Rapid7 Vulnerability & Exploit Database

GNU Wget FTP Symlink Arbitrary Filesystem Access

Back to Search

GNU Wget FTP Symlink Arbitrary Filesystem Access

Disclosed
10/27/2014
Created
05/30/2018

Description

This module exploits a vulnerability in Wget when used in recursive (-r) mode with a FTP server as a destination. A symlink is used to allow arbitrary writes to the target's filesystem. To specify content for the file, use the "file:/path" syntax for the TARGET_DATA option. Tested successfully with wget 1.14. Versions prior to 1.16 are presumed vulnerable.

Author(s)

  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/server/wget_symlink_file_write
msf auxiliary(wget_symlink_file_write) > show actions
    ...actions...
msf auxiliary(wget_symlink_file_write) > set ACTION < action-name >
msf auxiliary(wget_symlink_file_write) > show options
    ...show and set options...
msf auxiliary(wget_symlink_file_write) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;