Rapid7 Vulnerability & Exploit Database

Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection

Back to Search

Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection

Disclosed
06/06/2013
Created
05/30/2018

Description

This module exploits a code injection vulnerability in the 'create' action of 'bookmarks' controller of Foreman and Red Hat OpenStack/Satellite (Foreman 1.2.0-RC1 and earlier).

Author(s)

  • Ramon de C Valle <rcvalle@metasploit.com>

Platform

Ruby

Architectures

ruby

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/foreman_openstack_satellite_code_exec
msf exploit(foreman_openstack_satellite_code_exec) > show targets
    ...targets...
msf exploit(foreman_openstack_satellite_code_exec) > set TARGET < target-id >
msf exploit(foreman_openstack_satellite_code_exec) > show options
    ...show and set options...
msf exploit(foreman_openstack_satellite_code_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;