Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/fileformat/vlc_mkv.md
Views: 11789
Description
VideoLAN VLC <= v2.2.8 (32 and 64 bit) are vulnerable to a use-after-free vulnerability that exists in the parsing of MKV files.
This module has been tested against 32 and 64 bit versions of VLC v2.2.8 on Windows 10 Pro x64.
Vulnerable Application
VLC <= v2.2.8
Verification Steps
./msfconsole -q
use exploit/windows/fileformat/vlc_mkv
run
Start handler
Copy over mkv files to target hosts and open part1 in VLC
Set a shell