0% found this document useful (0 votes)
2K views

Metasploit - Exploits

This document contains a list of exploits in Metasploit's database organized by name, disclosure date, rank, and description. There are exploits for various operating systems and applications. The list contains over 70 exploits covering topics like privilege escalation, remote code execution, and buffer overflows.

Uploaded by

ahvillalba
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
2K views

Metasploit - Exploits

This document contains a list of exploits in Metasploit's database organized by name, disclosure date, rank, and description. There are exploits for various operating systems and applications. The list contains over 70 exploits covering topics like privilege escalation, remote code execution, and buffer overflows.

Uploaded by

ahvillalba
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 94

msf6 > search exploit/

Matching Modules
================

# Name
Disclosure Date Rank Check Description
- ----
--------------- ---- ----- -----------
0 exploit/windows/ftp/32bitftp_list_reply
2010-10-12 good No 32bit FTP Client Stack Buffer Overflow
1 exploit/windows/tftp/threectftpsvc_long_mode
2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow
2 exploit/windows/ftp/3cdaemon_ftp_user
2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow
3 exploit/windows/scada/igss9_misc
2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector
Packet Handling Vulnerabilities
4 exploit/windows/scada/igss9_igssdataserver_rename
2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename
Buffer Overflow
5 exploit/windows/scada/igss9_igssdataserver_listall
2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack
Buffer Overflow
6 exploit/windows/fileformat/a_pdf_wav_to_mp3
2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow
7 exploit/windows/ftp/aasync_list_reply
2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow
(LIST)
8 exploit/windows/scada/abb_wserver_exec
2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution
9 exploit/windows/fileformat/abbs_amp_lst
2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow
10 exploit/linux/local/abrt_raceabrt_priv_esc
2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation
11 exploit/linux/local/abrt_sosreport_priv_esc
2015-11-23 excellent Yes ABRT sosreport Privilege Escalation
12 exploit/windows/fileformat/acdsee_fotoslate_string
2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow
13 exploit/windows/fileformat/acdsee_xpm
2007-11-23 good No ACDSee XPM File Section Buffer Overflow
14 exploit/linux/local/af_packet_chocobo_root_priv_esc
2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation
15 exploit/linux/local/af_packet_packet_set_ring_priv_esc
2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation
16 exploit/windows/sip/aim_triton_cseq
2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow
17 exploit/windows/misc/ais_esel_server_rce
2019-03-27 excellent Yes AIS logistics ESEL-Server Unauth SQL Injection
RCE
18 exploit/aix/rpc_cmsd_opcode21
2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd)
Opcode 21 Buffer Overflow
19 exploit/windows/misc/allmediaserver_bof
2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow
20 exploit/windows/fileformat/allplayer_m3u_bof
2013-10-09 normal No ALLPlayer M3U Buffer Overflow
21 exploit/windows/fileformat/aol_phobos_bof
2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based
Buffer Overflow
22 exploit/windows/fileformat/aol_desktop_linktag
2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow
23 exploit/windows/browser/aim_goaway
2004-08-09 great No AOL Instant Messenger goaway Overflow
24 exploit/windows/browser/aol_ampx_convertfile
2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile()
Buffer Overflow
25 exploit/linux/local/apt_package_manager_persistence
1999-03-09 excellent No APT Package Manager Persistence
26 exploit/windows/browser/asus_net4switch_ipswcom
2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer
Overflow
27 exploit/linux/misc/asus_infosvr_auth_bypass_exec
2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution
28 exploit/linux/http/atutor_filemanager_traversal
2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code
Execution
29 exploit/multi/http/atutor_sqli
2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code
Execution
30 exploit/multi/http/atutor_upload_traversal
2019-05-17 excellent Yes ATutor 2.2.4 - Directory Traversal / Remote Code
Execution,
31 exploit/unix/webapp/awstatstotals_multisort
2008-08-26 excellent Yes AWStats Totals multisort Remote Command
Execution
32 exploit/unix/webapp/awstats_configdir_exec
2005-01-15 excellent Yes AWStats configdir Remote Command Execution
33 exploit/unix/webapp/awstats_migrate_exec
2006-05-04 excellent Yes AWStats migrate Remote Command Execution
34 exploit/windows/ftp/ability_server_stor
2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer
Overflow
35 exploit/windows/ftp/absolute_ftp_list_bof
2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote
Buffer Overflow
36 exploit/linux/misc/accellion_fta_mpipe2
2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution
37 exploit/linux/http/accellion_fta_getstatus_oauth
2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token
Command Execution
38 exploit/windows/misc/achat_bof
2014-12-18 normal No Achat Unicode SEH Buffer Overflow
39 exploit/windows/misc/actfax_raw_server_bof
2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow
40 exploit/multi/http/activecollab_chat
2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code
Injection Exploit
41 exploit/windows/fileformat/actfax_import_users_bof
2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer
Overflow
42 exploit/multi/http/apache_activemq_upload_jsp
2016-06-01 excellent No ActiveMQ web shell upload
43 exploit/unix/webapp/actualanalyzer_ant_cookie_exec
2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution
44 exploit/linux/local/asan_suid_executable_priv_esc
2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable
Privilege Escalation
45 exploit/windows/browser/zenworks_helplauncher_exec
2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary
Code Execution
46 exploit/windows/fileformat/adobe_libtiff
2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow
47 exploit/multi/http/coldfusion_ckeditor_file_upload
2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file
upload
48 exploit/multi/http/coldfusion_rds_auth_bypass
2013-08-08 great Yes Adobe ColdFusion RDS Authentication Bypass
49 exploit/windows/fileformat/adobe_collectemailinfo
2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow
50 exploit/windows/browser/adobe_geticon
2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow
51 exploit/windows/fileformat/adobe_geticon
2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow
52 exploit/windows/browser/adobe_cooltype_sing
2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack
Buffer Overflow
53 exploit/windows/fileformat/adobe_cooltype_sing
2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack
Buffer Overflow
54 exploit/windows/browser/adobe_media_newplayer
2009-12-14 good No Adobe Doc.media.newPlayer Use After Free
Vulnerability
55 exploit/windows/fileformat/adobe_media_newplayer
2009-12-14 good No Adobe Doc.media.newPlayer Use After Free
Vulnerability
56 exploit/windows/fileformat/adobe_flashplayer_button
2010-10-28 normal No Adobe Flash Player "Button" Remote Code
Execution
57 exploit/windows/browser/adobe_flashplayer_newfunction
2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer
Use
58 exploit/windows/fileformat/adobe_flashplayer_newfunction
2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer
Use
59 exploit/windows/browser/adobe_flashplayer_flash10o
2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory
Corruption Vulnerability
60 exploit/windows/browser/adobe_flash_otf_font
2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing
Integer Overflow
61 exploit/windows/browser/adobe_flashplayer_avm
2011-03-15 good No Adobe Flash Player AVM Bytecode Verification
Vulnerability
62 exploit/windows/browser/adobe_flashplayer_arrayindexing
2012-06-21 great No Adobe Flash Player AVM Verification Logic Array
Indexing Code Execution
63 exploit/linux/browser/adobe_flashplayer_aslaunch
2008-12-17 good No Adobe Flash Player ActionScript Launch Command
Execution Vulnerability
64 exploit/multi/browser/adobe_flash_uncompress_zlib_uaf
2014-04-28 great No Adobe Flash Player ByteArray
UncompressViaZlibVariant Use After Free
65 exploit/multi/browser/adobe_flash_hacking_team_uaf
2015-07-06 great No Adobe Flash Player ByteArray Use After Free
66 exploit/windows/browser/adobe_flash_worker_byte_array_uaf
2015-02-02 great No Adobe Flash Player ByteArray With Workers Use
After Free
67 exploit/osx/browser/adobe_flash_delete_range_tl_op
2016-04-27 great No Adobe Flash Player DeleteRangeTimelineOperation
Type-Confusion
68 exploit/multi/browser/adobe_flash_shader_drawing_fill
2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory
Corruption
69 exploit/windows/browser/adobe_flash_avm2
2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code
Execution
70 exploit/windows/browser/adobe_flash_mp4_cprt
2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow
71 exploit/windows/browser/adobe_flash_sps
2011-08-09 normal No Adobe Flash Player MP4
SequenceParameterSetNALUnit Buffer Overflow
72 exploit/multi/browser/adobe_flash_nellymoser_bof
2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding
Buffer Overflow
73 exploit/multi/browser/adobe_flash_net_connection_confusion
2015-03-12 great No Adobe Flash Player NetConnection Type Confusion
74 exploit/windows/browser/adobe_flash_rtmp
2012-05-04 normal No Adobe Flash Player Object Type Confusion
75 exploit/windows/browser/adobe_flash_pcre
2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability
76 exploit/windows/browser/adobe_flash_regex_value
2013-02-08 normal No Adobe Flash Player Regular Expression Heap
Overflow
77 exploit/multi/browser/adobe_flash_pixel_bender_bof
2014-04-28 great No Adobe Flash Player Shader Buffer Overflow
78 exploit/multi/browser/adobe_flash_shader_job_overflow
2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow
79 exploit/windows/browser/adobe_flash_filters_type_confusion
2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code
Execution
80 exploit/windows/browser/adobe_flash_uncompress_zlib_uninitialized
2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant
Uninitialized Memory
81 exploit/windows/browser/adobe_flash_casi32_int_overflow
2014-10-14 great No Adobe Flash Player casi32 Integer Overflow
82 exploit/windows/browser/adobe_flash_copy_pixels_to_byte_array
2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method
Integer Overflow
83 exploit/windows/browser/adobe_flash_domain_memory_uaf
2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use
After Free
84 exploit/multi/browser/adobe_flash_opaque_background_uaf
2015-07-06 great No Adobe Flash opaqueBackground Use After Free
85 exploit/windows/browser/adobe_flatedecode_predictor02
2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer
Overflow
86 exploit/windows/fileformat/adobe_flatedecode_predictor02
2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer
Overflow
87 exploit/windows/fileformat/adobe_illustrator_v14_eps
2009-12-03 great No Adobe Illustrator CS4 v14.0.0
88 exploit/multi/misc/indesign_server_soap
2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary
Script Execution
89 exploit/windows/browser/adobe_jbig2decode
2009-02-19 good No Adobe JBIG2Decode Heap Corruption
90 exploit/windows/fileformat/adobe_jbig2decode
2009-02-19 good No Adobe JBIG2Decode Memory Corruption
91 exploit/windows/fileformat/adobe_pdf_embedded_exe
2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering
92 exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs
2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No
JavaScript)
93 exploit/windows/browser/adobe_toolbutton
2013-08-08 normal No Adobe Reader ToolButton Use After Free
94 exploit/windows/fileformat/adobe_toolbutton
2013-08-08 normal No Adobe Reader ToolButton Use After Free
95 exploit/windows/fileformat/adobe_reader_u3d
2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability
96 exploit/android/fileformat/adobe_reader_pdf_js_interface
2014-04-13 good No Adobe Reader for Android addJavascriptInterface
Exploit
97 exploit/windows/http/adobe_robohelper_authbypass
2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload
and Execute
98 exploit/windows/browser/adobe_shockwave_rcsl_corruption
2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption
99 exploit/multi/fileformat/adobe_u3d_meshcont
2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array
Overrun
100 exploit/windows/fileformat/adobe_u3d_meshdecl
2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array
Overrun
101 exploit/windows/browser/adobe_utilprintf
2008-02-08 good No Adobe util.printf() Buffer Overflow
102 exploit/windows/fileformat/adobe_utilprintf
2008-02-08 good No Adobe util.printf() Buffer Overflow
103 exploit/windows/local/adobe_sandbox_adobecollabsync
2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X
Sandbox Bypass
104 exploit/linux/http/advantech_switch_bash_env_exec
2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code
Injection (Shellshock)
105 exploit/windows/scada/advantech_webaccess_dashboard_file_upload
2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer
uploadImageCommon Arbitrary File Upload
106 exploit/windows/scada/advantech_webaccess_webvrpcs_bof
2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode
80061 Stack Buffer Overflow
107 exploit/windows/browser/advantech_webaccess_dvs_getcolor
2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer
Overflow
108 exploit/windows/http/advantech_iview_unauth_rce
2021-02-09 excellent Yes Advantech iView Unauthenticated Remote Code
Execution
109 exploit/linux/misc/aerospike_database_udf_cmd_exec
2020-07-31 great Yes Aerospike Database UDF Lua Code Execution
110 exploit/multi/http/agent_tesla_panel_rce
2019-08-14 excellent Yes Agent Tesla Panel Remote Code Execution
111 exploit/windows/misc/agentxpp_receive_agentx
2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack
Buffer Overflow
112 exploit/windows/local/agnitum_outpost_acs
2013-08-02 excellent Yes Agnitum Outpost Internet Security Local
Privilege Escalation
113 exploit/windows/misc/ahsay_backup_fileupload
2019-06-01 excellent Yes Ahsay Backup v7.x-v8.1.1.50 (authenticated) file
upload
114 exploit/linux/http/airties_login_cgi_bof
2015-03-31 normal Yes Airties login-cgi Buffer Overflow
115 exploit/multi/http/ajaxplorer_checkinstall_exec
2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command
Execution
116 exploit/unix/webapp/ajenti_auth_username_cmd_injection
2019-10-14 excellent Yes Ajenti auth username Command Injection
117 exploit/windows/browser/aladdin_choosefilepath_bof
2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath
Buffer Overflow
118 exploit/linux/http/alcatel_omnipcx_mastercgi_exec
2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI
Arbitrary Command Execution
119 exploit/linux/http/alienvault_sqli_exec
2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code
Execution
120 exploit/linux/ids/alienvault_centerd_soap_exec
2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection
121 exploit/linux/http/alienvault_exec
2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution
122 exploit/windows/tftp/attftp_long_filename
2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename
Overflow
123 exploit/multi/local/allwinner_backdoor
2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege
Escalation
124 exploit/windows/http/altn_securitygateway
2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow
125 exploit/windows/http/altn_webadmin
2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow
126 exploit/windows/fileformat/altap_salamander_pdb
2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow
127 exploit/windows/browser/amaya_bdo
2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow
128 exploit/windows/browser/aol_icq_downloadagent
2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary
File Download and Execute
129 exploit/windows/http/amlibweb_webquerydll_app
2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer
Overflow
130 exploit/android/local/futex_requeue
2014-05-03 excellent Yes Android 'Towelroot' Futex Requeue Kernel Exploit
131 exploit/android/local/su_exec
2017-08-31 manual No Android 'su' Privilege Escalation
132 exploit/android/adb/adb_server_exec
2016-01-01 excellent Yes Android ADB Debug Server Remote Payload
Execution
133 exploit/android/local/binder_uaf
2019-09-26 excellent No Android Binder Use-After-Free Exploit
134 auxiliary/admin/android/google_play_store_uxss_xframe_rce
normal No Android Browser RCE Through Google Play Store XFO
135 exploit/android/browser/webview_addjavascriptinterface
2012-12-21 excellent No Android Browser and WebView
addJavascriptInterface Code Execution
136 exploit/android/local/janus
2017-07-31 manual Yes Android Janus APK Signature bypass
137 auxiliary/gather/android_stock_browser_uxss
normal No Android Open Source Platform (AOSP) Browser UXSS
138 exploit/android/browser/stagefright_mp4_tx3g_64bit
2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow
139 exploit/android/local/put_user_vroot
2013-09-06 excellent No Android get_user/put_user Exploit
140 exploit/windows/misc/crosschex_device_bof
2019-11-28 normal No Anviz CrossChex Buffer Overflow
141 exploit/linux/misc/cve_2020_13160_anydesk
2020-06-16 normal Yes AnyDesk GUI Format String Write
142 exploit/windows/http/apache_activemq_traversal_upload
2015-08-19 excellent Yes Apache ActiveMQ 5.x-5.11.1 Directory Traversal
Shell Upload
143 exploit/linux/http/apache_continuum_cmd_exec
2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution
144 exploit/linux/http/apache_couchdb_cmd_exec
2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution
145 exploit/linux/http/apache_druid_js_rce
2021-01-21 excellent Yes Apache Druid 0.20.0 Remote Command Execution
146 exploit/multi/http/apache_flink_jar_upload_exec
2019-11-13 excellent Yes Apache Flink JAR Upload Java Code Execution
147 exploit/linux/smtp/apache_james_exec
2015-10-01 normal Yes Apache James Server 2.3.2 Insecure User Creation
Arbitrary File Write
148 exploit/multi/http/apache_jetspeed_file_upload
2016-03-06 manual No Apache Jetspeed Arbitrary File Upload
149 exploit/windows/http/apache_mod_rewrite_ldap
2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer
Overflow
150 exploit/multi/http/apache_nifi_processor_rce
2020-10-03 excellent Yes Apache NiFi API Remote Code Execution
151 exploit/linux/http/apache_ofbiz_deserialization_soap
2021-03-22 excellent Yes Apache OFBiz SOAP Java Deserialization
152 exploit/linux/http/apache_ofbiz_deserialization
2020-07-13 excellent Yes Apache OFBiz XML-RPC Java Deserialization
153 exploit/multi/misc/openoffice_document_macro
2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro
Execution
154 exploit/multi/http/apache_roller_ognl_injection
2013-10-31 excellent Yes Apache Roller OGNL Injection
155 exploit/multi/http/shiro_rememberme_v124_deserialize
2016-06-07 excellent No Apache Shiro v1.2.4 Cookie RememberME Deserial
RCE
156 exploit/multi/http/solr_velocity_rce
2019-10-29 excellent Yes Apache Solr Remote Code Execution via Velocity
Template
157 exploit/linux/http/spark_unauth_rce
2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution
158 exploit/multi/http/struts_default_action_mapper
2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes
OGNL Code Execution
159 exploit/multi/http/struts_dev_mode
2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution
160 exploit/multi/http/struts2_multi_eval_ognl
2020-09-14 excellent Yes Apache Struts 2 Forced Multi OGNL Evaluation
161 exploit/multi/http/struts2_namespace_ognl
2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL
Injection
162 exploit/multi/http/struts2_rest_xstream
2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE
163 exploit/multi/http/struts2_code_exec_showcase
2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL
Code Execution
164 exploit/multi/http/struts_code_exec_classloader
2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote
Code Execution
165 exploit/multi/http/struts_dmi_exec
2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote
Code Execution
166 exploit/multi/http/struts2_content_type_ognl
2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL
Injection
167 exploit/multi/http/struts_code_exec_parameters
2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code
Execution
168 exploit/multi/http/struts_dmi_rest_exec
2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method
Invocation Remote Code Execution
169 exploit/multi/http/struts_code_exec
2010-07-13 good No Apache Struts Remote Command Execution
170 exploit/multi/http/struts_code_exec_exception_delegator
2012-01-06 excellent No Apache Struts Remote Command Execution
171 exploit/multi/http/struts_include_params
2013-05-24 great Yes Apache Struts includeParams Remote Code
Execution
172 exploit/windows/http/apache_tika_jp2_jscript
2018-04-25 excellent Yes Apache Tika Header Command Injection
173 exploit/windows/http/tomcat_cgi_cmdlineargs
2019-04-10 excellent Yes Apache Tomcat CGIServlet enableCmdLineArguments
Vulnerability
174 exploit/multi/http/tomcat_mgr_deploy
2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer
Authenticated Code Execution
175 exploit/multi/http/tomcat_mgr_upload
2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code
Execution
176 exploit/windows/http/apache_chunked
2002-06-19 good Yes Apache Win32 Chunked Encoding
177 exploit/multi/http/apache_mod_cgi_bash_env_exec
2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code
Injection (Shellshock)
178 auxiliary/scanner/http/apache_mod_cgi_bash_env
2014-09-24 normal Yes Apache mod_cgi Bash Environment Variable
Injection (Shellshock) Scanner
179 exploit/windows/http/apache_modjk_overflow
2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow
180 exploit/windows/local/applocker_bypass
2015-08-03 excellent No AppLocker Execution Prevention Bypass
181 exploit/windows/local/appxsvc_hard_link_privesc
2019-04-09 normal Yes AppXSvc Hard Link Privilege Escalation
182 exploit/windows/browser/apple_itunes_playlist
2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow
183 exploit/osx/local/dyld_print_to_file_root
2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege
Escalation
184 exploit/osx/local/rootpipe_entitlements
2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege
Escalation
185 exploit/osx/local/rootpipe
2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation
186 exploit/osx/browser/software_update
2007-12-17 excellent No Apple OS X Software Update Command Execution
187 exploit/multi/browser/itms_overflow
2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow
188 exploit/multi/browser/qtjava_pointer
2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory
Access
189 exploit/windows/browser/apple_quicktime_rtsp
2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow
190 exploit/windows/misc/apple_quicktime_rtsp_response
2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer
Overflow
191 exploit/windows/browser/apple_quicktime_smil_debug
2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer
Overflow
192 exploit/windows/browser/apple_quicktime_marshaled_punk
2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code
Execution
193 exploit/windows/browser/apple_quicktime_mime_type
2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow
194 exploit/windows/browser/apple_quicktime_texml_font_table
2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-
table Field Stack Buffer Overflow
195 exploit/windows/fileformat/apple_quicktime_pnsize
2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow
196 exploit/windows/fileformat/apple_quicktime_texml
2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer
Overflow
197 exploit/windows/browser/apple_quicktime_rdrf
2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer
Overflow
198 exploit/windows/fileformat/apple_quicktime_rdrf
2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer
Overflow
199 exploit/windows/browser/safari_xslt_output
2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File
Creation
200 exploit/osx/browser/safari_file_policy
2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution
201 exploit/apple_ios/ssh/cydia_default_ssh
2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability
202 exploit/apple_ios/email/mobilemail_libtiff
2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow
203 exploit/apple_ios/browser/safari_libtiff
2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow
204 exploit/windows/misc/itunes_extm3u_bof
2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer
Overflow
205 exploit/osx/afp/loginext
2004-05-03 average No AppleFileServer LoginExt PathName Overflow
206 exploit/linux/local/apport_abrt_chroot_priv_esc
2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation
207 exploit/unix/ssh/arista_tacplus_shell
2020-02-02 great Yes Arista restricted shell escape (with privesc)
208 exploit/osx/arkeia/type77
2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X)
209 exploit/windows/arkeia/type77
2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32)
210 exploit/unix/ssh/array_vxag_vapv_privkey_privesc
2014-02-03 excellent No Array Networks vAPV and vxAG Private Key
Privilege Escalation Code Execution
211 exploit/linux/http/vap2500_tools_command_exec
2014-11-25 normal Yes Arris VAP2500 tools_command.php Command
Execution
212
exploit/linux/http/artica_proxy_auth_bypass_service_cmds_peform_command_injection
2020-08-09 excellent Yes Artica proxy 4.30.000000 Auth Bypass service-
cmds-peform Command Injection
213 exploit/windows/browser/ask_shortformat
2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control
Buffer Overflow
214 exploit/linux/http/astium_sqli_upload
2013-09-17 manual Yes Astium Remote Code Execution
215 exploit/windows/fileformat/deepburner_path
2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer
Overflow
216 exploit/windows/misc/asus_dpcproxy_overflow
2008-03-21 average No Asus Dpcproxy Buffer Overflow
217 exploit/linux/http/asuswrt_lan_rce
2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code
Execution
218 exploit/windows/browser/athocgov_completeinstallation
2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer
Overflow
219 exploit/linux/http/atlassian_confluence_webwork_ognl_injection
2021-08-25 excellent Yes Atlassian Confluence WebWork OGNL Injection
220 exploit/multi/http/confluence_widget_connector
2019-03-25 excellent Yes Atlassian Confluence Widget Connector Macro
Velocity Template Injection
221 exploit/multi/http/atlassian_crowd_pdkinstall_plugin_upload_rce
2019-05-22 excellent Yes Atlassian Crowd pdkinstall Unauthenticated
Plugin Upload RCE
222 exploit/multi/http/jira_hipchat_template
2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity
Template Injection
223 exploit/multi/http/jira_plugin_upload
2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code
Execution
224 exploit/windows/fileformat/audio_wkstn_pls
2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow
225 exploit/windows/fileformat/audio_coder_m3u
2013-05-01 normal No AudioCoder .M3U Buffer Overflow
226 exploit/windows/fileformat/audiotran_pls
2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow
227 exploit/windows/fileformat/audiotran_pls_1424
2010-09-09 good No Audiotran PLS File Stack Buffer Overflow
228 exploit/windows/local/ps_wmi_exec
2012-08-19 excellent No Authenticated WMI Exec via Powershell
229 exploit/windows/browser/autodesk_idrop
2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory
Corruption
230 exploit/linux/local/autostart_persistence
2006-02-13 excellent No Autostart Desktop Item Persistence
231 exploit/multi/http/auxilium_upload_exec
2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload
Vulnerability
232 exploit/windows/http/avaya_ccr_imageupload_exec
2012-06-28 excellent No Avaya IP Office Customer Call Reporter
ImageUpload.ashx Remote Command Execution
233 exploit/windows/misc/avaya_winpmd_unihostrouter
2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow
234 exploit/windows/misc/avidphoneticindexer
2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer
Buffer Overflow
235 exploit/windows/fileformat/aviosoft_plf_buf
2011-11-09 good No Aviosoft Digital TV Player Professional 1.0
Stack Buffer Overflow
236 exploit/linux/snmp/awind_snmp_exec
2019-03-27 excellent Yes AwindInc SNMP Service Command Injection
237 exploit/windows/browser/awingsoft_winds3d_sceneurl
2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download
and Execute
238 exploit/windows/browser/awingsoft_web3d_bof
2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer
Overflow
239 exploit/linux/http/axis_srv_parhand_rce
2018-06-18 excellent Yes Axis Network Camera .srv-to-parhand RCE
240 exploit/multi/http/axis2_deployer
2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code
Execution (via SOAP)
241 exploit/windows/ftp/ayukov_nftp
2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow
242 exploit/windows/fileformat/bacnet_csv
2010-09-16 good No BACnet OPC Client Buffer Overflow
243 exploit/unix/webapp/base_qry_common
2008-06-14 excellent No BASE base_qry_common Remote File Include
244 exploit/windows/http/bea_weblogic_jsessionid
2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow
245 exploit/windows/http/bea_weblogic_transfer_encoding
2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow
246 exploit/multi/misc/bmc_patrol_cmd_exec
2019-01-17 excellent No BMC Patrol Agent Privilege Escalation Cmd
Execution
247 exploit/multi/misc/bmc_server_automation_rscd_nsh_rce
2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote
Command Execution
248 exploit/windows/fileformat/bsplayer_m3u
2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH)
249 exploit/windows/local/cve_2020_0787_bits_arbitrary_file_move
2020-03-10 excellent Yes Background Intelligent Transfer Service
Arbitrary File Move Privilege Elevation Vulnerability
250 exploit/windows/http/badblue_ext_overflow
2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow
251 exploit/windows/http/badblue_passthru
2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow
252 exploit/windows/misc/bakbone_netvault_heap
2005-04-01 average Yes BakBone NetVault Remote Heap Overflow
253 exploit/multi/http/baldr_upload_exec
2018-12-19 excellent Yes Baldr Botnet Panel Shell Upload Exploit
254 exploit/windows/browser/baofeng_storm_onbeforevideodownload
2009-04-30 normal No BaoFeng Storm mps.dll ActiveX
OnBeforeVideoDownload Buffer Overflow
255 exploit/linux/http/wepresent_cmd_injection
2019-04-30 excellent Yes Barco WePresent file_transfer.cgi Command
Injection
256 exploit/unix/webapp/barracuda_img_exec
2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution
257 exploit/linux/local/bash_profile_persistence
1989-06-08 normal No Bash Profile Persistence
258 exploit/unix/webapp/basilic_diff_exec
2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command
Execution
259 exploit/multi/http/bassmaster_js_injection
2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection
Remote Code Execution
260 exploit/windows/fileformat/beetel_netconfig_ini_bof
2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer
Overflow
261 exploit/windows/http/belkin_bulldog
2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow
262 exploit/linux/http/belkin_login_bof
2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow
