Section:  .. / 1004-exploits  /

Page 11 of 20
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 >> Files 250 - 275 of 490
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ms10_022_ie_vbscript_winhlp32.rb.tx..>
Description:
This Metasploit module exploits a code execution vulnerability that occurs when a user presses F1 on MessageBox originated from VBscript within a web page. When the user hits F1, the MessageBox help functionality will attempt to load and use a HLP file from an SMB or WebDAV (if the WebDAV redirector is enabled) server. This particular version of the exploit implements a WebDAV server that will serve HLP file as well as a payload EXE. During testing warnings about the payload EXE being unsigned were witnessed. A future version of this module might use other methods that do not create such a warning.
Author:Maurycy Prodeus
Homepage:http://www.metasploit.com
File Size:9245
Related OSVDB(s):62632
Related CVE(s):CVE-2010-0483
Last Modified:Apr 15 18:32:33 2010
MD5 Checksum:317587418271b63d4af3fa73c57f7319

 ///  File Name: mpd-escalate.txt
Description:
Micropoint Proactive Defense Mp110013.sys versions 1.3.10123.0 and below local privilege escalation exploit.
Author:MJ0011
File Size:8538
Last Modified:Apr 15 18:28:35 2010
MD5 Checksum:a6ed22ed3c84ab3581dfdbb7ce52a039

 ///  File Name: iomega-noauth.txt
Description:
iOmega Home Media Network Hard Drive firmware version 2.038 through 2.061 suffer from an unauthenticated access vulnerability.
Author:fizix610
File Size:1990
Last Modified:Apr 15 18:20:28 2010
MD5 Checksum:7948ba7db261232ff5320712d5f84be8

 ///  File Name: joelzbb-sql.txt
Description:
Joelz Bulletin Board versions 0.9.9rc3 suffers from multiple remote SQL injection vulnerabilities.
Author:Easy Laster
File Size:3953
Last Modified:Apr 14 02:45:32 2010
MD5 Checksum:f7266e906b1fac9c79a2cf604f3da394

 ///  File Name: pmomc-rfilfi.txt
Description:
Police Municipale Open Main Courante version 1.01beta suffers from local file inclusion and remote file inclusion vulnerabilities.
Author:cr4wl3r
File Size:3517
Last Modified:Apr 14 02:40:37 2010
MD5 Checksum:f705be1fd5d69faee62eabeb4711602f

 ///  File Name: openurgence-rfilfi.txt
Description:
Openurgence Vaccin version 1.03 suffers from local file inclusion and remote file inclusion vulnerabilities.
Author:cr4wl3r
File Size:2884
Last Modified:Apr 14 02:38:17 2010
MD5 Checksum:988941e33596ac6aa04a4b8948adebcc

 ///  File Name: gamesscript-disclose.txt
Description:
Games Script (Galore) suffers from a backup disclosure vulnerability.
Author:indoushka
File Size:1773
Last Modified:Apr 14 02:37:14 2010
MD5 Checksum:9172a16543bd25061c987fd4bfc86559

 ///  File Name: joomlaqpersonel-sql.txt
Description:
The Joomla QPersonal component suffers from a remote SQL injection vulnerability.
Author:Valentin Hobel
File Size:1653
Last Modified:Apr 14 02:33:28 2010
MD5 Checksum:69048a85bc0fa36100a1994f228080bc

 ///  File Name: anecms-lfiexec.txt
Description:
AneCMS version 1.0 suffers from code execution and local file inclusion vulnerabilities.
Author:AmnPardaz Security Research Team
Homepage:http://www.bugreport.ir/
File Size:3029
Last Modified:Apr 14 02:25:36 2010
MD5 Checksum:e0313abd979d0ae66bc115f0f3664ce5

 ///  File Name: php60dev-overflow.txt
Description:
PHP version 6.0 Dev str_transliterate() buffer overflow exploit with NX + ASLR bypass.
Author:Matteo Memelli
Homepage:http://offensive-security.com/
File Size:7899
Last Modified:Apr 14 02:17:40 2010
MD5 Checksum:6b67d476c018a2d8378702759c681ff6

 ///  File Name: magnetosoftsgr-overflow.txt
Description:
MagnetoSoft SNTP Active-X SntpGetReply buffer overflow exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:3107
Last Modified:Apr 14 02:14:58 2010
MD5 Checksum:fb7676418f2b68dee361661b3b300c66

