Rapid7 Vulnerability & Exploit Database

Wordpress Plugin Backup Guard - Authenticated Remote Code Execution

Back to Search

Wordpress Plugin Backup Guard - Authenticated Remote Code Execution

Disclosed
05/04/2021
Created
07/21/2021

Description

This module allows an attacker with a privileged Wordpress account to launch a reverse shell due to an arbitrary file upload vulnerability in Wordpress plugin Backup Guard < 1.6.0. This is due to an incorrect check of the uploaded file extension which should be of SGBP type. Then, the uploaded payload can be triggered by a call to `/wp-content/uploads/backup-guard/.php`

Author(s)

  • Nguyen Van Khanh
  • Ron Jost
  • Yann Castel (yann.castel <Yann Castel (yann.castel@orange.com)>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wp_plugin_backup_guard_rce
msf exploit(wp_plugin_backup_guard_rce) > show targets
    ...targets...
msf exploit(wp_plugin_backup_guard_rce) > set TARGET < target-id >
msf exploit(wp_plugin_backup_guard_rce) > show options
    ...show and set options...
msf exploit(wp_plugin_backup_guard_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;