Rapid7 Vulnerability & Exploit Database

Joomla 1.5.12 TinyBrowser File Upload Code Execution

Back to Search

Joomla 1.5.12 TinyBrowser File Upload Code Execution

Disclosed
07/22/2009
Created
05/30/2018

Description

This module exploits a vulnerability in the TinyMCE/tinybrowser plugin. This plugin is not secured in version 1.5.12 of joomla and allows the upload of files on the remote server. By renaming the uploaded file this vulnerability can be used to upload/execute code on the affected system.

Author(s)

  • spinbad <spinbad.security@googlemail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show targets
    ...targets...
msf exploit(joomla_tinybrowser) > set TARGET < target-id >
msf exploit(joomla_tinybrowser) > show options
    ...show and set options...
msf exploit(joomla_tinybrowser) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;