Rapid7 Vulnerability & Exploit Database

Clickjacking Vulnerability In CSRF Error Page pfSense

Back to Search

Clickjacking Vulnerability In CSRF Error Page pfSense

Disclosed
11/21/2017
Created
06/14/2018

Description

This module exploits a Clickjacking vulnerability in pfSense <= 2.4.1. pfSense is a free and open source firewall and router. It was found that the pfSense WebGUI is vulnerable to Clickjacking. By tricking an authenticated admin into interacting with a specially crafted webpage it is possible for an attacker to execute arbitrary code in the WebGUI. Since the WebGUI runs as the root user, this will result in a full compromise of the pfSense instance.

Author(s)

  • Yorick Koster

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/http/pfsense_clickjacking
msf exploit(pfsense_clickjacking) > show targets
    ...targets...
msf exploit(pfsense_clickjacking) > set TARGET < target-id >
msf exploit(pfsense_clickjacking) > show options
    ...show and set options...
msf exploit(pfsense_clickjacking) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;