WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution - Nessus

Critical   Plugin ID: 140211

This page contains detailed information about the WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 140211
Name: WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution
Filename: wordpress_plugin_wp_file_manager_6_9_rce.nasl
Vulnerability Published: 2020-09-01
This Plugin Published: 2020-09-04
Last Modification Time: 2022-02-08
Plugin Version: 1.8
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: wordpress_plugin_detect.nbin
Required KB Items [?]: installed_sw/WordPress, www/PHP

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-09-01
Patch Published: 2020-09-01
CVE [?]: CVE-2020-25213
CPE [?]: cpe:/a:wordpress:wordpress
Exploited by Malware: True

Synopsis

The remote WordPress application has a plugin installed that is vulnerable to a remote code execution vulnerability.

Description

The WordPress application running on the remote host has a version of the 'File Manager' plugin that is 6.x prior to 6.9. It is, therefore, affected by a remote code execution vulnerability due to improper inclusion of elFinder. An unauthenticated, remote attacker can exploit this, by sending a specially crafted request to the connector.minimal.php file, to gain remote code execution on the vulnerable WordPress site.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the 'File Manager' plugin to version 6.9 or later.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution vulnerability:

  1. Metasploit: exploit/multi/http/wp_file_manager_rce
    [WordPress File Manager Unauthenticated Remote Code Execution]
  2. Exploit-DB: exploits/php/webapps/49178.sh
    [EDB-49178: WordPress Plugin Wp-FileManager 6.8 - RCE]
  3. GitHub: https://github.com/0000000O0Oo/Wordpress-CVE-2020-25213
    [CVE-2020-25213: Will write a python script for exploiting this vulnerability]
  4. GitHub: https://github.com/3xPr1nc3/wp-file-manager-exploit
    [CVE-2020-25213]
  5. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2020-25213]
  6. GitHub: https://github.com/BraveLittleRoaster/wp-pwn
    [CVE-2020-25213]
  7. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-25213]
  8. GitHub: https://github.com/aron-tn/0day-elFinder-2020
    [CVE-2020-25213: Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )]
  9. GitHub: https://github.com/electronforce/py2to3
    [CVE-2020-25213]
  10. GitHub: https://github.com/forse01/CVE-2020-25213-Wordpress
    [CVE-2020-25213]
  11. GitHub: https://github.com/k0rup710n/Wordpress-CVE-2020-25213
    [CVE-2020-25213: Will write a python script for exploiting this vulnerability]
  12. GitHub: https://github.com/kakamband/WPKiller
    [CVE-2020-25213: CVE-2020-25213 Wordpress File Manager 6.7 Plugin 0day exploit]
  13. GitHub: https://github.com/piruprohacking/CVE-2020-25213
    [CVE-2020-25213]
  14. GitHub: https://github.com/w4fz5uck5/wp-file-manager-0day
    [CVE-2020-25213]
  15. GitHub: https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8
    [CVE-2020-25213]
  16. GitHub: https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213
    [CVE-2020-25213: https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plug ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-25213
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the wordpress_plugin_wp_file_manager_6_9_rce.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(140211);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/08");

  script_cve_id("CVE-2020-25213");
  script_xref(name:"IAVA", value:"2020-A-0425");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote WordPress application has a plugin installed that is vulnerable to a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The WordPress application running on the remote host has a version of the 'File Manager' plugin that is 6.x prior to
6.9. It is, therefore, affected by a remote code execution vulnerability due to improper inclusion of elFinder. An
unauthenticated, remote attacker can exploit this, by sending a specially crafted request to the connector.minimal.php
file, to gain remote code execution on the vulnerable WordPress site.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  # https://www.wordfence.com/blog/2020/09/700000-wordpress-users-affected-by-zero-day-vulnerability-in-file-manager-plugin/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?53de38d7");
  script_set_attribute(attribute:"solution", value:
"Upgrade the 'File Manager' plugin to version 6.9 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25213");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"WordPress File Manager < 6.9 File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'WordPress File Manager Unauthenticated Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/09/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:wordpress:wordpress");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wordpress_plugin_detect.nbin");
  script_require_keys("installed_sw/WordPress", "www/PHP");
  script_require_ports("Services/www", 80);

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

app_info = vcf::wordpress::plugin::get_app_info(plugin:'wp-file-manager');
vcf::check_granularity(app_info:app_info, sig_segments:2);

constraints = [
  { 'min_version' : '6.0', 'fixed_version' : '6.9' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/wordpress_plugin_wp_file_manager_6_9_rce.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\wordpress_plugin_wp_file_manager_6_9_rce.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/wordpress_plugin_wp_file_manager_6_9_rce.nasl

Go back to menu.

