Rapid7 Vulnerability & Exploit Database

OpenNMS Horizon Authenticated RCE

Back to Search

OpenNMS Horizon Authenticated RCE

Disclosed
07/01/2023
Created
03/21/2024

Description

This module exploits built-in functionality in OpenNMS Horizon in order to execute arbitrary commands as the opennms user. For versions 32.0.2 and higher, this module requires valid credentials for a user with ROLE_FILESYSTEM_EDITOR privileges and either ROLE_ADMIN or ROLE_REST. For versions 32.0.1 and lower, credentials are required for a user with ROLE_FILESYSTEM_EDITOR, ROLE_REST, and/or ROLE_ADMIN privileges. In that case, the module will automatically escalate privileges via CVE-2023-40315 or CVE-2023-0872 if necessary. This module has been successfully tested against OpenNMS version 31.0.7

Author(s)

  • Erik Wynter

Platform

Linux

Architectures

ARCH_CMD

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/opennms_horizon_authenticated_rce
msf exploit(opennms_horizon_authenticated_rce) > show targets
    ...targets...
msf exploit(opennms_horizon_authenticated_rce) > set TARGET < target-id >
msf exploit(opennms_horizon_authenticated_rce) > show options
    ...show and set options...
msf exploit(opennms_horizon_authenticated_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;