Section:  .. / 0911-exploits  /

Page 5 of 18
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 >> Files 100 - 125 of 449
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: serenityaudio-overflow.txt
Description:
Serenity Audio Player playlist buffer overflow exploit that creates a malicious .m3u file. Versions 3.2.3 and below are affected.
Author:mr_me
File Size:3901
Last Modified:Nov 27 16:23:11 2009
MD5 Checksum:0d5ccd038d4d630629baef93f693c5e1

 ///  File Name: ms06_055_vml_method.rb.txt
Description:
This Metasploit module exploits a code execution vulnerability in Microsoft Internet Explorer using a buffer overflow in the VML processing code (VGX.dll). This Metasploit module has been tested on Windows 2000 SP4, Windows XP SP0, and Windows XP SP2.
Author:Aviv Raff,H D Moore,M Shirk,Mr.Niega,Trirat Puttaraksa
Homepage:http://www.metasploit.com
File Size:3885
Related OSVDB(s):28946
Related CVE(s):CVE-2006-4868
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:715a26e332ef319bc61f812179780008

 ///  File Name: ib_isc_attach_database.rb.txt
Description:
This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted attach request.
Author:Adriano Lima,Ramon de Carvalho Valle
Homepage:http://www.metasploit.com
File Size:3849
Related OSVDB(s):38607
Related CVE(s):CVE-2007-5243
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:a309e699ae44406d74ac0fa0e8c0da85

 ///  File Name: ib_isc_create_database.rb.txt
Description:
This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.
Author:Adriano Lima,Ramon de Carvalho Valle
Homepage:http://www.metasploit.com
File Size:3849
Related OSVDB(s):38606
Related CVE(s):CVE-2007-5243
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:ff7271f28dbab6b339eb80b560771d39

 ///  File Name: winamp_playlist_unc.rb.txt
Description:
This Metasploit module exploits a vulnerability in the Winamp media player. This flaw is triggered when a audio file path is specified, inside a playlist, that consists of a UNC path with a long computer name. This Metasploit module delivers the playlist via the browser. This Metasploit module has only been successfully tested on Winamp 5.11 and 5.12.
Author:Faithless,H D Moore
Homepage:http://www.metasploit.com
File Size:3842
Related OSVDB(s):22789
Related CVE(s):CVE-2006-0476
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:b753637df39bb9c32fd9d92a177c11fb

 ///  File Name: activepdf_webgrabber.rb.txt
Description:
This Metasploit module exploits a stack overflow in activePDF WebGrabber 3.8. When sending an overly long string to the GetStatus() method of APWebGrb.ocx (3.8.2.0) an attacker may be able to execute arbitrary code. This control is not marked safe for scripting, so choose your attack vector accordingly.
Author:MC
Homepage:http://www.metasploit.com
File Size:3833
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:759b1bf3c64ad3a6991c7beb56cfe9e5

 ///  File Name: ms09_002_memory_corruption.rb.txt
Description:
This Metasploit module exploits an error related to the CFunctionPointer function when attempting to access uninitialized memory. A remote attacker could exploit this vulnerability to corrupt memory and execute arbitrary code on the system with the privileges of the victim.
Author:dean
Homepage:http://www.metasploit.com
File Size:3824
Related OSVDB(s):51839
Related CVE(s):CVE-2009-0075
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:e17c0300b31c041c7764d657860fa92b

 ///  File Name: domino_sametime_stmux.rb.txt
Description:
This Metasploit module exploits a stack overflow in Lotus Domino's Sametime Server. By sending an overly long POST request to the Multiplexer STMux.exe service we are able to overwrite SEH. Based on the exploit by Manuel Santamarina Suarez.
Author:patrick,riaf
Homepage:http://www.metasploit.com
File Size:3823
Related OSVDB(s):45610
Related CVE(s):CVE-2008-2499
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:0da82cb9511b278950e655bb1740a66e

