Rapid7 Vulnerability & Exploit Database

HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution

Back to Search

HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution

Disclosed
05/06/2010
Created
06/14/2018

Description

This module exploits a remote command execution vulnerablity in HP LoadRunner before 9.50 and also HP Performance Center before 9.50. HP LoadRunner 12.53 and other versions are also most likely vulneable if the (non-default) SSL option is turned off. By sending a specially crafted packet, an attacker can execute commands remotely. The service is vulnerable provided the Secure Channel feature is disabled (default).

Author(s)

  • Unknown
  • aushack <patrick@osisecurity.com.au>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/hp_loadrunner_magentproc_cmdexec
msf exploit(hp_loadrunner_magentproc_cmdexec) > show targets
    ...targets...
msf exploit(hp_loadrunner_magentproc_cmdexec) > set TARGET < target-id >
msf exploit(hp_loadrunner_magentproc_cmdexec) > show options
    ...show and set options...
msf exploit(hp_loadrunner_magentproc_cmdexec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;