Rapid7 Vulnerability & Exploit Database

WinRAR CVE-2023-38831 Exploit

Back to Search

WinRAR CVE-2023-38831 Exploit

Disclosed
08/23/2023
Created
09/08/2023

Description

This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, the decoy document is executed, leading to code execution.

Author(s)

  • Alexander "xaitax" Hagenah

Platform

Windows

Architectures

x64, x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/winrar_cve_2023_38831
msf exploit(winrar_cve_2023_38831) > show targets
    ...targets...
msf exploit(winrar_cve_2023_38831) > set TARGET < target-id >
msf exploit(winrar_cve_2023_38831) > show options
    ...show and set options...
msf exploit(winrar_cve_2023_38831) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;