Rapid7 Vulnerability & Exploit Database

Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload

Back to Search

Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload

Disclosed
02/05/2016
Created
05/30/2018

Description

This module exploits an arbitrary file upload vulnerability found in Advantech WebAccess 8.0. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the uploadImageCommon function in the UploadAjaxAction script allows unauthenticated callers to upload arbitrary code (instead of an image) to the server, which will then be executed under the high-privilege context of the IIS AppPool.

Author(s)

  • rgod
  • Zhou Yu <504137480@qq.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/advantech_webaccess_dashboard_file_upload
msf exploit(advantech_webaccess_dashboard_file_upload) > show targets
    ...targets...
msf exploit(advantech_webaccess_dashboard_file_upload) > set TARGET < target-id >
msf exploit(advantech_webaccess_dashboard_file_upload) > show options
    ...show and set options...
msf exploit(advantech_webaccess_dashboard_file_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;