Section:  .. / 0911-exploits  /

Page 3 of 18
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 >> Files 50 - 75 of 449
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: cacti087e-xss.txt
Description:
Cacti versions 0.8.7e and below suffer from cross site scripting and privilege escalation vulnerabilities.
Author:Moritz Naumann
File Size:5548
Related CVE(s):CVE-2009-4032
Last Modified:Nov 27 16:16:19 2009
MD5 Checksum:c9b52762868a585b0277459094ec071e

 ///  File Name: adobe_collectemailinfo.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Adobe Reader and Adobe Acrobat Professional 8.1.1. By creating a specially crafted pdf that a contains malformed Collab.collectEmailInfo() call, an attacker may be able to execute arbitrary code.
Author:Didier Stevens,MC
Homepage:http://www.metasploit.com
File Size:5532
Related OSVDB(s):41495
Related CVE(s):CVE-2007-5659
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:dfc63320a3e857a6b265b1889566df3b

 ///  File Name: ms05_039_pnp.rb.txt
Description:
This Metasploit module exploits a stack overflow in the Windows Plug and Play service. This vulnerability can be exploited on Windows 2000 without a valid user account. Since the PnP service runs inside the service.exe process, a failed exploit attempt will cause the system to automatically reboot.
Author:H D Moore,cazz
Homepage:http://www.metasploit.com
File Size:5494
Related OSVDB(s):18605
Related CVE(s):CVE-2005-1983
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:f770e4061d7f00b95aae877d9361d78d

 ///  File Name: hppowerman-overflow.txt
Description:
HP Power Manager Administration universal buffer overflow exploit. Written in Python.
Author:Matteo Memelli
Homepage:http://offensive-security.com/
File Size:5447
Related CVE(s):CVE-2009-2685
Last Modified:Nov 16 20:10:25 2009
MD5 Checksum:2a749da727764a537ee0102d318e27e2

 ///  File Name: ms06_013_createtextrange.rb.txt
Description:
This Metasploit module exploits a code execution vulnerability in Microsoft Internet Explorer. Both IE6 and IE7 (Beta 2) are vulnerable. It will corrupt memory in a way, which, under certain circumstances, can lead to an invalid/corrupt table pointer dereference. EIP will point to a very remote, non-existent memory location. This Metasploit module is the result of merging three different exploit submissions and has only been reliably tested against Windows XP SP2. This vulnerability was independently discovered by multiple parties. The heap spray method used by this exploit was pioneered by Skylined.
Author:Darkeagle,Faithless,H D Moore,justfriends4n0w
Homepage:http://www.metasploit.com
File Size:5413
Related OSVDB(s):24050
Related CVE(s):CVE-2006-1359
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:220be404cd291d992369fff0dad37322

 ///  File Name: torrent-poisoning.txt
Description:
Paper on poisoning a torrent's peer swarm with large numbers of fake peers, including proof of concept code. Works on most trackers. Could possibly be adapted to perform a reflected denial of service (DRDoS) on a target.
Author:Burningmace
File Size:5396
Last Modified:Nov 18 11:11:59 2009
MD5 Checksum:8afc01728654ca2731acc6e2d0166e9b

 ///  File Name: universal_agent.rb.txt
Description:
This Metasploit module exploits a convoluted heap overflow in the CA BrightStor Universal Agent service. Triple userland exception results in heap growth and execution of dereferenced function pointer at a specified address.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:5362
Related OSVDB(s):15471
Related CVE(s):CVE-2005-1018
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:70e1c9cdbe903e8b64ddaefbef79d28c

 ///  File Name: adobe_utilprintf.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Adobe Reader and Adobe Acrobat Professional < 8.1.3. By creating a specially crafted pdf that a contains malformed util.printf() entry, an attacker may be able to execute arbitrary code.
Author:Didier Stevens,MC
Homepage:http://www.metasploit.com
File Size:5325
Related OSVDB(s):49520
Related CVE(s):CVE-2008-2992
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:9be8b233672ca2f0bc7d59c93c556e68

