Rapid7 Vulnerability & Exploit Database

GiveWP Unauthenticated Donation Process Exploit

Back to Search

GiveWP Unauthenticated Donation Process Exploit

Disclosed
08/25/2024
Created
08/29/2024

Description

The GiveWP Donation Plugin and Fundraising Platform plugin for WordPress in all versions up to and including 3.14.1 is vulnerable to a PHP Object Injection (POI) attack granting an unauthenticated arbitrary code execution.

Author(s)

  • Villu Orav
  • EQSTSeminar
  • Julien Ahrens
  • Valentin Lobstein

Platform

Linux,Unix,Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/wp_givewp_rce
msf exploit(wp_givewp_rce) > show targets
    ...targets...
msf exploit(wp_givewp_rce) > set TARGET < target-id >
msf exploit(wp_givewp_rce) > show options
    ...show and set options...
msf exploit(wp_givewp_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;