Rapid7 Vulnerability & Exploit Database

Horde 3.3.12 Backdoor Arbitrary PHP Code Execution

Back to Search

Horde 3.3.12 Backdoor Arbitrary PHP Code Execution

Disclosed
02/13/2012
Created
05/30/2018

Description

This module exploits an arbitrary PHP code execution vulnerability introduced as a backdoor into Horde 3.3.12 and Horde Groupware 1.2.10.

Author(s)

  • Eric Romang
  • jduck <jduck@metasploit.com>

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/horde_href_backdoor
msf exploit(horde_href_backdoor) > show targets
    ...targets...
msf exploit(horde_href_backdoor) > set TARGET < target-id >
msf exploit(horde_href_backdoor) > show options
    ...show and set options...
msf exploit(horde_href_backdoor) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;