Menu

Search for hundreds of thousands of exploits

"Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)"

Author

Exploit author

"Przemyslaw Frasunek"

Platform

Exploit platform

linux

Release date

Exploit published date

2009-08-14

1
2
3
4
5
6
7
8
9
> Linux NULL pointer dereference due to incorrect proto_ops initializations
> > -------------------------------------------------------------------------

Quick and dirty exploit for this one:

http://www.frasunek.com/proto_ops.tgz
Exploit-DB Mirror: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/9436.tgz (2009-proto_ops.tgz)

# milw0rm.com [2009-08-14]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-11-27 "libupnp 1.6.18 - Stack-based buffer overflow (DoS)" dos linux "Patrik Lantz"
2020-11-24 "ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)" webapps linux "Giuseppe Fuggiano"
2020-10-28 "Blueman < 2.1.4 - Local Privilege Escalation" local linux "Vaisha Bernard"
2020-10-28 "aptdaemon < 1.1.1 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion" webapps linux "Ivo Palazzolo"
2020-10-28 "PackageKit < 1.1.13 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-09-11 "Gnome Fonts Viewer 3.34.0 - Heap Corruption" local linux "Cody Winkler"
2020-07-10 "Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution" remote linux SpicyItalian
2020-07-06 "Grafana 7.0.1 - Denial of Service (PoC)" dos linux mostwanted002
Release Date Title Type Platform Author
2009-10-08 "FreeBSD 7.2 - VFS/devfs Race Condition" local freebsd "Przemyslaw Frasunek"
2009-10-08 "FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition" local freebsd "Przemyslaw Frasunek"
2009-08-24 "FreeBSD 6.1 - 'kqueue()' Null Pointer Dereference Privilege Escalation" local freebsd "Przemyslaw Frasunek"
2009-08-14 "Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)" local linux "Przemyslaw Frasunek"
2005-06-28 "Solaris 9/10 - 'ld.so' Local Privilege Escalation (2)" local solaris "Przemyslaw Frasunek"
2005-06-28 "Solaris 9/10 - 'ld.so' Local Privilege Escalation (1)" local solaris "Przemyslaw Frasunek"
2005-06-24 "Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities" local solaris "Przemyslaw Frasunek"
2003-12-20 "Tcpdump 3.x - L2TP Parser Remote Denial of Service" dos linux "Przemyslaw Frasunek"
2002-04-11 "OpenBSD 2.9/3.0 - Default Crontab Root Command Injection" local openbsd "Przemyslaw Frasunek"
2001-12-18 "ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly" remote hardware "Przemyslaw Frasunek"
2001-09-17 "FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading" local freebsd "Przemyslaw Frasunek"
2001-04-21 "Mercury/NLM 1.4 - Buffer Overflow" dos multiple "Przemyslaw Frasunek"
1999-08-31 "Martin Stover Mars NWE 0.99 - Local Buffer Overflow" local linux "Przemyslaw Frasunek"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.