exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files from Sean de Regge

Email addressprivate
First Active2005-01-12
Last Active2013-01-18
View User Profile
NVidia Display Driver Buffer Overflow
Posted Jan 18, 2013
Authored by Peter Winter-Smith, Sean de Regge

This is an exploit for a stack buffer overflow in the NVidia Display Driver Service. The service listens on a named pipe (\\pipe\\nsvr) which has a NULL DACL configured, which should mean that any logged on user or remote user in a domain context (Windows firewall/file sharing permitting) should be able to exploit this vulnerability. This is updated by Sean de Regge to target the 30 Aug 2012 nvvsvc.exe build.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 824e71b2ccad1dc6738764ed7ad37c509efaedb2901fd0a0583430d31a361995
IBM Lotus Notes Client URL Handler Command Injection
Posted Dec 24, 2012
Authored by Moritz Jodeit, Sean de Regge, juan vazquez | Site metasploit.com

This Metasploit modules exploits a command injection vulnerability in the URL handler for for the IBM Lotus Notes Client <= 8.5.3. The registered handler can be abused with an specially crafted notes:// URL to execute arbitrary commands with also arbitrary arguments. This Metasploit module has been tested successfully on Windows XP SP3 with IE8, Google Chrome 23.0.1271.97 m and IBM Lotus Notes Client 8.5.2.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2012-2174, OSVDB-83063
SHA-256 | 7a3b0f8cdedb3c1112e263b6a63066bb8c62253df93e1569505b5ae265a933a9
jsupload.cgi.pl 0.6.4 Directory Traversal
Posted Nov 30, 2012
Authored by Sean de Regge

jsupload.cgi.pl versions 0.6.4 and below suffer from a directory traversal vulnerability.

tags | exploit, cgi, file inclusion
SHA-256 | ccd62aaa39befe158eac096c007c49a7c571779c421b3de5eb034f9c0b7abff3
RealNetworks Realplayer QCP Parsing Heap Overflow
Posted Sep 17, 2011
Authored by Sean de Regge, juan vazquez | Site metasploit.com

This Metasploit module exploits a heap overflow in Realplayer when handling a .QCP file. The specific flaw exists within qcpfformat.dll. A static 256 byte buffer is allocated on the heap and user-supplied data from the file is copied within a memory copy loop. This allows a remote attacker to execute arbitrary code running in the context of the web browser via a .QCP file with a specially crafted "fmt" chunk. At this moment this module exploits the flaw on Windows XP IE6, IE7.

tags | exploit, remote, web, overflow, arbitrary
systems | windows
advisories | CVE-2011-2950, OSVDB-74549
SHA-256 | cce2bc3fede3c402a04087782f79fa183476cf2dbb4148275dc851a1d3272199
RealNetworks RealPlayer Code Execution
Posted Jan 13, 2011
Authored by Sean de Regge

Proof of concept code that demonstrates the parameter injection bug in Realplayers RecordClip() active-x function and firefox plug-in.

tags | exploit, activex, proof of concept
SHA-256 | 7b18c3b5a9970d8c01c331496f0c8e4acc8c9971ea87892773cf44ea08e54bb7
iDEFENSE Security Advisory 2007-10-11.1
Posted Oct 12, 2007
Authored by iDefense Labs, Sean de Regge | Site idefense.com

iDefense Security Advisory 10.11.07 - Remote exploitation of multiple integer overflow vulnerabilities in libFLAC, as included with various vendor's software distributions, allows attackers to execute arbitrary code in the context of the currently logged in user. iDefense has confirmed the existence of these vulnerabilities libFLAC 1.2.0, as well as the version of libFLAC included in in the full 5.35 version Winamp. Previous versions of libFLAC may also be vulnerable. The lite version of Winamp does not include support for the FLAC file format, and as such is not vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-4619
SHA-256 | e3fa3ebc175734d879a00ff698bd7e293e3b02ba0e1c79866892a74f95817dfc
iDEFENSE Security Advisory 2005-01-13.t
Posted Jan 16, 2005
Authored by iDefense Labs, Sean de Regge | Site idefense.com

iDEFENSE Security Advisory 01.13.05 - Remote exploitation of a buffer overflow vulnerability in Apple Computer Inc.'s iTunes music player allows attackers to execute arbitrary code. The problem specifically exists when parsing playlist files that contain long URL file entries.

tags | advisory, remote, overflow, arbitrary
systems | apple
SHA-256 | 0ef04a63f0b7de016bd8ee4cfdbff3d9b5f2a0e90b7425e26b41e85a925b45d8
Apple Security Advisory 2005-01-11
Posted Jan 12, 2005
Authored by Apple, Sean de Regge | Site apple.com

iTunes 4.7.1 fixes a buffer overflow in the parsing of m3u and pls playlist files that could allow earlier versions of iTunes to crash and execute arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2005-0043
SHA-256 | 1deb95f4b7c07396547d3dd6c730b8cd3a6db6e7340d812a379a4e5c91346804
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close