Rapid7 Vulnerability & Exploit Database

NodeJS Debugger Command Injection

Back to Search

NodeJS Debugger Command Injection

Disclosed
08/15/2016
Created
05/30/2018

Description

This module uses the "evaluate" request type of the NodeJS V8 debugger protocol (version 1) to evaluate arbitrary JS and call out to other system commands. The port (default 5858) is not exposed non-locally in default configurations, but may be exposed either intentionally or via misconfiguration.

Author(s)

  • Patrick Thomas <pst@coffeetocode.net>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/nodejs_v8_debugger
msf exploit(nodejs_v8_debugger) > show targets
    ...targets...
msf exploit(nodejs_v8_debugger) > set TARGET < target-id >
msf exploit(nodejs_v8_debugger) > show options
    ...show and set options...
msf exploit(nodejs_v8_debugger) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;