Rapid7 Vulnerability & Exploit Database

Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow

Back to Search

Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow

Disclosed
03/29/2017
Created
06/14/2018

Description

This module exploits a buffer overflow in Sync Breeze Enterprise 9.5.16 by using the import command option to import a specially crafted xml file.

Author(s)

  • Daniel Teixeira

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/syncbreeze_xml
msf exploit(syncbreeze_xml) > show targets
    ...targets...
msf exploit(syncbreeze_xml) > set TARGET < target-id >
msf exploit(syncbreeze_xml) > show options
    ...show and set options...
msf exploit(syncbreeze_xml) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;