exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files from Nikolas Sotiriu

Email addressnso-research at sotiriu.de
First Active2009-10-21
Last Active2015-03-13
Jolla Phone URI Spoofing
Posted Mar 13, 2015
Authored by Nikolas Sotiriu

Jolla Phone with Sailfish OS versions 1.1.1.27 and below suffer from a telephone URI spoofing vulnerability.

tags | exploit, telephony, spoof
SHA-256 | 1e5ea6ababa53a368f6ee034d8c4f08f4e032acffd627cadd356717cfecfc988
SonicWALL GMS 6 Arbitrary File Upload
Posted Jan 25, 2013
Authored by Nikolas Sotiriu, juan vazquez, Julian Vilas | Site metasploit.com

This Metasploit module exploits a code execution flaw in SonicWALL GMS. It exploits two vulnerabilities in order to get its objective. An authentication bypass in the Web Administration interface allows to abuse the "appliance" application and upload an arbitrary payload embedded in a JSP. The module has been tested successfully on SonicWALL GMS 6.0.6017 over Windows 2003 SP2 and SonicWALL GMS 6.0.6022 Virtual Appliance (Linux). On the Virtual Appliance the linux meterpreter hasn't run successfully while testing, shell payload have been used.

tags | exploit, web, arbitrary, shell, vulnerability, code execution
systems | linux, windows
advisories | CVE-2013-1359, OSVDB-89347
SHA-256 | e1755ee13c8e3130d551fa7c0d3ecece903c21cf67a088b1e4b09747d286333e
SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root
Posted Jan 18, 2013
Authored by Nikolas Sotiriu

SonicWALL GMS/VIEWPOINT version 6.x and Analyzer version 7.x remote root/SYSTEM exploit.

tags | exploit, remote, root
SHA-256 | c67e6d05a8d585f1484b8a0f270568483e1cd3458d88448b2156427211649cd6
DELL SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass
Posted Jan 18, 2013
Authored by Nikolas Sotiriu

SonicWALL GMS/Viewpoint/Analyzer suffers from an authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2013-1360
SHA-256 | a7cdf9ef5dde0b877ce946cd1289e5066843249e2b56404241fd4a4fba9a3e72
Symantec LiveUpdate Administrator Cross Site Request Forgery
Posted Mar 22, 2011
Authored by Nikolas Sotiriu

Symantec LiveUpdate Administrator suffers from a cross site request forgery vulnerability. Proof of concept is included.

tags | exploit, proof of concept, csrf
advisories | CVE-2011-0545
SHA-256 | 1590de5e204cab69e3bed8c07807a00abee7648f9f8940d58e1c494577fc7b52
Majordomo2 Directory Traversal
Posted Mar 8, 2011
Authored by Nikolas Sotiriu

Majordomo2 suffers from a directory traversal vulnerability in the help command. The parameter named extra is not properly sanitized. Versions 20110203 and below are affected.

tags | exploit
advisories | CVE-2011-0063
SHA-256 | a56132a9257c31bde8e4caffddc1080e11f6ed79939595cb7bcf42ff440d659b
DATEV Multiple Applications DLL Hijacking
Posted Jan 20, 2011
Authored by Nikolas Sotiriu

DATEV has multiple pieces of software that are affected by DLL hijacking vulnerabilities.

tags | advisory, vulnerability
SHA-256 | d9d43eccf321d71371184daa9bc3b327b257eb0782c862f082c54e2ce3ff7941
McAfee LinuxShield 1.5.1 Remote Root Exploit
Posted Aug 28, 2010
Authored by Nikolas Sotiriu

McAfee LinuxShield versions 1.5.1 and below remote root code execution exploit.

tags | exploit, remote, root, code execution
SHA-256 | 8a712c77c5f815392c4e24ddc1710f3207045d5ed4dc4bab7b4158ef20f58f68
SonciWALL Aventail epi.dll AuthCredential Format String Exploit
Posted Aug 21, 2010
Authored by Nikolas Sotiriu, jduck | Site metasploit.com

This Metasploit module exploits a format string vulnerability within version 10.0.4.x and 10.5.1 of the SonicWALL Aventail SSL-VPN Endpoint Interrogator/Installer ActiveX control (epi.dll). By calling the 'AuthCredential' method with a specially crafted Unicode format string, an attacker can cause memory corruption and execute arbitrary code. Unfortunately, it does not appear to be possible to indirectly re-use existing stack data for more reliable exploitation. This is due to several particulars about this vulnerability. First, the format string must be a Unicode string, which uses two bytes per character. Second, the buffer is allocated on the stack using the 'alloca' function. As such, each additional format specifier (%x) will add four more bytes to the size allocated. This results in the inability to move the read pointer outside of the buffer. Further testing showed that using specifiers that pop more than four bytes does not help. Any number of format specifiers will result in accessing the same value within the buffer. NOTE: It may be possible to leverage the vulnerability to leak memory contents. However, that has not been fully investigated at this time.

tags | exploit, arbitrary, activex
SHA-256 | 44c91575bcf5cfcee3625ae9794e540cb1b6e65be40393ce904c9bd2a2d9d756
SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow
Posted Aug 20, 2010
Authored by Nikolas Sotiriu

