Rapid7 Vulnerability & Exploit Database

GitLab Unauthenticated Remote ExifTool Command Injection

Back to Search

GitLab Unauthenticated Remote ExifTool Command Injection

Disclosed
04/14/2021
Created
11/04/2021

Description

This module exploits an unauthenticated file upload and command injection vulnerability in GitLab Community Edition (CE) and Enterprise Edition (EE). The patched versions are 13.10.3, 13.9.6, and 13.8.8. Exploitation will result in command execution as the git user.

Author(s)

  • William Bowling
  • jbaines-r7

Platform

Linux,Unix

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/gitlab_exif_rce
msf exploit(gitlab_exif_rce) > show targets
    ...targets...
msf exploit(gitlab_exif_rce) > set TARGET < target-id >
msf exploit(gitlab_exif_rce) > show options
    ...show and set options...
msf exploit(gitlab_exif_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;