module
Persits XUpload ActiveX MakeHttpRequest Directory Traversal
Disclosed | Created |
---|---|
09/29/2009 | 05/30/2018 |
Disclosed
09/29/2009
Created
05/30/2018
Description
This module exploits a directory traversal in Persits Software Inc's
XUpload ActiveX control(version 3.0.0.3) that's included in HP LoadRunner 9.5.
By passing a string containing "..\" sequences to the MakeHttpRequest method,
an attacker is able to write arbitrary files to arbitrary locations on disk.
Code execution occurs by writing to the All Users Startup Programs directory.
You may want to combine this module with the use of exploit/multi/handler since a
user would have to log for the payload to execute.
XUpload ActiveX control(version 3.0.0.3) that's included in HP LoadRunner 9.5.
By passing a string containing "..\" sequences to the MakeHttpRequest method,
an attacker is able to write arbitrary files to arbitrary locations on disk.
Code execution occurs by writing to the All Users Startup Programs directory.
You may want to combine this module with the use of exploit/multi/handler since a
user would have to log for the payload to execute.
Author
jduck
Platform
Windows
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use exploit/windows/browser/persits_xupload_traversal msf /(l) > show actions ...actions... msf /(l) > set ACTION < action-name > msf /(l) > show options ...show and set options... msf /(l) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.