Rapid7 Vulnerability & Exploit Database

WordPress AIT CSV Import Export Unauthenticated Remote Code Execution

Back to Search

WordPress AIT CSV Import Export Unauthenticated Remote Code Execution

Disclosed
11/14/2020
Created
01/12/2021

Description

The AIT CSV Import/Export plugin <= 3.0.3 allows unauthenticated remote attackers to upload and execute arbitrary PHP code. The upload-handler does not require authentication, nor validates the uploaded content. It may return an error when attempting to parse a CSV, however the uploaded shell is left. The shell is uploaded to wp-content/uploads/. The plugin is not required to be activated to be exploitable.

Author(s)

  • h00die

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wp_ait_csv_rce
msf exploit(wp_ait_csv_rce) > show targets
    ...targets...
msf exploit(wp_ait_csv_rce) > set TARGET < target-id >
msf exploit(wp_ait_csv_rce) > show options
    ...show and set options...
msf exploit(wp_ait_csv_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;