Rapid7 Vulnerability & Exploit Database

QNAP Transcode Server Command Execution

Back to Search

QNAP Transcode Server Command Execution

Disclosed
08/06/2017
Created
05/30/2018

Description

This module exploits an unauthenticated remote command injection vulnerability in QNAP NAS devices. The transcoding server listens on port 9251 by default and is vulnerable to command injection using the 'rmfile' command. This module was tested successfully on a QNAP TS-431 with firmware version 4.3.3.0262 (20170727).

Author(s)

  • Zenofex
  • 0x00string
  • bcoles <bcoles@gmail.com>

Platform

Linux

Architectures

armle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/qnap_transcode_server
msf exploit(qnap_transcode_server) > show targets
    ...targets...
msf exploit(qnap_transcode_server) > set TARGET < target-id >
msf exploit(qnap_transcode_server) > show options
    ...show and set options...
msf exploit(qnap_transcode_server) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;