Rapid7 Vulnerability & Exploit Database

Phpwiki Ploticus Remote Code Execution

Back to Search

Phpwiki Ploticus Remote Code Execution

Disclosed
09/11/2014
Created
05/30/2018

Description

The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via command injection.

Author(s)

  • Benjamin Harris
  • us3r777 <us3r777@n0b0.so>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/phpwiki_ploticus_exec
msf exploit(phpwiki_ploticus_exec) > show targets
    ...targets...
msf exploit(phpwiki_ploticus_exec) > set TARGET < target-id >
msf exploit(phpwiki_ploticus_exec) > show options
    ...show and set options...
msf exploit(phpwiki_ploticus_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;