Rapid7 Vulnerability & Exploit Database

TeamCity Agent XML-RPC Command Execution

Back to Search

TeamCity Agent XML-RPC Command Execution

Disclosed
04/14/2015
Created
03/19/2019

Description

This module allows remote code execution on TeamCity Agents configured to use bidirectional communication via xml-rpc. In bidirectional mode the TeamCity server pushes build commands to the Build Agents over port TCP/9090 without requiring authentication. Up until version 10 this was the default configuration. This module supports TeamCity agents from version 6.0 onwards.

Author(s)

  • Dylan Pindur <dylanpindur@gmail.com>

Platform

Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/teamcity_agent_xmlrpc_exec
msf exploit(teamcity_agent_xmlrpc_exec) > show targets
    ...targets...
msf exploit(teamcity_agent_xmlrpc_exec) > set TARGET < target-id >
msf exploit(teamcity_agent_xmlrpc_exec) > show options
    ...show and set options...
msf exploit(teamcity_agent_xmlrpc_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;