Rapid7 Vulnerability & Exploit Database

ISPConfig Authenticated Arbitrary PHP Code Execution

Back to Search

ISPConfig Authenticated Arbitrary PHP Code Execution

Disclosed
10/30/2013
Created
05/30/2018

Description

ISPConfig allows an authenticated administrator to export language settings into a PHP script which is intended to be reuploaded later to restore language settings. This feature can be abused to run aribitrary PHP code remotely on the ISPConfig server. This module was tested against version 3.0.5.2.

Author(s)

  • Brandon Perry <bperry.volatile@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/ispconfig_php_exec
msf exploit(ispconfig_php_exec) > show targets
    ...targets...
msf exploit(ispconfig_php_exec) > set TARGET < target-id >
msf exploit(ispconfig_php_exec) > show options
    ...show and set options...
msf exploit(ispconfig_php_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;