Rapid7 Vulnerability & Exploit Database

Watermark Master Buffer Overflow (SEH)

Back to Search

Watermark Master Buffer Overflow (SEH)

Disclosed
11/01/2013
Created
05/30/2018

Description

This module exploits a stack based buffer overflow in Watermark Master 2.2.23 when processing a specially crafted .WCF file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Watermark Master to open a malicious .WCF file.

Author(s)

  • metacom
  • Andrew Smith

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/watermark_master
msf exploit(watermark_master) > show targets
    ...targets...
msf exploit(watermark_master) > set TARGET < target-id >
msf exploit(watermark_master) > show options
    ...show and set options...
msf exploit(watermark_master) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;