Rapid7 Vulnerability & Exploit Database

NETGEAR ProSafe Network Management System 300 Arbitrary File Upload

Back to Search

NETGEAR ProSafe Network Management System 300 Arbitrary File Upload

Disclosed
02/04/2016
Created
05/30/2018

Description

Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. The application has multiple vulnerabilities that can allow an unauthenticated remote attacker to execute code as SYSTEM user. Vulnerabilities include authentication bypass, SQL injection, arbitrary file upload, and privilege escalation across various versions. This module is able to spawn a meterpreter session by chaining together two specific vulnerabilities inside the FileUploadController and MyHandlerInterceptor classes. This module has been tested with versions 1.5.0.2, 1.4.0.17, 1.1.0.13, 1.7.0.12, and 1.7.0.1.

Author(s)

  • Ege BALCI <egebalci@pm.me>
  • Pedro Ribeiro <pedrib@gmail.com>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/netgear_nms_rce
msf exploit(netgear_nms_rce) > show targets
    ...targets...
msf exploit(netgear_nms_rce) > set TARGET < target-id >
msf exploit(netgear_nms_rce) > show options
    ...show and set options...
msf exploit(netgear_nms_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;