Rapid7 Vulnerability & Exploit Database

Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow

Back to Search

Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow

Disclosed
11/24/2013
Created
05/30/2018

Description

This module exploits a buffer overflow in Total Video Player 1.3.1. The vulnerability occurs opening malformed Settings.ini file e.g. "C:\Program Files\Total Video Player\". This module has been tested successfully on Windows WinXp-Sp3-EN, Windows 7, and Windows 8.

Author(s)

  • Mike Czumak
  • Fr330wn4g3 <Fr330wn4g3@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/total_video_player_ini_bof
msf exploit(total_video_player_ini_bof) > show targets
    ...targets...
msf exploit(total_video_player_ini_bof) > set TARGET < target-id >
msf exploit(total_video_player_ini_bof) > show options
    ...show and set options...
msf exploit(total_video_player_ini_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;