Lucene search

K
wpvulndbMateus Machado TesserWPVDB-ID:58F72953-56D2-4D86-A49B-311B5FC58056
HistoryMay 31, 2023 - 12:00 a.m.

File Manager Advanced Shortcode <= 2.3.2 - Unauthenticated Remote Code Execution through shortcode

2023-05-3100:00:00
Mateus Machado Tesser
wpscan.com
22
file manager advanced
unauthenticated
remote code execution
shortcode
mime types
php files

EPSS

0.368

Percentile

97.2%

The plugin does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to unauthenticated users.

PoC

1. Add the following shortcode to a page: [file_manager_advanced login=“no” path=“wp-content” hide=“plugins” operations=“upload,download” view=“grid” theme=“light” lang =“en” upload_allow=“image/png” upload_max_size=“2G”] 2. As an unauthenticated user, visit the page. Upload a PHP file and intercept the upload request. 3. Intercept the request and modify the POST parameter upload_allow to have the value all. 4. See that the PHP file was uploaded and can be accessed.

EPSS

0.368

Percentile

97.2%