Vulnerabilities > CVE-2005-2842 - Unspecified vulnerability in Dameware Development Mini Remote Control Server
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Buffer overflow in dwrcs.exe in DameWare Mini Remote Control before 4.9.0 allows remote attackers to execute arbitrary code via the username.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 4 |
Exploit-Db
description DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit. CVE-2005-2842. Remote exploit for windows platform id EDB-ID:1190 last seen 2016-01-31 modified 2005-08-31 published 2005-08-31 reporter jpno5 source https://www.exploit-db.com/download/1190/ title DameWare Mini Remote Control 4.0 < 4.9 Client Agent Remote Exploit description Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit). CVE-2005-2842. Remote exploit for Windows platform. Tags: Metasploit Framework file exploits/windows/remote/42703.rb id EDB-ID:42703 last seen 2017-09-13 modified 2017-09-13 platform windows port published 2017-09-13 reporter Exploit-DB source https://www.exploit-db.com/download/42703/ title Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit) type remote
Nessus
NASL family | Windows |
NASL id | DAMEWARE_MINI_REMOTE_CONTROL_OVERFLOW2.NASL |
description | The remote host is running DameWare Mini Remote Control. The remote version of this software is vulnerable to a buffer overflow attack. An attacker can exploit this flaw by sending a specially crafted packet to the remote host. Successful exploitation of this vulnerability would result in remote code execution. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 19554 |
published | 2005-09-01 |
reporter | This script is Copyright (C) 2005-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/19554 |
title | DameWare Mini Remote Control Pre-Authentication Username Remote Overflow |
code |
|
Packetstorm
data source | https://packetstormsecurity.com/files/download/144179/dmrc40-overflow.rb.txt |
id | PACKETSTORM:144179 |
last seen | 2017-09-15 |
published | 2017-09-15 |
reporter | James Fitts |
source | https://packetstormsecurity.com/files/144179/Dameware-Mini-Remote-Control-4.0-Username-Stack-Buffer-Overflow.html |
title | Dameware Mini Remote Control 4.0 Username Stack Buffer Overflow |
References
- http://archives.neohapsis.com/archives/fulldisclosure/2005-08/1074.html
- http://archives.neohapsis.com/archives/fulldisclosure/2005-08/1074.html
- http://secunia.com/advisories/16655
- http://secunia.com/advisories/16655
- http://securitytracker.com/id?1014830
- http://securitytracker.com/id?1014830
- http://www.jpno5.com/Releases/Public/Exploits/Dameware%20Mini%20Remote%20Control%20Exploit/dameware.txt
- http://www.jpno5.com/Releases/Public/Exploits/Dameware%20Mini%20Remote%20Control%20Exploit/dameware.txt
- http://www.kb.cert.org/vuls/id/170905
- http://www.kb.cert.org/vuls/id/170905
- http://www.securityfocus.com/bid/14707
- http://www.securityfocus.com/bid/14707
- http://www.vupen.com/english/advisories/2005/1596
- http://www.vupen.com/english/advisories/2005/1596
- https://www.exploit-db.com/exploits/42703/
- https://www.exploit-db.com/exploits/42703/