Rapid7 Vulnerability & Exploit Database

Java Applet ProviderSkeleton Insecure Invoke Method

Back to Search

Java Applet ProviderSkeleton Insecure Invoke Method

Disclosed
06/18/2013
Created
05/30/2018

Description

This module abuses the insecure invoke() method of the ProviderSkeleton class that allows to call arbitrary static methods with user supplied arguments. The vulnerability affects Java version 7u21 and earlier.

Author(s)

  • Adam Gowdiak
  • Matthias Kaiser

Platform

Java,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_provider_skeleton
msf exploit(java_jre17_provider_skeleton) > show targets
    ...targets...
msf exploit(java_jre17_provider_skeleton) > set TARGET < target-id >
msf exploit(java_jre17_provider_skeleton) > show options
    ...show and set options...
msf exploit(java_jre17_provider_skeleton) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;