Rapid7 Vulnerability & Exploit Database

Cisco Device HTTP Device Manager Access

Back to Search

Cisco Device HTTP Device Manager Access

Disclosed
10/26/2000
Created
05/30/2018

Description

This module gathers data from a Cisco device (router or switch) with the device manager web interface exposed. The HttpUsername and HttpPassword options can be used to specify authentication.

Author(s)

  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/cisco_device_manager
msf auxiliary(cisco_device_manager) > show actions
    ...actions...
msf auxiliary(cisco_device_manager) > set ACTION < action-name >
msf auxiliary(cisco_device_manager) > show options
    ...show and set options...
msf auxiliary(cisco_device_manager) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;