Rapid7 Vulnerability & Exploit Database

DiskBoss Enterprise GET Buffer Overflow

Back to Search

DiskBoss Enterprise GET Buffer Overflow

Disclosed
12/05/2016
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in the web interface of DiskBoss Enterprise v7.5.12, v7.4.28, and v8.2.14, caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

Author(s)

  • vportal
  • Ahmad Mahfouz
  • Gabor Seljan
  • Jacob Robles

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/diskboss_get_bof
msf exploit(diskboss_get_bof) > show targets
    ...targets...
msf exploit(diskboss_get_bof) > set TARGET < target-id >
msf exploit(diskboss_get_bof) > show options
    ...show and set options...
msf exploit(diskboss_get_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;