CVE-2019–20183 Employee Records System — Bypass File Upload to RCE

0xPablito
1 min readJan 6, 2020
https://www.sourcecodester.com/php/11393/employee-records-system.html

This is a simple project created with PHP, MYSQL and jQuery that stores employee’s personal information including their Image and any other national identity card. You can add other users to also help manage the system and assign them user roles.

👨🏼‍💻Discovered by Pablo Santiago.

📝Published 06/01/2020.

💉CVE-2019–20183

🔗Download

📄Vulnerable version = 1.0

Attack Vector / Criticality — High

Its possible modify the javascript file "global.js" to bypass the restriction which just allow upload files with extensions "jpg","png" and "jpeg".

STEPS

  • Create or edit an employee.
  • Intercept with burp the response.
  • When the app loads the file “global.js” intercept the response.
  • Add the extension “.php” in the javascript.
  • Upload the file.

PoC

AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

--

--