Rapid7 Vulnerability & Exploit Database

MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution

Back to Search

MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution

Disclosed
02/26/2010
Created
05/30/2018

Description

This module exploits a code execution vulnerability that occurs when a user presses F1 on MessageBox originated from VBscript within a web page. When the user hits F1, the MessageBox help functionality will attempt to load and use a HLP file from an SMB or WebDAV (if the WebDAV redirector is enabled) server. This particular version of the exploit implements a WebDAV server that will serve HLP file as well as a payload EXE. During testing warnings about the payload EXE being unsigned were witnessed. A future version of this module might use other methods that do not create such a warning.

Author(s)

  • Maurycy Prodeus
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms10_022_ie_vbscript_winhlp32
msf exploit(ms10_022_ie_vbscript_winhlp32) > show targets
    ...targets...
msf exploit(ms10_022_ie_vbscript_winhlp32) > set TARGET < target-id >
msf exploit(ms10_022_ie_vbscript_winhlp32) > show options
    ...show and set options...
msf exploit(ms10_022_ie_vbscript_winhlp32) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;