Rapid7 Vulnerability & Exploit Database

WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow

Back to Search

WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow

Disclosed
11/02/2007
Created
05/30/2018

Description

The FileView ActiveX control (WZFILEVIEW.FileViewCtrl.61) could allow a remote attacker to execute arbitrary code on the system. The control contains several unsafe methods and is marked safe for scripting and safe for initialization. A remote attacker could exploit this vulnerability to execute arbitrary code on the victim system. WinZip 10.0 <= Build 6667 are vulnerable.

Author(s)

  • dean <dean@zerodaysolutions.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/winzip_fileview
msf exploit(winzip_fileview) > show targets
    ...targets...
msf exploit(winzip_fileview) > set TARGET < target-id >
msf exploit(winzip_fileview) > show options
    ...show and set options...
msf exploit(winzip_fileview) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;