[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Disk Sorter Enterprise 9.5.12 - Local Buffer Overflow Vulnerability

Author
Nassim Asrir
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-27445
Category
dos / poc
Date add
27-03-2017
Platform
windows
[+] Title: Disk Sorter Server v9.5.12 - Local Stack-based buffer overflow
[+] Credits / Discovery: Nassim Asrir
[+] Author Email: wassline@gmail.com || https://www.linkedin.com/in/nassim-asrir-b73a57122/
[+] Author Company: Henceforth
[+] CVE: N/A
 
Vendor:
===============
 
http://www.disksorter.com/
   
  
Download:
===========
 
http://www.disksorter.com/setups/disksortersrv_setup_v9.5.12.exe
  
  
Vulnerability Type:
===================
 
local stack-based buffer overflow
 
 
POC:
===================
 
Launch the program click on :
 
1 - Server 
 
2 - Connect
 
3 - and in the Share Name field inject (5000 "A") then the program crashed see the picture.
 
CVE Reference:
===============
 
N/A
  
  
Tested on:
=============== 
 
Windows 7
 
Win xp

#  0day.today [2024-09-28]  #