Rapid7 Vulnerability & Exploit Database

Measuresoft ScadaPro Remote Command Execution

Back to Search

Measuresoft ScadaPro Remote Command Execution

Disclosed
09/16/2011
Created
05/30/2018

Description

This module allows remote attackers to execute arbitrary commands on the affected system by abusing via Directory Traversal attack when using the 'xf' command (execute function). An attacker can execute system() from msvcrt.dll to upload a backdoor and gain remote code execution. This vulnerability affects version 4.0.0 and earlier.

Author(s)

  • Luigi Auriemma
  • mr_me <steventhomasseeley@gmail.com>
  • TecR0c <tecr0c@tecninja.net>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/scadapro_cmdexe
msf exploit(scadapro_cmdexe) > show targets
    ...targets...
msf exploit(scadapro_cmdexe) > set TARGET < target-id >
msf exploit(scadapro_cmdexe) > show options
    ...show and set options...
msf exploit(scadapro_cmdexe) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;