Rapid7 Vulnerability & Exploit Database

Minishare 1.4.1 Buffer Overflow

Back to Search

Minishare 1.4.1 Buffer Overflow

Disclosed
11/07/2004
Created
05/30/2018

Description

This is a simple buffer overflow for the minishare web server. This flaw affects all versions prior to 1.4.2. This is a plain stack buffer overflow that requires a "jmp esp" to reach the payload, making this difficult to target many platforms at once. This module has been successfully tested against 1.4.1. Version 1.3.4 and below do not seem to be vulnerable.

Author(s)

  • acaro <acaro@jervus.it>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/minishare_get_overflow
msf exploit(minishare_get_overflow) > show targets
    ...targets...
msf exploit(minishare_get_overflow) > set TARGET < target-id >
msf exploit(minishare_get_overflow) > show options
    ...show and set options...
msf exploit(minishare_get_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;