Rapid7 Vulnerability & Exploit Database

Lucee Administrator imgProcess.cfm Arbitrary File Write

Back to Search

Lucee Administrator imgProcess.cfm Arbitrary File Write

Disclosed
01/15/2021
Created
08/17/2021

Description

This module exploits an arbitrary file write in Lucee Administrator's imgProcess.cfm file to execute commands as the Tomcat user.

Author(s)

  • rootxharsh
  • iamnoooob
  • wvu <wvu@metasploit.com>

Platform

Linux,Unix

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/lucee_admin_imgprocess_file_write
msf exploit(lucee_admin_imgprocess_file_write) > show targets
    ...targets...
msf exploit(lucee_admin_imgprocess_file_write) > set TARGET < target-id >
msf exploit(lucee_admin_imgprocess_file_write) > show options
    ...show and set options...
msf exploit(lucee_admin_imgprocess_file_write) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;