Rapid7 Vulnerability & Exploit Database

Dicoogle PACS Web Server Directory Traversal

Back to Search

Dicoogle PACS Web Server Directory Traversal

Disclosed
07/11/2018
Created
03/19/2019

Description

This module exploits an unauthenticated directory traversal vulnerability in the Dicoogle PACS Web Server v2.5.0 and possibly earlier, allowing an attacker to read arbitrary files with the web server privileges. While the application is java based, the directory traversal was only successful against Windows targets.

Author(s)

  • Carlos Avila
  • h00die

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/dicoogle_traversal
msf auxiliary(dicoogle_traversal) > show actions
    ...actions...
msf auxiliary(dicoogle_traversal) > set ACTION < action-name >
msf auxiliary(dicoogle_traversal) > show options
    ...show and set options...
msf auxiliary(dicoogle_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;