Rapid7 Vulnerability & Exploit Database

Splunk Search Remote Code Execution

Back to Search

Splunk Search Remote Code Execution

Disclosed
12/12/2011
Created
05/30/2018

Description

This module abuses a command execution vulnerability in the web based interface of Splunk 4.2 to 4.2.4. The vulnerability exists in the 'mappy' search command which allows attackers to run Python code. To exploit this vulnerability, a valid Splunk user with the admin role is required. By default, this module uses the credential of "admin:changeme", the default Administrator credential for Splunk. Note that the Splunk web interface runs as SYSTEM on Windows and as root on Linux by default.

Author(s)

  • Gary O'Leary-Steele
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/splunk_mappy_exec
msf exploit(splunk_mappy_exec) > show targets
    ...targets...
msf exploit(splunk_mappy_exec) > set TARGET < target-id >
msf exploit(splunk_mappy_exec) > show options
    ...show and set options...
msf exploit(splunk_mappy_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;