overflow (port 5554)','Remote','Windows','2004-05-16',1,'','OSVDB-6197',''),(17851,'iManager Plugin 1.2.8 - \'lang\' Local File Inclusion','WebApps','PHP','2011-09-17',0,'','OSVDB-75604',''),(296,'XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow','Remote','Linux','2004-05-05',1,'CVE-2004-0409','OSVDB-5490',''),(17850,'iBrowser Plugin 1.4.1 - \'lang\' Local File Inclusion','WebApps','PHP','2011-09-17',0,'CVE-2010-5281','OSVDB-68247',''),(295,'Microsoft Windows XP/2000 - \'Lsasrv.dll\' Remote Universal (MS04-011)','Remote','Windows','2004-04-29',1,'CVE-2003-0533','OSVDB-5248','OTHER-MS04-011'),(17849,'RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)','Remote','Windows','2011-09-17',1,'CVE-2011-2950','OSVDB-74549',''),(294,'HP Web JetAdmin 6.5 - \'connectedNodes.ovpl\' Remote Code Execution','Remote','Hardware','2004-04-28',1,'','OSVDB-5798',''),(17848,'Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)','Remote','Windows','2011-09-16',1,'CVE-2011-3496,CVE-2011-3490','OSVDB-75571,OSVDB-75486',''),(293,'Microsoft Windows - \'Lsasrv.dll\' RPC Remote Buffer Overflow (MS04-011)','Remote','Windows','2004-04-24',1,'CVE-2003-0533','OSVDB-5248','OTHER-MS04-011'),(17847,'Mini-stream Ripper 2.9.7 - DEP Bypass','Local','Windows','2011-09-16',1,'CVE-2009-1325','OSVDB-55356',''),(17846,'Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection','WebApps','JSP','2011-09-15',1,'','OSVDB-75632',''),(291,'TCP Connection Reset - Remote Denial of Service','DoS','Linux','2004-04-23',1,'CVE-2004-0230','OSVDB-4030',''),(407,'AWStats 5.0 < 6.3 - \'logfile\' File Inclusion / Command Execution','WebApps','CGI','2004-08-21',1,'','OSVDB-9109',''),(17844,'Measuresoft ScadaPro 4.0.0 - Multiple Vulnerabilities','DoS','Windows','2011-09-14',0,'CVE-2011-3497,CVE-2011-3496,CVE-2011-3495,CVE-2011-3490','OSVDB-75571,OSVDB-75490,OSVDB-75489,OSVDB-75488,OSVDB-75487,OSVDB-75486',''),(406,'phpMyWebhosting - SQL Injection','WebApps','PHP','2004-08-20',1,'CVE-2004-2218','OSVDB-8976',''),(290,'GLIBC 2.1.3 - \'LD_PRELOAD\' Local Privilege Escalation','Local','Linux','2001-03-04',1,'CVE-2001-0169','OSVDB-1731',''),(17843,'Rockwell RSLogix 19 - Denial of Service','DoS','Windows','2011-09-14',0,'CVE-2011-3489','OSVDB-75569',''),(405,'XV 3.x - \'.BMP\' Parsing Local Buffer Overflow','Local','Linux','2004-08-20',1,'','',''),(289,'sendtemp.pl - Read Access to Files','WebApps','CGI','2001-03-04',1,'CVE-2001-0272','OSVDB-510',''),(404,'PlaySms 0.7 - SQL Injection','Remote','Linux','2004-08-19',1,'CVE-2004-2263','OSVDB-8984',''),(17842,'progea movicon / powerhmi 11.2.1085 - Multiple Vulnerabilities','DoS','Windows','2011-09-14',0,'CVE-2011-3499,CVE-2011-3498,CVE-2011-3491','OSVDB-75494,OSVDB-75493,OSVDB-75492,OSVDB-75491',''),(288,'Progress Database Server 8.3b - \'prodb\' Local Privilege Escalation','Local','Multiple','2001-03-04',1,'','',''),(403,'IPD (Integrity Protection Driver) - Denial of Service','DoS','Windows','2004-08-18',1,'','',''),(287,'FreeBSD 3.5.1/4.2 - Ports Package \'elvrec\' Local Privilege Escalation','Local','BSD','2001-03-03',1,'CVE-2001-0220','OSVDB-13807',''),(17841,'DaqFactory 5.85 build 1853 - Stack Overflow','DoS','Windows','2011-09-14',0,'CVE-2011-3492','OSVDB-75496',''),(401,'IPSwitch IMail Server 8.1 - Local Password Decryption Utility','Local','Windows','2004-08-18',1,'CVE-1999-1497','OSVDB-9007',''),(286,'FreeBSD 3.5.1/4.2 - Ports Package \'xklock\' Local Privilege Escalation','Local','BSD','2001-03-03',1,'CVE-2001-0221','OSVDB-6990',''),(400,'GV PostScript Viewer - Remote Buffer Overflow (2)','Remote','Linux','2004-08-18',1,'CVE-2004-1717','OSVDB-15970',''),(285,'Slackware 7.1 - \'/usr/bin/mail\' Local Privilege Escalation','Local','Linux','2001-03-03',1,'','',''),(399,'rsync 2.5.1 - Remote (2)','Remote','Linux','2002-01-01',1,'CVE-2002-0048','OSVDB-10021',''),(284,'IMAP4rev1 12.261/12.264/2000.284 - \'lsub\' Remote Overflow','Remote','Linux','2001-03-03',1,'CVE-2000-0284','OSVDB-12037',''),(17840,'Cogent DataHub 7.1.1.63 - Source Disclosure','WebApps','Windows','2011-09-14',0,'CVE-2011-3502','OSVDB-75574',''),(398,'rsync 2.5.1 - Remote (1)','Remote','Linux','2002-01-01',1,'CVE-2002-0048','OSVDB-10021',''),(282,'ISC BIND 8.2.x - \'TSIG\' Remote Stack Overflow (4)','Remote','Linux','2001-03-02',1,'CVE-2001-0010','OSVDB-14795',''),(397,'WU-IMAP 2000.287(1-2) - Remote Overflow','Remote','Linux','2002-06-25',1,'CVE-2000-0284','OSVDB-12037',''),(17839,'Cogent DataHub 7.1.1.63 - Integer Overflow','DoS','Windows','2011-09-14',0,'CVE-2011-3501','OSVDB-75573',''),(281,'Tru64 UNIX 4.0g - \'/usr/bin/at\' Local Privilege Escalation','Local','Tru64','2001-03-02',1,'CVE-2002-1614','OSVDB-18200',''),(396,'OpenBSD - \'ftp\' Local Overflow','Local','BSD','2002-01-01',1,'CVE-2000-0574','OSVDB-7541',''),(280,'ISC BIND 8.2.x - \'TSIG\' Remote Stack Overflow (3)','Remote','Solaris','2001-03-01',1,'CVE-2001-0010','OSVDB-14795',''),(395,'AOL Instant Messenger AIM - \'Away\' Message Local Overflow','Local','Windows','2004-08-14',1,'CVE-2004-0636','OSVDB-8398',''),(279,'ISC BIND 8.2.x - \'TSIG\' Remote Stack Overflow (2)','Remote','Linux','2001-03-01',1,'CVE-2001-0010','OSVDB-14795',''),(17838,'Cogent DataHub 7.1.1.63 - Stack Overflow','DoS','Windows','2011-09-14',0,'CVE-2011-3493','OSVDB-75570',''),(394,'ProFTPd - \'ftpdctl\' \'pr_ctrls_connect\' Local Overflow','Local','Linux','2004-08-13',1,'CVE-2006-6563','OSVDB-31509',''),(277,'ISC BIND 8.2.x - \'TSIG\' Remote Stack Overflow (1)','Remote','Linux','2001-03-01',1,'CVE-2001-0010','OSVDB-14795',''),(17837,'eSignal and eSignal Pro 10.6.2425.1208 - Multiple Vulnerabilities','DoS','Windows','2011-09-14',0,'CVE-2011-3494','OSVDB-75456',''),(393,'LibPNG 1.2.5 - \'png_jmpbuf()\' Local Buffer Overflow','Local','Linux','2004-08-13',1,'CVE-2004-0597','OSVDB-8326',''),(276,'Microsoft Windows XP/2000 - TCP Connection Reset','DoS','Windows','2004-04-22',1,'CVE-2004-0230','OSVDB-4030',''),(392,'Remote CVS 1.11.15 - \'error_prog_name\' Arbitrary Code Execution','Remote','Linux','2004-08-13',1,'CVE-2004-0416','OSVDB-6831',''),(17836,'Equis MetaStock 11 - Use-After-Free','DoS','Windows','2011-09-14',0,'CVE-2011-3488','OSVDB-75568',''),(275,'Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)','Remote','Windows','2004-04-21',1,'CVE-2003-0719','OSVDB-5250','OTHER-MS04-011'),(391,'Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution','Remote','OSX','2004-08-13',1,'CVE-2004-0430','OSVDB-5762',''),(390,'GV PostScript Viewer - Remote Buffer Overflow (1)','Remote','Linux','2004-08-13',1,'CVE-2004-1717','OSVDB-15970',''),(17835,'Beckhoff TwinCAT 2.11.0.2004 - Denial of Service','DoS','Windows','2011-09-14',1,'CVE-2011-3486','OSVDB-75495',''),(389,'LibPNG Graphics Library - Remote Buffer Overflow','Remote','Linux','2004-08-11',1,'CVE-2004-0597','OSVDB-8326',''),(388,'OllyDbg 1.10 - Format String','Local','Windows','2004-08-10',1,'CVE-2004-0733','OSVDB-8408',''),(17833,'ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-09-13',1,'CVE-2011-4535','OSVDB-75375',''),(387,'Dropbear SSH 0.34 - Remote Code Execution','Remote','Linux','2004-08-09',1,'','OSVDB-2429',''),(386,'xine 0.99.2 - Remote Stack Overflow','Remote','Linux','2004-08-09',1,'CVE-2004-1475','OSVDB-10041',''),(385,'Microsoft Messenger (Linux) - Denial of Service (MS03-043)','DoS','Windows','2004-08-08',1,'CVE-2003-0717','OSVDB-10936','OTHER-MS03-043'),(384,'PHP 4.3.7 - \'php-exec-dir\' Patch Command Access Restriction Bypass','WebApps','PHP','2004-08-08',1,'CVE-2004-2692','OSVDB-7243',''),(17832,'WordPress Plugin E-Commerce 3.8.6 - SQL Injection','WebApps','PHP','2011-09-14',1,'','OSVDB-75590',''),(383,'psyBNC 2.3 - Denial of Service','DoS','Multiple','2002-05-19',1,'CVE-2002-0741','OSVDB-5120',''),(382,'Melange Chat Server 1.10 - Remote Buffer Overflow','Remote','Linux','2002-12-24',1,'CVE-2002-1351','OSVDB-19181',''),(17831,'Microsoft WINS - ECommEndDlg Input Validation Error (MS11-035/MS11-070)','DoS','Windows','2011-09-13',1,'CVE-2011-1984','OSVDB-75444','OTHER-MS11-035,OTHER-MS11-070'),(381,'RhinoSoft Serv-U FTP Server 3.x < 5.x - Local Privilege Escalation','Local','Windows','2004-08-08',1,'CVE-2004-2532','OSVDB-8877',''),(380,'Pavuk Digest - Authentication Remote Buffer Overflow','Remote','Linux','2004-08-08',1,'CVE-2004-1437','OSVDB-8242',''),(379,'CVSTrac - Arbitrary Code Execution','Remote','Linux','2004-08-06',1,'CVE-2004-1456','OSVDB-8373',''),(17830,'Microsoft WINS Service 5.2.3790.4520 - Memory Corruption (MS11-035)','DoS','Windows','2011-09-13',0,'CVE-2011-1248','OSVDB-72234','OTHER-MS11-035'),(378,'BlackJumboDog FTP Server - Remote Buffer Overflow','Remote','Windows','2004-08-05',1,'CVE-2004-1439','OSVDB-8273',''),(17829,'dotProject 2.1.5 - SQL Injection','WebApps','PHP','2011-09-13',0,'','OSVDB-86024',''),(376,'Microsoft Internet Explorer - \'mshtml.dll\' Remote Null Pointer Crash','DoS','Windows','2004-08-04',1,'CVE-2004-2434','OSVDB-8335',''),(375,'Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure','Local','Linux','2004-08-04',1,'CVE-2004-0415','OSVDB-8302',''),(17828,'WordPress Plugin Forum Server 1.7 - SQL Injection','WebApps','PHP','2011-09-13',1,'CVE-2012-6625','OSVDB-75463',''),(374,'SoX - \'.wav\' Local Buffer Overflow','Local','Linux','2004-08-04',1,'CVE-2004-0557','OSVDB-8267',''),(17827,'Procyon Core Server HMI 1.13 - \'Coreservice.exe\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-09-12',1,'CVE-2011-3322','OSVDB-75371',''),(373,'OpenFTPd 0.30.1 - message system Remote Shell','Remote','Linux','2004-08-04',1,'CVE-2004-2523','OSVDB-8261',''),(17825,'AstroCMS - Multiple Vulnerabilities','WebApps','PHP','2011-09-12',0,'','OSVDB-86078,OSVDB-86077,OSVDB-86076',''),(372,'OpenFTPd 0.30.2 - Remote Overflow','Remote','Linux','2004-08-03',1,'CVE-2004-2523','OSVDB-8261',''),(17824,'Slaed CMS - Code Execution','WebApps','PHP','2011-09-12',0,'','OSVDB-86079',''),(371,'Apache - Arbitrary Long HTTP Headers Denial of Service','DoS','Linux','2004-08-02',1,'CVE-2004-0493','OSVDB-7269',''),(17823,'NetCat CMS - Multiple Vulnerabilities','WebApps','PHP','2011-09-12',0,'','OSVDB-75455',''),(370,'Citadel/UX - Remote Denial of Service (PoC)','DoS','Linux','2004-08-02',1,'CVE-2004-1705','OSVDB-8280',''),(17822,'PHP Support Tickets 2.2 - Code Execution','WebApps','PHP','2011-09-12',0,'','OSVDB-86075',''),(369,'SoX - Local Buffer Overflow','Local','Linux','2004-08-01',1,'CVE-2004-0557','OSVDB-8267',''),(17821,'Wav Player 1.1.3.6 - \'.pll\' Local Buffer Overflow','Local','Windows','2011-09-12',1,'','OSVDB-86074',''),(17820,'Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow','Local','Windows','2011-09-12',0,'','OSVDB-86073',''),(368,'Microsoft Windows XP - Task Scheduler \'.job\' Universal (MS04-022)','Local','Windows','2004-07-31',1,'CVE-2004-0212','OSVDB-7798','OTHER-MS04-022'),(17819,'KnFTP Server - Remote Buffer Overflow','Remote','Windows','2011-09-12',1,'CVE-2011-5166','OSVDB-75147',''),(367,'Apple Mac OSX - Panther Internet Connect Privilege Escalation','Local','OSX','2004-07-28',1,'CVE-2004-0824','OSVDB-8232',''),(17818,'TomatoCart 1.1 - (Authenticated) Local File Inclusion','WebApps','PHP','2011-09-12',0,'','OSVDB-86072',''),(366,'Microsoft Windows SMS 2.0 - Denial of Service','DoS','Windows','2004-07-24',1,'CVE-2004-0728','OSVDB-8243',''),(17817,'ScadaTEC ModbusTagServer & ScadaPhone - \'.zip\' Local Buffer Overflow','Local','Windows','2011-09-12',1,'CVE-2011-4535','OSVDB-75375',''),(365,'Microsoft Internet Explorer - Denial of Service ','DoS','Windows','2004-07-23',1,'CVE-2004-0484','OSVDB-8224',''),(17816,'WordPress Plugin Tune Library 2.17 - SQL Injection','WebApps','PHP','2011-09-10',1,'','OSVDB-86071',''),(17815,'MelOn Player 1.0.11.x - Denial of Service (PoC)','DoS','Windows','2011-09-09',1,'','OSVDB-86070',''),(17814,'WordPress Plugin Event Registration 5.44 - SQL Injection','WebApps','PHP','2011-09-09',0,'CVE-2010-4839','OSVDB-69242',''),(364,'Samba 3.0.4 - SWAT Authorisation Buffer Overflow','Remote','Linux','2004-07-22',1,'CVE-2004-0600','OSVDB-8190',''),(17813,'Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities','WebApps','PHP','2011-09-09',0,'','OSVDB-86065,OSVDB-86064,OSVDB-86063,OSVDB-86062',''),(16560,'Autodesk IDrop - ActiveX Control Heap Memory Corruption (Metasploit)','Remote','Windows','2010-04-30',1,'','OSVDB-53265',''),(363,'Conceptronic CADSLR1 Router - Denial of Service','DoS','Hardware','2004-07-22',1,'CVE-2004-2045','OSVDB-8139',''),(16559,'Roxio CinePlayer - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-1559','OSVDB-34779',''),(17811,'MYRE Real Estate Software - Multiple Vulnerabilities','WebApps','PHP','2011-09-09',1,'CVE-2011-3394,CVE-2011-3393','OSVDB-75452,OSVDB-75451',''),(362,'Xitami Web Server - Denial of Service','DoS','Windows','2004-07-22',1,'','OSVDB-61696',''),(16558,'Apple QuickTime 7.6.6 - Invalid SMIL URI Buffer Overflow (Metasploit)','Remote','Windows','2011-01-08',1,'CVE-2010-1799','OSVDB-66636',''),(17810,'BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-09-09',1,'CVE-1999-1510','OSVDB-13546',''),(361,'Flash FTP Server - Directory Traversal','Remote','Windows','2004-07-22',1,'CVE-2004-1783','OSVDB-3310',''),(17809,'WordPress Plugin A to Z Category Listing 1.3 - SQL Injection','WebApps','PHP','2011-09-09',1,'','OSVDB-86069',''),(16557,'Ask.com Toolbar - \'askBar.dll\' ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5107','OSVDB-37735',''),(360,'Apache - Arbitrary Long HTTP Headers (Denial of Service)','DoS','Multiple','2004-07-22',1,'CVE-2004-0493','OSVDB-7269',''),(16556,'XMPlay 3.3.0.4 - \'.ASX\' Filename Buffer Overflow (Metasploit)','Local','Windows','2010-05-09',1,'CVE-2006-6063','OSVDB-30537',''),(359,'Drcat 0.5.0-beta - \'drcatd\' Remote Code Execution','Remote','Linux','2004-07-22',1,'','OSVDB-8120',''),(16555,'Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption (MS09-002) (Metasploit)','Remote','Windows','2010-07-12',1,'CVE-2009-0075','OSVDB-51839','OTHER-MS09-002'),(16554,'America Online ICQ - ActiveX Control Arbitrary File Download and Execute (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2006-5650','OSVDB-30220',''),(358,'Lexmark Multiple HTTP Servers - Denial of Service','DoS','Hardware','2004-07-22',1,'CVE-2004-0740','OSVDB-8141',''),(16553,'BaoFeng Storm - \'mps.dll\' ActiveX OnBeforeVideoDownload Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2009-1612','OSVDB-54169',''),(357,'Medal of Honor - Remote Buffer Overflow (PoC)','DoS','Windows','2004-07-20',1,'CVE-2004-0735','OSVDB-8061',''),(16552,'Husdawg, LLC. System Requirements Lab - ActiveX Unsafe Method (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-4385','OSVDB-50122',''),(356,'OverByte ICS FTP Server - Remote Denial of Service','DoS','Windows','2004-07-20',1,'','OSVDB-18944',''),(16551,'Microsoft Internet Explorer - CSS SetUserClip Memory Corruption (MS10-090) (Metasploit)','Remote','Windows','2011-01-20',1,'CVE-2010-3962','OSVDB-68987','OTHER-MS10-090'),(355,'Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)','Local','Windows','2004-07-20',1,'CVE-2004-0213','OSVDB-7792','OTHER-MS04-019'),(16550,'WebDAV - Application DLL Hijacker (Metasploit)','Remote','Windows','2010-09-24',1,'','',''),(354,'Microsoft Internet Explorer - Overly Trusted Location Cache','DoS','Windows','2004-07-18',1,'','OSVDB-7963',''),(16549,'Microsoft Internet Explorer - isComponentInstalled Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-1016','OSVDB-31647',''),(353,'Microsoft Windows Task Scheduler (XP/2000) - \'.job\' (MS04-022)','Local','Windows','2004-07-18',1,'CVE-2004-0212','OSVDB-7798','OTHER-MS04-022'),(16548,'Amaya Browser 11.0 - bdo tag Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-0323','OSVDB-55721',''),(352,'Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)','Local','Windows','2004-07-17',1,'CVE-2004-0213','','OTHER-MS04-019'),(16547,'Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption (MS09-072) (Metasploit)','Remote','Windows','2010-07-12',1,'CVE-2009-3672','OSVDB-50622','OTHER-MS09-072'),(351,'Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)','Local','Windows','2004-07-17',1,'CVE-2004-0213','OSVDB-7792','OTHER-MS04-020'),(16546,'Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)','Local','Windows','2010-09-20',1,'CVE-2009-3459','OSVDB-58729',''),(350,'Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)','Local','Windows','2004-07-14',1,'CVE-2004-0213','OSVDB-7792','OTHER-MS04-019'),(16545,'Microsoft Help Center - Cross-Site Scripting / Command Execution (MS10-042) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2010-1885','OSVDB-65264','OTHER-MS10-042'),(349,'SSH (x2) - Remote Command Execution','Remote','Multiple','2002-05-01',1,'CVE-2001-0144','OSVDB-795',''),(16544,'SonicWALL Aventail - \'epi.dll\' AuthCredential Format String (Metasploit)','Remote','Windows','2010-09-20',1,'','OSVDB-67286',''),(348,'WU-FTPD 2.6.1 - Remote Command Execution','Remote','Linux','2002-05-14',1,'CVE-2001-0550','OSVDB-686',''),(16543,'Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-1569','OSVDB-60804',''),(347,'Squid 2.4.1 - Remote Buffer Overflow','Remote','Linux','2002-05-14',1,'CVE-2002-0163','OSVDB-5353',''),(16542,'Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow (MS09-043) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2009-1534','OSVDB-56916','OTHER-MS09-043'),(346,'Solaris /bin/login (SPARC/x86) - Remote Code Execution','Remote','Linux_SPARC','2001-12-20',1,'CVE-2001-0797','OSVDB-690',''),(16541,'Microsoft Internet Explorer - \'Winhlp32.exe\' MsgBox Code Execution (MS10-023) (Metasploit)','Remote','Windows','2010-09-28',1,'CVE-2010-0483','OSVDB-62632','OTHER-MS10-023'),(16540,'Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2007-2987','OSVDB-36715',''),(16539,'Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0955','OSVDB-45655',''),(16538,'McAfee Visual Trace - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-6707','OSVDB-32399',''),(16537,'Microsoft Office Web Components (OWC) Spreadsheet - msDataSourceObject Memory Corruption (MS09-043) (Metasploit)','Remote','Windows','2010-07-20',1,'CVE-2009-1136','OSVDB-55806','OTHER-MS09-043'),(16536,'Green Dam - URL Processing Buffer Overflow (Metasploit)','Remote','Windows','2010-03-10',1,'','OSVDB-55126',''),(16535,'Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-0325','OSVDB-33040',''),(16534,'AtHocGov IWSAlerts - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'','OSVDB-94557',''),(16533,'Microsoft Internet Explorer - CSS Recursive Import Use-After-Free (MS11-003) (Metasploit)','Remote','Windows','2011-02-08',1,'CVE-2010-3971','OSVDB-69796','OTHER-MS11-003'),(16532,'Microsoft Internet Explorer - XML Core Services HTTP Request Handling (MS06-071) (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2006-5745','OSVDB-29425','OTHER-MS06-071'),(16531,'Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2006-0476','OSVDB-22789',''),(16530,'mIRC - IRC URL Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2003-1336','OSVDB-2665',''),(16529,'WinDVD7 - \'IASystemInfo.dll\' ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-0348','OSVDB-34315',''),(16528,'Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-3033','OSVDB-60496',''),(16527,'Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)','Remote','Windows','2010-05-04',1,'CVE-2007-0015','OSVDB-31023',''),(16526,'Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) (MS07-017) (Metasploit)','Remote','Windows','2010-08-12',1,'CVE-2007-0038','OSVDB-33629','OTHER-MS07-017'),(16525,'AOL Instant Messenger AIM - goaway Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2004-0636','OSVDB-8398',''),(16524,'AwingSoft Winds3D Player - SceneURL Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2009-4588','OSVDB-60017',''),(16523,'Novell iPrint Client - ActiveX Control target-frame Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-1568','OSVDB-60803',''),(16522,'Yahoo! Messenger - \'YVerInfo.dll\' ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-4515','OSVDB-37739',''),(16521,'Microsoft Windows Media Encoder 9 - \'wmex.dll\' ActiveX Buffer Overflow (MS08-053) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-3008','OSVDB-47962','OTHER-MS08-053'),(16520,'VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-5492','OSVDB-49871',''),(16519,'Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2007-3147','OSVDB-37082',''),(16518,'Chilkat Crypt - ActiveX WriteFile Unsafe Method (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-5002','OSVDB-49510',''),(16517,'IBM Access Support - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-0215','OSVDB-52958',''),(16516,'Microsoft WMI Administration Tools - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2011-01-14',1,'CVE-2010-3973','OSVDB-69942',''),(16515,'Worldweaver DX Studio Player 3.0.29 - \'shell.execute()\' Command Execution (Metasploit)','Remote','Windows','2010-05-26',1,'CVE-2009-2011','OSVDB-54969',''),(16514,'Novell iPrint Client - ActiveX Control ExecuteRequest Buffer Overflow (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2008-0935','OSVDB-42063',''),(16513,'Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-3878','OSVDB-47866',''),(16512,'Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2008-4388','OSVDB-51410',''),(16511,'Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-2918','OSVDB-36820',''),(16510,'McAfee Subscription Manager - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2006-3961','OSVDB-27698',''),(16509,'Mozilla Firefox - Interleaving \'document.write\' / \'appendChild\' (Metasploit)','Remote','Windows','2011-02-22',1,'CVE-2010-3765','OSVDB-68905',''),(16508,'Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2008-06-16',1,'CVE-2008-2908','OSVDB-46194',''),(16507,'Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2008-3704','OSVDB-47475','OTHER-MS08-070'),(17808,'WordPress Plugin WP-Filebase Download Manager 0.2.9 - SQL Injection','WebApps','PHP','2011-09-09',1,'','OSVDB-75308',''),(16506,'Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)','Remote','Windows','2010-07-16',1,'CVE-2006-4777','OSVDB-28842','OTHER-MS06-067'),(16505,'Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-5711','OSVDB-41073',''),(17807,'OpenCart 1.5.1.2 - Blind SQL Injection','WebApps','PHP','2011-09-08',0,'','OSVDB-86068',''),(16504,'Adobe - \'util.printf()\' Local Buffer Overflow (Metasploit) (1)','Local','Windows','2010-05-03',1,'CVE-2008-2992','OSVDB-49520',''),(17806,'FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)','DoS','Linux','2011-09-08',1,'','OSVDB-86067,OSVDB-86066',''),(16503,'Adobe - \'Doc.media.newPlayer\' Use-After-Free (Metasploit) (1)','Local','Windows','2010-04-30',1,'CVE-2009-4324','OSVDB-60980',''),(17803,'DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)','Local','Windows','2011-09-08',0,'CVE-2007-3068','OSVDB-36956',''),(16502,'IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-4474','OSVDB-40954',''),(17801,'WordPress Plugin 1 Flash Gallery 1.30 < 1.5.7a - Arbitrary File Upload (Metasploit)','WebApps','PHP','2011-09-08',0,'','OSVDB-75216',''),(16500,'Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-27',1,'CVE-2010-0679','OSVDB-62276',''),(17800,'AM4SS 1.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-09-08',0,'','OSVDB-75236',''),(17798,'WordPress Plugin Community Events 1.2.1 - SQL Injection','WebApps','PHP','2011-09-08',1,'','OSVDB-75252',''),(17797,'WordPress Plugin Paid Downloads 2.01 - SQL Injection','WebApps','PHP','2011-09-08',1,'','OSVDB-86247',''),(17796,'Microsoft Windows Server 2008 R1 - Local Denial of Service','DoS','Windows','2011-09-07',1,'','OSVDB-86061',''),(17795,'Crush FTP 5 - \'APPE\' Remote JVM Blue Screen of Death (PoC)','DoS','Windows','2011-09-07',0,'','OSVDB-86246',''),(17794,'WordPress Plugin Eventify - Simple Events 1.7.f SQL Injection','WebApps','PHP','2011-09-07',1,'','OSVDB-86245',''),(17793,'WordPress Plugin SCORM Cloud 1.0.6.6 - SQL Injection','WebApps','PHP','2011-09-07',1,'','',''),(17792,'PlaySms 0.9.5.2 - Remote File Inclusion','WebApps','PHP','2011-09-06',0,'','',''),(17791,'WordPress Plugin KNR Author List Widget 2.0.0 - SQL Injection','WebApps','PHP','2011-09-06',1,'','',''),(20436,'Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition','Local','Unix','2000-01-02',1,'CVE-2000-1134','OSVDB-14158',''),(17790,'WordPress Plugin post highlights 2.2 - SQL Injection','WebApps','PHP','2011-09-06',1,'','',''),(20435,'Apache 0.8.x/1.0.x / NCSA HTTPd 1.x - \'test-cgi\' Directory Listing','Remote','CGI','1996-04-01',1,'CVE-1999-0070','OSVDB-55371',''),(17789,'WordPress Plugin Tweet Old Post 3.2.5 - SQL Injection','WebApps','PHP','2011-09-06',0,'','OSVDB-75219',''),(20434,'Miva htmlscript 2.x - Directory Traversal','Remote','CGI','1998-01-26',1,'CVE-1999-0264','OSVDB-90',''),(17788,'DVD X Player 5.5 Pro - Overwrite (SEH)','Local','Windows','2011-09-06',1,'CVE-2007-3068','OSVDB-36956',''),(20433,'CGI City CC Whois 1.0 - MetaCharacter','Remote','CGI','1999-11-09',1,'CVE-1999-0985','OSVDB-9771',''),(17787,'Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - \'Half-Nelson.c\' Econet Privilege Escalation','Local','Linux','2011-09-05',1,'CVE-2010-4073,CVE-2010-3850,CVE-2010-3848','',''),(20432,'Network Associates Webshield SMTP 4.5 - Invalid Outgoing Recipient Field Denial of Service','DoS','Windows','2000-11-23',1,'CVE-2000-1129','OSVDB-4741',''),(17786,'Webmobo WB News System - Blind SQL Injection','WebApps','PHP','2011-09-05',1,'','',''),(20431,'Phorum 3.x - Arbitrary File Read','WebApps','PHP','2000-11-24',1,'','OSVDB-53866',''),(17785,'TOWeb 3.0 - Local Format String Denial of Service \'TOWeb.MO\' File Corruption','DoS','Windows','2011-09-05',0,'','',''),(20430,'Info2www 1.0/1.1 - CGI Input Handling','Remote','CGI','1998-03-03',1,'CVE-1999-0266','OSVDB-101',''),(17783,'ZipX 1.71 - \'.ZIP\' File Buffer Overflow','Local','Windows','2011-09-05',1,'','OSVDB-75115',''),(20429,'Caucho Technology Resin 1.2 - JSP Source Disclosure','Remote','JSP','2000-11-23',1,'CVE-2000-1224','OSVDB-20179',''),(17782,'Elite Gaming Ladders 3.6 - SQL Injection','WebApps','PHP','2011-09-05',0,'','',''),(20428,'Phorum 3.x - PHP Configuration Disclosure','WebApps','PHP','2000-11-23',1,'','OSVDB-85831',''),(17781,'World Of Warcraft - \'chat-cache.txt\' Local Stack Overflow Denial of Service','DoS','Windows','2011-09-05',0,'','OSVDB-75209',''),(20427,'Microsoft Windows Media Player 7.0 - \'.asx\' Remote Buffer Overflow','Remote','Windows','2000-11-22',1,'CVE-2000-1113','OSVDB-1658',''),(17780,'CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1)','Local','Windows','2011-09-05',0,'','',''),(20426,'Microsoft Internet Explorer 5.5 - \'Index.dat\' (MS00-055)','Remote','Windows','2000-11-23',1,'','OSVDB-85830','OTHER-MS00-055'),(17779,'WordPress Plugin oQey Gallery 0.4.8 - SQL Injection','WebApps','PHP','2011-09-05',1,'','',''),(20425,'Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration','Remote','Multiple','2000-11-22',1,'CVE-2000-1173','OSVDB-11344',''),(20424,'Microsoft Windows Media Player 7.0 - \'.wms\' Arbitrary Script (MS00-090)','Remote','Windows','2000-11-22',1,'CVE-2000-1112','OSVDB-1656',''),(17778,'WordPress Plugin Zotpress 4.4 - SQL Injection','WebApps','PHP','2011-09-04',1,'','',''),(20423,'NCSA httpd-campas 1.2 - sample script','Remote','CGI','1997-07-15',1,'CVE-1999-0146','OSVDB-29',''),(17777,'Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)','Local','Windows','2011-09-03',1,'CVE-2011-0257','OSVDB-74687',''),(20422,'MobileCartly 1.0 - Arbitrary File Write','WebApps','PHP','2012-08-10',1,'','OSVDB-85509',''),(17774,'openads-2.0.11 - Remote File Inclusion','WebApps','PHP','2011-09-03',0,'','',''),(20421,'ProQuiz 2.0.2 - Multiple Vulnerabilities','WebApps','PHP','2012-08-11',1,'','OSVDB-84657,OSVDB-84656,OSVDB-84655',''),(17773,'WordPress Plugin Facebook Opengraph Meta 1.0 - SQL Injection','WebApps','PHP','2011-09-03',1,'','',''),(20419,'Flynax General Classifieds CMS 4.0 - Multiple Vulnerabilities','WebApps','PHP','2012-08-11',0,'','OSVDB-84701',''),(17772,'BroadWin Webaccess Client - Multiple Vulnerabilities','DoS','Windows','2011-09-02',0,'CVE-2012-0242,CVE-2012-0241','OSVDB-74898,OSVDB-74897',''),(20418,'Solaris 10 Patch 137097-01 - Symlink Privilege Escalation','Local','Solaris','2012-08-11',0,'CVE-2010-1183','OSVDB-85419',''),(17771,'WordPress Plugin VideoWhisper Video Presentation 1.1 - SQL Injection','WebApps','PHP','2011-09-02',1,'','',''),(20417,'Tunnelblick - Local Privilege Escalation (1)','Local','OSX','2012-08-11',1,'CVE-2012-3483','OSVDB-84704',''),(17770,'DVD X Player 5.5 - \'.plf\' Playlist Buffer Overflow (Metasploit)','Local','Windows','2011-09-01',1,'CVE-2007-3068','OSVDB-36956',''),(20416,'WordPress Plugin Mz-jajak 2.1 - SQL Injection','WebApps','PHP','2012-08-10',1,'','OSVDB-84698',''),(17769,'Linux Kernel 3.0.0 - \'perf_count_sw_cpu_clock\' event Denial of Service','DoS','Linux','2011-09-01',0,'CVE-2011-2918','',''),(20414,'Ethereal - AFS Buffer Overflow','Remote','Unix','2000-11-18',1,'CVE-2000-1174','OSVDB-1654',''),(17767,'WordPress Plugin SearchAutocomplete 1.0.8 - SQL Injection','WebApps','PHP','2011-09-01',1,'','',''),(20413,'BB4 Big Brother Network Monitor 1.5 d2 - \'bb-hist.sh?HISTFILE\' File Existence Disclosure','Remote','Unix','2000-11-20',1,'CVE-2000-1177','OSVDB-9438',''),(20412,'Unify eWave ServletExec 3 - .JSP Source Disclosure','Remote','JSP','2000-11-21',1,'CVE-2000-1114','OSVDB-6658',''),(17766,'NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities','WebApps','Windows','2011-09-01',0,'','',''),(20411,'Oracle 8.x - cmctl Buffer Overflow','Local','Linux','2000-11-20',1,'CVE-2000-1180','OSVDB-1653',''),(17764,'WordPress Plugin Bannerize 2.8.6 - SQL Injection','WebApps','PHP','2011-09-01',1,'','OSVDB-74835',''),(20410,'Jan Hubicka Koules 1.4 - \'Svgalib\' Local Buffer Overflow','Local','Unix','2000-11-20',1,'CVE-2000-1175','OSVDB-13763',''),(17763,'WordPress Plugin Donation 1.0 - SQL Injection','WebApps','PHP','2011-09-01',1,'','OSVDB-74838',''),(20409,'NetcPlus BrowseGate 2.80.2 - Weak Encryption','Local','Windows','2000-11-18',1,'','OSVDB-85828',''),(17762,'Citrix Gateway - ActiveX Control Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-08-31',1,'CVE-2011-2882','OSVDB-74191',''),(17761,'WordPress Plugin image Gallery with Slideshow 1.5 - Multiple Vulnerabilities','WebApps','PHP','2011-08-31',0,'','',''),(20408,'Markus Triska CGIForum 1.0 - \'thesection\' Directory Traversal','Remote','CGI','2000-11-20',1,'CVE-2000-1171','OSVDB-451',''),(17760,'WordPress Plugin grapefile 1.1 - Arbitrary File Upload','WebApps','PHP','2011-08-31',0,'','',''),(20407,'NetcPlus SmartServer3 3.75 - Weak Encryption','Local','Windows','2000-11-18',1,'','OSVDB-85828',''),(17759,'WordPress Plugin Couponer 1.2 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20406,'RealServer 5.0/6.0/7.0 - Memory Contents Disclosure','Remote','Multiple','2000-11-16',1,'CVE-2000-1181','OSVDB-453',''),(17758,'WordPress Plugin PureHTML 1.0.0 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20405,'DCForum 1-6 - Arbitrary File Disclosure','Remote','CGI','2000-11-14',1,'CVE-2000-1132','OSVDB-1646',''),(17757,'WordPress Plugin yolink Search 1.1.4 - SQL Injection','WebApps','PHP','2011-08-30',1,'','OSVDB-74832',''),(20404,'Joe Kloss RobinHood 1.1 - Remote Buffer Overflow','Remote','BeOS','2000-11-14',1,'CVE-2000-1154','OSVDB-10883',''),(17756,'WordPress Plugin Audio Gallery Playlist 0.12 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20403,'Small HTTP Server 2.0 1 - Non-Existent File Denial of Service','DoS','Windows','2000-11-14',1,'CVE-2000-0897','OSVDB-1643',''),(17755,'WordPress Plugin Crawl Rate Tracker 2.0.2 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20402,'Linux modutils 2.3.9 - \'modprobe\' Arbitrary Command Execution','Local','Linux','2000-11-12',1,'CVE-2000-1095','OSVDB-1641',''),(17754,'DVD X Player 5.5.0 Professional / Standard - \'.plf\' File Universal (ASLR + DEP Bypass)','Local','Windows','2011-08-30',1,'','',''),(20401,'Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent','Local','Windows','2000-11-10',1,'CVE-2000-1244','OSVDB-4733',''),(17753,'FileBox File Hosting & Sharing Script 1.5 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20400,'McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Denial of Service','DoS','CGI','2000-11-10',1,'','OSVDB-85297',''),(17752,'vAuthenticate 3.0.1 - Authentication Bypass','WebApps','PHP','2011-08-30',0,'','OSVDB-74822,OSVDB-74821,OSVDB-74820',''),(20399,'Microsoft Indexing Service (Windows 2000) - File Verification','Remote','Windows','2000-11-10',1,'CVE-2000-1105','OSVDB-10979',''),(17751,'WordPress Plugin Event Registration 5.4.3 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20398,'MobileCartly 1.0 - Arbitrary File Deletion','WebApps','PHP','2012-08-10',1,'','OSVDB-85137',''),(20397,'McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure','Remote','CGI','2000-11-10',1,'','OSVDB-85299,OSVDB-85298',''),(17750,'WordPress Plugin Advertizer 1.0 - SQL Injection','WebApps','PHP','2011-08-30',1,'','',''),(20396,'HP-UX 10.x/11.x - Aserver PATH','Local','HP-UX','1998-10-18',1,'CVE-2000-0077','OSVDB-9610',''),(17749,'WordPress Plugin iCopyright(R) Article Tools 1.1.4 - SQL Injection','WebApps','PHP','2011-08-29',1,'','',''),(20395,'BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)','Remote','Unix','1998-12-26',1,'CVE-1999-0968','OSVDB-1640',''),(17748,'WordPress Plugin SH Slideshow 3.1.4 - SQL Injection','WebApps','PHP','2011-08-29',1,'','OSVDB-74813',''),(20394,'BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)','Remote','Unix','1998-12-26',1,'CVE-1999-0968','OSVDB-1640',''),(17745,'DVD X Player 5.5 Professional - \'.plf\' Universal Buffer Overflow','Local','Windows','2011-08-29',1,'','',''),(20393,'Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection','WebApps','Windows','2012-08-09',1,'','OSVDB-84517',''),(17744,'Mini-stream Ripper 2.9.7.273 - \'.m3u\' Universal Buffer Overflow','Local','Windows','2011-08-29',1,'','',''),(20392,'NetDecision 4.2 - TFTP Writable Directory Traversal Execution (Metasploit)','Remote','Windows','2012-08-10',1,'CVE-2009-1730','OSVDB-54607',''),(17743,'LifeSize Room - Command Injection (Metasploit)','WebApps','PHP','2011-08-28',1,'CVE-2011-2763','OSVDB-75212',''),(20391,'Kamads Classifieds 2.0 - Admin Hash Disclosure','WebApps','PHP','2012-08-09',1,'','OSVDB-85163',''),(17742,'Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service','DoS','Windows','2011-08-28',1,'','',''),(20390,'Joomla! Component com_fireboard - SQL Injection','WebApps','PHP','2012-08-09',0,'','OSVDB-85153',''),(17741,'Omnistar Mailer - Multiple Vulnerabilities','WebApps','PHP','2011-08-28',0,'','',''),(20388,'ISC BIND 8.2.2-P5 - Denial of Service','DoS','Linux','2000-11-01',1,'CVE-2000-0887','OSVDB-448',''),(17740,'WordPress Plugin mySTAT 2.6 - SQL Injection','WebApps','PHP','2011-08-28',1,'','',''),(20387,'YaBB 9.11.2000 - \'search.pl\' Arbitrary Command Execution','Remote','CGI','2000-11-07',1,'CVE-2000-1176','OSVDB-7697',''),(17739,'WordPress Plugin Profiles 2.0 RC1 - SQL Injection','WebApps','PHP','2011-08-28',1,'','',''),(20386,'HP-UX 10.20 - registrar Local Arbitrary File Read','Local','HP-UX','2000-11-08',1,'CVE-2000-1127','OSVDB-11368',''),(20385,'RedHat 0.4 b15 restore - Insecure Environment Variables','Local','Linux','2000-11-04',1,'CVE-2000-1125','OSVDB-13758',''),(17738,'WordPress Plugin Evarisk 5.1.3.6 - SQL Injection','WebApps','PHP','2011-08-28',1,'','',''),(20384,'Microsoft IIS 4.0/5.0 - Executable File Parsing','Remote','Windows','2000-11-06',1,'CVE-2000-0886','OSVDB-525',''),(20383,'Microsoft IIS 4.0 - ISAPI Buffer Overflow','Local','Windows','2000-11-06',1,'CVE-2000-1147','OSVDB-13759',''),(20382,'Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field','Local','Unix','2000-11-01',1,'','OSVDB-88708',''),(20381,'ManTrap 1.6.1 - Root Directory Inode Disclosure','Local','Unix','2000-11-01',1,'CVE-2000-1144','OSVDB-1637',''),(20380,'ManTrap 1.6.1 - Hidden Process Disclosure','Local','Unix','2000-11-01',1,'CVE-2000-1140','OSVDB-1636',''),(20379,'Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow','DoS','Windows','2000-04-04',1,'CVE-2000-0299','OSVDB-13655',''),(20378,'Debian top - Format String','Local','Linux','2004-12-12',1,'CVE-2000-0998','OSVDB-12801',''),(20377,'FreeBSD 3.5/4.x - \'/usr/bin/top\' Format String','Local','FreeBSD','2000-11-01',1,'CVE-2000-0998','OSVDB-12801',''),(20376,'Wietse Venema Rpcbind Replacement 2.1 - Denial of Service','DoS','Unix','1998-11-13',1,'','OSVDB-85839',''),(20375,'Sun Java Web Server 1.1 Beta - Viewable .jhtml Source','Remote','Windows','1997-07-16',1,'CVE-1999-0283','OSVDB-5862',''),(20374,'ISC BIND 8.1 - Host Remote Buffer Overflow','Remote','Unix','2000-10-27',1,'CVE-2000-1029','OSVDB-13752',''),(17670,'Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass','Remote','Hardware','2011-08-16',0,'','',''),(17669,'Simple HTTPd 1.42 - \'PUT\' Remote Buffer Overflow','Remote','Windows','2011-08-15',0,'CVE-2011-2900','',''),(17667,'Contrexx ShopSystem 2.2 SP3 - Blind SQL Injection','WebApps','PHP','2011-08-14',1,'','',''),(17666,'Prediction Football 2.51 - Cross-Site Request Forgery','WebApps','PHP','2011-08-14',0,'','OSVDB-74536',''),(20373,'HP-UX 9.x/10.x/11.x - cu Buffer Overflow','DoS','HP-UX','2000-11-02',1,'CVE-2000-1028','OSVDB-9613',''),(17665,'D.R. Software Audio Converter 8.1 - DEP Bypass','Local','Windows','2011-08-13',1,'','',''),(20372,'Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval','Remote','Hardware','2000-10-26',1,'CVE-2000-0955','OSVDB-8813',''),(17664,'NSHC Papyrus 2.0 - Heap Overflow','DoS','Windows','2011-08-13',0,'','',''),(20371,'Microsoft Windows 95/Windows for Workgroups - \'smbclient\' Directory Traversal','Remote','Windows','1995-10-30',1,'','OSVDB-19007',''),(17662,'Mambo 4.6.x < 4.6.5 - SQL Injection','WebApps','PHP','2011-08-13',0,'','',''),(20370,'Kootenay Web Inc whois 1.0 - Remote Command Execution','Remote','CGI','2000-10-29',1,'CVE-2000-0941','OSVDB-440',''),(17661,'Kahf Poems 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-08-13',1,'','',''),(20369,'Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure','Remote','Hardware','2000-10-03',1,'CVE-2000-1027','OSVDB-1623',''),(17660,'VideoDB 3.1.0 - SQL Injection','WebApps','PHP','2011-08-13',1,'','',''),(20368,'IBM Proventia Network Mail Security System 2.5 - POST File Read','WebApps','Windows','2012-08-08',1,'CVE-2012-2955,CVE-2012-2202','OSVDB-84311,OSVDB-84014',''),(17659,'Microsoft MPEG Layer-3 Audio - Stack Overflow (MS10-026) (Metasploit)','Remote','Windows','2011-08-13',1,'CVE-2010-0480','OSVDB-63749','OTHER-MS10-026'),(20367,'xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2569','OSVDB-84591',''),(17658,'Simple HTTPd 1.42 - Denial of Servive','DoS','Windows','2011-08-12',0,'CVE-2011-2900','',''),(20366,'winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2571','OSVDB-84521',''),(17656,'TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference (Metasploit)','Remote','Windows','2011-08-11',1,'','OSVDB-74446',''),(20365,'WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-2572','OSVDB-85134',''),(17654,'MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass','Local','Windows','2011-08-11',1,'','',''),(20364,'T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-2573','OSVDB-84694',''),(17653,'Adobe RoboHelp 9 - DOM Cross-Site Scripting','WebApps','CGI','2011-08-11',0,'','',''),(20363,'Surgemail 6.0a4 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2575','OSVDB-84519',''),(17650,'Mozilla Firefox 3.6.16 (Windows) - mChannel Use-After-Free (Metasploit) (1)','Remote','Windows','2011-08-10',1,'CVE-2011-0065','OSVDB-72085',''),(20362,'smartermail free 9.2 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2578','OSVDB-84522',''),(17649,'BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow','Remote','Windows','2011-08-10',1,'CVE-1999-1510','OSVDB-13546',''),(20361,'WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-2579','OSVDB-84534',''),(20360,'WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-2580','OSVDB-84532',''),(20359,'OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2582','OSVDB-84762',''),(20358,'WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',1,'CVE-2012-2583','OSVDB-85135',''),(20357,'Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2584','OSVDB-84695',''),(20356,'ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2585','OSVDB-84592',''),(20355,'Plixer Scrutinizer NetFlow and sFlow Analyzer 9 - Default MySQL Credential (Metasploit)','Remote','Windows','2012-08-08',1,'CVE-2012-3951','OSVDB-84317',''),(17648,'HP Data Protector (Linux) - Remote Command Execution','Remote','Linux','2011-08-10',0,'CVE-2011-0923','',''),(20354,'PHP IRC Bot pbot - \'eval()\' Remote Code Execution (Metasploit)','Remote','PHP','2012-08-08',1,'','OSVDB-84913',''),(17647,'A-PDF All to MP3 2.3.0 - Universal DEP Bypass','Local','Windows','2011-08-10',1,'','',''),(20353,'mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2586','OSVDB-84590',''),(17646,'Joomla! Component Search 3.0.0 - SQL Injection','WebApps','PHP','2011-08-09',0,'','',''),(20352,'afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2587','OSVDB-84696',''),(17645,'iphone/ipad phone drive 1.1.1 - Directory Traversal','Remote','Hardware','2011-08-09',0,'','',''),(20351,'mailenable enterprise 6.5 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2588','OSVDB-84589',''),(17644,'FCKEditor Core - \'FileManager test.html\' Arbitrary File Upload (2)','WebApps','PHP','2011-08-09',1,'','',''),(20350,'escon supportportal pro 3.0 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2590','OSVDB-84747',''),(17643,'Excel - SLYK Format Parsing Buffer Overrun (PoC)','DoS','Windows','2011-08-09',1,'CVE-2011-1276','',''),(20349,'emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2591','OSVDB-84520',''),(17642,'Acoustica Mixcraft 1.00 - Local Crash','DoS','Windows','2011-08-09',0,'','',''),(20348,'Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting','WebApps','Windows','2012-08-08',1,'CVE-2012-2592','OSVDB-84526',''),(20347,'Openconstructor CMS 3.12.0 - \'id\' Multiple SQL Injections','WebApps','PHP','2012-08-08',0,'CVE-2012-3873','OSVDB-85131',''),(17640,'BlogPHP 2.0 - Persistent Cross-Site Scripting','WebApps','PHP','2011-08-09',0,'','',''),(20346,'Inout Mobile Webmail APP - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-08',0,'','',''),(17639,'XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting','WebApps','PHP','2011-08-08',1,'','OSVDB-74356',''),(20345,'iauto mobile Application 2012 - Multiple Vulnerabilities','WebApps','PHP','2012-08-08',0,'','OSVDB-85161,OSVDB-85160,OSVDB-85159',''),(17638,'LiteServe 2.81 - \'PASV\' Denial of Service','DoS','Windows','2011-08-08',0,'','',''),(17737,'WordPress Plugin Facebook Promotions 1.3.3 - SQL Injection','WebApps','PHP','2011-08-28',1,'','',''),(17637,'Simple Machines Forum (SMF) 2.0 - Session Hijacking','WebApps','PHP','2011-08-07',0,'','',''),(20344,'AraDown - Blind SQL Injection','WebApps','PHP','2012-08-08',1,'','OSVDB-85136',''),(17736,'Joomla! Component mod_simpleFileLister 1.0 - Directory Traversal','WebApps','PHP','2011-08-28',0,'','OSVDB-74811',''),(17636,'HP JetDirect PJL - Query Execution (Metasploit)','Remote','Hardware','2011-08-07',0,'CVE-2010-4107','',''),(20343,'Joomla! Component com_enmasse 1.2.0.4 - SQL Injection','WebApps','PHP','2012-08-08',1,'','OSVDB-84490',''),(17735,'Yahoo! player 1.5 - \'.m3u\' Universal Buffer Overflow (SEH)','Local','Windows','2011-08-28',0,'','',''),(17734,'Joomla! Component joomlacontenteditor 2.0.10 - Multiple Vulnerabilities','WebApps','PHP','2011-08-28',0,'','',''),(20342,'WespaJuris 3.0 - Multiple Vulnerabilities','WebApps','PHP','2012-08-08',0,'','OSVDB-85237,OSVDB-85162',''),(17635,'HP JetDirect PJL - Interface Universal Directory Traversal (Metasploit)','Remote','Hardware','2011-08-07',0,'CVE-2010-4107','',''),(17733,'Ferdows CMS Pro 1.1.0 - Multiple Vulnerabilities','WebApps','ASP','2011-08-28',0,'','',''),(20341,'Samba 2.0.7 - SWAT Logfile Permissions','Local','Linux','2000-11-01',1,'CVE-2000-0936','OSVDB-1626',''),(17732,'Free MP3 CD Ripper 1.1 - DEP Bypass','Local','Windows','2011-08-27',1,'','',''),(20340,'Samba 2.0.7 - SWAT Logging Failure','Remote','Unix','2000-11-01',1,'CVE-2000-0937','OSVDB-1625',''),(17634,'Free CD to MP3 Converter 3.1 - Universal DEP Bypass','Local','Windows','2011-08-07',1,'','',''),(17731,'WordPress Plugin Photoracer 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-08-27',0,'','OSVDB-128231,OSVDB-128230,OSVDB-128229,OSVDB-128228,OSVDB-128227',''),(20339,'Samba 2.0.7 - SWAT Symlink (2)','Local','Linux','2000-11-01',1,'CVE-2000-0935','OSVDB-215',''),(17730,'WordPress Plugin oQey Headers 0.3 - SQL Injection','WebApps','PHP','2011-08-27',1,'','',''),(17633,'Cart Software - Multiple Vulnerabilities','WebApps','PHP','2011-08-06',1,'','',''),(20338,'Samba 2.0.7 - SWAT Symlink (1)','Local','Linux','2000-11-01',1,'CVE-2000-0935','OSVDB-215',''),(17729,'WordPress Plugin Collision Testimonials 3.0 - SQL Injection','WebApps','PHP','2011-08-27',1,'','',''),(20337,'tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow','Remote','Unix','2001-01-02',1,'CVE-2000-1026','OSVDB-1624',''),(17728,'WordPress Plugin Super CAPTCHA 2.2.4 - SQL Injection','WebApps','PHP','2011-08-27',1,'','',''),(20336,'Unify eWave ServletExec 3.0 c - Denial of Service','DoS','Multiple','2000-10-30',1,'CVE-2000-1025','OSVDB-17769',''),(17631,'ATutor 2.0.2 - Multiple Vulnerabilities','WebApps','PHP','2011-08-06',0,'','',''),(17727,'Free MP3 CD Ripper 1.1 - Local Buffer Overflow','Local','Windows','2011-08-27',1,'CVE-2011-5165','',''),(20335,'Microsoft Indexing Service (Windows 2000/NT 4.0) - \'.htw\' Cross-Site Scripting','Remote','Windows','2000-10-28',1,'CVE-2000-0942','OSVDB-1621',''),(17630,'AChecker 1.2 - Multiple Error-Based SQL Injection Vulnerabilities','WebApps','PHP','2011-08-06',0,'','OSVDB-74419,OSVDB-74418,OSVDB-74414,OSVDB-74413',''),(20334,'Cat Soft Serv-U FTP Server 2.5.x - Brute Force','Remote','Windows','2000-10-29',1,'CVE-2000-1033','OSVDB-13754',''),(17629,'acontent 1.1 - Multiple Vulnerabilities','WebApps','PHP','2011-08-06',0,'','OSVDB-74481,OSVDB-74480,OSVDB-74479,OSVDB-74478,OSVDB-74477,OSVDB-74476,OSVDB-74475,OSVDB-74474,OSVDB-74473,OSVDB-74472,OSVDB-74471,OSVDB-74470,OSVDB-74469,OSVDB-74468,OSVDB-74454',''),(17725,'WordPress Plugin MM Forms Community 1.2.3 - SQL Injection','WebApps','PHP','2011-08-27',1,'','OSVDB-74806',''),(20333,'Exim Buffer 1.6.2/1.6.51 - Local Overflow','Local','Unix','1997-07-21',1,'CVE-1999-0971','OSVDB-7160',''),(17628,'WordPress Plugin Media Library Categories 1.0.6 - SQL Injection','WebApps','PHP','2011-08-06',1,'','',''),(20332,'Ascend R 4.5 Ci12 - Denial of Service ','DoS','Hardware','1998-03-17',1,'CVE-1999-0193','OSVDB-5871',''),(17724,'WordPress Plugin Js-appointment 1.5 - SQL Injection','WebApps','PHP','2011-08-27',1,'','OSVDB-74804',''),(17627,'WordPress Plugin UPM Polls 1.0.3 - SQL Injection','WebApps','PHP','2011-08-06',1,'','',''),(20331,'Ascend R 4.5 Ci12 - Denial of Service ','DoS','Hardware','1998-03-16',1,'CVE-1999-0193','OSVDB-5871',''),(17620,'threedify designer 5.0.2 - Multiple Vulnerabilities','DoS','Windows','2011-08-05',0,'','',''),(20330,'Cisco Catalyst 3500 XL - Arbitrary Command Execution','Remote','Hardware','2000-10-26',1,'CVE-2000-0945','OSVDB-444',''),(17722,'Jcow Social Networking Script 4.2 < 5.2 - Arbitrary Code Execution (Metasploit)','WebApps','PHP','2011-08-26',0,'','OSVDB-75481',''),(20329,'HP-UX 10.20/11.0 - crontab \'/tmp\' File','Local','HP-UX','2000-10-20',1,'CVE-2000-0972','OSVDB-6984',''),(17619,'CiscoKits 1.0 - TFTP Server Directory Traversal','Remote','Windows','2011-08-05',1,'','',''),(17618,'CiscoKits 1.0 - TFTP Server \'Write Command\' Denial of Service','DoS','Windows','2011-08-05',1,'','',''),(20328,'Intel InBusiness eMail Station 1.4.87 - Denial of Service','DoS','Hardware','2000-10-20',1,'CVE-2000-0989','OSVDB-6488',''),(17721,'Sunway Force Control SCADA 6.1 SP3 - \'httpsrv.exe\' Remote Overflow','Remote','Windows','2011-08-26',0,'','',''),(17617,'WordPress Plugin Social Slider 5.6.5 - SQL Injection','WebApps','PHP','2011-08-05',1,'CVE-2011-5286','OSVDB-74421',''),(20327,'GNU Ffingerd 1.19 - \'Username\' Validity Disclosure','Remote','Unix','1999-08-23',1,'CVE-1999-0492','OSVDB-5948',''),(17616,'WordPress Plugin ProPlayer 4.7.7 - SQL Injection','WebApps','PHP','2011-08-05',1,'','',''),(17720,'WordPress Plugin Photoracer 1.0 - SQL Injection','WebApps','PHP','2011-08-26',0,'','',''),(20326,'ntop 1.x - i Local Format String','Local','Unix','2000-10-18',1,'','OSVDB-6512',''),(17615,'Sun/Oracle GlassFish Server - (Authenticated) Code Execution (Metasploit)','WebApps','JSP','2011-08-05',1,'CVE-2011-0807','',''),(17719,'RealVNC - Authentication Bypass (Metasploit)','Remote','Windows','2011-08-26',1,'CVE-2006-2369','OSVDB-25479',''),(17372,'VideoLAN VLC Media Player 1.1.9 - XSPF Playlist Local File Integer Overflow','DoS','Windows','2011-06-08',1,'CVE-2011-2194','OSVDB-73450',''),(20325,'Netscape Directory Server 4.12 - Directory Server Directory Traversal','Remote','Windows','2000-10-25',1,'CVE-2000-1075','OSVDB-4086',''),(17367,'Dataface - Local File Inclusion','WebApps','PHP','2011-06-07',1,'','',''),(17614,'HP Data Protector (HP-UX) - Remote Shell','Remote','HP-UX','2011-08-05',0,'CVE-2011-0923','',''),(20313,'Allaire JRun 3 - Directory Disclosure','Remote','Multiple','2000-10-23',1,'CVE-2000-1050','OSVDB-500',''),(17718,'Groovy Media Player 2.6.0 - \'.m3u\' Local Buffer Overflow (PoC)','DoS','Windows','2011-08-26',1,'','',''),(20312,'Oracle Internet Directory 2.0.6 - oidldap','Local','Linux','2000-10-18',1,'CVE-2000-0987','OSVDB-9425',''),(17366,'Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)','Remote','Windows','2011-06-06',1,'CVE-2011-2039','OSVDB-72714',''),(17613,'WordPress Plugin E-Commerce 3.8.4 - SQL Injection','WebApps','PHP','2011-08-05',1,'','',''),(20324,'iPlanet Certificate Management System 4.2 - Directory Traversal','Remote','Windows','2000-10-25',1,'CVE-2000-1075','OSVDB-486',''),(20311,'Avirt Mail 4.0/4.2 - \'Mail From:\' / \'Rcpt to:\' Denial of Service','DoS','Windows','2000-10-23',1,'CVE-2000-0971','OSVDB-6802,OSVDB-6801',''),(17612,'Mozilla Firefox 3.6.16 - OBJECT mChannel Remote Code Execution (DEP Bypass) (Metasploit)','Remote','Windows','2011-08-05',1,'CVE-2011-0065','OSVDB-72085',''),(20323,'Cisco IOS 12 - Software \'?/\' HTTP Request Denial of Service','DoS','Hardware','2000-10-25',1,'CVE-2000-0984','OSVDB-6717',''),(17365,'IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM','Remote','Windows','2011-06-07',0,'','OSVDB-72751',''),(17716,'WordPress Plugin SendIt 1.5.9 - Blind SQL Injection','WebApps','PHP','2011-08-25',0,'','',''),(20310,'Microsoft IIS 4.0 - Pickup Directory Denial of Service','DoS','Windows','2000-02-15',1,'CVE-2000-0167','OSVDB-13634',''),(17611,'Unrar 3.9.3 - Local Stack Overflow','Local','Linux','2011-08-05',1,'','',''),(20322,'Sun HotJava Browser 3 - Arbitrary DOM Access','Remote','Multiple','2000-10-25',1,'CVE-2000-0958','OSVDB-7008',''),(20309,'Microsoft IIS 3.0 - \'newdsn.exe\' File Creation','Remote','Windows','1997-08-25',1,'CVE-1999-0191','OSVDB-275',''),(17364,'The KMPlayer 3.0.0.1440 (Windows XP SP3) - \'.mp3\' File Buffer Overflow (DEP Bypass)','Local','Windows','2011-06-06',1,'','OSVDB-72862',''),(17610,'OpenSLP 1.2.1 / < 1647 trunk - Denial of Service','DoS','Multiple','2011-08-05',0,'CVE-2010-3609','',''),(17715,'F-Secure (Multiple Products) - ActiveX HeapSpray Overwrite (SEH)','Local','Windows','2011-08-24',1,'','',''),(20308,'Samba 1.9.19 - \'Password\' Remote Buffer Overflow','Remote','Linux','1997-09-25',1,'CVE-1999-0182','OSVDB-11521',''),(20321,'Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution (Metasploit)','Remote','Windows','2012-08-08',1,'CVE-2012-4177','OSVDB-84402',''),(17607,'FreeAmp 2.0.7 - \'.fat\' Local Buffer Overflow (Metasploit)','Local','Windows','2011-08-04',1,'','',''),(17363,'1ClickUnzip 3.00 - \'.zip\' Heap Overflow','DoS','Windows','2011-06-06',1,'','OSVDB-72861',''),(20320,'Zoho BugTracker - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Windows','2012-08-07',0,'','OSVDB-85133,OSVDB-85132',''),(20307,'Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow','DoS','Windows','2000-10-18',1,'CVE-2000-0991','OSVDB-1616',''),(17714,'Help Desk Software 1.1g - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-08-24',0,'','',''),(17606,'DZYGroup CMS Portal - Multiple SQL Injections','WebApps','Multiple','2011-08-04',1,'','',''),(20319,'Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion','Remote','Windows','2012-08-07',1,'','OSVDB-85087',''),(20306,'Microsoft Virtual Machine - Arbitrary Java Codebase Execution','Remote','Windows','2000-10-18',1,'','OSVDB-85832',''),(17605,'ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit)','Local','Windows','2011-08-04',1,'','',''),(20318,'Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message Remote Code Execution','Remote','Windows','2012-08-07',1,'','OSVDB-85087',''),(20305,'Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload','Remote','Windows','1999-01-30',1,'CVE-1999-0360','OSVDB-5884',''),(17713,'ManageEngine ServiceDesk Plus 8.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','JSP','2011-08-23',0,'','OSVDB-74720,OSVDB-74719,OSVDB-74718,OSVDB-74717,OSVDB-74716,OSVDB-74715,OSVDB-74714,OSVDB-74713',''),(17362,'OpenDrive 1.3.141 - Local Password Disclosure','Local','Windows','2011-06-04',1,'','',''),(17604,'ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit)','Local','Windows','2011-08-04',1,'','',''),(20317,'Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions','Local','Windows','2000-10-23',1,'','OSVDB-85444',''),(20304,'Omnicron OmniHTTPd 1.1/2.0 Alpha 1 - \'visiadmin.exe\' Denial of Service','DoS','Windows','1999-06-05',1,'CVE-1999-0970','OSVDB-231',''),(17603,'Joomla! Component com_jdirectory - SQL Injection','WebApps','PHP','2011-08-03',1,'','',''),(20316,'BSD \'lpr\' 0.54 -4 - Arbitrary Command Execution','Local','Linux','2000-10-20',1,'','OSVDB-85443',''),(17602,'WordPress Plugin TimThumb 1.32 - Remote Code Execution','WebApps','PHP','2011-08-03',1,'CVE-2011-4106','',''),(20303,'Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure','Remote','CGI','2000-10-11',1,'CVE-2000-0977','OSVDB-1614',''),(20315,'Allaire JRun 2.3 - File Source Code Disclosure','Remote','Multiple','2000-10-23',1,'','OSVDB-85296',''),(17361,'Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)','Remote','Windows','2011-06-04',1,'','',''),(17712,'Adobe Photoshop CS5 - \'.gif\' Remote Code Execution','DoS','Windows','2011-08-22',1,'CVE-2011-2131','',''),(17601,'Omnicom Alpha 4.0e LPD Server - Denial of Service','DoS','Windows','2011-08-03',1,'','OSVDB-74308',''),(20314,'Allaire JRun 2.3 - Arbitrary Code Execution','Remote','Multiple','2000-10-23',1,'CVE-2000-1053','OSVDB-6628',''),(20302,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (5)','Remote','Windows','2000-10-17',1,'CVE-2000-0884','OSVDB-436',''),(17600,'Zinf Audio Player 2.2.1 - \'.pls\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2011-08-03',1,'CVE-2004-0964','OSVDB-10416',''),(17360,'WebSVN 2.3.2 - Unproper Metacharacters Escaping \'exec()\' Remote Command Injection','WebApps','Windows','2011-06-04',1,'','OSVDB-72970',''),(17711,'Redlab CMS - Multiple SQL Injections','WebApps','ASP','2011-08-22',1,'','',''),(20301,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)','Remote','Windows','2000-10-17',1,'CVE-2000-0884','OSVDB-436',''),(17597,'SiteGenius - Blind SQL Injection','WebApps','PHP','2011-08-02',1,'','',''),(17359,'Xitami Web Server 2.5b4 - Remote Buffer Overflow','Remote','Windows','2011-06-03',1,'','',''),(17710,'DV Cart Shopping Cart software - SQL Injection','WebApps','PHP','2011-08-22',1,'','',''),(20300,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)','Remote','Windows','2000-10-17',1,'CVE-2000-0884','OSVDB-436',''),(17595,'MyBB MyTabs Plugin - SQL Injection','WebApps','PHP','2011-08-02',1,'','OSVDB-74214',''),(20299,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)','Remote','Windows','2000-10-21',1,'CVE-2000-0884','OSVDB-436',''),(17709,'Bonza Digital Cart Script - SQL Injection','WebApps','PHP','2011-08-22',1,'','',''),(17594,'CA Arcserve D2D GWT RPC - Credential Information Disclosure (Metasploit)','WebApps','JSP','2011-08-01',1,'','',''),(20298,'Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)','Remote','Windows','2000-10-17',1,'CVE-2000-0884','OSVDB-436',''),(17708,'Web Solutions Wcs2u - SQL Injection','WebApps','PHP','2011-08-22',1,'','',''),(17593,'ZoneMinder 1.24.3 - Remote File Inclusion','WebApps','PHP','2011-08-01',0,'CVE-2013-0332','OSVDB-74198',''),(20297,'Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow (Metasploit)','Remote','Windows','2012-08-06',1,'CVE-2012-0549','OSVDB-81439',''),(17707,'WordPress Plugin MM Duplicate 1.2 - SQL Injection','WebApps','PHP','2011-08-22',1,'','',''),(16933,'Quick Polls - Local File Inclusion / Deletion','WebApps','PHP','2011-03-06',0,'CVE-2011-1099','OSVDB-71028',''),(17356,'MODACOM URoad-5000 1450 - Remote Command Execution / Backdoor Access','Remote','Hardware','2011-06-02',1,'','OSVDB-72958',''),(17592,'CMSPro! 2.08 - Cross-Site Request Forgery','WebApps','PHP','2011-08-01',0,'','OSVDB-74376',''),(16931,'N-13 News 4.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-03-06',0,'','',''),(20296,'CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)','Local','Windows','2012-08-06',1,'','OSVDB-85082',''),(17706,'OneFileCMS 1.1.1 - Multiple Vulnerabilities','WebApps','PHP','2011-08-21',0,'','',''),(16930,'ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)','Remote','AIX','2010-11-11',1,'CVE-2009-2727','OSVDB-55151',''),(20295,'AOL Products downloadUpdater2 Plugin - \'SRC\' Remote Code Execution','DoS','Windows','2012-08-06',1,'','OSVDB-84493',''),(16929,'AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow (Metasploit)','DoS','AIX','2010-11-11',1,'CVE-2009-3699','OSVDB-58726',''),(17355,'Golden FTP Server 4.70 - PASS Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-06-02',1,'CVE-2006-6576','OSVDB-35951',''),(20294,'XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow','Local','Unix','2000-10-12',1,'CVE-2000-0976','OSVDB-1613',''),(17705,'EasySiteEdit - Remote File Inclusion','WebApps','PHP','2011-08-21',0,'','OSVDB-74912',''),(17354,'EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (2)','Remote','Windows','2011-06-01',1,'','',''),(16928,'System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2001-0797','OSVDB-691,OSVDB-690',''),(17704,'WordPress Plugin UnGallery 1.5.8 - Local File Disclosure','WebApps','PHP','2011-08-20',1,'','OSVDB-74913',''),(20293,'cURL 6.1 < 7.4 - Remote Buffer Overflow (2)','Remote','Linux','2000-10-13',1,'CVE-2000-0973','OSVDB-1612',''),(17353,'Brother HL-5370DW - series Authentication Bypass printer flooder','DoS','Hardware','2011-05-31',0,'','',''),(17703,'Axis Commerce (E-Commerce System) - Persistent Cross-Site Scripting','WebApps','PHP','2011-08-20',0,'','',''),(20292,'cURL 6.1 < 7.4 - Remote Buffer Overflow (1)','Remote','FreeBSD','2000-10-13',1,'CVE-2000-0973','OSVDB-1612',''),(16927,'HP-UX LPD - Command Execution (Metasploit)','Remote','HP-UX','2010-10-06',1,'CVE-2002-1473','OSVDB-9638',''),(17352,'7-Technologies IGSS 9 - Data Server/Collector Packet Handling (Metasploit)','Remote','Windows','2011-05-30',1,'CVE-2013-0657','OSVDB-89324,OSVDB-72354',''),(20291,'Elm 2.4 - \'filter\' Arbitrary Mail Disclosure','Local','Linux','1995-12-26',1,'','OSVDB-757',''),(17702,'WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass','WebApps','PHP','2011-08-20',0,'CVE-2009-2335','OSVDB-55713',''),(16926,'Mercantec SoftCart - CGI Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-2221','OSVDB-9011',''),(17351,'iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash','DoS','Hardware','2011-05-31',0,'','OSVDB-72969',''),(20290,'AIX 3.x - bugfiler Arbitrary File Creation','Local','AIX','1997-09-08',1,'CVE-1999-0115','OSVDB-1611',''),(17700,'Symantec System Center Alert Management System - \'hndlrsvc.exe\' Arbitrary Command Execution (Metasploit)','Remote','Windows','2011-08-19',1,'','OSVDB-66807',''),(16925,'Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)','Remote','Linux','2010-12-16',1,'CVE-2010-4345,CVE-2010-4344','OSVDB-69685',''),(17350,'Guru JustAnswer Professional 1.25 - Multiple SQL Injections','WebApps','PHP','2011-05-30',1,'','OSVDB-72734,OSVDB-72733',''),(17699,'Symantec System Center Alert Management System - \'xfr.exe\' Arbitrary Command Execution (Metasploit)','Remote','Windows','2011-08-19',1,'CVE-2009-1429','OSVDB-54157',''),(20289,'Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing Denial of Service','DoS','Windows','2000-10-13',1,'CVE-2000-0983','OSVDB-1609',''),(17349,'Belkin F5D7234-4 v5 G Wireless Router - Remote Hash Exposed','WebApps','Hardware','2011-05-30',1,'CVE-2012-2765','OSVDB-73243',''),(17698,'Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)','WebApps','PHP','2011-08-19',1,'CVE-2010-0904','',''),(16924,'ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)','Remote','Linux','2010-10-09',1,'CVE-2007-4560','OSVDB-36909',''),(20288,'Microsoft Windows 9x - File Handle Buffer Overflow','Remote','Windows','2000-07-10',1,'','OSVDB-85418',''),(17347,'Easy Media Script - SQL Injection','WebApps','PHP','2011-05-30',0,'','',''),(20287,'Nevis Systems All-Mail 1.1 - Remote Buffer Overflow','Remote','Windows','2000-10-10',1,'CVE-2000-0985','OSVDB-7156',''),(16923,'ContentKeeper Web - Remote Command Execution (Metasploit)','WebApps','Hardware','2010-10-09',1,'','OSVDB-54552,OSVDB-54551',''),(17697,'HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)','Remote','Windows','2011-08-20',1,'CVE-2011-2404','OSVDB-74510',''),(17346,'w-Agora Forum 4.2.1 - Arbitrary File Upload','WebApps','PHP','2011-05-30',0,'','',''),(20286,'PHP 3.0/4.0 - Error Logging Format String','Remote','PHP','2000-10-12',1,'CVE-2000-0967','OSVDB-434',''),(16922,'UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit)','Remote','Linux','2010-12-05',1,'CVE-2010-2075','OSVDB-65445',''),(17696,'Apache - Remote Memory Exhaustion (Denial of Service)','DoS','Multiple','2011-08-19',0,'CVE-2014-5329,CVE-2011-3192','OSVDB-74721',''),(17345,'HP Data Protector Client 6.11 - \'EXEC_SETUP\' Remote Code Execution','Remote','Windows','2011-05-29',1,'CVE-2011-0922','',''),(20285,'RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution','Local','Linux','2000-10-06',1,'CVE-2000-0816','OSVDB-1603',''),(16921,'ProFTPd-1.3.3c - Backdoor Command Execution (Metasploit)','Remote','Linux','2010-12-03',1,'','OSVDB-69562',''),(17344,'Invisionix Roaming System Remote metasys 0.2 - Local File Inclusion','WebApps','PHP','2011-05-29',0,'','',''),(17695,'PHPMyRealty 1.0.7 - SQL Injection','WebApps','PHP','2011-08-19',1,'','OSVDB-74579',''),(16920,'SpamAssassin spamd - Remote Command Execution (Metasploit)','Remote','Linux','2010-04-30',1,'CVE-2006-2447','OSVDB-26177',''),(20284,'Microsoft Windows 9x/ME - Share Level Password Bypass (2)','Remote','Windows','2000-10-10',1,'CVE-2000-0979','OSVDB-423',''),(17343,'Puzzle Apps CMS 3.2 - Local File Inclusion','WebApps','PHP','2011-05-29',0,'','',''),(20283,'Microsoft Windows 9x/ME - Share Level Password Bypass (1)','Remote','Windows','2000-10-10',1,'CVE-2000-0979','OSVDB-423',''),(17694,'network tracker .95 - Persistent Cross-Site Scripting','WebApps','PHP','2011-08-19',0,'','',''),(16918,'Zabbix Agent - \'net.tcp.listen\' Command Injection (Metasploit)','Remote','FreeBSD','2010-07-03',1,'CVE-2009-4502','OSVDB-60956',''),(17341,'Joomla! Component com_joomnik - SQL Injection','WebApps','PHP','2011-05-29',1,'','OSVDB-72741',''),(20282,'Evolvable Shambala Server 4.5 - Denial of Service','DoS','Windows','2000-10-09',1,'CVE-2000-0953','OSVDB-1597',''),(17692,'Solar FTP Server 2.1.2 - PASV Buffer Overflow (Metasploit)','Remote','Windows','2011-08-19',0,'','',''),(17339,'HP Data Protector Client 6.11 - \'EXEC_CMD\' Remote Code Execution','Remote','Windows','2011-05-28',1,'CVE-2011-0923','',''),(16917,'Dogfood CRM - \'spell.php\' Remote Command Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'','OSVDB-54707',''),(20281,'Hassan Consulting Shopping Cart 1.18 - Directory Traversal','Remote','CGI','2000-10-07',1,'CVE-2000-0921','OSVDB-1596',''),(17691,'Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)','Remote','Multiple','2011-08-19',1,'CVE-2010-1870','OSVDB-66280',''),(20280,'Bytes interactive Web shopper 1.0/2.0 - Directory Traversal','Remote','CGI','2000-10-08',1,'CVE-2000-0922','OSVDB-432',''),(17338,'Joomla! Component com_jmsfileseller - Local File Inclusion','WebApps','PHP','2011-05-28',0,'','OSVDB-72982',''),(16916,'Citrix Access Gateway - Command Execution (Metasploit)','Remote','Linux','2011-03-03',1,'CVE-2010-4566','OSVDB-70099',''),(17689,'WordPress Plugin Menu Creator 1.1.7 - SQL Injection','WebApps','PHP','2011-08-18',1,'','OSVDB-74578',''),(20279,'extropia webstore 1.0/2.0 - Directory Traversal','Remote','CGI','2000-10-09',1,'CVE-2000-1005','OSVDB-431',''),(17336,'Guru Penny Auction Pro 3.0 - Blind SQL Injection','WebApps','PHP','2011-05-28',1,'','OSVDB-72736',''),(16915,'Oracle VM Server Virtual Server Agent - Command Injection (Metasploit)','Remote','Linux','2010-10-25',1,'CVE-2010-3585','OSVDB-68797',''),(17335,'Duhok Forum 1.1 - SQL Injection','WebApps','PHP','2011-05-28',0,'','OSVDB-72739',''),(20278,'phpix 1.0 - Directory Traversal','WebApps','PHP','2000-10-07',1,'CVE-2000-0919','OSVDB-472',''),(17688,'WordPress Plugin Allow PHP in Posts and Pages 2.0.0.RC1 - SQL Injection','WebApps','PHP','2011-08-18',1,'','',''),(16914,'The Matt Wright Guestbook.pl - Arbitrary Command Execution (Metasploit)','WebApps','CGI','2010-07-03',1,'CVE-1999-1053','OSVDB-84',''),(20277,'Armada Design Master Index 1.0 - Directory Traversal','Remote','CGI','2000-07-18',1,'CVE-2000-0924','OSVDB-461',''),(17687,'WordPress Plugin Global Content Blocks 1.2 - SQL Injection','WebApps','PHP','2011-08-18',1,'','OSVDB-74577',''),(17330,'cPanel < 11.25 - Cross-Site Request Forgery (Add User PHP Script)','WebApps','PHP','2011-05-27',0,'','',''),(16913,'phpMyAdmin - Config File Code Injection (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2009-1151','OSVDB-53076',''),(20276,'Netscape iCal 2.1 Patch2 - iPlanet iCal \'csstart\' Local Privilege Escalation','Local','Solaris','2000-10-10',1,'CVE-2000-1074','OSVDB-7209',''),(17686,'WordPress Plugin Ajax Gallery 3.0 - SQL Injection','WebApps','PHP','2011-08-18',1,'','',''),(17329,'Magix Musik Maker 16 - \'.mmm\' Local Stack Buffer Overflow (Without EggHunter) (Metasploit)','Local','Windows','2011-05-27',1,'','OSVDB-72455',''),(16912,'Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)','WebApps','PHP','2010-11-24',1,'CVE-2008-2905','OSVDB-46173',''),(20275,'Netscape iCal 2.1 Patch2 - iPlanet iCal \'iplncal.sh\' Permissions','Local','Solaris','2000-10-10',1,'CVE-2000-1072','OSVDB-7212',''),(17328,'Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute','Remote','Windows','2011-05-27',0,'','',''),(17685,'Elgg 1.7.10 - Multiple Vulnerabilities','WebApps','PHP','2011-08-18',1,'','',''),(16911,'TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)','WebApps','PHP','2010-09-20',1,'CVE-2007-5423','OSVDB-40478',''),(20274,'IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password','Local','Multiple','1999-10-24',1,'CVE-1999-0944','OSVDB-9666',''),(17684,'WordPress Plugin Forum 1.7.8 - SQL Injection','WebApps','PHP','2011-08-18',1,'','',''),(17327,'HB eCommerce - SQL Injection','WebApps','PHP','2011-05-27',1,'','',''),(16910,'Mitel Audio and Web Conferencing - Command Injection (Metasploit)','Remote','Linux','2011-01-08',1,'','OSVDB-69934',''),(20273,'Moreover CGI script - File Disclosure','Remote','CGI','2000-10-02',1,'CVE-2000-0906','OSVDB-7695',''),(17683,'WordPress Plugin DS FAQ 1.3.2 - SQL Injection','WebApps','PHP','2011-08-18',1,'','OSVDB-74574',''),(17325,'Clipbucket 2.4 RC2 645 - SQL Injection','WebApps','PHP','2011-05-26',1,'','OSVDB-72497',''),(16909,'Coppermine Photo Gallery 1.4.14 - \'picEditor.php\' Command Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2008-0506','OSVDB-41676',''),(20272,'Apache 1.2.5/1.3.1 / UnityMail 2.0 - MIME Header Denial of Service','DoS','Windows','1998-08-02',1,'CVE-1999-0926,CVE-1999-0925','OSVDB-9706,OSVDB-88225',''),(17682,'Contrexx ShopSystem 2.2 SP3 - \'catId\' Blind SQL Injection','WebApps','PHP','2011-08-17',0,'','',''),(17324,'AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)','WebApps','PHP','2011-05-25',1,'CVE-2008-3922','OSVDB-47807',''),(16908,'Nagios3 - \'statuswml.cgi\' \'Ping\' Command Execution (Metasploit)','WebApps','CGI','2010-07-14',1,'CVE-2009-2288','OSVDB-55281',''),(20271,'OpenBSD 2.x - Pending ARP Request Remote Denial of Service','DoS','OpenBSD','2000-10-05',1,'CVE-2000-0914','OSVDB-1592',''),(17322,'eGroupWare 1.8.001.20110421 - Multiple Vulnerabilities','WebApps','PHP','2011-05-25',0,'','',''),(17681,'WordPress Plugin OdiHost NewsLetter 1.0 - SQL Injection','WebApps','PHP','2011-08-17',1,'','OSVDB-74575',''),(16907,'Google Appliance ProxyStyleSheet - Command Execution (Metasploit)','WebApps','Hardware','2010-07-01',1,'CVE-2005-3757','OSVDB-20981',''),(20270,'WordPress Plugin Effective Lead Management 3.0.0 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-05',0,'','OSVDB-84462',''),(17321,'Extcalendar 2.0b2 - \'cal_search.php\' SQL Injection','WebApps','PHP','2011-05-25',0,'','',''),(16906,'Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)','WebApps','PHP','2010-06-15',1,'','OSVDB-64578',''),(17680,'WordPress Plugin Easy Contact Form Lite 1.0.7 - SQL Injection','WebApps','PHP','2011-08-17',1,'','',''),(20269,'Microsoft IIS 5.0 - Indexed Directory Disclosure','Remote','Windows','2000-10-04',1,'CVE-2000-0951','OSVDB-425',''),(17320,'i-doIT 0.9.9-4 - Local File Inclusion','WebApps','PHP','2011-05-25',0,'','',''),(16905,'AWStats 6.1 < 6.2 - \'configdir\' Remote Command Execution (Metasploit)','WebApps','CGI','2009-12-26',1,'CVE-2005-0116','OSVDB-13002',''),(20268,'Tickets CAD 2.20G - Multiple Vulnerabilities','WebApps','PHP','2012-08-05',1,'','OSVDB-85130,OSVDB-85129,OSVDB-85128,OSVDB-85127',''),(17679,'WordPress Plugin Symposium 0.64 - SQL Injection','WebApps','PHP','2011-08-17',1,'','OSVDB-74664',''),(17319,'Tickets 2.13 - SQL Injection','WebApps','PHP','2011-05-25',0,'','',''),(16904,'Fonality trixbox CE 2.6.1 - \'langChoice\' Local File Inclusion (Metasploit)','WebApps','PHP','2011-01-08',1,'CVE-2008-6825','OSVDB-50421',''),(17318,'PHP 5.3.5 - \'socket_connect()\' Local Buffer Overflow','Local','Multiple','2011-05-25',1,'CVE-2011-1938','OSVDB-72644',''),(20266,'Microsoft Virtual Machine 2000/3100/3200/3300 Series - \'com.ms.activeX.ActiveXComponent\' Arbitrary Program Execution','Remote','Windows','2000-10-05',1,'CVE-2000-1061','OSVDB-7824',''),(17678,'WordPress Plugin Contus HD FLV Player 1.3 - SQL Injection','WebApps','PHP','2011-08-17',1,'','OSVDB-74573',''),(16903,'OpenX - \'banner-edit.php\' Arbitrary File Upload / PHP Code Execution (Metasploit)','Remote','PHP','2010-09-20',1,'CVE-2009-4098','OSVDB-60499',''),(17677,'WordPress Plugin File Groups 1.1.2 - SQL Injection','WebApps','PHP','2011-08-17',1,'','OSVDB-74572',''),(17317,'VisiWave - \'.VWR\' File Parsing Trusted Pointer (Metasploit)','Local','Windows','2011-05-23',1,'CVE-2011-2386','OSVDB-72464',''),(20265,'Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)','Local','Windows','2000-10-03',1,'','OSVDB-88575','OTHER-MS00-003'),(16902,'CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)','WebApps','PHP','2011-01-14',1,'CVE-2010-4335','OSVDB-69352',''),(17676,'Notepad++ NppFTP Plugin - \'LIST\' Remote Heap Overflow (PoC)','DoS','Windows','2011-08-17',0,'','',''),(16901,'PAJAX - Remote Command Execution (Metasploit)','WebApps','PHP','2010-04-30',1,'CVE-2006-1551','OSVDB-24618',''),(17316,'PHPortfolio - SQL Injection','WebApps','PHP','2011-05-23',0,'','',''),(20263,'IRIX 5.2/6.0 - Permissions File Manipulation','Local','IRIX','1995-03-02',1,'CVE-1999-1243','OSVDB-8449',''),(17675,'SoftwareDEP Classified Script 2.5 - SQL Injection (1)','WebApps','PHP','2011-08-17',1,'','',''),(16899,'osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'','OSVDB-60018',''),(17314,'vBulletin 4.0.x 4.1.2 - \'search.php\' SQL