NA

CVE-2024-24725

Published: 23/03/2024 Updated: 25/03/2024

Vulnerability Summary

Gibbon up to and including 26.0.00 allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the modules/System%20Admin/import_run.php&type=externalAssessment&step=4 URI.

Vendor Advisories

Check Point Reference: CPAI-2024-0182 Date Published: 24 Apr 2024 Severity: High ...

Exploits

A remote code execution vulnerability in Gibbon online school platform version 26000 and lower allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the endpoint /modules/System%20Admin/import_runphp&type=externalAssessment&step=4 As it allows remote code execution, adversaries cou ...
Gibbon LMS version 26000 suffers from a PHP deserialization vulnerability that allows for authenticated remote code execution ...
A Remote Code Execution vulnerability in Gibbon online school platform version 26000 and lower allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the endpoint `/modules/System%20Admin/import_runphp&type=externalAssessment&step=4` As it allows remote ...

Metasploit Modules

Gibbon School Platform Authenticated PHP Deserialization Vulnerability

A Remote Code Execution vulnerability in Gibbon online school platform version 26.0.00 and lower allows remote authenticated users to conduct PHP deserialization attacks via columnOrder in a POST request to the endpoint `/modules/System%20Admin/import_run.php&type=externalAssessment&step=4`. As it allows remote code execution, adversaries could exploit this flaw to execute arbitrary commands, potentially resulting in complete system compromise, data exfiltration, or unauthorized access to sensitive information.

msf > use exploit/multi/http/gibbon_auth_rce_cve_2024_24725
msf exploit(gibbon_auth_rce_cve_2024_24725) > show targets
    ...targets...
msf exploit(gibbon_auth_rce_cve_2024_24725) > set TARGET < target-id >
msf exploit(gibbon_auth_rce_cve_2024_24725) > show options
    ...show and set options...
msf exploit(gibbon_auth_rce_cve_2024_24725) > exploit