rejetto forum

CVE-2014-6287: Remote Code Execution in HFS 2.3

mubix · 2 · 3435

0 Members and 1 Guest are viewing this topic.

Offline mubix

  • Occasional poster
  • *
    • Posts: 2
    • View Profile
Hey man, couldn't find it in the forums anywhere and wanted to make sure you knew about this:

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6287

Here is a Metasploit module that exploits the bug https://github.com/rapid7/metasploit-framework/pull/3793


Offline xpl01t

  • Occasional poster
  • *
    • Posts: 16
    • View Profile
Hi mubix i'm Daniele Linguaglossa, rejetto was already informed about this and this vulnerability is fixed in 2.3c version,anyway thanks for your support

Cheers