Rapid7 Vulnerability & Exploit Database

Foxit Reader Plugin URL Processing Buffer Overflow

Back to Search

Foxit Reader Plugin URL Processing Buffer Overflow

Disclosed
01/07/2013
Created
05/30/2018

Description

This module exploits a vulnerability in the Foxit Reader Plugin, it exists in the npFoxitReaderPlugin.dll module. When loading PDF files from remote hosts, overly long query strings within URLs can cause a stack-based buffer overflow, which can be exploited to execute arbitrary code. This exploit has been tested on Windows 7 SP1 with Firefox 18.0 and Foxit Reader version 5.4.4.11281 (npFoxitReaderPlugin.dll version 2.2.1.530).

Author(s)

  • rgod <rgod@autistici.org>
  • Sven Krewitt <svnk@krewitt.org>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/foxit_reader_plugin_url_bof
msf exploit(foxit_reader_plugin_url_bof) > show targets
    ...targets...
msf exploit(foxit_reader_plugin_url_bof) > set TARGET < target-id >
msf exploit(foxit_reader_plugin_url_bof) > show options
    ...show and set options...
msf exploit(foxit_reader_plugin_url_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;