Rapid7 Vulnerability & Exploit Database

Tomcat RCE via JSP Upload Bypass

Back to Search

Tomcat RCE via JSP Upload Bypass

Disclosed
10/03/2017
Created
05/30/2018

Description

This module uses a PUT request bypass to upload a jsp shell to a vulnerable Apache Tomcat configuration.

Author(s)

  • peewpw

Platform

Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/tomcat_jsp_upload_bypass
msf exploit(tomcat_jsp_upload_bypass) > show targets
    ...targets...
msf exploit(tomcat_jsp_upload_bypass) > set TARGET < target-id >
msf exploit(tomcat_jsp_upload_bypass) > show options
    ...show and set options...
msf exploit(tomcat_jsp_upload_bypass) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;