Rapid7 Vulnerability & Exploit Database

Calibre Python Code Injection (CVE-2024-6782)

Back to Search

Calibre Python Code Injection (CVE-2024-6782)

Disclosed
07/31/2024
Created
08/08/2024

Description

This module exploits a Python code injection vulnerability in the Content Server component of Calibre v6.9.0 - v7.15.0. Once enabled (disabled by default), it will listen in its default configuration on all network interfaces on TCP port 8080 for incoming traffic, and does not require any authentication. The injected payload will get executed in the same context under which Calibre is being executed.

Author(s)

  • Amos Ng
  • Michael Heinzl

Platform

Linux,Unix,Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/calibre_exec
msf exploit(calibre_exec) > show targets
    ...targets...
msf exploit(calibre_exec) > set TARGET < target-id >
msf exploit(calibre_exec) > show options
    ...show and set options...
msf exploit(calibre_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;