Rapid7 Vulnerability & Exploit Database

Cassandra Web File Read Vulnerability

Back to Search

Cassandra Web File Read Vulnerability

Created
08/29/2022

Description

This module exploits an unauthenticated directory traversal vulnerability in Cassandra Web 'Cassandra Web' version 0.5.0 and earlier, allowing arbitrary file read with the web server privileges. This vulnerability occurred due to the disabled Rack::Protection module

Author(s)

  • Jeremy Brown
  • krastanoel

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/cassandra_web_file_read
msf auxiliary(cassandra_web_file_read) > show actions
    ...actions...
msf auxiliary(cassandra_web_file_read) > set ACTION < action-name >
msf auxiliary(cassandra_web_file_read) > show options
    ...show and set options...
msf auxiliary(cassandra_web_file_read) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;