Injection','WebApps','PHP','2011-05-23',1,'','OSVDB-112151',''),(17674,'Joomla! Component JoomTouch 1.0.2 - Local File Inclusion','WebApps','PHP','2011-08-17',1,'','',''),(20262,'CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)','Local','Windows','2012-08-05',1,'','OSVDB-85082',''),(16897,'BASE - \'base_qry_common\' Remote File Inclusion (Metasploit)','WebApps','PHP','2010-11-24',1,'CVE-2006-2685','OSVDB-49366',''),(17313,'Magix Musik Maker 16 - \'.mmm\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-05-22',1,'','OSVDB-72455',''),(17673,'WordPress Plugin IP-Logger 3.0 - SQL Injection','WebApps','PHP','2011-08-16',1,'','',''),(20260,'Islamnt Islam Forum Script 1.2 - Blind SQL Injection','WebApps','PHP','2012-08-05',0,'','OSVDB-84461',''),(16896,'vBulletin - \'misc.php\' Template Name Arbitrary Code Execution (Metasploit)','WebApps','PHP','2010-07-25',1,'CVE-2005-0511','OSVDB-14047',''),(17312,'Tugux CMS 1.2 - Multiple Vulnerabilities','WebApps','PHP','2011-05-22',0,'','OSVDB-72847,OSVDB-72846,OSVDB-72845,OSVDB-72844',''),(17672,'Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free','Remote','Windows','2011-08-16',1,'CVE-2011-0065','OSVDB-72085',''),(16895,'WordPress Core 1.5.1.3 - \'cache_lastpostdate\' Arbitrary Code Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2005-2612','OSVDB-18672',''),(20259,'HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - \'rpc.ypupdated\' Command Execution (2)','Remote','Multiple','1994-02-07',1,'CVE-1999-0208','OSVDB-11517',''),(17311,'E-Manage MySchool 7.02 - SQL Injection','WebApps','PHP','2011-05-21',1,'','',''),(16894,'TWiki - Search Function Arbitrary Command Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2004-1037','OSVDB-11714',''),(20258,'HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - \'rpc.ypupdated\' Command Execution (1)','Remote','Multiple','1994-02-07',1,'CVE-1999-0208','OSVDB-11517',''),(16893,'Barracuda - IMG.pl Remote Command Execution (Metasploit)','WebApps','CGI','2010-04-30',1,'CVE-2005-2847','OSVDB-19279',''),(17309,'PHP Captcha / Securimage 2.0.2 - Authentication Bypass','WebApps','PHP','2011-05-20',0,'','',''),(20257,'Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities','Local','Windows','2000-10-03',1,'','OSVDB-88575,OSVDB-85442',''),(16892,'TWiki History TWikiUsers - \'rev\' Command Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2005-2877','OSVDB-19403',''),(20256,'OpenBSD 2.x - \'fstat\' Format String','Local','OpenBSD','2000-10-04',1,'CVE-2000-0994','OSVDB-1588',''),(17308,'Zen Cart 1.3.9h - Multiple Vulnerabilities','WebApps','PHP','2011-05-20',0,'','',''),(16891,'QuickTime Streaming Server - \'parse_xml.cgi\' Remote Execution (Metasploit)','WebApps','CGI','2010-07-03',1,'CVE-2003-0050','OSVDB-10562',''),(20255,'Microsoft Windows NT 4.0/2000 - LPC Zone Memory Depletion Denial of Service','DoS','Windows','2000-10-03',1,'','OSVDB-85039',''),(17307,'Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management','WebApps','PHP','2011-05-20',0,'','OSVDB-72422',''),(20254,'Microsoft Windows NT 4.0 - Invalid LPC Request Denial of Service (MS00-070)','DoS','Windows','2000-10-03',1,'','OSVDB-424','OTHER-MS00-070'),(16890,'phpBB - \'viewtopic.php\' Arbitrary Code Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'CVE-2005-2086,CVE-2004-1315','OSVDB-17613,OSVDB-11719',''),(17306,'SpongeBob SquarePants Typing - Local Buffer Overflow (SEH)','Local','Windows','2011-05-18',1,'','',''),(20253,'OpenSSH 1.2 - \'.scp\' File Create/Overwrite','Remote','Linux','2000-09-30',1,'CVE-2000-0992','OSVDB-1586',''),(16889,'Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)','WebApps','Linux','2011-01-08',1,'','OSVDB-70090',''),(20252,'LBL Traceroute 1.4 a5 - Heap Corruption (3)','Local','Linux','2000-09-28',1,'CVE-2000-0949','OSVDB-1584',''),(17305,'Microsoft Windows Vista/2008 - \'nsiproxy.sys\' Local Kernel Denial of Service','DoS','Windows','2011-05-18',1,'','OSVDB-73602',''),(16888,'SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)','Remote','Linux','2010-08-25',1,'CVE-2003-0990','OSVDB-3178',''),(20251,'LBL Traceroute 1.4 a5 - Heap Corruption (2)','Local','Linux','2000-09-28',1,'CVE-2000-0949','OSVDB-1584',''),(17304,'Cisco Unified Operations Manager - Multiple Vulnerabilities','Remote','Windows','2011-05-18',1,'CVE-2011-0966,CVE-2011-0962,CVE-2011-0961,CVE-2011-0960,CVE-2011-0959','OSVDB-72421,OSVDB-72420,OSVDB-72419,OSVDB-72418,OSVDB-72417,OSVDB-72416,OSVDB-72415,OSVDB-72414,OSVDB-72413,OSVDB-72412',''),(16887,'HP OpenView Network Node Manager (OV NNM) - \'connectedNodes.ovp\'l Remote Command Execution (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2005-2773','OSVDB-19057',''),(17303,'Joomla! Component jDownloads 1.0 - Arbitrary File Upload','WebApps','PHP','2011-05-18',0,'','',''),(16886,'AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)','WebApps','CGI','2010-07-03',1,'CVE-2006-2237','OSVDB-25284',''),(17302,'Sonique 1.96 - \'.m3u\' Local Buffer Overflow','Local','Windows','2011-05-17',1,'','',''),(16885,'TikiWiki jhot - Remote Command Execution (Metasploit)','WebApps','PHP','2010-07-25',1,'CVE-2006-4602','OSVDB-28456',''),(17301,'Pligg CMS 1.1.4 - SQL Injection','WebApps','PHP','2011-05-17',0,'','OSVDB-72386,OSVDB-72385',''),(16883,'Simple PHP Blog 0.4.0 - Remote Command Execution (Metasploit)','WebApps','PHP','2010-07-25',1,'CVE-2005-2733','OSVDB-19012',''),(17300,'7-Technologies IGSS 9.00.00 b11063 - \'IGSSdataServer.exe\' Remote Stack Overflow (Metasploit)','Remote','Windows','2011-05-16',1,'CVE-2011-1567','',''),(16882,'XML-RPC Library 1.3.0 - \'xmlrpc.php\' Arbitrary Code Execution (Metasploit)','WebApps','PHP','2010-07-25',1,'CVE-2005-1921','OSVDB-17793',''),(17299,'WordPress Plugin Is-human 1.4.2 - Remote Command Execution','WebApps','PHP','2011-05-17',1,'','OSVDB-72403',''),(16881,'Cacti - \'graph_view.php\' Remote Command Execution (Metasploit)','WebApps','PHP','2010-07-03',1,'','OSVDB-17539',''),(17298,'Novell Netware eDirectory - Denial of Service','DoS','Netware','2011-05-16',0,'','',''),(16880,'Samba 2.2.8 (BSD x86) - \'trans2open\' Remote Overflow (Metasploit)','Remote','BSD_x86','2010-06-17',1,'CVE-2003-0201','OSVDB-4469',''),(17297,'Jcow 4.2.1 - Local File Inclusion','WebApps','PHP','2011-05-16',0,'','OSVDB-72368',''),(16878,'ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)','Remote','Linux','2010-12-02',1,'CVE-2010-4221','OSVDB-68985',''),(17296,'NoticeBoardPro 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-05-16',1,'','OSVDB-72366,OSVDB-72365',''),(16876,'Samba 2.2.8 (OSX/PPC) - \'trans2open\' Remote Overflow (Metasploit)','Remote','OSX_PPC','2010-06-21',1,'CVE-2003-0201','OSVDB-4469',''),(16875,'Samba 3.0.10 (OSX) - \'lsa_io_trans_names\' Heap Overflow (Metasploit)','Remote','OSX','2010-04-05',1,'CVE-2007-2446','OSVDB-34699',''),(17295,'Vanilla Forum 2.0.17.9 - Local File Inclusion','WebApps','PHP','2011-05-16',0,'','OSVDB-72390',''),(16874,'Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)','Remote','OSX','2010-10-09',1,'CVE-2010-2309','OSVDB-65043',''),(17069,'oscss2 2.1.0 rc12 - Multiple Vulnerabilities','WebApps','PHP','2011-03-29',1,'','OSVDB-71295,OSVDB-71294,OSVDB-71293',''),(16873,'Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)','Remote','OSX','2010-10-09',1,'CVE-2007-6166','OSVDB-40876',''),(17068,'jHTTPd 0.1a - Directory Traversal','Remote','Multiple','2011-03-29',0,'','',''),(16872,'WebSTAR FTP Server - USER Overflow (Metasploit)','Remote','OSX','2010-09-20',1,'CVE-2004-0695','OSVDB-7794',''),(17064,'IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)','Local','Windows','2011-03-29',1,'','',''),(17063,'Easy File Sharing Web Server 5.8 - Multiple Vulnerabilities','Remote','Windows','2011-03-29',1,'','',''),(16871,'Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)','Remote','OSX','2011-01-08',1,'CVE-2007-2386','OSVDB-35142',''),(17062,'Claroline 1.10 - Persistent Cross-Site Scripting','WebApps','PHP','2011-03-29',1,'','OSVDB-71312',''),(16870,'Apple Mail.app - Image Attachment Command Execution (Metasploit)','Remote','Multiple','2011-03-05',1,'CVE-2007-6165,CVE-2006-0395','OSVDB-40875',''),(17061,'Andy\'s PHP KnowledgeBase 0.95.4 - SQL Injection','WebApps','PHP','2011-03-29',1,'CVE-2011-1556','OSVDB-71287',''),(16869,'iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)','Remote','Hardware','2010-09-20',1,'CVE-2006-3459','OSVDB-27723',''),(17058,'Distributed Ruby - Send instance_eval/syscall Code Execution (Metasploit)','Remote','Linux','2011-03-27',1,'','',''),(16868,'Apple iPhone MobileSafari LibTIFF - \'email\' Remote Buffer Overflow (Metasploit) (2)','Remote','Hardware','2010-09-20',1,'CVE-2006-3459','OSVDB-27723',''),(17057,'webEdition CMS - Local File Inclusion','WebApps','PHP','2011-03-28',0,'','',''),(16867,'Apple Mac OSX Software Update - Command Execution (Metasploit)','Remote','OSX','2010-09-20',1,'CVE-2007-5863','OSVDB-40722',''),(17056,'WordPress Plugin BackWPup - Remote Code Execution / Local Code Execution','WebApps','PHP','2011-03-28',0,'CVE-2011-4342','OSVDB-71481',''),(17055,'Honey Soft Web Solution - Multiple Vulnerabilities','WebApps','PHP','2011-03-28',1,'','',''),(17054,'webEdition CMS 6.1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2011-03-27',1,'','',''),(17053,'wodWebServer.NET 1.3.3 - Directory Traversal','Remote','Windows','2011-03-27',0,'','OSVDB-71311',''),(17051,'SimplisCMS 1.0.3.0 - Multiple Vulnerabilities','WebApps','PHP','2011-03-27',1,'','OSVDB-71710,OSVDB-71709,OSVDB-71708',''),(17050,'Family Connections CMS 2.3.2 - Persistent Cross-Site Scripting / XML Injection','WebApps','PHP','2011-03-26',0,'','',''),(17048,'VideoLAN VLC Media Player 1.1.4 - \'AMV\' Dangling Pointer (Metasploit)','Remote','Windows','2011-03-26',1,'CVE-2010-3275','OSVDB-71277',''),(17047,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe Hostname\' CGI Buffer Overflow (Metasploit)','Remote','Windows','2011-03-25',1,'CVE-2010-1555','',''),(17046,'SyndeoCMS 2.8.02 - Multiple Vulnerabilities (2)','WebApps','PHP','2011-03-24',1,'','OSVDB-71328,OSVDB-71327,OSVDB-71326,OSVDB-71325,OSVDB-71324',''),(17045,'Avaya IP Office Manager 8.1 TFTP - Denial of Service','DoS','Windows','2011-03-24',0,'','OSVDB-71282',''),(17044,'HP OpenView Network Node Manager (OV NNM) - \'ovwebsnmpsrv.exe ovutil\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-1961','OSVDB-65428',''),(17043,'HP OpenView Network Node Manager (OV NNM) - \'ovwebsnmpsrv.exe\' Unrecognized Option Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-1960','OSVDB-65427',''),(17042,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe\' (MaxAge) CGI Buffer Overflow (Metasploit)','Remote','Windows','2011-03-24',1,'CVE-2010-1553','OSVDB-64976',''),(17041,'HP OpenView Network Node Manager (OV NNM) - \'ovwebsnmpsrv.exe main\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-1964','OSVDB-65552',''),(17040,'HP OpenView Network Node Manager (OV NNM) - \'getnnmdata.exe ICount\' CGI Buffer Overflow (Metasploit)','Remote','Windows','2011-03-24',1,'CVE-2010-1554','OSVDB-64976',''),(17039,'HP OpenView Network Node Manager (OV NNM) - \'snmpviewer.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-1552','OSVDB-64975',''),(17038,'HP OpenView Network Node Manager (OV NNM) - \'nnmRptConfig.exe schdParams\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-24',1,'CVE-2011-0267','OSVDB-70473',''),(17036,'Web Wiz Forum - Injection','WebApps','ASP','2011-03-23',1,'','',''),(17035,'Constructr CMS 3.03 - Arbitrary File Upload','WebApps','PHP','2011-03-23',0,'','',''),(17034,'Progea Movicon 11 - \'TCPUploadServer\' Remote File System','Remote','Windows','2011-03-23',1,'CVE-2011-2963','OSVDB-78614,OSVDB-72888',''),(17033,'IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free Denial of Service Vulnerabilities','DoS','Windows','2011-03-23',1,'','OSVDB-73099',''),(17032,'VMCPlayer 1.0 - Denial of Service','DoS','Windows','2011-03-23',1,'','',''),(17031,'Distributed Ruby - send syscall (Metasploit)','Remote','Linux','2011-03-23',1,'','',''),(17030,'HP Network Node Manager (NMM) - CGI \'webappmon.exe execvp\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-2703','OSVDB-66514',''),(17029,'HP Network Node Manager (NMM) - CGI \'webappmon.exe OvJavaLocale\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2010-2709','OSVDB-66932',''),(17028,'HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2011-0266','',''),(17027,'Adobe Flash Player - AVM Bytecode Verification (Metasploit)','Remote','Windows','2011-03-23',1,'CVE-2011-0609','',''),(17026,'Symantec LiveUpdate Administrator Management GUI - HTML Injection','WebApps','Windows','2011-03-23',0,'CVE-2011-1524,CVE-2011-0545','OSVDB-73143,OSVDB-71261',''),(17025,'DATAC RealWin - Multiple Vulnerabilities','DoS','Windows','2011-03-22',0,'CVE-2011-1564,CVE-2011-1563','OSVDB-72827',''),(17024,'7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities','Remote','Windows','2011-03-22',0,'CVE-2011-1568,CVE-2011-1567,CVE-2011-1566,CVE-2011-1565','OSVDB-72354,OSVDB-72353,OSVDB-72352,OSVDB-72351,OSVDB-72350,OSVDB-72349',''),(17023,'iconics genesis32 and genesis64 - Multiple Vulnerabilities','DoS','Windows','2011-03-22',0,'','',''),(17022,'siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities','Remote','Windows','2011-03-22',1,'','OSVDB-72816,OSVDB-72815,OSVDB-72814,OSVDB-72813,OSVDB-72812',''),(17021,'SpoonFTP 1.2 - RETR Denial of Service','DoS','Windows','2011-03-21',1,'','',''),(17020,'Novell Netware - NWFTPD.NLM DELE Remote Code Execution','DoS','Netware','2011-03-21',1,'CVE-2010-4228','',''),(17591,'Joomla! Component obSuggest - Local File Inclusion','WebApps','PHP','2011-07-31',0,'','',''),(17019,'RealPlayer 14.0.1.633 - Heap Overflow','DoS','Windows','2011-03-21',0,'CVE-2011-1525','OSVDB-71260',''),(17590,'Digital Scribe 1.5 - register_form()\' Multiple POST Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-31',0,'','',''),(17018,'Shimbi CMS - Multiple SQL Injections','WebApps','PHP','2011-03-21',1,'','',''),(17588,'Actfax FTP Server 4.27 - \'USER\' Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-07-31',1,'','OSVDB-72520',''),(17016,'EAFlashUpload 2.5 - Arbitrary File Upload','WebApps','ASP','2011-03-21',1,'','',''),(17587,'Link Station Pro - Multiple Vulnerabilities','WebApps','PHP','2011-07-30',1,'','',''),(17015,'Element-IT PowUpload 1.3 - Arbitrary File Upload','WebApps','ASP','2011-03-21',1,'','',''),(17586,'ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','JSP','2011-07-29',0,'','',''),(17014,'CMS Lokomedia 1.5 - Arbitrary File Upload','WebApps','PHP','2011-03-21',0,'','',''),(17584,'cFTP 0.1 - \'r80\' Arbitrary File Upload','WebApps','PHP','2011-07-29',0,'','',''),(17013,'MPlayer Lite r33064 - \'.m3u\' Local Overflow (SEH)','Local','Windows','2011-03-20',1,'','OSVDB-104565',''),(17583,'Citrix XenApp / XenDesktop XML Service - Heap Corruption','DoS','Windows','2011-07-28',1,'','',''),(17012,'Mediacoder 2011 RC3 - \'.m3u\' Local Buffer Overflow','Local','Windows','2011-03-20',1,'','',''),(17582,'Citrix XenApp / XenDesktop - Stack Buffer Overflow','DoS','Windows','2011-07-28',1,'','',''),(17011,'Douran 3.9.7.8 - File Download/Source Code Disclosure','WebApps','ASP','2011-03-20',1,'CVE-2011-1569','OSVDB-71250',''),(17581,'MyWebServer 1.0.3 - Arbitrary File Download','Remote','Windows','2011-07-28',1,'','',''),(17009,'CMS Balitbang 3.3 - Arbitrary File Upload','WebApps','PHP','2011-03-19',1,'','',''),(17580,'MyWebServer 1.0.3 - Denial of Service','DoS','Windows','2011-07-28',1,'','',''),(17007,'Phpbuddies - Arbitrary File Upload','WebApps','PHP','2011-03-19',0,'','',''),(17579,'Joomla! Component com_virtuemart 1.1.7/1.5 - Blind SQL Injection (Metasploit)','WebApps','PHP','2011-07-28',1,'','',''),(17006,'Balitbang CMS 3.3 - Multiple Vulnerabilities','WebApps','PHP','2011-03-19',1,'','',''),(17578,'MinaliC WebServer 2.0 - Remote Source Disclosure','Remote','Windows','2011-07-27',1,'','OSVDB-74149',''),(17005,'Kleophatra 0.1.4 - Arbitrary File Upload','WebApps','PHP','2011-03-19',0,'','OSVDB-71245',''),(17577,'SWAT Samba Web Administration Tool - Cross-Site Request Forgery','WebApps','CGI','2011-07-27',1,'CVE-2011-2522','OSVDB-74071',''),(17004,'PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference','DoS','Linux','2011-03-18',0,'CVE-2011-0421','',''),(17575,'Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)','Remote','Windows','2011-07-26',0,'CVE-2011-0222','',''),(17003,'iCMS 1.1 - Admin SQL Injection / Brute Force','WebApps','PHP','2011-03-18',1,'','',''),(17574,'CA ARCserve D2D r15 GWT RPC - Multiple Vulnerabilities','WebApps','JSP','2011-07-26',1,'','',''),(17002,'CMS Loko Media - Local File Download','WebApps','PHP','2011-03-18',0,'','',''),(17573,'PHP-Barcode 0.3pl1 - Remote Code Execution','WebApps','PHP','2011-07-26',0,'','',''),(17001,'CORE MultiMedia Suite 2011 CORE Player 2.4 - \'.m3u\' Local Buffer Overflow','Local','Windows','2011-03-18',1,'','OSVDB-72287',''),(17572,'ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privileges','WebApps','Multiple','2011-07-26',0,'','',''),(17000,'Tugux CMS - \'nid\' Blind SQL Injection','WebApps','PHP','2011-03-18',1,'','',''),(17571,'OpenX Ad Server 2.8.7 - Cross-Site Request Forgery','WebApps','PHP','2011-07-26',0,'','',''),(16999,'POP Peeper 3.7 - Local Overflow (SEH)','Local','Windows','2011-03-18',0,'','',''),(17570,'MusicBox 3.7 - Multiple Vulnerabilities','WebApps','PHP','2011-07-25',1,'','',''),(17569,'Ciscokits 1.0 - TFTP Server File Name Denial of Service','DoS','Windows','2011-07-25',1,'','OSVDB-74031',''),(17567,'Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)','DoS','OSX','2011-07-25',0,'CVE-2011-0222','',''),(17565,'MPlayer Lite r33064 - \'.m3u\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2011-07-24',1,'','',''),(20124,'Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting','WebApps','Windows','2012-07-31',0,'','OSVDB-84356',''),(17563,'Download Accelerator Plus (DAP) 9.7 - \'.M3U\' File Buffer Overflow (SEH Unicode)','Local','Windows','2011-07-23',1,'','',''),(20123,'Symantec Web Gateway 5.0.3.18 - \'deptUploads_data.php?groupid\' Blind SQL Injection','WebApps','PHP','2012-07-30',1,'CVE-2012-4178','OSVDB-84455',''),(17562,'ExtCalendar2 - Cookie Authentication Bypass / Backdoor Upload','WebApps','PHP','2011-07-23',0,'','',''),(20122,'Microsoft Office SharePoint Server 2007 - Remote Code Execution (MS10-104) (Metasploit)','Remote','Windows','2012-07-31',1,'CVE-2010-3964','OSVDB-69817','OTHER-MS10-104'),(17561,'Kingsoft AntiVirus 2012 \'KisKrnl.sys\' 2011.7.8.913 - Kernel Mode Privilege Escalation','Local','Windows','2011-07-22',0,'','',''),(20120,'httpdx 1.5.4 - Remote Heap Overflow','Remote','Windows','2012-07-29',1,'','OSVDB-84454',''),(17560,'Joomla! Component mod_spo - SQL Injection','WebApps','PHP','2011-07-21',0,'','',''),(20116,'Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)','Local','Windows','2012-07-27',1,'CVE-2009-1328','OSVDB-55353',''),(17557,'Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control','Remote','Windows','2011-07-21',1,'','OSVDB-73892',''),(20113,'Symantec Web Gateway 5.0.2.18 - \'pbcontrol.php\' Command Injection (Metasploit)','Remote','Linux','2012-07-27',1,'CVE-2012-2953','OSVDB-84120',''),(17556,'Joomla! Component JE Story Submit - Local File Inclusion','WebApps','PHP','2011-07-21',1,'','',''),(20112,'Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2012-07-27',1,'','OSVDB-80297',''),(17555,'vBulletin 4.0.x 4.1.3 - \'messagegroupid\' SQL Injection','WebApps','PHP','2011-07-21',1,'','',''),(20111,'CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)','WebApps','PHP','2012-07-27',1,'','OSVDB-84289',''),(17554,'Mevin Basic PHP Events Lister 2.03 - Cross-Site Request Forgery','WebApps','PHP','2011-07-21',0,'','OSVDB-74226',''),(20109,'Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)','Local','Windows','2012-07-27',1,'','OSVDB-83745',''),(17553,'Joomla! Component com_rsappt_pro2 - Local File Inclusion','WebApps','PHP','2011-07-20',1,'','',''),(20108,'CVS Kit CVS Server 1.10.8 - \'Checkin.prog\' Binary Execution','Local','Unix','2000-06-28',1,'CVE-2000-0680','OSVDB-7408',''),(17551,'Oracle Sun GlassFish Enterprise Server - Persistent Cross-Site Scripting','WebApps','JSP','2011-07-20',0,'CVE-2011-2260','',''),(20107,'CVS Kit CVS Server 1.10.8 - Instructed File Create','Local','Unix','2000-07-28',1,'CVE-2000-0679','OSVDB-1482',''),(20106,'Microsoft Windows NT 4.0/2000 - NetBIOS Name Conflict','Remote','Windows','2000-08-01',1,'CVE-2000-0673','OSVDB-381',''),(17550,'Freefloat FTP Server 1.0 - \'ACCL\' Remote Buffer Overflow','Remote','Windows','2011-07-19',1,'','',''),(20105,'Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User','Remote','Linux','2000-07-27',1,'CVE-2000-0668','OSVDB-1478',''),(17549,'Lotus Domino SMTP Router & Email Server and Client - Denial of Service','DoS','Multiple','2011-07-19',0,'','',''),(20104,'Roxen WebServer 2.0.x - \'%00\' Request File/Directory Disclosure','Remote','Multiple','2000-07-21',1,'CVE-2000-0671','OSVDB-378',''),(17548,'Freefloat FTP Server - \'REST\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-07-19',1,'','',''),(20103,'AnalogX SimpleServer:WWW 1.0.6 - Directory Traversal','Remote','Windows','2000-07-26',1,'CVE-2000-0664','OSVDB-388',''),(20102,'WFTPD 2.4.1RC11 - \'MLST\' Remote Denial of Service','DoS','Windows','2000-07-21',1,'CVE-2000-0647','OSVDB-386',''),(20101,'WFTPD 2.4.1RC11 - \'REST\' Malformed File Write Denial of Service','DoS','Windows','2000-07-21',1,'CVE-2000-0645','OSVDB-14761',''),(17546,'Freefloat FTP Server 1.0 - \'REST\' / \'PASV\' Remote Buffer Overflow','Remote','Windows','2011-07-18',1,'','',''),(20100,'WFTPD 2.4.1RC11 - \'STAT\'/\'LIST\' Denial of Service','DoS','Windows','2000-07-21',1,'CVE-2000-0644','OSVDB-1477',''),(17544,'GDI+ - \'gdiplus.dll\' CreateDashedPath Integer Overflow','DoS','Windows','2011-07-18',1,'CVE-2011-0041','OSVDB-71779',''),(20099,'AnalogX Proxy 4.0 4 - Denial of Service','DoS','Windows','2000-07-25',1,'CVE-2000-0656','OSVDB-3668',''),(17543,'Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)','Remote','Windows','2011-07-17',1,'','OSVDB-72817',''),(20098,'Netscape Communicator 4.x - JPEG-Comment Heap Overwrite','DoS','Multiple','2000-07-25',1,'CVE-2000-0655','OSVDB-14791',''),(17540,'Freefloat FTP Server - \'MKD\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-07-18',1,'','',''),(20097,'IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode','Remote','Multiple','2000-07-24',1,'CVE-2000-0652','OSVDB-1474',''),(17539,'Freefloat FTP Server 1.0 - \'MKD\' Remote Buffer Overflow','Remote','Windows','2011-07-17',1,'','',''),(20096,'Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure','Remote','Windows','2000-07-13',1,'CVE-2000-0649','OSVDB-630',''),(17537,'HP OpenView Network Node Manager (OV NNM) - \'Toolbar.exe\' CGI Cookie Handling Buffer Overflow (Metasploit)','Remote','Windows','2011-07-16',1,'CVE-2009-0920','OSVDB-53242',''),(20095,'Sun Java Web Server 1.1.3/2.0 Servlets - information Disclosure','Remote','Multiple','2000-07-20',1,'','OSVDB-84634',''),(20094,'NullSoft Winamp 2.64 - \'.m3u\' Playlist Buffer Overflow','DoS','Windows','2001-01-17',1,'CVE-2000-0624','OSVDB-1473',''),(17535,'Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)','Remote','Multiple','2011-07-15',1,'CVE-2011-3556','',''),(20185,'RedHat 6 GLIBC/locale - Subsystem Format String','Local','Linux','2000-09-06',1,'CVE-2000-0844','OSVDB-14794',''),(17533,'Inscribe Webmedia - SQL Injection','WebApps','PHP','2011-07-14',0,'','',''),(20093,'Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow','Local','Linux','2000-06-22',1,'CVE-2000-0617','OSVDB-84633',''),(20184,'eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow','Remote','Windows','2000-08-31',1,'CVE-2000-0734','OSVDB-58523',''),(17532,'PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injections','WebApps','PHP','2011-07-14',0,'','',''),(20092,'Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation','Local','CGI','2001-06-11',1,'CVE-2000-0639','OSVDB-1472',''),(20183,'GWScripts News Publisher 1.0 - \'author.file\' Write','Remote','CGI','2000-08-29',1,'CVE-2000-0720','OSVDB-1533',''),(17531,'PG eLms Pro vDEC_2007_01 - \'contact_us.php\' Multiple POST Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-07-14',0,'','',''),(17512,'ZipItFast 3.0 - \'.zip\' Heap Overflow','DoS','Windows','2011-07-08',1,'','',''),(20091,'Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read','Remote','Multiple','2000-04-03',1,'CVE-2000-0634','OSVDB-5774',''),(20182,'Ipswitch IMail 6.x - File Attachment','Remote','Windows','2000-08-30',1,'CVE-2000-0780','OSVDB-1531',''),(16998,'RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)','Remote','Windows','2011-03-17',1,'CVE-2010-3747','OSVDB-68673',''),(17530,'Joomla! Component com_sobi2 2.9.3.2 - Blind SQL Injections','WebApps','PHP','2011-07-14',1,'','OSVDB-73828',''),(17511,'ZipGenius 6.3.2.3000 - \'.zip\' Local Buffer Overflow','Local','Windows','2011-07-08',1,'','',''),(20181,'Kerberos 4 4.0/5 5.0 - KDC Spoofing','Remote','Multiple','2000-08-28',1,'','OSVDB-84635',''),(20090,'HP JetDirect J3111A - Invalid FTP Command Denial of Service','DoS','Hardware','2000-07-19',1,'CVE-2000-0636','OSVDB-1471',''),(16997,'Tugux CMS 1.0_final - Multiple Vulnerabilities','WebApps','PHP','2011-03-17',0,'','',''),(17529,'TCExam 11.2.011 - Multiple SQL Injections','WebApps','PHP','2011-07-13',0,'','',''),(17510,'phpMyAdmin3 (pma3) - Remote Code Execution','WebApps','PHP','2011-07-08',1,'CVE-2011-2506,CVE-2011-2505','OSVDB-73612,OSVDB-73611',''),(16996,'Fake Webcam 6.1 - Local Crash (PoC)','DoS','Windows','2011-03-17',1,'','',''),(20089,'Microsoft IIS 4.0/5.0 - Source Fragment Disclosure','Remote','Windows','2000-07-17',1,'CVE-2000-0630','OSVDB-564',''),(20180,'RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow','Remote','Windows','2000-08-28',1,'CVE-2000-0775','OSVDB-5598',''),(17509,'ZipWiz 2005 5.0 - \'.zip\' Buffer Corruption','DoS','Windows','2011-07-08',1,'','',''),(17528,'LiteRadius 3.2 - Multiple Blind SQL Injections','WebApps','PHP','2011-07-13',1,'','',''),(17444,'Webcat - Multiple Blind SQL Injections','WebApps','PHP','2011-06-23',0,'','',''),(20179,'Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal','Local','Unix','2000-08-25',1,'CVE-2000-0691','OSVDB-11861',''),(20088,'Symantec Web Gateway 5.0.3.18 - \'pbcontrol.php\' Root Remote Code Execution','Remote','Linux','2012-07-24',1,'CVE-2012-2953','OSVDB-84120',''),(16995,'Joomla! Component com_booklibrary - SQL Injection','WebApps','PHP','2011-03-17',0,'','OSVDB-71244',''),(17527,'Solar FTP Server 2.1.1 - PASV Buffer Overflow','Remote','Windows','2011-07-12',1,'','OSVDB-70439',''),(17508,'appRain Quick Start Edition Core Edition Multiple 0.1.4-Alpha - Cross-Site Scripting','WebApps','PHP','2011-07-08',0,'','',''),(17443,'ActivDesk 3.0 - Multiple Vulnerabilities','WebApps','CGI','2011-06-23',1,'','OSVDB-73345,OSVDB-73344,OSVDB-73343',''),(20178,'vqSoft vqServer 1.4.49 - Denial of Service','DoS','Multiple','2000-08-19',1,'CVE-2000-0766','OSVDB-1529',''),(20087,'Zabbix 2.0.1 - Session Extractor','WebApps','PHP','2012-07-24',1,'CVE-2012-3435','OSVDB-84127',''),(16993,'ACTi ASOC 2200 Web Configurator 2.6 - Remote Command Execution','Remote','Hardware','2011-03-17',0,'','',''),(17525,'Joomla! Component com_xmap 1.2.11 - Blind SQL Injection','WebApps','PHP','2011-07-12',1,'','OSVDB-73831',''),(17507,'Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal','Remote','Hardware','2011-07-08',1,'','OSVDB-73121',''),(17442,'ManageEngine Support Center Plus 7.8 Build 7801 - Directory Traversal','WebApps','JSP','2011-06-23',1,'CVE-2011-2757,CVE-2011-2755','OSVDB-73310',''),(16992,'Joomla! 1.6 - Multiple SQL Injections','WebApps','PHP','2011-03-17',0,'','',''),(17524,'Pandora Fms 3.2.1 - Cross-Site Request Forgery','WebApps','PHP','2011-07-12',1,'','OSVDB-73867',''),(20177,'CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)','Remote','CGI','2000-08-23',1,'CVE-2000-0688','OSVDB-13340',''),(17503,'ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure','WebApps','JSP','2011-07-07',0,'CVE-2011-2757,CVE-2011-2755','OSVDB-73310',''),(17441,'FreeAmp 2.0.7 - \'.fat\' Local Buffer Overflow','Local','Windows','2011-06-23',1,'','',''),(20086,'OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - \'webfind.exe\' Remote Buffer Overflow','Remote','Windows','2000-06-01',1,'CVE-2000-0622','OSVDB-374',''),(17502,'MicroP 0.1.1.1600 - \'.mppl\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-07-07',1,'CVE-2010-5299','OSVDB-73627',''),(20176,'CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)','Remote','CGI','2000-08-23',1,'CVE-2000-0688','OSVDB-13340',''),(16991,'Microsoft Source Code Analyzer for SQL Injection 1.3 - Improper Permissions','Local','Windows','2011-03-17',0,'','',''),(17523,'Tradingeye E-Commerce Shopping Cart - Multiple Vulnerabilities','WebApps','PHP','2011-07-12',1,'','OSVDB-73861,OSVDB-73860',''),(17438,'IBM Web Application Firewall - Bypass','Remote','Windows','2011-06-23',1,'','',''),(20085,'Computer Software Manufaktur Alibaba 2.0 - Piped Command','Remote','CGI','2000-07-18',1,'CVE-2000-0626','OSVDB-5980,OSVDB-5979,OSVDB-5978,OSVDB-5977,OSVDB-5976,OSVDB-5975,OSVDB-5974,OSVDB-5973,OSVDB-12',''),(17501,'D-Link DSL-2650U - Denial of Service (PoC)','DoS','Hardware','2011-07-07',0,'','',''),(17437,'ManageEngine ServiceDesk Plus 8.0 - Directory Traversal','WebApps','JSP','2011-06-23',1,'CVE-2011-2757,CVE-2011-2755','OSVDB-73310',''),(17522,'Fire Soft Board 2.0.1 - Persistent Cross-Site Scripting (Admin Panel)','WebApps','PHP','2011-07-12',0,'','OSVDB-74034',''),(20175,'PragmaSys TelnetServer 2000 - rexec Buffer Overflow','DoS','Windows','2000-08-24',1,'CVE-2000-1002,CVE-2000-0708','OSVDB-1605',''),(16990,'Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)','Remote','Multiple','2011-03-16',1,'CVE-2010-4452','',''),(17436,'iSupport 1.8 - SQL Injection','WebApps','PHP','2011-06-23',1,'','',''),(17500,'LuxCal Web Calendar 2.4.2/2.5.0 - SQL Injection','WebApps','PHP','2011-07-07',1,'','OSVDB-73664',''),(20083,'WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary \'.PHP\' File Upload','WebApps','PHP','2012-07-24',1,'','OSVDB-82791',''),(17520,'Mozilla Firefox - \'nsTreeRange\' Dangling Pointer (Metasploit) (1)','Remote','Windows','2011-07-10',1,'CVE-2011-0073','OSVDB-72087',''),(20174,'Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)','Remote','Windows','2012-08-02',1,'CVE-2012-1876','OSVDB-82866','OTHER-MS12-037'),(17435,'BrewBlogger 2.3.2 - Multiple Vulnerabilities','WebApps','PHP','2011-06-23',1,'','OSVDB-73263,OSVDB-73262,OSVDB-73261',''),(17519,'Freefloat FTP Server - \'LIST\' Remote Buffer Overflow','Remote','Windows','2011-07-10',1,'','',''),(17499,'CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit)','Local','Windows','2011-07-07',0,'','',''),(20082,'University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read','Remote','Unix','2000-07-14',1,'','OSVDB-368',''),(20173,'WebPageTest - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-08-02',1,'','OSVDB-83822',''),(16989,'b2evolution 4.0.3 - Persistent Cross-Site Scripting','WebApps','PHP','2011-03-16',0,'','OSVDB-71192',''),(17498,'Freefloat FTP Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-07-07',1,'','OSVDB-69621',''),(17434,'RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)','Remote','Windows','2011-06-22',1,'','',''),(17518,'Tugux CMS 1.2 - \'pid\' Arbitrary File Deletion','WebApps','PHP','2011-07-10',0,'','',''),(16988,'WikiWig 5.01 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-03-16',0,'CVE-2011-5267','OSVDB-71070',''),(20172,'ManageEngine Mobile Application Manager 10 - SQL Injection','WebApps','PHP','2012-08-01',0,'','OSVDB-84567,OSVDB-84566',''),(20081,'NetZero ZeroPort 3.0 - Weak Encryption Method','Local','Windows','2000-07-18',1,'CVE-2000-0684,CVE-2000-0625','OSVDB-1483',''),(17497,'ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow','DoS','Windows','2011-07-06',1,'','',''),(17431,'Same Team E-shop manager - SQL Injection','WebApps','PHP','2011-06-22',1,'','',''),(17517,'Symantec Backup Exec 12.5 - Man In The Middle','Remote','Windows','2011-07-09',1,'CVE-2011-0546','OSVDB-73207',''),(16987,'pointter PHP content management system 1.2 - Multiple Vulnerabilities','WebApps','PHP','2011-03-16',0,'','OSVDB-71198,OSVDB-71197,OSVDB-71196,OSVDB-71195,OSVDB-71194',''),(20171,'ManageEngine Application Manager 10 - Multiple Vulnerabilities','WebApps','PHP','2012-08-01',0,'CVE-2008-0474','OSVDB-84573,OSVDB-84572,OSVDB-84571,OSVDB-84570,OSVDB-84569,OSVDB-84568,OSVDB-42039',''),(17496,'Joomla! 1.6.3 - Cross-Site Request Forgery','WebApps','PHP','2011-07-06',0,'','',''),(20080,'Computer Software Manufaktur Alibaba 2.0 - Denial of Service','DoS','Windows','2000-07-18',1,'CVE-2000-0626','OSVDB-12',''),(17430,'Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-06-21',1,'CVE-2011-0517','OSVDB-70418',''),(17515,'Portix-CMS 1.5.0. rc5 - Local File Inclusion','WebApps','PHP','2011-07-09',1,'','',''),(16986,'AVIPreview 0.26 Alpha - Denial of Service','DoS','Windows','2011-03-16',1,'','',''),(17495,'BbZL.php - Remote File Inclusion','WebApps','PHP','2011-07-06',1,'','',''),(20170,'Joomla! Component com_movm - SQL Injection','WebApps','PHP','2012-08-01',1,'','OSVDB-84439',''),(16985,'Adobe ColdFusion - Directory Traversal (Metasploit)','Remote','Multiple','2011-03-16',1,'CVE-2010-2861','',''),(20079,'Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)','Remote','Windows','2000-07-18',1,'CVE-2000-0567','OSVDB-1467',''),(17429,'FactoryLink - \'vrn.exe\' Opcode 9 Buffer Overflow (Metasploit)','Remote','Windows','2011-06-21',1,'','OSVDB-72815',''),(17140,'Libmodplug ReadS3M - Stack Overflow','DoS','Multiple','2011-04-09',1,'','',''),(17493,'DmxReady Secure Document Library 1.2 - SQL Injection','WebApps','ASP','2011-07-05',1,'','',''),(17514,'phpMyAdmin 3.x - Swekey Remote Code Injection','WebApps','PHP','2011-07-09',1,'CVE-2011-2506,CVE-2011-2505','OSVDB-73612,OSVDB-73611',''),(20168,'pBot - Remote Code Execution','Remote','PHP','2012-08-01',0,'','OSVDB-84913',''),(20078,'Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)','Remote','Windows','2000-07-18',1,'CVE-2000-0567','OSVDB-1467',''),(17294,'CoolPlayer Portable 2.19.2 - Local Buffer Overflow','Local','Windows','2011-05-16',1,'','',''),(17428,'Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-06-22',1,'','OSVDB-73514,OSVDB-73513',''),(17137,'Nooms CMS 1.1.1 - Cross-Site Request Forgery','WebApps','PHP','2011-04-09',1,'','',''),(17492,'Wordtrainer 3.0 - \'.ord\' Local Buffer Overflow (Metasploit)','Local','Windows','2011-07-05',0,'','',''),(16984,'HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)','Remote','Windows','2011-03-15',1,'CVE-2011-0276','OSVDB-70754',''),(17513,'Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-07-09',1,'CVE-2011-5124','OSVDB-72095',''),(20077,'Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)','Remote','Linux','2000-08-03',1,'CVE-2000-0666','OSVDB-443',''),(20167,'eGlibc - Signedness Code Execution','DoS','Linux','2012-08-01',1,'CVE-2011-2702','OSVDB-80718',''),(17426,'iGiveTest 2.1.0 - SQL Injection','WebApps','PHP','2011-06-21',1,'','OSVDB-73224',''),(16982,'LotusCMS 3.0.3 - Multiple Vulnerabilities','WebApps','PHP','2011-03-16',1,'','OSVDB-71237,OSVDB-71233,OSVDB-71232,OSVDB-71231',''),(17136,'Joomla! Component joomlacontenteditor - Blind SQL Injection','WebApps','PHP','2011-04-09',0,'','',''),(17293,'MediaInSpot CMS - SQL Injection','WebApps','PHP','2011-05-16',1,'','',''),(17491,'vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)','Remote','Unix','2011-07-05',1,'CVE-2011-2523','OSVDB-73573',''),(20076,'Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)','Remote','Linux','2000-08-01',1,'CVE-2000-0666','OSVDB-443',''),(20166,'Joomla! Component com_niceajaxpoll 1.3.0 - SQL Injection','WebApps','PHP','2012-08-01',0,'','OSVDB-84683',''),(17490,'HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-07-04',1,'CVE-2011-1865','OSVDB-73571',''),(17424,'Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)','Remote','Windows','2011-06-21',1,'CVE-2008-2683','OSVDB-46007',''),(17292,'MediaInSpot CMS - Local File Inclusion (2)','WebApps','PHP','2011-05-16',1,'','',''),(17135,'viscacha 0.8.1 - Multiple Vulnerabilities','WebApps','PHP','2011-04-08',1,'','OSVDB-71702,OSVDB-71673,OSVDB-71672',''),(16980,'IF-CMS 2.07 - Local File Inclusion (1)','WebApps','PHP','2011-03-15',1,'','',''),(17423,'WordPress Plugin WPtouch 1.9.27 - URL redirection','WebApps','PHP','2011-06-21',0,'','OSVDB-110087',''),(17291,'Steam Software - Denial of Service','DoS','Windows','2011-05-16',0,'','',''),(20075,'Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)','Remote','Linux','2000-07-16',1,'CVE-2000-0666','OSVDB-443',''),(17489,'Word List Builder 1.0 - Local Buffer Overflow (Metasploit)','Local','Windows','2011-07-04',0,'','',''),(16979,'Opera 11.01 - NULL PTR Dereference','DoS','Windows','2011-03-15',1,'','',''),(20165,'CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)','Remote','CGI','2000-08-23',1,'CVE-2000-0689','OSVDB-13341',''),(17290,'XtreamerPRO Media-player 2.6.0/2.7.0 - Multiple Vulnerabilities','Remote','Hardware','2011-05-16',1,'','OSVDB-73393,OSVDB-73392',''),(17422,'DreamBox DM800 - Arbitrary File Download','Remote','Hardware','2011-06-21',1,'CVE-2011-4716','OSVDB-73430',''),(17134,'phpcollab 2.5 - Multiple Vulnerabilities','WebApps','PHP','2011-04-08',1,'','OSVDB-71701,OSVDB-71690,OSVDB-71689,OSVDB-71688,OSVDB-71687',''),(16866,'Apple Safari - Archive Metadata Command Execution (Metasploit)','Remote','Unix','2010-09-20',1,'CVE-2006-0848','OSVDB-23510',''),(16978,'Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)','Local','Windows','2011-03-14',1,'','OSVDB-71104',''),(17488,'Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)','Local','Windows','2011-07-04',1,'CVE-2004-0194','OSVDB-4135',''),(17289,'frame-oshop - SQL Injection','WebApps','PHP','2011-05-15',1,'','',''),(20164,'CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)','Remote','CGI','2000-08-23',1,'CVE-2000-0689','OSVDB-13341',''),(20074,'Infopulse GateKeeper 3.5 - Remote Buffer Overflow','Remote','Windows','2000-07-13',1,'CVE-2000-0675','OSVDB-1466',''),(17133,'Microsoft Windows XP - \'afd.sys\' Local Kernel Denial of Service','DoS','Windows','2011-04-08',0,'','OSVDB-71671',''),(16977,'ABBS Electronic Flash Cards 2.1 - \'.fcd\' Local Buffer Overflow','Local','Windows','2011-03-14',1,'','',''),(17288,'Joomla! Component com_question - SQL Injection','WebApps','PHP','2011-05-15',1,'','',''),(17487,'WeBid 1.0.2 - \'converter.php\' Remote Code Execution','WebApps','PHP','2011-07-04',1,'','OSVDB-73609',''),(17132,'Joomla! Component com_virtuemart 1.1.7 - Blind SQL Injection','WebApps','PHP','2011-04-08',1,'','',''),(16865,'Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)','Remote','OSX','2010-05-09',1,'CVE-2005-0491','OSVDB-14011',''),(16976,'ABBS Audio Media Player 3.0 - \'.lst\' Local Buffer Overflow (SEH)','Local','Windows','2011-03-14',1,'','',''),(17287,'Winamp 5.61 - \'in_midi\' Component heap Overflow (crash only)','DoS','Windows','2011-05-15',1,'','OSVDB-72398',''),(17486,'PHP 5.3.6 - Local Buffer Overflow (ROP)','Local','Multiple','2011-07-04',1,'CVE-2011-1938','OSVDB-72644',''),(20163,'WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow','Remote','Unix','2000-03-08',1,'CVE-2000-0704','OSVDB-11080',''),(17421,'XnView 1.98 - Denial of Service (PoC)','DoS','Windows','2011-06-20',1,'','',''),(20073,'CVSWeb Developer CVSWeb 1.80 - Insecure Perl \'open\' Code Execution','Local','Unix','2000-07-12',1,'CVE-2000-0670','OSVDB-364',''),(17129,'S40 CMS 0.4.2b - Local File Inclusion','WebApps','PHP','2011-04-07',1,'','OSVDB-82469',''),(17285,'osCommerce 2.3.1 - \'banner_manager.php\' Arbitrary File Upload','WebApps','PHP','2011-05-14',0,'','',''),(17485,'PhpFood CMS 2.00 - SQL Injection','WebApps','PHP','2011-07-04',1,'','',''),(16975,'SmarterMail 8.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','ASP','2011-03-14',0,'','OSVDB-73578',''),(16864,'UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)','Remote','OSX','2010-10-09',1,'CVE-2010-2309','OSVDB-65689',''),(20162,'HP-UX 11.0 - net.init RC Script','Local','HP-UX','2000-08-22',1,'CVE-2000-0702','OSVDB-1525',''),(20161,'X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs','Remote','Linux','2000-08-17',1,'CVE-2000-0787','OSVDB-1524',''),(16974,'Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free','Remote','Android','2011-03-14',1,'CVE-2010-1119','',''),(17128,'greenpants 0.1.7 - Multiple Vulnerabilities','WebApps','PHP','2011-04-06',1,'','OSVDB-71713,OSVDB-71712,OSVDB-71711',''),(17419,'Mozilla Firefox - \'nsTreeRange\' Dangling Pointer (2)','Remote','Windows','2011-06-20',1,'CVE-2011-0073','OSVDB-72087',''),(17484,'DmxReady Links Manager 1.2 - SQL Injection','WebApps','PHP','2011-07-04',1,'','OSVDB-73590',''),(16863,'AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)','Remote','OSX','2010-09-20',1,'CVE-2004-0430','OSVDB-5762',''),(17284,'WordPress Plugin EditorMonkey 2.5 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2011-05-14',0,'','',''),(20160,'Minicom 1.82/1.83 - Capture-file Group Ownership','Local','Linux','2000-08-19',1,'CVE-2000-0698','OSVDB-1523',''),(17127,'eyeos 2.3 - Multiple Vulnerabilities','WebApps','PHP','2011-04-06',0,'CVE-2011-1715,CVE-2011-1714','OSVDB-71721,OSVDB-71720,OSVDB-71719,OSVDB-71718',''),(16973,'Linux Kenel 2.6.37-rc1 - serial_core TIOCGICOUNT Leak','DoS','Linux','2011-03-14',0,'CVE-2010-4077','',''),(20159,'Darxite 0.4 - Login Buffer Overflow','Remote','Linux','2000-08-22',1,'CVE-2000-0846','OSVDB-1522',''),(16862,'Apple iPhone MobileSafari LibTIFF - \'browser\' Remote Buffer Overflow (Metasploit) (1)','Remote','Hardware','2010-09-20',1,'CVE-2006-3459','OSVDB-27723',''),(17483,'DMXReady Account List Manager 1.2 - SQL Injection','WebApps','PHP','2011-07-04',1,'','OSVDB-73589',''),(17418,'IF-CMS 2.07 - Local File Inclusion (Metasploit) (2)','WebApps','PHP','2011-06-20',1,'','',''),(16972,'iOS Checkview 1.1 - Directory Traversal','Remote','iOS','2011-03-14',1,'','',''),(17279,'DreamBox DM500(+) - Arbitrary File Download','Remote','Hardware','2011-05-13',0,'','',''),(16861,'Samba 2.2.8 (Linux x86) - \'trans2open\' Remote Overflow (Metasploit)','Remote','Linux_x86','2010-07-14',1,'CVE-2003-0201','OSVDB-4469',''),(17126,'Graugon Forum 1.3 - SQL Injection','WebApps','PHP','2011-04-06',0,'','',''),(20158,'PHP-Nuke 1.0/2.5 - Administrative Privileges','WebApps','PHP','2000-08-21',1,'CVE-2000-0745','OSVDB-1521',''),(20072,'Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service','DoS','Novell','2000-07-11',1,'CVE-2000-0669','OSVDB-1462',''),(17482,'DmxReady Document Library Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73590',''),(16971,'ABBS Audio Media Player - \'.m3u\' / \'.LST\' Local Buffer Overflow','Local','Windows','2011-03-14',1,'','OSVDB-75096',''),(16860,'Samba 3.3.12 (Linux x86) - \'chain_reply\' Memory Corruption (Metasploit)','Remote','Linux_x86','2010-09-04',1,'CVE-2010-2063','OSVDB-65518',''),(17125,'Dream Vision Technologies Web Portal - SQL Injection','WebApps','PHP','2011-04-06',1,'','',''),(20157,'UMN Gopherd 2.x - Halidate Function Buffer Overflow','Remote','Linux','2000-08-20',1,'CVE-2000-0743','OSVDB-1508',''),(17417,'DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow (Metasploit)','Remote','Windows','2011-06-20',1,'','',''),(17481,'DmxReady Bilboard 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73590',''),(16970,'Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)','Remote','Windows','2011-08-03',1,'CVE-2002-2268','OSVDB-70808',''),(20156,'netwin netauth 4.2 - Directory Traversal','Remote','CGI','2000-08-17',1,'CVE-2000-0782','OSVDB-393',''),(16859,'Samba 3.0.24 (Linux) - \'lsa_io_trans_names\' Heap Overflow (Metasploit)','Remote','Linux','2010-07-14',1,'CVE-2007-2446','OSVDB-34699',''),(17278,'Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)','DoS','Windows','2011-05-13',1,'CVE-2011-0614','OSVDB-72326',''),(17480,'DmxReady Faqs Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73590',''),(17416,'Black Ice Fax Voice SDK 12.6 - Remote Code Execution','Remote','Windows','2011-06-20',1,'','',''),(20071,'Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote Denial of Service','DoS','CGI','2000-03-10',1,'CVE-2000-1078','OSVDB-9539',''),(20250,'LBL Traceroute 1.4 a5 - Heap Corruption (1)','Local','Linux','2000-09-28',1,'CVE-2000-0949','OSVDB-1584',''),(20055,'MySQL Squid Access Report 2.1.4 - HTML Injection','WebApps','PHP','2012-07-23',0,'','OSVDB-84680',''),(20155,'Multisoft FlagShip 4.4 - Installation Permission','Local','Linux','2000-08-10',1,'CVE-2000-0721','OSVDB-13722',''),(16969,'Log1 CMS 2.0 - Multiple Vulnerabilities','WebApps','PHP','2011-03-14',0,'','',''),(16858,'RedHat Piranha Virtual Server Package - \'passwd.php3\' Arbitrary Command Execution (Metasploit)','WebApps','PHP','2010-10-18',1,'CVE-2000-0322,CVE-2000-0248','OSVDB-289,OSVDB-1300',''),(20249,'David Harris Pegasus Mail 3.12 - File Forwarding','Remote','Windows','2000-10-03',1,'CVE-2000-0930','OSVDB-1583',''),(17124,'MPlayer (r33064 Lite) - Local Buffer Overflow (ROP)','Local','Windows','2011-04-06',1,'','',''),(17415,'Black Ice Cover Page SDK - Insecure Method \'DownloadImageFileURL()\' (Metasploit)','Remote','Windows','2011-06-20',1,'CVE-2008-2683','OSVDB-46007',''),(17479,'DmxReady Contact Us Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73590',''),(20054,'West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow','DoS','Windows','2000-07-04',1,'CVE-2000-0571','OSVDB-1442',''),(17277,'A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass','Local','Windows','2011-05-13',1,'','',''),(20154,'David Bagley xlock 4.16 - User Supplied Format String (2)','Local','Unix','2000-10-21',1,'CVE-2000-0763','OSVDB-1519',''),(16968,'Cover Vision - SQL Injection','WebApps','PHP','2011-03-13',1,'','OSVDB-71144',''),(16857,'Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution (Metasploit)','WebApps','CGI','2010-10-05',1,'CVE-2007-3010','OSVDB-40521',''),(20070,'alt-n WorldClient standard 2.1 - Directory Traversal','Remote','Windows','2000-07-12',1,'CVE-2000-0660 ','OSVDB-1459',''),(17123,'Tutorialms 1.4 - \'show\' SQL Injection','WebApps','PHP','2011-04-05',0,'','OSVDB-71562',''),(17478,'DMXReady Registration Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73588',''),(17276,'Oracle GlassFish Server - Administration Console Authentication Bypass','WebApps','Windows','2011-05-12',1,'CVE-2011-1511','OSVDB-73461',''),(20153,'David Bagley xlock 4.16 - User Supplied Format String (1)','Local','Unix','2000-08-15',1,'CVE-2000-0763','OSVDB-1519',''),(17207,'WordPress Plugin Ajax Category Dropdown 0.1.5 - Multiple Vulnerabilities','WebApps','PHP','2011-04-22',1,'','',''),(17120,'GNU glibc < 2.12.2 - \'fnmatch()\' Stack Corruption','DoS','Multiple','2011-02-25',0,'CVE-2011-1071','',''),(17414,'Joomla! Component com_calcbuilder - \'id\' Blind SQL Injection','WebApps','PHP','2011-06-19',1,'','OSVDB-73204',''),(20248,'SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure','Remote','Windows','2000-10-02',1,'CVE-2000-0925','OSVDB-1580',''),(16966,'PHP 5.3.6 - \'shmop_read()\' Integer Overflow Denial of Service','DoS','Linux','2011-03-12',1,'CVE-2011-1092','OSVDB-71598',''),(20053,'MyMp3 Player Stack - \'.m3u\' File DEP Bypass','Local','Windows','2012-07-23',0,'','OSVDB-64580',''),(17413,'Burning Board 3.1.5 - Full Path Disclosure','WebApps','PHP','2011-06-19',1,'','OSVDB-73319',''),(17477,'phpDealerLocator - Multiple SQL Injections','WebApps','PHP','2011-07-03',1,'','',''),(20247,'Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification','Remote','Windows','2000-10-02',1,'CVE-2000-0926','OSVDB-1579',''),(20069,'Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service','DoS','Windows','2000-07-11',1,'CVE-2000-0648','OSVDB-365',''),(16856,'DD-WRT HTTPd Daemon/Service - Arbitrary Command Execution (Metasploit)','WebApps','CGI','2010-07-07',1,'CVE-2009-2765','OSVDB-55990',''),(20052,'Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service','DoS','Multiple','2000-06-27',1,'CVE-2000-0570','OSVDB-5718',''),(16965,'CoolZip 2.0 - zip Buffer Overflow','Local','Windows','2011-03-12',1,'','',''),(20152,'Microsoft IIS 5.0 - \'Translate: f\' Source Disclosure (2)','Remote','Windows','2000-08-14',1,'CVE-2000-0778','OSVDB-390',''),(17206,'Realmarketing CMS - Multiple SQL Injections','WebApps','PHP','2011-04-22',1,'','',''),(17275,'A-PDF All to MP3 Converter 2.0.0 - DEP Bypass','Local','Windows','2011-05-12',1,'','OSVDB-68132',''),(17119,'WordPress Plugin Custom Pages 0.5.0.1 - Local File Inclusion','WebApps','PHP','2011-04-05',0,'CVE-2011-1669','OSVDB-71707',''),(17412,'Joomla! Component com_team - SQL Injection','WebApps','PHP','2011-06-19',1,'','OSVDB-52139',''),(17205,'4Images 1.7.9 - Multiple Vulnerabilities','WebApps','PHP','2011-04-22',1,'','',''),(20246,'TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure','Remote','Linux','2000-09-26',1,'','OSVDB-6776',''),(20151,'Microsoft IIS 5.0 - \'Translate: f\' Source Disclosure (1)','Remote','Windows','2000-08-14',1,'CVE-2000-0778','OSVDB-390',''),(20051,'Sybergen SyGate 2.0/3.11 - Denial of Service','DoS','Windows','2000-06-30',1,'CVE-2000-0569','OSVDB-1440',''),(16964,'Accellion File Transfer Appliance MPIPE2 - Command Execution (Metasploit)','Remote','Unix','2011-03-11',1,'','',''),(17274,'SlimPDF Reader - Denial of Service (PoC)','DoS','Windows','2011-05-12',1,'','OSVDB-72345',''),(17476,'Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)','DoS','Windows','2011-07-03',0,'CVE-2009-2521','OSVDB-36273','OTHER-MS09-053'),(17411,'Joomla! Component A Cool Debate 1.0.3 - Local File Inclusion','WebApps','PHP','2011-06-18',1,'','',''),(17118,'OpenEMR 4.0.0 - Multiple Vulnerabilities','WebApps','PHP','2011-04-05',0,'CVE-2011-5160','OSVDB-71459,OSVDB-71458,OSVDB-71457',''),(20068,'Sean MacGuire Big Brother 1.x - Directory Traversal','Remote','CGI','2000-07-11',1,'CVE-2000-0638','OSVDB-359',''),(16746,'Sentinel LM - UDP Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0353','OSVDB-14605',''),(20245,'TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure','Remote','CGI','2000-09-27',1,'','OSVDB-6775',''),(17204,'DynMedia Pro Web CMS 4.0 - Local File Disclosure','WebApps','PHP','2011-04-22',1,'','OSVDB-71996',''),(16855,'PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)','Remote','Linux','2010-09-20',1,'CVE-2006-1148','OSVDB-23777',''),(20050,'Check Point Software Firewall-1 3.0/1.4.0/1.4.1 - Spoofed Source Denial of Service','DoS','Hardware','2000-07-05',1,'','OSVDB-55094',''),(20150,'Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow','Remote','Unix','2000-08-14',1,'CVE-2000-0706','OSVDB-1513',''),(17273,'Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences','DoS','Windows','2011-05-12',0,'','OSVDB-73475,OSVDB-73474,OSVDB-73473,OSVDB-73472',''),(17475,'DmxReady News Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73590',''),(20067,'PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST','Remote','Hardware','2000-07-10',1,'CVE-2000-0613','OSVDB-1457',''),(17117,'Planet FPS-1101 - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(17410,'AiCart 2.0 - Multiple Vulnerabilities','WebApps','PHP','2011-06-18',1,'','OSVDB-73316,OSVDB-73315',''),(16963,'Constructr CMS 3.03 - Multiple Remote Vulnerabilities','WebApps','PHP','2011-03-11',1,'','OSVDB-71114,OSVDB-71113',''),(17203,'Web2Project 2.3 - SQL Injection','WebApps','PHP','2011-04-22',1,'','OSVDB-71968',''),(20244,'TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure','Remote','CGI','2000-09-27',1,'','OSVDB-6778',''),(16745,'Computer Associates License Server - GETCONFIG Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-0581','OSVDB-14389',''),(20049,'Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion (Denial of Service)','DoS','Windows','2000-06-30',1,'CVE-2000-0582','OSVDB-1438',''),(20149,'IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String','Remote','IRIX','2000-07-01',1,'CVE-2000-0733','OSVDB-1511',''),(17409,'Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)','Remote','Windows','2011-06-17',1,'CVE-2011-1260','OSVDB-72950','OTHER-MS11-050'),(17116,'Longshine Multiple Print Servers - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(17270,'Chasys Media Player 2.0 - Local Buffer Overflow (SEH)','Local','Windows','2011-05-11',1,'','',''),(16962,'SmarterStats 6.0 - Multiple Vulnerabilities','WebApps','ASP','2011-03-11',1,'','',''),(20243,'Microsoft Windows Script Host 5.1/5.5 - \'GetObject()\' File Disclosure','Remote','Windows','2000-09-26',1,'CVE-2001-0149','OSVDB-3111',''),(20148,'MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow','Remote','Windows','2000-08-10',1,'CVE-2000-0776','OSVDB-1507',''),(16744,'Computer Associates License Client - GETCONFIG Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-0581','OSVDB-95742,OSVDB-14389',''),(16854,'Linksys WRT54 Access Point - \'apply.cgi\' Remote Buffer Overflow (Metasploit)','Remote','Hardware','2010-09-24',1,'CVE-2005-2799','OSVDB-19389',''),(20066,'Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow','Remote','Windows','2000-07-03',1,'CVE-2000-0641','OSVDB-1456',''),(17202,'Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities','WebApps','PHP','2011-04-22',0,'','OSVDB-72129,OSVDB-72128',''),(17408,'WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)','WebApps','PHP','2011-06-17',1,'','OSVDB-73110',''),(20048,'Microsoft Windows Server 2000 - Remote CPU-overload','Remote','Windows','2000-06-30',1,'CVE-2000-0580','OSVDB-59346',''),(17474,'Microsoft Office 2010 - \'.RTF\' Header Stack Overflow','Local','Windows','2011-07-03',1,'CVE-2010-3333','OSVDB-69085',''),(16743,'32bit FTP Client - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows_x86','2010-11-14',1,'','OSVDB-68703',''),(17406,'Catalog Builder eCommerce Software - Blind SQL Injection','WebApps','PHP','2011-06-16',0,'','',''),(20242,'Unixware 7.0 - SCOhelp HTTP Server Format String','Remote','CGI','2000-09-26',1,'CVE-2000-1014','OSVDB-3240',''),(17115,'ZO Tech Multiple Print Servers - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(16742,'Easy File Sharing FTP Server 2.0 - PASS Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-3952','OSVDB-27646',''),(17269,'ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2011-05-10',1,'CVE-2011-2089','OSVDB-72135',''),(20147,'Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool','Local','Solaris','2000-08-02',1,'CVE-2000-0695,CVE-2000-0693','OSVDB-1501',''),(20047,'Microsoft Windows Server 2000 - Telnet Server Denial of Service','DoS','Windows','2000-06-30',1,'CVE-2000-0581','OSVDB-1437',''),(17201,'PHP \'phar\' Extension 1.1.1 - Heap Overflow','DoS','Multiple','2011-04-22',0,'CVE-2012-2386','OSVDB-72399',''),(16961,'N`CMS 1.1E - Local File Inclusion / Remote Code','WebApps','PHP','2011-03-11',1,'','',''),(17405,'Adobe Reader/Acrobat 10.0.1 - Denial of Service','DoS','Windows','2011-06-16',1,'','',''),(17114,'Planex Mini-300PU & Mini100s - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(20046,'Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server','Remote','Unix','2000-06-21',1,'CVE-2000-0577','OSVDB-1435',''),(17268,'SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)','Remote','Windows','2011-05-11',1,'','OSVDB-72181',''),(16741,'Texas Imperial Software WFTPD 3.23 - SIZE Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2006-4318','OSVDB-28134',''),(17200,'ZenPhoto 1.4.0.3 - x-forwarded-for HTTP Header Persistent Cross-Site Scripting','WebApps','PHP','2011-04-22',0,'','OSVDB-71989',''),(17113,'TP-Link TL-PS110U / TL-PS110P - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(16960,'Linux NTP query client 4.2.6p1 - Heap Overflow','DoS','Linux','2011-03-11',1,'','',''),(17404,'IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery','WebApps','Multiple','2011-06-15',1,'CVE-2010-3271','OSVDB-73052',''),(20146,'Solaris AnswerBook2 - Remote Command Execution','Remote','Solaris','2000-08-07',1,'CVE-2000-0697','OSVDB-8680',''),(17473,'Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion','Local','Windows','2011-07-03',1,'CVE-2011-0611','',''),(20241,'Palm OS 3.5.2 - Weak Encryption','Local','Palm_OS','2000-09-26',1,'CVE-2000-1008','OSVDB-10055',''),(17267,'Traidnt UP 2.0 - \'view.php\' SQL Injection','WebApps','PHP','2011-05-10',1,'','',''),(16740,'Microsoft IIS FTP Server - NLST Response Overflow (MS09-053) (Metasploit)','Remote','Windows','2010-11-12',1,'CVE-2009-3023','OSVDB-57589','OTHER-MS09-053'),(17199,'Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)','Remote','Unix','2011-04-21',1,'','OSVDB-71900',''),(20065,'DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure','Remote','Windows','2000-07-08',1,'CVE-2000-0640','OSVDB-370',''),(20045,'X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 \'_XAsyncReply()\' Stack Corruption','Local','Linux','2000-06-19',1,'','OSVDB-84671',''),(16853,'Berlios GPSD - Format String (Metasploit)','Remote','Linux','2010-04-30',1,'CVE-2004-1388','OSVDB-13199',''),(20240,'Microsoft Windows Media Player 7 - Embedded OCX Control','Remote','Windows','2000-09-26',1,'CVE-2000-0929','OSVDB-1571',''),(17403,'Free Simple CMS 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-06-15',1,'','',''),(16739,'Xftp FTP Client 3.0 - PWD Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'','OSVDB-63968',''),(17472,'DmxReady Catalog Manager 1.2 - SQL Injection','WebApps','ASP','2011-07-03',1,'','OSVDB-73591',''),(20145,'Aptis Software TotalBill 3.0 - Remote Command Execution','Remote','Linux','2000-08-08',1,'CVE-2000-0757','OSVDB-13327',''),(17266,'serva32 1.2.00 rc1 - Multiple Vulnerabilities','DoS','Windows','2011-05-10',0,'','OSVDB-72231',''),(17198,'360 Web Manager 3.0 - Multiple Vulnerabilities','WebApps','PHP','2011-04-22',0,'','OSVDB-72111,OSVDB-72110,OSVDB-72109',''),(16959,'Oracle WebLogic - POST Session Fixation','WebApps','Multiple','2011-03-11',0,'CVE-2010-4437','',''),(20044,'Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers','WebApps','PHP','2012-07-23',1,'CVE-2012-2961','OSVDB-84123,OSVDB-128846',''),(17112,'Encore ENPS-2012 - Cross-Site Scripting','WebApps','Hardware','2011-04-04',0,'','',''),(17402,'AMHSHOP 3.7.0 - SQL Injection','WebApps','PHP','2011-06-15',1,'','',''),(20239,'HP OpenView Network Node Manager 6.10 - SNMP Denial of Service','DoS','Multiple','2000-09-26',1,'CVE-2000-1058','OSVDB-7199',''),(16738,'AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow \'LIST\' (Metasploit)','Remote','Windows_x86','2010-11-14',1,'','OSVDB-68701',''),(17197,'First Escort Marketing CMS - Multiple SQL Injections Vulnerabilities','WebApps','PHP','2011-04-22',1,'','',''),(20144,'Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access','Remote','Solaris','2000-08-08',1,'CVE-2000-0696','OSVDB-8679',''),(20043,'DALnet Bahamut IRCd 4.6.5 - \'SUMMON\' Remote Buffer Overflow','Remote','Linux','2000-06-29',1,'CVE-2000-0586','OSVDB-1432',''),(17471,'Donar Player 2.8.0 - Denial of Service','DoS','Windows','2011-07-03',1,'','',''),(17265,'Joomla! Component com_hello - SQL Injection','WebApps','PHP','2011-05-09',1,'','',''),(16737,'EasyFTP Server 1.7.0.11 - \'CWD\' Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'','',''),(20238,'Alabanza Control Panel 3.0 - Domain Modification','Remote','CGI','2000-09-24',1,'CVE-2000-1023','OSVDB-13750',''),(16957,'Oracle MySQL for Microsoft Windows - Payload Execution (Metasploit)','Remote','Windows','2011-03-08',1,'','',''),(20143,'Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval','Remote','Linux','2000-08-02',1,'CVE-2000-0705','OSVDB-1496',''),(17111,'Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting','WebApps','Multiple','2011-04-04',0,'CVE-2011-5025','OSVDB-78072,OSVDB-71717,OSVDB-71716,OSVDB-71715',''),(16852,'ProFTPd 1.2 < 1.3.0 (Linux) - \'sreplace\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2011-01-09',1,'CVE-2006-5815','OSVDB-68985',''),(20064,'Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution','WebApps','Linux','2012-07-24',1,'CVE-2012-2957','OSVDB-84119,OSVDB-128843',''),(17401,'Microsoft HyperV - Persistent Denial of Service (MS11-047)','DoS','Windows','2011-06-14',1,'CVE-2011-1872','OSVDB-72930','OTHER-MS11-047'),(17196,'Gesytec ElonFmt ActiveX 1.1.14 - \'ElonFmt.ocx\' pid Item Buffer Overflow (SEH)','Local','Windows','2011-04-21',1,'','',''),(20042,'Flowerfire Sawmill 5.0.21 - Weak Password Encryption','Local','Unix','2000-06-26',1,'CVE-2000-0589','OSVDB-353',''),(16736,'FTPShell 5.1 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-68639',''),(17468,'HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2011-07-02',1,'CVE-2011-1865','OSVDB-73571',''),(20237,'UoW Pine 4.0.4/4.10/4.21 - \'From:\' Remote Buffer Overflow','Remote','Linux','2000-09-23',1,'CVE-2000-0909','OSVDB-1567',''),(17400,'Conky Linux 1.8.0 - Local Denial of Service (PoC)','DoS','Linux','2011-06-14',0,'','',''),(20142,'SUIDPerl 5.00503 - Mail Shell Escape (2)','Local','Linux','2000-08-07',1,'CVE-2000-0703','OSVDB-1494',''),(17110,'DoceboLms 4.0.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-04',0,'','OSVDB-71455',''),(17264,'Joomla! Component com_versioning - SQL Injection','WebApps','PHP','2011-05-09',1,'','',''),(16956,'Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2011-03-07',1,'CVE-2010-4321','OSVDB-69357',''),(17195,'Wireshark 1.4.4 - \'packet-dect.c\' Remote Stack Buffer Overflow (Metasploit) (2)','Remote','Windows','2011-04-19',1,'CVE-2011-1591','OSVDB-71848',''),(20041,'Flowerfire Sawmill 5.0.21 - File Access','Remote','CGI','2000-06-26',1,'CVE-2000-0588','OSVDB-352',''),(16851,'ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)','Remote','Linux','2011-01-09',1,'CVE-2010-4221','OSVDB-68985',''),(16735,'NetTerm NetFTPD - \'USER\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2005-1323','OSVDB-15865',''),(20063,'SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / (Authenticated) SQL Injection','WebApps','Windows','2012-07-23',1,'CVE-2012-6658,CVE-2012-2956','OSVDB-84113,OSVDB-84112',''),(20236,'SuSE Linux 6.3/6.4 - Installed Package Disclosure','Remote','Linux','2000-09-21',1,'CVE-2000-1016','OSVDB-417',''),(16734,'EasyFTP Server 1.7.0.11 - \'LIST\' Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-08-03',1,'','',''),(17108,'OpenCart 1.4.9 - Multiple Local File Inclusions','WebApps','PHP','2011-04-03',0,'','',''),(17193,'SocialCMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2011-04-20',0,'CVE-2012-1416','OSVDB-71930',''),(20141,'SUIDPerl 5.00503 - Mail Shell Escape (1)','Local','Linux','2000-08-07',1,'CVE-2000-0703','OSVDB-1494',''),(17399,'Microsoft Office XP - Remote code Execution','DoS','Windows','2011-06-14',1,'','',''),(20062,'Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection','WebApps','PHP','2012-07-23',1,'CVE-2012-3835,CVE-2012-3834,CVE-2012-2599','OSVDB-81663,OSVDB-81662',''),(16850,'MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)','Remote','Linux','2010-04-30',1,'CVE-2009-4484','OSVDB-61956',''),(17259,'f-fileman 7.0 - Directory Traversal','WebApps','CGI','2011-05-07',0,'','',''),(20040,'SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow','Remote','Windows','2000-06-27',1,'CVE-2000-0592','OSVDB-13692',''),(20235,'Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow','Remote','Windows','2000-09-21',1,'CVE-2000-1054','OSVDB-7198',''),(16733,'FileCOPA FTP Server (Pre 18 Jul Version) - \'LIST\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-3726','OSVDB-27389',''),(20140,'Netscape Communicator 4.x - URL Read','Remote','Multiple','2000-08-03',1,'CVE-2000-0676','OSVDB-1493',''),(17107,'Banner Ad Management Script - SQL Injection','WebApps','PHP','2011-04-03',1,'','',''),(20234,'extent technologies rbs isp 2.5 - Directory Traversal','Remote','Multiple','2000-09-21',1,'CVE-2000-1036','OSVDB-420',''),(17192,'docuFORM Mercury WebApp 6.16a/5.20 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-04-20',0,'','OSVDB-72140,OSVDB-72139,OSVDB-72138,OSVDB-72137',''),(17252,'VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-04-08',1,'CVE-2011-1574','OSVDB-72143',''),(20061,'Canna Canna 3.5 b2 - Remote Buffer Overflow','Remote','Linux','2000-07-02',1,'CVE-2000-0584','OSVDB-1452',''),(16955,'SmarterMail 7.3/7.4 - Multiple Vulnerabilities','WebApps','ASP','2011-03-10',1,'CVE-2010-3486','',''),(16849,'MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)','Remote','Linux','2010-05-09',1,'CVE-2008-0226','OSVDB-41195',''),(20233,'NetcPlus BrowseGate 2.80 - Denial of Service','DoS','Windows','2000-09-21',1,'CVE-2000-0908','OSVDB-1565',''),(20139,'Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket','Remote','Multiple','2000-08-03',1,'CVE-2000-0711','OSVDB-1492',''),(17106,'Rash CMS - SQL Injection','WebApps','PHP','2011-04-03',0,'','OSVDB-71453',''),(17398,'Microsoft Windows Media Player with K-Lite Codec Pack - Denial of Service (PoC)','DoS','Windows','2011-06-14',0,'','',''),(16732,'httpdx - \'tolog()\' Format String (Metasploit) (1)','Remote','Windows','2010-08-25',1,'CVE-2009-4769','OSVDB-60181',''),(17251,'VCalendar 1.1.5 - Cross-Site Request Forgery','WebApps','PHP','2011-05-06',1,'','',''),(20039,'LeafDigital LeafChat 1.7 - Denial of Service','DoS','Windows','2000-06-25',1,'CVE-2000-0601','OSVDB-1426',''),(20060,'BitchX IRC Client 75p1/75p3/1.0 c16 - \'/INVITE\' Format String','Remote','Linux','2000-07-05',1,'CVE-2000-0594','OSVDB-1445',''),(17191,'Ultimate eShop - Error-Based SQL Injection','WebApps','PHP','2011-04-20',1,'','',''),(17467,'HP - \'OmniInet.exe\' Opcode 27 Buffer Overflow (Metasploit)','Remote','Windows','2011-07-01',1,'CVE-2011-1865','OSVDB-73571',''),(16954,'Keynect eCommerce - SQL Injection','WebApps','PHP','2011-03-10',1,'','',''),(20138,'IRIX 5.3/6.x - \'/usr/bin/mail\' Local Buffer Overflow','Local','IRIX','1997-09-01',1,'','OSVDB-83516',''),(16848,'Unreal Tournament 2004 (Linux) - \'secure\' Remote Overflow (Metasploit)','Remote','Linux','2010-09-20',1,'CVE-2004-0608','OSVDB-7217',''),(17105,'RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Executions','Remote','Windows','2011-04-03',1,'','OSVDB-71559',''),(17396,'Opera Web Browser 11.11 - Remote Crash','DoS','Windows','2011-06-14',1,'CVE-2011-2641','OSVDB-73858',''),(20232,'Microsoft Windows NT 4.0/2000 - DLL Search Path','Local','Windows','2000-09-18',1,'CVE-2000-0854','OSVDB-1563',''),(16731,'Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)','Remote','Windows_x86','2010-04-30',1,'CVE-2003-0727','OSVDB-2449',''),(17190,'dalbum 1.43 - Multiple Vulnerabilities','WebApps','PHP','2011-04-19',1,'','OSVDB-71892,OSVDB-71891',''),(20038,'Symantec Web Gateway 5.0.2 - \'blocked.php?id\' Blind SQL Injection','WebApps','Linux','2012-07-23',1,'CVE-2012-2574','OSVDB-84118',''),(17250,'phpThumb - \'phpThumbDebug\' Information Disclosure','WebApps','PHP','2011-05-06',1,'','',''),(20137,'IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check','Local','IRIX','1997-02-01',1,'CVE-2000-0798','OSVDB-8569',''),(16953,'Luch Web Designer - Multiple SQL Injections','WebApps','ASP','2011-03-10',1,'','',''),(17466,'Ollance Member Login Script - Multiple Vulnerabilities','WebApps','PHP','2011-07-01',1,'','OSVDB-73643,OSVDB-73642',''),(20059,'CGI-World Poll It 2.0 - Internal Variable Override','Remote','CGI','2000-07-04',1,'CVE-2000-0590','OSVDB-358',''),(17188,'IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution','DoS','Windows','2011-04-19',1,'CVE-2011-1206','',''),(20231,'Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion','Remote','Hardware','2000-09-19',1,'CVE-2000-1022','OSVDB-419',''),(20037,'Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure','WebApps','Linux','2012-07-23',1,'','OSVDB-84397',''),(17395,'cubecart 2.0.7 - Multiple Vulnerabilities','WebApps','PHP','2011-06-14',0,'','',''),(16730,'3Com 3CDaemon 2.0 FTP Server - \'Username\' Remote Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-0277','OSVDB-12811,OSVDB-12810',''),(17104,'RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Executions','Remote','Windows','2011-04-03',1,'','OSVDB-71561,OSVDB-71560',''),(17465,'WordPress Core 3.1.3 - SQL Injection','WebApps','PHP','2011-07-01',1,'','OSVDB-73723',''),(20136,'NAI Net Tools PKI Server 1.0 - Format String','Remote','Windows','2000-08-02',1,'CVE-2000-0741','OSVDB-1490',''),(17248,'PHPDug 2.0.0 - Multiple Vulnerabilities','WebApps','PHP','2011-05-06',1,'','',''),(16847,'Squid - NTLM (Authenticated) Overflow (Metasploit)','Remote','Linux','2010-04-30',1,'CVE-2004-0541','OSVDB-6791',''),(17187,'Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)','Remote','Windows','2011-04-19',1,'CVE-2010-3654','',''),(20036,'Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow','Local','Windows','2012-07-23',1,'','OSVDB-83745',''),(20230,'Tridia DoubleVision 3.0 7.00 - Local Privilege Escalation','Local','SCO','2000-06-24',1,'CVE-2000-0865','OSVDB-1562',''),(17394,'Joomla! Component Scriptegrator 1.5 - Local File Inclusion','WebApps','PHP','2011-06-13',1,'','OSVDB-72939,OSVDB-72938',''),(17103,'Advanced Image Hosting 2.2 - \'index.php\' SQL Injection','WebApps','PHP','2011-04-03',0,'','',''),(16729,'SlimFTPd - \'LIST\' Concatenation Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2005-2373','OSVDB-18172',''),(20135,'nai net tools pki server 1.0 - Directory Traversal','Remote','Windows','2000-08-02',1,'CVE-2000-0739','OSVDB-1489',''),(17244,'ZyWALL USG Appliance - Multiple Vulnerabilities','Remote','Hardware','2011-05-04',1,'','',''),(16846,'UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)','Remote','Linux','2010-03-26',1,'CVE-2000-0284','OSVDB-12037',''),(20058,'Visible Systems Razor 4.1 - Password File (2)','Local','Unix','2000-06-15',1,'CVE-2000-0572','OSVDB-13691',''),(20134,'NAI Net Tools PKI Server 1.0 - \'strong.exe\' Remote Buffer Overflow','Remote','Windows','2000-08-02',1,'CVE-2000-0740','OSVDB-1488',''),(17186,'Wireshark 1.4.4 - \'packet-dect.c\' Local Stack Buffer Overflow (Metasploit) (1)','Local','Windows','2011-04-19',1,'CVE-2011-1591','OSVDB-71848',''),(17102,'Anzeigenmarkt 2011 - \'index.php\' SQL Injection','WebApps','PHP','2011-04-02',1,'CVE-2011-1667','OSVDB-71463',''),(16728,'Gekko Manager FTP Client - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-68641',''),(17393,'Oracle HTTP Server - Cross-Site Scripting Header Injection','WebApps','Multiple','2011-06-13',1,'','OSVDB-72887',''),(20229,'IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service','DoS','Multiple','2000-09-15',1,'CVE-2000-0848','OSVDB-1561',''),(20035,'ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution','WebApps','ASP','2012-07-22',1,'CVE-2012-4344,CVE-2012-2601,CVE-2012-2589','OSVDB-84761,OSVDB-84313',''),(17243,'SPlayer 3.7 (build 2055) - Remote Buffer Overflow','Remote','Windows','2011-05-04',1,'','OSVDB-72181',''),(16952,'Linux Kernel < 2.6.37-rc2 - \'TCP_MAXSEG\' Kernel Panic (Denial of Service) (2)','DoS','Linux','2011-03-10',0,'CVE-2010-4165','',''),(17185,'Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)','Local','Windows','2011-04-18',1,'CVE-2011-1591','OSVDB-71848',''),(16845,'PoPToP - Negative Read Overflow (Metasploit)','Remote','Linux','2010-11-23',1,'CVE-2003-0213','OSVDB-3293',''),(20228,'TYPSoft FTP Server 0.7.x - FTP Server Remote Denial of Service','DoS','Windows','1999-06-08',1,'CVE-2000-1035','OSVDB-6800',''),(17392,'IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)','Remote','Windows','2011-06-12',1,'CVE-2011-1220','OSVDB-72751,OSVDB-72713',''),(20033,'Dell SonicWALL Scrutinizer 9.0.1 - \'statusFilter.php?q\' SQL Injection','WebApps','PHP','2012-07-22',1,'CVE-2012-2962','OSVDB-84232',''),(20133,'Microsoft Windows Server 2000 - Named Pipes Predictability','Local','Windows','2000-08-01',1,'CVE-2000-0737','OSVDB-384',''),(16727,'Sasser Worm avserve - FTP PORT Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'','OSVDB-6197',''),(20056,'Visible Systems Razor 4.1 - Password File (1)','Local','Unix','2000-06-16',1,'CVE-2000-0572','OSVDB-13691',''),(17101,'ilchClan 1.0.5 - \'regist.php\' SQL Injection','WebApps','PHP','2011-04-02',0,'','',''),(17242,'Sothink DHTML Menu - SQL Injection','WebApps','ASP','2011-05-04',1,'','',''),(17464,'Joomla! Component mDigg 2.2.8 - SQL Injection','WebApps','PHP','2011-07-01',1,'CVE-2008-6149','OSVDB-51005',''),(16951,'FreeBSD 6.4 - Netgraph Privilege Escalation','Local','BSD','2011-03-10',0,'CVE-2008-5736','OSVDB-50936',''),(17391,'Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Local Privilege Escalation','Local','Linux','2011-06-11',1,'','OSVDB-72945',''),(20226,'FreeBSD - SCTP Remote NULL Ptr Dereference Denial of Service','DoS','FreeBSD','2012-08-03',0,'CVE-2012-3549','OSVDB-84689',''),(20032,'WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)','Remote','Linux_x86','2001-05-04',1,'CVE-2000-0573','OSVDB-11805',''),(17183,'osPHPSite - SQL Injection','WebApps','PHP','2011-04-17',0,'','',''),(16726,'FTPPad 1.2.0 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-68714',''),(20132,'Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure','Remote','Multiple','2000-07-20',1,'CVE-2000-0760','OSVDB-377',''),(17100,'spidaNews 1.0 - \'news.php?id\' SQL Injection','WebApps','PHP','2011-04-02',0,'','OSVDB-71454',''),(17240,'ICONICS WebHMI - ActiveX Stack Overflow','Remote','Windows','2011-05-03',1,'CVE-2011-2089','OSVDB-72135',''),(17463,'Rhythmbox - \'.m3u\' Local Crash (PoC)','DoS','Linux','2011-06-30',0,'','',''),(16844,'Borland Interbase - \'INET_connect()\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2007-5243','OSVDB-38605',''),(16950,'recordpress 0.3.1 - Multiple Vulnerabilities','WebApps','PHP','2011-03-09',1,'','',''),(17099,'Feng Office 1.7.3.3 - Cross-Site Request Forgery','WebApps','PHP','2011-04-01',1,'','OSVDB-71472',''),(17462,'FreeBSD OpenSSH 3.5p1 - Remote Command Execution','Remote','FreeBSD','2011-06-30',1,'','',''),(16843,'Borland Interbase - \'jrd8_create_database()\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2007-5243','OSVDB-38606',''),(17239,'Time and Expense Management System - Multiple Vulnerabilities','WebApps','PHP','2011-05-03',0,'','OSVDB-72105,OSVDB-72106,OSVDB-72107',''),(17181,'FiSH-irssi 0.99 - Evil ircd Buffer Overflow','Remote','Linux','2011-04-17',0,'CVE-2007-1397','',''),(20031,'WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)','Remote','Linux','2000-09-26',1,'CVE-2000-0573','OSVDB-11805',''),(16725,'FTPGetter Standard 3.55.0.05 - Remote Stack Buffer Overflow (PWD) (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-68638',''),(20131,'Apache Tomcat 3.1 - Path Revealing','Remote','Multiple','2000-07-20',1,'CVE-2000-0759','OSVDB-674',''),(20030,'WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)','Remote','Unix','1999-10-15',1,'CVE-2000-0573','OSVDB-11805',''),(20225,'Alt-N MDaemon 3.1.1 - Denial of Service','DoS','Windows','1999-12-01',1,'CVE-2000-1021','OSVDB-12038',''),(17461,'HP Data Protector 6.20 - EXEC_CMD Buffer Overflow','DoS','Windows','2011-06-30',1,'CVE-2011-1866','OSVDB-73572',''),(17390,'SUBRION CMS - Multiple Vulnerabilities','WebApps','PHP','2011-06-11',1,'CVE-2011-5212,CVE-2011-5211','OSVDB-72890',''),(16949,'Maian Weblog 4.0 - Blind SQL Injection','WebApps','PHP','2011-03-09',1,'','OSVDB-71033',''),(17180,'Shape Web Solutions CMS - SQL Injection','WebApps','PHP','2011-04-16',1,'','',''),(16842,'LPRng - use_syslog Remote Format String (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2000-0917','OSVDB-421',''),(17098,'InTerra Blog Machine 1.84 - Cross-Site Scripting','WebApps','PHP','2011-04-01',1,'CVE-2011-1670','OSVDB-75029,OSVDB-71464',''),(16724,'War-FTPD 1.65 - \'Username\' Remote Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-1999-0256','OSVDB-875',''),(17238,'Front Accounting 2.3.4 - Cross-Site Request Forgery','WebApps','PHP','2011-05-03',0,'','OSVDB-72112',''),(16841,'Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2005-1099','OSVDB-15492',''),(17179,'Bedder CMS - Blind SQL Injection','WebApps','PHP','2011-04-16',1,'','',''),(17097,'IPComp - encapsulation Kernel Memory Corruption','DoS','BSD','2011-04-01',1,'CVE-2011-1547','',''),(20224,'CamShot WebCam 2.6 Trial - Remote Buffer Overflow','Remote','Windows','2000-09-15',1,'CVE-2000-0836','OSVDB-13178',''),(17389,'Technote 7.2 - Blind SQL Injection','WebApps','PHP','2011-06-11',0,'','',''),(17460,'Kaillera - Multiple Clients Buffer Overflow Vulnerabilities','Remote','Windows','2011-06-30',0,'','',''),(20029,'EGallery - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-07-23',1,'','OSVDB-83891',''),(16948,'Esselbach Storyteller CMS System 1.8 - SQL Injection','WebApps','PHP','2011-03-09',0,'','OSVDB-71024',''),(20130,'IRIX 6.5.x - \'/usr/lib/InPerson/inpview\' Race Condition','Local','IRIX','2000-01-01',1,'CVE-2000-0799','OSVDB-1486',''),(16723,'Vermillion FTP Daemon - \'PORT\' Memory Corruption (Metasploit)','Remote','Windows','2010-09-20',1,'','OSVDB-62163',''),(16840,'Borland Interbase - \'open_marker_file()\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2007-5244','OSVDB-38610',''),(17096,'Allomani Super MultiMedia Library 2.5.