what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 301 RSS Feed

Files Date: 2009-11-26 to 2009-11-27

Cesar FTP 0.99g MKD Command Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the MKD verb in CesarFTP 0.99g.

tags | exploit, overflow
advisories | CVE-2006-2961
SHA-256 | 2d6102e099fafb6459a2f1da5e44183cbd557647943a7428efe867ada870c42a
Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Creative Software AutoUpdate Engine. When sending an overly long string to the cachefolder() property of CTSUEng.ocx an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-0955
SHA-256 | 6de8da7c88867f76df180a19f591f98582860ea0b989765c93448df4c2b3b18e
Destiny Media Player 1.61 PLS M3U Buffer Overflow
Posted Nov 26, 2009
Authored by Trancek | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in the Destiny Media Player 1.61. An attacker must send the file to victim and the victim must open the file. File-->Open Playlist

tags | exploit, overflow
SHA-256 | 868dcc3efcdca401445588d0a42bc621b29c77a244203e78aa5f0670aaeb92dc
CA BrightStor Discovery Service TCP Overflow
Posted Nov 26, 2009
Authored by H D Moore, patrick | Site metasploit.com

This Metasploit module exploits a vulnerability in the CA BrightStor Discovery Service. This vulnerability occurs when a specific type of request is sent to the TCP listener on port 41523. This vulnerability was discovered by cybertronic@gmx.net and affects all known versions of the BrightStor product. This Metasploit module is based on the 'cabrightstor_disco' exploit by Thor Doomen.

tags | exploit, tcp
advisories | CVE-2005-2535
SHA-256 | 532219f28d50db309980d4c39dfa18dcf976499ccb5c9736a81297f410a80362
CA BrightStor Discovery Service Overflow
Posted Nov 26, 2009
Authored by H D Moore, patrick | Site metasploit.com

This Metasploit module exploits a vulnerability in the CA BrightStor Discovery Service. This vulnerability occurs when a large request is sent to UDP port 41524, triggering a stack overflow.

tags | exploit, overflow, udp
advisories | CVE-2005-0260
SHA-256 | cc02dcad9531e32e7473a4a7fa98929736e506792b9a193707c55a2b424bc463
DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow
Posted Nov 26, 2009
Authored by dean | Site metasploit.com

This Metasploit module exploits a stack overflow in DjVu ActiveX Component. When sending an overly long string to the ImageURL() property of DjVu_ActiveX_MSOffice.dll (3.0) an attacker may be able to execute arbitrary code. This control is not marked safe for scripting, so choose your attack vector accordingly.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2008-4922
SHA-256 | 81553625fd56a8a603a1213e5449928c6a7c73baa8e26671b9fecc422df68e12
D-Link TFTP 1.0 Long Filename Buffer Overflow
Posted Nov 26, 2009
Authored by patrick, LSO | Site metasploit.com

This Metasploit module exploits a stack overflow in D-Link TFTP 1.0. By sending a request for an overly long file name, an attacker could overflow a buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-1435
SHA-256 | bfbc05b4b87a6ce005b9bc1dcbf88ea34695a1c611595f570b33a38b8fe5c755
IBM Lotus Domino Web Server Accept-Language Stack Overflow
Posted Nov 26, 2009
Authored by riaf, Earl Marcus | Site metasploit.com

This Metasploit module exploits a stack overflow in IBM Lotus Domino Web Server prior to version 7.0.3FP1 and 8.0.1. This flaw is triggered by any HTTP request with an Accept-Language header greater than 114 bytes.

tags | exploit, web, overflow
advisories | CVE-2008-2240
SHA-256 | 83f6fb7d5ae69011a3539778a65b7fe423e17e94cf8166d8ba3f39790245f70b
IBM Lotus Domino Sametime STMux.exe Stack Overflow
Posted Nov 26, 2009
Authored by patrick, riaf | Site metasploit.com

This Metasploit module exploits a stack overflow in Lotus Domino's Sametime Server. By sending an overly long POST request to the Multiplexer STMux.exe service we are able to overwrite SEH. Based on the exploit by Manuel Santamarina Suarez.

tags | exploit, overflow
advisories | CVE-2008-2499
SHA-256 | dbb922034950b5d503d3b1d3a1d7c5b5c97e423e24541e11f69c20a9ef2b6eba
DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow
Posted Nov 26, 2009
Authored by ri0t | Site metasploit.com

This Metasploit module exploits a stack overflow in the authentication mechanism of NSI Doubletake which is also rebranded as HP Storage Works. This vulnerability was found by Titon of Bastard Labs.

tags | exploit, overflow
advisories | CVE-2008-1661
SHA-256 | fd419d18e7ddad1764df7c3842e788f57b8a627cc913486d6cc14272d43dfab1
Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Electronic Arts SnoopyCtrl ActiveX Control (NPSnpy.dll 1.1.0.36). When sending a overly long string to the CheckRequirements() method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-4466
SHA-256 | 9649404755c6438c63debc23c7b4cdca4c99e26b893b33866314e401c8c296fa
Easy File Sharing FTP Server 2.0 PASS Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the Easy File Sharing 2.0 service. By sending an overly long password, an attacker can execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2006-3952
SHA-256 | c77ed5da5e319fd22bf6141e86768101766cfbcee443a9aae58a9c0824a9c48b
FlipViewer FViewerLoading ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by LSO | Site metasploit.com

