Rapid7 Vulnerability & Exploit Database

PlaySMS import.php Authenticated CSV File Upload Code Execution

Back to Search

PlaySMS import.php Authenticated CSV File Upload Code Execution

Disclosed
05/21/2017
Created
06/14/2018

Description

This module exploits an authenticated file upload remote code excution vulnerability in PlaySMS Version 1.4. This issue is caused by improper file contents handling in import.php (aka the Phonebook import feature). Authenticated Users can upload a CSV file containing a malicious payload via vectors involving the User-Agent HTTP header and PHP code in the User-Agent. This module was tested against PlaySMS 1.4 on VulnHub's Dina 1.0 machine and Windows 7.

Author(s)

  • Touhid M.Shaikh <touhidshaikh22@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/playsms_uploadcsv_exec
msf exploit(playsms_uploadcsv_exec) > show targets
    ...targets...
msf exploit(playsms_uploadcsv_exec) > set TARGET < target-id >
msf exploit(playsms_uploadcsv_exec) > show options
    ...show and set options...
msf exploit(playsms_uploadcsv_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;