Rapid7 Vulnerability & Exploit Database

GoAutoDial 3.3 Authentication Bypass / Command Injection

Back to Search

GoAutoDial 3.3 Authentication Bypass / Command Injection

Disclosed
04/21/2015
Created
05/30/2018

Description

This module exploits a SQL injection flaw in the login functionality for GoAutoDial version 3.3-1406088000 and below, and attempts to perform command injection. This also attempts to retrieve the admin user details, including the cleartext password stored in the underlying database. Command injection will be performed with root privileges. This module has been tested successfully on GoAutoDial version 3.3-1406088000.

Author(s)

  • Chris McCurley

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/goautodial_3_rce_command_injection
msf exploit(goautodial_3_rce_command_injection) > show targets
    ...targets...
msf exploit(goautodial_3_rce_command_injection) > set TARGET < target-id >
msf exploit(goautodial_3_rce_command_injection) > show options
    ...show and set options...
msf exploit(goautodial_3_rce_command_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;