Rapid7 Vulnerability & Exploit Database

Advantech WebAccess 8.1 Post Authentication Credential Collector

Back to Search

Advantech WebAccess 8.1 Post Authentication Credential Collector

Disclosed
01/21/2017
Created
05/30/2018

Description

This module allows you to log into Advantech WebAccess 8.1, and collect all of the credentials. Although authentication is required, any level of user permission can exploit this vulnerability. Note that 8.2 is not suitable for this.

Author(s)

  • h00die
  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/advantech_webaccess_creds
msf auxiliary(advantech_webaccess_creds) > show actions
    ...actions...
msf auxiliary(advantech_webaccess_creds) > set ACTION < action-name >
msf auxiliary(advantech_webaccess_creds) > show options
    ...show and set options...
msf auxiliary(advantech_webaccess_creds) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;