6.5
CVSSv2

CVE-2019-5624

Published: 30/04/2019 Updated: 01/02/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an malicious user to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rapid7 metasploit

Github Repositories

A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)

CVE-2019-5624 A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) Intro In February 2019 I found a new vulnerability in the Rubyzip library It allows an attacker to exploit insecure ZIP handling (Zip Slip) resulting in remote command execution This vulnerability was leveraged to targets all Metasploit versions < 50