From 6d14a53c809b9766982bffc52913133bb2e6805a Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Sat, 9 Mar 2019 04:41:51 +0000 Subject: [PATCH] Update tested versions --- .../webapp/elfinder_php_connector_exiftran_cmd_injection.md | 3 ++- .../webapp/elfinder_php_connector_exiftran_cmd_injection.rb | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/documentation/modules/exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.md b/documentation/modules/exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.md index e2bad754ee..3f33899659 100644 --- a/documentation/modules/exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.md +++ b/documentation/modules/exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.md @@ -23,7 +23,8 @@ [elFinder](https://studio-42.github.io/elFinder/) is an open-source file manager for web, written in JavaScript using jQuery and jQuery UI. - This module has been tested successfully on elFinder 2.1.47 on Ubuntu. + This module has been tested successfully on elFinder versions 2.1.47, + 2.1.20 and 2.1.16 on Ubuntu. Enable the PHP connector: diff --git a/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb b/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb index 1e667e0e3a..5bc4592a05 100644 --- a/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb +++ b/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb @@ -30,7 +30,8 @@ class MetasploitModule < Msf::Exploit::Remote The system must have `exiftran` installed and in `$PATH`. - This module has been tested successfully on elFinder 2.1.47 on Ubuntu. + This module has been tested successfully on elFinder versions 2.1.47, + 2.1.20 and 2.1.16 on Ubuntu. }, 'License' => MSF_LICENSE, 'Author' =>