Rapid7 Vulnerability & Exploit Database

WebCalendar 1.2.4 Pre-Auth Remote Code Injection

Back to Search

WebCalendar 1.2.4 Pre-Auth Remote Code Injection

Disclosed
04/23/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in k5n.us WebCalendar, version 1.2.4 or less. If not removed, the settings.php script meant for installation can be update by an attacker, and then inject code in it. This allows arbitrary code execution as www-data.

Author(s)

  • EgiX
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/webcalendar_settings_exec
msf exploit(webcalendar_settings_exec) > show targets
    ...targets...
msf exploit(webcalendar_settings_exec) > set TARGET < target-id >
msf exploit(webcalendar_settings_exec) > show options
    ...show and set options...
msf exploit(webcalendar_settings_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;