 ///  File Name: winamp_ultravox.rb.txt
Description:
This Metasploit module exploits a stack overflow in Winamp 5.24. By sending an overly long artist tag, a remote attacker may be able to execute arbitrary code. This vulnerability can be exploited from the browser or the winamp client itself.
Author:MC
Homepage:http://www.metasploit.com
File Size:3815
Related OSVDB(s):41707
Related CVE(s):CVE-2008-0065
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d632f909bd4f4f0598f353782ff6f415

 ///  File Name: timbuktu_fileupload.rb.txt
Description:
This Metasploit module exploits a directory traversal vulnerability in Motorola's Timbuktu Pro for Windows 8.6.5.
Author:MC
Homepage:http://www.metasploit.com
File Size:3797
Related OSVDB(s):43544
Related CVE(s):CVE-2008-1117
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:60ca33c782ea4e7cae74e1884c09cbd1

 ///  File Name: verypdf_pdfview.rb.txt
Description:
The VeryPDF PDFView ActiveX control is prone to a heap buffer-overflow because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application.
Author:MC,dean
Homepage:http://www.metasploit.com
File Size:3797
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:e58818f751b87b21e8472d617ccecb36

 ///  File Name: ms06_066_nwapi.rb.txt
Description:
This Metasploit module exploits the vulnerability in nwapi32.dll as described in MS06-066.
Author:Pusscat
Homepage:http://www.metasploit.com
File Size:3738
Related OSVDB(s):30260
Related CVE(s):CVE-2006-4688
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:e46d8b56030dcc17c1389e3fec046cd6

 ///  File Name: xmepftp580-dos.txt
Description:
XM Easy Personal FTP Server version 5.8.0 remote denial of service exploit.
Author:leinakesi
File Size:3720
Last Modified:Nov 24 15:43:51 2009
MD5 Checksum:eca98c2ae9525d89ac533c6fee213434

 ///  File Name: discovery_tcp.rb.txt
Description:
This Metasploit module exploits a vulnerability in the CA BrightStor Discovery Service. This vulnerability occurs when a specific type of request is sent to the TCP listener on port 41523. This vulnerability was discovered by cybertronic[at]gmx.net and affects all known versions of the BrightStor product. This Metasploit module is based on the 'cabrightstor_disco' exploit by Thor Doomen.
Author:H D Moore,patrick
Homepage:http://www.metasploit.com
File Size:3714
Related OSVDB(s):13814
Related CVE(s):CVE-2005-2535
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:f08975a1d4fd37bf025c830b2145d54d

 ///  File Name: novelliprint_getdriversettings.rb.t..>
Description:
This Metasploit module exploits a stack overflow in Novell iPrint Client 4.34. When sending an overly long string to the GetDriverSettings() property of ienipp.ocx an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:3698
Related OSVDB(s):46194
Related CVE(s):CVE-2008-2908
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:1726ea2925684ae8e8da8a3cb8002fa2

 ///  File Name: sapgui_saveviewtosessionfile.rb.txt
Description:
This Metasploit module exploits a stack overflow in Siemens Unigraphics Solutions Teamcenter Visualization EAI WebViewer3D ActiveX control that is bundled with SAPgui. When passing an overly long string the SaveViewToSessionFile() method, arbitrary code may be executed.
Author:MC
Homepage:http://www.metasploit.com
File Size:3670
Related OSVDB(s):53066
Related CVE(s):CVE-2007-4475
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:540d7200ed86f4aaabfcac7cf9890aab

 ///  File Name: ebook_flipviewer_fviewerloading.rb...>
Description:
This Metasploit module exploits a stack overflow in E-BOOK Systems FlipViewer 4.0. The vulnerability is caused due to a boundary error in the FViewerLoading (FlipViewerX.dll) ActiveX control when handling the "LoadOpf()" method.
Author:LSO
Homepage:http://www.metasploit.com
File Size:3627
Related OSVDB(s):37042
Related CVE(s):CVE-2007-2919
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:8ca3254e57542d2cd74a097c535794e7

 ///  File Name: ms_visual_studio_msmask.rb.txt
Description:
This Metasploit module exploits a stack overflow in Microsoft's Visual Studio 6.0. When passing a specially crafted string to the Mask parameter of the Msmask32.ocx ActiveX Control, an attacker may be able to execute arbitrary code.
Author:MC,koshi
Homepage:http://www.metasploit.com
File Size:3625
Related CVE(s):CVE-2008-3704
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:b192c9beb06a91690727d675ecdb0152