How to Run


Here is how to run the WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select WordPress Plugin 'File Manager' 6.x < 6.9 Remote Code Execution plugin ID 140211.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl wordpress_plugin_wp_file_manager_6_9_rce.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a wordpress_plugin_wp_file_manager_6_9_rce.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - wordpress_plugin_wp_file_manager_6_9_rce.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state wordpress_plugin_wp_file_manager_6_9_rce.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0425
See also: Similar and related Nessus plugins:
  • 106376 - WordPress < 2.8.3 'wp-admin' Multiple Security Bypass Vulnerabilities
  • 109034 - WordPress < 4.9.5 Multiple Vulnerabilities
  • 110482 - UserPro Plugin for WordPress up_auto_log Parameter Remote Authentication Bypass
  • 111229 - WordPress < 4.9.7 Arbitrary File Deletion Vulnerability
  • 118935 - WordPress Plugin 'WP GDPR Compliance' < 1.4.3 Privilege Escalation
  • 119615 - WordPress < 4.9.9 / 5.x < 5.0.1 Multiple Vulnerabilities
  • 122823 - WordPress < 5.1.1 Multiple Vulnerabilities
  • 123643 - WP Google Maps for WordPress < 7.11.17 Unauthenticated SQL Injection (CVE-2019-10692)
  • 125596 - WordPress < 5.0.4 Directory Traversal Vulnerability
  • 125597 - WordPress < 4.9.9 Remote Code Execution Vulnerabilities
  • 128554 - WordPress <= 3.6.1 / 3.7.x < 3.7.30 / 3.8.x < 3.8.30 / 3.9.x < 3.9.28 / 4.0.x < 4.0.27 / 4.1.x < 4.1.27 / 4.2.x < 4.2.24 / 4.3.x < 4.3.20 / 4.4.x < 4.4.19 / 4.5.x < 4.5.18 / 4.6.x < 4.6.15 / 4.7.x < 4.7.14 / 4.8.x < 4.8.10 / 4.9.x < 4.9.11 / 5.0.x < 5.0.6 / 5.1.x < 5.1.2 / 5.2.x < 5.2.3 Multiple Vulnerabilities
  • 129849 - WordPress < 5.2.4 Multiple Vulnerabilities
  • 133846 - WordPress Plugin 'Duplicator' < 1.3.28 Unauthenticated Arbitrary File Download
  • 136191 - WordPress Plugin 'LearnPress' < 3.2.6.8 Multiple Vulnerabilities
  • 137627 - WordPress < 5.4.2
  • 139872 - WordPress Plugin 'SRS Simple Hits Counter' Information Disclosure
  • 140193 - WordPress Plugin 'Duplicator' Directory Traversal (CVE-2020-11738)
  • 142420 - WordPress < 5.5.2 Multiple Vulnerabilities
  • 148844 - WordPress 5.7 < 5.7.1 / 5.6 < 5.6.3 / 5.5 < 5.5.4 / 5.4 < 5.4.5 / 5.3 < 5.3.7 / 5.2 < 5.2.10 / 5.1 < 5.1.9 / 5.0 < 5.0.12 / 4.9 < 4.9.17 / 4.8 < 4.8.16 / 4.7 < 4.7.20
  • 151025 - WordPress Plugin 'SRS Simple Hits Counter' Information Disclosure (direct check)
  • 153173 - WordPress 5.8 < 5.8.1 / 5.7 < 5.7.3 / 5.6 < 5.6.5 / 5.5 < 5.5.6 / 5.4 < 5.4.7 / 5.2 < 5.2.12
  • 156546 - WordPress 5.8 < 5.8.3 / 5.7 < 5.7.5 / 5.6 < 5.6.7 / 5.5 < 5.5.8 / 5.4 < 5.4.9 / 5.3 < 5.3.11 / 5.2 < 5.2.14 / 5.1 < 5.1.12 / 5.0 < 5.0.15 / 4.9 < 4.9.19 / 4.8 < 4.8.18 / 4.7 < 4.7.22 / 4.6 < 4.6.22 / 4.5 < 4.5.25 / 4.4 < 4.4.26 / 4.3 < 4.3.27 / 4.2 < 4.2.31 / 4.1 < 4.1.34 / 4.0 < 4.0.34 / 3.9 < 3.9.35 / 3.8 < 3.8.37 / 3.7 < 3.7.37
  • 159570 - WordPress Plugin 'Social Warfare' < 3.5.3 XSS
  • 18601 - WordPress < 1.5.1.3 XMLRPC SQL Injection
  • 19414 - WordPress Cookie 'cache_lastpostdate' Parameter PHP Code Injection
  • 24014 - WordPress Trackback 'wp-trackback.php' 'tb_id' Parameter SQL Injection
  • 25291 - WordPress check_ajax_referer() Function SQL Injection
  • 30109 - WordPress fGallery 'fim_rss.php' 'album' Parameter SQL Injection
  • 30129 - WordPress AdServe 'adclick.php' 'id' Parameter SQL Injection
  • 35370 - WP-Forum Plugin for WordPress 'forum_feed.php' 'thread' Parameter SQL Injection
  • 40577 - WordPress < 2.8.4 Password Reset
  • 40578 - WordPress < 2.8.4 'wp-login.php' 'key' Parameter Remote Administrator Password Reset (uncredentialed check)
  • 47681 - Simple:Press Plugin for WordPress 'value' parameter SQL Injection
  • 51586 - Mingle Forum Plugin for WordPress 'topic' parameter SQL Injection

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file wordpress_plugin_wp_file_manager_6_9_rce.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.