Rapid7 Vulnerability & Exploit Database

OpenMediaVault rpc.php Authenticated Cron Remote Code Execution

Back to Search

OpenMediaVault rpc.php Authenticated Cron Remote Code Execution

Disclosed
10/30/2013
Created
07/30/2024

Description

OpenMediaVault allows an authenticated user to create cron jobs as root on the system. An attacker can abuse this by sending a POST request via rpc.php to schedule and execute a cron entry that runs arbitrary commands as root on the system. All OpenMediaVault versions including the latest release 7.4.2-2 are vulnerable.

Author(s)

  • h00die-gr3y <h00die.gr3y@gmail.com>
  • Brandon Perry <bperry.volatile@gmail.com>

Platform

Linux,Unix

Architectures

cmd, x86, x64, armle, aarch64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/openmediavault_auth_cron_rce
msf exploit(openmediavault_auth_cron_rce) > show targets
    ...targets...
msf exploit(openmediavault_auth_cron_rce) > set TARGET < target-id >
msf exploit(openmediavault_auth_cron_rce) > show options
    ...show and set options...
msf exploit(openmediavault_auth_cron_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;