Section:  .. / 1003-exploits  /

Page 2 of 17
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 >> Files 25 - 50 of 424
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: QuikSoft-reverse.zip
Description:
Oracle Document Capture (EasyMail Objects EMSMTP.DLL version 6.0.1) Active-X control buffer overflow JIT-Spray exploit.
Author:Alexey Sintsov
Homepage:http://www.dsec.ru/
File Size:8208
Last Modified:Mar 8 16:16:00 2010
MD5 Checksum:2deece0e4a04e5d2d2964754202e5dfa

 ///  File Name: RCE_easy_ftp_server_1.7.0.2.py.txt
Description:
Easy FTP Server version 1.7.0.2 remote buffer overflow RET overwrite exploit.
Author:Paul Makowski
Related Exploit:easyftp1702xpsp3-overflow.txt
File Size:8026
Last Modified:Mar 1 15:17:43 2010
MD5 Checksum:111f85a6272b2f258ebd96ad8e47cca7

 ///  File Name: ms10_018_ie_behaviors.rb.txt
Description:
This Metasploit module exploits a use-after-free vulnerability within the DTML behaviors functionality of Microsoft Internet Explorer versions 6 and 7. This bug was discovered being used in-the-wild and was previously known as the "iepeers" vulnerability. The name comes from Microsoft's suggested workaround to block access to the iepeers.dll file. According to Nico Waisman, "The bug itself is when trying to persist an object using the setAttribute, which end up calling VariantChangeTypeEx with both the source and the destination being the same variant. So if you send as a variant an IDISPATCH the algorythm will try to do a VariantClear of the destination before using it. This will end up on a call to PlainRelease which decref the reference and clean the object." NOTE: Internet Explorer 8 and Internet Explorer 5 are not affected.
Author:Nanika,Trancer
Homepage:http://www.metasploit.com
File Size:7966
Related OSVDB(s):62810
Related CVE(s):CVE-2010-0806
Last Modified:Mar 31 22:36:57 2010
MD5 Checksum:499222317361c6b4495867bed56de302

 ///  File Name: datesex-sql.txt
Description:
Date and Sex Vor und Ruckwarts Auktions System version 2 suffers from a remote blind SQL injection vulnerability.
Author:Easy Laster
File Size:7927
Last Modified:Mar 28 18:21:50 2010
MD5 Checksum:32ccdc223ffed560c688e02e30ed93ba

 ///  File Name: multiauktions-sql.txt
Description:
Multi Auktions Komplett System version 2 suffers from a remote blind SQL injection vulnerability.
Author:Easy Laster
File Size:7913
Last Modified:Mar 28 18:19:51 2010
MD5 Checksum:845fc3f8235bb0d1860ee2c3d18fbfea

 ///  File Name: easyclanpage-blindsql.txt
Description:
Easy-Clanpage version 2.0 remote profile page blind SQL injection exploit.
Author:Easy Laster
File Size:7619
Last Modified:Mar 24 11:15:57 2010
MD5 Checksum:773ddb4875189b696f2141c18c297b79

 ///  File Name: CVE-2010-0188.py.txt
Description:
Adobe PDF LibTiff integer overflow code execution exploit that affects versions 8.3.0 and below and 9.3.0 and below.
Author:villy
File Size:7485
Related CVE(s):CVE-2010-0188
Last Modified:Mar 13 11:34:55 2010
MD5 Checksum:6ba7b757db6d3c366588eb9286f5a578

 ///  File Name: oraclexdb-overflow.txt
Description:
Oracle XDB FTP service UNLOCK buffer overflow exploit that spawns a reverse shell.
Author:mc2_s3lector
File Size:7417
Last Modified:Mar 17 19:18:53 2010
MD5 Checksum:fe4d969fe804fa22c0fa72d6ccb7efbc

 ///  File Name: CORE-2010-0311.txt
Description:
Core Security Technologies Advisory - eFront is vulnerable to local file inclusion vulnerability, which allows an external remote attacker to upload an arbitrary file and execute code on the vulnerable website learning platform. Version 3.5.5 is vulnerable.
Author:Core Security Technologies
Homepage:http://www.coresecurity.com/corelabs/
File Size:7172
Last Modified:Mar 17 18:17:03 2010
MD5 Checksum:915435e9b89c6b131497134dd31b51b3

 ///  File Name: ciscotftp-dos.txt
Description:
Cisco TFTP server 1.1 denial of service exploit.
Author:SuBz3r0
File Size:7033
Last Modified:Mar 28 15:07:53 2010
MD5 Checksum:a92973dfd088928df964bfb9244f38c2

 ///  File Name: mxsimulator-overflow.txt
Description:
MX Simulator Server version 2010-02-06 remote buffer overflow proof of concept exploit that spawns calc.exe.
Author:Salvatore Fresta
File Size:6653
Last Modified:Mar 23 18:18:09 2010
MD5 Checksum:5df0ad5f057d0cb1d9a58c4772d3285e

 ///  File Name: ultraiso_ccd.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow in EZB Systems, Inc's UltraISO. When processing .CCD files, data is read from file into a fixed-size stack buffer. Since no bounds checking is done, a buffer overflow can occur. Attackers can execute arbitrary code by convincing their victim to open an CCD file. NOTE: A file with the same base name, but the extension of "img" must also exist. Opening either file will trigger the vulnerability, but the files must both exist.
Author:jduck
Homepage:http://www.metasploit.com
File Size:6578
Related OSVDB(s):53275
Related CVE(s):CVE-2009-1260
Last Modified:Mar 25 03:51:42 2010
MD5 Checksum:36c2df44ed7225208b22572d6985a69d

