Rapid7 Vulnerability & Exploit Database

IBM Notes Denial Of Service

Back to Search

IBM Notes Denial Of Service

Disclosed
08/31/2017
Created
06/14/2018

Description

This module exploits a vulnerability in the native browser that comes with IBM Lotus Notes. If successful, the browser will crash after viewing the webpage.

Author(s)

  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/http/ibm_lotus_notes2
msf auxiliary(ibm_lotus_notes2) > show actions
    ...actions...
msf auxiliary(ibm_lotus_notes2) > set ACTION < action-name >
msf auxiliary(ibm_lotus_notes2) > show options
    ...show and set options...
msf auxiliary(ibm_lotus_notes2) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;