Rapid7 Vulnerability & Exploit Database

ActiveMQ web shell upload

Back to Search

ActiveMQ web shell upload

Disclosed
06/01/2016
Created
05/30/2018

Description

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.

Author(s)

  • Ian Anderson <andrsn84@gmail.com>
  • Hillary Benson <1n7r1gu3@gmail.com>

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/apache_activemq_upload_jsp
msf exploit(apache_activemq_upload_jsp) > show targets
    ...targets...
msf exploit(apache_activemq_upload_jsp) > set TARGET < target-id >
msf exploit(apache_activemq_upload_jsp) > show options
    ...show and set options...
msf exploit(apache_activemq_upload_jsp) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;