Rapid7 Vulnerability & Exploit Database

LG Simple Editor Remote Code Execution

Back to Search

LG Simple Editor Remote Code Execution

Disclosed
08/24/2023
Created
09/08/2023

Description

This Metasploit module exploits broken access control and directory traversal vulnerabilities in LG Simple Editor software for gaining code execution. The vulnerabilities exist in versions of LG Simple Editor prior to v3.21. By exploiting this flaw, an attacker can upload and execute a malicious JSP payload with the SYSTEM user permissions.

Author(s)

  • rgod
  • Ege Balcı <egebalci@pm.me>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/lg_simple_editor_rce
msf exploit(lg_simple_editor_rce) > show targets
    ...targets...
msf exploit(lg_simple_editor_rce) > set TARGET < target-id >
msf exploit(lg_simple_editor_rce) > show options
    ...show and set options...
msf exploit(lg_simple_editor_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;