exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 218 RSS Feed

Files from MC

First Active2009-10-27
Last Active2016-02-03
BACnet OPC Client Buffer Overflow
Posted Nov 12, 2010
Authored by Jeremy Brown, MC | Site metasploit.com

This Metasploit module exploits a stack overflow in SCADA Engine BACnet OPC Client v1.0.24. When the BACnet OPC Client parses a specially crafted csv file, arbitrary code may be executed.

tags | exploit, overflow, arbitrary
SHA-256 | 2c6eff3365a8cd3ef62a57d222795cb41fc95f13bba51789e6bb9bd0f996aeda
MOXA Device Manager Tool 2.1 Buffer Overflow
Posted Nov 8, 2010
Authored by Ruben Santamarta, MC | Site metasploit.com

This Metasploit module exploits a stack overflow in MOXA MDM Tool 2.1. When sending a specially crafted MDMGw (MDM2_Gateway) response, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | d1dd4e7fce98d32b48eac6791f3f78990a4253f063ff4c36a0b84dd00ca14a1c
CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Computer Associates BrightStor ARCserve Backup for Laptops & Desktops 11.1. By sending a specially crafted request (rxsSetDataGrowthScheduleAndFilter), an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-3216
SHA-256 | d0461568d38a1c7e54adffd8e5a5c84584d7ab5f9d9c2f543ede4df244a23bce
CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Computer Associates BrightStor ARCserve Backup for Laptops & Desktops 11.1. By sending a specially crafted request to multiple commands, an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-3216
SHA-256 | dcb2417dfc25bb4cf8007645bf127c9227b5ea1af8a18f0d2939b5b48d9cd2f2
MOXA MediaDBPlayback ActiveX Control Buffer Overflow
Posted Nov 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in MOXA_ActiveX_SDK. When sending an overly long string to the PlayFileName() of MediaDBPlayback.DLL (2.2.0.5) an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
SHA-256 | 8d58101301699b9610ca5cc307d8e19bf06cb96680ddcbd521729cf3f02609d3
ColdFusion 8.0.1 Arbitrary File Upload And Execute
Posted Nov 3, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits the Adobe ColdFusion 8.0.1 FCKeditor 'CurrentFolder' File Upload and Execute vulnerability.

tags | exploit, file upload
advisories | CVE-2009-2265
SHA-256 | ed8d1ef04d8a010a5d9547040860e7779a809135357782fe9bb61bda538a7295
DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 6cf335d7a911baa5a781d9110c547c3f8feb4e5400dc4f0212b17723f78da7c3
DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 388759d36655c0ed2039607f9ec5c8c8d9a87a60ebfb3d8b487ad627d522e542
CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow
Posted Oct 4, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates BrightStor ARCserve Backup 11.1 - 11.5 SP2. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | c4ca4645d9925d456decaa55b7a17382e1c311a583da4c7b865b4621e3893f92
CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow
Posted Oct 4, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Computer Associates BrightStor ARCserve Backup r11.1 - r11.5. By sending a specially crafted DCERPC request, an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | e55c78f6c73f858857f835c254a3c8793ee443028db1ba508ebb04ffca926082
Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow.
Posted Jun 17, 2010
Authored by koshi, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Microsoft's Visual Studio 6.0. When passing a specially crafted string to the Mask parameter of the Msmask32.ocx ActiveX Control, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2008-3704
SHA-256 | def095f5fae66e555774c80c31922aee92bbe086dec4cbf1548a0683a892e8c5
Novell ZENworks Configuration Management Remote Execution
Posted Jun 5, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a code execution flaw in Novell ZENworks Configuration Management 10.2.0. By exploiting the UploadServlet, an attacker can upload a malicious file outside of the TEMP directory and then make a secondary request that allows for arbitrary code execution.

tags | exploit, arbitrary, code execution
SHA-256 | 438ed4dd918fc073b3e361a3734b45385662c5af7320cb6bb18fff4d1f2191bd
JBoss Java Class DeploymentFileRepository Directory Traversal
Posted May 8, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in the DeploymentFileRepository class in JBoss Application Server (jbossas) 3.2.4 through 4.0.5. This vulnerability allows remote authenticated (and unauthenticated) users to read or modify arbitrary files, and possibly execute arbitrary code.