263 exploit/linux/upnp/belkin_wemo_upnp_exec
2014-04-04 excellent Yes Belkin Wemo UPnP Remote Code Execution
264 exploit/linux/http/gpsd_format_string
2005-05-25 average No Berlios GPSD Format String Vulnerability
265 exploit/windows/misc/bigant_server_sch_dupf_bof
2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow
266 exploit/windows/misc/bigant_server
2008-04-15 average No BigAnt Server 2.2 Buffer Overflow
267 exploit/windows/misc/bigant_server_250
2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow
268 exploit/windows/misc/bigant_server_usv
2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow
269 exploit/windows/misc/bigant_server_dupf_upload
2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload
270 exploit/windows/ftp/bison_ftp_bof
2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow
271 exploit/windows/browser/blackice_downloadimagefileurl
2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary
File Download
272 exploit/windows/fileformat/blazedvd_plf
2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow
273 exploit/windows/fileformat/blazedvd_hdtv_bof
2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename
Handling Vulnerability
274 exploit/linux/http/bludit_upload_images_exec
2019-09-07 excellent Yes Bludit Directory Traversal Image File Upload
Vulnerability
275 exploit/windows/misc/bcaaa_bof
2011-04-04 good No Blue Coat Authentication and Authorization Agent
(BCAAA) 5 Buffer Overflow
276 exploit/windows/proxy/bluecoat_winproxy_host
2005-01-05 great No Blue Coat WinProxy Host Header Overflow
277 exploit/windows/ftp/dreamftp_format
2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String
278 exploit/unix/webapp/bolt_authenticated_rce
2020-05-07 excellent Yes Bolt CMS 3.7.0 - Authenticated Remote Code
Execution
279 exploit/windows/misc/bomberclone_overflow
2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow
280 exploit/windows/misc/bopup_comm
2009-06-18 good No Bopup Communications Server Buffer Overflow
281 exploit/windows/misc/borland_starteam
2008-04-02 average No Borland CaliberRM StarTeam Multicast Service
Buffer Overflow
282 exploit/linux/misc/ib_inet_connect
2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow
283 exploit/linux/misc/ib_pwd_db_aliased
2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer
Overflow
284 exploit/windows/misc/ib_svc_attach
2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow
285 exploit/windows/misc/ib_isc_attach_database
2007-10-03 good No Borland InterBase isc_attach_database() Buffer
Overflow
286 exploit/windows/misc/ib_isc_create_database
2007-10-03 good No Borland InterBase isc_create_database() Buffer
Overflow
287 exploit/linux/misc/ib_jrd8_create_database
2007-10-03 good No Borland InterBase jrd8_create_database() Buffer
Overflow
288 exploit/linux/misc/ib_open_marker_file
2007-10-03 good No Borland InterBase open_marker_file() Buffer
Overflow
289 exploit/windows/misc/borland_interbase
2007-07-24 average No Borland Interbase Create-Request Buffer Overflow
290 exploit/windows/fileformat/boxoft_wav_to_mp3
2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow
291 exploit/multi/http/builderengine_upload_exec
2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload
Vulnerability and execution
292 exploit/windows/fileformat/bpftp_client_bps_bof
2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow
293 exploit/windows/fileformat/ca_cab
2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow
294 exploit/windows/http/ca_arcserve_rpc_authbypass
2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information
Disclosure
295 exploit/windows/browser/ca_brightstor_addcolumn
2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn()
ActiveX Buffer Overflow
296 exploit/windows/brightstor/license_gcr
2005-03-02 average No CA BrightStor ARCserve License Service GCR
NETWORK Buffer Overflow
297 exploit/windows/brightstor/message_engine_72
2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72
Buffer Overflow
298 exploit/windows/brightstor/message_engine
2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer
Overflow
299 exploit/windows/brightstor/message_engine_heap
2006-10-05 average No CA BrightStor ARCserve Message Engine Heap
Overflow
300 exploit/windows/brightstor/tape_engine_0x8a
2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer
Overflow
301 exploit/windows/brightstor/tape_engine
2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer
Overflow
302 exploit/windows/brightstor/lgserver
2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops
LGServer Buffer Overflow
303 exploit/windows/brightstor/lgserver_rxrlogin
2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops
LGServer Buffer Overflow
304 exploit/windows/brightstor/lgserver_rxsuselicenseini
2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops
LGServer Buffer Overflow
305 exploit/windows/brightstor/lgserver_multi
2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops
LGServer Multiple Commands Buffer Overflow
306 exploit/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter
2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops
LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow
307 exploit/windows/brightstor/sql_agent
2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow
308 exploit/windows/brightstor/mediasrv_sunrpc
2007-04-25 average No CA BrightStor ArcServe Media Service Stack
Buffer Overflow
309 exploit/windows/brightstor/discovery_udp
2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer
Overflow
310 exploit/windows/brightstor/discovery_tcp
2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow
311 exploit/windows/brightstor/hsmserver
2007-09-27 great No CA BrightStor HSM Buffer Overflow
312 exploit/windows/brightstor/universal_agent
2005-04-11 average No CA BrightStor Universal Agent Overflow
313 exploit/windows/unicenter/cam_log_security
2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow
(Win32)
314 exploit/windows/http/ca_totaldefense_regeneratereports
2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored
Procedure SQL Injection
315 exploit/windows/nimsoft/nimcontroller_bof
2020-02-05 excellent Yes CA Unified Infrastructure Management Nimsoft
7.80 - Remote Buffer Overflow
316 exploit/windows/fileformat/etrust_pestscan
2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer
Overflow
317 exploit/windows/http/ca_igateway_debug
2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer
Overflow
318 exploit/windows/fileformat/ccmplayer_m3u_bof
2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer
Overflow
319 exploit/windows/proxy/ccproxy_telnet_ping
2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow
320 exploit/multi/http/bolt_file_upload
2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability
321 exploit/multi/http/cmsms_showtime2_rce
2019-03-11 normal Yes CMS Made Simple (CMSMS) Showtime2 File Upload
RCE
322 exploit/multi/http/cmsms_upload_rename_rce
2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File
Upload/Copy
323 exploit/multi/http/cmsms_object_injection_rce
2019-03-26 normal Yes CMS Made Simple Authenticated RCE via object
injection
324 exploit/unix/http/ctek_skyrouter
2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution
325 exploit/multi/http/cups_bash_env_exec
2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code
Injection (Shellshock)
326 exploit/windows/rdp/cve_2019_0708_bluekeep_rce
2019-05-14 manual Yes CVE-2019-0708 BlueKeep RDP Remote Windows Kernel
Use After Free
327 exploit/windows/local/cve_2020_17136
2020-03-10 normal Yes CVE-2020-1170 Cloud Filter Arbitrary File
Creation EOP
328 exploit/unix/http/cacti_filter_sqli_rce
2020-06-17 excellent Yes Cacti color filter authenticated SQLi to RCE
329 exploit/unix/webapp/cacti_graphimage_exec
2005-01-15 excellent No Cacti graph_view.php Remote Command Execution
330 exploit/windows/fileformat/cain_abel_4918_rdp
2008-11-30 good No Cain and Abel RDP Buffer Overflow
331 exploit/unix/webapp/cakephp_cache_corruption
2010-11-15 excellent No CakePHP Cache Corruption Code Execution
332 exploit/unix/http/epmp1000_get_chart_cmd_shell
2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command
Injection (v3.1-3.5-RC7)
333 exploit/unix/http/epmp1000_ping_cmd_shell
2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command
Injection (up to v2.5)
334 exploit/windows/local/canon_driver_privesc
2021-08-07 normal Yes Canon Driver Privilege Escalation
335 exploit/unix/webapp/carberp_backdoor_exec
2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code
Execution
336 exploit/linux/http/cayin_cms_ntp
2020-06-04 excellent Yes Cayin CMS NTP Server RCE
337 exploit/windows/http/cayin_xpost_sql_rce
2020-06-04 excellent Yes Cayin xPost wayfinder_seqid SQLi to RCE
338 exploit/linux/http/centreon_pollers_auth_rce
2020-01-27 excellent No Centreon Poller Authenticated Remote Command
Execution
339 exploit/linux/http/centreon_sqli_exec
2014-10-15 excellent Yes Centreon SQL and Command Injection
340 exploit/linux/http/centreon_useralias_exec
2016-02-26 excellent Yes Centreon Web Useralias Command Execution
341 exploit/linux/ssh/ceragon_fibeair_known_privkey
2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure
342 exploit/windows/ftp/cesarftp_mkd
2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow
343 exploit/windows/fileformat/chasys_draw_ies_bmp_bof
2013-07-26 normal No Chasys Draw IES Buffer Overflow
344 exploit/windows/browser/chilkat_crypt_writefile
2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method
345 exploit/multi/http/caidao_php_backdoor_exec
2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution
346 exploit/unix/local/chkrootkit
2014-06-04 manual Yes Chkrootkit Local Privilege Escalation
347 exploit/windows/browser/chrome_filereader_uaf
2019-03-21 manual No Chrome 72.0.3626.119 FileReader UaF exploit for
Windows 7 x86
348 exploit/windows/local/anyconnect_lpe
2020-08-05 excellent Yes Cisco AnyConnect Privilege Escalations (CVE-
2020-3153 and CVE-2020-3433)
349 exploit/windows/browser/cisco_anyconnect_exec
2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property
Download and Execute
350 exploit/multi/http/cisco_dcnm_upload_2019
2019-06-26 excellent Yes Cisco Data Center Network Manager
Unauthenticated Remote Code Execution
351 exploit/linux/http/cisco_firepower_useradd
2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post
Authentication UserAdd Vulnerability
352 exploit/linux/http/cisco_hyperflex_hx_data_platform_cmd_exec
2021-05-05 excellent Yes Cisco HyperFlex HX Data Platform Command
Execution
353 exploit/linux/http/cisco_hyperflex_file_upload_rce
2021-05-05 excellent Yes Cisco HyperFlex HX Data Platform unauthenticated
file upload to RCE (CVE-2021-1499)
354 exploit/windows/browser/cisco_playerpt_setsource
2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer
Overflow
355 exploit/windows/browser/cisco_playerpt_setsource_surl
2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource
sURL Argument Buffer Overflow
356 exploit/multi/http/cisco_dcnm_upload
2013-09-18 excellent Yes Cisco Prime Data Center Network Manager
Arbitrary File Upload
357 exploit/linux/http/cpi_tararchive_upload
2019-05-15 excellent Yes Cisco Prime Infrastructure Health Monitor
TarArchive Directory Traversal Vulnerability
358 exploit/linux/local/cpi_runrshell_priv_esc
2018-12-08 excellent No Cisco Prime Infrastructure Runrshell Privilege
Escalation
359 exploit/linux/http/cisco_prime_inf_rce
2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated
Remote Code Execution
360 exploit/linux/http/cve_2019_1663_cisco_rmi_rce
2019-02-27 good Yes Cisco RV110W/RV130(W)/RV215W Routers Management
Interface Remote Command Execution
361 exploit/linux/http/cisco_rv32x_rce
2018-09-09 normal Yes Cisco RV320 and RV325 Unauthenticated Remote
Code Execution
362 exploit/linux/http/cisco_ucs_cloupia_script_rce
2020-04-15 excellent Yes Cisco UCS Director Cloupia Script RCE
363 exploit/linux/http/cisco_ucs_rce
2019-08-21 excellent Yes Cisco UCS Director Unauthenticated Remote Code
Execution
364 exploit/linux/ssh/cisco_ucs_scpuser
2019-08-21 excellent No Cisco UCS Director default scpuser password
365 exploit/windows/browser/cisco_webex_ext
2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823)
366 exploit/windows/scada/citect_scada_odbc
2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer
Overflow
367 exploit/freebsd/http/citrix_dir_traversal_rce
2019-12-17 excellent Yes Citrix ADC (NetScaler) Directory Traversal RCE
368 exploit/unix/webapp/citrix_access_gateway_exec
2010-12-21 excellent Yes Citrix Access Gateway Command Execution
369 exploit/windows/browser/citrix_gateway_actx
2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based
Buffer Overflow Vulnerability
370 exploit/freebsd/misc/citrix_netscaler_soap_bof
2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code
Execution
371 exploit/windows/misc/citrix_streamprocess_data_msg
2011-11-04 normal No Citrix Provisioning Services 5.6 SP1
Streamprocess Opcode 0x40020000 Buffer Overflow
372 exploit/windows/misc/citrix_streamprocess_get_footer
2011-11-04 normal No Citrix Provisioning Services 5.6 SP1
Streamprocess Opcode 0x40020002 Buffer Overflow
373 exploit/windows/misc/citrix_streamprocess_get_boot_record_request
2011-11-04 normal No Citrix Provisioning Services 5.6 SP1
Streamprocess Opcode 0x40020004 Buffer Overflow
374 exploit/windows/misc/citrix_streamprocess_get_objects
2011-11-04 normal No Citrix Provisioning Services 5.6 SP1
Streamprocess Opcode 0x40020006 Buffer Overflow
375 exploit/windows/misc/citrix_streamprocess
2011-01-20 good No Citrix Provisioning Services 5.6
streamprocess.exe Buffer Overflow
376 exploit/unix/smtp/clamav_milter_blackhole
2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code
Execution
377 exploit/unix/http/pfsense_clickjacking
2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page
pfSense
378 exploit/unix/webapp/clipbucket_upload_exec
2013-10-04 excellent Yes ClipBucket Remote Code Execution
379 exploit/multi/http/clipbucket_fileupload_exec
2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated
Arbitrary File Upload
380 exploit/windows/misc/cloudme_sync
2018-01-17 great No CloudMe Sync v1.10.9
381 exploit/windows/misc/stream_down_bof
2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow
382 exploit/multi/http/cockpit_cms_rce
2021-04-13 normal Yes Cockpit CMS NoSQLi to RCE
383 exploit/windows/http/cogent_datahub_command
2014-04-29 manual Yes Cogent DataHub Command Injection
384 exploit/windows/http/cogent_datahub_request_headers_bof
2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow
385 exploit/windows/http/coldfusion_fckeditor
2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and
Execute
386 exploit/windows/ftp/comsnd_ftpd_fmtstr
2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String
(Write4) Vulnerability
387 exploit/windows/browser/communicrypt_mail_activex
2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer
Overflow
388 exploit/windows/misc/commvault_cmd_exec
2017-12-12 good No Commvault Communications Service (cvd) Command
Injection
389 exploit/windows/brightstor/ca_arcserve_342
2008-10-09 average No Computer Associates ARCserve
REPORTREMOTEEXECUTECML Buffer Overflow
390 exploit/windows/brightstor/etrust_itm_alert
2008-04-04 average No Computer Associates Alert Notification Buffer
Overflow
391 exploit/windows/license/calicclnt_getconfig
2005-03-02 average No Computer Associates License Client GETCONFIG
Overflow
392 exploit/windows/license/calicserv_getconfig
2005-03-02 normal Yes Computer Associates License Server GETCONFIG
Overflow
393 exploit/unix/http/contentkeeperweb_mimencode
2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution
394 exploit/windows/fileformat/coolpdf_image_stream_bof
2013-01-18 normal No Cool PDF Image Stream Buffer Overflow
395 exploit/unix/webapp/coppermine_piceditor
2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command
Execution
396 exploit/windows/fileformat/corelpdf_fusion_bof
2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow
397 exploit/windows/browser/creative_software_cachefolder
2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX
Control Buffer Overflow
398 exploit/linux/local/cron_persistence
1979-07-01 excellent No Cron Persistence
399 exploit/linux/http/crypttech_cryptolog_login_exec
2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution
400 exploit/windows/browser/crystal_reports_printcontrol
2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX
ServerResourceVersion Property Overflow
401 exploit/windows/fileformat/csound_getnum_bof
2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow
402 exploit/multi/http/cuteflow_upload_exec
2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload
Vulnerability
403 exploit/windows/fileformat/cyberlink_lpp_bof
2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow
404 exploit/windows/fileformat/cyberlink_p2g_bof
2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack
Buffer Overflow Exploit
405 exploit/windows/http/cyclope_ess_sqli
2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL
Injection
406 exploit/linux/pop3/cyrus_pop3d_popsubfolders
2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer
Overflow
407 exploit/windows/fileformat/cytel_studio_cy3
2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer
Overflow
408 exploit/windows/http/dlink_central_wifimanager_rce
2019-07-09 excellent Yes D-Link Central WiFi Manager CWM(100) RCE
409 exploit/linux/http/dlink_dspw110_cookie_noauth_exec
2015-06-12 normal Yes D-Link Cookie Command Execution
410 exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution
2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command
Execution
411 exploit/linux/http/dlink_dcs931l_upload
2015-02-23 great Yes D-Link DCS-931L File Upload
412 exploit/linux/http/dlink_dir605l_captcha_bof
2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow
413 exploit/linux/http/dlink_diagnostic_exec_noauth
2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command
Execution
414 exploit/linux/upnp/dlink_dir859_subscribe_exec
2019-12-24 excellent No D-Link DIR-859 Unauthenticated Remote Command
Execution
415 exploit/linux/http/dlink_dir615_up_exec
2013-02-07 excellent No D-Link DIR615h OS Command Injection
416 exploit/linux/http/dlink_dsl2750b_exec_noauth
2016-02-05 great Yes D-Link DSL-2750B OS Command Injection
417 exploit/linux/http/dlink_hnap_header_exec_noauth
2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command
Execution
418 exploit/linux/http/dlink_upnp_exec_noauth
2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution
419 exploit/linux/http/dlink_command_php_exec_noauth
2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command
Execution
420 exploit/linux/http/dlink_dir300_exec_telnet
2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command
Execution
421 exploit/linux/upnp/dlink_dir859_exec_ssdpcgi
2019-12-24 excellent No D-Link Devices Unauthenticated Remote Command
Execution in ssdpcgi
422 exploit/linux/http/dlink_hnap_bof
2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow
423 exploit/windows/tftp/dlink_long_filename
2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow
424 exploit/linux/upnp/dlink_upnp_msearch_exec
2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast
Command Injection
425 exploit/linux/http/dlink_authentication_cgi_bof
2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow
426 exploit/linux/http/dlink_hedwig_cgi_bof
2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie
Header
427 exploit/linux/http/dlink_dspw215_info_cgi_bof
2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow
428 exploit/linux/http/multi_ncc_ping_exec
2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection
429 exploit/windows/scada/realwin_on_fc_binfile_a
2011-03-21 great No DATAC RealWin SCADA Server 2
On_FC_CONNECT_FCS_a_FILE Buffer Overflow
430 exploit/windows/scada/realwin
2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow
431 exploit/windows/scada/realwin_scpc_initialize
2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE
Buffer Overflow
432 exploit/windows/scada/realwin_scpc_initialize_rf
2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF
Buffer Overflow
433 exploit/windows/scada/realwin_scpc_txtevent
2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer
Overflow
434 exploit/linux/http/dcos_marathon
2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit
435 exploit/linux/http/ddwrt_cgibin_exec
2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution
436 exploit/unix/dhcp/rhel_dhcp_client_command_injection
2018-05-15 excellent No DHCP Client Command Injection (DynoRoot)
437 exploit/linux/http/dlink_dir850l_unauth_exec
2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec
438 exploit/windows/fileformat/djstudio_pls_bof
2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow
439 exploit/linux/http/dlink_dwl_2600_command_injection
2019-05-15 excellent No DLINK DWL-2600 Authenticated Remote Command
Injection
440 exploit/windows/misc/vmhgfs_webdav_dll_sideload
2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host
Guest Client Redirector
441 exploit/windows/fileformat/dvdx_plf_bof
2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow
442 exploit/windows/scada/daq_factory_bof
2011-09-13 good No DaqFactory HMI NETB Request Overflow
443 exploit/unix/webapp/datalife_preview_exec
2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection
444 exploit/linux/local/ntfs3g_priv_esc
2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation
445 exploit/windows/local/cve_2021_21551_dbutil_memmove
2021-05-04 good Yes Dell DBUtil_2_3.sys IOCTL memmove
446 exploit/unix/http/dell_kace_k1000_upload
2014-03-07 excellent Yes Dell KACE K1000 File Upload
447 exploit/windows/http/sonicwall_scrutinizer_sqli
2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL
Injection
448 exploit/multi/http/sonicwall_scrutinizer_methoddetail_sqli
2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail
SQL Injection
449 exploit/windows/browser/dell_webcam_crazytalk
2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage
Vulnerability
450 exploit/windows/scada/delta_ia_commgr_bof
2018-07-02 normal No Delta Electronics Delta Industrial Automation
COMMGR 1.08 Stack Buffer Overflow
451 exploit/linux/http/denyall_waf_exec
2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code
Execution
452 exploit/linux/local/desktop_privilege_escalation
2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege
Escalation
453 exploit/windows/fileformat/destinymediaplayer16
2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer
Overflow
454 exploit/multi/http/dexter_casinoloader_exec
2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection
455 exploit/unix/dhcp/bash_environment
2014-09-24 excellent No Dhclient Bash Environment Variable Injection
(Shellshock)
456 exploit/linux/local/diamorphine_rootkit_signal_priv_esc
2013-11-07 excellent Yes Diamorphine Rootkit Signal Privilege Escalation
457 exploit/windows/fileformat/digital_music_pad_pls
2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer
Overflow
458 exploit/windows/http/disk_pulse_enterprise_get
2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow
459 exploit/windows/http/disk_pulse_enterprise_bof
2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow
460 exploit/windows/misc/disk_savvy_adm
2017-01-31 great No Disk Savvy Enterprise v10.4.18
461 exploit/windows/http/disksorter_bof
2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow
462 exploit/windows/http/diskboss_get_bof
2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow
463 exploit/windows/http/disksavvy_get_bof
2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow
464 exploit/unix/misc/distcc_exec
2002-02-01 excellent Yes DistCC Daemon Command Execution
465 exploit/windows/tftp/distinct_tftp_traversal
2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal
Execution
466 exploit/windows/fileformat/djvu_imageurl
2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX
ComponentBuffer Overflow
467 exploit/linux/http/dlink_hnap_login_bof
2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login
Stack Buffer Overflow
468 exploit/windows/local/dnsadmin_serverlevelplugindll
2017-05-08 normal Yes DnsAdmin ServerLevelPluginDll Feature Abuse
Privilege Escalation
469 exploit/linux/local/docker_runc_escape
2019-01-01 manual No Docker Container Escape Via runC Overwrite
470 exploit/linux/http/docker_daemon_tcp
2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit
471 exploit/linux/local/docker_daemon_privilege_escalation
2016-06-28 excellent Yes Docker Daemon Privilege Escalation
472 exploit/linux/local/docker_privileged_container_escape
2019-07-17 normal Yes Docker Privileged Container Escape
473 exploit/windows/local/docker_credential_wincred
2019-07-05 manual Yes Docker-Credential-Wincred.exe Privilege
Escalation
474 exploit/windows/fileformat/documalis_pdf_editor_and_scanner
2020-05-22 normal No Documalis Free PDF Editor and Scanner JPEG Stack
Buffer Overflow
475 exploit/unix/webapp/dogfood_spell_exec
2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution
476 exploit/linux/http/dolibarr_cmd_exec
2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection
477 exploit/windows/http/dnn_cookie_deserialization_rce
2017-07-20 excellent Yes DotNetNuke Cookie Deserialization Remote Code
Excecution
478 exploit/windows/misc/doubletake
2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring
Service Authentication Overflow
479 exploit/unix/webapp/drupal_coder_exec
2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution
480 exploit/unix/webapp/drupal_drupalgeddon2
2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property
Injection
481 exploit/multi/http/drupal_drupageddon
2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection
482 exploit/unix/webapp/drupal_restws_exec
2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution
483 exploit/unix/webapp/drupal_restws_unserialize
2019-02-20 normal Yes Drupal RESTful Web Services unserialize() RCE
484 exploit/windows/local/druva_insync_insynccphwnet64_rcp_type_5_priv_esc
2020-02-25 excellent Yes Druva inSync inSyncCPHwnet64.exe RPC Type 5
Privilege Escalation
485 exploit/windows/http/dupscts_bof
2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow
486 exploit/windows/http/dup_scout_enterprise_login_bof
2017-11-14 great Yes Dup Scout Enterprise Login Buffer Overflow
487 exploit/windows/fileformat/dupscout_xml
2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command
Buffer Overflow
488 exploit/linux/http/esva_exec
2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi
Command Injection
489 exploit/windows/http/efs_easychatserver_username
2007-08-14 great Yes EFS Easy Chat Server Authentication Request
Handling Buffer Overflow
490 exploit/unix/webapp/egallery_upload_exec
2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability
491 exploit/windows/emc/alphastor_agent
2008-05-27 great No EMC AlphaStor Agent Buffer Overflow
492 exploit/windows/emc/alphastor_device_manager_exec
2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command
Injection
493 exploit/windows/fileformat/emc_appextender_keyworks
2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX
Control Buffer Overflow
494 exploit/windows/emc/networker_format_string
2012-08-29 normal No EMC Networker Format String
495 exploit/windows/emc/replication_manager_exec
2011-02-07 great No EMC Replication Manager Command Execution
496 exploit/windows/fileformat/erdas_er_viewer_bof
2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer
Overflow
497 exploit/windows/fileformat/erdas_er_viewer_rf_report_error
2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer
Overflow
498 exploit/windows/http/ezserver_http
2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow
Vulnerability
499 exploit/windows/fileformat/easycdda_pls_bof
2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow
500 exploit/windows/http/easychatserver_seh
2017-10-09 normal No Easy Chat Server User Registeration Buffer
Overflow (SEH)
501 exploit/windows/http/efs_fmws_userid_bof
2014-05-20 normal Yes Easy File Management Web Server Stack Buffer
Overflow
502 exploit/windows/ftp/easyfilesharing_pass
2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow
503 exploit/windows/http/easyfilesharing_post
2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer
Overflow
504 exploit/windows/http/easyfilesharing_seh
2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow
505 exploit/windows/ftp/easyftp_cwd_fixret
2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow
506 exploit/windows/ftp/easyftp_list_fixret
2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer
Overflow
507 exploit/windows/ftp/easyftp_mkd_fixret
2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow
508 exploit/windows/http/easyftp_list
2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer
Overflow
509 exploit/multi/misc/osgi_console_exec
2018-02-13 normal Yes Eclipse Equinox OSGi Console Command Execution
510 exploit/windows/http/ektron_xslt_exec
2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution
511 exploit/windows/http/ektron_xslt_exec_ws
2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code
Execution
512 exploit/multi/elasticsearch/script_mvel_rce
2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java
Execution
513 exploit/multi/elasticsearch/search_groovy_script
2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass
514 exploit/windows/browser/ea_checkrequirements
2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control
Buffer Overflow
515 exploit/unix/local/emacs_movemail
1986-08-01 excellent Yes Emacs movemail Privilege Escalation
516 exploit/linux/http/efw_chpasswd_exec
2015-06-28 excellent No Endian Firewall Proxy Password Change Command
Injection
517 exploit/windows/backdoor/energizer_duo_payload
2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll
Trojan Code Execution
518 exploit/windows/browser/enjoysapgui_comp_download
2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File
Download
519 exploit/windows/browser/enjoysapgui_preparetoposthtml
2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow
520 exploit/windows/misc/enterasys_netsight_syslog_bof
2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow
521 exploit/windows/http/ericom_access_now_bof
2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow
522 exploit/multi/misc/erlang_cookie_rce
2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE
523 exploit/windows/misc/eureka_mail_err
2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow
524 exploit/multi/fileformat/evince_cbt_cmd_injection
2017-07-13 excellent No Evince CBT File Command Injection
525 exploit/linux/ssh/exagrid_known_privkey
2016-04-07 excellent No ExaGrid Known SSH Key and Default Password
526 exploit/windows/http/exchange_ecp_viewstate
2020-02-11 excellent Yes Exchange Control Panel ViewState Deserialization
527 exploit/unix/fileformat/exiftool_djvu_ant_perl_injection
2021-05-24 excellent No ExifTool DjVu ANT Perl injection
528 exploit/unix/local/exim_perl_startup
2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation
529 exploit/linux/local/exim4_deliver_message_priv_esc
2019-06-05 excellent Yes Exim 4.87 - 4.91 Local Privilege Escalation
530 exploit/linux/smtp/exim_gethostbyname_bof
2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow
531 exploit/linux/smtp/exim4_dovecot_exec
2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command
Injection
532 exploit/unix/smtp/exim4_string_format
2010-12-07 excellent No Exim4 string_format Function Heap Buffer
Overflow
533 exploit/windows/browser/exodus
2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code
Execution
