Rapid7 Vulnerability & Exploit Database

Froxlor Log Path RCE

Back to Search

Froxlor Log Path RCE

Disclosed
01/29/2023
Created
02/22/2023

Description

Froxlor v2.0.7 and below suffer from a bug that allows authenticated users to change the application logs path to any directory on the OS level which the user www-data can write without restrictions from the backend which leads to writing a malicious Twig template that the application will render. That will lead to achieving a remote command execution under the user www-data.

Author(s)

  • Askar
  • jheysel-r7

Platform

Linux

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/froxlor_log_path_rce
msf exploit(froxlor_log_path_rce) > show targets
    ...targets...
msf exploit(froxlor_log_path_rce) > set TARGET < target-id >
msf exploit(froxlor_log_path_rce) > show options
    ...show and set options...
msf exploit(froxlor_log_path_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;