Rapid7 Vulnerability & Exploit Database

Spring Cloud Config Server Directory Traversal

Back to Search

Spring Cloud Config Server Directory Traversal

Disclosed
04/17/2019
Created
04/26/2019

Description

This module exploits an unauthenticated directory traversal vulnerability which exists in Spring Cloud Config versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6. Spring Cloud Config listens by default on port 8888.

Author(s)

  • Vern
  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/springcloud_traversal
msf auxiliary(springcloud_traversal) > show actions
    ...actions...
msf auxiliary(springcloud_traversal) > set ACTION < action-name >
msf auxiliary(springcloud_traversal) > show options
    ...show and set options...
msf auxiliary(springcloud_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;