Rapid7 Vulnerability & Exploit Database

Cisco Prime Infrastructure Health Monitor TarArchive Directory Traversal Vulnerability

Back to Search

Cisco Prime Infrastructure Health Monitor TarArchive Directory Traversal Vulnerability

Disclosed
05/15/2019
Created
06/26/2019

Description

This module exploits a vulnerability found in Cisco Prime Infrastructure. The issue is that the TarArchive Java class the HA Health Monitor component uses does not check for any directory traversals while unpacking a Tar file, which can be abused by a remote user to leverage the UploadServlet class to upload a JSP payload to the Apache Tomcat's web apps directory, and gain arbitrary remote code execution. Note that authentication is not required to exploit this vulnerability.

Author(s)

  • Steven Seeley
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/cpi_tararchive_upload
msf exploit(cpi_tararchive_upload) > show targets
    ...targets...
msf exploit(cpi_tararchive_upload) > set TARGET < target-id >
msf exploit(cpi_tararchive_upload) > show options
    ...show and set options...
msf exploit(cpi_tararchive_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;