Rapid7 Vulnerability & Exploit Database

Horde Form File Upload Vulnerability

Back to Search

Horde Form File Upload Vulnerability

Disclosed
03/24/2019
Created
04/22/2019

Description

Horde Groupware Webmail contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. The exploitation requires the Turba subcomponent to be installed. This module was tested on Horde versions 5.2.22 and 5.2.17 running Horde Form subcomponent < 2.0.19.

Author(s)

  • Ratiosec

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/horde_form_file_upload
msf exploit(horde_form_file_upload) > show targets
    ...targets...
msf exploit(horde_form_file_upload) > set TARGET < target-id >
msf exploit(horde_form_file_upload) > show options
    ...show and set options...
msf exploit(horde_form_file_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;