Rapid7 Vulnerability & Exploit Database

Android Mercury Browser Intent URI Scheme and Directory Traversal Vulnerability

Back to Search

Android Mercury Browser Intent URI Scheme and Directory Traversal Vulnerability

Created
05/30/2018

Description

This module exploits an unsafe intent URI scheme and directory traversal found in Android Mercury Browser version 3.2.3. The intent allows the attacker to invoke a private wifi manager activity, which starts a web server for Mercury on port 8888. The webserver also suffers a directory traversal that allows remote access to sensitive files. By default, this module will go after webviewCookiesChromium.db, webviewCookiesChromiumPrivate.db, webview.db, and bookmarks.db. But if this isn't enough, you can also specify the ADDITIONAL_FILES datastore option to collect more files.

Author(s)

  • rotlogix
  • sinn3r <sinn3r@metasploit.com>
  • joev <joev@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/server/android_mercury_parseuri
msf auxiliary(android_mercury_parseuri) > show actions
    ...actions...
msf auxiliary(android_mercury_parseuri) > set ACTION < action-name >
msf auxiliary(android_mercury_parseuri) > show options
    ...show and set options...
msf auxiliary(android_mercury_parseuri) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;