• Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution
    Disclosure Date: 2012-07-29
    First seen: 2020-04-26
    exploit/windows/browser/ubisoft_uplay_cmd_exec
    The uplay ActiveX component allows an attacker to execute any command line action. User must sign in, unless auto-sign in is enabled and uplay must not already be running. Due to the way the malicious executable is served (WebDAV), the module must be run on port 80, so please make sure you have enough privilege to do that. Ubisoft released patch 2.04 as of Mon 20th July. Authors: - Tavis Ormandy <taviso@cmpxchg8b.com> - Ben Campbell <eat_meatballs@hotmail.co.uk> - phillips321 <phillips321@phillips321.co.uk> - Richard Hicks <scriptmonkeyblog@gmail.com>
1 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!