 ///  File Name: iconsole-overflow.txt
Description:
Novell eDirectory version 8.8 SP5 iConsole buffer overflow exploit. Written in Python.
Author:Matteo Memelli
Homepage:http://offensive-security.com/
File Size:5179
Last Modified:Nov 16 20:12:49 2009
MD5 Checksum:cf22004c1535f5a71c20a730786fb8f9

 ///  File Name: avast-corrupt.txt
Description:
Avast's aswRdr.sys driver does not sanitize user supplied input IOCTL and this may lead to a kernel heap overflow that propagates on the system with a BSOD and offers potential risk of privilege escalation. Proof of concept code included.
Author:AbdulAziz Hariri ,Evilcry
File Size:5150
Last Modified:Nov 18 08:35:30 2009
MD5 Checksum:cd96aecf6f16e39656603640bd2ae4de

 ///  File Name: dotdefender-exec.txt
Description:
dotDefender version 3.8-5 suffers from a remote command execution vulnerability.
Author:John Dos
File Size:5139
Last Modified:Nov 30 21:06:38 2009
MD5 Checksum:160328ae5b04babb001d86821bd62007

 ///  File Name: ms04_045_wins.rb.txt
Description:
This Metasploit module exploits a arbitrary memory write flaw in the WINS service. This exploit has been tested against Windows 2000 only.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:5114
Related OSVDB(s):12378
Related CVE(s):CVE-2004-1080
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:79e4ef46355d20b3f60db428e6bbcefe

 ///  File Name: DSECRG-09-062.txt
Description:
Alteon OS BBI versions 21.0.8.3 and below suffer from cross site scripting and cross site request forgery vulnerabilities.
Author:Sintsov Alexey
Homepage:http://www.dsec.ru/
File Size:5067
Last Modified:Nov 18 10:15:37 2009
MD5 Checksum:c4785e783f7c41dce6a3a265a00d2e07

 ///  File Name: netidentity_xtierrpcpipe.rb.txt
Description:
This Metasploit module exploits a stack overflow in Novell's NetIdentity Agent. When sending a specially crafted string to the 'XTIERRPCPIPE' named pipe, an attacker may be able to execute arbitrary code. The success of this module is much greater once the service has been restarted.
Author:MC,Ruben Santamarta
Homepage:http://www.metasploit.com
File Size:5002
Related OSVDB(s):53351
Related CVE(s):CVE-2009-1350
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d6e6600af22fbaa6a1eb6e5af2edc05f

 ///  File Name: microsoft_ftpd_nlst.rb.txt
Description:
This Metasploit module exploits a stack overflow flaw in the Microsoft IIS FTP service. The flaw is triggered when a special NLST argument is passed while the session has changed into a long directory path. For this exploit to work, the FTP server must be configured to allow write access to the file system (either anonymously or in conjunction with a real account).
Author:H D Moore,Kingcope
Homepage:http://www.metasploit.com
File Size:4937
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:b566a46c73d7525de3e054c23aeee675

 ///  File Name: apple_quicktime_rtsp.rb.txt
Description:
This Metasploit module exploits a buffer overflow in Apple QuickTime 7.1.3. This Metasploit module was inspired by MOAB-01-01-2007. The Browser target for this module was tested against IE 6 and Firefox 1.5.0.3 on Windows XP SP0/2; Firefox 3 blacklists the QuickTime plugin.
Author:MC,egypt
Homepage:http://www.metasploit.com
File Size:4865
Related OSVDB(s):31023
Related CVE(s):CVE-2007-0015
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d2ab9eb9d899356379e076fe8e98c51f

 ///  File Name: eiqnetworks_esa.rb.txt
Description:
This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the LICMGR_ADDLICENSE command, a stack-based buffer overflow occurs. This Metasploit module has only been tested against ESA v2.1.13.
Author:kf,MC,ri0t
Homepage:http://www.metasploit.com
File Size:4842
Related OSVDB(s):27526
Related CVE(s):CVE-2006-3838
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:40cb738692b3e50b1cf414e1127a5156

