Rapid7 Vulnerability & Exploit Database

FlashChat Arbitrary File Upload

Back to Search

FlashChat Arbitrary File Upload

Disclosed
10/04/2013
Created
05/30/2018

Description

This module exploits a file upload vulnerability found in FlashChat versions 6.0.2 and 6.0.4 to 6.0.8. Attackers can abuse the upload feature in order to upload malicious PHP files without authentication which results in arbitrary remote code execution as the web server user.

Author(s)

  • x-hayben21
  • bcoles <bcoles@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/flashchat_upload_exec
msf exploit(flashchat_upload_exec) > show targets
    ...targets...
msf exploit(flashchat_upload_exec) > set TARGET < target-id >
msf exploit(flashchat_upload_exec) > show options
    ...show and set options...
msf exploit(flashchat_upload_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;