Rapid7 Vulnerability & Exploit Database

Pimcore Unserialize RCE

Back to Search

Pimcore Unserialize RCE

Disclosed
03/11/2019
Created
04/29/2019

Description

This module exploits a PHP unserialize() in Pimcore before 5.7.1 to execute arbitrary code. An authenticated user with "classes" permission could exploit the vulnerability. The vulnerability exists in the "ClassController.php" class, where the "bulk-commit" method makes it possible to exploit the unserialize function when passing untrusted values in "data" parameter. Tested on Pimcore 5.4.0-5.4.4, 5.5.1-5.5.4, 5.6.0-5.6.6 with the Symfony unserialize payload. Tested on Pimcore 4.0.0-4.6.5 with the Zend unserialize payload.

Author(s)

  • Daniele Scanu
  • Fabio Cogno

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/pimcore_unserialize_rce
msf exploit(pimcore_unserialize_rce) > show targets
    ...targets...
msf exploit(pimcore_unserialize_rce) > set TARGET < target-id >
msf exploit(pimcore_unserialize_rce) > show options
    ...show and set options...
msf exploit(pimcore_unserialize_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;