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-04-01',0,'','',''),(17178,'Blue Hat - Sensitive Database Disclosure / SQL Injection','WebApps','PHP','2011-04-16',1,'','',''),(17388,'Trend Micro Data Loss Prevention Virtual Appliance 5.5 - Directory Traversal','WebApps','Windows','2011-06-11',1,'','OSVDB-73447',''),(17237,'Horizon Web Builder - \'fshow.php\' SQL Injection','WebApps','PHP','2011-05-03',1,'','',''),(20028,'Simple Web Server - Connection Header Buffer Overflow (Metasploit)','Remote','Windows','2012-07-23',1,'','OSVDB-84310',''),(20223,'Sambar Server 4.3/4.4 Beta 3 - Search CGI','Remote','Windows','2000-09-15',1,'CVE-2000-0835','OSVDB-413',''),(17459,'Valve Steam Client Application 1559/1559 - Local Privilege Escalation','Local','Windows','2011-06-29',0,'','',''),(16947,'WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities','WebApps','PHP','2011-03-08',1,'','OSVDB-71073,OSVDB-71072',''),(16722,'Xlink FTP Client - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2006-5792','OSVDB-33969',''),(16839,'Borland Interbase - \'PWD_db_aliased()\' Remote Buffer Overflow (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2007-5243','OSVDB-38607',''),(17177,'Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)','Local','Windows','2011-04-16',0,'CVE-2009-0565','OSVDB-54960','OTHER-MS09-027'),(17387,'UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow','DoS','Windows','2011-06-11',1,'','OSVDB-72892',''),(20222,'Microsoft Windows Server 2000 - \'telnet.exe\' NTLM Authentication','Remote','Windows','2000-08-14',1,'CVE-2000-0834','OSVDB-418',''),(17095,'Allomani Audio and Video Library 2.7.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-04-01',0,'','',''),(17236,'Travel411 - SQL Injection','WebApps','PHP','2011-05-02',1,'','',''),(20027,'BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure','Remote','Multiple','2000-06-21',1,'CVE-2000-0500','OSVDB-1414',''),(17458,'HP Data Protector 6.20 - Multiple Vulnerabilities','DoS','Windows','2011-06-29',1,'CVE-2011-1865','OSVDB-73571',''),(16838,'NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)','Remote','Linux','2011-03-03',1,'CVE-2011-0404','OSVDB-70408',''),(16721,'FileWrangler 5.30 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','',''),(16946,'Ruubikcms 1.0.3 - Multiple Vulnerabilities','WebApps','PHP','2011-03-08',0,'','',''),(20221,'Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow','DoS','Windows','2000-09-11',1,'CVE-2000-0833','OSVDB-13206',''),(17383,'The KMPlayer 3.0.0.1440 (Windows 7) - \'.mp3\' Local Buffer Overflow (ASLR Bypass)','Local','Windows','2011-06-11',1,'','OSVDB-72862',''),(20026,'OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service','DoS','Linux','1999-11-23',1,'CVE-2000-0531','OSVDB-13689',''),(17094,'Allomani Web Links 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-04-01',0,'','',''),(17235,'Exponent CMS 2.0 Beta 1.1 - Cross-Site Request Forgery (Add Administrator Account)','WebApps','PHP','2011-05-02',0,'','OSVDB-72240',''),(17176,'SoftXMLCMS - Arbitrary File Upload','WebApps','ASP','2011-04-16',0,'','OSVDB-71867',''),(16945,'Nokia N97 - \'.m3u\' Playlist Crash (PoC)','DoS','Hardware','2011-03-08',0,'','',''),(17457,'rgboard 4.2.1 - SQL Injection','WebApps','PHP','2011-06-28',0,'','',''),(16837,'hplip - \'hpssd.py\' From Address Arbitrary Command Execution (Metasploit)','Remote','Linux','2010-10-09',1,'CVE-2007-5208','OSVDB-41693',''),(17175,'Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)','Remote','Windows','2011-04-16',1,'CVE-2011-0611','OSVDB-71686',''),(17382,'Tele Data Contact Management Server - Directory Traversal','WebApps','Windows','2011-06-10',1,'','OSVDB-72972',''),(17093,'Allomani Movies Library 2.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-04-01',0,'','',''),(20025,'Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - \'rpc.lockd\' Remote Denial of Service','DoS','Linux','2000-06-08',1,'CVE-2000-0508','OSVDB-7306',''),(16720,'FTP Synchronizer Professional 4.0.73.274 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','',''),(16836,'Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)','Remote','Linux','2010-04-30',1,'CVE-2006-2502','OSVDB-25853',''),(16944,'Movavi VideoSuite 8.0 Movie Editor - \'.avi\' Local Crash (PoC)','DoS','Windows','2011-03-08',0,'','',''),(17231,'Parnian Opendata CMS - SQL Injection','WebApps','PHP','2011-05-02',1,'','',''),(17092,'Allomani News 1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-04-01',0,'','',''),(17174,'SQL-Ledger 2.8.33 - (Authenticated) Local File Inclusion / Edit','WebApps','Multiple','2011-04-15',1,'','',''),(17381,'Simple Web Server 1.2 - Directory Traversal','Remote','Windows','2011-06-10',1,'','OSVDB-72863',''),(20024,'Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - \'/usr/bin/fld\' Input File Overflow','Local','Linux','2000-08-01',1,'CVE-2000-0607','OSVDB-11524',''),(20220,'Mandrake 6.1/7.0/7.1 - \'/perl\' HTTP Directory Disclosure','Remote','Linux','2000-09-11',1,'CVE-2000-0883','OSVDB-410',''),(17456,'Citrix Provisioning Services 5.6 - \'streamprocess.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-06-27',1,'','OSVDB-70597',''),(20129,'IRIX 6.2/6.3 - \'/bin/lpstat\' Local Buffer Overflow','Local','IRIX','1998-11-01',1,'CVE-2000-0795','OSVDB-1485',''),(16719,'Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2004-1135','OSVDB-12509',''),(16943,'Movavi VideoSuite 8.0 Slideshow - \'.jpg\' Local Crash (PoC)','DoS','Windows','2011-03-08',0,'','',''),(17173,'TextAds 2.08 Script - Cross-Site Scripting','WebApps','PHP','2011-04-15',1,'','',''),(20023,'Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service','DoS','Linux','2000-06-19',1,'CVE-2000-0504','OSVDB-1412',''),(16835,'Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)','Remote','Linux','2010-09-20',1,'CVE-2006-6332','OSVDB-31267',''),(17091,'Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (2)','WebApps','PHP','2011-04-01',0,'','',''),(16718,'Xlink FTP Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2006-5792','OSVDB-58646',''),(16942,'Movavi VideoSuite 8.0 MediaPlayer - \'.m3u\' Local Buffer Overflow','Local','Windows','2011-03-08',0,'','',''),(20128,'IRIX 6.5.x - \'/usr/sbin/dmplay\' Local Buffer Overflow','Local','IRIX','2000-08-02',1,'CVE-2000-0796','OSVDB-1484',''),(17230,'MJM Core Player 2011 - \'.s3m\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-04-30',1,'','OSVDB-72101',''),(20022,'HM Software S to Infinity 3.0 - Multiple Vulnerabilities','Local','Windows','2000-06-15',1,'','OSVDB-84667,OSVDB-84666,OSVDB-84665,OSVDB-84664',''),(17380,'Angora Guestbook 1.5 - Local File Inclusion','WebApps','PHP','2011-06-10',0,'','',''),(17172,'cPassMan 1.82 - Arbitrary File Download','WebApps','PHP','2011-04-15',0,'','OSVDB-71843',''),(17455,'SmallFTPd 1.0.3 - Denial of Service','DoS','Windows','2011-06-27',1,'','OSVDB-74355',''),(20219,'WebTV for Windows 98/ME - Denial of Service','DoS','Windows','2000-09-12',1,'CVE-2000-0830','OSVDB-1553',''),(16834,'Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)','Remote','Linux','2010-07-03',1,'CVE-2005-3252','OSVDB-20034',''),(17089,'GOM Media Player 2.1.6.3499 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2011-04-01',0,'','',''),(20127,'SGI IRIX 6.2 - \'libgl.so\' Local Buffer Overflow','Local','IRIX','1997-09-01',1,'CVE-2000-0794','OSVDB-8568',''),(20021,'RedHat 6.2 - Piranha Virtual Server Package Plaintext Password','Local','Linux','2000-06-09',1,'','OSVDB-84728',''),(16717,'Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-4847','OSVDB-28939',''),(17171,'SimplyPlay 66 - \'.pls\' Local Buffer Overflow','Local','Windows','2011-04-14',1,'','OSVDB-71818',''),(16941,'EzPub Simple Classic ASP CMS - SQL Injection','WebApps','ASP','2011-03-08',1,'','',''),(17087,'Real player 14.0.2.633 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2011-04-01',0,'','',''),(17229,'MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - \'.s3m\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-04-30',1,'','OSVDB-72102',''),(17453,'WordPress Plugin Beer Recipes 1.0 - Cross-Site Scripting','WebApps','PHP','2011-06-26',0,'','',''),(17379,'Pacer Edition CMS 2.1 - \'l\' Local File Inclusion','WebApps','PHP','2011-06-10',0,'','',''),(20218,'YaBB 9.1.2000 - Arbitrary File Read','Remote','CGI','2000-09-10',1,'CVE-2000-0853','OSVDB-411',''),(16833,'NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)','Remote','Netware','2010-11-14',1,'','OSVDB-58447',''),(20126,'IRIX 6.5.x - \'/usr/sbin/gr_osview\' Local Buffer Overflow','Local','IRIX','1997-01-01',1,'CVE-2000-0797','OSVDB-3815',''),(17086,'Word List Builder - Local Buffer Overflow (SEH)','Local','Windows','2011-04-01',1,'','',''),(16716,'Odin Secure FTP 4.1 - \'LIST\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','',''),(17378,'Pacer Edition CMS 2.1 - \'rm\' Arbitrary File Deletion','WebApps','PHP','2011-06-10',0,'','',''),(20020,'Alt-N MDaemon 2.8.5 - UIDL Denial of Service','DoS','Windows','2000-06-16',1,'CVE-2000-0501','OSVDB-1410',''),(17228,'SOOP Portal Raven 1.0b - SQL Injection','WebApps','ASP','2011-04-29',0,'','',''),(17452,'Joomla! Component JoomlaXi - Persistent Cross-Site Scripting','WebApps','PHP','2011-06-26',0,'','',''),(16940,'.NET Runtime Optimization Service - Local Privilege Escalation','Local','Windows','2011-03-08',1,'','OSVDB-71013',''),(16832,'Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)','Remote','Netware','2010-05-09',1,'CVE-2005-2852','OSVDB-12790',''),(20217,'RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service','DoS','Linux','2000-09-09',1,'CVE-2000-0829','OSVDB-1549',''),(17377,'Polycom IP Phone - Web Interface Data Disclosure','WebApps','Hardware','2011-06-09',0,'','OSVDB-73117',''),(17170,'EZ-Shop 1.02 - Lateral SQL Injection','WebApps','PHP','2011-04-14',0,'','OSVDB-71794',''),(17085,'PHPBoost 3.0 - Remote Download Backup','WebApps','PHP','2011-03-31',0,'CVE-2011-1665','OSVDB-71706',''),(16715,'RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-0330','OSVDB-4073',''),(17227,'Microsoft Excel - Axis Properties Record Parsing Buffer Overflow (PoC) (MS11-02)','DoS','Windows','2011-04-29',1,'CVE-2011-0978','','OTHER-MS11-02'),(20019,'Cart32 3.0 - \'expdate\' Administrative Information Disclosure','Remote','Windows','2000-05-03',1,'CVE-2000-0430','OSVDB-1404',''),(17451,'Microsoft Visio - \'VISIODWG.dll .DXF\' File Handling (MS10-028) (Metasploit)','Local','Windows','2011-06-26',1,'CVE-2010-1681','OSVDB-64446','OTHER-MS10-028'),(20125,'Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution','Remote','Windows','2000-08-01',1,'CVE-2000-0685','OSVDB-59351',''),(16714,'Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)','Remote','Windows_x86','2010-10-05',1,'CVE-2003-0727','OSVDB-2449',''),(16831,'SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2009-1943','OSVDB-54831',''),(20216,'Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)','Remote','Multiple','2000-10-01',1,'CVE-2000-1037','OSVDB-4424',''),(17376,'Aastra IP Phone 9480i - Web Interface Data Disclosure','WebApps','Hardware','2011-06-09',1,'','OSVDB-72941',''),(16939,'Hiawatha WebServer 7.4 - Denial of Service','DoS','Multiple','2011-03-07',0,'','OSVDB-71003',''),(17226,'phpGraphy 0.9.13b - Multiple Vulnerabilities','WebApps','PHP','2011-04-29',1,'','OSVDB-72052,OSVDB-72051',''),(17169,'NEdit 5.5 - Format String','Local','BSD','2011-04-14',0,'','',''),(20018,'Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission','Local','Solaris','2000-06-16',1,'CVE-2000-0494','OSVDB-1402',''),(17084,'Andy\'s PHP KnowledgeBase 0.95.2 - \'viewusers.php\' SQL Injection','WebApps','PHP','2011-03-30',1,'CVE-2011-1546','OSVDB-75021,OSVDB-75020,OSVDB-75019,OSVDB-75018',''),(17225,'Subtitle Processor 7.7.1 - \'.m3u\' File Buffer Overflow (SEH Unicode) (Metasploit)','Local','Windows','2011-04-28',1,'','OSVDB-72050',''),(16830,'Symantec Remote Management - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-2630','OSVDB-25846',''),(20215,'Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)','Remote','Multiple','2000-08-15',1,'CVE-2000-1037','OSVDB-4424',''),(17375,'EquiPCS - SQL Injection','WebApps','ASP','2011-06-09',1,'','',''),(16713,'CesarFTP 0.99g - \'MKD\' Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2011-02-23',1,'CVE-2006-2961','OSVDB-26364',''),(17166,'PlaylistMaker 1.5 - \'.txt\' Local Buffer Overflow','Local','Windows','2011-04-13',1,'','',''),(16938,'BMForum Myna 6.0 - SQL Injection','WebApps','PHP','2011-03-07',0,'','OSVDB-71022',''),(16829,'Trend Micro ServerProtect 5.58 - \'EarthAgent.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-2508','OSVDB-35789',''),(20017,'Max Feoktistov Small HTTP server 1.212 - Buffer Overflow','DoS','Windows','2000-06-16',1,'CVE-2000-0484','OSVDB-1401',''),(17223,'NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow','Local','Windows','2011-04-28',1,'','OSVDB-72291',''),(17083,'HT Editor 2.0.18 - File Opening Stack Overflow','Local','Linux','2011-03-30',1,'','',''),(17374,'7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)','Remote','Windows','2011-06-09',1,'CVE-2011-1567','OSVDB-72352',''),(20214,'Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation','Remote','Windows','1998-09-24',1,'','OSVDB-84985',''),(17450,'Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)','Remote','Windows','2011-06-25',1,'','',''),(16937,'EggAvatar 2.3.2 for vBulletin 3.8.x - Local File Read','WebApps','PHP','2011-03-07',1,'','',''),(16828,'Trend Micro ServerProtect 5.58 - \'CreateBinding()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-2508','OSVDB-35790',''),(17222,'Libmodplug 0.8.8.2 - \'.abc\' Stack Buffer Overflow (PoC)','DoS','Linux','2011-04-28',1,'CVE-2011-1761','OSVDB-72157',''),(16712,'BolinTech DreamFTP Server 1.02 - Format String (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2004-2074','OSVDB-4986',''),(20213,'AIX 4.2/4.3 - netstat -Z Statistic Clearing','Local','AIX','2000-09-03',1,'CVE-2000-0873','OSVDB-1548',''),(20016,'Shadow Op Software Dragon Server 1.0/2.0 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2000-06-16',1,'CVE-2000-0480','OSVDB-350',''),(17165,'TinyBB 1.4 - Blind SQL Injection / Full Path Disclosure','WebApps','PHP','2011-04-13',0,'','OSVDB-71837',''),(17081,'CosmoQuest - Authentication Bypass','WebApps','ASP','2011-03-30',1,'','',''),(17373,'ActFax Server FTP - (Authenticated) Remote Buffer Overflow','Remote','Windows','2011-06-08',1,'','OSVDB-72520',''),(16936,'KingView 6.5.3 SCADA - ActiveX','Remote','Windows','2011-03-07',1,'CVE-2011-3142','OSVDB-72889',''),(17449,'FreeAmp 2.0.7 - \'.pls\' Local Buffer Overflow','Local','Windows','2011-06-24',1,'','',''),(16827,'Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-1070','OSVDB-33042',''),(20212,'GNOME esound 0.2.19 - Unix Domain Socket Race Condition','Local','Unix','2000-08-31',1,'CVE-2000-0864','OSVDB-1547',''),(16711,'EasyFTP Server 1.7.0.11 - \'MKD\' Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-27',1,'','',''),(17221,'kusaba x 0.9.1 - Multiple Vulnerabilities','WebApps','PHP','2011-04-28',0,'','OSVDB-104531,OSVDB-104530',''),(20015,'AnalogX SimpleServer:WWW 1.0.5 - Denial of Service','DoS','Windows','2000-07-15',1,'CVE-2000-0473','OSVDB-346',''),(17164,'Microsoft Reader 2.1.1.3143 - Null Byte Write','DoS','Windows','2011-04-12',0,'','OSVDB-72687',''),(17080,'BigACE 2.7.5 - Arbitrary File Upload','WebApps','PHP','2011-03-30',0,'','',''),(16826,'Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-13',1,'CVE-2009-1430','OSVDB-54159',''),(16710,'Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2010-1465','OSVDB-63812',''),(20211,'Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow','Remote','Windows','2000-09-08',1,'CVE-2000-0828','OSVDB-13207',''),(17220,'eyeos 1.9.0.2 - Persistent Cross-Site Scripting Using Image Files','WebApps','PHP','2011-04-28',0,'','OSVDB-72064',''),(17163,'Microsoft Reader 2.1.1.3143 - Array Overflow','DoS','Windows','2011-04-12',0,'','',''),(20014,'Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow','Local','Solaris','2000-06-14',1,'CVE-2000-0471','OSVDB-1398',''),(16935,'Bacula-Web 1.3.x < 5.0.3 - Multiple Vulnerabilities','WebApps','PHP','2011-03-07',0,'','',''),(17448,'Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview (\'.lzh\' Attachment) (Metasploit)','Remote','Windows','2011-06-23',1,'CVE-2011-1213','OSVDB-72706',''),(17079,'IrIran Shoping Script - SQL Injection','WebApps','PHP','2011-03-30',1,'','',''),(16825,'CA CAM (Windows x86) - \'log_security()\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows_x86','2010-09-20',1,'CVE-2005-2668','OSVDB-18916',''),(16709,'ProFTP 2.9 - Banner Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2009-3976','OSVDB-57394',''),(17219,'EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)','Remote','Windows','2011-04-27',1,'CVE-2010-0620','',''),(16934,'EggAvatar for vBulletin 3.8.x - SQL Injection','WebApps','PHP','2011-03-06',0,'','',''),(17446,'nodesforum 1.059 - Remote File Inclusion','WebApps','PHP','2011-06-23',0,'','',''),(20210,'Apache 1.3.12 - WebDAV Directory Listings','Remote','Linux','2000-09-07',1,'CVE-2000-0869','OSVDB-404',''),(17162,'Microsoft Reader 2.1.1.3143 - Integer Overflow (2)','DoS','Windows','2011-04-12',0,'','OSVDB-72686',''),(16824,'IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2004-0297','OSVDB-3984',''),(20013,'Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow','Local','Linux','2000-06-01',1,'CVE-2000-0467','OSVDB-1396',''),(17078,'Zend Java Bridge - Remote Code Execution','Remote','Multiple','2011-03-30',1,'','OSVDB-71420',''),(20209,'Microsoft Windows Server 2000 - Still Image Service Privilege Escalation','Local','Windows','2000-09-06',1,'CVE-2000-0851','OSVDB-403',''),(17218,'Symphony CMS 2.1.2 - Blind SQL Injection','WebApps','PHP','2011-04-27',0,'','',''),(17445,'2Point Solutions - \'cmspages.php\' SQL Injection','WebApps','PHP','2011-06-23',1,'','',''),(20012,'Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption','Local','Windows','2000-06-07',1,'CVE-2000-0559','OSVDB-4866',''),(17077,'Pligg CMS 1.1.3 - Multiple Vulnerabilities','WebApps','PHP','2011-03-30',0,'','',''),(16708,'LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2003-0558','OSVDB-4587',''),(17161,'Microsoft Reader 2.1.1.3143 - Heap Overflow','DoS','Windows','2011-04-12',0,'','OSVDB-72685',''),(16823,'Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'CVE-2001-1320','OSVDB-4742',''),(20208,'nathan purciful phpphotoalbum 0.9.9 - Directory Traversal','WebApps','PHP','2000-09-07',1,'CVE-2000-0872','OSVDB-13249',''),(17217,'Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2011-04-27',1,'','OSVDB-72050',''),(17076,'YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities','WebApps','PHP','2011-03-30',0,'','OSVDB-71292,OSVDB-71291',''),(20011,'SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities','WebApps','Windows','2012-07-21',1,'CVE-2012-2602,CVE-2012-2577','OSVDB-84117,OSVDB-84116',''),(16707,'freeFTPd 1.0 - \'Username\' Remote Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2005-3683','OSVDB-20909',''),(17160,'Microsoft Reader 2.1.1.3143 - Integer Overflow (1)','DoS','Windows','2011-04-12',0,'','',''),(20207,'QSSL Voyager 2.0 1B - \'.photon\' Directory Information Disclosure','Remote','Multiple','2000-09-01',1,'CVE-2000-0904','OSVDB-10888',''),(16822,'TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2004-1638','OSVDB-11174',''),(17216,'Quick.CMS 3.0 - Cross-Site Request Forgery','WebApps','PHP','2011-04-26',1,'','',''),(17075,'Media Player Classic Home Cinema 1.5.0.2827 - \'.avi\' Denial of Service (PoC)','DoS','Windows','2011-03-30',1,'','',''),(20010,'X-Cart Gold 4.5 - \'products_map.php?symb\' Cross-Site Scripting','WebApps','PHP','2012-07-21',1,'CVE-2012-2570','OSVDB-84115',''),(17159,'Microsoft Host Integration Server 8.5.4224.0 - Denial of Service','DoS','Windows','2011-04-12',1,'','',''),(16706,'War-FTPD 1.65 - Password Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-1999-0256','OSVDB-875',''),(17074,'Winamp 5.61 - AVI Denial of Service (PoC)','DoS','Windows','2011-03-29',1,'','',''),(20206,'QSSL Voyager 2.0 1B - Arbitrary File Access','Remote','Multiple','2000-09-01',1,'CVE-2000-0903','OSVDB-7694',''),(17215,'Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities','WebApps','Hardware','2011-04-26',1,'','',''),(16821,'Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2007-4440','OSVDB-39669',''),(20009,'AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution','Remote','Linux','2012-07-21',1,'CVE-2012-2593','OSVDB-84135',''),(17158,'Microsoft HTML Help 6.1 - Local Stack Overflow','Local','Windows','2011-04-12',1,'','',''),(16705,'Seagull FTP 3.3 build 409 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','',''),(17072,'Microsoft Windows Explorer 6.0.2900.5512 - \'Shmedia.dll 6.0.2900.5512\' AVI Preview Denial of Service (PoC)','DoS','Windows','2011-03-29',1,'','',''),(20205,'Zenoss 3 - showDaemonXMLConfig Command Execution (Metasploit)','Remote','Unix','2012-08-03',1,'','OSVDB-84408',''),(17214,'WordPress Plugin SermonBrowser 0.43 - SQL Injection','WebApps','PHP','2011-04-26',0,'','OSVDB-72046,OSVDB-72045,OSVDB-72044',''),(16820,'Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2003-0714','OSVDB-2674','OTHER-MS03-046'),(20008,'3R Soft MailStudio 2000 2.0 - Arbitrary File Access','Remote','CGI','2000-06-09',1,'CVE-2000-0526','OSVDB-13687',''),(20204,'Dell SonicWALL Scrutinizer 9 - SQL Injection (Metasploit)','Remote','Windows','2012-08-03',1,'CVE-2012-2962','OSVDB-84232',''),(16704,'LeapFTP 3.0.1 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-68640',''),(17071,'GOM Player 2.1.28.5039 - AVI Denial of Service (PoC)','DoS','Windows','2011-03-29',1,'','',''),(17157,'Wordtrainer 3.0 - \'.ord\' Local Buffer Overflow','Local','Windows','2011-04-12',1,'','OSVDB-74985',''),(17213,'phpmychat plus 1.93 - Multiple Vulnerabilities','WebApps','PHP','2011-04-25',0,'','OSVDB-86985,OSVDB-71999,OSVDB-71998',''),(20202,'Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow (Metasploit)','Remote','Windows','2012-08-03',1,'CVE-2012-0284','OSVDB-84309',''),(16703,'GlobalScape Secure FTP Server - Input Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2005-1415','OSVDB-16049',''),(17070,'Rumble 0.25.2232 - Denial of Service','DoS','Windows','2011-03-29',0,'','',''),(20007,'3R Soft MailStudio 2000 2.0 - \'userreg.cgi\' Arbitrary Command Execution','Remote','CGI','2000-04-24',1,'CVE-2000-0527','OSVDB-13688',''),(16819,'SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-2287','OSVDB-17883',''),(17212,'OrangeHRM 2.6.3 - \'PluginController.php\' Local File Inclusion','WebApps','PHP','2011-04-25',0,'','OSVDB-72006',''),(16702,'KarjaSoft Sami FTP Server 2.0.2 - USER Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-2212,CVE-2006-0441','OSVDB-25670',''),(20201,'Nvidia Linux Driver - Local Privilege Escalation','Local','Linux','2012-08-02',0,'CVE-2012-0946','OSVDB-81332',''),(20006,'Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (MS00-040) (2)','DoS','Windows','2000-06-08',1,'CVE-2000-0377','OSVDB-316','OTHER-MS00-040'),(17156,'OpenText FirstClass Client 11.005 - Code Execution','Remote','Windows','2011-04-12',0,'','',''),(16818,'YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2004-1558','OSVDB-10367',''),(17211,'mySeatXT 0.1781 - SQL Injection','WebApps','PHP','2011-04-25',0,'','',''),(16701,'MySQL yaSSL (Windows) - SSL Hello Message Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0226','OSVDB-41195',''),(20005,'Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (1)','DoS','Windows','2000-06-08',1,'CVE-2000-0377','OSVDB-316',''),(17155,'Cisco Security Agent Management Console - \'st_upload\' Remote Code Execution','Remote','Windows','2011-04-12',1,'CVE-2011-0364','',''),(17210,'eZip Wizard 3.0 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-04-25',1,'CVE-2009-1028','OSVDB-52815',''),(20199,'am4ss Support System 1.2 - PHP Code Injection','WebApps','PHP','2012-08-02',1,'','OSVDB-84585',''),(16817,'GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0768','OSVDB-14806',''),(16700,'Microsoft Outlook - \'ATTACH_BY_REF_ONLY\' File Execution (MS10-045) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2010-0266','OSVDB-66296','OTHER-MS10-045'),(17153,'VeryTools VideoSpirit Pro 1.70 - \'.visprj\' Local Buffer Overflow (Metasploit)','Local','Windows','2011-04-11',1,'CVE-2011-0500,CVE-2011-0499','OSVDB-70619',''),(17209,'SoftMP3 - SQL Injection','WebApps','PHP','2011-04-24',0,'','',''),(20198,'am4ss 1.2 - Multiple Vulnerabilities','WebApps','PHP','2012-08-02',1,'','OSVDB-84586,OSVDB-84584,OSVDB-84583',''),(19869,'Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service','DoS','Linux','2000-04-19',1,'CVE-2000-1198','OSVDB-12484',''),(16816,'GAMSoft TelSrv 1.5 - \'Username\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2000-0665','OSVDB-373',''),(16699,'Microsoft Outlook - \'ATTACH_BY_REF_RESOLVE\' File Execution (MS10-045) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2010-0266','OSVDB-66296','OTHER-MS10-045'),(20004,'Stelian Pop dump 0.4 - restore Buffer Overflow','Local','Linux','2000-06-07',1,'CVE-2000-0520','OSVDB-13686',''),(19868,'LCDProc 0.4 - Remote Buffer Overflow','Remote','Linux','2000-04-23',1,'CVE-2000-0295','OSVDB-13654',''),(17152,'ManageEngine Applications Manager - (Authenticated) Code Execution (Metasploit)','Remote','Windows','2011-04-08',1,'','',''),(16815,'Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2005-1543','OSVDB-16698',''),(16698,'Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) (MS07-017) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-1765,CVE-2007-0038','OSVDB-33629','OTHER-MS07-017'),(20197,'Joomla! Component com_joomgalaxy 1.2.0.4 - Multiple Vulnerabilities','WebApps','PHP','2012-08-02',1,'','OSVDB-84446,OSVDB-84445',''),(19867,'SuSE Linux 6.x - Arbitrary File Deletion','Local','Linux','2000-04-21',1,'CVE-2000-0293','OSVDB-13645',''),(20194,'CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution','Remote','CGI','2000-08-30',1,'CVE-2000-0690','OSVDB-4052',''),(17151,'IBM Lotus Domino iCalendar - MAILTO Buffer Overflow (Metasploit)','Remote','Windows','2011-04-04',1,'CVE-2010-3407','OSVDB-68040',''),(16697,'IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2008-2240','OSVDB-45415',''),(19866,'DomsHttpd 1.0 - Remote Denial of Service','DoS','Windows','2012-07-16',0,'','OSVDB-84104',''),(16814,'Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2008-2703','OSVDB-46041',''),(20003,'Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password','Local','Solaris','2000-06-06',1,'CVE-2000-0516','OSVDB-1392',''),(20193,'LPPlus 3.2.2/3.3 - dccscan Unprivileged read','Local','Unix','2000-09-06',1,'CVE-2000-0881','OSVDB-13740',''),(16696,'IBM Lotus Domino Sametime - \'STMux.exe\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-2499','OSVDB-45610',''),(19865,'PBBoard CMS 2.1.4 - Multiple Vulnerabilities','WebApps','PHP','2012-07-16',0,'','OSVDB-84679',''),(16813,'Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-6424','OSVDB-31363',''),(17150,'AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)','Local','Windows','2011-04-08',1,'','OSVDB-70741',''),(20002,'HP-UX 10.20/11.0 - \'.SNMPD\' File Permission','Local','HP-UX','2000-06-07',1,'CVE-2000-0515','OSVDB-1390',''),(20192,'LPPlus 3.2.2/3.3 - Permissions Denial of Service','DoS','Unix','2000-09-06',1,'CVE-2000-0880','OSVDB-13739',''),(16695,'Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2004-0735','OSVDB-8061',''),(19864,'VamCart CMS 0.9 - Multiple Vulnerabilities','WebApps','PHP','2012-07-16',0,'','OSVDB-84909,OSVDB-84908,OSVDB-84907',''),(16812,'Alt-N MDaemon 6.8.5 - WorldClient \'form2raw.cgi\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-01',1,'CVE-2003-1200','OSVDB-3255',''),(17149,'Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution (Metasploit)','Remote','Windows','2011-04-09',1,'','OSVDB-71559',''),(20001,'Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail 8.10.1 Capabilities Privilege Escalation (2)','Local','Linux','2000-06-07',1,'CVE-2000-0506','OSVDB-6220',''),(16694,'Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-4370','OSVDB-39601',''),(16811,'TrackerCam - PHP Argument Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0478','OSVDB-13955,OSVDB-13953',''),(17148,'Zend Server Java Bridge - Arbitrary Java Code Execution (Metasploit)','Remote','Multiple','2011-04-05',1,'','OSVDB-71420',''),(20191,'Juergen Weigert screen 3.9 - User Supplied Format String','Local','BSD','2000-09-05',1,'CVE-2000-0901','OSVDB-1542',''),(16693,'Unreal Tournament 2004 (Windows) - \'secure\' Remote Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-0608','OSVDB-7217',''),(19863,'CakePHP 2.x < 2.2.0-RC2 - XML External Entity Injection','WebApps','PHP','2012-07-16',1,'CVE-2012-4399','OSVDB-84042',''),(20000,'Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)','Local','Linux','2000-06-07',1,'CVE-2000-0506','OSVDB-6220',''),(17147,'tmux 1.3/1.4 - \'-S\' Option Incorrect SetGID Privilege Escalation','Local','Linux','2011-04-11',0,'CVE-2011-1496','OSVDB-71883',''),(16810,'IBM TPM for OS Deployment 5.1.0.x - \'rembo.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-1868','OSVDB-34678',''),(20190,'Libc locale - Local Privilege Escalation (2)','Local','Unix','2000-09-04',1,'CVE-2000-0844','OSVDB-14794',''),(16692,'Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-0326','OSVDB-4027',''),(19862,'WordPress Theme Diary/Notebook Site5 - Email Spoofing','WebApps','PHP','2012-07-16',1,'','OSVDB-84105',''),(19999,'BRU 15.1/16.0 - BRUEXECLOG Environment Variable','Local','Multiple','2000-06-05',1,'CVE-2000-0537','OSVDB-1385',''),(16809,'Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)','Remote','Windows_x86','2010-09-20',1,'CVE-2003-0727','OSVDB-2449',''),(19859,'Vivotek Cameras - Sensitive Information Disclosure','WebApps','Hardware','2012-07-16',1,'','OSVDB-84106',''),(16691,'Blue Coat WinProxy - Host Header Overflow (Metasploit)','Remote','Windows','2010-07-12',1,'CVE-2005-4085','OSVDB-22238',''),(19931,'Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-07-19',1,'','OSVDB-65361',''),(17146,'K-Links - Link Directory Script SQL Injection','WebApps','PHP','2011-04-11',0,'','',''),(20189,'Libc locale - Local Privilege Escalation (1)','Local','Unix','2000-09-04',1,'CVE-2000-0844','OSVDB-14794',''),(16808,'NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)','Remote','Windows','2010-07-12',1,'CVE-2006-5112','OSVDB-29257',''),(19998,'ISC innd 2.x - Remote Buffer Overflow','Remote','Linux','2000-06-12',1,'CVE-2000-0472','OSVDB-338',''),(19930,'Microsoft Windows - Task Scheduler \'.XML\' Local Privilege Escalation (MS10-092) (Metasploit)','Local','Windows','2012-07-19',1,'CVE-2010-3888,CVE-2010-3338','OSVDB-68518','OTHER-MS10-092'),(16690,'QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-2926','OSVDB-26214',''),(20188,'Solaris 2.6/7.0 \'eject\' locale - Subsystem Format String','Local','Solaris','2000-09-08',1,'CVE-2000-0844','OSVDB-14794',''),(19857,'ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-07-16',1,'','OSVDB-83889',''),(17145,'Vallen Zipper 2.30 - \'.zip\' Heap Overflow','DoS','Windows','2011-04-11',1,'','OSVDB-74986',''),(16807,'InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)','Remote','Windows','2010-07-12',1,'','OSVDB-60549',''),(19928,'Microsoft Active Movie Control 1.0 - Filetype','Remote','Windows','2000-05-13',1,'CVE-2000-0400','OSVDB-59323',''),(16688,'Zinf Audio Player 2.2.1 - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-11-24',1,'CVE-2004-0964','OSVDB-10416',''),(19997,'Etype Eserv 2.9.2 - Logging Buffer Overflow','Remote','Windows','2000-05-10',1,'CVE-2000-0523','OSVDB-1380',''),(20187,'Immunix OS 6.2 - LC glibc format string','Local','Immunix','2000-09-04',1,'CVE-2000-0844','OSVDB-14794',''),(19856,'RealNetworks Real Server 7.0 / GameHouse dldisplay ActiveX control 0 - Denial of Service','DoS','Windows','2000-04-20',1,'CVE-2000-0272','OSVDB-1290',''),(19996,'ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service','DoS','Multiple','2000-06-07',1,'CVE-2000-0538','OSVDB-3399',''),(17144,'MikeyZip 1.1 - \'.zip\' Local Buffer Overflow','Local','Windows','2011-04-10',1,'','',''),(16687,'Adobe Flash Player - \'newfunction\' Invalid Pointer Use (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2010-1297','OSVDB-65141',''),(19927,'Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-07-18',1,'','OSVDB-84233',''),(20186,'Solaris 2.6/7.0 /locale - Subsystem Format String','Local','Solaris','2000-11-02',1,'CVE-2000-0844','OSVDB-14794',''),(17143,'IrfanView 4.28 - \'.ICO\' Without Transparent Colour Denial of Service / Remote Denial of Service','DoS','Windows','2011-04-10',1,'','',''),(19855,'Panda Security 3.0 - Multiple Vulnerabilities','Local','Windows','2000-04-17',1,'CVE-2000-0264','OSVDB-1287',''),(19926,'Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility \'krb_rd_req()\' Remote Buffer Overflow (3)','Remote','Linux','2000-04-08',1,'CVE-2000-0389','OSVDB-1339',''),(19995,'Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure','Remote','CGI','2000-06-05',1,'CVE-2000-0521','OSVDB-517',''),(17142,'IrfanView 4.28 - \'.ICO\' With Transparent Colour Denial of Service / Remote Denial of Service','DoS','Windows','2011-04-10',1,'','',''),(16686,'Microsoft Word - \'.RTF\' pFragments Stack Buffer Overflow (File Format) (MS10-087) (Metasploit)','Local','Windows','2011-03-04',1,'CVE-2010-3333','OSVDB-69085','OTHER-MS10-087'),(19925,'Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility \'krb_rd_req()\' Local Buffer Overflow (2)','Local','Linux','2000-05-26',1,'CVE-2000-0389','OSVDB-1339',''),(19854,'Novell Netware 5.1 - Remote Administration Buffer Overflow','DoS','Netware','2000-04-19',1,'CVE-2000-0257','OSVDB-1286',''),(17141,'Point Market System 3.1x vBulletin plugin - SQL Injection','WebApps','PHP','2011-04-10',0,'','',''),(19924,'Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility \'krb_rd_req()\' Remote Buffer Overflow (1)','Remote','BSD','2000-05-16',1,'CVE-2000-0389','OSVDB-1339',''),(19853,'FrontPage 97/98 - Server Image Mapper Buffer Overflow','DoS','Windows','2000-04-19',1,'CVE-2000-0256','OSVDB-3384',''),(19923,'Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 - Denial of Service','DoS','Hardware','2000-05-17',1,'CVE-2000-0417','OSVDB-1338',''),(19922,'Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password','Remote','Windows','2000-05-17',1,'CVE-2000-0350','OSVDB-312',''),(19921,'Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution','Remote','CGI','2000-05-16',1,'CVE-2000-0432','OSVDB-405',''),(19852,'Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities','Remote','CGI','2000-04-14',1,'CVE-2000-0254','OSVDB-38367',''),(19851,'QSSL QNX 4.25 A - \'crypt()\' Local Privilege Escalation','Local','QNX','2000-04-15',1,'CVE-2000-0250','OSVDB-12211',''),(16622,'Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2009-3953','OSVDB-61690',''),(19920,'Computalynx CProxy Server 3.3 SP2 - Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','2000-05-16',1,'CVE-2000-0395','OSVDB-1336',''),(19850,'RedHat Linux 6.x - X Font Server Buffer Overflow (Denial of Service)','DoS','Linux','2000-04-16',1,'CVE-2000-0286,CVE-2000-0263','OSVDB-1285',''),(19919,'Cisco 7xx Series Router - Denial of Service','DoS','Hardware','1999-03-11',1,'CVE-1999-0416','OSVDB-8894',''),(16621,'Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)','Local','Windows','2010-12-16',1,'','OSVDB-68648',''),(19849,'UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)','Remote','Unix','2000-04-16',1,'CVE-2000-0284','OSVDB-12037',''),(19918,'Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)','Remote','Multiple','2000-05-16',1,'CVE-2000-0405','OSVDB-3179',''),(19848,'UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)','Remote','Unix','2000-04-16',1,'CVE-2000-0284','OSVDB-12037',''),(19917,'Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)','Remote','Multiple','2000-05-16',1,'CVE-2000-0405','OSVDB-3179',''),(16619,'Adobe CoolType - SING Table \'uniqueName\' Local Stack Buffer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2010-2883','OSVDB-67849',''),(19847,'UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow','Remote','Unix','2002-08-01',1,'CVE-2000-0284','OSVDB-12037',''),(19916,'Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)','Remote','Multiple','2000-05-16',1,'CVE-2000-0405','OSVDB-3179',''),(16618,'BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'CVE-2006-6199','OSVDB-30770',''),(19846,'Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow','Remote','Windows','2000-04-14',1,'CVE-2000-0260','OSVDB-282',''),(19915,'KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable','Local','Linux','2000-05-16',1,'CVE-2000-0393','OSVDB-1334',''),(19845,'Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation','Remote','Windows','2000-04-14',1,'CVE-2000-0260','OSVDB-282',''),(16617,'VUPlayer - \'.m3u\' Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'CVE-2006-6251','OSVDB-31710',''),(19914,'Seattle Lab Software Emurl 2.0 - Email Account Access','Remote','Windows','2000-05-15',1,'CVE-2000-0397','OSVDB-1333',''),(19844,'CNC Technology BizDB 1.0 - \'bizdb-search.cgi\' Remote Command Execution','Remote','CGI','2000-04-13',1,'CVE-2000-0287','OSVDB-291',''),(16616,'SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5603','OSVDB-39069',''),(16806,'BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)','Remote','Windows','2010-07-08',1,'CVE-2007-6377','OSVDB-42416',''),(19913,'George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation','Remote','CGI','2000-05-15',1,'CVE-2000-0424','OSVDB-1332',''),(19843,'AVM KEN! 1.3.10/1.4.30 - Remote Denial of Service','DoS','Windows','2000-04-12',1,'CVE-2000-0262','OSVDB-13157',''),(16615,'Microsoft DirectShow - \'msvidctl.dll\' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2008-0015','OSVDB-55651','OTHER-MS09-032,OTHER-MS09-037'),(16805,'HP OpenView Network Node Manager (OV NNM) - \'OpenView5.exe\' CGI Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-6204','OSVDB-39530',''),(19912,'Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - \'/tmp\' Symlink','Local','Multiple','2000-05-10',1,'CVE-2000-0409','OSVDB-1331',''),(19842,'TalentSoft Web+ 4.x - Directory Traversal','Remote','CGI','2000-04-12',1,'CVE-2000-0282','OSVDB-280',''),(19841,'Be BeOS 4.0/4.5/5.0 - IP Packet Length Field','Local','BeOS','2000-04-07',1,'CVE-2000-0279','OSVDB-1280',''),(16804,'Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'','OSVDB-54395',''),(19911,'Solaris 2.6/7.0/8 - \'netpr\' Local Buffer Overflow (2)','Local','Solaris','1999-03-04',1,'CVE-2000-0407','OSVDB-1330',''),(16614,'Adobe Flash Player - \'newfunction\' Invalid Pointer Use (Metasploit) (1)','Local','Windows','2010-09-20',1,'CVE-2010-1297','OSVDB-65141',''),(19840,'Be BeOS 4.5/5.0 - Invalid System Call','Local','BeOS','2000-04-10',1,'CVE-2000-0276','OSVDB-1279',''),(16803,'Alt-N SecurityGateway 1.0.1 - \'Username\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-07',1,'CVE-2008-4193','OSVDB-45854',''),(19910,'Solaris 2.6/7.0/8 - \'netpr\' Local Buffer Overflow (1)','Local','Solaris','1999-05-23',1,'CVE-2000-0407','OSVDB-1330',''),(19839,'CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)','Local','Windows','2000-04-10',1,'CVE-2000-0275','OSVDB-10054',''),(16613,'Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-3031','OSVDB-59597',''),(16802,'Webster HTTP Server - GET Buffer Overflow (Metasploit)','Remote','Windows','2010-11-03',1,'CVE-2002-2268','OSVDB-44106',''),(19838,'CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)','Local','Linux','2000-04-10',1,'CVE-2000-0275','OSVDB-10054',''),(19909,'Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Arbitrary Command Execution','Remote','CGI','2000-05-11',1,'CVE-2001-0329','OSVDB-6365',''),(19908,'Microsoft IIS 4.0/5.0 - Malformed Filename Request','Remote','Windows','2000-05-11',1,'CVE-2000-0457','OSVDB-1325',''),(16801,'CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2005-3190','OSVDB-19920',''),(19837,'Bray Systems Linux Trustees 1.5 - Long Pathname','Local','Linux','2000-04-10',1,'CVE-2000-0274','OSVDB-1278',''),(16612,'Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-4560','OSVDB-21987','OTHER-MS06-001'),(19907,'Microsoft IIS 4.0/5.0 - Malformed File Extension Denial of Service','DoS','Windows','2000-05-11',1,'CVE-2000-0408','OSVDB-308',''),(16800,'Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)','Remote','Windows','2010-06-11',1,'CVE-2008-0550','OSVDB-42670',''),(19836,'Symantec pcAnywhere 9.0 - Weak Encryption','Local','Windows','2000-04-06',1,'CVE-2000-0300','OSVDB-13646',''),(19835,'SalesLogix Corporation eViewer 1.0 - Denial of Service','DoS','Windows','2000-03-31',1,'CVE-2000-0278','OSVDB-1273',''),(16611,'Winamp Ultravox Streaming Metadata \'in_mp3.dll\' - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0065','OSVDB-41707',''),(19906,'Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure','Remote','Multiple','2000-05-10',1,'CVE-2000-0411','OSVDB-59348',''),(16799,'httpdx - \'h_handlepeer()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-26',1,'CVE-2009-3711','OSVDB-58714',''),(19834,'Real Networks RealPlayer 6/7 - Location Buffer Overflow','DoS','Windows','2000-04-03',1,'CVE-2000-0280','OSVDB-13644',''),(19905,'John Donoghue Knapster 0.9/1.3.8 - File Access','Remote','Unix','2000-05-13',1,'CVE-2000-0412','OSVDB-11875',''),(16610,'Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-1689','OSVDB-36164',''),(16798,'Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2007-0774','OSVDB-33855',''),(19833,'Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)','Remote','Hardware','2012-07-14',0,'','OSVDB-72870',''),(19904,'Intel Corporation NetStructure 7110 - Undocumented Password','Local','Unix','2000-05-08',1,'CVE-2000-0384','OSVDB-13664',''),(16609,'Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2007-4466','OSVDB-37723',''),(16797,'HP OpenView Network Node Manager (OV NNM) - \'ovalarm.exe\' CGI Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-4179','OSVDB-60930',''),(19832,'Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)','Remote','Hardware','2012-07-14',0,'','OSVDB-73645',''),(19903,'Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage','Remote','Multiple','2000-05-05',1,'CVE-2000-0381','OSVDB-306',''),(16608,'Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-2238','OSVDB-53933',''),(16796,'BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)','Remote','Windows','2010-07-08',1,'CVE-2008-4008','OSVDB-49283',''),(19831,'Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)','Remote','Hardware','2012-07-14',0,'','OSVDB-72870',''),(16607,'WinZip FileView - \'WZFILEVIEW.FileViewCtrl.61\' ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-5198','OSVDB-30433',''),(19901,'Netopia R-series Routers 4.6.2 - Modifying SNMP Tables','Remote','Hardware','2000-05-16',1,'CVE-2000-0379','OSVDB-1316',''),(16795,'HP OpenView Network Node Manager (OV NNM) - \'Toolbar.exe\' CGI Buffer Overflow (Metasploit)','Remote','CGI','2010-05-09',1,'CVE-2008-0067','OSVDB-53222',''),(16606,'Adobe - \'Collab.getIcon()\' Local Buffer Overflow (Metasploit) (1)','Local','Windows','2010-04-30',1,'CVE-2009-0927','OSVDB-53647',''),(19830,'Microsoft Index Server 2.0 - \'%20\' ASP Source Disclosure','Remote','Windows','2000-03-31',1,'CVE-2000-0302','OSVDB-271',''),(19900,'RedHat Linux 6.0/6.1/6.2 - \'pam_console\' Monitor Activity After Logout','Local','Linux','2000-05-03',1,'CVE-2000-0378','OSVDB-1315',''),(16794,'httpdx - \'tolog()\' Format String (Metasploit) (2)','Remote','Windows','2010-08-25',1,'CVE-2009-4769','OSVDB-60182',''),(16605,'Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-2463','OSVDB-46749',''),(19899,'UltraBoard 1.6 - Denial of Service','DoS','CGI','2000-05-05',1,'CVE-2000-0426','OSVDB-1314',''),(19829,'Joomla! Component com_osproperty 2.0.2 - Unrestricted Arbitrary File Upload','WebApps','PHP','2012-07-14',0,'','OSVDB-83805',''),(16793,'Amlibweb NetOpacs - \'webquery.dll\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'','OSVDB-66814',''),(16604,'Cisco WebEx Meeting Manager UCF - \'atucfobj.dll\' ActiveX NewObject Method Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-3558','OSVDB-47344',''),(19898,'Forum Oxalis 0.1.2 - SQL Injection','WebApps','PHP','2012-07-17',0,'','OSVDB-84129',''),(19828,'Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure','Remote','Multiple','2000-03-31',1,'CVE-2000-0234','OSVDB-1269',''),(16603,'NCTAudioFile2 2.x - ActiveX Control \'SetFormatLikeSample()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-0018','OSVDB-32032',''),(16792,'HP OpenView Network Node Manager (OV NNM) - \'OvWebHelp.exe\' CGI Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-4178','OSVDB-60929',''),(19827,'Microsoft Windows NT 4.0/2000 - TCP/IP Printing Service Denial of Service','DoS','Windows','2000-03-30',1,'CVE-2000-0232','OSVDB-1268',''),(19897,'FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure','Remote','Windows','2000-05-06',1,'CVE-2000-0413','OSVDB-28260',''),(16602,'Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-5660','OSVDB-38347',''),(16791,'MaxDB WebDBM - GET Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0684','OSVDB-15816',''),(19825,'Shopware 3.5 - SQL Injection','WebApps','PHP','2012-07-14',0,'','OSVDB-83806',''),(16601,'FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2007-2919','OSVDB-37042',''),(19896,'FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service','DoS','BSD','2000-05-04',1,'CVE-2000-0440','OSVDB-1313',''),(16790,'PSOProxy 0.91 - Stack Buffer Overflow (Metasploit)','DoS','Windows','2010-05-09',1,'CVE-2004-0313','OSVDB-4028',''),(19824,'Microsoft IIS 4.0 - UNC Mapped Virtual Host','Remote','Multiple','2000-03-30',1,'CVE-2000-0246','OSVDB-7807',''),(16600,'Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2009-3028','OSVDB-57893',''),(19895,'NetWin DNews 5.3 Server - Remote Buffer Overflow','Remote','Windows','2000-03-01',1,'CVE-2000-0423','OSVDB-13683',''),(19894,'Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction','Local','Windows','2000-05-04',1,'CVE-2000-0427','OSVDB-3266',''),(16789,'Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)','Remote','Multiple','2010-11-24',1,'CVE-2009-3068','OSVDB-57896',''),(19823,'Standard & Poors ComStock 4.2.4 - Command Execution','Local','Unix','2000-03-24',1,'CVE-2000-0109','OSVDB-320',''),(16599,'Microsoft Internet Explorer - \'Aurora\' Memory Corruption (MS10-002) (Metasploit)','Remote','Windows','2010-07-12',1,'CVE-2010-0249','OSVDB-61697','OTHER-MS10-002'),(19893,'L-Soft Listserv 1.8 - Web Archives Buffer Overflow','Remote','Windows','2000-05-01',1,'CVE-2000-0425','OSVDB-1311',''),(19822,'SGI IRIX 5.x/6.x - Objectserver','Remote','IRIX','2000-03-29',1,'CVE-2000-0245','OSVDB-1267',''),(16598,'Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-3693','OSVDB-60001',''),(16788,'ColdFusion 8.0.1 - Arbitrary File Upload / Execution (Metasploit)','WebApps','CFM','2010-11-24',1,'CVE-2009-2265','OSVDB-55684',''),(19892,'Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)','Remote','Linux','1999-05-31',1,'CVE-2000-0333','OSVDB-4488',''),(19821,'Citrix Metaframe 1.0/1.8 - Weak Encryption','Local','Multiple','2000-03-29',1,'CVE-2000-0244','OSVDB-6335',''),(16597,'Microsoft Internet Explorer - \'VML\' Fill Method Code Execution (MS06-055) (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2006-4868','OSVDB-28946','OTHER-MS06-055'),(16787,'IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-14',1,'CVE-2004-0798','OSVDB-9177',''),(19891,'Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)','Remote','Linux','1999-05-31',1,'CVE-2000-0333','OSVDB-4488',''),(19820,'AnalogX SimpleServer:WWW 1.0.3 - Denial of Service','DoS','Windows','2000-03-25',1,'CVE-2000-0243','OSVDB-1265',''),(19819,'GeoCel WindMail 3.0 - Remote File Read','Remote','Windows','2000-03-27',1,'CVE-2000-0242','OSVDB-279',''),(16595,'Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2004-0363','OSVDB-6249',''),(19890,'ultrascripts ultraboard 1.6 - Directory Traversal','Remote','CGI','2000-05-03',1,'CVE-2000-0332','OSVDB-1309',''),(16786,'PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)','Remote','Windows_x86','2010-09-20',1,'CVE-2006-1148','OSVDB-23777',''),(19818,'Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service','DoS','Linux','2000-03-23',1,'CVE-2000-0227','OSVDB-9567',''),(19817,'Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service','DoS','ULTRIX','2000-03-16',1,'','OSVDB-83869',''),(16594,'Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)','Remote','Windows','2010-10-22',1,'CVE-2010-3653','OSVDB-68803',''),(19816,'gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid','Local','Linux','2000-03-22',1,'CVE-2000-0229','OSVDB-1262',''),(19889,'Microsoft Windows 95/98 - NetBIOS NULL Name','Remote','Windows','2000-05-02',1,'CVE-2000-0347','OSVDB-1308',''),(16785,'Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2009-2685','OSVDB-59684',''),(16593,'Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)','Local','Windows','2010-06-15',1,'CVE-2009-0658','OSVDB-52073',''),(19815,'vqsoft vqserver for windows 1.9.9 - Directory Traversal','Remote','Windows','2000-03-21',1,'CVE-2000-0240','OSVDB-270',''),(19888,'Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)','Remote','Multiple','2002-01-18',1,'CVE-2000-0343','OSVDB-10649',''),(16784,'Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)','Remote','Multiple','2010-11-22',1,'CVE-2010-5324,CVE-2010-5323','OSVDB-63412',''),(16592,'SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-1682','OSVDB-47794',''),(19814,'Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing','Remote','Multiple','2000-03-17',1,'CVE-2000-0236','OSVDB-11634',''),(19887,'Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)','Remote','Multiple','2000-05-02',1,'CVE-2000-0343','OSVDB-10649',''),(16783,'McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)','Remote','Windows_x86','2010-09-20',1,'CVE-2006-5156','OSVDB-29421',''),(16591,'AOL Radio AmpX - ActiveX Control \'ConvertFile()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'','OSVDB-54706',''),(19886,'Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)','Remote','Multiple','2000-05-02',1,'CVE-2000-0343','OSVDB-10649',''),(19813,'Halloween Linux 4.0 / SuSE Linux 6.0/6.1/6.2/6.3 - \'kreatecd\' Local Privilege Escalation','Local','Linux','2000-03-16',1,'CVE-2000-0231','OSVDB-1259',''),(16590,'Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)','Remote','Windows','2010-12-14',1,'CVE-2010-0806','OSVDB-62810','OTHER-MS10-018'),(16782,'Apache (Windows x86) - Chunked Encoding (Metasploit)','Remote','Windows_x86','2010-07-07',1,'CVE-2002-0392','OSVDB-838',''),(19885,'Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention','DoS','Windows','2000-04-28',1,'CVE-2003-0336,CVE-2000-0342','OSVDB-1305',''),(16589,'Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)','Local','Windows','2011-01-08',1,'CVE-2010-1818','OSVDB-67705',''),(19812,'Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - \'imwheel\' (2)','Local','Linux','2000-03-13',1,'CVE-2000-0230','OSVDB-1258',''),(19884,'Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow','DoS','Windows','2000-05-01',1,'CVE-2000-0341','OSVDB-1304',''),(16781,'MailEnable - Authorisation Header Buffer Overflow (Metasploit)','Remote','Windows','2010-07-07',1,'CVE-2005-1348','OSVDB-15913,OSVDB-15737',''),(16588,'HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-6530','OSVDB-39901',''),(19811,'Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - \'imwheel\' (1)','Local','Linux','2000-03-13',1,'CVE-2000-0230','OSVDB-1258',''),(19883,'SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow','Local','Linux','2000-04-29',1,'CVE-2000-0340','OSVDB-1303',''),(16780,'HP OpenView Network Node Manager (OV NNM) - \'Snmp.exe\' CGI Buffer Overflow (Metasploit)','Remote','CGI','2010-11-11',1,'CVE-2009-3849','OSVDB-60933',''),(16587,'Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)','Remote','Windows','2011-01-08',1,'CVE-2010-3552','OSVDB-68873',''),(19810,'Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow','DoS','Windows','2000-03-16',1,'CVE-2000-0239','OSVDB-10887',''),(19882,'Cisco IOS 11.x/12.x - HTTP %%','Remote','Hardware','2000-04-26',1,'CVE-2000-0380','OSVDB-1302',''),(16779,'Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0871','OSVDB-42953',''),(16586,'RealNetworks RealPlayer - \'.SMIL\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0455','OSVDB-14305',''),(19881,'McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password','Remote','Windows','2000-04-27',1,'CVE-2000-0429','OSVDB-294',''),(19809,'Oracle Web Listener 4.0.x - for NT Batch File','Remote','Windows','2000-03-15',1,'CVE-2000-0169','OSVDB-264',''),(16585,'Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2010-0886','OSVDB-63648',''),(16778,'Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-12-15',1,'','OSVDB-67909',''),(19880,'Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan Denial of Service','DoS','Windows','2000-04-25',1,'CVE-2000-0324','OSVDB-1301',''),(19808,'Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access','Remote','CGI','2000-03-14',1,'CVE-2000-0180','OSVDB-265',''),(16584,'RealPlayer - \'rmoc3260.dll\' ActiveX Control Heap Corruption (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-1309','OSVDB-42946',''),(16777,'Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)','Remote','Windows','2010-07-13',1,'CVE-2009-0183','OSVDB-51745',''),(19879,'RedHat 6.2 Piranha Virtual Server Package - Default Account and Password','Remote','Linux','2000-04-24',1,'CVE-2000-0248','OSVDB-289',''),(16776,'Alt-N WebAdmin - USER Buffer Overflow (Metasploit)','Remote','Windows','2010-02-15',1,'CVE-2003-0471','OSVDB-2207',''),(16583,'Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2008-4844','OSVDB-50622','OTHER-MS08-078'),(19878,'Solaris 2.6/7.0 - lp -d Option Buffer Overflow','Local','Solaris','2000-04-24',1,'CVE-2000-0316','OSVDB-1296',''),(16775,'RhinoSoft Serv-U FTP Server - Session Cookie Buffer Overflow (Metasploit)','Remote','Windows','2010-03-10',1,'CVE-2009-4006','OSVDB-59772',''),(19807,'Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)','DoS','Windows','2000-03-14',1,'CVE-2000-0198','OSVDB-12036',''),(19877,'FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - \'htimage.exe\' File Existence Disclosure','Remote','Windows','2000-04-19',1,'','OSVDB-3386',''),(16582,'Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-6016','OSVDB-42358',''),(19806,'Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)','DoS','Windows','2000-03-14',1,'CVE-2000-0198','OSVDB-12036',''),(16774,'HP OpenView Network Node Manager (OV NNM) 7.53/7.51 - \'OVAS.exe\' Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-10-12',1,'CVE-2008-1697','OSVDB-43992',''),(19994,'Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets Denial of Service','DoS','Windows','2000-05-23',1,'CVE-2000-0482','OSVDB-1379',''),(19876,'Solaris 7.0/8 - Xsun Buffer Overrun','Local','Solaris','2000-04-24',1,'CVE-2000-0337','OSVDB-1295',''),(16581,'Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)','Remote','Windows','2010-08-25',1,'CVE-2003-0344','OSVDB-2967','OTHER-MS03-020'),(16773,'Novell eDirectory NDS Server - Host Header Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-5478','OSVDB-29993',''),(16580,'HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-1819','OSVDB-34317',''),(19993,'Mirabilis ICQ 2000.0 A - Mailclient Temporary Link','Local','Windows','2000-06-06',1,'CVE-2000-0552','OSVDB-1376',''),(19875,'PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords','Local','Immunix','2000-04-23',1,'CVE-2000-1199','OSVDB-9495',''),(16772,'EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)','Remote','Windows','2010-08-06',1,'CVE-2004-2466','OSVDB-7416',''),(16579,'Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-4607','OSVDB-38335',''),(19992,'mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)','Local','Linux','1999-07-03',1,'CVE-2000-0545','OSVDB-13690',''),(19874,'Solaris 2.6/7.0 - \'lpset -r\' Local Buffer Overflow (3)','Local','Solaris','2000-04-24',1,'CVE-2000-0317','OSVDB-7157',''),(16771,'EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-08-17',1,'','',''),(16578,'Microsoft Internet Explorer - \'createTextRange()\' Code Execution (MS06-013) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-1359','OSVDB-24050','OTHER-MS06-013'),(19991,'BSD \'mailx\' 8.1.1-10 - Local Buffer Overflow (1)','Local','Linux','2000-06-02',1,'CVE-2000-0545','OSVDB-13690',''),(19873,'Solaris 2.6/7.0 - \'lpset -r\' Local Buffer Overflow (2)','Local','Solaris','2000-04-24',1,'CVE-2000-0317','OSVDB-7157',''),(16770,'Savant Web Server 3.1 - Remote Overflow (Metasploit)','Remote','Windows','2010-10-04',1,'CVE-2002-1120','OSVDB-9829',''),(16685,'MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-05',1,'CVE-2010-4742','OSVDB-68986',''),(16577,'CA BrightStor ARCserve Backup - \'AddColumn()\' ActiveX Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-1472','OSVDB-43214',''),(19990,'HP-UX 10.20/11.0 - man \'/tmp\' Symlink','Local','HP-UX','2000-06-02',1,'CVE-2000-0468','OSVDB-1374',''),(19872,'Solaris 2.6/7.0 - \'lpset -r\' Local Buffer Overflow (1)','Local','Solaris','2000-04-24',1,'CVE-2000-0317','OSVDB-7157',''),(19871,'Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67','Remote','Windows','2000-04-24',1,'CVE-2000-0339','OSVDB-1294',''),(19989,'PassWD 1.2 - Weak Encryption','Local','Windows','2000-06-04',1,'CVE-2000-0492','OSVDB-6493',''),(16769,'eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-13',1,'CVE-2005-2551','OSVDB-18703',''),(16576,'Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0492','OSVDB-40762',''),(16684,'Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2009-3429','OSVDB-53249',''),(19870,'CVS 1.10.7 - Local Denial of Service','DoS','Linux','2000-04-23',1,'CVE-2000-0338','OSVDB-1293',''),(16768,'Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-1365','OSVDB-42499',''),(19988,'httpdx 1.5.4 - HTTP Server Remote Denial of Service','DoS','Windows','2012-07-20',1,'','OSVDB-84395',''),(16683,'Microsoft HTML Help Workshop 4.74 - \'.hhp\' compiled Buffer Overflow (Metasploit) (4)','Local','Windows','2010-09-25',1,'CVE-2006-0564','OSVDB-22941',''),(16575,'SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-4475','OSVDB-53066',''),(16767,'IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2003-1192','OSVDB-2757',''),(16682,'Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)','Local','Windows','2010-12-16',1,'CVE-2010-1240','OSVDB-63667',''),(19987,'ptunnel 0.72 - Remote Denial of Service','DoS','Linux','2012-07-20',1,'','OSVDB-84393',''),(16574,'Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2010-2568','OSVDB-66387','OTHER-MS10-046'),(16766,'Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2005-2297','OSVDB-17996',''),(19986,'Oxide WebServer 2.0.4 - Denial of Service','DoS','Windows','2012-07-20',0,'','OSVDB-84392',''),(16681,'Adobe - \'Collab.getIcon()\' Local Buffer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2009-0927','OSVDB-53647',''),(16573,'Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5660','OSVDB-38347',''),(16765,'MaxDB WebDBM - \'Database\' Remote Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-4305','OSVDB-28300',''),(19985,'iBoutique 4.0 - \'key\' SQL Injection','WebApps','PHP','2012-07-20',0,'','OSVDB-84391',''),(16572,'GOM Player - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5779','OSVDB-38282',''),(16680,'Microsoft Visual Basic - \'.VBP\' Local Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2007-4776','OSVDB-36936',''),(16764,'IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2010-05-09',1,'CVE-2007-4880','OSVDB-38161',''),(16679,'Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)','Local','Windows','2011-01-08',1,'','OSVDB-68514',''),(16571,'iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-4384','OSVDB-48946',''),(19984,'Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service','DoS','Multiple','2000-05-31',1,'CVE-2000-0476','OSVDB-83441',''),(16763,'Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)','Remote','Windows_x86','2010-04-30',1,'CVE-2004-1561','OSVDB-10406',''),(16678,'VideoLAN VLC Client (Windows x86) - \'smb://\' URI Buffer Overflow (Metasploit)','Local','Windows_x86','2010-09-20',1,'CVE-2009-2484','OSVDB-55509',''),(16570,'AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2009-4850','OSVDB-60049',''),(16762,'BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2008-5457','OSVDB-51311',''),(19983,'NetWin DMail 2.7/2.8 - ETRN Buffer Overflow','Remote','Linux','2000-06-01',1,'CVE-2000-0490','OSVDB-340',''),(16569,'Orbit Downloader - Connecting Log Creation Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-0187','OSVDB-52294',''),(16677,'CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'CVE-2007-2864','OSVDB-35245',''),(16761,'BadBlue 2.5 - \'ext.dll\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-07',1,'CVE-2005-0595','OSVDB-14238',''),(19982,'FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service','DoS','BSD','2000-06-01',1,'','OSVDB-91965,OSVDB-91964,OSVDB-91963',''),(16675,'AstonSoft DeepBurner - \'.dbr\' Path Buffer Overflow (Metasploit)','Local','Windows','2010-09-20',1,'CVE-2006-6665','OSVDB-32356',''),(16568,'Juniper SSL-VPN IVE - \'JuniperSetupDLL.dll\' ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-2086','OSVDB-25001',''),(16760,'Private Wire Gateway - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-3252','OSVDB-26861',''),(19981,'KDE 1.1.2 KApplication configfile - Local Privilege Escalation (3)','Local','Linux','2000-05-31',1,'CVE-2000-0530','OSVDB-1372',''),(16674,'Adobe - \'Collab.collectEmailInfo()\' Local Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2007-5659','OSVDB-41495',''),(16759,'SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)','Remote','Windows_x86','2010-05-09',1,'CVE-2006-5216','OSVDB-29565',''),(16567,'Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption (MS10-018) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2010-0805','OSVDB-63329','OTHER-MS10-018'),(16673,'Digital Music Pad 8.2.3.3.4 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-68178',''),(19980,'KDE 1.1.2 KApplication configfile - Local Privilege Escalation (2)','Local','Linux','2000-05-31',1,'CVE-2000-0530','OSVDB-1372',''),(16758,'SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)','Remote','Windows','2010-07-16',1,'CVE-2007-3614','OSVDB-37838',''),(16672,'Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2009-0658','OSVDB-52073',''),(16566,'CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-07-26',1,'','OSVDB-64839',''),(19979,'KDE 1.1.2 KApplication configfile - Local Privilege Escalation (1)','Local','Linux','2000-05-31',1,'CVE-2000-0530','OSVDB-1372',''),(16757,'Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-0992','OSVDB-24617',''),(16671,'Adobe PDF - Embedded EXE Social Engineering (Metasploit)','Local','Windows','2010-12-16',1,'CVE-2010-1240','OSVDB-63667',''),(16565,'RKD Software BarCode ActiveX Control \'BarCodeAx.dll\' 4.9 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-3435','OSVDB-37482',''),(19978,'Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow','Remote','Linux','2000-06-01',1,'CVE-2000-0493','OSVDB-1370',''),(16756,'Sambar Server 6 - Search Results Buffer Overflow (Metasploit)','Remote','Windows','2010-02-13',1,'CVE-2004-2086','OSVDB-5786',''),(16670,'Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2010-0188','OSVDB-62526',''),(16564,'Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (MS06-057) (Metasploit) (2)','Remote','Windows','2010-07-03',1,'CVE-2006-3730','OSVDB-27110','OTHER-MS06-057'),(19977,'Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service','DoS','Multiple','2000-06-01',1,'CVE-2000-0474','OSVDB-360',''),(16755,'Novell iManager - \'getMultiPartParameters\' Arbitrary File Upload (Metasploit)','Remote','Windows','2010-10-19',1,'','OSVDB-68320',''),(16669,'Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2009-4195','OSVDB-60632',''),(16563,'Tumbleweed SecureTransport FileTransfer - \'vcst_eu.dll\' ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-1724','OSVDB-44252',''),(19976,'Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow','Remote','Windows','2000-06-01',1,'CVE-2000-0507','OSVDB-337',''),(16754,'MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2004-2271','OSVDB-11530',''),(16668,'BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)','Local','Windows','2010-11-14',1,'','OSVDB-68096',''),(16562,'Apple iTunes 4.7 - Playlist Buffer Overflow (Metasploit)','Local','Windows','2010-05-09',1,'CVE-2005-0043','OSVDB-12833',''),(19975,'Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access','Remote','Windows','2000-05-31',1,'CVE-2000-0505','OSVDB-342',''),(16667,'Adobe Flash Player - \'Button\' Arbitrary Code Execution (Metasploit)','Local','Windows','2010-11-01',1,'CVE-2010-3654','OSVDB-68932',''),(16753,'Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)','Remote','Windows','2010-08-25',1,'CVE-2007-5067','OSVDB-40595,OSVDB-40594',''),(19974,'Microsoft Windows Media Services 4.0/4.1 - Denial of Service (MS00-038)','DoS','Windows','2000-05-31',1,'CVE-2000-0495','OSVDB-1368','OTHER-MS00-038'),(16561,'Microsoft Internet Explorer - COM CreateObject Code Execution (MS06-014/MS06-073) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-4704,CVE-2006-0003','OSVDB-30155,OSVDB-24517','OTHER-MS06-014,OTHER-MS06-073'),(16666,'UltraISO - \'.CCD\' File Parsing Buffer Overflow (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2009-1260','OSVDB-53275',''),(16752,'Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)','Remote','Windows','2010-02-15',1,'CVE-2006-3747','OSVDB-27588',''),(19973,'Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities','Remote','Windows','2000-03-22',1,'','OSVDB-84662',''),(16665,'Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2010-0033','OSVDB-62241','OTHER-MS10-004'),(16751,'SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)','Remote','Windows_x86','2010-04-30',1,'CVE-2004-1373','OSVDB-12585',''),(16664,'gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'','OSVDB-60897',''),(19972,'Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)','Local','Unix','2000-05-27',1,'','OSVDB-84663',''),(16750,'Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2007-3039','OSVDB-39123','OTHER-MS07-065'),(16663,'S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-64368',''),(19971,'Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)','Local','Unix','2000-05-07',1,'','OSVDB-84663',''),(16749,'Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)','Remote','Windows','2011-01-11',1,'CVE-2003-0352','OSVDB-2100','OTHER-MS03-026'),(16662,'A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-67241',''),(16748,'Microsoft DNS RPC Service - \'extractQuotedChar()\' TCP Overflow (MS07-029) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2007-1748','OSVDB-34100','OTHER-MS07-029'),(19970,'KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow','Local','Linux','2000-05-27',1,'CVE-2000-0460','OSVDB-1367',''),(16660,'Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)','Local','Windows','2011-02-08',1,'CVE-2010-3970','OSVDB-70263','OTHER-MS11-006'),(19969,'Mandriva Linux Mandrake 7.0 - Local Buffer