Rapid7 Vulnerability & Exploit Database

PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution

Back to Search

PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution

Disclosed
05/21/2017
Created
06/14/2018

Description

This module exploits a code injection vulnerability within an authenticated file upload feature in PlaySMS v1.4. This issue is caused by improper file name handling in sendfromfile.php file. Authenticated Users can upload a file and rename the file with a malicious payload. This module was tested against PlaySMS 1.4 on VulnHub's Dina 1.0 machine and Windows 7.

Author(s)

  • Touhid M.Shaikh <touhidshaikh22@gmail.com>
  • DarkS3curity

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/playsms_filename_exec
msf exploit(playsms_filename_exec) > show targets
    ...targets...
msf exploit(playsms_filename_exec) > set TARGET < target-id >
msf exploit(playsms_filename_exec) > show options
    ...show and set options...
msf exploit(playsms_filename_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;