Rapid7 Vulnerability & Exploit Database

Microsoft IIS WebDAV Write Access Code Execution

Back to Search

Microsoft IIS WebDAV Write Access Code Execution

Disclosed
12/31/2004
Created
05/30/2018

Description

This module can be used to execute a payload on IIS servers that have world-writeable directories. The payload is uploaded as an ASP script via a WebDAV PUT request. The target IIS machine must meet these conditions to be considered as exploitable: It allows 'Script resource access', Read and Write permission, and supports ASP.

Author(s)

  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/iis/iis_webdav_upload_asp
msf exploit(iis_webdav_upload_asp) > show targets
    ...targets...
msf exploit(iis_webdav_upload_asp) > set TARGET < target-id >
msf exploit(iis_webdav_upload_asp) > show options
    ...show and set options...
msf exploit(iis_webdav_upload_asp) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;