534 exploit/linux/http/eyesofnetwork_autodiscovery_rce
2020-02-06 excellent Yes EyesOfNetwork 5.1-5.3 AutoDiscovery Target
Command Execution
535 exploit/linux/ssh/f5_bigip_known_privkey
2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure
536 exploit/linux/http/f5_bigip_tmui_rce
2020-06-30 average Yes F5 BIG-IP TMUI Directory Traversal and File
Upload RCE
537 exploit/linux/http/f5_icontrol_rest_ssrf_rce
2021-03-10 excellent Yes F5 iControl REST Unauthenticated SSRF Token
Generation RCE
538 exploit/linux/http/f5_icontrol_exec
2013-09-17 excellent Yes F5 iControl Remote Root Command Execution
539 exploit/linux/http/f5_icall_cmd
2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution
540 exploit/mainframe/ftp/ftp_jcl_creds
2013-05-12 normal Yes FTP JCL Execution
541 exploit/windows/ftp/ftpsynch_list_reply
2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack
Buffer Overflow
542 exploit/windows/ftp/ftpgetter_pwd_reply
2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer
Overflow (PWD)
543 exploit/windows/ftp/ftppad_list_reply
2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow
544 exploit/windows/ftp/ftpshell51_pwd_reply
2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow
545 exploit/windows/ftp/ftpshell_cli_bof
2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack
Buffer Overflow
546 exploit/windows/browser/facebook_extractiptc
2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer
Overflow
547 exploit/multi/http/familycms_less_exec
2011-11-29 excellent Yes Family Connections less.php Remote Command
Execution
548 exploit/windows/fileformat/fatplayer_wav
2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow
549 exploit/windows/fileformat/feeddemon_opml
2009-02-09 great No FeedDemon Stack Buffer Overflow
550 exploit/windows/http/file_sharing_wizard_seh
2019-09-24 normal Yes File Sharing Wizard - POST SEH Overflow
551 exploit/windows/ftp/filecopa_list_overflow
2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version
552 exploit/windows/ftp/filewrangler_list_reply
2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow
553 exploit/windows/misc/fb_cnct_group
2013-01-31 normal Yes Firebird Relational Database CNCT Group Number
Buffer Overflow
554 exploit/windows/misc/fb_svc_attach
2007-10-03 average No Firebird Relational Database SVC_attach() Buffer
Overflow
555 exploit/windows/misc/fb_isc_attach_database
2007-10-03 average No Firebird Relational Database
isc_attach_database() Buffer Overflow
556 exploit/windows/misc/fb_isc_create_database
2007-10-03 average No Firebird Relational Database
isc_create_database() Buffer Overflow
557 exploit/multi/browser/firefox_svg_plugin
2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection
558 exploit/multi/browser/firefox_escape_retval
2009-07-13 normal No Firefox 3.5 escape() Return Value Memory
Corruption
559 exploit/multi/browser/firefox_proto_crmfrequest
2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code
Execution
560 exploit/windows/browser/mozilla_attribchildremoved
2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-
Free
561 exploit/firefox/local/exec_shellcode
2014-03-10 excellent No Firefox Exec Shellcode from Privileged
Javascript Shell
562 exploit/multi/browser/firefox_pdfjs_privilege_escalation
2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection
563 exploit/multi/browser/firefox_proxy_prototype
2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript
Injection
564 exploit/multi/browser/firefox_webidl_injection
2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection
565 post/firefox/manage/webcam_chat
2014-05-13 normal No Firefox Webcam Chat on Privileged Javascript
Shell
566 exploit/windows/browser/mozilla_firefox_xmlserializer
2013-01-08 normal No Firefox XMLSerializer Use After Free
567 exploit/multi/browser/firefox_queryinterface
2006-02-02 normal No Firefox location.QueryInterface() Code Execution
568 exploit/windows/browser/firefox_smil_uaf
2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange()
RCE
569 exploit/windows/browser/mozilla_nssvgvalue
2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access
Vulnerability
570 exploit/windows/browser/mozilla_firefox_onreadystatechange
2013-06-25 normal No Firefox onreadystatechange Event
DocumentViewerImpl Use After Free
571 exploit/multi/browser/firefox_tostring_console_injection
2013-05-14 excellent No Firefox toString console.time Privileged
Javascript Injection
572 exploit/unix/webapp/flashchat_upload_exec
2013-10-04 excellent Yes FlashChat Arbitrary File Upload
573 exploit/windows/http/flexdotnetcms_upload_exec
2020-09-28 excellent Yes FlexDotnetCMS Arbitrary ASP File Upload
574 exploit/windows/license/flexnet_lmgrd_bof
2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer
Overflow
575 exploit/windows/browser/ebook_flipviewer_fviewerloading
2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer
Overflow
576 exploit/linux/http/foreman_openstack_satellite_code_exec
2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite)
bookmarks/create Code Injection
577 exploit/multi/http/cve_2021_35464_forgerock_openam
2021-06-29 excellent Yes ForgeRock / OpenAM Jato Java Deserialization
578 exploit/windows/http/fortilogger_arbitrary_fileupload
2021-02-26 normal Yes FortiLogger Arbitrary File Upload Exploit
579 exploit/unix/webapp/foswiki_maketext
2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution
580 exploit/windows/fileformat/foxit_reader_filewrite
2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write
581 exploit/windows/fileformat/foxit_reader_uaf
2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF
582 exploit/windows/fileformat/foxit_title_bof
2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer
Overflow
583 exploit/windows/fileformat/foxit_reader_launch
2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based
Buffer Overflow
584 exploit/windows/browser/foxit_reader_plugin_url_bof
2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer
Overflow
585 exploit/windows/http/fdm_auth_header
2009-02-02 great No Free Download Manager Remote Control Server
Buffer Overflow
586 exploit/windows/fileformat/fdm_torrent
2009-02-02 good No Free Download Manager Torrent Parsing Buffer
Overflow
587 exploit/windows/ftp/freefloatftp_user
2012-06-12 normal Yes Free Float FTP Server USER Command Buffer
Overflow
588 exploit/windows/fileformat/free_mp3_ripper_wav
2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer
Overflow
589 exploit/freebsd/local/mmap
2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege
Escalation
590 exploit/freebsd/local/intel_sysret_priv_esc
2012-06-12 great Yes FreeBSD Intel SYSRET Privilege Escalation
591 exploit/freebsd/telnet/telnet_encrypt_keyid
2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer
Overflow
592 exploit/freebsd/local/ip6_setpktopt_uaf_priv_esc
2020-07-07 great Yes FreeBSD ip6_setpktopt Use-After-Free Privilege
Escalation
593 exploit/freebsd/local/rtld_execl_priv_esc
2009-11-30 excellent Yes FreeBSD rtld execl() Privilege Escalation
594 exploit/windows/ssh/freeftpd_key_exchange
2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String
Buffer Overflow
595 exploit/windows/ftp/freefloatftp_wbem
2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload
596 exploit/multi/http/freenas_exec_raw
2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution
597 exploit/unix/http/freepbx_callmenum
2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code
Execution
598 exploit/unix/webapp/freepbx_config_exec
2014-03-21 excellent Yes FreePBX config.php Remote Code Execution
599 exploit/windows/ssh/freesshd_key_exchange
2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String
Buffer Overflow
600 exploit/multi/misc/freeswitch_event_socket_cmd_exec
2019-11-03 excellent Yes FreeSWITCH Event Socket Command Execution
601 exploit/windows/ssh/freesshd_authbypass
2010-08-11 excellent Yes Freesshd Authentication Bypass
602 exploit/linux/http/fritzbox_echo_exec
2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command
Injection
603 exploit/unix/webapp/fusionpbx_exec_cmd_exec
2019-11-02 excellent Yes FusionPBX Command exec.php Command Execution
604 exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec
2019-06-06 excellent Yes FusionPBX Operator Panel exec.php Command
Execution
605 exploit/windows/tftp/futuresoft_transfermode
2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode
Overflow
606 exploit/windows/telnet/gamsoft_telsrv_username
2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow
607 exploit/multi/gdb/gdb_server_exec
2014-08-24 great No GDB Server Remote Payload Execution
608 exploit/windows/scada/ge_proficy_cimplicity_gefebt
2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code
Execution
609 exploit/windows/misc/gimp_script_fu
2012-05-18 normal No GIMP script-fu Server Buffer Overflow
610 exploit/linux/misc/gld_postfix
2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow
611 exploit/multi/http/glpi_install_rce
2013-09-12 manual Yes GLPI install.php Remote Command Execution
612 exploit/windows/local/gog_galaxyclientservice_privesc
2020-04-28 excellent Yes GOG GalaxyClientService Privilege Escalation
613 exploit/windows/browser/gom_openurl
2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow
614 exploit/windows/fileformat/gsm_sim
2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow
615 exploit/windows/fileformat/gta_samp
2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow
616 exploit/windows/ftp/gekkomgr_list_reply
2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow
617 exploit/windows/smb/generic_smb_dll_injection
2015-03-04 manual No Generic DLL Injection From Shared Resource
618 exploit/unix/webapp/php_eval
2008-10-13 manual Yes Generic PHP Code Evaluation
619 exploit/multi/handler
manual No Generic Payload Handler
620 exploit/windows/http/generic_http_dll_injection
2015-03-04 manual No Generic Web Application DLL Injection
621 exploit/unix/webapp/generic_exec
1993-11-14 excellent No Generic Web Application Unix Command Execution
622 exploit/multi/fileformat/zip_slip
2018-06-05 manual No Generic Zip Slip Traversal Vulnerability
623 exploit/multi/http/gestioip_exec
2013-10-04 excellent No GestioIP Remote Command Execution
624 exploit/windows/browser/getgodm_http_response_bof
2014-03-09 normal No GetGo Download Manager HTTP Response Buffer
Overflow
625 exploit/unix/webapp/get_simple_cms_upload_exec
2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability
626 exploit/multi/http/getsimplecms_unauth_code_exec
2019-04-28 excellent Yes GetSimpleCMS Unauthenticated RCE
627 exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
2021-07-08 excellent Yes Geutebruck Multiple Remote Command Execution
628 exploit/linux/http/geutebruck_testaction_exec
2020-05-20 excellent Yes Geutebruck testaction.cgi Remote Command
Execution
629 exploit/windows/http/geutebrueck_gcore_x64_rce_bo
2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer
Overflow RCE
630 exploit/windows/misc/gh0st
2017-07-27 normal Yes Gh0st Client buffer Overflow
631 exploit/multi/fileformat/ghostscript_failed_restore
2018-08-21 excellent No Ghostscript Failed Restore Command Execution
632 exploit/unix/fileformat/ghostscript_type_confusion
2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command
Execution
633 exploit/multi/http/git_lfs_clone_command_exec
2021-04-26 excellent No Git LFS Clone Command Exec
634 exploit/multi/http/gitlab_file_read_rce
2020-03-26 excellent Yes GitLab File Read Remote Code Execution
635 exploit/multi/http/gitlist_arg_injection
2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability
636 exploit/windows/http/gitstack_rce
2018-01-15 great No GitStack Unsanitized Argument RCE
637 exploit/multi/http/gitea_git_hooks_rce
2020-10-07 excellent Yes Gitea Git Hooks Remote Code Execution
638 exploit/linux/http/github_enterprise_secret
2017-03-15 excellent Yes Github Enterprise Default Session Secret And
Deserialization Vulnerability
639 exploit/multi/http/gitlab_shell_exec
2013-11-04 excellent Yes Gitlab-shell Code Execution
640 exploit/linux/http/gitlist_exec
2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution
641 exploit/multi/http/gitorious_graph
2012-01-19 excellent No Gitorious Arbitrary Command Execution
642 exploit/windows/fileformat/cutezip_bof
2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow
643 exploit/windows/ftp/globalscapeftp_input
2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow
644 exploit/multi/http/glossword_upload_exec
2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload
Vulnerability
645 exploit/linux/http/goahead_ldpreload
2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module
Load
646 exploit/linux/http/goautodial_3_rce_command_injection
2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command
Injection
647 exploit/multi/http/gogs_git_hooks_rce
2020-10-07 excellent Yes Gogs Git Hooks Remote Code Execution
648 exploit/windows/ftp/goldenftp_pass_bof
2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow
649 exploit/windows/telnet/goodtech_telnet
2005-03-15 average No GoodTech Telnet Server Buffer Overflow
650 exploit/unix/webapp/google_proxystylesheet_exec
2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command
Execution
651 exploit/multi/browser/chrome_object_create
2018-09-25 manual No Google Chrome 67, 68 and 69 Object.create
exploit
652 exploit/multi/browser/chrome_array_map
2019-03-07 manual No Google Chrome 72 and 73 Array.map exploit
653 exploit/multi/browser/chrome_jscreate_sideeffect
2020-02-19 manual No Google Chrome 80 JSCreate side-effect type
confusion exploit
654 exploit/multi/browser/chrome_simplifiedlowering_overflow
2020-11-19 manual No Google Chrome versions before 87.0.4280.88
integer overflow during SimplfiedLowering phase
655 exploit/multi/browser/chrome_cve_2021_21220_v8_insufficient_validation
2021-04-13 manual No Google Chrome versions before 89.0.4389.128 V8
XOR Typer Out-Of-Bounds Access RCE
656 exploit/unix/webapp/graphite_pickle_exec
2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling
657 exploit/linux/http/gravcms_exec
2021-03-29 normal Yes GravCMS Remote Command Execution
658 exploit/windows/browser/greendam_url
2009-06-11 normal No Green Dam URL Processing Buffer Overflow
659 exploit/linux/http/groundwork_monarch_cmd_exec
2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection
660 exploit/windows/smb/group_policy_startup
2015-01-26 manual No Group Policy Script Execution From Shared
Resource
661 exploit/linux/misc/hid_discoveryd_command_blink_on_unauth_rce
2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated
RCE
662 exploit/windows/browser/hp_alm_xgo_setshapenodetype_exec
2012-08-29 normal No HP Application Lifecycle Management XGO.ocx
ActiveX SetShapeNodeType() Remote Code Execution
663 exploit/windows/http/hp_autopass_license_traversal
2014-01-10 great Yes HP AutoPass License Server File Upload
664 exploit/multi/misc/persistent_hpca_radexec_exec
2014-01-02 great Yes HP Client Automation Command Injection
665 exploit/linux/misc/hp_data_protector_cmd_exec
2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code
Execution
666 exploit/windows/misc/hp_dataprotector_install_service
2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service
667 exploit/windows/misc/hp_dataprotector_cmd_exec
2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution
668 exploit/windows/misc/hp_dataprotector_traversal
2014-01-02 great Yes HP Data Protector Backup Client Service
Directory Traversal
669 exploit/windows/misc/hp_dataprotector_exec_bar
2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote
Code Execution
670 exploit/windows/misc/hp_dataprotector_crs
2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer
Overflow
671 exploit/windows/misc/hp_dataprotector_new_folder
2012-03-12 normal No HP Data Protector Create New Folder Buffer
Overflow
672 exploit/windows/misc/hp_dataprotector_dtbclslogin
2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow
673 exploit/multi/misc/hp_data_protector_exec_integutil
2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code
Execution
674 exploit/windows/misc/hp_dataprotector_encrypted_comms
2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote
Command Execution
675 exploit/windows/misc/hp_magentservice
2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow
676 exploit/windows/browser/hp_easy_printer_care_xmlcachemgr
2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX
Control Remote Code Execution
677 exploit/windows/browser/hp_easy_printer_care_xmlsimpleaccessor
2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class
ActiveX Control Remote Code Execution
678 exploit/windows/http/hp_imc_mibfileupload
2013-03-07 great Yes HP Intelligent Management Center Arbitrary File
Upload
679 exploit/windows/http/hp_imc_bims_upload
2013-10-08 excellent Yes HP Intelligent Management Center BIMS
UploadServlet Directory Traversal
680 exploit/windows/misc/hp_imc_uam
2012-08-29 normal No HP Intelligent Management Center UAM Buffer
Overflow
681 exploit/windows/http/hp_imc_java_deserialize
2017-10-03 excellent Yes HP Intelligent Management Java Deserialization
RCE
682 exploit/linux/misc/hp_jetdirect_path_traversal
2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code
Execution
683 exploit/windows/browser/hp_loadrunner_addfolder
2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer
Overflow
684 exploit/windows/http/hp_loadrunner_copyfiletoserver
2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service
Directory Traversal
685 exploit/windows/browser/hp_loadrunner_writefilebinary
2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote
Code Execution
686 exploit/windows/browser/hp_loadrunner_writefilestring
2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX
WriteFileString Remote Code Execution
687 exploit/windows/misc/hp_loadrunner_magentproc
2013-07-27 normal No HP LoadRunner magentproc.exe Overflow
688 exploit/windows/http/hp_mpa_job_acct
2011-12-21 excellent Yes HP Managed Printing Administration jobAcct
Remote Command Execution
689 exploit/windows/misc/hp_loadrunner_magentproc_cmdexec
2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe
Remote Command Execution
690 exploit/windows/browser/hpmqc_progcolor
2007-04-04 normal No HP Mercury Quality Center ActiveX Control
ProgColor Buffer Overflow
691 exploit/windows/http/hp_nnm_webappmon_ovjavalocale
2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer
Overflow
692 exploit/linux/misc/hp_nnmi_pmd_bof
2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow
693 exploit/windows/misc/hp_omniinet_1
2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
694 exploit/windows/misc/hp_omniinet_2
2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
695 exploit/windows/misc/hp_omniinet_4
2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow
696 exploit/windows/misc/hp_omniinet_3
2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow
697 exploit/windows/http/hp_nnm_ovas
2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-
Authentication Stack Buffer Overflow
698 exploit/windows/http/hp_nnm_nnmrptconfig_nameparams
2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer
Overflow
699 exploit/windows/http/hp_nnm_nnmrptconfig_schdparams
2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams
Buffer Overflow
700 exploit/windows/http/hp_nnm_openview5
2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe
CGI Buffer Overflow
701 exploit/windows/http/hp_nnm_ovwebhelp
2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe
CGI Buffer Overflow
702 exploit/windows/http/hp_nnm_snmp
2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI
Buffer Overflow
703 exploit/windows/http/hp_nnm_toolbar_01
2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI
Buffer Overflow
704 exploit/windows/http/hp_nnm_toolbar_02
2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI
Cookie Handling Buffer Overflow
705 exploit/windows/http/hp_nnm_webappmon_execvp
2010-07-20 great No HP OpenView Network Node Manager execvp_nc
Buffer Overflow
706 exploit/windows/http/hp_nnm_getnnmdata_hostname
2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe
(Hostname) CGI Buffer Overflow
707 exploit/windows/http/hp_nnm_getnnmdata_icount
2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe
(ICount) CGI Buffer Overflow
708 exploit/windows/http/hp_nnm_getnnmdata_maxage
2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe
(MaxAge) CGI Buffer Overflow
709 exploit/windows/http/hp_nnm_ovbuildpath_textfile
2011-11-01 normal No HP OpenView Network Node Manager ov.dll
_OVBuildPath Buffer Overflow
710 exploit/windows/http/hp_nnm_ovalarm_lang
2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI
Buffer Overflow
711 exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro
2010-06-08 great No HP OpenView Network Node Manager
ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow
712 exploit/windows/http/hp_nnm_ovwebsnmpsrv_main
2010-06-16 great No HP OpenView Network Node Manager
ovwebsnmpsrv.exe main Buffer Overflow
713 exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil
2010-06-16 great No HP OpenView Network Node Manager
ovwebsnmpsrv.exe ovutil Buffer Overflow
714 exploit/windows/http/hp_nnm_snmpviewer_actapp
2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe
Buffer Overflow
715 exploit/multi/misc/openview_omniback_exec
2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution
716 exploit/windows/misc/hp_ovtrace
2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow
717 exploit/windows/http/hp_openview_insight_backdoor
2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor
Account Code Execution
718 exploit/unix/webapp/openview_connectednodes_exec
2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command
Execution
719 exploit/windows/misc/hp_operations_agent_coda_34
2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer
Overflow
720 exploit/windows/misc/hp_operations_agent_coda_8c
2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer
Overflow
721 exploit/linux/local/hp_xglance_priv_esc
2014-11-19 great Yes HP Performance Monitoring xglance Priv Esc
722 exploit/windows/http/hp_power_manager_filename
2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer
Overflow
723 exploit/windows/http/hp_pcm_snac_update_certificates
2013-09-09 excellent Yes HP ProCurve Manager SNAC
UpdateCertificatesServlet File Upload
724 exploit/windows/http/hp_pcm_snac_update_domain
2013-09-09 excellent Yes HP ProCurve Manager SNAC
UpdateDomainControllerServlet File Upload
725 exploit/windows/http/hp_sitescope_dns_tool
2015-10-09 good No HP SiteScope DNS Tool Command Injection
726 exploit/multi/http/hp_sitescope_uploadfileshandler
2012-08-29 good No HP SiteScope Remote Code Execution
727 exploit/windows/http/hp_sitescope_runomagentcommand
2013-07-29 manual Yes HP SiteScope Remote Code Execution
728 exploit/multi/http/hp_sitescope_issuesiebelcmd
2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code
Execution
729 exploit/multi/misc/hp_vsa_exec
2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance
Command Execution
730 exploit/linux/misc/hp_vsa_login_bof
2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance
Login Buffer Overflow
731 exploit/linux/http/hp_system_management
2012-09-01 normal Yes HP System Management Anonymous Access Code
Execution
732 exploit/multi/http/hp_sys_mgmt_exec
2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue
Command Injection
733 exploit/linux/local/hp_smhstart
2013-03-30 normal No HP System Management Homepage Local Privilege
Escalation
734 exploit/linux/http/hp_van_sdn_cmd_inject
2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection
735 auxiliary/admin/hp/hp_ilo_create_admin_account
2017-08-24 normal Yes HP iLO 4 1.00-2.50 Authentication Bypass
Administrator Account Creation
736 exploit/hpux/lpd/cleanup_exec
2002-08-28 excellent No HP-UX LPD Command Execution
737 exploit/windows/http/hpe_sim_76_amf_deserialization
2020-12-15 excellent Yes HPE Systems Insight Manager AMF Deserialization
RCE
738 exploit/windows/misc/hp_imc_dbman_restartdb_unauth_rce
2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE
739 exploit/windows/misc/hp_imc_dbman_restoredbase_unauth_rce
2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE
740 exploit/linux/misc/hplip_hpssd_exec
2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command
Execution
741 exploit/windows/fileformat/ht_mp3player_ht3_bof
2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer
Overflow
742 exploit/windows/misc/hta_server
2016-10-06 manual No HTA Web Server
743 exploit/windows/fileformat/hhw_hhp_compiledfile_bof
2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File)
Buffer Overflow
744 exploit/windows/fileformat/hhw_hhp_contentfile_bof
2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File)
Buffer Overflow
745 exploit/windows/fileformat/hhw_hhp_indexfile_bof
2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File)
Buffer Overflow
746 exploit/windows/http/httpdx_handlepeer
2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow
747 exploit/windows/ftp/httpdx_tolog_format
2009-11-17 great Yes HTTPDX tolog() Function Format String
Vulnerability
748 exploit/windows/http/httpdx_tolog_format
2009-11-17 great Yes HTTPDX tolog() Function Format String
Vulnerability
749 exploit/linux/http/hadoop_unauth_exec
2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated
Command Execution
750 exploit/linux/http/pineapple_bypass_cmdinject
2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command
Injection
751 exploit/linux/http/pineapple_preconfig_cmdinject
2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command
Injection
752 exploit/linux/smtp/haraka
2017-01-26 excellent Yes Haraka SMTP Command Injection
753 exploit/multi/misc/nomad_exec
2021-05-17 excellent Yes HashiCorp Nomad Remote Command Execution
754 exploit/multi/misc/consul_rexec_exec
2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via
Rexec
755 exploit/multi/misc/consul_service_exec
2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via
Services API
756 exploit/unix/webapp/hastymail_exec
2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection
757 exploit/unix/webapp/havalite_upload_exec
2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability
758 exploit/windows/fileformat/homm3_h3m
2015-07-29 normal No Heroes of Might and Magic III .h3m Map file
Buffer Overflow
759 exploit/windows/http/hp_power_manager_login
2009-11-04 average No Hewlett-Packard Power Manager Administration
Buffer Overflow
760 exploit/linux/misc/hikvision_rtsp_bof
2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution
761 exploit/windows/browser/honeywell_hscremotedeploy_exec
2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote
Code Execution
762 exploit/windows/browser/honeywell_tema_exec
2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote
Code Execution
763 exploit/multi/http/horde_href_backdoor
2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code
Execution
764 exploit/multi/http/horde_csv_rce
2020-02-07 excellent No Horde CSV import arbitrary PHP code execution
765 exploit/multi/http/horde_form_file_upload
2019-03-24 excellent No Horde Form File Upload Vulnerability
766 exploit/unix/webapp/horde_unserialize_exec
2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution
767 exploit/multi/http/horizontcms_upload_exec
2020-09-24 excellent Yes HorizontCMS Arbitrary PHP File Upload
768 exploit/linux/http/huawei_hg532n_cmdinject
2017-04-15 excellent Yes Huawei HG532n Command Injection
769 exploit/windows/lpd/hummingbird_exceed
2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer
Overflow
770 exploit/windows/browser/systemrequirementslab_unsafe
2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX
Unsafe Method
771 exploit/unix/webapp/hybridauth_install_php_exec
2014-08-04 manual Yes HybridAuth install.php PHP Code Execution
772 exploit/windows/browser/hyleos_chemviewx_activex
2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer
Overflow
773 exploit/windows/http/ia_webmail
2003-11-03 average No IA WebMail 3.x Buffer Overflow
774 exploit/windows/browser/ibmegath_getxmlvalue
2009-03-24 normal No IBM Access Support ActiveX Control Buffer
Overflow
775 exploit/windows/misc/ibm_cognos_tm1admsd_bof
2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow
776 exploit/linux/http/ibm_drm_rce
2020-04-21 excellent Yes IBM Data Risk Manager Unauthenticated Remote
Code Execution
777 exploit/linux/ssh/ibm_drm_a3user
2020-04-21 excellent No IBM Data Risk Manager a3user Default Password
778 exploit/windows/fileformat/ibm_forms_viewer_fontname
2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow
779 exploit/windows/lotus/domino_sametime_stmux
2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer
Overflow
780 exploit/windows/browser/ibmlotusdomino_dwa_uploadmodule
2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer
Overflow
781 exploit/windows/lotus/domino_http_accept_language
2008-05-20 average No IBM Lotus Domino Web Server Accept-Language
Stack Buffer Overflow
782 exploit/windows/lotus/domino_icalendar_organizer
2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer
Overflow
783 exploit/windows/browser/notes_handler_cmdinject
2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command
Injection
784 exploit/windows/browser/quickr_qp2_bof
2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow
785 exploit/windows/browser/inotes_dwa85w_bof
2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow
786 exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec
2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code
Execution
787 exploit/windows/fileformat/ibm_pcm_ws
2012-02-28 great No IBM Personal Communications iSeries Access
WorkStation 5.9 Profile
788 exploit/linux/http/ibm_qradar_unauth_rce
2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code
Execution
789 exploit/windows/browser/clear_quest_cqole
2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code
Execution
790 exploit/windows/browser/ibm_spss_c1sizer
2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow
791 exploit/windows/misc/ibm_director_cim_dllinject
2009-03-10 excellent Yes IBM System Director Agent DLL Injection
792 exploit/multi/misc/ibm_tm1_unauth_rce
2019-12-19 excellent No IBM TM1 / Planning Analytics Unauthenticated
Remote Code Execution
793 exploit/windows/http/ibm_tpmfosd_overflow
2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe
Buffer Overflow
794 exploit/windows/http/ibm_tivoli_endpoint_bof
2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer
Overflow
795 exploit/windows/browser/ibm_tivoli_pme_activex_bof
2012-03-01 normal No IBM Tivoli Provisioning Manager Express for
Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow
796 exploit/windows/http/ibm_tsm_cad_header
2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service
Buffer Overflow
797 exploit/windows/misc/ibm_tsm_cad_ping
2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service
Buffer Overflow
798 exploit/windows/misc/ibm_tsm_rca_dicugetidentify
2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service
Buffer Overflow
799 exploit/windows/misc/ibm_websphere_java_deserialize
2015-11-06 excellent No IBM WebSphere RCE Java Deserialization
Vulnerability
800 exploit/windows/ibm/ibm_was_dmgr_java_deserialization_rce
2019-05-15 excellent No IBM Websphere Application Server Network
Deployment Untrusted Data Deserialization Remote Code Execution
801 exploit/windows/scada/iconics_webhmi_setactivexguid
2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow
802 exploit/linux/misc/igel_command_injection
2021-02-25 excellent Yes IGEL OS Secure VNC/Terminal Command Injection
RCE
803 exploit/windows/local/ikeext_service
