Videos

Published on March 3rd, 2012 📆 | 1976 Views ⚑

0

CVE-2012-0500 Oracle Java Web Start Plugin Command Line Argument Injection Metasploit Demo[GNS3 PENTEST LAB]


https://www.ispeech.org



Description :
This module exploits a flaw in the Web Start component of the Sun Java Runtime Environment. The arguments passed to Java Web Start are not properly validated, allowing injection of arbitrary arguments to the JVM. By utilizing the lesser known -J option, an attacker can take advantage of the -XXaltjvm option, as discussed previously by Ruben Santamarta. This method allows an attacker to execute arbitrary code in the context of an unsuspecting browser user. In order for this module to work, it must be ran as root on a server that does not serve SMB. Additionally, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled.

source





Tagged with:



Comments are closed.