Rapid7 Vulnerability & Exploit Database

Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal

Back to Search

Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal

Disclosed
04/16/2019
Created
05/24/2019

Description

This module exploits a vulnerability in Oracle Application Testing Suite (OATS). In the Load Testing interface, a remote user can abuse the custom report template selector, and cause the DownloadServlet class to read any file on the server as SYSTEM. Since the Oracle application contains multiple configuration files that include encrypted credentials, and that there are public resources for decryption, it is actually possible to gain remote code execution by leveraging this directory traversal attack. Please note that authentication is required. By default, OATS has two built-in accounts: default and administrator. You could try to target those first.

Author(s)

  • Steven Seeley
  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/oats_downloadservlet_traversal
msf auxiliary(oats_downloadservlet_traversal) > show actions
    ...actions...
msf auxiliary(oats_downloadservlet_traversal) > set ACTION < action-name >
msf auxiliary(oats_downloadservlet_traversal) > show options
    ...show and set options...
msf auxiliary(oats_downloadservlet_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;