2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service
(IKEEXT) Missing DLL
804 exploit/windows/imap/imail_delete
2004-11-12 average No IMail IMAP4D Delete Overflow
805 exploit/windows/ldap/imail_thc
2004-02-17 average No IMail LDAP Service Buffer Overflow
806 exploit/linux/http/ipfire_pakfire_exec
2021-05-17 excellent Yes IPFire 2.25 Core Update 156 and Prior
pakfire.cgi Authenticated RCE
807 exploit/linux/http/ipfire_bashbug_exec
2014-09-29 excellent Yes IPFire Bash Environment Variable Injection
(Shellshock)
808 exploit/linux/http/ipfire_oinkcode_exec
2017-06-09 excellent Yes IPFire proxy.cgi RCE
809 exploit/linux/http/ipfire_proxy_exec
2016-05-04 excellent Yes IPFire proxy.cgi RCE
810 exploit/windows/smb/ipass_pipe_exec
2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution
811 exploit/multi/http/ispconfig_php_exec
2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code
Execution
812 exploit/windows/firewall/blackice_pam_icq
2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow
813 exploit/windows/http/icecast_header
2004-09-28 great No Icecast Header Overwrite
814 exploit/windows/fileformat/icofx_bof
2013-12-10 normal No IcoFX Stack Buffer Overflow
815 exploit/windows/browser/c6_messenger_downloaderactivex
2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control
Arbitrary File Download and Execute
816 exploit/windows/scada/iconics_genbroker
2011-03-21 good No Iconics GENESIS32 Integer Overflow Version
9.21.201.01
817 exploit/multi/http/uptime_file_upload_1
2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0
post2file.php Arbitrary File Upload
818 exploit/multi/http/uptime_file_upload_2
2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4
post2file.php Arbitrary File Upload
819 exploit/unix/fileformat/imagemagick_delegate
2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution
820 exploit/linux/http/imperva_securesphere_exec
2018-10-08 excellent Yes Imperva SecureSphere PWS Command Injection
821 exploit/windows/scada/indusoft_webstudio_exec
2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code
Execution
822 exploit/windows/browser/indusoft_issymbol_internationalseparator
2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx
InternationalSeparator() Heap Overflow
823 exploit/multi/scada/inductive_ignition_rce
2020-06-11 excellent Yes Inductive Automation Ignition Remote Code
Execution
824 exploit/unix/webapp/instantcms_exec
2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution
825 exploit/windows/http/intersystems_cache
2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument
Buffer Overflow
826 exploit/windows/scada/igss_exec_17
2011-03-21 excellent No Interactive Graphical SCADA System Remote
Command Injection
827 exploit/windows/browser/ms16_051_vbscript
2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory
Corruption
828 exploit/windows/http/intrasrv_bof
2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow
829 exploit/unix/webapp/invision_pboard_unserialize_exec
2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code
Execution
830 exploit/windows/imap/ipswitch_search
2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow
831 exploit/windows/ftp/wsftp_server_505_xmd5
2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow
832 exploit/windows/http/ipswitch_wug_maincfgret
2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow
833 exploit/windows/fileformat/irfanview_jpeg2000_bof
2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow
834 exploit/irix/lpd/tagprinter_exec
2001-09-01 excellent Yes Irix LPD tagprinter Command Execution
835 exploit/multi/http/jboss_invoke_deploy
2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment
(via JMXInvokerServlet)
836 exploit/multi/http/jboss_bshdeployer
2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload
and Deployment
837 exploit/multi/http/jboss_maindeployer
2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute
838 exploit/multi/http/jboss_deploymentfilerepository
2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR
Deployment
839 exploit/multi/http/jboss_seam_upload_exec
2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute
840 exploit/windows/http/jira_collector_traversal
2014-02-26 normal Yes JIRA Issues Collector Directory Traversal
841 exploit/multi/fileformat/swagger_param_inject
2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector
842 exploit/multi/browser/java_jre17_exec
2012-08-26 excellent No Java 7 Applet Remote Code Execution
843 exploit/multi/browser/java_jre17_glassfish_averagerangestatisticimpl
2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote
Code Execution
844 exploit/multi/browser/java_jre17_driver_manager
2013-01-10 excellent No Java Applet Driver Manager Privileged toString()
Remote Code Execution
845 exploit/multi/browser/java_verifier_field_access
2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote
Code Execution
846 exploit/multi/browser/java_jre17_jaxws
2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution
847 exploit/multi/browser/java_jre17_jmxbean
2013-01-10 excellent No Java Applet JMX Remote Code Execution
848 exploit/multi/browser/java_jre17_jmxbean_2
2013-01-19 excellent No Java Applet JMX Remote Code Execution
849 exploit/multi/browser/java_jre17_method_handle
2012-10-16 excellent No Java Applet Method Handle Remote Code Execution
850 exploit/multi/browser/java_jre17_provider_skeleton
2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke
Method
851 exploit/multi/browser/java_jre17_reflection_types
2013-01-10 excellent No Java Applet Reflection Type Confusion Remote
Code Execution
852 exploit/multi/browser/java_rhino
2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code
Execution
853 exploit/multi/browser/java_atomicreferencearray
2012-02-14 excellent No Java AtomicReferenceArray Type Violation
Vulnerability
854 exploit/windows/browser/java_cmm
2013-03-01 normal No Java CMM Remote Code Execution
855 exploit/multi/misc/java_jdwp_debugger
2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution
856 exploit/multi/misc/java_jmx_server
2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code
Execution
857 exploit/windows/browser/java_mixer_sequencer
2010-03-30 great No Java MixerSequencer Object GM_Song Structure
Handling Vulnerability
858 exploit/multi/misc/java_rmi_server
2011-10-15 excellent Yes Java RMI Server Insecure Default Configuration
Java Code Execution
859 exploit/multi/browser/java_rmi_connection_impl
2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege
Escalation
860 exploit/multi/browser/java_signed_applet
1997-02-19 excellent No Java Signed Applet Social Engineering Code
Execution
861 exploit/multi/browser/java_trusted_chain
2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain
Privilege Escalation
862 exploit/multi/browser/java_storeimagearray
2013-08-12 great No Java storeImageArray() Invalid Array Indexing
Vulnerability
863 exploit/multi/fileformat/js_unpacker_eval_injection
2015-02-18 excellent No Javascript Injection for Eval-based Unpackers
864 exploit/multi/http/jenkins_metaprogramming
2019-01-08 excellent Yes Jenkins ACL Bypass and Metaprogramming RCE
865 exploit/linux/http/jenkins_cli_deserialization
2017-04-26 excellent Yes Jenkins CLI Deserialization
866 exploit/linux/misc/jenkins_ldap_deserialize
2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization
Vulnerability
867 exploit/linux/misc/jenkins_java_deserialize
2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization
Vulnerability
868 exploit/multi/http/jenkins_xstream_deserialize
2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization
Vulnerability
869 exploit/multi/http/jenkins_script_console
2013-01-18 good Yes Jenkins-CI Script-Console Java Execution
870 exploit/unix/webapp/joomla_tinybrowser
2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code
Execution
871 exploit/unix/webapp/joomla_akeeba_unserialize
2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code
Execution
872 exploit/unix/webapp/joomla_comfields_sqli_rce
2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code
Execution
873 exploit/unix/webapp/joomla_comjce_imgmanager
2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code
Execution
874 exploit/unix/webapp/joomla_contenthistory_sqli_rce
2015-10-23 excellent Yes Joomla Content History SQLi Remote Code
Execution
875 exploit/multi/http/joomla_http_header_rce
2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code
Execution
876 exploit/unix/webapp/joomla_media_upload_exec
2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability
877 exploit/linux/local/juju_run_agent_priv_esc
2017-04-13 excellent Yes Juju-run Agent Privilege Escalation
878 exploit/windows/browser/juniper_sslvpn_ive_setupdll
2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX
Control Buffer Overflow
879 exploit/linux/http/kaltura_unserialize_rce
2016-03-15 excellent Yes Kaltura Remote PHP Code Execution
880 exploit/linux/http/kaltura_unserialize_cookie_rce
2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie
881 exploit/windows/ftp/sami_ftpd_user
2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.0.2 USER Overflow
882 exploit/windows/http/kaseya_uploader
2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload
883 exploit/windows/http/kaseya_uploadimage_file_upload
2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload
884 exploit/windows/browser/kazaa_altnet_heap
2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control
Buffer Overflow
885 exploit/windows/http/kentico_staging_syncserver
2019-04-15 excellent Yes Kentico CMS Staging SyncServer Unserialize
Remote Command Execution
886 exploit/windows/firewall/kerio_auth
2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet
Overflow
887 exploit/windows/browser/keyhelp_launchtripane_exec
2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code
Execution Vulnerability
888 exploit/unix/webapp/kimai_sqli
2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection
889 exploit/windows/browser/wellintech_kingscada_kxclientdownload
2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote
Code Execution
890 exploit/windows/fileformat/kingview_kingmess_kvl
2012-11-20 normal No KingView Log File Parsing Buffer Overflow
891 exploit/linux/http/klog_server_authenticate_user_unauth_command_injection
2020-12-27 excellent Yes Klog Server authenticate.php user
Unauthenticated Command Injection
892 exploit/linux/local/kloxo_lxsuexec
2012-09-18 excellent No Kloxo Local Privilege Escalation
893 exploit/linux/http/kloxo_sqli
2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution
894 exploit/windows/http/kolibri_http
2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow
895 exploit/multi/http/kong_gateway_admin_api_rce
2020-10-13 excellent Yes Kong Gateway Admin API Remote Code Execution
896 exploit/windows/ftp/kmftp_utility_cwd
2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD
Command SEH Overflow
897 exploit/multi/http/kordil_edms_upload_exec
2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary
File Upload Vulnerability
898 exploit/windows/http/landesk_thinkmanagement_upload_asp
2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote
Command Execution
899 exploit/windows/misc/landesk_aolnsrvr
2007-04-13 average No LANDesk Management Suite 8.7 Alert Service
Buffer Overflow
900 exploit/windows/fileformat/cve_2017_8464_lnk_rce
2017-06-13 excellent No LNK Code Execution Vulnerability
901 exploit/windows/local/cve_2017_8464_lnk_lpe
2017-06-13 excellent Yes LNK Code Execution Vulnerability
902 exploit/linux/misc/lprng_format_string
2000-09-25 normal No LPRng use_syslog Remote Format String
Vulnerability
903 exploit/windows/ftp/labf_nfsaxe
2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow
904 exploit/windows/fileformat/lattice_pac_bof
2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol
Value Buffer Overflow
905 exploit/windows/fileformat/ispvm_xcf_ispxcf
2012-05-16 normal No Lattice Semiconductor ispVM System XCF File
Handling Overflow
906 exploit/windows/ftp/leapftp_list_reply
2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow
907 exploit/windows/ftp/leapftp_pasv_reply
2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client
Overflow
908 exploit/multi/misc/legend_bot_exec
2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution
909 exploit/windows/local/lenovo_systemupdate
2015-04-12 excellent Yes Lenovo System Update Privilege Escalation
910 exploit/windows/local/lexmark_driver_privesc
2021-07-15 normal Yes Lexmark Driver Privilege Escalation
911 exploit/windows/http/lexmark_markvision_gfd_upload
2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File
Upload
912 exploit/windows/misc/lianja_db_net
2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer
Overflow
913 exploit/linux/http/librenms_collectd_cmd_inject
2019-07-15 excellent Yes LibreNMS Collectd Command Injection
914 exploit/linux/http/librenms_addhost_cmd_inject
2018-12-16 excellent No LibreNMS addhost Command Injection
915 exploit/multi/fileformat/libreoffice_macro_exec
2018-10-18 normal No LibreOffice Macro Code Execution
916 exploit/multi/fileformat/libreoffice_logo_exec
2019-07-16 normal No LibreOffice Macro Python Code Execution
917 exploit/unix/webapp/libretto_upload_exec
2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload
Vulnerability
918 exploit/linux/local/libuser_roothelper_priv_esc
2015-07-24 great Yes Libuser roothelper Privilege Escalation
919 exploit/unix/http/lifesize_room
2011-07-13 excellent No LifeSize Room Command Injection
920 exploit/linux/http/lifesize_uvc_ping_rce
2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping
921 exploit/multi/http/liferay_java_unmarshalling
2019-11-25 excellent Yes Liferay Portal Java Unmarshalling via JSONWS RCE
922 exploit/linux/http/linksys_wrt110_cmd_exec
2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection
923 exploit/linux/http/linksys_themoon_exec
2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command
Injection
924 exploit/linux/http/linksys_e1500_apply_exec
2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command
Injection
925 exploit/linux/http/linksys_wrt160nv2_apply_exec
2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command
Injection
926 exploit/linux/http/linksys_apply_cgi
2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer
Overflow
927 exploit/linux/http/linksys_wrt54gl_apply_exec
2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution
928 exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth
2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution
929 exploit/linux/local/bpf_sign_extension_priv_esc
2017-11-12 great Yes Linux BPF Sign Extension Local Privilege
Escalation
930 exploit/linux/local/bpf_priv_esc
2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation
931 exploit/linux/telnet/telnet_encrypt_keyid
2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key
ID Buffer Overflow
932 exploit/linux/local/netfilter_priv_esc_ipv4
2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege
Escalation
933 exploit/linux/local/sock_sendpage
2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation
934 exploit/linux/local/ufo_privilege_escalation
2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO)
Privilege Escalation
935 exploit/linux/local/recvmmsg_priv_esc
2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation
936 exploit/linux/local/nested_namespace_idmap_limit_priv_esc
2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local
Privilege Escalation
937 exploit/linux/local/pkexec
2011-04-01 great Yes Linux PolicyKit Race Condition Privilege
Escalation
938 exploit/linux/local/ptrace_traceme_pkexec_helper
2019-07-04 excellent Yes Linux Polkit pkexec helper PTRACE_TRACEME local
root exploit
939 exploit/linux/local/cve_2021_3490_ebpf_alu32_bounds_check_lpe
2021-05-11 great Yes Linux eBPF ALU32 32-bit Invalid Bounds Tracking
LPE
940 exploit/linux/local/udev_netlink
2009-04-16 great No Linux udev Netlink Local Privilege Escalation
941 exploit/linux/http/linuxki_rce
2020-05-17 excellent Yes LinuxKI Toolset 6.01 Remote Command Execution
942 exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key
Exposure
943 exploit/multi/http/log1cms_ajax_create_folder
2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection
944 exploit/linux/local/su_login
1971-11-03 normal Yes Login to Another User with Su on Linux / Unix
Systems
945 exploit/windows/browser/logitechvideocall_start
2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer
Overflow
946 exploit/linux/http/logsign_exec
2017-02-26 excellent Yes Logsign Remote Command Injection
947 exploit/windows/fileformat/lotusnotes_lzh
2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview
(.lzh Attachment)
948 exploit/windows/lotus/lotusnotes_lzh
2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview
(.lzh Attachment)
949 exploit/multi/http/lcms_php_exec
2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution
950 exploit/linux/http/lucee_admin_imgprocess_file_write
2021-01-15 excellent Yes Lucee Administrator imgProcess.cfm Arbitrary
File Write
951 exploit/windows/mssql/lyris_listmanager_weak_pass
2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password
952 exploit/windows/imap/mdaemon_fetch
2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow
953 exploit/windows/http/mdaemon_worldclient_form2raw
2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer
Overflow
954 exploit/windows/fileformat/mjm_coreplayer2011_s3m
2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow
955 exploit/windows/fileformat/mjm_quickplayer_s3m
2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010
.s3m Stack Buffer Overflow
956 exploit/windows/scada/moxa_mdmtool
2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow
957 exploit/windows/fileformat/moxa_mediadbplayback
2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer
Overflow
958 exploit/windows/fileformat/mplayer_m3u_bof
2011-03-19 average No MPlayer Lite M3U Buffer Overflow
959 exploit/windows/fileformat/mplayer_sami_bof
2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow
960 exploit/windows/local/mqac_write
2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation
961 exploit/windows/isapi/ms00_094_pbserver
2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service
Overflow
962 exploit/windows/iis/ms01_023_printer
2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header
Overflow
963 exploit/windows/iis/ms01_026_dbldecode
2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double
Decode Command Execution
964 exploit/windows/iis/ms01_033_idq
2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow
965 exploit/windows/iis/ms02_018_htr
2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow
966 exploit/windows/mssql/ms02_039_slammer
2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution
Overflow
967 exploit/windows/mssql/ms02_056_hello
2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow
968 exploit/windows/iis/ms02_065_msadc
2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS
DataStub Content-Type Overflow
969 exploit/windows/iis/ms03_007_ntdll_webdav
2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path
Overflow
970 exploit/windows/browser/ms03_020_ie_objecttype
2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type
971 exploit/windows/isapi/ms03_022_nsiislog_post
2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI
POST Overflow
972 exploit/windows/dcerpc/ms03_026_dcom
2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow
973 exploit/windows/smtp/ms03_046_exchange2000_xexch50
2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow
974 exploit/windows/smb/ms03_049_netapi
2003-11-11 good No MS03-049 Microsoft Workstation Service
NetAddAlternateComputerName Overflow
975 exploit/windows/isapi/ms03_051_fp30reg_chunked
2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage
fp30reg.dll Chunked Overflow
976 exploit/windows/smb/ms04_007_killbill
2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap
Overflow
977 exploit/windows/smb/ms04_011_lsass
2004-04-13 good No MS04-011 Microsoft LSASS Service
DsRolerUpgradeDownlevelServer Overflow
978 exploit/windows/ssl/ms04_011_pct
2004-04-13 average No MS04-011 Microsoft Private Communications
Transport Overflow
979 exploit/windows/smb/ms04_031_netdde
2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow
980 exploit/windows/wins/ms04_045_wins
2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite
981 exploit/windows/dcerpc/ms05_017_msmq
2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path
Overflow
982 exploit/windows/nntp/ms05_030_nntp
2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response
Parsing Buffer Overflow
983 exploit/windows/smb/ms05_039_pnp
2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service
Overflow
984 exploit/windows/browser/ms05_054_onload
2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript
OnLoad Handler Remote Code Execution
985 exploit/windows/browser/ms06_013_createtextrange
2006-03-19 normal No MS06-013 Microsoft Internet Explorer
createTextRange() Code Execution
986 exploit/windows/browser/ie_createobject
2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM
CreateObject Code Execution
987 exploit/windows/smb/ms06_025_rras
2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow
988 exploit/windows/smb/ms06_025_rasmans_reg
2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry
Overflow
989 exploit/windows/smb/ms06_040_netapi
2006-08-08 good No MS06-040 Microsoft Server Service
NetpwPathCanonicalize Overflow
990 exploit/windows/browser/ms06_055_vml_method
2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill
Method Code Execution
991 exploit/windows/browser/ms06_057_webview_setslice
2006-07-17 normal No MS06-057 Microsoft Internet Explorer
WebViewFolderIcon setSlice() Overflow
992 exploit/windows/smb/ms06_066_nwapi
2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module
Exploit
993 exploit/windows/smb/ms06_066_nwwks
2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module
Exploit
994 exploit/windows/browser/ms06_067_keyframe
2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX
KeyFrame Method Heap Buffer Overflow Vulnerability
995 exploit/windows/smb/ms06_070_wkssvc
2006-11-14 manual No MS06-070 Microsoft Workstation Service
NetpManageIPCConnect Overflow
996 exploit/windows/browser/ms06_071_xml_core
2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core
Services HTTP Request Handling
997 exploit/windows/smb/ms07_029_msdns_zonename
2007-04-12 manual No MS07-029 Microsoft DNS RPC Service
extractQuotedChar() Overflow (SMB)
998 exploit/windows/dcerpc/ms07_029_msdns_zonename
2007-04-12 great No MS07-029 Microsoft DNS RPC Service
extractQuotedChar() Overflow (TCP)
999 exploit/windows/misc/ms07_064_sami
2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI
Buffer Overflow
1000 exploit/windows/dcerpc/ms07_065_msmq
2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS
Name Path Overflow
1001 exploit/windows/smb/ms08_067_netapi
2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path
Stack Corruption
1002 exploit/windows/smb/smb_relay
2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code
Execution
1003 exploit/windows/browser/ms08_078_xml_corruption
2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data
Binding Memory Corruption
1004 exploit/windows/browser/ms09_002_memory_corruption
2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7
CFunctionPointer Uninitialized Memory Corruption
1005 exploit/windows/mssql/ms09_004_sp_replwritetovarbin
2008-12-09 good Yes MS09-004 Microsoft SQL Server
sp_replwritetovarbin Memory Corruption
1006 exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli
2008-12-09 excellent Yes MS09-004 Microsoft SQL Server
sp_replwritetovarbin Memory Corruption via SQL Injection
1007 exploit/windows/smb/ms09_050_smb2_negotiate_func_index
2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate
ProcessID Function Table Dereference
1008 exploit/windows/ftp/ms09_053_ftpd_nlst
2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response
Overflow
1009 exploit/windows/fileformat/ms09_067_excel_featheader
2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER
Record Vulnerability
1010 exploit/windows/browser/ms09_072_style_object
2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style
getElementsByTagName Memory Corruption
1011 exploit/windows/browser/ms10_002_aurora
2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora"
Memory Corruption
1012 exploit/windows/browser/ms10_002_ie_object
2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object
Memory Use-After-Free
1013 exploit/windows/fileformat/ms10_004_textbytesatom
2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer
TextBytesAtom Stack Buffer Overflow
1014 exploit/windows/browser/ms10_018_ie_behaviors
2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML
Behaviors Use After Free
1015 exploit/windows/browser/ms10_018_ie_tabular_activex
2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular
Data Control ActiveX Memory Corruption
1016 exploit/windows/browser/ms10_022_ie_vbscript_winhlp32
2010-02-26 great No MS10-022 Microsoft Internet Explorer
Winhlp32.exe MsgBox Code Execution
1017 exploit/windows/browser/ms10_026_avi_nsamplespersec
2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack
Based Overflow
1018 exploit/windows/smb/ms10_061_spoolss
2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service
Impersonation Vulnerability
1019 exploit/windows/fileformat/ms10_087_rtf_pfragments_bof
2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack
Buffer Overflow (File Format)
1020 exploit/windows/browser/ms10_090_ie_css_clip
2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS
SetUserClip Memory Corruption
1021 exploit/windows/misc/ms10_104_sharepoint
2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007
Remote Code Execution
1022 exploit/windows/browser/ms11_003_ie_css_import
2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS
Recursive Import Use After Free
1023 exploit/windows/fileformat/ms11_006_createsizeddibsection
2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION
Stack Buffer Overflow
1024 exploit/windows/fileformat/ms11_021_xlb_bof
2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer
Overflow
1025 exploit/windows/fileformat/ms10_038_excel_obj_bof
2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ
Record Handling Overflow
1026 exploit/windows/browser/ms11_050_mshtml_cobjectelement
2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free
1027 exploit/windows/local/ms11_080_afdjoinleaf
2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation
1028 exploit/windows/browser/ms11_081_option
2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option
Element Use-After-Free
1029 exploit/windows/browser/ms11_093_ole32
2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File
Handling Remote Code Execution
1030 exploit/windows/browser/ms12_004_midi
2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow
1031 exploit/windows/fileformat/ms12_005
2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe
Object Package Handling Vulnerability
1032 exploit/windows/fileformat/ms12_027_mscomctl_bof
2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow
1033 exploit/windows/browser/ms12_037_ie_colspan
2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table
Col Span Heap Overflow
1034 exploit/windows/browser/ms12_037_same_id
2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID
Property Deleted Object Handling Memory Corruption
1035 exploit/windows/browser/msxml_get_definition_code_exec
2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML
Uninitialized Memory Corruption
1036 exploit/windows/browser/ie_execcommand_uaf
2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand
Use-After-Free Vulnerability
1037 exploit/windows/local/ms13_005_hwnd_broadcast
2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity
Privilege Escalation
1038 exploit/windows/browser/ie_cbutton_uaf
2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton
Object Use-After-Free Vulnerability
1039 exploit/windows/browser/ms13_009_ie_slayoutrun_uaf
2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun
Use-After-Free
1040 exploit/windows/browser/ms13_022_silverlight_script_object
2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject
Unsafe Memory Access
1041 exploit/windows/browser/ms13_037_svg_dashstyle
2013-03-06 normal No MS13-037 Microsoft Internet Explorer
COALineDashStyleArray Integer Overflow
1042 exploit/windows/browser/ie_cgenericelement_uaf
2013-05-03 good No MS13-038 Microsoft Internet Explorer
CGenericElement Object Use-After-Free Vulnerability
1043 exploit/windows/browser/ms13_055_canchor
2013-07-09 normal No MS13-055 Microsoft Internet Explorer
CAnchorElement Use-After-Free
1044 exploit/windows/browser/ms13_059_cflatmarkuppointer
2013-06-27 normal No MS13-059 Microsoft Internet Explorer
CFlatMarkupPointer Use-After-Free
1045 exploit/windows/browser/ms13_069_caret
2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-
After-Free
1046 exploit/windows/fileformat/ms13_071_theme
2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling
Arbitrary Code Execution
1047 exploit/windows/browser/ms13_080_cdisplaypointer
2013-10-08 normal No MS13-080 Microsoft Internet Explorer
CDisplayPointer Use-After-Free
1048 exploit/windows/browser/ie_setmousecapture_uaf
2013-09-17 normal No MS13-080 Microsoft Internet Explorer
SetMouseCapture Use-After-Free
1049 exploit/windows/browser/ms13_090_cardspacesigninhelper
2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX
Integer Underflow
1050 exploit/windows/fileformat/mswin_tiff_overflow
2013-11-05 average No MS13-096 Microsoft Tagged Image File Format
(TIFF) Integer Overflow
1051 exploit/windows/local/ms13_097_ie_registry_symlink
2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape
1052 exploit/windows/local/ms_ndproxy
2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local
Privilege Escalation
1053 exploit/windows/local/ms14_009_ie_dfsvc
2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox
Escape
1054 exploit/windows/browser/ms14_012_cmarkup_uaf
2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup
Use-After-Free
1055 exploit/windows/browser/ms14_012_textrange
2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange
Use-After-Free
1056 exploit/windows/fileformat/ms14_017_rtf
2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion
1057 exploit/windows/fileformat/ms14_060_sandworm
2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager
Code Execution
1058 exploit/windows/local/bthpan
2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area
Networking (BthPan.sys) Privilege Escalation
1059 exploit/windows/browser/ms14_064_ole_code_execution
2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE
Automation Array Remote Code Execution
1060 exploit/windows/fileformat/ms14_064_packager_run_as_admin
2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager
Code Execution
1061 exploit/windows/fileformat/ms14_064_packager_python
2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager
Code Execution Through Python
1062 exploit/windows/local/ms14_070_tcpip_ioctl
2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL
Pointer Dereference
1063 exploit/windows/local/ntapphelpcachecontrol
2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl
Improper Authorization Check
1064 exploit/windows/local/ms15_004_tswbproxy
2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web
Proxy IE Sandbox Escape
1065 exploit/windows/local/ms15_078_atmfd_bof
2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer
Overflow
1066 exploit/windows/fileformat/ms15_100_mcl_exe
2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL
