Rapid7 Vulnerability & Exploit Database

Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution

Back to Search

Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution

Disclosed
06/16/2015
Created
05/30/2018

Description

This module exploits an IP whitelist bypass vulnerability in the developer web console included with Ruby on Rails 4.0.x and 4.1.x. This module will also achieve code execution on Rails 4.2.x if the attack is launched from a whitelisted IP range.

Author(s)

  • joernchen <joernchen@phenoelit.de>
  • Ben Murphy <benmmurphy@gmail.com>
  • hdm <x@hdm.io>

Platform

Ruby

Architectures

ruby

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/rails_web_console_v2_code_exec
msf exploit(rails_web_console_v2_code_exec) > show targets
    ...targets...
msf exploit(rails_web_console_v2_code_exec) > set TARGET < target-id >
msf exploit(rails_web_console_v2_code_exec) > show options
    ...show and set options...
msf exploit(rails_web_console_v2_code_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;