what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 76 RSS Feed

Files

Microsoft SQL Server Reporting Services 2016 Remote Code Execution
Posted Sep 17, 2020
Authored by West Shepherd

Microsoft SQL Server Reporting Services 2016 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-0618
SHA-256 | 93564e79a307b8bac5558370f2e6f6dbb0adb08abf21e7e8df7922faa0fca119

Related Files

MOVEit SQL Injection
Posted Jun 23, 2023
Authored by bwatters-r7, sfewer-r7, rbowes-r7 | Site metasploit.com

This Metasploit module exploits an SQL injection vulnerability in the MOVEit Transfer web application that allows an unauthenticated attacker to gain access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker can leverage an information leak be able to upload a .NET deserialization payload.

tags | exploit, web, sql injection
advisories | CVE-2023-34362
SHA-256 | b18ba528cf2f662442aa4037f5ec3d421c3b9cc9530694a34a9b358c25e66927
Microsoft SQL Server 2014 / 2016 / 2017 / 2019 / 2022 Audit Logging Failure
Posted Mar 16, 2023
Authored by Emad Al-Mousa

Microsoft SQL Server 2014, 2016, 2017, 2019, and 2022 appears to ignore audit rules for sys.sysxlgns allowing an attacker with administrative permissions to extract password hashes under the radar. Microsoft told the researcher they are not willing to fix it but acknowledge it as a security problem.

tags | exploit
SHA-256 | 220eab344c9585b4ceae5580fc752834a0002dfd5cc1a78c95445e4b2af32787
Microsoft SQL Server Management Studio 17.9 / 18.0 Preview 4 XML Injection
Posted Oct 11, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft SQL Server Management Studio versions 17.9 and 18.0 Preview 4 suffer from an xmla filetype XML external entity injection vulnerability.

tags | exploit, sql injection
advisories | CVE-2018-8532
SHA-256 | c204b8390aa9f3b452e1248505da6264f3d2333ca13b0895970c7c2e82d93bf3
Microsoft SQL Server Management Studio 17.9 / 18.0 Preview 4 XML Injection
Posted Oct 11, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft SQL Server Management Studio versions 17.9 and 18.0 Preview 4 suffer from a xel filetype XML external entity injection vulnerability.

tags | exploit, sql injection
advisories | CVE-2018-8527
SHA-256 | 93aab3236ff7d54aeab41cf83d03f402cc82c23cf19f453cdd7db1821b733da2
Microsoft SQL Server Management Studio 17.9 / 18.0 Preview 4 XML Injection
Posted Oct 11, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft SQL Server Management Studio versions 17.9 and 18.0 Preview 4 suffer from a REGSRVR filehandling XML external entity injection vulnerability.

tags | exploit, sql injection
advisories | CVE-2018-8533
SHA-256 | 056dfb5ca8dca223e9be7f8bbb151f47aefc000fd84aac30d7381391c2ca68f2
Microsoft SQL Server Clr Stored Procedure Payload Execution
Posted Feb 18, 2017
Authored by OJ Reeves, Lee Christensen, Nathan Kirk | Site metasploit.com

This Metasploit module executes an arbitrary native payload on a Microsoft SQL server by loading a custom SQL CLR Assembly into the target SQL installation, and calling it directly with a base64-encoded payload. The module requires working credentials in order to connect directly to the MSSQL Server. This method requires the user to have sufficient privileges to install a custom SQL CRL DLL, and invoke the custom stored procedure that comes with it. This exploit does not leave any binaries on disk. Tested on MS SQL Server versions: 2005, 2012, 2016 (all x64).