Vulnerability
1067 exploit/windows/local/ms16_016_webdav
2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege
Escalation
1068 exploit/windows/local/ms16_032_secondary_logon_handle_privesc
2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege
Escalation
1069 exploit/windows/smb/ms17_010_eternalblue
2017-03-14 average Yes MS17-010 EternalBlue SMB Remote Windows Kernel
Pool Corruption
1070 exploit/windows/smb/ms17_010_psexec
2017-03-14 normal Yes MS17-010
EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution
1071 exploit/windows/iis/msadc
1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS
Arbitrary Remote Command Execution
1072 exploit/linux/http/mvpower_dvr_shell_exec
2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command
Execution
1073 exploit/unix/webapp/maarch_letterbox_file_upload
2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload
1074 exploit/osx/local/tpwn
2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation
1075 exploit/osx/local/rsh_libmalloc
2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc
Privilege Escalation
1076 exploit/osx/local/feedback_assistant_root
2019-04-13 excellent Yes Mac OS X Feedback Assistant Race Condition
1077 exploit/osx/local/iokit_keyboard_root
2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege
Escalation
1078 exploit/osx/local/nfs_mount_root
2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit
1079 exploit/osx/local/persistence
2012-04-01 excellent No Mac OS X Persistent Payload Installer
1080 exploit/osx/local/root_no_password
2017-11-29 excellent No Mac OS X Root Privilege Escalation
1081 exploit/osx/local/sudo_password_bypass
2013-02-28 normal Yes Mac OS X Sudo Password Bypass
1082 exploit/osx/local/timemachine_cmd_injection
2019-04-13 excellent Yes Mac OS X TimeMachine (tmdiagnose) Command
Injection Privilege Escalation
1083 exploit/osx/local/libxpc_mitm_ssudo
2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation
1084 exploit/osx/mdns/upnp_location
2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow
1085 exploit/osx/http/evocam_webserver
2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow
1086 exploit/osx/rtsp/quicktime_rtsp_content_type
2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow
1087 exploit/windows/browser/macrovision_unsafe
2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX
Unsafe Method
1088 exploit/windows/browser/macrovision_downloadandexecute
2007-10-31 normal No Macrovision InstallShield Update Service Buffer
Overflow
1089 exploit/multi/http/magento_unserialize
2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution
1090 exploit/windows/fileformat/magix_musikmaker_16_mmm
2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow
1091 exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege
Escalation
1092 exploit/osx/email/mailapp_image_exec
2006-03-01 manual No Mail.app Image Attachment Command Execution
1093 exploit/windows/http/mailenable_auth_header
2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow
1094 exploit/windows/imap/mailenable_status
2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer
Overflow
1095 exploit/windows/imap/mailenable_login
2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request
Buffer Overflow
1096 exploit/windows/imap/mailenable_w3c_select
2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow
1097 exploit/linux/http/mailcleaner_exec
2018-12-19 excellent No Mailcleaner Remote Code Execution
1098 exploit/multi/http/makoserver_cmd_exec
2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE
1099 exploit/multi/http/git_submodule_command_exec
2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117
1100 exploit/multi/http/git_submodule_url_exec
2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456
1101 exploit/multi/http/git_client_command_exec
2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-
2014-9390
1102 exploit/windows/browser/malwarebytes_update_exec
2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit
Update Remote Code Execution
1103 exploit/unix/webapp/mambo_cache_lite
2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path
Remote File Include
1104 exploit/windows/http/manageengine_adshacluster_rce
2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus
Unauthenticated RCE
1105 exploit/windows/http/manageengine_apps_mngr
2011-04-08 average No ManageEngine Applications Manager Authenticated
Code Execution
1106 exploit/windows/http/manageengine_appmanager_exec
2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code
Execution
1107 exploit/multi/http/manage_engine_dc_pmp_sqli
2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager
LinkViewFetchServlet.dat SQL Injection
1108 exploit/windows/http/manageengine_connectionid_write
2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet
ConnectionId Vulnerability
1109 exploit/windows/http/desktopcentral_file_upload
2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload
Arbitrary File Upload
1110 exploit/windows/http/desktopcentral_deserialization
2020-03-05 excellent Yes ManageEngine Desktop Central Java
Deserialization
1111 exploit/windows/http/desktopcentral_statusupdate_upload
2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate
Arbitrary File Upload
1112 exploit/windows/misc/manageengine_eventlog_analyzer_rce
2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code
Execution
1113 exploit/multi/http/eventlog_file_upload
2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File
Upload
1114 exploit/multi/http/manageengine_auth_upload
2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated
File Upload
1115 exploit/windows/http/manage_engine_opmanager_rce
2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution
1116 exploit/multi/http/opmanager_socialit_file_upload
2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary
File Upload
1117 exploit/multi/http/manageengine_search_sqli
2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build
5505 SQL Injection
1118 exploit/multi/http/manageengine_sd_uploader
2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File
Upload
1119 exploit/multi/http/mantisbt_manage_proj_page_rce
2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution
1120 exploit/multi/http/mantisbt_php_exec
2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code
Injection Vulnerability
1121 exploit/multi/fileformat/maple_maplet
2010-04-26 excellent No Maple Maplet File Creation and Command Execution
1122 exploit/multi/http/maracms_upload_exec
2020-08-31 excellent Yes MaraCMS Arbitrary PHP File Upload
1123 exploit/unix/webapp/guestbook_ssi_exec
1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command
Execution
1124 exploit/windows/http/maxdb_webdbm_database
2006-08-29 good No MaxDB WebDBM Database Parameter Overflow
1125 exploit/windows/http/maxdb_webdbm_get_overflow
2005-04-26 good No MaxDB WebDBM GET Buffer Overflow
1126 exploit/windows/browser/maxthon_history_xcs
2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code
Execution
1127 exploit/windows/fileformat/mcafee_hercules_deletesnapshot
2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer
Overflow
1128 exploit/windows/fileformat/mcafee_showreport_exec
2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command
Execution
1129 exploit/windows/browser/mcafee_mcsubmgr_vsprintf
2006-08-01 normal No McAfee Subscription Manager Stack Buffer
Overflow
1130 exploit/windows/browser/mcafee_mvt_exec
2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911
GetObject Vulnerability
1131 exploit/windows/browser/mcafeevisualtrace_tracetarget
2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer
Overflow
1132 exploit/windows/http/mcafee_epolicy_source
2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot
Overflow
1133 exploit/windows/imap/mdaemon_cram_md5
2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication
Overflow
1134 exploit/windows/scada/scadapro_cmdexe
2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution
1135 exploit/windows/games/mohaa_getinfo
2004-07-17 great No Medal of Honor Allied Assault getinfo Stack
Buffer Overflow
1136 exploit/windows/fileformat/mediajukebox
2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH)
1137 exploit/windows/fileformat/mediacoder_m3u
2013-06-24 normal No MediaCoder .M3U Buffer Overflow
1138 exploit/multi/http/mediawiki_syntaxhighlight
2017-04-06 good Yes MediaWiki SyntaxHighlight extension option
injection vulnerability
1139 exploit/multi/http/mediawiki_thumb
2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution
1140 exploit/bsdi/softcart/mercantec_softcart
2004-08-19 great No Mercantec SoftCart CGI Overflow
1141 exploit/windows/imap/mercur_login
2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow
1142 exploit/windows/imap/mercur_imap_select_overflow
2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow
1143 exploit/linux/ssh/mercurial_ssh_exec
2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec
1144 exploit/windows/smtp/mercury_cram_md5
2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow
1145 exploit/windows/imap/mercury_login
2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow
1146 exploit/windows/misc/mercury_phonebook
2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow
1147 exploit/windows/imap/mercury_rename
2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow
1148 exploit/unix/fileformat/metasploit_libnotify_cmd_injection
2020-03-04 excellent No Metasploit Libnotify Plugin Arbitrary Command
Execution
1149 exploit/multi/misc/msf_rpc_console
2011-05-22 excellent No Metasploit RPC Console Command Execution
1150 exploit/multi/http/metasploit_webui_console_command_execution
2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command
Execution
1151 exploit/multi/http/metasploit_static_secret_key_base
2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value
1152 exploit/multi/misc/msfd_rce_remote
2018-04-11 excellent Yes Metasploit msfd Remote Code Execution
1153 exploit/multi/browser/msfd_rce_browser
2018-04-11 normal No Metasploit msfd Remote Code Execution via
Browser
1154 exploit/linux/local/omniresolve_suid_priv_esc
2019-09-13 excellent Yes Micro Focus (HPE) Data Protector SUID Privilege
Escalation
1155 exploit/windows/local/microfocus_operations_privesc
2020-10-28 excellent No Micro Focus Operations Bridge Manager / Reporter
Local Privilege Escalation
1156 exploit/multi/http/microfocus_obm_auth_rce
2020-10-28 excellent Yes Micro Focus Operations Bridge Manager
Authenticated Remote Code Execution
1157 exploit/linux/http/microfocus_obr_cmd_injection
2021-02-09 excellent Yes Micro Focus Operations Bridge Reporter
Unauthenticated Command Injection
1158 exploit/linux/ssh/microfocus_obr_shrboadmin
2020-09-21 excellent No Micro Focus Operations Bridge Reporter
shrboadmin default password
1159 exploit/multi/http/microfocus_ucmdb_unauth_deser
2020-10-28 excellent Yes Micro Focus UCMDB Java Deserialization
Unauthenticated Remote Code Execution
1160 exploit/linux/http/microfocus_secure_messaging_gateway
2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code
Execution
1161 exploit/windows/fileformat/microp_mppl
2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer
Overflow
1162 exploit/windows/browser/msvidctl_mpeg2
2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2
Memory Corruption
1163 exploit/windows/fileformat/office_excel_slk
2018-10-07 manual No Microsoft Excel .SLK Payload Delivery
1164 exploit/windows/http/exchange_proxylogon_rce
2021-03-02 excellent Yes Microsoft Exchange ProxyLogon RCE
1165 exploit/windows/http/exchange_proxyshell_rce
2021-04-06 excellent Yes Microsoft Exchange ProxyShell RCE
1166 exploit/windows/http/exchange_ecp_dlp_policy
2021-01-12 excellent Yes Microsoft Exchange Server DlpUtils
AddTenantDlpPolicy RCE
1167 exploit/windows/browser/ms10_042_helpctr_xss_cmd_exec
2010-06-09 excellent No Microsoft Help Center XSS and Command Execution
1168 exploit/windows/isapi/rsa_webagent_redirect
2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect
Overflow
1169 exploit/windows/isapi/w3who_query
2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String
Overflow
1170 exploit/windows/iis/iis_webdav_upload_asp
2004-12-31 excellent No Microsoft IIS WebDAV Write Access Code Execution
1171 exploit/windows/iis/iis_webdav_scstoragepathfromurl
2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl
Overflow
1172 exploit/windows/browser/ie_unsafe_scripting
2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting
Misconfiguration
1173 exploit/windows/browser/ie_iscomponentinstalled
2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled
Overflow
1174 exploit/windows/browser/ms09_043_owc_htmlurl
2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer
Overflow
1175 exploit/windows/browser/ms09_043_owc_msdso
2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject
Memory Corruption
1176 exploit/windows/fileformat/office_ms17_11882
2017-11-15 manual No Microsoft Office CVE-2017-11882
1177 exploit/windows/fileformat/office_dde_delivery
2017-10-09 manual No Microsoft Office DDE Payload Delivery
1178 exploit/windows/fileformat/visio_dxf_bof
2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File
Handling Vulnerability
1179 exploit/windows/fileformat/office_word_hta
2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution
1180 exploit/multi/fileformat/office_word_macro
2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution
1181 exploit/windows/mssql/mssql_clr_payload
1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure
Payload Execution
1182 exploit/windows/mssql/mssql_linkcrawler
2000-01-01 great No Microsoft SQL Server Database Link Crawling
Command Execution
1183 exploit/windows/mssql/mssql_payload
2000-05-30 excellent Yes Microsoft SQL Server Payload Execution
1184 exploit/windows/mssql/mssql_payload_sqli
2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL
Injection
1185 exploit/windows/http/sharepoint_ssi_viewstate
2020-10-13 excellent Yes Microsoft SharePoint Server-Side Include and
ViewState RCE
1186 exploit/windows/http/sharepoint_unsafe_control
2021-05-11 excellent Yes Microsoft SharePoint Unsafe Control and
ViewState RCE
1187 exploit/windows/local/cve_2020_1048_printerdemon
2019-11-04 excellent Yes Microsoft Spooler Local Privilege Elevation
Vulnerability
1188 exploit/windows/local/cve_2020_1337_printerdemon
2019-11-04 excellent Yes Microsoft Spooler Local Privilege Elevation
Vulnerability
1189 exploit/windows/local/comahawk
2019-11-12 excellent No Microsoft UPnP Local Privilege Elevation
Vulnerability
1190 exploit/windows/fileformat/ms_visual_basic_vbp
2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow
1191 exploit/windows/browser/ms08_070_visual_studio_msmask
2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX
Buffer Overflow
1192 exploit/windows/browser/wmi_admintools
2010-12-21 great No Microsoft WMI Administration Tools ActiveX
Buffer Overflow
1193 exploit/windows/browser/mswhale_checkforupdates
2009-04-15 normal No Microsoft Whale Intelligent Application Gateway
ActiveX Control Buffer Overflow
1194 exploit/windows/local/alpc_taskscheduler
2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local
Privilege Elevation
1195 exploit/windows/smb/psexec
1999-01-01 manual No Microsoft Windows Authenticated User Code
Execution
1196 exploit/windows/fileformat/microsoft_windows_contact
2019-01-17 normal No Microsoft Windows Contact File Format Arbitary
Code Execution
1197 exploit/windows/local/cve_2020_1054_drawiconex_lpe
2020-02-20 normal Yes Microsoft Windows DrawIconEx OOB Write Local
Privilege Elevation
1198 exploit/windows/local/ntusermndragover
2019-03-12 normal Yes Microsoft Windows NtUserMNDragOver Local
Privilege Elevation
1199 exploit/windows/local/mov_ss
2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege
Elevation Vulnerability
1200 exploit/windows/smb/smb_rras_erraticgopher
2017-06-13 average Yes Microsoft Windows RRAS Service MIBEntryGet
Overflow
1201 exploit/windows/browser/ms10_046_shortcut_icon_dllloader
2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution
1202 exploit/windows/fileformat/ms15_020_shortcut_icon_dllloader
2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution
1203 exploit/windows/smb/ms10_046_shortcut_icon_dllloader
2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution
1204 exploit/windows/smb/ms15_020_shortcut_icon_dllloader
2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution
1205 exploit/windows/local/cve_2019_1458_wizardopium
2019-12-10 normal Yes Microsoft Windows Uninitialized Variable Local
Privilege Elevation
1206 exploit/windows/fileformat/msworks_wkspictureinterface
2008-11-28 low No Microsoft Works 7 WkImgSrv.dll
WKsPictureInterface() ActiveX Code Execution
1207 exploit/linux/http/mida_solutions_eframework_ajaxreq_rce
2020-07-24 excellent Yes Mida Solutions eFramework ajaxreq.php Command
Injection
1208 exploit/windows/fileformat/millenium_mp3_pls
2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer
Overflow
1209 exploit/windows/misc/mini_stream
2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow
1210 exploit/windows/fileformat/mini_stream_pls_bof
2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File
Stack Buffer Overflow
1211 exploit/linux/upnp/miniupnpd_soap_bof
2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code
Execution
1212 exploit/windows/http/miniweb_upload_wbem
2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload
1213 exploit/windows/http/minishare_get_overflow
2004-11-07 average No Minishare 1.4.1 Buffer Overflow
1214 exploit/unix/webapp/mitel_awc_exec
2010-12-12 excellent No Mitel Audio and Web Conferencing Command
Injection
1215 exploit/multi/http/mobilecartly_upload_exec
2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation
Vulnerability
1216 exploit/linux/http/mobileiron_mdm_hessian_rce
2020-09-12 excellent Yes MobileIron MDM Hessian-Based Java
Deserialization RCE
1217 exploit/unix/webapp/moinmoin_twikidraw
2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload
1218 exploit/linux/misc/mongod_native_helper
2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution
1219 exploit/multi/http/monstra_fileupload_exec
2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload
1220 exploit/multi/http/moodle_cmd_exec
2013-10-30 good No Moodle Remote Command Execution
1221 exploit/bsd/finger/morris_fingerd_bof
1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow
1222 exploit/unix/smtp/morris_sendmail_debug
1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape
1223 exploit/multi/http/movabletype_upgrade_exec
2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code
Execution
1224 exploit/windows/browser/mozilla_nstreerange
2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer
Vulnerability
1225 exploit/osx/browser/mozilla_mchannel
2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free
1226 exploit/windows/browser/mozilla_mchannel
2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free
Vulnerability
1227 exploit/windows/browser/mozilla_reduceright
2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer
Overflow
1228 exploit/multi/browser/firefox_xpi_bootstrapped_addon
2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social
Engineering Code Execution
1229 exploit/windows/browser/mozilla_interleaved_write
2010-10-25 normal No Mozilla Firefox Interleaved
document.write/appendChild Memory Corruption
1230 exploit/multi/browser/mozilla_navigatorjava
2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code
Execution
1231 exploit/multi/browser/mozilla_compareto
2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution
1232 exploit/linux/http/mutiny_frontend_upload
2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload
1233 exploit/multi/http/mutiny_subnetmask_exec
2012-10-22 excellent Yes Mutiny Remote Command Execution
1234 exploit/linux/mysql/mysql_yassl_getname
2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow
1235 exploit/linux/mysql/mysql_yassl_hello
2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow
1236 exploit/windows/mysql/mysql_yassl_hello
2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow
1237 exploit/multi/http/nas4free_php_exec
2013-10-30 great No NAS4Free Arbitrary Remote Code Execution
1238 exploit/windows/browser/nctaudiofile2_setformatlikesample
2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control
SetFormatLikeSample() Buffer Overflow
1239 exploit/windows/http/netgear_nms_rce
2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300
Arbitrary File Upload
1240 exploit/linux/http/netgear_readynas_exec
2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation
1241 exploit/linux/telnet/netgear_telnetenable
2009-10-30 excellent Yes NETGEAR TelnetEnable
1242 exploit/linux/http/netgear_wnr2000_rce
2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated
hidden_lang_avi Stack Buffer Overflow
1243 exploit/windows/novell/file_reporter_fsfui_upload
2012-11-16 great No NFR Agent FSFUI Record File Upload RCE
1244 exploit/windows/lpd/niprint
2003-11-05 good No NIPrint LPD Request Overflow
1245 exploit/windows/smtp/njstar_smtp_bof
2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer
Overflow
1246 exploit/windows/http/nscp_authenticated_rce
2020-10-20 excellent Yes NSClient++ 0.5.2.35 - ExternalScripts
Authenticated Remote Code Execution
1247 exploit/windows/local/nscp_pe
2020-10-20 excellent Yes NSClient++ 0.5.2.35 - Privilege escalation
1248 exploit/multi/ntp/ntp_overflow
2001-04-04 good No NTP Daemon readvar Buffer Overflow
1249 exploit/windows/browser/ntr_activex_check_bof
2012-01-11 normal No NTR ActiveX Control Check() Method Buffer
Overflow
1250 exploit/windows/browser/ntr_activex_stopmodule
2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code
Execution
1251 exploit/linux/http/nuuo_nvrmini_auth_rce
2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS
Surveillance Authenticated Remote Code Execution
1252 exploit/linux/http/nuuo_nvrmini_unauth_rce
2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance
Unauthenticated Remote Code Execution
1253 exploit/multi/http/nuuo_nvrmini_upgrade_rce
2018-08-04 excellent Yes NUUO NVRmini upgrade_handle.php Remote Command
Execution
1254 exploit/linux/misc/nagios_nrpe_arguments
2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command
Execution
1255 exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
2020-10-20 excellent Yes Nagios XI 5.5.0-5.7.3 - Snmptrap Authenticated
Remote Code Exection
1256 exploit/linux/http/nagios_xi_mibs_authenticated_rce
2020-10-20 excellent Yes Nagios XI 5.6.0-5.7.3 - Mibs.php Authenticated
Remote Code Exection
1257 exploit/linux/http/nagios_xi_chained_rce
2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution
1258 exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
2018-04-17 manual Yes Nagios XI Chained Remote Code Execution
1259 exploit/linux/http/nagios_xi_magpie_debug
2018-11-14 excellent Yes Nagios XI Magpie_debug.php Root Remote Code
Execution
1260 exploit/unix/webapp/nagios_graph_explorer
2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer
Component Command Injection
1261 exploit/linux/http/nagios_xi_plugins_check_plugin_authenticated_rce
2019-07-29 excellent Yes Nagios XI Prior to 5.6.6 getprofile.sh
Authenticated Remote Command Execution
1262 exploit/linux/http/nagios_xi_plugins_filename_authenticated_rce
2020-12-19 excellent Yes Nagios XI Prior to 5.8.0 - Plugins Filename
Authenticated Remote Code Exection
1263 exploit/unix/webapp/nagios3_history_cgi
2012-12-09 great Yes Nagios3 history.cgi Host Command Execution
1264 exploit/unix/webapp/nagios3_statuswml_ping
2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution
1265 exploit/multi/misc/claymore_dual_miner_remote_manager_rce
2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE
1266 exploit/unix/webapp/narcissus_backend_exec
2012-11-14 excellent Yes Narcissus Image Configuration Passthru
Vulnerability
1267 exploit/windows/http/navicopa_get_overflow
2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow
1268 exploit/multi/http/navigate_cms_rce
2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code
Execution
1269 exploit/linux/snmp/net_snmpd_rw_access
2004-05-10 normal No Net-SNMPd Write Access SNMP-EXTEND-MIB arbitrary
code execution
1270 exploit/unix/local/netbsd_mail_local
2016-07-07 excellent No NetBSD mail.local Privilege Escalation
1271 exploit/windows/tftp/netdecision_tftp_traversal
2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory
Traversal Execution
1272 exploit/windows/http/netdecision_http_bof
2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow
1273 exploit/windows/novell/netiq_pum_eval
2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1
ldapagnt_eval() Remote Perl Code Execution
1274 exploit/windows/http/netmotion_mobility_mvcutil_deserialization
2021-02-08 excellent Yes NetMotion Mobility Server MvcUtil Java
Deserialization
1275 exploit/windows/fileformat/netop
2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow
1276 exploit/linux/misc/netsupport_manager_agent
2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow
1277 exploit/windows/ftp/netterm_netftpd_user
2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow
1278 exploit/windows/misc/nettransport
2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer
Overflow
1279 exploit/netware/sunrpc/pkernel_callit
2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack
Buffer Overflow
1280 exploit/windows/misc/netcat110_nt
2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow
1281 exploit/linux/misc/netcore_udp_53413_backdoor
2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor
1282 exploit/linux/http/netgear_dgn1000_setup_unauth_exec
2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE
1283 exploit/linux/http/netgear_dgn1000b_setup_exec
2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command
Execution
1284 exploit/linux/http/netgear_dnslookup_cmd_exec
2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection
1285 exploit/linux/http/netgear_dgn2200b_pppoe_exec
2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command
Execution
1286 exploit/linux/http/netgear_unauth_exec
2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command
Execution
1287 auxiliary/admin/http/netgear_r6700_pass_reset
2020-06-15 normal Yes Netgear R6700v3 Unauthenticated LAN Admin
Password Reset
1288 exploit/linux/http/netgear_r7000_cgibin_exec
2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command
Injection
1289 exploit/linux/http/netsweeper_webadmin_unixlogin
2020-04-28 excellent Yes Netsweeper WebAdmin unixlogin.php Python Code
Injection
1290 exploit/multi/http/netwin_surgeftp_exec
2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution
1291 exploit/windows/ldap/pgp_keyserver7
2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer
Overflow
1292 exploit/linux/local/network_manager_vpnc_username_priv_esc
2018-07-26 excellent Yes Network Manager VPNC Username Privilege
Escalation
1293 exploit/multi/http/eaton_nsm_code_exec
2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP
Code Injection
1294 exploit/linux/http/nexus_repo_manager_el_injection
2020-03-31 excellent Yes Nexus Repository Manager Java EL Injection RCE
1295 exploit/linux/http/nginx_chunked_size
2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding
Stack Buffer Overflow
1296 exploit/multi/http/nibbleblog_file_upload
2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability
1297 exploit/windows/fileformat/nitro_reader_jsapi
2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API
Remote Code Execution
1298 exploit/multi/misc/nodejs_v8_debugger
2016-08-15 excellent Yes NodeJS Debugger Command Injection
1299 exploit/multi/fileformat/nodejs_js_yaml_load_code_exec
2013-06-28 excellent No Nodejs js-yaml load() Code Execution
1300 exploit/windows/browser/nis2004_antispam
2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX
Control Buffer Overflow
1301 exploit/multi/http/nostromo_code_exec
2019-10-20 good Yes Nostromo Directory Traversal Remote Command
Execution
1302 exploit/windows/local/novell_client_nicm
2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege
Escalation
1303 exploit/windows/local/novell_client_nwfs
2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege
Escalation
1304 exploit/windows/browser/novell_groupwise_gwcls1_actvx
2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX
Remote Code Execution
1305 exploit/windows/novell/groupwisemessenger_client
2008-07-02 normal No Novell GroupWise Messenger Client Buffer
Overflow
1306 exploit/windows/http/novell_messenger_acceptlang
2006-04-13 average No Novell Messenger Server 2.0 Accept-Language
Overflow
1307 exploit/windows/smb/netidentity_xtierrpcpipe
2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe
Buffer Overflow
1308 exploit/windows/imap/novell_netmail_append
2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow
1309 exploit/windows/imap/novell_netmail_auth
2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow
1310 exploit/windows/imap/novell_netmail_status
2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow
1311 exploit/windows/imap/novell_netmail_subscribe
2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow
1312 exploit/windows/novell/nmap_stor
2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow
1313 exploit/netware/smb/lsass_cifs
2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack
Buffer Overflow
1314 exploit/multi/http/novell_servicedesk_rce
2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload
1315 exploit/windows/novell/zenworks_desktop_agent
2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management
Overflow
1316 exploit/windows/http/zenworks_assetmgmt_uploadservlet
2011-11-02 excellent No Novell ZENworks Asset Management Remote
Execution
1317 exploit/multi/http/zenworks_configuration_management_upload
2015-04-07 excellent Yes Novell ZENworks Configuration Management
Arbitrary File Upload
1318 exploit/windows/novell/zenworks_preboot_op6_bof
2010-03-30 normal No Novell ZENworks Configuration Management Preboot
Service 0x06 Buffer Overflow
1319 exploit/windows/novell/zenworks_preboot_op21_bof
2010-03-30 normal No Novell ZENworks Configuration Management Preboot
Service 0x21 Buffer Overflow
1320 exploit/windows/novell/zenworks_preboot_op4c_bof
2012-02-22 normal No Novell ZENworks Configuration Management Preboot
Service 0x4c Buffer Overflow
1321 exploit/windows/novell/zenworks_preboot_op6c_bof
2012-02-22 normal No Novell ZENworks Configuration Management Preboot
Service 0x6c Buffer Overflow
1322 exploit/multi/http/zenworks_control_center_upload
2013-03-22 great Yes Novell ZENworks Configuration Management Remote
Execution
1323 exploit/windows/http/zenworks_uploadservlet
2010-03-30 excellent No Novell ZENworks Configuration Management Remote
Execution
1324 exploit/windows/http/novell_mdm_lfi
2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local
File Inclusion Vulnerability
1325 exploit/linux/misc/novell_edirectory_ncp_bof
2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow
1326 exploit/windows/http/edirectory_host
2006-10-21 great No Novell eDirectory NDS Server Host Header
Overflow
1327 exploit/windows/http/novell_imanager_upload
2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary
File Upload
1328 exploit/windows/browser/novelliprint_getdriversettings
2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer
Overflow
1329 exploit/windows/browser/novelliprint_getdriversettings_2
2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer
Overflow
1330 exploit/windows/browser/novelliprint_datetime
2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time
Buffer Overflow
1331 exploit/windows/browser/novelliprint_executerequest
