Tuesday, July 20, 2010

MSF Module - Microsoft Windows Shell LNK Code Execution

http://www.metasploit.com/modules/exploit/windows/browser/ms10_xxx_windows_shell_lnk_execute

This module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This module creates a WebDAV service that can be used to run an arbitrary payload when accessed as a UNC path.


---------------------------------------------

The release of this exploit module has caused SANS ISC to raise to Threat Level: Yellow.

No comments:

Post a Comment