Rapid7 Vulnerability & Exploit Database

Wordpress Plugin SP Project and Document - Authenticated Remote Code Execution

Back to Search

Wordpress Plugin SP Project and Document - Authenticated Remote Code Execution

Disclosed
06/14/2021
Created
07/24/2021

Description

This module allows an attacker with a privileged Wordpress account to launch a reverse shell due to an arbitrary file upload vulnerability in Wordpress plugin SP Project & Document < 4.22. The security check only searches for lowercase file extensions such as `.php`, making it possible to upload `.pHP` files for instance. Finally, the uploaded payload can be triggered by a call to `/wp-content/uploads/sp-client-document-manager//.php`

Author(s)

  • Ron Jost
  • Yann Castel (yann.castel <Yann Castel (yann.castel@orange.com)>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wp_plugin_sp_project_document_rce
msf exploit(wp_plugin_sp_project_document_rce) > show targets
    ...targets...
msf exploit(wp_plugin_sp_project_document_rce) > set TARGET < target-id >
msf exploit(wp_plugin_sp_project_document_rce) > show options
    ...show and set options...
msf exploit(wp_plugin_sp_project_document_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;