tags | exploit, arbitrary
SHA-256 | fe2d879dbdd0c10aa7ac5b9f21f78eea25748d38856209e0eae44eec747be7d8
HP Security Bulletin HPSBHF03693 1
Posted Feb 1, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03693 1 - A potential security vulnerability identified with Microsoft SQL Server has been addressed by HPE iMC PLAT network products. The vulnerability could be exploited remotely by an authenticated user resulting in elevation of privilege. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-1761
SHA-256 | a0d63882ce25dc818063c38f1195d050d07c655ba273167fb6eb0fe40465556e
Mandriva Linux Security Advisory 2015-097
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-097 - XML eXternal Entity flaws were discovered in the Zend Framework. An attacker could use these flaws to cause a denial of service, access files accessible to the server process, or possibly perform other more advanced XML External Entity attacks. Using the Consumer component of Zend_OpenId, it is possible to login using an arbitrary OpenID account (without knowing any secret information) by using a malicious OpenID Provider. That means OpenID it is possible to login using arbitrary OpenID Identity (MyOpenID, Google, etc), which are not under the control of our own OpenID Provider. Thus, we are able to impersonate any OpenID Identity against the framework ,. The implementation of the ORDER BY SQL statement in Zend_Db_Select of Zend Framework 1 contains a potential SQL injection when the query string passed contains parentheses. Due to a bug in PHP's LDAP extension, when ZendFramework's Zend_ldap class is used for logins, an attacker can login as any user by using a null byte to bypass the empty password check and perform an unauthenticated LDAP bind. The sqlsrv PHP extension, which provides the ability to connect to Microsoft SQL Server from PHP, does not provide a built-in quoting mechanism for manually quoting values to pass via SQL queries; developers are encouraged to use prepared statements. Zend Framework provides quoting mechanisms via Zend_Db_Adapter_Sqlsrv which uses the recommended double single quote as quoting delimiters. SQL Server treats null bytes in a query as a string terminator, allowing an attacker to add arbitrary SQL following a null byte, and thus create a SQL injection.

tags | advisory, denial of service, arbitrary, php, sql injection, xxe
systems | linux, mandriva
advisories | CVE-2014-2681, CVE-2014-2682, CVE-2014-2683, CVE-2014-2684, CVE-2014-2685, CVE-2014-4914, CVE-2014-8088, CVE-2014-8089
SHA-256 | dbd355d47d2272372963e41921faec57d94a89afaed8462832c6a5dd1b7b545c
Pentesting Microsoft SQL Server
Posted Mar 4, 2015
Authored by Halil Dalabasmaz

Whitepaper discussing penetration and security testing against Microsoft SQL Server. Written in Turkish.

tags | paper, sql injection
SHA-256 | dc6404d93aa87f8467a2c37aca466c0c947bae3530334eb4dd8b112aa3850d18
JBrute 0.99
Posted Nov 11, 2013
Authored by Gonzalo Camino

JBrute is a password cracking tool written in Java that uses both brute force and dictionary attack methodologies with a built-in rule pre-processor similar to John the Ripper. It supports several standard algorithms and several algorithms from proprietary applications (like Microsoft SQL Server, Oracle, SYBASE, and so on).

Changes: Various updates and some bug fixes.
tags | tool, java, cracker
SHA-256 | 97a6de3d654342c1092d53943b4acc64c262839086964d58080659cf9b8a5fc2
JBrute 0.97
Posted Oct 29, 2013
Authored by Gonzalo Camino

JBrute is a password cracking tool written in Java that uses both brute force and dictionary attack methodologies with a built-in rule pre-processor similar to John the Ripper. It supports several standard algorithms and several algorithms from proprietary applications (like Microsoft SQL Server, Oracle, SYBASE, and so on).

Changes: Various updates, bug fixes, and parameters added.
tags | tool, java, cracker
SHA-256 | b6c69e1f756b77729e18afd6c66c9ca1c8854466b8b9630deded0f3187f6bc73
JBrute 0.96
Posted Oct 8, 2013
Authored by Gonzalo Camino | Site sourceforge.net

JBrute is a password cracking tool written in Java that uses both brute force and dictionary attack methodologies with a built-in rule pre-processor similar to John the Ripper. It supports several standard algorithms and several algorithms from proprietary applications (like Microsoft SQL Server, Oracle, SYBASE, and so on).

Changes: Various bug fixes.
tags | tool, java, cracker
SHA-256 | 194b487b994980460a0572ffbf79c63a2032608cb60242ec4061d6b8b8c6b720
Exploit Next Generation SQL Fingerprint 1.42.24-102144
Posted Dec 24, 2012
Authored by Nelson Brito | Site code.google.com

The Exploit Next Generation® SQL Fingerprint tool uses a combination of crafted packets for SQL Server Resolution Protocol (SSRP) and Tabular Data Stream Protocol (TDS) (protocols natively used by Microsoft SQL Server) to accurately perform version fingerprinting and determine the exact Microsoft SQL Server version.

