Rapid7 Vulnerability & Exploit Database

HP Intelligent Management ReportImgServlt Directory Traversal

Back to Search

HP Intelligent Management ReportImgServlt Directory Traversal

Created
05/30/2018

Description

This module exploits a lack of authentication and a directory traversal in HP Intelligent Management, specifically in the ReportImgServlt, in order to retrieve arbitrary files with SYSTEM privileges. This module has been tested successfully on HP Intelligent Management Center 5.1 E0202 over Windows 2003 SP2.

Author(s)

  • rgod <rgod@autistici.org>
  • juan vazquez <juan.vazquez@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/hp_imc_reportimgservlt_traversal
msf auxiliary(hp_imc_reportimgservlt_traversal) > show actions
    ...actions...
msf auxiliary(hp_imc_reportimgservlt_traversal) > set ACTION < action-name >
msf auxiliary(hp_imc_reportimgservlt_traversal) > show options
    ...show and set options...
msf auxiliary(hp_imc_reportimgservlt_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;