Overflow','Local','Linux','2000-05-29',1,'CVE-2000-0454','OSVDB-1360',''),(16747,'Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0059','OSVDB-15458','OTHER-MS05-017'),(16659,'Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)','Local','AIX','2010-11-24',1,'CVE-2008-5405','OSVDB-50342',''),(19968,'Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension','Local','Windows','2000-04-21',1,'','OSVDB-85038',''),(19967,'Omnis Studio 2.4 - Weak Database Field Encryption','Local','Multiple','2000-05-25',1,'CVE-2000-0449','OSVDB-11896',''),(16658,'VUPlayer - \'.cue\' Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-64581',''),(19966,'Marty Bochane MDBms 0.9 - xbx Buffer Overflow','Remote','Linux','2000-05-24',1,'CVE-2000-0446','OSVDB-324',''),(16657,'PointDev IDEAL Migration - Buffer Overflow (Metasploit)','DoS','AIX','2010-09-25',1,'CVE-2009-4265','OSVDB-60681',''),(19965,'HP JetAdmin 6.0 - Printing Denial of Service','DoS','Multiple','2000-05-24',1,'CVE-2000-0444','OSVDB-11358',''),(16656,'Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)','Local','Windows','2010-12-16',1,'CVE-2007-3314','OSVDB-37579',''),(19964,'PHP-Nuke module (SPChat) - SQL Injection','WebApps','PHP','2012-07-20',0,'','OSVDB-84394',''),(16655,'ProShow Gold 4.0.2549 - \'.psh\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2009-3214','OSVDB-57226',''),(19963,'PHP 6.0 - \'openssl_verify()\' Local Buffer Overflow (PoC)','DoS','Windows','2012-07-20',0,'','OSVDB-84563',''),(16654,'Orbital Viewer - \'.ORB\' File Parsing Buffer Overflow (Metasploit)','Local','Windows','2010-03-09',1,'CVE-2010-0688','OSVDB-62580',''),(19962,'Oracle Outside-In JP2 - File Parsing Heap Overflow','DoS','Windows','2012-07-20',1,'CVE-2012-1769','OSVDB-83903',''),(16653,'Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)','Local','Windows','2010-12-16',1,'','OSVDB-66912',''),(19961,'Oracle Outside-In - \'.LWP\' File Parsing Stack Buffer Overflow','DoS','Windows','2012-07-20',1,'CVE-2012-1770','OSVDB-83904',''),(16652,'Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2009-3459','OSVDB-58729',''),(19960,'Oracle Outside-In - \'.FPX\' File Parsing Heap Overflow','DoS','Windows','2012-07-20',1,'CVE-2012-1744','OSVDB-83912',''),(16651,'AOL 9.5 - \'Phobos.Playlist Import()\' Stack Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'','OSVDB-61964',''),(19959,'Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)','Remote','Windows','2012-07-20',1,'CVE-2011-3176,CVE-2011-3175','OSVDB-80231',''),(16649,'Microsoft Works 7 - \'WkImgSrv.dll\' WKsPictureInterface() ActiveX (Metasploit)','Remote','Windows','2010-09-25',1,'CVE-2008-1898','OSVDB-44458',''),(19958,'Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow (Metasploit)','Remote','Windows','2012-07-20',1,'CVE-2011-3176,CVE-2011-3175','OSVDB-80231',''),(16648,'Microsoft HTML Help Workshop 4.74 - \'.hhp\' Cotent Buffer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2006-0564','OSVDB-22941',''),(19957,'Pacific Software Carello 1.2.1 - File Duplication / Source Disclosure','Remote','Windows','2000-05-24',1,'CVE-2000-0396','OSVDB-1351',''),(16647,'EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'','OSVDB-58423',''),(19956,'HP JetAdmin 5.5.177/jetadmin 5.6 - Directory Traversal','Remote','CGI','2000-05-24',1,'CVE-2000-0443','OSVDB-1350',''),(16646,'HT-MP3Player 1.0 - \'.HT3\' File Parsing Buffer Overflow (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2009-2485','OSVDB-55449',''),(19955,'Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - \'EUIDL\' Format String Input','Local','Linux','2000-05-24',1,'CVE-2000-0442','OSVDB-7936',''),(16645,'URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2005-0308','OSVDB-13169',''),(19954,'S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - \'fdmount\' Local Buffer Overflow (3)','Local','Linux','2000-05-22',1,'CVE-2000-0438','OSVDB-1347',''),(16644,'VariCAD 2010-2.05 EN - \'.DWB\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-04-05',1,'','OSVDB-63067',''),(19953,'S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - \'fdmount\' Local Buffer Overflow (2)','Local','Linux','2000-05-22',1,'CVE-2000-0438','OSVDB-1347',''),(16643,'SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'CVE-2009-3861','OSVDB-59660',''),(19952,'S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - \'fdmount\' Local Buffer Overflow (1)','Local','Linux','2000-05-22',1,'CVE-2000-0438','OSVDB-1347',''),(16642,'WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)','Local','Windows','2010-11-11',1,'','OSVDB-66911',''),(19951,'QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field','Remote','CGI','2000-02-01',1,'CVE-2000-0136','OSVDB-7292',''),(16641,'SasCam Webcam Server 2.6.5 - \'Get()\' Method Buffer Overflow (Metasploit)','Remote','Windows','2010-09-25',1,'CVE-2008-6898','OSVDB-55945',''),(19950,'XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service','DoS','Linux','2000-05-18',1,'CVE-2000-0453','OSVDB-1345',''),(16640,'feedDemon 3.1.0.12 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'CVE-2009-0546','OSVDB-51753',''),(19949,'Gauntlet Firewall 4.1/4.2/5.0 / Webshield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow','Remote','IRIX','2000-05-18',1,'CVE-2000-0437 ','OSVDB-322',''),(16639,'McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'','OSVDB-94540',''),(19948,'gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)','Remote','Linux','2000-05-22',1,'CVE-2000-0491','OSVDB-11754',''),(16638,'DjVu - \'DjVu_ActiveX_MSOffice.dll\' ActiveX Component Buffer Overflow (Metasploit)','Remote','Windows','2010-09-25',1,'CVE-2008-4922','OSVDB-49592',''),(19947,'gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)','Remote','Linux','2000-05-22',1,'CVE-2000-0491','OSVDB-11754',''),(16637,'VideoLAN VLC Media Player 1.1.6 - \'MKV\' Memory Corruption (Metasploit)','Local','Windows','2011-02-08',1,'CVE-2011-0531','OSVDB-70698',''),(19946,'OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - \'/usr/tmp/\' Symlink','Local','Linux','2000-04-21',1,'CVE-2000-0336','OSVDB-8050',''),(16636,'Millenium MP3 Studio 2.0 - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'','OSVDB-56574',''),(19945,'MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal','Remote','Multiple','2000-05-19',1,'CVE-2000-0436','OSVDB-7937',''),(16635,'activePDF WebGrabber - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'','OSVDB-64579',''),(19944,'Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow','Remote','Multiple','2000-05-18',1,'CVE-2000-1046,CVE-2000-0452','OSVDB-321',''),(16634,'Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2009-0184','OSVDB-54033',''),(19943,'Intel Corporation Express 8100 ISDN Router - Fragmented ICMP','Remote','Hardware','1990-05-19',1,'CVE-2000-0451','OSVDB-1344',''),(16633,'Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-64580',''),(19942,'Fortech Proxy+ 2.30 - Remote Administration','Remote','Windows','1999-12-26',1,'','OSVDB-84754',''),(16632,'ACDSee - \'.XPM\' File Section Buffer Overflow (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2007-2193','OSVDB-35236',''),(19941,'Axent NetProwler 3.0 - IP Packets Denial of Service (2)','DoS','Windows','2000-05-18',1,'CVE-2000-0394','OSVDB-1343',''),(16631,'Microsoft HTML Help Workshop 4.74 - \'.hhp\' Index Buffer Overflow (Metasploit) (3)','Local','Windows','2010-09-25',1,'CVE-2009-0133','OSVDB-22941',''),(19940,'Axent NetProwler 3.0 - IP Packets Denial of Service (1)','DoS','Windows','2000-05-18',1,'CVE-2000-0394','OSVDB-1343',''),(16630,'CA eTrust PestPatrol - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-4225','OSVDB-60862',''),(19939,'Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access','Remote','Windows','2000-05-17',1,'CVE-2000-0465','OSVDB-1342',''),(16629,'VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)','Local','Windows','2011-02-02',1,'CVE-2008-4654','OSVDB-49181',''),(19938,'BeOS 5.0 - TCP Fragmentation Remote Denial of Service','DoS','BeOS','2000-05-18',1,'CVE-2000-0463','OSVDB-1340',''),(16628,'Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)','Local','Windows','2010-11-11',1,'','OSVDB-57343',''),(19937,'Simple Web Server 2.2 rc2 - Remote Buffer Overflow','Remote','Windows','2012-07-19',1,'','OSVDB-84310',''),(16627,'UltraISO - \'.cue\' File Parsing Buffer Overflow (Metasploit)','Local','Windows','2010-04-30',1,'CVE-2007-2888','OSVDB-36570',''),(19933,'Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - \'Sendpage\' Local Privilege Escalation (Metasploit)','Local','Linux','2012-07-19',1,'CVE-2009-2692','OSVDB-56992',''),(16626,'Audiotran 1.4.1 - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2010-01-28',1,'CVE-2009-0476','OSVDB-55424',''),(19932,'Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-07-19',1,'','OSVDB-65361',''),(16625,'Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)','Local','Windows','2010-09-25',1,'CVE-2009-3129','OSVDB-59860','OTHER-MS09-067'),(16624,'Adobe - \'util.printf()\' Local Buffer Overflow (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2008-2992','OSVDB-49520',''),(16623,'Adobe - \'Doc.media.newPlayer\' Use-After-Free (Metasploit) (2)','Local','Windows','2010-09-25',1,'CVE-2009-4324','OSVDB-60980',''),(16499,'Microsoft Internet Explorer - Unsafe Scripting Misconfiguration (Metasploit)','Remote','Windows','2010-09-20',1,'','',''),(16498,'EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2007-3605','OSVDB-37690',''),(16497,'RealPlayer - \'ierpplug.dll\' ActiveX Control Playlist Name Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5601','OSVDB-41430',''),(16496,'Kazaa Altnet Download Manager - ActiveX Control Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5217','OSVDB-37785',''),(16495,'Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)','Remote','Multiple','2011-01-22',1,'CVE-2010-3563','OSVDB-69043',''),(16494,'Adobe CoolType - SING Table \'uniqueName\' Remote Stack Buffer Overflow (Metasploit) (1)','Remote','Windows','2010-09-20',1,'CVE-2010-2883','OSVDB-67849',''),(16493,'EnjoySAP SAP GUI - ActiveX Control Arbitrary File Download (Metasploit)','Remote','Windows','2010-12-01',1,'CVE-2008-4830','OSVDB-53680',''),(16492,'Novell iPrint Client - ActiveX Control ExecuteRequest debug Buffer Overflow (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2010-3106','OSVDB-66960',''),(16491,'WinVNC Web Server 3.3.3r7 - GET Overflow (Metasploit)','Remote','Windows','2009-12-06',1,'CVE-2001-0168','OSVDB-6280',''),(16490,'UltraVNC 1.0.1 - Client Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-1652','OSVDB-24456',''),(16489,'RealVNC 3.3.7 - Client Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2001-0167','OSVDB-6281',''),(16488,'Novell NetMail 3.52d - IMAP APPEND Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-6425','OSVDB-31362',''),(16487,'Ipswitch IMail Server - IMAP SEARCH Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2007-3925','OSVDB-36219',''),(16486,'Novell NetMail 3.52d - IMAP (Authenticated) Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'','OSVDB-55175',''),(16485,'MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2005-2278','OSVDB-17844',''),(16484,'Mercury/32 Mail Server 4.01a - IMAP RENAME Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2004-1211','OSVDB-12508',''),(16483,'Novell NetMail 3.52d - IMAP STATUS Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-3314','OSVDB-20956',''),(16482,'Alt-N MDaemon 9.6.4 - IMAPD FETCH Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-1358','OSVDB-43111',''),(16481,'Mercur Messaging 2005 - IMAP Login Buffer Overflow (Metasploit)','Remote','Windows','2010-08-25',1,'CVE-2006-1255','OSVDB-23950',''),(16480,'MailEnable - IMAPD W3C Logging Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2005-3155','OSVDB-19842',''),(16479,'IPSwitch IMail IMAP4D - Delete Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-1520','OSVDB-11838',''),(16478,'Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-6761','OSVDB-31360',''),(16476,'Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-1255','OSVDB-23950',''),(16475,'MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-6423','OSVDB-32125',''),(16474,'Eudora Qualcomm WorldMail 3.0 - IMAPd \'LIST\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-01',1,'CVE-2005-4267','OSVDB-22097',''),(16473,'Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2007-1373','OSVDB-33883',''),(16472,'Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2001-0500','OSVDB-568','OTHER-MS01-033'),(16471,'Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)','Remote','Windows','2010-09-20',1,'','OSVDB-397',''),(16470,'Microsoft IIS 5.0 - WebDAV \'ntdll.dll\' Path Overflow (MS03-007) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2003-0109','OSVDB-4467','OTHER-MS03-007'),(16469,'Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2001-0241','OSVDB-3323','OTHER-MS01-023'),(16468,'Microsoft IIS 4.0 - \'.htr\' Path Overflow (MS02-018) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-1999-0874','OSVDB-3325','OTHER-MS02-018'),(16467,'Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)','Remote','Windows','2011-01-08',1,'CVE-2001-0333','OSVDB-556','OTHER-MS01-026'),(16466,'Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)','Remote','Windows_x86','2010-05-09',1,'CVE-2005-0491','OSVDB-14011',''),(16465,'Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2003-0220','OSVDB-6294',''),(16464,'ISS - \'PAM.dll\' ICQ Parser Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-0362','OSVDB-4355',''),(16463,'PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2002-1359','OSVDB-8044',''),(16462,'freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-2407','OSVDB-25569',''),(16461,'freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-2407','OSVDB-25463',''),(16460,'SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2002-1059','OSVDB-4991',''),(16459,'Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'','OSVDB-64582',''),(16458,'POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)','Remote','Windows','2010-11-30',1,'CVE-2009-1029','OSVDB-53559',''),(16457,'LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-1674','OSVDB-34964',''),(16456,'Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2008-5664','OSVDB-50715',''),(16455,'HP - \'OmniInet.exe\' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)','Remote','Windows','2010-09-20',1,'CVE-2007-2280','OSVDB-61206',''),(16454,'ShixxNOTE 6.net - Font Field Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2004-1595','OSVDB-10721',''),(16453,'Borland Interbase - \'Create-Request\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2007-3566','OSVDB-38602',''),(16452,'AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-11',1,'CVE-2010-1318','OSVDB-63919',''),(16451,'eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-3838','OSVDB-27526',''),(16450,'DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2008-1661','OSVDB-45924',''),(16449,'Borland Interbase - \'SVC_attach()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38605',''),(16448,'BakBone NetVault - Remote Heap Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-1009','OSVDB-15234',''),(16447,'Borland Interbase - \'isc_attach_database()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38607',''),(16446,'UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-10-09',1,'','OSVDB-65689',''),(16445,'Bopup Communications Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2009-2227','OSVDB-55275',''),(16444,'TinyIdentD 2.2 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2007-2711','OSVDB-36053',''),(16443,'Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2010-08-25',1,'CVE-2009-3837','OSVDB-59262',''),(16442,'Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2007-3901','OSVDB-39126','OTHER-MS07-064'),(16441,'POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2009-1029','OSVDB-53560',''),(16440,'Firebird Relational Database - \'isc_attach_database()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38607',''),(16439,'NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-08-25',1,'','OSVDB-61435',''),(16248,'eXPert PDF Reader 4.0 - Null Pointer Dereference and Heap Corruption','DoS','Windows','2011-02-26',1,'','',''),(16247,'Pragyan CMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2011-02-25',1,'','',''),(16246,'Joomla! Component com_xcloner-backupandrestore - Remote Command Execution','WebApps','PHP','2011-02-25',1,'','OSVDB-71241,OSVDB-71240,OSVDB-71239,OSVDB-71238',''),(16245,'iphone mydocs 2.7 - Directory Traversal','Remote','Hardware','2011-02-25',0,'','',''),(16244,'iphone ifile 2.0 - Directory Traversal','Remote','Hardware','2011-02-25',0,'','',''),(16243,'iphone folders 2.5 - Directory Traversal','Remote','Hardware','2011-02-25',0,'','',''),(16438,'eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2006-3838','OSVDB-27528',''),(16242,'Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow','Remote','Windows','2011-02-25',1,'','',''),(16437,'Borland Interbase - \'isc_create_database()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38606',''),(19742,'Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)','Remote','Multiple','2000-02-02',1,'CVE-2000-0126','OSVDB-96','OTHER-MS00-006'),(16241,'RaksoCT - Multiple SQL Injections','WebApps','ASP','2011-02-25',1,'','',''),(19741,'Wired Community Software WWWThreads 5.0 - SQL Command Input','Remote','CGI','2000-02-03',1,'CVE-2000-0125','OSVDB-10174',''),(16436,'Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2004-1317','OSVDB-12612',''),(16240,'iphone pdf reader pro 2.3 - Directory Traversal','Remote','Hardware','2011-02-24',0,'','',''),(19740,'Jgaa WarFTPd 1.66 x4s/1.67-3 - \'CWD/MKD\' Denial of Service','DoS','Windows','2000-02-03',1,'CVE-2000-0131','OSVDB-4677',''),(16435,'HP - \'OmniInet.exe\' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)','Remote','Windows','2010-09-20',1,'CVE-2009-3844','OSVDB-60852',''),(19739,'Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder','Local','Windows','2000-02-01',1,'CVE-2000-0121','OSVDB-1214',''),(16239,'iPhone Guitar - Directory Traversal','Remote','Hardware','2011-02-24',0,'','',''),(16434,'Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-0311','OSVDB-44039',''),(16238,'iphone ishred 1.93 - Directory Traversal','Remote','Hardware','2011-02-24',0,'','',''),(19738,'Microsoft Outlook Express 5 - JavaScript Email Access','Remote','Windows','2000-02-01',1,'CVE-2000-0653,CVE-2000-0105','OSVDB-7902',''),(19737,'H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities','Remote','Windows','2000-02-01',1,'CVE-2000-0133','OSVDB-74',''),(16237,'Elecard MPEG Player 5.7 - Local Buffer Overflow (PoC) (SEH)','DoS','Windows','2011-02-24',1,'','',''),(16433,'BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-0460','OSVDB-23263',''),(19735,'Debian 2.1 - apcd Symlink','Local','Linux','2000-02-01',1,'CVE-2000-0107','OSVDB-1215',''),(16432,'Firebird Relational Database - \'isc_create_database()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38606',''),(16236,'WordPress Plugin IWantOneButton 3.0.1 - Multiple Vulnerabilities','WebApps','PHP','2011-02-24',1,'','OSVDB-71112,OSVDB-71111',''),(19734,'Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource','Remote','Windows','2000-01-31',1,'CVE-2000-0132','OSVDB-59289',''),(19733,'McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion','Local','Windows','1999-12-22',1,'CVE-2000-0119','OSVDB-6269',''),(16431,'BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2008-1914','OSVDB-44454',''),(19732,'Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass','Remote','Multiple','2000-01-29',1,'CVE-2000-0116','OSVDB-1212',''),(16235,'WordPress Plugin Forum Server 1.6.5 - SQL Injection','WebApps','PHP','2011-02-24',0,'CVE-2011-1047','OSVDB-70994,OSVDB-70993',''),(16430,'BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-1914','OSVDB-44454',''),(19731,'Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal','Remote','Windows','2000-01-26',1,'CVE-2000-0097','OSVDB-1210',''),(19730,'A-V Tronics InetServ 3.0 - WebMail GET','Remote','Windows','2000-01-17',1,'CVE-2000-0065','OSVDB-7584',''),(16234,'Novell Netware - RPC XNFS xdrDecodeString','DoS','Netware','2011-02-24',1,'CVE-2010-4227','OSVDB-71408',''),(16429,'HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2007-3872','OSVDB-39527',''),(19729,'Qualcomm qpopper 3.0 - \'LIST\' Remote Buffer Overflow','Remote','Linux','2000-01-10',1,'CVE-2000-0096','OSVDB-12483',''),(16428,'IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-4828','OSVDB-54232',''),(16233,'WordPress Plugin Relevanssi 2.7.2 - Persistent Cross-Site Scripting','WebApps','PHP','2011-02-24',1,'','OSVDB-71236',''),(19728,'Microsoft Systems Management Server 2.0 - Default Permissions','Local','Windows','1999-12-29',1,'CVE-2000-0100','OSVDB-1207',''),(16427,'Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-4006','OSVDB-38572',''),(19727,'Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow','Local','Linux','2000-01-21',1,'CVE-2000-0091','OSVDB-1204',''),(16426,'BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'','OSVDB-61386',''),(16232,'WordPress Plugin GigPress 2.1.10 - Persistent Cross-Site Scripting','WebApps','PHP','2011-02-24',1,'','OSVDB-71163',''),(16425,'Asus Dpcproxy - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2008-1491','OSVDB-43638',''),(19726,'FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - \'/proc\' FileSystem','Local','BSD','2000-01-21',1,'CVE-2000-0094','OSVDB-1203',''),(16424,'Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-6166','OSVDB-40876',''),(19725,'Nosque Workshop MsgCore 1.9 - Denial of Service','DoS','Windows','2000-01-13',1,'CVE-2000-0075','OSVDB-1197',''),(16231,'iOS Share 1.0 - Directory Traversal','Remote','iOS','2011-02-24',1,'','',''),(19555,'Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)','Remote','Hardware','1998-03-17',1,'CVE-1999-0060','OSVDB-1112',''),(19724,'Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow','Remote','Windows','2000-01-12',1,'CVE-2000-0046','OSVDB-9537',''),(19554,'Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)','Remote','Hardware','1998-03-16',1,'CVE-1999-0060','OSVDB-1112',''),(16423,'SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-30',1,'CVE-2009-4988','OSVDB-56837',''),(16230,'Victory FTP Server 5.0 - Denial of Service','DoS','Windows','2011-02-24',1,'','',''),(19723,'Corel Linux OS 1.0 - get_it PATH','Local','Linux','2000-01-12',1,'CVE-2000-0048','OSVDB-1196',''),(19553,'PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog','Remote','PHP','1997-10-19',1,'CVE-1999-0068','OSVDB-3396',''),(19722,'RedHat 6.1 / IRIX 6.5.18 - \'lpd\' Command Execution','Remote','Unix','2000-01-11',1,'CVE-2000-1221','OSVDB-17208',''),(16229,'iOS myDBLite 1.1.10 - Directory Traversal','Remote','iOS','2011-02-24',1,'','',''),(16422,'mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2008-4449','OSVDB-48752',''),(19552,'UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)','Local','Multiple','1997-02-13',1,'CVE-1999-0041','OSVDB-1109',''),(16421,'IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)','Remote','Windows','2010-05-09',1,'CVE-2009-3853','OSVDB-59632',''),(19721,'MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing','Local','Multiple','2000-02-15',1,'CVE-2000-0045','OSVDB-9906',''),(16228,'iOS iDocManager 1.0.0 - Directory Traversal','Remote','iOS','2011-02-24',1,'','',''),(19551,'UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)','Local','Multiple','1997-02-13',1,'CVE-1999-0041','OSVDB-1109',''),(19720,'NullSoft Winamp 2.10 - Playlist','DoS','Windows','2000-01-10',1,'CVE-2000-0049','OSVDB-12022',''),(16420,'Firebird Relational Database - \'SVC_attach()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2007-5243','OSVDB-38605',''),(16227,'iSO Filer Lite 2.1.0 - Directory Traversal','Remote','Hardware','2011-02-24',1,'','',''),(19550,'phpMyBackupPro 2.2 - Local File Inclusion','WebApps','PHP','2012-07-03',1,'','OSVDB-83700',''),(19719,'Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag','Remote','Windows','2000-01-07',1,'CVE-2000-0156,CVE-2000-0061','OSVDB-7827',''),(16419,'Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2005-4411','OSVDB-22103',''),(19549,'CLscript Classified Script 3.0 - SQL Injection','WebApps','PHP','2012-07-03',0,'','OSVDB-83690',''),(16418,'CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-0169','OSVDB-31318',''),(16226,'iSO Air Files 2.6 - Directory Traversal','Remote','Hardware','2011-02-24',0,'','',''),(19718,'AdminStudio - \'LaunchHelp.dll\' ActiveX Arbitrary Code Execution (Metasploit)','Remote','Windows','2012-07-11',1,'CVE-2011-2657','OSVDB-76700',''),(19548,'gpEasy CMS Minishop 1.5 Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2012-07-03',0,'','OSVDB-83542',''),(19717,'Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)','Remote','Java','2012-07-11',1,'CVE-2012-1723','OSVDB-82877',''),(19547,'BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)','Local','Multiple','1997-04-17',1,'CVE-1999-0034','OSVDB-10870',''),(16225,'Alcassoft\'s SOPHIA CMS - SQL Injection','WebApps','CFM','2011-02-24',1,'','OSVDB-71076',''),(16417,'CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'','OSVDB-68330',''),(19716,'Checkpoint Abra - Multiple Vulnerabilities','DoS','Windows','2012-07-10',0,'','OSVDB-85543,OSVDB-85542',''),(19546,'BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)','Local','Multiple','1997-04-17',1,'CVE-1999-0034','OSVDB-10870',''),(19715,'WordPress Plugin WP-Predict 1.0 - Blind SQL Injection','WebApps','PHP','2012-07-10',1,'','OSVDB-83697',''),(16416,'CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)','Remote','Windows','2010-11-04',1,'CVE-2007-3216','OSVDB-35329',''),(16223,'VidiScript - SQL Injection','WebApps','PHP','2011-02-23',1,'','',''),(19545,'BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - \'/usr/bin/lpr\' Buffer Overrun Privilege Escalation (2)','Local','BSD','1996-10-25',1,'CVE-1999-0335,CVE-1999-0032','OSVDB-1105',''),(19713,'Solution Scripts Home Free 1.0 - \'search.cgi\' Directory Traversal','Remote','CGI','2000-01-03',1,'CVE-2000-0054','OSVDB-86',''),(16415,'CA BrightStor ARCserve for Laptops & Desktops LGServer - \'rxsSetDataGrowthScheduleAndFilter\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-03-10',1,'CVE-2007-3216','OSVDB-35329',''),(19544,'BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - \'lpr\' Buffer Overrun (1)','Local','Linux','1996-10-25',1,'CVE-1999-0335,CVE-1999-0032','OSVDB-1105',''),(16222,'course registration management system 2.1 - Multiple Vulnerabilities','WebApps','PHP','2011-02-23',0,'','',''),(19712,'Allaire ColdFusion Server 4.0/4.0.1 - \'CFCACHE\' Information Disclosure','Remote','Multiple','2000-01-04',1,'CVE-2000-0057','OSVDB-1193',''),(19543,'SCO Open Server 5.0.5 - cancel Buffer Overflow','Local','SCO','1999-10-08',1,'','OSVDB-83801',''),(16221,'WordPress Plugin Comment Rating 2.9.23 - Multiple Vulnerabilities','WebApps','PHP','2011-02-23',1,'','OSVDB-71044',''),(16414,'CA BrightStor ARCserve License Service - \'GCR NETWORK\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-03',1,'CVE-2005-0581','OSVDB-14389',''),(19711,'Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor \'status.cgi\' Denial of Service','DoS','Windows','2000-01-05',1,'CVE-2000-0056','OSVDB-1190',''),(19542,'SCO Open Server 5.0.5 - \'userOsa\' Symlink','Local','SCO','1999-10-11',1,'CVE-1999-0893','OSVDB-7632',''),(16413,'CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2007-2139','OSVDB-35326',''),(19710,'Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)','Local','Linux','2000-03-15',1,'CVE-2000-0052','OSVDB-1189',''),(19541,'Novell Client 3.0/3.0.1 - Denial of Service','DoS','Novell','1999-10-08',1,'','OSVDB-83630',''),(16220,'ProQuiz 2.0.0b - Arbitrary File Upload','WebApps','PHP','2011-02-23',0,'','OSVDB-71419',''),(19709,'Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)','Local','Linux','2000-01-04',1,'CVE-2000-0052','OSVDB-1189',''),(16412,'CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-10-05',1,'','OSVDB-68329',''),(19540,'T. Hauck Jana Server 1.0/1.45/1.46 - Directory Traversal','Remote','Windows','1999-10-08',1,'CVE-1999-1083,CVE-1999-1082','OSVDB-5778',''),(19708,'PHP 3.0.13 - \'Safe_mode\' Failure','Remote','PHP','2000-01-04',1,'CVE-2000-0059','OSVDB-13628',''),(19539,'Microsoft Internet Explorer 5.0/4.0.1 - iFrame','Remote','Windows','1999-10-11',1,'CVE-1999-0877','OSVDB-7835',''),(16218,'WordPress Plugin Z-Vote 1.1 - SQL Injection','WebApps','PHP','2011-02-23',0,'','OSVDB-71006',''),(16411,'CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)','Remote','Windows','2010-11-03',1,'CVE-2007-5003','OSVDB-41353',''),(19707,'Ascend CascadeView/UX 1.0 tftpd - Symbolic Link','Local','Unix','1999-12-31',1,'CVE-2000-0015','OSVDB-1187',''),(19538,'Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration','Remote','Hardware','1999-10-05',1,'CVE-1999-0791','OSVDB-1100',''),(16217,'Bitweaver 2.8.1 - Persistent Cross-Site Scripting','WebApps','PHP','2011-02-23',1,'','OSVDB-71115',''),(16410,'Computer Associates - Alert Notification Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2007-4620','OSVDB-44040',''),(19706,'SGI IRIX 6.2 - \'midikeys\'/\'soundplayer\' Local Privilege Escalation','Local','IRIX','1999-12-31',1,'CVE-2000-0013','OSVDB-1186',''),(19537,'teamshare teamtrack 3.0 - Directory Traversal','Remote','Windows','1999-10-02',1,'CVE-1999-0933','OSVDB-1096',''),(16216,'RedHat Linux - Stickiness of /tmp','DoS','Linux','2011-02-23',1,'','',''),(16409,'CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2010-11-03',1,'CVE-2007-3216','OSVDB-35329',''),(19705,'Netscape FastTrack Server 2.0.1a - GET Buffer Overflow','Remote','UnixWare','1999-12-31',1,'CVE-1999-0744','OSVDB-11446',''),(19536,'Apache 1.1 / NCSA HTTPd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi','DoS','Multiple','1996-12-10',1,'CVE-1999-0045','OSVDB-128',''),(16214,'tplSoccerStats - \'player.php\' SQL Injection','WebApps','PHP','2011-02-23',1,'','',''),(19535,'HP-UX 10.20 newgrp - Local Privilege Escalation','Local','HP-UX','1996-12-01',1,'CVE-1999-0050','OSVDB-1091',''),(19704,'Nortel Networks Optivity NETarchitect 2.0 - PATH','Local','Multiple','1999-12-30',1,'CVE-2000-0009','OSVDB-1185',''),(16408,'CA BrightStor Discovery Service - TCP Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2005-2535','OSVDB-13814',''),(16213,'Hyena Cart - \'index.php\' SQL Injection','WebApps','PHP','2011-02-23',1,'','',''),(19534,'Solaris 7.0 - \'ufsdump\' Local Buffer Overflow (2)','Local','Solaris','1998-12-30',1,'CVE-1999-0069','OSVDB-8158',''),(19703,'AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow','DoS','Windows','1999-12-31',1,'CVE-2000-0011','OSVDB-1184',''),(16407,'CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-6076','OSVDB-30637',''),(16209,'iOS SideBooks 1.0 - Directory Traversal','Remote','iOS','2011-02-22',1,'','OSVDB-71224',''),(19702,'BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow','DoS','Windows','1999-12-30',1,'CVE-2000-0043','OSVDB-1183',''),(19533,'Solaris 7.0 - \'ufsdump\' Local Buffer Overflow (1)','Local','Solaris','1998-04-23',1,'CVE-1999-0069','OSVDB-8158',''),(16406,'CA BrightStor Discovery Service - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-0260','OSVDB-13613',''),(16208,'iOS FtpDisc 1.0 - Directory Traversal','Remote','iOS','2011-02-22',1,'','',''),(19701,'Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service','DoS','Linux','1999-12-22',1,'CVE-1999-1109','OSVDB-1182',''),(19532,'IBM AIX 4.3.2 - \'ftpd\' Remote Buffer Overflow','Remote','AIX','1999-09-28',1,'CVE-1999-0789','OSVDB-9',''),(16405,'CA BrightStor Universal Agent - Remote Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2005-1018','OSVDB-15471',''),(16207,'dotProject 2.1.5 - Multiple Vulnerabilities','WebApps','PHP','2011-02-22',0,'','',''),(19531,'Cisco IOS 12.0.2 - Syslog Crash','DoS','Hardware','1999-01-11',1,'CVE-1999-0063','OSVDB-1089',''),(19700,'Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)','Local','Linux','1999-12-29',1,'CVE-2000-0037','OSVDB-1181',''),(16404,'Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2008-4397','OSVDB-49468',''),(19699,'Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)','Local','Linux','1999-12-29',1,'CVE-2000-0037','OSVDB-1181',''),(16098,'Android 1.x/2.x HTC Wildfire - Local Privilege Escalation','Local','Android','2011-02-02',1,'','',''),(19530,'Microsoft Internet Explorer 5 - Download Behaviour','Remote','Windows','1999-09-27',1,'CVE-1999-0891','OSVDB-11274',''),(16206,'Galilery 1.0 - Local File Inclusion','WebApps','PHP','2011-02-22',0,'','',''),(16403,'CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2005-1272','OSVDB-18501',''),(19698,'Great Circle Associates Majordomo 1.94.4 - Local resend','Local','Linux','1999-12-28',1,'CVE-2000-0035','OSVDB-13626',''),(16097,'Zikula CMS 1.2.4 - Cross-Site Request Forgery','WebApps','PHP','2011-02-02',1,'CVE-2011-0535','OSVDB-70751',''),(16205,'DIY Web CMS - Multiple Vulnerabilities','WebApps','ASP','2011-02-22',1,'','OSVDB-71037,OSVDB-71036,OSVDB-71035,OSVDB-71034',''),(16402,'CA BrightStor - HSM Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-5082','OSVDB-41363',''),(19529,'Solaris 7.0 /usr/bin/mail - \'-m\' Local Buffer Overflow','Local','Solaris','1999-09-12',1,'CVE-1999-1014','OSVDB-1088',''),(19697,'IBM Network Station Manager 2.0 R1 - Race Condition','Local','Unix','1999-12-27',1,'CVE-2000-0027','OSVDB-1179',''),(16204,'Solar FTP Server 2.1 - Denial of Service','DoS','Windows','2011-02-22',1,'','',''),(16096,'RedaxScript 0.3.2 - Multiple Vulnerabilities','WebApps','PHP','2011-02-02',1,'CVE-2011-5313','OSVDB-70742',''),(19528,'Microsoft Internet Explorer 4.1/5 - Registration Wizard Buffer Overflow','Local','Windows','1999-09-27',1,'CVE-1999-1578,CVE-1999-1575','OSVDB-18543',''),(19696,'Hughes Technologies Mini SQL (mSQL) 2.0.11 - \'w3-msql\' Remote Buffer Overflow','Remote','Solaris','1999-10-28',1,'CVE-2000-0012','OSVDB-232',''),(16095,'Terminal Server Client - \'.rdp\' Denial of Service','DoS','Linux','2011-02-02',1,'CVE-2011-0901,CVE-2011-0900','OSVDB-70749',''),(16401,'CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-5143','OSVDB-29533',''),(16203,'WinMerge 2.12.4 - Project File Handling Stack Overflow','DoS','Windows','2011-02-22',1,'','',''),(19526,'WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)','WebApps','Hardware','2012-07-02',0,'CVE-2012-4031','OSVDB-83636',''),(16094,'Raja Natarajan Guestbook 1.0 - Local File Inclusion','WebApps','PHP','2011-02-02',1,'','',''),(16400,'CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)','Remote','Windows','2010-05-09',1,'CVE-2007-0449','OSVDB-31593',''),(19525,'Microsoft IIS - Short File/Folder Name Disclosure','WebApps','Windows','2012-07-02',1,'','OSVDB-83771',''),(19695,'Michael Lamont Savant Web Server 2.0 - NULL Character Denial of Service','DoS','Windows','1999-12-28',1,'CVE-2000-0014','OSVDB-1177',''),(16202,'Woltlab Burning Board 2.3.6 Addon - \'hilfsmittel.php\' SQL Injection','WebApps','PHP','2011-02-21',1,'','',''),(16092,'CodeBlocks 8.02 - \'cbp\' Local Buffer Overflow','Local','Windows','2011-02-01',1,'','',''),(19524,'WordPress Plugin Backup 2.0.1 - Information Disclosure','WebApps','PHP','2012-07-02',1,'','OSVDB-83701',''),(19694,'AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal','Remote','Unix','1999-12-29',1,'CVE-2000-0039','OSVDB-15',''),(16091,'Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass','WebApps','PHP','2011-02-01',1,'','',''),(16399,'Seattle Lab Mail (SLmail) 5.5 - POP3 \'PASS\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2003-0264','OSVDB-11975',''),(19523,'python-wrapper - Untrusted Search Path/Code Execution','Local','Linux','2012-07-02',1,'','OSVDB-83723',''),(16201,'JAKCMS 2.01 RC1 - Blind SQL Injection','WebApps','PHP','2011-02-20',1,'','',''),(16090,'TinyWebGallery 1.8.3 - Multiple Vulnerabilities','WebApps','PHP','2011-02-01',0,'','OSVDB-70743',''),(19693,'Python - Untrusted Search Path/Code Execution','Local','Linux','2012-07-09',0,'','OSVDB-83723',''),(19522,'Linux Kernel 2.2 - Predictable TCP Initial Sequence Number','Remote','Linux','1999-09-27',1,'CVE-2004-0641,CVE-2002-1463,CVE-2001-1104,CVE-2001-0751,CVE-2001-0328,CVE-2001-0288,CVE-2001-0163,CVE-2001-0162,CVE-2000-0916,CVE-1999-0077','OSVDB-199',''),(16398,'Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2002-1123','OSVDB-10132','OTHER-MS02-056'),(16088,'NetLink - Arbitrary File Upload','WebApps','PHP','2011-02-01',0,'','',''),(16200,'JAKCMS 2.01 - Code Execution','WebApps','PHP','2011-02-20',1,'','',''),(19521,'Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow','Remote','Windows','1999-09-27',1,'CVE-1999-1577,CVE-1999-1575','OSVDB-18542',''),(19692,'Netscape Communicator 4.5 - prefs.js Buffer Overflow','Local','Multiple','1999-12-24',1,'','',''),(16397,'Lyris ListManager - MSDE Weak sa Password (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-4145','OSVDB-21559',''),(16087,'PMB Services 3.4.3 - SQL Injection','WebApps','PHP','2011-02-01',1,'','OSVDB-70752',''),(19520,'BSD - \'TelnetD\' Remote Command Execution (2)','Remote','BSD','2012-07-01',0,'','OSVDB-84088',''),(16199,'Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting','WebApps','PHP','2011-02-20',0,'','OSVDB-70938',''),(19519,'IrfanView JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow (Metasploit)','Local','Windows','2012-07-01',1,'CVE-2012-0897','OSVDB-78333',''),(19691,'Tony Greenwood WebWho+ 1.1 - Remote Command Execution','Remote','Multiple','1999-12-26',1,'CVE-2000-0010','OSVDB-1174',''),(16396,'Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (via SQL Injection) (Metasploit)','Remote','Windows','2011-02-08',1,'CVE-2008-5416','OSVDB-50589','OTHER-MS09-004'),(16086,'OpenVAS Manager - Command Injection','Local','Linux','2011-01-31',1,'CVE-2011-0018','',''),(16198,'Independent Escort CMS - Blind SQL Injection','WebApps','PHP','2011-02-19',1,'','OSVDB-71002',''),(19690,'glFTPd 1.17.2 - Code Execution','Remote','Unix','1999-12-23',1,'CVE-2000-0038','OSVDB-7385',''),(19517,'Emesene 2.12.5 - Password Disclosure','Local','Linux','2012-07-01',0,'','OSVDB-83766',''),(16395,'Microsoft SQL Server - Payload Execution (Metasploit)','Remote','Windows','2010-12-21',1,'CVE-2000-1209,CVE-2000-0402','OSVDB-557,OSVDB-15757',''),(16085,'AOL 9.5 - \'.rtx\' Local Buffer Overflow','Local','Windows','2011-01-31',1,'','OSVDB-70741',''),(16197,'Escort Directory CMS - SQL Injection','WebApps','PHP','2011-02-19',1,'','OSVDB-70876',''),(19689,'ZBServer Pro 1.5 - Remote Buffer Overflow (2)','Remote','Windows','1999-12-23',1,'CVE-2000-0002','OSVDB-1172',''),(19516,'Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow','Local','Windows','1999-09-27',1,'CVE-1999-1484','OSVDB-10978',''),(19688,'ZBServer Pro 1.5 - Remote Buffer Overflow (1)','Remote','Windows','1999-12-23',1,'CVE-2000-0002','OSVDB-1172',''),(16394,'Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)','Remote','Windows','2011-02-08',1,'CVE-2000-1209,CVE-2000-0402','OSVDB-557,OSVDB-15757',''),(16196,'eventum issue tracking system 2.3.1 - Persistent Cross-Site Scripting','WebApps','PHP','2011-02-19',0,'','OSVDB-70966',''),(16084,'Maxthon Browser 3.0.20.1000 - ref / replace Denial of Service','DoS','Windows','2011-01-30',1,'','',''),(19515,'Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow','Remote','Windows','1999-09-27',1,'CVE-1999-1575','OSVDB-18544',''),(19687,'Real Networks Real Server 5.0 - ramgen Denial of Service','DoS','FreeBSD','1999-12-23',1,'CVE-2000-0001','OSVDB-1171',''),(16393,'Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2002-0649','OSVDB-4578','OTHER-MS02-039'),(19514,'Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow','Remote','Windows','1999-09-27',1,'CVE-1999-1576','OSVDB-17282',''),(16083,'NetZip - Classic Buffer Overflow (SEH)','Local','Windows','2011-01-30',1,'','OSVDB-83436',''),(19686,'Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame','Remote','Multiple','1999-12-22',1,'CVE-2000-0028','OSVDB-7903',''),(16193,'Avira AntiVir - \'.QUA\' File \'avcenter.exe\' Local Crash (PoC)','DoS','Windows','2011-02-19',0,'','',''),(16392,'Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)','Remote','Windows','2011-01-24',1,'CVE-2008-5416','OSVDB-50589','OTHER-MS09-004'),(16391,'EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-2158','OSVDB-45714',''),(19685,'Windowmaker wmmon 1.0 b2 - Command Execution','Local','FreeBSD','1999-12-22',1,'CVE-2000-0018','OSVDB-1169',''),(16192,'Novell Iprint - LPD Remote Code Execution','DoS','Linux','2011-02-18',1,'CVE-2010-4328','',''),(19513,'Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service','DoS','Hardware','1999-09-27',1,'CVE-1999-1533','OSVDB-13556',''),(16080,'RW-Download 4.0.6 - \'index.php\' SQL Injection','WebApps','PHP','2011-01-30',1,'','',''),(16079,'Google Chrome 8.0.552.237 - replace Denial of Service','DoS','Multiple','2011-01-30',1,'','',''),(19512,'Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 - \'espeaker\' Local Buffer Overflow','Local','Linux','1999-09-26',1,'CVE-1999-1477','OSVDB-13530',''),(16390,'Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2010-0103','OSVDB-62782',''),(19684,'SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflow','Local','Multiple','1999-12-20',1,'','OSVDB-92006,OSVDB-92005,OSVDB-92004,OSVDB-92003,OSVDB-85842',''),(16191,'Novell ZENworks 10/11 - TFTPD Remote Code Execution','DoS','Windows','2011-02-18',1,'CVE-2010-4323','',''),(19511,'Knox Arkeia 4.0 Backup - Local Overflow','Local','Linux','1999-09-26',1,'CVE-1999-1534','OSVDB-11507',''),(16389,'Omni-NFS Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-11',1,'CVE-2006-5780','OSVDB-30224',''),(16078,'SDP Downloader 2.3.0 - \'http_response\' Remote Buffer Overflow','Remote','Windows','2011-01-30',1,'','',''),(19683,'Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption','Local','Windows','1999-12-19',1,'CVE-1999-1497','OSVDB-9007',''),(16190,'IBM Lotus Domino LDAP - Bind Request Remote Code Execution','DoS','Windows','2011-02-18',1,'CVE-2011-0917','OSVDB-72557',''),(19510,'SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation','Local','Linux','1999-09-17',1,'CVE-1999-0787','OSVDB-1085',''),(16077,'vBSEO Sitemap 2.5/3.0 - Multiple Vulnerabilities','WebApps','PHP','2011-01-30',1,'','',''),(19682,'Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - \'GWWEB.EXE\' Multiple Vulnerabilities','Remote','Novell','1999-12-19',1,'CVE-1999-1005','OSVDB-3413',''),(16388,'Netgear WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)','Remote','Hardware','2010-07-03',1,'CVE-2006-5972','OSVDB-30473',''),(19509,'Solaris 2.6 - Profiling File Creation','Local','Solaris','1999-09-22',1,'CVE-1999-0786','OSVDB-1084',''),(16183,'GAzie 5.10 - \'Login\' Multiple Vulnerabilities','WebApps','PHP','2011-02-17',0,'','OSVDB-71089,OSVDB-71088',''),(16076,'vBSEO 3.2.2/3.5.2 - Persistent Cross-Site Scripting via LinkBacks','WebApps','PHP','2011-01-30',1,'','OSVDB-70854',''),(16385,'DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-4322','OSVDB-48606',''),(19508,'SuSE Linux 6.2 sscw - HOME Environment Variable Buffer Overflow','Local','Linux','1999-09-23',1,'CVE-1999-0906','OSVDB-1081',''),(19681,'Solaris 7.0 - DMI Denial of Service','DoS','Solaris','1999-12-22',1,'CVE-2000-0032','OSVDB-7582',''),(16182,'PHP 5.3.5 - \'grapheme_extract()\' Null Pointer Dereference','DoS','Linux','2011-02-17',1,'CVE-2011-0420','OSVDB-73275',''),(19507,'Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)','DoS','Solaris','1999-09-23',1,'CVE-1999-0908','OSVDB-1080',''),(16384,'DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2010-4142','OSVDB-68812',''),(16075,'Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download','Remote','Windows','2011-01-29',1,'','',''),(16181,'WordPress Plugin User Photo Component - Arbitrary File Upload','WebApps','PHP','2011-02-17',1,'CVE-2013-1916','OSVDB-71071',''),(19506,'MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key','Local','Windows','1999-09-21',1,'','OSVDB-83388',''),(16180,'BWMeter 5.4.0 - \'.csv\' Denial of Service','DoS','Windows','2011-02-17',1,'','',''),(16074,'MultiCMS - Local File Inclusion','WebApps','PHP','2011-01-29',1,'','',''),(16383,'DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)','Remote','Windows','2010-11-30',1,'CVE-2010-4142','OSVDB-68812',''),(19505,'FreeBSD 3.0/3.1/3.2 - \'vfs_cache\' Denial of Service','DoS','FreeBSD','1999-09-22',1,'CVE-1999-0912','OSVDB-1079',''),(16179,'Rae Media Real Estate Multi Agent - SQL Injection','WebApps','ASP','2011-02-16',1,'CVE-2010-4738','',''),(16382,'DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)','Remote','Windows','2010-11-30',1,'CVE-2010-4142','OSVDB-68812',''),(16073,'A-PDF All to MP3 Converter 2.0.0 - \'.wav\' Local Buffer Overflow (SEH)','Local','Windows','2011-01-29',1,'','',''),(19504,'Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow','Local','FreeBSD','1999-09-21',1,'CVE-1999-0708','OSVDB-1078',''),(16178,'Rae Media Real Estate Single Agent - SQL Injection','WebApps','ASP','2011-02-16',1,'CVE-2010-4738','',''),(19432,'Openfire Server 3.6.0a - Admin Console Authentication Bypass (Metasploit)','WebApps','JSP','2012-06-28',1,'CVE-2008-6508','OSVDB-49663',''),(19503,'ProFTPd 1.2 pre6 - \'snprintf\' Remote Root','Remote','Linux','1999-09-17',1,'CVE-2000-0824','OSVDB-1077',''),(16381,'MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'CVE-2010-4741','OSVDB-69027',''),(16072,'WM Downloader 3.1.2.2 2010.04.15 - \'.m3u\' File Buffer Overflow (DEP Bypass)','Local','Windows','2011-01-29',1,'','',''),(16177,'ActFax Server FTP 4.25 Build 0221 (2010-02-11) - (Authenticated) Remote Buffer Overflow','Remote','Windows','2011-02-16',1,'','OSVDB-72520',''),(19431,'webERP 4.08.1 - Local/Remote File Inclusion','WebApps','PHP','2012-06-28',1,'','OSVDB-83414,OSVDB-83400',''),(19502,'Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation','Local','Windows','1999-09-17',1,'CVE-1999-0886','OSVDB-1075',''),(16176,'ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow','Remote','Windows','2011-02-16',1,'','OSVDB-72521',''),(16380,'CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-14',1,'CVE-2008-2639','OSVDB-46105',''),(16071,'Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting','Local','Windows','2011-01-29',1,'CVE-2011-0096','OSVDB-70693',''),(19501,'DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow','Local','Linux','1999-09-13',1,'CVE-1999-0693','OSVDB-1073',''),(19430,'GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage','Local','Multiple','1999-07-25',1,'','OSVDB-83457',''),(16175,'Seo Panel 2.2.0 - SQL Injection','WebApps','PHP','2011-02-15',0,'','OSVDB-70930',''),(16379,'Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-1213','OSVDB-17306','OTHER-MS05-030'),(19500,'SCO Open Server 5.0.5 - X Library Buffer Overflow (2)','Local','Linux','1999-06-21',1,'','OSVDB-83799',''),(19429,'Rational Software ClearCase for Unix 3.2 - ClearCase SUID','Local','Linux','1999-05-02',1,'CVE-1999-0350','OSVDB-1026',''),(16378,'Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2003-0812','OSVDB-11461','OTHER-MS03-049'),(16070,'Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)','Local','Windows','2011-01-28',1,'','OSVDB-70695',''),(19499,'SCO Open Server 5.0.5 - X Library Buffer Overflow (1)','Local','Linux','1999-09-09',1,'','OSVDB-83800',''),(19428,'Samba < 2.0.5 - Local Overflow','Local','Linux','1999-07-21',1,'CVE-1999-0811','OSVDB-83446,OSVDB-1025',''),(16377,'Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2003-0818','OSVDB-3902','OTHER-MS04-007'),(16069,'PHP Script Directory Software - \'sbcat_id\' SQL Injection','WebApps','PHP','2011-01-28',1,'','',''),(19498,'Common Desktop Environment 2.1 20 / Solaris 7.0 - \'dtspcd\' Local Privilege Escalation','Local','Multiple','1999-09-13',1,'CVE-1999-0689','OSVDB-1072',''),(19427,'Apple At Ease 5.0 - Information Disclosure','Local','OSX','1999-05-13',1,'','OSVDB-57418',''),(19497,'DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow','Local','Multiple','1999-09-13',1,'CVE-1999-0691','OSVDB-1071',''),(16068,'Polycom SoundPoint IP Devices - Denial of Service','DoS','Hardware','2011-01-28',0,'','OSVDB-70697',''),(19426,'SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration','Remote','Multiple','1999-07-19',1,'','OSVDB-88804,OSVDB-83456',''),(19496,'FuseWare FuseMail 2.7 - POP Mail Buffer Overflow','Remote','Windows','1999-09-13',1,'CVE-1999-0759','OSVDB-1070',''),(19425,'Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)','Local','Windows','1999-07-19',1,'CVE-1999-1011','OSVDB-272',''),(16064,'FreeBSD 8.0 - Local Forced Reboot (Denial of Service)','DoS','BSD','2011-01-28',0,'','OSVDB-73334',''),(19495,'Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow','Remote','Windows','1999-09-13',1,'CVE-1999-1521','OSVDB-40',''),(19424,'Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)','Remote','Windows','1999-07-19',1,'CVE-1999-1011','OSVDB-272',''),(19494,'NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow','Remote','Windows','1999-09-13',1,'','OSVDB-92573,OSVDB-92572,OSVDB-92571',''),(16062,'PHP Classified ads software - \'cid\' Blind SQL Injection','WebApps','PHP','2011-01-28',0,'','',''),(19423,'BSD/Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service','DoS','BSD','1999-07-15',1,'CVE-1999-1518','OSVDB-13553',''),(16061,'PHP Link Directory Software - \'sbcat_id\' SQL Injection','WebApps','PHP','2011-01-28',1,'','OSVDB-62563',''),(19422,'BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission','Local','Linux','1999-07-14',1,'CVE-1999-1460','OSVDB-11646',''),(16060,'comercioplus 5.6 - Multiple Vulnerabilities','WebApps','PHP','2011-01-27',1,'','',''),(19421,'Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)','Remote','Multiple','1999-07-13',1,'CVE-1999-0696','OSVDB-7404',''),(16059,'Xnova Legacies 2009.2 - Cross-Site Request Forgery','WebApps','PHP','2011-01-26',1,'','OSVDB-70678',''),(19420,'Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)','Remote','Multiple','1999-07-13',1,'CVE-1999-0696','OSVDB-7404',''),(16058,'MultiPowUpload 2.1 - Arbitrary File Upload','WebApps','PHP','2011-01-26',1,'','',''),(19419,'Linux Kernel 2.0.37 - Segment Limit Privilege Escalation','Local','Linux','1999-07-13',1,'CVE-1999-1166','OSVDB-12954',''),(16056,'Oracle - Document Capture Insecure READ Method','Remote','Windows','2011-01-26',0,'CVE-2010-3595','',''),(19418,'IBM AIX 4.3.1 - \'adb\' Denial of Service','DoS','AIX','1999-07-12',1,'','OSVDB-83455',''),(16055,'Oracle Document Capture - \'empop3.dll\' Insecure Methods','Remote','Windows','2011-01-26',0,'CVE-2010-3591','',''),(19417,'Apple Mac OS 8 8.6 - Weak Password Encryption','Local','OSX','1999-07-10',1,'CVE-1999-1543','OSVDB-4993',''),(19416,'Netscape Enterprise Server 3.6 - SSL Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','1999-07-06',1,'CVE-1999-0752','OSVDB-121',''),(16054,'sap crystal report server 2008 - Directory Traversal','WebApps','Windows','2011-01-26',0,'','',''),(19415,'Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (3)','DoS','Windows','1999-04-06',1,'CVE-1999-0918','OSVDB-1022',''),(16053,'Oracle Document Capture - Actbar2.ocx Insecure Method','Remote','Windows','2011-01-26',0,'CVE-2010-3591','',''),(19414,'Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (2)','DoS','Windows','1999-07-03',1,'CVE-1999-0918','OSVDB-1022',''),(16052,'Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow','Remote','Windows','2011-01-26',0,'CVE-2010-3599','',''),(19413,'Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (1)','DoS','Windows','1999-07-03',1,'CVE-1999-0918','OSVDB-1022',''),(19412,'Qbik WinGate 3.0 - Registry','Local','Windows','1999-02-22',1,'','OSVDB-83379',''),(19411,'BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1','Local','BSD','1999-07-02',1,'CVE-1999-1394','OSVDB-13509',''),(16051,'Froxlor 0.9.15 - Remote File Inclusion','WebApps','PHP','2011-01-26',0,'','',''),(19362,'SCO Open Server 5.0.5 - XBase Buffer Overflow','Local','SCO','1999-06-14',1,'','OSVDB-83378',''),(19410,'Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','1999-02-22',1,'CVE-1999-0441','OSVDB-1021',''),(16050,'class.upload.php 0.30 - Arbitrary File Upload','WebApps','PHP','2011-01-26',0,'','',''),(19409,'Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities','DoS','Windows','2012-06-27',1,'CVE-2012-4357,CVE-2012-4356,CVE-2012-4355,CVE-2012-4354,CVE-2012-4353,CVE-2012-3815','OSVDB-83312,OSVDB-83309,OSVDB-83276,OSVDB-83275',''),(19361,'Microsoft IIS 3.0/4.0 - Double Byte Code Page','Remote','Windows','1999-06-24',1,'CVE-1999-0725','OSVDB-11452',''),(16049,'AWCM 2.2 Final - Local File Inclusion','WebApps','PHP','2011-01-26',1,'CVE-2011-0903','OSVDB-73979,OSVDB-73978',''),(19408,'Zend Framework < 2.0.0 beta4 < 1.12 RC1 < 1.11.11 - Local File Disclosure','WebApps','PHP','2012-06-27',0,'CVE-2012-3363','OSVDB-83221',''),(19360,'Linux libc 5.3.12/5.4 (RedHat Linux 4.0) - \'vsyslog()\' Local Buffer Overflow','Local','Linux','1997-12-21',1,'','OSVDB-83610',''),(16047,'PHPDirector Game Edition - \'game.php\' SQL Injection','WebApps','PHP','2011-01-26',1,'','',''),(19407,'Symantec pcAnywhere 12.5.0 - \'Login\' / \'Password\' Remote Buffer Overflow','Remote','Windows','2012-06-27',1,'CVE-2011-3478','OSVDB-78532',''),(19359,'Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver','Local','Windows','1999-03-10',1,'CVE-1999-0382','OSVDB-1013',''),(16044,'ab Web CMS 1.35 - Multiple Vulnerabilities','WebApps','PHP','2011-01-25',0,'','',''),(19406,'symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities','WebApps','Linux','2012-06-27',1,'CVE-2012-0298,CVE-2012-0297','OSVDB-83402,OSVDB-82927,OSVDB-82024,OSVDB-82023',''),(19358,'SGI IRIX 6.4 - \'xfsdump\' Local Privilege Escalation','Local','IRIX','1997-05-07',1,'CVE-1999-1398','OSVDB-8562',''),(19403,'SugarCRM CE 6.3.1 - \'Unserialize()\' PHP Code Execution (Metasploit)','WebApps','PHP','2012-06-26',1,'CVE-2012-0694','OSVDB-83361',''),(16042,'Opera Web Browser 11.00 - Integer Overflow','DoS','Windows','2011-01-25',1,'','',''),(19357,'SGI IRIX 6.2 - SpaceWare','DoS','IRIX','1996-10-30',1,'CVE-1999-1399','OSVDB-6333',''),(16041,'Sun Microsystems SunScreen Firewall - Privilege Escalation','Remote','Multiple','2011-01-25',0,'CVE-2011-0902','OSVDB-73420',''),(19402,'Western Digital\'s WD TV Live SMP/Hub - Privilege Escalation','Remote','Hardware','2012-06-26',0,'','OSVDB-83404,OSVDB-83403',''),(19356,'SGI IRIX 6.3 - \'Systour\' / \'OutOfBox\' Local Privilege Escalation','Local','IRIX','1996-10-30',1,'CVE-1999-1384','OSVDB-1012',''),(16040,'Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption (PoC)','DoS','Windows','2011-01-25',1,'CVE-2010-4709','OSVDB-70637',''),(19401,'Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass','Local','Windows','2012-06-26',0,'','OSVDB-83405',''),(19355,'SGI IRIX 6.4 - \'startmidi\' Local Privilege Escalation','Local','IRIX','1997-02-09',1,'CVE-1999-0959','OSVDB-8447',''),(19400,'WordPress Plugin Website FAQ 1.0 - SQL Injection','WebApps','PHP','2012-06-26',1,'','OSVDB-83265',''),(19354,'SGI IRIX 5.1/5.2 - \'sgihelp\' Local Privilege Escalation','Local','AIX','1996-12-02',1,'CVE-1999-1219','OSVDB-8557',''),(16039,'Joomla! Component com_b2portfolio 1.0.0 - Multiple SQL Injections','WebApps','PHP','2011-01-24',0,'','OSVDB-70668',''),(19398,'WordPress Plugin Fancy Gallery 1.2.4 - Arbitrary File Upload','WebApps','PHP','2012-06-25',0,'','OSVDB-83410',''),(16038,'Inetserv 3.23 POP3 - Denial of Service','DoS','Windows','2011-01-24',1,'','',''),(19353,'SGI IRIX 6.4 - \'suid_exec\' Local Privilege Escalation','Local','IRIX','1996-12-02',1,'CVE-1999-1114','OSVDB-1011',''),(19394,'Parodia 6.8 - \'employer-profile.asp\' SQL Injection','WebApps','ASP','2012-06-25',1,'CVE-2011-2751','OSVDB-83435,OSVDB-83434,OSVDB-73478',''),(16037,'PHP Link Directory 4.1.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-01-23',0,'CVE-2011-0643','OSVDB-70627',''),(19351,'SGI IRIX 5.2/5.3 - \'serial_ports\' Local Privilege Escalation','Local','IRIX','1994-02-02',1,'CVE-1999-1022','OSVDB-17058',''),(19393,'Able2Doc and Able2Doc Professional 6.0 - Memory Corruption','DoS','Windows','2012-06-25',1,'CVE-2011-4222,CVE-2011-4221,CVE-2011-4220','OSVDB-76849',''),(16036,'Golden FTP Server 4.70 - \'PASS\' Buffer Overflow','Remote','Windows','2011-01-23',1,'CVE-2006-6576','OSVDB-35951',''),(19350,'Solaris 2.5.1 - License Manager','Local','Solaris','1998-10-21',1,'CVE-1999-0051','OSVDB-897',''),(16035,'Inetserv 3.23 - SMTP Denial of Service','DoS','Windows','2011-01-23',1,'','',''),(19349,'SGI IRIX 6.4 - \'rmail\' Local Privilege Escalation','Local','IRIX','1997-05-07',1,'','OSVDB-83516',''),(19392,'Able2Extract and Able2Extract Server 6.0 - Memory Corruption','DoS','Windows','2012-06-25',1,'CVE-2011-4222,CVE-2011-4221,CVE-2011-4220','OSVDB-76849',''),(16034,'PHP Coupon Script 6.0 - \'bus\' Blind SQL Injection','WebApps','PHP','2011-01-23',1,'','OSVDB-70626',''),(19348,'IBM AIX 3.2.5 - \'login(1)\' Privilege Escalation','Remote','AIX','1996-12-04',1,'CVE-1999-0113','OSVDB-114000,OSVDB-113999,OSVDB-1007',''),(19391,'Slimpdf Reader 1.0 - Memory Corruption','DoS','Windows','2012-06-25',1,'CVE-2011-4222,CVE-2011-4221,CVE-2011-4220','OSVDB-76849',''),(16028,'cultbooking 2.0.4 - Multiple Vulnerabilities','WebApps','PHP','2011-01-22',0,'','OSVDB-70632,OSVDB-70631',''),(19347,'SGI IRIX 6.3 - \'pset\' Local Privilege Escalation','Local','IRIX','1997-07-17',1,'CVE-1999-0026','OSVDB-8423',''),(16027,'phpCMS 9.0 - Blind SQL Injection','WebApps','PHP','2011-01-22',1,'','',''),(19389,'Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities','DoS','Windows','2012-06-25',1,'CVE-2012-1831','OSVDB-83367',''),(19346,'FreeBSD 3.1 / Solaris 2.6 - Domain Socket','Local','FreeBSD','1997-06-19',1,'CVE-1999-1402','OSVDB-1006',''),(16024,'Microsoft Fax - Cover Page Editor 5.2.3790.3959 Double-Free Memory Corruption','Local','Windows','2011-01-24',1,'','',''),(19388,'Kingview Touchview 6.53 - EIP Overwrite','DoS','Windows','2012-06-25',1,'CVE-2012-1830','OSVDB-83537,OSVDB-83367',''),(16023,'Panda Global Protection 2010 - Local Denial of Service (unfiltered wcscpy())','DoS','Windows','2011-01-21',0,'','OSVDB-70787',''),(19345,'IBM AIX 4.2.1 - \'lquerypv\' File Read','Local','AIX','1996-11-24',1,'CVE-1999-1117','OSVDB-1005',''),(19387,'Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-06-25',1,'CVE-2012-0677','OSVDB-82897',''),(16022,'Panda Global Protection 2010 - Local Denial of Service','DoS','Windows','2011-01-21',0,'','OSVDB-70787',''),(19344,'IBM AIX 3.2.5 - \'IFS\' Local Privilege Escalation','Local','AIX','1994-04-02',1,'','OSVDB-83136',''),(19386,'UCCASS 1.8.1 - Blind SQL Injection','WebApps','PHP','2012-06-24',1,'','OSVDB-83366',''),(19343,'Solaris 2.5.1 - rsh socket Descriptor','Local','Solaris','1997-06-19',1,'','OSVDB-83481',''),(16021,'Look n stop - Local Denial of Service','DoS','Windows','2011-01-21',0,'CVE-2011-0652','OSVDB-70638',''),(19385,'IrfanView 4.33 - \'.DJVU\' Image Processing Heap Overflow','DoS','Windows','2012-06-24',1,'','OSVDB-83176',''),(19342,'Solaris 2.5.1 - \'kcms\' Local Buffer Overflow (2)','Local','Solaris','1998-12-24',1,'CVE-1999-0321','OSVDB-7526',''),(19384,'Debian 2.1 - Print Queue Control','Local','Linux','1999-07-02',1,'','OSVDB-83376',''),(16020,'PHP Lowbids - \'viewfaqs.php\' Blind SQL Injection','WebApps','PHP','2011-01-20',1,'CVE-2011-0646','OSVDB-70594',''),(19341,'Solaris 2.5.1 - \'kcms\' Local Buffer Overflow (1)','Local','Solaris','1998-12-24',1,'CVE-1999-0321','OSVDB-7526',''),(19383,'Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal','Remote','Multiple','1999-02-22',1,'','OSVDB-83382',''),(16019,'phpCMS 2008 - SQL Injection','WebApps','PHP','2011-01-20',1,'CVE-2011-0645,CVE-2011-0644','OSVDB-70655,OSVDB-70598',''),(19340,'Lattice Diamond Programmer 1.4.2 - Buffer Overflow (PoC)','DoS','Windows','2012-06-22',1,'CVE-2012-2614','OSVDB-83280',''),(19382,'Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','1999-03-01',1,'','OSVDB-83381',''),(19339,'SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass','WebApps','Windows','2012-06-22',1,'','OSVDB-83279',''),(19381,'SugarCRM CE 6.3.1 - \'Unserialize()\' PHP Code Execution','WebApps','PHP','2012-06-23',0,'CVE-2012-0694','OSVDB-83361',''),(19338,'XnView 1.98.8 - \'.tiff\' Image Processing Heap Overflow (2)','DoS','Windows','2012-06-22',1,'CVE-2012-0276','OSVDB-83082',''),(19380,'Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','1999-03-01',1,'CVE-1999-1551','OSVDB-10843',''),(19337,'XnView 1.98.8 - \'.tiff\' Image Processing Heap Overflow (1)','DoS','Windows','2012-06-22',1,'CVE-2012-0276','OSVDB-83082',''),(19379,'Ipswitch IMail 5.0 - IMonitor Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','1999-03-01',1,'CVE-1999-1046','OSVDB-9005',''),(19336,'XnView 1.98.8 - \'.PCT\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'CVE-2012-0277','OSVDB-83091',''),(19378,'Ipswitch IMail 5.0 - LDAP Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','1999-03-01',1,'','OSVDB-83380',''),(19335,'XnView 1.98.8 - \'.gif\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'CVE-2012-0282','OSVDB-83086',''),(19334,'ACDSee PRO 5.1 - \'.CUR\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'','OSVDB-83092',''),(19680,'SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow','Remote','SCO','1999-12-22',1,'CVE-2000-0026','OSVDB-6310',''),(19333,'ACDSee PRO 5.1 - \'.gif\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'','OSVDB-83093',''),(19377,'Ipswitch IMail 5.0 - Imapd Buffer Overflow (Denial of Service) (PoC)','DoS','Multiple','1999-03-01',1,'CVE-1999-1557','OSVDB-10842',''),(19679,'Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow','Remote','Windows','1999-12-15',1,'CVE-1999-0996','OSVDB-6490',''),(19332,'ACDSee PRO 5.1 - \'.PCT\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'','OSVDB-83094',''),(19376,'Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()','Local','Windows','1999-03-08',1,'CVE-1999-0412','OSVDB-1020',''),(19678,'VDOLive Player 3.0.2 - Local Buffer Overflow','Local','Windows','1999-12-13',1,'CVE-1999-1007','OSVDB-1164',''),(19374,'Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - \'Lsof\' Local Buffer Overflow (2)','Local','Linux','1999-02-17',1,'CVE-1999-0405','OSVDB-3163',''),(19331,'ACDSee PRO 5.1 - \'.RLE\' Image Processing Heap Overflow','DoS','Windows','2012-06-22',1,'','OSVDB-83095',''),(19677,'xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)','Local','Linux','2000-05-17',1,'CVE-1999-1008','OSVDB-8023',''),(19373,'Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - \'Lsof\' Local Buffer Overflow (1)','Local','Linux','1999-02-17',1,'CVE-1999-0405','OSVDB-3163',''),(19330,'LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities','WebApps','PHP','2012-06-22',1,'','OSVDB-83277,OSVDB-83273',''),(16316,'JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit)','Remote','Multiple','2010-08-03',1,'CVE-2010-0738','',''),(19329,'agora project 2.13.1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-22',1,'','OSVDB-83306,OSVDB-83305,OSVDB-83304,OSVDB-83303,OSVDB-83302,OSVDB-83301,OSVDB-83300,OSVDB-83299,OSVDB-83298,OSVDB-83297,OSVDB-83296,OSVDB-83295',''),(19676,'xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)','Local','Linux','2000-05-17',1,'CVE-1999-1008','OSVDB-8023',''),(19372,'Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name','DoS','Windows','1999-06-28',1,'CVE-1999-0562','OSVDB-303',''),(19493,'Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow','Remote','Multiple','1999-09-13',1,'CVE-1999-0751','OSVDB-120',''),(16315,'Axis2 / SAP BusinessObjects - (Authenticated) Code Execution (via SOAP) (Metasploit)','Remote','Multiple','2010-12-14',1,'CVE-2010-0219','',''),(19675,'Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options','DoS','Linux','1999-12-08',1,'CVE-1999-0986','OSVDB-1163',''),(19371,'VMware 1.0.1 - Local Buffer Overflow','Local','Linux','1999-06-25',1,'CVE-1999-0733','OSVDB-11287',''),(19492,'Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE','Remote','Multiple','1999-09-13',1,'CVE-1999-0750','',''),(16314,'Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit)','Remote','Multiple','2010-08-07',1,'CVE-2010-0361','OSVDB-61851',''),(19328,'Qutecom SoftPhone 2.2.1 - Heap Overflow Crash (Denial of Service) (PoC)','DoS','Windows','2012-06-22',0,'','OSVDB-83272',''),(19674,'SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging','Local','SCO','1999-12-10',1,'CVE-1999-0979','OSVDB-1162',''),(19491,'BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password','Remote','Windows','1999-09-10',1,'','OSVDB-83798',''),(19370,'Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow','Local','Linux','1999-06-25',1,'CVE-1999-0778','OSVDB-11295',''),(16313,'FreeNAS - \'exec_raw.php\' Arbitrary Command Execution (Metasploit)','WebApps','PHP','2010-11-24',1,'','',''),(19327,'Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying','Remote','Solaris','1999-06-07',1,'CVE-1999-0493','OSVDB-1003',''),(19369,'Adobe Flash Player - Object Type Confusion (Metasploit)','Remote','Windows','2012-06-25',1,'CVE-2012-0779','OSVDB-81656',''),(19490,'Microsoft Internet Explorer 4.0.1/5 - Import/Export Favorites','Remote','Windows','1999-09-10',1,'CVE-1999-0702','OSVDB-1069',''),(19673,'Microsoft Windows 95/98/NT 4.0 - Help File Backdoor','Local','Windows','1999-12-10',1,'CVE-1999-0975','OSVDB-1161',''),(16312,'Axis2 - (Authenticated) Code Execution (via REST) (Metasploit)','Remote','Multiple','2010-12-14',1,'CVE-2010-0219','',''),(19326,'Sun Solaris 7.0 - \'procfs\' Denial of Service','DoS','Solaris','1999-03-09',1,'CVE-1999-0417','OSVDB-1001',''),(19368,'Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay','DoS','Multiple','1999-06-15',1,'','OSVDB-83377',''),(19489,'Microsoft Windows NT 4.0 - DCOM Server','DoS','Windows','1999-09-08',1,'','OSVDB-83796',''),(19672,'Solaris 2.5/2.5.1/2.6/7.0 - \'sadmind\' Remote Buffer Overflow (4)','Remote','Solaris','1999-12-10',1,'CVE-1999-0977','OSVDB-2558',''),(16311,'WU-FTPD - Site EXEC/INDEX Format String (Metasploit)','Remote','Linux','2010-11-30',1,'CVE-2000-0573','OSVDB-11805',''),(19325,'Commentics 2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-06-21',0,'','OSVDB-83148,OSVDB-83147,OSVDB-83146',''),(19488,'FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - \'setsockopt()\' Denial of Service','DoS','BSD','1999-09-05',1,'CVE-2000-0489','OSVDB-1066',''),(16310,'PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2007-1286','OSVDB-32771',''),(19365,'Novell Netware 4.1/4.11 - SP5B NDS Default Rights','Remote','Netware','1999-04-09',1,'CVE-1999-1020','OSVDB-612',''),(19671,'Umbraco CMS - Remote Command Execution (Metasploit)','WebApps','Windows','2012-07-09',1,'','OSVDB-83765',''),(19324,'traq 2.3.5 - Multiple Vulnerabilities','WebApps','PHP','2012-06-21',1,'','OSVDB-83090,OSVDB-83088',''),(16309,'Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)','Remote','Multiple','2010-09-20',1,'CVE-2009-2990','OSVDB-58920',''),(19670,'Solaris 2.5/2.5.1/2.6/7.0 - \'sadmind\' Remote Buffer Overflow (3)','Remote','Solaris','2000-11-10',1,'CVE-1999-0977','OSVDB-2558',''),(19487,'Microsoft Internet Explorer 4/5 - ActiveX \'Eyedog\' Remote Overflow','Remote','Windows','1999-08-21',1,'CVE-1999-0669','OSVDB-10977',''),(19364,'Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption','Remote','Netware','1999-04-09',1,'CVE-1999-0470','OSVDB-10919',''),(19323,'URL Hunter - Local Buffer Overflow (DEP Bypass)','Local','Windows','2012-06-21',1,'','OSVDB-83362',''),(19669,'Solaris 2.5/2.5.1/2.6/7.0 - \'sadmind\' Remote Buffer Overflow (2)','Remote','Solaris','1999-06-24',1,'CVE-1999-0977','OSVDB-2558',''),(16308,'Maple Maplet - File Creation / Command Execution (Metasploit)','Remote','Multiple','2010-09-20',1,'','OSVDB-64541',''),(19486,'Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow','Remote','Windows','1999-09-02',1,'CVE-1999-0685','OSVDB-1063',''),(19363,'Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing','Remote','Multiple','1999-06-07',1,'CVE-1999-0239','OSVDB-122',''),(19485,'Martin Stover Mars NWE 0.99 - Local Buffer Overflow','Local','Linux','1999-08-31',1,'CVE-1999-0774','OSVDB-6543',''),(19322,'Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-06-21',1,'','OSVDB-83220',''),(19668,'Solaris 2.5/2.5.1/2.6/7.0 - \'sadmind\' Remote Buffer Overflow (1)','Remote','Solaris','1999-06-24',1,'CVE-1999-0977','OSVDB-2558',''),(16307,'PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)','Local','Multiple','2010-09-20',1,'CVE-2009-2261','OSVDB-54966',''),(19484,'HP Data Protector - Create New Folder Buffer Overflow (Metasploit)','Remote','Windows','2012-07-01',1,'CVE-2012-0124','OSVDB-80105',''),(19667,'WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow','Remote','Multiple','1999-12-09',1,'CVE-1999-0972','OSVDB-1158',''),(19321,'IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities','WebApps','Windows','2012-06-21',0,'CVE-2012-2172,CVE-2012-2171','OSVDB-83179,OSVDB-83177',''),(16306,'Mozilla Suite/Firefox - InstallVersion->compareTo() Code Execution (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-2265','OSVDB-17968',''),(19483,'IrfanView JLS Formats PlugIn - Heap Overflow','DoS','Windows','2012-06-30',0,'CVE-2012-3585','OSVDB-83633',''),(19666,'GoodTech Telnet Server NT 2.2.1 - Denial of Service','DoS','Windows','1999-12-06',1,'CVE-1999-0991','OSVDB-1157',''),(19319,'SGI IRIX 5.3 - \'pkgadjust\' Local Privilege Escalation','Local','IRIX','1996-09-23',1,'','OSVDB-82751',''),(16305,'Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)','Remote','Multiple','2010-09-27',1,'CVE-2010-0094','OSVDB-63484',''),(19482,'GIMP 2.8.0 - \'.FIT\' File Format Denial of Service','DoS','Multiple','2012-06-30',0,'CVE-2012-3236','OSVDB-83634',''),(19665,'Microsoft Internet Explorer 5 - vnd.ms.radio URL','Local','Windows','1999-12-06',1,'CVE-1999-0989','OSVDB-1156',''),(19619,'QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - Denial of Service','DoS','Windows','1999-11-10',1,'CVE-1999-1539','OSVDB-13559',''),(19481,'WordPress Plugin Paid Business Listings 1.0.2 - Blind SQL Injection','WebApps','PHP','2012-06-30',0,'','OSVDB-83768',''),(19318,'SGI IRIX 6.4 - Permissions Buffer Overflow','Local','AIX','1997-05-26',1,'CVE-1999-0328','OSVDB-997',''),(16304,'Opera historysearch - Cross-Site Scripting (Metasploit)','Remote','Multiple','2010-11-11',1,'CVE-2008-4696','OSVDB-49472',''),(19664,'Cat Soft Serv-U FTP Server 2.5a - SITE PASS Denial of Service','DoS','Windows','1999-12-02',1,'CVE-1999-0838','OSVDB-11278',''),(19618,'Microsoft Internet Explorer 5 Media Player - ActiveX Error Message','Remote','Windows','1999-11-14',1,'CVE-1999-1110','OSVDB-7904',''),(19480,'ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow','Local','Multiple','1999-09-02',1,'CVE-1999-0705','OSVDB-16030',''),(19317,'SGI IRIX 5.3/6.2 - \'ordist\' Local Privilege Escalation','Local','IRIX','1997-05-24',1,'CVE-1999-0029','OSVDB-8426',''),(19663,'Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - \'print_domain_name\' Remote Buffer Overflow','Remote','Solaris','1999-12-07',1,'CVE-1999-0973','OSVDB-1155',''),(19617,'NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow','Remote','Windows','1999-11-11',1,'','OSVDB-57175',''),(16303,'Opera 9 - Configuration Overwrite (Metasploit)','Remote','Multiple','2010-07-27',1,'','OSVDB-66472',''),(19479,'BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - \'amd\' Remote Buffer Overflow (2)','Remote','Unix','1999-08-30',1,'CVE-1999-0704','OSVDB-159',''),(19316,'SGI IRIX 6.5.2 - \'nsd\' Information Gathering','Remote','IRIX','1999-05-31',1,'CVE-1999-1485','OSVDB-8564',''),(19662,'Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing','Remote','Windows','1999-11-30',1,'CVE-1999-0869','OSVDB-7866',''),(19315,'RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - \'klogd\' Local Buffer Overflow (2)','Local','Linux','1999-02-26',1,'','OSVDB-83383',''),(19478,'BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - \'amd\' Remote Buffer Overflow (1)','Remote','Unix','1999-08-31',1,'CVE-1999-0704','OSVDB-159',''),(16302,'Signed Applet Social Engineering - Code Execution (Metasploit)','Remote','Multiple','2011-01-08',1,'CVE-2008-5353','',''),(16173,'AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)','Local','Windows','2011-02-15',1,'','OSVDB-70955',''),(19661,'SCO Unixware 7.1 pkginstall - Local Buffer