Rapid7 Vulnerability & Exploit Database

Disk Savvy Enterprise v10.4.18

Back to Search

Disk Savvy Enterprise v10.4.18

Disclosed
01/31/2017
Created
06/14/2018

Description

This module exploits a stack-based buffer overflow vulnerability in Disk Savvy Enterprise v10.4.18, caused by improper bounds checking of the request sent to the built-in server. This module has been tested successfully on Windows 7 SP1 x86.

Author(s)

  • Daniel Teixeira

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/disk_savvy_adm
msf exploit(disk_savvy_adm) > show targets
    ...targets...
msf exploit(disk_savvy_adm) > set TARGET < target-id >
msf exploit(disk_savvy_adm) > show options
    ...show and set options...
msf exploit(disk_savvy_adm) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;