Rapid7 Vulnerability & Exploit Database

ManageEngine Exchange Reporter Plus Unauthenticated RCE

Back to Search

ManageEngine Exchange Reporter Plus Unauthenticated RCE

Disclosed
06/28/2018
Created
07/25/2018

Description

This module exploits a remote code execution vulnerability that exists in Exchange Reporter Plus <= 5310, caused by execution of bcp.exe file inside ADSHACluster servlet

Author(s)

  • Kacper Szurek <kacperszurek@gmail.com>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/manageengine_adshacluster_rce
msf exploit(manageengine_adshacluster_rce) > show targets
    ...targets...
msf exploit(manageengine_adshacluster_rce) > set TARGET < target-id >
msf exploit(manageengine_adshacluster_rce) > show options
    ...show and set options...
msf exploit(manageengine_adshacluster_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;