Rapid7 Vulnerability & Exploit Database

Persits XUpload ActiveX AddFile Buffer Overflow

Back to Search

Persits XUpload ActiveX AddFile Buffer Overflow

Disclosed
01/25/2008
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Persits Software Inc's XUpload ActiveX control(version 3.0.0.3) thats included in HP LoadRunner 9.5. By passing an overly long string to the AddFile method, an attacker may be able to execute arbitrary code.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/hp_loadrunner_addfile
msf exploit(hp_loadrunner_addfile) > show targets
    ...targets...
msf exploit(hp_loadrunner_addfile) > set TARGET < target-id >
msf exploit(hp_loadrunner_addfile) > show options
    ...show and set options...
msf exploit(hp_loadrunner_addfile) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;