Section:  .. / 1001-exploits  /

Page 15 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 350 - 375 of 518
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: hp_omniinet_1.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Hewlett-Packard OmniInet NT Service. By sending a specially crafted MSG_PROTOCOL (0x010b) packet, a remote attacker may be able to execute arbitrary code with elevated privileges. This service is installed with HP OpenView Data Protector, HP Application Recovery Manager and potentially other products. This exploit has been tested against versions 6.1, 6.0, and 5.50 of Data Protector. and versions 6.0 and 6.1 of Application Recovery Manager. NOTE: There are actually two consecutive wcscpy() calls in the program (which may be why ZDI considered them two separate issues). However, this module only exploits the first one.
Author:EgiX,jduck,riaf
Homepage:http://www.metasploit.com
File Size:5327
Related OSVDB(s):61206
Related CVE(s):CVE-2007-2280
Last Modified:Jan 7 01:00:29 2010
MD5 Checksum:0bcd4a003662b75595c11d89eb98ddba

 ///  File Name: hp_omniinet_2.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in the Hewlett-Packard OmniInet NT Service. By sending a specially crafted MSG_PROTOCOL (0x010b) packet, a remote attacker may be able to execute arbitrary code with elevated privileges. This service is installed with HP OpenView Data Protector, HP Application Recovery Manager and potentially other products. This exploit has been tested against versions 6.1, 6.0, and 5.50 of Data Protector. and versions 6.0 and 6.1 of Application Recovery Manager. NOTE: There are actually two consecutive wcscpy() calls in the program (which may be why ZDI considered them two separate issues). However, this module only exploits the second one.
Author:EgiX,jduck,riaf
Homepage:http://www.metasploit.com
File Size:5265
Related OSVDB(s):60852
Related CVE(s):CVE-2009-3844
Last Modified:Jan 7 01:00:00 2010
MD5 Checksum:b3687ed374a55ab5d0525a4d749456b8

 ///  File Name: sniggabocms-xss.txt
Description:
Sniggabo CMS version 2.21 suffers from a cross site scripting vulnerability.
Author:Sora
File Size:965
Last Modified:Jan 7 00:24:05 2010
MD5 Checksum:76336dcb60f168dfd2d026f7325c1266

 ///  File Name: ulisses-sql.txt
Description:
Ulisse's Scripts version 2.6.1 suffers from a remote SQL injection vulnerability in ladder.php.
Author:Sora
File Size:902
Last Modified:Jan 7 00:22:48 2010
MD5 Checksum:cc6a6200d702cd40c2bfe0d53249623c

 ///  File Name: ellistonsport-sql.txt
Description:
ellistonSPORT suffers from multiple remote SQL injection vulnerabilities.
Author:NoGe
File Size:1437
Last Modified:Jan 7 00:14:51 2010
MD5 Checksum:7a226087f766746e9f6058c505e2e2b9

 ///  File Name: hispanicdn-sql.txt
Description:
Hispanic Digital Network suffers from a remote blind SQL injection vulnerability.
Author:NoGe
File Size:1412
Last Modified:Jan 7 00:13:59 2010
MD5 Checksum:d1fcac3e70dd9c1a1ed44b0b72cba5bb

 ///  File Name: joomladmorders-sql.txt
Description:
The Joomla DM Orders component suffers from a remote SQL injection vulnerability.
Author:NoGe
File Size:1462
Last Modified:Jan 7 00:13:08 2010
MD5 Checksum:c2c305777151c975e2eb42cdec5017b5

 ///  File Name: spawcms-shell.txt
Description:
SpawCMS suffers from a shell upload vulnerability.
Author:j4ck
File Size:476
Last Modified:Jan 7 00:11:24 2010
MD5 Checksum:f510d24667fdf8a1b4a802ec26466735

 ///  File Name: cricinfogames-xss.txt
Description:
Cricinfo Games version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1615
Last Modified:Jan 7 00:10:28 2010
MD5 Checksum:fe705406c636f8c2d8c74dccecff83f4

 ///  File Name: deltaduoscript-xss.txt
Description:
Delta Duo Script version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1618
Last Modified:Jan 7 00:09:34 2010
MD5 Checksum:fa1cad9bdf884b412e535c8d56b808b3

