IMPORTANT:AttackDefense Labs is included with a Pentester Academy subscription! Upgrade Now to access over 1800+ Labs.

Already a Pentester Academy student? Your access will continue uninterrupted. Please use the same Google account to login here.

Not a Pentester Academy student? Try our Free Communitiy Labs

Wordpress Plugin SP Project and Document Manager RCE

cve-2021 | Level: Easy  | Total Lab Runs: 0 | Premium Lab

Lab Scoreboard

In this lab environment, the user will access a Kali GUI instance. A vulnerable machine running Wordpress deployed on http://demo.ine.local.  

The vulnerable wordpress SP Project & Document Manager plugin is installed on the target machine. Your task is to fingerprint the application using command-line tools available on the Kali terminal and then exploit the application using the Metasploit module.

The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files. However, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from "php" to "pHP".

The target Wordpress Plugin SP Project & Document Manager is vulnerable to CVE-2021-24347

The following username might be helpful:

Username
admin

The following Dictionary might be helpful:

  • /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt

Objective: Exploit the Wordpress server and gain the meterpreter session.

Instructions: 

  • This lab is dedicated to you! No other users are on this network :) 
  • Once you start the lab, you will have access to a root terminal of a Kali instance
  • Your Kali has an interface with IP address 192.X.Y.Z. Run "ip addr" to know the values of X and Y.
  • The target server should be located at the IP address 192.X.Y.3. 
  • Do not attack the gateway located at IP address 192.X.Y.1 

The following activities are strictly prohibited on this website unless otherwise explicitly stated as allowed in the mission statement:

  • Using automated scanners
  • Using brute force attacks
  • Denial of Service attacks
  • Attacking other student machines in challenges where you might achieve a shell on the vulnerable system
  • Attacking the lab infrastructure

Users violating the above will be either temporarily or permanently banned from the website. 

If you are unsure about an activity, then please contact support to confirm that it is allowed on our website.

Technical Support for this Lab:

There is a reason we provide unlimited lab time: you can take as much time as you need to solve a lab. However, we realize that sometimes hints might be necessary to keep you motivated!

We currently provide technical support limited to:

  • Giving hints for a lab exercise
  • In rare circumstances, if you have totally given up (NO!!!) then tell you how to solve it. This will be limited to sharing the solution video or lab report
  • A lab exercise fails to load or has errors in it

If you need technical support, please email  attackdefense@pentesteracademy.com  clearly mention the name and link of the lab exercise and other essential details. The more descriptive you are, the faster we can help you. We will get back to you within 24 hours or less. 

For adminitrative queries, billing, enterprise accounts etc. please email feedback@binarysecuritysolutions.com