10
CVSSv2

CVE-2013-0230

Published: 31/01/2013 Updated: 08/12/2016
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote malicious users to execute arbitrary code via a long quoted method.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

miniupnp project miniupnpd 1.0

Exploits

#!/usr/bin/env python # Exploit Title: MiniUPnPd 10 Stack Overflow RCE for AirTies RT Series # Date: 26042015 # Exploit Author: Onur ALANBEL (BGA) # Vendor Homepage: miniupnpfreefr/ # Version: 10 # Architecture: MIPS # Tested on: AirTies RT-204v3 # CVE : 2013-0230 # Exploit gives a reverse shell to lhost:lport # Details: wwwe ...
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient Ra ...
#!/usr/bin/perl # # miniupnpd/10 remote denial of service exploit # # Copyright 2015 (c) Todor Donev # todordonev@gmailcom # wwwethical-hackerorg/ # wwwfacebookcom/ethicalhackerorg # # The SSDP protocol can discover Plug & Play devices, # with uPnP (Universal Plug and Play) SSDP is HTTP # like protocol and work ...
MiniUPnPd version 10 stack overflow remote code execution exploit for AirTies RT Series Provides a reverse shell ...
MiniUPNPd version 10 remote denial of service exploit ...

Github Repositories

Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959

vulnupnp Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959