Rapid7 Vulnerability & Exploit Database

Wordpress Reflex Gallery Upload Vulnerability

Back to Search

Wordpress Reflex Gallery Upload Vulnerability

Disclosed
12/30/2012
Created
05/30/2018

Description

This module exploits an arbitrary PHP code upload in the WordPress Reflex Gallery version 3.1.3. The vulnerability allows for arbitrary file upload and remote code execution.

Author(s)

  • Unknown
  • Roberto Soares Espreto <robertoespreto@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/wp_reflexgallery_file_upload
msf exploit(wp_reflexgallery_file_upload) > show targets
    ...targets...
msf exploit(wp_reflexgallery_file_upload) > set TARGET < target-id >
msf exploit(wp_reflexgallery_file_upload) > show options
    ...show and set options...
msf exploit(wp_reflexgallery_file_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;