Rapid7 Vulnerability & Exploit Database

Java Applet JMX Remote Code Execution

Back to Search

Java Applet JMX Remote Code Execution

Disclosed
01/10/2013
Created
05/30/2018

Description

This module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier.

Author(s)

  • Unknown
  • egypt <egypt@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_jmxbean
msf exploit(java_jre17_jmxbean) > show targets
    ...targets...
msf exploit(java_jre17_jmxbean) > set TARGET < target-id >
msf exploit(java_jre17_jmxbean) > show options
    ...show and set options...
msf exploit(java_jre17_jmxbean) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;