Rapid7 Vulnerability & Exploit Database

Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection

Back to Search

Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection

Disclosed
07/24/2014
Created
05/30/2018

Description

This module exploits a vulnerability found in Dell SonicWALL Scrutinizer. The methodDetail parameter in exporters.php allows an attacker to write arbitrary files to the file system with an SQL Injection attack, and gain remote code execution under the context of SYSTEM for Windows, or as Apache for Linux. Authentication is required to exploit this vulnerability, but this module uses the default admin:admin credential.

Author(s)

  • bperry
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux,Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/sonicwall_scrutinizer_methoddetail_sqli
msf exploit(sonicwall_scrutinizer_methoddetail_sqli) > show targets
    ...targets...
msf exploit(sonicwall_scrutinizer_methoddetail_sqli) > set TARGET < target-id >
msf exploit(sonicwall_scrutinizer_methoddetail_sqli) > show options
    ...show and set options...
msf exploit(sonicwall_scrutinizer_methoddetail_sqli) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;