.. / CVE-2017-6090

Exploit for PhpColl 2.5.1 Arbitrary File Upload (CVE-2017-6090)

Description:

PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/ via clients/editclient.php.

Nuclei Template

View the template here CVE-2017-6090.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2017/CVE-2017-6090.yaml
Copy

References:

https://github.com/ARPSyndicate/cvemon
https://www.exploit-db.com/exploits/42934/
https://nvd.nist.gov/vuln/detail/CVE-2017-6090
https://github.com/ARPSyndicate/kenzer-templates
https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/