Home / os / winmobile

Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow

Posted on 08 October 2018

This Metasploit module exploits a stack based buffer overflow in Delta Electronics Delta Industrial Automation COMMGR 1.08. The vulnerability exists in COMMGR.exe when handling specially crafted packets. This Metasploit module has been tested successfully on Delta Electronics Delta Industrial Automation COMMGR 1.08 over Windows XP SP3, Windows 7 SP1, and Windows 8.1.

 

TOP