Rapid7 Vulnerability & Exploit Database

ProcessMaker Open Source Authenticated PHP Code Execution

Back to Search

ProcessMaker Open Source Authenticated PHP Code Execution

Disclosed
10/24/2013
Created
05/30/2018

Description

This module exploits a PHP code execution vulnerability in the 'neoclassic' skin for ProcessMaker Open Source which allows any authenticated user to execute PHP code. The vulnerable skin is installed by default in version 2.x and cannot be removed via the web interface.

Author(s)

  • bcoles <bcoles@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/processmaker_exec
msf exploit(processmaker_exec) > show targets
    ...targets...
msf exploit(processmaker_exec) > set TARGET < target-id >
msf exploit(processmaker_exec) > show options
    ...show and set options...
msf exploit(processmaker_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;