Rapid7 Vulnerability & Exploit Database

Java Applet Rhino Script Engine Remote Code Execution

Back to Search

Java Applet Rhino Script Engine Remote Code Execution

Disclosed
10/18/2011
Created
05/30/2018

Description

This module exploits a vulnerability in the Rhino Script Engine that can be used by a Java Applet to run arbitrary Java code outside of the sandbox. The vulnerability affects version 7 and version 6 update 27 and earlier, and should work on any browser that supports Java (for example: IE, Firefox, Google Chrome, etc)

Author(s)

  • Michael Schierl
  • juan vazquez <juan.vazquez@metasploit.com>
  • Edward D. Teach <teach@consortium-of-pwners.net>
  • sinn3r <sinn3r@metasploit.com>

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_rhino
msf exploit(java_rhino) > show targets
    ...targets...
msf exploit(java_rhino) > set TARGET < target-id >
msf exploit(java_rhino) > show options
    ...show and set options...
msf exploit(java_rhino) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;