 ///  File Name: cbone-xss.txt
Description:
Cb0ne Script version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1611
Last Modified:Jan 7 00:07:58 2010
MD5 Checksum:d15425f5ebdfca699f913f52d9466c1d

 ///  File Name: samplelord-xss.txt
Description:
SAMPLE Lord version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1604
Last Modified:Jan 7 00:06:54 2010
MD5 Checksum:1c0b9bcd5da47caf0ddd7b3a2f0b1cd8

 ///  File Name: roundcubewebmail-xss.txt
Description:
RoundCubeWebmail version 0.2.x suffers from a cross site scripting vulnerability.
Author:Globus,j4ck
File Size:374
Last Modified:Jan 7 00:05:29 2010
MD5 Checksum:6c1e095305d2004856e5a872b69cfb77

 ///  File Name: mediatraffic-xss.txt
Description:
Mediatraffic Script version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1641
Last Modified:Jan 7 00:04:10 2010
MD5 Checksum:08c3f16e592d9ef6d9fe9c4752a23181

 ///  File Name: pngcounter-xss.txt
Description:
PNG Counter version 1.0 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1613
Last Modified:Jan 7 00:02:54 2010
MD5 Checksum:c291436b9d3e95cf719086d0f026ef59

 ///  File Name: safecms-xss.txt
Description:
SafeCms versions 2.0.1.0 and below suffer from a cross site scripting vulnerability.
Author:cp77fk4r
File Size:396
Last Modified:Jan 7 00:02:01 2010
MD5 Checksum:041466ffc882fe39c6af72dfb9f0f7d3

 ///  File Name: mshtmlhelp-overflow.txt
Description:
Microsoft HTML Help Compiler buffer overflow proof of concept exploit.
Author:s4squatch
File Size:2521
Last Modified:Jan 7 00:00:25 2010
MD5 Checksum:23d25d92c1cffe6701d33d4f87443c56

 ///  File Name: novelledir88sp5-overflow.txt
Description:
Novell eDirectory version 8.8 SP5 post authorization remote buffer overflow exploit.
Author:His0k4,Simo36
File Size:2080
Last Modified:Jan 6 23:58:32 2010
MD5 Checksum:e269313b3ce9aa094b3a39210ed469c9

 ///  File Name: couffin-xss.txt
Description:
Couffin Simple Shopping Basket suffers from a cross site scripting vulnerability.
Author:kaMtiEz
Homepage:http://www.indonesiancoder.com/
File Size:1662
Last Modified:Jan 6 23:46:03 2010
MD5 Checksum:76750ffe6ecccb087005b5e910d9155f

 ///  File Name: joomlakk-sql.txt
Description:
The Joomla KK component suffers from a remote blind SQL injection vulnerability.
Author:Pyske
File Size:1270
Last Modified:Jan 6 23:38:01 2010
MD5 Checksum:8d01e05055b8eb3b225641e6d1751044

 ///  File Name: joomlaking-sql.txt
Description:
The Joomla King component suffers from a remote blind SQL injection vulnerability.
Author:Pyske
File Size:1503
Last Modified:Jan 6 23:37:00 2010
MD5 Checksum:4e4b550415f8474f9cbe7546009fed43

 ///  File Name: aspautogallery-xss.txt
Description:
ASP AutoGallery version 3.0 suffers from a cross site scripting vulnerability.
Author:LionTurk
File Size:982
Last Modified:Jan 6 23:36:01 2010
MD5 Checksum:1019643e3d02ce674b5e2e665fee2571

 ///  File Name: itacogroup-sql.txt
Description:
ITaco Group ITaco.biz suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:2295
Last Modified:Jan 6 23:34:58 2010
MD5 Checksum:c66b9358ab0bd32ae03bf660d3c08eab

 ///  File Name: mediawiki-sql.txt
Description:
MediaWiki version 1.15.1 suffers from a remote SQL injection vulnerability.
Author:Gamoscu
File Size:1183
Last Modified:Jan 6 23:09:30 2010
MD5 Checksum:eb2aaa247037eebbcacdec10b5453606

 ///  File Name: phpcityportal-xss.txt
Description:
PHP City Portal version 1.3 suffers from a cross site scripting vulnerability.
Author:R3d-D3v!L
File Size:1619
Last Modified:Jan 6 23:08:11 2010
MD5 Checksum:35af474a6af2a1cad3e98c38911d7b42