Section:  .. / 0910-exploits  /

Page 5 of 9
<< 1 2 3 4 5 6 7 8 9 >> Files 100 - 125 of 210
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: linksys_apply_cgi.rb.txt
Description:
This Metasploit module exploits a stack overflow in apply.cgi on the Linksys WRT54G and WRT54GS routers. According to iDefense who discovered this vulnerability, all WRT54G versions prior to 4.20.7 and all WRT54GS version prior to 1.05.2 may be be affected.
Author:Julien Tinnes,Raphael Rigo
Related File:09.13.05-5.txt
File Size:3277
Related OSVDB(s):19389
Related CVE(s):CVE-2005-2799
Last Modified:Oct 27 13:36:55 2009
MD5 Checksum:f46d36d7aa558c865de93b54fe9cb04b

 ///  File Name: loginext.rb.txt
Description:
This Metasploit module exploits a stack overflow in the AppleFileServer service on MacOS X. This vulnerability was originally reported by Atstake and was actually one of the few useful advisories ever published by that company. You only have one chance to exploit this bug. This particular exploit uses a stack-based return address that will only work under optimal conditions.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:2545
Related OSVDB(s):5762
Related CVE(s):CVE-2004-0430
Last Modified:Oct 28 14:53:39 2009
MD5 Checksum:c5d220500644b606493b5cdc461b5bbd

 ///  File Name: lsa_transnames_heap.rb.txt
Description:
This Metasploit module triggers a heap overflow in the LSA RPC service of the Samba daemon. This module uses the TALLOC chunk overwrite method (credit Ramon and Adriano), which only works with Samba versions 3.0.21-3.0.24. Additionally, this module will not work when the Samba "log level" parameter is higher than "2".
Author:Adriano Lima
Homepage:http://www.risesecurity.org/
File Size:8185
Related OSVDB(s):34699
Related CVE(s):CVE-2007-2446
Last Modified:Oct 27 16:27:36 2009
MD5 Checksum:8f84f393fa7096a43ae30b92fc8df61d

 ///  File Name: lsass_cifs.rb.txt
Description:
This Metasploit module exploits a stack overflow in the NetWare CIFS.NLM driver. Since the driver runs in the kernel space, a failed exploit attempt can cause the OS to reboot.
Author:toto
File Size:3138
Related OSVDB(s):12790
Last Modified:Oct 28 14:51:12 2009
MD5 Checksum:d4b13b929126920753288d33c74b948f

 ///  File Name: madwifi_giwscan_cb.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Madwifi driver.
Author:Julien Tinnes,Laurent Butti
File Size:8932
Related OSVDB(s):31267
Related CVE(s):CVE-2006-6332
Last Modified:Oct 27 14:09:44 2009
MD5 Checksum:08745c6fa50ec188b98852ec2891a8bd

 ///  File Name: mailapp_image_exec.rb.txt
Description:
This Metasploit module exploits a command execution vulnerability in the Mail.app application shipped with Mac OS X 10.5.0. This flaw was patched in 10.4 in March of 2007, but reintroduced into the final release of 10.5.
Author:H D Moore,Kevin Finisterre
Homepage:http://www.metasploit.com
File Size:6019
Related OSVDB(s):40875
Related CVE(s):CVE-2006-0395, CVE-2007-6165
Last Modified:Oct 28 15:01:17 2009
MD5 Checksum:65efe27dbff4de35ebd1ec592beb222c

 ///  File Name: mambo_cache_lite.rb.txt
Description:
This Metasploit module exploits a remote file inclusion vulnerability in includes/Cache/Lite/Output.php in the Cache_Lite package in Mambo 4.6.4 and earlier.
Author:MC
File Size:1983
Related CVE(s):CVE-2008-2905
Last Modified:Oct 30 14:31:46 2009
MD5 Checksum:22e651699eccbe7326a64912218e25e4

 ///  File Name: manyargs.rb.txt
Description:
This exploit connects to a system's modem over dialup and exploits a buffer overflow vulnerability in it's System V derived /bin/login. The vulnerability is triggered by providing a large number of arguments.
Author:I)ruid
File Size:5171
Related OSVDB(s):690,691
Related CVE(s):CVE-2001-0797
Last Modified:Oct 27 11:38:16 2009
MD5 Checksum:51afebbc895b33a74c8ba7e02248e61f

 ///  File Name: mckesson-passwd.txt
Description:
McKesson Horizon Clinical Infrastructure, also know as McKesson HCI, utilizes hardcoded passwords for Oracle database access. This is very disturbing considering they claim to be installed in 70% of all hospitals in the United States. Versions 7.6, 7.8, 10.0, and 10.1 are all affected.
File Size:3179
Last Modified:Oct 19 18:13:04 2009
MD5 Checksum:295de0dcb4b14bae7523d8203022dec4

 ///  File Name: memcorrupt.tgz
Description:
Various reproduction code that demonstrates memory corruption when loading/unloading Adobe objects through an EMBED tag in Firefox.
Author:SkyLined
File Size:869
Related CVE(s):CVE-2009-2983
Last Modified:Oct 15 14:32:13 2009
MD5 Checksum:e46dbb863f26ab68d37f398a2bc2de61

 ///  File Name: mercantec_softcart.rb.txt
Description:
This is an exploit for an undisclosed buffer overflow in the SoftCart.exe CGI as shipped with Mercantec's shopping cart software. It is possible to execute arbitrary code by passing a malformed CGI parameter in an HTTP GET request. This issue is known to affect SoftCart version 4.00b.
Author:trew,skape
File Size:2336
Related OSVDB(s):9011
Related CVE(s):CVE-2004-2221
Last Modified:Oct 27 11:35:26 2009
MD5 Checksum:d90c8be4dea2e6e590bf5767c2ab4e57

