Skip to content

thepedroalves/HFS-2.3-RCE-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

Rejetto HttpFileServer 2.3.x RCE Exploit

Vulnerability

CVE-2014-6287

The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aka HFS or HTTP Fileserver) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action, due to a poor regex. It won't handle a null byte, allowing an attacker to inject code.

Request: http://vulnerable.hfs:80/?search=%00{.exec|whoami.}

Exploit

Written in Python 3, you just need to change the variables:

  • rhost and rport, for your vulnerable server's IP and PORT running HFS.
  • lhost and lport, for your reverse shell's IP and PORT, that should be listening before executing the exploit.

Tested with TryHackMe's SteelMountain VM.

Sources

About

Exploit for the Rejetto HFS 2.3 RCE Vulnerability

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages