Rapid7 Vulnerability & Exploit Database

Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability

Back to Search

Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability

Disclosed
10/10/2016
Created
05/30/2018

Description

This module exploits a vulnerability found in Cisco Firepower Management Console. The management system contains a configuration flaw that allows the www user to execute the useradd binary, which can be abused to create backdoor accounts. Authentication is required to exploit this vulnerability.

Author(s)

  • Matt
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/cisco_firepower_useradd
msf exploit(cisco_firepower_useradd) > show targets
    ...targets...
msf exploit(cisco_firepower_useradd) > set TARGET < target-id >
msf exploit(cisco_firepower_useradd) > show options
    ...show and set options...
msf exploit(cisco_firepower_useradd) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;