Rapid7 Vulnerability & Exploit Database

WordPress WP Mobile Detector 3.5 Shell Upload

Back to Search

WordPress WP Mobile Detector 3.5 Shell Upload

Disclosed
05/31/2016
Created
06/14/2018

Description

WP Mobile Detector Plugin for WordPress contains a flaw that allows a remote attacker to execute arbitrary PHP code. This flaw exists because the /wp-content/plugins/wp-mobile-detector/resize.php script does contains a remote file include for files not cached by the system already. By uploading a .php file, the remote system will place the file in a user-accessible path. Making a direct request to the uploaded file will allow the attacker to execute the script with the privileges of the web server.

Author(s)

  • pluginvulnerabilities.com
  • Aaditya Purani
  • h00die

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/wp_mobile_detector_upload_execute
msf exploit(wp_mobile_detector_upload_execute) > show targets
    ...targets...
msf exploit(wp_mobile_detector_upload_execute) > set TARGET < target-id >
msf exploit(wp_mobile_detector_upload_execute) > show options
    ...show and set options...
msf exploit(wp_mobile_detector_upload_execute) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;