Section:  .. / 0912-exploits  /

Page 8 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 175 - 200 of 600
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: xenorate-overflow.rb.txt
Description:
This Metasploit module exploits a stack overflow in Xenorate 2.50. By creating a specially crafted xpl playlist file, an attacker may be able to execute arbitrary code.
Author:loneferret
Homepage:http://www.metasploit.com
File Size:2488
Last Modified:Dec 13 18:49:02 2009
MD5 Checksum:f22ab4f11bb4f3959e324ae103620046

 ///  File Name: joomlamealmenu-sql.txt
Description:
The Joomla Mealmenu component suffers from a remote blind SQL injection vulnerability.
Author:Fl0riX
File Size:2475
Last Modified:Dec 29 19:49:24 2009
MD5 Checksum:1bf97f52f49e219793797b3526196e2b

 ///  File Name: helpdesk-sql.txt
Description:
Helpdesk Pilot Knowledge Base suffers from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2470
Last Modified:Dec 30 17:09:19 2009
MD5 Checksum:3b174b1fc8baf67ffd30d206fe5e0895

 ///  File Name: proshow_cellimage_bof.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in ProShow Gold v4.0.2549. An attacker must send the file to victim and the victim must open the file.
Author:jduck
Homepage:http://www.metasploit.com
File Size:2469
Related OSVDB(s):57226
Related CVE(s):CVE-2009-3214
Last Modified:Dec 30 21:58:18 2009
MD5 Checksum:dbb47c7ac2973e94c86b9a0de7d6800d

 ///  File Name: milleniummp3-overflow.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Millenium MP3 Studio 2.0. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extention is registered to Millenium MP3 Studio. This functionality has not been tested in this module.
Author:Molotov,dookie
Homepage:http://www.metasploit.com
File Size:2446
Last Modified:Dec 13 18:51:08 2009
MD5 Checksum:6b275a723d63308af4c9886352af01f6

 ///  File Name: livezilla-xss.txt
Description:
LiveZilla version 3.1.8.3 suffers from a cross site scripting vulnerability.
Author:MaXe
File Size:2442
Last Modified:Dec 30 12:42:42 2009
MD5 Checksum:0597eafb6e159604f452eae03e0805ca

 ///  File Name: zabbix_agent_exec.rb.txt
Description:
This Metasploit module exploits a metacharacter injection vulnerability in the FreeBSD and Solaris versions of the Zabbix agent. This flaw can only be exploited if the attacker can hijack the IP address of an authorized server (as defined in the configuration file).
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:2427
Related OSVDB(s):60956
Last Modified:Dec 30 20:06:49 2009
MD5 Checksum:f90accbcdb45c5a3c31cf84af285a418

 ///  File Name: millenium_mp3_pls.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in Millenium MP3 Studio 2.0. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extension is registered to Millenium MP3 Studio. This functionality has not been tested in this module.
Author:Molotov,dookie,jduck
Homepage:http://www.metasploit.com
File Size:2425
Related OSVDB(s):56574
Last Modified:Dec 30 21:51:38 2009
MD5 Checksum:6906110c70d892047b7a514680e7e319

 ///  File Name: aw-overflow.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Audio Workstation 6.4.2.4.3. When opening a malicious pls file with the Audio Workstation, a remote attacker could overflow a buffer and execute arbitrary code.
Author:dookie,germaya_x
Homepage:http://www.metasploit.com
File Size:2407
Last Modified:Dec 10 10:32:18 2009
MD5 Checksum:4b600c8f3524422cefeb797b9b349168

 ///  File Name: cmsdb-xss.txt
Description:
CMS-DB versions 0.7.13 and below suffer from cross site scripting and path disclosure vulnerabilities.
Author:cp77fk4r
File Size:2399
Last Modified:Dec 29 20:08:56 2009
MD5 Checksum:cf57e70c54057683f9737847589ba5c2

 ///  File Name: euploaderpro-xsrfxss.txt
Description:
eUploader PRO version 3.1.1 suffers from cross site request forgery and cross site scripting vulnerabilities.
Author:Milos Zivanovic
File Size:2370
Last Modified:Dec 16 19:14:28 2009
MD5 Checksum:f4e1a4fbfa8e2e94b5dd317df42b4bf2

 ///  File Name: kooora-xss.txt
Description:
Kooora version 3.0 AR suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:2368
Last Modified:Dec 30 00:12:54 2009
MD5 Checksum:fcfa468e6f6399ba9351c3ce3947f49e

