Rapid7 Vulnerability & Exploit Database

Navigate CMS Unauthenticated Remote Code Execution

Back to Search

Navigate CMS Unauthenticated Remote Code Execution

Disclosed
09/26/2018
Created
03/19/2019

Description

This module exploits insufficient sanitization in the database::protect method, of Navigate CMS versions 2.8 and prior, to bypass authentication. The module then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. This module was tested against Navigate CMS 2.8.

Author(s)

  • Pyriphlegethon

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/navigate_cms_rce
msf exploit(navigate_cms_rce) > show targets
    ...targets...
msf exploit(navigate_cms_rce) > set TARGET < target-id >
msf exploit(navigate_cms_rce) > show options
    ...show and set options...
msf exploit(navigate_cms_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;