Rapid7 Vulnerability & Exploit Database

FreeFloat FTP Server Arbitrary File Upload

Back to Search

FreeFloat FTP Server Arbitrary File Upload

Disclosed
12/07/2012
Created
05/30/2018

Description

This module abuses multiple issues in FreeFloat: 1. No credential is actually needed to login; 2. User's default path is in C:\, and this cannot be changed; 3. User can write to anywhere on the server's file system. As a result of these poor implementations, a malicious user can just log in and then upload files, and let WMI (Management Instrumentation service) to execute the payload uploaded.

Author(s)

  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/freefloatftp_wbem
msf exploit(freefloatftp_wbem) > show targets
    ...targets...
msf exploit(freefloatftp_wbem) > set TARGET < target-id >
msf exploit(freefloatftp_wbem) > show options
    ...show and set options...
msf exploit(freefloatftp_wbem) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;