CVE-2020-7384

Rapid7’s Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and publish a file that would execute arbitrary commands on a victim’s machine.

Summary:

Rapid7’s Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and publish a file that would execute arbitrary commands on a victim’s machine.

Reference Links(if available):

  • https://github.com/rapid7/metasploit-framework/pull/14288
  • http://packetstormsecurity.com/files/160004/Rapid7-Metasploit-Framework-msfvenom-APK-Template-Command-Injection.html
  • http://packetstormsecurity.com/files/161200/Metasploit-Framework-6.0.11-Command-Injection.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:C/I:C/A:C

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    Links to Exploits(if available)

  • https://github.com/offensive-security/exploitdb/blob/master/exploits/multiple/local/49491.py