Rapid7 Vulnerability & Exploit Database

NETGEAR ProSafe Network Management System 300 Authenticated File Download

Back to Search

NETGEAR ProSafe Network Management System 300 Authenticated File Download

Disclosed
02/04/2016
Created
05/30/2018

Description

Netgear's ProSafe NMS300 is a network management utility that runs on Windows systems. The application has a file download vulnerability that can be exploited by an authenticated remote attacker to download any file in the system. This module has been tested with versions 1.5.0.2, 1.4.0.17 and 1.1.0.13.

Author(s)

  • Pedro Ribeiro <pedrib@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/http/netgear_auth_download
msf auxiliary(netgear_auth_download) > show actions
    ...actions...
msf auxiliary(netgear_auth_download) > set ACTION < action-name >
msf auxiliary(netgear_auth_download) > show options
    ...show and set options...
msf auxiliary(netgear_auth_download) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;