Vulnerabilities > CVE-2019-12799 - Deserialization of Untrusted Data vulnerability in Shopware

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
shopware
CWE-502
metasploit

Summary

In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch.

Vulnerable Configurations

Part Description Count
Application
Shopware
118

Common Weakness Enumeration (CWE)

Metasploit

descriptionThis module exploits a php object instantiation vulnerability that can lead to RCE in Shopware. An authenticated backend user could exploit the vulnerability. The vulnerability exists in the createInstanceFromNamedArguments function, where the code insufficiently performs whitelist check which can be bypassed to trigger an object injection. An attacker can leverage this to deserialize an arbitrary payload and write a webshell to the target system, resulting in remote code execution. Tested on Shopware git branches 5.6, 5.5, 5.4, 5.3.
idMSF:EXPLOIT/MULTI/HTTP/SHOPWARE_CREATEINSTANCEFROMNAMEDARGUMENTS_RCE
last seen2020-06-14
modified2019-09-12
published2019-05-09
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb
titleShopware createInstanceFromNamedArguments PHP Object Instantiation RCE