Rapid7 Vulnerability & Exploit Database

Java Applet JAX-WS Remote Code Execution

Back to Search

Java Applet JAX-WS Remote Code Execution

Disclosed
10/16/2012
Created
05/30/2018

Description

This module abuses the JAX-WS classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in November of 2012. The vulnerability affects Java version 7u7 and earlier.

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_jaxws
msf exploit(java_jre17_jaxws) > show targets
    ...targets...
msf exploit(java_jre17_jaxws) > set TARGET < target-id >
msf exploit(java_jre17_jaxws) > show options
    ...show and set options...
msf exploit(java_jre17_jaxws) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;