tags | exploit, remote, arbitrary
advisories | CVE-2006-5750
SHA-256 | 8a9a09e9e3e11dbba365dfd0b4f80d5ef2cf90d92cc0ca65b1ee490fcc113646
HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow
Posted Apr 1, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in HP OpenView Network Node Manager 7.50. By sending a specially crafted CGI request to OvWebHelp.exe, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, cgi
advisories | CVE-2009-4178
SHA-256 | 55d170104143bc443ef2724ff037c2b870160add006e6725a9d78d69fe2baffb
VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow
Posted Mar 20, 2010
Authored by n00b, MC, dookie | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in VariCAD 2010-2.05 EN. An attacker must send the file to victim and the victim must open the file.

tags | exploit, overflow
SHA-256 | 606044200780a7d9d63b6fcf47963bd052e8a437c8822a35a6d9f1cb62286b98
MySQL yaSSL SSL Hello Message Buffer Overflow
Posted Jan 27, 2010
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the yaSSL (1.7.5 and earlier) implementation bundled with MySQL <= 6.0. By sending a specially crafted Hello packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-0226
SHA-256 | 8b56d9e271eea43f1c56b4b45991c680b198e3681ff3e9ad94e03dd50625addc
Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow
Posted Dec 31, 2009
Authored by MC, Nahuel Cayento Riva | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates BrighStor ARCserve r11.5 (build 3884). By sending a specially crafted RPC request to opcode 0x342, an attacker could overflow the buffer and execute arbitrary code. In order to successfully exploit this vulnerability, you will need set the hostname argument (HNAME).

tags | exploit, overflow, arbitrary
advisories | CVE-2008-4397
SHA-256 | 25561774611f62f76340df5f53273f88999603ab3128927abfd951eddc17dd28
Oracle Document Capture 10g ActiveX Control Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Oracle Document Capture 10g (10.1.3.5.0). Oracle Document Capture 10g comes bundled with a third party ActiveX control emsmtp.dll (6.0.1.0). When passing a overly long string to the method "SubmitToExpress" an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-4607
SHA-256 | 3681ea82f4e84abfe0cbea6f00e7b797da8c9e22f7fa045d832eda5a5371bd10
Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Symantec Altiris Deployment Solution. When sending an overly long string to RunCmd() method of AeXNSConsoleUtilities.dll (6.0.0.1426) an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2009-3033
SHA-256 | 307712dacb17f1ff1707f3260b7175cbb211417deddfe962ccd54e42b6bc44df
NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow
Posted Dec 31, 2009
Authored by MC, jduck, dookie | Site metasploit.com

This Metasploit module exploits a stack overflow in the NCTAudioFile2.Audio ActiveX Control provided by various audio applications. By sending a overly long string to the "SetFormatLikeSample()" method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-0018
SHA-256 | 572cd45f169e8ae99680a260fbe93c3ec15696fd145b671b14f7ce7d7656216b
HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Persits Software Inc's XUpload ActiveX control(version 2.1.0.1) thats included in HP LoadRunner 9.0. By passing an overly long string to the AddFolder method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-6530
SHA-256 | 0734205128b08ddc3df0d3272867d8a8333da02d7b7b61ab690efec93e3e3aaf
IBM Tivoli Storage Manager Express CAD Service Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the IBM Tivoli Storage Manager Express CAD Service (5.3.3). By sending an overly long GET request, it may be possible for an attacker to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-4880
SHA-256 | ba833e5d01e36543b456b900d99600f020ff71158db1a219a0b9c920d7d5fc41
HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in HP OpenView Network Node Manager 7.50. By sending a specially crafted CGI request to Snmp.exe, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, cgi
advisories | CVE-2009-3849
SHA-256 | 1d019d9bfdce65032252ae522967de2f8fc81bf13e2aab36602e9dcdf2e3924f
Hewlett-Packard Power Manager Administration Buffer Overflow.
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Hewlett-Packard Power Manager 4.2. Sending a specially crafted POST request with an overly long Login string, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2009-2685
SHA-256 | 760a5e0c428e0ee8a5ed03674f016766c57a65eb426311bb765728b2278567af
InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow
Posted Dec 31, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in InterSystems Cache 2009.1. By sending a specially crafted GET request, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 988f9f88e5e33fbde5236fcf17ff809a247b6a13a13022ecc22b600d876060d6
Page 2 of 9
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close