Rapid7 Vulnerability & Exploit Database

Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5)

Back to Search

Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5)

Disclosed
11/28/2015
Created
06/14/2018

Description

This module exploits an OS Command Injection vulnerability in Cambium ePMP1000 device management portal. It requires any one of the following login credentials - admin/admin, installer/installer, home/home - to set up a reverse netcat shell.

Author(s)

  • Karn Ganeshen <KarnGaneshen@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/http/epmp1000_ping_cmd_shell
msf exploit(epmp1000_ping_cmd_shell) > show targets
    ...targets...
msf exploit(epmp1000_ping_cmd_shell) > set TARGET < target-id >
msf exploit(epmp1000_ping_cmd_shell) > show options
    ...show and set options...
msf exploit(epmp1000_ping_cmd_shell) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;