[ authorization ] [ registration ] [ Wiederherstellen ]
Kontaktiere uns
You can contact us by:
0day.today Exploits Market and 0day Exploits Database

Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation

[ 0Day-ID-20928 ]
Gesamte Überschrift
Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Datum hinzufügen
Kategorie
Betriebssystem
Überprüft
Preis
Kostenlos
Risiko
[
Security Risk High
]
Rel. releases
Beschreibung
This Metasploit module exploits a flaw in the nwfs.sys driver to overwrite data in kernel space. The corruption occurs while handling ioctl requests with code 0x1438BB, where a 0x00000009 dword is written to an arbitrary address. An entry within the HalDispatchTable is overwritten in order to execute arbitrary code when NtQueryIntervalProfile is called. The module has been tested successfully on Windows XP SP3 with Novell Client 4.91 SP4.
Other Information
Abuses
0
Kommentare
0
Gelesen
5 064
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
Kostenlos
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Autor
BL
29
Exploits
1633
Leser
57
[ Kommentare: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Logge Dich ein, oder registriere Dich, um Kommentare zu schreiben