Overflow','Local','SCO','1999-12-06',1,'CVE-1999-0988,CVE-1999-0828','OSVDB-9320',''),(19616,'Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service / Buffer Overflow (PoC)','DoS','Windows','1999-11-08',1,'','OSVDB-83855',''),(19314,'RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - \'klogd\' Local Buffer Overflow (1)','Local','Linux','1999-02-26',1,'','OSVDB-83383',''),(16301,'Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2006-0295','OSVDB-22893',''),(19477,'TFS Gateway 4.0 - Denial of Service','DoS','Hardware','1999-08-31',1,'CVE-1999-1515','OSVDB-13551',''),(19174,'Useresponse 1.0.2 - Privilege Escalation / Remote Code Execution','WebApps','PHP','2012-06-15',1,'','OSVDB-83162,OSVDB-82970,OSVDB-82969,OSVDB-82968',''),(19615,'ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service','DoS','Unix','1999-11-10',1,'CVE-1999-0848','OSVDB-9736',''),(16172,'omegabill 1.0 build 6 - Multiple Vulnerabilities','WebApps','PHP','2011-02-15',0,'','',''),(19660,'SCO Unixware 7.1 pkgcat - Local Buffer Overflow','Local','SCO','1999-12-06',1,'CVE-1999-0828','OSVDB-9317',''),(19313,'SGI IRIX 6.4 - \'netprint\' Local Privilege Escalation','Local','IRIX','1997-01-04',1,'CVE-1999-1120','OSVDB-993',''),(16171,'Lingxia I.C.E CMS - Blind SQL Injection','WebApps','CFM','2011-02-15',1,'CVE-2011-1055','OSVDB-70951',''),(19173,'BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - \'/usr/bin/X11/xlock\' Local Privilege Escalation (2)','Local','Unix','1997-04-26',1,'CVE-1999-0306,CVE-1999-0038,CVE-1999-0030','OSVDB-941',''),(19659,'SCO Unixware 7.0/7.0.1/7.1/7.1.1 - \'coredump\' Symlink','Local','SCO','1999-12-03',1,'CVE-1999-0864','OSVDB-9339',''),(19476,'ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)','Remote','Linux','1999-08-27',1,'CVE-1999-0911','OSVDB-144',''),(19614,'Trend Micro Interscan VirusWall 3.2.3/3.3 - \'HELO\' Remote Buffer Overflow (2)','Remote','Windows','1999-11-07',1,'CVE-2001-0679,CVE-1999-1529','OSVDB-6174',''),(16170,'phpMyBitTorrent 2.0.4 - SQL Injection','WebApps','PHP','2011-02-15',1,'','OSVDB-70894',''),(19172,'BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - \'xlock\' Local Overflow / Local Privilege Escalation (1)','Local','Unix','1997-04-26',1,'CVE-1999-0306,CVE-1999-0038,CVE-1999-0030','OSVDB-941',''),(19312,'RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - \'mailx\' (2)','Local','Linux','1998-06-25',1,'CVE-1999-0125','OSVDB-991',''),(19475,'ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)','Remote','Linux','1999-08-17',1,'CVE-1999-0911','OSVDB-144',''),(19168,'SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow','Local','Unix','1997-04-28',1,'CVE-1999-0301','OSVDB-939',''),(19658,'SCO Unixware 7.1 - \'pkg\' Local Privilege Escalation','Local','SCO','1999-12-03',1,'CVE-1999-0828','OSVDB-9316',''),(16169,'Oracle 10/11g - \'exp.exe?file\' Local Buffer Overflow','Local','Windows','2011-02-15',1,'','',''),(16300,'Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2006-3677','OSVDB-27559',''),(19613,'Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-07-06',1,'','OSVDB-83774',''),(19311,'RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - \'mailx\' (1)','Local','Linux','1998-06-20',1,'CVE-1999-0125','OSVDB-991',''),(19474,'Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail','Local','Linux','1999-08-25',1,'CVE-1999-0769','OSVDB-1061',''),(16168,'RunCMS 2.2.2 - Multiple Vulnerabilities','WebApps','PHP','2011-02-14',0,'','OSVDB-70856',''),(19167,'Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Local Privilege Escalation','Local','Windows','1999-02-04',1,'CVE-1999-1171,CVE-1999-1170','OSVDB-10841',''),(19657,'SCO Unixware 7.1 - \'/var/mail\' Permissions','Local','SCO','1999-12-03',1,'CVE-1999-0825','OSVDB-9313',''),(16299,'Mozilla Firefox 3.5 - \'escape()\' Return Value Memory Corruption (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2009-2477','OSVDB-55846',''),(19473,'Microsoft Internet Explorer 5 - FTP Password Storage','Local','Windows','1999-08-25',1,'CVE-1999-1235','OSVDB-7864',''),(19310,'SGI IRIX 6.4 - \'login\' Local Privilege Escalation','Local','IRIX','1997-05-26',1,'CVE-1999-0036','OSVDB-990',''),(16167,'jSchool Advanced - SQL Injection','WebApps','PHP','2011-02-14',1,'','',''),(19164,'Microsoft Internet Explorer 4 - Clipboard Paste','Remote','Windows','1999-01-21',1,'CVE-1999-1453','OSVDB-7906',''),(19612,'Trend Micro Interscan VirusWall 3.2.3/3.3 - \'HELO\' Remote Buffer Overflow (1)','Remote','Windows','1999-11-07',1,'CVE-2001-0679,CVE-1999-1529','OSVDB-6174',''),(16166,'Microsoft Windows Server 2003 - AD BROWSER ELECTION Remote Heap Overflow','DoS','Windows','2011-02-14',1,'CVE-2011-0654','OSVDB-71773,OSVDB-70881',''),(19163,'SGI IRIX 6.4 - \'ioconfig\' Local Privilege Escalation','Local','IRIX','1998-07-20',1,'CVE-1999-0314','OSVDB-6788',''),(16298,'Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2009-3869','OSVDB-59710',''),(19309,'IBM AIX 4.2 - \'/usr/sbin/lchangelv\' Local Buffer Overflow','Local','AIX','1997-07-21',1,'CVE-1999-0122','OSVDB-989',''),(19472,'IBM GINA for NT 1.0 - Local Privilege Escalation','Local','Windows','1999-08-23',1,'CVE-1999-0718','OSVDB-9664',''),(19656,'SCO Unixware 7.0/7.0.1/7.1/7.1.1 - \'xauto\' Local Buffer Overflow','Local','SCO','1999-12-03',1,'CVE-1999-0866','OSVDB-9330',''),(19655,'RSA Security RSAREF 2.0 - Local Buffer Overflow','Local','Linux','1999-12-14',1,'CVE-1999-0834','OSVDB-213',''),(16165,'AWCM 2.2 Final - Persistent Cross-Site Scripting','WebApps','PHP','2011-02-14',0,'','',''),(19471,'Microsoft Internet Explorer 5 - HTML Form Control Denial of Service','DoS','Windows','1999-08-27',1,'CVE-1999-1016','OSVDB-8210',''),(19161,'Solaris 2.5.1 - \'Ping\' System Panic (Denial of Service)','DoS','Solaris','1997-06-15',1,'CVE-1999-1423','OSVDB-935',''),(16297,'Java - \'Statement.invoke()\' Trusted Method Chain (Metasploit)','Remote','Multiple','2010-12-15',1,'CVE-2010-0840','OSVDB-63483',''),(19308,'Linux Kernel 2.0/2.0.33 - i_count Overflow (PoC)','DoS','Linux','1998-01-14',1,'','OSVDB-83447',''),(19654,'SCO Unixware 7.0/7.0.1/7.1/7.1.1 - \'uidadmin\' Local Privilege Escalation','Local','SCO','1998-12-02',1,'CVE-1999-0836','OSVDB-9338',''),(16162,'CuteZip 2.1 - Local Buffer Overflow','Local','Windows','2011-02-12',1,'','OSVDB-85709',''),(16296,'Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)','Remote','OSX','2010-11-11',1,'CVE-2009-0950','OSVDB-54833',''),(19160,'Solaris 2.5.1 - \'chkey\' Local Privilege Escalation','Local','Solaris','1997-05-19',1,'CVE-1999-1191','OSVDB-934',''),(19470,'RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)','Local','Linux','1999-08-25',1,'CVE-1999-0768','OSVDB-1058',''),(19611,'TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow','Remote','Windows','1999-11-08',1,'CVE-2000-1116','OSVDB-13757',''),(19653,'FreeBSD 3.3 - \'angband\' Local Buffer Overflow','Local','FreeBSD','1999-12-01',1,'CVE-1999-0826','OSVDB-1151',''),(16160,'PixelPost 1.7.3 - Multiple POST SQL Injections','WebApps','PHP','2011-02-12',0,'CVE-2011-1100','OSVDB-73131',''),(19307,'IBM AIX 4.2 - \'ping\' Local Buffer Overflow','Local','AIX','1997-07-21',1,'CVE-1999-1208','OSVDB-7969',''),(19159,'Solaris 2.5.1 - \'ffbconfig\' Local Privilege Escalation','Local','Solaris','1997-02-10',1,'CVE-1999-0109','OSVDB-932',''),(16295,'Apple QTJava - \'toQTPointer()\' Arbitrary Memory Access (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2007-2175','OSVDB-34178',''),(19652,'FreeBSD 3.3 - \'xmindpath\' Local Buffer Overflow','Local','FreeBSD','1999-12-01',1,'CVE-1999-0823','OSVDB-1150',''),(19469,'RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)','Local','Linux','1999-08-30',1,'CVE-1999-0768','OSVDB-1058',''),(16159,'Escort Agency CMS - Blind SQL Injection','WebApps','PHP','2011-02-12',1,'','OSVDB-70876',''),(19610,'IrfanView32 3.0.7 - Image File Buffer Overflow','Local','Windows','1999-11-09',1,'CVE-1999-1112','OSVDB-10237',''),(19306,'IBM AIX 4.2.1 - \'/usr/bin/portmir\' Local Buffer Overflow / Insecure Temporary File Creation','Local','AIX','1997-10-29',1,'CVE-1999-0092','OSVDB-5801',''),(19158,'Sun Solaris 2.5.1 PAM / unix_scheme - \'passwd\' Local Privilege Escalation','Local','Solaris','1997-02-25',1,'CVE-1999-1158','OSVDB-8217',''),(16294,'Sun Java JRE - getSoundbank \'file://\' URI Buffer Overflow (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2009-3867','OSVDB-59711',''),(19651,'FreeBSD 3.3 - Seyon SetGID Dialer','Local','FreeBSD','1999-12-01',1,'CVE-1999-0821','OSVDB-6001',''),(19305,'RedHat Linux 5.0 - \'msgchk\' Local Privilege Escalation','Local','Linux','1998-01-19',1,'','OSVDB-83448',''),(19468,'Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write','Remote','Windows','1999-08-21',1,'CVE-1999-0668','OSVDB-1054',''),(19156,'Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access','Remote','Windows','1999-01-28',1,'CVE-1999-0347','OSVDB-5869',''),(19304,'SGI IRIX 6.4 - \'inpview\' Local Privilege Escalation','Local','IRIX','1997-05-07',1,'CVE-1999-1461','OSVDB-59290',''),(16293,'Sun Java - Calendar Deserialization (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2008-5353','OSVDB-50500',''),(19650,'FreeBSD 3.3 - \'gdc\' Symlink','Local','FreeBSD','1999-12-01',1,'CVE-1999-0857','OSVDB-6000',''),(16158,'TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-02-12',0,'CVE-2011-1062','OSVDB-70932,OSVDB-70878,OSVDB-70877',''),(19467,'GNU glibc 2.1/2.1.1 -6 - \'pt_chown\' Local Privilege Escalation','Local','Linux','1999-08-23',1,'CVE-1999-0720','OSVDB-1053',''),(19303,'SGI IRIX 6.4 - cgi-bin handler','Remote','Multiple','1997-06-16',1,'CVE-1999-0148','OSVDB-85',''),(19154,'qdPM 7 - Arbitrary File upload','WebApps','PHP','2012-06-14',1,'','OSVDB-82978',''),(19649,'FreeBSD 3.3 - \'gdc\' Local Buffer Overflow','Local','FreeBSD','1999-12-01',1,'CVE-1999-0855','OSVDB-5999',''),(16292,'Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)','Remote','Multiple','2010-11-24',1,'CVE-2010-0304','OSVDB-61987',''),(19466,'Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure','Remote','Multiple','1999-08-18',1,'CVE-1999-0753','OSVDB-1049',''),(16291,'HP OpenView OmniBack II - Command Execution (Metasploit)','Remote','Multiple','2010-09-20',1,'CVE-2001-0311','OSVDB-6018',''),(19302,'Linux libc 5.3.12 (RedHat Linux 4.0 / Slackware Linux 3.1) - libc NLSPATH','Local','Linux','1998-01-19',1,'','OSVDB-61460',''),(19648,'Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow','Local','Solaris','1999-11-30',1,'CVE-1999-0841','OSVDB-9762',''),(19152,'Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory','Remote','Windows','1999-01-26',1,'CVE-1999-0450','OSVDB-98',''),(19609,'Muhammad M. Saggaf Seyon 2.14b - Relative Path','Local','FreeBSD','1999-11-08',1,'CVE-1999-0820','OSVDB-5996',''),(19465,'RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap \'tgetent()\' Local Buffer Overflow (2)','Local','Linux','1999-08-18',1,'CVE-1999-0192','OSVDB-1047',''),(16157,'Openedit 5.1294 - Remote Code Execution','WebApps','JSP','2011-02-11',1,'','',''),(19301,'Linux Kernel 2.0.33 - IP Fragment Overlap','DoS','Linux','1998-04-17',1,'CVE-1999-1018','OSVDB-6104',''),(19647,'Solaris 7.0 - \'kcms_configure\' Local Overflow / Local Privilege Escalation','Local','Solaris','1999-11-30',1,'CVE-1999-0818','OSVDB-1783',''),(16289,'Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)','Remote','Linux','2010-02-11',1,'CVE-2010-0304','OSVDB-61987',''),(19149,'Microsoft IIS 4 (Windows NT) - Log Avoidance','Remote','Windows','1999-01-22',1,'CVE-1999-0448','OSVDB-928',''),(19464,'RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap \'tgetent()\' Local Buffer Overflow (1)','Local','Linux','1999-08-18',1,'CVE-1999-0192','OSVDB-1047',''),(19608,'Microsoft Windows 95/98 - UNC Buffer Overflow (2)','Remote','Windows','1999-11-09',1,'CVE-2000-0330','OSVDB-8051',''),(19646,'Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)','Remote','Unix','1999-11-30',1,'CVE-1999-0822','OSVDB-6992',''),(19147,'Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration','Remote','Windows','1999-01-14',1,'CVE-1999-1538','OSVDB-273',''),(19607,'Microsoft Windows 95/98 - UNC Buffer Overflow (1)','Remote','Windows','1999-11-09',1,'CVE-2000-0330','OSVDB-8051',''),(16286,'RealServer - Describe Buffer Overflow (Metasploit)','Remote','Multiple','2010-08-07',1,'CVE-2002-1643','OSVDB-4468',''),(19605,'Linux Kernel 3.2.24 - \'fs/eventpoll.c\' Local Denial of Service','DoS','Linux','2012-07-05',1,'CVE-2012-3375','OSVDB-83687',''),(19645,'Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)','Remote','Unix','1999-11-30',1,'CVE-1999-0822','OSVDB-6992',''),(19146,'DataLynx suGuard 1.0 - Local Privilege Escalation','Local','Linux','1999-01-03',1,'CVE-1999-0388','OSVDB-3186',''),(16285,'NTP daemon readvar - Remote Buffer Overflow (Metasploit)','Remote','Linux','2010-08-25',1,'CVE-2001-0414','OSVDB-805',''),(16156,'Kunena < 1.5.13 / < 1.6.3 - SQL Injection','WebApps','PHP','2011-02-11',1,'','OSVDB-70896',''),(19603,'Microsoft Internet Explorer 4.x/5 / Outlook 2000 0/98 0/Express 4.x - ActiveX \'.CAB\' File Execution','Remote','Windows','1999-11-08',1,'CVE-2000-0329','OSVDB-8052',''),(19463,'SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - \'identd\' Denial of Service','DoS','Linux','1999-08-16',1,'CVE-1999-0746','OSVDB-459',''),(19238,'Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname','DoS','Windows','1999-06-04',1,'CVE-1999-0288','OSVDB-967',''),(19145,'Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key','Local','Windows','1999-01-11',1,'','',''),(19644,'symantec mail-gear 1.0 - Directory Traversal','Remote','Multiple','1999-11-29',1,'CVE-1999-0842','OSVDB-1144',''),(16155,'Geomi CMS 1.2/3.0 - SQL Injection','WebApps','PHP','2011-02-11',1,'','',''),(19462,'Microsoft Windows 95/98 Internet Explorer 5/Telnet - Local Heap Overflow','Local','Windows','1999-08-16',1,'CVE-1999-0749','OSVDB-1046',''),(19602,'Eric Allman Sendmail 8.8.x - Socket Hijack','Local','Linux','1999-11-05',1,'','OSVDB-83789',''),(19237,'Gordano NTMail 3.0/5.0 - SPAM Relay','Remote','AIX','1999-06-08',1,'','OSVDB-130',''),(16284,'Subversion - Date Svnserve (Metasploit)','DoS','Unix','2010-08-07',1,'CVE-2004-0397','OSVDB-6301',''),(19144,'Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access','Local','Windows','1999-01-07',1,'CVE-1999-1431','OSVDB-13524',''),(19643,'SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow','Local','SCO','1999-10-30',1,'CVE-1999-0845','OSVDB-8789',''),(16154,'Horde - Horde_Image::factory driver Argument Local File Inclusion','WebApps','PHP','2011-02-11',1,'CVE-2009-0932','OSVDB-51887',''),(19461,'Oracle 8 8.1.5 - Intelligent Agent (2)','Local','Multiple','1999-08-16',1,'CVE-1999-0888','OSVDB-1045',''),(19236,'Solaris 7.0 - \'Coredump\' File Write','Remote','Solaris','1996-08-03',1,'CVE-1999-1413','OSVDB-8672',''),(19642,'SCO Unixware 7.0 - \'xlock(1)\' \'Username\' Local Buffer Overflow','Local','SCO','1999-11-25',1,'','OSVDB-83861',''),(19143,'Microsoft Windows - \'April Fools 2001\' Set Incorrect Date','Local','Windows','1999-01-07',1,'','',''),(19460,'Oracle 8 8.1.5 - Intelligent Agent (1)','Local','Multiple','1999-08-16',1,'CVE-1999-0888','OSVDB-1045',''),(16153,'MoviePlay 4.82 - \'.lst\' Local Buffer Overflow','Local','Windows','2011-02-11',1,'','',''),(19641,'SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow','Local','SCO','1999-11-25',1,'CVE-1999-0830','OSVDB-8336',''),(19601,'etype eserv 2.50 - Directory Traversal','Remote','Windows','1999-11-04',1,'CVE-1999-1509','OSVDB-54',''),(19142,'Oracle 8 - File Access','Local','Linux','1999-05-06',1,'','OSVDB-83132',''),(19235,'Solaris 7.0 - \'chkperm\' Local Privilege Escalation','Local','Solaris','1996-12-05',1,'CVE-1999-0860','OSVDB-6994',''),(16281,'BoutikOne - \'description.php\' SQL Injection','WebApps','PHP','2011-03-05',1,'','',''),(19459,'Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow','Remote','Multiple','1999-08-13',1,'CVE-1999-0679','OSVDB-1043',''),(16152,'LocatePC 1.05 (Ligatt Version + Others) - SQL Injection','WebApps','Multiple','2011-02-10',0,'','',''),(19640,'Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL Denial of Service','DoS','Windows','1999-11-26',1,'CVE-1999-0844','OSVDB-12035',''),(16376,'Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2009-1350','OSVDB-53351',''),(19141,'Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)','Remote','Windows','2012-06-14',1,'CVE-2012-1875','OSVDB-82865','OTHER-MS12-037'),(19458,'Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing','Remote','Linux','1999-07-31',1,'CVE-1999-0426,CVE-1999-0414','OSVDB-1042',''),(19234,'Solaris 7.0 - \'cancel\' Local Privilege Escalation','Local','Solaris','1999-03-05',1,'CVE-1999-0410','OSVDB-966',''),(19600,'CLscript CMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2012-07-05',0,'','OSVDB-84678,OSVDB-84677,OSVDB-84676,OSVDB-84675,OSVDB-84674,OSVDB-84673',''),(16150,'XM Easy Personal FTP Server 5.8.0 - \'TYPE\' Denial of Service','DoS','Windows','2011-02-10',1,'','',''),(19639,'Alt-N MDaemon 2.8.5 - WebConfig Overflow Denial of Service','DoS','Windows','1999-11-24',1,'CVE-1999-0844','OSVDB-12034',''),(16280,'vTiger CRM 5.0.4 - Local File Inclusion','WebApps','PHP','2011-03-05',1,'CVE-2009-3249','',''),(19233,'Solaris 7.0 - aspppd Insecure Temporary File Creation','Local','Solaris','1996-12-20',1,'CVE-1999-1026','OSVDB-8670',''),(16375,'Microsoft RRAS Service - RASMAN Registry Overflow (MS06-025) (Metasploit)','Remote','Windows','2010-08-25',1,'CVE-2006-2370','OSVDB-26437','OTHER-MS06-025'),(19139,'Adobe Illustrator CS5.5 - Memory Corruption','Local','Multiple','2012-06-14',0,'CVE-2012-0780','OSVDB-81754',''),(19457,'Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service','DoS','Multiple','1999-08-11',1,'CVE-1999-0867','OSVDB-1041',''),(16149,'Linksys WAP610N - Root Access Security','Remote','Hardware','2011-02-10',0,'','OSVDB-70879',''),(19598,'Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities','WebApps','PHP','2012-07-05',0,'','OSVDB-83777,OSVDB-83773,OSVDB-83772',''),(19638,'Microsoft SQL Server 7.0/7.0 SP1 - NULL Data Denial of Service','DoS','Windows','1999-11-19',1,'CVE-1999-0999','OSVDB-1143',''),(16279,'MySms 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-03-05',1,'','',''),(16374,'Microsoft Windows - (Authenticated) User Code Execution (Metasploit)','Remote','Windows','2010-12-02',1,'CVE-1999-0504','OSVDB-3106',''),(19138,'ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution','Local','Windows','2012-06-14',0,'CVE-2012-1661','OSVDB-82986',''),(19597,'Guestbook Scripts PHP 1.5 - Multiple Vulnerabilities','WebApps','PHP','2012-07-05',0,'','OSVDB-83627,OSVDB-83626,OSVDB-83625',''),(16148,'SourceBans 1.4.7 - Cross-Site Scripting','WebApps','PHP','2011-02-09',0,'','OSVDB-70882',''),(19232,'SunOS 4.1.4 - arp(8c) Memory Dump','Local','Solaris','1994-02-01',1,'CVE-1999-0859','OSVDB-1148',''),(19456,'PowerNet Twin Client 8.9 - \'RFSync 1.0.0.1\' Crash (PoC)','DoS','Windows','2012-06-29',1,'','OSVDB-83395',''),(16278,'iOS iFileExplorer Free - Directory Traversal','Remote','iOS','2011-03-04',1,'','',''),(19637,'Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect','Remote','Windows','1999-11-22',1,'','OSVDB-83860',''),(16373,'Microsoft Services - \'nwapi32.dll\' (MS06-066) (Metasploit)','Remote','Windows','2010-08-25',1,'CVE-2006-4688','OSVDB-30260','OTHER-MS06-066'),(19596,'Byte Fusion BFTelnet 1.1 - Long Username Denial of Service','DoS','Windows','1999-11-03',1,'CVE-1999-0904','OSVDB-1136',''),(19231,'PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)','Remote','Windows','2012-06-17',1,'CVE-2012-2329','OSVDB-82215',''),(16145,'Unreal Tournament - Remote Buffer Overflow (SEH)','Remote','Windows','2011-02-09',0,'','',''),(19137,'Wyse - Machine Remote Power Off (Denial of Service) (Metasploit)','DoS','Hardware','2012-06-14',0,'CVE-2009-0695,CVE-2009-0693','OSVDB-83202,OSVDB-55839',''),(19636,'Dick Lin ZetaMail 2.1 - Login Denial of Service','DoS','Windows','1999-11-18',1,'','OSVDB-83858',''),(16372,'Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)','Remote','Windows','2010-10-05',1,'CVE-2006-4691','OSVDB-30263','OTHER-MS06-070'),(19455,'specview 2.5 build 853 - Directory Traversal','WebApps','Windows','2012-06-29',1,'CVE-2012-5972','OSVDB-83396',''),(16276,'ADAN Neuronlabs - \'view.php\' SQL Injection','WebApps','PHP','2011-03-04',1,'','',''),(19595,'Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilities','Remote','Windows','1999-11-03',1,'CVE-1999-0885','OSVDB-11',''),(19635,'Sun Solaris 7.0 - rpc.ttdbserver Denial of Service','DoS','Solaris','1999-11-19',1,'','OSVDB-83859',''),(16144,'WordPress Plugin Enable Media Replace - Multiple Vulnerabilities','WebApps','PHP','2011-02-09',0,'','OSVDB-70996,OSVDB-70995',''),(16371,'Microsoft NetDDE Service - Remote Overflow (MS04-031) (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2004-0206','OSVDB-10689','OTHER-MS04-031'),(19230,'Symantec PCAnywhere32 8.0 - Denial of Service','DoS','Multiple','1999-05-11',1,'CVE-1999-1028','OSVDB-4720',''),(19135,'Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities','WebApps','PHP','2012-06-14',0,'','OSVDB-83622,OSVDB-83621,OSVDB-83620',''),(16275,'COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution','Remote','Hardware','2011-03-04',0,'','OSVDB-72795',''),(19594,'Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - \'Spoolss.exe\' DLL Insertion','Local','Windows','1999-11-04',1,'CVE-1999-0899','OSVDB-1135',''),(19634,'ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow','Remote','Linux','1999-11-13',1,'CVE-2000-0165','OSVDB-1140',''),(16143,'MihanTools Script 1.3.3 - SQL Injection','WebApps','PHP','2011-02-09',1,'CVE-2011-1048','OSVDB-70858',''),(19453,'PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service','DoS','Windows','2012-06-29',0,'','OSVDB-83394',''),(16370,'Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2009-1394','OSVDB-55436',''),(19229,'IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation','Local','AIX','1999-05-25',1,'CVE-1999-0803','OSVDB-962',''),(19134,'Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities','WebApps','PHP','2012-06-14',1,'','OSVDB-83053,OSVDB-83052,OSVDB-83003,OSVDB-83002,OSVDB-83001,OSVDB-83000',''),(16274,'JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Command Execution','WebApps','JSP','2011-03-04',1,'CVE-2010-0738','',''),(19593,'Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)','Remote','Windows','1999-11-04',1,'CVE-1999-0896','OSVDB-1133',''),(19228,'Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA','DoS','Multiple','1999-05-25',1,'','OSVDB-83388',''),(19633,'Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow','Local','Windows','1999-11-17',1,'CVE-2000-0073','OSVDB-1139',''),(16141,'xRadio 0.95b - \'.xrl\' Local Buffer Overflow (SEH)','Local','Windows','2011-02-09',1,'','OSVDB-81275',''),(19133,'Cells Blog CMS 1.1 - Multiple Web Vulnerabilities','WebApps','PHP','2012-06-14',1,'','OSVDB-82967,OSVDB-82966',''),(19452,'phpmoneybooks 1.03 - Persistent Cross-Site Scripting','WebApps','PHP','2012-06-29',1,'','OSVDB-83393,OSVDB-83392',''),(16369,'Microsoft Services - \'nwwks.dll\' (MS06-066) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-4688','OSVDB-30260','OTHER-MS06-066'),(19592,'Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)','Remote','Windows','1999-11-04',1,'CVE-1999-0896','OSVDB-1133',''),(16140,'Web 2.0 Social Network Freunde Community - SQL Injection','WebApps','PHP','2011-02-09',1,'','',''),(19132,'Myre Real Estate Mobile 2012 - Multiple Vulnerabilities','WebApps','PHP','2012-06-14',1,'CVE-2012-4258','OSVDB-81825,OSVDB-81824,OSVDB-81823',''),(16273,'WordPress Plugin PHP Speedy 0.5.2 - \'admin_container.php\' Remote Code Execution','WebApps','PHP','2011-03-04',1,'','OSVDB-71056',''),(16368,'Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2003-0533','OSVDB-5248','OTHER-MS04-011'),(19632,'Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password','Remote','Hardware','1999-11-17',1,'CVE-1999-1508','OSVDB-113',''),(19227,'IBM Remote Control Software 1.0 - Code Execution','Local','Windows','1999-05-10',1,'CVE-1999-1414','OSVDB-961',''),(19451,'Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP','Remote','Multiple','1999-08-11',1,'CVE-1999-0875','OSVDB-1039',''),(19591,'Microsoft Internet Explorer 4/5 / Outlook 98 - \'window.open\' Redirect','Remote','Windows','1999-11-04',1,'CVE-1999-0981','OSVDB-7832',''),(19131,'XM Easy Personal FTP Server 5.30 - Remote Format String Write4','Remote','Windows','2012-06-14',1,'CVE-2007-1195','OSVDB-33813',''),(19631,'Basilic 1.5.14 - \'diff.php\' Arbitrary Command Execution (Metasploit)','WebApps','PHP','2012-07-09',1,'CVE-2012-3399','OSVDB-83719',''),(15936,'VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow','Local','Windows','2011-01-08',1,'CVE-2011-0500,CVE-2011-0499','OSVDB-70619',''),(19226,'University of Washington pop2d 4.4 - Remote Buffer Overflow','Remote','Linux','1999-05-26',1,'CVE-1999-0920','OSVDB-104',''),(16272,'Limelight Software - \'article.php\' SQL Injection','WebApps','PHP','2011-03-04',1,'','',''),(16367,'Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)','Remote','Windows','2011-02-17',1,'CVE-2006-3439','OSVDB-27845','OTHER-MS06-040'),(19450,'CREAR ALMail32 1.10 - Remote Buffer Overflow','Remote','Windows','1999-08-08',1,'CVE-1999-0673','OSVDB-9768',''),(16139,'Auto Database System 1.0 Infusion Addon - SQL Injection','WebApps','PHP','2011-02-09',1,'','',''),(19225,'Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access','DoS','Multiple','1999-05-25',1,'CVE-1999-0771','OSVDB-11307',''),(19630,'Tiki Wiki CMS Groupware 8.3 - \'Unserialize()\' PHP Code Execution (Metasploit)','WebApps','PHP','2012-07-09',1,'CVE-2012-3996,CVE-2012-0911','OSVDB-83534',''),(16271,'iOS TIOD 1.3.3 - Directory Traversal','Remote','iOS','2011-03-03',1,'','OSVDB-71266',''),(19590,'Hylafax Hylafax 4.0.2 - Local Buffer Overflow','Local','Unix','1999-11-03',1,'CVE-1999-1340','OSVDB-7662',''),(16138,'DESlock+ < 4.1.10 - \'vdlptokn.sys\' Local Kernel Ring0 SYSTEM','Local','Windows','2011-02-09',0,'','OSVDB-70883',''),(16366,'Microsoft DNS RPC Service - \'extractQuotedChar()\' Remote Overflow \'SMB\' (MS07-029) (Metasploit)','Remote','Windows','2010-09-28',1,'CVE-2007-1748','OSVDB-34100','OTHER-MS07-029'),(16018,'PHP auctions - \'viewfaqs.php\' Blind SQL Injection','WebApps','PHP','2011-01-19',1,'','',''),(15935,'GNU libc/regcomp(3) - Multiple Vulnerabilities','DoS','Linux','2011-01-07',0,'CVE-2010-4051,CVE-2010-4052','',''),(19449,'Fujitsu Chocoa 1.0 beta7R - \'Topic\' Remote Buffer Overflow','Remote','Windows','1999-08-03',1,'CVE-1999-0672','OSVDB-1036',''),(19130,'FreeBSD 3.0 - UNIX-domain Panic (Denial of Service)','DoS','FreeBSD','1999-05-05',1,'','OSVDB-83131',''),(19629,'Webmatic 3.1.1 - Blind SQL Injection','WebApps','PHP','2012-07-06',0,'CVE-2012-3350','OSVDB-83538',''),(16137,'Multiple Vendor Calendar Manager - Remote Code Execution','Remote','Multiple','2011-02-09',0,'CVE-2010-4435','OSVDB-70569',''),(19589,'Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation','Remote','Windows','1999-10-31',1,'','OSVDB-83803',''),(19224,'Computalynx CMail 2.3 - Web File Access','Remote','Windows','1999-05-25',1,'','OSVDB-11557',''),(16016,'Simploo CMS 1.7.1 - PHP Code Execution','WebApps','PHP','2011-01-19',0,'CVE-2011-0635','OSVDB-70487',''),(15934,'BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)','Local','Windows','2011-01-07',1,'','OSVDB-82528',''),(19448,'ToxSoft NextFTP 1.82 - Remote Buffer Overflow','Remote','Windows','1999-08-03',1,'CVE-1999-0671','OSVDB-1035',''),(19129,'Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP','Remote','Multiple','1999-05-07',1,'CVE-1999-0736','OSVDB-7',''),(16365,'Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)','DoS','Windows','2010-08-30',1,'CVE-2005-1983','OSVDB-18605','OTHER-MS05-039'),(16270,'vsftpd 2.3.2 - Denial of Service','DoS','Linux','2011-03-02',1,'CVE-2011-0762','OSVDB-73340',''),(19628,'Event Script PHP 1.1 CMS - Multiple Vulnerabilities','WebApps','PHP','2012-07-06',0,'','OSVDB-83703',''),(19096,'RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd','Remote','Linux','1998-08-28',1,'CVE-1999-0002','OSVDB-909',''),(19300,'IBM AIX 4.2.1 - \'snap\' Insecure Temporary File Creation','Local','AIX','1999-02-17',1,'CVE-1999-1405','OSVDB-8017',''),(19128,'Sun Solaris 7.0 - \'/usr/dt/bin/sdtcm_convert\' Local Overflow / Local Privilege Escalation','Local','Solaris','1998-10-23',1,'CVE-1999-0369','OSVDB-11492',''),(16268,'cChatBox for vBulletin 3.6.8/3.7.x - SQL Injection','WebApps','PHP','2011-03-02',0,'','',''),(16014,'Novell iPrint 5.52 - ActiveX \'GetDriverSettings()\' Command Execution','Remote','Windows','2011-01-19',1,'CVE-2010-4321','OSVDB-69357',''),(19588,'IBM HomePagePrint 1.0 7 - Remote Buffer Overflow','Remote','Windows','1999-11-02',1,'CVE-1999-1531','OSVDB-1132',''),(19223,'FloosieTek FTGate 2.1 - Web File Access','Remote','Multiple','1999-05-25',1,'CVE-1999-0887','OSVDB-1137',''),(19447,'NetBSD 1.4 / OpenBSD 2.5 / Solaris 7.0 - \'profil(2)\' Modify The Internal Data Space','Local','Multiple','1999-08-09',1,'CVE-1999-0674','OSVDB-1033',''),(15925,'StageTracker 2.5 - Denial of Service','DoS','Windows','2011-01-07',1,'','OSVDB-70306',''),(19626,'sflog! 1.00 - Multiple Vulnerabilities','WebApps','PHP','2012-07-06',1,'','OSVDB-83770,OSVDB-83769,OSVDB-83767',''),(16136,'AIOCP 1.4.001 - Cross-Site Request Forgery','WebApps','PHP','2011-02-08',0,'','',''),(19095,'GNU GNU bash 1.14 - Path Embedded Code Execution','Local','Linux','1999-04-20',1,'CVE-1999-0491','OSVDB-907',''),(19446,'WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service','DoS','Multiple','1999-08-08',1,'','OSVDB-83444',''),(15924,'openSite 0.2.2 Beta - Local File Inclusion','WebApps','PHP','2011-01-07',0,'','',''),(19587,'AN-HTTPd 1.2b - CGI s','Remote','Windows','1999-11-02',1,'CVE-1999-0947','OSVDB-16',''),(19222,'Gordano NTMail 4.2 - Web File Access','Remote','Multiple','1999-05-25',1,'CVE-1999-0927','OSVDB-960',''),(16013,'N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)','WebApps','PHP','2011-01-18',0,'CVE-2011-0642','OSVDB-70593',''),(16267,'Bitweaver 2.8.0 - Multiple Vulnerabilities','WebApps','PHP','2011-03-02',0,'','OSVDB-71120,OSVDB-71119,OSVDB-71116',''),(16364,'Microsoft RRAS Service - Remote Overflow (MS06-025) (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-2370','OSVDB-26437','OTHER-MS06-025'),(19625,'ALLMediaServer 0.8 - Remote Overflow (SEH)','Remote','Windows','2012-07-06',1,'','OSVDB-83889',''),(19299,'SGI IRIX 6.3 - cgi-bin \'webdist.cgi\' Command Execution','Remote','Multiple','1997-05-06',1,'CVE-1999-0039','OSVDB-235',''),(19127,'Verity Search97 2.1 - Security','Remote','Multiple','1998-07-14',1,'','OSVDB-83170,OSVDB-83129',''),(19586,'BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow','Remote','Windows','1999-11-02',1,'','OSVDB-83854',''),(19221,'SmartDesk WebSuite 2.1 - Remote Buffer Overflow','Remote','Multiple','1999-05-25',1,'CVE-1999-0928','OSVDB-959',''),(15923,'PHP MicroCMS 1.0.1 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2011-01-06',0,'','OSVDB-70304',''),(19094,'Microsoft Internet Explorer 4/5 - DHTML Edit ActiveX Control File Stealing / Cross Frame Access','Remote','Windows','1999-04-22',1,'CVE-1999-0487','OSVDB-906',''),(16266,'Quicktech - SQL Injection','WebApps','PHP','2011-03-02',1,'','',''),(16012,'Google Chrome 8.0.552.237 - address Overflow Denial of Service','DoS','Windows','2011-01-18',0,'','',''),(19445,'Microsoft FrontPage Personal Web Server 1.0 - PWS Denial of Service','DoS','Windows','1999-08-08',1,'CVE-1999-0681','OSVDB-1032',''),(16135,'dotProject 2.1.5 - Cross-Site Request Forgery','WebApps','PHP','2011-02-08',0,'','',''),(15837,'Web@all 1.1 - Remote Admin Settings Change','WebApps','PHP','2010-12-27',1,'','OSVDB-70128',''),(15836,'OpenEMR 3.2.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-12-27',0,'','OSVDB-70135,OSVDB-70134,OSVDB-70133,OSVDB-70132,OSVDB-70131,OSVDB-70130,OSVDB-70129',''),(19220,'Allaire ColdFusion Server 4.0.1 - \'CFCRYPT.EXE\' Decrypt Pages','Local','Windows','1998-05-19',1,'CVE-1999-0757','OSVDB-9565',''),(19298,'SGI IRIX 6.2 - cgi-bin wrap','Remote','Multiple','1997-04-19',1,'CVE-1999-0149','OSVDB-247',''),(15922,'Phenotype CMS 3.0 - SQL Injection','WebApps','PHP','2011-01-06',0,'CVE-2011-0407','OSVDB-70308',''),(19126,'Sun Solaris 2.6 - power management','Local','Solaris','1998-07-16',1,'CVE-1999-1432','OSVDB-921',''),(16363,'Microsoft Windows - \'srv2.sys\' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2009-3103','OSVDB-57799','OTHER-MS09-050'),(15835,'pecio CMS 2.0.5 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-12-27',0,'','',''),(16011,'CakePHP 1.3.5/1.2.8 - \'Unserialize()\' File Inclusion','WebApps','PHP','2011-01-18',0,'CVE-2010-4335','',''),(19624,'Gene6 G6 FTP Server 2.0 - Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','1999-11-17',1,'CVE-1999-1519','OSVDB-13554',''),(19093,'Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution','Remote','Multiple','1998-12-25',1,'CVE-1999-0477,CVE-1999-0455','OSVDB-50620,OSVDB-1',''),(19585,'Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow','Local','Windows','1999-11-02',1,'CVE-1999-0946','OSVDB-1131',''),(19444,'Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution','Remote','Hardware','1999-08-05',1,'CVE-1999-0913','OSVDB-47',''),(16134,'Model Agentur Script - SQL Injection','WebApps','PHP','2011-02-08',0,'','OSVDB-70843',''),(16265,'Readmore Systems Script - SQL Injection','WebApps','PHP','2011-03-02',1,'','',''),(15834,'Kolibri 2.0 - \'HEAD\' Remote Buffer Overflow RET (SEH)','Remote','Windows','2010-12-26',1,'CVE-2010-5301','OSVDB-70808',''),(16010,'Joomla! Component allCineVid 1.0.0 - Blind SQL Injection','WebApps','PHP','2011-01-18',1,'CVE-2011-0511','OSVDB-70489',''),(19297,'IBM Scalable POWERparallel (SP) 2.0 - \'sdrd\' File Read','Remote','Linux','1998-08-05',1,'CVE-1999-1488','OSVDB-986',''),(19092,'MySQL - Authentication Bypass','Remote','Multiple','2012-06-12',1,'CVE-2012-2122','OSVDB-82804',''),(16362,'Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)','Remote','Windows','2011-01-21',1,'CVE-2008-4250','OSVDB-49243','OTHER-MS08-067'),(19443,'Netscape Enterprise Server 3.51/3.6 - JHTML View Source','Remote','Multiple','1999-07-30',1,'CVE-1999-1130','OSVDB-11864',''),(16264,'Magic Music Editor - Local Buffer Overflow','Local','Windows','2011-03-02',0,'','',''),(19219,'BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities','Remote','Linux','1999-05-17',1,'CVE-1999-1510','OSVDB-13546',''),(19584,'Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow','Remote','Windows','1999-10-30',1,'CVE-1999-0873','OSVDB-1122',''),(19623,'International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow','Remote','Windows','1999-11-15',1,'','OSVDB-83856',''),(16133,'AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow','Local','Windows','2011-02-07',1,'','',''),(15921,'phpMySport 1.4 - SQL Injection / Authentication Bypass / Full Path Disclosure','WebApps','PHP','2011-01-06',1,'','',''),(19125,'Oracle 8 - oratclsh Suid','Local','Linux','1999-04-29',1,'CVE-1999-0711','OSVDB-920',''),(15832,'Interact 2.4.1 - SQL Injection','WebApps','PHP','2010-12-26',1,'','',''),(19218,'Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow','Remote','Linux','1999-05-03',1,'CVE-1999-0219','OSVDB-957',''),(19091,'F5 BIG-IP - Authentication Bypass','Remote','Hardware','2012-06-12',1,'CVE-2012-1493','OSVDB-82780',''),(15831,'LoveCMS 1.6.2 Final - Multiple Local File Inclusions','WebApps','PHP','2010-12-25',1,'','',''),(16009,'A-PDF All to MP3 Converter 2.0.0 - \'.wav\' Local Buffer Overflow','Local','Windows','2011-01-18',1,'','',''),(19622,'Antelope Software W4-Server 2.6 a/Win32 - \'Cgitest.exe\' Remote Buffer Overflow','Remote','Windows','1999-11-15',1,'','OSVDB-83857',''),(19583,'Turbolinux 3.5 b2 - \'canuum\' Local Buffer Overflow','Local','Unix','1999-11-02',1,'CVE-1999-0949','OSVDB-9823',''),(19295,'Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)','Remote','Windows','2012-06-20',1,'CVE-2011-2110,CVE-2008-4192','OSVDB-48268',''),(19124,'HP JetAdmin 1.0.9 Rev. D - symlink','Remote','Linux','1998-07-15',1,'CVE-1999-1433','OSVDB-919',''),(19442,'Compaq Java Applet for Presario SpawnApp - Code Execution','Remote','Windows','1998-11-28',1,'','OSVDB-83452',''),(16361,'Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)','Remote','Windows','2011-02-17',1,'CVE-2010-2729','OSVDB-67988','OTHER-MS10-061'),(16007,'AneCMS 1.3 - Persistent Cross-Site Scripting','WebApps','PHP','2011-01-17',1,'','',''),(19621,'Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow','Remote','Windows','1999-11-15',1,'CVE-1999-1190','OSVDB-12965',''),(16132,'AoA DVD Creator 2.5 - ActiveX Stack Overflow','Local','Windows','2011-02-07',1,'','OSVDB-107970',''),(15920,'F3Site 2011 alfa 1 - Cross-Site Scripting / Cross-Site Request Forgery','WebApps','PHP','2011-01-06',1,'','OSVDB-70313',''),(19294,'WordPress Plugin Schreikasten 0.14.13 - Cross-Site Scripting','WebApps','PHP','2012-06-20',1,'','OSVDB-83152',''),(19089,'Microsoft Windows OpenType Font - File Format Denial of Service','DoS','Windows','2012-06-12',1,'','OSVDB-82928',''),(15830,'Social Engine 4.x (Music Plugin) - Arbitrary File Upload','WebApps','PHP','2010-12-25',0,'','OSVDB-70175',''),(19217,'IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)','Local','AIX','1999-05-22',1,'CVE-1999-0767','OSVDB-6993',''),(19582,'IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - \'uum\' Local Buffer Overflow','Local','Unix','1999-11-02',1,'CVE-1999-0948','OSVDB-9822',''),(19123,'SCO Open Server 5.0.4 - POP Server Buffer Overflow','Remote','Linux','1998-07-13',1,'','OSVDB-83167',''),(16263,'Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)','DoS','Linux','2011-03-02',1,'CVE-2010-4165','',''),(19441,'Network Associates Gauntlet Firewall 5.0 - Denial of Service','DoS','Hardware','1999-07-30',1,'CVE-1999-0683','OSVDB-1029',''),(16360,'Microsoft Windows - SMB Relay Code Execution (MS08-068) (Metasploit)','Remote','Windows','2010-09-21',1,'CVE-2008-4037','OSVDB-49736','OTHER-MS08-068'),(19293,'Sysax 5.62 - Admin Interface Local Buffer Overflow','Local','Windows','2012-06-20',1,'','OSVDB-83281',''),(16262,'Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)','DoS','Windows','2011-03-01',1,'CVE-2011-0045','OSVDB-70823','OTHER-MS11-011'),(15828,'Vacation Rental Script 4.0 - Cross-Site Request Forgery','WebApps','PHP','2010-12-25',0,'','',''),(15919,'Enzip 3.00 - Local Buffer Overflow','Local','Windows','2011-01-06',1,'','OSVDB-70307',''),(19216,'IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)','Local','AIX','1999-05-22',1,'CVE-1999-0767','OSVDB-6993',''),(19620,'Matt Wright - \'FormHandler.cgi\' 2.0 Reply Attachment','Remote','Unix','1999-11-16',1,'CVE-1999-1050','OSVDB-7013',''),(19581,'Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)','Remote','Windows','1999-10-31',1,'','OSVDB-83804',''),(16006,'SmoothWall Express 3.0 - Multiple Vulnerabilities','WebApps','CGI','2011-01-17',0,'CVE-2011-5284,CVE-2011-5283','OSVDB-70497,OSVDB-70496',''),(19087,'WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - \'realpath\' Remote Buffer Overflow (2)','Remote','Linux','1999-02-09',1,'CVE-1999-0368','OSVDB-9163',''),(16261,'PHP \'Exif\' Extension - \'exif_read_data()\' Remote Denial of Service','DoS','Multiple','2011-02-28',1,'CVE-2011-0708','',''),(19292,'iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities','WebApps','PHP','2012-06-19',0,'','OSVDB-83294,OSVDB-83293',''),(19440,'Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry','Local','Windows','1999-07-30',1,'CVE-1999-0700','OSVDB-7405',''),(15918,'Openfire 3.6.4 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','JSP','2011-01-06',1,'','OSVDB-70330',''),(16359,'Microsoft WINS - Service Memory Overwrite (MS04-045) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2004-1080','OSVDB-12378','OTHER-MS04-045'),(16131,'SWFupload 2.5.0 Beta 3 - Arbitrary File Upload','WebApps','PHP','2011-02-07',0,'','',''),(19215,'IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)','Local','AIX','1999-05-22',1,'CVE-1999-0767','OSVDB-6993',''),(15827,'Joomla! Component com_idoblog - SQL Injection','WebApps','PHP','2010-12-25',1,'','',''),(16004,'PHP-Fusion Teams Structure Infusion Addon - SQL Injection','WebApps','PHP','2011-01-17',1,'CVE-2011-0512','OSVDB-70839,OSVDB-70451',''),(19122,'Slackware Linux 3.5 - \'/etc/group\' Local Privilege Escalation','Local','Linux','1998-07-13',1,'CVE-1999-1434','OSVDB-13525',''),(19086,'WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - \'realpath\' Remote Buffer Overflow (1)','Remote','Linux','1999-02-09',1,'CVE-1999-0368','OSVDB-248',''),(19580,'Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)','Remote','Windows','1999-10-31',1,'','OSVDB-83804',''),(16260,'Quick \'n Easy FTP Server 3.2 - Denial of Service','DoS','Windows','2011-02-28',1,'','',''),(16003,'AWBS 2.9.2 - \'cart.php\' Blind SQL Injection','WebApps','PHP','2011-01-16',1,'CVE-2011-0510','OSVDB-70616',''),(19214,'IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (2)','Local','AIX','1999-05-22',1,'CVE-1999-0767','OSVDB-6993',''),(19085,'Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process','DoS','Linux','1998-06-30',1,'CVE-1999-1441','OSVDB-13528',''),(16259,'Home FTP Server 1.12 - Directory Traversal','Remote','Windows','2011-02-28',0,'','OSVDB-73580',''),(16130,'MyMarket 1.71 - \'index.php\' SQL Injection','WebApps','PHP','2011-02-07',0,'','',''),(19291,'EZHomeTech EzServer 6.4.017 - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-06-19',1,'','OSVDB-83065',''),(19578,'Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - \'Services.exe\' Denial of Service (2)','DoS','Windows','1999-10-31',1,'CVE-1999-0980','OSVDB-11264',''),(15917,'Ignition 1.3 - \'comment.php\' Local File Inclusion','WebApps','PHP','2011-01-06',1,'','',''),(15826,'Traidnt Up 3.0 - Cross-Site Request Forgery','WebApps','PHP','2010-12-25',0,'','',''),(19439,'Power On Software On Guard for MacOS 3.2 - Emergency Password','Local','OSX','1999-07-29',1,'','OSVDB-83459',''),(16358,'Microsoft IIS - ISAPI RSA WebAgent Redirect Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-4734','OSVDB-20151',''),(19121,'Ray Chan WWW Authorization Gateway 0.1 - Command Execution','Remote','Multiple','1998-07-08',1,'CVE-1999-1436','OSVDB-13526',''),(16002,'ActiveX UserManager 2.03 - Buffer Overflow','DoS','Windows','2011-01-16',1,'','',''),(15825,'openauto 1.6.3 - Multiple Vulnerabilities','WebApps','PHP','2010-12-25',0,'','',''),(19213,'IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)','Local','AIX','1999-05-22',1,'CVE-1999-0767','OSVDB-6993',''),(19084,'Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts','Remote','Multiple','1998-06-30',1,'CVE-1999-0268','OSVDB-110',''),(19290,'Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass','DoS','Multiple','2012-06-19',0,'','OSVDB-83235',''),(16257,'SnapProof - \'page.php\' SQL Injection','WebApps','PHP','2011-02-28',1,'','',''),(19577,'Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - \'Services.exe\' Denial of Service (1)','DoS','Windows','1999-10-31',1,'CVE-1999-0980','OSVDB-11264',''),(15916,'Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - \'CAP_SYS_ADMIN\' Local Privilege Escalation (1)','Local','Linux_x86','2011-01-05',1,'','',''),(16129,'ProFTPd - \'mod_sftp\' Integer Overflow Denial of Service (PoC)','DoS','Linux','2011-02-07',0,'CVE-2011-1137','OSVDB-70868',''),(19438,'Ogopogo Autothenticate 1.1.5 - Weak Password Encryption','Local','OSX','1999-07-29',1,'','OSVDB-83445',''),(16001,'Joomla! Component com_people 1.0.0 - Local File Inclusion','WebApps','PHP','2011-01-16',1,'','',''),(16357,'Microsoft IIS - Phone Book Service Overflow (MS00-094) (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2000-1089','OSVDB-463','OTHER-MS00-094'),(15824,'Pligg CMS 1.1.2 - Blind SQL Injection / Cross-Site Scripting','WebApps','PHP','2010-12-25',0,'','',''),(19289,'Samsung AllShare 2.1.1.0 - Null Pointer Dereference','DoS','Windows','2012-06-19',1,'','OSVDB-83012',''),(19083,'Cheyenne Inoculan for Windows NT 4.0 - Share','Remote','Windows','1998-06-10',1,'CVE-1999-1555','OSVDB-13562',''),(19120,'Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query','Remote','Multiple','1998-07-06',1,'CVE-1999-1437','OSVDB-918',''),(19437,'ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities','Local','OSX','1999-07-29',1,'','OSVDB-83461,OSVDB-83460',''),(15822,'CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2010-12-24',1,'','OSVDB-70161',''),(19576,'IBM Rational ClearQuest CQOle - Remote Code Execution (Metasploit)','Remote','Windows','2012-07-05',1,'CVE-2012-0708','OSVDB-81443',''),(15915,'Concrete CMS 5.4.1.1 - Cross-Site Scripting / Remote Code Execution','WebApps','PHP','2011-01-05',1,'','',''),(19082,'AMD K6 Processor - Denial of Service','DoS','Linux','1998-06-01',1,'CVE-1999-1442','OSVDB-9566',''),(16000,'Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting','WebApps','PHP','2011-01-16',0,'CVE-2010-4331','OSVDB-70612,OSVDB-70611',''),(19288,'HP Data Protector Client - EXEC_CMD Remote Code Execution','Remote','Windows','2012-06-19',1,'CVE-2011-0922','OSVDB-72525',''),(16256,'DO-CMS - Multiple SQL Injections','WebApps','PHP','2011-02-28',1,'','',''),(19212,'Behold! Software Web Page Counter 2.7 - Denial of Service','DoS','Multiple','1999-05-19',1,'CVE-1999-1030','OSVDB-9826',''),(16128,'jakcms 2.0 pro rc5 - Persistent Cross-Site Scripting via useragent http header Injection','WebApps','PHP','2011-02-07',1,'','OSVDB-72451',''),(19436,'Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service','DoS','Hardware','1999-07-29',1,'CVE-1999-0770','OSVDB-1027',''),(16356,'Microsoft IIS - ISAPI FrontPage \'fp30reg.dll\' Chunked Overflow (MS03-051) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2003-0822','OSVDB-2952','OTHER-MS03-051'),(19119,'HP HP-UX 10.34 rlpdaemon - Remote Overflow','Remote','Linux','1998-07-06',1,'','OSVDB-83128',''),(19575,'.NET Framework - Tilde Character Denial of Service','DoS','Windows','2012-07-04',1,'','OSVDB-83720',''),(15913,'PhpGedView 4.2.3 - Local File Inclusion','WebApps','PHP','2011-01-05',1,'CVE-2011-0405','OSVDB-70295',''),(16255,'Magic Music Editor - \'.cda\' Denial of Service','DoS','Windows','2011-02-28',1,'','OSVDB-71255',''),(19081,'Lynx 2.8 - Remote Buffer Overflow','Remote','Multiple','1998-05-03',1,'','OSVDB-61213',''),(19211,'Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow','Local','Windows','1999-05-20',1,'CVE-1999-0715','OSVDB-956',''),(16127,'T-Content Managment System - Multiple Vulnerabilities','WebApps','PHP','2011-02-07',0,'','',''),(15999,'BetMore Site Suite 4 - \'bid\' Blind SQL Injection','WebApps','PHP','2011-01-16',0,'CVE-2011-0516','OSVDB-70492',''),(19287,'IBM AIX 4.3 - \'infod\' Local Privilege Escalation','Local','AIX','1998-11-21',1,'CVE-1999-0118','OSVDB-7987',''),(15821,'HttpBlitz Web Server - Denial of Service','DoS','Windows','2010-12-24',1,'','',''),(19574,'Webify Link Directory - SQL Injection','WebApps','PHP','2012-07-04',1,'','OSVDB-83688',''),(19435,'Microsoft JET 3.5/3.51/4.0 - VBA Shell','Remote','Windows','1999-07-29',1,'CVE-2000-0325','OSVDB-59322',''),(19080,'Debian suidmanager 0.18 - Command Execution','Local','Linux','1998-04-28',1,'CVE-1999-1390','OSVDB-6332',''),(16254,'Nitro PDF Reader 1.4.0 - Heap Memory Corruption (PoC)','DoS','Windows','2011-02-28',0,'','',''),(16355,'Microsoft IIS - ISAPI \'nsiislog.dll\' ISAPI POST Overflow (MS03-022) (Metasploit)','Remote','Windows','2010-07-25',1,'CVE-2003-0349','OSVDB-4535','OTHER-MS03-022'),(15907,'Nucleus 3.61 - Multiple Remote File Inclusions','WebApps','PHP','2011-01-05',0,'','',''),(19118,'Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams','Remote','Multiple','1998-01-01',1,'CVE-1999-0278','OSVDB-276',''),(19573,'Tiki Wiki CMS Groupware 8.3 - \'Unserialize()\' PHP Code Execution','WebApps','PHP','2012-07-04',1,'CVE-2012-0911,CVE-2012-3996','OSVDB-83534',''),(15820,'SquareCMS 0.3.1 - \'post.php\' SQL Injection','WebApps','PHP','2010-12-24',1,'','OSVDB-70127',''),(16123,'Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities','Remote','Hardware','2011-02-06',1,'CVE-2011-0887,CVE-2011-0886,CVE-2011-0885','OSVDB-72436,OSVDB-72435,OSVDB-72434',''),(16253,'Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow','Local','Windows','2011-02-27',1,'','',''),(15998,'Kingsoft AntiVirus 2011 SP5.2 \'KisKrnl.sys\' 2011.1.13.89 - Local Kernel Mode Denial of Service','DoS','Windows','2011-01-16',0,'CVE-2011-0515','OSVDB-70493',''),(19286,'Slackware Linux 3.1/3.2 - \'color_xterm\' Local Buffer Overflow (2)','Local','Linux','1997-05-27',1,'','OSVDB-83482',''),(19210,'SGI IRIX 6.5.4 - midikeys Root','Local','IRIX','1999-05-19',1,'CVE-1999-0765','OSVDB-8515',''),(19079,'id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution','Remote','Linux','1998-05-01',1,'','OSVDB-83127',''),(19434,'Quinn - \'the Eskimo\' and Peter N. Lewis Internet Configuration 1.0/2.0 Weak Password Encryption','Local','OSX','1999-07-28',1,'','OSVDB-83458',''),(15905,'Xynph FTP Server 1.0 - USER Denial of Service','DoS','Windows','2011-01-04',1,'','',''),(19572,'WordPress Plugin MoodThingy Widget 0.8.7 - Blind SQL Injection','WebApps','PHP','2012-07-04',1,'','OSVDB-83632',''),(16122,'Dew-NewPHPLinks 2.1b - \'index.php\' SQL Injection','WebApps','PHP','2011-02-06',1,'','',''),(15819,'Joomla! Component com_xmovie 1.0 - Local File Inclusion','WebApps','PHP','2010-12-24',1,'','',''),(15997,'MeshCMS 3.5 - Remote Code Execution','WebApps','JSP','2011-01-16',1,'','OSVDB-70450',''),(16252,'Cisco Linksys WAG120N - Cross-Site Request Forgery','WebApps','Hardware','2011-02-26',0,'','OSVDB-71032',''),(19078,'Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)','Local','Linux','1998-05-05',1,'CVE-1999-0137','OSVDB-900',''),(19209,'Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow','Local','Windows','1999-05-17',1,'CVE-1999-0716','OSVDB-11470',''),(19285,'Slackware Linux 3.1/3.2 - \'color_xterm\' Local Buffer Overflow (1)','Local','Linux','1997-05-27',1,'','OSVDB-83482',''),(15902,'S40 CMS 0.4.1 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2011-01-04',0,'','',''),(15818,'iDevSpot iDevCart 1.10 - Multiple Local File Inclusions','WebApps','PHP','2010-12-24',0,'','',''),(19571,'Netscape Messaging Server 3.6/3.54/3.55 - \'RCPT TO\' Denial of Service','DoS','Multiple','1999-10-28',1,'CVE-1999-1532','OSVDB-13555',''),(16121,'Hanso Converter 1.1.0 - BufferOverflow Denial of Service','DoS','Windows','2011-02-06',0,'','',''),(16251,'WordPress Plugin OPS Old Post Spinner 2.2.1 - Local File Inclusion','WebApps','PHP','2011-02-26',1,'','OSVDB-71107',''),(15996,'CompactCMS 1.4.1 - Multiple Vulnerabilities','WebApps','PHP','2011-01-15',0,'','',''),(19208,'Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information','Remote','Windows','1999-05-11',1,'CVE-1999-1520','OSVDB-13483',''),(19077,'Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)','Local','Linux','1998-05-05',1,'CVE-1999-0137','OSVDB-900',''),(15901,'Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)','Local','Windows','2011-01-04',1,'CVE-2011-0501','OSVDB-70296',''),(15816,'CubeCart 3.0.4 - SQL Injection','WebApps','PHP','2010-12-23',0,'','',''),(19284,'Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow','Local','Linux','1998-01-20',1,'','OSVDB-83449',''),(19433,'Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)','Local','Windows','2012-06-28',1,'CVE-2012-0663','OSVDB-81934',''),(19117,'Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service','DoS','BSD','1998-01-05',1,'CVE-1999-0513','OSVDB-916',''),(16354,'Microsoft IIS - ISAPI \'w3who.dll\' Query String Overflow (Metasploit)','Remote','Windows','2010-07-07',1,'CVE-2004-1134','OSVDB-12258',''),(16120,'Hanso Player 1.4.0.0 - \'Skinfile\' Buffer Overflow (Denial of Service)','DoS','Windows','2011-02-06',1,'','',''),(15771,'SchuldnerBeratung - SQL Injection','WebApps','PHP','2010-12-18',1,'','',''),(16119,'FreeBSD 5.4-RELEASE ftpd 6.00LS - \'sendfile\' Memory Leak','Local','FreeBSD','2011-02-06',0,'','',''),(16353,'AIM Triton 1.0.4 - CSeq Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2006-3524','OSVDB-27122',''),(15815,'Joomla! Component com_adsmanager - Remote File Inclusion','WebApps','PHP','2010-12-23',0,'','',''),(19113,'Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD','Remote','Windows','1999-01-02',1,'','OSVDB-83169',''),(19076,'Apple Personal Web Sharing 1.1 - Remote Denial of Service','DoS','Linux','1998-04-10',1,'','OSVDB-83451',''),(15995,'glfusion CMS 1.2.1 - \'img\' Persistent Cross-Site Scripting','WebApps','PHP','2011-01-15',1,'','OSVDB-72073',''),(15898,'Wireshark - ENTTEC DMX Data RLE Buffer Overflow','DoS','Multiple','2011-01-03',1,'CVE-2010-4538','OSVDB-70244',''),(15770,'Download Center 2.2 - SQL Injection','WebApps','PHP','2010-12-18',1,'CVE-2010-4842','OSVDB-69949',''),(16250,'WordPress Plugin jQuery Mega Menu 1.0 - Local File Inclusion','WebApps','PHP','2011-02-26',1,'','OSVDB-71166',''),(19207,'Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service','DoS','Windows','1999-05-11',1,'CVE-1999-1033','OSVDB-11415',''),(19570,'WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow','Remote','Windows','1999-11-04',1,'CVE-1999-0950','OSVDB-1130',''),(19283,'Slackware Linux 3.1 - \'/usr/X11/bin/SuperProbe\' Local Buffer Overflow','Local','Linux','1997-03-04',1,'CVE-1999-1489','OSVDB-13538',''),(15897,'Music Animation Machine MIDI Player - Local Crash (PoC)','DoS','Windows','2011-01-03',1,'CVE-2011-0502','OSVDB-70614',''),(19206,'Sun Solaris 7.0 - \'/usr/bin/lpset\' Local Buffer Overflow','Local','Solaris','1999-05-11',1,'CVE-1999-0773','OSVDB-953',''),(16249,'phreebooks r30rc4 - Multiple Vulnerabilities','WebApps','PHP','2011-02-26',1,'','',''),(19569,'WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (PoC)','DoS','Windows','1999-10-28',1,'CVE-1999-0950','OSVDB-1130',''),(16352,'SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2006-3524','OSVDB-27122',''),(15814,'Joomla! Component com_ponygallery - Remote File Inclusion','WebApps','PHP','2010-12-23',0,'','OSVDB-72299',''),(15994,'eXtremeMP3 Player - Local Buffer Overflow (SEH)','Local','Windows','2011-01-15',1,'','',''),(19282,'Linux Kernel 2.0 Sendmail - Denial of Service','DoS','Linux','1999-05-28',1,'','OSVDB-83788',''),(19112,'ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)','Remote','Linux','1998-04-08',1,'CVE-1999-0009','OSVDB-913',''),(19075,'APC PowerChute Plus 4.2.2 - Denial of Service','DoS','Linux','1998-04-10',1,'','OSVDB-83450',''),(15896,'Sahana Agasti 0.6.4 - Multiple Remote File Inclusions','WebApps','PHP','2011-01-03',0,'','',''),(15769,'Ero Auktion 2010 - \'item.php\' SQL Injection','WebApps','PHP','2010-12-18',1,'CVE-2010-4614','OSVDB-70215',''),(16117,'Escort und Begleitservice Agentur Script - SQL Injection','WebApps','PHP','2011-02-05',1,'','OSVDB-70806',''),(16351,'SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2006-3524','OSVDB-27122',''),(19205,'Sun Solaris 7.0 - \'/usr/dt/bin/dtprintinfo\' Local Buffer Overflow','Local','Solaris','1999-05-10',1,'CVE-1999-0806','OSVDB-6552',''),(15993,'ViArt Shop 4.0.5 - Cross-Site Request Forgery','WebApps','PHP','2011-01-15',0,'','',''),(19568,'Pacific Software URL Live! 1.0 - Directory Traversal','Remote','Windows','1999-10-28',1,'CVE-1999-0915','OSVDB-1129',''),(19111,'ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)','Remote','Linux','1998-04-08',1,'CVE-1999-0009','OSVDB-913',''),(15813,'IPN Development Handler 2.0 - Multiple Vulnerabilities','WebApps','PHP','2010-12-23',1,'','',''),(19281,'RedHat Linux 5.1 - xosview','Local','Linux','1999-05-28',1,'CVE-1999-1490','OSVDB-7393',''),(15895,'CoolPlayer 2.18 - DEP Bypass','Local','Windows','2011-01-02',1,'CVE-2008-3408','OSVDB-47194',''),(19074,'Slackware Linux 3.4 - \'pkgtool\' Temporary File','Local','Linux','1998-04-06',1,'CVE-1999-1498','OSVDB-13541',''),(15768,'MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload','WebApps','PHP','2010-12-18',0,'','OSVDB-72116',''),(19805,'GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure','Remote','Windows','2000-03-08',1,'CVE-2000-0185','OSVDB-1255',''),(19110,'Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)','Remote','Unix','1998-06-27',1,'CVE-1999-0006','OSVDB-912',''),(19073,'Slackware Linux 3.4 - \'netconfig\' Temporary File','Local','Linux','1998-04-06',1,'','OSVDB-82887',''),(15767,'Ecava IntegraXor Remote - ActiveX Buffer Overflow (PoC)','DoS','Windows','2010-12-18',1,'CVE-2010-4597','OSVDB-69960',''),(16350,'Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)','Remote','Windows','2011-03-05',1,'CVE-2006-6184','OSVDB-30756,OSVDB-11350',''),(15992,'Sielco Sistemi Winlog 2.07.00 - Stack Overflow','DoS','Windows','2011-01-14',0,'CVE-2011-0517','OSVDB-70418',''),(19203,'BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - \'rlogin\' Local Privilege Escalation','Local','Unix','1996-12-04',1,'CVE-1999-0046','OSVDB-951',''),(19567,'National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure','Remote','Linux','1999-10-25',1,'CVE-1999-1481','OSVDB-1125',''),(19280,'SGI IRIX 6.2 - \'fsdump\' Local Privilege Escalation','Local','IRIX','1996-12-03',1,'CVE-1999-0044','OSVDB-984',''),(19804,'AT Computing atsar_linux 1.4 - File Manipulation','Local','Linux','2000-03-11',1,'CVE-2000-0171','OSVDB-1254',''),(15812,'Ypninc Realty Classifieds - SQL Injection','WebApps','PHP','2010-12-23',1,'','OSVDB-70015',''),(15894,'Microsoft Windows - Class Handling (MS10-073)','DoS','Windows','2011-01-02',1,'CVE-2010-2744','OSVDB-68551','OTHER-MS10-073'),(16116,'Qcodo Development Framework 0.3.3 - Full Information Disclosure','WebApps','PHP','2011-02-05',1,'','',''),(19109,'Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)','Remote','Linux','1998-06-27',1,'CVE-1999-0006','OSVDB-912',''),(19072,'ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink','Local','Linux','1998-04-10',1,'CVE-1999-1499','OSVDB-59272',''),(16114,'Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure','WebApps','PHP','2011-02-05',0,'','OSVDB-70802,OSVDB-70801',''),(19030,'Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)','Remote','Windows','2012-06-10',1,'CVE-2011-2217','OSVDB-73211',''),(15811,'Built2Go PHP Shopping - SQL Injection','WebApps','PHP','2010-12-23',1,'','OSVDB-70016',''),(19202,'BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - \'libXt Library\' Local Overflow / Local Privilege Escalation (3)','Local','Unix','1997-08-25',1,'CVE-1999-0040','OSVDB-948',''),(15991,'Real Networks RealPlayer SP - \'RecordClip\' Method Remote Code Execution','Remote','Windows','2011-01-14',0,'CVE-2010-3749','',''),(15893,'amoeba CMS 1.01 - Multiple Vulnerabilities','WebApps','PHP','2011-01-02',1,'','OSVDB-70271,OSVDB-70270',''),(19566,'Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow','Remote','Windows','1999-10-22',1,'CVE-1999-0951','OSVDB-3380',''),(16349,'TFTPD32 < 2.21 - \'Filename\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2002-2226','OSVDB-45903',''),(19803,'Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)','Local','Linux','2000-03-13',1,'CVE-2000-0223','OSVDB-1253',''),(19279,'RedHat Linux 2.1 - \'abuse.console\' Local Privilege Escalation','Local','Linux','1996-02-02',1,'CVE-1999-1491','OSVDB-13539',''),(15766,'Radius Manager 3.8.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-12-17',0,'CVE-2010-4275','OSVDB-69956',''),(19071,'Slackware Linux 3.4 - \'makebootdisk\' Temporary File','Local','Linux','1998-04-06',1,'','OSVDB-82888',''),(16113,'osCommerce - Authentication Bypass','WebApps','PHP','2011-02-04',0,'','',''),(19108,'HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission','Local','Unix','1999-11-03',1,'CVE-1999-0014','OSVDB-11648',''),(19029,'phpAcounts 0.5.3 - SQL Injection','WebApps','PHP','2012-06-08',1,'','OSVDB-82707',''),(16110,'reos 2.0.5 - Multiple Vulnerabilities','WebApps','PHP','2011-02-04',1,'','OSVDB-70785,OSVDB-70784',''),(19802,'Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)','Local','Linux','2000-03-11',1,'CVE-2000-0223','OSVDB-1253',''),(15892,'YourTube 1.0 - Cross-Site Request Forgery (Add User)','WebApps','PHP','2011-01-02',0,'','',''),(19201,'BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - \'libXt Library\' Local Overflow / Local Privilege Escalation (2)','Local','Unix','1997-08-25',1,'CVE-1999-0040','OSVDB-948',''),(19565,'SuSE Linux 6.1/6.2 - \'cwdtools\' Local Overflow / Local Privilege Escalation','Local','Linux','1999-10-22',1,'CVE-2000-0362','OSVDB-1123',''),(16348,'Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)','Remote','Windows','2010-06-15',1,'CVE-2008-1610','OSVDB-43784',''),(19070,'Slackware Linux 3.4 - \'liloconfig-color\' Temporary File','Local','Linux','1998-04-06',1,'','OSVDB-82890,OSVDB-82888,OSVDB-82887',''),(15810,'D-Link WBR-1310 - Authentication Bypass','WebApps','Hardware','2010-12-23',0,'','',''),(15989,'Joomla! Component People 1.0.0 - SQL Injection','WebApps','PHP','2011-01-14',0,'','',''),(19028,'Berkeley Sendmail 5.58 - Debug','Remote','Linux','1988-08-01',1,'CVE-1999-0095','OSVDB-195',''),(15765,'CubeCart 3.x - Arbitrary File Upload','WebApps','PHP','2010-12-17',0,'','OSVDB-69955',''),(19278,'HP HP-UX 10.20 / IBM AIX 4.1.5 - \'connect()\' Denial of Service','DoS','HP-UX','1997-03-05',1,'CVE-1999-1408','OSVDB-8022',''),(16109,'Podcast Generator 1.3 - Multiple Vulnerabilities','WebApps','PHP','2011-02-04',1,'','',''),(15891,'GALLARIFIC PHP Photo Gallery Script - \'gallery.php\' SQL Injection','WebApps','PHP','2011-01-02',1,'CVE-2011-0519','OSVDB-70241',''),(19107,'Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow','Remote','Linux','1998-07-17',1,'CVE-1999-0005','OSVDB-911',''),(19801,'Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow','Remote','Linux','2000-03-10',1,'CVE-2000-0183','OSVDB-1252',''),(19564,'Axent Raptor 6.0 - Denial of Service','DoS','BSD','1999-10-21',1,'CVE-1999-0905','OSVDB-1121',''),(16347,'3Com TFTP Service (3CTftpSvc) - \'Mode\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2006-6183','OSVDB-30758',''),(19069,'Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow','Remote','Linux','1998-04-14',1,'CVE-1999-1113','OSVDB-7035',''),(15764,'ViRobot Desktop 5.5 and Server 3.5 < 2008.8.1.1 - Local Privilege Escalation','Local','Windows','2010-12-17',0,'','',''),(15809,'Microsoft WMITools - ActiveX Remote Command Execution','Remote','Windows','2010-12-22',1,'CVE-2010-4588,CVE-2010-3973','OSVDB-69942',''),(19027,'Samsung NET-i viewer - Multiple ActiveX \'BackupToAvi()\' Remote Overflows (Metasploit)','Remote','Windows','2012-06-08',1,'CVE-2012-4333','OSVDB-81453',''),(19200,'BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - \'libXt Library\' Local Overflow / Local Privilege Escalation (1)','Local','Unix','1997-08-25',1,'CVE-1999-0040','OSVDB-948',''),(16108,'VideoLAN VLC Media Player 1.1 - Subtitle \'StripTags()\' Memory Corruption','DoS','Multiple','2011-02-03',0,'CVE-2011-0522','OSVDB-72906,OSVDB-72905',''),(15890,'Tech Shop Technote 7 - SQL Injection','WebApps','PHP','2011-01-01',0,'','',''),(15988,'Objectivity/DB - Lack of Authentication','DoS','Windows','2011-01-14',1,'CVE-2011-0489','OSVDB-70424',''),(19563,'Photodex ProShow Producer 5.0.3256 - Buffer Overflow','DoS','Windows','2012-07-03',1,'','OSVDB-83745',''),(15763,'ESTsoft ALYac Anti-Virus 1.5 < 5.0.1.2 - Local Privilege Escalation','Local','Windows','2010-12-17',0,'','',''),(19106,'BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun','Local','Linux','1996-07-03',1,'CVE-1999-0023','OSVDB-8715',''),(19800,'Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - \'ALG\' Client','Remote','Multiple','2000-03-10',1,'','OSVDB-84984,OSVDB-84077',''),(16346,'ProSysInfo TFTP server TFTPDWIN 0.4.2 - \'Filename\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-04-30',1,'CVE-2006-4948','OSVDB-29032',''),(16107,'AOL Desktop 9.6 - \'.rtx\' Local Buffer Overflow','Local','Windows','2011-02-03',1,'','',''),(19026,'Microsoft IIS - MDAC \'msadcs.dll\' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)','Remote','Windows','2012-06-08',1,'CVE-2002-1142','OSVDB-14502','OTHER-MS02-065'),(15808,'WordPress Plugin Accept Signups 0.1 - Cross-Site Scripting','WebApps','PHP','2010-12-22',1,'','OSVDB-70101',''),(19277,'SGI IRIX 6.2 - \'eject\' Local Privilege Escalation (2)','Local','IRIX','1997-05-25',1,'CVE-1999-0027','OSVDB-8424',''),(15889,'Sahana Agasti 0.6.4 - SQL Injection','WebApps','PHP','2011-01-01',1,'','OSVDB-70243',''),(19562,'MediaHouse Software Statistics Server 4.28/5.1 - \'Server ID\' Buffer Overflow','DoS','Windows','1999-09-30',1,'CVE-1999-0931','OSVDB-1119',''),(19068,'Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File','Local','Unix','1998-04-06',1,'','OSVDB-82929',''),(16106,'OemPro 3.6.4 - Multiple Vulnerabilities','WebApps','PHP','2011-02-03',0,'','',''),(15762,'NProtect Anti-Virus 2007 < 2010.5.11.1 - Local Privilege Escalation','Local','Windows','2010-12-17',0,'','',''),(19561,'True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow','Remote','Windows','1999-10-01',1,'CVE-2000-0016','OSVDB-13591',''),(19799,'Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service','DoS','Windows','2000-03-04',1,'CVE-2000-0168','OSVDB-1251',''),(15807,'Mitel AWC - Command Execution','WebApps','CGI','2010-12-22',1,'','OSVDB-69934',''),(15888,'Bywifi 2.8.1 - Local Stack Buffer Overflow','Local','Windows','2011-01-01',0,'','',''),(16345,'D-Link TFTP 1.0 - \'Filename\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2007-1435','OSVDB-33977',''),(19199,'Solaris 2.5.1 - \'automount\' Local Privilege Escalation','Local','Solaris','1997-11-26',1,'CVE-1999-0210','OSVDB-947',''),(19025,'Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-06-08',1,'CVE-2012-3815','OSVDB-82778,OSVDB-82654',''),(16105,'quickshare file share 1.2.1 - Directory Traversal (1)','Remote','Windows','2011-02-03',1,'','OSVDB-70776',''),(19560,'Washington University WU-FTPD 2.5.0 - \'message\' Remote Buffer Overflow','Remote','Multiple','1999-10-19',1,'CVE-1999-0879','OSVDB-14790',''),(15806,'Citrix Access Gateway - Command Injection','Remote','Linux','2010-12-22',1,'CVE-2010-4566','',''),(19067,'SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - \'LICENSEMGR_FILE_ROOT\' Local Privilege Escalation','Local','IRIX','1996-11-22',1,'CVE-1999-0051','OSVDB-897',''),(15761,'AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Local Privilege Escalation','Local','Windows','2010-12-17',0,'','OSVDB-70089',''),(15987,'SiteScape Enterprise Forum 7 - TCL Injection','WebApps','CGI','2011-01-13',1,'CVE-2007-6515','OSVDB-39875',''),(19276,'SGI IRIX 6.2 - \'eject\' Local Privilege Escalation (1)','Local','IRIX','1997-05-25',1,'CVE-1999-0027','OSVDB-8424',''),(19105,'Muhammad A. Muquit wwwcount 2.3 - \'Count.cgi\' Remote Buffer Overflow','Remote','Linux','1997-10-16',1,'CVE-1999-0021','OSVDB-42',''),(16344,'FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2005-1812','OSVDB-16954',''),(19798,'Microsoft Windows NT 4.0 - User Shell Folders','Local','Windows','2000-03-09',1,'CVE-1999-1084','OSVDB-6790',''),(15887,'ChurchInfo 1.2.12 - SQL Injection','WebApps','PHP','2011-01-01',1,'','OSVDB-70253',''),(16103,'Majordomo2 - \'SMTP/HTTP\' Directory Traversal','Remote','Multiple','2011-02-03',1,'CVE-2011-0063,CVE-2011-0049','OSVDB-71087,OSVDB-70762',''),(19024,'ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow','DoS','Windows','2012-06-08',1,'','OSVDB-82798',''),(19559,'Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)','Remote','Windows','1999-10-18',1,'CVE-1999-0793','OSVDB-7840','OTHER-MS99-043'),(15805,'Apple iOS Safari - \'JS .\' Remote Crash','DoS','Hardware','2010-12-22',0,'','',''),(15986,'Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service','DoS','Windows','2011-01-13',1,'CVE-2011-0507','OSVDB-70452',''),(19198,'Microsoft Windows NT 4.0 SP4 - Known DLL Cache','Local','Windows','1999-02-18',1,'CVE-1999-0376','OSVDB-946',''),(19066,'SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - \'NETLS_LICENSE_FILE\' Local Privilege Escalation','Local','IRIX','1996-04-05',1,'CVE-1999-0051','OSVDB-897',''),(15758,'Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098)','DoS','Windows_x86','2010-12-17',1,'CVE-2010-3944','OSVDB-69798','OTHER-MS10-098'),(19275,'SGI IRIX 6.4 - \'datman\'/\'cdman\' Local Privilege Escalation','Local','IRIX','1996-12-09',1,'','OSVDB-83565',''),(19558,'OpenLink Software OpenLink 3.2 - Remote Buffer Overflow','Remote','Linux','1999-10-15',1,'CVE-1999-0943','OSVDB-11269',''),(15985,'Microsoft Win32k - Keyboard Layout (MS10-073)','Local','Windows','2011-01-13',1,'CVE-2010-2743','','OTHER-MS10-073'),(15886,'KLINK - SQL Injection','WebApps','PHP','2011-01-01',1,'','',''),(16343,'Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-5444','OSVDB-51340',''),(19023,'WordPress Plugin wpStoreCart 2.5.27-2.5.29 - Arbitrary File Upload','WebApps','PHP','2012-06-08',1,'CVE-2012-3576','OSVDB-82797',''),(19797,'Sun StarOffice 5.1 - Arbitrary File Read','Remote','Unix','2000-03-09',1,'CVE-2000-0174','OSVDB-1249',''),(15756,'MHP Downloadshop - SQL Injection','WebApps','PHP','2010-12-17',1,'CVE-2010-4847','OSVDB-69954',''),(19197,'Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - \'Pass the Hash\' with Modified SMB Client','Remote','Windows','1997-04-08',1,'','OSVDB-83797,OSVDB-83672',''),(16102,'Islam Sound IV2 - \'details.php\' SQL Injection','WebApps','PHP','2011-02-03',0,'','',''),(19065,'Symantec Web Gateway 5.0.2.8 - \'ipchange.php\' Command Injection (Metasploit)','WebApps','PHP','2012-06-12',1,'CVE-2012-0297','',''),(19104,'IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation','Remote','Linux','1997-11-24',1,'CVE-1999-0018','OSVDB-8420',''),(15804,'jobappr 1.4 - Multiple Vulnerabilities','WebApps','PHP','2010-12-21',0,'','OSVDB-70154,OSVDB-70153,OSVDB-70152',''),(19557,'John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon','Remote','Linux','1995-07-31',1,'CVE-1999-0066','OSVDB-1116',''),(19796,'Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)','Local','Multiple','2000-03-03',1,'CVE-2000-0172','OSVDB-5268',''),(19022,'WordPress Plugin TinyMCE Thumbnail Gallery 1.0.7 - Remote File Disclosure','WebApps','PHP','2012-06-08',1,'','OSVDB-82706',''),(19274,'SGI IRIX 6.3 - \'df\' Local Privilege Escalation','Local','IRIX','1997-05-24',1,'CVE-1999-0025','OSVDB-8422',''),(16101,'FTPGetter 3.58.0.21 - \'PASV\' Remote Buffer Overflow','Remote','Windows','2011-02-03',1,'','',''),(15984,'Microsoft Data Access Components - Remote Overflow (MS11-002)','Remote','Windows','2011-01-12',1,'CVE-2011-0027','','OTHER-MS11-002'),(15885,'HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Buffer Overflow','Remote','Windows','2011-01-01',1,'','',''),(15755,'Easy Online Shop - SQL Injection','WebApps','PHP','2010-12-17',1,'CVE-2010-4844','OSVDB-69966',''),(16342,'Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2009-1979','OSVDB-59110',''),(19064,'F5 BIG-IP - Authentication Bypass (PoC)','DoS','Hardware','2012-06-11',1,'CVE-2012-1493','OSVDB-82780',''),(19556,'BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon','Local','Multiple','1996-11-16',1,'CVE-1999-0130','OSVDB-1114',''),(19196,'Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password','Local','Windows','1998-03-19',1,'CVE-1999-0755','OSVDB-11409',''),(19103,'HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service','DoS','Linux','1997-11-13',1,'CVE-1999-0015','OSVDB-5727',''),(15803,'Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)','DoS','Windows','2010-12-21',1,'CVE-2010-3972','OSVDB-70167',''),(15981,'LifeType 1.2.10 - HTTP Referer Persistent Cross-Site Scripting','WebApps','PHP','2011-01-12',1,'','',''),(15869,'CA ARCserve D2D r15 - Web Service Servlet Code Execution','Remote','Windows','2010-12-30',1,'CVE-2010-0219','OSVDB-70233,OSVDB-68662',''),(19021,'WordPress Plugin Thinkun Remind 1.1.3 - Remote File Disclosure','WebApps','PHP','2012-06-08',1,'','OSVDB-82705',''),(15754,'Immo Makler Script - SQL Injection','WebApps','PHP','2010-12-17',1,'CVE-2010-4721','OSVDB-69950',''),(19273,'SGI IRIX 6.2 - \'day5notifier\' Local Privilege Escalation','Local','IRIX','1997-05-16',1,'','OSVDB-83566',''),(16100,'Tandberg E & EX & C Series Endpoints - Default Root Account Credentials','Remote','Hardware','2011-02-02',1,'CVE-2011-0354','OSVDB-68309',''),(16341,'Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2002-0965','OSVDB-5041',''),(15979,'Joomla! 