Section:  .. / 0911-exploits  /

Page 12 of 18
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 >> Files 275 - 300 of 449
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: sonicwall_addrouteentry.rb.txt
Description:
This Metasploit module exploits a stack overflow in SonicWall SSL-VPN NetExtender. By sending an overly long string to the "AddRouteEntry()" method located in the NELaunchX.dll (1.0.0.26) Control, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2530
Related OSVDB(s):39069
Related CVE(s):CVE-2007-5603
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:25a2470439eee0ef94b7e32b36a0187e

 ///  File Name: sql_agent.rb.txt
Description:
This Metasploit module exploits a vulnerability in the CA BrightStor Agent for Microsoft SQL Server. This vulnerability was discovered by cybertronic[at]gmx.net.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:3285
Related OSVDB(s):18501
Related CVE(s):CVE-2005-1272
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:93b1fd3d0e47bc8ce60517ff98dfb31b

 ///  File Name: steamcast_useragent.rb.txt
Description:
This Metasploit module exploits a stack overflow in Streamcast <= 0.9.75. By sending an overly long User-Agent in a HTTP GET request, an attacker may be able to execute arbitrary code.
Author:LSO
Homepage:http://www.metasploit.com
File Size:2517
Related OSVDB(s):42670
Related CVE(s):CVE-2008-0550
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:ff86d6337908db93622e5473f73a7a79

 ///  File Name: sybase_easerver.rb.txt
Description:
This Metasploit module exploits a stack overflow in the Sybase EAServer Web Console. The offset to the SEH frame appears to change depending on what version of Java is in use by the remote server, making this exploit somewhat unreliable.
Author:anonymous
Homepage:http://www.metasploit.com
File Size:2709
Related OSVDB(s):17996
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:022610843921f687d371180e3385f1eb

 ///  File Name: symantec_altirisdeployment_download..>
Description:
This Metasploit module allows remote attackers to install and execute arbitrary files on a users file system via AeXNSPkgDLLib.dll (6.0.0.1418). This Metasploit module was tested against Symantec Altiris Deployment Solution 6.9 sp3.
Author:MC
Homepage:http://www.metasploit.com
File Size:3282
Related OSVDB(s):57893
Related CVE(s):CVE-2009-3028
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:63b30a7f342329aab1989ff8497d1825

 ///  File Name: symantec_appstream_unsafe.rb.txt
Description:
This Metasploit module exploits a vulnerability in Symantec AppStream Client 5.x. The vulnerability is in the LaunchObj ActiveX control (launcher.dll 5.1.0.82) containing the "installAppMgr()" method. The insecure method can be exploited to download and execute arbitrary files in the context of the currently logged-on user.
Author:MC
Homepage:http://www.metasploit.com
File Size:2475
Related OSVDB(s):51410
Related CVE(s):CVE-2008-4388
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:80f9309f70ba7008d48ae30ac880f364

 ///  File Name: symantec_backupexec_pvcalendar.rb.t..>
Description:
This Metasploit module exploits a stack overflow in Symantec BackupExec Calendar Control. By sending an overly long string to the "_DOWText0" property located in the pvcalendar.ocx control, an attacker may be able to execute arbitrary code.
Author:Elazar Broad
Homepage:http://www.metasploit.com
File Size:4118
Related OSVDB(s):42358
Related CVE(s):CVE-2007-6016
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:1df8f24fcdcece9e8eb4a56262167732

 ///  File Name: symantec_iao.rb.txt
Description:
This Metasploit module exploits a stack overflow in Intel Alert Originator Service msgsys.exe. When an attacker sends a specially crafted alert, arbitrary code may be executed.
Author:MC
Homepage:http://www.metasploit.com
File Size:3152
Related CVE(s):CVE-2009-1430
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:afdb296bf78973aaaf8bcab8d5c96233

 ///  File Name: symantec_rtvscan.rb.txt
Description:
This Metasploit module exploits a stack overflow in Symantec Client Security 3.0.x. This Metasploit module has only been tested against Symantec Client Security 3.0.2 build 10.0.2.2000.
Author:MC
Homepage:http://www.metasploit.com
File Size:2631
Related OSVDB(s):25846
Related CVE(s):CVE-2006-2630
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:728688ce2820f18640eab13e02d1cc72

 ///  File Name: systemrequirementslab_unsafe.rb.txt
Description:
This Metasploit module allows attackers to execute code via an unsafe method in Husdawg, LLC. System Requirements Lab ActiveX Control (sysreqlab2.dll 2.30.0.0)
Author:MC
Homepage:http://www.metasploit.com
File Size:2333
Related OSVDB(s):50122
Related CVE(s):CVE-2008-4385
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:da50dd484ce7081acf26fe3f0883b61a

 ///  File Name: talkative_response.rb.txt
Description:
This Metasploit module exploits a stack overflow in Talkative IRC v0.4.4.16. When a specially crafted response string is sent to a client, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2144
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d93e30391ddb0025da084ef139084cb2

 ///  File Name: tape_engine.rb.txt
Description:
This Metasploit module exploits a stack overflow in Computer Associates BrightStor ARCserve Backup r11.1 - r11.5. By sending a specially crafted DCERPC request, an attacker could overflow the buffer and execute arbitrary code.
Author:MC,patrick
Homepage:http://www.metasploit.com
File Size:2535
Related OSVDB(s):30637
Related CVE(s):CVE-2006-6076
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:1a186d852a1b5f79ef9ef90277730d47

