Rapid7 Vulnerability & Exploit Database

Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)

Back to Search

Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)

Disclosed
12/30/2010
Created
05/30/2018

Description

This module logs in to an Axis2 Web Admin Module instance using a specific user/pass and uploads and executes commands via deploying a malicious web service by using SOAP.

Author(s)

  • Joshua Abraham <jabra@rapid7.com>
  • Chris John Riley

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/axis2_deployer
msf exploit(axis2_deployer) > show targets
    ...targets...
msf exploit(axis2_deployer) > set TARGET < target-id >
msf exploit(axis2_deployer) > show options
    ...show and set options...
msf exploit(axis2_deployer) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;