• HP Performance Monitoring xglance Priv Esc
    Disclosure Date: 2014-11-19
    First seen: 2020-05-14
    exploit/linux/local/hp_xglance_priv_esc
    This exploit takes advantage of xglance-bin, part of HP's Glance (or Performance Monitoring) version 11 'and subsequent' , which was compiled with an insecure RPATH option. The RPATH includes a relative path to -L/lib64/ which can be controlled by a user. Creating libraries in this location will result in an escalation of privileges to root. Authors: - h00die - Tim Brown - Robert Jaroszuk - Marco Ortisi
  • HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow
    Disclosure Date: 2012-07-09
    First seen: 2020-04-26
    exploit/windows/misc/hp_operations_agent_coda_34
    This module exploits a buffer overflow vulnerability in HP Operations Agent for Windows. The vulnerability exists in the HP Software Performance Core Program component (coda.exe) when parsing requests for the 0x34 opcode. This module has been tested successfully on HP Operations Agent 11.00 over Windows XP SP3 and Windows 2003 SP2 (DEP bypass). The coda.exe components runs only for localhost by default, network access must be granted through its configuration to be remotely exploitable. On the other hand it runs on a random TCP port, to make easier reconnaissance a check function is provided. Authors: - Luigi Auriemma - juan vazquez <juan.vazquez@metasploit.com>
  • HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow
    Disclosure Date: 2012-07-09
    First seen: 2020-04-26
    exploit/windows/misc/hp_operations_agent_coda_8c
    This module exploits a buffer overflow vulnerability in HP Operations Agent for Windows. The vulnerability exists in the HP Software Performance Core Program component (coda.exe) when parsing requests for the 0x8c opcode. This module has been tested successfully on HP Operations Agent 11.00 over Windows XP SP3 and Windows 2003 SP2 (DEP bypass). The coda.exe components runs only for localhost by default, network access must be granted through its configuration to be remotely exploitable. On the other hand it runs on a random TCP port, to make easier reconnaissance a check function is provided. Authors: - Luigi Auriemma - juan vazquez <juan.vazquez@metasploit.com>
3 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!