Rapid7 Vulnerability & Exploit Database

MS15-100 Microsoft Windows Media Center MCL Vulnerability

Back to Search

MS15-100 Microsoft Windows Media Center MCL Vulnerability

Disclosed
09/08/2015
Created
05/30/2018

Description

This module exploits a vulnerability in Windows Media Center. By supplying an UNC path in the *.mcl file, a remote file will be automatically downloaded, which can result in arbitrary code execution.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms15_100_mcl_exe
msf exploit(ms15_100_mcl_exe) > show targets
    ...targets...
msf exploit(ms15_100_mcl_exe) > set TARGET < target-id >
msf exploit(ms15_100_mcl_exe) > show options
    ...show and set options...
msf exploit(ms15_100_mcl_exe) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;