Vulnerabilities > CVE-2017-9101 - Unrestricted Upload of File with Dangerous Type vulnerability in Playsms 1.4

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
playsms
CWE-434
exploit available
metasploit

Summary

import.php (aka the Phonebook import feature) in PlaySMS 1.4 allows remote code execution via vectors involving the User-Agent HTTP header and PHP code in the name of a file.

Vulnerable Configurations

Part Description Count
Application
Playsms
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.

Exploit-Db

  • descriptionPlaySMs 1.4 - 'import.php' Remote Code Execution. Webapps exploit for PHP platform
    fileexploits/php/webapps/42044.txt
    idEDB-ID:42044
    last seen2017-05-21
    modified2017-05-21
    platformphp
    port
    published2017-05-21
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/42044/
    titlePlaySMs 1.4 - 'import.php' Remote Code Execution
    typewebapps
  • descriptionPlaySMS - 'import.php' Authenticated CSV File Upload Code Execution (Metasploit). CVE-2017-9101. Remote exploit for PHP platform. Tags: Metasploit Framework ...
    fileexploits/php/remote/44598.rb
    idEDB-ID:44598
    last seen2018-05-24
    modified2018-05-08
    platformphp
    port
    published2018-05-08
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/44598/
    titlePlaySMS - 'import.php' Authenticated CSV File Upload Code Execution (Metasploit)
    typeremote

Metasploit

descriptionThis module exploits an authenticated file upload remote code excution vulnerability in PlaySMS Version 1.4. This issue is caused by improper file contents handling in import.php (aka the Phonebook import feature). Authenticated Users can upload a CSV file containing a malicious payload via vectors involving the User-Agent HTTP header and PHP code in the User-Agent. This module was tested against PlaySMS 1.4 on VulnHub's Dina 1.0 machine and Windows 7.
idMSF:EXPLOIT/MULTI/HTTP/PLAYSMS_UPLOADCSV_EXEC
last seen2020-06-12
modified2018-05-07
published2018-05-07
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/playsms_uploadcsv_exec.rb
titlePlaySMS import.php Authenticated CSV File Upload Code Execution

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/147514/playsms_uploadcsv_exec.rb.txt
idPACKETSTORM:147514
last seen2018-05-08
published2018-05-07
reporterTouhid M.Shaikh
sourcehttps://packetstormsecurity.com/files/147514/PlaySMS-import.php-Code-Execution.html
titlePlaySMS import.php Code Execution