Rapid7 Vulnerability & Exploit Database

WordPress Photo Gallery Unrestricted File Upload

Back to Search

WordPress Photo Gallery Unrestricted File Upload

Disclosed
11/11/2014
Created
05/30/2018

Description

Photo Gallery Plugin for WordPress contains a flaw that allows a remote attacker to execute arbitrary PHP code. This flaw exists because the photo-gallery\photo-gallery.php script allows access to filemanager\UploadHandler.php. The post() method in UploadHandler.php does not properly verify or sanitize user-uploaded files. This module was tested on version 1.2.5.

Author(s)

  • Kacper Szurek
  • rastating

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/wp_photo_gallery_unrestricted_file_upload
msf exploit(wp_photo_gallery_unrestricted_file_upload) > show targets
    ...targets...
msf exploit(wp_photo_gallery_unrestricted_file_upload) > set TARGET < target-id >
msf exploit(wp_photo_gallery_unrestricted_file_upload) > show options
    ...show and set options...
msf exploit(wp_photo_gallery_unrestricted_file_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;