Home / os / winmobile

Zahir Enterprise Plus 6 Stack Buffer Overflow

Posted on 06 October 2018

This Metasploit module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters via Import from other File. This results in overwriting a structured exception handler record.

 

TOP