Rapid7 Vulnerability & Exploit Database

Oracle MySQL for Microsoft Windows MOF Execution

Back to Search

Oracle MySQL for Microsoft Windows MOF Execution

Disclosed
12/01/2012
Created
05/30/2018

Description

This module takes advantage of a file privilege misconfiguration problem specifically against Windows MySQL servers (due to the use of a .mof file). This may result in arbitrary code execution under the context of SYSTEM. This module requires a valid MySQL account on the target machine.

Author(s)

  • kingcope
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/mysql/mysql_mof
msf exploit(mysql_mof) > show targets
    ...targets...
msf exploit(mysql_mof) > set TARGET < target-id >
msf exploit(mysql_mof) > show options
    ...show and set options...
msf exploit(mysql_mof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;