Rapid7 Vulnerability & Exploit Database

Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner

Back to Search

Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner

Disclosed
12/17/2014
Created
05/30/2018

Description

This module scans for HTTP servers that appear to be vulnerable to the 'Misfortune Cookie' vulnerability which affects Allegro Software Rompager versions before 4.34 and can allow attackers to authenticate to the HTTP service as an administrator without providing valid credentials.

Author(s)

  • Jon Hart <jon_hart@rapid7.com>
  • Lior Oppenheim

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/allegro_rompager_misfortune_cookie
msf auxiliary(allegro_rompager_misfortune_cookie) > show actions
    ...actions...
msf auxiliary(allegro_rompager_misfortune_cookie) > set ACTION < action-name >
msf auxiliary(allegro_rompager_misfortune_cookie) > show options
    ...show and set options...
msf auxiliary(allegro_rompager_misfortune_cookie) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;