Rapid7 Vulnerability & Exploit Database

EasyCafe Server Remote File Access

Back to Search

EasyCafe Server Remote File Access

Created
05/30/2018

Description

This module exploits a file retrieval vulnerability in EasyCafe Server. The vulnerability can be triggered by sending a specially crafted packet (opcode 0x43) to the 831/TCP port. This module has been successfully tested on EasyCafe Server version 2.2.14 (Trial mode and Demo mode) on Windows XP SP3 and Windows 7 SP1. Note that the server will throw a popup messagebox if the specified file does not exist.

Author(s)

  • R-73eN
  • bcoles <bcoles@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/misc/easycafe_server_fileaccess
msf auxiliary(easycafe_server_fileaccess) > show actions
    ...actions...
msf auxiliary(easycafe_server_fileaccess) > set ACTION < action-name >
msf auxiliary(easycafe_server_fileaccess) > show options
    ...show and set options...
msf auxiliary(easycafe_server_fileaccess) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;