Rapid7 Vulnerability & Exploit Database

RealVNC 3.3.7 Client Buffer Overflow

Back to Search

RealVNC 3.3.7 Client Buffer Overflow

Disclosed
01/29/2001
Created
05/30/2018

Description

This module exploits a buffer overflow in RealVNC 3.3.7 (vncviewer.exe).

Author(s)

  • MC <mc@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/vnc/realvnc_client
msf exploit(realvnc_client) > show targets
    ...targets...
msf exploit(realvnc_client) > set TARGET < target-id >
msf exploit(realvnc_client) > show options
    ...show and set options...
msf exploit(realvnc_client) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;