Rapid7 Vulnerability & Exploit Database

WSO2 Arbitrary File Upload to RCE

Back to Search

WSO2 Arbitrary File Upload to RCE

Disclosed
04/01/2022
Created
04/29/2022

Description

This module abuses a vulnerability in certain WSO2 products that allow unrestricted file upload with resultant remote code execution. This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise Integrator 6.2.0 and above through 6.6.0.

Author(s)

  • Orange Tsai
  • hakivvi
  • wvu <wvu@metasploit.com>
  • Jack Heysel <jack_heysel@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wso2_file_upload_rce
msf exploit(wso2_file_upload_rce) > show targets
    ...targets...
msf exploit(wso2_file_upload_rce) > set TARGET < target-id >
msf exploit(wso2_file_upload_rce) > show options
    ...show and set options...
msf exploit(wso2_file_upload_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;