Rapid7 Vulnerability & Exploit Database

Open-FTPD 1.2 Arbitrary File Upload

Back to Search

Open-FTPD 1.2 Arbitrary File Upload

Disclosed
06/18/2012
Created
05/30/2018

Description

This module exploits multiple vulnerabilities found in Open&Compact FTP server. The software contains an authentication bypass vulnerability and a arbitrary file upload vulnerability that allows a remote attacker to write arbitrary files to the file system as long as there is at least one user who has permission. Code execution can be achieved by first uploading the payload to the remote machine as an exe file, and then upload another mof file, which enables WMI (Management Instrumentation service) to execute the uploaded payload. Please note that this module currently only works for Windows before Vista.

Author(s)

  • Serge Gorbunov
  • bcoles <bcoles@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/open_ftpd_wbem
msf exploit(open_ftpd_wbem) > show targets
    ...targets...
msf exploit(open_ftpd_wbem) > set TARGET < target-id >
msf exploit(open_ftpd_wbem) > show options
    ...show and set options...
msf exploit(open_ftpd_wbem) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;