10
CVSSv2

CVE-2001-0241

Published: 27/06/2001 Updated: 30/04/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in Internet Printing ISAPI extension in Windows 2000 allows remote malicious users to gain root privileges via a long print request that is passed to the extension through IIS 5.0.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 2000

Exploits

/* IIS 5 remote printer overflow "jillc" (don't ask) * * by: dark spyrit <dspyrit@beavuhorg> * * respect to eeye for finding this one - nice work * shouts to halvar, neofight and the beavuh bitchez * * this exploit overwrites an exception frame to control eip and get to * our code the code then locates the pointer to our ...
source: wwwsecurityfocuscom/bid/2674/info Windows 2000 Internet printing ISAPI extension contains msw3prtdll which handles user requests Due to an unchecked buffer in msw3prtdll, a maliciously crafted HTTP printer request containing approx 420 bytes in the 'Host:' field will allow the execution of arbitrary code Typically a web ser ...
## # $Id: ms01_023_printerrb 9179 2010-04-30 08:40:19Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
/* source: wwwsecurityfocuscom/bid/2674/info Windows 2000 Internet printing ISAPI extension contains msw3prtdll which handles user requests Due to an unchecked buffer in msw3prtdll, a maliciously crafted HTTP printer request containing approx 420 bytes in the 'Host:' field will allow the execution of arbitrary code Typically a web ...
/*********************************************************************** iishack 2000 - eEye Digital Security - 2001 This affects all unpatched windows 2000 machines with the printer isapi filter loaded This is purely proof of concept Quick rundown of the exploit: Eip overruns at position 260 i have 19 bytes of code to jump back to the begi ...
/* source: wwwsecurityfocuscom/bid/2674/info Windows 2000 Internet printing ISAPI extension contains msw3prtdll which handles user requests Due to an unchecked buffer in msw3prtdll, a maliciously crafted HTTP printer request containing approx 420 bytes in the 'Host:' field will allow the execution of arbitrary code Typically a web s ...
#source: wwwsecurityfocuscom/bid/2674/info #Windows 2000 Internet printing ISAPI extension contains msw3prtdll which handles user requests Due to an unchecked buffer in msw3prtdll, a maliciously crafted HTTP printer request containing approx 420 bytes in the 'Host:' field will allow the execution of arbitrary code Typically a web ser ...