Rapid7 Vulnerability & Exploit Database

Sielco Sistemi Winlog Buffer Overflow

Back to Search

Sielco Sistemi Winlog Buffer Overflow

Disclosed
01/13/2011
Created
05/30/2018

Description

This module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.00. When sending a specially formatted packet to the Runtime.exe service, an attacker may be able to execute arbitrary code.

Author(s)

  • Luigi Auriemma
  • MC <mc@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/winlog_runtime
msf exploit(winlog_runtime) > show targets
    ...targets...
msf exploit(winlog_runtime) > set TARGET < target-id >
msf exploit(winlog_runtime) > show options
    ...show and set options...
msf exploit(winlog_runtime) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;