Rapid7 Vulnerability & Exploit Database

Mako Server v2.5, 2.6 OS Command Injection RCE

Back to Search

Mako Server v2.5, 2.6 OS Command Injection RCE

Disclosed
09/03/2017
Created
06/14/2018

Description

This module exploits a vulnerability found in Mako Server v2.5, 2.6. It's possible to inject arbitrary OS commands in the Mako Server tutorial page through a PUT request to save.lsp. Attacker input will be saved on the victims machine and can be executed by sending a GET request to manage.lsp.

Author(s)

  • John Page (hyp3rlinx) - Beyond Security SecuriTeam Secure Disclosure
  • Steven Patterson (Shogun Lab) <steven@shogunlab.com>

Platform

Unix,Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/makoserver_cmd_exec
msf exploit(makoserver_cmd_exec) > show targets
    ...targets...
msf exploit(makoserver_cmd_exec) > set TARGET < target-id >
msf exploit(makoserver_cmd_exec) > show options
    ...show and set options...
msf exploit(makoserver_cmd_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;