Jack2 / CVE-2017-8759

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2017-8759 Weaponisation PoC

This repository contains data that can be used to weaponise the CVE-2017-8759 vulnerability.

For full information visit https://www.mdsec.co.uk/blog/ to find the post related to this vulnerability.

Video for weaponisation can be found at https://www.youtube.com/watch?v=hlkx5uYBT1Y

Credits

Credits to myself @vysecurity for the weaponisation in RTF form with no interaction required. Credits to @voulnet for the exploit.txt.

About

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.