Rapid7 Vulnerability & Exploit Database

OpenNetAdmin Ping Command Injection

Back to Search

OpenNetAdmin Ping Command Injection

Disclosed
11/19/2019
Created
02/21/2020

Description

This module exploits a command injection in OpenNetAdmin between 8.5.14 and 18.1.1.

Author(s)

  • mattpascoe
  • Onur ER <onur@onurer.net>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/opennetadmin_ping_cmd_injection
msf exploit(opennetadmin_ping_cmd_injection) > show targets
    ...targets...
msf exploit(opennetadmin_ping_cmd_injection) > set TARGET < target-id >
msf exploit(opennetadmin_ping_cmd_injection) > show options
    ...show and set options...
msf exploit(opennetadmin_ping_cmd_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;