 ///  File Name: hhw_hhp_indexfile_bof.rb.txt
Description:
This Metasploit module exploits a stack overflow in HTML Help Workshop 4.74 By creating a specially crafted hhp file, an an attacker may be able to execute arbitrary code.
Author:Encrypt3d.M!nd,jduck,loneferret
Homepage:http://www.metasploit.com
File Size:2297
Related OSVDB(s):22941
Related CVE(s):CVE-2009-0133
Last Modified:Dec 30 21:28:51 2009
MD5 Checksum:1bf1efc823d05c7b6a43b4662e38a24b

 ///  File Name: nuggetz-exec.txt
Description:
Nuggetz CMS version 1.0 suffers from a remote code execution vulnerability.
Author:Amol Naik
File Size:2289
Last Modified:Dec 10 17:24:11 2009
MD5 Checksum:dc85059cdc3f628444f371bef3f2392b

 ///  File Name: php_include.rb.txt
Description:
This Metasploit module exploits various php include vulnerabilities.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:2281
Last Modified:Dec 30 20:08:11 2009
MD5 Checksum:6a900d61894d372ba65f60257f2764ba

 ///  File Name: ministreamripper3011-overflow.txt
Description:
Mini-Stream Ripper version 3.0.1.1 universal buffer overflow exploit that creates a malicious .pls file.
Author:Jacky
File Size:2272
Last Modified:Dec 30 16:07:31 2009
MD5 Checksum:775043434730072fd5a9f12588192a90

 ///  File Name: videocms-sql.txt
Description:
VideoCMS versions 3.1 and below suffer from a remote SQL injection vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:2271
Last Modified:Dec 21 19:33:09 2009
MD5 Checksum:b06e68609e0e9713619ba345f10abcff

 ///  File Name: quartzccm-bypass.txt
Description:
Quartz Concept Content Manager version 3.00 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:Mr.aFiR
Homepage:http://www.aFiR.me/
File Size:2258
Last Modified:Dec 14 20:49:57 2009
MD5 Checksum:63f61e36cf23ab0b99a1d7b7732d940f

 ///  File Name: tep-xsrf.txt
Description:
Text Exchange Pro suffers from a cross site request forgery vulnerability.
Author:bi0
File Size:2256
Last Modified:Dec 14 19:19:25 2009
MD5 Checksum:30c96b8455eb8145ae67e084062b2fc9

 ///  File Name: amp-xsrf.txt
Description:
AdManagerPro suffers from a cross site request forgery vulnerability.
Author:bi0
File Size:2255
Last Modified:Dec 14 19:25:58 2009
MD5 Checksum:9a38f6e81bd7a165e4f8ab9f037fff95

 ///  File Name: easybannerpro-xsrf.txt
Description:
Easy Banner Pro suffers from a cross site request forgery vulnerability.
Author:bi0
File Size:2252
Last Modified:Dec 14 19:20:26 2009
MD5 Checksum:247908506582de9b4507c1b71dd5d8e9

 ///  File Name: hhw_hhp_contentfile_bof.rb.txt
Description:
This Metasploit module exploits a stack overflow in HTML Help Workshop 4.74. By creating a specially crafted hhp file, an attacker may be able to execute arbitrary code.
Author:bratax,jduck
Homepage:http://www.metasploit.com
File Size:2251
Related OSVDB(s):22941
Related CVE(s):CVE-2006-0564
Last Modified:Dec 30 21:57:22 2009
MD5 Checksum:855f0897561ce5c98df9672b2300b988

 ///  File Name: freeasp-upload.txt
Description:
Free ASP suffers from a remote shell upload vulnerability.
Author:Mr.aFiR
Homepage:http://www.aFiR.me/
File Size:2241
Last Modified:Dec 10 17:16:43 2009
MD5 Checksum:737992334a8c7df4faa51265669a797a

 ///  File Name: phpauction-xss.txt
Description:
PHP Auction suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:2239
Last Modified:Dec 30 00:06:11 2009
MD5 Checksum:7281dffdbc8033d85cbce8171b0d5ed1

 ///  File Name: hp_recovery_manager_omniinet.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in HP Application Recovery Manager OmniInet daemon. By sending a specially crafted MSG_PROTOCOL packet, a remote attacker may be able to execute arbitrary code.
Author:EgiX
Homepage:http://www.metasploit.com
File Size:2237
Related OSVDB(s):60852
Related CVE(s):CVE-2009-3844
Last Modified:Dec 30 22:25:35 2009
MD5 Checksum:c14829e4027fcb4f36e80817705967a7