Rapid7 Vulnerability & Exploit Database

Kemp LoadMaster Unauthenticated Command Injection

Back to Search

Kemp LoadMaster Unauthenticated Command Injection

Disclosed
03/19/2024
Created
04/27/2024

Description

This module exploits an unauthenticated command injection vulnerability in Progress Kemp LoadMaster in the authorization header after vversion 7.2.48.1. The following versions are patched: 7.2.59.2 (GA), 7.2.54.8 (LTSF) and 7.2.48.10 (LTS).

Author(s)

  • Dave Yesland with Rhino Security Labs

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/progress_kemp_loadmaster_unauth_cmd_injection
msf exploit(progress_kemp_loadmaster_unauth_cmd_injection) > show targets
    ...targets...
msf exploit(progress_kemp_loadmaster_unauth_cmd_injection) > set TARGET < target-id >
msf exploit(progress_kemp_loadmaster_unauth_cmd_injection) > show options
    ...show and set options...
msf exploit(progress_kemp_loadmaster_unauth_cmd_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;