Section:  .. / 0911-exploits  /

Page 13 of 18
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 >> Files 300 - 325 of 449
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: bigant_server_250.rb.txt
Description:
This exploits a stack overflow in the BigAnt Messaging Service, part of the BigAnt Server product suite. This Metasploit module was tested successfully against version 2.50 SP1.
Author:Dr_IDE
Homepage:http://www.metasploit.com
File Size:2097
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:b8c3695e97f2b2b70f97bd00056eb4ae

 ///  File Name: ultravnc_client.rb.txt
Description:
This Metasploit module exploits a buffer overflow in UltraVNC Win32 Viewer 1.0.1 Release.
Author:MC
Homepage:http://www.metasploit.com
File Size:2086
Related OSVDB(s):24456
Related CVE(s):CVE-2006-1652
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:fc24e404ba08435986a311f023fd3a36

 ///  File Name: novelledir88-dos.txt
Description:
Novell eDirectory version 8.8 SP5 for Windows suffers from a denial of service vulnerability.
Homepage:http://www.hackattack.com/
File Size:2080
Last Modified:Nov 18 07:42:28 2009
MD5 Checksum:1730cca83da0c43070683a203814ebd5

 ///  File Name: cain_abel_4918_rdp.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Cain & Abel v4.9.24 and below. An attacker must send the file to victim, and the victim must open the specially crafted RDP file under Tools -> Remote Desktop Password Decoder.
Author:Trancek
Homepage:http://www.metasploit.com
File Size:2075
Related OSVDB(s):50342
Related CVE(s):CVE-2008-5405
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:f850832390113f08d7022838d50e886d

 ///  File Name: bopup_comm.rb.txt
Description:
This Metasploit module exploits a stack overflow in Bopup Communications Server 3.2.26.5460. By sending a specially crafted packet, an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2070
Related OSVDB(s):55275
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:9950c86723c462529c0ddf010425403b

 ///  File Name: homeftpserver-dos.txt
Description:
Home FTP Server suffers from a remote denial of service vulnerability.
Author:zhangmc
File Size:2070
Last Modified:Nov 18 10:30:18 2009
MD5 Checksum:9e677e8d73659c8ca43a11b52f8b44eb

 ///  File Name: wsftp_server_503_mkd.rb.txt
Description:
This Metasploit module exploits the buffer overflow found in the MKD command in IPSWITCH WS_FTP Server 5.03 discovered by Reed Arvin.
Author:Efrain Torres,Reed Arvin
Homepage:http://www.metasploit.com
File Size:2070
Related OSVDB(s):12509
Related CVE(s):CVE-2004-1135
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:539d9fbaf6a97b6b59263a8a01f93ef5

 ///  File Name: xlink_client.rb.txt
Description:
This Metasploit module exploits a stack overflow in Xlink FTP Client 32 Version 3.01 that comes bundled with Omni-NFS Enterprise 5.2. When a overly long FTP server response is received by a client, arbitrary code may be executed.
Author:MC
Homepage:http://www.metasploit.com
File Size:2059
Related OSVDB(s):33969
Related CVE(s):CVE-2006-5792
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:ab29abeb42a291212c29b62ef4f76b98

 ///  File Name: mdaemon_cram_md5.rb.txt
Description:
This Metasploit module exploits a buffer overflow in the CRAM-MD5 authentication of the MDaemon IMAP service. This vulnerability was discovered by Muts.
Author:anonymous
Homepage:http://www.metasploit.com
File Size:2056
Related OSVDB(s):11838
Related CVE(s):CVE-2004-1520
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:70f92a2245512a9a831eeff9a9bd282e

 ///  File Name: license_gcr.rb.txt
Description:
This Metasploit module exploits a stack overflow in Computer Associates BrightStor ARCserve Backup 11.0. By sending a specially crafted request to the lic98rmtd.exe service, an attacker could overflow the buffer and execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2051
Related OSVDB(s):14389
Related CVE(s):CVE-2005-0581
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:bd4485391cbe393dd3a1c8d05c29a8a4

 ///  File Name: sap_2005_license.rb.txt
Description:
This Metasploit module exploits a stack overflow in the SAP Business One 2005 License Manager 'NT Naming Service' A and B releases. By sending an excessively long string the stack is overwritten enabling arbitrary code execution.
Author:Jacopo Cervini
Homepage:http://www.metasploit.com
File Size:2051
Related OSVDB(s):56837
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:72c7933317e0d71a135cbb16c84c33e7

 ///  File Name: yim9002162-dos.txt
Description:
Yahoo Messenger version 9.0.0.2162 may suffer from an Active-X related denial of service vulnerability.
Homepage:http://www.hackattack.com/
File Size:2049
Last Modified:Nov 17 17:58:38 2009
MD5 Checksum:5305ff82721a1392797ffdaab7461c2f