 ///  File Name: seattlelab_pass.rb.txt
Description:
There exists an unauthenticated buffer overflow vulnerability in the POP3 server of Seattle Lab Mail 5.5 when sending a password with excessive length. Successful exploitation should not crash either the service or the server; however, after initial use the port cannot be reused for successive exploitation until the service has been restarted. Consider using a command execution payload following the bind shell to restart the service if you need to reuse the same port. The overflow appears to occur in the debugging/error reporting section of the slmail.exe executable, and there are multiple offsets that will lead to successful exploitation. This exploit uses 2606, the offset that creates the smallest overall payload. The other offset is 4654. The return address is overwritten with a "jmp esp" call from the application library SLMFC.DLL found in %SYSTEM%\\\\system32\\\\. This return address works against all version of Windows and service packs. The last modification date on the library is dated 06/02/99. Assuming that the code where the overflow occurs has not changed in some time, prior version of SLMail may also be vulnerable with this exploit. The author has not been able to acquire older versions of SLMail for testing purposes. Please let us know if you were able to get this exploit working against other SLMail versions.
Author:stinko
Homepage:http://www.metasploit.com
File Size:3607
Related OSVDB(s):12002
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:31727f3f716d9e66cb4a7a16fce801c3

 ///  File Name: novelliprint_executerequest.rb.txt
Description:
This Metasploit module exploits a stack overflow in Novell iPrint Client 4.26. When sending an overly long string to the ExecuteRequest() property of ienipp.ocx an attacker may be able to execute arbitrary code.
Author:MC
Homepage:http://www.metasploit.com
File Size:3599
Related OSVDB(s):42063
Related CVE(s):CVE-2008-0935
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d27ab2496f2aa9a5475fa9ea0a9bd440

 ///  File Name: remote_agent.rb.txt
Description:
This Metasploit module exploits a stack overflow in the Veritas BackupExec Windows Agent software. This vulnerability occurs when a client authentication request is received with type '3' and a long password argument. Reliable execution is obtained by abusing the stack overflow to smash a SEH pointer.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:3587
Related OSVDB(s):17624
Related CVE(s):CVE-2005-0773
Last Modified:Oct 30 17:01:09 2009
MD5 Checksum:4557d9e2aa7bd8179563c3a1b6a4abaa

 ///  File Name: fb_isc_attach_database.rb.txt
Description:
This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.
Author:Adriano Lima,Ramon de Carvalho Valle
Homepage:http://www.metasploit.com
File Size:3578
Related OSVDB(s):38607
Related CVE(s):CVE-2007-5243
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:d17ecb0c8825e699cbfc4ab9d9342164

 ///  File Name: fb_isc_create_database.rb.txt
Description:
This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.
Author:Adriano Lima,Ramon de Carvalho Valle
Homepage:http://www.metasploit.com
File Size:3578
Related OSVDB(s):38606
Related CVE(s):CVE-2007-5243
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:9b3d806b79e920c84b6bc3eb29bcf061

 ///  File Name: landesk_aolnsrvr.rb.txt
Description:
This Metasploit module exploits a stack overflow in LANDesk Management Suite 8.7. By sending an overly long string to the Alert Service, a buffer is overwritten and arbitrary code can be executed.
Author:MC
Homepage:http://www.metasploit.com
File Size:3570
Related OSVDB(s):34964
Related CVE(s):CVE-2007-1674
Last Modified:Nov 25 19:34:53 2009
MD5 Checksum:979bebbf9ed55c7056aa872337593709

 ///  File Name: corelanc0d3r_aimp2.pl.txt
Description:
AIMP2 versions 2.51 build 330 and below audio converter playlist buffer overflow exploit.
Author:corelanc0d3r
File Size:3552
Last Modified:Nov 16 21:27:28 2009
MD5 Checksum:35d505fe4e89f91a78d5adb05693724e