Section:  .. / 0912-exploits  /

Page 15 of 25
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 >> Files 350 - 375 of 600
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: matrimony-xsrf.txt
Description:
Matrimony Script suffers from a cross site request forgery vulnerability.
Author:bi0
File Size:1554
Last Modified:Dec 17 14:24:09 2009
MD5 Checksum:2dd18702700bcdd5389c75666dad8c83

 ///  File Name: maxsajax-upload.txt
Description:
Max's AJAX File Uploader suffers from a shell upload vulnerability.
Author:ViRuSMaN
File Size:663
Last Modified:Dec 14 20:31:24 2009
MD5 Checksum:3a497c0e696deba82a4d70e24849035e

 ///  File Name: mediajukebox.rb.txt
Description:
This Metasploit module exploits a stack overflow in Media Jukebox 8.0.400. By creating a specially crafted m3u or pls file, an attacker may be able to execute arbitrary code.
Author:Ron Henry,dijital1
Homepage:http://www.metasploit.com
File Size:1978
Related OSVDB(s):55924
Related CVE(s):CVE-2009-2650
Last Modified:Dec 30 21:50:44 2009
MD5 Checksum:83dfac98d5afc2aa8608e1cd36fa1f55

 ///  File Name: megaadsportal-sql.txt
Description:
Mega ADS Portal suffers from a remote SQL injection vulnerability.
Author:Hussin X
File Size:867
Last Modified:Dec 31 20:54:18 2009
MD5 Checksum:cca3e852319f0d36fc1b10e3adb46c73

 ///  File Name: megaupload-shell.txt
Description:
Mega Upload suffers from a remote shell upload vulnerability.
Author:indoushka
File Size:1796
Last Modified:Dec 30 00:11:25 2009
MD5 Checksum:ad8ea010dcb9ea2df537d782fe0fb9b0

 ///  File Name: membership-disclose.txt
Description:
Codefixer Membership suffers from a remote database disclosure vulnerability.
Author:ViRuSMaN
File Size:1342
Last Modified:Dec 16 17:29:40 2009
MD5 Checksum:e8c5d71aac15ac12eb9686561f0b5406

 ///  File Name: millenium_mp3_pls.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in Millenium MP3 Studio 2.0. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extension is registered to Millenium MP3 Studio. This functionality has not been tested in this module.
Author:Molotov,dookie,jduck
Homepage:http://www.metasploit.com
File Size:2425
Related OSVDB(s):56574
Last Modified:Dec 30 21:51:38 2009
MD5 Checksum:6906110c70d892047b7a514680e7e319

 ///  File Name: milleniummp3-overflow.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Millenium MP3 Studio 2.0. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extention is registered to Millenium MP3 Studio. This functionality has not been tested in this module.
Author:Molotov,dookie
Homepage:http://www.metasploit.com
File Size:2446
Last Modified:Dec 13 18:51:08 2009
MD5 Checksum:6b275a723d63308af4c9886352af01f6

 ///  File Name: mini_stream.rb.txt
Description:
This Metasploit module exploits a stack overflow in Mini-Stream 3.0.1.1 By creating a specially crafted pls file, an an attacker may be able to execute arbitrary code.
Author:Corlan Security Team,Ron Henry,dijital1
Homepage:http://www.metasploit.com
File Size:2056
Related OSVDB(s):61341
Last Modified:Dec 30 21:32:40 2009
MD5 Checksum:98893ab6842fdf1f1b5d57b65421204e

 ///  File Name: minifilehost15-upload.txt
Description:
Mini File Host version 1.5 suffers from a remote shell upload vulnerability.
Author:Mr.Z
File Size:1784
Last Modified:Dec 22 15:30:37 2009
MD5 Checksum:f0e9828d00d73680f97336941ab2fee5

 ///  File Name: minihostingpanel-xsrf.txt
Description:
Mini Hosting Panel suffers from a cross site request forgery vulnerability.
Author:Milos Zivanovic
File Size:1430
Last Modified:Dec 14 21:05:39 2009
MD5 Checksum:0aa9a7aa6ed8297e7b056178c8c9e21e

 ///  File Name: ministreampls-overflow.txt
Description:
Mini-Stream buffer overflow exploit that creates a malicious .pls file.
Author:Ron Henry
File Size:3799
Last Modified:Dec 30 13:48:14 2009
MD5 Checksum:27362dafe809508461dec89807bfee40

 ///  File Name: ministreamripper-overflow.py.txt
Description:
Mini-Stream Ripper version 3.0.1.1 universal buffer overflow exploit. Written in Python.
Author:Jacky
File Size:2074
Last Modified:Dec 30 14:21:15 2009
MD5 Checksum:19fe8ba0908f8d459b5ab76d66d3b81c

