Rapid7 Vulnerability & Exploit Database

ProcessMaker Plugin Upload

Back to Search

ProcessMaker Plugin Upload

Disclosed
08/25/2010
Created
06/14/2018

Description

This module will generate and upload a plugin to ProcessMaker resulting in execution of PHP code as the web server user. Credentials for a valid user account with Administrator roles is required to run this module. This module has been tested successfully on ProcessMaker versions 1.6-4276, 2.0.23, 3.0 RC 1, 3.2.0, 3.2.1 on Windows 7 SP 1; and version 3.2.0 on Debian Linux 8.

Author(s)

  • bcoles <bcoles@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/processmaker_plugin_upload
msf exploit(processmaker_plugin_upload) > show targets
    ...targets...
msf exploit(processmaker_plugin_upload) > set TARGET < target-id >
msf exploit(processmaker_plugin_upload) > show options
    ...show and set options...
msf exploit(processmaker_plugin_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;