Rapid7 Vulnerability & Exploit Database

Visual Mining NetCharts Server Remote Code Execution

Back to Search

Visual Mining NetCharts Server Remote Code Execution

Disclosed
11/03/2014
Created
05/30/2018

Description

This module exploits multiple vulnerabilities in Visual Mining NetCharts. First, a lack of input validation in the administration console permits arbitrary jsp code upload to locations accessible later through the web service. Authentication is typically required, however a 'hidden' user is available by default (and non-editable). This user, named 'Scheduler', can only login to the console after any modification in the user database (a user is added, admin password is changed etc). If the 'Scheduler' user isn't available valid credentials must be supplied. The default Admin password is Admin.

Author(s)

  • sghctoma
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Windows

Architectures

java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/visual_mining_netcharts_upload
msf exploit(visual_mining_netcharts_upload) > show targets
    ...targets...
msf exploit(visual_mining_netcharts_upload) > set TARGET < target-id >
msf exploit(visual_mining_netcharts_upload) > show options
    ...show and set options...
msf exploit(visual_mining_netcharts_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;