exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

Internet Explorer Winhlp32.exe MsgBox Code Execution
Posted Apr 15, 2010
Authored by Maurycy Prodeus | Site metasploit.com

This Metasploit module exploits a code execution vulnerability that occurs when a user presses F1 on MessageBox originated from VBscript within a web page. When the user hits F1, the MessageBox help functionality will attempt to load and use a HLP file from an SMB or WebDAV (if the WebDAV redirector is enabled) server. This particular version of the exploit implements a WebDAV server that will serve HLP file as well as a payload EXE. During testing warnings about the payload EXE being unsigned were witnessed. A future version of this module might use other methods that do not create such a warning.

tags | exploit, web, code execution
advisories | CVE-2010-0483
SHA-256 | 78422f19ea0d8bce6a74c02e6e26e1840301ad3c5fdd0f923caed537a2c47c13
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close