Rapid7 Vulnerability & Exploit Database

MiniWeb (Build 300) Arbitrary File Upload

Back to Search

MiniWeb (Build 300) Arbitrary File Upload

Disclosed
04/09/2013
Created
05/30/2018

Description

This module exploits a vulnerability in MiniWeb HTTP server (build 300). The software contains a file upload vulnerability that allows an unauthenticated remote attacker to write arbitrary files to the file system. Code execution can be achieved by first uploading the payload to the remote machine as an exe file, and then upload another mof file, which enables WMI (Management Instrumentation service) to execute the uploaded payload. Please note that this module currently only works for Windows before Vista.

Author(s)

  • AkaStep
  • bcoles <bcoles@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/miniweb_upload_wbem
msf exploit(miniweb_upload_wbem) > show targets
    ...targets...
msf exploit(miniweb_upload_wbem) > set TARGET < target-id >
msf exploit(miniweb_upload_wbem) > show options
    ...show and set options...
msf exploit(miniweb_upload_wbem) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;