2008-02-22 normal No Novell iPrint Client ActiveX Control
ExecuteRequest Buffer Overflow
1332 exploit/windows/browser/novelliprint_executerequest_dbg
2010-08-04 normal No Novell iPrint Client ActiveX Control
ExecuteRequest debug Buffer Overflow
1333 exploit/windows/browser/novelliprint_callbackurl
2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-
url Buffer Overflow
1334 exploit/windows/browser/novelliprint_target_frame
2009-12-08 great No Novell iPrint Client ActiveX Control target-
frame Buffer Overflow
1335 exploit/windows/http/nowsms
2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow
1336 exploit/windows/fileformat/nuance_pdf_launch_overflow
2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer
Overflow
1337 exploit/windows/http/trackit_file_upload
2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService
Arbitrary File Upload
1338 exploit/windows/nuuo/nuuo_cms_sqli
2018-10-11 normal No Nuuo Central Management Authenticated SQL Server
SQLi
1339 exploit/windows/nuuo/nuuo_cms_fu
2018-10-11 manual No Nuuo Central Management Server Authenticated
Arbitrary File Upload
1340 exploit/windows/local/nvidia_nvsvc
2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local
Privilege Escalation
1341 exploit/windows/misc/nvidia_mental_ray
2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary
DLL Injection
1342 exploit/multi/http/op5_license
2012-01-05 excellent Yes OP5 license.php Remote Command Execution
1343 exploit/multi/http/op5_welcome
2012-01-05 excellent Yes OP5 welcome Remote Command Execution
1344 exploit/osx/local/vmware_bash_function_root
2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash
Environment Code Injection (Shellshock)
1345 exploit/multi/http/october_upload_bypass_exec
2017-04-25 excellent Yes October CMS Upload Protection Bypass Code
Execution
1346 exploit/windows/http/octopusdeploy_deploy
2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution
1347 exploit/windows/ftp/odin_list_reply
2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST)
1348 exploit/windows/fileformat/office_ole_multiple_dll_hijack
2015-12-08 normal No Office OLE Multiple DLL Side Loading
Vulnerabilities
1349 exploit/windows/nfs/xlink_nfsd
2006-11-06 average No Omni-NFS Server Buffer Overflow
1350 exploit/unix/webapp/open_flash_chart_upload_exec
2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload
1351 exploit/windows/ftp/open_ftpd_wbem
2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload
1352 exploit/openbsd/local/dynamic_loader_chpass_privesc
2019-12-11 excellent Yes OpenBSD Dynamic Loader chpass Privilege
Escalation
1353 exploit/unix/webapp/openemr_sqli_privesc_upload
2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation
Remote Code Execution
1354 exploit/unix/webapp/openemr_upload_exec
2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability
1355 exploit/multi/http/openmrs_deserialization
2019-02-04 normal Yes OpenMRS Java Deserialization RCE
1356 exploit/multi/http/openmediavault_cmd_exec
2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution
1357 exploit/unix/webapp/openmediavault_rpc_rce
2020-09-28 excellent Yes OpenMediaVault rpc.php Authenticated PHP Code
Injection
1358 exploit/linux/misc/opennms_java_serialize
2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code
Execution
1359 exploit/unix/webapp/opennetadmin_ping_cmd_injection
2019-11-19 excellent Yes OpenNetAdmin Ping Command Injection
1360 exploit/windows/fileformat/openoffice_ole
2008-04-17 normal No OpenOffice OLE Importer
DocumentSummaryInformation Stream Handling Overflow
1361 exploit/linux/http/dreambox_openpli_shell
2013-02-08 great No OpenPLI Webif Arbitrary Command Execution
1362 exploit/unix/webapp/opensis_modname_exec
2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution
1363 exploit/unix/smtp/opensmtpd_mail_from_rce
2020-01-28 excellent Yes OpenSMTPD MAIL FROM Remote Code Execution
1364 exploit/unix/local/opensmtpd_oob_read_lpe
2020-02-24 average Yes OpenSMTPD OOB Read Local Privilege Escalation
1365 exploit/windows/tftp/opentftp_error_code
2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow
1366 exploit/multi/http/openx_backdoor_php
2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution
1367 exploit/unix/webapp/openx_banner_edit
2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code
Execution
1368 exploit/linux/http/openfiler_networkcard_exec
2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution
1369 exploit/multi/http/openfire_auth_bypass
2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass
1370 exploit/multi/browser/opera_configoverwrite
2007-03-05 excellent No Opera 9 Configuration Overwrite
1371 exploit/multi/browser/opera_historysearch
2008-10-23 excellent No Opera historysearch XSS
1372 exploit/windows/oracle/tns_auth_sesskey
2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer
Overflow
1373 exploit/windows/oracle/tns_arguments
2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer
Overflow
1374 exploit/windows/oracle/tns_service_name
2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer
Overflow
1375 exploit/windows/ftp/oracle9i_xdb_ftp_pass
2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32)
1376 exploit/windows/ftp/oracle9i_xdb_ftp_unlock
2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32)
1377 exploit/windows/http/oracle9i_xdb_pass
2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32)
1378 exploit/multi/http/oracle_ats_file_upload
2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload
1379 exploit/windows/http/oats_weblogic_console
2019-03-13 excellent Yes Oracle Application Testing Suite WebLogic Server
Administration Console War Deployment
1380 exploit/windows/browser/oracle_autovue_setmarkupmode
2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode
Buffer Overflow
1381 exploit/windows/http/oracle_beehive_prepareaudiotoplay
2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet
prepareAudioToPlay() Arbitrary File Upload
1382 exploit/windows/http/oracle_beehive_evaluation
2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet
processEvaluation() Vulnerability
1383 exploit/windows/http/oracle_btm_writetofile
2012-08-07 excellent No Oracle Business Transaction Management
FlashTunnelService Remote Code Execution
1384 exploit/windows/oracle/client_system_analyzer_upload
2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary
File Upload
1385 exploit/windows/browser/oracle_dc_submittoexpress
2009-08-28 normal No Oracle Document Capture 10g ActiveX Control
Buffer Overflow
1386 exploit/windows/http/oracle_endeca_exec
2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution
1387 exploit/windows/http/oracle_event_processing_upload
2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet
Arbitrary File Upload
1388 exploit/multi/http/oracle_reports_rce
2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution
1389 exploit/windows/oracle/extjob
2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command
Execution
1390 exploit/multi/mysql/mysql_udf_payload
2009-01-16 excellent No Oracle MySQL UDF Payload Execution
1391 exploit/windows/mysql/mysql_start_up
2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE
Privilege Abuse
1392 exploit/windows/mysql/mysql_mof
2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution
1393 exploit/windows/http/osb_uname_jlist
2010-07-13 excellent No Oracle Secure Backup Authentication
Bypass/Command Injection Vulnerability
1394 exploit/windows/oracle/osb_ndmp_auth
2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH
Buffer Overflow
1395 exploit/solaris/ssh/pam_username_bof
2020-10-20 normal Yes Oracle Solaris SunSSH PAM parse_user_name()
Buffer Overflow
1396 exploit/unix/webapp/oracle_vm_agent_utl
2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command
Injection
1397 exploit/windows/browser/oracle_webcenter_checkoutandopen
2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll
ActiveX Remote Code Execution
1398 exploit/multi/http/weblogic_admin_handle_rce
2020-10-20 excellent Yes Oracle WebLogic Server Administration Console
Handle RCE
1399 exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
2017-10-19 excellent No Oracle WebLogic wls-wsat Component
Deserialization RCE
1400 exploit/windows/http/bea_weblogic_post_bof
2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request
Buffer Overflow
1401 exploit/multi/misc/weblogic_deserialize
2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE
1402 exploit/multi/misc/weblogic_deserialize_asyncresponseservice
2019-04-23 excellent Yes Oracle Weblogic Server Deserialization RCE -
AsyncResponseService
1403 exploit/multi/misc/weblogic_deserialize_marshalledobject
2016-07-19 manual No Oracle Weblogic Server Deserialization RCE -
MarshalledObject
1404 exploit/multi/misc/weblogic_deserialize_unicastref
2017-01-25 excellent No Oracle Weblogic Server Deserialization RCE - RMI
UnicastRef
1405 exploit/multi/misc/weblogic_deserialize_rawobject
2015-01-28 excellent No Oracle Weblogic Server Deserialization RCE - Raw
Object
1406 exploit/windows/browser/orbit_connecting
2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer
Overflow
1407 exploit/windows/fileformat/orbit_download_failed_bof
2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow
1408 exploit/windows/fileformat/orbital_viewer_orb
2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow
1409 exploit/multi/http/orientdb_exec
2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution
1410 exploit/windows/email/ms10_045_outlook_ref_only
2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution
1411 exploit/windows/email/ms10_045_outlook_ref_resolve
2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution
1412 exploit/linux/local/overlayfs_priv_esc
2015-06-16 good Yes Overlayfs Privilege Escalation
1413 exploit/unix/webapp/pajax_remote_exec
2006-03-30 excellent No PAJAX Remote Command Execution
1414 exploit/windows/ftp/pcman_put
2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command
1415 exploit/windows/ftp/pcman_stor
2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR
Command Stack Buffer Overflow
1416 exploit/windows/fileformat/shaper_pdf_bof
2015-10-03 normal No PDF Shaper Buffer Overflow
1417 exploit/multi/fileformat/archive_tar_arb_file_write
2020-11-17 excellent No PEAR Archive_Tar 1.4.10 Arbitrary File Write
1418 exploit/multi/php/php_unserialize_zval_cookie
2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter
Overflow (Cookie)
1419 exploit/multi/http/php_cgi_arg_injection
2012-05-03 excellent Yes PHP CGI Argument Injection
1420 exploit/multi/misc/pbot_exec
2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution
1421 exploit/unix/http/laravel_token_unserialize_exec
2018-08-07 excellent Yes PHP Laravel Framework token Unserialize Remote
Command Execution
1422 exploit/unix/webapp/php_include
2006-12-17 normal Yes PHP Remote File Include Generic Code Execution
1423 exploit/multi/http/php_utility_belt_rce
2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution
1424 exploit/multi/http/php_volunteer_upload_exec
2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary
File Upload Vulnerability
1425 exploit/unix/webapp/php_xmlrpc_eval
2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution
1426 exploit/windows/http/php_apache_request_headers_bof
2012-05-08 normal No PHP apache_request_headers Function Buffer
Overflow
1427 exploit/unix/webapp/php_charts_exec
2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability
1428 exploit/multi/http/php_fpm_rce
2019-10-22 normal Yes PHP-FPM Underflow RCE
1429 exploit/multi/http/phpmailer_arg_injection
2016-12-26 manual No PHPMailer Sendmail Argument Injection
1430 exploit/multi/http/phpmoadmin_exec
2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution
1431 exploit/multi/http/phpstudy_backdoor_rce
2019-09-20 excellent Yes PHPStudy Backdoor Remote Code execution
1432 exploit/windows/misc/poppeeper_date
2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow
1433 exploit/windows/misc/poppeeper_uidl
2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow
1434 exploit/windows/http/prtg_authenticated_rce
2018-06-25 excellent Yes PRTG Network Monitor Authenticated RCE
1435 exploit/windows/http/psoproxy91_overflow
2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow
1436 exploit/windows/local/pxeexploit
2011-08-05 excellent No PXE Exploit Server
1437 exploit/linux/http/panos_readsessionvars
2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile()
Session Corruption
1438 exploit/windows/local/panda_psevents
2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation
1439 exploit/linux/http/pandora_fms_sqli
2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote
Code Execution
1440 exploit/linux/http/pandora_fms_events_exec
2020-06-04 excellent Yes Pandora FMS Events Remote Command Execution
1441 exploit/linux/http/pandora_ping_cmd_exec
2020-03-09 excellent Yes Pandora FMS Ping Authenticated Remote Code
Execution
1442 exploit/linux/http/pandora_fms_exec
2014-01-29 excellent Yes Pandora FMS Remote Code Execution
1443 exploit/multi/http/pandora_upload_exec
2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File
Upload Vulnerability
1444 exploit/windows/browser/pcvue_func
2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1
'LoadObject()/SaveObject()' Trusted DWORD Vulnerability
1445 exploit/multi/fileformat/peazip_command_injection
2009-06-05 excellent No PeaZip Zip Processing Command Injection
1446 exploit/linux/http/peercast_url
2006-03-08 average No PeerCast URL Handling Buffer Overflow
1447 exploit/windows/http/peercast_url
2006-03-08 average No PeerCast URL Handling Buffer Overflow
1448 exploit/windows/local/vss_persistence
2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy
1449 exploit/windows/browser/hp_loadrunner_addfile
2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow
1450 exploit/windows/browser/persits_xupload_traversal
2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest
Directory Traversal
1451 exploit/multi/http/phoenix_exec
2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution
1452 exploit/windows/fileformat/proshow_load_bof
2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File
Handling Buffer Overflow
1453 exploit/unix/webapp/phpmyadmin_config
2009-03-24 excellent No PhpMyAdmin Config File Code Injection
1454 exploit/multi/http/phptax_exec
2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code
Injection
1455 exploit/multi/http/phpwiki_ploticus_exec
2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution
1456 exploit/unix/http/pihole_dhcp_mac_exec
2020-03-28 good Yes Pi-Hole DHCP MAC OS Command Execution
1457 exploit/linux/local/pihole_remove_commands_lpe
2021-04-20 great Yes Pi-Hole Remove Commands Linux Priv Esc
1458 exploit/unix/http/pihole_whitelist_exec
2018-04-15 excellent Yes Pi-Hole Whitelist OS Command Execution
1459 exploit/unix/http/pihole_blocklist_exec
2020-05-10 excellent Yes Pi-Hole heisenbergCompensator Blocklist OS
Command Execution
1460 exploit/multi/http/pimcore_unserialize_rce
2019-03-11 normal Yes Pimcore Unserialize RCE
1461 exploit/linux/http/pineapp_ldapsyncnow_exec
2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary
Command Execution
1462 exploit/linux/http/pineapp_livelog_exec
2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary
Command Execution
1463 exploit/linux/http/pineapp_test_li_conn_exec
2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php
Arbitrary Command Execution
1464 exploit/unix/webapp/piwik_superuser_plugin_upload
2017-02-05 excellent No Piwik Superuser Plugin Upload
1465 exploit/windows/local/plantronics_hub_spokesupdateservice_privesc
2019-08-30 excellent Yes Plantronics Hub SpokesUpdateService Privilege
Escalation
1466 exploit/multi/http/playsms_uploadcsv_exec
2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload
Code Execution
1467 exploit/multi/http/playsms_template_injection
2020-02-05 excellent Yes PlaySMS index.php Unauthenticated Template
Injection Code Execution
1468 exploit/multi/http/playsms_filename_exec
2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated
"Filename" Field Code Execution
1469 exploit/windows/http/plesk_mylittleadmin_viewstate
2020-05-15 excellent Yes Plesk/myLittleAdmin ViewState .NET
Deserialization
1470 exploit/windows/http/plex_unpickle_dict_rce
2020-05-07 normal Yes Plex Unpickle Dict Windows RCE
1471 exploit/windows/mysql/scrutinizer_upload_exec
2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9
Default MySQL Credential
1472 exploit/multi/http/plone_popen2
2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution
1473 exploit/windows/misc/plugx
2017-07-27 normal Yes PlugX Controller Stack Buffer Overflow
1474 exploit/multi/http/pmwiki_pagelist
2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection
Exploit
1475 exploit/windows/fileformat/ideal_migration_ipj
2009-12-05 great No PointDev IDEAL Migration Buffer Overflow
1476 exploit/windows/misc/poisonivy_21x_bof
2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow
1477 exploit/windows/misc/poisonivy_bof
2012-06-24 normal Yes Poison Ivy Server Buffer Overflow
1478 exploit/multi/http/polarcms_upload_exec
2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability
1479 exploit/linux/local/polkit_dbus_auth_bypass
2021-06-03 excellent Yes Polkit D-Bus Authentication Bypass
1480 exploit/unix/misc/polycom_hdx_auth_bypass
2013-01-18 normal Yes Polycom Command Shell Authorization Bypass
1481 exploit/unix/misc/polycom_hdx_traceroute_exec
2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command
Execution
1482 exploit/linux/pptp/poptop_negative_read
2003-04-09 great Yes Poptop Negative Read Overflow
1483 exploit/multi/upnp/libupnp_ssdp_overflow
2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote
Code Execution
1484 exploit/multi/postgres/postgres_copy_from_program_cmd_exec
2019-03-20 excellent Yes PostgreSQL COPY FROM PROGRAM Command Execution
1485 exploit/multi/postgres/postgres_createlang
2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution
1486 exploit/linux/postgres/postgres_payload
2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution
1487 exploit/windows/postgres/postgres_payload
2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload
Execution
1488 exploit/linux/http/empire_skywalker
2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload
(Skywalker)
1489 exploit/windows/local/ps_persist
2012-08-14 excellent No Powershell Payload Execution
1490 exploit/windows/local/powershell_remoting
1999-01-01 excellent No Powershell Remoting Remote Command Execution
1491 exploit/windows/http/privatewire_gateway
2006-06-26 average No Private Wire Gateway Buffer Overflow
1492 exploit/windows/ftp/proftp_banner
2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow
1493 exploit/linux/ftp/proftp_sreplace
2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow
(Linux)
1494 exploit/freebsd/ftp/proftp_telnet_iac
2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer
Overflow (FreeBSD)
1495 exploit/linux/ftp/proftp_telnet_iac
2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer
Overflow (Linux)
1496 exploit/unix/ftp/proftpd_modcopy_exec
2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution
1497 exploit/unix/ftp/proftpd_133c_backdoor
2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution
1498 exploit/windows/fileformat/proshow_cellimage_bof
2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer
Overflow
1499 exploit/multi/http/processmaker_exec
2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code
Execution
1500 exploit/multi/http/processmaker_plugin_upload
2010-08-25 excellent No ProcessMaker Plugin Upload
1501 exploit/windows/scada/procyon_core_server
2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack
Buffer Overflow
1502 exploit/unix/webapp/projectpier_upload_exec
2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability
1503 exploit/unix/webapp/projectsend_upload_exec
2014-12-02 excellent Yes ProjectSend Arbitrary File Upload
1504 exploit/windows/proxy/proxypro_http_get
2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET
Request Overflow
1505 exploit/windows/local/current_user_psexec
1999-01-01 excellent No PsExec via Current User Token
1506 exploit/windows/ssh/putty_msg_debug
2002-12-16 normal No PuTTY Buffer Overflow
1507 exploit/windows/fileformat/publishit_pui
2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH)
1508 exploit/linux/http/pulse_secure_cmd_exec
2019-04-24 excellent Yes Pulse Secure VPN Arbitrary Command Execution
1509 auxiliary/gather/pulse_secure_file_disclosure
2019-04-24 normal No Pulse Secure VPN Arbitrary File Disclosure
1510 exploit/linux/http/pulse_secure_gzip_rce
2020-10-26 excellent Yes Pulse Secure VPN gzip RCE
1511 exploit/multi/ftp/pureftpd_bash_env_exec
2014-09-24 excellent Yes Pure-FTPd External Authentication Bash
Environment Variable Code Injection (Shellshock)
1512 exploit/linux/http/qnap_qcenter_change_passwd_exec
2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution
1513 exploit/linux/misc/qnap_transcode_server
2017-08-06 excellent Yes QNAP Transcode Server Command Execution
1514 exploit/qnx/qconn/qconn_exec
2012-09-04 excellent Yes QNX qconn Command Execution
1515 exploit/windows/proxy/qbik_wingate_wwwproxy
2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing
Overflow
1516 exploit/unix/smtp/qmail_bash_env_exec
2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection
(Shellshock)
1517 exploit/windows/imap/eudora_list
2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer
Overflow
1518 exploit/linux/ssh/quantum_dxi_known_privkey
2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure
1519 exploit/linux/ssh/quantum_vmpro_backdoor
2014-03-17 excellent No Quantum vmPRO Backdoor Command
1520 exploit/windows/browser/intrust_annotatex_add
2012-03-28 average No Quest InTrust Annotation Objects Uninitialized
Pointer
1521 exploit/unix/http/quest_kace_systems_management_rce
2018-05-31 excellent Yes Quest KACE Systems Management Command Injection
1522 exploit/linux/misc/quest_pmmasterd_bof
2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer
Overflow
1523 exploit/windows/tftp/quick_tftp_pro_mode
2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow
1524 exploit/windows/ftp/quickshare_traversal_write
2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal
Vulnerability
1525 exploit/unix/webapp/qtss_parse_xml_exec
2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote
Execution
1526 exploit/windows/fileformat/winrar_ace
2019-02-05 excellent No RARLAB WinRAR ACE Format Input Validation Remote
Code Execution
1527 exploit/windows/rdp/rdp_doublepulsar_rce
2017-04-14 great Yes RDP DOUBLEPULSAR Remote Code Execution
1528 exploit/windows/browser/barcode_ax49
2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote
Stack Buffer Overflow
1529 exploit/multi/misc/ra1nx_pubcall_exec
2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass
Remote Code Execution
1530 exploit/windows/http/rabidhamster_r4_log
2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer
Overflow
1531 exploit/windows/http/integard_password_bof
2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password
Stack Buffer Overflow
1532 exploit/windows/games/racer_503beta5
2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow
1533 exploit/linux/http/raidsonic_nas_ib5220_exec_noauth
2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote
Command Execution
1534 exploit/linux/http/railo_cfml_rfi
2014-08-26 excellent Yes Railo Remote File Include
1535 exploit/linux/http/rancher_server
2017-07-27 excellent Yes Rancher Server - Docker Exploit
1536 exploit/unix/fileformat/metasploit_msfvenom_apk_template_cmd_injection
2020-10-29 excellent No Rapid7 Metasploit Framework msfvenom APK
Template Command Injection
1537 exploit/windows/local/razer_zwopenprocess
2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess
1538 exploit/linux/http/rconfig_ajaxarchivefiles_rce
2020-03-11 good Yes Rconfig 3.x Chained Remote Code Execution
1539 exploit/windows/browser/real_arcade_installerdlg
2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr
ActiveX Arbitrary Code Execution
1540 exploit/windows/fileformat/real_networks_netzip_bof
2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File
Parsing Buffer Overflow Vulnerability
1541 exploit/windows/browser/realplayer_cdda_uri
2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization
Vulnerability
1542 exploit/windows/browser/realplayer_smil
2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow
1543 exploit/windows/fileformat/realplayer_ver_attribute_bof
2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer
Overflow
1544 exploit/windows/browser/realplayer_qcp
2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap
Overflow
1545 exploit/windows/fileformat/real_player_url_property_bof
2012-12-14 normal No RealPlayer RealMedia File Handling Buffer
Overflow
1546 exploit/windows/browser/realplayer_import
2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist
Name Buffer Overflow
1547 exploit/windows/browser/realplayer_console
2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap
Corruption
1548 exploit/multi/realserver/describe
2002-12-20 great Yes RealServer Describe Buffer Overflow
1549 exploit/windows/vnc/realvnc_client
2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow
1550 exploit/windows/scada/realwin_on_fcs_login
2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow
1551 exploit/windows/misc/realtek_playlist
2008-12-16 great No Realtek Media Player Playlist Buffer Overflow
1552 exploit/linux/http/realtek_miniigd_upnp_exec_noauth
2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution
1553 exploit/linux/http/cfme_manageiq_evm_upload_exec
2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1
agent/linuxpkgs Path Traversal
1554 exploit/linux/http/piranha_passwd_exec
2000-04-04 excellent No RedHat Piranha Virtual Server Package
passwd.php3 Arbitrary Command Execution
1555 exploit/linux/redis/redis_replication_cmd_exec
2018-11-13 good Yes Redis Replication Code Execution
1556 exploit/unix/webapp/redmine_scm_exec
2010-12-19 excellent No Redmine SCM Repository Arbitrary Command
Execution
1557 exploit/windows/http/rejetto_hfs_exec
2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution
1558 exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc
2018-11-01 good Yes Reliable Datagram Sockets (RDS)
rds_atomic_free_op NULL pointer dereference Privilege Escalation
1559 exploit/linux/local/rds_rds_page_copy_user_priv_esc
2010-10-20 great Yes Reliable Datagram Sockets (RDS)
rds_page_copy_user Privilege Escalation
1560 exploit/linux/local/reptile_rootkit_reptile_cmd_priv_esc
2018-10-29 excellent Yes Reptile Rootkit reptile_cmd Privilege Escalation
1561 exploit/windows/http/servu_session_cookie
2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow
1562 exploit/windows/ftp/ricoh_dl_bof
2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer
Overflow
1563 exploit/windows/local/ricoh_driver_privesc
2020-01-22 normal Yes Ricoh Driver Privilege Escalation
1564 exploit/linux/http/riverbed_netprofiler_netexpress_exec
2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress
Remote Code Execution
1565 exploit/multi/http/rocket_servergraph_file_requestor_rce
2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor
Remote Code Execution
1566 exploit/windows/scada/rockwell_factorytalk_rce
2020-06-22 excellent Yes Rockwell FactoryTalk View SE SCADA
Unauthenticated Remote Code Execution
1567 exploit/windows/browser/roxio_cineplayer
2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow
1568 exploit/multi/http/rails_double_tap
2019-03-13 excellent Yes Ruby On Rails DoubleTap Development Mode
secret_key_base Vulnerability
1569 exploit/multi/http/rails_actionpack_inline_exec
2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code
Execution
1570 exploit/multi/http/rails_dynamic_render_code_exec
2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote
Code Execution
1571 exploit/multi/http/rails_json_yaml_code_exec
2013-01-28 excellent No Ruby on Rails JSON Processor YAML
Deserialization Code Execution
1572 exploit/multi/http/rails_secret_deserialization
2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote
Code Execution
1573 exploit/multi/http/rails_web_console_v2_code_exec
2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass
Code Execution
1574 exploit/multi/http/rails_xml_yaml_code_exec
2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization
Code Execution
1575 exploit/windows/fileformat/somplplayer_m3u
2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow
1576 exploit/windows/browser/sapgui_saveviewtosessionfile
2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow
1577 exploit/windows/misc/sap_2005_license
2009-08-01 great No SAP Business One License Manager 2005 Buffer
Overflow
1578 exploit/windows/http/sap_configservlet_exec_noauth
2012-11-01 great Yes SAP ConfigServlet Remote Code Execution
1579 exploit/windows/http/sapdb_webtools
2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow
1580 exploit/multi/sap/sap_mgmt_con_osexec_payload
2011-03-08 excellent Yes SAP Management Console OSExecute Payload
Execution
1581 exploit/windows/misc/sap_netweaver_dispatcher
2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer
Overflow
1582 exploit/windows/http/sap_host_control_cmd_exec
2012-08-14 average Yes SAP NetWeaver HostControl Command Injection
1583 exploit/windows/lpd/saplpd
2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow
1584 exploit/multi/sap/sap_soap_rfc_sxpg_call_system_exec
2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command
Execution
1585 exploit/multi/sap/sap_soap_rfc_sxpg_command_exec
2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command
Execution
1586 exploit/multi/sap/cve_2020_6207_solman_rs
2020-10-03 normal Yes SAP Solution Manager remote unauthorized OS
commands execution
1587 exploit/windows/scada/codesys_web_server
2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer
Overflow
1588 exploit/windows/scada/codesys_gateway_server_traversal
2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory
Traversal
1589 exploit/windows/http/shoutcast_format
2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format
String Overflow
1590 exploit/windows/http/shttpd_post
2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow
1591 exploit/windows/sip/sipxezphone_cseq
2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow
1592 exploit/windows/sip/sipxphone_cseq
2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer
Overflow
1593 exploit/windows/smb/smb_doublepulsar_rce
2017-04-14 great Yes SMB DOUBLEPULSAR Remote Code Execution
1594 exploit/windows/smb/smb_delivery
2016-07-26 excellent No SMB Delivery
1595 exploit/windows/local/cve_2020_0796_smbghost
2020-03-13 good Yes SMBv3 Compression Buffer Overflow
1596 exploit/windows/smb/cve_2020_0796_smbghost
2020-03-13 average Yes SMBv3 Compression Buffer Overflow
1597 exploit/unix/webapp/spip_connect_exec
2012-07-04 excellent Yes SPIP connect Parameter PHP Injection
1598 exploit/windows/misc/splayer_content_type
2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow
1599 exploit/windows/http/ssrs_navcorrector_viewstate
2020-02-11 excellent Yes SQL Server Reporting Services (SSRS) ViewState
Deserialization
1600 exploit/multi/ssh/sshexec
1999-01-01 manual No SSH User Code Execution
1601 exploit/multi/http/stunshell_exec
2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution
1602 exploit/multi/http/stunshell_eval
2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution
1603 exploit/windows/local/bits_ntlm_token_impersonation
2019-12-06 great Yes SYSTEM token impersonation through NTLM bits
authentication on missing WinRM Service.
