Back to Results
First PageMeta Content
Software bugs / Software testing / Hacking / SAINT / Buffer overflow / Exploit / Vulnerability / Stack buffer overflow / Cross-site scripting / Cyberwarfare / Computer security / Computing


SAINTwriter Exploit Report Report Generated: May 8, [removed]Introduction On May 7, 2011, at 12:35 PM, a penetration test was conducted using the SAINTexploitTM 7.8 exploit tool. The scan discovered a total of three live
Add to Reading List

Document Date: 2011-05-08 05:15:47


Open Document

File Size: 65,57 KB

Share Result on Facebook

Company

IBM / Parameter Buffer Overflow HP OpenView Network Node / Oracle / Template Buffer Overflow HP OpenView Network Node / Buffer Overflow HP OpenView Network Node / Novell / Remote Code Execution HP OpenView Network Node / Trend Micro / HP OpenView Network Node / SAINT Corporation / Stack Buffer Overflow HP OpenView Network Node / HP / overflow HP / overflow HP OpenView Network Node / Intel / Microsoft / HP Data Protector / /

Currency

CVE / /

IndustryTerm

function command execution Web Samba / Web CVE AWStats / exec path command execution Web / vulnerability Web / Internet Explorer IFRAME / jmx-console access Web / revision control shell command injection Web / shell command injection Web / media player / overflow Web / Web phpBB viewtopic.php highlight parameter vulnerability Web phpRPC / authplay.dll vulnerability Web / password weakness Web Passwords / parameter command injection Web / Web Web / Web SQL injection authentication bypass Web TikiWiki file upload vulnerability / Web Apache Tomcat JK Web Server / access Web / exploit tool / Internet Explorer iepeers.dll / access level authentication bypass Web / revision control shell command injection Web Web / Web RedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass JRun mod_jrun WriteToLog / Web Web Web / Web Client session cookie handling / default password Web / injection Web SQL injection authentication bypass Web TikiWiki / /

OperatingSystem

Windows Server / XP / Linux / Cisco IOS / Windows XP / Microsoft Windows / Windows Server 2003 / /

Organization

Test Lab / /

Person

Toolbar / /

/

Position

Power Manager / Rational Quality Manager / Manager ovlogin.exe / Operations Manager / Manager / OpenView Network Node Manager / Manager nnmRptConfig.exe schd_select1 / TWiki Search.pm / Manager nnmRptConfig.exe CGI / Manager formExportDataLogs buffer overflow / Performance Manager Apache Tomcat Policy Bypass HP Power Manager / Manager nnmRptConfig.exe nameParams text1 / Manager Policy Bypass Internet Explorer iepeers.dll / Manager ovwebsnmpsrv.exe buffer overflow / Manager malformed displayWidth option / Manager formLogin buffer overflow Web CVE-2011-0276 Web CVE-2009-3548 Web CVE-2009-3999 Web / Administrator / Manager getnnmdata.exe CGI Hostname buffer overflow / Manager OpenView5.exe / Manager getnnmdata.exe CGI MaxAge / Manager ovalarm.exe Accept-Language / Manager Remote Code Execution Web CVE-2009-2685 HP Universal CMDB Server Axis2 default password Web CVE-2010-0219 / /

Product

Microsoft Windows Movie Maker IsValidWMToolsStream buffer overflow Nagios statuswml.cgi Command Injection / Trend Micro OfficeScan Policy Server CGI / Nokia N95 Smartphone / Novell Client 4.91 SP4 nwspool.dll / Other Snort DCE/RPC preprocessor buffer overflow Other SQL injection Web SQL injection / /

ProgrammingLanguage

SQL / php / /

Technology

php / Linux / Plug and Play / UDP / overflow CVE-2007-6701 Windows password weakness Windows OS Passwords Snort Back Orifice Pre-Processor / CGI / DNS / ActiveX Control / HTTP / Flash / Web Server / overflow Windows password weakness Web Passwords CVE-1999-0503 Snort Back Orifice Pre-Processor / /

SocialTag