Rapid7 Vulnerability & Exploit Database

Seagate Business NAS Unauthenticated Remote Command Execution

Back to Search

Seagate Business NAS Unauthenticated Remote Command Execution

Disclosed
03/01/2015
Created
05/30/2018

Description

Some Seagate Business NAS devices are vulnerable to command execution via a local file include vulnerability hidden in the language parameter of the CodeIgniter session cookie. The vulnerability manifests in the way the language files are included in the code on the login page, and hence is open to attack from users without the need for authentication. The cookie can be easily decrypted using a known static encryption key and re-encrypted once the PHP object string has been modified. This module has been tested on the STBN300 device.

Author(s)

  • OJ Reeves <oj@beyondbinary.io>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/seagate_nas_php_exec_noauth
msf exploit(seagate_nas_php_exec_noauth) > show targets
    ...targets...
msf exploit(seagate_nas_php_exec_noauth) > set TARGET < target-id >
msf exploit(seagate_nas_php_exec_noauth) > show options
    ...show and set options...
msf exploit(seagate_nas_php_exec_noauth) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;