1.5.22 / 1.6.0 - \'com_mailto\' Spam Mail Relay','WebApps','PHP','2011-01-12',0,'','',''),(19795,'Caldera OpenLinux 2.3 - rpm_query CGI','Remote','CGI','2000-03-05',1,'CVE-2000-0192','OSVDB-258',''),(19020,'WordPress Plugin Simple Download Button ShortCode 1.0 - Remote File Disclosure','WebApps','PHP','2012-06-08',1,'','OSVDB-82704',''),(16099,'Google Android 1.x/2.x - Local Privilege Escalation','Local','Android','2011-02-02',1,'','',''),(19272,'Linux Kernel 2.2 - \'ldd core\' Force Reboot (Denial of Service)','DoS','Linux','1999-01-26',1,'CVE-1999-0400','OSVDB-5918',''),(19060,'TheBlog 2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-06-11',0,'','OSVDB-82906,OSVDB-82905',''),(15868,'QuickPHP Web Server - Arbitrary \'.php\' File Download','Remote','Windows','2010-12-30',1,'','',''),(15802,'ecava IntegraXor 3.6.4000.0 - Directory Traversal','Remote','Windows','2010-12-21',0,'CVE-2010-4598','OSVDB-69968',''),(15753,'D-Link DIR-300 - Cross-Site Request Forgery (Change Admin Account Settings)','WebApps','Hardware','2010-12-17',0,'','',''),(19102,'Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)','Remote','Unix','1998-08-31',1,'CVE-1999-0003','OSVDB-4505',''),(15975,'Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)','Local','Windows','2011-01-11',1,'CVE-2011-0498','OSVDB-70416',''),(16340,'Oracle 8i - TNS Listener \'ARGUMENTS\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2001-0499','OSVDB-9427',''),(19194,'Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files','Remote','Multiple','1999-02-11',1,'CVE-1999-1375','OSVDB-13507',''),(19794,'Oracle8i Standard Edition 8.1.5 for Linux Installer - Local Privilege Escalation','Local','Linux','2000-03-05',1,'CVE-2000-0206','OSVDB-1245',''),(19019,'WordPress Plugin RBX Gallery 2.1 - Arbitrary File Upload','WebApps','PHP','2012-06-08',1,'CVE-2012-3575','OSVDB-82796',''),(19271,'Linux Kernel 2.0 - TCP Port Denial of Service','DoS','Linux','1999-01-19',1,'CVE-1999-0451','OSVDB-5994',''),(15801,'Joomla! Component com_xgallery 1.0 - Local File Inclusion','WebApps','PHP','2010-12-21',1,'','',''),(15866,'Chilkat Software FTP2 - ActiveX Component Remote Code Execution','Remote','Windows','2010-12-30',1,'','OSVDB-70204',''),(15974,'Mono/Moonlight Generic Type Argument - Privilege Escalation','DoS','Linux','2011-01-11',1,'CVE-2010-4254','',''),(19059,'Agora-Project 2.12.11 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82841',''),(16339,'Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)','Remote','Windows','2010-11-24',1,'CVE-2008-1117','OSVDB-43544',''),(19193,'Allaire Forums 2.0.4 - Getfile','Remote','Multiple','1999-02-11',1,'CVE-1999-0800','OSVDB-944',''),(15752,'Softbiz PHP Joke Site Software - Multiple SQL Injections','WebApps','PHP','2010-12-17',1,'','',''),(19101,'Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)','Remote','Unix','1998-08-31',1,'CVE-1999-0003','OSVDB-4505',''),(15973,'Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service','DoS','Multiple','2011-01-11',0,'CVE-2010-4301','',''),(15800,'html-edit CMS - Multiple Vulnerabilities','WebApps','PHP','2010-12-21',0,'CVE-2010-4611,CVE-2010-4610,CVE-2010-4609','OSVDB-70221,OSVDB-70088,OSVDB-70087',''),(19793,'Magento eCommerce - Local File Disclosure','WebApps','PHP','2012-07-13',1,'','OSVDB-83814',''),(15865,'Ignition 1.3 - Remote Code Execution','WebApps','PHP','2010-12-30',1,'','',''),(19270,'Debian 2.0 - Super Syslog Buffer Overflow','Local','Linux','1999-02-25',1,'CVE-1999-0381','OSVDB-5888',''),(19018,'WordPress Plugin NewsLetter 1.5 - Remote File Disclosure','WebApps','PHP','2012-06-08',1,'CVE-2012-3588','OSVDB-82703',''),(16338,'SapLPD 6.28 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-05-09',1,'CVE-2008-0621','OSVDB-41127',''),(19058,'WordPress Plugin Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82904',''),(19192,'Hancom Office 2007 - \'Reboot.ini\' Clear-Text Passwords','Local','Windows','1999-02-09',1,'CVE-1999-0372','OSVDB-11490',''),(15799,'Habari Blog - Multiple Vulnerabilities','WebApps','PHP','2010-12-21',0,'CVE-2010-4608,CVE-2010-4607','OSVDB-70222,OSVDB-70178,OSVDB-70177',''),(19792,'Joomla! Component com_ksadvertiser - Remote File / Bypass Upload','WebApps','PHP','2012-07-13',0,'','OSVDB-83808',''),(15972,'DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM','Local','Windows','2011-01-11',0,'CVE-2011-0513','OSVDB-70426',''),(16337,'Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2005-1815','OSVDB-16957',''),(15864,'Ignition 1.3 - \'page.php\' Local File Inclusion','WebApps','PHP','2010-12-30',1,'','',''),(19057,'WordPress Plugin drag and drop file upload 0.1 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82903',''),(15751,'Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)','Local','Windows','2010-12-16',1,'','OSVDB-69963',''),(19100,'WordPress Plugin Foxypress - \'Uploadify.php\' Arbitrary Code Execution (Metasploit)','WebApps','PHP','2012-06-13',1,'','OSVDB-82652',''),(19189,'iScripts EasyCreate 2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-06-16',1,'','OSVDB-82977,OSVDB-82976',''),(15798,'Injader CMS - Multiple Vulnerabilities','WebApps','PHP','2010-12-21',0,'','',''),(16336,'NIPrint LPD - Request Overflow (Metasploit)','Remote','Windows','2010-12-25',1,'CVE-2003-1141','OSVDB-2774',''),(19269,'SGI IRIX 6.0.1 - \'colorview\' Read Files','Local','IRIX','1995-02-09',1,'CVE-1999-1494','OSVDB-979',''),(15971,'whCMS 0.115 - Cross-Site Request Forgery','WebApps','PHP','2011-01-11',0,'','',''),(19791,'WordPress Plugin Resume Submissions & Job Postings 2.5.1 - Unrestricted Arbitrary File Upload','WebApps','PHP','2012-07-13',0,'','OSVDB-83807',''),(15863,'LightNEasy 3.2.2 - Multiple Vulnerabilities','WebApps','PHP','2010-12-29',1,'','',''),(19056,'WordPress Plugin Mac Photo Gallery 2.7 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82844',''),(19016,'WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure','WebApps','PHP','2012-06-08',1,'','OSVDB-82702',''),(19188,'Nuked Klan SP CMS 4.5 - SQL Injection','WebApps','PHP','2012-06-16',1,'','',''),(19099,'F5 BIG-IP - SSH Private Key Exposure (Metasploit)','Remote','Hardware','2012-06-13',1,'CVE-2012-1493','OSVDB-82780',''),(16335,'WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2008-5159','OSVDB-42861',''),(15750,'Solar FTP Server 2.0 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2010-12-16',1,'','OSVDB-69967',''),(15797,'Hycus CMS - Multiple Vulnerabilities','WebApps','PHP','2010-12-21',0,'CVE-2010-4613,CVE-2010-4612','OSVDB-70218,OSVDB-70217,OSVDB-70148,OSVDB-70147,OSVDB-70146,OSVDB-70145',''),(19268,'SGI IRIX 5.3 - \'Cadmin\' Local Privilege Escalation','Local','IRIX','1996-08-06',1,'','OSVDB-83385,OSVDB-83384',''),(19187,'WordPress Plugin Automatic 2.0.3 - SQL Injection','WebApps','PHP','2012-06-16',1,'','OSVDB-82971',''),(15862,'QuickPHP Web Server 1.9.1 - Directory Traversal','Remote','Windows','2010-12-29',1,'','',''),(16334,'Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)','Remote','Windows','2010-09-20',1,'CVE-2003-0719','OSVDB-5250','OTHER-MS04-011'),(15796,'Apple iOS Safari - \'decodeURIComponent\' Remote Crash','DoS','Hardware','2010-12-21',0,'','',''),(15970,'Cambio 0.5a - Cross-Site Request Forgery','WebApps','PHP','2011-01-11',0,'','',''),(19186,'Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)','Remote','Windows','2012-06-16',1,'CVE-2012-1889','OSVDB-82873','OTHER-MS12-043'),(19013,'WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure','WebApps','PHP','2012-06-08',1,'','OSVDB-82718',''),(19267,'SGI IRIX 6.3 - xrm Buffer Overflow','Local','IRIX','1997-05-27',1,'CVE-1999-0108','OSVDB-8519',''),(19055,'WordPress Plugin Pica Photo Gallery 1.0 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82846',''),(15749,'Joomla! Component JRadio - Local File Inclusion','WebApps','PHP','2010-12-16',1,'CVE-2010-4719','OSVDB-69971',''),(15861,'httpdasm 0.92 - Directory Traversal','Remote','Windows','2010-12-29',1,'','OSVDB-70176',''),(19098,'Apple iTunes 10.6.1.7 - \'.m3u\' Walking Heap Buffer Overflow (PoC)','DoS','Multiple','2012-06-13',1,'CVE-2012-0677','OSVDB-82897',''),(19790,'webpagetest 2.6 - Multiple Vulnerabilities','WebApps','PHP','2012-07-13',1,'','OSVDB-83826,OSVDB-83825,OSVDB-83824,OSVDB-83823,OSVDB-83822,OSVDB-83821,OSVDB-83820,OSVDB-83819,OSVDB-83818,OSVDB-83817',''),(16333,'Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)','Remote','Windows','2010-04-28',1,'CVE-2010-0478','OSVDB-63726','OTHER-MS10-025'),(15969,'diafan.cms 4.3 - Multiple Vulnerabilities','WebApps','PHP','2011-01-11',0,'CVE-2011-5318','OSVDB-70399',''),(15795,'S9Y Serendipity 1.5.4 - Arbitrary File Upload','WebApps','PHP','2010-12-21',1,'','',''),(19054,'WordPress Plugin SfBrowser 1.4.5 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82845',''),(19266,'EZHomeTech Ezserver 6.4 - Remote Stack Overflow','Remote','Windows','2012-06-18',1,'','OSVDB-83065',''),(15968,'vam shop 1.6 - Multiple Vulnerabilities','WebApps','PHP','2011-01-11',0,'CVE-2011-0504,CVE-2011-0503','OSVDB-70603,OSVDB-70431,OSVDB-70430',''),(15748,'QualDev eCommerce script - SQL Injection','WebApps','PHP','2010-12-16',1,'','',''),(16332,'Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)','Remote','Windows','2010-07-03',1,'CVE-2005-0773','OSVDB-17624',''),(19012,'WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload','WebApps','PHP','2012-06-08',1,'','OSVDB-82793',''),(19185,'Huawei HG866 - Authentication Bypass','WebApps','Hardware','2012-06-16',0,'','OSVDB-83117',''),(15860,'TYPSoft FTP Server 1.10 - \'RETR\' Denial of Service (2)','DoS','Windows','2010-12-29',1,'CVE-2005-3294','OSVDB-19992',''),(19789,'Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow','Local','Windows','2000-03-06',1,'CVE-2000-0200','OSVDB-1244',''),(15794,'Apple iOS Safari - \'decodeURI\' Remote Crash','DoS','Hardware','2010-12-20',0,'','',''),(16331,'Veritas Backup Exec Name Service - Remote Overflow (Metasploit)','Remote','Windows','2010-06-22',1,'CVE-2004-1172','OSVDB-12418',''),(15747,'Aesop GIF Creator 2.1 - \'.aep\' Local Buffer Overflow','Local','Windows','2010-12-16',1,'','OSVDB-69978',''),(19788,'SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname','Remote','IRIX','2000-03-05',1,'CVE-2000-0207','OSVDB-102',''),(19011,'Webspell FIRSTBORN Movie-Addon - Blind SQL Injection','WebApps','PHP','2012-06-08',0,'','OSVDB-82701',''),(15793,'Vacation Rental Script 4.0 - Arbitrary File Upload','WebApps','PHP','2010-12-20',1,'','OSVDB-70019',''),(15858,'WordPress Core 3.0.3 - Persistent Cross-Site Scripting (Internet Explorer 6/7 / NS8.1)','WebApps','PHP','2010-12-29',1,'','',''),(15967,'energine 2.3.8 - Multiple Vulnerabilities','WebApps','PHP','2011-01-11',0,'','',''),(19184,'Karafun Player 1.20.86 - \'.m3u\' Crash (PoC)','DoS','Windows','2012-06-16',1,'','',''),(19053,'WordPress Plugin Top Quark Architecture 2.10 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82843',''),(15698,'Flash Player - \'Flash6.ocx\' AllowScriptAccess Denial of Service (PoC)','DoS','Windows','2010-12-06',1,'','',''),(19265,'Total Video Player 1.31 - \'.m3u\' Crash (PoC)','DoS','Windows','2012-06-18',1,'','OSVDB-83232',''),(16330,'Samba 2.2.8 (Solaris SPARC) - \'trans2open\' Remote Overflow (Metasploit)','Remote','Solaris_SPARC','2010-06-21',1,'CVE-2003-0201','OSVDB-4469',''),(19183,'XnView - \'.FlashPix\' Image Processing Heap Overflow','DoS','Windows','2012-06-16',1,'','OSVDB-82973',''),(15746,'Microsoft Internet Explorer 8 - CSS Parser','Remote','Windows','2010-12-15',1,'CVE-2010-3971','OSVDB-69796',''),(19787,'Corel Linux OS 1.0 - Dosemu Distribution Configuration','Local','Linux','2000-03-02',1,'CVE-2000-0193','OSVDB-1242',''),(15792,'Apple iOS Safari - body alink Remote Crash','DoS','Hardware','2010-12-20',0,'','',''),(19052,'WordPress Plugin User Meta 1.1.1 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82902',''),(15697,'AVG Internet Security 2011 - Safe Search for IE Denial of Service','DoS','Windows','2010-12-06',1,'','',''),(19009,'WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload','WebApps','PHP','2012-06-07',1,'','OSVDB-82790',''),(16329,'Samba 3.0.24 (Solaris) - \'lsa_io_trans_names\' Heap Overflow (Metasploit)','Remote','Solaris','2010-04-05',1,'CVE-2007-2446','OSVDB-34699',''),(15857,'Discovery TorrentTrader 2.6 - Multiple Vulnerabilities','WebApps','PHP','2010-12-29',1,'','OSVDB-70238,OSVDB-70237,OSVDB-70236,OSVDB-70235',''),(15745,'IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation','Local','Linux','2010-12-15',1,'CVE-2010-4604','OSVDB-70183',''),(19182,'XnView - \'.ECW\' Image Processing Heap Overflow','DoS','Windows','2012-06-16',1,'','OSVDB-82974',''),(19051,'ClanSuite 2.9 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'','OSVDB-82901',''),(15791,'Joomla! Component JotLoader 2.2.1 - Local File Inclusion','WebApps','PHP','2010-12-20',1,'CVE-2010-4617','OSVDB-70213',''),(19786,'DNSTools Software DNSTools 1.0.8/1.10 - Input Validation','Remote','CGI','2000-03-02',1,'CVE-2000-0177','OSVDB-13633',''),(15966,'Extcalendar 2 - \'calendar.php\' SQL Injection','WebApps','PHP','2011-01-11',0,'','',''),(19008,'WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload','WebApps','PHP','2012-06-07',1,'','OSVDB-82791',''),(16328,'Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)','Remote','Solaris','2010-06-22',1,'CVE-2007-0882','OSVDB-31881',''),(15744,'gitWeb 1.7.3.3 - Cross-Site Scripting','WebApps','CGI','2010-12-15',1,'CVE-2010-3906','OSVDB-69929',''),(16327,'Solaris TelnetD - \'TTYPROMPT\' Remote Buffer Overflow (2) (Metasploit)','Remote','Solaris','2010-06-22',1,'CVE-2001-0797','OSVDB-690',''),(19050,'WordPress Plugin wp-gpx-map 1.1.21 - Arbitrary File Upload','WebApps','PHP','2012-06-11',1,'CVE-2012-6649','OSVDB-82900',''),(19264,'MyTickets 1.x < 2.0.8 - Blind SQL Injection','WebApps','PHP','2012-06-18',1,'','OSVDB-83231',''),(15696,'Alice 2.2 - Arbitrary Code Execution','Local','Windows','2010-12-06',1,'','',''),(15856,'TYPO3 - Arbitrary File Retrieval','WebApps','PHP','2010-12-29',0,'CVE-2012-2344,CVE-2010-5099,CVE-2010-3714','OSVDB-70121,OSVDB-68590',''),(19181,'XnView - \'.RAS\' Image Processing Heap Overflow','DoS','Windows','2012-06-16',1,'','OSVDB-82972',''),(15790,'PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection','WebApps','PHP','2010-12-20',0,'CVE-2010-4843','OSVDB-75932',''),(15964,'Lotus CMS Fraise 3.0 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2011-01-10',1,'CVE-2011-0518','OSVDB-70409',''),(19785,'The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion','Remote','Unix','2000-02-29',1,'CVE-2000-0208','OSVDB-89',''),(19049,'BSDI 4.0 tcpmux / inetd - Crash','DoS','AIX','1998-04-07',1,'','OSVDB-82889',''),(15743,'Blog:CMS 4.2.1e - Multiple Vulnerabilities','WebApps','PHP','2010-12-15',0,'CVE-2010-4750,CVE-2010-4749','OSVDB-70115,OSVDB-70113,OSVDB-70112',''),(15695,'WinZip 15.0 - WZFLDVW.OCX IconIndex Property Denial of Service','DoS','Windows','2010-12-06',1,'','',''),(16326,'Solaris - ypupdated Command Execution (Metasploit)','Remote','Solaris','2010-07-25',1,'CVE-1999-0209','OSVDB-11517',''),(19007,'PHPNet 1.8 - \'ler.php\' SQL Injection','WebApps','PHP','2012-06-07',1,'','OSVDB-82700,OSVDB-82699,OSVDB-82698,OSVDB-82697',''),(19180,'News Script PHP 1.2 - Multiple Vulnerabilities','WebApps','PHP','2012-06-16',1,'','OSVDB-82995,OSVDB-82994,OSVDB-82993,OSVDB-82992',''),(15789,'plx Ad Trader 3.2 - Authentication Bypass','WebApps','PHP','2010-12-20',1,'','',''),(15855,'Digital Music Pad 8.2.3.4.8 - \'.pls\' Local Overflow (SEH)','Local','Windows','2010-12-29',1,'','',''),(19263,'QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities','WebApps','Hardware','2012-06-18',0,'','OSVDB-83338,OSVDB-83308,OSVDB-83307',''),(19784,'Axis Communications StorPoint CD - Authentication Bypass','Remote','Multiple','2000-03-01',1,'CVE-2000-0191','OSVDB-19',''),(15694,'WinZip 15.0 - WZFLDVW.OCX Text Property Denial of Service','DoS','Windows','2010-12-06',1,'','',''),(15742,'BEdita 3.0.1.2550 - Multiple Vulnerabilities','WebApps','PHP','2010-12-15',0,'CVE-2010-5315','OSVDB-70100',''),(19048,'IRIX 6.4 - \'pfdisplay.cgi\' Code Execution','Remote','AIX','1998-04-07',1,'','OSVDB-82935,OSVDB-134',''),(19179,'PHP Decoda 3.3.1 - Local File Inclusion','WebApps','PHP','2012-06-16',1,'','',''),(15853,'DGNews 2.1 - SQL Injection','WebApps','PHP','2010-12-29',0,'','',''),(15963,'Microsoft Windows - Common Control Library \'Comctl32\' Heap Overflow (MS10-081)','Remote','Windows','2011-01-10',1,'CVE-2010-2746','','OTHER-MS10-081'),(15788,'Accmeware MP3 Cut 5.0.9 - Denial of Service (PoC)','DoS','Windows','2010-12-20',1,'','',''),(19006,'Lattice Semiconductor PAC-Designer 6.21 - \'.PAC\' Local Overflow','Local','Windows','2012-06-07',1,'CVE-2012-2915','OSVDB-82001',''),(16325,'Sun Solaris sadmind - \'adm_build_path()\' Remote Buffer Overflow (Metasploit)','Remote','Solaris','2010-07-03',1,'CVE-2008-4556','OSVDB-49111',''),(15693,'Viscom VideoEdit Gold ActiveX 8.0 - Code Execution','Local','Windows','2010-12-06',1,'','',''),(19783,'Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET','DoS','Windows','1999-08-25',1,'CVE-1999-0744','OSVDB-11446',''),(19262,'SGI IRIX 6.2 - \'cdplayer\' Local Privilege Escalation','Local','IRIX','1996-11-21',1,'CVE-1999-0960','OSVDB-8448',''),(15741,'Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation','WebApps','PHP','2010-12-15',0,'CVE-2010-4333','OSVDB-70202',''),(19047,'Stalker Internet Mail Server 1.6 - Remote Buffer Overflow','Remote','AIX','2001-09-12',1,'CVE-1999-1504','OSVDB-6034',''),(19178,'webo site speedup 1.6.1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-16',1,'','',''),(19005,'SN News 1.2 - \'/admin/loger.php\' Authentication Bypass','WebApps','PHP','2012-06-07',1,'','OSVDB-82696',''),(15787,'Accmeware MP3 Speed 5.0.9 - Denial of Service (PoC)','DoS','Windows','2010-12-20',1,'','',''),(15852,'Siteframe CMS 3.2.3 - \'user.php\' SQL Injection','WebApps','PHP','2010-12-29',1,'','',''),(15962,'Linux Kernel (Solaris 10 / < 5.10 138888-01) - Local Privilege Escalation','Local','Solaris','2011-01-10',0,'CVE-2008-5689','',''),(19782,'HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service','DoS','Windows','2000-02-28',1,'CVE-2000-0179','OSVDB-1235',''),(16324,'Solaris Sadmind - Command Execution (Metasploit)','Remote','Multiple','2010-06-22',1,'CVE-2003-0722','OSVDB-4585',''),(15692,'Video Charge Studio 2.9.5.643 - \'.vsc\' Local Buffer Overflow (SEH)','Local','Windows','2010-12-06',1,'','OSVDB-69616',''),(19046,'AppleShare IP Mail Server 5.0.3 - Buffer Overflow','DoS','AIX','1999-10-15',1,'CVE-1999-1015','OSVDB-5970',''),(15740,'Pointter PHP Content Management System - Unauthorized Privilege Escalation','WebApps','PHP','2010-12-15',0,'CVE-2010-4332','OSVDB-70201',''),(19177,'ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)','Remote','Windows','2012-06-15',1,'','OSVDB-82798',''),(19261,'NetBSD 1.3.2 / SGI IRIX 6.5.1 - \'at(1)\' Read File','Local','NetBSD_x86','1998-06-27',1,'CVE-1999-1409','OSVDB-978',''),(19003,'vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2012-06-06',1,'','OSVDB-82633',''),(15961,'TinyBB 1.2 - SQL Injection','WebApps','PHP','2011-01-10',1,'CVE-2011-0443','OSVDB-70394',''),(15851,'QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service','DoS','Windows','2010-12-29',0,'','',''),(15786,'Accmeware MP3 Joiner Pro 5.0.9 - Denial of Service (PoC)','DoS','Windows','2010-12-20',1,'','',''),(19781,'Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution','Remote','Multiple','2000-02-27',1,'CVE-2000-0187','OSVDB-56',''),(16323,'Solaris dtspcd - Remote Heap Overflow (Metasploit)','Remote','Solaris_SPARC','2010-04-30',1,'CVE-2001-0803','OSVDB-4503',''),(15739,'Easy DVD Creator - Local Crash (PoC)','DoS','Windows','2010-12-15',1,'','',''),(15785,'MP3 CD Converter Professional - Local Buffer Overflow (SEH)','Local','Windows','2010-12-20',1,'','OSVDB-69951',''),(19780,'Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service','DoS','Multiple','2000-02-26',1,'CVE-2000-0204','OSVDB-6158',''),(19045,'SunOS 4.1.3 - \'/etc/crash\' SetGID kmem Privilege Escalation','Local','AIX','1993-02-03',1,'','OSVDB-17059',''),(15691,'Pulse CMS Basic - Local File Inclusion','WebApps','PHP','2010-12-05',0,'CVE-2010-4330','OSVDB-69622',''),(19002,'Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)','Remote','Windows','2012-06-06',1,'CVE-2011-3400','OSVDB-77663',''),(16322,'Solaris LPD - Command Execution (Metasploit)','Remote','Solaris','2010-09-20',1,'CVE-2001-1583','OSVDB-15131',''),(19176,'TFM MMPlayer - \'.m3u\' / \'.ppl\' Local Buffer Overflow (Metasploit)','Local','Windows','2012-06-15',1,'','OSVDB-80532',''),(19260,'SGI IRIX 6.2 - \'/usr/lib/netaddpr\' Local Privilege Escalation','Local','IRIX','1997-05-09',1,'CVE-1999-1410,CVE-1999-1286','OSVDB-8560',''),(15850,'PiXie CMS 1.04 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-12-29',1,'','',''),(15738,'Digital Audio Editor 7.6.0.237 - Local Crash (PoC)','DoS','Windows','2010-12-15',1,'','',''),(15960,'Maximus CMS 1.1.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2011-01-10',0,'','',''),(15690,'SOOP Portal 2.0 - Arbitrary File Upload','WebApps','ASP','2010-12-05',0,'','',''),(19779,'RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - \'man\' Buffer Overrun (2)','Local','Linux','2000-02-26',1,'CVE-2000-0170','OSVDB-1233',''),(15784,'Elcom CommunityManager.NET - Authentication Bypass','WebApps','ASP','2010-12-20',0,'','',''),(15482,'Qtweb Browser 3.5 - Buffer Overflow','DoS','Windows','2010-11-10',1,'','',''),(15737,'Google Urchin 5.7.03 - Local File Inclusion','WebApps','CGI','2010-12-15',0,'','',''),(15959,'Macro Express Pro 4.2.2.1 - \'.MXE\' File Syntactic Analysis Buffer Overflow (PoC)','DoS','Windows','2011-01-10',1,'','',''),(19000,'Audio Editor Master 5.4.1.217 - Denial of Service','DoS','Windows','2012-06-06',1,'','OSVDB-82679',''),(19175,'Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)','Local','Windows','2012-06-17',1,'CVE-2012-2915','OSVDB-82001',''),(16321,'Samba 2.2.2 < 2.2.6 - \'nttrans\' Remote Buffer Overflow (Metasploit) (1)','Remote','Linux','2010-04-28',1,'CVE-2003-0085','OSVDB-6323',''),(15849,'LoveCMS 1.6.2 - Cross-Site Request Forgery / Code Injection','WebApps','PHP','2010-12-29',1,'','',''),(19044,'SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS','Remote','Solaris','1992-05-27',1,'','',''),(15689,'Freefloat FTP Server - Remote Buffer Overflow','Remote','Windows','2010-12-05',1,'','OSVDB-69621',''),(15481,'Linux Kernel 2.4.0 - Stack Infoleaks','Local','Linux','2010-11-10',0,'','',''),(15958,'Joomla! Plugin Captcha 4.5.1 - Local File Disclosure','WebApps','PHP','2011-01-09',1,'','OSVDB-70401',''),(15783,'PHP-Nuke MaticMarket 2.02 - Local File Inclusion','WebApps','PHP','2010-12-20',0,'','',''),(15736,'Mantis Bug Tracker 1.2.3 - \'db_type\' Local File Inclusion','WebApps','PHP','2010-12-15',0,'CVE-2010-4350','OSVDB-70157',''),(19259,'S.u.S.E Linux 5.2 - \'lpc\' Local Privilege Escalation','Local','Linux','1999-02-03',1,'CVE-1999-0363','OSVDB-977',''),(16320,'Samba 3.0.20 < 3.0.25rc3 - \'Username\' map script\' Command Execution (Metasploit)','Remote','Unix','2010-08-18',1,'CVE-2007-2447','OSVDB-34700',''),(19778,'RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - \'man\' Buffer Overrun (1)','Local','Linux','2000-02-26',1,'CVE-2000-0170','OSVDB-1233',''),(18999,'SN News 1.2 - \'visualiza.php\' SQL Injection','WebApps','PHP','2012-06-06',1,'','OSVDB-82632',''),(15782,'Word Splash Pro 9.5 - Local Buffer Overflow','Local','Windows','2010-12-20',1,'','OSVDB-69952',''),(15848,'PHP-AddressBook 6.2.4 - \'group.php\' SQL Injection','WebApps','PHP','2010-12-29',1,'','OSVDB-70219',''),(15688,'HotWebScripts HotWeb Rentals - \'resorts.asp\' SQL Injection','WebApps','ASP','2010-12-05',1,'CVE-2010-4737','OSVDB-72914',''),(15480,'Free CD to MP3 Converter 3.1 - Local Buffer Overflow','Local','Windows','2010-11-10',1,'','OSVDB-69116',''),(15687,'Ecommercemax Solutions Digital Goods Seller - SQL Injection','WebApps','ASP','2010-12-05',1,'CVE-2010-4735','OSVDB-69630',''),(19043,'SunOS 4.1.1 - \'/usr/release/bin/winstall\' Local Privilege Escalation','Local','AIX','1999-11-12',1,'CVE-1999-1123','OSVDB-12952,OSVDB-12951',''),(15957,'KingView 6.5.3 - SCADA HMI Heap Overflow','Remote','Windows','2011-01-09',1,'CVE-2011-0406','OSVDB-70366',''),(15735,'Mantis Bug Tracker 1.2.3 - \'db_type\' Cross-Site Scripting / Full Path Disclosure','WebApps','PHP','2010-12-15',0,'CVE-2010-4349,CVE-2010-4348','OSVDB-70156,OSVDB-70155',''),(19258,'Sun Solaris 7.0 - \'ff.core\' Local Privilege Escalation','Local','Solaris','1999-01-07',1,'CVE-1999-0442','OSVDB-976',''),(15781,'Inout Webmail Script - Persistent Cross-Site Scripting','WebApps','PHP','2010-12-20',1,'','',''),(16319,'JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)','Remote','Multiple','2011-01-10',1,'CVE-2010-0738','',''),(18998,'WordPress Plugin Gallery 3.06 - Arbitrary File Upload','WebApps','PHP','2012-06-06',1,'','OSVDB-82661',''),(15946,'IrfanView 4.28 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2011-01-09',1,'','',''),(15476,'IBM OmniFind Crawler - Denial of Service','DoS','Multiple','2010-11-09',0,'CVE-2010-3899','OSVDB-69078',''),(15686,'Gatesoft Docusafe 4.1.0 - SQL Injection','WebApps','ASP','2010-12-05',1,'CVE-2010-4736','OSVDB-72913',''),(19042,'SunOS 4.1.1 - \'/usr/release/bin/makeinstall\' Local Privilege Escalation','Local','Solaris','1999-11-23',1,'CVE-1999-1123','OSVDB-12951',''),(15733,'Crystal Reports Viewer 12.0.0.549 - \'PrintControl.dll\' ActiveX','Remote','Windows','2010-12-14',1,'CVE-2010-2590','OSVDB-69917',''),(19777,'Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)','DoS','Windows','2012-07-12',1,'CVE-2012-1858','OSVDB-82861','OTHER-MS12-037,OTHER-MS12-050,OTHER-MS12-039'),(16318,'JBoss JMX - Console Deployer Upload and Execute (Metasploit)','Remote','Multiple','2010-10-19',1,'CVE-2007-1036','OSVDB-33744',''),(15779,'Joomla! Component JE Auto - Local File Inclusion','WebApps','PHP','2010-12-19',1,'','OSVDB-69983',''),(19257,'X11R6 3.3.3 - Symlink','Local','Linux','1999-03-21',1,'CVE-1999-0433','OSVDB-975',''),(18997,'WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload','WebApps','PHP','2012-06-06',1,'CVE-2012-3574','OSVDB-82660',''),(15685,'PHPKF Forum 1.80 - \'profil_degistir.php\' Cross-Site Request Forgery','WebApps','PHP','2010-12-05',0,'','OSVDB-69640',''),(15945,'Zwii 2.1.1 - Remote File Inclusion','WebApps','PHP','2011-01-08',0,'CVE-2011-0505','OSVDB-70395',''),(19041,'Digital Ultrix 4.0/4.1 - \'/usr/bin/chroot\' Local Privilege Escalation','Local','AIX','1991-05-01',1,'CVE-1999-1194','OSVDB-885',''),(15847,'DzTube - SQL Injection','WebApps','PHP','2010-12-29',1,'','',''),(15475,'IBM OmniFind - Local Privilege Escalation','Local','Multiple','2010-11-09',0,'CVE-2010-4236,CVE-2010-3895','OSVDB-69250,OSVDB-69246',''),(15732,'FontForge - \'.BDF\' Font File Stack Buffer Overflow (PoC)','DoS','Linux','2010-12-14',0,'CVE-2010-4259','OSVDB-69652',''),(15684,'WordPress Core 3.0.1 - \'do_trackbacks()\' SQL Injection','WebApps','PHP','2010-12-05',0,'','',''),(16317,'Apache Tomcat Manager - Application Deployer (Authenticated) Code Execution (Metasploit)','Remote','Multiple','2010-12-14',1,'CVE-2010-4094,CVE-2010-0557,CVE-2009-4189,CVE-2009-4188,CVE-2009-3843,CVE-2009-3548','OSVDB-60670,OSVDB-60317,OSVDB-60176',''),(15944,'Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - \'CAP_SYS_ADMIN\' Local Privilege Escalation (2)','Local','Linux','2011-01-08',0,'','',''),(19776,'ZipItFast PRO 3.0 - Local Heap Overflow','Local','Windows','2012-07-12',1,'','OSVDB-83812',''),(15777,'Oto Galery 1.0 - Multiple SQL Injections','WebApps','ASP','2010-12-19',1,'CVE-2010-4615','OSVDB-69965,OSVDB-69964',''),(19256,'Stanford University bootpd 2.4.3 / Debian 2.0 - netstd','Local','Linux','1999-01-03',1,'CVE-1999-0914','OSVDB-974',''),(19040,'SunView (SunOS 4.1.1) - \'selection_svc\' Remote File Read','Remote','Solaris','1990-08-14',1,'CVE-1999-0209','OSVDB-881',''),(18994,'WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload','WebApps','PHP','2012-06-06',1,'CVE-2012-3814','OSVDB-82657',''),(15474,'IBM OmniFind - Buffer Overflow','DoS','Multiple','2010-11-09',0,'CVE-2010-3894','OSVDB-69079',''),(15683,'ASPSiteWare Contact Directory 1.0 - SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(15943,'WordPress Plugin mingle forum 1.0.26 - Multiple Vulnerabilities','WebApps','PHP','2011-01-08',1,'','OSVDB-70434',''),(15730,'SnackAmp 3.1.3 - SMP Buffer Overflow (SEH)','Local','Windows','2010-12-12',1,'','',''),(19775,'Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities','WebApps','PHP','2012-07-12',0,'CVE-2010-4980','OSVDB-83844,OSVDB-83842,OSVDB-83841,OSVDB-83840,OSVDB-83839,OSVDB-83838,OSVDB-83837,OSVDB-83836,OSVDB-83835,OSVDB-83834,OSVDB-83833,OSVDB-83832,OSVDB-83831,OSVDB-83830,OSVDB-83829,OSVDB-83828,OSVDB-83827,OSVDB-65952',''),(15473,'IBM OmniFind - Cross-Site Request Forgery','WebApps','Multiple','2010-11-09',0,'CVE-2010-3891','OSVDB-69083',''),(15682,'ASPSiteWare ASP Gallery 1.0 - SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(15776,'Virtual Store Open 3.0 - Acess SQL Injection','WebApps','ASP','2010-12-18',1,'','',''),(18993,'WordPress Plugin Asset Manager 0.2 - Arbitrary File Upload','WebApps','PHP','2012-06-05',1,'','OSVDB-82653',''),(15942,'sahana agasti 0.6.5 - Multiple Vulnerabilities','WebApps','PHP','2011-01-08',1,'','OSVDB-70449,OSVDB-70448',''),(19039,'BSD 4.2 - \'fingerd\' Remote Buffer Overflow','Remote','BSD','1988-10-01',1,'','OSVDB-1538,OSVDB-112523',''),(15729,'PowerShell XP 3.0.1 - Local Buffer Overflow','Local','Windows','2010-12-12',1,'','',''),(15846,'kaibb 1.0.1 - Multiple Vulnerabilities','WebApps','PHP','2010-12-29',0,'','OSVDB-70211,OSVDB-70210',''),(19255,'RedHat Linux 5.2 i386/6.0 - No Logging','Local','Linux','1999-06-09',1,'CVE-2000-0118','OSVDB-13635',''),(15681,'ASPSiteWare JobPost 1.0 - SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(19774,'TP-Link Gateway 3.12.4 - Multiple Vulnerabilities','WebApps','Hardware','2012-07-12',0,'','OSVDB-90262,OSVDB-84906,OSVDB-84905',''),(15472,'osCommerce 2.2 - Cross-Site Request Forgery','WebApps','PHP','2010-11-09',1,'','',''),(15775,'Mafia Game Script - SQL Injection','WebApps','PHP','2010-12-18',1,'CVE-2010-4619','OSVDB-69943',''),(18991,'WordPress Plugin Foxypress 0.4.1.1 < 0.4.2.1 - Arbitrary File Upload','WebApps','PHP','2012-06-05',1,'','OSVDB-82652',''),(15941,'Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow (SEH)','Local','Windows','2011-01-08',1,'','',''),(19038,'Symantec Web Gateway 5.0.2.8 - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-06-10',1,'CVE-2012-0299','OSVDB-82025',''),(15845,'IrfanView 4.27 - \'JP2000.dll\' plugin Denial of Service','DoS','Windows','2010-12-29',1,'','',''),(15728,'Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery','WebApps','Hardware','2010-12-12',1,'CVE-2010-4507','OSVDB-70280,OSVDB-70214',''),(19772,'WaveSurfer 1.8.8p4 - Memory Corruption (PoC)','DoS','Windows','2012-07-12',1,'CVE-2012-6303','OSVDB-83813',''),(15470,'Joomla! Component com_img - Local File Inclusion','WebApps','PHP','2010-11-09',1,'','',''),(15680,'ASPSiteWare Project Reporter - SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(19254,'S.u.S.E Linux 5.2 - \'gnuplot\' Local Overflow / Local Privilege Escalation','Local','Linux','1999-03-04',1,'CVE-1999-0409','OSVDB-973',''),(15774,'Linux Kernel < 2.6.37-rc2 - \'ACPI custom_method\' Local Privilege Escalation','Local','Linux','2010-12-18',1,'CVE-2011-1021,CVE-2010-4347','OSVDB-70022',''),(15940,'HP Data Protector Manager 6.11 - RDS Service Remote Denial of Service','DoS','Windows','2011-01-08',1,'CVE-2011-0514','OSVDB-70617',''),(18990,'WordPress Plugin HTML5 AV Manager 0.2.7 - Arbitrary File Upload','WebApps','PHP','2012-06-05',1,'','OSVDB-82655',''),(19253,'Debian 2.1 - HTTPd','Remote','Linux','1999-06-17',1,'CVE-1999-0678','OSVDB-48',''),(15469,'Joomla! Component com_markt - SQL Injection','WebApps','PHP','2010-11-09',1,'','',''),(19771,'Lc Flickr Carousel 1.0 - Local File Disclosure','WebApps','PHP','2012-07-12',1,'','OSVDB-83811',''),(15679,'ASPSiteWare Recipe ORGanizer - SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(19037,'Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)','Local','Windows','2012-06-11',1,'CVE-2012-0013','OSVDB-78207','OTHER-MS12-005'),(15727,'FreeAmp 2.0.7 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-12-11',1,'','OSVDB-72290',''),(15773,'Projekt Shop - \'details.php\' Multiple SQL Injections','WebApps','PHP','2010-12-18',1,'CVE-2010-4845','OSVDB-75934,OSVDB-69953',''),(15843,'News Script PHP Pro - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-12-29',0,'','',''),(15939,'Elxis CMS 2009.2 - Remote File Inclusion','WebApps','PHP','2011-01-08',0,'','',''),(19251,'tcpdump 3.4 - Protocol Four / Zero Header Length','Remote','Linux','1999-06-16',1,'CVE-1999-1024','OSVDB-9851',''),(19036,'WordPress Plugin Content Flow 3D 1.0.0 - Arbitrary File Upload','WebApps','PHP','2012-06-10',0,'','',''),(15678,'T-Dreams Job Seekers Package 3.0 - SQL Injection','WebApps','ASP','2010-12-04',1,'CVE-2010-4830','OSVDB-74730',''),(19769,'eCan 0.1 - Local File Disclosure','WebApps','PHP','2012-07-12',1,'','OSVDB-83809',''),(18989,'WordPress Plugin Google Maps via Store Locator 2.7.1 < 3.0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-05',1,'','OSVDB-82664',''),(15725,'Exim 4.63 - Remote Command Execution','Remote','Linux','2010-12-11',1,'CVE-2010-4344','OSVDB-69685',''),(15938,'axdcms-0.1.1 - Local File Inclusion','WebApps','PHP','2011-01-08',1,'CVE-2011-0506','OSVDB-70615',''),(15468,'Joomla! Component btg_oglas - HTML / Cross-Site Scripting Injection','WebApps','PHP','2010-11-09',1,'','',''),(15772,'PayPal Shop Digital - SQL Injection','WebApps','PHP','2010-12-18',1,'CVE-2010-4846','OSVDB-69945',''),(15842,'DD-WRT 24-preSP2 - Information Disclosure','Remote','Hardware','2010-12-29',1,'','OSVDB-70230',''),(19768,'House Style 0.1.2 - \'readfile()\' Local File Disclosure','WebApps','PHP','2012-07-12',1,'','OSVDB-83810',''),(18988,'WordPress Plugin Marketplace Plugin 1.5.0 < 1.6.1 - Arbitrary File Upload','WebApps','PHP','2012-06-05',1,'','OSVDB-81143',''),(19250,'Linux Kernel 2.0/2.1/2.2 - \'autofs\' Denial of Service','DoS','Linux','1999-02-19',1,'CVE-1999-0460','OSVDB-5919',''),(19035,'freepost 0.1 r1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-10',1,'','OSVDB-82895,OSVDB-82894',''),(15677,'T-Dreams Cars Ads Package 2.0 - SQL Injection','WebApps','ASP','2010-12-04',1,'CVE-2010-4829','OSVDB-69635',''),(15840,'ardeaCore 2.25 - PHP Framework Remote File Inclusion','WebApps','PHP','2010-12-29',0,'','',''),(15937,'NetSupport Manager Agent - Remote Buffer Overflow (1)','Remote','Multiple','2011-01-08',1,'CVE-2011-0404','OSVDB-70408',''),(15467,'Oracle MySQL < 5.1.49 - \'WITH ROLLUP\' Denial of Service','DoS','Multiple','2010-11-09',1,'CVE-2010-3678','OSVDB-67379',''),(19766,'Nortel Networks Nautica Marlin - Denial of Service','DoS','Hardware','2000-02-25',1,'CVE-2000-0221','OSVDB-1232',''),(15839,'Microsoft Windows Fax Services Cover Page Editor - \'.cov\' Memory Corruption','DoS','Windows','2010-12-28',1,'CVE-2010-4701','OSVDB-70126',''),(19249,'Xcmail 0.99.6 - Local Buffer Overflow','Local','Linux','1999-03-02',1,'CVE-1999-1553','OSVDB-12072',''),(19034,'PEamp - \'.mp3\' Memory Corruption (PoC)','DoS','Windows','2012-06-10',1,'','OSVDB-82893',''),(18987,'WordPress Plugin WP-Property 1.35.0 - Arbitrary File Upload','WebApps','PHP','2012-06-05',1,'','OSVDB-82656',''),(15723,'Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow','Remote','FreeBSD','2010-12-10',1,'','OSVDB-69916',''),(15676,'Wireshark - LDSS Dissector Buffer Overflow','DoS','Multiple','2010-12-04',1,'CVE-2010-4300','OSVDB-69354',''),(18986,'Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow','Remote','Windows','2012-06-05',1,'','OSVDB-82654',''),(19033,'Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities','Remote','Windows','2012-06-10',0,'','OSVDB-82848',''),(19765,'Corel Linux OS 1.0 - \'setxconf\' Local Privilege Escalation','Local','Linux','2000-02-24',1,'CVE-2000-0195','OSVDB-1231',''),(15838,'OpenClassifieds 1.7.0.3 - Chained: Captcha Bypass / SQL Injection / Persistent Cross-Site Scripting on FrontPage','WebApps','PHP','2010-12-28',1,'','',''),(15466,'Joomla! Component JQuarks4s 1.0.0 - Blind SQL Injection','WebApps','PHP','2010-11-09',1,'CVE-2010-4638','OSVDB-69097',''),(19248,'Microsoft IIS 4.0 - Remote Buffer Overflow (4)','Remote','Windows','1999-06-15',1,'CVE-1999-0874','OSVDB-97',''),(18985,'pyrocms 2.1.1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-05',0,'','OSVDB-82636,OSVDB-82626',''),(15675,'Linksys Routers - Cross-Site Request Forgery','WebApps','Hardware','2010-12-04',0,'','OSVDB-69624',''),(19031,'Webspell dailyinput Movie Addon 4.2.x - SQL Injection','WebApps','PHP','2012-06-10',1,'','OSVDB-82892',''),(18984,'Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)','Remote','Multiple','2012-06-05',1,'CVE-2012-0391','OSVDB-78277',''),(19764,'Corel Linux OS 1.0 - buildxconfig','Local','Linux','2000-02-24',1,'CVE-2000-0194','OSVDB-1230',''),(19247,'Microsoft IIS 4.0 - Remote Buffer Overflow (3)','Remote','Linux','1999-06-15',1,'CVE-1999-0874','OSVDB-97',''),(15465,'Woltlab Burning Board Userlocator 2.5 - SQL Injection','WebApps','PHP','2010-11-09',0,'','',''),(15674,'TFTPUtil GUI 1.4.5 - Denial of Service (Metasploit)','DoS','Windows','2010-12-04',1,'','',''),(15722,'PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow','DoS','Multiple','2010-12-10',0,'CVE-2010-4409','OSVDB-69651',''),(18983,'Mnews 1.1 - \'view.php\' SQL Injection','WebApps','PHP','2012-06-04',1,'','OSVDB-82622',''),(15635,'Provj 5.1.5.5 - \'.m3u\' Buffer Overflow (PoC)','DoS','Windows','2010-11-30',1,'','OSVDB-69519',''),(15464,'Novell Groupwise Internet Agent - IMAP \'LIST LSUB\' Remote Code Execution','DoS','Linux','2010-11-09',1,'CVE-2010-4717','OSVDB-69141',''),(19246,'Microsoft IIS 4.0 - Remote Buffer Overflow (2)','Remote','Windows','1999-06-15',1,'CVE-1999-0874','OSVDB-97',''),(19763,'RedHat Linux 6.0 - Single User Mode Authentication','Local','Linux','2000-02-23',1,'CVE-2000-0219','OSVDB-13637',''),(15673,'Dejcom Market CMS - \'showbrand.aspx\' SQL Injection','WebApps','ASP','2010-12-04',1,'','',''),(18982,'Hexamail Server 4.4.5 - Persistent Cross-Site Scripting','WebApps','Windows','2012-06-04',1,'','OSVDB-82621',''),(15633,'Diferior 8.03 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-11-29',0,'CVE-2010-4850','OSVDB-75949,OSVDB-71583',''),(19245,'Microsoft IIS 4.0 - Remote Buffer Overflow (1)','Remote','Windows','1999-06-15',1,'CVE-1999-0874','OSVDB-97',''),(15463,'Novell Groupwise Internet Agent - IMAP \'LIST\' Remote Code Execution','DoS','Linux','2010-11-09',1,'CVE-2010-4711','OSVDB-69140',''),(15671,'WaveMax Sound Editor 4.5.1 - Denial of Service (PoC)','DoS','Windows','2010-12-04',1,'','',''),(19762,'FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption','Local','Linux','2000-02-25',1,'CVE-2000-0214','OSVDB-13636',''),(15721,'Joomla! Component com_billyportfolio 1.1.2 - Blind SQL Injection','WebApps','PHP','2010-12-10',0,'','OSVDB-69766',''),(19244,'Apple Mac OSX Server 10.0 - Overload','Local','OSX','1999-06-03',1,'CVE-1999-1412','OSVDB-7036',''),(15632,'FoxPlayer 2.4.0 - Denial of Service','DoS','Windows','2010-11-29',1,'','',''),(15461,'G Data TotalCare 2011 - Local Kernel','Local','Windows','2010-11-08',0,'','OSVDB-69153',''),(18981,'Sysax 5.60 - Create SSL Certificate Buffer Overflow','Local','Windows','2012-06-04',1,'','OSVDB-82624',''),(19243,'G. Wilford man 2.3.10 - Symlink','Local','Linux','1999-06-02',1,'CVE-1999-0730','OSVDB-6204',''),(19761,'Sambar Server 4.2 Beta 7 - Batch CGI','Remote','Windows','2000-02-24',1,'CVE-2000-0213','OSVDB-194',''),(15670,'Free Audio Converter 7.1.5 - Denial of Service (PoC)','DoS','Windows','2010-12-04',1,'','',''),(15631,'HP LaserJet - Directory Traversal in PJL Interface','Remote','Hardware','2010-11-29',1,'CVE-2010-4107','OSVDB-69268',''),(18980,'Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting','WebApps','PHP','2012-06-03',1,'','OSVDB-82529',''),(15460,'Joomla! Component ProDesk 1.5 - Local File Inclusion','WebApps','PHP','2010-11-08',1,'CVE-2008-6222','OSVDB-49530',''),(19242,'CdomainFree 2.4 - Remote Command Execution','Remote','Multiple','1999-06-01',1,'CVE-1999-1063','OSVDB-242',''),(19760,'Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration','DoS','Windows','2000-02-24',1,'CVE-2000-0212','OSVDB-1227',''),(15720,'Sulata iSoft - \'stream.php\' Local File Disclosure','WebApps','PHP','2010-12-10',1,'','',''),(18979,'vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting','WebApps','PHP','2012-06-03',1,'','OSVDB-82598,OSVDB-82597',''),(15459,'Seo Panel 2.1.0 - Critical File Disclosure','WebApps','PHP','2010-11-08',1,'','',''),(19759,'Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence Denial of Service','DoS','Windows','2000-01-18',1,'CVE-2000-0211','OSVDB-1226',''),(15630,'Mediacoder 0.7.5.4792 - Local Buffer Overflow (SEH)','Local','Windows','2010-11-29',1,'','',''),(19241,'Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options','DoS','Linux','1999-06-01',1,'CVE-1999-0804','OSVDB-968',''),(15669,'MediaMonkey 3.2.4.1304 - \'.mp3\' Buffer Overflow (PoC)','DoS','Windows','2010-12-04',1,'','',''),(18978,'PHP 5.3.10 - \'spl_autoload_call()\' Local Denial of Service','DoS','PHP','2012-06-03',0,'','OSVDB-82618',''),(15629,'MicroNetSoft RV Dealer Website - \'search.asp\' / showAlllistings.asp\' SQL Injection','WebApps','ASP','2010-11-29',1,'CVE-2010-4362','OSVDB-69581,OSVDB-69580',''),(19758,'Hastymail 2.1.1 RC1 - Command Injection (Metasploit)','WebApps','PHP','2012-07-12',1,'CVE-2011-4542','OSVDB-77331',''),(15458,'PCSX2 0.9.7 Beta - Binary Denial of Service','DoS','Windows','2010-11-08',1,'','',''),(15719,'Joomla! Component JE Messenger 1.0 - Arbitrary File Upload','WebApps','PHP','2010-12-09',0,'','OSVDB-69704',''),(18977,'PHP 5.3.10 - \'spl_autoload_register()\' Local Denial of Service','DoS','PHP','2012-06-03',0,'','OSVDB-82618',''),(15628,'Hanso Player 1.4.0 - \'.m3u\' Denial of Service','DoS','Windows','2010-11-28',1,'','',''),(19757,'Sun Workshop 5.0 - Licensing Manager Symlink','Local','Solaris','2000-02-21',1,'CVE-2000-0210','OSVDB-1225',''),(15456,'Joomla! Component com_clanlist - SQL Injection','WebApps','PHP','2010-11-08',1,'','',''),(15718,'AJ Matrix DNA - SQL Injection','WebApps','PHP','2010-12-09',1,'','',''),(18976,'PHP 5.3.10 - \'spl_autoload()\' Local Denial of Service','DoS','PHP','2012-06-03',0,'','OSVDB-82618',''),(19756,'FreeBSD 3.0/3.1/3.2/3.3/3.4 - \'Asmon\'/\'Ascpu\' Local Privilege Escalation','Local','FreeBSD','2000-02-19',1,'CVE-2000-0163','OSVDB-6005',''),(15455,'xt:Commerce Shopsoftware 3/4 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-11-08',1,'','',''),(15627,'Site2Nite Big Truck Broker - \'txtSiteId\' SQL Injection','WebApps','ASP','2010-11-28',1,'CVE-2010-4356','OSVDB-69505',''),(18975,'Log1 CMS - \'writeInfo()\' PHP Code Injection (Metasploit)','WebApps','PHP','2012-06-03',1,'CVE-2011-4825','OSVDB-76928',''),(15668,'Viscom Image Viewer CP Gold 6 - ActiveX \'TifMergeMultiFiles()\' Remote Buffer Overflow','Remote','Windows','2010-12-03',1,'CVE-2010-5193','OSVDB-78102',''),(18958,'Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflow','DoS','Windows','2012-05-31',0,'CVE-2012-0985','OSVDB-82401',''),(15454,'Joomla! Component com_clan - SQL Injection','WebApps','PHP','2010-11-08',1,'','',''),(19755,'Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow','DoS','Windows','2000-02-21',1,'CVE-2000-0166','OSVDB-1224',''),(19240,'Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation','Local','Linux','1999-06-09',1,'CVE-1999-0735','OSVDB-8359',''),(15717,'VMware Tools - Update OS Command Injection','Remote','Multiple','2010-12-09',0,'CVE-2010-4297','',''),(15626,'OtsTurntables 1.00.048 - \'.m3u\'/\'.ofl\' Local Buffer Overflow (SEH)','Local','Windows','2010-11-28',1,'','',''),(18974,'Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting','WebApps','PHP','2012-06-02',1,'','OSVDB-82529',''),(19754,'Microsoft Windows 95/98/NT 4.0 - \'autorun.inf\' Code Execution','Local','Windows','2000-02-18',1,'CVE-2000-0155','OSVDB-10618',''),(18957,'PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)','WebApps','PHP','2012-05-31',1,'','OSVDB-82391',''),(19239,'Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - \'.IDC\' Path Mapping','Remote','Windows','1999-06-04',1,'','OSVDB-83386',''),(15453,'Joomla! Component Cookex Agency CKForms - Local File Inclusion','WebApps','PHP','2010-11-08',1,'CVE-2010-1345','OSVDB-63031',''),(15666,'D-Link Routers - Authentication Bypass (1)','WebApps','Hardware','2010-12-03',0,'','OSVDB-69646',''),(15625,'Skeletonz CMS - Persistent Cross-Site Scripting','WebApps','CGI','2010-11-28',0,'CVE-2010-4734','OSVDB-69514',''),(15715,'CMScout 2.09 - Cross-Site Request Forgery','WebApps','PHP','2010-12-09',0,'','',''),(18956,'GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow (PoC)','DoS','Windows','2012-05-31',0,'CVE-2012-2763','OSVDB-82429',''),(19753,'Microsoft FrontPage Personal Web Server 1.0/4.0 - Directory Traversal','Remote','Windows','1996-01-17',1,'CVE-1999-0386','OSVDB-111',''),(18973,'GIMP script-fu - Server Buffer Overflow (Metasploit)','Remote','Windows','2012-06-02',1,'CVE-2012-2763','OSVDB-82429',''),(15665,'Easy Travel Portal 2 - \'travelbycountry.asp\' SQL Injection','WebApps','ASP','2010-12-03',1,'','',''),(15452,'Punbb 1.3.4 - Multiple Full Path Disclosures','WebApps','PHP','2010-11-07',0,'','',''),(15624,'CA Internet Security Suite 2010 - \'KmxSbx.sys\' Kernel Pool Overflow','Local','Windows','2010-11-28',0,'CVE-2010-4502','OSVDB-69518',''),(19752,'SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink','Local','SCO','2000-02-15',1,'CVE-2000-0224,CVE-2000-0154','OSVDB-7625',''),(15714,'Joomla! Component JE Auto 1.0 - SQL Injection','WebApps','PHP','2010-12-09',1,'CVE-2010-4517','OSVDB-69749',''),(18955,'Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections','WebApps','PHP','2012-05-30',1,'CVE-2012-3791','OSVDB-82414,OSVDB-82413,OSVDB-82412,OSVDB-70736',''),(18972,'IrfanView 4.33 - Format PlugIn \'.TTF\' File Parsing Stack Overflow','DoS','Windows','2012-06-02',1,'','OSVDB-82588',''),(15664,'iOS iFTPStorage 1.3 - Directory Traversal','Remote','iOS','2010-12-03',1,'','',''),(15711,'Abtp Portal Project 0.1.0 - Local File Inclusion','WebApps','PHP','2010-12-09',0,'','',''),(19751,'Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community','Remote','Multiple','2000-02-15',1,'','OSVDB-92015,OSVDB-92014,OSVDB-92013,OSVDB-92012,OSVDB-92011,OSVDB-92010',''),(15451,'DeluxeBB 1.3 - Private Information Disclosure','WebApps','PHP','2010-11-07',0,'','OSVDB-69150',''),(15623,'MemHT Portal 4.0.1 - \'User Agent\' Persistent Cross-Site Scripting','WebApps','PHP','2010-11-27',1,'','OSVDB-69506',''),(15663,'Mediacoder 0.7.5.4797 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2010-12-02',1,'','',''),(15710,'Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery','WebApps','Multiple','2010-12-09',1,'CVE-2010-3449','',''),(18954,'MPlayer - \'.SAMI\' Subtitle File Buffer Overflow (Metasploit)','Local','Windows','2012-05-30',1,'CVE-2011-3625','OSVDB-74604',''),(19750,'Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service','DoS','Multiple','2000-02-11',1,'CVE-2000-0142','OSVDB-11970',''),(15622,'Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service','DoS','Linux','2010-11-27',1,'CVE-2010-4249','OSVDB-69527',''),(15450,'filecopa ftp server 6.01 - Directory Traversal','Remote','Windows','2010-11-07',1,'','OSVDB-69348',''),(15708,'Microsoft Internet Explorer 8 - CSS Parser Denial of Service','DoS','Windows','2010-12-08',1,'CVE-2010-3971','OSVDB-69796',''),(18953,'Ganesha Digital Library 4.0 - Multiple Vulnerabilities','WebApps','PHP','2012-05-30',1,'','OSVDB-82379,OSVDB-82378,OSVDB-82377,OSVDB-82376,OSVDB-82375,OSVDB-82374,OSVDB-82373,OSVDB-82372',''),(15662,'ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution','Remote','Linux','2010-12-02',1,'','OSVDB-69562',''),(18970,'Membris 2.0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-06-01',1,'','OSVDB-82533,OSVDB-82532,OSVDB-82531,OSVDB-82530',''),(19749,'ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery','Remote','Multiple','2000-02-14',1,'','',''),(15621,'Jurpopage 0.2.0 - SQL Injection','WebApps','PHP','2010-11-27',1,'CVE-2010-4360,CVE-2010-4359','OSVDB-69508',''),(18952,'Microsoft Wordpad 5.1 - \'.doc\' Null Pointer Dereference','DoS','Windows','2012-05-30',1,'','',''),(15661,'Ananda Real Estate 3.4 - \'list.asp\' Multiple SQL Injections','WebApps','ASP','2010-12-02',1,'CVE-2010-4782,CVE-2006-6807','OSVDB-31268',''),(15707,'WonderWare InBatch 9.0sp1 - Buffer Overflow','DoS','Multiple','2010-12-08',0,'CVE-2010-4557','OSVDB-69936',''),(15449,'ProFTPd IAC 1.3.x - Remote Command Execution','Remote','Linux','2010-11-07',1,'CVE-2010-4221','',''),(19748,'True North Software Internet Anywhere Mail Server 3.1.3 - RETR Denial of Service','DoS','Windows','2000-02-10',1,'CVE-2000-0139','OSVDB-1221',''),(15706,'Winamp 5.6 - \'MIDI Parser\' Arbitrary Code Execution','Local','Windows','2010-12-08',1,'','OSVDB-69765',''),(15620,'SystemTap - Local Privilege Escalation','Local','Linux','2010-11-26',1,'CVE-2010-4170','OSVDB-69489',''),(18950,'NewsAdd 1.0 - Multiple SQL Injections','WebApps','PHP','2012-05-30',1,'','OSVDB-82357,OSVDB-82355,OSVDB-82354,OSVDB-82353,OSVDB-82352',''),(15660,'etomite 1.1 - Multiple Vulnerabilities','WebApps','PHP','2010-12-02',1,'','OSVDB-69595,OSVDB-69594,OSVDB-69593,OSVDB-69592',''),(18969,'Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)','Remote','Windows','2012-06-01',1,'','OSVDB-75780',''),(15448,'ASPilot Pilot Cart 7.3 - Multiple Vulnerabilities','WebApps','ASP','2010-11-07',1,'CVE-2010-4632,CVE-2010-4631,CVE-2008-2688','OSVDB-70258,OSVDB-70257,OSVDB-70256,OSVDB-70255,OSVDB-70254,OSVDB-70251,OSVDB-70250,OSVDB-70249,OSVDB-70248,OSVDB-46046',''),(19747,'Zeus Web Server 3.x - Null Terminated Strings','Remote','CGI','2000-02-08',1,'CVE-2000-0149','OSVDB-254',''),(18948,'PBBoard 2.1.4 - Multiple SQL Injections','WebApps','PHP','2012-05-29',1,'','OSVDB-82381,OSVDB-82380',''),(15705,'GNU InetUtils 1.8-1 - FTP Client Heap Overflow','DoS','Linux','2010-12-07',1,'','',''),(15619,'Linux Kernel 2.6.37 - \'setup_arg_pages()\' Denial of Service','DoS','Linux','2010-11-26',0,'CVE-2010-4243,CVE-2010-3858','OSVDB-70659,OSVDB-69551',''),(15659,'Contenido CMS 4.8.12 - Cross-Site Scripting','WebApps','PHP','2010-12-02',0,'','OSVDB-69625',''),(18968,'Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)','Remote','Windows','2012-06-01',1,'','OSVDB-75780',''),(15447,'phpCow 2.1 - File Inclusion','WebApps','PHP','2010-11-06',0,'','',''),(18947,'ispVM System - \'.XCF\' File Handling Overflow (Metasploit)','Local','Windows','2012-05-29',1,'','OSVDB-82000',''),(19746,'Novell BorderManager 3.0/3.5 Audit Trail Proxy - Denial of Service','DoS','Novell','2000-02-04',1,'CVE-2000-0152','OSVDB-7468',''),(15704,'Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - \'Full-Nelson.c\' Local Privilege Escalation','Local','Linux','2010-12-07',1,'CVE-2010-4258,CVE-2010-3850,CVE-2010-3849','',''),(15617,'VMware 2 Web Server - Directory Traversal','Remote','Multiple','2010-11-25',1,'','OSVDB-69586',''),(15658,'Viscom Image Viewer CP Gold 5.5 - \'Image2PDF()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2010-12-02',0,'CVE-2010-5194','OSVDB-69566',''),(18946,'TFTPD32 DNS Server 4.00 - Denial of Service','DoS','Windows','2012-05-29',1,'','OSVDB-82489',''),(18967,'Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)','Remote','Windows','2012-06-01',1,'','OSVDB-75780',''),(15445,'Femitter FTP Server 1.04 - Directory Traversal','Remote','Windows','2010-11-06',1,'','',''),(15703,'SOOP Portal Raven 1.0b - Arbitrary File Upload','WebApps','ASP','2010-12-07',0,'','',''),(18945,'WinRadius Server 2009 - Denial of Service','DoS','Windows','2012-05-29',0,'CVE-2012-3816','OSVDB-82488',''),(15657,'FreeTrim MP3 2.2.3 - Denial of Service','DoS','Windows','2010-12-02',1,'','',''),(15615,'Frog CMS 0.9.5 - Multiple Vulnerabilities','WebApps','PHP','2010-11-25',1,'','OSVDB-69460',''),(18965,'4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities','WebApps','PHP','2012-06-01',0,'','OSVDB-82541,OSVDB-82540',''),(15701,'MODx REvolution CMS 2.0.4-pl2 - POST injection Cross-Site Scripting','WebApps','PHP','2010-12-06',0,'','OSVDB-69643',''),(18944,'PHP Volunteer Management System 1.0.2 - Multiple SQL Injections','WebApps','PHP','2012-05-28',1,'','OSVDB-82367',''),(15699,'phpMyAdmin - Client-Side Code Injection / Redirect Link Falsification','WebApps','PHP','2010-12-06',1,'CVE-2010-4480','OSVDB-69706,OSVDB-69684',''),(15656,'LittlePhpGallery 1.0.2 - Local File Inclusion','WebApps','PHP','2010-12-01',1,'CVE-2010-4406','OSVDB-69564',''),(15614,'Wolf CMS 0.6.0b - Multiple Vulnerabilities','WebApps','PHP','2010-11-25',1,'','',''),(18942,'Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)','Remote','Linux','2012-05-28',1,'CVE-2012-0297','OSVDB-82023',''),(18879,'MultiMedia Builder 4.9.8 - \'.mef\' Denial of Service','DoS','Windows','2012-05-15',1,'','OSVDB-82083',''),(19745,'Daniel Beckham The Finger Server 0.82 Beta - Pipe','Remote','CGI','2000-02-04',1,'CVE-2000-0128','OSVDB-7610',''),(15444,'G Data TotalCare 2011 - \'NtOpenKey\' Race Condition','DoS','Windows','2010-11-06',0,'','OSVDB-69154',''),(18964,'IrfanView 4.33 - Format PlugIn ECW Decompression Heap Overflow','DoS','Windows','2012-06-01',1,'','OSVDB-82576',''),(15655,'J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow','Remote','Windows','2010-12-01',1,'','',''),(18941,'PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2012-05-28',1,'','OSVDB-82392,OSVDB-82391',''),(15613,'NCH Officeintercom 5.20 - Remote Denial of Service','DoS','Windows','2010-11-25',1,'','',''),(19744,'Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - Denial of Service','DoS','Novell','2000-02-07',1,'CVE-2000-0146','OSVDB-4997',''),(18878,'Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities','DoS','Windows','2012-05-14',1,'CVE-2012-3797,CVE-2012-3796,CVE-2012-3795,CVE-2012-3794,CVE-2012-3793,CVE-2012-3792','OSVDB-83337,OSVDB-82053,OSVDB-82052,OSVDB-82051',''),(18962,'Sorensoft Power Media 6.0 - Denial of Service','DoS','Windows','2012-05-31',0,'','OSVDB-82428',''),(15443,'Joomla! Component com_forme 1.0.5 - Multiple Vulnerabilities','WebApps','PHP','2010-11-06',1,'','OSVDB-69069,OSVDB-69068',''),(19743,'Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut','Remote','Windows','2000-02-04',1,'CVE-2000-0129','OSVDB-13631',''),(18877,'FlexNet License Server Manager - Stack Overflow In lmgrd','DoS','Multiple','2012-05-14',1,'','OSVDB-81899',''),(18940,'LibreOffice 3.5.3 - \'.rtf\' FileOpen Crash','DoS','Windows','2012-05-28',1,'','OSVDB-82493',''),(18961,'Supernews 2.6.1 - \'noticias.php?cat\' SQL Injection','WebApps','PHP','2012-05-31',1,'','OSVDB-82416',''),(15654,'Digitalus 1.10.0 Alpha2 - Arbitrary File Upload','WebApps','PHP','2010-12-01',0,'','OSVDB-69583',''),(15612,'SiteEngine 7.1 - SQL Injection','WebApps','PHP','2010-11-25',0,'CVE-2010-4357','OSVDB-69504',''),(18875,'Galette - \'picture.php\' SQL Injection','WebApps','PHP','2012-05-13',1,'CVE-2012-2338','OSVDB-81816',''),(18937,'PBBoard 2.1.4 - Local File Inclusion','WebApps','PHP','2012-05-28',1,'','OSVDB-82390',''),(15653,'BugTracker.NET 3.4.4 - Multiple Vulnerabilities','WebApps','ASP','2010-12-01',1,'CVE-2010-3267,CVE-2010-3266','',''),(18960,'NewsAdd 1.0 - \'lerNoticia.php?id\' SQL Injection','WebApps','PHP','2012-05-31',1,'','OSVDB-82415',''),(15442,'Zeeways Adserver - Multiple Vulnerabilities','WebApps','PHP','2010-11-06',0,'','',''),(15611,'JDownloader Webinterface - Source Code Disclosure','WebApps','Multiple','2010-11-25',0,'','',''),(18959,'Browsers Browsers - Navigation Download Trick','Local','Multiple','2012-05-31',1,'','OSVDB-82562,OSVDB-82561,OSVDB-82560',''),(15441,'MassMirror Uploader - Remote File Inclusion','WebApps','PHP','2010-11-06',0,'','OSVDB-63539,OSVDB-63538',''),(15651,'OsCSS 1.2 - Arbitrary File Upload','WebApps','PHP','2010-12-01',0,'','',''),(18874,'Free Realty 3.1-0.6 - Multiple Vulnerabilities','WebApps','PHP','2012-05-13',1,'CVE-2012-4280,CVE-2012-4279,CVE-2012-4278','OSVDB-84723,OSVDB-84722,OSVDB-84721,OSVDB-81898,OSVDB-81876,OSVDB-81875,OSVDB-81874',''),(18935,'b2ePms 1.0 - Multiple SQL Injection Vulnerabilities','WebApps','PHP','2012-05-27',1,'','OSVDB-82389',''),(15650,'Alibaba Clone B2B 3.4 - SQL Injection','WebApps','PHP','2010-12-01',1,'CVE-2010-4849','OSVDB-75933',''),(15610,'Joomla! Component JE Ajax Event Calendar - SQL Injection','WebApps','PHP','2010-11-25',0,'CVE-2010-4365,CVE-2010-2513','OSVDB-65828',''),(18873,'Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities','WebApps','PHP','2012-05-13',0,'CVE-2012-2909,CVE-2012-2908','OSVDB-82235,OSVDB-82234,OSVDB-82229,OSVDB-81897',''),(15440,'Joomla! Component com_dcnews - Local File Inclusion','WebApps','PHP','2010-11-06',1,'','',''),(15439,'Joomla! Component com_connect - Local File Inclusion','WebApps','PHP','2010-11-06',1,'','',''),(18934,'WeBid - \'converter.php\' Remote PHP Code Injection (Metasploit)','WebApps','PHP','2012-05-27',1,'','OSVDB-73609',''),(15649,'HP Data Protector Manager A.06.11 MMD - Null Pointer Dereference Denial of Service','DoS','Windows','2010-12-01',1,'','',''),(15609,'Microsoft Windows Vista/7 - Local Privilege Escalation (UAC Bypass)','Local','Windows','2010-11-24',1,'CVE-2010-4398','OSVDB-69501',''),(18872,'Proman Xpress 5.0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-05-13',0,'CVE-2012-4266,CVE-2012-4265','OSVDB-81896,OSVDB-81877',''),(15438,'AT-TFTP Server 1.8 - Directory Traversal','Remote','Windows','2010-11-06',1,'','OSVDB-11349',''),(15648,'J-Integra 2.11 - Remote Code Execution','Remote','Windows','2010-12-01',1,'','',''),(15437,'Quick Tftp Server Pro 2.1 - Directory Traversal','Remote','Windows','2010-11-05',0,'','',''),(18933,'quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)','Remote','Windows','2012-05-27',1,'','OSVDB-70776',''),(15608,'Free Simple Software - SQL Injection','WebApps','PHP','2010-11-24',0,'CVE-2010-4298','',''),(18871,'Travelon Express CMS 6.2.2 - Multiple Vulnerabilities','WebApps','PHP','2012-05-13',1,'CVE-2012-4281,CVE-2012-2939,CVE-2012-2938','OSVDB-81889,OSVDB-81888,OSVDB-81887,OSVDB-81886,OSVDB-81885,OSVDB-81884,OSVDB-81883,OSVDB-81882',''),(15647,'Elxis CMS 2009.2 - SQL Injection','WebApps','PHP','2010-11-30',1,'','',''),(18932,'Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution','WebApps','Linux','2012-05-26',1,'CVE-2012-0297','OSVDB-82023',''),(15436,'LeadTools 11.5.0.9 - \'ltdlg11n.ocx\' Bitmap Access Violation Denial of Service','DoS','Windows','2010-11-05',0,'','',''),(15607,'WSN Links - SQL Injection','WebApps','PHP','2010-11-24',0,'CVE-2010-4006','',''),(15606,'phpvidz 0.9.5 - Administrative Credentials Disclosure','WebApps','PHP','2010-11-24',1,'','OSVDB-65016',''),(18870,'Mozilla Firefox 8/9 - \'AttributeChildRemoved()\' Use-After-Free (Metasploit)','Remote','Windows','2012-05-13',1,'CVE-2011-3659','OSVDB-78736',''),(15646,'DynPG 4.2.0 - Multiple Vulnerabilities','WebApps','PHP','2010-11-30',0,'CVE-2010-4401,CVE-2010-4400,CVE-2010-4399','OSVDB-69632,OSVDB-69631,OSVDB-69539',''),(15435,'LeadTools 11.5.0.9 - \'lttmb11n.ocx\' BrowseDir() Access Violation Denial of Service','DoS','Windows','2010-11-05',0,'','',''),(18931,'Apple iOS 5.1.1 Safari Browser - \'JS match()\' / \'search()\' Crash (PoC)','DoS','iOS','2012-05-25',1,'','OSVDB-82490',''),(15605,'Getsimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure','WebApps','PHP','2010-11-24',0,'','',''),(18869,'AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow','Local','Windows','2012-05-12',0,'','OSVDB-80983,OSVDB-80982',''),(15434,'LeadTools 11.5.0.9 - \'ltdlg11n.ocx\' GetColorRes() Access Violation Denial of Service','DoS','Windows','2010-11-05',0,'','',''),(15645,'enano CMS 1.1.7pl1 - Multiple Vulnerabilities','WebApps','PHP','2010-11-30',1,'CVE-2010-4781,CVE-2010-4780','OSVDB-73144,OSVDB-69537',''),(18929,'RabidHamster R4 - Log Entry \'sprintf()\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-05-25',1,'','OSVDB-79007',''),(15602,'PHPmotion 1.62 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-11-23',0,'','',''),(18868,'Sockso 1.51 - Persistent Cross-Site Scripting','WebApps','PHP','2012-05-12',1,'CVE-2012-4267','OSVDB-81873',''),(15644,'Eclime 1.1.2b - Multiple Vulnerabilities','WebApps','PHP','2010-11-30',1,'CVE-2010-4852,CVE-2010-4851','OSVDB-69603,OSVDB-69602,OSVDB-69601',''),(18927,'SocialEngine 4.2.2 - Multiple Vulnerabilities','WebApps','PHP','2012-05-25',1,'CVE-2012-2216','OSVDB-82180,OSVDB-82169,OSVDB-82168,OSVDB-82167',''),(18866,'Distinct TFTP 3.01 - Writable Directory Traversal Execution (Metasploit)','Remote','Windows','2012-05-12',1,'','OSVDB-80984',''),(15601,'ImageShack Toolbar 4.8.3.75 - Remote Code Execution','Remote','Windows','2010-11-23',1,'','',''),(15643,'Pandora Fms 3.1 - Directory Traversal / Local File Inclusion','WebApps','PHP','2010-11-30',0,'CVE-2010-4283,CVE-2010-4282,CVE-2010-4281','OSVDB-69546,OSVDB-69545,OSVDB-69544,OSVDB-69543,OSVDB-69542',''),(15433,'LeadTools 11.5.0.9 - \'ltlst11n.ocx\' Insert() Access Violation Denial of Service','DoS','Windows','2010-11-05',0,'','',''),(18926,'bsnes 0.87 - Local Denial of Service','DoS','Windows','2012-05-25',1,'','OSVDB-82311',''),(18865,'WikkaWiki 1.3.2 - Spam Logging PHP Injection (Metasploit)','WebApps','PHP','2012-05-12',1,'CVE-2011-4449','OSVDB-77391',''),(15432,'LeadTools 11.5.0.9 - \'ltisi11n.ocx\' DriverName() Access Violation Denial of Service','DoS','Windows','2010-11-05',0,'','',''),(15600,'Netcraft Toolbar 1.8.1 - Remote Code Execution','Remote','Windows','2010-11-23',1,'','',''),(18864,'QNX phrelay/phindows/phditto - Multiple Vulnerabilities','DoS','Windows','2012-05-11',1,'','OSVDB-81818',''),(15642,'Pandora Fms 3.1 - Blind SQL Injection','WebApps','PHP','2010-11-30',0,'CVE-2010-4280','OSVDB-69548,OSVDB-69547',''),(18923,'OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)','Local','Windows','2012-05-25',1,'CVE-2008-0320','OSVDB-44472',''),(15431,'PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference','DoS','PHP','2010-11-05',0,'CVE-2010-3709','OSVDB-69109',''),(18862,'Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow','Local','Windows','2012-05-11',1,'CVE-2012-2052','OSVDB-81832',''),(15641,'Pandora Fms 3.1 - SQL Injection','WebApps','PHP','2010-11-30',0,'CVE-2010-4280','OSVDB-69548,OSVDB-69547',''),(15599,'Xion Audio Player 1.0.127 - \'.m3u\' Local Buffer Overflow','Local','Windows','2010-11-23',1,'','',''),(18922,'appRain CMF - Arbitrary \'.PHP\' File Upload (Metasploit)','WebApps','PHP','2012-05-25',1,'CVE-2012-1153','OSVDB-78473',''),(15430,'Joomla! Component ccInvoices - SQL Injection','WebApps','PHP','2010-11-05',1,'CVE-2010-4853','OSVDB-76013',''),(18861,'PHP 5.4.3 (Windows x86 Polish) - Code Execution','Local','Windows_x86','2012-05-11',1,'CVE-2012-2376','OSVDB-82263',''),(15640,'Pandora Fms 3.1 - OS Command Injection','WebApps','PHP','2010-11-30',1,'CVE-2010-4278','OSVDB-69550',''),(15429,'FileFuzz - Denial of Service','DoS','Windows','2010-11-05',1,'','',''),(15598,'Xion Audio Player 1.0.126 - \'.m3u8\' Buffer Overflow','DoS','Windows','2010-11-23',1,'','OSVDB-66912',''),(18921,'Jaow 2.4.5 - Blind SQL Injection','WebApps','PHP','2012-05-24',0,'CVE-2012-2952','OSVDB-82231',''),(18859,'Belkin N150 Wireless Router - Password Disclosure','WebApps','Hardware','2012-05-11',0,'CVE-2012-2765','OSVDB-73243',''),(15428,'Avidemux 2.5.4 - Buffer Overflow','DoS','Multiple','2010-11-05',1,'','',''),(15639,'Pandora FMS 3.1 - Authentication Bypass','WebApps','PHP','2010-11-30',1,'CVE-2010-4279','OSVDB-69549',''),(15597,'Acidcat CMS 3.3 - \'FCKeditor\' Arbitrary File Upload','WebApps','ASP','2010-11-22',0,'','',''),(15427,'WinTFTP Server Pro 3.1 - Directory Traversal','Remote','Windows','2010-11-05',1,'','OSVDB-69075',''),(15638,'Duhok Forum 1.1 - Arbitrary File Upload','WebApps','PHP','2010-11-30',0,'','',''),(18920,'Wireshark - Misaligned Memory Denial of Service','DoS','Multiple','2012-05-24',1,'CVE-2012-2394','OSVDB-82100',''),(18858,'eLearning server 4g - Multiple Vulnerabilities','WebApps','PHP','2012-05-10',0,'CVE-2012-2924,CVE-2012-2923','OSVDB-81831,OSVDB-81830',''),(15596,'JCMS 2010 - File Download','WebApps','JSP','2010-11-22',0,'','',''),(18919,'Wireshark - Multiple Dissector Denial of Service Vulnerabilities','DoS','Multiple','2012-05-24',1,'CVE-2012-3826,CVE-2012-3825,CVE-2012-2392','OSVDB-82160,OSVDB-82159,OSVDB-82158,OSVDB-82157,OSVDB-82156,OSVDB-82155,OSVDB-82154,OSVDB-82098',''),(18857,'Kerio WinRoute Firewall Web Server < 6 - Source Code Disclosure','WebApps','PHP','2012-05-10',0,'','OSVDB-81829',''),(15637,'Link Protect 1.2 - Persistent Cross-Site Scripting','WebApps','PHP','2010-11-30',0,'','',''),(15426,'Adobe Flash - ActionIf Integer Denial of Service','DoS','Windows','2010-11-05',1,'CVE-2010-3639','OSVDB-69133',''),(18918,'Wireshark - DIAMETER Dissector Denial of Service','DoS','Multiple','2012-05-24',1,'CVE-2012-2393','OSVDB-82099',''),(15595,'jSchool Advanced - Blind SQL Injection','WebApps','PHP','2010-11-22',0,'','OSVDB-69457',''),(18855,'Asterisk - \'ast_parse_digest()\' Stack Buffer Overflow (PoC)','DoS','Linux','2012-03-15',0,'CVE-2012-1184','OSVDB-80126',''),(15423,'Google Android 2.0 < 2.1 - Code Execution (Reverse Shell 10.0.2.2:2222/TCP)','Remote','Android','2010-11-05',0,'CVE-2010-1807','OSVDB-67962',''),(15636,'Orbis CMS 1.0.2 - Arbitrary File Upload','WebApps','PHP','2010-11-30',0,'CVE-2010-4313','OSVDB-69599',''),(18917,'Apache Mod_Auth_OpenID - Session Stealing','Local','Linux','2012-05-24',1,'CVE-2012-2760','OSVDB-82139',''),(15594,'AuraCMS 1.62 - \'pfd.php\' SQL Injection','WebApps','PHP','2010-11-22',0,'CVE-2010-4774','OSVDB-73220',''),(15422,'Sami HTTP Server 2.0.1 - GET Denial of Service','DoS','Windows','2010-11-05',1,'CVE-2007-0548','OSVDB-31623',''),(18853,'SAP NetWeaver Dispatcher - Multiple Vulnerabilities','DoS','Windows','2012-05-09',1,'CVE-2012-2612,CVE-2012-2611,CVE-2012-2514,CVE-2012-2513,CVE-2012-2512,CVE-2012-2511,CVE-2011-1516','OSVDB-81760,OSVDB-81759',''),(18916,'Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)','DoS','Windows','2012-05-23',0,'CVE-2012-0289','OSVDB-82149',''),(15593,'cPanel 11.x - Cross-Site Request Forgery (Edit E-mail)','WebApps','PHP','2010-11-21',0,'','',''),(15421,'Microsoft Internet Explorer 6/7/8 - Memory Corruption','Remote','Windows','2010-11-04',1,'CVE-2010-3962','OSVDB-69160,OSVDB-68987',''),(18852,'DecisionTools SharpGrid - ActiveX Control Remote Code Execution','DoS','Windows','2012-05-09',1,'','OSVDB-81784',''),(15592,'sahitya graphics CMS - Multiple Vulnerabilities','WebApps','PHP','2010-11-21',0,'','',''),(15420,'Avast! Internet Security - aswtdi.sys Local Denial of Service (PoC)','DoS','Windows','2010-11-04',0,'','OSVDB-69004',''),(18915,'FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)','Remote','Windows','2012-05-23',1,'','OSVDB-81899',''),(18851,'Guitar Pro 6.1.1 r10791 - \'.gpx\' Crash (PoC)','DoS','Windows','2012-05-09',0,'CVE-2012-6048','OSVDB-81828',''),(15419,'Acrobat Reader 9.4 - Memory Corruption','DoS','Windows','2010-11-04',1,'CVE-2010-4091','OSVDB-69005',''),(18914,'Novell Client 4.91 SP4 - Local Privilege Escalation','Local','Windows','2012-05-22',1,'CVE-2007-5762','OSVDB-40871',''),(15590,'vBulletin 4.0.8 PL1 - Cross-Site Scripting Filter Bypass within Profile Customization','WebApps','PHP','2010-11-20',1,'','',''),(15418,'Microsoft Internet Explorer - Memory Corruption','DoS','Windows','2010-11-04',1,'CVE-2010-3962','OSVDB-69160,OSVDB-68987',''),(18850,'X7 Chat 2.0.5.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-05-09',1,'CVE-2012-6047','OSVDB-81827',''),(15589,'Microsoft Windows - Task Scheduler Privilege Escalation','Local','Windows','2010-11-20',1,'CVE-2010-3888,CVE-2010-3338','OSVDB-68518',''),(18913,'Supernews 2.6.1 - SQL Injection','WebApps','PHP','2012-05-21',1,'','OSVDB-82310,OSVDB-82309,OSVDB-82308',''),(15417,'GSPlayer 1.83a Win32 Release - Local Buffer Overflow','Local','Windows','2010-11-04',1,'','OSVDB-69006',''),(15588,'S_CMS 2.5 - Multiple Vulnerabilities','WebApps','PHP','2010-11-20',0,'CVE-2010-4772,CVE-2010-4771','OSVDB-73219,OSVDB-69417',''),(15416,'JBI CMS - SQL Injection','WebApps','PHP','2010-11-04',1,'','',''),(18912,'Vanilla FirstLastNames 1.3.2 Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2012-05-21',1,'CVE-2012-6556','OSVDB-82081',''),(18847,'Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)','Remote','Windows','2012-05-09',1,'CVE-2011-3658','OSVDB-77953',''),(18911,'Vanilla Forums About Me Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2012-05-21',1,'CVE-2012-6557','OSVDB-82039',''),(15585,'Joomla! Component Jimtawl 1.0.2 - Local File Inclusion','WebApps','PHP','2010-11-20',1,'CVE-2010-4769','OSVDB-69418',''),(18845,'PHP Agenda 2.2.8 - SQL Injection','WebApps','PHP','2012-05-07',1,'CVE-2012-2925','OSVDB-81826',''),(15415,'MiniBB 2.5 - SQL Injection','WebApps','PHP','2010-11-04',0,'','',''),(18910,'PHP 5.4.3 - \'com_event_sink\' Denial of Service','DoS','PHP','2012-05-21',1,'','OSVDB-82307',''),(15584,'Native Instruments Service Center 2.2.5 - Local Privilege Escalation','Local','Windows','2010-11-20',0,'','',''),(18844,'myCare2x CMS - Multiple Vulnerabilities','WebApps','PHP','2012-05-07',1,'CVE-2012-4262,CVE-2012-4261,CVE-2012-4260','OSVDB-84720,OSVDB-81690,OSVDB-81689,OSVDB-81688,OSVDB-81687,OSVDB-81686,OSVDB-81685,OSVDB-81684',''),(15414,'JAF CMS 4.0 rc2 - Multiple Vulnerabilities','WebApps','PHP','2010-11-04',0,'','',''),(15583,'Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free','DoS','Windows','2010-11-20',0,'','OSVDB-69485',''),(18909,'PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Dereference','DoS','PHP','2012-05-21',1,'','OSVDB-82306',''),(15582,'Native Instruments Kontakt 4 Player - \'.NKI\' File Syntactic Analysis Buffer Overflow (PoC)','DoS','Windows','2010-11-20',0,'','',''),(18908,'Vanilla Forums LatestComment 1.1 Plugin - Persistent Cross-Site Scripting','WebApps','PHP','2012-05-18',1,'CVE-2012-6555','OSVDB-82040',''),(18843,'Myre Real Estate Mobile 2012/2 - Multiple Vulnerabilities','WebApps','PHP','2012-05-07',1,'CVE-2012-4258','OSVDB-81825,OSVDB-81824,OSVDB-81823',''),(15581,'Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption','DoS','Windows','2010-11-20',1,'','',''),(18905,'Foxit Reader 3.0 - Open Execute Action Stack Buffer Overflow (Metasploit)','Local','Windows','2012-05-21',1,'CVE-2009-0837','OSVDB-55614',''),(18842,'Genium CMS 2012/Q2 - Multiple Vulnerabilities','WebApps','PHP','2012-05-07',0,'','OSVDB-81703',''),(15580,'Native Instruments Traktor Pro 1.2.6 - Stack Buffer Overflow (PoC)','DoS','Windows','2010-11-20',0,'','OSVDB-69464',''),(18903,'DVD-Lab Studio 1.25 - \'.DAL\' File Open Crash','DoS','Windows','2012-05-21',1,'','OSVDB-82305',''),(15578,'DVD Rental Software - SQL Injection','WebApps','PHP','2010-11-19',0,'CVE-2010-4770','OSVDB-69423',''),(18841,'Lynx Message Server - Multiple Vulnerabilities','WebApps','CGI','2012-05-07',0,'','OSVDB-81822,OSVDB-81821,OSVDB-81820',''),(18902,'Real-DRAW PRO 5.2.4 - Import File Crash','DoS','Windows','2012-05-21',1,'CVE-2012-2940','OSVDB-82303',''),(15577,'Plogger Gallery 1.0 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2010-11-19',0,'','OSVDB-69455',''),(18901,'HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)','Remote','Hardware','2012-05-21',1,'CVE-2012-4362,CVE-2012-4361,CVE-2012-2986','OSVDB-84875,OSVDB-82087',''),(15575,'MiniShare 1.5.5 - \'users.txt\' Local Buffer Overflow (Egghunter)','Local','Windows','2010-11-19',1,'','',''),(18840,'Fortinet FortiWeb Web Application Firewall - Policy Bypass','WebApps','ASP','2012-05-07',0,'','OSVDB-81819',''),(18900,'FreeNAC 3.02 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-05-19',0,'CVE-2012-6560,CVE-2012-6559','OSVDB-82090,OSVDB-82089,OSVDB-82088',''),(15574,'Arabian YouTube Script - Blind SQL Injection','WebApps','PHP','2010-11-19',0,'','',''),(18836,'PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection','Remote','PHP','2012-05-05',1,'CVE-2012-2336,CVE-2012-2311,CVE-2012-1823','OSVDB-81633',''),(18899,'PHP Address Book 7.0.0 - Multiple Vulnerabilities','WebApps','PHP','2012-05-19',1,'','OSVDB-81987,OSVDB-81986,OSVDB-81985,OSVDB-81984',''),(18799,'Remote-Anything Player 5.60.15 - Denial of Service','DoS','Windows','2012-04-29',1,'CVE-2012-4057','OSVDB-81649',''),(18798,'Soco CMS - Local File Inclusion','WebApps','PHP','2012-04-29',1,'','OSVDB-81797',''),(15573,'PHPGallery 1.1.0 - Cross-Site Request Forgery','WebApps','PHP','2010-11-19',0,'','',''),(18834,'PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)','Remote','PHP','2012-05-04',1,'CVE-2012-2336,CVE-2012-2311,CVE-2012-1823','OSVDB-81633',''),(18898,'Active Collab \'chat module\' < 2.3.8 - Remote PHP Code Injection (Metasploit)','Remote','PHP','2012-05-19',1,'CVE-2012-6554','OSVDB-81966',''),(18797,'WebCalendar 1.2.4 - Remote Code Injection (Metasploit)','WebApps','Linux','2012-04-29',1,'CVE-2012-1495','',''),(18833,'SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)','Remote','Windows','2012-05-04',1,'','OSVDB-81634',''),(18897,'Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)','Remote','Windows','2012-05-19',1,'CVE-2008-3257','OSVDB-47096',''),(18795,'Nokia PC Suite Video Manager 7.1.180.64 - \'.mp4\' Denial of Service','DoS','Windows','2012-04-27',1,'CVE-2012-2442','OSVDB-81498',''),(15572,'ViArt Shop 4.0.5 - Multiple Vulnerabilities','WebApps','PHP','2010-11-19',0,'','OSVDB-69421,OSVDB-69420,OSVDB-69405,OSVDB-69402,OSVDB-69401,OSVDB-69400',''),(18832,'Symantec Web Gateway - Cross-Site Scripting','WebApps','PHP','2012-05-04',0,'','OSVDB-81710',''),(18896,'Squiggle 1.7 - SVG Browser Java Code Execution (Metasploit)','Remote','Multiple','2012-05-19',1,'','OSVDB-81965',''),(18793,'Axous 1.1.0 - SQL Injection','WebApps','PHP','2012-04-27',1,'','OSVDB-81497',''),(18828,'PluXml 5.1.5 - Local File Inclusion','WebApps','PHP','2012-05-03',0,'CVE-2012-2227','OSVDB-81638',''),(15571,'Fozzcom Shopping < 7.94 / < 8.04 - Multiple Vulnerabilities','WebApps','PHP','2010-11-18',1,'','',''),(18894,'Microsoft Windows XP - Keyboard Layouts Pool Corruption (PoC) (MS12-034)','DoS','Windows','2012-05-18',1,'CVE-2012-0181','OSVDB-81716','OTHER-MS12-034'),(18827,'Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-05-03',1,'CVE-2012-3838,CVE-2012-3837,CVE-2012-3836','OSVDB-83616,OSVDB-81673,OSVDB-81672',''),(18792,'CPE17 Autorun Killer 1.7.1 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2012-04-27',1,'CVE-2012-4054','OSVDB-81496',''),(15570,'Joomla! Component com_mtree 2.1.6 - Overwrite Cross-Site Request Forgery','WebApps','PHP','2010-11-18',0,'','OSVDB-69353',''),(18893,'HP VSA - Remote Command Execution','Remote','Hardware','2012-02-17',1,'CVE-2012-4362,CVE-2012-4361,CVE-2012-2986','OSVDB-84875,OSVDB-82087',''),(18791,'WordPress Core 3.3.