Rapid7 Vulnerability & Exploit Database

Sockso Music Host Server 1.5 Directory Traversal

Back to Search

Sockso Music Host Server 1.5 Directory Traversal

Disclosed
03/14/2012
Created
05/30/2018

Description

This module exploits a directory traversal bug in Sockso on port 4444. This is done by using "../" in the path to retrieve a file on a vulnerable machine.

Author(s)

  • Luigi Auriemma
  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/sockso_traversal
msf auxiliary(sockso_traversal) > show actions
    ...actions...
msf auxiliary(sockso_traversal) > set ACTION < action-name >
msf auxiliary(sockso_traversal) > show options
    ...show and set options...
msf auxiliary(sockso_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;