Changes: This is the Perl version.
tags | tool, scanner, protocol
systems | linux, unix
SHA-256 | a9da9389d828f4a7b3af5d779e87fb3ae513be7cc7645331252f6b8c668f4c79
Secunia Security Advisory 50901
Posted Oct 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft SQL Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8de7310bb76d2f53edb14cd0bfb39a0dc861ab05d99e67e76202c7cfedea223c
Microsoft SQL Server Privilege Escalation / SQL Injection
Posted Apr 12, 2012
Authored by Martin Rakhmanov | Site appsecinc.com

Team SHATTER Security Advisory - Microsoft SQL Server versions 2005, 2008, and 2008 R2 suffer from a SQL injection vulnerability in the RESTORE DATABASE command that can lead to privilege escalation.

tags | advisory, sql injection
SHA-256 | b64d5300f1a7ad77731e4342eabd0820c75171ca63e4b9ccb158653ee331263e
Technical Cyber Security Alert 2012-101A
Posted Apr 11, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-101A - There are multiple vulnerabilities in Microsoft Windows, Internet Explorer, Microsoft .NET Framework, Microsoft Office, Microsoft Server Software, Microsoft SQL Server, Microsoft Developer Tools, and Microsoft Forefront United Access Gateway. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 2151cce31ecc67c5f890478458d9f102d21fc5c5acf8bed6a032535dcfa65a58
Exploit Next Generation SQL Fingerprint 1.12.120115/RC0
Posted Jan 16, 2012
Authored by Nelson Brito

The Exploit Next Generation® SQL Fingerprint tool uses well-known techniques based on several public tools capable of identifying the Microsoft SQL Server version (such as: SQLping and SQLver), but, instead of showing only the "raw version" (i.e., Microsoft SQL Version 10.00.2746), the Exploit Next Generation® SQL Fingerprint shows the mapped Microsoft SQL Server version (i.e., Microsoft SQL 2008 SP1 (CU5)).

tags | tool, scanner
systems | windows
SHA-256 | bf4a7c2d83f70c89142fb442c4c5a64539b4f8b6d26e806e53e2c6a7329d4ac4
Microsoft SQL Server Payload Execution via SQL injection
Posted Jan 29, 2011
Authored by Rodrigo Marcos, David Kennedy, jduck | Site metasploit.com

This Metasploit module will execute an arbitrary payload on a Microsoft SQL Server, using a SQL injection vulnerability. Once a vulnerability is identified this module will use xp_cmdshell to upload and execute Metasploit payloads. It is necessary to specify the exact point where the SQL injection vulnerability happens.

tags | exploit, arbitrary, sql injection
advisories | CVE-2000-0402, CVE-2000-1209, OSVDB-15757
SHA-256 | 5c71a8e0d959c8b1f43ce27c1cfb87641e1abf71b42047e2636fd0256601f31a
Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
Posted Jan 24, 2011
Authored by Rodrigo Marcos, jduck | Site metasploit.com

This Metasploit module exploit smashes several pointers. A heap-based buffer overflow can occur when calling the undocumented "sp_replwritetovarbin" extended stored procedure. This vulnerability affects all versions of Microsoft SQL Server 2000 and 2005, Windows Internal Database, and Microsoft Desktop Engine (MSDE) without the updates supplied in MS09-004. Microsoft patched this vulnerability in SP3 for 2005 without any public mention.

tags | exploit, overflow
systems | windows
advisories | CVE-2008-5416, OSVDB-50589
SHA-256 | 22edb58a5f3eb94beb9d96ca4c1c67aaf6a45c0df8336fcfd1b91c3de3a418ba
MS-SQL CLR Stored Procedure Proof Of Concept
Posted Oct 11, 2010
Authored by Michael Schierl

Microsoft SQL Server supports so called CLR Stored Procedures which are written in a .NET language and are run directly inside MS SQL Server. If an hijacked account has appropriate permissions, it can be used to run a native payload (inject native code into a new thread) or to tunnel a TCP connection or a shell via the SQL port (needed if the database server is properly firewalled). They can also be combined to tunnel a reverse_tcp payload. Additional permissions, like xp_cmdshell, are not required. This file is a proof of concept that demonstrates this ability.

tags | exploit, shell, tcp, proof of concept
SHA-256 | b402c616b5be94e40d281a86dd3349dc0c78b5d4578e9d551c39743f9a054e27
SQL Ninja Takeover Tool 0.2.5
Posted May 10, 2010
Authored by icesurfer | Site sqlninja.sourceforge.net

sqlninja is a small tool to exploit SQL injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. Its main goal is to provide a remote shell on the vulnerable database server, even in a very hostile environment. It should be used by penetration testers to help and automate the process of taking over a database Server when a SQL injection vulnerability has been discovered. It is written in perl and runs on Unix-like boxes.