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2012-04-27',0,'CVE-2012-1936','OSVDB-81588',''),(18826,'AnvSoft Any Video Converter 4.3.6 - Local Stack Overflow','Local','Windows','2012-05-03',0,'','OSVDB-80983,OSVDB-80982',''),(15569,'MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2010-11-18',1,'CVE-2009-2364','OSVDB-55740',''),(18788,'PHP Volunteer management 1.0.2 - Multiple Vulnerabilities','WebApps','PHP','2012-04-26',1,'CVE-2012-6505,CVE-2012-6504','OSVDB-81495,OSVDB-81494',''),(18892,'SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow','Local','Windows','2012-05-17',1,'CVE-2012-2271','OSVDB-82086',''),(18787,'WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-26',1,'CVE-2012-6506','OSVDB-81493,OSVDB-81492',''),(15568,'chCounter 3.1.3 - SQL Injection','WebApps','PHP','2010-11-18',0,'','',''),(18890,'Java - Trigerring Java Code from a .SVG Image','DoS','Multiple','2012-05-16',0,'','OSVDB-82085',''),(18785,'Parallels PLESK 9.x - Insecure Permissions','Local','Linux','2012-04-26',0,'','OSVDB-81491',''),(18889,'Artiphp CMS 5.5.0 - Database Backup Disclosure','WebApps','PHP','2012-05-16',1,'CVE-2012-2905','OSVDB-81991',''),(15565,'Front Accounting 2.3RC2 - Multiple SQL Injections','WebApps','PHP','2010-11-17',0,'','OSVDB-68924',''),(18783,'mount.cifs - \'chdir()\' Arbitrary Root File Identification','Local','Linux','2012-04-25',1,'CVE-2012-1586','OSVDB-81490',''),(15567,'WebRCSdiff 0.9 - \'viewver.php\' Remote File Inclusion','WebApps','PHP','2010-11-18',0,'','',''),(18825,'VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)','Remote','Windows','2012-05-03',1,'CVE-2012-1775','OSVDB-80188',''),(15564,'Front Accounting 2.3RC2 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-11-17',0,'','',''),(18888,'OpenKM Document Management System 5.1.7 - Command Execution','WebApps','JSP','2012-01-03',1,'CVE-2012-2316,CVE-2012-2315','OSVDB-78106,OSVDB-78105',''),(15566,'DIZzy 1.12 - Local Stack Overflow','Local','Windows','2010-11-18',1,'','',''),(18824,'Websense Triton - Multiple Vulnerabilities','WebApps','CGI','2012-05-02',0,'','OSVDB-81804,OSVDB-78002,OSVDB-78001,OSVDB-78000',''),(18782,'piwigo 2.3.3 - Multiple Vulnerabilities','WebApps','PHP','2012-04-25',0,'CVE-2012-2209,CVE-2012-2208','OSVDB-81489,OSVDB-81488',''),(15563,'Sitefinity CMS - \'ASP.NET\' Arbitrary File Upload','WebApps','ASP','2010-11-17',0,'','',''),(18886,'Axous 1.1.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting','WebApps','PHP','2012-05-16',1,'CVE-2012-2629','OSVDB-82080,OSVDB-82079,OSVDB-82078,OSVDB-82077,OSVDB-82076,OSVDB-82075',''),(18823,'Symantec pcAnywhere - Insecure File Permissions Privilege Escalation','Local','Windows','2012-05-02',0,'CVE-2011-3479','OSVDB-78533',''),(15561,'CompactCMS 1.4.1 - SQL Injection','WebApps','PHP','2010-11-16',1,'','OSVDB-69351',''),(18781,'Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)','Local','Windows','2012-04-25',1,'CVE-2009-1642','OSVDB-81487',''),(18884,'S9Y Serendipity 1.6 - \'Backend\' Cross-Site Scripting / SQL Injection','WebApps','PHP','2012-05-08',1,'CVE-2012-2332,CVE-2012-2331','OSVDB-81773,OSVDB-81713',''),(15560,'ClanSphere 2010.0 Final - Multiple Vulnerabilities','WebApps','PHP','2010-11-16',0,'','OSVDB-69282,OSVDB-69281',''),(18822,'PHP-decoda - \'Video Tag\' Cross-Site Scripting','WebApps','PHP','2012-05-02',0,'CVE-2012-3831,CVE-2012-3830','OSVDB-81637',''),(18780,'Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)','Remote','Windows','2012-04-25',1,'CVE-2012-0158','OSVDB-81125','OTHER-MS12-027'),(18882,'b2ePms 1.0 - Authentication Bypass','WebApps','PHP','2012-05-15',1,'CVE-2012-6626','OSVDB-82084',''),(15559,'IceBB 1.0-rc10 - Multiple Vulnerabilities','WebApps','PHP','2010-11-16',0,'','OSVDB-69381,OSVDB-69380',''),(18820,'OpenConf 4.11 - \'/author/edit.php\' Blind SQL Injection','WebApps','PHP','2012-05-02',1,'CVE-2012-1002','OSVDB-78996',''),(18881,'Liferay Portal 6.0.x < 6.1 - Privilege Escalation','WebApps','Java','2012-05-13',0,'','OSVDB-82028',''),(15558,'Apple Safari 5.02 - Stack Overflow Denial of Service','DoS','Multiple','2010-11-16',1,'','',''),(18819,'Microsoft Windows XP - \'win32k.sys\' Local Kernel Denial of Service','DoS','Windows','2012-05-02',0,'','OSVDB-81699',''),(18779,'RuggedCom Devices - Backdoor Access','Remote','Hardware','2012-04-24',0,'CVE-2012-2441,CVE-2012-1803','OSVDB-81406',''),(15557,'openEngine 2.0 100226 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2010-11-16',0,'','OSVDB-69274,OSVDB-69273',''),(18818,'SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection','Remote','Windows','2012-05-01',1,'CVE-2012-2576','OSVDB-81634',''),(18778,'PHP Ticket System Beta 1 - \'index.php?p\' SQL Injection','WebApps','PHP','2012-04-24',1,'CVE-2012-6516','OSVDB-81486',''),(15555,'Joomla! Component com_maianmedia - SQL Injection','WebApps','PHP','2010-11-16',1,'','',''),(15413,'SweetRice 0.6.7 - Multiple Vulnerabilities','WebApps','PHP','2010-11-04',1,'CVE-2010-5318,CVE-2010-5317','OSVDB-69030,OSVDB-69019',''),(18777,'Microsoft .NET Framework EncoderParameter - Integer Overflow (MS12-025)','DoS','Windows','2012-04-24',0,'CVE-2012-0163','OSVDB-81133','OTHER-MS12-025'),(15554,'BPRealestate Real Estate - Authentication Bypass','WebApps','ASP','2010-11-16',1,'','OSVDB-69231',''),(18817,'Mikrotik Router - Denial of Service','DoS','Hardware','2012-05-01',0,'CVE-2012-6050','OSVDB-81805',''),(15412,'eoCMS 0.9.04 - Multiple Vulnerabilities','WebApps','PHP','2010-11-04',1,'','OSVDB-69344,OSVDB-69343,OSVDB-69342',''),(15553,'BPConferenceReporting Web Reporting - Authentication Bypass','WebApps','ASP','2010-11-16',1,'','OSVDB-69264',''),(15411,'HtaEdit 3.2.3.0 - \'.hta\' Buffer Overflow','DoS','Windows','2010-11-04',1,'','',''),(18816,'LAN Messenger 1.2.28 - Denial of Service','DoS','Windows','2012-05-01',1,'CVE-2012-3845','OSVDB-81803',''),(18776,'BeyondCHM 1.1 - Buffer Overflow','DoS','Windows','2012-04-24',1,'','OSVDB-81476',''),(15552,'BPDirectory Business Directory - Authentication Bypass','WebApps','ASP','2010-11-16',1,'','OSVDB-69263',''),(15409,'Zen Cart 1.3.9h - Local File Inclusion','WebApps','PHP','2010-11-03',0,'','OSVDB-68989',''),(15551,'BPAffiliate Affiliate Tracking - Authentication Bypass','WebApps','ASP','2010-11-16',1,'','OSVDB-69262',''),(15408,'Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service','DoS','Windows','2010-11-03',0,'','',''),(18775,'WebCalendar 1.2.4 - Remote Code Execution','WebApps','PHP','2012-04-23',1,'CVE-2012-1496,CVE-2012-1495','OSVDB-81330,OSVDB-81329',''),(18815,'STRATO NewsLetter Manager - Directory Traversal','WebApps','PHP','2012-05-01',1,'','OSVDB-81802',''),(15550,'vBulletin 4.0.8 - Persistent Cross-Site Scripting via Profile Customization','WebApps','PHP','2010-11-16',1,'','OSVDB-69373',''),(15407,'Avira Premium Security Suite - \'NtCreateKey\' Race Condition','DoS','Windows','2010-11-03',0,'','OSVDB-69012',''),(15549,'Joomla! Component com_alfurqan15x - SQL Injection','WebApps','PHP','2010-11-15',1,'','',''),(18814,'MyClientBase 0.12 - Multiple Vulnerabilities','WebApps','PHP','2012-05-01',1,'CVE-2012-3840,CVE-2012-3839','OSVDB-81659,OSVDB-81658',''),(15406,'MiniShare 1.5.5 - \'users.txt\' Local Buffer Overflow (SEH)','Local','Windows','2010-11-03',1,'','',''),(15548,'Google Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit','Remote','Android','2010-11-15',1,'CVE-2010-1807','',''),(18813,'opencart 1.5.2.1 - Multiple Vulnerabilities','WebApps','PHP','2012-05-01',1,'','OSVDB-81243,OSVDB-81242,OSVDB-81241,OSVDB-81240,OSVDB-81239,OSVDB-81238',''),(15405,'digiSHOP 2.0.2 - SQL Injection','WebApps','PHP','2010-11-03',1,'CVE-2010-4633','OSVDB-70223',''),(15545,'Nuked-klaN Module Boutique - Blind SQL Injection','WebApps','PHP','2010-11-15',1,'','OSVDB-69272',''),(18812,'McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)','Remote','Windows','2012-05-01',1,'CVE-2012-4598','OSVDB-81657',''),(15544,'Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure','WebApps','ASP','2010-11-15',1,'CVE-2009-5019','OSVDB-69579',''),(15404,'eLouai\'s Force Download Script - Arbitrary Local File Download','WebApps','PHP','2010-11-03',1,'','',''),(18774,'Mobipocket Reader 6.2 Build 608 - Buffer Overflow','DoS','Windows','2012-04-23',1,'','OSVDB-81328',''),(18809,'GENU CMS 2012.3 - Multiple SQL Injections','WebApps','PHP','2012-05-01',1,'','OSVDB-81801,OSVDB-81800,OSVDB-81799',''),(15403,'MiniShare 1.4.0 < 1.5.5 - \'users.txt\' Local Buffer Overflow','Local','Windows','2010-11-02',1,'','',''),(15543,'Chameleon Social Networking Software - Persistent Cross-Site Scripting','WebApps','PHP','2010-11-15',1,'CVE-2010-4366','OSVDB-69359',''),(18808,'SAMSUNG NET-i Viewer 1.37 - Overwrite (SEH)','Local','Windows','2012-05-01',0,'CVE-2012-4250','OSVDB-81798',''),(15400,'Dolphin 7.0.3 - Multiple Vulnerabilities','WebApps','PHP','2010-11-02',0,'','OSVDB-68981',''),(15542,'Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)','Local','Windows','2010-11-15',1,'','OSVDB-68648',''),(18773,'exponentcms 2.0.5 - Multiple Vulnerabilities','WebApps','PHP','2012-04-23',1,'','OSVDB-81327,OSVDB-81326',''),(18806,'WordPress Plugin Zingiri Web Shop 2.4.2 - Persistent Cross-Site Scripting','WebApps','PHP','2012-05-01',1,'','OSVDB-81665',''),(15399,'Site2Nite Business eListings - SQL Injection','WebApps','ASP','2010-11-02',1,'CVE-2010-4636','OSVDB-68984',''),(15541,'Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow','Local','Windows','2010-11-14',0,'','',''),(18772,'Havalite CMS 1.0.4 - Multiple Vulnerabilities','WebApps','PHP','2012-04-23',0,'CVE-2012-5919,CVE-2012-5894','OSVDB-81325,OSVDB-81324,OSVDB-81323,OSVDB-80769',''),(18805,'McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX \'GetObject()\' Code Execution','Remote','Windows','2012-04-30',1,'CVE-2012-4598','OSVDB-81657',''),(15398,'Digger Solutions NewsLetter Open Source - SQL Injection','WebApps','ASP','2010-11-02',1,'','',''),(15540,'Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow','Local','Windows','2010-11-14',0,'','',''),(15397,'Online Work Order System (OWOS) Professional Edition - Authentication Bypass','WebApps','ASP','2010-11-02',1,'CVE-2010-4186','OSVDB-68972',''),(18771,'SumatraPDF 2.0.1 - \'.chm\' / \'.mobi\' Memory Corruption','DoS','Windows','2012-04-23',0,'','OSVDB-81322',''),(18804,'DIY CMS 1.0 Poll - Multiple Vulnerabilities','WebApps','PHP','2012-04-30',1,'CVE-2012-6519,CVE-2012-6518,CVE-2012-6517','OSVDB-81562,OSVDB-81561,OSVDB-81560',''),(15539,'Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow','Local','Windows','2010-11-14',0,'','',''),(18770,'vTiger CRM 5.1.0 - Local File Inclusion','WebApps','PHP','2012-04-22',1,'CVE-2012-4867','OSVDB-80552',''),(18803,'Opial CMS 2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-04-30',0,'','OSVDB-81642',''),(15396,'Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass','WebApps','ASP','2010-11-02',1,'','OSVDB-69065',''),(15532,'Foxit Reader 4.1.1 - Local Stack Buffer Overflow','Local','Windows','2010-11-14',1,'','OSVDB-68648',''),(18802,'C4B XPhone UC Web 4.1.890S R1 - Cross-Site Scripting','WebApps','ASP','2012-04-30',0,'CVE-2012-4259','OSVDB-81559',''),(18768,'Mega File Manager - File Download','WebApps','PHP','2012-04-22',1,'','OSVDB-81302',''),(15531,'BSI Advance Hotel Booking System 1.0 - SQL Injection','WebApps','PHP','2010-11-14',0,'CVE-2010-4814','OSVDB-73763',''),(15395,'Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection','WebApps','ASP','2010-11-02',1,'CVE-2010-4635','OSVDB-68983',''),(18801,'Car Portal CMS 3.0 - Multiple Vulnerabilities','WebApps','PHP','2012-04-30',0,'CVE-2012-6510,CVE-2012-6509,CVE-2012-6508','OSVDB-81567,OSVDB-81566,OSVDB-81565,OSVDB-81564,OSVDB-81563',''),(18766,'Oracle GlassFish Server - REST Cross-Site Request Forgery','WebApps','Windows','2012-04-22',0,'CVE-2012-0550','OSVDB-81225',''),(18800,'Alienvault Open Source SIEM (OSSIM) 3.1 - Multiple Vulnerabilities','WebApps','PHP','2012-04-29',1,'CVE-2012-3835,CVE-2012-3834,CVE-2012-2599','OSVDB-81663,OSVDB-81662',''),(15394,'Maxthon 3.0.18.1000 - CSS Denial of Service','DoS','Windows','2010-11-02',1,'','',''),(15526,'Pre Online Tests Generator Pro - SQL Injection','WebApps','PHP','2010-11-13',1,'CVE-2010-4776','OSVDB-73221',''),(18765,'Samsung NET-i ware 1.37 - Multiple Vulnerabilities','DoS','Windows','2012-04-22',1,'CVE-2012-4335,CVE-2012-4334,CVE-2012-4333,CVE-2012-4330,CVE-2012-4329','OSVDB-81452,OSVDB-81222,OSVDB-81221',''),(18764,'Oracle GlassFish Server 3.1.1 (build 12) - Multiple Cross-Site Scripting Vulnerabilities','WebApps','Windows','2012-04-22',0,'CVE-2012-0551','OSVDB-81250,OSVDB-81237,OSVDB-81236,OSVDB-81235,OSVDB-81234,OSVDB-81233,OSVDB-81232,OSVDB-81231,OSVDB-81230,OSVDB-81229,OSVDB-81228,OSVDB-81227,OSVDB-81226',''),(15393,'Quickzip 5.1.8.1 - Denial of Service','DoS','Windows','2010-11-02',0,'','',''),(15524,'Pre ADS Portal - Authentication Bypass','WebApps','PHP','2010-11-13',1,'','',''),(18763,'Liferay 6.0.x - WebDAV File Reading','Remote','Multiple','2012-04-22',0,'','OSVDB-81292',''),(15391,'Azaronline Design - SQL Injection','WebApps','PHP','2010-11-02',0,'','',''),(15519,'OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities','WebApps','PHP','2010-11-13',1,'CVE-2010-4835,CVE-2010-4834','OSVDB-75424,OSVDB-69239',''),(18761,'Adobe Flash Player - ActionScript Launch Command Execution (Metasploit)','Remote','Linux','2012-04-20',1,'CVE-2008-5499','OSVDB-50796',''),(15389,'MetInfo 3.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-11-02',0,'','',''),(15518,'Joomla! Component CCBoard 1.2-RC - Multiple Vulnerabilities','WebApps','PHP','2010-11-13',0,'','',''),(18760,'xRadio 0.95b - Local Buffer Overflow (Metasploit)','Local','Windows','2012-04-20',1,'','OSVDB-81275',''),(15387,'Webmedia Explorer 6.13.1 - Persistent Cross-Site Scripting','WebApps','PHP','2010-11-02',1,'','OSVDB-65270',''),(18759,'TFTP Server 1.4 - ST WRQ Buffer Overflow (Metasploit)','Remote','Windows','2012-04-20',1,'CVE-2008-1611','OSVDB-43785',''),(15517,'Webmatic - \'index.php\' SQL Injection','WebApps','PHP','2010-11-13',1,'CVE-2010-4808','OSVDB-73758',''),(15386,'MemHT Portal 4.0.1 - Persistent Cross-Site Scripting','WebApps','PHP','2010-11-02',1,'','',''),(18758,'Wireshark - \'call_dissector()\' Null Pointer Dereference Denial of Service','DoS','Multiple','2012-04-19',1,'CVE-2012-1593','OSVDB-80711',''),(15385,'Kandidat CMS 1.4.2 - Persistent Cross-Site Scripting','WebApps','PHP','2010-11-02',1,'','',''),(15516,'EasyJobPortal - Arbitrary File Upload','WebApps','PHP','2010-11-13',0,'','',''),(18757,'VideoLAN VLC Media Player 2.0.1 - \'.mp4\' Crash (PoC)','DoS','Windows','2012-04-19',0,'CVE-2012-2396','OSVDB-81224',''),(15384,'AVG Internet Security 9.0.851 - Local Denial of Service','DoS','Windows','2010-11-02',1,'','OSVDB-69029',''),(15515,'Invision Power Board 3 - \'search_app\' SQL Injection','WebApps','PHP','2010-11-13',0,'','',''),(18756,'OpenSSL - ASN1 BIO Memory Corruption','DoS','Multiple','2012-04-19',1,'CVE-2012-2131,CVE-2012-2110','OSVDB-81223',''),(15383,'Rising - \'RSNTGDI.sys\' Local Denial of Service','DoS','Windows','2010-11-02',0,'','OSVDB-63966',''),(15514,'Foxit Reader 4.1.1 - Stack Overflow','DoS','Windows','2010-11-13',1,'','OSVDB-68648',''),(18755,'Microsoft Windows - \'afd.sys\' Local Kernel (PoC) (MS11-046)','DoS','Windows','2012-04-19',0,'CVE-2011-1249','OSVDB-72955','OTHER-MS11-046'),(15382,'douran portal 3.9.7.55 - Multiple Vulnerabilities','WebApps','ASP','2010-11-01',1,'','OSVDB-69341,OSVDB-69340',''),(15513,'WordPress Plugin Event Registration 5.32 - SQL Injection','WebApps','PHP','2010-11-13',1,'CVE-2010-4839','OSVDB-69242',''),(18754,'LibreOffice 3.5.2.2 - Memory Corruption','DoS','Multiple','2012-04-19',0,'','OSVDB-81202',''),(15381,'Collabtive 0.65 - SQL Injection','WebApps','PHP','2010-11-01',0,'CVE-2010-4269','OSVDB-69303',''),(18753,'XOOPS 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-19',1,'CVE-2012-0984','OSVDB-81213,OSVDB-81212',''),(15512,'DBSite - SQL Injection','WebApps','PHP','2010-11-13',1,'CVE-2010-4809','OSVDB-73759',''),(15380,'Xerox 4595 - Denial of Service','DoS','Hardware','2010-11-01',1,'','OSVDB-68965',''),(18752,'newscoop 3.5.3 - Multiple Vulnerabilities','WebApps','PHP','2012-04-19',1,'CVE-2012-4679,CVE-2012-1935,CVE-2012-1934,CVE-2012-1933','OSVDB-81220,OSVDB-81219,OSVDB-81218,OSVDB-81217,OSVDB-81216,OSVDB-81215,OSVDB-81214',''),(15510,'AWCM 2.1 Final - Remote File Inclusion','WebApps','PHP','2010-11-13',0,'CVE-2010-4810','OSVDB-73762,OSVDB-73761,OSVDB-73760',''),(18751,'Samsung D6000 TV - Multiple Vulnerabilities','DoS','Hardware','2012-04-19',1,'CVE-2012-4330,CVE-2012-4329','OSVDB-81222,OSVDB-81221',''),(15378,'Sybase Advantage Data Architect - \'.SQL\' Format Heap Overflow','DoS','Windows','2010-11-01',1,'','',''),(15509,'Build a Niche Store 3.0 - \'BANS\' Authentication Bypass','WebApps','PHP','2010-11-13',0,'','',''),(18750,'Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities','WebApps','Multiple','2012-04-19',1,'CVE-2012-1261,CVE-2012-1260,CVE-2012-1259,CVE-2012-1258','OSVDB-81122,OSVDB-81121,OSVDB-81120,OSVDB-81119,OSVDB-81118,OSVDB-81117',''),(15376,'Trend Micro Titanium Maximum Security 2011 - Local Kernel','Local','Windows','2010-11-01',1,'','OSVDB-69018',''),(15508,'Camtron CMNC-200 IP Camera - Denial of Service','DoS','Hardware','2010-11-13',1,'CVE-2010-4234','OSVDB-69334',''),(18749,'Microsoft Office 2008 SP0 (Mac) - RTF pFragments','Local','OSX','2012-04-18',0,'','OSVDB-81251',''),(15507,'Camtron CMNC-200 IP Camera - Undocumented Default Accounts','WebApps','Hardware','2010-11-13',1,'CVE-2010-4233','OSVDB-69333',''),(18748,'GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)','Local','Windows','2012-04-18',1,'','OSVDB-81161',''),(15373,'Mongoose Web Server 2.11 - Directory Traversal','Remote','Windows','2010-11-01',1,'','',''),(15506,'Camtron CMNC-200 IP Camera - Authentication Bypass','WebApps','Hardware','2010-11-13',1,'CVE-2010-4232','OSVDB-69332',''),(18747,'CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)','Local','Windows','2012-04-18',1,'CVE-2011-5171','OSVDB-77600,OSVDB-70600',''),(15371,'Yaws 1.89 - Directory Traversal','Remote','Windows','2010-11-01',0,'CVE-2010-4181','OSVDB-68962',''),(15505,'Camtron CMNC-200 IP Camera - Directory Traversal','Remote','Hardware','2010-11-13',1,'CVE-2010-4231','OSVDB-69331',''),(18745,'ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities','WebApps','Multiple','2012-04-15',0,'','OSVDB-81160,OSVDB-81159,OSVDB-81158,OSVDB-81157,OSVDB-81156,OSVDB-81155',''),(15370,'XAMPP 1.7.3 - Multiple Vulnerabilities','WebApps','PHP','2010-11-01',1,'','',''),(15504,'Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow','DoS','Hardware','2010-11-13',1,'CVE-2010-4230','OSVDB-69330',''),(15502,'Joomla! Component JSupport 1.5.6 - SQL Injection','WebApps','PHP','2010-11-12',1,'CVE-2010-4838','OSVDB-69278',''),(15369,'Auto CMS 1.8 - Remote Code Execution','WebApps','PHP','2010-10-31',0,'','OSVDB-72294,OSVDB-67568',''),(18743,'MediaXxx Adult Video / Media Script - SQL Injection','WebApps','PHP','2012-04-15',0,'','OSVDB-81154',''),(15501,'Joomla! Component JSupport 1.5.6 - Cross-Site Scripting','WebApps','PHP','2010-11-12',1,'CVE-2010-4837','OSVDB-69279',''),(18742,'NetworX CMS - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-04-15',1,'','OSVDB-81153',''),(15368,'Buffy 1.3 - Directory Traversal','Remote','Windows','2010-10-31',1,'','',''),(15500,'Woltlab Burning Board 2.3.4 - File Disclosure','WebApps','PHP','2010-11-12',0,'','',''),(18741,'Joomla! Component com_ponygallery - SQL Injection','WebApps','PHP','2012-04-15',1,'','OSVDB-81152',''),(15367,'Joomla! Component Sponsor Wall 1.1 - SQL Injection','WebApps','PHP','2010-10-31',1,'CVE-2010-4272','OSVDB-68956',''),(18739,'IrfanView FlashPix PlugIn - Decompression Heap Overflow','DoS','Windows','2012-04-14',1,'CVE-2012-0278','OSVDB-81151',''),(15499,'Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)','Local','Windows','2010-11-12',1,'','OSVDB-58713',''),(15366,'Joomla! Component Pulse Infotech Flip Wall - SQL Injection','WebApps','PHP','2010-10-31',1,'CVE-2010-4268','OSVDB-68955',''),(18738,'V-CMS - Arbitrary \'.PHP\' File Upload / Execution (Metasploit)','Remote','PHP','2012-04-14',1,'CVE-2011-4828','OSVDB-77183',''),(15498,'Mozilla Firefox 3.6.12 - Remote Denial of Service','DoS','Multiple','2010-11-12',1,'','',''),(15361,'MetInfo 3.0 - PHP Code Injection','WebApps','PHP','2010-10-31',0,'','',''),(18737,'Ushahidi 2.2 - Multiple Vulnerabilities','WebApps','PHP','2012-04-13',0,'','OSVDB-81150,OSVDB-81149',''),(15497,'ASPilot Pilot Cart 7.3 - \'newsroom.asp\' SQL Injection','WebApps','ASP','2010-11-12',1,'CVE-2010-4872','OSVDB-76076',''),(18736,'Invision Power Board 3.3.0 - Local File Inclusion','WebApps','PHP','2012-04-13',0,'CVE-2012-2226','OSVDB-81148',''),(15360,'MetInfo 2.0 - PHP Code Injection','WebApps','PHP','2010-10-31',0,'','',''),(15496,'Metinfo 3.0 - Multiple Vulnerabilities','WebApps','PHP','2010-11-12',1,'CVE-2010-4976','OSVDB-65839',''),(18735,'Quest InTrust - Annotation Objects Uninitialized Pointer (Metasploit)','Remote','Windows','2012-04-13',1,'CVE-2012-5896','OSVDB-80662',''),(15358,'SmallFTPd 1.0.3 - Directory Traversal','Remote','Windows','2010-10-31',1,'','OSVDB-68959',''),(18734,'EMC IRM License Server 4.6.1.1995 - Denial of Service','DoS','Hardware','2012-04-12',1,'CVE-2012-2277,CVE-2012-2276','OSVDB-81147,OSVDB-81146',''),(15495,'Power Audio Editor 7.4.3.230 - \'.cda\' Denial of Service','DoS','Windows','2010-11-12',1,'','',''),(15357,'Home FTP Server 1.11.1.149 - \'RETR\'/\'DELE\'/\'RMD\' Directory Traversal','Remote','Windows','2010-10-30',1,'','',''),(18733,'WICD 1.7.1 - Local Privilege Escalation','Local','Linux','2012-04-12',1,'CVE-2012-2095','OSVDB-81085',''),(15494,'VbsEdit 4.7.2.0 - \'.vbs\' Buffer Overflow','DoS','Windows','2010-11-12',1,'','',''),(15356,'yPlay 2.4.5 - Denial of Service','DoS','Windows','2010-10-30',1,'','',''),(18732,'SoftwareDEP Classified Script 2.5 - SQL Injection (2)','WebApps','PHP','2012-04-12',1,'','OSVDB-74565',''),(15355,'Simpli Easy (AFC Simple) NewsLetter 4.2 - Cross-Site Scripting / Information Leakage','WebApps','PHP','2010-10-30',0,'','',''),(15493,'Visual MP3 Splitter & Joiner 6.1 - \'.wav\' Buffer Overflow','DoS','Windows','2010-11-12',1,'','',''),(15354,'Zoopeer 0.1/0.2 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-10-30',0,'','',''),(18729,'Joomla! Component com_bearleague - SQL Injection','WebApps','PHP','2012-04-10',0,'','OSVDB-81098',''),(15492,'E-Xoopport 3.1 - \'display.php?katid\' SQL Injection','WebApps','PHP','2010-11-11',0,'','',''),(15353,'Joomla! Component com_jfuploader < 2.12 - Arbitrary File Upload','WebApps','PHP','2010-10-30',1,'','',''),(18728,'Joomla! Component Estate Agent - SQL Injection','WebApps','PHP','2012-04-10',1,'CVE-2011-4571','OSVDB-77445',''),(15491,'Apple Directory Services - Memory Corruption','DoS','OSX','2010-11-11',1,'CVE-2010-1840','OSVDB-69295',''),(15352,'Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving \'document.write\' / \'appendChild\' Remote Overflow','Remote','Windows','2010-10-29',1,'CVE-2010-3765','OSVDB-68905',''),(18727,'IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow (Metasploit)','Remote','Windows','2012-04-10',1,'CVE-2012-0198','OSVDB-79735',''),(15490,'XT:Commerce < 3.04 SP2.1 - Cross-Site Scripting','WebApps','PHP','2010-11-11',0,'','',''),(15351,'mygamingladder MGL Combo System 7.5 - \'game.php\' SQL Injection','WebApps','PHP','2010-10-29',1,'','',''),(15489,'MP3-Nator 2.0 - Local Buffer Overflow (SEH)','Local','Windows','2010-11-11',1,'CVE-2009-2364','OSVDB-55740',''),(18726,'Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow','Local','Windows','2012-04-09',1,'CVE-2014-9448','OSVDB-81080',''),(15350,'PHPKit 1.6.1 R2 - \'overview.php\' SQL Injection','WebApps','PHP','2010-10-29',0,'','',''),(15488,'Landesk - OS command Injection','WebApps','PHP','2010-11-11',1,'CVE-2010-2892','OSVDB-69251',''),(15349,'Home FTP Server 1.11.1.149 - (Authenticated) Directory Traversal','Remote','Windows','2010-10-29',1,'','OSVDB-73580',''),(15486,'eBlog 1.7 - Multiple SQL Injections','WebApps','PHP','2010-11-10',1,'','OSVDB-69329,OSVDB-69328,OSVDB-69327,OSVDB-69326',''),(15348,'Pub-Me CMS - Blind SQL Injection','WebApps','PHP','2010-10-28',0,'','',''),(15484,'FCKEditor Core 2.x 2.4.3 - \'FileManager upload.php\' Arbitrary File Upload','WebApps','PHP','2010-11-10',0,'','',''),(15483,'Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)','Local','Windows','2010-11-10',1,'','OSVDB-69116',''),(15347,'XBMC 9.04.1r20672 - \'soap_action_name\' POST UPnP \'sscanf\' Remote Buffer Overflow','Remote','Windows','2010-10-28',1,'','',''),(15346,'Platinum SDK Library - POST UPnP \'sscanf\' Buffer Overflow (PoC)','DoS','Multiple','2010-10-28',1,'','OSVDB-69070',''),(15345,'TFTgallery 0.13.1 - Local File Inclusion','WebApps','PHP','2010-10-28',0,'','OSVDB-69335',''),(15344,'Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite','Local','Linux','2010-10-28',1,'CVE-2010-2963','OSVDB-68871',''),(15343,'RoSPORA 1.5.0 - Remote PHP Code Injection','WebApps','PHP','2010-10-28',0,'','OSVDB-79403',''),(15342,'Mozilla Firefox - Simplified Memory Corruption (PoC)','DoS','Multiple','2010-10-28',1,'CVE-2010-3765','OSVDB-68921',''),(15341,'Mozilla Firefox - Interleaving \'document.write\' / \'appendChild\' Denial of Service','DoS','Multiple','2010-10-28',1,'CVE-2010-3765','OSVDB-68921,OSVDB-68905',''),(15340,'mycart 2.0 - Multiple Vulnerabilities','WebApps','PHP','2010-10-27',1,'','',''),(15338,'ACC IMoveis 4.0 - SQL Injection','WebApps','PHP','2010-10-27',1,'CVE-2010-4273','OSVDB-69302',''),(15337,'DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow','Remote','Windows','2010-10-27',1,'CVE-2010-4142','OSVDB-68812',''),(18725,'Dolibarr ERP/CRM < 3.2.0 / < 3.1.1 - OS Command Injection','WebApps','PHP','2012-04-09',1,'','OSVDB-80980',''),(18724,'Dolibarr ERP/CRM 3 - (Authenticated) OS Command Injection (Metasploit)','WebApps','PHP','2012-04-09',1,'','OSVDB-80980',''),(18723,'Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit)','Remote','Multiple','2012-04-09',1,'CVE-2006-5276','OSVDB-67988,OSVDB-32094',''),(18722,'ZTE - Change Admin Password','WebApps','CGI','2012-04-08',0,'CVE-2012-4746','OSVDB-76924',''),(18720,'Utopia News Pro 1.4.0 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-04-08',1,'CVE-2012-4325','OSVDB-80986',''),(18719,'Play [EX] 2.1 - \'.M3U\'/\'.PLS\'/\'.LST\' Playlist File Denial of Service','DoS','Windows','2012-04-08',1,'','OSVDB-80985',''),(18718,'Distinct TFTP Server 3.01 - Directory Traversal','Remote','Windows','2012-04-08',1,'','OSVDB-80984',''),(18717,'AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflows','DoS','Windows','2012-04-08',1,'','OSVDB-80983,OSVDB-80982',''),(18716,'BulletProof FTP Client 2010 - Buffer Overflow (PoC)','DoS','Windows','2012-04-08',1,'','OSVDB-80917',''),(18715,'Liferay XSL - Command Execution (Metasploit)','WebApps','Multiple','2012-04-08',0,'CVE-2011-1571','OSVDB-73652',''),(18714,'LANDesk Lenovo ThinkManagement Console - Remote Command Execution (Metasploit)','Remote','Windows','2012-04-08',1,'CVE-2012-1196,CVE-2012-1195','OSVDB-79277,OSVDB-79276',''),(18711,'w-CMS 2.0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-04-06',1,'CVE-2012-6522','OSVDB-80979,OSVDB-80978,OSVDB-80977,OSVDB-80976,OSVDB-80975,OSVDB-80974',''),(18710,'Csound - \'.hetro\' File Handling Stack Buffer Overflow (Metasploit)','Local','Windows','2012-04-06',1,'CVE-2012-0270','OSVDB-79491',''),(18709,'TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow (Metasploit)','Remote','Windows','2012-04-06',1,'CVE-2012-4876','OSVDB-80661',''),(18708,'GENU CMS - SQL Injection','WebApps','PHP','2012-04-05',1,'','OSVDB-80971',''),(18705,'Sony Bravia - Remote Denial of Service','DoS','Hardware','2012-04-05',0,'CVE-2012-2210','OSVDB-80957',''),(18704,'Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control \'pnllmcli.dll 7.5.304.547\' SaveMiniLaunchFile() Method Remote File Creation / Overwrite','Remote','Windows','2012-04-05',1,'','OSVDB-80972',''),(18703,'Quest Toad for Oracle Explain Plan Display ActiveX Control - \'QExplain2.dll 6.6.1.1115\' Remote File Creation / Overwrite','Remote','Windows','2012-04-05',1,'','OSVDB-80973',''),(18702,'Hotel Booking Portal - SQL Injection','WebApps','PHP','2012-04-04',1,'CVE-2012-1672','OSVDB-80943',''),(18701,'phpPaleo - Local File Inclusion','WebApps','PHP','2012-04-04',1,'CVE-2012-5386,CVE-2012-1671','OSVDB-80100',''),(18700,'e-ticketing - SQL Injection','WebApps','PHP','2012-04-04',1,'CVE-2012-1673','OSVDB-80941',''),(18699,'Plume CMS 1.2.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-04-04',0,'CVE-2012-2156','OSVDB-80961,OSVDB-80960',''),(18698,'Xion Audio Player 1.0.127 - \'.aiff\' Denial of Service','DoS','Windows','2012-04-04',1,'','OSVDB-80898',''),(18697,'NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-04-04',1,'','OSVDB-72291',''),(18695,'Sysax 5.57 - Directory Traversal','Remote','Windows','2012-04-03',1,'','OSVDB-80897',''),(18694,'Simple PHP Agenda 2.2.8 - Cross-Site Request Forgery (Add Admin / Add Event)','WebApps','PHP','2012-04-03',1,'CVE-2012-1978','OSVDB-80793',''),(18693,'BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)','Local','Windows','2012-04-03',0,'','OSVDB-80896',''),(18692,'SnackAmp 3.1.3 - \'.aiff\' Denial of Service','DoS','Linux','2012-04-01',0,'CVE-2012-5917','OSVDB-80805',''),(18691,'FoxPlayer 2.6.0 - Denial of Service','DoS','Windows','2012-04-01',1,'','OSVDB-80806',''),(18690,'WordPress Plugin BuddyPress Plugin 1.5.x < 1.5.5 - SQL Injection','WebApps','PHP','2012-03-31',1,'CVE-2012-2109','OSVDB-80763',''),(18689,'Woltlab Burning Board 2.2/2.3 [WN]KT KickTipp 3.1 - SQL Injection','WebApps','PHP','2012-03-31',1,'','OSVDB-80764',''),(18353,'WordPress Plugin wp-autoyoutube - Blind SQL Injection','WebApps','PHP','2012-01-12',0,'','OSVDB-82542',''),(18688,'EMC Data Protection Advisor 5.8.1 - Denial of Service','DoS','Hardware','2012-03-31',1,'CVE-2012-0407,CVE-2012-0406','OSVDB-80815,OSVDB-80814',''),(18352,'Advanced Image Hosting Script - SQL Injection','WebApps','PHP','2012-01-12',1,'CVE-2012-6039','OSVDB-82543',''),(18687,'Landshop 0.9.2 - Multiple Web Vulnerabilities','WebApps','PHP','2012-03-31',1,'CVE-2012-5900,CVE-2012-5899,CVE-2012-5898','OSVDB-80800,OSVDB-80799,OSVDB-80798,OSVDB-80797,OSVDB-80796',''),(18351,'Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution','DoS','Netware','2012-01-10',1,'CVE-2011-4191','OSVDB-77316',''),(18686,'SyndeoCMS 3.0.01 - Persistent Cross-Site Scripting','WebApps','PHP','2012-03-30',1,'CVE-2012-1979','OSVDB-80746',''),(18350,'WordPress Plugin Age Verification 0.4 - Open Redirect','WebApps','PHP','2012-01-10',1,'CVE-2012-6499','OSVDB-82584',''),(18685,'dalbum 144 build 174 - Cross-Site Request Forgery','WebApps','PHP','2012-03-30',1,'CVE-2012-5891','OSVDB-80745',''),(18349,'Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow','Local','Windows','2012-01-10',1,'','OSVDB-80808',''),(18683,'MailMax 4.6 - POP3 \'USER\' Remote Buffer Overflow','Remote','Windows','2012-03-30',0,'','OSVDB-80744',''),(18348,'w-CMS 2.01 - Multiple Vulnerabilities','WebApps','PHP','2012-01-10',0,'CVE-2012-6523,CVE-2012-6522','OSVDB-80974,OSVDB-78268,OSVDB-78267',''),(18682,'ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injections','WebApps','PHP','2012-03-30',1,'','OSVDB-80790,OSVDB-80789,OSVDB-80788,OSVDB-80787,OSVDB-80786,OSVDB-80785,OSVDB-80784,OSVDB-80783,OSVDB-80782,OSVDB-80781,OSVDB-80780,OSVDB-80779',''),(18347,'Pragyan CMS 3.0 - Remote File Disclosure','WebApps','PHP','2012-01-10',0,'CVE-2012-6500','OSVDB-82585',''),(18681,'Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow','Local','Windows','2012-03-30',0,'','OSVDB-80816',''),(18345,'TFTP Server 1.4 - ST \'RRQ\' Remote Buffer Overflow','Remote','Windows','2012-01-10',1,'CVE-2008-1611','OSVDB-43785',''),(18680,'coppermine 1.5.18 - Multiple Vulnerabilities','WebApps','PHP','2012-03-30',1,'CVE-2012-1614,CVE-2012-1613','OSVDB-80735,OSVDB-80734,OSVDB-80733,OSVDB-80732,OSVDB-80731',''),(18344,'RazorCMS 1.2 - Directory Traversal','WebApps','PHP','2012-01-10',1,'CVE-2012-6038,CVE-2012-5918','OSVDB-78230',''),(18679,'Java - AtomicReferenceArray Type Violation (Metasploit)','Remote','Multiple','2012-03-30',1,'CVE-2012-0507','OSVDB-80724',''),(18343,'Enigma2 Webinterface 1.5.x/1.6.x/1.7.x (Linux) - Remote File Disclosure','WebApps','Linux','2012-01-09',0,'CVE-2012-1025,CVE-2012-1024','OSVDB-78999',''),(18676,'BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-03-28',1,'','OSVDB-80660',''),(18342,'SAPID 1.2.3 Stable - Remote File Inclusion','WebApps','PHP','2012-01-09',1,'CVE-2012-5293','OSVDB-82476,OSVDB-82475',''),(18675,'TRENDnet SecurView TV-IP121WN Wireless Internet Camera - UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow','Remote','Hardware','2012-03-28',1,'CVE-2012-4876','OSVDB-80661',''),(18674,'Quest InTrust 10.4.x - Annotation Objects ActiveX Control \'AnnotateX.dll\' Uninitialized Pointer Remote Code Execution','Remote','Windows','2012-03-28',1,'CVE-2012-5896','OSVDB-80662',''),(18341,'Clipbucket 2.6 - Multiple Vulnerabilities','WebApps','PHP','2012-01-09',0,'CVE-2012-6644','OSVDB-78197,OSVDB-78196,OSVDB-78195,OSVDB-78194,OSVDB-78193',''),(18673,'D-Link DCS-5605 Network Surveillance - ActiveX Control \'DcsCliCtrl.dll\' lstrcpyW Remote Buffer Overflow','Remote','Hardware','2012-03-28',1,'CVE-2012-5306','OSVDB-80663',''),(18340,'Paddelberg Topsite Script - Authentication Bypass','WebApps','PHP','2012-01-09',0,'','OSVDB-83313',''),(18672,'Quest InTrust 10.4.x - ReportTree / SimpleTree Classes','Remote','Windows','2012-03-28',1,'CVE-2012-5897','OSVDB-80664',''),(18339,'GPSMapEdit 1.1.73.2 - \'.lst\' Local Denial of Service','DoS','Windows','2012-01-09',1,'CVE-2012-6042','OSVDB-82478',''),(18671,'KnFTPd 1.0.0 - \'FEAT\' Denial of Service (PoC)','DoS','Windows','2012-03-28',1,'CVE-2012-5905','OSVDB-80666',''),(18338,'phpMyDirectory.com 1.3.3 - SQL Injection','WebApps','PHP','2012-01-08',1,'CVE-2012-5288','OSVDB-78335',''),(18670,'PicoPublisher 2.0 - SQL Injection','WebApps','PHP','2012-03-28',1,'CVE-2012-5912','OSVDB-80668,OSVDB-80667',''),(18337,'M-Player 0.4 - Local Denial of Service','DoS','Windows','2012-01-08',1,'CVE-2012-6044','OSVDB-82586',''),(18668,'vBshop - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-03-26',0,'CVE-2012-6679','OSVDB-80645',''),(18336,'AirTies-4450 - Unauthorized Remote Reboot (Denial of Service)','DoS','Hardware','2012-01-08',0,'CVE-2012-0902','OSVDB-78616',''),(18667,'Family CMS 2.9 - Multiple Vulnerabilities','WebApps','PHP','2012-03-26',1,'CVE-2012-0699','OSVDB-80643,OSVDB-80642,OSVDB-78469',''),(18335,'MangosWeb - SQL Injection','WebApps','PHP','2012-01-08',1,'CVE-2012-5348','OSVDB-78218',''),(18666,'UltraVNC 1.0.2 Client - \'vncviewer.exe\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-03-26',1,'CVE-2008-0610','OSVDB-42840',''),(18334,'Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)','Local','Windows','2012-01-08',1,'CVE-2010-3333','OSVDB-69085','OTHER-MS10-087'),(18665,'PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)','DoS','Multiple','2012-03-25',0,'','OSVDB-80528',''),(18330,'WordPress Plugin Pay with Tweet 1.1 - Multiple Vulnerabilities','WebApps','PHP','2012-01-06',0,'CVE-2012-5350,CVE-2012-5349','OSVDB-78205,OSVDB-78204',''),(18329,'Apache Struts 2 < 2.3.1 - Multiple Vulnerabilities','WebApps','Multiple','2012-01-06',1,'CVE-2012-0394,CVE-2012-0393,CVE-2012-0392,CVE-2012-0391','OSVDB-78277,OSVDB-78276,OSVDB-78109,OSVDB-78108',''),(18661,'RealPlayer - \'.mp4\' file handling memory Corruption','DoS','Windows','2012-03-24',0,'CVE-2012-1904','OSVDB-80529',''),(18328,'Novell Netware - XNFS.NLM STAT Notify Remote Code Execution','DoS','Netware','2012-01-06',1,'CVE-2011-4191','OSVDB-77316',''),(18660,'RIPS 0.53 - Multiple Local File Inclusions','WebApps','PHP','2012-03-24',1,'','OSVDB-80531,OSVDB-80530',''),(18327,'Novell Netware - XNFS.NLM NFS Rename Remote Code Execution','DoS','Netware','2012-01-06',1,'CVE-2011-4191','OSVDB-77316',''),(18659,'FreePBX 2.9.0/2.10.0 - \'callmenum\' Remote Code Execution (Metasploit)','WebApps','PHP','2012-03-24',1,'CVE-2012-4869','OSVDB-80544',''),(18322,'TinyWebGallery 1.8.3 - Remote Command Execution','WebApps','PHP','2012-01-06',0,'CVE-2012-5347','OSVDB-82603,OSVDB-82481',''),(18658,'Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)','Remote','Windows','2012-03-24',1,'CVE-2012-5002','OSVDB-79691',''),(18320,'Posse Softball Director CMS - \'team.php\' Blind SQL Injection','WebApps','PHP','2012-01-04',1,'CVE-2012-5291','OSVDB-82483',''),(18657,'mmPlayer 2.2 - \'.ppl\' Local Buffer Overflow (SEH)','Local','Windows','2012-03-23',1,'','OSVDB-80532',''),(18318,'Netcut 2.0 - Denial of Service','DoS','Windows','2012-01-04',0,'','OSVDB-82607',''),(18656,'mmPlayer 2.2 - \'.m3u\' Local Buffer Overflow (SEH)','Local','Windows','2012-03-23',1,'','OSVDB-80533',''),(18655,'PHPFox 3.0.1 - \'ajax.php\' Remote Command Execution','WebApps','PHP','2012-03-23',0,'CVE-2012-1300','OSVDB-80534',''),(18314,'Posse Softball Director CMS - SQL Injection','WebApps','PHP','2012-01-04',1,'','OSVDB-82556,OSVDB-82555,OSVDB-82554,OSVDB-82553,OSVDB-82552,OSVDB-82551,OSVDB-82550',''),(18654,'Spotify 0.8.2.610 - search func Memory Exhaustion','DoS','Windows','2012-03-23',0,'','OSVDB-80535',''),(18652,'Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2012-03-23',0,'CVE-2012-1898,CVE-2012-1897','OSVDB-80537,OSVDB-80298',''),(18309,'VideoLAN VLC Media Player 1.1.11 - \'.amr\' Denial of Service (PoC)','DoS','Windows','2012-01-04',1,'CVE-2012-0904','OSVDB-78618',''),(18308,'Typo3 4.5 < 4.7 - Remote Code Execution / Local File Inclusion / Remote File Inclusion','WebApps','PHP','2012-01-04',1,'CVE-2011-4614','OSVDB-77776',''),(18305,'PHP Hash Table Collision - Denial of Service (PoC)','DoS','PHP','2012-01-03',1,'CVE-2011-4885','OSVDB-78115',''),(18300,'MyPHPDating 1.0 - SQL Injection','WebApps','PHP','2012-01-02',1,'CVE-2009-2436','OSVDB-55854',''),(18298,'PHP-X-Links Script - SQL Injection','WebApps','PHP','2012-01-02',1,'CVE-2012-5098','OSVDB-82539,OSVDB-82538,OSVDB-82537',''),(18297,'WSN Links Script 2.3.4 - SQL Injection','WebApps','PHP','2012-01-02',1,'','OSVDB-82536',''),(18258,'TORCS 1.3.1 - acc Buffer Overflow','Local','Windows','2011-12-20',1,'CVE-2011-4620','OSVDB-77973',''),(18296,'PHP 5.3.8 - Hashtables Denial of Service','DoS','PHP','2012-01-01',0,'CVE-2011-4885','OSVDB-78115',''),(18257,'IrfanView - \'.tiff\' Image Processing Buffer Overflow','DoS','Windows','2011-12-20',1,'CVE-2011-5233','OSVDB-77957',''),(18295,'lighttpd - Denial of Service (PoC)','DoS','Linux','2011-12-31',1,'CVE-2011-4362','OSVDB-77366',''),(18256,'IrfanView FlashPix PlugIn - Double-Free','DoS','Windows','2011-12-20',1,'CVE-2012-0025,CVE-2011-5232','OSVDB-77958',''),(18293,'Akiva WebBoard 8.x - SQL Injection','WebApps','PHP','2011-12-30',1,'CVE-2011-5204,CVE-2011-5203','OSVDB-86023,OSVDB-78069',''),(18254,'Free Mp3 Player 1.0 - Local Denial of Service','DoS','Windows','2011-12-19',0,'CVE-2011-5043','OSVDB-78299',''),(18292,'Dede CMS - SQL Injection','WebApps','PHP','2011-12-30',1,'CVE-2011-5200','OSVDB-82508,OSVDB-82507,OSVDB-82506',''),(18251,'Joomla! Component com_dshop - SQL Injection','WebApps','PHP','2011-12-19',1,'','OSVDB-83195',''),(18291,'Reaver - WiFi Protected Setup (WPS)','Remote','Hardware','2011-12-30',0,'CVE-2011-5053','OSVDB-78282',''),(18250,'DotA OpenStats 1.3.9 - SQL Injection','WebApps','PHP','2011-12-19',1,'CVE-2011-5218','OSVDB-77944',''),(18290,'Winn Guestbook 2.4.8c - Persistent Cross-Site Scripting','WebApps','PHP','2011-12-29',1,'CVE-2011-5026','OSVDB-78070',''),(18249,'appRain CMF 0.1.5 - Multiple Web Vulnerabilities','WebApps','PHP','2011-12-19',0,'CVE-2011-5229,CVE-2011-5228','OSVDB-83187,OSVDB-83186',''),(18248,'mPDF 5.3 - File Disclosure','WebApps','PHP','2011-12-16',0,'CVE-2011-5219','OSVDB-77939',''),(18288,'DIY-CMS blog mod - SQL Injection','WebApps','PHP','2011-12-29',1,'CVE-2011-5140','OSVDB-78083,OSVDB-78082,OSVDB-78081,OSVDB-78080,OSVDB-78071',''),(18247,'Capexweb 1.1 - SQL Injection','WebApps','Multiple','2011-12-16',1,'CVE-2011-5031','OSVDB-77998',''),(18287,'Joomla! Component Module Simple File Upload 1.3 - Remote Code Execution','WebApps','PHP','2011-12-28',0,'CVE-2011-5148','OSVDB-78122',''),(18246,'Seotoaster - SQL Injection','WebApps','PHP','2011-12-16',1,'CVE-2011-5230','OSVDB-77736',''),(18285,'VideoLAN VLC Media Player 1.1.11 - libav \'libavcodec_plugin.dll\' Denial of Service','DoS','Windows','2011-12-28',1,'','OSVDB-82337',''),(18245,'Splunk - Remote Command Execution','Remote','Multiple','2011-12-15',1,'CVE-2011-4779,CVE-2011-4644,CVE-2011-4643,CVE-2011-4642','OSVDB-78035,OSVDB-77695',''),(18283,'CoCSoft Stream Down 6.8.0 - Universal (Metasploit)','Remote','Windows','2011-12-27',1,'CVE-2011-5052','OSVDB-78043',''),(18243,'PmWiki 2.2.34 - \'pagelist\' Remote PHP Code Injection (2) (Metasploit)','WebApps','PHP','2011-12-14',1,'CVE-2011-4453','OSVDB-77261',''),(18280,'TelnetD encrypt_keyid - Function Pointer Overwrite','Remote','Linux','2011-12-26',1,'CVE-2011-4862','OSVDB-78020',''),(18240,'CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-12-13',1,'CVE-2011-5007','OSVDB-77387',''),(18278,'Nagios Plugins check_ups - Local Buffer Overflow (PoC)','DoS','Linux','2011-12-26',1,'','OSVDB-82590',''),(18239,'Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)','WebApps','PHP','2011-12-13',1,'','OSVDB-77556',''),(18277,'Free Image Hosting Script - Arbitrary File Upload','WebApps','PHP','2011-12-26',0,'','OSVDB-82591',''),(18236,'Pixie 1.04 - Blog Post Cross-Site Request Forgery','WebApps','PHP','2011-12-11',1,'','OSVDB-83188',''),(18276,'WordPress Plugin Mailing List - Arbitrary File Download','WebApps','PHP','2011-12-26',1,'','OSVDB-78025',''),(18235,'zFTPServer Suite 6.0.0.52 - \'rmdir\' Directory Traversal','Remote','Windows','2011-12-11',0,'CVE-2011-4717','OSVDB-77640',''),(18275,'Apple Safari - GdiDrawStream Blue Screen of Death','DoS','Windows_x86-64','2011-12-18',1,'CVE-2011-5046','OSVDB-77908',''),(18233,'Xoops 2.5.4 - Blind SQL Injection','WebApps','PHP','2011-12-11',0,'','OSVDB-83158',''),(18274,'OpenEMR 4 - Multiple Vulnerabilities','WebApps','PHP','2011-12-25',0,'CVE-2012-2115,CVE-2011-5161,CVE-2011-5160','OSVDB-82592,OSVDB-78132,OSVDB-71459',''),(18232,'FCMS CMS 2.7.2 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2011-12-11',1,'','OSVDB-77635',''),(18272,'Microsoft Windows Explorer - Denial of Service','DoS','Windows','2011-12-24',1,'','OSVDB-82605',''),(18231,'WordPress Plugin UPM Polls 1.0.4 - Blind SQL Injection','WebApps','PHP','2011-12-11',1,'','OSVDB-77633',''),(18271,'Microsoft Windows Media Player 11.0.5721.5262 - Remote Denial of Service','DoS','Windows','2011-12-24',1,'','OSVDB-82604',''),(18230,'Family CMS 2.7.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','PHP','2011-12-10',1,'CVE-2012-0699','OSVDB-83198,OSVDB-83197,OSVDB-83196,OSVDB-78470',''),(18228,'Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation','Local','Linux','2011-12-10',0,'CVE-2011-2777','OSVDB-77592',''),(18270,'Putty 0.60 - Crash (PoC)','DoS','Windows','2011-12-24',1,'','',''),(18225,'CSF Firewall - Buffer Overflow (PoC)','DoS','Linux','2011-12-09',0,'CVE-2011-5033','OSVDB-78088',''),(18269,'MySQL 5.5.8 - Remote Denial of Service','DoS','Windows','2011-12-24',0,'CVE-2011-5049','OSVDB-78283',''),(18224,'Docebo Lms 4.0.4 - \'Messages\' Remote Code Execution','WebApps','PHP','2011-12-09',1,'CVE-2011-5135','OSVDB-85228,OSVDB-77632',''),(18223,'Free Opener - Local Denial of Service','DoS','Windows','2011-12-09',1,'','OSVDB-83190',''),(18268,'freeSSHd - Denial of Service (PoC)','DoS','Windows','2011-12-24',1,'','OSVDB-82595',''),(18222,'SePortal 2.5 - SQL Injection (1)','WebApps','PHP','2011-12-09',0,'','OSVDB-77591',''),(18266,'Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities','WebApps','PHP','2011-12-23',1,'CVE-2011-5197,CVE-2011-5196,CVE-2011-5195','OSVDB-77995',''),(18221,'Apache - Denial of Service','DoS','Linux','2011-12-09',0,'CVE-2014-5329,CVE-2011-3192','OSVDB-74721',''),(18265,'Tiki Wiki CMS Groupware 8.2 - \'snarf_ajax.php\' Remote PHP Code Injection','WebApps','PHP','2011-12-22',0,'CVE-2011-4558','OSVDB-78013',''),(18220,'CyberLink (Multiple Products) - File Project Handling Stack Buffer Overflow (PoC)','DoS','Windows','2011-12-09',1,'CVE-2011-5171','OSVDB-77601,OSVDB-77600',''),(18262,'Plone and Zope - Remote Command Execution','WebApps','Multiple','2011-12-21',1,'CVE-2011-3587','OSVDB-76105',''),(18218,'Joomla! Component com_qcontacts 1.0.6 - SQL Injection','WebApps','PHP','2011-12-08',0,'','OSVDB-77723',''),(18261,'SpamTitan 5.08 - Multiple Vulnerabilities','WebApps','PHP','2011-12-21',1,'CVE-2011-5150,CVE-2011-5149','OSVDB-77989,OSVDB-77988,OSVDB-77987',''),(18217,'SantriaCMS - SQL Injection','WebApps','PHP','2011-12-08',1,'','OSVDB-83191',''),(18260,'Barracuda Control Center 620 - Multiple Web Vulnerabilities','WebApps','JSP','2011-12-21',1,'','OSVDB-82485,OSVDB-82484,OSVDB-82482',''),(18215,'SourceBans 1.4.8 - SQL Injection / Local File Inclusion Injection','WebApps','PHP','2011-12-07',0,'','OSVDB-77578,OSVDB-77577',''),(18259,'Infoproject Business Hero - Multiple Vulnerabilities','WebApps','PHP','2011-12-21',0,'CVE-2011-5040,CVE-2011-5039','OSVDB-78298,OSVDB-78297,OSVDB-78296,OSVDB-78295,OSVDB-78294',''),(18214,'SMF 2.0.1 - SQL Injection / Privilege Escalation','WebApps','PHP','2011-12-07',0,'','OSVDB-83192',''),(18213,'Traq 2.3 - Authentication Bypass / Remote Code Execution','WebApps','PHP','2011-12-07',1,'','OSVDB-77556',''),(18212,'phpBB MyPage Plugin - SQL Injection','WebApps','PHP','2011-12-07',0,'','OSVDB-78092',''),(18504,'Sagem F@ST 2604 ADSL Router - Cross-Site Request Forgery','WebApps','Hardware','2012-02-22',0,'CVE-2012-5320','OSVDB-79649',''),(18210,'PHP City Portal Script Software - SQL Injection','WebApps','PHP','2011-12-07',1,'','OSVDB-78091',''),(18503,'Cisco Linksys WAG54GS - Cross-Site Request Forgery (Change Admin Password)','WebApps','Hardware','2012-02-21',0,'','OSVDB-80809',''),(18208,'Family Connections CMS 2.7.1 - \'less.php\' Remote Command Execution (Metasploit)','WebApps','PHP','2011-12-07',1,'CVE-2011-5130','OSVDB-77492',''),(18502,'Plume CMS 1.2.4 - Cross-Site Request Forgery','WebApps','PHP','2012-02-20',0,'CVE-2012-1414','OSVDB-80807',''),(18207,'Alstrasoft EPay Enterprise 4.0 - Blind SQL Injection','WebApps','PHP','2011-12-06',0,'','OSVDB-77726',''),(18501,'DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)','Local','Windows','2012-02-20',0,'CVE-2009-4656','OSVDB-58159',''),(18202,'Meditate Web Content Editor \'username_input\' - SQL Injection','WebApps','PHP','2011-12-05',0,'','OSVDB-77491',''),(18500,'Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow','Local','Windows','2012-02-20',1,'','OSVDB-80808',''),(18201,'SopCast 3.4.7 - \'Diagnose.exe\' Improper Permissions','Local','Windows','2011-12-05',0,'CVE-2011-5044','OSVDB-77724',''),(18499,'D-Link DSL-2640B ADSL Router - Cross-Site Request Forgery','WebApps','Hardware','2012-02-20',0,'CVE-2012-1308','OSVDB-80803',''),(18200,'SopCast 3.4.7 - \'sop://\' URI Handling Remote Stack Buffer Overflow (PoC)','DoS','Windows','2011-12-05',0,'','OSVDB-83193',''),(18498,'SyndeoCMS 3.0 - Cross-Site Request Forgery','WebApps','PHP','2012-02-19',0,'CVE-2012-1203','OSVDB-79410',''),(18199,'D-Link DNS-320 ShareCenter - Remote Reboot/Shutdown/Reset (Denial of Service)','DoS','Hardware','2011-12-05',0,'','OSVDB-77573',''),(18497,'4PSA CMS - SQL Injection','WebApps','PHP','2012-02-19',0,'','OSVDB-80802',''),(18198,'Family Connections CMS 2.5.0/2.7.1 - \'less.php\' Remote Command Execution','WebApps','PHP','2011-12-04',1,'CVE-2011-5130','OSVDB-77492',''),(18495,'almnzm 2.4 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2012-02-18',0,'','OSVDB-80801',''),(18196,'NJStar Communicator MiniSmtp - Buffer Overflow (ASLR Bypass)','DoS','Windows','2011-12-03',0,'CVE-2011-4040','OSVDB-76728',''),(18494,'Pandora Fms 4.0.1 - Local File Inclusion','WebApps','PHP','2012-02-17',0,'','OSVDB-79762',''),(18195,'CCMPlayer 1.5 - \'.m3u\' Stack Buffer Overflow (Metasploit)','Local','Windows','2011-12-03',1,'CVE-2011-5170','OSVDB-77453',''),(18493,'pcAnywhere 12.5.0 build 463 - Denial of Service','DoS','Windows','2012-02-17',0,'CVE-2012-0292','OSVDB-79412',''),(18193,'WSN Classifieds 6.2.12/6.2.18 - Multiple Vulnerabilities','WebApps','PHP','2011-12-02',1,'','OSVDB-77543,OSVDB-77542,OSVDB-77541',''),(18192,'Joomla! Component com_jobprofile - SQL Injection','WebApps','PHP','2011-12-02',1,'','OSVDB-77652',''),(18190,'RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-12-02',1,'CVE-2004-2111','OSVDB-3713',''),(18189,'Ipswitch TFTP Server 1.0.0.24 - Directory Traversal','Remote','Windows','2011-12-02',1,'CVE-2011-4722','OSVDB-77455',''),(18651,'Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','ASP','2012-03-23',0,'CVE-2012-1922,CVE-2012-1921','OSVDB-80538',''),(18492,'Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit)','Remote','Linux','2012-02-17',1,'CVE-2012-0209','OSVDB-79246',''),(18188,'Hillstone Software HS TFTP Server 1.3.2 - Denial of Service','DoS','Windows','2011-12-02',1,'CVE-2011-4720','OSVDB-77449',''),(18650,'FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution','WebApps','PHP','2012-03-23',1,'CVE-2012-4869','OSVDB-80544',''),(18491,'xnview 1.98.5 - Multiple Vulnerabilities','DoS','Windows','2012-02-16',1,'','OSVDB-80856,OSVDB-80855,OSVDB-80854,OSVDB-80853,OSVDB-80852',''),(18187,'CoDeSys SCADA 2.3 - Remote Buffer Overflow','Remote','Windows','2011-12-01',0,'CVE-2011-5007','OSVDB-77387',''),(18649,'FreePBX 2.9.0/2.10.0 - Multiple Vulnerabilities','WebApps','PHP','2012-03-22',1,'CVE-2012-4870,CVE-2012-4869','OSVDB-80544,OSVDB-80543,OSVDB-80542,OSVDB-80541,OSVDB-80540,OSVDB-80539',''),(18490,'Novell Groupwise Messenger Client 2.1.0 - Unicode Stack Overflow','DoS','Windows','2012-02-16',1,'','OSVDB-79426',''),(18186,'StoryBoard Quick 6 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-12-01',0,'CVE-2011-5172','OSVDB-77421',''),(18648,'phpMoneyBooks 1.0.2 - Local File Inclusion','WebApps','PHP','2012-03-22',1,'CVE-2012-6665,CVE-2012-1669','OSVDB-80101',''),(18489,'Novell Groupwise Messenger 2.1.0 - Memory Corruption','DoS','Windows','2012-02-16',1,'','OSVDB-80851,OSVDB-80850',''),(18185,'Muster Render Farm Management System - Arbitrary File Download','WebApps','PHP','2011-12-01',0,'CVE-2011-4714','OSVDB-77375',''),(18647,'PHP Grade Book 1.9.4 - SQL Database Export','WebApps','PHP','2012-03-22',1,'CVE-2012-1670','OSVDB-80311',''),(18488,'Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption','DoS','Windows','2012-02-16',1,'','OSVDB-80851,OSVDB-80850',''),(18184,'Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)','Local','Windows','2011-12-01',0,'CVE-2011-5002','OSVDB-77454',''),(18646,'Cyberoam UTM - Multiple Vulnerabilities','WebApps','Hardware','2012-03-22',0,'','OSVDB-80546,OSVDB-80545',''),(18487,'SocialCMS 1.0.2 - Cross-Site Request Forgery','WebApps','PHP','2012-02-16',0,'CVE-2012-1416','OSVDB-71930',''),(18183,'AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-12-01',1,'CVE-2011-5003','OSVDB-77376',''),(18644,'vBShout - Persistent Cross-Site Scripting','WebApps','PHP','2012-03-22',1,'CVE-2012-6667','OSVDB-80309',''),(18485,'Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)','Remote','Windows','2012-02-16',1,'CVE-2010-0842','OSVDB-63493',''),(18182,'Serv-U FTP Server - Jail Break','Remote','Windows','2011-12-01',1,'CVE-2011-4800','OSVDB-77422',''),(18643,'Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow','DoS','Windows','2012-03-22',1,'CVE-2015-6750,CVE-2012-5002','OSVDB-79691',''),(18483,'Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting','WebApps','PHP','2012-02-12',0,'CVE-2012-1304,CVE-2012-1208','OSVDB-79274,OSVDB-79273,OSVDB-79272',''),(18181,'FreeBSD - \'ftpd / ProFTPd\' Remote Command Execution','Remote','FreeBSD','2011-12-01',0,'','OSVDB-77528',''),(18642,'Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)','Remote','Windows','2012-03-22',1,'CVE-2010-0248','OSVDB-61914','OTHER-MS10-002'),(18179,'IBM Lotus Domino Server Controller - Authentication Bypass','Remote','JSP','2011-11-30',1,'CVE-2011-1519,CVE-2011-0920','OSVDB-72565',''),(18481,'jetVideo 8.0.2 - Denial of Service','DoS','Windows','2012-02-10',0,'','OSVDB-80868',''),(18641,'Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow (PoC)','DoS','Windows','2012-03-22',1,'CVE-2012-0284','OSVDB-80297',''),(18178,'CCMPlayer 1.5 - \'.m3u\' Stack Buffer Overflow (SEH) (Metasploit)','Local','Windows','2011-11-30',1,'CVE-2011-5170','OSVDB-77453',''),(18480,'Dolibarr ERP/CRM 3.2.0 < Alpha - File Inclusion','WebApps','PHP','2012-02-10',1,'CVE-2012-1226','OSVDB-79139,OSVDB-79138',''),(18640,'Google Talk - \'gtalk://\' Deprecated URI Handler Injection','Remote','Windows','2012-03-22',1,'','OSVDB-80548',''),(18177,'WikkaWiki 1.3.2 - Multiple Vulnerabilities','WebApps','PHP','2011-11-30',0,'CVE-2011-4452,CVE-2011-4451,CVE-2011-4450,CVE-2011-4449,CVE-2011-4448','OSVDB-77394,OSVDB-77393,OSVDB-77392,OSVDB-77391,OSVDB-77390',''),(18479,'Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)','Remote','Windows','2012-02-10',1,'CVE-2011-2140','OSVDB-74439',''),(18639,'phpList 2.10.17 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2012-03-21',1,'CVE-2012-2741,CVE-2012-2740','OSVDB-80284,OSVDB-80283',''),(18176,'Microsoft Windows XP/2003 - \'afd.sys\' Local Privilege Escalation (MS11-080)','Local','Windows','2011-11-30',1,'CVE-2011-2005','OSVDB-76232','OTHER-MS11-080'),(18638,'D-Link DIR-605 - Cross-Site Request Forgery','WebApps','Hardware','2012-03-21',0,'','OSVDB-80549',''),(18478,'Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow (Metasploit)','Remote','Windows','2012-02-10',1,'','OSVDB-75780',''),(18174,'GOM Player 2.1.33.5071 - \'.asx\' File Unicode Stack Buffer Overflow','Local','Windows','2011-11-30',1,'CVE-2011-5162,CVE-2007-0707','OSVDB-33080',''),(18637,'Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption','DoS','Windows','2012-03-21',0,'CVE-2012-4864','OSVDB-80550',''),(18476,'Sysax Multi Server 5.52 - File Rename Buffer Overflow Remote Code Execution (Egghunter)','Remote','Windows','2012-02-09',0,'','OSVDB-79690',''),(18636,'Oreans Themida 2.1.8.0 - \'.TMD\' File Handling Buffer Overflow','DoS','Windows','2012-03-21',0,'CVE-2012-4865','OSVDB-80551',''),(18475,'PeerBlock 1.1 - Blue Screen of Death','DoS','Windows','2012-02-09',0,'','OSVDB-80869',''),(18634,'Dell Webcam CrazyTalk - ActiveX BackImage (Metasploit)','Remote','Windows','2012-03-21',1,'','OSVDB-80205',''),(18473,'Cyberoam Central Console 2.00.2 - Remote File Inclusion','WebApps','Multiple','2012-02-08',0,'CVE-2012-1047','OSVDB-79326',''),(18633,'Adobe Photoshop 12.1 - \'.tiff\' Parsing Use-After-Free','DoS','Windows','2012-03-20',1,'CVE-2012-2027','OSVDB-80229',''),(18632,'OneFileCMS - Failure to Restrict URL Access','WebApps','PHP','2012-03-20',1,'','OSVDB-80553',''),(18471,'TORCS 1.3.2 - \'.xml\' File Buffer Overflow /SafeSEH Evasion','Local','Windows','2012-02-08',1,'CVE-2012-1189','OSVDB-80899,OSVDB-79372',''),(18631,'OneForum - \'topic.php\' SQL Injection','WebApps','PHP','2012-03-20',1,'','OSVDB-79468',''),(18470,'Gazelle CMS 1.0 - Update Statement SQL Injection','WebApps','PHP','2012-02-08',0,'','OSVDB-81482',''),(18630,'Android FTPServer 1.9.0 - Remote Denial of Service','DoS','Android','2012-03-20',0,'','OSVDB-80565',''),(18469,'TYPSoft FTP Server 1.10 - Multiple Denial of Service Vulnerabilities','DoS','Windows','2012-02-07',0,'','OSVDB-80913',''),(18629,'Tiny Server 1.1.9 - HEAD Denial of Service','DoS','Windows','2012-03-20',1,'','OSVDB-80566',''),(18468,'Flyspray 0.9.9.6 - Cross-Site Request Forgery','WebApps','PHP','2012-02-07',0,'CVE-2012-1058','OSVDB-78923',''),(18628,'PeerFTP Server 4.01 - Remote Crash (PoC)','DoS','Windows','2012-03-20',0,'','OSVDB-80567',''),(18467,'XRayCMS 1.1.1 - SQL Injection','WebApps','PHP','2012-02-06',1,'CVE-2012-1026','OSVDB-79000',''),(18626,'ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet - Directory Traversal','WebApps','JSP','2012-03-19',1,'','OSVDB-80262,OSVDB-80261',''),(18466,'Tube Ace (Adult PHP Tube Script) - SQL Injection','WebApps','PHP','2012-02-06',1,'CVE-2012-1029','OSVDB-78900',''),(18625,'2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite','Remote','Windows','2012-03-19',1,'CVE-2012-1065','OSVDB-78831',''),(18465,'BASE 1.4.5 - \'base_qry_main.php?t_view\' SQL Injection','WebApps','PHP','2012-02-06',0,'CVE-2012-1017','OSVDB-78908',''),(18624,'2X Client for RDP 10.1.1204 - ClientSystem Class ActiveX Control Download and Execute','Remote','Windows','2012-03-19',1,'','',''),(18464,'GAzie 5.20 - Cross-Site Request Forgery','WebApps','PHP','2012-02-05',0,'CVE-2012-1220','OSVDB-79096',''),(18623,'LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Arbitrary File Deletion','Remote','Windows','2012-03-19',1,'CVE-2012-1196','OSVDB-79277',''),(18463,'PDF Viewer Component - ActiveX Denial of Service','DoS','Windows','2012-02-05',0,'','OSVDB-81477',''),(18622,'LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution','Remote','Windows','2012-03-19',1,'CVE-2012-1195','OSVDB-79276',''),(18461,'Edraw Diagram Component 5 - ActiveX Buffer Overflow (Denial of Service) (PoC)','DoS','Windows','2012-02-04',0,'','OSVDB-81483',''),(18621,'Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow','Remote','Windows','2012-03-19',1,'','OSVDB-80205',''),(18460,'PHP 5.4.0RC6 (x64) - Denial of Service','DoS','PHP','2012-02-04',1,'CVE-2012-0830','OSVDB-78819',''),(18619,'Apache Tomcat - Account Scanner / \'PUT\' Request Command Execution','Remote','Multiple','2012-03-19',1,'','',''),(18618,'Joomla! 2.5.0 < 2.5.1 - Blind SQL Injection','WebApps','PHP','2012-03-19',1,'','OSVDB-80705',''),(18018,'SportsPHool 1.0 - Remote File Inclusion','WebApps','PHP','2011-10-21',0,'CVE-2006-4278','OSVDB-28038',''),(18616,'Pre Printing Press - \'product_desc.php?pid\' SQL Injection','WebApps','PHP','2012-03-18',1,'CVE-2012-5334','OSVDB-80191',''),(18017,'Cyclope Internet Filtering Proxy 4.0 - \'CEPMServer.exe\' Denial of Service (PoC)','DoS','Windows','2011-10-21',1,'','OSVDB-76667',''),(18458,'PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow','DoS','PHP','2012-02-03',1,'','OSVDB-81484',''),(18615,'TYPSoft FTP Server 1.1 - \'APPE\' Remote Denial of Service','DoS','Windows','2012-03-17',0,'CVE-2012-5329','OSVDB-80577',''),(18016,'Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile','Remote','Windows','2011-10-21',1,'','OSVDB-76539',''),(18457,'torrent-stats - \'httpd.c\' Denial of Service','DoS','Linux','2012-02-03',0,'','OSVDB-81485',''),(18015,'HP Power Manager - \'formExportDataLogs\' Remote Buffer Overflow (Metasploit)','Remote','CGI','2011-10-20',1,'CVE-2009-3999','OSVDB-61848',''),(18456,'Achievo 1.4.3 - Multiple Web Vulnerabilities','WebApps','PHP','2012-02-02',0,'','OSVDB-82186,OSVDB-82185,OSVDB-82102,OSVDB-78883',''),(18614,'PRE PRINTING STUDIO - SQL Injection','WebApps','PHP','2012-03-17',1,'CVE-2012-5333','OSVDB-80190',''),(18014,'Opera 11.51 - Use-After-Free Crash (PoC)','DoS','Windows','2011-10-21',0,'','',''),(18455,'osCommerce 3.0.2 - Persistent Cross-Site Scripting','WebApps','PHP','2012-02-02',1,'CVE-2012-1059','OSVDB-79330',''),(18613,'ASP Classifieds - SQL Injection','WebApps','PHP','2012-03-17',0,'CVE-2007-2675','OSVDB-80580,OSVDB-35597',''),(18013,'Cyclope Internet Filtering Proxy 4.0 - Persistent Cross-Site Scripting','WebApps','Windows','2011-10-20',1,'','OSVDB-83462',''),(18454,'NetSarang Xlpd Printer Daemon 4 - Denial of Service','DoS','Windows','2012-02-02',0,'CVE-2012-1009','OSVDB-79333',''),(18611,'RM Downloader 3.1.3.3.2010.06.26 - \'.m3u\' Local Buffer Overflow (Metasploit)','Local','Windows','2012-03-16',0,'','OSVDB-80578',''),(18453,'OfficeSIP Server 3.1 - Denial of Service','DoS','Windows','2012-02-02',1,'CVE-2012-1008','OSVDB-78997',''),(18012,'Metasploit Web UI 4.1.0 - Persistent Cross-Site Scripting','WebApps','Multiple','2011-10-20',1,'','OSVDB-80287',''),(18452,'Apache Struts - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Multiple','2012-02-02',0,'CVE-2012-1007,CVE-2012-1006','OSVDB-78994,OSVDB-78993,OSVDB-78992,OSVDB-78991,OSVDB-78990',''),(18011,'UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow','DoS','Windows','2011-10-20',1,'','OSVDB-83430',''),(18451,'Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent Cross-Site Scripting Vulnerabilities','WebApps','Windows','2012-02-02',1,'CVE-2012-1005','OSVDB-78822,OSVDB-78821',''),(18009,'Pre Studio Business Cards Designer - SQL Injection','WebApps','ASP','2011-10-20',1,'CVE-2011-5139','OSVDB-76596',''),(18449,'Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute (Metasploit)','Remote','Windows','2012-02-02',1,'CVE-2008-2551','OSVDB-45960',''),(18008,'Opera 11.52 - Stack Overflow','DoS','Windows','2011-10-20',1,'','OSVDB-83424',''),(18448,'Sunway ForceControl - SNMP \'NetDBServer.exe\' Opcode 0x57 (Metasploit)','Remote','Windows','2012-02-02',1,'','OSVDB-75798',''),(18007,'Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Buffer Overflows (PoC)','DoS','Windows','2011-10-20',1,'','OSVDB-76713',''),(18447,'MailEnable Webmail - Cross-Site Scripting','WebApps','ASP','2012-01-13',1,'CVE-2012-0389','OSVDB-78242',''),(18006,'Opera 11.52 - Denial of Service (PoC)','DoS','Windows','2011-10-20',1,'','OSVDB-83425',''),(18446,'Webkit Normalize Bug - Android 2.2','Remote','Android','2012-02-01',0,'CVE-2010-2300,CVE-2010-1759','OSVDB-65326',''),(18005,'OCS Inventory NG 2.0.1 - Persistent Cross-Site Scripting','WebApps','Windows','2011-10-20',0,'CVE-2011-4024','OSVDB-76135',''),(18444,'sit! support incident tracker 3.64 - Multiple Vulnerabilities','WebApps','PHP','2012-02-01',1,'CVE-2011-5074,CVE-2011-5073,CVE-2011-5072','OSVDB-75427,OSVDB-75426,OSVDB-75423,OSVDB-75422,OSVDB-75421,OSVDB-75420,OSVDB-75419,OSVDB-75418,OSVDB-75417,OSVDB-75416,OSVDB-75415,OSVDB-75414,OSVDB-75413,OSVDB-75412,OSVDB-75411,OSVDB-75410,OSVDB-75409,OSVDB-75408,OSVDB-75407,OSVDB-75406,OSVDB-75405,OSVDB-75404,OSVDB-75403',''),(18610,'Tiny Server 1.1.5 - Arbitrary File Disclosure','Remote','Windows','2012-03-16',1,'CVE-2012-5335','OSVDB-80586',''),(18004,'Simple Free PHP Forum Script - SQL Injection','WebApps','PHP','2011-10-20',0,'','OSVDB-76600',''),(18443,'swDesk - Multiple Vulnerabilities','WebApps','PHP','2012-02-01',0,'','OSVDB-79342,OSVDB-79341,OSVDB-79340,OSVDB-79339',''),(18003,'fims File Management System 1.2.1a - Multiple Vulnerabilities','WebApps','PHP','2011-10-20',0,'','OSVDB-83464',''),(18609,'FlexCMS 3.