Rapid7 Vulnerability & Exploit Database

MongoDB nativeHelper.apply Remote Code Execution

Back to Search

MongoDB nativeHelper.apply Remote Code Execution

Disclosed
03/24/2013
Created
05/30/2018

Description

This module exploits the nativeHelper feature from spiderMonkey which allows remote code execution by calling it with specially crafted arguments. This module has been tested successfully on MongoDB 2.2.3 on Ubuntu 10.04 and Debian Squeeze.

Author(s)

  • agix

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/mongod_native_helper
msf exploit(mongod_native_helper) > show targets
    ...targets...
msf exploit(mongod_native_helper) > set TARGET < target-id >
msf exploit(mongod_native_helper) > show options
    ...show and set options...
msf exploit(mongod_native_helper) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;