Rapid7 Vulnerability & Exploit Database

Path Traversal in Oracle GlassFish Server Open Source Edition

Back to Search

Path Traversal in Oracle GlassFish Server Open Source Edition

Disclosed
08/08/2015
Created
03/19/2019

Description

This module exploits an unauthenticated directory traversal vulnerability which exists in administration console of Oracle GlassFish Server 4.1, which is listening by default on port 4848/TCP.

Author(s)

  • Trustwave SpiderLabs
  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/glassfish_traversal
msf auxiliary(glassfish_traversal) > show actions
    ...actions...
msf auxiliary(glassfish_traversal) > set ACTION < action-name >
msf auxiliary(glassfish_traversal) > show options
    ...show and set options...
msf auxiliary(glassfish_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;