 ///  File Name: tftpd32_long_filename.rb.txt
Description:
This Metasploit module exploits a stack overflow in TFTPD32 version 2.21 and prior. By sending a request for an overly long file name to the tftpd32 server, a remote attacker could overflow a buffer and execute arbitrary code on the system.
Author:MC
Homepage:http://www.metasploit.com
File Size:1956
Related OSVDB(s):45903
Related CVE(s):CVE-2002-2226
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:626f6eb555cc3c3a88a313c88f6384bf

 ///  File Name: tftpdwin_long_filename.rb.txt
Description:
This Metasploit module exploits the ProSysInfo TFTPDWIN threaded TFTP Server. By sending an overly long file name to the tftpd.exe server, the stack can be overwritten.
Author:patrick
Homepage:http://www.metasploit.com
File Size:1801
Related OSVDB(s):29032
Related CVE(s):CVE-2006-4948
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:dbd10dea1c951434abcfe51169d898fe

 ///  File Name: threectftpsvc_long_mode.rb.txt
Description:
This Metasploit module exploits a stack overflow in 3CTftpSvc 2.0.1. By sending a specially crafted packet with an overly long mode field, a remote attacker could overflow a buffer and execute arbitrary code on the system.
Author:MC
Homepage:http://www.metasploit.com
File Size:1736
Related OSVDB(s):30758
Related CVE(s):CVE-2006-6183
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:6e711054a02551ae838f2ae6f4801fad

 ///  File Name: timbuktu_fileupload.rb.txt
Description:
This Metasploit module exploits a directory traversal vulnerability in Motorola's Timbuktu Pro for Windows 8.6.5.
Author:MC
Homepage:http://www.metasploit.com
File Size:3797
Related OSVDB(s):43544
Related CVE(s):CVE-2008-1117
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:60ca33c782ea4e7cae74e1884c09cbd1

 ///  File Name: tiny_identd_overflow.rb.txt
Description:
This Metasploit module exploits a stack based buffer overflow in TinyIdentD version 2.2. If we send a long string to the ident service we can overwrite the return address and execute arbitrary code. Credit to Maarten Boone.
Author:acaro
Homepage:http://www.metasploit.com
File Size:1869
Related OSVDB(s):36053
Related CVE(s):CVE-2007-2711
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:a9fa6f3bee57f7cc95de2a48f7c2ba54

 ///  File Name: tns_arguments.rb.txt
Description:
This Metasploit module exploits a stack overflow in Oracle 8i. When sending a specially crafted packet containing a overly long ARGUMENTS string to the TNS service, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2461
Related OSVDB(s):9427
Related CVE(s):CVE-2001-0499
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:77cb2913d578548a5a24f876db393695

 ///  File Name: tns_service_name.rb.txt
Description:
This Metasploit module exploits a stack overflow in Oracle. When sending a specially crafted packet containing a long SERVICE_NAME to the TNS service, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2677
Related OSVDB(s):5041
Related CVE(s):CVE-2002-0965
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:4e9f9b8ec86d6e666d074a278dd0d55e

 ///  File Name: trackercam_phparg_overflow.rb.txt
Description:
This Metasploit module exploits a simple stack overflow in the TrackerCam web server. All current versions of this software are vulnerable to a large number of security issues. This Metasploit module abuses the directory traversal flaw to gain information about the system and then uses the PHP overflow to execute arbitrary code.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:3994
Related OSVDB(s):13953,13955
Related CVE(s):CVE-2005-0478
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:c832537867177bce73f7068a5b20ebfd

 ///  File Name: trendmicro_officescan.rb.txt
Description:
This Metasploit module exploits a stack overflow in Trend Micro OfficeScan cgiChkMasterPwd.exe (running with SYSTEM privileges).
Author:toto
Homepage:http://www.metasploit.com
File Size:2616
Related OSVDB(s):42499
Related CVE(s):CVE-2008-1365
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:0fa2dd3a389864092f1420e5603eb2b9

 ///  File Name: trendmicro_serverprotect.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Trend Micro ServerProtect 5.58 Build 1060. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2162
Related OSVDB(s):33042
Related CVE(s):CVE-2007-1070
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:dcab71de9a9ee9a0799ac905f72acba8

 ///  File Name: trendmicro_serverprotect_createbind..>
Description:
This Metasploit module exploits a buffer overflow in Trend Micro ServerProtect 5.58 Build 1060. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2251
Related OSVDB(s):35790
Related CVE(s):CVE-2007-2508
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:8c85aa5c144daa0c511d24520eb327c4

 ///  File Name: trendmicro_serverprotect_earthagent..>
Description:
This Metasploit module exploits a buffer overflow in Trend Micro ServerProtect 5.58 Build 1060 EarthAgent.EXE. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2209
Related OSVDB(s):35789
Related CVE(s):CVE-2007-2508
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:e79115bffdc54c18a0ff2f273a52b24e

 ///  File Name: tumbleweed_filetransfer.rb.txt
Description:
This Metasploit module exploits a stack overflow in the vcst_eu.dll FileTransfer Module (1.0.0.5) ActiveX control in the Tumbleweed SecureTransport suite. By sending an overly long string to the TransferFile() 'remotefile' function, an attacker may be able to execute arbitrary code.
Author:patrick
Homepage:http://www.metasploit.com
File Size:2868
Related OSVDB(s):44252
Related CVE(s):CVE-2008-1724
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:c8cfde564e8077dc5285fa8ec5263ab1