Rapid7 Vulnerability & Exploit Database

ManageEngine Desktop Central StatusUpdate Arbitrary File Upload

Back to Search

ManageEngine Desktop Central StatusUpdate Arbitrary File Upload

Disclosed
08/31/2014
Created
05/30/2018

Description

This module exploits an arbitrary file upload vulnerability in ManageEngine DesktopCentral v7 to v9 build 90054 (including the MSP versions). A malicious user can upload a JSP file into the web root without authentication, leading to arbitrary code execution as SYSTEM. Some early builds of version 7 are not exploitable as they do not ship with a bundled Java compiler.

Author(s)

  • Pedro Ribeiro <pedrib@gmail.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/desktopcentral_statusupdate_upload
msf exploit(desktopcentral_statusupdate_upload) > show targets
    ...targets...
msf exploit(desktopcentral_statusupdate_upload) > set TARGET < target-id >
msf exploit(desktopcentral_statusupdate_upload) > show options
    ...show and set options...
msf exploit(desktopcentral_statusupdate_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;