Rapid7 Vulnerability & Exploit Database

osCommerce Installer Unauthenticated Code Execution

Back to Search

osCommerce Installer Unauthenticated Code Execution

Disclosed
04/30/2018
Created
06/14/2018

Description

If the /install/ directory was not removed, it is possible for an unauthenticated attacker to run the "install_4.php" script, which will create the configuration file for the installation. This allows the attacker to inject PHP code into the configuration file and execute it.

Author(s)

  • Simon Scannell
  • Daniel Teixeira

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/oscommerce_installer_unauth_code_exec
msf exploit(oscommerce_installer_unauth_code_exec) > show targets
    ...targets...
msf exploit(oscommerce_installer_unauth_code_exec) > set TARGET < target-id >
msf exploit(oscommerce_installer_unauth_code_exec) > show options
    ...show and set options...
msf exploit(oscommerce_installer_unauth_code_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;