Rapid7 Vulnerability & Exploit Database

pgAdmin Binary Path API RCE

Back to Search

pgAdmin Binary Path API RCE

Disclosed
03/28/2024
Created
08/28/2024

Description

pgAdmin <= 8.4 is affected by a Remote Code Execution (RCE) vulnerability through the validate binary path API. This vulnerability allows attackers to execute arbitrary code on the server hosting PGAdmin, posing a severe risk to the database management system's integrity and the security of the underlying data. Tested on pgAdmin 8.4 on Windows 10 both authenticated and unauthenticated.

Author(s)

  • M.Selim Karahan
  • Mustafa Mutlu
  • Ayoub Mokhtar

Platform

Windows

Architectures

x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/pgadmin_binary_path_api
msf exploit(pgadmin_binary_path_api) > show targets
    ...targets...
msf exploit(pgadmin_binary_path_api) > set TARGET < target-id >
msf exploit(pgadmin_binary_path_api) > show options
    ...show and set options...
msf exploit(pgadmin_binary_path_api) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;