Rapid7 Vulnerability & Exploit Database

CMS Made Simple (CMSMS) Showtime2 File Upload RCE

Back to Search

CMS Made Simple (CMSMS) Showtime2 File Upload RCE

Disclosed
03/11/2019
Created
04/22/2019

Description

This module exploits a File Upload vulnerability that lead in a RCE in Showtime2 module (<= 3.6.2) in CMS Made Simple (CMSMS). An authenticated user with "Use Showtime2" privilege could exploit the vulnerability. The vulnerability exists in the Showtime2 module, where the class "class.showtime2_image.php" does not ensure that a watermark file has a standard image file extension (GIF, JPG, JPEG, or PNG). Tested on Showtime2 3.6.2, 3.6.1, 3.6.0, 3.5.4, 3.5.3, 3.5.2, 3.5.1, 3.5.0, 3.4.5, 3.4.3, 3.4.2 on CMS Made Simple (CMSMS) 2.2.9.1

Author(s)

  • Daniele Scanu
  • Fabio Cogno

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/cmsms_showtime2_rce
msf exploit(cmsms_showtime2_rce) > show targets
    ...targets...
msf exploit(cmsms_showtime2_rce) > set TARGET < target-id >
msf exploit(cmsms_showtime2_rce) > show options
    ...show and set options...
msf exploit(cmsms_showtime2_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;