Rapid7 Vulnerability & Exploit Database

Rejetto HttpFileServer Remote Command Execution

Back to Search

Rejetto HttpFileServer Remote Command Execution

Disclosed
09/11/2014
Created
05/30/2018

Description

Rejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This module exploits the HFS scripting commands by using '%00' to bypass the filtering. This module has been tested successfully on HFS 2.3b over Windows XP SP3, Windows 7 SP1 and Windows 8.

Author(s)

  • Daniele Linguaglossa <danielelinguaglossa@gmail.com>
  • Muhamad Fadzil Ramli <mind1355@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/rejetto_hfs_exec
msf exploit(rejetto_hfs_exec) > show targets
    ...targets...
msf exploit(rejetto_hfs_exec) > set TARGET < target-id >
msf exploit(rejetto_hfs_exec) > show options
    ...show and set options...
msf exploit(rejetto_hfs_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;