exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 218 RSS Feed

Files from MC

First Active2009-10-27
Last Active2016-02-03
Borland CaliberRM StarTeam Multicast Service Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland CaliberRM 2006. By sending a specially crafted GET request to the STMulticastService, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-0311
SHA-256 | d8bb96eb79adea37a793cf30d816ca54790900b0479cbb38b677856168d4d588
CA Antivirus Engine CAB Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in CA eTrust Antivirus 8.1.637. By creating a specially crafted CAB file, an an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-2864
SHA-256 | ce9e53a203173e1b26a0d246de3e4e1cbd8cb2617e22eab3b6e5f6f8866f4942
Cesar FTP 0.99g MKD Command Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the MKD verb in CesarFTP 0.99g.

tags | exploit, overflow
advisories | CVE-2006-2961
SHA-256 | 2d6102e099fafb6459a2f1da5e44183cbd557647943a7428efe867ada870c42a
Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Creative Software AutoUpdate Engine. When sending an overly long string to the cachefolder() property of CTSUEng.ocx an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-0955
SHA-256 | 6de8da7c88867f76df180a19f591f98582860ea0b989765c93448df4c2b3b18e
Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Electronic Arts SnoopyCtrl ActiveX Control (NPSnpy.dll 1.1.0.36). When sending a overly long string to the CheckRequirements() method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-4466
SHA-256 | 9649404755c6438c63debc23c7b4cdca4c99e26b893b33866314e401c8c296fa
Easy File Sharing FTP Server 2.0 PASS Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the Easy File Sharing 2.0 service. By sending an overly long password, an attacker can execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2006-3952
SHA-256 | c77ed5da5e319fd22bf6141e86768101766cfbcee443a9aae58a9c0824a9c48b
Novell eDirectory NDS Server Host Header Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Novell eDirectory 8.8.1. The web interface does not validate the length of the HTTP Host header prior to using the value of that header in an HTTP redirect.

tags | exploit, web, overflow
advisories | CVE-2006-5478
SHA-256 | 1aad03e036a78cb6b80748cae8a3a6dce768fafcd723ad98766a6e5a9da79b02
eIQNetworks ESA Topology DELETEDEVICE Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the DELETEDEVICE command in the Topology server, a stacked based buffer overflow occurs. This Metasploit module has only been tested against ESA v2.1.13.

tags | exploit, overflow
advisories | CVE-2006-3838
SHA-256 | 40c7d0b0ef0fe774728c6c830363e3909504fb26df945ca04dbed618dc111ba2
eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow
Posted Nov 26, 2009
Authored by ri0t, MC, kf | Site metasploit.com

This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the LICMGR_ADDLICENSE command, a stack-based buffer overflow occurs. This Metasploit module has only been tested against ESA v2.1.13.

tags | exploit, overflow
advisories | CVE-2006-3838
SHA-256 | d27891217d71ec56e0dc1758d7a3b745fe6d0c68abc89ee617e45609ec8b18c3
EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the KeyWorks KeyHelp Activex Control (KeyHelp.ocx 1.2.3120.0). This Activex Control comes bundled with EMC's Documentation ApplicationXtender 5.4.

tags | exploit, overflow, activex
SHA-256 | 8f929c21e6a8d34f7df2ba7aa14820ee0ed606852cf0680d9a171ca1d6ce36fa
EnjoySAP SAP GUI ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in SAP KWEdit ActiveX Control (kwedit.dll 6400.1.1.41) provided by EnjoySAP GUI. By sending an overly long string to the "PrepareToPostHTML()" method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-3605
SHA-256 | 98fd94828cce50970069d9f68f28bdaa0e02e59e5d08bd820ec10abedb34c3d7
Computer Associates Alert Notification Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates Threat Manager for the Enterprise r8.1. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code. In order to successfully exploit this vulnerability, you will need valid logon credentials to the target.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-4620
SHA-256 | 776879bc32b72eec2c3e11ef19cb8be8c4690fdbfddde6a48862e2511318c831
CA eTrust PestPatrol ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in CA eTrust PestPatrol. When sending an overly long string to the Initialize() property of ppctl.dll (5.6.7.9) an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 9992f02f43c2fc4d272a20e0d5ecf303b254f9079c7e476c9feb3c54622af26a
Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the Qualcomm WorldMail IMAP Server version 3.0 (build version 6.1.22.0). Using the PAYLOAD of windows/shell_bind_tcp allows or the most reliable results.