Changes: Upload mode is not limited to files of 64k bytes anymore. Uploading files is also massively faster. Proxy support added. Support for token kidnapping added. Lots of other minor improvements.
tags | tool, remote, web, shell, scanner, perl, vulnerability, sql injection
systems | unix
SHA-256 | 8646406446808a3bf250d6247fa27345d4552b9e67a4c5257c33719a579ff644
Microsoft SQL Server sp_replwritetovarbin Memory Corruption
Posted Jan 5, 2010
Authored by jduck | Site metasploit.com

A heap-based buffer overflow can occur when calling the undocumented "sp_replwritetovarbin" extended stored procedure. This vulnerability affects all versions of Microsoft SQL Server 2000 and 2005, Windows Internal Database, and Microsoft Desktop Engine (MSDE) without the updates supplied in MS09-004. This exploit smashes several pointers, as shown below. 1. pointer to a 32-bit value that is set to 0 2. pointer to a 32-bit value that is set to a length influenced by the buffer length. 3. pointer to a 32-bit value that is used as a vtable pointer. In MSSQL 2000, this value is referenced with a displacement of 0x38. For MSSQL 2005, the displacement is 0x10. The address of our buffer is conveniently stored in ecx when this instruction is executed. 4. On MSSQL 2005, an additional vtable ptr is smashed, which is referenced with a displacement of 4. This pointer is not used by this exploit. There are two different methods used by this exploit, which have been named "writeNcall" and "sprayNbrute". The first, "writeNcall", was published by k'sOSe on Dec 17 2008. It uses pointers 2 and 3, as well as a writeable address. This method is quite reliable. However, it relies on the the operation on pointer 2. Newer versions of SQL server (>= 2000 SP3 at least) use a length value that is 8-byte aligned. This imposes a restriction that the code address that leads to the payload (jmp ecx in this case) must match the regex '.[08].[08].[08].[08]'. Unfortunately, no such addresses were found in memory. For this reason, the second method, "sprayNbrute" is used. First a heap-spray is used to prime memory with lots of copies of the address of our code that leads to the payload (jmp ecx). Next, brute force is used to try to guess a value for pointer 3 that points to the sprayed data. A new method of spraying the heap inside MSSQL is presented. Sadly, it only allows the creation of a bunch of 8000 byte buffers.

tags | exploit, overflow
systems | windows
advisories | CVE-2008-5416
SHA-256 | 132206feb12275d819fe75a51931368d87b85cda3a85d8d40fc77ff46d0342f7
Microsoft SQL Server Payload Execution
Posted Nov 26, 2009
Authored by David Kennedy | Site metasploit.com

This Metasploit module will execute an arbitrary payload on a Microsoft SQL Server, using the Windows debug.com method for writing an executable to disk and the xp_cmdshell stored procedure. File size restrictions are avoided by incorporating the debug bypass method presented at Defcon 17 by SecureState. Note that this module will leave a metasploit payload in the Windows System32 directory which must be manually deleted once the attack is completed.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2000-0402
SHA-256 | 08dfa1b6b11d0fd3513417baa7f7f3bdc147dd9a8593be9c3fe0d2e365f87d4d
CA BrightStor Agent for Microsoft SQL Overflow
Posted Nov 26, 2009
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a vulnerability in the CA BrightStor Agent for Microsoft SQL Server. This vulnerability was discovered by cybertronic@gmx.net.

tags | exploit
advisories | CVE-2005-1272
SHA-256 | 6f3148ca8e6cb75aae2d712af549181db84899e56e0083e09541baaa2a3caca6
Microsoft SQL Server Heap Overflow Exploit
Posted Dec 22, 2008
Authored by k'sOSe | Site pornosecurity.org

Microsoft SQL Server sp_replywritetovarbin() heap overflow exploit.

tags | exploit, overflow
SHA-256 | 28a439a9bf990920d808800ac456a93ba53897c6f21b770e60a097fef76fcb98
Page 1 of 4
Back1234Next

File Archive:

November 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    1 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    0 Files
  • 5
    Nov 5th
    0 Files
  • 6
    Nov 6th
    0 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    219 Files
  • 14
    Nov 14th
    19 Files
  • 15
    Nov 15th
    66 Files
  • 16
    Nov 16th
    38 Files
  • 17
    Nov 17th
    9 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    11 Files
  • 22
    Nov 22nd
    56 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    36 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    14 Files
  • 28
    Nov 28th
    30 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close