 ///  File Name: magnetosoftade-overflow.txt
Description:
MagnetoSoft ICMP Active-X AddDestinationEntry buffer overflow exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:3276
Last Modified:Apr 13 22:09:18 2010
MD5 Checksum:bd95f806641b51b0158b19d3fcbef27b

 ///  File Name: magnetosoftnce-poc.txt
Description:
MagnetoSoft NetworkResources Active-X NetConnectionEnum SEH overwrite proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:918
Last Modified:Apr 13 22:08:18 2010
MD5 Checksum:3348fe120fc5b71c4deceacb0b9c435c

 ///  File Name: magnetosoftnse-poc.txt
Description:
MagnetoSoft NetworkResources Active-X NetShareEnum SEH overwrite proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:824
Last Modified:Apr 13 22:07:13 2010
MD5 Checksum:244cff5075f4e908a302fe9cbe1c77da

 ///  File Name: magnetosoftnfc-poc.txt
Description:
MagnetoSoft NetworkResources Active-X NetFileClose SEH overwrite proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:827
Last Modified:Apr 13 22:05:50 2010
MD5 Checksum:075676e6d19bf84cc2f03296bd647eba

 ///  File Name: 60cyclecms-lfi.txt
Description:
60cycleCMS version 2.5.2 suffers from a local file inclusion vulnerability.
Author:eidelweiss
Related Exploit:60cyclecms-rfi.txt
File Size:2997
Last Modified:Apr 13 21:35:26 2010
MD5 Checksum:de12d3334d83828fcaacc684168163dc

 ///  File Name: magnetosoftnr-poc.txt
Description:
MagnetoSoft NetworkResources Active-X NetSessionDel buffer overflow proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:870
Last Modified:Apr 13 21:33:03 2010
MD5 Checksum:65fdfafe8c99250a0face083f4ac21a3

 ///  File Name: magnetosoftsntp-poc.txt
Description:
MagnetoSoft SNTP Active-X SntpSendRequest crash proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:962
Last Modified:Apr 13 21:31:49 2010
MD5 Checksum:631662e30f1241d84f1b1ffe655a2d84

 ///  File Name: magnetosoftdns-poc.txt
Description:
MagnetoSoft DNS Active-X DNSLookupHostWithServer proof of concept exploit.
Author:sasquatch
Homepage:http://www.securestate.com/
File Size:844
Last Modified:Apr 13 21:30:06 2010
MD5 Checksum:edc3d3130b52d3eab294f3da605033b9

 ///  File Name: blogsystem-sqlxsslfi.txt
Description:
Blog System versions 1.5 and below suffer from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.
Author:cp77fk4r
File Size:3249
Last Modified:Apr 12 20:53:11 2010
MD5 Checksum:1a9da8a351f7107b1a4f49f8b1af47b9

 ///  File Name: joomlasweetykeeper-lfi.txt
Description:
The Joomla Sweetykeeper component version 1.5.x suffers from a local file inclusion vulnerability.
Author:AntiSecurity
File Size:1390
Last Modified:Apr 12 20:50:46 2010
MD5 Checksum:4f581550e8c53538d0d48ad1b6710a08

 ///  File Name: joomlajvehicles-sql.txt
Description:
The Joomla Jvehicles component versions 1.0 and 2.0 suffer from a remote SQL injection vulnerability.
Author:Don Tukulesto
Homepage:http://www.indonesiancoder.com/
File Size:1498
Last Modified:Apr 12 20:47:58 2010
MD5 Checksum:404eb9c7e64ae326d4392df9afb5d612

 ///  File Name: fusionforge-rfi.txt
Description:
FusionForge version 5.0 suffers from multiple remote file inclusion vulnerabilities.
Author:cr4wl3r
File Size:25500
Last Modified:Apr 12 20:46:54 2010
MD5 Checksum:7d717159317bf75e6eb70a47063b496d

 ///  File Name: joomlarecord-lfi.txt
Description:
The Joomla Record component suffers from a local file inclusion vulnerability.
Author:AntiSecurity
File Size:1300
Last Modified:Apr 12 20:46:14 2010
MD5 Checksum:9367314911eeab5279ed345675a4001a

 ///  File Name: joomlaworldrates-lfi.txt
Description:
The Joomla World Rates component suffers from a local file inclusion vulnerability.
Author:AntiSecurity
File Size:1321
Last Modified:Apr 12 20:45:38 2010
MD5 Checksum:ba689ca264cd26e7a0479356d19346bc