Lucene search

K

Metasploit Security Vulnerabilities

cve
cve

CVE-2023-0599

Rapid7 Metasploit Pro versions 4.21.2 and lower suffer from a stored cross site scripting vulnerability, due to a lack of JavaScript request string sanitization. Using this vulnerability, an authenticated attacker can execute arbitrary HTML and script code in the target browser against another...

4.8CVSS

5.1AI Score

0.001EPSS

2023-02-01 11:15 PM
16
cve
cve

CVE-2020-7385

By launching the drb_remote_codeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance on the vulnerable Distributed Ruby class functions. Since Metasploit Framework typically runs with.....

8.8CVSS

8.5AI Score

0.004EPSS

2021-04-23 04:15 PM
64
cve
cve

CVE-2020-7384

Rapid7's Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and publish a file that would execute arbitrary commands on a victim's...

7.8CVSS

7.8AI Score

0.006EPSS

2020-10-29 03:15 PM
90
5
cve
cve

CVE-2019-5645

By sending a specially crafted HTTP GET request to a listening Rapid7 Metasploit HTTP handler, an attacker can register an arbitrary regular expression. When evaluated, this malicious handler can either prevent new HTTP handler sessions from being established, or cause a resource exhaustion on the....

7.5CVSS

7.5AI Score

0.966EPSS

2020-09-01 03:15 PM
23
cve
cve

CVE-2020-7377

The Metasploit Framework module "auxiliary/admin/http/telpho10_credential_dump" module is affected by a relative path traversal vulnerability in the untar method which can be exploited to write arbitrary files to arbitrary locations on the host file system when the module is run on a malicious...

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-24 07:15 PM
21
cve
cve

CVE-2020-7376

The Metasploit Framework module "post/osx/gather/enum_osx module" is affected by a relative path traversal vulnerability in the get_keychains method which can be exploited to write arbitrary files to arbitrary locations on the host filesystem when the module is run on a malicious...

9.8CVSS

7.4AI Score

0.004EPSS

2020-08-24 07:15 PM
20
cve
cve

CVE-2020-7354

Cross-site Scripting (XSS) vulnerability in the 'host' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target to store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the...

5.4CVSS

5.7AI Score

0.001EPSS

2020-06-25 06:15 PM
14
cve
cve

CVE-2020-7355

Cross-site Scripting (XSS) vulnerability in the 'notes' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record.....

6.1CVSS

5AI Score

0.001EPSS

2020-06-25 06:15 PM
16
cve
cve

CVE-2020-7350

Rapid7 Metasploit Framework versions before 5.0.85 suffers from an instance of CWE-78: OS Command Injection, wherein the libnotify plugin accepts untrusted user-supplied data via a remote computer's hostname or service name. An attacker can create a specially-crafted hostname or service name to be....

7.8CVSS

7.9AI Score

0.008EPSS

2020-04-22 10:15 PM
83
cve
cve

CVE-2019-5642

Rapid7 Metasploit Pro version 4.16.0-2019081901 and prior suffers from an instance of CWE-732, wherein the unique server.key is written to the file system during installation with world-readable permissions. This can allow other users of the same system where Metasploit Pro is installed to...

3.3CVSS

4.4AI Score

0.0004EPSS

2019-11-06 07:15 PM
55
cve
cve

CVE-2019-5624

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege...

7.3CVSS

8.8AI Score

0.001EPSS

2019-04-30 05:29 PM
41
cve
cve

CVE-2017-15084

The web UI in Rapid7 Metasploit before 4.14.1-20170828 allows logout CSRF, aka...

6.5CVSS

6.4AI Score

0.001EPSS

2017-10-06 09:29 PM
33
cve
cve

CVE-2017-5244

Routes used to stop running Metasploit tasks (either particular ones or all tasks) allowed GET requests. Only POST requests should have been allowed, as the stop/stop_all routes change the state of the service. This could have allowed an attacker to stop currently-running Metasploit tasks by...

3.5CVSS

6.9AI Score

0.001EPSS

2017-06-15 02:29 PM
27
2
cve
cve

CVE-2017-5228

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi Dir.download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with...

7.1CVSS

6.8AI Score

0.002EPSS

2017-03-02 08:59 PM
19
cve
cve

CVE-2017-5229

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter extapi Clipboard.parse_dump() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console....

7.1CVSS

6.8AI Score

0.002EPSS

2017-03-02 08:59 PM
25
2
cve
cve

CVE-2017-5235

Rapid7 Metasploit Pro installers prior to version 4.13.0-2017022101 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the...

7.8CVSS

6.7AI Score

0.001EPSS

2017-03-02 08:59 PM
23
cve
cve

CVE-2017-5231

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi CommandDispatcher.cmd_download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the...

7.1CVSS

6.8AI Score

0.002EPSS

2017-03-02 08:59 PM
146
2