 ///  File Name: ministreamripper3011-overflow.txt
Description:
Mini-Stream Ripper version 3.0.1.1 universal buffer overflow exploit that creates a malicious .pls file.
Author:Jacky
File Size:2272
Last Modified:Dec 30 16:07:31 2009
MD5 Checksum:775043434730072fd5a9f12588192a90

 ///  File Name: mla-sql.txt
Description:
Multi-Lingual Application suffers from a blind SQL injection vulnerability.
Author:R3d-D3v!L
File Size:1741
Last Modified:Dec 17 20:52:05 2009
MD5 Checksum:499772acc83032eeef8f1f0eb8c98780

 ///  File Name: mmp-xsrf.txt
Description:
Mail Manager Pro suffers from a cross site request forgery vulnerability.
Author:Milos Zivanovic
File Size:1288
Last Modified:Dec 14 21:02:04 2009
MD5 Checksum:39090dd1aca0c1bccc4b0a7d82422384

 ///  File Name: modelang-xss.txt
Description:
Model Agency Manager suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1324
Last Modified:Dec 13 18:20:42 2009
MD5 Checksum:3e13e0e9a30827ffe4b47608996ba652

 ///  File Name: mojosiwms-xss.txt
Description:
MOJO's IWMS login page suffers from cross site scripting and cookie manipulation vulnerabilities.
Author:cp77fk4r
File Size:461
Last Modified:Dec 17 20:42:05 2009
MD5 Checksum:a0e5cbea481b8b1db0dbb964515b7763

 ///  File Name: mozilla-barspoof.txt
Description:
This code demonstrates a location bar spoofing vulnerability in Mozilla Firefox versions 3.0.15 and 3.5.5.
Author:Jordi Chancel
File Size:1174
Last Modified:Dec 18 16:37:20 2009
MD5 Checksum:cb72625de7d61f3bd63f17336b6ebf8c

 ///  File Name: mps-xss.txt
Description:
Million Pixel Script suffers from a cross site scripting vulnerability.
Author:bi0
File Size:1091
Last Modified:Dec 13 20:00:38 2009
MD5 Checksum:01e8bd9765666c2132b8a34864198716

 ///  File Name: ms03_046_exchange2000_xexch50.rb.tx..>
Description:
This is an exploit for the Exchange 2000 heap overflow. Due to the nature of the vulnerability, this exploit is not very reliable. This Metasploit module has been tested against Exchange 2000 SP0 and SP3 running a Windows 2000 system patched to SP4. It normally takes between one and 100 connection attempts to successfully obtain a shell. This exploit is *very* unreliable.
Author:H D Moore,patrick
Homepage:http://www.metasploit.com
File Size:5600
Related OSVDB(s):2674
Related CVE(s):CVE-2003-0714
Last Modified:Dec 30 21:27:04 2009
MD5 Checksum:04b5da0fb13c72f42f0f285a8edfb33d

 ///  File Name: ms06_070_wkssvc.rb.txt
Description:
This Metasploit module exploits a stack overflow in the NetApi32 NetpManageIPCConnect function using the Workstation service in Windows 2000 SP4 and Windows XP SP2. In order to exploit this vulnerability, you must specify a the name of a valid Windows DOMAIN. It may be possible to satisfy this condition by using a custom dns and ldap setup, however that method is not covered here. Although Windows XP SP2 is vulnerable, Microsoft reports that Administrator credentials are required to reach the vulnerable code. Windows XP SP1 only requires valid user credentials. Also, testing shows that a machine already joined to a domain is not exploitable.
Author:jduck
Homepage:http://www.metasploit.com
File Size:5623
Related OSVDB(s):30263
Related CVE(s):CVE-2006-4691
Last Modified:Dec 30 22:20:56 2009
MD5 Checksum:e76d81bd330174da3b3561db126d28f5

 ///  File Name: ms09_072_style_object.rb.txt
Description:
This Metasploit module exploits a vulnerability in the getElementsByTagName function as implemented within Internet Explorer.
Author:K4mr4n_st,jduck
Homepage:http://www.metasploit.com
File Size:4199
Related OSVDB(s):50622
Related CVE(s):CVE-2009-3672
Last Modified:Dec 30 22:14:37 2009
MD5 Checksum:97786207b093600b1d3b2d327858e77a

 ///  File Name: msiis-parsing.txt
Description:
Microsoft IIS servers suffer from a semi-colon bug where any file can be executed as an Active Server Page.
Author:Soroush Dalili
File Size:2995
Last Modified:Dec 29 15:59:24 2009
MD5 Checksum:fa69b52eb5e40c6ae92b438cd0074d53

 ///  File Name: msiisphp-parsing.txt
Description:
Microsoft IIS servers suffer from a semi-colon bug where any file can be executed as a PHP file.
Author:Pouya Server
Related Exploit:msiis-parsing.txt
File Size:391
Last Modified:Dec 29 17:48:24 2009
MD5 Checksum:c15c8cae4a8775e531a6fef0042f4b3b