Rapid7 Vulnerability & Exploit Database

Apache Struts Jakarta Multipart Parser OGNL Injection

Back to Search

Apache Struts Jakarta Multipart Parser OGNL Injection

Disclosed
03/07/2017
Created
05/30/2018

Description

This module exploits a remote code execution vulnerability in Apache Struts version 2.3.5 - 2.3.31, and 2.5 - 2.5.10. Remote Code Execution can be performed via http Content-Type header. Native payloads will be converted to executables and dropped in the server's temp dir. If this fails, try a cmd/* payload, which won't have to write to the disk.

Author(s)

  • Nike.Zheng
  • Nixawk
  • Chorder
  • egypt <egypt@metasploit.com>
  • Jeffrey Martin

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/struts2_content_type_ognl
msf exploit(struts2_content_type_ognl) > show targets
    ...targets...
msf exploit(struts2_content_type_ognl) > set TARGET < target-id >
msf exploit(struts2_content_type_ognl) > show options
    ...show and set options...
msf exploit(struts2_content_type_ognl) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;