Rapid7 Vulnerability & Exploit Database

AwingSoft Winds3D Player 3.5 SceneURL Download and Execute

Back to Search

AwingSoft Winds3D Player 3.5 SceneURL Download and Execute

Disclosed
11/14/2009
Created
05/30/2018

Description

This module exploits an untrusted program execution vulnerability within the Winds3D Player from AwingSoft. The Winds3D Player is a browser plugin for IE (ActiveX), Opera (DLL) and Firefox (XPI). By setting the 'SceneURL' parameter to the URL to an executable, an attacker can execute arbitrary code. Testing was conducted using plugin version 3.5.0.9 for Firefox 3.5 and IE 8 on Windows XP SP3.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/awingsoft_winds3d_sceneurl
msf exploit(awingsoft_winds3d_sceneurl) > show targets
    ...targets...
msf exploit(awingsoft_winds3d_sceneurl) > set TARGET < target-id >
msf exploit(awingsoft_winds3d_sceneurl) > show options
    ...show and set options...
msf exploit(awingsoft_winds3d_sceneurl) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;