Rapid7 Vulnerability & Exploit Database

HP System Management Anonymous Access Code Execution

Back to Search

HP System Management Anonymous Access Code Execution

Disclosed
09/01/2012
Created
05/30/2018

Description

This module exploits an anonymous remote code execution on HP System Management 7.1.1 and earlier. The vulnerability exists when handling the iprange parameter on a request against /proxy/DataValidation. In order to work HP System Management must be configured with Anonymous access enabled.

Author(s)

  • agix

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/hp_system_management
msf exploit(hp_system_management) > show targets
    ...targets...
msf exploit(hp_system_management) > set TARGET < target-id >
msf exploit(hp_system_management) > show options
    ...show and set options...
msf exploit(hp_system_management) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;