tags | exploit, overflow, imap
systems | windows
advisories | CVE-2005-4267
SHA-256 | 2e4d189387ba98a5cfc55e1b2069672f8e124842d9a76dd7e47cd00b025cf6ad
Free Download Manager Remote Control Server Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Free Download Manager Remote Control 2.5 Build 758. When sending a specially crafted Authorization header, an attacker may be able to execute arbitrary code.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2009-0183
SHA-256 | dd951e3b76f1cceb5b28d6432c1052bdca89b18ba6a09ce966da47b148c9daa8
freeFTPd 1.0 Username Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the freeFTPd multi-protocol file transfer service. This flaw can only be exploited when logging has been enabled (non-default).

tags | exploit, overflow, protocol
advisories | CVE-2005-3683
SHA-256 | a90fef1d9933bd62bd7e69f739528cf5b790e9aedf6aaf27faf0c5d504272d14
FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a simple stack overflow in FreeSSHd 1.0.9. This flaw is due to a buffer overflow error when handling a specially crafted key exchange algorithm string received from an SSH client.

tags | exploit, overflow
advisories | CVE-2006-2407
SHA-256 | 586554c2aff684d1bb2c115e152b2a38d8a92310b721874c97cdaed2a0f97abd
FutureSoft TFTP Server 2000 Transfer-Mode Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the FutureSoft TFTP Server 2000 product. By sending an overly long transfer-mode string, we were able to overwrite both the SEH and the saved EIP. A subsequent write-exception that will occur allows the transferring of execution to our shellcode via the overwritten SEH. This Metasploit module has been tested against Windows 2000 Professional and for some reason does not seem to work against Windows 2000 Server (could not trigger the overflow at all).

tags | exploit, overflow, shellcode
systems | windows
advisories | CVE-2005-1812
SHA-256 | b3740606218ef70c4152c08e687e586930b8b8c424d8d6d9427d9f3c6f9fb666
GOM Player ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in GOM Player 2.1.6.3499. By sending an overly long string to the "OpenUrl()" method located in the GomWeb3.dll Control, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-5779
SHA-256 | e52ce249c3a1c0f68a77083caf340c36d133e256677fdee9b7cf8c3389ec5026
GoodTech Telnet Server <= 5.0.6 Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in GoodTech Systems Telnet Server versions prior to 5.0.7. By sending an overly long string, an attacker can overwrite the buffer and control program execution.

tags | exploit, overflow
advisories | CVE-2005-0768
SHA-256 | 9f3734e89194456c676c69c92e135e87c3feb64a676a4e371902a962180e9a3b
Novell GroupWise Messenger Client Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Novell's GroupWise Messenger Client. By sending a specially crafted HTTP response, an attacker may be able to execute arbitrary code.

tags | exploit, web, overflow, arbitrary
advisories | CVE-2008-2703
SHA-256 | 9fa6d815b78aa9f6ad894a1eeaffa7d96558d1aa381086f40211a616c781d2dc
HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in HP OpenView Network Node Manager 7.50. By sending a specially crafted CGI request to Toolbar.exe, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, cgi
advisories | CVE-2008-0067
SHA-256 | 2ffb518768a832808cc0954640eb3e8712f15e447fda501795b67b53c1cebd94
HP OpenView Network Node Manager CGI Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in HP OpenView Network Node Manager 7.50. By sending a specially crafted CGI request, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, cgi
advisories | CVE-2007-6204
SHA-256 | b4689c38e3d87c7a12a78c691f992acbfe300a075e3b6d9d4d74c5b9340d426f
HP OpenView Operations OVTrace Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in HP OpenView Operations version A.07.50. By sending a specially crafted packet, a remote attacker may be able to execute arbitrary code.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2007-3872
SHA-256 | f376d7d350eb4a2d02ede2c388c8dbc91265a3b9c098a8b8fa3a6179b72b6b58
HP LoadRunner 9.0 ActiveX Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Persists Software Inc's XUpload ActiveX control(version 2.1.0.1) thats included in HP LoadRunner 9.0. By passing an overly long string to the AddFolder method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-6530
SHA-256 | c15b9df4df85c5e180e350d51c48c227ea6bc9c7505c21bc269edefd25f65a5d
Page 4 of 9
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close