Rapid7 Vulnerability & Exploit Database

HP System Management Homepage JustGetSNMPQueue Command Injection

Back to Search

HP System Management Homepage JustGetSNMPQueue Command Injection

Disclosed
06/11/2013
Created
05/30/2018

Description

This module exploits a vulnerability found in HP System Management Homepage. By supplying a specially crafted HTTP request, it is possible to control the 'tempfilename' variable in function JustGetSNMPQueue (found in ginkgosnmp.inc), which will be used in a exec() function.

Author(s)

  • Markus Wulftange
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/hp_sys_mgmt_exec
msf exploit(hp_sys_mgmt_exec) > show targets
    ...targets...
msf exploit(hp_sys_mgmt_exec) > set TARGET < target-id >
msf exploit(hp_sys_mgmt_exec) > show options
    ...show and set options...
msf exploit(hp_sys_mgmt_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;