Rapid7 Vulnerability & Exploit Database

mySCADA MyPRO Authenticated Command Injection (CVE-2023-28384)

Back to Search

mySCADA MyPRO Authenticated Command Injection (CVE-2023-28384)

Disclosed
09/22/2022
Created
07/26/2024

Description

Authenticated Command Injection in MyPRO <= v8.28.0 from mySCADA. The vulnerability can be exploited by a remote attacker to inject arbitrary operating system commands which will get executed in the context of NT AUTHORITY\SYSTEM.

Author(s)

  • Michael Heinzl

Platform

Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/mypro_cmdexe
msf exploit(mypro_cmdexe) > show targets
    ...targets...
msf exploit(mypro_cmdexe) > set TARGET < target-id >
msf exploit(mypro_cmdexe) > show options
    ...show and set options...
msf exploit(mypro_cmdexe) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;