Rapid7 Vulnerability & Exploit Database

ACDSee FotoSlate PLP File id Parameter Overflow

Back to Search

ACDSee FotoSlate PLP File id Parameter Overflow

Disclosed
09/12/2011
Created
05/30/2018

Description

This module exploits a buffer overflow in ACDSee FotoSlate 4.0 Build 146 via a specially crafted id parameter in a String element. When viewing a malicious PLP file with the ACDSee FotoSlate product, a remote attacker could overflow a buffer and execute arbitrary code. This exploit has been tested on systems such as Windows XP SP3, Windows Vista, and Windows 7.

Author(s)

  • Parvez Anwar
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/acdsee_fotoslate_string
msf exploit(acdsee_fotoslate_string) > show targets
    ...targets...
msf exploit(acdsee_fotoslate_string) > set TARGET < target-id >
msf exploit(acdsee_fotoslate_string) > show options
    ...show and set options...
msf exploit(acdsee_fotoslate_string) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;