Rapid7 Vulnerability & Exploit Database

Java Applet JMX Remote Code Execution

Back to Search

Java Applet JMX Remote Code Execution

Disclosed
01/19/2013
Created
05/30/2018

Description

This module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in February of 2013. Additionally, this module bypasses default security settings introduced in Java 7 Update 10 to run unsigned applet without displaying any warning to the user.

Author(s)

  • Unknown
  • Adam Gowdiak
  • SecurityObscurity
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_jmxbean_2
msf exploit(java_jre17_jmxbean_2) > show targets
    ...targets...
msf exploit(java_jre17_jmxbean_2) > set TARGET < target-id >
msf exploit(java_jre17_jmxbean_2) > show options
    ...show and set options...
msf exploit(java_jre17_jmxbean_2) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;