10
CVSSv2

CVE-2013-5019

Published: 31/07/2013 Updated: 27/04/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in Ultra Mini HTTPD 1.21 allows remote malicious users to execute arbitrary code via a long resource name in an HTTP request.

Vulnerable Product Search on Vulmon Subscribe to Product

vector ultra mini httpd 1.21

Exploits

#!/usr/bin/python # # Title: Mini HTTPD stack buffer overflow POST exploit # Author: TheColonial # Date: 20 Feb 2013 # Software Link: wwwvectorcojp/soft/winnt/net/se275154html # Vendor Homepage: wwwpicolixjp/ # Version: 121 # Tested on: Windows XP Professional SP3 # # Description: # This is a slightly more weaponised version of ...
# Exploit Title: Ultra Mini HTTPD stack buffer overflow # Date: 10 July 2013 # Exploit Author: superkojiman - wwwtechorganiccom # Vendor Homepage: wwwpicolixjp/ # Software Link: wwwvectorcojp/soft/winnt/net/se275154html # Version: 121 # Tested on: Windows XP Professional SP2, English # # Description: # A buffer overfl ...
# Exploit Title: Ultra Mini HTTPD stack buffer overflow POST request # Date: 16 Feb 2014 # Exploit Author: Sumit # Vendor Homepage: wwwpicolixjp/ # Software Link: wwwvectorcojp/soft/winnt/net/se275154html # Version: 121 # Tested on: Windows XP Professional SP3 # # Description: # A buffer overflow is triggered when requesting a ...
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking i ...