Rapid7 Vulnerability & Exploit Database

InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow

Back to Search

InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow

Disclosed
04/28/2012
Created
05/30/2018

Description

This module exploits a heap overflow found in InduSoft Web Studio <= 61.6.00.00 SP6. The overflow exists in the ISSymbol.ocx, and can be triggered with a long string argument for the InternationalSeparator() method of the ISSymbol control. This module uses the msvcr71.dll form the Java JRE6 to bypass ASLR.

Author(s)

  • Alexander Gavrun
  • Dmitriy Pletnev
  • James Fitts <fitts.james@gmail.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/indusoft_issymbol_internationalseparator
msf exploit(indusoft_issymbol_internationalseparator) > show targets
    ...targets...
msf exploit(indusoft_issymbol_internationalseparator) > set TARGET < target-id >
msf exploit(indusoft_issymbol_internationalseparator) > show options
    ...show and set options...
msf exploit(indusoft_issymbol_internationalseparator) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;