Rapid7 Vulnerability & Exploit Database

Lucee Authenticated Scheduled Job Code Execution

Back to Search

Lucee Authenticated Scheduled Job Code Execution

Disclosed
02/10/2023
Created
03/02/2023

Description

This module can be used to execute a payload on Lucee servers that have an exposed administrative web interface. It's possible for an administrator to create a scheduled job that queries a remote ColdFusion file, which is then downloaded and executed when accessed. The payload is uploaded as a cfm file when queried by the target server. When executed, the payload will run as the user specified during the Lucee installation. On Windows, this is a service account; on Linux, it is either the root user or lucee.

Author(s)

  • Alexander Philiotis

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/lucee_scheduled_job
msf exploit(lucee_scheduled_job) > show targets
    ...targets...
msf exploit(lucee_scheduled_job) > set TARGET < target-id >
msf exploit(lucee_scheduled_job) > show options
    ...show and set options...
msf exploit(lucee_scheduled_job) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;