 ///  File Name: warftpd_165_user.rb.txt
Description:
This Metasploit module exploits a buffer overflow found in the USER command of War-FTPD 1.65.
Author:Fairuzan Roslan
Homepage:http://www.metasploit.com
File Size:2040
Related OSVDB(s):875
Related CVE(s):CVE-1999-0256
Last Modified:Oct 30 17:01:48 2009
MD5 Checksum:3435c07010f11d33b212804e0c189e2f

 ///  File Name: ipswitch_search.rb.txt
Description:
This Metasploit module exploits a stack overflow in Ipswitch IMail Server 2006.1 IMAP SEARCH verb. By sending an overly long string, an attacker can overwrite the buffer and control program execution. In order for this module to be successful, the IMAP user must have at least one message.
Author:MC
Homepage:http://www.metasploit.com
File Size:2038
Related OSVDB(s):36219
Related CVE(s):CVE-2007-3925
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d23d55b8dfb82395233bc32e20b9f237

 ///  File Name: phpmybackuppro-download.txt
Description:
phpMyBackupPro version 2.1 suffers from an arbitrary file download vulnerability.
Author:Amol Naik
File Size:2030
Last Modified:Nov 18 10:06:18 2009
MD5 Checksum:1b0e23352bc80be1440f39d1ca8963d3

 ///  File Name: easyfilesharing_pass.rb.txt
Description:
This Metasploit module exploits a stack overflow in the Easy File Sharing 2.0 service. By sending an overly long password, an attacker can execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2027
Related OSVDB(s):27646
Related CVE(s):CVE-2006-3952
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:a3a652f37f2ab6afcdd7ca598c5f976a

 ///  File Name: ebfe.cpp
Description:
Remote buffer overflow exploit for the Serv-U web client version 9.0.0.5.
Author:Megumi Yanagishita
Related Exploit:servu-overflow.txt
File Size:2025
Last Modified:Nov 5 14:11:11 2009
MD5 Checksum:dae72f16966d47bdbb95a1b130a3995b

 ///  File Name: joomla-quicknews.txt
Description:
The Joomla Quick News component suffers from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:2024
Last Modified:Nov 30 21:19:08 2009
MD5 Checksum:19e7ff63b67f378fd56f9b7ec61e040a

 ///  File Name: borland_interbase.rb.txt
Description:
This Metasploit module exploits a stack overflow in Borland Interbase 2007. By sending a specially crafted create-request packet, a remote attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:2022
Related OSVDB(s):38602
Related CVE(s):CVE-2007-3566
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:758b178ae6d807059f2e66aa8748c5ec

 ///  File Name: xlink_server.rb.txt
Description:
This Metasploit module exploits a stack overflow in Xlink FTP Server that comes bundled with Omni-NFS Enterprise 5.2. When a overly long FTP request is sent to the server, arbitrary code may be executed.
Author:MC
Homepage:http://www.metasploit.com
File Size:2020
Related OSVDB(s):58646
Related CVE(s):CVE-2006-5792
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:b289fbc40cf19530e264ad1e543c9ff6

 ///  File Name: dreamftp_format.rb.txt
Description:
This Metasploit module exploits a format string overflow in the BolinTech Dream FTP Server version 1.02. Based on the exploit by SkyLined.
Author:Patrick Webster
Homepage:http://www.metasploit.com
File Size:2017
Related OSVDB(s):4986
Related CVE(s):CVE-2004-2074
Last Modified:Nov 27 14:44:51 2009
MD5 Checksum:55e93a8c4908c4d63480497ce0fc8a2a

 ///  File Name: hsmserver.rb.txt
Description:
This Metasploit module exploits one of the multiple stack overflows in Computer Associates BrightStor HSM. By sending a specially crafted request, an attacker could overflow the buffer and execute arbitrary code.
Author:toto
Homepage:http://www.metasploit.com
File Size:1996
Related OSVDB(s):41363
Related CVE(s):CVE-2007-5082
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:59aa9dbb251f1704e4d16e690632a9f7

 ///  File Name: mailenable_w3c_select.rb.txt
Description:
This Metasploit module exploits a buffer overflow in the W3C logging functionality of the MailEnable IMAPD service. Logging is not enabled by default and this exploit requires a valid username and password to exploit the flaw. MailEnable Professional version 1.6 and prior and MailEnable Enterprise version 1.1 and prior are affected.
Author:MC
Homepage:http://www.metasploit.com
File Size:1994
Related OSVDB(s):19842
Related CVE(s):CVE-2005-3155
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:872352f8eaf8761886ca628f3e9ad956

 ///  File Name: ms01_033_idq.rb.txt
Description:
This Metasploit module exploits a stack overflow in the IDQ ISAPI handler for Microsoft Index Server.
Author:MC
Homepage:http://www.metasploit.com
File Size:1993
Related OSVDB(s):568
Related CVE(s):CVE-2001-0500
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:e2fc9abea937d8ab7004cff1acb46057

 ///  File Name: joomlamg-sql.txt
Description:
The Joomla Music Gallery component suffers from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1992
Last Modified:Nov 30 20:27:26 2009
MD5 Checksum:796689dd5dd1be2207af36b29250d0ec