Rapid7 Vulnerability & Exploit Database

Mozilla Firefox Interleaved document.write/appendChild Memory Corruption

Back to Search

Mozilla Firefox Interleaved document.write/appendChild Memory Corruption

Disclosed
10/25/2010
Created
05/30/2018

Description

This module exploits a code execution vulnerability in Mozilla Firefox caused by interleaved calls to document.write and appendChild. This module was written based on a live exploit found in the wild.

Author(s)

  • unknown
  • scriptjunkie

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/mozilla_interleaved_write
msf exploit(mozilla_interleaved_write) > show targets
    ...targets...
msf exploit(mozilla_interleaved_write) > set TARGET < target-id >
msf exploit(mozilla_interleaved_write) > show options
    ...show and set options...
msf exploit(mozilla_interleaved_write) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;