Dolibarr Gather Credentials via SQL Injection - Metasploit


This page contains detailed information about how to use the auxiliary/gather/dolibarr_creds_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Dolibarr Gather Credentials via SQL Injection
Module: auxiliary/gather/dolibarr_creds_sqli
Source code: modules/auxiliary/gather/dolibarr_creds_sqli.rb
Disclosure date: 2018-05-30
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-10094

This module enables an authenticated user to collect the usernames and encrypted passwords of other users in the Dolibarr ERP/CRM via SQL injection.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/dolibarr_creds_sqli
msf auxiliary(dolibarr_creds_sqli) > show targets
    ... a list of targets ...
msf auxiliary(dolibarr_creds_sqli) > set TARGET target-id
msf auxiliary(dolibarr_creds_sqli) > show options
    ... show and set options ...
msf auxiliary(dolibarr_creds_sqli) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the gather/dolibarr_creds_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/dolibarr_creds_sqli

msf6 auxiliary(gather/dolibarr_creds_sqli) > show info

       Name: Dolibarr Gather Credentials via SQL Injection
     Module: auxiliary/gather/dolibarr_creds_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-05-30

Provided by:
  Issam Rabhi
  Kevin Locati
  Shelby Pace

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   admin            yes       The password for authenticating to Dolibarr
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to Dolibarr
  USERNAME   admin            yes       The username for authenticating to Dolibarr
  VHOST                       no        HTTP server virtual host

Description:
  This module enables an authenticated user to collect the usernames 
  and encrypted passwords of other users in the Dolibarr ERP/CRM via 
  SQL injection.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-10094
  https://www.exploit-db.com/exploits/44805

Module Options


This is a complete list of options available in the gather/dolibarr_creds_sqli auxiliary module:

msf6 auxiliary(gather/dolibarr_creds_sqli) > show options

Module options (auxiliary/gather/dolibarr_creds_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   admin            yes       The password for authenticating to Dolibarr
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to Dolibarr
   USERNAME   admin            yes       The username for authenticating to Dolibarr
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/dolibarr_creds_sqli auxiliary module:

msf6 auxiliary(gather/dolibarr_creds_sqli) > show advanced

Module advanced options (auxiliary/gather/dolibarr_creds_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/dolibarr_creds_sqli module can do:

msf6 auxiliary(gather/dolibarr_creds_sqli) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/dolibarr_creds_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/dolibarr_creds_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Couldn't log into Dolibarr


Here is a relevant code snippet related to the "Couldn't log into Dolibarr" error message:

64:	         'loginfunction' =>  'loginfunction'
65:	       }
66:	     )
67:	
68:	    unless login_res && login_res.body.include?('id="mainmenua_members"')
69:	      fail_with(Failure::NoAccess, "Couldn't log into Dolibarr")
70:	    end
71:	
72:	    print_good("Successfully logged into Dolibarr")
73:	    return cookies
74:	  end

Failed to access page. The user may not have permissions.


Here is a relevant code snippet related to the "Failed to access page. The user may not have permissions." error message:

85:	      'uri'     => normalize_uri(inject_uri),
86:	      'cookie'  => cookies
87:	    )
88:	
89:	    unless inject_res && inject_res.body.include?('id="searchFormList"')
90:	     fail_with(Failure::NotFound, "Failed to access page. The user may not have permissions.")
91:	    end
92:	
93:	    print_good("Accessed credentials")
94:	    format_results(inject_res.body)
95:	  end

No credentials found


Here is a relevant code snippet related to the "No credentials found" error message:

95:	  end
96:	
97:	  def format_results(output)
98:	    credentials = output.scan(/valignmiddle">0<\/div><\/a><\/td>.<td>([a-zA-Z0-9]*)<\/td>.<td>(\S*)<\/td>/m)
99:	
100:	    fail_with(Failure::NotFound, "No credentials found") if credentials.empty?
101:	
102:	    credentials.each do |i, j|
103:	      print_good("#{j} #{i}")
104:	      store_valid_credential(user: j, private: i)
105:	    end

Could not access the Dolibarr webpage


Here is a relevant code snippet related to the "Could not access the Dolibarr webpage" error message:

105:	    end
106:	  end
107:	
108:	  def run
109:	    available_res = check_availability
110:	    fail_with(Failure::NotFound, "Could not access the Dolibarr webpage") unless available_res
111:	
112:	    cookies = login(available_res)
113:	    fail_with(Failure::NoAccess, "Could not log in. Verify credentials") unless cookies
114:	
115:	    get_info(cookies)

Could not log in. Verify credentials


Here is a relevant code snippet related to the "Could not log in. Verify credentials" error message:

107:	
108:	  def run
109:	    available_res = check_availability
110:	    fail_with(Failure::NotFound, "Could not access the Dolibarr webpage") unless available_res
111:	
112:	    cookies = login(available_res)
113:	    fail_with(Failure::NoAccess, "Could not log in. Verify credentials") unless cookies
114:	
115:	    get_info(cookies)
116:	  end
117:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Issam Rabhi
  • Kevin Locati
  • Shelby Pace

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.