Rapid7 Vulnerability & Exploit Database

Intrasrv 1.0 Buffer Overflow

Back to Search

Intrasrv 1.0 Buffer Overflow

Disclosed
05/30/2013
Created
05/30/2018

Description

This module exploits a boundary condition error in Intrasrv Simple Web Server 1.0. The web interface does not validate the boundaries of an HTTP request string prior to copying the data to an insufficiently sized buffer. Successful exploitation leads to arbitrary remote code execution in the context of the application.

Author(s)

  • xis_one
  • PsychoSpy <neinwechter@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/intrasrv_bof
msf exploit(intrasrv_bof) > show targets
    ...targets...
msf exploit(intrasrv_bof) > set TARGET < target-id >
msf exploit(intrasrv_bof) > show options
    ...show and set options...
msf exploit(intrasrv_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;