Rapid7 Vulnerability & Exploit Database

Publish-It PUI Buffer Overflow (SEH)

Back to Search

Publish-It PUI Buffer Overflow (SEH)

Disclosed
02/05/2014
Created
05/30/2018

Description

This module exploits a stack based buffer overflow in Publish-It when processing a specially crafted .PUI file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Publish-It to open a malicious .PUI file.

Author(s)

  • Daniel Kazimirow
  • Andrew Smith "jakx_"

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/publishit_pui
msf exploit(publishit_pui) > show targets
    ...targets...
msf exploit(publishit_pui) > set TARGET < target-id >
msf exploit(publishit_pui) > show options
    ...show and set options...
msf exploit(publishit_pui) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;