Rapid7 Vulnerability & Exploit Database

Arris VAP2500 tools_command.php Command Execution

Back to Search

Arris VAP2500 tools_command.php Command Execution

Disclosed
11/25/2014
Created
05/30/2018

Description

Arris VAP2500 access points are vulnerable to OS command injection in the web management portal via the tools_command.php page. Though authentication is required to access this page, it is trivially bypassed by setting the value of a cookie to an md5 hash of a valid username.

Author(s)

  • HeadlessZeke

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/vap2500_tools_command_exec
msf exploit(vap2500_tools_command_exec) > show targets
    ...targets...
msf exploit(vap2500_tools_command_exec) > set TARGET < target-id >
msf exploit(vap2500_tools_command_exec) > show options
    ...show and set options...
msf exploit(vap2500_tools_command_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;