Rapid7 Vulnerability & Exploit Database

qdPM 9.1 Authenticated Arbitrary PHP File Upload (RCE)

Back to Search

qdPM 9.1 Authenticated Arbitrary PHP File Upload (RCE)

Disclosed
11/21/2020
Created
09/29/2022

Description

A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.

Author(s)

  • Rishal Dwivedi (Loginsoft)
  • Leon Trappett (thepcn3rd)
  • Giacomo Casoni

Platform

Linux,PHP

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/qdpm_authenticated_rce
msf exploit(qdpm_authenticated_rce) > show targets
    ...targets...
msf exploit(qdpm_authenticated_rce) > set TARGET < target-id >
msf exploit(qdpm_authenticated_rce) > show options
    ...show and set options...
msf exploit(qdpm_authenticated_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;