Rapid7 Vulnerability & Exploit Database

Metasploit Web UI Diagnostic Console Command Execution

Back to Search

Metasploit Web UI Diagnostic Console Command Execution

Disclosed
08/23/2016
Created
05/30/2018

Description

This module exploits the "diagnostic console" feature in the Metasploit Web UI to obtain a reverse shell. The diagnostic console is able to be enabled or disabled by an administrator on Metasploit Pro and by an authenticated user on Metasploit Express and Metasploit Community. When enabled, the diagnostic console provides access to msfconsole via the web interface. An authenticated user can then use the console to execute shell commands. NOTE: Valid credentials are required for this module. Tested against: Metasploit Community 4.1.0, Metasploit Community 4.8.2, Metasploit Community 4.12.0

Author(s)

  • Justin Steven

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/metasploit_webui_console_command_execution
msf exploit(metasploit_webui_console_command_execution) > show targets
    ...targets...
msf exploit(metasploit_webui_console_command_execution) > set TARGET < target-id >
msf exploit(metasploit_webui_console_command_execution) > show options
    ...show and set options...
msf exploit(metasploit_webui_console_command_execution) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;