Rapid7 Vulnerability & Exploit Database

ManageEngine OpManager Remote Code Execution

Back to Search

ManageEngine OpManager Remote Code Execution

Disclosed
09/14/2015
Created
05/30/2018

Description

This module exploits a default credential vulnerability in ManageEngine OpManager, where a default hidden account "IntegrationUser" with administrator privileges exists. The account has a default password of "plugin" which cannot be reset through the user interface. By log-in and abusing the default administrator's SQL query functionality, it's possible to write a WAR payload to disk and trigger an automatic deployment of this payload. This module has been tested successfully on OpManager v11.0 and v11.4-v11.6 for Windows.

Author(s)

  • xistence <xistence@0x90.nl>

Platform

Java

Architectures

java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/manage_engine_opmanager_rce
msf exploit(manage_engine_opmanager_rce) > show targets
    ...targets...
msf exploit(manage_engine_opmanager_rce) > set TARGET < target-id >
msf exploit(manage_engine_opmanager_rce) > show options
    ...show and set options...
msf exploit(manage_engine_opmanager_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;