Rapid7 Vulnerability & Exploit Database

SolarWinds LEM Default SSH Password Remote Code Execution

Back to Search

SolarWinds LEM Default SSH Password Remote Code Execution

Disclosed
03/17/2017
Created
05/30/2018

Description

This module exploits the default credentials of SolarWinds LEM. A menu system is encountered when the SSH service is accessed with the default username and password which is "cmc" and "password". By exploiting a vulnerability that exist on the menuing script, an attacker can escape from restricted shell. This module was tested against SolarWinds LEM v6.3.1.

Author(s)

  • Mehmet Ince <mehmet@mehmetince.net>

Platform

Python

Architectures

python

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/ssh/solarwinds_lem_exec
msf exploit(solarwinds_lem_exec) > show targets
    ...targets...
msf exploit(solarwinds_lem_exec) > set TARGET < target-id >
msf exploit(solarwinds_lem_exec) > show options
    ...show and set options...
msf exploit(solarwinds_lem_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;