Rapid7 Vulnerability & Exploit Database

Greenshot .NET Deserialization Fileformat Exploit

Back to Search

Greenshot .NET Deserialization Fileformat Exploit

Disclosed
07/26/2023
Created
08/17/2023

Description

There exists a .NET deserialization vulnerability in Greenshot version 1.3.274 and below. The deserialization allows the execution of commands when a user opens a Greenshot file. The commands execute under the same permissions as the Greenshot service. Typically, is the logged in user.

Author(s)

  • p4r4bellum
  • bwatters-r7

Platform

Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/greenshot_deserialize_cve_2023_34634
msf exploit(greenshot_deserialize_cve_2023_34634) > show targets
    ...targets...
msf exploit(greenshot_deserialize_cve_2023_34634) > set TARGET < target-id >
msf exploit(greenshot_deserialize_cve_2023_34634) > show options
    ...show and set options...
msf exploit(greenshot_deserialize_cve_2023_34634) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;