Rapid7 Vulnerability & Exploit Database

Zahir Enterprise Plus 6 Stack Buffer Overflow

Back to Search

Zahir Enterprise Plus 6 Stack Buffer Overflow

Disclosed
09/28/2018
Created
03/19/2019

Description

This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters via Import from other File. This results in overwriting a structured exception handler record.

Author(s)

  • f3ci
  • modpr0be

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/zahir_enterprise_plus_csv
msf exploit(zahir_enterprise_plus_csv) > show targets
    ...targets...
msf exploit(zahir_enterprise_plus_csv) > set TARGET < target-id >
msf exploit(zahir_enterprise_plus_csv) > show options
    ...show and set options...
msf exploit(zahir_enterprise_plus_csv) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;