Rapid7 Vulnerability & Exploit Database

Zen Load Balancer Directory Traversal

Back to Search

Zen Load Balancer Directory Traversal

Disclosed
04/10/2020
Created
04/16/2020

Description

This module exploits a authenticated directory traversal vulnerability in Zen Load Balancer `v3.10.1`. The flaw exists in 'index.cgi' not properly handling 'filelog=' parameter which allows a malicious actor to load arbitrary file path.

Author(s)

  • Basim Alabdullah
  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/zenload_balancer_traversal
msf auxiliary(zenload_balancer_traversal) > show actions
    ...actions...
msf auxiliary(zenload_balancer_traversal) > set ACTION < action-name >
msf auxiliary(zenload_balancer_traversal) > show options
    ...show and set options...
msf auxiliary(zenload_balancer_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;