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2012-03-16',1,'CVE-2012-1901','OSVDB-80187',''),(18442,'Apache - httpOnly Cookie Disclosure','Remote','Multiple','2012-01-31',1,'CVE-2012-0053','OSVDB-78556',''),(18002,'Uiga Personal Portal - Multiple Vulnerabilities','WebApps','PHP','2011-10-20',1,'','OSVDB-83429,OSVDB-83428,OSVDB-83427,OSVDB-83426',''),(18608,'FlexCMS 3.2.1 - Persistent Cross-Site Scripting','WebApps','PHP','2012-03-16',1,'','OSVDB-80589',''),(18001,'CMS mini 0.2.2 - Local File Inclusion','WebApps','PHP','2011-10-20',0,'','OSVDB-83463',''),(18441,'Vastal I-Tech Agent Zone - \'search.php\' Blind SQL Injection','WebApps','PHP','2012-01-31',1,'CVE-2012-0982','OSVDB-78958',''),(18607,'OneFileCMS 1.1.5 - Local File Inclusion','WebApps','PHP','2012-03-16',1,'','OSVDB-80099',''),(18000,'1024 CMS 1.1.0 Beta - \'force_download.php\' Local File Inclusion','WebApps','PHP','2011-10-19',0,'','OSVDB-83431',''),(18606,'Microsoft Terminal Services - Use-After-Free (MS12-020)','DoS','Windows','2012-03-16',1,'CVE-2012-0002','OSVDB-80000','OTHER-MS12-020'),(18440,'EdrawSoft Office Viewer Component ActiveX 5.6 - \'officeviewermme.ocx\' Buffer Overflow (PoC)','DoS','Windows','2012-01-31',0,'','OSVDB-82322',''),(17999,'WHMCompleteSolution (WHMCS) 3.x < 4.0.x - \'cart.php\' Local File Disclosure','WebApps','PHP','2011-10-19',0,'','OSVDB-76676',''),(18605,'sockso 1.5 - Directory Traversal','WebApps','Windows','2012-03-15',1,'','OSVDB-80588',''),(17998,'Openemr-4.1.0 - SQL Injection','WebApps','PHP','2011-10-19',1,'','OSVDB-70134',''),(18439,'PragmaMX 1.2.10 - Persistent Cross-Site Scripting','WebApps','PHP','2012-01-31',0,'','OSVDB-78751',''),(18604,'Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-03-15',1,'CVE-2012-1465','OSVDB-79651',''),(17997,'Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting','WebApps','PHP','2011-10-19',0,'','OSVDB-76611,OSVDB-76610',''),(18438,'Ez Album - Blind SQL Injection','WebApps','PHP','2012-01-31',1,'CVE-2012-0983','OSVDB-78959',''),(18603,'TVersity 1.9.7 - Arbitrary File Download','WebApps','Windows','2012-03-14',1,'','OSVDB-80122',''),(17995,'Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities','WebApps','PHP','2011-10-18',0,'','OSVDB-76671,OSVDB-76670',''),(18437,'Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution','Remote','Windows','2012-01-31',1,'CVE-2011-2140','OSVDB-74439',''),(18602,'Epson EventManager 2.50 - Denial of Service','DoS','Windows','2012-03-14',1,'','OSVDB-80132',''),(17994,'Dolphin 7.0.7 - \'member_menu_queries.php\' Remote PHP Code Injection','WebApps','PHP','2011-10-18',0,'','OSVDB-76662',''),(18601,'EMC NetWorker 7.6 sp3 - Denial of Service','DoS','Multiple','2012-03-14',1,'','OSVDB-80590',''),(17993,'Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)','Remote','Windows','2011-10-18',1,'CVE-2011-1774,CVE-2011-1425','OSVDB-74017,OSVDB-72303',''),(18436,'sudo 1.8.0 < 1.8.3p1 - Format String','DoS','Linux','2012-01-31',1,'CVE-2012-0809','OSVDB-78659',''),(18600,'presto! pagemanager 9.01 - Multiple Vulnerabilities','DoS','Multiple','2012-03-14',1,'','OSVDB-80131,OSVDB-80130,OSVDB-80129',''),(17992,'GNUBoard 4.33.02 - \'tp.php?PATH_INFO\' SQL Injection','WebApps','PHP','2011-10-17',0,'CVE-2011-4066','OSVDB-76614',''),(18435,'phpShowtime - Directory Traversal','WebApps','PHP','2012-01-31',1,'CVE-2012-0981','OSVDB-78726',''),(18599,'asaanCart - Cross-Site Scripting / Local File Inclusion','WebApps','PHP','2012-03-14',0,'CVE-2012-5331,CVE-2012-5330','OSVDB-80595,OSVDB-80594,OSVDB-80593,OSVDB-80592,OSVDB-80591',''),(17989,'Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting','WebApps','PHP','2011-10-17',0,'','OSVDB-83432',''),(18598,'Encaps PHP Gallery - SQL Injection','WebApps','PHP','2012-03-14',0,'','OSVDB-80068',''),(18434,'Snort Report 1.3.2 - SQL Injection','WebApps','PHP','2012-01-31',0,'','OSVDB-82320',''),(17987,'WordPress Plugin BackWPUp 2.1.4 - Code Execution','WebApps','PHP','2011-10-17',1,'','OSVDB-76794',''),(18597,'Sitecom WLM-2501 - Cross-Site Request Forgery','WebApps','Hardware','2012-03-14',0,'CVE-2012-1922,CVE-2012-1921','OSVDB-80538',''),(17986,'Apple Safari - \'file://\' Arbitrary Code Execution (Metasploit)','Remote','OSX','2011-10-17',1,'CVE-2011-3230','OSVDB-76389',''),(18595,'Max Guestbook 1.0 - Multiple Vulnerabilities','WebApps','PHP','2012-03-14',1,'','OSVDB-80598,OSVDB-80597,OSVDB-80596',''),(17985,'Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)','Local','Windows','2011-10-16',1,'','OSVDB-83436',''),(18594,'Simple Posting System - Multiple Vulnerabilities','WebApps','PHP','2012-03-14',1,'','OSVDB-80601,OSVDB-80600,OSVDB-80599',''),(17984,'Ruubikcms 1.1.0 - \'/extra/image.php\' Local File Inclusion','WebApps','PHP','2011-10-16',0,'','OSVDB-82093',''),(18593,'ModX 2.2.0 - Multiple Vulnerabilities','WebApps','PHP','2012-03-14',0,'','OSVDB-80603,OSVDB-80602',''),(17983,'WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection','WebApps','PHP','2011-10-15',0,'','OSVDB-76622',''),(18592,'4Images Image Gallery Management System - Cross-Site Request Forgery','WebApps','PHP','2012-03-13',0,'','OSVDB-80606',''),(17982,'BlueZone Desktop - \'.zap\' file Local Denial of Service','DoS','Windows','2011-10-15',0,'','OSVDB-76791',''),(18591,'Cycade Gallery - SQL Injection','WebApps','PHP','2012-03-13',1,'','OSVDB-80607',''),(17981,'Microsoft Windows - TCP/IP Stack Denial of Service (MS11-064)','DoS','Windows','2011-10-15',0,'CVE-2011-1965','','OTHER-MS11-064'),(18590,'PBLang Bulletin Board System - Local File Inclusion','WebApps','PHP','2012-03-13',0,'CVE-2005-2892','OSVDB-19269',''),(17980,'WordPress Plugin Contact Form 2.7.5 - SQL Injection','WebApps','PHP','2011-10-14',0,'','OSVDB-83465',''),(18589,'Acal Calendar 2.2.6 - Cross-Site Request Forgery','WebApps','PHP','2012-03-12',0,'','OSVDB-80608',''),(17978,'Microsoft Windows - \'.fon\' Kernel-Mode Buffer Overrun (PoC) (MS11-077)','DoS','Windows','2011-10-13',1,'CVE-2011-2003','OSVDB-76220','OTHER-MS11-077'),(18587,'Network Instrument Observer - SNMP SetRequest Denial of Service','DoS','Windows','2012-03-12',1,'','OSVDB-80085',''),(17977,'JBoss AS 2.0 - Remote Command Execution','Remote','Windows','2011-10-11',1,'','OSVDB-85440,OSVDB-85439',''),(17976,'Mozilla Firefox - \'Array.reduceRight()\' Integer Overflow (Metasploit) (2)','Remote','Windows','2011-10-13',1,'CVE-2011-2371','OSVDB-73184',''),(18586,'XnView FlashPix Image Processing - Heap Overflow','DoS','Windows','2012-03-12',1,'','OSVDB-80090',''),(17975,'PcVue 10.0 SV.UIGrdCtrl.1 - \'LoadObject()\'/\'SaveObject()\' Trusted DWORD (Metasploit)','Remote','Windows','2011-10-12',1,'CVE-2011-4044','OSVDB-77561',''),(18584,'GOM Media Player 2.1.37 - Buffer Overflow','DoS','Windows','2012-03-12',0,'CVE-2012-1774','OSVDB-80203',''),(17974,'Mozilla Firefox - \'Array.reduceRight()\' Integer Overflow (1)','Remote','Windows','2011-10-12',1,'CVE-2011-2371','OSVDB-73184',''),(18583,'Saman Portal - Local File Inclusion','WebApps','PHP','2012-03-12',1,'','OSVDB-80609',''),(17973,'WordPress Plugin GD Star Rating 1.9.10 - SQL Injection','WebApps','PHP','2011-10-12',1,'','OSVDB-83466',''),(17972,'MyBB MyStatus 3.1 - SQL Injection','WebApps','PHP','2011-10-12',0,'','OSVDB-76294',''),(17970,'WordPress Plugin WP-SpamFree Spam Plugin - SQL Injection','WebApps','PHP','2011-10-11',0,'','OSVDB-83467',''),(17969,'Apache mod_proxy - Reverse Proxy Exposure','Remote','Multiple','2011-10-11',1,'CVE-2011-3368','OSVDB-76079',''),(17967,'TugZip 3.5 Archiver - \'.ZIP\' File Parsing Buffer Overflow (Metasploit)','Local','Windows','2011-10-11',1,'CVE-2008-4779','OSVDB-49371',''),(17966,'ACDSee FotoSlate - \'.PLP\' File \'id\' Local Overflow (Metasploit)','Local','Windows','2011-10-10',1,'CVE-2011-2595','OSVDB-75425',''),(18173,'Bugbear FlatOut 2005 - \'.bed\' File Buffer Overflow','DoS','Windows','2011-11-30',0,'CVE-2011-5173','OSVDB-83328',''),(17965,'OPC Systems.NET 4.00.0048 - Denial of Service','DoS','Windows','2011-10-10',1,'CVE-2011-4871','OSVDB-76404',''),(18172,'CTEK SkyRouter 4200/4300 - Command Execution (Metasploit)','Remote','Hardware','2011-11-30',1,'CVE-2011-5010','OSVDB-77497',''),(17964,'IRAI AUTOMGEN 8.0.0.7 - Use-After-Free','DoS','Windows','2011-10-10',1,'','OSVDB-76296',''),(18171,'Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)','Remote','Multiple','2011-11-30',1,'CVE-2011-3544','OSVDB-76500',''),(17963,'atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities','DoS','Windows','2011-10-10',1,'CVE-2011-4883,CVE-2011-4882,CVE-2011-4881,CVE-2011-4880','OSVDB-76279,OSVDB-76278,OSVDB-76277,OSVDB-76276',''),(18167,'JQuery-Real-Person plugin - Bypass Captcha','WebApps','PHP','2011-11-28',1,'','OSVDB-77644',''),(17962,'MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection','WebApps','PHP','2011-10-10',1,'CVE-2011-4569','OSVDB-77448',''),(18166,'Siemens SIMATIC WinCC Flexible (Runtime) - Multiple Vulnerabilities','DoS','Windows','2011-11-28',1,'CVE-2011-4879,CVE-2011-4878,CVE-2011-4877,CVE-2011-4876,CVE-2011-4875','OSVDB-77384,OSVDB-77383,OSVDB-77382,OSVDB-77381,OSVDB-77380',''),(17961,'MyBB Advanced Forum Signatures - \'afsignatures-2.0.4\' SQL Injection','WebApps','PHP','2011-10-10',1,'CVE-2011-5278,CVE-2011-5277','OSVDB-76295',''),(18165,'siemens automation license manager 500.0.122.1 - Multiple Vulnerabilities','DoS','Windows','2011-11-28',1,'CVE-2011-4532,CVE-2011-4531,CVE-2011-4530,CVE-2011-4529','OSVDB-77370,OSVDB-77369,OSVDB-77368,OSVDB-77367',''),(17960,'Opera Browser 10/11/12 - \'SVG Layout\' Memory Corruption (Metasploit)','Remote','Windows','2011-10-10',1,'','OSVDB-76299',''),(18164,'Google Android - \'content://\' URI Multiple Information Disclosure Vulnerabilities','WebApps','Android','2011-11-28',0,'CVE-2010-4804','OSVDB-72766',''),(17959,'POSH - Multiple Vulnerabilities','WebApps','PHP','2011-10-10',0,'','OSVDB-76292,OSVDB-76288,OSVDB-76287',''),(18159,'XChat 2.8.9 - Heap Overflow Denial of Service','DoS','Linux','2011-11-25',1,'CVE-2011-5129','OSVDB-77629',''),(17958,'cotonti CMS 0.9.4 - Multiple Vulnerabilities','WebApps','PHP','2011-10-10',0,'','OSVDB-83470,OSVDB-83469,OSVDB-83468',''),(18156,'PHP video script - SQL Injection','WebApps','PHP','2011-11-25',0,'CVE-2011-5103','OSVDB-77627',''),(17957,'Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection','WebApps','PHP','2011-10-10',0,'','OSVDB-83476,OSVDB-83475',''),(18155,'Zabbix 1.8.4 - \'popup.php\' SQL Injection','WebApps','PHP','2011-11-24',1,'CVE-2011-4674','OSVDB-77509',''),(17956,'6kbbs - Multiple Vulnerabilities','WebApps','PHP','2011-10-10',0,'','OSVDB-83474,OSVDB-83473,OSVDB-83472,OSVDB-83471',''),(18153,'LibLime Koha 4.2 - Local File Inclusion','WebApps','CGI','2011-11-24',0,'CVE-2011-4715','OSVDB-77322',''),(17955,'Filmis 0.2 Beta - Multiple Vulnerabilities','WebApps','PHP','2011-10-10',0,'','OSVDB-83478,OSVDB-83477',''),(18151,'Log1 CMS 2.0 - \'ajax_create_folder.php\' Remote Code Execution','WebApps','PHP','2011-11-24',0,'CVE-2011-4825','OSVDB-76928',''),(17952,'KaiBB 2.0.1 - SQL Injection','WebApps','PHP','2011-10-10',0,'','OSVDB-80318,OSVDB-76274,OSVDB-76273',''),(18149,'PmWiki 2.2.34 - \'pagelist\' Remote PHP Code Injection (1)','WebApps','PHP','2011-11-23',1,'CVE-2011-4453','OSVDB-77261',''),(17951,'openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities','WebApps','PHP','2011-10-10',0,'','OSVDB-76155',''),(18148,'PHP-Nuke 8.1.0.3.5b - \'Downloads\' Blind SQL Injection','WebApps','PHP','2011-11-23',0,'CVE-2009-0302','OSVDB-77349',''),(17950,'GotoCode Online Classifieds - Multiple Vulnerabilities','WebApps','PHP','2011-10-09',0,'','OSVDB-83479',''),(18147,'bzexe (bzip2) - Race Condition','Local','Linux','2011-11-23',1,'CVE-2011-4089','OSVDB-77356',''),(18145,'Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow','Remote','Linux','2011-11-22',0,'CVE-2011-1591','OSVDB-71848',''),(17949,'MyBB 1.6.4 - Backdoor Access (Metasploit)','WebApps','PHP','2011-10-09',1,'','OSVDB-76111',''),(15261,'IBM solidDB 6.5.0.3 - Denial of Service','DoS','Multiple','2010-10-15',0,'CVE-2010-4057,CVE-2010-4056,CVE-2010-4055','OSVDB-68938,OSVDB-68937,OSVDB-68936',''),(18582,'Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities','WebApps','CGI','2012-03-12',1,'','OSVDB-80617,OSVDB-80616,OSVDB-80615,OSVDB-80614,OSVDB-80613,OSVDB-80612',''),(18143,'Microsoft Excel - Malformed OBJ Record Handling Overflow (MS11-038) (Metasploit)','Local','Windows','2011-11-22',1,'CVE-2010-0822','OSVDB-65236','OTHER-MS11-038'),(15260,'Rocket Software UniData 7.2.7.3806 - Denial of Service','DoS','Windows','2010-10-15',1,'','',''),(18142,'Free MP3 CD Ripper 1.1 - \'.wav\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-11-22',1,'CVE-2011-5165','OSVDB-63349',''),(18579,'PyPAM Python bindings for PAM - Double-Free Corruption','DoS','Linux','2012-03-10',0,'CVE-2012-1502','OSVDB-79892',''),(15259,'DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - Buffer Overflow','DoS','Windows','2010-10-15',1,'CVE-2010-4142','OSVDB-68812',''),(18140,'Microsoft Winows 7 - Keyboard Layout Blue Screen of Death (MS10-073)','DoS','Windows','2011-11-21',0,'','OSVDB-77262','OTHER-MS10-073'),(18578,'PHP Address Book 6.2.12 - Multiple Vulnerabilities','WebApps','PHP','2012-03-10',0,'CVE-2012-2903,CVE-2012-1912,CVE-2012-1911,CVE-2008-2566,CVE-2008-2565','OSVDB-80834,OSVDB-80833,OSVDB-80832,OSVDB-46091,OSVDB-45966',''),(15258,'DJ Legend 6.01 - Denial of Service','DoS','Windows','2010-10-15',1,'','',''),(18575,'RazorCMS 1.2.1 Stable - Cross-Site Request Forgery (Delete Web Pages)','WebApps','PHP','2012-03-08',0,'CVE-2012-1900','OSVDB-80618',''),(18138,'VMware - Update Manager Directory Traversal','Remote','Windows','2011-11-21',0,'CVE-2011-4404,CVE-2009-1523','OSVDB-54186',''),(15257,'PCDJ Karaoki 0.6.3819 - Denial of Service','DoS','Windows','2010-10-15',1,'','',''),(18574,'RazorCMS 1.2.1 STABLE - Arbitrary File Upload','WebApps','PHP','2012-03-08',0,'','OSVDB-80619',''),(18137,'QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit)','Local','Windows_x86','2011-11-21',0,'CVE-2011-5006','OSVDB-77266',''),(15254,'KCFinder 2.2 - Arbitrary File Upload','WebApps','PHP','2010-10-15',0,'','',''),(18134,'Viscom Software Movie Player Pro SDK ActiveX 6.8 - Stack Buffer Overflow (Metasploit)','Remote','Windows','2011-11-20',1,'CVE-2010-0356','OSVDB-61634',''),(18572,'Adobe Flash Player - \'.mp4 cprt\' Remote Overflow (Metasploit)','Remote','Windows','2012-03-08',1,'CVE-2012-0754','OSVDB-79300',''),(15251,'Xlrstats 2.0.1 - SQL Injection','WebApps','PHP','2010-10-14',1,'','OSVDB-68642',''),(18132,'Support Incident Tracker 3.65 - \'translate.php\' Remote Code Execution','WebApps','PHP','2011-11-19',0,'CVE-2011-5075,CVE-2011-4337','OSVDB-79170,OSVDB-77215',''),(18571,'promise webpam 2.2.0.13 - Multiple Vulnerabilities','WebApps','PHP','2012-03-07',0,'CVE-2006-2758,CVE-2005-3747','OSVDB-80563,OSVDB-80562,OSVDB-80561,OSVDB-80560,OSVDB-21000',''),(18131,'ARASTAR - SQL Injection','WebApps','PHP','2011-11-19',0,'','OSVDB-77473',''),(15250,'Ease Jukebox 1.30 - Denial of Service','DoS','Windows','2010-10-14',1,'','',''),(18567,'HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities','WebApps','Windows','2012-03-07',1,'CVE-2011-4837,CVE-2011-4835','OSVDB-77589,OSVDB-77587',''),(15249,'Data/File - upload and Management Arbitrary File Upload','WebApps','PHP','2010-10-14',1,'','',''),(18566,'Iciniti Store - SQL Injection','WebApps','ASP','2012-03-07',0,'','OSVDB-80568',''),(18129,'Blogs manager 1.101 - SQL Injection','WebApps','PHP','2011-11-19',0,'CVE-2011-5110','OSVDB-77260,OSVDB-77259,OSVDB-77258,OSVDB-77257,OSVDB-77256,OSVDB-77255,OSVDB-77254,OSVDB-77253,OSVDB-77252,OSVDB-77251,OSVDB-77250',''),(15248,'Winamp 5.5.8.2985 - Multiple Buffer Overflows','DoS','Windows','2010-10-13',1,'CVE-2010-4371','OSVDB-68645',''),(18128,'Valid tiny-erp 1.6 - SQL Injection','WebApps','PHP','2011-11-19',0,'CVE-2011-4672','OSVDB-77482,OSVDB-77481,OSVDB-77480,OSVDB-77479,OSVDB-77478,OSVDB-77477,OSVDB-77476',''),(18565,'LotusCMS 3.0 - \'eval()\' Remote Command Execution (Metasploit)','Remote','PHP','2012-03-07',1,'','OSVDB-75095',''),(15247,'Exponent CMS 0.97 - Multiple Vulnerabilities','WebApps','PHP','2010-10-13',1,'','',''),(18127,'Freelancer Calendar 1.01 - SQL Injection','WebApps','PHP','2011-11-19',0,'CVE-2011-5109','OSVDB-77248,OSVDB-77247,OSVDB-77246,OSVDB-77245,OSVDB-77244',''),(15245,'Oracle Solaris - \'su\' Crash','DoS','Solaris','2010-10-13',1,'CVE-2010-3503','',''),(18564,'Drupal 7.12 - Multiple Vulnerabilities','WebApps','PHP','2012-03-02',0,'CVE-2007-6752','OSVDB-80665',''),(18126,'WordPress Plugin jetpack - \'sharedaddy.php\' ID SQL Injection','WebApps','PHP','2011-11-19',0,'CVE-2011-4673','OSVDB-77483',''),(15244,'Oracle Virtual Server Agent - Command Injection','Remote','Unix','2010-10-13',0,'','',''),(18125,'Wireshark - console.lua pre-loading (Metasploit)','Remote','Windows','2011-11-19',1,'CVE-2011-3360','OSVDB-75347',''),(18563,'Fork CMS 3.2.5 - Multiple Vulnerabilities','WebApps','PHP','2012-02-21',0,'CVE-2012-1305,CVE-2012-1304,CVE-2012-1208','OSVDB-80335,OSVDB-79274,OSVDB-79272',''),(15243,'Oracle Java - APPLET Tag Children Property Memory Corruption','DoS','Windows','2010-10-13',1,'','',''),(18124,'Thunder Kankan Player 4.8.3.840 - Stack Overflow / Denial of Service','DoS','Windows','2011-11-18',0,'','OSVDB-77486',''),(18561,'lizard cart - \'search.php\' SQL Injection','WebApps','PHP','2012-03-05',0,'','OSVDB-80024',''),(18123,'Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)','Remote','Windows','2011-11-17',1,'CVE-2010-5194,CVE-2010-5193','OSVDB-78102,OSVDB-69566',''),(15242,'Mozilla Firefox 3.5.10/3.6.6 - \'WMP\' Memory Corruption Using Popups','DoS','Windows','2010-10-13',1,'CVE-2010-2745','OSVDB-68557',''),(18560,'Symfony2 - Local File Disclosure','WebApps','PHP','2012-03-05',0,'','OSVDB-79819',''),(20501,'Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)','Remote','Windows','2012-08-15',1,'','OSVDB-84517',''),(15177,'iGaming CMS 1.5 - Blind SQL Injection','WebApps','PHP','2010-10-01',1,'','',''),(15336,'MinaliC WebServer 1.0 - Remote Source Disclosure / File Download','Remote','Windows','2010-10-27',1,'','',''),(18122,'SonicWALL Aventail SSL-VPN - SQL Injection','WebApps','Hardware','2011-11-16',0,'CVE-2011-5262','OSVDB-77484',''),(15241,'Oracle Java 6 - OBJECT tag \'launchjnlp\'/\'docbase\' Remote Buffer Overflow','Remote','Windows','2010-10-13',1,'CVE-2010-3552','OSVDB-68873',''),(18559,'AneCMS 2e2c583 - Local File Inclusion','WebApps','PHP','2012-03-04',0,'CVE-2012-4997','OSVDB-80073',''),(15175,'Chipmunk Board 1.3 - \'index.php?forumID\' SQL Injection','WebApps','PHP','2010-10-01',1,'CVE-2010-4866','OSVDB-76068',''),(15335,'Alstrasoft e-Friends 4.96 - Multiple Vulnerabilities','WebApps','PHP','2010-10-27',1,'CVE-2008-5751','OSVDB-71452,OSVDB-71451,OSVDB-71450,OSVDB-68935,OSVDB-68934,OSVDB-51077',''),(20500,'TestLink 1.9.3 - Arbitrary File Upload (Metasploit)','Remote','PHP','2012-08-15',1,'','OSVDB-85446',''),(18121,'FreeWebShop 2.2.9 R2 - \'ajax_save_name.php\' Remote Code Execution','WebApps','PHP','2011-11-16',1,'CVE-2011-5147','OSVDB-77162',''),(18558,'DZCP (deV!L`z Clanportal) Witze Addon 0.9 - SQL Injection','WebApps','PHP','2012-03-04',0,'CVE-2012-5000','OSVDB-79807',''),(15240,'Collabtive 0.65 - Multiple Vulnerabilities','WebApps','PHP','2010-10-12',1,'CVE-2010-5285,CVE-2010-5284','OSVDB-87940,OSVDB-68614,OSVDB-68613,OSVDB-68612',''),(15334,'MinaliC WebServer 1.0 - Denial of Service','DoS','Windows','2010-10-27',1,'','OSVDB-68881',''),(15174,'Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities','WebApps','PHP','2010-10-01',1,'','OSVDB-68246,OSVDB-68244',''),(20497,'Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution','Remote','CGI','2000-12-11',1,'CVE-2001-0023','OSVDB-13121',''),(18557,'Sysax 5.53 - SSH \'Username\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2012-03-04',1,'','OSVDB-79689',''),(15173,'phpMyShopping 1.0.1505 - Multiple Vulnerabilities','WebApps','PHP','2010-10-01',1,'','OSVDB-68333,OSVDB-68332',''),(15239,'WikiWebHelp 0.3.3 - Cross-Site Request Forgery','WebApps','PHP','2010-10-12',1,'','',''),(18120,'FleaHttpd - Remote Denial of Service','DoS','Linux','2011-11-16',1,'','OSVDB-77488',''),(15333,'MinaliC WebServer 1.0 - Directory Traversal','Remote','Windows','2010-10-27',1,'','OSVDB-68880',''),(20496,'Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)','Remote','Linux','2000-12-07',1,'CVE-2001-0028','OSVDB-1689',''),(15171,'jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities','WebApps','PHP','2010-10-01',1,'','OSVDB-68326,OSVDB-68325,OSVDB-68324',''),(15238,'Disk Pulse Server 2.2.34 - Remote Buffer Overflow','Remote','Windows','2010-10-12',1,'','OSVDB-68610',''),(18119,'Attachmate Reflection FTP Client - Heap Overflow','DoS','Windows','2011-11-16',0,'CVE-2011-5012','OSVDB-77189',''),(18556,'Endian UTM Firewall 2.4.x < 2.5.0 - Multiple Web Vulnerabilities','WebApps','PHP','2012-03-03',0,'','OSVDB-79771,OSVDB-79736',''),(15332,'BlogBird Platform - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-27',0,'','',''),(18555,'FlashFXP 4.1.8.1701 - Remote Buffer Overflow','Remote','Windows','2012-03-03',0,'CVE-2012-4992','OSVDB-79767',''),(15169,'Evaria Content Management System 1.1 - File Disclosure','WebApps','PHP','2010-10-01',1,'','OSVDB-68345',''),(15237,'AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)','WebApps','PHP','2010-10-12',1,'CVE-2010-2618','OSVDB-65963',''),(18118,'QuiXplorer 2.3 - Bugtraq Arbitrary File Upload','WebApps','PHP','2011-11-15',1,'CVE-2011-5005','OSVDB-78077',''),(15331,'Zomplog 3.9 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities','WebApps','PHP','2010-10-27',1,'','',''),(20495,'Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)','Remote','Unix','2000-12-11',1,'CVE-2001-0028','OSVDB-1689',''),(18554,'Timesheet Next Gen 1.5.2 - Multiple SQL Injections','WebApps','PHP','2012-03-03',0,'CVE-2012-2105','OSVDB-79804',''),(15168,'Trend Micro Internet Security Pro 2010 - ActiveX \'extSetOwner()\' Remote Code Execution (Metasploit)','Remote','Windows','2010-10-01',1,'CVE-2010-3189','OSVDB-67561',''),(15235,'AoA Audio Extractor 2.x - ActiveX ROP','Remote','Windows','2010-10-11',1,'','',''),(18553,'Rivettracker 1.03 - Multiple SQL Injections','WebApps','Multiple','2012-03-03',0,'CVE-2012-4996,CVE-2012-4993','OSVDB-85702,OSVDB-79806,OSVDB-79805',''),(15330,'NinkoBB 1.3RC5 - Cross-Site Scripting','WebApps','PHP','2010-10-27',1,'CVE-2010-4874','OSVDB-68897',''),(18117,'Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection','WebApps','Multiple','2011-11-15',0,'CVE-2011-4801','OSVDB-75656',''),(20494,'RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service','DoS','Linux','2000-12-11',1,'CVE-2001-0026','OSVDB-1688',''),(15167,'Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)','DoS','Windows','2010-10-01',1,'CVE-2010-1899','OSVDB-67978','OTHER-MS10-065'),(18552,'Passport PC To Host - \'.zws\' File Memory Corruption','DoS','Windows','2012-03-03',0,'','OSVDB-80072',''),(15329,'Zomplog 3.9 - Cross-Site Request Forgery','WebApps','PHP','2010-10-27',1,'','OSVDB-67213',''),(15234,'BaconMap 1.0 - Local File Disclosure','WebApps','PHP','2010-10-11',1,'CVE-2010-4801','OSVDB-68598',''),(18116,'Mozilla Firefox 8.0 - Null Pointer Dereference (PoC)','DoS','Multiple','2011-11-14',1,'','OSVDB-83562',''),(15166,'Zen Cart 1.3.9f - \'typefilter\' Local File Inclusion','WebApps','PHP','2010-10-01',1,'','OSVDB-68300',''),(20493,'University of Washington Pico 3.x/4.x - File Overwrite','Local','Linux','2000-12-11',1,'CVE-2001-0736','OSVDB-11765',''),(18549,'phxEventManager 2.0 Beta 5 - \'search.php\' search_terms SQL Injection','WebApps','PHP','2012-03-02',0,'CVE-2012-1124','OSVDB-79738',''),(15233,'BaconMap 1.0 - SQL Injection','WebApps','PHP','2010-10-11',1,'CVE-2010-4800','OSVDB-68599',''),(18115,'Pixie CMS 1.01 < 1.04 - Blind SQL Injections','WebApps','PHP','2011-11-14',0,'CVE-2011-4710','OSVDB-77681,OSVDB-72226',''),(15328,'BloofoxCMS Registration Plugin - SQL Injection','WebApps','PHP','2010-10-27',1,'CVE-2010-4870','OSVDB-71322',''),(20492,'ssldump 0.9 b1 - Format String','Remote','Unix','2000-12-11',1,'CVE-2001-0032','OSVDB-13793',''),(15165,'zen cart 1.3.9f - Multiple Vulnerabilities','WebApps','PHP','2010-10-01',1,'','OSVDB-68299,OSVDB-68298',''),(18548,'VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)','Local','Windows','2012-03-02',1,'CVE-2008-5036','OSVDB-49809',''),(15232,'OrangeHRM 2.6.0.1 - Local File Inclusion','WebApps','PHP','2010-10-11',1,'CVE-2010-4798','OSVDB-72985',''),(18114,'WordPress Plugin AdRotate 3.6.6 - SQL Injection','WebApps','PHP','2011-11-14',1,'CVE-2011-4671','OSVDB-77507',''),(15164,'JomSocial 1.8.8 - Arbitrary File Upload','WebApps','PHP','2010-09-30',0,'','OSVDB-68600',''),(18547,'DJ Studio Pro 5.1 - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2012-03-02',1,'CVE-2009-4656','OSVDB-58159',''),(15327,'Energine CMS - SQL Injection','WebApps','PHP','2010-10-27',1,'CVE-2010-4185','OSVDB-68896',''),(20491,'KTH Kerberos 4 - Arbitrary Proxy Usage','Remote','Multiple','2000-12-08',1,'CVE-2001-0034','OSVDB-4888',''),(15231,'Sync Breeze Server 2.2.30 - Remote Buffer Overflow','Remote','Windows','2010-10-11',1,'','OSVDB-68610',''),(18546,'Novell Groupwise - Address Book Remote Code Execution','DoS','Windows','2012-03-01',0,'CVE-2011-4189','OSVDB-79720',''),(15326,'BloofoxCMS 0.3.5 - Information Disclosure','WebApps','PHP','2010-10-27',1,'','',''),(15163,'Joomla! Component JE Directory 1.0 - SQL Injection','WebApps','PHP','2010-09-30',1,'CVE-2010-4862','OSVDB-68308',''),(15230,'Site2Nite Auto e-Manager - SQL Injection','WebApps','ASP','2010-10-10',1,'CVE-2010-4793','OSVDB-68605',''),(18113,'Mini-stream RM-MP3 Converter 3.1.2.1 - \'.pls\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-11-14',1,'CVE-2010-5081','OSVDB-78078',''),(20490,'BitchX IRC Client 1.0 c17 - DNS Buffer Overflow','Remote','Unix','2000-12-04',1,'CVE-2001-0050','OSVDB-1687',''),(18545,'Wolf CMS 0.7.5 - Multiple Vulnerabilities','WebApps','PHP','2012-02-29',0,'','OSVDB-79703,OSVDB-79702',''),(15229,'FoxPlayer 2.3.0 - \'.m3u\' Buffer Overflow','DoS','Windows','2010-10-10',1,'','',''),(15325,'MyBB 1.6 - Full Path Disclosure','WebApps','PHP','2010-10-27',0,'','',''),(18544,'ImgPals Photo Host 1.0 - Admin Account Disactivation','WebApps','PHP','2012-02-29',0,'CVE-2012-4926,CVE-2012-4925','OSVDB-85701,OSVDB-79670',''),(18112,'optima apiftp server 1.5.2.13 - Multiple Vulnerabilities','DoS','Windows','2011-11-14',1,'CVE-2012-5049,CVE-2012-5048','OSVDB-77102,OSVDB-77101',''),(15227,'PHP-Fusion Mod Mg User Fotoalbum 1.0.1 - SQL Injection','WebApps','PHP','2010-10-10',1,'CVE-2010-4791','OSVDB-68621',''),(15162,'Joomla! Component JE Job - SQL Injection','WebApps','PHP','2010-09-30',1,'','',''),(20489,'keware technologies homeseer 1.4 - Directory Traversal','Remote','Windows','2000-12-07',1,'CVE-2001-0037','OSVDB-7698',''),(15324,'Novaboard 1.1.4 - Local File Inclusion','WebApps','PHP','2010-10-27',1,'','OSVDB-54060',''),(15225,'VideoDB 3.0.3 - Multiple Vulnerabilities','WebApps','PHP','2010-10-09',1,'','',''),(15160,'ASPMass Shopping Cart - Arbitrary File Upload / Cross-Site Request Forgery','WebApps','ASP','2010-09-30',1,'','',''),(18543,'Netmechanica NetDecision Dashboard Server - Information Disclosure','Remote','Windows','2012-02-29',1,'CVE-2012-1464','OSVDB-79653',''),(18111,'WordPress Plugin Zingiri 2.2.3 - \'ajax_save_name.php\' Remote Code Execution','WebApps','PHP','2011-11-13',1,'','OSVDB-77091',''),(15323,'DZCP (deV!L`z Clanportal) 1.5.4 - Local File Inclusion','WebApps','PHP','2010-10-27',1,'','OSVDB-68908',''),(18110,'Mambo 4.x - \'Zorder\' SQL Injection','WebApps','PHP','2011-11-13',0,'CVE-2011-2917','OSVDB-74502',''),(15224,'Joomla! Component JS Calendar 1.5.1 - Multiple Vulnerabilities','WebApps','PHP','2010-10-09',1,'CVE-2010-4795,CVE-2010-4794','OSVDB-68596,OSVDB-68595',''),(20488,'MetaProducts Offline Explorer 1.x - FileSystem Disclosure','Remote','Windows','2000-12-07',1,'CVE-2001-0038','OSVDB-12267',''),(18542,'Netmechanica NetDecision Traffic Grapher Server - Information Disclosure','Remote','Windows','2012-02-29',1,'CVE-2012-1466','OSVDB-79652',''),(15158,'Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)','DoS','Windows','2010-09-30',1,'CVE-2010-2738','OSVDB-67984','OTHER-MS10-063'),(18541,'Netmechanica NetDecision HTTP Server - Denial of Service','DoS','Windows','2012-02-29',1,'CVE-2012-1465','OSVDB-79651',''),(15322,'phpLiterAdmin 1.0 RC1 - Authentication Bypass','WebApps','PHP','2010-10-27',1,'','',''),(18109,'Aviosoft Digital TV Player Professional 1.0 - Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-11-13',1,'','OSVDB-77043',''),(20487,'Watchguard SOHO 2.2 - Denial of Service','DoS','Hardware','2000-12-08',1,'CVE-2001-0049','OSVDB-4402',''),(15223,'Chipmunk Pwngame - Multiple SQL Injections','WebApps','PHP','2010-10-09',1,'CVE-2010-4799','OSVDB-68620',''),(18540,'Yealink VOIP Phone - Persistent Cross-Site Scripting','WebApps','Hardware','2012-02-29',0,'CVE-2012-1417','OSVDB-79675',''),(15157,'Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities','WebApps','PHP','2010-09-30',1,'CVE-2010-4865','OSVDB-68284,OSVDB-68283',''),(18108,'Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)','WebApps','PHP','2011-11-13',1,'CVE-2011-3833,CVE-2011-3829','OSVDB-77003,OSVDB-76999',''),(15321,'DBHcms 1.1.4 - \'dbhcms_user/SearchString\' SQL Injection','WebApps','PHP','2010-10-27',0,'','',''),(15222,'Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution','WebApps','PHP','2010-10-09',1,'CVE-2010-5280','OSVDB-68618',''),(20486,'Matt Wright FormMail 1.x - Cross-Site Request Forgery','Remote','Unix','1997-01-01',1,'CVE-1999-0173','OSVDB-1684',''),(18539,'IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)','Remote','Windows','2012-02-29',1,'CVE-2012-0201','OSVDB-79657',''),(15156,'Quick Player 1.3 - Unicode (SEH)','Local','Windows','2010-09-29',1,'','',''),(18107,'Kool Media Converter 2.6.0 - Denial of Service','DoS','Windows','2011-11-11',1,'','OSVDB-83318',''),(15320,'BigACE 2.7.3 - Cross-Site Request Forgery (Change Admin Password)','WebApps','PHP','2010-10-26',0,'','',''),(15220,'Flex Timesheet - Authentication Bypass','WebApps','PHP','2010-10-08',1,'CVE-2010-4797','OSVDB-68606',''),(20485,'Viscosity - Local Privilege Escalation','Local','OSX','2012-08-13',0,'CVE-2012-4284','OSVDB-84709',''),(18538,'ASUS Net4Switch - \'ipswcom.dll\' ActiveX Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-02-29',1,'CVE-2012-4924','OSVDB-79438',''),(15155,'XFS - Deleted Inode Local Information Disclosure','Local','Linux','2010-09-29',1,'CVE-2010-2943','OSVDB-68303',''),(18536,'WebfolioCMS 1.1.4 - Cross-Site Request Forgery (Add Admin/Modify Pages)','WebApps','PHP','2012-02-28',0,'CVE-2012-1498','OSVDB-79658',''),(15319,'Apache 2.2 (Windows) - Local Denial of Service','DoS','Windows','2010-10-26',1,'','',''),(18106,'Soda PDF Professional 1.2.155 - \'.pdf\' / \'.WWF\' File Handling Denial of Service','DoS','Windows','2011-11-11',1,'','OSVDB-83319',''),(20484,'OReilly WebSite 1.x/2.0 - \'win-c-sample.exe\' Buffer Overflow','DoS','Windows','1997-01-06',1,'CVE-1999-0178','OSVDB-8',''),(15219,'xWeblog 2.2 - \'arsiv.asp?tarih\' SQL Injection','WebApps','ASP','2010-10-08',1,'CVE-2010-4856','OSVDB-68534',''),(15318,'NitroSecurity ESM 8.4.0a - Remote Code Execution','Remote','Linux','2010-10-26',0,'CVE-2010-4099','OSVDB-69199',''),(15154,'MyPhpAuction 2010 - \'id\' SQL Injection','WebApps','PHP','2010-09-29',1,'CVE-2010-4860','OSVDB-76028',''),(18535,'Sysax 5.53 - SSH \'Username\' Remote Buffer Overflow Remote Code Execution (Egghunter)','Remote','Windows','2012-02-27',1,'','OSVDB-79689',''),(18105,'glibc - \'LD_AUDIT\' Arbitrary DSO Load Privilege Escalation','Local','Linux','2011-11-10',1,'CVE-2010-3856','OSVDB-68920',''),(15218,'xWeblog 2.2 - \'oku.asp?makale_id\' SQL Injection','WebApps','ASP','2010-10-07',1,'CVE-2010-4855','OSVDB-68533',''),(20483,'WEBgais 1.0 - websendmail Remote Command Execution','Remote','CGI','1997-07-04',1,'CVE-1999-0196','OSVDB-237',''),(15153,'Webspell 4.x - safe_query Bypass','WebApps','PHP','2010-09-29',0,'','',''),(15313,'Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities','WebApps','PHP','2010-10-25',0,'','OSVDB-69011',''),(18534,'Sysax Multi Server 5.53 - SFTP (Authenticated) (SEH)','Remote','Windows','2012-02-27',0,'','OSVDB-79690',''),(20482,'Novell Netware Web Server 3.x - files.pl','Remote','Novell','1998-12-01',1,'CVE-1999-1081','OSVDB-10082',''),(18102,'AbsoluteFTP 1.9.6 < 2.2.10 - \'LIST\' Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-11-09',1,'CVE-2011-5164','OSVDB-77105',''),(15217,'Feindura File Manager 1.0(rc) - Arbitrary File Upload','WebApps','PHP','2010-10-07',0,'','',''),(15152,'Webspell wCMS-Clanscript4.01.02net - static Blind SQL Injection','WebApps','PHP','2010-09-29',0,'','',''),(18533,'Socusoft Photo 2 Video 8.05 - Local Buffer Overflow','Local','Windows','2012-02-27',1,'','OSVDB-79694',''),(15312,'Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow','Local','Windows','2010-10-25',1,'CVE-2010-4371','OSVDB-68645',''),(18101,'COMTREND CT-5624 Router - Root/Support Password Disclosure/Change','WebApps','Hardware','2011-11-09',0,'','OSVDB-83320',''),(20481,'Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure','Remote','Windows','1997-02-20',1,'CVE-1999-0154','OSVDB-5851',''),(15215,'libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service)','DoS','Multiple','2010-10-07',0,'CVE-2010-2632','OSVDB-68527',''),(15151,'Webspell 4.2.1 - \'asearch.php\' SQL Injection','WebApps','PHP','2010-09-29',1,'CVE-2010-4861','OSVDB-68279',''),(20479,'Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Null Pointer Dereference Crash (PoC)','DoS','Linux','2012-08-13',0,'','OSVDB-85447',''),(15310,'Jamb - Cross-Site Request Forgery (Add a Post)','WebApps','PHP','2010-10-25',1,'','OSVDB-68878',''),(18531,'Mozilla Firefox 4.0.1 - \'Array.reduceRight()\' Remote Overflow','Remote','Windows','2012-02-27',0,'CVE-2011-2371','OSVDB-73184',''),(18100,'labwiki 1.1 - Multiple Vulnerabilities','WebApps','PHP','2011-11-09',1,'CVE-2011-4334,CVE-2011-4333','OSVDB-76934,OSVDB-76933,OSVDB-76932',''),(15214,'HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service','DoS','Windows_x86','2010-10-06',1,'','OSVDB-68528',''),(18527,'ContaoCMS (aka TYPOlight) 2.11 - Cross-Site Request Forgery (Delete Admin / Delete Article)','WebApps','PHP','2012-02-26',0,'CVE-2012-1297','OSVDB-79635',''),(20478,'IBM Websphere MQ File Transfer Edition Web Gateway - Insufficient Access Control','WebApps','Windows','2012-08-13',0,'CVE-2012-2206','OSVDB-84658',''),(15150,'Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - \'pktcdvd\' Kernel Memory Disclosure','Local','Linux','2010-09-29',1,'CVE-2010-3437','OSVDB-68370',''),(15309,'DBHcms 1.1.4 - \'dbhcms_pid\' SQL Injection','WebApps','PHP','2010-10-24',1,'CVE-2010-4869','OSVDB-71321',''),(15213,'Microsoft ASP.NET - Padding Oracle (MS10-070)','Remote','ASP','2010-10-06',1,'CVE-2010-3332','OSVDB-68127','OTHER-MS10-070'),(20477,'IBM Websphere MQ File Transfer Edition Web Gateway - Cross-Site Request Forgery','WebApps','Windows','2012-08-13',1,'CVE-2012-3294','OSVDB-84659',''),(18526,'YVS Image Gallery - SQL Injection','WebApps','PHP','2012-02-25',1,'','OSVDB-79477',''),(18099,'osCSS2 - \'_ID\' Local file Inclusion','WebApps','PHP','2011-11-09',1,'CVE-2011-4713','OSVDB-77008,OSVDB-77007',''),(17948,'ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)','Remote','Windows','2011-10-09',1,'CVE-2011-3976','OSVDB-75633',''),(15308,'Pulse Pro 1.4.3 - Persistent Cross-Site Scripting','WebApps','PHP','2010-10-24',1,'','',''),(15148,'Microsoft Excel - SxView Record Parsing Heap Memory Corruption','DoS','Windows','2010-09-29',1,'CVE-2010-1245','OSVDB-65229',''),(15212,'Adobe Acrobat and Reader - Array Indexing Remote Code Execution','DoS','OSX','2010-10-06',1,'CVE-2010-3631','OSVDB-68431',''),(20476,'Hotel Booking Portal 0.1 - Multiple Vulnerabilities','WebApps','PHP','2012-08-13',1,'','OSVDB-85452,OSVDB-85451,OSVDB-85450,OSVDB-85449,OSVDB-85448',''),(18096,'Aviosoft Digital TV Player Professional 1.x - Local Stack Buffer Overflow','Local','Windows','2011-11-09',1,'','OSVDB-77043',''),(17947,'Snortreport - \'/nmap.php\' / \'nbtscan.php\' Remote Command Execution (Metasploit)','WebApps','PHP','2011-10-09',1,'','OSVDB-76281,OSVDB-67739',''),(18524,'Tiny HTTP Server 1.1.9 - Remote Crash (PoC)','DoS','Windows','2012-02-25',1,'CVE-2012-1783','OSVDB-80348',''),(15307,'HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service','DoS','Windows','2010-10-23',0,'','OSVDB-68535,OSVDB-68528',''),(15147,'Micro CMS 1.0 b1 - Persistent Cross-Site Scripting','WebApps','PHP','2010-09-28',0,'','OSVDB-71106',''),(17946,'NexusPHP 1.5 - SQL Injection','WebApps','PHP','2011-10-08',0,'CVE-2011-4026','OSVDB-76486',''),(15210,'Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection','WebApps','PHP','2010-10-05',0,'CVE-2010-4857','OSVDB-76015',''),(18523,'webgrind 1.0 - \'file\' Local File Inclusion','WebApps','PHP','2012-02-25',1,'CVE-2012-1790','OSVDB-80346',''),(18095,'11in1 CMS 1.0.1 - \'do.php\' CRLF Injection','WebApps','PHP','2011-11-08',1,'','OSVDB-83321',''),(15209,'SPAW Editor 2.0.8.1 - Local File Inclusion','WebApps','PHP','2010-10-05',1,'','',''),(17944,'Joomla! Component Time Returns 2.0 - SQL Injection','WebApps','PHP','2011-10-08',1,'CVE-2011-4570','OSVDB-76268',''),(15306,'AnyDVD 6.7.1.0 - Denial of Service','DoS','Windows_x86','2010-10-23',1,'','',''),(20474,'WordPress Plugin RSVPMaker 2.5.4 - Persistent Cross-Site Scripting','WebApps','PHP','2012-08-13',1,'','OSVDB-84749',''),(18522,'cPassMan 1.82 - Remote Command Execution','WebApps','PHP','2012-02-25',0,'','OSVDB-80752,OSVDB-80751,OSVDB-79728,OSVDB-79664',''),(15146,'Achievo 1.4.3 - Cross-Site Request Forgery','WebApps','PHP','2010-09-28',1,'','OSVDB-68249',''),(18093,'Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure','Remote','Windows','2011-11-07',0,'CVE-2007-4517','OSVDB-39918',''),(15208,'CuteNews - \'page\' Local File Inclusion','WebApps','PHP','2010-10-05',1,'','',''),(15145,'Achievo 1.4.3 - Multiple Authorisation Vulnerabilities','WebApps','PHP','2010-09-28',1,'','OSVDB-68249',''),(18521,'HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)','Remote','Windows','2012-02-25',1,'CVE-2011-0923','OSVDB-72526',''),(18092,'Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow','Remote','Windows','2011-11-07',1,'CVE-2011-5167','OSVDB-76913',''),(15305,'RarmaRadio 2.53.1 - \'.m3u\' Denial of Service','DoS','Windows','2010-10-23',1,'','',''),(20473,'Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service','DoS','Hardware','2000-12-06',1,'CVE-2001-0041','OSVDB-801',''),(15207,'Uebimiau Webmail 3.2.0-2.0 - Local File Inclusion','WebApps','PHP','2010-10-04',1,'','',''),(17943,'BOOKSolved 1.2.2 - Remote File Disclosure','WebApps','PHP','2011-10-08',0,'','OSVDB-83480',''),(15144,'Aleza Portal 1.6 - Insecure SQL Injection / Cookie Handling','WebApps','Windows','2010-09-28',0,'','',''),(18091,'OrderSys 1.6.4 - SQL Injection','WebApps','PHP','2011-11-07',1,'CVE-2011-5183','OSVDB-83327,OSVDB-83326,OSVDB-83325',''),(20472,'IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password','Remote','Multiple','2000-12-05',1,'CVE-2001-0051','OSVDB-9484',''),(15304,'GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation','Local','Linux','2010-10-22',1,'CVE-2010-3856,CVE-2010-3847','OSVDB-68920',''),(17942,'pkexec - Race Condition Privilege Escalation','Local','Linux','2011-10-08',0,'CVE-2011-1485','OSVDB-72261',''),(18520,'Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)','Remote','Windows','2012-02-24',1,'CVE-2012-0500','OSVDB-79227',''),(15206,'FreeBSD - \'pseudofs\' Null Pointer Dereference Privilege Escalation','Local','BSD','2010-10-04',1,'CVE-2010-4210','OSVDB-68313',''),(15143,'e107 0.7.23 - SQL Injection','WebApps','PHP','2010-09-28',0,'','',''),(18090,'LabStoRe 1.5.4 - SQL Injection','WebApps','PHP','2011-11-07',1,'','OSVDB-83324,OSVDB-83323,OSVDB-83322',''),(18519,'PHP Gift Registry 1.5.5 - SQL Injection','WebApps','PHP','2012-02-24',0,'CVE-2012-2236','OSVDB-79612',''),(15205,'Aspect Ratio CMS - Blind SQL Injection','WebApps','PHP','2010-10-04',1,'','',''),(15141,'JE CMS 1.0.0 - Authentication Bypass','WebApps','PHP','2010-09-28',1,'','',''),(18089,'KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)','Remote','Windows','2011-11-07',0,'CVE-2011-5166','OSVDB-75147',''),(15302,'Spider Player 2.4.5 - Denial of Service','DoS','Windows','2010-10-22',1,'','',''),(17941,'Spreecommerce 0.60.1 - Arbitrary Command Execution (Metasploit)','WebApps','Linux','2011-10-07',1,'','OSVDB-76011',''),(20470,'IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service','DoS','Windows','2000-12-05',1,'CVE-2001-0052','OSVDB-9485',''),(18518,'The Uploader 2.0.4 (English/Italian) - Arbitrary File Upload / Remote Code Execution (Metasploit)','WebApps','PHP','2012-02-23',0,'CVE-2011-2944','OSVDB-79508',''),(20469,'Endymion MailMan 3.0.x - Arbitrary Command Execution','Remote','Unix','2000-12-06',1,'CVE-2001-0021','OSVDB-465',''),(15139,'AtomatiCMS - Upload Arbitrary File','WebApps','ASP','2010-09-28',1,'','',''),(15301,'Altova DatabaseSpy 2011 - Project File Handling Buffer Overflow (PoC)','DoS','Windows','2010-10-21',1,'','',''),(15204,'DNET Live-Stats 0.8 - Local File Inclusion','WebApps','PHP','2010-10-04',1,'CVE-2010-4858','OSVDB-76017',''),(18517,'Snom IP Phone - Privilege Escalation','WebApps','Hardware','2012-02-23',0,'','OSVDB-79655,OSVDB-79618',''),(17939,'BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass','Local','Windows','2011-10-07',0,'CVE-2009-0450','OSVDB-51825',''),(20468,'Inktomi Search Software 3.0 - Information Disclosure','Remote','Multiple','2000-12-05',1,'','OSVDB-88577',''),(15135,'Car Portal 2.0 - Blind SQL Injection','WebApps','PHP','2010-09-27',1,'','',''),(15201,'SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)','Local','Windows','2010-10-04',1,'','OSVDB-67700',''),(15300,'Squirrelcart PRO 3.0.0 - Blind SQL Injection','WebApps','PHP','2010-10-21',1,'','OSVDB-68817',''),(18516,'phpDenora 1.4.6 - Multiple SQL Injections','WebApps','PHP','2012-02-23',0,'','OSVDB-79497',''),(20467,'Inktomi Search Software 3.0 - Source Disclosure','Remote','Multiple','2000-12-05',1,'','OSVDB-88576',''),(20466,'Apache 1.3 + PHP 3 - File Disclosure','Remote','Multiple','2000-12-06',1,'CVE-2001-0042','OSVDB-9694',''),(15200,'FAQMasterFlex 1.2 - SQL Injection','WebApps','PHP','2010-10-04',1,'','OSVDB-68603',''),(18088,'WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities','WebApps','PHP','2011-11-07',1,'CVE-2011-4810','OSVDB-77756,OSVDB-77755,OSVDB-77754',''),(15134,'Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit)','Local','Windows','2010-09-27',1,'','',''),(17938,'EFront 3.6.9 Community Edition - Multiple Vulnerabilities','WebApps','PHP','2011-10-07',0,'','OSVDB-83887,OSVDB-83886,OSVDB-83884,OSVDB-76142',''),(15298,'Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities','Remote','Multiple','2010-10-21',0,'','OSVDB-68821,OSVDB-68820,OSVDB-68819,OSVDB-68818',''),(18515,'Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)','Local','Windows','2012-02-23',1,'CVE-2008-1602','OSVDB-44036',''),(18432,'phux Download Manager - Blind SQL Injection','WebApps','PHP','2012-01-30',1,'CVE-2012-0980','OSVDB-78957',''),(15199,'Cilem Haber 1.4.4 (Tr) - Database Disclosure','WebApps','ASP','2010-10-04',1,'','',''),(18087,'Microsoft Excel 2007 - \'.xlb\' Local Buffer Overflow (MS11-021) (Metasploit)','Local','Windows','2011-11-05',1,'CVE-2011-0105','OSVDB-71765','OTHER-MS11-021'),(15297,'Microsoft Windows Mobile 6.1/6.5 - Double-Free Denial of Service','DoS','Windows','2010-10-21',1,'','',''),(17937,'URL Shortener Script 1.0 - SQL Injection','WebApps','PHP','2011-10-07',0,'','OSVDB-83885',''),(18431,'Ajax Upload - Arbitrary File Upload','WebApps','Multiple','2012-01-30',0,'','OSVDB-82323',''),(15133,'iworkstation 9.3.2.1.4 - Local Overflow (SEH)','Local','Windows','2010-09-27',1,'','',''),(20465,'Squid Web Proxy 2.2 - \'cachemgr.cgi\' Unauthorized Connection','Remote','CGI','1999-07-23',1,'CVE-1999-0710','OSVDB-28',''),(18514,'Trend Micro Control Manger 5.5 - \'CmdProcessor.exe\' Remote Stack Buffer Overflow (Metasploit)','Remote','Windows','2012-02-23',1,'CVE-2011-5001','OSVDB-77585',''),(15198,'Aprox CMS Engine 6.0 - Multiple Vulnerabilities','WebApps','PHP','2010-10-03',1,'','',''),(17936,'Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)','Remote','Windows','2011-10-06',1,'CVE-2011-2628','OSVDB-72406',''),(18086,'Calibre E-Book Reader - Local Privilege Escalation (3)','Local','Linux','2011-11-05',1,'','OSVDB-76830,OSVDB-76829',''),(15296,'Adobe Shockwave Player - \'rcsL chunk\' Memory Corruption','Remote','Windows','2010-10-21',1,'CVE-2010-3653','OSVDB-68803',''),(15131,'Fox Audio Player 0.8.0 - \'.m3u\' Denial of Service','DoS','Windows','2010-09-27',1,'','',''),(20464,'Spytech NetVizor 6.1 - \'services.exe\' Denial of Service','DoS','Windows','2012-08-12',1,'','OSVDB-85445',''),(18513,'DFLabs PTK 1.0.5 - Steal Authentication Credentials','WebApps','PHP','2012-02-22',0,'CVE-2012-1415','OSVDB-80765',''),(18430,'Campaign Enterprise 11.0.421 - SQL Injection','WebApps','Multiple','2012-01-30',0,'','OSVDB-78888',''),(17935,'Tsmim Lessons Library - \'show.php\' SQL Injection','WebApps','PHP','2011-10-06',1,'','OSVDB-76125',''),(15194,'TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload','WebApps','PHP','2010-10-03',1,'','',''),(18085,'aidiCMS 3.55 - \'ajax_create_folder.php\' Remote Code Execution','WebApps','PHP','2011-11-05',1,'CVE-2011-4825','OSVDB-76928',''),(18512,'Unity 3D Web Player 3.2.0.61061 - Denial of Service','DoS','Windows','2012-02-22',1,'','OSVDB-79460',''),(18429,'4Images 1.7.6-9 - Cross-Site Request Forgery / PHP Code Injection','WebApps','PHP','2012-01-30',0,'','OSVDB-82321',''),(20463,'WEBgais 1.0 - Remote Command Execution','Remote','CGI','1997-07-10',1,'CVE-1999-0176','OSVDB-236',''),(15130,'Barracuda Networks Spam & Virus Firewall 4.1.1.021 - Remote Configuration Retrieval','WebApps','CGI','2010-09-27',1,'','OSVDB-68301',''),(15295,'sNews CMS - Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2010-10-21',1,'','OSVDB-68725',''),(17933,'DivX Plus Web Player - \'file://\' Buffer Overflow (PoC)','DoS','Windows','2011-10-05',1,'','OSVDB-75454',''),(15193,'Hanso Player 1.3.0 - \'.m3u\' Denial of Service','DoS','Windows','2010-10-03',1,'','',''),(18511,'D-Link DSL-2640B ADSL Router - Authentication Bypass','WebApps','Hardware','2012-02-22',0,'CVE-2012-1309','OSVDB-79617',''),(18084,'PHPMyFAQ 2.7.0 - \'ajax_create_folder.php\' Remote Code Execution','WebApps','PHP','2011-11-05',1,'CVE-2011-4825','OSVDB-76928,OSVDB-76642',''),(18428,'HostBill App 2.3 - Remote Code Injection','WebApps','PHP','2012-01-30',0,'','OSVDB-78678',''),(15293,'LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form','DoS','Linux','2010-10-20',1,'CVE-2010-2891','OSVDB-68767',''),(17932,'PolicyKit polkit-1 < 0.101 - Local Privilege Escalation','Local','Linux','2011-10-05',0,'CVE-2011-1485','OSVDB-72261',''),(15128,'Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting','WebApps','Windows_x86','2010-09-27',0,'CVE-2010-4947,CVE-2010-4946','OSVDB-76248,OSVDB-76247',''),(20462,'Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution','Remote','Unix','1998-08-04',1,'CVE-1999-0262','OSVDB-58',''),(18510,'WebcamXP and webcam 7 - Directory Traversal','WebApps','Windows','2012-02-22',1,'','OSVDB-80813',''),(15191,'TradeMC E-Ticaret - SQL Injection / Cross-Site Scripting','WebApps','ASP','2010-10-02',1,'','',''),(18427,'Tracker Software pdfSaver ActiveX 3.60 - \'pdfxctrl.dll\' Stack Buffer Overflow (SEH) (PoC)','DoS','Windows','2012-01-29',0,'CVE-2012-5324','OSVDB-82326',''),(17931,'GenStat 14.1.0.5943 - Multiple Vulnerabilities','DoS','Windows','2011-10-04',1,'','OSVDB-76144,OSVDB-76143',''),(15126,'Entrans - SQL Injection','WebApps','PHP','2010-09-27',1,'CVE-2010-4935','OSVDB-76226',''),(15292,'Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)','Remote','Windows','2010-10-20',1,'CVE-2010-3332','OSVDB-68127','OTHER-MS10-070'),(18083,'ZenPhoto 1.4.1.4 - \'ajax_create_folder.php\' Remote Code Execution','WebApps','PHP','2011-11-05',1,'CVE-2011-4825','OSVDB-76928',''),(18509,'D-Link DCS Series - Cross-Site Request Forgery (Change Admin Password)','WebApps','Hardware','2012-02-22',0,'CVE-2012-5319','OSVDB-79770',''),(18426,'Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)','Remote','Windows','2012-01-28',1,'CVE-2012-0003','OSVDB-78210','OTHER-MS12-004'),(15189,'SmarterMail < 7.2.3925 - LDAP Injection','WebApps','ASP','2010-10-02',1,'CVE-2010-3486','',''),(20461,'Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal','Remote','Windows','2000-12-05',1,'CVE-2001-0054','OSVDB-464',''),(17930,'Cytel Studio 9.0.0 - Multiple Vulnerabilities','DoS','Windows','2011-10-04',1,'','OSVDB-75993,OSVDB-75992,OSVDB-75991',''),(15290,'Oracle Sun Java System Web Server - HTTP Response Splitting','WebApps','JSP','2010-10-20',0,'CVE-2010-3514','',''),(15124,'ndCMS - SQL Injection','WebApps','ASP','2010-09-27',1,'','',''),(18082,'Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)','Local','Windows','2011-11-04',1,'CVE-2009-5109','OSVDB-61341',''),(18424,'vBSEO 3.6.0 - \'proc_deutf()\' Remote PHP Code Injection (Metasploit)','WebApps','PHP','2012-01-27',1,'CVE-2012-5223','OSVDB-78508',''),(15188,'iOS FileApp < 2.0 - FTP Remote Denial of Service','DoS','iOS','2010-10-02',1,'','OSVDB-62448',''),(20460,'Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow','Remote','Windows','2000-12-04',1,'CVE-2000-1089','OSVDB-463',''),(15288,'Oracle JRE - java.net.URLConnection class Same-of-Origin \'SOP\' Policy Bypass','Remote','Windows','2010-10-20',0,'CVE-2010-3573','',''),(15122,'Microsoft Internet Explorer - MSHTML Findtext Processing','DoS','Windows','2010-09-27',1,'CVE-2010-2553','',''),(18423,'HP Diagnostics Server - \'magentservice.exe\' Remote Overflow (Metasploit)','Remote','Windows','2012-01-27',1,'CVE-2011-4789','OSVDB-72815',''),(15186,'iOS FileApp < 2.0 - Directory Traversal','Remote','iOS','2010-10-02',1,'','',''),(18081,'WHMCompleteSolution (WHMCS) 3.x - \'clientarea.php\' Local File Disclosure','WebApps','PHP','2011-11-04',0,'CVE-2011-4813','OSVDB-77758',''),(17929,'Google Chrome < 14.0.835.163 - \'.pdf\' File Handling Memory Corruption','DoS','Windows','2011-10-04',1,'CVE-2011-2841','OSVDB-75541',''),(18508,'LimeSurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection','WebApps','PHP','2012-02-22',0,'CVE-2012-4927','OSVDB-80812,OSVDB-79459',''),(15121,'pbboard 2.1.1 - Multiple Vulnerabilities','WebApps','PHP','2010-09-27',1,'','OSVDB-68251',''),(15185,'SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting','WebApps','ASP','2010-10-02',1,'CVE-2010-3425','OSVDB-68369',''),(18422,'Peel Shopping 2.8/ 2.9 - Cross-Site Scripting / SQL Injections','WebApps','PHP','2012-01-26',0,'CVE-2012-5227,CVE-2012-5226','OSVDB-82328,OSVDB-82327,OSVDB-82325',''),(20459,'Microsoft Internet Explorer 5 - \'INPUT TYPE=FILE\' Remote File Upload','Remote','Windows','2000-12-01',1,'CVE-2001-0089','OSVDB-7822',''),(15287,'Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow','Local','Windows','2010-10-19',1,'CVE-2010-4371','OSVDB-68645',''),(18080,'Linux Kernel 2.6.37-rc1 - \'serial_multiport_struct\' Local Information Leak','Local','Linux','2011-11-04',0,'','OSVDB-83343',''),(17928,'Ashampoo Burning Studio Elements 10.0.9 - \'.ashprj\' Heap Overflow','DoS','Windows','2011-10-04',0,'','OSVDB-83883',''),(18507,'DAMN Hash Calculator 1.5.1 - Local Heap Overflow (PoC)','DoS','Windows','2012-02-22',1,'','OSVDB-80811',''),(20458,'Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak','Local','Linux','2000-11-30',1,'','OSVDB-85825',''),(18079,'DreamBox DM800 1.5rc1 - File Disclosure','Remote','Hardware','2011-11-04',0,'CVE-2011-4716','OSVDB-73430',''),(18420,'Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)','Remote','Windows','2012-01-26',0,'CVE-2012-6530','OSVDB-82329',''),(15285,'Linux Kernel 2.6.36-rc8 - \'RDS Protocol\' Local Privilege Escalation','Local','Linux','2010-10-19',1,'CVE-2010-3904','',''),(15120,'Blue River Mura CMS - Directory Traversal','WebApps','CFM','2010-09-26',1,'CVE-2010-3468','OSVDB-68243',''),(15184,'AudioTran 1.4.2.4 - SafeSEH + SEHOP','Local','Windows','2010-10-02',1,'','OSVDB-64398',''),(17927,'CF Image Hosting Script 1.3.82 - File Disclosure','WebApps','PHP','2011-10-04',0,'CVE-2011-4572','OSVDB-76059',''),(15119,'PEEL Premium 5.71 - SQL Injection','WebApps','PHP','2010-09-26',1,'','',''),(18078,'Microsoft Excel 2003 11.8335.8333 - Use-After-Free','DoS','Windows','2011-11-04',1,'','OSVDB-76840',''),(18419,'phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting','WebApps','PHP','2012-01-26',1,'CVE-2012-5228,CVE-2012-4247,CVE-2012-4246,CVE-2011-1682,CVE-2011-0748','OSVDB-78549,OSVDB-78548,OSVDB-71683',''),(15284,'phpCheckZ 1.1.0 - Blind SQL Injection','WebApps','PHP','2010-10-19',0,'CVE-2010-4143','OSVDB-68740',''),(20457,'Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow','Local','Windows','2000-12-01',1,'CVE-2000-1085','OSVDB-10151',''),(18506,'Brim < 2.0.0 - SQL Injection','WebApps','PHP','2012-02-22',0,'','OSVDB-80810',''),(17926,'Easy Hosting Control Panel - Admin Authentication Bypass','WebApps','PHP','2011-10-04',0,'','OSVDB-84059',''),(15183,'Bka Haber 1.0 (Tr) - File Disclosure','WebApps','ASP','2010-10-02',1,'','',''),(20456,'Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow','Local','Windows','2000-12-01',1,'CVE-2000-1083','OSVDB-10149',''),(15283,'Hanso Converter 1.4.0 - \'.ogg\' Denial of Service','DoS','Windows','2010-10-19',1,'','',''),(18077,'HP Data Protector Media Operations 6.20 - Directory Traversal','WebApps','Windows','2011-11-04',1,'','OSVDB-76841',''),(15118,'gokhun asp stok 1.0 - Multiple Vulnerabilities','WebApps','ASP','2010-09-26',1,'','',''),(18418,'VR GPub 4.0 - Cross-Site Request Forgery','WebApps','PHP','2012-01-26',0,'CVE-2012-5005','OSVDB-78552',''),(17925,'Concrete5 CMS < 5.4.2.1 - Multiple Vulnerabilities','WebApps','PHP','2011-10-04',1,'','OSVDB-76099,OSVDB-76098,OSVDB-76097',''),(15114,'ZenPhoto - Config Update / Command Execution','WebApps','PHP','2010-09-26',1,'','',''),(18076,'Advanced Poll 2.02 - SQL Injection','WebApps','PHP','2011-11-04',0,'','OSVDB-83344',''),(17924,'JBoss & JMX Console - Misconfigured Deployment Scanner','WebApps','JSP','2011-10-03',0,'CVE-2010-0738','OSVDB-64171',''),(15281,'Event Ticket Portal Script Admin Password Change - Cross-Site Request Forgery','WebApps','PHP','2010-10-19',0,'','',''),(18417,'WordPress Core 3.3.1 - Multiple Vulnerabilities','WebApps','PHP','2012-01-25',1,'CVE-2012-0937,CVE-2012-0782,CVE-2011-4899,CVE-2011-4898','OSVDB-78710,OSVDB-78709,OSVDB-78708,OSVDB-78707',''),(15112,'Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)','DoS','Windows','2010-09-26',1,'CVE-2010-2553','','OTHER-MS10-055'),(20455,'IBM AIX 4.3.x - \'/usr/lib/lpd/piobe\' Local Buffer Overflow','Local','AIX','2000-12-01',1,'CVE-2000-1124','OSVDB-1680',''),(18075,'Ajax File and Image Manager 1.0 Final - Remote Code Execution','WebApps','PHP','2011-11-04',1,'CVE-2011-4825','OSVDB-76928',''),(15280,'Travel Portal Script - Cross-Site Request Forgery (Admin Password Change)','WebApps','PHP','2010-10-19',0,'','',''),(17922,'CA Total Defense Suite - reGenerateReports Stored procedure SQL Injection (Metasploit)','WebApps','CGI','2011-10-02',1,'CVE-2011-1653','OSVDB-74968',''),(18416,'stoneware webnetwork6 - Multiple Vulnerabilities','WebApps','JSP','2012-01-24',1,'CVE-2012-0286,CVE-2012-0285','OSVDB-78524,OSVDB-78523,OSVDB-78522,OSVDB-78521',''),(15110,'E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection','WebApps','PHP','2010-09-25',1,'CVE-2010-4942','OSVDB-76242',''),(18072,'Calibre E-Book Reader - Race Condition Privilege Escalation','Local','Linux','2011-11-03',1,'','OSVDB-76829',''),(15279,'Fat Player 0.6b - \'.wav\' Local Buffer Overflow (SEH)','Local','Windows','2010-10-18',1,'CVE-2009-4962','OSVDB-57343',''),(17921,'GotoCode Online Bookstore - Multiple Vulnerabilities','WebApps','ASP','2011-10-03',0,'','OSVDB-84060',''),(15106,'VisualSite CMS 1.3 - Multiple Vulnerabilities','WebApps','ASP','2010-09-25',1,'','',''),(20454,'IBM AIX 4.x - \'enq\' Local Buffer Overflow','Local','AIX','2003-04-24',1,'CVE-2000-1121','OSVDB-1678',''),(18413,'SpamTitan Application 5.08x - SQL Injection','WebApps','PHP','2012-01-23',0,'','OSVDB-78478',''),(18071,'Calibre E-Book Reader - Local Privilege Escalation (2)','Local','Linux','2011-11-03',1,'','OSVDB-76827',''),(18412,'WordPress Plugin Kish Guest Posting 1.0 - Arbitrary File Upload','WebApps','PHP','2012-01-23',0,'CVE-2012-5318,CVE-2012-1125','OSVDB-78479',''),(18070,'Web File Browser 0.4b14 - File Download','WebApps','PHP','2011-11-03',1,'CVE-2011-4831','OSVDB-77774',''),(15104,'Mozilla Firefox CSS - font-face Remote Code Execution','DoS','Windows','2010-09-25',1,'CVE-2010-2752','',''),(17920,'Vivvo CMS - Local File Inclusion','WebApps','PHP','2011-10-02',0,'','OSVDB-84061',''),(15278,'Brooky CubeCart 2.0.1 - SQL Injection','WebApps','PHP','2010-10-18',1,'CVE-2004-1580','',''),(20453,'IBM AIX 4.3 - \'/usr/lib/lpd/digest\' Local Buffer Overflow','Local','AIX','2000-12-01',1,'CVE-2000-1120','OSVDB-1677',''),(18411,'Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - \'Mempodipper\' Local Privilege Escalation (1)','Local','Linux','2012-01-23',1,'CVE-2012-0056','OSVDB-78509',''),(18069,'Jara 1.6 - Multiple Vulnerabilities','WebApps','PHP','2011-11-03',1,'CVE-2011-4095','OSVDB-83346,OSVDB-83345,OSVDB-83330',''),(15103,'VMware Workstation 7.1.1 - \'VMkbd.sys\' Denial of Service','DoS','Windows','2010-09-25',1,'','',''),(20452,'IBM AIX 4.x - \'/usr/bin/setsenv\' Local Buffer Overflow','Local','AIX','2000-12-01',1,'CVE-2000-1119','OSVDB-1676',''),(15277,'GeekLog 1.7.0 - \'FCKeditor\' Arbitrary File Upload','WebApps','PHP','2010-10-18',1,'','OSVDB-57476',''),(17919,'Banana Dance CMS and Wiki - SQL Injection','WebApps','PHP','2011-10-02',1,'CVE-2011-5168','OSVDB-83882',''),(18410,'MiniCMS 1.0/2.0 - PHP Code Injection','WebApps','PHP','2012-01-22',0,'CVE-2012-5231','OSVDB-82331,OSVDB-82330',''),(18067,'Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)','Local','Windows','2011-11-02',1,'','','OTHER-MS11-021'),(15102,'Traidnt UP - Cross-Site Request Forgery (Add Admin)','WebApps','Windows_x86','2010-09-24',1,'','OSVDB-68241',''),(15276,'411cc - Multiple SQL Injections','WebApps','PHP','2010-10-18',1,'','',''),(20451,'Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow','Local','Windows','2000-12-01',1,'CVE-2000-1081','OSVDB-10147',''),(18066,'CaupoShop Pro (2.x < 3.70) Classic 3.01 - Local File Inclusion','WebApps','PHP','2011-11-02',0,'CVE-2011-4832','OSVDB-76871',''),(17918,'Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities','DoS','Windows','2011-10-02',0,'CVE-2011-2443','OSVDB-76002,OSVDB-76001',''),(18407,'WordPress Plugin AllWebMenus < 1.1.9 Menu Plugin - Arbitrary File Upload','WebApps','PHP','2012-01-22',0,'CVE-2012-1011,CVE-2012-1010','OSVDB-78502',''),(20450,'Trlinux Postaci Webmail 1.1.3 - Password Disclosure','Remote','Multiple','2000-11-30',1,'CVE-2000-1100','OSVDB-13755',''),(15100,'Joomla! Component Elite Experts - SQL Injection','WebApps','Windows_x86','2010-09-24',0,'CVE-2010-4944','OSVDB-76245',''),(15274,'GNU C library dynamic linker - \'$ORIGIN\' Expansion','Local','Linux','2010-10-18',1,'CVE-2011-0536,CVE-2010-3847','OSVDB-68721',''),(18065,'SetSeed CMS 5.8.20 - \'loggedInUser\' SQL Injection','WebApps','PHP','2011-11-02',0,'CVE-2011-5116','OSVDB-76801',''),(20449,'GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command','Remote','Unix','1996-07-03',1,'CVE-1999-0147','OSVDB-82',''),(17911,'Feed on Feeds 0.5 - Remote PHP Code Injection','WebApps','PHP','2011-09-30',0,'','OSVDB-79404',''),(18405,'ARYADAD - Multiple Vulnerabilities','WebApps','ASP','2012-01-21',0,'CVE-2012-0935','OSVDB-82332,OSVDB-78703',''),(15099,'SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)','Local','Windows','2010-09-24',1,'','OSVDB-67700',''),(15273,'Opera 10.63 - SVG Animation Element Denial of Service','DoS','Multiple','2010-10-17',1,'','',''),(18064,'Calibre E-Book Reader - Local Privilege Escalation (1)','Local','Linux','2011-11-02',1,'','OSVDB-76828,OSVDB-76826',''),(17909,'Marinet CMS - \'room.php\' Blind SQL Injection','WebApps','PHP','2011-09-30',0,'','OSVDB-83881',''),(20448,'Novell NetWare Web Server 2.x - convert.bas','Remote','CGI','1996-07-03',1,'CVE-1999-0175','OSVDB-10918',''),(15098,'FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution','WebApps','PHP','2010-09-24',1,'CVE-2010-3490','OSVDB-68240',''),(15270,'Kisisel Radyo Script - Multiple Vulnerabilities','WebApps','ASP','2010-10-17',1,'CVE-2010-4145,CVE-2010-4144','OSVDB-68709,OSVDB-68708',''),(18063,'BST (BestShopPro) - \'nowosci.php\' Multiple Vulnerabilities','WebApps','PHP','2011-11-02',1,'CVE-2011-4812,CVE-2011-4811','OSVDB-77757,OSVDB-76880',''),(17908,'FreeBSD - UIPC socket heap Overflow (PoC)','DoS','FreeBSD','2011-09-30',1,'CVE-2011-4062,CVE-2011-3633','OSVDB-75788',''),(18404,'iSupport 1.x - Cross-Site Request Forgery / HTML Code Injection (Add Admin)','WebApps','PHP','2012-01-21',0,'CVE-2012-5326','OSVDB-82333',''),(15096,'Microsoft MPEG Layer-3 Audio Decoder - Division By Zero','DoS','Windows','2010-09-24',1,'CVE-2010-0480','OSVDB-63749',''),(20447,'WebCom datakommunikation Guestbook 0.1 - \'rguest.exe\' Arbitrary File Access','Remote','CGI','1999-04-09',1,'CVE-1999-0467,CVE-1999-0287','OSVDB-6016',''),(15269,'Tastydir 1.2 (1216) - Multiple Vulnerabilities','WebApps','PHP','2010-10-17',0,'','',''),(18062,'Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution','Remote','Windows','2011-11-02',1,'','OSVDB-83370',''),(20446,'WebCom datakommunikation Guestbook 0.1 - \'wguest.exe\' Arbitrary File Access','Remote','CGI','1999-04-09',1,'CVE-1999-0467,CVE-1999-0287','OSVDB-6015',''),(17906,'WordPress Plugin Bannerize 2.8.7 - SQL Injection','WebApps','PHP','2011-09-30',1,'','OSVDB-76658',''),(18403,'Nova CMS - Directory Traversal','WebApps','PHP','2012-01-21',1,'','OSVDB-82346',''),(15268,'WikiWebHelp 0.3.3 - Insecure Cookie Handling','WebApps','PHP','2010-10-17',1,'','',''),(15094,'Microsoft Excel - OBJ Record Stack Overflow','Local','Windows','2010-09-24',1,'CVE-2010-0822','OSVDB-65236',''),(18402,'PHP iReport 1.0 - Remote Html Code Injection','WebApps','PHP','2012-01-21',1,'CVE-2012-5315','OSVDB-82345,OSVDB-82335,OSVDB-82334',''),(17905,'Typo3 - File Disclosure','WebApps','PHP','2011-09-29',1,'','OSVDB-83880',''),(18061,'ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities','WebApps','Hardware','2011-11-01',0,'CVE-2012-4746','OSVDB-76925,OSVDB-76924',''),(20445,'Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - \'.cmd\' / \'.CMD\' Remote Command Execution','Remote','Windows','1996-03-01',1,'CVE-1999-0233','OSVDB-1674',''),(15093,'Collaborative Passwords Manager 1.07 - Multiple Local File Inclusions','WebApps','PHP','2010-09-24',0,'','OSVDB-68242',''),(18058,'Joomla! Component Alameda 1.0 - SQL Injection','WebApps','PHP','2011-10-31',0,'CVE-2011-5112','OSVDB-76736',''),(15267,'Novel eDirectory DHost Console 8.8 SP3 - Local Overwrite (SEH)','DoS','Windows','2010-10-17',0,'','',''),(18401,'Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)','Remote','Windows','2012-01-21',1,'','OSVDB-82336',''),(17904,'ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)','Remote','Windows','2011-09-29',0,'CVE-2011-3976','OSVDB-75633',''),(18057,'NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)','Remote','Windows','2011-10-31',1,'CVE-2011-4040','OSVDB-76728',''),(18399,'VideoLAN VLC Media Player 1.2.0 - \'libtaglib_pluggin.dll\' Denial of Service','DoS','Windows','2012-01-20',1,'','OSVDB-82337',''),(20444,'Greg Matthews - \'Classifieds.cgi\' 1.0 MetaCharacter','Remote','CGI','1998-12-15',1,'CVE-1999-0934','OSVDB-1669',''),(15092,'OvBB 0.16a - Multiple Local File Inclusions','WebApps','PHP','2010-09-23',1,'','OSVDB-68505,OSVDB-68504,OSVDB-68503,OSVDB-68502,OSVDB-68501,OSVDB-68500,OSVDB-68499,OSVDB-68498,OSVDB-68497,OSVDB-68496,OSVDB-68495,OSVDB-68494,OSVDB-68493,OSVDB-68492,OSVDB-68491,OSVDB-68490,OSVDB-68489,OSVDB-68488,OSVDB-68487,OSVDB-68486,OSVDB-68485,OSVDB-68484,OSVDB-68483,OSVDB-68482,OSVDB-68481,OSVDB-68480,OSVDB-68479,OSVDB-68478,OSVDB-68477,OSVDB-68476,OSVDB-68475,OSVDB-68474,OSVDB-68473,OSVDB-68472,OSVDB-68471,OSVDB-68470,OSVDB-68469,OSVDB-68468,OSVDB-68467,OSVDB-68466,OSVDB-68465,OSVDB-68464,OSVDB-68463,OSVDB-68462,OSVDB-68461,OSVDB-68460,OSVDB-68459,OSVDB-68458,OSVDB-68457,OSVDB-68456,OSVDB-68455,OSVDB-68454,OSVDB-68453,OSVDB-68452,OSVDB-68451,OSVDB-68450,OSVDB-68449,OSVDB-68448,OSVDB-68447,OSVDB-68446,OSVDB-68445,OSVDB-68444,OSVDB-68443,OSVDB-68442,OSVDB-68441,OSVDB-68440',''),(15266,'Microsoft Windows - NTLM Weak Nonce (MS10-012)','Remote','Windows','2010-10-17',1,'CVE-2010-0231','OSVDB-62253','OTHER-MS10-012'),(17903,'NCSS 07.1.21 - Array Overflow with Write2','DoS','Windows','2011-09-29',1,'','OSVDB-76173,OSVDB-76172',''),(18056,'jbShop e107 7 CMS Plugin - SQL Injection','WebApps','PHP','2011-10-31',1,'CVE-2011-5186','OSVDB-83371',''),(17902,'Norman Security Suite 8 - \'nprosec.sys\' Local Privilege Escalation','Local','Windows','2011-09-28',0,'','OSVDB-76778',''),(20443,'Tunnelblick - Local Privilege Escalation (2)','Local','OSX','2012-08-11',1,'CVE-2012-3485,CVE-2012-3483','OSVDB-84706,OSVDB-84704',''),(18397,'Avaya WinPDM UniteHostRouter 3.8.2 - Remote Command Execution','Remote','Windows','2012-01-20',1,'','OSVDB-82764,OSVDB-73269',''),(15265,'Microsoft ASP.NET - Padding Oracle File Download (MS10-070)','Remote','ASP','2010-10-17',1,'CVE-2010-3332','OSVDB-68127','OTHER-MS10-070'),(15091,'GeekLog 1.3.8 (filemgmt) - SQL Injection','WebApps','PHP','2010-09-23',0,'CVE-2010-4933','OSVDB-76222',''),(18055,'WordPress Plugin Glossary - SQL Injection','WebApps','PHP','2011-10-31',0,'','OSVDB-80804',''),(17901,'Apple Mac OSX < 10.6.7 - Kernel Panic (Denial of Service)','DoS','OSX','2011-09-28',0,'CVE-2011-0182','OSVDB-71635',''),(20442,'Greg Matthews - \'Classifieds.cgi\' 1.0 Hidden Variable','Remote','CGI','1998-12-15',1,'CVE-1999-0935','OSVDB-1673',''),(18396,'WhatsApp - Remote Change Status','WebApps','PHP','2012-01-20',1,'','OSVDB-82614',''),(18053,'WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting','WebApps','PHP','2011-10-31',1,'CVE-2011-5257','OSVDB-76712',''),(15090,'WAnewsletter 2.1.2 - SQL Injection','WebApps','PHP','2010-09-23',1,'CVE-2010-4940','OSVDB-76230',''),(15264,'PHP Hosting Directory 2.0 - Database Disclosure ','DoS','AIX','2010-10-16',1,'','',''),(17900,'timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities','WebApps','ASP','2011-09-28',0,'','OSVDB-76738',''),(18395,'EasyPage - SQL Injection','WebApps','ASP','2012-01-20',1,'','OSVDB-78448',''),(18052,'Oracle DataDirect ODBC Drivers - HOST Attribute \'arsqls24.dll\' Stack Buffer Overflow (PoC)','DoS','Windows','2011-10-31',1,'','OSVDB-76713',''),(20441,'IBM Net.Data 7.0 - Full Path Disclosure','Remote','Multiple','2000-11-29',1,'CVE-2000-1110','OSVDB-9483',''),(18051,'BroadWin Webaccess SCADA/HMI Client - Remote Code Execution','Remote','Windows','2011-10-31',0,'CVE-2012-0241','OSVDB-74898',''),(17898,'redmind Online-Shop / E-Commerce-System - SQL Injection','WebApps','PHP','2011-09-27',0,'','OSVDB-84086',''),(15263,'ConvexSoft DJ Audio Mixer - Denial of Service','DoS','Windows','2010-10-16',1,'','',''),(18394,'ICTimeAttendance - Authentication Bypass','WebApps','ASP','2012-01-20',1,'CVE-2012-0913','OSVDB-78444',''),(18050,'Joomla! Component HM Community - Multiple Vulnerabilities','WebApps','PHP','2011-10-31',1,'CVE-2011-4809,CVE-2011-4808','OSVDB-76727,OSVDB-76726',''),(15262,'Microsoft Office - \'HtmlDlgHelper\' Class Memory Corruption (MS10-071)','DoS','Windows','2010-10-16',1,'CVE-2010-3329','OSVDB-68543','OTHER-MS10-071'),(17897,'Omnidocs - Multiple Vulnerabilities','WebApps','JSP','2011-09-27',0,'CVE-2011-3645','OSVDB-75951,OSVDB-75950',''),(20440,'Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - \'Out Of Band\' Data Denial of Service (4)','DoS','Windows','1997-05-07',1,'CVE-1999-0153','OSVDB-1666',''),(18393,'Gitorious - Arbitrary Command Execution (Metasploit)','Remote','Linux','2012-01-20',1,'','OSVDB-78480',''),(18049,'Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer','DoS','Windows','2011-10-13',1,'CVE-2011-4520,CVE-2011-4519,CVE-2011-4518','OSVDB-76397,OSVDB-76396,OSVDB-76395',''),(18392,'appRain CMF 0.1.5 - \'Uploadify.php\' Unrestricted Arbitrary File Upload','WebApps','PHP','2012-01-19',0,'CVE-2012-1153','OSVDB-78473',''),(20439,'Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - \'Out Of Band\' Data Denial of Service (3)','DoS','Windows','1997-05-07',1,'CVE-1999-0153','OSVDB-1666',''),(17896,'PcVue 10.0 - Multiple Vulnerabilities','DoS','Windows','2011-09-27',1,'CVE-2011-4045,CVE-2011-4044,CVE-2011-4043,CVE-2011-4042','OSVDB-77561,OSVDB-75794,OSVDB-75793',''),(18048,'Joomla! Component Vik Real Estate 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-10-29',1,'CVE-2011-4823','OSVDB-76708',''),(17895,'Jarida 1.0 - Multiple Vulnerabilities','WebApps','PHP','2011-09-27',0,'','OSVDB-84557,OSVDB-84556,OSVDB-84555',''),(18390,'WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting','WebApps','PHP','2012-01-19',1,'','OSVDB-78447',''),(20438,'Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - \'Out Of Band\' Data Denial of Service (2)','DoS','Windows','1997-05-07',1,'CVE-1999-0153','OSVDB-1666',''),(18047,'Joomla! Component com_jeemasms 3.2 - Multiple Vulnerabilities','WebApps','PHP','2011-10-29',1,'','OSVDB-76916,OSVDB-76915',''),(20437,'Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - \'Out Of Band\' Data Denial of Service (1)','DoS','Windows','1997-07-05',1,'CVE-1999-0153 ','OSVDB-1666',''),(17894,'WordPress Plugin Mingle Forum 1.0.31 - SQL Injection','WebApps','PHP','2011-09-27',1,'','OSVDB-75791',''),(18389,'Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting','WebApps','PHP','2012-01-19',1,'','OSVDB-82463',''),(18046,'Joomla! Component Barter Sites 1.3 - Multiple Vulnerabilities','WebApps','PHP','2011-10-29',1,'CVE-2011-4830,CVE-2011-4829','OSVDB-76270,OSVDB-76269',''),(17893,'GTA SA-MP server.cfg - Local Buffer Overflow','Local','Windows','2011-09-26',1,'','OSVDB-83433',''),(18388,'HP OpenView Network Node Manager - \'ov.dll\' _OVBuildPath Buffer Overflow (Metasploit)','Remote','Windows','2012-01-20',1,'CVE-2011-3167','OSVDB-76775',''),(18045,'PHP Photo Album 0.4.1.16 - Multiple Disclosure Vulnerabilities','WebApps','PHP','2011-10-29',1,'CVE-2011-4807,CVE-2011-4806,CVE-2005-3948','OSVDB-77753,OSVDB-74980,OSVDB-21410',''),(17892,'Muse Music All-in-One 1.5.0.001 - \'.pls\' Local Buffer Overflow (DEP Bypass)','Local','Windows','2011-09-26',1,'','OSVDB-84874',''),(18386,'DZCP (deV!L`z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection','WebApps','PHP','2012-01-18',1,'CVE-2012-0906','OSVDB-78344',''),(18043,'GFI Faxmaker Fax Viewer 10.0 (build 237) - Denial of Service (PoC)','DoS','Windows','2011-10-28',1,'','OSVDB-83418',''),(18385,'DZCP (deV!L`z Clanportal) Gamebase Addon - SQL Injection','WebApps','PHP','2012-01-18',1,'CVE-2012-0905','OSVDB-78343',''),(17891,'WordPress Plugin CevherShare 2.0 - SQL Injection','WebApps','PHP','2011-09-26',0,'','OSVDB-84554',''),(18042,'Joomla! Component Techfolio 1.0 - SQL Injection','WebApps','PHP','2011-10-28',1,'CVE-2011-5113','OSVDB-83417',''),(18384,'PHPBridges Blog System - \'members.php\' SQL Injection','WebApps','PHP','2012-01-18',1,'CVE-2012-6525','OSVDB-82526',''),(17890,'GMER 1.0.15.15641 - MFT Overwrite','DoS','Windows','2011-09-26',1,'','OSVDB-76665',''),(18040,'X.Org xorg 1.4 < 1.11.2 - File Permission Change','Local','Linux','2011-10-28',0,'CVE-2011-4613,CVE-2011-4029','OSVDB-84058,OSVDB-76669',''),(18383,'pGB 2.12 - \'kommentar.php\' SQL Injection','WebApps','PHP','2012-01-18',1,'CVE-2012-6524','OSVDB-78342',''),(17889,'Sterling Trader 7.0.2 - Integer Overflow','DoS','Windows','2011-09-26',1,'','OSVDB-75787',''),(18382,'Sysax Multi Server 5.50 - Create Folder Buffer Overflow','Remote','Windows','2012-01-18',0,'CVE-2012-6530','OSVDB-82329',''),(18039,'WordPress Plugin wptouch - SQL Injection','WebApps','PHP','2011-10-27',0,'CVE-2011-4803','OSVDB-77752',''),(17888,'WordPress Plugin AdRotate 3.6.5 - SQL Injection','WebApps','PHP','2011-09-24',1,'CVE-2011-4671','OSVDB-77507',''),(18381,'HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)','Remote','Windows','2012-01-18',1,'CVE-2011-4786','OSVDB-78306',''),(18038,'GTA SA-MP - \'server.cfg\' Local Buffer Overflow (Metasploit)','Local','Windows','2011-10-26',1,'','OSVDB-83433',''),(17887,'WordPress Plugin Link Library 5.2.1 - SQL Injection','WebApps','PHP','2011-09-24',1,'','OSVDB-84579',''),(18380,'Joomla! Component com_discussions - SQL Injection','WebApps','PHP','2012-01-17',1,'','OSVDB-78337',''),(18037,'phpScheduleIt 1.2.10 - \'reserve.php\' Arbitrary Code Injection (Metasploit)','WebApps','PHP','2011-10-26',1,'CVE-2008-6132','OSVDB-48797',''),(17886,'Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)','Remote','Windows','2011-09-23',1,'','OSVDB-69621',''),(18378,'Linux Kernel 2.6.36 IGMP - Remote Denial of Service','DoS','Linux','2012-01-17',0,'CVE-2012-0207','OSVDB-78225',''),(18036,'eFront 3.6.10 (build 11944) - Multiple Vulnerabilities','WebApps','PHP','2011-10-27',0,'','OSVDB-76758,OSVDB-76757,OSVDB-76756,OSVDB-76755,OSVDB-76754,OSVDB-76753,OSVDB-76752',''),(17885,'sunway ForceControl 6.1 sp3 - Multiple Vulnerabilities','DoS','Windows','2011-09-23',1,'','OSVDB-75800,OSVDB-75799,OSVDB-75798,OSVDB-75796,OSVDB-75795,OSVDB-75684',''),(18035,'Online Subtitles Workshop - Cross-Site Scripting','WebApps','PHP','2011-10-26',0,'CVE-2011-5185','OSVDB-76573',''),(18377,'Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)','Remote','OSX','2012-01-17',1,'CVE-2011-0065','OSVDB-72085',''),(17884,'Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow','Remote','Windows','2011-09-22',1,'CVE-2011-3493','OSVDB-75570',''),(18033,'Joomla! Component com_yjcontactus - Local File Inclusion','WebApps','PHP','2011-10-25',0,'','OSVDB-76633',''),(17883,'Blue Coat Reporter - Directory Traversal','Remote','Hardware','2011-09-22',0,'CVE-2011-5127','OSVDB-75218',''),(18376,'McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)','Remote','Windows','2012-01-17',1,'','OSVDB-78310',''),(17882,'JAKCMS PRO 2.2.5 - Arbitrary File Upload','WebApps','PHP','2011-09-22',0,'','OSVDB-75724,OSVDB-75723',''),(18375,'BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)','Local','Windows','2012-01-17',1,'','OSVDB-82528',''),(18032,'SAP Management Console - OSExecute Payload Execution (Metasploit)','WebApps','Windows','2011-10-24',1,'','',''),(17880,'eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)','Local','Windows','2011-09-20',1,'CVE-2011-3494','OSVDB-75456',''),(18374,'PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities','WebApps','PHP','2012-01-16',0,'','OSVDB-82547,OSVDB-82546,OSVDB-82545,OSVDB-82544',''),(18031,'phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (Metasploit) (2)','WebApps','PHP','2011-10-25',1,'CVE-2011-4075','OSVDB-76594',''),(17879,'MetaServer RT 3.2.1.450 - Multiple Vulnerabilities','DoS','Windows','2011-09-21',1,'','OSVDB-75608',''),(18030,'BlueZone Desktop - Multiple Malformed Files Local Denial of Service Vulnerabilities','DoS','Windows','2011-10-25',0,'','OSVDB-83419',''),(18373,'Cloupia End-to-end FlexPod Management - Directory Traversal','WebApps','JSP','2012-01-15',0,'','OSVDB-78481',''),(17878,'EViews 7.0.0.1 (aka 7.2) - Multiple Vulnerabilities','DoS','Windows','2011-09-21',1,'','OSVDB-76154,OSVDB-75611',''),(18372,'Microsoft Windows - Assembly Execution (MS12-005)','Local','Windows','2012-01-14',0,'CVE-2012-0013','OSVDB-78207','OTHER-MS12-005'),(18029,'BlueZone - \'.zft\' File Local Denial of Service','DoS','Windows','2011-10-24',1,'','OSVDB-83421',''),(17877,'AVCon - DEP Bypass','Local','Windows','2011-09-20',1,'','OSVDB-84578',''),(18371,'phpMyAdmin 3.3.x/3.4.x - Local File Inclusion via XML External Entity Injection (Metasploit)','WebApps','PHP','2012-01-14',0,'CVE-2011-4107','OSVDB-76798',''),(18028,'zFTPServer - \'cwd/stat\' Remote Denial of Service','DoS','Windows','2011-10-24',0,'','OSVDB-76482',''),(17876,'ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)','Remote','Windows','2011-09-20',1,'CVE-2011-3976','OSVDB-75633',''),(18370,'PHP 5.3.8 - Multiple Vulnerabilities','DoS','Multiple','2012-01-14',0,'CVE-2012-0781,CVE-2011-4153','OSVDB-78571,OSVDB-78570',''),(17874,'Netgear Wireless Cable Modem Gateway - Authentication Bypass / Cross-Site Request Forgery','WebApps','Hardware','2011-09-20',0,'','OSVDB-76198',''),(18027,'Cytel Studio 9.0 - \'.CY3\' Local Stack Buffer Overflow (Metasploit)','Local','Windows','2011-10-24',1,'','OSVDB-75991',''),(18369,'FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)','Remote','BSD','2012-01-14',1,'CVE-2011-4862','OSVDB-78020',''),(18025,'Google Chrome - Denial of Service','DoS','Multiple','2011-10-23',1,'','OSVDB-83423',''),(18024,'Microsoft Win32k - Null Pointer De-reference (PoC) (MS11-077)','DoS','Windows','2011-10-23',1,'CVE-2011-1985','OSVDB-76218','OTHER-MS11-077'),(18368,'Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)','Remote','Linux','2012-01-14',1,'CVE-2011-4862','OSVDB-78020',''),(18023,'phpLDAPadmin 0.9.4b - Denial of Service','DoS','PHP','2011-10-23',0,'','OSVDB-83420',''),(18367,'XAMPP - WebDAV PHP Upload (Metasploit)','Remote','Windows','2012-01-14',1,'','',''),(18022,'InverseFlow 2.4 - Cross-Site Request Forgery (Add Admin)','WebApps','PHP','2011-10-23',0,'','OSVDB-83422',''),(18366,'Adobe Reader - U3D Memory Corruption (Metasploit)','Local','Windows','2012-01-14',1,'CVE-2011-2462','OSVDB-77529',''),(18021,'phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (1)','WebApps','PHP','2011-10-23',1,'CVE-2011-4075,CVE-2011-4074','OSVDB-76594,OSVDB-76593',''),(18365,'Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)','Remote','Windows','2012-01-14',1,'CVE-2005-1790','OSVDB-17094','OTHER-MS05-054'),(18020,'Jara 1.6 - SQL Injection','WebApps','PHP','2011-10-23',0,'CVE-2011-4094','OSVDB-76484',''),(18357,'Pragyan CMS 2.6.1 - Arbitrary File Upload','WebApps','PHP','2012-01-13',0,'','OSVDB-82583',''),(18019,'Google Chrome - Killing Thread (PoC)','DoS','Windows','2011-10-22',1,'','OSVDB-87039',''),(18356,'Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities','WebApps','PHP','2012-01-13',0,'','OSVDB-78318,OSVDB-78317',''),(18355,'WordPress Plugin Count Per Day - Multiple Vulnerabilities','WebApps','PHP','2012-01-12',1,'CVE-2012-0896,CVE-2012-0895','OSVDB-78271,OSVDB-78270',''),(18354,'WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)','Remote','Windows','2012-01-12',0,'','OSVDB-78304',''); -/*!40000 ALTER TABLE `exploit_db` ENABLE KEYS */; -UNLOCK TABLES; -/*!40103 SET TIME_ZONE=@OLD_TIME_ZONE */; - -/*!40101 SET SQL_MODE=@OLD_SQL_MODE */; -/*!40014 SET FOREIGN_KEY_CHECKS=@OLD_FOREIGN_KEY_CHECKS */; -/*!40014 SET UNIQUE_CHECKS=@OLD_UNIQUE_CHECKS */; -/*!40101 SET CHARACTER_SET_CLIENT=@OLD_CHARACTER_SET_CLIENT */; -/*!40101 SET CHARACTER_SET_RESULTS=@OLD_CHARACTER_SET_RESULTS */; -/*!40101 SET COLLATION_CONNECTION=@OLD_COLLATION_CONNECTION */; -/*!40111 SET SQL_NOTES=@OLD_SQL_NOTES */; - --- Dump completed on 2024-02-01 15:22:27