Rapid7 Vulnerability & Exploit Database

Persits XUpload ActiveX MakeHttpRequest Directory Traversal

Back to Search

Persits XUpload ActiveX MakeHttpRequest Directory Traversal

Disclosed
09/29/2009
Created
05/30/2018

Description

This module exploits a directory traversal in Persits Software Inc's XUpload ActiveX control(version 3.0.0.3) that's included in HP LoadRunner 9.5. By passing a string containing "..\" sequences to the MakeHttpRequest method, an attacker is able to write arbitrary files to arbitrary locations on disk. Code execution occurs by writing to the All Users Startup Programs directory. You may want to combine this module with the use of exploit/multi/handler since a user would have to log for the payload to execute.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/persits_xupload_traversal
msf exploit(persits_xupload_traversal) > show targets
    ...targets...
msf exploit(persits_xupload_traversal) > set TARGET < target-id >
msf exploit(persits_xupload_traversal) > show options
    ...show and set options...
msf exploit(persits_xupload_traversal) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;