-
Notifications
You must be signed in to change notification settings - Fork 14.1k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add flexdotnetcms v1.5.8 exploit module and docs #14339
Conversation
Notes
|
@todb-r7 Can you take a look into this? Another case of CVE-ID's being delayed. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks for the module! I've just a few suggestions.
Thanks for the feedback @space-r7 ! I just implemented the changes. :) |
@gwillcox-r7 @todb-r7 I finally received the CVE ID last night: CVE-2020-27386. I've added it to the module and docs now. |
I forgot to run Rubocup before, added the changes now. It still complains about the use of |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Mostly minor changes to the check()
method.
Thanks @space-r7! I implemented all the changes. Let me know if I can do anything else to help get this landed. |
Changes look good to me. Had some assistance with testing and made sure the cleanup isn't always called:
|
Release NotesNew module |
About
This change adds a new module to /modules/exploits/windows/http/ that exploits an arbitrary file upload vulnerability in FlexDotnetCMS v1.5.8 (CVE-2020-27386) and prior in order to execute arbitrary commands. The change also adds documentation for this module. I discovered and disclosed the vulnerability, which has been fixed in v1.5.9.
Vulnerable system
FlexDotnetCMS v1.5.8 and prior
Verification Steps
use exploit/multi/http/FlexDotnetCMS_upload_exec
set RHOSTS [IP]
set USERNAME [username for the FlexDotnetCMS account]
set PASSWORD [password for the FlexDotnetCMS account]
set target [target]
set payload [payload]
set LHOST [IP]
exploit
Options
PASSWORD
The password for the FlexDotnetCMS account to authenticate with.
TARGETURI
The base path to FlexDotnetCMS. The default value is
/
.USERNAME
The username for the FlexDotnetCMS account to authenticate with. The default value is
admin
.Targets
Scenarios
FlexDotnetCMS v1.5.8 running on Windows Server 2012 - Windows x86 target
FlexDotnetCMS v1.5.8 running on Windows Server 2012 - Windows x64 target