Rapid7 Vulnerability & Exploit Database

GestioIP Remote Command Execution

Back to Search

GestioIP Remote Command Execution

Disclosed
10/04/2013
Created
05/30/2018

Description

This module exploits a command injection flaw to create a shell script on the filesystem and execute it. If GestioIP is configured to use no authentication, no password is required to exploit the vulnerability. Otherwise, an authenticated user is required to exploit.

Author(s)

  • bperry

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/gestioip_exec
msf exploit(gestioip_exec) > show targets
    ...targets...
msf exploit(gestioip_exec) > set TARGET < target-id >
msf exploit(gestioip_exec) > show options
    ...show and set options...
msf exploit(gestioip_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;