Rapid7 Vulnerability & Exploit Database

Oracle Document Capture 10g ActiveX Control Buffer Overflow

Back to Search

Oracle Document Capture 10g ActiveX Control Buffer Overflow

Disclosed
08/28/2009
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Oracle Document Capture 10g (10.1.3.5.0). Oracle Document Capture 10g comes bundled with a third party ActiveX control emsmtp.dll (6.0.1.0). When passing an overly long string to the method "SubmitToExpress" an attacker may be able to execute arbitrary code.

Author(s)

  • MC <mc@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/oracle_dc_submittoexpress
msf exploit(oracle_dc_submittoexpress) > show targets
    ...targets...
msf exploit(oracle_dc_submittoexpress) > set TARGET < target-id >
msf exploit(oracle_dc_submittoexpress) > show options
    ...show and set options...
msf exploit(oracle_dc_submittoexpress) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;