Section:  .. / 1007-exploits  /

Page 9 of 16
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 >> Files 200 - 225 of 378
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: mayasanportal-sql.txt
Description:
Mayasan Portal version 2.0 suffers from a remote SQL injection vulnerability.
Author:v0calist
File Size:780
Last Modified:Jul 20 20:04:27 2010
MD5 Checksum:bef14b404326041bede3d3800f659e3c

 ///  File Name: mayasanportal20-sql.txt
Description:
Mayasan Portal version 2.0 suffers from a remote SQL injection vulnerability.
Author:CoBRa_21
Related Exploit:mayasanportal-sql.txt
File Size:619
Last Modified:Jul 20 20:49:28 2010
MD5 Checksum:2cd3429d9d9bdb2d5a5f17d6c4230ada

 ///  File Name: mccontentmanager-sqlxss.txt
Description:
MC Content Manager suffers from cross site scripting and remote SQL injection vulnerabilities.
Author:MustLive
File Size:1131
Last Modified:Jul 26 16:59:19 2010
MD5 Checksum:58d6abfd9ce2049944a7bf5349cdf4ca

 ///  File Name: mds-xss.txt
Description:
Media Design Studio suffers from a cross site scripting vulnerability.
Author:D4rk357
File Size:744
Last Modified:Jul 16 00:42:46 2010
MD5 Checksum:d9d7946e681dd82ad2c7a7570392fd38

 ///  File Name: minercpp-overflow.txt
Description:
minerCPP version 0.4b buffer overflow and format string exploit.
Author:l3D
File Size:6625
Last Modified:Jul 6 17:04:31 2010
MD5 Checksum:7c049bd908f40b8fc681614a0daa5322

 ///  File Name: minify4joomla-xss.txt
Description:
Minify4Joomla suffers from a cross site scripting vulnerability.
Author:Sid3 effects
File Size:1812
Last Modified:Jul 9 11:49:43 2010
MD5 Checksum:09a521775525fdac0c2f526b64620767

 ///  File Name: ministreamrmmp3univ-overflow.txt
Description:
Universal stack buffer overflow exploit for Mini-Stream RM-MP3 Converter version 3.1.2.1 that creates a malicious .pls file.
Author:MadjiX
File Size:3660
Last Modified:Jul 16 22:06:45 2010
MD5 Checksum:54609d2b91f2e4a6dba2ed4dfcd267a3

 ///  File Name: modxcmf-xss.txt
Description:
MODx CMF versions 1.0.3 and 1.0.4 suffer from a cross site scripting vulnerability.
Author:Andrei Rimsa Alvares
File Size:1729
Last Modified:Jul 8 16:21:59 2010
MD5 Checksum:7a97b0fcba095e21b9901dce70969fa6

 ///  File Name: mooreadvice-sql.txt
Description:
MooreAdvice suffers from a remote SQL injection vulnerability.
Author:Th3 RDX
File Size:4636
Last Modified:Jul 3 12:46:42 2010
MD5 Checksum:e216698c0af320b9ce4c891a6977a753

 ///  File Name: moreamp-overflow.rb.txt
Description:
This Metasploit module exploits a SEH overflow in 0.1.25 MoreAmp Beta. By creating a specially crafted .m3u file, an attacker may be able to execute arbitrary code.
Author:MadjiX
Homepage:http://www.metasploit.com
File Size:2113
Related OSVDB(s):65789
Last Modified:Jul 18 16:50:25 2010
MD5 Checksum:b97b849cdc6e4de57f4772c71c44b5ab

 ///  File Name: mp3cutter-dos.txt
Description:
MP3 Cutter version 1.5 denial of service exploit.
Author:Prashant Uniyal
File Size:1597
Last Modified:Jul 9 11:58:55 2010
MD5 Checksum:09bbfa193cb5e6eb4683c0a70115e08e

 ///  File Name: mp3digitalbox-overflow.txt
Description:
MP3 Digitalbox version 2.7.2.0 local stack overflow proof of concept exploit.
Author:v3n0m
File Size:1263
Last Modified:Jul 3 14:15:00 2010
MD5 Checksum:235ecd2098a28334e59d4189c0faf4bd

 ///  File Name: mpcheap-overflow.txt
Description:
Media Player Classic - Home Cinema suffers from a heap overflow that allows for denial of service.
Author:Praveen Darshanam
File Size:2666
Last Modified:Jul 26 16:29:30 2010
MD5 Checksum:05d24a76429aadcf3f3a1f5edc915cc0

 ///  File Name: ms03_022_nsiislog_post.rb.txt
Description:
This exploits a buffer overflow found in the nsiislog.dll ISAPI filter that comes with Windows Media Server. This Metasploit module will also work against the 'patched' MS03-019 version. This vulnerability was addressed by MS03-022.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:2939
Related OSVDB(s):4535
Related CVE(s):CVE-2003-0349
Last Modified:Jul 26 16:17:58 2010
MD5 Checksum:16671c67b9f9d8da1b80c3f4aa20ff1e

 ///  File Name: ms03_051_fp30reg_chunked.rb.txt
Description:
This is an exploit for the chunked encoding buffer overflow described in MS03-051 and originally reported by Brett Moore. This particular modules works against versions of Windows 2000 between SP0 and SP3. Service Pack 4 fixes the issue.
Author:H D Moore
Homepage:http://www.metasploit.com
File Size:3323
Related OSVDB(s):2952
Related CVE(s):CVE-2003-0822
Last Modified:Jul 26 16:18:25 2010
MD5 Checksum:03c71acda7b11ea0fb8eab5d2a1f6dd4

