Rapid7 Vulnerability & Exploit Database

Wordpress File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution through shortcode

Back to Search

Wordpress File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution through shortcode

Disclosed
05/31/2023
Created
07/25/2023

Description

The Wordpress plugin does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthenticated users, but is also works in an authenticated configuration. File Manager Advanced Shortcode plugin version `2.3.2` and lower are vulnerable. To install the Shortcode plugin File Manager Advanced version `5.0.5` or lower is required to keep the configuration vulnerable. Any user privileges can exploit this vulnerability which results in access to the underlying operating system with the same privileges under which the Wordpress web services run. 

Author(s)

  • h00die-gr3y <h00die.gr3y@gmail.com>
  • Mateus Machado Tesser

Platform

Linux,PHP,Unix,Windows

Architectures

cmd, php, x64, x86, aarch64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wp_plugin_fma_shortcode_unauth_rce
msf exploit(wp_plugin_fma_shortcode_unauth_rce) > show targets
    ...targets...
msf exploit(wp_plugin_fma_shortcode_unauth_rce) > set TARGET < target-id >
msf exploit(wp_plugin_fma_shortcode_unauth_rce) > show options
    ...show and set options...
msf exploit(wp_plugin_fma_shortcode_unauth_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;