Rapid7 Vulnerability & Exploit Database

Tiki-Wiki CMS Calendar Command Execution

Back to Search

Tiki-Wiki CMS Calendar Command Execution

Disclosed
06/06/2016
Created
05/30/2018

Description

Tiki-Wiki CMS's calendar module contains a remote code execution vulnerability within the viewmode GET parameter. The calendar module is NOT enabled by default. If enabled, the default permissions are set to NOT allow anonymous users to access. Vulnerable versions: <=14.1, <=12.4 LTS, <=9.10 LTS and <=6.14 Verified/Tested against 14.1

Author(s)

  • h00die <mike@shorebreaksecurity.com>
  • Dany Ouellet

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/tiki_calendar_exec
msf exploit(tiki_calendar_exec) > show targets
    ...targets...
msf exploit(tiki_calendar_exec) > set TARGET < target-id >
msf exploit(tiki_calendar_exec) > show options
    ...show and set options...
msf exploit(tiki_calendar_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;