Rapid7 Vulnerability & Exploit Database

ZenTao Pro 8.8.2 Remote Code Execution

Back to Search

ZenTao Pro 8.8.2 Remote Code Execution

Disclosed
06/20/2020
Created
07/22/2020

Description

This module exploits a command injection vulnerability in ZenTao Pro 8.8.2 and earlier versions in order to execute arbitrary commands with SYSTEM privileges. The module first attempts to authenticate to the ZenTao dashboard. It then tries to execute the payload by submitting fake repositories via the 'Repo Create' function that is accessible from the dashboard via CI>Repo. More precisely, the module sends HTTP POST requests to '/pro/repo-create.html' that inject commands in the vulnerable 'path' parameter which corresponds to the 'Client Path' input field. Valid credentials for a ZenTao admin account are required. This module has been successfully tested against ZenTao 8.8.1 and 8.8.2 running on Windows 10 (XAMPP server).

Author(s)

  • Daniel Monzón
  • Melvin Boers
  • Erik Wynter

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/zentao_pro_rce
msf exploit(zentao_pro_rce) > show targets
    ...targets...
msf exploit(zentao_pro_rce) > set TARGET < target-id >
msf exploit(zentao_pro_rce) > show options
    ...show and set options...
msf exploit(zentao_pro_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;