SonicWALL E-Class SSL-VPN Active-X control suffers from a format string overflow.

tags | exploit, overflow, activex
SHA-256 | 67c7fe6e92dbbb2e6e59a94b6a3b3b7cf6efb6e1f98c9583e63c488b713538f2
AnNoText Third-Party ActiveX Control File Overwrite
Posted Jun 20, 2010
Authored by Nikolas Sotiriu

The ArNoText third-party Active-X control suffers from a file overwrite vulnerability.

tags | advisory, activex
SHA-256 | 34155d428a909e04a631c747af4da26e2c45e2605d835f1343b96bd1ad54f868
AnNoText Third-Party ActiveX Control Buffer Overflow
Posted Jun 20, 2010
Authored by Nikolas Sotiriu

The AnNoText third-party Active-X control suffers from a buffer overflow vulnerability.

tags | advisory, overflow, activex
SHA-256 | 6b96ecd004e9fbc237102174af9a92523efdf01137ea605ce4365fa5de1fd958
Authentium Command Free Scan Proof Of Concept
Posted Mar 5, 2010
Authored by Nikolas Sotiriu

Proof of concept exploit that demonstrates a buffer overflow in the Authentium Command On Demand Online scanner service.

tags | exploit, overflow, proof of concept
SHA-256 | 6c2c10a5e9d972abb3a5a7fbc85a62a5cee7cb2db8a9f9eeda389ea1ed8e3ca8
Authentium Command Free Scan ActiveX Control Buffer Overflow
Posted Mar 5, 2010
Authored by Nikolas Sotiriu

Remote exploitation of a buffer overflow vulnerability in Authentium Command On Demand Online scanner service could allow an attacker to execute arbitrary code within the security context of the targeted user.

tags | advisory, remote, overflow, arbitrary
SHA-256 | ff460caf25c81a660277872e6503993e3d1feec0740a20a6221a9d45b03935ff
McAfee LinuxShield Proof Of Concept
Posted Mar 3, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

McAfee LinuxShield versions 1.5.1 and below remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2010-0689
SHA-256 | d06d6fd6943d8a9711649f4fed45d0ff2d2d71cd45f67c4676a3b007c669a219
McAfee LinuxShield Code Execution
Posted Mar 3, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

McAfee LinuxShield suffers from remote and local code execution vulnerabilities. Versions 1.5.1 and below are affected.

tags | advisory, remote, local, vulnerability, code execution
advisories | CVE-2010-0689
SHA-256 | 6f765889b50a212dd66271f122872290dfb10b802d0b2b02035f85f140f0fa95
DATEV Active-X Control Remote Command Execution
Posted Feb 26, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

The DATEV Active-X control suffers from a remote command execution vulnerability.

tags | advisory, remote, activex
advisories | CVE-2010-0689
SHA-256 | 0813b6e932bdf3408d8be317740e7fb909e9982105a6a146fa81b12ae71dbb2b
Panda Security Local Privilege Escalation 2010
Posted Jan 21, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

Panda Security suffers from a local privilege escalation vulnerability. Proof of concept code included. This is an updated version of the original advisory.

tags | advisory, local, proof of concept
SHA-256 | 68c919cfbbcaab6c8202cec461ff70cb5276a6228828dd6772a6c974b0ae4c75
Panda Security Local Privilege Escalation
Posted Jan 11, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

Panda Security suffers from a local privilege escalation vulnerability. Proof of concept code included.

tags | exploit, local, proof of concept
SHA-256 | 333e665118b3dd5cd7fd86ddef931c6b1f4e53d84228d5a1bf921e05e1003979
Symantec ConsoleUtilities ActiveX Control Metasploit Exploit
Posted Nov 3, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

This Metasploit module exploits a stack overflow in Symantec ConsoleUtilities. By sending an overly long string to the "BrowseAndSaveFile()" method located in the AeXNSConsoleUtilities.dll (6.0.0.1846) Control, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2009-3031
SHA-256 | 7c2677559b384201501422a3ddf86666515f1b169805b0d9200c4c0e134447b3
Symantec ConsoleUtilities ActiveX Control Buffer Overflow
Posted Nov 3, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

The Symantec ConsoleUtilities Active-X control suffers from a buffer overflow vulnerability.

tags | advisory, overflow, activex
advisories | CVE-2009-3031
SHA-256 | 5f09948f29db082ce2353ab83f2d2593b1645423033ffb0e75a67bbc53c8101f
Websense Email Security Web Cross Site Scripting
Posted Oct 21, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

Websense Email Security suffers from a cross site scripting vulnerability. Proof of concept code included.

tags | exploit, xss, proof of concept
SHA-256 | 5d93e6155f2f0145fdb3491464c95fd6bb26d64b3b1b151fa7b7fbd0c0f885f5
Websense Email Security Web Administrator DoS
Posted Oct 21, 2009
Authored by Nikolas Sotiriu | Site sotiriu.de

The Websense Email Security web administration frontend suffers from a remote denial of service vulnerability. Proof of concept code included.

tags | exploit, remote, web, denial of service, proof of concept
SHA-256 | eb3eb26757df239e889e54f61ddb2352fbee00b8d6c4222cfbbac4db658ca47b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close