 ///  File Name: ms10_042_helpctr_xss_cmd_exec.rb.tx..>
Description:
Help and Support Center is the default application provided to access online documentation for Microsoft Windows. Microsoft supports accessing help documents directly via URLs by installing a protocol handler for the scheme "hcp". Due to an error in validation of input to hcp:// combined with a local cross site scripting vulnerability and a specialized mechanism to launch the XSS trigger, arbitrary command execution can be achieved. On IE7 on XP SP2 or SP3, code execution is automatic. If WMP9 is installed, it can be used to launch the exploit automatically. If IE8 and WMP11, either can be used to launch the attack, but both pop dialog boxes asking the user if execution should continue. This exploit detects if non-intrusive mechanisms are available and will use one if possible. In the case of both IE8 and WMP11, the exploit defaults to using an iframe on IE8, but is configurable by setting the DIALOGMECH option to "none" or "player".
Author:Tavis Ormandy
Homepage:http://www.metasploit.com
File Size:11486
Related OSVDB(s):65264
Related CVE(s):CVE-2010-1885
Last Modified:Jul 14 00:36:35 2010
MD5 Checksum:fe6a8f0469f30f0e780266ef8452f14b

 ///  File Name: ms10_045_outlook_ref_only.rb.txt
Description:
It has been discovered that certain e-mail message cause Outlook to create Windows shortcut-like attachments or messages within Outlook. Through specially crafted TNEF streams with certain MAPI attachment properties, it is possible to set a path name to files to be executed. When a user double clicks on such an attachment or message, Outlook will proceed to execute the file that is set by the path name value. These files can be local files, but also file stored remotely for example on a file share. Exploitation is limited by the fact that its is not possible for attackers to supply command line options.
Author:Yorick Koster
Homepage:http://www.metasploit.com
File Size:16222
Related OSVDB(s):66296
Related CVE(s):CVE-2010-0266
Last Modified:Jul 26 16:20:32 2010
MD5 Checksum:dcbc54915c27887c2bb2f3952c91bd21

 ///  File Name: ms10_045_outlook_ref_resolve.rb.txt
Description:
It has been discovered that certain e-mail message cause Outlook to create Windows shortcut-like attachments or messages within Outlook. Through specially crafted TNEF streams with certain MAPI attachment properties, it is possible to set a path name to files to be executed. When a user double clicks on such an attachment or message, Outlook will proceed to execute the file that is set by the path name value. These files can be local files, but also file stored remotely for example on a file share. Exploitation is limited by the fact that its is not possible for attackers to supply command line options.
Author:Yorick Koster
Homepage:http://www.metasploit.com
File Size:15127
Related OSVDB(s):66296
Related CVE(s):CVE-2010-0266
Last Modified:Jul 26 16:19:43 2010
MD5 Checksum:e7e89d2eccf76253811695d7fc565779

 ///  File Name: ms10_xxx_windows_shell_lnk_execute...>
Description:
This Metasploit module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This Metasploit module creates a WebDAV service that can be used to run an arbitrary payload when accessed as a UNC path.
Author:H D Moore,jduck
Homepage:http://www.metasploit.com
File Size:13203
Related OSVDB(s):66387
Related CVE(s):CVE-2010-2568
Last Modified:Jul 20 20:00:19 2010
MD5 Checksum:fd035d7f7129d354630330909d5674e7

 ///  File Name: msexcel0x5d-overflow.txt
Description:
Microsoft Excel 0x5D record stack overflow exploit.
Author:webDEViL
File Size:433621
Related CVE(s):CVE-2010-0822
Last Modified:Jul 14 20:52:15 2010
MD5 Checksum:4377ed669fc212a6fcb734c4a6eb207f

 ///  File Name: mshtml_leak_poc.zip
Description:
Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList proof of concept memory leak exploit.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:548
Last Modified:Jul 1 00:20:54 2010
MD5 Checksum:9c22da9d51da460666f5003cf146ec03

 ///  File Name: MSRC-001.txt
Description:
Microsoft Windows Vista / Server 2008 suffer from a NtUserCheckAccessForIntegrityLevel use-after-free vulnerability.
Author:MSRC
File Size:2987
Last Modified:Jul 1 21:05:02 2010
MD5 Checksum:fdba133e4a620dc779f96bacc2564474

 ///  File Name: msvisualstudio-overflow
Description:
Microsoft Visual Studio version 6.0 VCMUTL.dll unicode Active-X buffer overflow exploit.
Author:MadjiX
File Size:3534
Last Modified:Jul 27 21:14:11 2010
MD5 Checksum:d97606695742264600bae5e755755fa4

 ///  File Name: multicart22-sql.txt
Description:
iScripts MultiCart version 2.2 suffers from multiple remote SQL injection vulnerabilities.
Author:Salvatore Fresta
File Size:1781
Last Modified:Jul 6 10:19:33 2010
MD5 Checksum:a1103073cda444e23f5bfb1ece475caa

 ///  File Name: mwwerbung-lfi.txt
Description:
mw-werbung suffers from a local file inclusion vulnerability.
Author:Destan
File Size:1143
Last Modified:Jul 22 21:33:20 2010
MD5 Checksum:2471a245ccc1d75a72e1000d360420dc