Rapid7 Vulnerability & Exploit Database

Apache Tomcat Manager Authenticated Upload Code Execution

Back to Search

Apache Tomcat Manager Authenticated Upload Code Execution

Disclosed
11/09/2009
Created
05/30/2018

Description

This module can be used to execute a payload on Apache Tomcat servers that have an exposed "manager" application. The payload is uploaded as a WAR archive containing a jsp application using a POST request against the /manager/html/upload component. NOTE: The compatible payload sets vary based on the selected target. For example, you must select the Windows target to use native Windows payloads.

Author(s)

  • rangercha

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/tomcat_mgr_upload
msf exploit(tomcat_mgr_upload) > show targets
    ...targets...
msf exploit(tomcat_mgr_upload) > set TARGET < target-id >
msf exploit(tomcat_mgr_upload) > show options
    ...show and set options...
msf exploit(tomcat_mgr_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;