This Metasploit module exploits a stack overflow in E-BOOK Systems FlipViewer 4.0. The vulnerability is caused due to a boundary error in the FViewerLoading (FlipViewerX.dll) ActiveX control when handling the "LoadOpf()" method.

tags | exploit, overflow, activex
advisories | CVE-2007-2919
SHA-256 | 284d02aea916119db4ee74e022d35179fd6afb86db1fcf4582ad9f037b3a86c8
Novell eDirectory NDS Server Host Header Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Novell eDirectory 8.8.1. The web interface does not validate the length of the HTTP Host header prior to using the value of that header in an HTTP redirect.

tags | exploit, web, overflow
advisories | CVE-2006-5478
SHA-256 | 1aad03e036a78cb6b80748cae8a3a6dce768fafcd723ad98766a6e5a9da79b02
eDirectory 8.7.3 iMonitor Remote Stack Overflow
Posted Nov 26, 2009
Authored by anonymous, Matt Olney | Site metasploit.com

This Metasploit module exploits a stack overflow in eDirectory 8.7.3 iMonitor service. This vulnerability was discovered by Peter Winter-Smith of NGSSoftware.

tags | exploit, overflow
advisories | CVE-2005-2551
SHA-256 | 4e791e501a09eb7698018606ca07a32fef29347f8989cf4e0bcce74ebadb9246
EFS Easy Chat Server Authentication Request Handling Buffer Overflow
Posted Nov 26, 2009
Authored by LSO | Site metasploit.com

This Metasploit module exploits a stack overflow in EFS Software Easy Chat Server. By sending a overly long authentication request, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2004-2466
SHA-256 | b25a657300165a05fe6bb28cb77d8a093f461159615cd10f038a9d2f3bf0cbf9
eIQNetworks ESA Topology DELETEDEVICE Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the DELETEDEVICE command in the Topology server, a stacked based buffer overflow occurs. This Metasploit module has only been tested against ESA v2.1.13.

tags | exploit, overflow
advisories | CVE-2006-3838
SHA-256 | 40c7d0b0ef0fe774728c6c830363e3909504fb26df945ca04dbed618dc111ba2
eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow
Posted Nov 26, 2009
Authored by ri0t, MC, kf | Site metasploit.com

This Metasploit module exploits a stack overflow in eIQnetworks Enterprise Security Analyzer. During the processing of long arguments to the LICMGR_ADDLICENSE command, a stack-based buffer overflow occurs. This Metasploit module has only been tested against ESA v2.1.13.

tags | exploit, overflow
advisories | CVE-2006-3838
SHA-256 | d27891217d71ec56e0dc1758d7a3b745fe6d0c68abc89ee617e45609ec8b18c3
EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the KeyWorks KeyHelp Activex Control (KeyHelp.ocx 1.2.3120.0). This Activex Control comes bundled with EMC's Documentation ApplicationXtender 5.4.

tags | exploit, overflow, activex
SHA-256 | 8f929c21e6a8d34f7df2ba7aa14820ee0ed606852cf0680d9a171ca1d6ce36fa
EnjoySAP SAP GUI ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in SAP KWEdit ActiveX Control (kwedit.dll 6400.1.1.41) provided by EnjoySAP GUI. By sending an overly long string to the "PrepareToPostHTML()" method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2007-3605
SHA-256 | 98fd94828cce50970069d9f68f28bdaa0e02e59e5d08bd820ec10abedb34c3d7
Computer Associates Alert Notification Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates Threat Manager for the Enterprise r8.1. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code. In order to successfully exploit this vulnerability, you will need valid logon credentials to the target.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-4620
SHA-256 | 776879bc32b72eec2c3e11ef19cb8be8c4690fdbfddde6a48862e2511318c831
CA eTrust PestPatrol ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in CA eTrust PestPatrol. When sending an overly long string to the Initialize() property of ppctl.dll (5.6.7.9) an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 9992f02f43c2fc4d272a20e0d5ecf303b254f9079c7e476c9feb3c54622af26a
Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the Qualcomm WorldMail IMAP Server version 3.0 (build version 6.1.22.0). Using the PAYLOAD of windows/shell_bind_tcp allows or the most reliable results.

tags | exploit, overflow, imap
systems | windows
advisories | CVE-2005-4267
SHA-256 | 2e4d189387ba98a5cfc55e1b2069672f8e124842d9a76dd7e47cd00b025cf6ad
Firebird Relational Database isc_attach_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 75ccae32e6a681ca52041605578b4c74db2c5a1c796211d8a46bddd7f3d1665b
Firebird Relational Database isc_create_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 7ad400608089f7047729b20b5b39242d6c9b2aa7f9014358c786fa3d52c6c287
Page 3 of 12
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close