 ///  File Name: joomlaezine-rfi.txt
Description:
The Joomla / Mambo Ezine component version 2.1 suffers from a remote file inclusion vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:4791
Last Modified:Nov 18 10:34:15 2009
MD5 Checksum:9f22a9da5863a09bef099aa1cc67a7fe

 ///  File Name: Portili-V1.14.txt
Description:
The Portili Personal and Team Wiki versions 1.14 and below suffer from cross site scripting, shell upload, and information and password disclosure vulnerabilities.
Author:Abysssec
Homepage:http://abysssec.com/
File Size:4790
Last Modified:Nov 4 20:10:31 2009
MD5 Checksum:8aacc0b06d30b5342ac36f1290e124a0

 ///  File Name: blackice_pam_icq.rb.txt
Description:
This Metasploit module exploits a stack overflow in the ISS products that use the iss-pam1.dll ICQ parser (Blackice/RealSecure). Successful exploitation will result in arbitrary code execution as LocalSystem. This exploit only requires 1 UDP packet, which can be both spoofed and sent to a broadcast address. The ISS exception handler will recover the process after each overflow, giving us the ability to bruteforce the service and exploit it multiple times.
Author:spoonm
Homepage:http://www.metasploit.com
File Size:4777
Related OSVDB(s):4355
Related CVE(s):CVE-2004-0362
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:1c58d827d6f1aaeecff28a920e0a3da8

 ///  File Name: ms06_001_wmf_setabortproc.rb.txt
Description:
This Metasploit module exploits a vulnerability in the GDI library included with Windows XP and 2003. This vulnerability uses the 'Escape' metafile function to execute arbitrary code through the SetAbortProc procedure. This Metasploit module generates a random WMF record stream for each request.
Author:H D Moore,O600KO78RUS,san
Homepage:http://www.metasploit.com
File Size:4759
Related OSVDB(s):21987
Related CVE(s):CVE-2005-4560
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:003e9bbed43629f932698d7a8fd4ac62

 ///  File Name: joomlagcalendar-sql.txt
Description:
The Joomla G Calendar component version 1.1.2 suffers from a remote SQL injection vulnerability.
Author:Yogyacarderlink Crew
Homepage:http://yogyacarderlink.web.id/
File Size:4680
Last Modified:Nov 25 16:32:04 2009
MD5 Checksum:42384fd73684ec30fddfe39490a71d33

 ///  File Name: iepdf-leak.txt
Description:
Internet Explorer leaks local host information when printing pages to PDF files.
Author:Inferno from Secure Thoughts
File Size:4624
Last Modified:Nov 23 17:44:38 2009
MD5 Checksum:38c15e28599d264ecef297cb8ccdf65f

 ///  File Name: ms03_007_ntdll_webdav.rb.txt
Description:
This exploits a buffer overflow in NTDLL.dll on Windows 2000 through the SEARCH WebDAV method in IIS. This particular module only works against Windows 2000. It should have a reasonable chance of success against any service pack.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:4615
Related OSVDB(s):4467
Related CVE(s):CVE-2003-0109
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:fac9caf7a3035465d5d3c93b68184afc

 ///  File Name: symantec_consoleutilities_browseand..>
Description:
This Metasploit module exploits a stack overflow in Symantec ConsoleUtilities. By sending an overly long string to the "BrowseAndSaveFile()" method located in the AeXNSConsoleUtilities.dll (6.0.0.1846) Control, an attacker may be able to execute arbitrary code.
Author:Nikolas Sotiriu
Homepage:http://sotiriu.de/
Related File:NSOADV-2009-001.txt
File Size:4562
Related CVE(s):CVE-2009-3031
Last Modified:Nov 2 23:55:45 2009
MD5 Checksum:af9c77caa7285c2b431af6ba1a6c948d