Rapid7 Vulnerability & Exploit Database

Directory Traversal in Spring Cloud Config Server

Back to Search

Directory Traversal in Spring Cloud Config Server

Disclosed
06/01/2020
Created
07/06/2020

Description

This module exploits an unauthenticated directory traversal vulnerability which exists in Spring Cloud Config versions 2.2.x prior to 2.2.3 and 2.1.x prior to 2.1.9, and older unsupported versions. Spring Cloud Config listens by default on port 8888.

Author(s)

  • Fei Lu
  • bfpiaoran <bfpiaoran@qq.com>
  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/springcloud_directory_traversal
msf auxiliary(springcloud_directory_traversal) > show actions
    ...actions...
msf auxiliary(springcloud_directory_traversal) > set ACTION < action-name >
msf auxiliary(springcloud_directory_traversal) > show options
    ...show and set options...
msf auxiliary(springcloud_directory_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;