Rapid7 Vulnerability & Exploit Database

Java JMX Server Insecure Endpoint Code Execution Scanner

Back to Search

Java JMX Server Insecure Endpoint Code Execution Scanner

Disclosed
05/22/2013
Created
03/19/2019

Description

Detect Java JMX endpoints

Author(s)

  • rocktheboat

Platform

Java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/misc/java_jmx_server
msf auxiliary(java_jmx_server) > show actions
    ...actions...
msf auxiliary(java_jmx_server) > set ACTION < action-name >
msf auxiliary(java_jmx_server) > show options
    ...show and set options...
msf auxiliary(java_jmx_server) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;