pluck-cms / pluck

Central repo for pluck cms

Home Page:http://www.pluck-cms.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Pluck-4.7.10-dev2 admin background exists a remote command execution vulnerability in the management file interface.

Lilc1 opened this issue · comments

Vulnerability location:
/data/inc/file.php line:42
image
If the file name is '.htaccess', the strpos function returns a result of 0.
Demo:
Upload these two files in the management file interface.
image
image

Access in /files/1.txt.
image
Successful execution.
Then upload attack code.
image
image
Successfully obtained the shell.
Poc:

.htaccess
<FilesMatch "1">
SetHandler application/x-httpd-php
</FilesMatch>

You can upload these two files through the csrf vulnerability, even without logging in to the background.

Could you please test the latest dev release 4.7.10-dev4?
https://github.com/pluck-cms/pluck/releases/tag/4.7.10-dev4

您能否测试最新的开发版本4.7.10-dev4?
https://github.com/pluck-cms/pluck/releases/tag/4.7.10-dev4

All right!

Have you retested with the latest dev version?