Rapid7 Vulnerability & Exploit Database

DenyAll Web Application Firewall Remote Code Execution

Back to Search

DenyAll Web Application Firewall Remote Code Execution

Disclosed
09/19/2017
Created
05/30/2018

Description

This module exploits the command injection vulnerability of DenyAll Web Application Firewall. Unauthenticated users can execute a terminal command under the context of the web server user.

Author(s)

  • Mehmet Ince <mehmet@mehmetince.net>

Platform

Python

Architectures

python

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/denyall_waf_exec
msf exploit(denyall_waf_exec) > show targets
    ...targets...
msf exploit(denyall_waf_exec) > set TARGET < target-id >
msf exploit(denyall_waf_exec) > show options
    ...show and set options...
msf exploit(denyall_waf_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;