Skip to content

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Notifications You must be signed in to change notification settings

vysecurity/CVE-2017-8759

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2017-8759 Weaponisation PoC

This repository contains data that can be used to weaponise the CVE-2017-8759 vulnerability.

For full information visit https://www.mdsec.co.uk/blog/ to find the post related to this vulnerability.

As always, my research is aimed to help the community become more aware of rising threats as well as the adversary simulation community to better simulate realistic threats against our client base in order to better educate and inform them. My research should not be used against a target without prior consent.

Video for weaponisation can be found at https://www.youtube.com/watch?v=hlkx5uYBT1Y

Credits

Credits to myself, Vincent Yiu @vysecurity for the weaponisation in RTF form with no interaction required. Credits to @voulnet for the exploit.txt.

About

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published