Rapid7 Vulnerability & Exploit Database

ChurchInfo 1.2.13-1.3.0 Authenticated RCE

Back to Search

ChurchInfo 1.2.13-1.3.0 Authenticated RCE

Disclosed
10/30/2021
Created
11/19/2022

Description

This module exploits the logic in the CartView.php page when crafting a draft email with an attachment. By uploading an attachment for a draft email, the attachment will be placed in the /tmp_attach/ folder of the ChurchInfo web server, which is accessible over the web by any user. By uploading a PHP attachment and then browsing to the location of the uploaded PHP file on the web server, arbitrary code execution as the web daemon user (e.g. www-data) can be achieved.

Author(s)

  • m4lwhere <m4lwhere@protonmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/churchinfo_upload_exec
msf exploit(churchinfo_upload_exec) > show targets
    ...targets...
msf exploit(churchinfo_upload_exec) > set TARGET < target-id >
msf exploit(churchinfo_upload_exec) > show options
    ...show and set options...
msf exploit(churchinfo_upload_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;