Add CVE-2025-27007 in existing exploit(multi/http/wp_suretriggers_auth_bypass)
module
#20187
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Hello Metasploit Team,
This change extends the existing SureTriggers/OttoKit Metasploit module by adding support for CVE-2025-27007 alongside the already implemented CVE-2025-3102 flow. Rather than splitting into two modules, both authorization bypass vulnerabilities are handled in one combined exploit since they share common endpoints and can be chained.
Verification
msfconsole
use exploit/multi/http/wp_suretriggers_auth_bypass
set RHOSTS <target>
set TARGETURI <path>
set WP_USER <user>
set WP_PASS <password>
set ACTION CVE-2025-3102
andrun
; Verify admin creation and payload executionset ACTION CVE-2025-27007
andrun
; Verify access key reset, admin creation, and payload executioncheck
method correctly detects both CVEsdocumentation/modules/exploit/multi/http/wp_suretriggers_auth_bypass.md