Rapid7 Vulnerability & Exploit Database

Rejetto HTTP File Server (HFS) Unauthenticated Remote Code Execution

Back to Search

Rejetto HTTP File Server (HFS) Unauthenticated Remote Code Execution

Disclosed
05/25/2024
Created
06/11/2024

Description

The Rejetto HTTP File Server (HFS) version 2.x is vulnerable to an unauthenticated server side template injection (SSTI) vulnerability. A remote unauthenticated attacker can execute code with the privileges of the user account running the HFS.exe server process. This exploit has been tested to work against version 2.4.0 RC7 and 2.3m. The Rejetto HTTP File Server (HFS) version 2.x is no longer supported by the maintainers and no patch is available. Users are recommended to upgrade to newer supported versions.

Author(s)

  • sfewer-r7
  • Arseniy Sharoglazov

Platform

Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/rejetto_hfs_rce_cve_2024_23692
msf exploit(rejetto_hfs_rce_cve_2024_23692) > show targets
    ...targets...
msf exploit(rejetto_hfs_rce_cve_2024_23692) > set TARGET < target-id >
msf exploit(rejetto_hfs_rce_cve_2024_23692) > show options
    ...show and set options...
msf exploit(rejetto_hfs_rce_cve_2024_23692) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;