Rapid7 Vulnerability & Exploit Database

UltraVNC 1.0.1 Client Buffer Overflow

Back to Search

UltraVNC 1.0.1 Client Buffer Overflow

Disclosed
04/04/2006
Created
05/30/2018

Description

This module exploits a buffer overflow in UltraVNC Win32 Viewer 1.0.1 Release.

Author(s)

  • MC <mc@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/vnc/ultravnc_client
msf exploit(ultravnc_client) > show targets
    ...targets...
msf exploit(ultravnc_client) > set TARGET < target-id >
msf exploit(ultravnc_client) > show options
    ...show and set options...
msf exploit(ultravnc_client) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;