Rapid7 Vulnerability & Exploit Database

ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability

Back to Search

ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability

Disclosed
12/14/2015
Created
05/30/2018

Description

This module exploits a vulnerability found in ManageEngine Desktop Central 9. When uploading a 7z file, the FileUploadServlet class does not check the user-controlled ConnectionId parameter in the FileUploadServlet class. This allows a remote attacker to inject a null bye at the end of the value to create a malicious file with an arbitrary file type, and then place it under a directory that allows server-side scripts to run, which results in remote code execution under the context of SYSTEM. Please note that by default, some ManageEngine Desktop Central versions run on port 8020, but older ones run on port 8040. Also, using this exploit will leave debugging information produced by FileUploadServlet in file rdslog0.txt. This exploit was successfully tested on version 9, build 90109 and build 91084.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/manageengine_connectionid_write
msf exploit(manageengine_connectionid_write) > show targets
    ...targets...
msf exploit(manageengine_connectionid_write) > set TARGET < target-id >
msf exploit(manageengine_connectionid_write) > show options
    ...show and set options...
msf exploit(manageengine_connectionid_write) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;