首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
0x00 vs ASP file upload scripts
来源:vfocus.net 作者:vfocus 发布时间:2004-09-28  

0x00 vs ASP file upload scripts


ABSTRACT

The affects of the `Poison NULL byte` have not been widely explored in ASP, but
as with other languages the NULL byte can cause problems when ASP passes
data to objects.

Many upload systems written in ASP suffer from a common problem whereby a
NULL byte can be inserted into the filename parameter leading to any extension,
after the null byte, being ignored when writing the file.

This means that in some cases it is possible to bypass checks for valid
extensions, even if one is appended by the application.

This is very similar to attacks against perl and PHP, the difference being how the
null byte is sent to the application.

This problem arises when data is compared and validated in ASP script but
passed to the FileSystemObject without checking for NULL bytes.
This document will discuss how ASP upload scripts can be affected by the Poison
NULL byte attack.


详细内容请见
http://zhoutree.devcn.net/soft/0x00_vs_asp_file_uploads.pdf



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·glFTPd local stack buffer over
·Windows JPEG Downloader Toolki
·Mdaemon smtp server v6.5.1 exp
·Windows JPEG GDI+ All in One R
·Mdaemon IMAP server v6.5.1 Rem
·Remote exploit for Zinf 2.2.1
·Windows JPEG GDI+ Heap Overflo
·Microsoft SQL Server远程拒绝服
·HP-UX本地语言系统格式化串漏洞E
·BroadBoard Instant ASP Message
·HP-UX本地语言系统格式化串漏洞
·Serendipity 0.7-beta1 SQL Inje
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved