Rapid7 Vulnerability & Exploit Database

FreePBX config.php Remote Code Execution

Back to Search

FreePBX config.php Remote Code Execution

Disclosed
03/21/2014
Created
05/30/2018

Description

This module exploits a vulnerability found in FreePBX version 2.9, 2.10, and 2.11. It's possible to inject arbitrary PHP functions and commands in the "/admin/config.php" parameters "function" and "args".

Author(s)

  • i-Hmx
  • 0x00string
  • xistence <xistence@0x90.nl>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/freepbx_config_exec
msf exploit(freepbx_config_exec) > show targets
    ...targets...
msf exploit(freepbx_config_exec) > set TARGET < target-id >
msf exploit(freepbx_config_exec) > show options
    ...show and set options...
msf exploit(freepbx_config_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;