 ///  File Name: corelanc0d3r_eftp.pl.txt
Description:
eDisplay Personal FTP Server version 1.0.0 post-authentication stack buffer overflow exploit with egg hunter shellcode.
Author:corelanc0d3r
File Size:5889
Last Modified:Mar 22 17:24:43 2010
MD5 Checksum:e8421743de6818a65e58919d08ccc6fd

 ///  File Name: skype-input.txt
Description:
Skype client versions prior to 4.2.0.1.55 suffer from a URI handling input validation vulnerability that allows for remote command execution.
Author:Paul Craig
Homepage:http://www.security-assessment.com/
File Size:5783
Last Modified:Mar 11 17:17:27 2010
MD5 Checksum:0a20a3178c435cdde8c2ce8645f77c7b

 ///  File Name: ms10_002_aurora.rb.txt
Description:
This Metasploit module exploits a memory corruption flaw in Internet Explorer. This flaw was found in the wild and was a key component of the "Operation Aurora" attacks that lead to the compromise of a number of high profile companies. The exploit code is a direct port of the public sample published to the Wepawet malware analysis site. The technique used by this module is currently identical to the public sample, as such, only Internet Explorer 6 can be reliably exploited.
Homepage:http://www.metasploit.com
File Size:5377
Related OSVDB(s):61697
Related CVE(s):CVE-2010-0249
Last Modified:Mar 11 17:15:45 2010
MD5 Checksum:e10bb1dd4089bb4b0d4a689573918f4d

 ///  File Name: jinais-dos.txt
Description:
Jinais IRC Server version 0.1.8 NULL pointer proof of concept exploit.
Author:Salvatore Fresta
File Size:5306
Last Modified:Mar 23 18:13:56 2010
MD5 Checksum:46dab404a2fc83011c7a984d5a220846

 ///  File Name: kenward-zipper.py.txt
Description:
Kenward Zipper version 1.4 stack buffer overflow proof of concept exploit with calc.exe shellcode.
Author:mr_me
File Size:5089
Last Modified:Mar 22 17:53:49 2010
MD5 Checksum:5e4f95b785c2589d8a524f209ff052ac

 ///  File Name: CORELAN-10-015.txt
Description:
Remote Help version 0.0.7 remote denial of service exploit.
Author:Rick
Homepage:http://www.corelan.be/
File Size:5071
Last Modified:Mar 22 17:27:44 2010
MD5 Checksum:0862cb5ea69bf819f2355814c5da528f

 ///  File Name: zksoftware-dump.txt
Description:
ZKSoftware Biometric Attendance Management Hardware appears to dump user related information when improper authentication occurs over UDP port 4370.
Author:FB1H2S
File Size:4891
Last Modified:Mar 22 19:32:38 2010
MD5 Checksum:9578c24d08334eb8d4779df703e8a5af

 ///  File Name: ie_iepeers_pointer.rb.txt
Description:
This Metasploit module exploits a use-after-free vulnerability within iepeers.dll of Microsoft Internet Explorer versions 6 and 7. NOTE: Internet Explorer 8 and Internet Explorer 5 are not affected.
Author:Trancer
Homepage:http://www.metasploit.com
File Size:4796
Related OSVDB(s):62810
Related CVE(s):CVE-2010-0806
Last Modified:Mar 10 21:18:10 2010
MD5 Checksum:148df6b886dc2dbed56a1580848c30f7

 ///  File Name: zippho-overflow.py.txt
Description:
ZippHo version 3.0.6 stack buffer overflow exploit that creates a malicious .zip file.
Author:mr_me
Homepage:http://www.corelan.be/
File Size:4750
Last Modified:Mar 18 18:49:27 2010
MD5 Checksum:8799e4198e2a8675bdc054bea94a502e

 ///  File Name: liquidXML-0day.txt
Description:
Liquid XML Studio 2010 versions 8.061970 and below LtXmlComHelp8.dll OpenFile() remote heap overflow exploit.
Author:mr_me
Homepage:http://www.corelan.be/
File Size:4729
Last Modified:Mar 15 16:20:53 2010
MD5 Checksum:c3e8da0877f0dd19a6ccba3d5ac56f42

 ///  File Name: NSOPOC-2010-004.tar.gz
Description:
McAfee LinuxShield versions 1.5.1 and below remote code execution proof of concept exploit.
Author:Nikolas Sotiriu
Homepage:http://sotiriu.de/
Related File:NSOADV-2010-004.txt
File Size:4694
Related CVE(s):CVE-2010-0689
Last Modified:Mar 2 21:57:52 2010
MD5 Checksum:f5ca8a21cf6503b6170b3c63387e2069

 ///  File Name: quickzip0day.py.txt
Description:
QuickZip version 4.60 local universal buffer overflow proof of concept exploit that creates a malicious .zip file.
Author:corelanc0d3r,mr_me
File Size:4688
Last Modified:Mar 8 21:06:12 2010
MD5 Checksum:ab2f63007fd139e47124a3c8f10df8a5

 ///  File Name: crimson-overwrite.tgz
Description:
A vulnerability exists in the way Crimson Editor reads file types from within configuration files and can be exploited, by malicious people, to compromise a vulnerable system. Version 3.70 is vulnerable. Proof of concept configuration file included.
Author:sharpe
File Size:4683
Last Modified:Mar 18 22:35:35 2010
MD5 Checksum:8e5e7879cc0de787203305c7bee9d33c