Rapid7 Vulnerability & Exploit Database

Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution

Back to Search

Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution

Disclosed
07/24/2017
Created
05/30/2018

Description

This module exploits an unsafe Javascript API implemented in Nitro and Nitro Pro PDF Reader version 11. The saveAs() Javascript API function allows for writing arbitrary files to the file system. Additionally, the launchURL() function allows an attacker to execute local files on the file system and bypass the security dialog Note: This is 100% reliable.

Author(s)

  • mr_me <steven@srcincite.io>
  • bcoles <bcoles@gmail.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/nitro_reader_jsapi
msf exploit(nitro_reader_jsapi) > show targets
    ...targets...
msf exploit(nitro_reader_jsapi) > set TARGET < target-id >
msf exploit(nitro_reader_jsapi) > show options
    ...show and set options...
msf exploit(nitro_reader_jsapi) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;