 ///  File Name: millennium_mp3_studio_2.0.pl.txt
Description:
Millenium MP3 Studio version 2.0 .mpf file local stack overflow exploit.
Author:dellnull
File Size:3397
Last Modified:Oct 14 19:33:43 2009
MD5 Checksum:0d88d14c978a4d22c30eb02eba2e4a47

 ///  File Name: millennium_mp3_studio_2.0_m3u_unive..>
Description:
Millenium MP3 Studio version 2.0 local stack overflow universal exploit that creates a malicious .m3u file.
Author:dellnull
File Size:3676
Last Modified:Oct 15 15:59:14 2009
MD5 Checksum:71857812ae29ca4ac79e965f043926ed

 ///  File Name: minishare155-overflow.txt
Description:
MiniShare HTTP server version 1.5.5 remote buffer overflow exploit that binds a shell to port 4444.
Author:iM4n
File Size:4120
Last Modified:Oct 19 20:09:50 2009
MD5 Checksum:246d187aa67e0473fd80dcc4c4d75347

 ///  File Name: mongoose-disclose.txt
Description:
Mongoose Web Server versions 2.8.0 and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:679
Last Modified:Oct 15 15:52:24 2009
MD5 Checksum:e45c1d7995171e847da6c87374403d09

 ///  File Name: mongoose280-disclose.txt
Description:
Mongoose Web Server versions 2.8.0 and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:663
Last Modified:Oct 23 13:44:02 2009
MD5 Checksum:57c4ddacd4d567188c15081908ef7f87

 ///  File Name: mozilla_compareto.rb.txt
Description:
This Metasploit module exploits a code execution vulnerability in the Mozilla Suite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit module is a direct port of Aviv Raff's HTML PoC.
Author:Aviv Raff,H D Moore
Homepage:http://www.metasploit.com
File Size:5132
Related OSVDB(s):17968
Related CVE(s):CVE-2005-2265
Last Modified:Oct 27 17:01:03 2009
MD5 Checksum:4d11bb8de765d259995301791ec60b38

 ///  File Name: mozilla_navigatorjava.rb.txt
Description:
This Metasploit module exploits a code execution vulnerability in the Mozilla Suite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit requires the Java plugin to be installed.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:3644
Related OSVDB(s):27559
Related CVE(s):CVE-2006-3677
Last Modified:Oct 27 17:05:07 2009
MD5 Checksum:2804a3015f290bb20035327cbda16adf

 ///  File Name: msiedeflate-corrupt.txt
Description:
Microsoft Internet Explorer suffers from a Content-Encoding: deflate memory corruption vulnerability.
Author:SkyLined
File Size:620
Related CVE(s):CVE-2009-1547
Last Modified:Oct 15 14:35:37 2009
MD5 Checksum:e2a3f882080bbfa378aec3962dbf2701

 ///  File Name: mysql_yassl.rb.txt
Description:
This Metasploit module exploits a stack overflow in the yaSSL (1.7.5 and earlier) implementation bundled with MySQL versions 6.0 and below. By sending a specially crafted Hello packet, an attacker may be able to execute arbitrary code.
Author:MC
File Size:2057
Related OSVDB(s):41195
Related CVE(s):CVE-2008-0226
Last Modified:Oct 27 16:20:12 2009
MD5 Checksum:690b5fdd36e38c0b026a4e0fc9ad7a54

 ///  File Name: nagios3_statuswml_ping.rb.txt
Description:
This Metasploit module abuses a metacharacter injection vulnerability in the Nagios3 statuswml.cgi script. This flaw is triggered when shell metacharacters are present in the parameters to the ping and traceroute commands.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:2878
Related OSVDB(s):55281
Related CVE(s):CVE-2009-2288
Last Modified:Oct 30 14:33:33 2009
MD5 Checksum:8369632633bc7915a367b2218ef452f3

 ///  File Name: navicopa-disclose.txt
Description:
NaviCOPA versions 3.0.1.2 and below suffer from a remote source disclosure vulnerability.
Author:Dr_IDE
File Size:635
Last Modified:Oct 14 17:25:31 2009
MD5 Checksum:7eb5724234bba50a2df67a4e33d43b21

 ///  File Name: nginx-dos.txt
Description:
nginx versions 0.7.0 through 0.7.61, 0.6.0 through 0.6.38, 0.5.0 through 0.5.37, and 0.4.0 through 0.4.14 suffer from a remote null pointer dereferencing vulnerability. Proof of concept code included.
Author:zeus penguin
File Size:4972
Last Modified:Oct 23 13:55:00 2009
MD5 Checksum:14adedcf029f6a34749e1f0d7b331821

 ///  File Name: NGS00532.txt
Description:
SharePoint Team Services suffers from a remote source code disclosure vulnerability in its download facility.
Author:Daniel Martin
File Size:4217
Last Modified:Oct 26 19:37:17 2009
MD5 Checksum:b5a6103f707376e91e9192d422dd25ea

 ///  File Name: novelbof.txt
Description:
Novell eDirectory version 8.8 SP5 for Windows proof of concept buffer overflow exploit.
Author:karak0rsan,murderkey
Homepage:http://tcc.hellcode.net/
File Size:3268
Last Modified:Oct 26 14:48:37 2009
MD5 Checksum:453bca7988f2f24cb5de8234768537fb