Rapid7 Vulnerability & Exploit Database

Cyclope Employee Surveillance Solution v6 SQL Injection

Back to Search

Cyclope Employee Surveillance Solution v6 SQL Injection

Disclosed
08/08/2012
Created
05/30/2018

Description

This module exploits a SQL injection found in Cyclope Employee Surveillance Solution. Because the login script does not properly handle the user-supplied username parameter, a malicious user can manipulate the SQL query, and allows arbitrary code execution under the context of 'SYSTEM'.

Author(s)

  • loneferret
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/cyclope_ess_sqli
msf exploit(cyclope_ess_sqli) > show targets
    ...targets...
msf exploit(cyclope_ess_sqli) > set TARGET < target-id >
msf exploit(cyclope_ess_sqli) > show options
    ...show and set options...
msf exploit(cyclope_ess_sqli) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;