MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)

2012.12.02
Credit: Kingcope
Risk: High
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

*** FARLiGHT ELiTE HACKERS LEGACY R3L3ASE *** Attached is the MySQL Windows Remote Exploit (post-auth, udf technique) including the previously released mass scanner. The exploit is mirrored at the farlight website http://www.farlight.org. Cheerio, Kingcope

References:

http://www.farlight.org/Exploits/mysqljackpot.tar.gz
http://seclists.org/fulldisclosure/2012/Dec/att-2/mysqljackpot_tar.gz


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top