Rapid7 Vulnerability & Exploit Database

Open Web Analytics 1.7.3 - Remote Code Execution (RCE)

Back to Search

Open Web Analytics 1.7.3 - Remote Code Execution (RCE)

Disclosed
03/18/2022
Created
03/17/2023

Description

Open Web Analytics (OWA) before 1.7.4 allows an unauthenticated remote attacker to obtain sensitive user information, which can be used to gain admin privileges by leveraging cache hashes. This occurs because files generated with '

Author(s)

  • Jacob Ebben
  • Dennis Pfleger

Platform

PHP

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/open_web_analytics_rce
msf exploit(open_web_analytics_rce) > show targets
    ...targets...
msf exploit(open_web_analytics_rce) > set TARGET < target-id >
msf exploit(open_web_analytics_rce) > show options
    ...show and set options...
msf exploit(open_web_analytics_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;