Rapid7 Vulnerability & Exploit Database

Dup Scout Enterprise Login Buffer Overflow

Back to Search

Dup Scout Enterprise Login Buffer Overflow

Disclosed
11/14/2017
Created
06/14/2018

Description

This module exploits a stack buffer overflow in Dup Scout Enterprise versions <= 10.0.18. The buffer overflow exists via the web interface during login. This gives NT AUTHORITY\SYSTEM access. This module has been tested successfully on Dup Scout Enterprise versions: 9.9.14 on Windows 7 SP1 (x64); 9.9.14 on Windows XP SP0 (x64); 10.0.18 on Windows 7 SP1 (x64); 10.0.18 on Windows XP SP0 (x86); and 10.0.18 on Windows 10 (1909) (x64).

Author(s)

  • sickness
  • Chris Higgins
  • bcoles <bcoles@gmail.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/dup_scout_enterprise_login_bof
msf exploit(dup_scout_enterprise_login_bof) > show targets
    ...targets...
msf exploit(dup_scout_enterprise_login_bof) > set TARGET < target-id >
msf exploit(dup_scout_enterprise_login_bof) > show options
    ...show and set options...
msf exploit(dup_scout_enterprise_login_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;