1604 exploit/osx/browser/safari_metadata_archive
2006-02-21 excellent No Safari Archive Metadata Command Execution
1605 exploit/osx/browser/safari_proxy_object_type_confusion
2018-03-15 manual No Safari Proxy Object Type Confusion
1606 exploit/osx/browser/safari_user_assisted_applescript_exec
2015-10-16 manual No Safari User-Assisted Applescript Exec Attack
1607 exploit/osx/browser/safari_user_assisted_download_launch
2014-03-10 manual No Safari User-Assisted Download and Run Attack
1608 exploit/apple_ios/browser/safari_jit
2016-08-25 good No Safari Webkit JIT Exploit for iOS 7.1.2
1609 exploit/apple_ios/browser/webkit_createthis
2018-03-15 manual No Safari Webkit Proxy Object Type Confusion
1610 exploit/osx/browser/safari_in_operator_side_effect
2020-03-18 manual No Safari in Operator Side Effect Exploit
1611 exploit/windows/fileformat/safenet_softremote_groupname
2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow
1612 exploit/windows/vpn/safenet_ike_11
2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow
1613 exploit/windows/sage/x3_adxsrv_auth_bypass_cmd_exec
2021-07-07 good Yes Sage X3 Administration Service Authentication
Bypass Command Execution
1614 exploit/linux/http/saltstack_salt_wheel_async_rce
2021-02-25 excellent Yes SaltStack Salt API Unauthenticated RCE through
wheel_async client
1615 exploit/linux/misc/saltstack_salt_unauth_rce
2020-04-30 great Yes SaltStack Salt Master/Minion Unauthenticated RCE
1616 exploit/linux/http/saltstack_salt_api_cmd_exec
2020-11-03 excellent Yes SaltStack Salt REST API Arbitrary Command
Execution
1617 exploit/multi/samba/usermap_script
2007-05-14 excellent No Samba "username map script" Command Execution
1618 exploit/multi/samba/nttrans
2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow
1619 exploit/linux/samba/setinfopolicy_heap
2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap
Overflow
1620 exploit/linux/samba/chain_reply
2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86)
1621 exploit/linux/samba/is_known_pipename
2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load
1622 exploit/linux/samba/lsa_transnames_heap
2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow
1623 exploit/osx/samba/lsa_transnames_heap
2007-05-14 average No Samba lsa_io_trans_names Heap Overflow
1624 exploit/solaris/samba/lsa_transnames_heap
2007-05-14 average No Samba lsa_io_trans_names Heap Overflow
1625 exploit/freebsd/samba/trans2open
2003-04-07 great No Samba trans2open Overflow (*BSD x86)
1626 exploit/linux/samba/trans2open
2003-04-07 great No Samba trans2open Overflow (Linux x86)
1627 exploit/osx/samba/trans2open
2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC)
1628 exploit/solaris/samba/trans2open
2003-04-07 great No Samba trans2open Overflow (Solaris SPARC)
1629 exploit/windows/http/sambar6_search_results
2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow
1630 exploit/windows/ftp/sami_ftpd_list
2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow
1631 exploit/android/browser/samsung_knox_smdm_url
2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE
1632 auxiliary/gather/samsung_browser_sop_bypass
2017-11-08 normal No Samsung Internet Browser SOP Bypass
1633 exploit/windows/browser/samsung_neti_wiewer_backuptoavi_bof
2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX
BackupToAvi() Remote Overflow
1634 exploit/linux/http/samsung_srv_1670d_upload_exec
2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193
Arbitrary File Read and Upload
1635 exploit/windows/browser/samsung_security_manager_put
2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker
Service PUT Method Remote Code Execution
1636 exploit/windows/fileformat/sascam_get
2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer
Overflow
1637 exploit/windows/ftp/sasser_ftpd_port
2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow
1638 exploit/windows/http/savant_31_overflow
2002-09-10 great Yes Savant 3.1 Web Server Overflow
1639 exploit/windows/fileformat/scadaphone_zip
2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow
1640 exploit/unix/http/schneider_electric_net55xx_encoder
2019-01-25 excellent Yes Schneider Electric Pelco Endura NET55XX Encoder
1641 exploit/multi/script/web_delivery
2013-07-19 manual No Script Web Delivery
1642 exploit/windows/ftp/scriptftp_list
2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow
1643 exploit/unix/webapp/seportal_sqli_exec
2014-03-20 excellent Yes SePortal SQLi Remote Code Execution
1644 exploit/linux/http/seagate_nas_php_exec_noauth
2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote
Command Execution
1645 exploit/windows/ftp/seagull_list_reply
2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow
1646 exploit/windows/pop3/seattlelab_pass
2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow
1647 exploit/windows/ssh/securecrt_ssh1
2002-07-23 average No SecureCRT SSH1 Buffer Overflow
1648 exploit/windows/license/sentinel_lm7_udp
2005-03-07 average Yes SentinelLM UDP Buffer Overflow
1649 exploit/linux/misc/sercomm_exec
2013-12-31 great Yes SerComm Device Remote Code Execution
1650 exploit/windows/ftp/servu_chmod
2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow
1651 exploit/linux/local/servu_ftp_server_prepareinstallation_priv_esc
2019-06-05 excellent Yes Serv-U FTP Server prepareinstallation Privilege
Escalation
1652 exploit/windows/ftp/servu_mdtm
2004-02-26 good Yes Serv-U FTPD MDTM Overflow
1653 exploit/windows/misc/webdav_delivery
1999-01-01 manual No Serve DLL via webdav server
1654 exploit/linux/local/service_persistence
1983-01-01 excellent No Service Persistence
1655 exploit/windows/local/cve_2020_0668_service_tracing
2020-02-11 excellent No Service Tracing Privilege Elevation
Vulnerability
1656 exploit/windows/http/serviio_checkstreamurl_cmd_exec
2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command
Execution
1657 exploit/unix/local/setuid_nmap
2012-07-19 excellent Yes Setuid Nmap Exploit
1658 exploit/osx/local/setuid_tunnelblick
2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation
1659 exploit/multi/http/sflog_upload_exec
2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload
Vulnerability
1660 exploit/windows/fileformat/shadow_stream_recorder_bof
2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow
1661 exploit/windows/http/sharepoint_data_deserialization
2020-07-14 excellent Yes SharePoint DataSet / DataTable Deserialization
1662 exploit/windows/http/sharepoint_workflows_xoml
2020-03-02 excellent Yes SharePoint Workflows XOML Injection
1663 exploit/windows/misc/shixxnote_font
2004-10-04 great No ShixxNOTE 6.net Font Field Overflow
1664 exploit/multi/http/shopware_createinstancefromnamedarguments_rce
2019-05-09 excellent Yes Shopware createInstanceFromNamedArguments PHP
Object Instantiation RCE
1665 exploit/windows/scada/winlog_runtime
2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow
1666 exploit/windows/scada/winlog_runtime_2
2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 -
2.07.16
1667 exploit/windows/scada/factorylink_csservice
2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path
Param Buffer Overflow
1668 exploit/windows/scada/factorylink_vrn_09
2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer
Overflow
1669 exploit/windows/browser/siemens_solid_edge_selistctrlx
2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX
Remote Code Execution
1670 exploit/multi/http/simple_backdoors_exec
2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution
1671 exploit/unix/webapp/simple_e_document_upload_exec
2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload
1672 exploit/unix/webapp/sphpblog_file_upload
2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution
1673 exploit/windows/http/sws_connection_bof
2012-07-20 normal Yes Simple Web Server Connection Header Buffer
Overflow
1674 exploit/unix/webapp/sixapart_movabletype_storable_exec
2015-02-11 good Yes SixApart MovableType Storable Perl Code
Execution
1675 exploit/unix/webapp/skybluecanvas_exec
2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution
1676 exploit/windows/ftp/slimftpd_list_concat
2005-07-21 great No SlimFTPd LIST Concatenation Overflow
1677 exploit/multi/php/wp_duplicator_code_inject
2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code
injection
1678 exploit/windows/browser/ms08_041_snapshotviewer
2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX
Control Arbitrary File Download
1679 exploit/multi/ids/snort_dce_rpc
2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow
1680 exploit/linux/ids/snortbopre
2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer
Overflow
1681 exploit/multi/http/snortreport_exec
2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command
Execution
1682 exploit/windows/browser/softartisans_getdrivename
2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control
Buffer Overflow
1683 exploit/windows/smtp/wmailserver
2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow
1684 exploit/linux/ssh/solarwinds_lem_exec
2017-03-17 excellent No SolarWinds LEM Default SSH Password Remote Code
Execution
1685 exploit/multi/http/solarwinds_store_manager_auth_filter
2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass
1686 exploit/solaris/local/extremeparr_dtappgather_priv_esc
2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege
Escalation
1687 exploit/solaris/lpd/sendmail_exec
2001-08-31 excellent No Solaris LPD Command Execution
1688 exploit/solaris/local/rsh_stack_clash_priv_esc
2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation
1689 exploit/solaris/dtspcd/heap_noir
2002-07-10 great Yes Solaris dtspcd Heap Overflow
1690 exploit/solaris/telnet/ttyprompt
2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow
1691 exploit/solaris/local/libnspr_nspr_log_file_priv_esc
2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege
Escalation
1692 exploit/solaris/sunrpc/sadmind_exec
2003-09-13 excellent No Solaris sadmind Command Execution
1693 exploit/solaris/local/xscreensaver_log_priv_esc
2019-10-16 excellent Yes Solaris xscreensaver log Privilege Escalation
1694 exploit/solaris/sunrpc/ypupdated_exec
1994-12-12 excellent No Solaris ypupdated Command Execution
1695 exploit/windows/http/solarwinds_fsm_userlogin
2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5
Client Session Handling Vulnerability
1696 exploit/windows/http/solarwinds_storage_manager_sql
2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection
1697 exploit/windows/misc/solidworks_workgroup_pdmwservice_file_write
2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe
Arbitrary File Write
1698 exploit/windows/browser/aventail_epi_activex
2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format
String
1699 exploit/multi/http/sonicwall_gms_upload
2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload
1700 exploit/unix/sonicwall/sonicwall_xmlrpc_rce
2016-07-22 excellent Yes SonicWall Global Management System XMLRPC
set_time_zone Unauth RCE
1701 exploit/windows/browser/sonicwall_addrouteentry
2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control
Buffer Overflow
1702 exploit/linux/http/sophos_wpa_iface_exec
2014-04-08 excellent No Sophos Web Protection Appliance Interface
Authenticated Arbitrary Command Execution
1703 exploit/linux/local/sophos_wpa_clear_keys
2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl
Local Privilege Escalation
1704 exploit/linux/http/sophos_wpa_sblistpack_exec
2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack
Arbitrary Command Execution
1705 exploit/unix/misc/spamassassin_exec
2006-06-06 excellent No SpamAssassin spamd Remote Command Execution
1706 exploit/freebsd/webapp/spamtitan_unauth_rce
2020-04-17 normal Yes SpamTitan Unauthenticated RCE
1707 exploit/multi/http/splunk_upload_app_exec
2012-09-27 good Yes Splunk Custom App Remote Code Execution
1708 exploit/multi/http/splunk_mappy_exec
2011-12-12 excellent Yes Splunk Search Remote Code Execution
1709 exploit/multi/http/spree_search_exec
2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution
1710 exploit/multi/http/spree_searchlogic_exec
2011-04-19 excellent No Spreecommerce Arbitrary Command Execution
1711 exploit/unix/webapp/squash_yaml_exec
2013-08-06 excellent Yes Squash YAML Code Execution
1712 exploit/linux/proxy/squid_ntlm_authenticate
2004-06-08 great No Squid NTLM Authenticate Overflow
1713 exploit/multi/misc/batik_svg_java
2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution
1714 exploit/unix/webapp/squirrelmail_pgp_plugin
2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP)
1715 exploit/multi/hams/steamed
2018-04-01 manual No Steamed Hams
1716 exploit/windows/fileformat/mymp3player_m3u
2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow
1717 exploit/windows/http/steamcast_useragent
2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow
1718 exploit/windows/fileformat/subtitle_processor_m3u_bof
2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer
Overflow
1719 exploit/multi/svn/svnserve_date
2004-05-19 average No Subversion Date Svnserve
1720 exploit/linux/local/sudo_baron_samedit
2021-01-26 excellent Yes Sudo Heap-Based Buffer Overflow
1721 exploit/unix/webapp/sugarcrm_rest_unserialize_exec
2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution
1722 exploit/unix/webapp/sugarcrm_unserialize_exec
2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution
1723 exploit/linux/http/suitecrm_log_file_rce
2021-04-28 good Yes SuiteCRM Log File Remote Code Execution
1724 exploit/windows/browser/java_codebase_trust
2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code
Execution
1725 exploit/multi/browser/java_calendar_deserialize
2008-12-03 excellent No Sun Java Calendar Deserialization Privilege
Escalation
1726 exploit/multi/browser/java_setdifficm_bof
2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow
1727 exploit/multi/browser/java_getsoundbank_bof
2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer
Overflow
1728 exploit/windows/browser/java_docbase_bof
2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer
Overflow
1729 exploit/multi/http/sun_jsws_dav_options
2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer
Overflow
1730 exploit/windows/browser/java_basicservice_impl
2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code
Execution
1731 exploit/windows/browser/java_ws_double_quote
2012-10-16 excellent No Sun Java Web Start Double Quote Injection
1732 exploit/windows/browser/java_ws_arginject_altjvm
2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument
Injection
1733 exploit/windows/browser/java_ws_vmargs
2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument
Injection
1734 exploit/solaris/telnet/fuser
2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass
Vulnerability
1735 exploit/solaris/sunrpc/sadmind_adm_build_path
2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer
Overflow
1736 exploit/multi/http/glassfish_deployer
2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code
Execution
1737 exploit/windows/scada/sunway_force_control_netdbsrv
2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode
0x57
1738 exploit/linux/http/smt_ipmi_close_window_bof
2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer
Overflow
1739 exploit/linux/http/supervisor_xmlrpc_exec
2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code
Execution
1740 exploit/multi/http/sit_file_upload
2011-11-10 excellent Yes Support Incident Tracker Remote Command
Execution
1741 exploit/windows/http/sybase_easerver
2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow
1742 exploit/windows/antivirus/symantec_iao
2009-04-28 good No Symantec Alert Management System Intel Alert
Originator Service Buffer Overflow
1743 exploit/windows/misc/altiris_ds_sqli
2008-05-15 normal Yes Symantec Altiris DS SQL Injection
1744 exploit/windows/browser/symantec_altirisdeployment_downloadandinstall
2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX
Control Arbitrary File Download and Execute
1745 exploit/windows/browser/symantec_altirisdeployment_runcmd
2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX
Control Buffer Overflow
1746 exploit/windows/browser/symantec_appstream_unsafe
2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control
Arbitrary File Download and Execute
1747 exploit/windows/browser/symantec_backupexec_pvcalendar
2008-02-28 normal No Symantec BackupExec Calendar Control Buffer
Overflow
1748 exploit/windows/browser/symantec_consoleutilities_browseandsavefile
2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer
Overflow
1749 exploit/windows/antivirus/symantec_endpoint_manager_rce
2014-02-24 excellent Yes Symantec Endpoint Protection Manager
/servlet/ConsoleServlet Remote Command Execution
1750 exploit/windows/http/sepm_auth_bypass_rce
2015-07-31 excellent No Symantec Endpoint Protection Manager
Authentication Bypass and Code Execution
1751 exploit/linux/ssh/symantec_smg_ssh
2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH
Password Vulnerability
1752 exploit/linux/http/symantec_messaging_gateway_exec
2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution
1753 exploit/windows/browser/nis2004_get
2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX
Control Buffer Overflow
1754 exploit/windows/antivirus/symantec_rtvscan
2006-05-24 good No Symantec Remote Management Buffer Overflow
1755 exploit/windows/antivirus/ams_hndlrsvc
2010-07-26 excellent No Symantec System Center Alert Management System
(hndlrsvc.exe) Arbitrary Command Execution
1756 exploit/windows/antivirus/ams_xfr
2009-04-28 excellent No Symantec System Center Alert Management System
(xfr.exe) Arbitrary Command Execution
1757 exploit/linux/http/symantec_web_gateway_restore
2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post
Authentication Command Injection
1758 exploit/linux/http/symantec_web_gateway_pbcontrol
2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php
Command Injection
1759 exploit/linux/http/symantec_web_gateway_file_upload
2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File
Upload Vulnerability
1760 exploit/linux/http/symantec_web_gateway_exec
2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php
Command Injection
1761 exploit/linux/http/symantec_web_gateway_lfi
2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File
Inclusion Vulnerability
1762 exploit/windows/antivirus/symantec_workspace_streaming_exec
2014-05-12 excellent Yes Symantec Workspace Streaming
ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload
1763 exploit/windows/browser/synactis_connecttosynactis_bof
2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack
Buffer Overflow
1764 exploit/windows/fileformat/syncbreeze_xml
2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command
Buffer Overflow
1765 exploit/windows/http/syncbreeze_bof
2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow
1766 exploit/linux/http/synology_dsm_sliceupload_exec_noauth
2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote
Command Execution
1767 exploit/linux/http/synology_dsm_smart_exec_auth
2017-11-08 excellent Yes Synology DiskStation Manager smart.cgi Remote
Command Execution
1768 exploit/multi/http/sysaid_rdslogs_file_upload
2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload
1769 exploit/multi/http/sysaid_auth_file_upload
2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary
File Upload
1770 exploit/windows/smtp/sysgauge_client_bof
2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow
1771 exploit/windows/ssh/sysax_ssh_username
2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow
1772 exploit/windows/http/sysax_create_folder
2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer
Overflow
1773 exploit/dialup/multi/login/manyargs
2001-12-12 good No System V Derived /bin/login Extraneous Arguments
Buffer Overflow
1774 exploit/linux/local/systemtap_modprobe_options_priv_esc
2010-11-17 excellent Yes SystemTap MODPROBE_OPTIONS Privilege Escalation
1775 exploit/windows/smtp/mailcarrier_smtp_ehlo
2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow
1776 exploit/windows/fileformat/tfm_mmplayer_m3u_ppl_bof
2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow
1777 exploit/windows/tftp/tftpserver_wrq_bof
2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer
Overflow
1778 exploit/windows/tftp/tftpd32_long_filename
2002-11-19 average No TFTPD32 Long Filename Buffer Overflow
1779 exploit/windows/tftp/tftpdwin_long_filename
2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow
1780 exploit/linux/misc/tplink_archer_a7_c7_lan_rce
2020-03-25 excellent Yes TP-Link Archer A7/C7 Unauthenticated LAN Remote
Code Execution
1781 exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
2020-04-29 excellent No TP-Link Cloud Cameras NCXXX Bonjour Command
Injection
1782 exploit/linux/http/tp_link_sc2020n_authenticated_telnet_injection
2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection
1783 exploit/windows/browser/ultramjcam_openfiledig_bof
2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam
OpenFileDlg Buffer Overflow
1784 exploit/unix/http/twiki_debug_plugins
2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution
1785 exploit/unix/webapp/twiki_history
2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command
Execution
1786 exploit/unix/webapp/twiki_maketext
2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution
1787 exploit/unix/webapp/twiki_search
2004-10-01 excellent Yes TWiki Search Function Arbitrary Command
Execution
1788 exploit/windows/misc/talkative_response
2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow
1789 exploit/multi/misc/teamcity_agent_xmlrpc_exec
2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution
1790 exploit/unix/ssh/tectia_passwd_changereq
2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password
Reset Vulnerability
1791 exploit/windows/browser/teechart_pro
2011-08-11 normal No TeeChart Professional ActiveX Control Trusted
Integer Dereference
1792 exploit/windows/http/telerik_rau_deserialization
2019-12-09 excellent Yes Telerik UI ASP.NET AJAX RadAsyncUpload
Deserialization
1793 exploit/multi/http/testlink_upload_exec
2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload
Vulnerability
1794 exploit/windows/ftp/wftpd_size
2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow
1795 exploit/multi/http/mma_backdoor_upload
2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload
1796 exploit/unix/webapp/thinkphp_rce
2018-12-10 excellent Yes ThinkPHP Multiple PHP Injection RCEs
1797 exploit/unix/webapp/tikiwiki_upload_exec
2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload
Vulnerability
1798 exploit/unix/webapp/tikiwiki_unserialize_exec
2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution
1799 exploit/linux/http/tiki_calendar_exec
2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution
1800 exploit/unix/webapp/tikiwiki_jhot_exec
2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution
1801 exploit/unix/webapp/tikiwiki_graph_formula_exec
2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code
Execution
1802 exploit/windows/smb/timbuktu_plughntcommand_bof
2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer
Overflow
1803 exploit/windows/motorola/timbuktu_fileupload
2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload
1804 exploit/multi/vpn/tincd_bof
2013-04-22 average No Tincd Post-Authentication Remote TCP Stack
Buffer Overflow
1805 exploit/windows/misc/tiny_identd_overflow
2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow
1806 exploit/windows/browser/tom_sawyer_tsgetx71ex552
2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote
Code Execution
1807 exploit/multi/http/tomcat_jsp_upload_bypass
2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass
1808 exploit/aix/rpc_ttdbserverd_realpath
2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath
Buffer Overflow (AIX)
1809 exploit/windows/fileformat/total_video_player_ini_bof
2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH
Buffer Overflow
1810 exploit/multi/http/totaljs_cms_widget_exec
2019-08-30 excellent Yes Total.js CMS 12 Widget JavaScript Code Injection
1811 exploit/windows/http/trackercam_phparg_overflow
2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow
1812 exploit/multi/http/traq_plugin_exec
2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution
1813 exploit/windows/ftp/trellian_client_pasv
2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer
Overflow
1814 exploit/linux/http/trend_micro_imsva_exec
2017-01-15 excellent No Trend Micro InterScan Messaging Security
(Virtual Appliance) Remote Code Execution
1815 exploit/linux/http/trendmicro_imsva_widget_exec
2017-10-07 excellent Yes Trend Micro InterScan Messaging Security
(Virtual Appliance) Remote Code Execution
1816 exploit/windows/browser/trendmicro_extsetowner
2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX
extSetOwner() Remote Code Execution
1817 exploit/windows/browser/trendmicro_officescan
2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control
Buffer Overflow
1818 exploit/windows/http/trendmicro_officescan_widget_exec
2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution
1819 exploit/windows/http/trendmicro_officescan
2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer
Overflow
1820 exploit/windows/antivirus/trendmicro_serverprotect
2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow
1821 exploit/windows/antivirus/trendmicro_serverprotect_createbinding
2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding()
Buffer Overflow
1822 exploit/windows/antivirus/trendmicro_serverprotect_earthagent
2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE
Buffer Overflow
1823 exploit/linux/http/trendmicro_sps_exec
2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote
Code Injection
1824 exploit/multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi
2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance
admin_sys_time.cgi Remote Command Execution
1825 exploit/linux/http/trendmicro_websecurity_exec
2020-06-10 excellent Yes Trend Micro Web Security (Virtual Appliance)
Remote Code Execution
1826 exploit/windows/misc/trendmicro_cmdprocessor_addtask
2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack
Buffer Overflow
1827 exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
2020-04-28 excellent Yes TrixBox CE endpoint_devicemap.php Authenticated
Command Execution
1828 exploit/unix/webapp/trixbox_langchoice
2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion
1829 exploit/linux/http/trueonline_billion_5200w_rce
2016-12-26 excellent No TrueOnline / Billion 5200W-T Router
Unauthenticated Command Injection
1830 exploit/linux/http/trueonline_p660hn_v1_rce
2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router
Unauthenticated Command Injection
1831 exploit/linux/http/trueonline_p660hn_v2_rce
2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router
Authenticated Command Injection
1832 exploit/windows/fileformat/tugzip
2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow
Vulnerability
1833 exploit/unix/webapp/tuleap_rest_unserialize_exec
2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection
1834 exploit/unix/webapp/tuleap_unserialize_exec
2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution
1835 exploit/windows/browser/tumbleweed_filetransfer
2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX
Control Buffer Overflow
1836 exploit/windows/ftp/turboftp_port
2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow
1837 exploit/osx/misc/ufo_ai
2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow
1838 exploit/windows/misc/ufo_ai
2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow
1839 exploit/windows/fileformat/ursoft_w32dasm
2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer
Overflow
1840 exploit/linux/http/ubiquiti_airos_file_upload
2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload
1841 exploit/windows/browser/ubisoft_uplay_cmd_exec
2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary
Code Execution
1842 exploit/windows/http/ultraminihttp_bof
2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow
1843 exploit/windows/browser/ultraoffice_httpupload
2008-08-27 good No Ultra Shareware Office Control ActiveX
HttpUpload Buffer Overflow
1844 exploit/windows/fileformat/ultraiso_ccd
2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow
1845 exploit/windows/fileformat/ultraiso_cue
2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow
1846 exploit/windows/vnc/ultravnc_client
2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow
1847 exploit/windows/vnc/ultravnc_viewer_bof
2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer
Overflow
1848 exploit/windows/http/umbraco_upload_aspx
2012-06-28 excellent No Umbraco CMS Remote Command Execution
1849 exploit/linux/local/ueb_bpserverd_privesc
2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege
Escalation
1850 exploit/linux/misc/ueb9_bpserverd
2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass
RCE
1851 exploit/linux/http/ueb_api_rce
2017-08-08 excellent Yes Unitrends UEB http api remote code execution
1852 exploit/linux/http/unraid_auth_bypass_exec
2020-02-10 excellent Yes Unraid 6.8.0 Auth Bypass PHP Code Execution
1853 exploit/linux/games/ut2004_secure
2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux)
1854 exploit/windows/games/ut2004_secure
2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32)
1855 exploit/unix/irc/unreal_ircd_3281_backdoor
2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution
1856 exploit/linux/imap/imap_uw_lsub
2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow
1857 exploit/linux/http/vcms_upload
2011-11-27 excellent Yes V-CMS PHP File Upload and Execute
1858 exploit/multi/misc/veritas_netbackup_cmdexec
2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution
1859 exploit/unix/webapp/vicidial_manager_send_cmd_exec
2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection
1860 exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec
2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated
Command Execution
1861 exploit/windows/browser/vlc_amv
2011-03-23 good No VLC AMV Dangling Pointer Vulnerability
1862 exploit/windows/browser/vlc_mms_bof
2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow
1863 exploit/windows/fileformat/vlc_mkv
2018-05-24 great No VLC Media Player MKV Use After Free
1864 exploit/windows/fileformat/vlc_realtext
2008-11-05 good No VLC Media Player RealText Subtitle Overflow
1865 exploit/unix/http/vmturbo_vmtadmin_exec_noauth
2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote
Command Execution
1866 exploit/windows/browser/ovftool_format_string
2012-11-08 normal No VMWare OVF Tools Format String Vulnerability
1867 exploit/windows/fileformat/ovf_format_string
2012-11-08 normal No VMWare OVF Tools Format String Vulnerability
1868 exploit/linux/local/vmware_mount
2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3)
1869 exploit/osx/local/vmware_fusion_lpe
2020-03-17 excellent Yes VMware Fusion USB Arbitrator Setuid Privilege
Escalation
1870 exploit/multi/http/hyperic_hq_script_console
2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java
Execution
1871 exploit/linux/ssh/vmware_vdp_known_privkey
2016-12-20 excellent No VMware VDP Known SSH Key
1872 exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
2021-03-02 excellent Yes VMware View Planner Unauthenticated Log File
Upload RCE
1873 exploit/linux/local/vmware_alsa_config
2017-05-22 excellent Yes VMware Workstation ALSA Config File Local
Privilege Escalation
1874 exploit/windows/http/vmware_vcenter_chargeback_upload
2013-05-15 excellent Yes VMware vCenter Chargeback Manager
ImageUploadServlet Arbitrary File Upload
1875 exploit/multi/http/vmware_vcenter_uploadova_rce
2021-02-23 manual Yes VMware vCenter Server Unauthenticated OVA File
Upload RCE
1876 exploit/linux/http/vmware_vcenter_vsan_health_rce
2021-05-25 excellent Yes VMware vCenter Server Virtual SAN Health Check
Plugin RCE
1877 exploit/linux/http/vmware_vrops_mgr_ssrf_rce
2021-03-30 excellent Yes VMware vRealize Operations (vROps) Manager SSRF
RCE
1878 exploit/multi/vnc/vnc_keyboard_exec
2015-07-10 great No VNC Keyboard Remote Code Execution
1879 exploit/unix/ftp/vsftpd_234_backdoor
2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution
1880 exploit/windows/fileformat/vuplayer_cue
2009-08-18 good No VUPlayer CUE Buffer Overflow
1881 exploit/windows/fileformat/vuplayer_m3u
2009-08-18 good No VUPlayer M3U Buffer Overflow
1882 exploit/windows/http/vxsrchs_bof
2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow
1883 exploit/windows/fileformat/varicad_dwb
2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer
Overflow
1884 exploit/windows/misc/veeam_one_agent_deserialization
2020-04-15 normal Yes Veeam ONE Agent .NET Deserialization
1885 exploit/windows/backupexec/name_service
2004-12-16 average No Veritas Backup Exec Name Service Overflow
1886 exploit/windows/backupexec/remote_agent
