Rapid7 Vulnerability & Exploit Database

IpSwitch WhatsUp Gold TFTP Directory Traversal

Back to Search

IpSwitch WhatsUp Gold TFTP Directory Traversal

Disclosed
12/12/2011
Created
05/30/2018

Description

This modules exploits a directory traversal vulnerability in IpSwitch WhatsUp Gold's TFTP service.

Author(s)

  • Prabhu S Angadi
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp
msf auxiliary(ipswitch_whatsupgold_tftp) > show actions
    ...actions...
msf auxiliary(ipswitch_whatsupgold_tftp) > set ACTION < action-name >
msf auxiliary(ipswitch_whatsupgold_tftp) > show options
    ...show and set options...
msf auxiliary(ipswitch_whatsupgold_tftp) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;