Rapid7 Vulnerability & Exploit Database

Oracle MySQL for Microsoft Windows Payload Execution

Back to Search

Oracle MySQL for Microsoft Windows Payload Execution

Disclosed
01/16/2009
Created
05/30/2018

Description

This module creates and enables a custom UDF (user defined function) on the target host via the SELECT ... into DUMPFILE method of binary injection. On default Microsoft Windows installations of MySQL (=< 5.5.9), directory write permissions not enforced, and the MySQL service runs as LocalSystem. NOTE: This module will leave a payload executable on the target system when the attack is finished, as well as the UDF DLL, and will define or redefine sys_eval() and sys_exec() functions.

Author(s)

  • Bernardo Damele A. G. <bernardo.damele@gmail.com>
  • todb <todb@metasploit.com>

Platform

Windows

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/mysql/mysql_payload
msf exploit(mysql_payload) > show targets
    ...targets...
msf exploit(mysql_payload) > set TARGET < target-id >
msf exploit(mysql_payload) > show options
    ...show and set options...
msf exploit(mysql_payload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;