2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent
Overflow
1887 exploit/windows/backupexec/ssl_uaf
2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection
Use-After-Free
1888 exploit/windows/ftp/vermillion_ftpd_port
2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory
Corruption
1889 exploit/windows/browser/verypdf_pdfview
2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap
Overflow
1890 exploit/windows/fileformat/videospirit_visprj
2011-04-11 good No VeryTools Video Spirit Pro
1891 exploit/linux/http/vestacp_exec
2020-03-17 excellent No Vesta Control Panel Authenticated Remote Code
Execution
1892 exploit/windows/fileformat/videocharge_studio
2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH)
1893 exploit/windows/fileformat/vlc_smb_uri
2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer
Overflow
1894 exploit/windows/fileformat/vlc_webm
2011-01-31 good No VideoLAN VLC MKV Memory Corruption
1895 exploit/windows/fileformat/vlc_modplug_s3m
2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer
Overflow
1896 exploit/windows/fileformat/videolan_tivo
2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow
1897 exploit/windows/local/virtual_box_opengl_escape
2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine
Escape
1898 exploit/windows/local/virtual_box_guest_additions
2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys
Privilege Escalation
1899 exploit/windows/browser/imgeviewer_tifmergemultifiles
2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX
Control
1900 exploit/windows/browser/viscom_movieplayer_drawtext
2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8
1901 exploit/osx/local/setuid_viscosity
2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege
Escalation
1902 exploit/windows/fileformat/visiwave_vwr_type
2011-05-20 great No VisiWave VWR File Parsing Vulnerability
1903 exploit/multi/http/visual_mining_netcharts_upload
2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code
Execution
1904 exploit/multi/http/vtiger_logo_upload_exec
2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE
1905 exploit/multi/http/vtiger_install_rce
2014-03-05 manual No Vtiger Install Unauthenticated Remote Command
Execution
1906 exploit/linux/ssh/vyos_restricted_shell_privesc
2018-11-05 great Yes VyOS restricted-shell Escape and Privilege
Escalation
1907 exploit/linux/http/wanem_exec
2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution
1908 exploit/windows/fileformat/wm_downloader_m3u
2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow
1909 exploit/windows/local/wmi_persistence
2017-06-06 normal No WMI Event Subscription Persistence
1910 exploit/multi/http/wp_db_backup_rce
2019-04-24 excellent Yes WP Database Backup RCE
1911 exploit/windows/ftp/wsftp_server_503_mkd
2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow
1912 exploit/multi/ftp/wuftpd_site_exec_format
2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String
Vulnerability
1913 exploit/windows/ftp/warftpd_165_pass
1998-03-19 average No War-FTPD 1.65 Password Overflow
1914 exploit/windows/ftp/warftpd_165_user
1998-03-19 average No War-FTPD 1.65 Username Overflow
1915 exploit/freebsd/local/watchguard_fix_corrupt_mail
2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege
Escalation
1916 exploit/freebsd/http/watchguard_cmd_exec
2015-06-29 excellent Yes Watchguard XCS Remote Command Execution
1917 exploit/windows/fileformat/watermark_master
2013-11-01 normal No Watermark Master Buffer Overflow (SEH)
1918 exploit/linux/http/webid_converter
2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection
1919 exploit/linux/http/wipg1000_cmd_injection
2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection
1920 exploit/linux/http/webcalendar_settings_exec
2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection
1921 exploit/windows/browser/webdav_dll_hijacker
2010-08-18 manual No WebDAV Application DLL Hijacker
1922 exploit/windows/local/webexec
2018-10-09 good Yes WebEx Local Service Permissions Exploit
1923 exploit/windows/browser/webex_ucf_newobject
2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method
Buffer Overflow
1924 exploit/windows/smb/webexec
2018-10-24 manual No WebExec Authenticated User Code Execution
1925 exploit/apple_ios/browser/webkit_trident
2016-08-25 manual No WebKit not_number defineProperties UAF
1926 exploit/multi/misc/weblogic_deserialize_badattrval
2020-01-15 normal Yes WebLogic Server Deserialization RCE -
BadAttributeValueExpException
1927 exploit/multi/misc/weblogic_deserialize_badattr_extcomp
2020-04-30 normal Yes WebLogic Server Deserialization RCE
BadAttributeValueExpException ExtComp
1928 exploit/multi/http/webnms_file_upload
2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload
1929 exploit/multi/http/webpagetest_upload_exec
2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload
1930 exploit/osx/ftp/webstar_ftp_user
2004-07-13 average No WebSTAR FTP Server USER Overflow
1931 exploit/unix/webapp/webtester_exec
2013-10-17 excellent Yes WebTester 5.x Command Execution
1932 exploit/unix/webapp/webmin_show_cgi_exec
2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution
1933 exploit/linux/http/webmin_packageup_rce
2019-05-16 excellent Yes Webmin Package Updates Remote Command Execution
1934 exploit/unix/webapp/webmin_upload_exec
2019-01-17 excellent Yes Webmin Upload Authenticated RCE
1935 exploit/linux/http/webmin_backdoor
2019-08-10 excellent Yes Webmin password_change.cgi Backdoor
1936 exploit/windows/http/webster_http
2002-12-02 average No Webster HTTP Server GET Buffer Overflow
1937 exploit/multi/http/werkzeug_debug_rce
2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution
1938 exploit/multi/misc/arkeia_agent_exec
2015-07-10 great Yes Western Digital Arkeia Remote Code Execution
1939 exploit/unix/webapp/arkeia_upload_exec
2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution
1940 exploit/linux/http/wd_mycloud_multiupload_upload
2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File
Upload Vulnerability
1941 exploit/multi/http/wikka_spam_exec
2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection
1942 exploit/windows/local/cve_2021_1732_win32k
2021-02-10 good Yes Win32k ConsoleControl Offset Confusion
1943 exploit/windows/lpd/wincomlpd_admin
2008-02-04 good No WinComLPD Buffer Overflow
1944 exploit/windows/browser/windvd7_applicationtype
2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer
Overflow
1945 exploit/windows/fileformat/winrar_name_spoofing
2009-09-28 excellent No WinRAR Filename Spoofing
1946 exploit/windows/winrm/winrm_script_exec
2012-11-01 manual No WinRM Script Exec Remote Code Execution
1947 exploit/windows/vnc/winvnc_http_get
2001-01-29 average No WinVNC Web Server GET Overflow
1948 exploit/windows/browser/winzip_fileview
2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61)
ActiveX Buffer Overflow
1949 exploit/windows/ftp/winaxe_server_ready
2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow
1950 exploit/windows/fileformat/winamp_maki_bof
2009-05-20 normal No Winamp MAKI Buffer Overflow
1951 exploit/windows/browser/winamp_playlist_unc
2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow
1952 exploit/windows/browser/winamp_ultravox
2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll)
Buffer Overflow
1953 exploit/windows/local/bypassuac_windows_store_filesys
2019-08-22 manual Yes Windows 10 UAC Protection Bypass Via Windows
Store (WSReset.exe)
1954 exploit/windows/local/bypassuac_windows_store_reg
2019-02-19 manual Yes Windows 10 UAC Protection Bypass Via Windows
Store (WSReset.exe) and Registry
1955 exploit/windows/browser/ms07_017_ani_loadimage_chunksize
2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack
Buffer Overflow (HTTP)
1956 exploit/windows/email/ms07_017_ani_loadimage_chunksize
2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack
Buffer Overflow (SMTP)
1957 exploit/windows/local/always_install_elevated
2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI
1958 exploit/windows/local/capcom_sys_exec
1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64
only)
1959 exploit/windows/local/ms15_051_client_copy_image
2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit
1960 exploit/windows/local/powershell_cmd_upgrade
1999-01-01 excellent No Windows Command Shell Upgrade (Powershell)
1961 exploit/windows/local/ppr_flatten_rec
2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege
Escalation
1962 exploit/windows/local/service_permissions
2012-10-15 great No Windows Escalate Service Permissions Local
Privilege Escalation
1963 exploit/windows/local/ms10_092_schelevator
2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege
Escalation
1964 exploit/windows/local/ask
2012-01-03 excellent No Windows Escalate UAC Execute RunAs
1965 exploit/windows/local/bypassuac
2010-12-31 excellent No Windows Escalate UAC Protection Bypass
1966 exploit/windows/local/bypassuac_injection
2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In
Memory Injection)
1967 exploit/windows/local/bypassuac_injection_winsxs
2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In
Memory Injection) abusing WinSXS
1968 exploit/windows/local/bypassuac_vbs
2015-08-22 excellent No Windows Escalate UAC Protection Bypass
(ScriptHost Vulnerability)
1969 exploit/windows/local/bypassuac_comhijack
1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM
Handler Hijack)
1970 exploit/windows/local/bypassuac_eventvwr
2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via
Eventvwr Registry Key)
1971 exploit/windows/local/bypassuac_sdclt
2017-03-17 excellent Yes Windows Escalate UAC Protection Bypass (Via
Shell Open Registry Key)
1972 exploit/windows/local/bypassuac_silentcleanup
2019-02-24 excellent No Windows Escalate UAC Protection Bypass (Via
SilentCleanup)
1973 exploit/windows/local/bypassuac_dotnet_profiler
2017-03-17 excellent Yes Windows Escalate UAC Protection Bypass (Via dot
net profiler)
1974 exploit/windows/local/payload_inject
2011-10-12 excellent No Windows Manage Memory Payload Injection
1975 post/windows/manage/pxeexploit
normal No Windows Manage PXE Exploit Server
1976 exploit/windows/local/s4u_persistence
2013-01-02 excellent No Windows Manage User Level Persistent Payload
Installer
1977 exploit/windows/local/wmi
1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote
Command Execution
1978 exploit/windows/browser/ms08_053_mediaencoder
2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer
Overflow
1979 exploit/windows/mmsp/ms10_025_wmss_connect_funnel
2010-04-13 great No Windows Media Services ConnectFunnel Stack
Buffer Overflow
1980 exploit/windows/local/ms13_053_schlamperei
2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool
Overflow (Schlamperei)
1981 exploit/windows/local/ms16_075_reflection
2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC
1982 exploit/windows/local/ms16_075_reflection_juicy
2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy)
1983 exploit/windows/local/cve_2018_8453_win32k_priv_esc
2018-10-09 manual No Windows NtUserSetWindowFNID Win32k User Callback
1984 exploit/windows/local/persistence
2011-10-19 excellent No Windows Persistent Registry Startup Payload
Installer
1985 exploit/windows/local/persistence_service
2018-10-20 excellent No Windows Persistent Service Installer
1986 exploit/windows/local/tokenmagic
2017-05-25 excellent Yes Windows Privilege Escalation via TokenMagic (UAC
Bypass)
1987 exploit/windows/misc/windows_rsh
2007-07-24 average No Windows RSH Daemon Buffer Overflow
1988 exploit/windows/local/registry_persistence
2015-07-01 excellent Yes Windows Registry Only Persistence
1989 exploit/windows/local/run_as
1999-01-01 excellent No Windows Run Command As User
1990 exploit/windows/local/ms10_015_kitrap0d
2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D
1991 exploit/windows/local/srclient_dll_hijacking
2021-02-19 excellent Yes Windows Server 2012 SrClient DLL hijacking
1992 exploit/windows/local/ms18_8120_win32k_privesc
2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer
Dereference
1993 exploit/windows/local/persistence_image_exec_options
2008-06-28 excellent No Windows Silent Process Exit Persistence
1994 exploit/windows/local/ms14_058_track_popup_menu
2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer
Dereference
1995 exploit/windows/local/ms13_081_track_popup_menu
2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page
1996 exploit/windows/local/bypassuac_fodhelper
2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper
Registry Key)
1997 exploit/windows/local/bypassuac_sluihijack
2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File
Handler Hijack)
1998 exploit/windows/local/unquoted_service_path
2001-10-25 excellent Yes Windows Unquoted Service Path Privilege
Escalation
1999 exploit/windows/local/cve_2020_1313_system_orchestrator
2019-11-04 excellent Yes Windows Update Orchestrator unchecked
ScheduleWork call
2000 exploit/windows/local/ms16_014_wmi_recv_notif
2015-12-04 normal Yes Windows WMI Receive Notification Exploit
2001 exploit/windows/browser/ms06_001_wmf_setabortproc
2005-12-27 great No Windows XP/2003/Vista Metafile Escape()
SetAbortProc Code Execution
2002 exploit/windows/local/windscribe_windscribeservice_priv_esc
2018-05-24 excellent Yes Windscribe WindscribeService Named Pipe
Privilege Escalation
2003 exploit/windows/ftp/wing_ftp_admin_exec
2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution
2004 exploit/multi/misc/wireshark_lwres_getaddrbyname
2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request
Buffer Overflow
2005 exploit/multi/misc/wireshark_lwres_getaddrbyname_loop
2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request
Buffer Overflow (loop)
2006 exploit/windows/misc/wireshark_lua
2011-07-18 excellent No Wireshark console.lua Pre-Loading Script
Execution
2007 exploit/windows/misc/wireshark_packet_dect
2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow
2008 exploit/windows/fileformat/wireshark_packet_dect
2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow
(local)
2009 exploit/windows/fileformat/wireshark_mpeg_overflow
2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow
2010 exploit/multi/http/wp_ait_csv_rce
2020-11-14 excellent Yes WordPress AIT CSV Import Export Unauthenticated
Remote Code Execution
2011 exploit/unix/webapp/wp_admin_shell_upload
2015-02-21 excellent Yes WordPress Admin Shell Upload
2012 exploit/unix/webapp/wp_asset_manager_upload_exec
2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload
Vulnerability
2013 exploit/multi/http/wp_crop_rce
2019-02-19 excellent Yes WordPress Crop-image Shell Upload
2014 exploit/multi/http/wp_file_manager_rce
2020-09-09 normal Yes WordPress File Manager Unauthenticated Remote
Code Execution
2015 exploit/unix/webapp/wp_holding_pattern_file_upload
2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File
Upload
2016 exploit/unix/webapp/wp_infinitewp_auth_bypass
2020-01-14 manual Yes WordPress InfiniteWP Client Authentication
Bypass
2017 exploit/multi/http/wp_ninja_forms_unauthenticated_file_upload
2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File
Upload
2018 exploit/unix/webapp/wp_optimizepress_upload
2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload
Vulnerability
2019 exploit/unix/webapp/wp_phpmailer_host_header
2017-05-03 average Yes WordPress PHPMailer Host Header Command
Injection
2020 exploit/unix/webapp/wp_photo_gallery_unrestricted_file_upload
2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload
2021 exploit/unix/webapp/wp_pixabay_images_upload
2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload
2022 exploit/unix/webapp/wp_platform_exec
2015-01-21 excellent No WordPress Platform Theme File Upload
Vulnerability
2023 exploit/unix/webapp/wp_advanced_custom_fields_exec
2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote
File Inclusion
2024 exploit/unix/webapp/wp_foxypress_upload
2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php
Arbitrary Code Execution
2025 exploit/unix/webapp/wp_google_document_embedder_exec
2013-01-03 normal Yes WordPress Plugin Google Document Embedder
Arbitrary File Disclosure
2026 exploit/multi/http/wp_responsive_thumbnail_slider_upload
2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary
File Upload
2027 exploit/unix/webapp/wp_revslider_upload_execute
2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute
Vulnerability
2028 exploit/multi/http/wp_simple_file_list_rce
2020-04-27 good Yes WordPress Simple File List Unauthenticated
Remote Code Execution
2029 exploit/unix/webapp/wp_total_cache_exec
2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution
2030 exploit/unix/webapp/wp_easycart_unrestricted_file_upload
2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload
2031 exploit/unix/webapp/wp_mobile_detector_upload_execute
2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload
2032 exploit/unix/webapp/wp_symposium_shell_upload
2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload
2033 exploit/unix/webapp/wp_property_upload_exec
2012-03-26 excellent Yes WordPress WP-Property PHP File Upload
Vulnerability
2034 exploit/unix/webapp/wp_wptouch_file_upload
2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload
2035 exploit/unix/webapp/wp_wpshop_ecommerce_file_upload
2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload
Vulnerability
2036 exploit/unix/webapp/wp_lastpost_exec
2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code
Execution
2037 exploit/unix/webapp/wp_wpdiscuz_unauthenticated_file_upload
2020-02-21 excellent Yes WordPress wpDiscuz Unauthenticated File Upload
Vulnerability
2038 exploit/unix/webapp/wp_ajax_load_more_file_upload
2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload
Vulnerability
2039 auxiliary/scanner/http/wp_arbitrary_file_deletion
2018-06-26 normal No Wordpress Arbitrary File Deletion
2040 exploit/unix/webapp/wp_creativecontactform_file_upload
2014-10-22 excellent Yes Wordpress Creative Contact Form Upload
Vulnerability
2041 exploit/unix/webapp/wp_downloadmanager_upload
2014-12-03 excellent Yes Wordpress Download Manager (download-manager)
Unauthenticated File Upload
2042 exploit/multi/http/wp_dnd_mul_file_rce
2020-05-11 excellent Yes Wordpress Drag and Drop Multi File Uploader RCE
2043 exploit/unix/webapp/wp_frontend_editor_file_upload
2012-07-04 excellent Yes Wordpress Front-end Editor File Upload
2044 exploit/unix/webapp/wp_inboundio_marketing_file_upload
2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload
Vulnerability
2045 exploit/unix/webapp/wp_infusionsoft_upload
2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability
2046 exploit/unix/webapp/wp_wysija_newsletters_upload
2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-
newsletters) Unauthenticated File Upload
2047 exploit/unix/webapp/wp_nmediawebsite_file_upload
2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload
Vulnerability
2048 exploit/unix/webapp/wp_plainview_activity_monitor_rce
2018-08-26 excellent Yes Wordpress Plainview Activity Monitor RCE
2049 exploit/multi/http/wp_plugin_backup_guard_rce
2021-05-04 excellent Yes Wordpress Plugin Backup Guard - Authenticated
Remote Code Execution
2050 exploit/multi/http/wp_plugin_modern_events_calendar_rce
2021-01-29 excellent Yes Wordpress Plugin Modern Events Calendar -
Authenticated Remote Code Execution
2051 exploit/multi/http/wp_plugin_sp_project_document_rce
2021-06-14 excellent Yes Wordpress Plugin SP Project and Document -
Authenticated Remote Code Execution
2052 exploit/unix/webapp/wp_reflexgallery_file_upload
2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability
2053 exploit/unix/webapp/wp_slideshowgallery_upload
2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File
Upload
2054 exploit/unix/webapp/wp_worktheflow_upload
2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability
2055 exploit/windows/browser/dxstudio_player_exec
2009-06-09 excellent No Worldweaver DX Studio Player shell.execute()
Command Execution
2056 exploit/multi/wyse/hagent_untrusted_hsdata
2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command
Execution
2057 exploit/unix/x11/x11_keyboard_exec
2015-07-10 excellent No X11 Keyboard Command Injection
2058 exploit/windows/browser/x360_video_player_set_text_bof
2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow
2059 exploit/multi/http/x7chat2_php_exec
2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP
Code Execution
2060 exploit/windows/http/xampp_webdav_upload_php
2012-01-14 excellent No XAMPP WebDAV PHP Upload
2061 exploit/windows/browser/xmplay_asx
2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow
2062 exploit/unix/webapp/xoda_file_upload
2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload
Vulnerability
2063 exploit/freebsd/tacacs/xtacacsd_report
2008-01-08 average No XTACACSD report() Buffer Overflow
2064 exploit/multi/misc/xdh_x_exec
2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote
Code Execution
2065 exploit/windows/fileformat/xenorate_xpl_bof
2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer
Overflow (SEH)
2066 exploit/unix/misc/xerox_mfp
2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM
Vulnerability
2067 exploit/windows/ftp/xftp_client_pwd
2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow
2068 exploit/windows/fileformat/xion_m3u_sehbof
2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer
Overflow
2069 exploit/windows/http/xitami_if_mod_since
2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since
Overflow
2070 exploit/windows/ftp/xlink_client
2009-10-03 normal No Xlink FTP Client Buffer Overflow
2071 exploit/windows/ftp/xlink_server
2009-10-03 good Yes Xlink FTP Server Buffer Overflow
2072 exploit/aix/local/xorg_x11_server
2018-10-25 great Yes Xorg X11 Server Local Privilege Escalation
2073 exploit/multi/local/xorg_x11_suid_server
2018-10-25 good Yes Xorg X11 Server SUID logfile Privilege
Escalation
2074 exploit/multi/local/xorg_x11_suid_server_modulepath
2018-10-25 good Yes Xorg X11 Server SUID modulepath Privilege
Escalation
2075 exploit/linux/http/xplico_exec
2017-10-29 excellent Yes Xplico Remote Code Execution
2076 exploit/unix/webapp/xymon_useradm_cmd_exec
2016-02-14 excellent Yes Xymon useradm Command Execution
2077 exploit/windows/smtp/ypops_overflow1
2004-09-27 average Yes YPOPS 0.6 Buffer Overflow
2078 exploit/windows/browser/yahoomessenger_server
2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control
Buffer Overflow
2079 exploit/windows/browser/yahoomessenger_fvcom
2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control
Buffer Overflow
2080 exploit/windows/scada/yokogawa_bkbcopyd_bof
2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer
Overflow
2081 exploit/windows/scada/yokogawa_bkhodeq_bof
2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer
Overflow
2082 exploit/windows/scada/yokogawa_bkesimmgr_bof
2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow
2083 exploit/windows/scada/yokogawa_bkfsim_vhfd
2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow
2084 exploit/linux/local/yum_package_manager_persistence
2003-12-17 excellent No Yum Package Manager Persistence
2085 exploit/linux/http/zen_load_balancer_exec
2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution
2086 exploit/unix/webapp/zpanel_username_exec
2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command
Execution
2087 exploit/linux/local/zpanel_zsudo
2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit
2088 exploit/linux/http/zabbix_sqli
2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code
Execution
2089 exploit/unix/misc/zabbix_agent_exec
2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection
2090 exploit/multi/http/zabbix_script_exec
2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution
2091 exploit/linux/misc/zabbix_server_exec
2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution
2092 exploit/windows/fileformat/zahir_enterprise_plus_csv
2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow
2093 exploit/multi/http/zemra_panel_rce
2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution
2094 exploit/windows/http/zentao_pro_rce
2020-06-20 excellent Yes ZenTao Pro 8.8.2 Remote Code Execution
2095 exploit/multi/misc/zend_java_bridge
2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code
Execution
2096 exploit/linux/http/zenoss_showdaemonxmlconfig_exec
2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution
2097 exploit/windows/browser/zenturiprogramchecker_unsafe
2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary
File Download
2098 exploit/unix/webapp/zeroshell_exec
2013-09-22 excellent Yes ZeroShell Remote Code Execution
2099 exploit/linux/http/zimbra_xxe_rce
2019-03-13 excellent Yes Zimbra Collaboration Autodiscover Servlet XXE
and ProxyServlet SSRF
2100 exploit/unix/webapp/zimbra_lfi
2013-12-06 excellent Yes Zimbra Collaboration Server LFI
2101 exploit/windows/fileformat/zinfaudioplayer221_pls
2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer
Overflow
2102 exploit/unix/http/zivif_ipcheck_exec
2017-09-01 excellent Yes Zivif Camera iptest.cgi Blind Remote Command
Execution
2103 exploit/unix/webapp/zoneminder_packagecontrol_exec
2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command
Execution
2104 exploit/multi/http/zpanel_information_disclosure_rce
2014-01-30 excellent No Zpanel Remote Unauthenticated RCE
2105 exploit/linux/http/tr064_ntpserver_cmdinject
2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command
Injection Over TR-064
2106 exploit/windows/fileformat/activepdf_webgrabber
2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer
Overflow
2107 exploit/multi/http/apprain_upload_exec
2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload
Vulnerability
2108 exploit/unix/local/at_persistence
1997-01-01 excellent Yes at(1) Persistence
2109 exploit/unix/webapp/jquery_file_upload
2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload
2110 exploit/linux/local/blueman_set_dhcp_handler_dbus_priv_esc
2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege
Escalation
2111 exploit/linux/http/dnalims_admin_exec
2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution
2112 exploit/windows/http/edirectory_imonitor
2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer
Overflow
2113 exploit/windows/misc/eiqnetworks_esa
2006-07-24 average No eIQNetworks ESA License Manager
LICMGR_ADDLICENSE Overflow
2114 exploit/windows/misc/eiqnetworks_esa_topology
2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow
2115 exploit/linux/antivirus/escan_password_exec
2014-04-04 excellent Yes eScan Web Management Console Command Injection
2116 exploit/windows/fileformat/esignal_styletemplate_bof
2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer
Overflow in QUO
2117 exploit/multi/http/extplorer_upload_exec
2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload
Vulnerability
2118 exploit/windows/fileformat/ezip_wizard_bof
2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow
2119 exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection
2019-02-26 excellent Yes elFinder PHP Connector exiftran Command
Injection
2120 exploit/windows/ftp/freeftpd_user
2005-11-16 average Yes freeFTPd 1.0 Username Overflow
2121 exploit/windows/ftp/freeftpd_pass
2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow
2122 exploit/windows/fileformat/galan_fileformat_bof
2009-12-07 normal No gAlan 0.2.1 Buffer Overflow
2123 exploit/linux/local/glibc_origin_expansion_priv_esc
2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation
2124 exploit/linux/local/glibc_realpath_priv_esc
2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation
2125 exploit/linux/local/glibc_ld_audit_dso_load_priv_esc
2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege
Escalation
2126 exploit/windows/fileformat/iftp_schedule_bof
2014-11-06 normal No i-FTP Schedule Buffer Overflow
2127 exploit/windows/local/ipass_launch_app
2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation
2128 exploit/aix/local/ibstat_path
2013-09-24 excellent Yes ibstat $PATH Privilege Escalation
2129 exploit/qnx/local/ifwatchd_priv_esc
2014-03-10 excellent Yes ifwatchd Privilege Escalation
2130 exploit/windows/browser/lpviewer_url
2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer
ActiveX Control Buffer Overflow
2131 exploit/linux/local/ktsuss_suid_priv_esc
2011-08-13 excellent Yes ktsuss suid Privilege Escalation
2132 exploit/linux/local/lastore_daemon_dbus_priv_esc
2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation
2133 exploit/windows/browser/mirc_irc_url
2003-10-13 normal No mIRC IRC URL Buffer Overflow
2134 exploit/windows/misc/mirc_privmsg_server
2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow
2135 exploit/osx/browser/osx_gatekeeper_bypass
2021-03-25 manual No macOS Gatekeeper check bypass
2136 exploit/osx/local/cfprefsd_race_condition
2020-03-18 excellent Yes macOS cfprefsd Arbitrary File Write Local
Privilege Escalation
2137 exploit/unix/webapp/mybb_backdoor
2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution
2138 exploit/linux/http/op5_config_exec
2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution
2139 exploit/unix/webapp/opensis_chain_exec
2020-06-30 excellent Yes openSIS Unauthenticated PHP Code Execution
2140 exploit/unix/webapp/oscommerce_filemanager
2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution
2141 exploit/multi/http/oscommerce_installer_unauth_code_exec
2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code
Execution
2142 exploit/unix/http/pfsense_graph_injection_exec
2016-04-18 excellent No pfSense authenticated graph status RCE
2143 exploit/unix/http/pfsense_group_member_exec
2017-11-06 excellent Yes pfSense authenticated group member RCE
2144 exploit/linux/http/php_imap_open_rce
2018-10-23 good Yes php imap_open Remote Code Execution
2145 exploit/unix/webapp/phpbb_highlight
2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution
2146 exploit/unix/webapp/phpcollab_upload_exec
2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload
2147 exploit/multi/http/phpfilemanager_rce
2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution
2148 exploit/multi/http/phpldapadmin_query_engine
2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code
Injection
2149 exploit/multi/http/phpmyadmin_3522_backdoor
2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor
2150 exploit/multi/http/phpmyadmin_lfi_rce
2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution
2151 exploit/multi/http/phpmyadmin_null_termination_exec
2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution
2152 exploit/multi/http/phpmyadmin_preg_replace
2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution
via preg_replace()
2153 exploit/multi/http/phpscheduleit_start_date
2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date
Parameter Arbitrary Code Injection
2154 exploit/linux/local/ptrace_sudo_token_priv_esc
2019-03-24 excellent Yes ptrace Sudo Token Privilege Escalation
2155 exploit/multi/http/qdpm_upload_exec
2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability
2156 exploit/linux/http/rconfig_vendors_auth_file_upload_rce
2021-03-17 excellent Yes rConfig Vendors Auth File Upload RCE
2157 exploit/unix/webapp/rconfig_install_cmd_exec
2019-10-28 excellent Yes rConfig install Command Execution
2158 exploit/linux/local/rc_local_persistence
1980-10-01 excellent No rc.local Persistence
2159 exploit/unix/http/tnftp_savefile
2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution
2160 exploit/multi/http/v0pcr3w_exec
2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution
2161 exploit/multi/http/vbseo_proc_deutf
2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection
2162 exploit/multi/http/vbulletin_getindexablecontent
2020-03-12 manual Yes vBulletin
/ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection
2163 exploit/multi/http/vbulletin_unserialize
2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution
2164 exploit/multi/http/vbulletin_widget_template_rce
2020-08-09 excellent Yes vBulletin 5.x
/ajax/render/widget_tabbedcontainer_tab_panel PHP remote code execution.
2165 exploit/unix/webapp/vbulletin_vote_sqli_exec
2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote
nodeid Parameter SQL Injection
2166 exploit/unix/webapp/php_vbulletin_template
2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code
Execution
2167 exploit/multi/http/vbulletin_widgetconfig_rce
2019-09-23 excellent Yes vBulletin widgetConfig RCE
2168 exploit/multi/http/vtiger_soap_upload
2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary
File Upload
2169 exploit/multi/http/vtiger_php_exec
2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote
Code Execution
2170 exploit/multi/misc/w3tw0rk_exec
2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution
2171 exploit/windows/fileformat/xradio_xrl_sehbof
2011-02-08 normal No xRadio 0.95b Buffer Overflow
2172 exploit/unix/http/xdebug_unauth_exec
2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution

You might also like